You are looking at a specific version 20160930:050354 of this paper. See the latest version.

Paper 2014/132

Efficient Revocable Identity-Based Encryption via Subset Difference Methods

Kwangsu Lee and Dong Hoon Lee and Jong Hwan Park

Abstract

Providing an efficient revocation mechanism for identity-based encryption (IBE) is very important since a user's credential (or private key) can be expired or revealed. Revocable IBE (RIBE) is an extension of IBE that provides an efficient revocation mechanism. Previous RIBE schemes essentially use the complete subtree (CS) scheme of Naor, Naor and Lotspiech (CRYPTO 2001) for key revocation. In this paper, we present a new technique for RIBE that uses the efficient subset difference (SD) scheme of Naor et al. instead of using the CS scheme to improve the size of update keys. Following our new technique, we first propose an efficient RIBE scheme in prime-order bilinear groups by combining the IBE scheme of Boneh and Boyen and the SD scheme and prove its selective security under the standard assumption. Our RIBE scheme is the first RIBE scheme in bilinear groups that has $O(r)$ number of group elements in an update key where $r$ is the number of revoked users. Next, we also propose another RIBE scheme in composite-order bilinear groups and prove its full security under static assumptions. Our RIBE schemes also can be integrated with the layered subset difference (LSD) scheme of Halevy and Shamir (CRYPTO 2002) to reduce the size of a private key.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Designs, Codes and Cryptography
DOI
10.1007/s10623-016-0287-3
Keywords
Identity-based encryptionRevocable identity-based encryptionKey revocationSubset difference methodBilinear maps
Contact author(s)
kwangsu @ sejong ac kr
History
2016-09-30: revised
2014-02-24: received
See all versions
Short URL
https://ia.cr/2014/132
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.