Sie sind auf Seite 1von 4

IJSTE - International Journal of Science Technology & Engineering | Volume 3 | Issue 05 | November 2016

ISSN (online): 2349-784X

Efficient Identity-Based Encryption used in


Cloud Computing
Priyanka M. Narwade
PG Student
Department of Computer Engineering
STESs Smt. Kashibai Navale College of Engineering, Pune

Abstract
In public key encryption every user must have a pair of keys, public key and private key, for encrypting and decrypting
messages. An Identity-based encryption (IBE) eliminates the need for a Public Key Infrastructure (PKI). IBE uses the human
intelligible identities (e.g., unique name, email address, IP address, etc) as public keys. The sender using IBE encrypts message
with the receivers identity rather than looking for receivers public key and corresponding certificate. Accordingly, receiver
decrypts ciphertext using private key associated with the corresponding identity. The private keys of users are obtained from a
trusted third party called as Private Key Generator (PKG). The motivation of this paper is to study and review an efficient and
secure Identity based encryption scheme with outsourced revocation for cloud computing.
.
Keywords: Cloud computing, identity-based encryption, outsourcing, public key encryption, revocation
________________________________________________________________________________________________________
I.

INTRODUCTION

In [8] Shamir suggested a public key encryption scheme in which the public key of users can be an arbitrary string. In this public
key encryption scheme four algorithms have been used: 1) Setup algorithm generates the global system parameter and a master
key. 2) Extract generates the private key corresponding to an arbitrary public key using master key. 3) Encrypt encrypts the
message using public key of user. 4) Decrypt decrypts the ciphertext using corresponding private key.
The first time in 2001 Boneh and Franklin [4] suggested the Identity-based encryption scheme, in which users update their
private key periodically and sender encrypts message using receivers identity (e.g., unique name, email address, IP address, etc)
concatenated with current time period. The private keys of users are obtained from a trusted third party called as Private Key
Generator (PKG). In any setting, Public Key Infrastructure or identity-based, must provide a way to revoke the compromised
users. In other words, if the private key of a user has exposed then such user must be revoked from system. Every user in the
system has to get in contact with PKG periodically to get new private key. For such transactions PKG must be online all the
time, and a secure channel must be established between the PKG and users, for a very large number of users this will become a
bottleneck.
In 2008, Boldyreva, Goyal, Kumar [5] presented an IBE with efficient revocation scheme. In order to avoid the need for
interaction and a secure channel between PKG and users they suggested the PKG may encrypt new keys of non-revoked users
under their identities and the previous time period, and send the ciphertext to these users (or post them online). With this
approach, for every non-revoked user in the system, the PKG is required to perform one key generation and one encryption
operation per key update.
It has been observed that the concept of cloud computing is increasing day by day in the world of IT industry. Main features
of cloud computing are on-demand capabilities, broad network access, resource pooling, rapid elasticity, measured service
scalability. In 2015, J. Li, X. Chen, J. Li, C. Jia, W. Lou [7] introduced a scheme for using cloud services into IBE revocation.
They proposed a scheme to offload all the key generation related operations during key-issuing and key-update, leaving only a
constant number of simple operations for PKG and eligible users to perform locally. A novel collusion-resistant key issuing
technique has proposed as: each user occupy a hybrid private key, in which an AND gate is involved to connect and bound two
sub-components, namely the identity component and the time component. This scheme does not need to re-issue the whole
private keys, but just need to update the lightweight component of it, for this a new entity introduced named as Key Update
Cloud Service Provider (KU-CSP). For key-update users need to get in contact with KU-CSP rather than PKG. The
communication between user and KU-CSP does not require secure channel or user authentication during key-update.
II.

PRELIMINARY

In this section, I review the definition of bilinear maps, one way identity-based encryption and identity-based encryption.
Bilinear Maps:
My review on bilinear maps, using the following standard notation [4] [9] [11]:

All rights reserved by www.ijste.org

169

Efficient Identity-Based Encryption used in Cloud Computing


(IJSTE/ Volume 3 / Issue 05 / 035)

1) G and GT are two (multiplicative) cyclic groups for prime order p;


2) g is a generator of G.
3) e : G G GT is a bilinear map.
Let G and GT be two groups as above. A bilinear map is a map : G G GT with the following properties:
1) Bilinear: for all u, v G and a, b Z, we have e(ua , v b ) = e(u, v)ab .
2) Non-degenerate: e(g, g) 1.
The G is a bilinear group if the group action in G can be computed efficiently and there exists a group GT and an efficiently
computed bilinear map e: G G GT as above. Note that e(, ) is symmetric since e(g a ,g b ) = e(g, g)ab = e(g b , g a ).
One Way Identity-Based Encryption:
One can define an even weaker notion of security called as One Way Encryption (OWE) [12]. One way encryption is a weak
notion of security since there is no way of preventing adversary from learning half the bit of plaintext. Hence, one way
encryption schemes do not generally provide secure encryption. By adding private key extraction queries to the definition, one
can extend the notion of one way encryption to the identity based systems.
Identity-Based Encryption:
I give a brief review on IBE scheme which typically involves two entities named as PKG and users. IBE follows the four
algorithms:
1) Setup (): The setup algorithm run by the key authority, which takes security parameter as input and outputs the public
parameters and master key .
2) KeyGen (, ID): The private key generation algorithm run by the PKG, which takes as input the master key MK and
users identity ID {0, 1} and outputs the private key corresponding to the identity ID.
3) Encrypt (M, ID): The encryption algorithm run by the sender, which takes as input a message M and receivers identity
ID. It outputs the ciphertext CT.
4) Decrypt (CT, ): The decryption algorithm run by the receiver, which takes as input the ciphertext CT and her/his
private key ). It outputs the message M or an error .
An IBE scheme must satisfy the consistency conditions. Specifically, when the private key generated by algorithm
KeyGen when an ID is given as input, then Decrypt (CT, ) = M where CT = Encrypt (M, ID).
The motivation for IBE is to solve the problems related to certificate management. For example, if Alice wants to send an email
to Bob at bob@company.com, she will encrypts her message with the Bobs email address bob@company.com rather than
looking for Bobs public key certificate. When Bob receives this encrypted message he asks PKG for private key and
authenticates himself, and decrypts the message using this obtained private key.
III. SYSTEM MODEL
Fig. 1. Present the system model for outsourced revocable IBE scheme as given in [7]

Fig. 1: System model for IBE with outsourced revocation


The KU-CSP can be considered as a public cloud run by a third party to serve the basic computing capabilities or services to
the PKG over the network. The function of revocation is done by the KU-CSP, if a user is compromised then KU-CSP will
revoke such user. As the KU-CSP is envisioned as a public cloud, it is hosted away from either PKG or users. KU-CSP provides
a way to temporary extension to infrastructure, which reduce the PKG computation and storage cost. In this model initially users

All rights reserved by www.ijste.org

170

Efficient Identity-Based Encryption used in Cloud Computing


(IJSTE/ Volume 3 / Issue 05 / 035)

get in contact with PKG to obtain the private key, and after that for updating the key users get in contact with KU-CSP
periodically. The key generation algorithm, run by PKG, outputs the private key for user and an outsourcing key for KU-CSP.
For each unrevoked user KU-CSP updates the part of the private key i.e. a lightweight component of the private key.
IV. IMPLEMENTATION
I present the construction for outsourced revocable IBE scheme based on [6] [7] as follows.
Setup():
The setup algorithm is run by PKG. It selects a random generator g R G as well as a random integer R Zq and sets g1 = g x .
Then, PKG picks a random element g 2 R G and two hash functions H1 , H2 : {0, 1} GT . Finally, output the public key PK=
(g,g1 , g 2 , H1 , H2 ) and the master key MK = .
KeyGen(MK, ID, RL, TL, PK):
The KeyGen algorithm is run by PKG. Whenever a new private key request arrives, PKG firstly checks whether the request
identity ID exists in Revocation List (RL), if so the key generation algorithm is aborted. Next, PKG randomly selects x1 R Zq
and sets x2 = - x1 mod q. It randomly chooses rID R Zq and computes IK[ID] = (g 2 x1 (H1 (ID))rID , g rID ). Then PKG reads
the current time period Ti from Time period List (TL). Accordingly, it randomly selects rTi R Zq and computes TK[ID]Ti =
(dTi0 , dTi 1 ), where dTi0 = g 2 x2 (H2 (Ti ))rTi and dTi1 = g rTi . Finally, output SK ID = (IK[ID], TK[ID]Ti ) and OK ID = x2 .
Encrypt(M, ID, , PK):
Suppose a user wants to encrypt a message M under identity ID and time period . The sender selects a random value s
and computes 0 =Me(1 , 2 ) , 1 = , = (1 (ID)) and = (2 ( )) . Finally, publish the ciphertext as CT = (0 ,
1 , , ).
Decrypt(CT, , PK):
To decrypt a ciphertext receiver computes:
M=
=

0 (1, )( 1, )
(1 ,0 )(1 , 0 )
Me(1 ,2 )

e(,2 )2 e(,2 )1

= M.
Revoke(RL, TL, { , , .., }):
If users with identities in the set {IDi1 , IDi2 , .., IDik } are to be revoked at time period , PKG updates the revocation list as
= RL {IDi1 , IDi2 , .., IDik } as well as the time list through linking the newly created time period +1 onto original list
TL. Finally send a copy for the updated revocation list as well as the new time period +1 to KU-CSP.
KeyUpdate(RL, ID, + , ):
When KU-CSP receives a key-update request on ID, it firstly checks whether ID exists in the revocation list RL , if so KU-CSP
returns and key-update aborted. Otherwise, KU-CSP fetches the corresponding entry (ID, OK ID = 2 ) in the user list UL .

Then, it randomly selects +1 and computes +10 = 2 2 (2 (+1 ))+1 and +11 = +1 . Finally, output
TK[] +1 = ( +10 , +11 ).
V. CONCLUSION
This paper focuses on the outsourced revocation in identity-based encryption scheme. We studied the outsourcing computation in
IBE can be used in cloud computing, which introduced a new entity KU-CSP that computes the key-update functions and
reduces the computation and storage cost at PKG. A new Key issuing technique is introduced, which employ a hybrid private
key for each user, which involved two sub-components namely the identity component and time component. At first, user is able
to obtain the identity component and a default time component from PKG. Afterwards, unrevoked users needs to periodically
request on key update for time component to KU-CSP.

All rights reserved by www.ijste.org

171

Efficient Identity-Based Encryption used in Cloud Computing


(IJSTE/ Volume 3 / Issue 05 / 035)

ACKNOWLEDGEMENT
I would like to thanks all the authors whom I have referred in this paper for giving their suggestions and making their findings
and material available for us to refer.
REFERENCES
[1]
[2]
[3]
[4]
[5]
[6]
[7]
[8]
[9]
[10]
[11]
[12]
[13]
[14]
[15]
[16]

W. Aiello, S. Lodha, and R. Ostrovsky, Fast digital identity revocation, in Advances in Cryptology (CRYPTO98). New York, NY, USA:Springer, 1998,
pp. 137-152.
V. Goyal, Certificate revocation using fine grained certificate space partitioning, in Financial Cryptography and Data Security, S. Dietrich and R.
Dhamija, Eds. Berlin, Germany: Springer, 2007, vol. 4886, pp. 247-259.
F. Elwailly, C. Gentry, and Z. Ramzan, Quasimodo: Efficient certificate validation and revocation, in Public Key Cryptography (PKC04), F.Bao, R.
Deng, and J. Zhou, Eds. Berlin, Germany: Springer, 2004, vol. 2947, pp. 375-388.
D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, in Advances in Cryptology (CRYPTO01), J. Kilian, Ed. Berlin, Germany:
Springer, 2001, vol. 2139. Pp. 213-229.
A. Boldyreva, V. Goyal, and V. Kumar, Identity-based encryption with efficient revocation, in Proc. 15th ACM Conf. Comput. Commun. Security
(CCS08), 2008, pp. 417-426.
A. Sahai and B. Waters, Fuzzy identity-based encryption, in Advances in Cryptology (EUROCRYPT05), R. Cramer, Ed. Berlin, Germany: Springer,
2005, vol.3494, pp. 557-557.
Identity-Based Encryption with outsourced Revocation in cloud Computing. J. Li, J. Li, X. Chen, C. Jia, and W. Lou. s.l. : IEEE Transaction On
Computers, vol. 64, No. 2, 2015.
A. Shamir, Identity-based cryptosystems and signature schemes, in Advances in Cryptology (CRYPTO), G. Blakley and D. Chaum, Eds. Berlin,
Germany: Springer, 1985, vol.196, pp. 47-53.
D. Boneh and X. Boyen, Efficient selective-id secure identity-based encryption without random oracle, in Advances in Cryptology (EUROCRYPT04),
C. Cachin and J. Camenisch, Eds. Berlin, Germany: Springer, 2004, vol. 3027, pp. 223-238.
M. Bellare and P. Rogaway, Random oracle are practical: A paradigm for designing efficient protocols, in ACM Conference on Computer and
Communication Security, pp. 62-73, 1993.
B. Waters, Efficient identity-based encryption without random oracles, in Advances in Cryptology (EUROCRYPT05), R. Cramer, Ed. Berlin, Germany:
Springer, 2005, vol. 3494, pp. 114-127.
E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, in Advances in Cryptology (CRYPTO99), Lecture
Notes in Computer Science, vol. 1666, Springer-Verlag, pp. 537-554, 1999.
D. Boneh and X. Boyen, Secure identity-based encryption without random oracles, in Advances in Cryptology (CRYPTO04), M. Franklin, Ed. Berlin,
Germany: Springer, 2004, vol. 3152, pp. 197-206.
S. Hohenberger and A.Lysyanskaya, How to securely outsource cryptography computation, in Proc. 2 nd Int. Conf. Theory Cryptography (TCC05), 2005,
pp. 264-282.
X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, New and secure outsourcing aigorithms of modular exponentiations, in Proc. 17th Eur. Symp. Res. Comput.
Security (ESORICS), 2012, pp. 541-556.
M. J. Atallah and K. B. Frikken, Securely outsourcing linear algebra computations, in Proc. 5th ACM Symp. Inf. Comput. Commun. Security
(ASIACCS10), 2010, pp. 48-59.

All rights reserved by www.ijste.org

172

Das könnte Ihnen auch gefallen