Generalized Hierarchical Identity-Based Signcryption
Total Page:16
File Type:pdf, Size:1020Kb
1078 JOURNAL OF COMPUTERS, VOL. 5, NO. 7, JULY 2010 Generalized Hierarchical Identity-Based Signcryption Hao Wang School of computer science and technology, Shandong University, Jinan, China Email: [email protected] Qiuliang Xu1 and Xiufeng Zhao1,2 1 School of computer science and technology, Shandong University, Jinan, China 2 Institute of Electronic Technology, Information Engineering University, Zhengzhou, China Email: [email protected], [email protected] Abstract—In this paper, we propose a generic method to allows delegation as above is called Hierarchical Identity- construct Hierarchical Identity-Based Signcryption scheme. Based Encryption (HIBE). In HIBE, messages are Using this method, a Hierarchical Identity-Based Sign- encrypted for identity-vectors, representing nodes in the cryption scheme can be converted from any Hierarchical identity hierarchy. This concept was introduced by Identity-Based Encryption scheme. Then, we give a concrete Horwitz and Lynn [9], who also described a partial instantiation, which is the first constant-size fully secure solution to it, and the first fully functional HIBE system hierarchical identity-based signcryption scheme in the standard model. Furthermore, our scheme can achieve was described by Gentry and Silverberg [10]. CCA2 security level without using any additional crypto- In many situations we want to enjoy confidentiality, graphy primitive. authenticity and non-repudiation of message simulta- neously. The general IBE (HIBE) can not guarantee the Index Terms—hierarchical identity-based signcryption, fully authenticity and non-repudiation. A traditional method to secure, constant-size ciphertext, composite order bilinear solve this problem is to digitally sign a message then group followed by an encryption (signature-then-encryption) that can have two problems: low efficiency and high cost of such summation, and the case that any arbitrary I. INTRODUCTION scheme cannot guarantee the security. Signcryption is a Identity-Based Encryption (IBE) is a public-key relatively cryptographic technique that is supposed to encryption scheme where one’s public key can be freely fulfill the functionalities of digital signature and set to any value (such as one’s identity): An authority that encryption in a single logical step and can effectively holds a master secret key can take any arbitrary identifier decrease the computational costs and communication and extract a secret key corresponding to this identifier. overheads in comparison with the traditional signature- Anyone can then encrypt messages using the identifier as then-encryption schemes. The first signcryption scheme a public encryption key, and only the holder of the was introduced by Yuliang Zheng in 1997 [18]. Zheng corresponding secret key can decrypt these messages. also proposed an elliptic curve-based signcryption This concept was introduced by Shamir [13], a partial scheme that saves 58% of computational and 40% of solution was proposed by Maurer and Yacobi [14], and communication costs when it is compared with the the first fully functional IBE systems were described by traditional elliptic curve-based signature-then-encryption Boneh and Franklin [1] and Cocks [4]. schemes [19]. There are also many other signcryption IBE system can greatly simplify the public-key schemes that are proposed throughout the years, each of infrastructure for encryption solutions, but they are still them having its own problems and limitations, while they not as general as one would like. Many organizations are offering different level of security services and have a hierarchical structure, perhaps with one central computational costs. authority, several sub-authorities and sub-sub-authorities By combining identity-based cryptology and sign- and many individual users, each belonging to a small part cryption, Malone-Lee [20] proposed the first identity- of the organization tree. We would like to have a solution based signcryption (IBSC) scheme along with a security where each authority can delegate keys to its sub- model. But Libert and Quisquater [21] pointed out that authorities, who in turn can keep delegating keys further Malone-Lee’s scheme is not semantically secure. Then, down the hierarchy to the users. An IBE system that Chow et al. [22] proposed an identity-based signcryption scheme that can provide both public verifiability and forward security. In 2003, Boyen [23] proposed an Manuscript received Dec. 30, 2009; accepted Mar. 1, 2010. anonymity identity-based signcryption scheme in the Corresponding author: Qiuliang Xu, [email protected] random oracle model. Then, Chen and Malone-Lee improved Boyen’s scheme in efficient [24]. In 2009, Yu © 2010 ACADEMY PUBLISHER doi:10.4304/jcp.5.7.1078-1085 JOURNAL OF COMPUTERS, VOL. 5, NO. 7, JULY 2010 1079 r et al. [25] proposed the first identity-based signcryption ciphertext was an encryption to an identity vector I and scheme without random oracles. Similar to IBSC, Chow the secret key is for the same identity vector. et al. [7] proposed the concept of hierarchical identity- Notice that the decryption algorithm is only required to based signcryption (HIBSC) by combining HIBS and work when the identity vector for the ciphertext matches HIBE. Then, Yuen and Wei proposed the first constant- the secret key exactly. However, someone who has a size HIBSC without random oracles [17], but they used secret key for a prefix of this identity vector can delegate an interactive intractability assumption and selective-id to themselves the required secret key and also decrypt. model in their reductionist security proof. It is an open problem to avoid these assumption and model. B. Hierarchical Identity Based Signcryption Our contribution In this paper, we give a generic A Hierarchical Identity Based Encryption scheme has method to construct HIBSC scheme. Using this method, a five algorithms: Setup, KeyGen, Delegate, Signcrypt, HIBSC scheme can be converted from any HIBE scheme. and Unsigncrypt. Then, we give a concrete instantiation from the constant- The Setup, KeyGen and Delegate algorithms are same size fully secure HIBE scheme introduced by Lewko et al. as those in the HIBE system. We describe the Signcrypt [11]. Our HIBSC scheme is the first constant-size fully and Unsigncrypt algorithms as follow: r r secure hierarchical identity-based signcryption scheme in Signcrypt(,,,,)PK I I SK M→ SCT The signcryption the standard model. Furthermore, our scheme can achieve SR S algorithm takes the public parameters PK , a message CCA2 security level without using any additional crypto- M , the identity and secret key of sender, the identity of graphy primitive. receiver as input and outputs a ciphertext SCT = (,C σ ). Organization In Section 2, we formally define the r HIBE system and the HIBSC system, give the complete Unsigncrypt(,PK SCT ,,) ISR SK→ M The unsigncrypt security definition, and give an introduction of composite algorithm takes the public parameters PK , a ciphertext order bilinear groups. In Section 3, we present our SCT , the identity of sender, the secret key of receiver as method for converting a HIBE scheme into HIBSC input and outputs M if σ is valid corresponding to M . scheme, and prove the security of the HIBSC scheme in Otherwise, it outputs the symbol ⊥ . Section 4. In Section 5, we give a concrete instantiation which is fully secure with constant-size ciphertexts. In C. Security Definition for HIBSC Section 6, we show how to enhance the security of our The security definition of HIBSC includes two HIBSC, and give a modified HIBSC scheme which can properties: indistinguishability and existential unforge- achieve CCA2 security level without using additional ability. Then, we introduce a stronger property, strong cryptography primitive. In Section 7, we conclude and existential unforgeability discuss open directions for further research. 1) Indistinguishability We define the indistinguishability against adaptive II. BACKGROUND chosen identity and adaptive chosen ciphertext/plaintext attack for HIBSC (IND-ID-CCA2/CPA), as in the A. Hierarchical Identity Based Encryption following game: A Hierarchical Identity Based Encryption scheme has Setup. The challenger will run the Setup algorithm and five algorithms: Setup, KeyGen, Delegate, Encrypt, and gives the public parameters PK to the adversary. Decrypt. The challenger will also initialize a set S = φ , which Setup()λ → PK , MSK The setup algorithm takes a will be the set of private keys it has created, but not given security parameter λ as input and output the public out. parameters PK and a master secret key MSK. Phase 1. The adversary makes repeated queries of one of r five types: KeyGen(,)MSK I→ SK r The key generation algorithm I Create The attacker gives the challenger an identity- r r takes the master secret key and an identity vector I as vector I . The challenger creates a key for the vector, but r input and outputs a private key SKI . does net give it to the adversary. It instead adds the key to rr the set S and gives the attacker a reference to it. Delegate(,PK SKI ,) I→ SKII: The delegation algorithm r r Delegate The attacker specifies a key SKI in the set takes a secret key for the identity vector I of depth d r and an identity I as input and outputs a secret key for the S for an identity I . Then it gives the challenger an r identity I ' . The challenger runs the Deleagte(,PK SK r , depth d +1 identity vector I : I formed by concatenating I r r I onto the end of I . I ') algorithm to get a new secret key SK I :'I and adds this r Encrypt(,,)PK M I→ CT The encryption algorithm to the set S . takes the public parameters PK , a message M , and an Reveal The attacker specifies an element of the set S r for a secret key SK . The challenger removes the item identity vector I as input and outputs a ciphertext CT . from the set S and gives the attacker the secret key. We Decrypt(,,)PK CT SK→ M The decryption algorithm note at this point there is no need for the challenger to takes the public parameters PK , a ciphertext CT , and a allow more delegate queries on the key since the attacker secret key SK as input and output the message M , if the can run them itself.