2012
DOI: 10.1007/978-3-642-31448-3_29
|View full text |Cite
|
Sign up to set email alerts
|

Revocable Identity-Based Encryption from Lattices

Abstract: Abstract. In this paper, we present an identity-based encryption (IBE) scheme from lattices with efficient key revocation. We adopt multiple trapdoors from the Agrawal-Boneh-Boyen and GentryPeikerty-Vaikuntanathan lattice IBE schemes to realize key revocation, which in turn, makes use of binary-tree data structure. Using our scheme, key update requires logarithmic complexity in the maximal number of users and linear in the number of revoked users for the relevant key authority. We prove that our scheme is sele… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
83
0

Year Published

2013
2013
2018
2018

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 73 publications
(85 citation statements)
references
References 39 publications
0
83
0
Order By: Relevance
“…Identity based blind signature and ring signature was introduced by Zhang et.al [6]. Other non-Identity based Later other variations of IBE have proposed like HIBE [15,16], Fuzzy based IBE, and revocation identity based encryption schemes [20,22].…”
Section: Non-repudiationmentioning
confidence: 99%
See 1 more Smart Citation
“…Identity based blind signature and ring signature was introduced by Zhang et.al [6]. Other non-Identity based Later other variations of IBE have proposed like HIBE [15,16], Fuzzy based IBE, and revocation identity based encryption schemes [20,22].…”
Section: Non-repudiationmentioning
confidence: 99%
“…In this, overhead of the KGC is based on the number of users participating in the scheme logarithmically increased. Later subsequent scalable RIBE schemes have been studied in the literatures [18,20,22].…”
Section: Revocable and Fuzzy Identity Based Encryptionmentioning
confidence: 99%
“…In our RIBE scheme, whenever a new identity joins the system, KGC assigns a random leaf node among the undefined nodes. 13 In the security proof, this simple random node assignment technique allows the simulator to pre-assign a random leaf node for the target identity (therefore nodes on the path to the root node are also pre-determined) and to simulate for a secret key, decryption key, and key update queries before receiving queries regarding ID * . When the first query regarding ID * is issued, the simulator can use the pre-assigned leaf node for ID * .…”
Section: Our Constructionmentioning
confidence: 99%
“…However, the BF-RIBE does not scale well; that is, the overhead on KGC is linearly increased in the number of users. Recently, some studies [7,28,13] have aimed at offering scalability in the RIBE scheme while preserving the same security level as the BF-RIBE.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation