25.01.2015 Views

Download Full Issue in PDF - Academy Publisher

Download Full Issue in PDF - Academy Publisher

Download Full Issue in PDF - Academy Publisher

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

1620 JOURNAL OF COMPUTERS, VOL. 8, NO. 6, JUNE 2013<br />

and delegatee security.<br />

Delegator Security.<br />

In PRE from IBE to IBE, we consider the case that proxy<br />

and delegatee are corrupted.<br />

Def<strong>in</strong>ition 3: (DGA-IBE-IND-ID-CPA) A PRE<br />

scheme from IBE to IBE is DGA 1 -IBE-IND-ID-CPA<br />

secure if the probability<br />

P r[{(ID ⋆ , sk ID ⋆) ← KeyGen(·)}<br />

{(ID x , sk IDx ) ← KeyGen(·)},<br />

{(ID h , sk IDh ) ← KeyGen(·)},<br />

{R hx ← RKGen(msk, sk IDh , sk IDx , ·)},<br />

{R xh ← RKGen(msk, sk IDx , sk IDh , ·)},<br />

{R hh ← RKGen(msk, sk IDh , sk IDh , ·)},<br />

{R xx ← RKGen(msk, sk IDx , sk IDx , ·)},<br />

{R ⋆h ← RKGen(msk, sk ID ⋆, sk IDh , ·)},<br />

{R ⋆x ← RKGen(msk, sk ID ⋆, sk IDx , ·)},<br />

(m 0 , m 1 , St) ← A Orenc (ID ⋆ , {sk IDx },<br />

{R xh }, {R hx }, {R hh }, {R xx }, {R ⋆h }, {R ⋆x }),<br />

d ⋆ R<br />

←− {0, 1}, C ⋆ = Encrypt(m d ⋆, ID ⋆ ),<br />

d ′ ← A Ørenc (C ⋆ , St) : d ′ = d ⋆ ]<br />

is negligibly close to 1/2 for any PPT adversary A. In<br />

our notation, St is a state <strong>in</strong>formation ma<strong>in</strong>ta<strong>in</strong>ed by A<br />

while (ID ⋆ , sk ID ⋆) is the target user’s pubic and private<br />

key pair generated by the challenger which also chooses<br />

other keys for corrupt and honest parties. For other honest<br />

parties, keys are subscripted by h and we subscript corrupt<br />

keys by x. Oracles O renc proceeds as follows:<br />

• Re-encryption O renc : on <strong>in</strong>put (pk i , ID j , C pki ),<br />

where C pki is the ciphertext under the public key pk i<br />

, pk i were produced by Keygen CBE , ID j were produced<br />

by Keygen IBE , this oracle responds with ‘<strong>in</strong>valid’<br />

if C pki is not properly shaped w.r.t. pk i . Otherwise<br />

the re-encrypted first level ciphertext C ID =<br />

ReEnc(KeyGen P RO (sk i , ID j , mk, parms), ID j ,<br />

parms, C pki ) is returned to A.<br />

Delegatee Security.<br />

In PRE from IBE to IBE, we consider the case that proxy<br />

and delegator are corrupted.<br />

Def<strong>in</strong>ition 4: (DGE-IBE-IND-ID-CPA) A PRE<br />

scheme from IBE to IBE is DGE 2 -IBE-IND-ID-CPA<br />

1 DGA means Delegator<br />

2 DGE means Delegatee.<br />

secure if the probability<br />

P r[{(ID ⋆ , sk ID ⋆) ← KeyGen(·)}<br />

{(ID x , sk IDx ) ← KeyGen(·)},<br />

{(ID h , sk IDh ) ← KeyGen(·)},<br />

{R hx ← RKGen(msk, sk IDh , sk IDx , ·)},<br />

{R xh ← RKGen(msk, sk IDx , sk IDh , ·)},<br />

{R hh ← RKGen(msk, sk IDh , sk IDh , ·)},<br />

{R xx ← RKGen(msk, sk IDx , sk IDx , ·)},<br />

{R h⋆ ← RKGen(msk, sk IDh , sk ID ⋆, ·)},<br />

{R x⋆ ← RKGen(msk, sk IDx , sk ID ⋆, ·)},<br />

(m 0 , m 1 , St) ← A Orenc (ID ⋆ , {sk IDx }, {R xh },<br />

{R hx }, {R hh }, {R xx }, {R h⋆ }, {R x⋆ }),<br />

d ⋆ R<br />

←− {0, 1}, C ⋆ = Encrypt(m d ⋆, ID ⋆ ),<br />

d ′ ← A Ørenc (C ⋆ , St) : d ′ = d ⋆ ]<br />

is negligibly close to 1/2 for any PPT adversary A. The<br />

notations <strong>in</strong> this game are same as Def<strong>in</strong>ition 3.<br />

PKG Security.<br />

In PRE from IBE and IBE, PKG’s master key can not<br />

leverage even if the delegator, the delegatee and proxy<br />

collude.<br />

Def<strong>in</strong>ition 5: (PKG-OW) A PRE scheme from IBE to<br />

IBE is one way secure for PKG if the probability<br />

P r[{(ID x , sk IDx ) ← KeyGen(·)},<br />

{(ID h , sk IDh ) ← KeyGen(·)},<br />

{R hx ← RKGen(msk, sk IDh , sk IDx , ·)},<br />

{R xh ← RKGen(msk, sk IDx , sk IDh , ·)},<br />

{R hh ← RKGen(msk, sk IDh , sk IDh , ·)},<br />

{R xx ← RKGen(msk, sk IDx , sk IDx , ·)},<br />

mk ′ ← A Orenc ({sk IDx }, {sk IDh }, {R xh },<br />

{R hx }, {R hh }, {R xx }, {parms}) : mk = mk ′ ]<br />

is negligibly close to 0 for any PPT adversary A. The<br />

notations <strong>in</strong> this game are same as Def<strong>in</strong>ition 3.<br />

C. Our Proposed IND-Pr-sID-CPA Secure IBPRE<br />

Scheme Based on a Variant of BB 1 IBE<br />

• The underly<strong>in</strong>g IBE scheme: We give a variant of<br />

BB 1 -IBE scheme as follows:<br />

Let G be a bil<strong>in</strong>ear group of prime order p (the<br />

security parameter determ<strong>in</strong>es the size of G). Let<br />

e : G × G → G 1 be the bil<strong>in</strong>ear map. For now, we<br />

assume public keys (ID) is element <strong>in</strong> Zp. ∗ We later<br />

extend the construction to public keys over {0, 1} ∗<br />

by first hash<strong>in</strong>g ID us<strong>in</strong>g a collision resistant hash<br />

H : {0, 1} ∗ → Z p . We also assume messages to be<br />

encrypted are elements <strong>in</strong> G. The IBE system works<br />

as follows:<br />

1) SetUp IBE (k). Given a security parameter k,<br />

select a random generator g ∈ G and random<br />

elements g 2 = g t1 , h = g t2 ∈ G. Pick a random<br />

α ∈ Zp. ∗ Set g 1 = g α ,mk = g2 α , and params =<br />

© 2013 ACADEMY PUBLISHER

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!