Research article Special Issues

Novel efficient lattice-based IBE schemes with CPK for fog computing

  • Received: 05 August 2020 Accepted: 21 October 2020 Published: 12 November 2020
  • The data security of fog computing is a key problem for the Internet of things. Identity-based encryption (IBE) from lattices is extremely suitable for fog computing. It is able to not only simplify certificate management, but also resist quantum attacks. In this paper, firstly, we construct a novel efficient lattice-based IBE scheme with Combined Public Key (CPK) technique by keeping from consumptive trapdoor generation algorithm and preimage sampling algorithm, which is required by the existing lattice-based IBE schemes based on learning with errors (LWE). In addition, its key storage cost is lower and it is IND-ID-CPA secure in the random oracle model. Furthermore, based on this, an enhanced lattice-based IBE scheme with IND-ID-CCA security is developed by employing strong one-time signature. Our schemes only need O(n3/log n) additions of vectors, while the existing schemes need at least O(n3) of additions and multiplications in Setup and Extract phase.

    Citation: Yanfeng Shi, Shuo Qiu, Jiqiang Liu, Tinghuai Ma. Novel efficient lattice-based IBE schemes with CPK for fog computing[J]. Mathematical Biosciences and Engineering, 2020, 17(6): 8105-8122. doi: 10.3934/mbe.2020411

    Related Papers:

  • The data security of fog computing is a key problem for the Internet of things. Identity-based encryption (IBE) from lattices is extremely suitable for fog computing. It is able to not only simplify certificate management, but also resist quantum attacks. In this paper, firstly, we construct a novel efficient lattice-based IBE scheme with Combined Public Key (CPK) technique by keeping from consumptive trapdoor generation algorithm and preimage sampling algorithm, which is required by the existing lattice-based IBE schemes based on learning with errors (LWE). In addition, its key storage cost is lower and it is IND-ID-CPA secure in the random oracle model. Furthermore, based on this, an enhanced lattice-based IBE scheme with IND-ID-CCA security is developed by employing strong one-time signature. Our schemes only need O(n3/log n) additions of vectors, while the existing schemes need at least O(n3) of additions and multiplications in Setup and Extract phase.


    加载中


    [1] M. Alloghani, M. M. Alani, D. Al-Jumeily, T. Baker, J. Mustafina, A. Hussain, et al., A systematic review on the status and progress of homomorphic encryption technologies, J. Inf. Secur. Appl., 48 (2019), 102362.
    [2] B. A. Al-Maytami, P. Fan, A. J. Hussain, T. Baker, P. Liatsis, An efficient queries processing model based on multi broadcast searchable keywords encryption (mbske), Ad Hoc Networks, 98 (2020), 102028.
    [3] J. Lei, D. Li, Z. Pan, Z. Sun, S. Kwong, C. Hou, Fast intra prediction based on content property analysis for low complexity hevc-based screen content coding, IEEE Trans. Broadcast., 63 (2017), 48-58. doi: 10.1109/TBC.2016.2623241
    [4] Z. Pan, X. Yi, Y. Zhang, B. Jeon and S. Kwong, Efficient in-loop filtering based on enhanced deep convolutional neural networks for hevc, IEEE Transactions on Image Processing, 29 (2020), 5352-5366. doi: 10.1109/TIP.2020.2982534
    [5] Z. Pan, X. Yi, Y. Zhang, H. Yuan, F. L. Wang, S. Kwong, Frame-level bit allocation optimization based on video content characteristics for hevc, ACM Trans. Multimedia Comput. Commun. Appl., 16 (2020), 1-20.
    [6] P. Sun, B. Chen, S. Han, H. Shi, Z. Yang, X. Li, An evolutionary task offloading schema for edge computing, in International Conference on Big Data and Security, Springer, 2019.
    [7] Y. Tu, Q. Su, Y. Geng, Enabling secure and efficient data sharing and integrity auditing for cloudassisted industrial control system, in International Conference on Big Data and Security, Springer, 2019.
    [8] S. AlHamed, M. AlRodhaan, Y. Tian, Privacy preservation of future trajectory using dummy rotation algorithm in fog computing, in International Conference on Big Data and Security, Springer, 2019.
    [9] Z. Lv, K. Huang, Y. Wang, R. Tao, G. Wu, J. Zhang, et al., Distributed differential privacy protection system for personalized recommendation, in International Conference on Big Data and Security, Springer, 2019.
    [10] T. Ma, Q. Liu, J. Cao, Y. Tian, A. Al-Dhelaan, M. Al-Rodhaan, Lgiem: Global and local node influence based community detection, Future Gener. Comput. Syst., 105 (2020), 533-546. doi: 10.1016/j.future.2019.12.022
    [11] Y. Tian, B. Song, M. Al Rodhaan, C. R. Huang, M. A. Al-Dhelaan, A. Al-Dhelaan, et al., A stochastic location privacy protection scheme for edge computing, Math. Biosci. Eng., 17 (2020), 2636-2649.
    [12] W. Wang, W. Zhang, Z. Jin, K. Sun, R. Zou, C. Huang, et al., A novel location privacy protection scheme with generative adversarial network, in International Conference on Big Data and Security, Springer, 2019.
    [13] K. Gu, N. Wu, B. Yin, W. Jia, Secure data query framework for cloud and fog computing, IEEE Trans. Network Serv. Manage., 17 (2019), 332-345.
    [14] S. Kunal, A. Saha, R. Amin, An overview of cloud-fog computing: Architectures, applications with security challenges, Secur. Privacy, 2 (2019), e72.
    [15] A. Shamir, Identity-based cryptosystems and signature schemes, in Workshop on the theory and application of cryptographic techniques, Springer, 1984.
    [16] D. Boneh, M. Franklin, Identity-based encryption from the weil pairing, in Annual international cryptology conference, Springer, 2001.
    [17] T. Baker, M. Asim, á. MacDermott, F. Iqbal, F. Kamoun, B. Shah, et al., A secure fog-based platform for scada-based iot critical infrastructure, Software Pract. Exp., 50 (2020), 503-518.
    [18] Y. Lian, X. Wei, Lightweight identity authentication scheme based on ibc identity cryptograph, in International Conference on Big Data and Security, Springer, 2019.
    [19] Y. Shi, S. Qiu, J. Liu, An efficient lattice-based ibe scheme using combined public key, in International Conference on Big Data and Security, Springer, 2019.
    [20] X. Wei, Y. Lian, Research on identity-based cryptograph and its application in power iot, in International Conference on Big Data and Security, Springer, 2019.
    [21] D. Micciancio, O. Regev, Worst-case to average-case reductions based on gaussian measures, SIAM J. Comput., 37 (2007), 267-302. doi: 10.1137/S0097539705447360
    [22] C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in Proceedings of the fortieth annual ACM symposium on Theory of computing, ACM, 2008.
    [23] S. Agrawal, D. Boneh, X. Boyen, Efficient lattice (h) ibe in the standard model, in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2010.
    [24] P. Bert, P. A. Fouque, A. Roux-Langlois, M. Sabt, Practical implementation of ring-sis/lwe based signature and ibe, in International Conference on Post-Quantum Cryptography, Springer, 2018.
    [25] A. Takayasu, Y. Watanabe, Lattice-based revocable identity-based encryption with bounded decryption key exposure resistance, in Australasian Conference on Information Security and Privacy, Springer, 2017.
    [26] S. Yamada, Adaptively secure identity-based encryption from lattices with asymptotically shorter public parameters, in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2016.
    [27] Q. Ye, M. Hu, W. Gao, Y. Tang, A novel hierarchical identity-based encryption scheme from lattices, in International Conference on Cloud Computing and Security, Springer, 2018.
    [28] L. Zhang, Q. Wu, Adaptively secure hierarchical identity-based encryption over lattice, in International Conference on Network and System Security, Springer, 2017.
    [29] D. Micciancio, C. Peikert, Trapdoors for lattices: Simpler, tighter, faster, smaller, in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2012.
    [30] E. Fujisaki, T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, J. Cryptology, 26 (2013), 80-101. doi: 10.1007/s00145-011-9114-1
    [31] J. Hong, B. Liu, Q. Sun, F. Li, A combined public-key scheme in the case of attribute-based for wireless body area networks, Wireless Networks, 25 (2019), 845-859. doi: 10.1007/s11276-017-1597-8
    [32] H. Meng, Z. Chen, J. Hu, Z. Guan, Establish the intrinsic binding in naming space for future internet using combined public key, in Proceedings of the 11th International Conference on Future Internet Technologies, ACM, 2016.
    [33] W. Tang, X. Nan, Z. Chen, Combined public key cryptosystem, in Proceedings of International Conference on Software, Telecommunications and Computer Networks (SoftCOM04), 2004.
    [34] O. Regev, On lattices, learning with errors, random linear codes, and cryptography, J. ACM, 56 (2009), 34.
    [35] D. Micciancio, O. Regev, Lattice-based cryptography, Post-quantum cryptography. Springer, Berlin, Heidelberg, 2009. 147-191.
    [36] S. D. Gordon, J. Katz, V. Vaikuntanathan, A group signature scheme from lattice assumptions, in International Conference on the Theory and Application of Cryptology and Information Security, Springer, 2010.
    [37] D. Boneh, R. Canetti, S. Halevi, J. Katz, Chosen-ciphertext security from identity-based encryption, SIAM J. Comput., 36 (2006), 1301-1328.
  • Reader Comments
  • © 2020 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(2632) PDF downloads(82) Cited by(1)

Article outline

Figures and Tables

Tables(1)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog