Next Article in Journal
RCM: A Remote Cache Management Framework for Spark
Previous Article in Journal
Relationship between Body Composition and Performance Profile Characteristics in Female Futsal Players
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Identity-Based and Leakage-Resilient Broadcast Encryption Scheme for Cloud Storage Service

1
College of Information Engineering, Suqian University, Suqian 223800, China
2
College of Computer and Cyber Security, Fujian Normal University, Fuzhou 350117, China
3
College of Information Engineering, Taizhou University, Taizhou 225300, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2022, 12(22), 11495; https://doi.org/10.3390/app122211495
Submission received: 27 September 2022 / Revised: 1 November 2022 / Accepted: 8 November 2022 / Published: 12 November 2022
(This article belongs to the Section Computing and Artificial Intelligence)

Abstract

:
Cloud storage services are an important application of cloud computing. An increasing number of data owners store their data on cloud platforms. Since cloud platforms are far away from users, data security and privacy protection are very important issues that need to be addressed. Identity-based broadcast encryption (IBBE) is an important method to provide security and privacy protection for cloud storage services. Because the side channel attacks may lead to the disclosure of the key information of the cryptographic system, which will damage the security of the system, this paper provides an identity-based broadcast encryption with leakage resilience by state partition (LR-SP-IBBE). By using a binary extractor to compensate for the loss in entropy of the symmetric key caused by side-channel attacks, the proposed scheme randomizes the encapsulated symmetric key. Furthermore, using a state partition technique, we split the private key into two parts, and the corresponding decryption was divided into two stages. Through the double-system encryption skill, the security and leakage-resilience were proved in the composite order group model.

1. Introduction

Cloud storage services are closely related to people’s daily production and life [1,2]. In the Internet environment, people will use cloud storage services more or less. Privacy protection is an important feature of cloud data security. Privacy protection refers to the security of user identity and data privacy. At present, privacy protection has attracted more and more attention and has become a key bottleneck for the further development of the cloud. More effective protection technologies in the cloud environment include identity-based cryptosystems [3,4], attribute-based cryptosystems [5,6,7], etc. In view of security issues, cloud server providers should only allow legitimate users to access and manipulate data.
Unfortunately, side-channel attacks [8,9,10,11,12,13] have been discovered in recent years. Through some characteristic information such as the algorithm execution time and power loss, attackers can reveal some important information of the cryptographic system, even secret information such as private keys. Thus, side-channel attacks can lead to the insecurity of the cryptographic system. As a very important type of encryption system, the identity-based broadcast encryption (IBBE) system received great attention, and many achievements of IBBE emerged. However, there are few broadcast encryption schemes that can resist side-channel attacks. This paper presents a security model of a leakage-resilient broadcast encryption scheme for cloud storage services and proposes a specific broadcast encryption scheme that can resist side-channel attacks. The safety proof and an analysis of the leakage resilience are given.

2. Related Works

In this section, we first introduce the research status of anonymous broadcast encryption. Then, the research progress of identity-based encryption with leakage resilience is introduced. Finally, our motivations and contributions are explained.

2.1. Anonymous Broadcast Encryption

For broadcast encryption (BE) schemes, the sender may send an encrypted message to many users. In a BE scheme, broadcasters usually encrypt messages by combining the public identity of the receiver and system parameters to reveal the identity of the receiver to the public and thus attract attention to user privacy. Most identity-based broadcast encryption schemes have no anonymity, so the attackers may obtain some information about those identities from that ciphertext. Fortunately, some anonymous broadcast encryption schemes have been constructed.
Libert B, et al. [14] provided the definition of anonymous BE (ANOBE) and two general constructions of ANOBE. Their first scheme came from a public key encryption (PKE) scheme. Their second scheme came from an IBE scheme whose security is weak.
The paper [15] presented the idea of an anonymous IBBE (AIBBE) on a server and proposed a concrete scheme with random oracle by pairing. Both the encryption and decryption operations were relatively easy. However, their scheme was secure against the chosen plaintext attack.
Li X, et al. [16] provided an effective anonymous IBBE scheme by a prime order bilinear group in which no attacker could obtain the receivers’ identity from the given ciphertext. Their scheme has a fixed ciphertext size. They proved the security through the assumption of an asymmetric decision bilinear Diffie Hellman exponent (DBDHE) in the standard model.
Ren Y, et al. [17] proposed a completely anonymous IBBE construction using asymmetric bilinear groups. The construction achieved adaptive security and had no random oracle. Any attacker could not obtain the receivers’ identity from the given ciphertext. Each receiver was an anonymous receiver to other receivers. Only the broadcaster knew all the receivers. This scheme could achieve both semantic security and receiver anonymity. Mandal M [18] pointed out that the construction in Ren Y, et al. [17] did not provide the security requirements of message indistinguishability for broadcast encryption. In addition, Mandal M made some improvements to the scheme and constructed a secure and anonymous IBBE.
The reference [19] proposed the first IBBE scheme that achieved both confidentiality and complete anonymity using standard assumptions. The scheme also provided two other required features. One was full collusion resistance; that is to say, even if all external recipients colluded, they could not obtain information in the plaintext. The other was statelessness; that is to say, when a user joined or left the system, other users of the system did not need to update the private key.
The authors of [20] provided a novel AIBBE and proved that their scheme had security against the chosen ciphertext attacks (CCAs) using a random oracle. Based on a comparison with the other four schemes, their scheme was the most effective one.
The reference [21] put forward a general AIBBE that provided confidentiality of information and anonymity of users against CCA. The lengths of the public key and private key were fixed. The decryption calculation was independent of the number of receivers. Therefore, regardless of the perspective, this construction was suitable for the information management system of a smart city.
Zhou Y, et al. [22] designed an updatable identity-based hash proof system (IB-HPS). They updated the private key and added some new random values to one new private key. The new private key had the same distribution as the old one. By using an updatable IB-HPS, they provided a general continual leakage-resilient IBE under a random oracle model.
The reference [23] constructed a receiver-anonymous BE for ciphertext-policy attribute-based encryption (CP-ABBE) that could protect the access structure and the description of the broadcast set related to the ciphertext. The scheme realized complete security and a constant size of the ciphertext.
Ming Y, et al. [24] presented a new anonymous IBBE scheme using asymmetric bilinear pairing. With the help of the dual pairing vector space, they proved the security using the double system encryption method.
Chen L, et al. [25] provided an effective anonymous IBBE construction and applied it to a cloud storage service. In their scheme, the ciphertext length, public parameter length, and user’s private key length were fixed.
The paper [26] put forward an IBBE that was appropriate in open networks. For their scheme, although any sender could send the encrypted information to the target users, the authorized receivers could retrieve the encrypted message. Compared with other constructions of the open network of the IBBE scheme, the decryption key of the scheme was shorter and computation and transmission costs were low.
Chen L, et al. [27] provided the concept for a personalized message BE based on anonymous certificates (ANON-CBBE-PM). They also provided an ANON-CBBE-PM construction.
Mandal M, et al. [28] introduced a BE with personalized messages (BEPM) paradigm. In addition to its adaptive security, their construction could withstand indistinguishable selective plaintext attacks without using random oracle models. Their construction had a fixed ciphertext size and was very ideal for lightweight devices.
The paper [29] presented an IBBE that could simultaneously achieve confidentiality and outsider anonymity under the difficulty of the learning with error (LWE) problem. Their encryption and decryption algorithms were more efficient.

2.2. Leakage Resilience of IBE

According to the ability of side-channel attacks, the leakage-resilient model is divided into the bounded-leakage case and continuous-leakage case. As for the bounded leakage case [30], the leakage amount of the secret information of the system cannot exceed a given limit. As for the continuous-leakage case [31], its private key is usually updated, and the life cycle of the cryptographic mechanism is divided into multiple time cycles by performing corresponding operations (such as key update). In each time cycle, the adversary can obtain some related context for one private key and the exposed amount for this same secret value cannot exceed the leakage parameters set by the system, but the entire execution process can have an unlimited amount of leakage. The continuous-leakage model is closer to the application requirements of the real environment.
Cryptographic researchers have done some research on the leakage resilience of some cryptosystems such as the PKE cryptosystem [32], identity-based cryptographic mechanism [33,34,35], attribute-based cryptographic mechanism [36,37], key exchange protocol [38], and signature [39]. Research on leakage resilience of cryptographic mechanisms is a hot topic in cryptography research.
At present, leakage-resilient achievements mainly occur in identity-based cryptosystems.
The work [40] proposed the first identity-based encryption (IBE) construction with leakage resilience and provided the security proof without a random oracle. Alwen J. [41] proposed an IB-HPS and provided an encryption scheme against bounded-leakage attacks under IB-HPS. Li et al. [42] designed an IBE against bounded-leak attacks. Li et al. applied hash proof technology to a variant scheme of Gentry’s IBE with CCA security and constructed a new and effective leakage-resilient IBE. The reference [43] put forward a leakage-resilient IBE by using the global hash structure. Their construction was implemented through the deterministic linear Diffie–Hellman assumption under the relative-leakage model using a random oracle. The reference [44] provided an IBE with leakage resilience with leakage parameters that were not limited by the length of the message to be encrypted. Chen et al. [45] provided several specific examples of IB-HPS.
The paper [46] pointed out that the IBE against continuous side-channel attacks had stronger practicability. In the continual-leakage-resilient circumstances, the system refreshed the private key and erased the old key periodically. In this process, the public key was unchanged. The leakage of this model only existed between key refreshes. Specifically, the leakage between two consecutive refreshes was limited, but the overall amount of leakage was unlimited. In the case that the hardware did not leak information and in the continuous-leakage model, Zhou et al. [47] proposed an IBE against continual-leakage attacks without a random oracle. Zhang et al. [48] provided a secure big data storage system that was able to resist continuous key leakage. The paper [49] pointed out that blockchain technology could be used to solve the problem of data-tampering prevention in a decentralized environment. The paper [50] provided a comprehensive review of the latest research progress on resilient and dependable management approaches. They provided seven classifications, systematically analyzed the advantages and disadvantages of the schemes, and pointed out the schemes that could be further studied.
Because the leakage circumstances for different application environments are different, the actual application requirements of different environments in reality cannot be met with a constant leakage boundary. To dynamically set the leakage boundary of an IBE mechanism according to the requirements of the application environment, the authors of [51] designed a leakage-resilient IBE mechanism with flexible changes in the leakage boundary. The upper leakage limit of the IBE mechanism could be controlled by changing the corresponding initialization parameters, which effectively achieved the on-demand design goal of the leakage limit; that is to say, the mechanism could improve the leakage-resilience ability of the mechanism by increasing the length of one private key without changing the public parameter.

2.3. Our Motivations and Contributions

Zhang et al. [52] designed a novel leakage-resilient hierarchical IBE mechanism to provide anonymity protection for recipients. Zhang et al. [53] constructed a hierarchical IBE with anonymity against leakage attacks and provided the application scenario of the scheme. The work [54] proposed an anonymous IBE using a dual-system technique. Their construction was implemented with the aid of the composite order bilinear group and was secure in the fully adaptive identity model. Sun et al. [55] designed a completely secure leakage-resilient IBE mechanism with a wildcard key derivation function. Because no anonymous IBBE against leakage attacks had been put forward, this paper constructed an anonymous IBBE scheme against side-channel attacks.
A secret sharing scheme proposed by Xiong et al. [56] could resist persistent side-channel attacks and mainly benefited from the state partitioning technology. Since then, state partitioning technology has been widely used to construct some cryptographic systems with special performance. Liu et al. [57] ensured the security of their scheme for simultaneous continuous state partition exposure and tampering attacks with the help of general reference strings, nonextensible code, and other technologies.
Fanio et al. [58] divided their code into two parts. By using the refresh process based on state partitioning, the nonextensible code could resist persistent leakage attacks. For some schemes based on state partitioning, the state is usually divided into two parts, but there are also four and eight parts [59,60].
Since the dual-system technology [61] was introduced as the security proof, a lot of work has been carried out along this main line. In the dual-system technology, the key and ciphertext appear in two states: normal and semifunctional. Normal ciphertext is correctly decrypted by any key, but semifunctional ciphertext is not correctly decrypted by the semifunctional key. The orthogonality of subgroup elements can be fully utilized to carry effective information and hide invalid information. The references [37,39,46] proved the leakage-resilient security of some schemes through dual-system encryption technology.
Among the anonymous broadcast encryption schemes, there is no leakage-resilient encryption scheme at present. On the basis of [62], this paper provides an anonymous broadcast encryption scheme against continual side-channel attacks.
We used the following two figures to illustrate the differences between this scheme and the original scheme in [62]. Figure 1 shows the encryption and decryption system of the scheme in [62]. Figure 2 shows the encryption and decryption system of our scheme. There were two main technical differences. The first was the use of extractors. The second was the use of state partitioning technology, which divided the decryption step into two stages. CSP denotes the cloud server provider. The encryption algorithm and decryption algorithm will be specified in Section 4.
First, we divided a private key into two states through the state partitioning technology. The private key had a fixed size, which was an important index to be considered in the broadcast encryption scheme. This was different from some current leakage-resilient encryption schemes. Some current encryption schemes obtain certain entropy through lengthening of the private key. This private key has sufficient redundancy to ensure that the security of the private key can be maintained in case of leakage in side-channel attacks.
Secondly, because the key for encrypting the plaintext was the encapsulated symmetric key, the symmetric key was subject to leakage-resilient processing through the extractor technology. Thus, the symmetric key could resist side-channel attacks, and the relative leakage ratio for the private key could almost reach 1.
Thirdly, the scheme given in this paper was anonymous. The presented scheme could effectively provide privacy protection for the receiver. In the IBBE scheme, the anonymity of users was related to its privacy protection.
Figure 3 shows the system structure of our anonymous IBBE against leakage attacks. There were three roles in the system: private key generator (PKG), cloud server provider (CSP), and user. Users were divided into data owners and data users. The private key generation center produced the private key and public key for every user. The data owner encrypted one piece of information according to the identity of some selected users and then transmitted the ciphertext to the CSP. The authorized users correctly decrypted the ciphertext that was downloaded from the CSP, while unauthorized users were not able to decrypt the ciphertext. In addition, onlookers could not obtain some identity information about the users from the ciphertext.

3. Preliminary Knowledge

This section provides the basic concepts that are used in this paper such as bilinear mapping, binary extractor, etc. In addition, this section also lists several basic assumptions that had to be used in the safety proof of our scheme.

3.1. Bilinear Map

Definition 1.
Let G 1 and G 2 denote two different multiplicative cyclic groups. Let g denote a generator for G 1 and let the bilinear map  e : G 1 × G 1 G 2 satisfy the next three conditions:
(a) 
Computability:  u , v G 1 , e ( u , v ) can be computed effectively.
(b) 
Nondegeneration:  e ( g , g ) 1 G 2 .
(c) 
Bilinearity:  u , v G 1 and a , b Z * ; e ( u a , v b ) = e ( u , v ) a b .

3.2. Minimum Entropy

Definition 2.
The statistical distance of a random variable  V and another variable  D is expressed as  S t D = 1 2 ω Ω Pr ( V = ω ) Pr ( D = ω ) .
Definition 3.
The minimum entropy of one variable  V is expressed by  H ( V ) = L o g ( max v Pr ( [ V = v ] ) ) ; this is a measure of the uncertainty of this variable. The conditional mean minimum entropy for one variable  V with respect to  D is expressed by  H ˜ ( V D ) = L o g ( E d D [ max v Pr [ V = v D = d ] ] ) , which is the measure of uncertainty of the variable  V under the condition that  D exists.
Conclusion 1
([63]). If V , D , and  I are three random variables and  D has  2 λ values,  H ˜ ( V ( D , I ) ) H ˜ ( V I ) λ .

3.3. Binary Extractor

Definition 4.
A binary function  E x t : { 0 , 1 } μ × { 0 , 1 } ν { 0 , 1 } γ is called a  ( k , ε ) strong extractor [64] if the following clause holds: E is the uniform distribution over  { 0 , 1 } μ ;  S is the uniform distribution over  { 0 , 1 } ν ; and as long as  V { 0 , 1 } μ and  H ( V ) > k , there is  S t D ( ( E x t ( V , S ) , S ) , ( E , S ) ) ε ( ε can be ignored).

3.4. General Subgroup Decision Hypothesis

The paper [65] introduced the concept of a bilinear group with a composite order. We used Θ to represent a bilinear group generation algorithm for the composite order. Θ inputs safety parameters ζ and outputs the formalization of the bilinear group with the composite order Φ = { N = q 1 q 2 q 3 , G 1 , G 2 , e } , where q 1 , q 2 , and q 3 are three different primes that are υ bits in length (that is to say, log 2 q 1 = log 2 q 2 = log 2 q 3 = υ ). G 1 is a cyclic group with order N = q 1 q 2 q 3 , as is G 2 . e : G 1 × G 1 G 2 is one bilinear map. υ is determined by the safety parameter.
G q 1 , G q 2 , and G q 3 are used to represent subgroups of order q 1 , q 2 , and q 3 , respectively. The subgroups of order q 1 q 2 in the group G 1 are represented by G q 1 q 2 . If an element W is expressed by the product of a member of G q 1 and a member of G q 2 , these two parts are called the G q 1 part of W and the G q 2 part of W . Assuming x i G q i and x j G q j ( i j ), we obtain e ( x i , x j ) = 1. So, G q i and G q j are orthogonal. For example, this shows how G q j and G q 2 are orthogonal. Suppose g can generate G 1 , g q 1 q 2 can generate G q 3 , g q 1 q 3 can generate G q 2 , and g q 2 q 3 can generate G q 1 . It can then be obtained that e ( x 1 , x 2 )   = e ( g q 2 q 3 a 1 , g q 1 q 3 a 2 ) = e ( g a 1 , g q 3 a 2 )   q 1 q 1 q 3 = 1 . Therefore, G q 1 and G q 2 are orthogonal.
The following three hypotheses given in references [61,66,67] will be used in our proof. For i { 1 , 2 , 3 } , it was assumed that g i is the generator of G q i .
Hypothesis 1.
Consider that the algorithm  Θ generates a bilinear group with composite order. Given the following distribution:
Φ = { N = q 1 q 2 q 3 , G 1 , G 2 , e } R Θ , g 1 R G q 1 , A 3 R G q 3 ,   W = ( Φ , g 1 , A 3 )
Any attack does not distinguish between  T 1 R G q 1 q 2 and  T 2 R G q 1 .
The advantage that the adversary destroys Hypothesis 1 is expressed by A D A 1 ( ζ ) = | P [ A ( W , T 1 ) = 1 ] P [ A ( W , T 2 ) = 1 ] | .
If it is negligible for every PPT adversary, Hypothesis 1 is said to be true.
Hypothesis 2.
Consider that the algorithm  Θ generates a bilinear group with composite order. Given the following distribution:
Φ = { N = q 1 q 2 q 3 , G 1 , G 2 , e } R Θ , g 1 , A 1 R G q 1 , A 2 , B 2 R G q 2 , A 3 , B 3 R G q 3 ,   W = ( Φ , g 1 , A 1 A 2 , A 3 , B 2 B 3 )
Any attack does not distinguish between  T 1 R G 1 and T 2 R G q 1 q 3
The advantage that the adversary destroys Hypothesis 2 is expressed by A D A 2 ( ζ ) = | P [ A ( W , T 1 ) = 1 ] P [ A ( W , T 2 ) = 1 ] | .
If it is negligible for every PPT adversary, Hypothesis 2 is said to be true.
Hypothesis 3.
Consider that the algorithm  Θ generates a bilinear group with composite order. Given the following distribution:
Φ = { N = q 1 q 2 q 3 , G 1 , G 2 , e } R Θ , α , s R Z N , g 1 R G q 1 , A 2 , B 2 , U 2 R G q 2 , A 3 R G q 3 , W = ( Φ , g 1 , g 1 α A 2 , A 3 , g 1 s B 2 , U 2 )
Any attack does not distinguish between  T 1 R e ( g 1 , g 1 ) α s and  T 2 R G 2
The advantage that the adversary destroys Hypothesis 3 is expressed by A D A 3 ( ζ ) = | P [ A ( W , T 1 ) = 1 ] P [ A ( W , T 2 ) = 1 ] | .
If it is negligible for every PPT adversary, Hypothesis 3 is said to be true.

4. Syntax about LR-SP-IBBE

This section provides the formal description and security semantics of identity-based broadcast encryption with leakage resilience by state partition (LR-SP-IBBE).
Figure 4 gives the relations of the algorithms; the specific algorithms will be detailed in Section 4.1.

4.1. Formalization of LR-SP-IBBE

Based on the work in [62,68], the formal definition of LR-SP-IBBE is given below. The LR-SP-IBBE was composed of the following algorithms:
Initialization. S e t ( ζ , t ) ( P P , M K ) . This inputs the security parameters ζ and the upper bound t of users. The algorithm produces the public parameter P P and the master private key M K . P P is open to all users. M K is kept as a secret.
Private key generation. K G ( P P , M K , I D ) S K I D . The algorithm inputs the public parameters P P , the master private key M K , and one user’s identity I D . It generates one private key: S K I D =   ( S K I D , 0 , 1 , S K I D , 0 , 2 ) .
Private key update. K U ( P P , S K I D , k ) S K I D , k + 1 . This inputs S K I D , k and P P and outputs the updated private key S K I D , k + 1 .
Encryption.  E N ( P P , M , S ) C T . This takes P P and one identity set S = { I D 1 , , I D d } ( d t ) as the input and outputs ( H d , K ) , where H d is the headers and K is a symmetric key that is used to encrypt the plaintext M . If the broadcaster is about to send the ciphertext corresponding to the plaintext M , they encrypts M with K , which generates the ciphertext C M and broadcasts ( C M , H d , S ) .
Decryption1. D 1 ( P P , S K I D i , k , 1 , S , C T ) C T . This inputs P P , private keys S K I D i , k , 1 , user identity sets S , and ciphertext C T . First, it divides C T into ( C M , H d ) . If I D i S , the algorithm calculates the part plaintext C T of C T .
Decryption2. D 2 ( P P , S K I D i , k , 2 , S , C T ) M . This inputs P P , private keys S K I D i , k , 2 , user identity sets S , and ciphertext C T . First, it divides C T into ( C M , H d ) . If I D i S , the algorithm uses H d to calculate the symmetric key K . Then, the plaintext message is recovered by C T .
Semifunctional private key generation.  K S F ( P P , M K , I D ) S K I D ˜ . The algorithm inputs P P , M K , and one identity I D . It generates the semifunctional private key S K I D ˜ .
Semifunctional encryption.  E S F ( P P , M , S ) C T ˜ . This inputs P P , S , and M . It gains the semifunctional ciphertext C T ˜ .
The first three algorithms were run by the key generation center (KGC), and the other algorithms were run by the user. The last two algorithms were only used for the security proof.

4.2. Security Descriptions for LR-SP-IBBE

The security for the LR-SP-IBBE scheme could be achieved through an interactive game that was executed by one challenger B and one adversary A . This scheme obtained the security against the chosen ciphertext attack.
The security for LR-SP-IBBE was described through the game GM R . In GM R , the challenger maintained a table, L = { ( H , I , K , SK , LK ) } , where H , I , K , S K , and L K are the handles’ space, identities’ space, symmetric keys’ space, private keys’ space, and the leakage amount’s space, respectively. Assume H = N and LK = N .
GM R :
Initialization: By running the initialization algorithm, the challenger produced the public parameters P P and the master private key M K . B gives P P to A , then B keeps M K in secret.
Stage 1: the adversary conducted the following inquires.
O -Create ( I D ) . Given one identity I D , B searched for the item corresponding to I D in the list L . In the event that the corresponding item was found in the list L , the challenger ended the operation. Otherwise, B obtained one private key S K I D by running the private key generation algorithm and updated h h + 1 . The challenger put ( h , I D , K , S K I D , 0 ) in L .
O -Leak ( I D ) . Given the identity I D i , A chose one arbitrary leak function f ( ) . f ( ) input the symmetric key. B sent the outcome of f ( ) to the adversary A . The limitation was that the output could not extend a bound. The information obtained from the output of this leakage function was related to the one encapsulated symmetric key K .
Specifically, B sought an item for the handle h in the table L provided that ( h , I D , K , S K I D , L ) was found. B determined whether L + | f ( K ) | L K or not, where L K is the maximum value that allowed private key disclosure. If L + | f ( K ) | L K , the challenger sent f ( K ) to A and updated ( h , I D , K , S K I D , L ) with ( h , I D , K , S K I D , L + | f ( K ) | ) . Otherwise, the challenger would output ⊥.
O -Reveal ( h ) . A inquired about one private key of the handle h . B looked for an item corresponding to the handle h in the table L . In the event that ( h , I D , K , S K I D , L ) was found, B gave S K I D to the adversary.
O -KeyU . A inquired about the updating of the private key corresponding to the handle h . B looked for one item corresponding to the handle h in L . Provided that ( h , I D , K , S K I D , L ) was found, B ran the updating algorithm to obtain the new private key S K I D ^ . The challenger then gave A the new private key S K I D ^ and updated ( h , I D , K , S K I D ^ , 0 ) to ( h , I D , K , S K I D , L ) .
O -D 1 . The adversary inquired about the plaintext of ( I D , C T ) , and the challenger looked up the list L and found the private key S K I D . B invoked the decryption algorithm D 1 ( P P , S K I D i , k , 1 , S , C T ) C T . If I D i S , the challenger calculated the part of plaintext C T and sent it to A .
O -D 2 . A inquired about the plaintext of ( I D , C T ) , and the challenger looked up the list L and found the private key S K I D . B invoked the decryption algorithm D 2 ( P P , S K I D i , k , 2 , S , C T ) M . First, it divided C T into ( C M , H d ) . If I D i S , the challenger used H d to calculate the symmetric key K . Then, the plaintext message M was recovered by K and was sent to A .
Challenge. A offered the message M 0 and M 1 with an equal length. B randomly selected β { 0 , 1 } . Then, B input the public parameters P P and user set S * = { I D 1 * , , I D d * } ( d t ) and output ( H d * , K * ) . The challenger obtained C M * by encrypting M β with K * . The ciphertext was C T * = ( C M * , H d * ) . The challenger broadcasted ( C M * , H d * , S * ) .
Stage 2. A could ask for O -Create , O -Reveal , O -D 1 , and O -D 1 . The basic limitations were the same as those in Stage 1. Other restrictions were that the adversary could not inquire about I D S * and H d = H d . In addition, a leakage inquiry was not allowed, Because if it were allowed, A could win the game in an ordinary way.
Guess. A provided a conjecture β { 0 , 1 } . If β = β , A wins GM R . The advantage of winning the game GM R was defined as A D A ( L K ) = P [ β = β ] 1 2 .
Supposing every adversary only achieved negligible advantages in the game GM R , our LR-SP-IBBE scheme had leakage-resilience.

5. Specific Construction of LR-SP-IBBE

We used Θ to represent a bilinear group generation algorithm for the composite order. Θ input safety parameters ζ and output the formalization of the bilinear group with the composite order Φ = { N = q 1 q 2 q 3 , G 1 , G 2 , e } , where q 1 , q 2 , and q 3 are three different primes with a υ bit length (that is to say, log 2 q 1 = log 2 q 2 = log 2 q 3 = υ ). G 1 was a cyclic group with order N = q 1 q 2 q 3 , as was G 2 . e : G 1 × G 1 G 2 is one bilinear map. υ was determined by the safety parameter.
It was assumed that any identity information was a member of Z N and any message was a member of G 2 . Suppose that g 1 , g 2 , and g 3 are the generators of the subgroups G q 1 , G q 2 , and G q 3 . The first subgroup G q 1 carried some primary information for the plaintext and every user’s private key. G q 2 offered the semifunctionality that was used in the security proof. G q 3 randomized the private key.
Initialization. t was used to represent the maximum number of users. It randomly selected g 1 , h 1 G q 1 , g 3 G q 3 , u 1 , , u t G q 1 , and α Z N . It selected a ( k , ε ) strong binary extractor E x t : G 2 × Z N G 2 .
The public parameter was P P = { N , E x t , g 1 , g 3 , h 1 , u 1 , , u t , e ( g 1 , g 1 ) α } .
The master private key was M K = { α } .
Private key generation. For an identity I D i S where S = ( I D 1 , , I D d ) , ( d t ) is the target users. The algorithm input P P , M K , and one user’s identity I D i . It randomly selected a 1 , a 2 , , a d , b Z N , β i , 0 , γ i , 0 Z N , r i Z N ( i = { 1 , , d } ) , and R i , Q i , R i , Q i G p 3 . It set u 1 = g 1 a 1 , , u d = g 1 a d , h 1 = g 1 b and generated the private key S K I D i , 0   = ( S K I D i , 0 , 1 , S K I D i , 0 , 2 ) , where S K I D i , 0 , 1 = ( g 1 r i R i g 1 β i , 0 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q i g 1 γ i , 0 ) and S K I D i , 0 , 2 = ( R i g 1 β i , 0 , Q i g 1 γ i , 0 ) .
Private key update. This input P P and S K I D i , k and produced one new private key S K I D i , k + 1 . For S K I D i , k   = ( S K I D i , k , 1 , S K I D i , k , 2 ) , where S K I D i , k , 1   = ( S K I D i , k , 1 1 , S K I D i , k , 1 2 )   = ( g 1 r i R 1 g 1 β i , k , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , k ) and S K I D i , k , 2 =   ( S K I D i , k , 2 1 , S K I D i , k , 2 2 ) = ( R 1 g 1 β i , k , Q 1 g 1 γ i , k ) , it randomly selected β i , k + 1 , λ i , k + 1 Z N and generated one new private key S K I D i , k + 1 =   ( S K I D i , k + 1 , 1 , S K I D i , k + 1 , 2 ) , where S K I D i , k + 1 , 1 = ( S K I D i , k , 1 1 g 1 β i , k + 1 , S K I D i , k , 1 2 g 1 γ i , k + 1 ) = ( g 1 r i R 1 g 1 β i , k g 1 β i , k + 1 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , k g 1 γ i , k + 1 ) = ( g 1 r i R 1 g 1 β i , k + β i , k + 1 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , k + γ i , k + 1 ) and S K I D i , k + 1 , 2 = ( S K I D i , k , 2 1 g 1 β i , k + 1 , S K I D i , k , 2 2 g 1 γ i , k + 1 ) =   ( R 1 g 1 β i , k β i , k + 1 , Q 1 g 1 γ i , k γ i , k + 1 ) .
Since β i , k + 1 , λ i , k + 1 Z N were all random, β i , k + β i , k + 1 and γ i , k + γ i , k + 1 were also random. The private keys S K I D i , k + 1 and S K I D i , k had the same distribution. Without losing generality, the original S K I D i was used for convenience.
Encryption. This took the message M and an identity set S = ( I D 1 , , I D d ) of the receivers as input. It randomly selected s , r Z N and Z , Z G p 2 . Then, it calculated the ciphertext C T = ( C M , H d ) = ( C M , C 1 , C 2 , C 3 ) = ( M E x t ( e ( g 1 , g 1 ) α s , r ) , ( h 1 j = 1 d u j I D j ) s Z , g 1 s Z , r ) .
The symmetric encryption key was e ( g 1 , g 1 ) α s . C T was sent to the receivers.
Decryption1. If one receiver I D i belongs to S , it split C T into two parts ( C M , H d ) . This receiver ran the decryption algorithm D 1 ( P P , S K I D i , k , 1 , S , C T ) C T . This receiver calculated the part of the plaintext C T using H d .
First, the receiver used S K I D i , k , 1 to compute C T = ( C M , C 1 , C 2 , C 3 , C 1 , C 2 ) , where C 1 = e ( S K I D i , k , 1 1 , C 1 ) = e ( g 1 r i R 1 g 1 β i , 1 + + β i , k , ( h 1 j = 1 d u j I D j ) s Z ) and C 2 = e ( S K I D i , k , 1 2 , C 2 ) = e ( g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , 1 + + γ i , k , g 1 s Z ) .
Decryption2. D 2 ( P P , S K I D i , k , 2 , S , C T ) M . This receiver input P P , private key S K I D i , k , 2 , identity sets S , and ciphertexts C T . Suppose I D i S ; this receiver first calculated K . The plaintext message was recovered by decrypting C T using K .
First, it used S K I D i , k , 2 to compute:
C 1 e ( S K I D i , k , 2 1 , C 1 ) = e ( S K I D i , k , 1 1 , C 1 ) e ( S K I D i , k , 2 1 , C 1 ) = e ( g 1 r i R 1 R 1 g 1 β 1 + + β k g 1 β 1 β k , ( h 1 j = 1 d u j I D j ) s Z ) = e ( g 1 r i , ( h 1 j = 1 d u j I D j ) s )
C 2 . e ( S K I D i , k , 1 2 , C 2 ) = e ( S K I D i , k , 1 2 , C 2 ) 2 . e ( S K I D i , k , 2 2 , C 2 ) = e ( g 1 α ( h j = 1 d u j I D j ) r i Q 1 Q 1 g 1 γ 1 + + γ k g 1 γ 1 γ k , g 1 s Z ) = e ( g 1 α ( h j = 1 d u j I D j ) r i , g 1 s )
M = C 0 E x t ( C 2 . e ( S K I D i , k , 1 2 , C 2 ) C 1 e ( S K I D i , k , 2 1 , C 1 ) , C 3 ) = M E x t ( e ( g 1 , g 1 ) α s , r ) E x t ( e ( g 1 α ( h j = 1 d u j I D j ) r i , g 1 s ) e ( g 1 r i , ( h 1 j = 1 d u j I D j ) s ) , r ) = M
Semifunctional private key generation. For the private keys S K I D i , k =   ( S K I D i , k , 1 , S K I D i , k , 2 ) , where S K I D i , k , 1 =   ( S K I D i , k , 1 1 , S K I D i , k , 1 2 )   = ( g 1 r i R 1 g 1 β i , k , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , k ) and S K I D i , k , 2 =   ( S K I D i , k , 2 1 , S K I D i , k , 2 2 )   = ( R 1 g 1 β i , k , Q 1 g 1 γ i , k ) , it randomly selected ξ 1 , ξ 2 , ζ 1 , ζ 2 Z N and generated the semifunctional private key S K I D i , k ˜ = ( S K I D i , k , 1 ˜ , S K I D i , k , 2 ˜ )   , where S K I D i , k , 1 ˜ = ( g 1 r i R 1 g 1 β i , k g 2 ξ 1 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , k g 2 ξ 2 ) and S K I D i , k , 2 ˜ = ( R 1 g 1 β i , k g 2 ζ 1 , Q 1 g 1 γ i , k g 2 ζ 2 ) .
Semifunctional encryption. By revoking the normal encryption algorithm, it gained the general ciphertext C T = ( C M , H d ) = ( C M , C 1 , C 2 , C 3 ) = ( M E x t ( e ( g 1 , g 1 ) α s , r ) , ( h 1 j = 1 d u j I D j ) s Z , g 1 s Z , r ) .
Then, it randomly selected ρ 2 , ρ 3 Z N and generated the semifunctional ciphertext C T ˜ = ( C M , H d ) = ( C M , C 1 ˜ , C 2 ˜ , C 3 ) = ( M E x t ( e ( g 1 , g 1 ) α s , r ) , ( h 1 j = 1 d u j I D j ) s Z g 2 ρ 2 , g 1 s Z g 2 ρ 3 , r ) .
The first three algorithms were run by the key generation center (KGC); the other algorithms were run by the user.

6. Safety Proof

The scheme was safe in the standard model.
Theorem 1.
Considering that the symmetric key has l bits leakage, if Hypothesis 1, Hypothesis 2, and Hypothesis 3 hold, the presented LR-SP-IBBE scheme has CCA security under the standard model.
The proof was finished through a number of games. These games were modified versions of the real security game. For the last game, the opponent’s advantage was 0. The first game was a real one. We proved the indiscernibility of any two consecutive games. Therefore, the security of this scheme could be obtained. p indicates the number of private key queries in one game.
The definition of these games is given below:.
GM R . This is the real interactive game for LR-SP-IBBE that is played by the challenger and the attacker.
GM 0 . This is very similar to GM R , but the only difference is that in GM 0 , the challenger generates semifunctional ciphertext.
GM i ( i [ 1 , p ] ). The ciphertext appears in a semifunctional form. The previous i private key responses are also semifunctional and the subsequent private key responses are normal. Especially for GM p , all private key responses are semifunctional.
GM F .This game is similar to GM p except that in the game GM F , the broadcaster encrypts a random message and in the game GM p , the broadcaster selects any of the two challenge messages and encrypts it.
Proof. 
We will finish the proof through the games GM R , GM i ( i ( 0 , 1 , , p ) ), and GM F and three lemmas. Through these three lemmas, we prove the indiscernibility of these games. In addition, the adversary has no advantage in GM F . In this way, the security proof is finished. □
Table 1 illustrates some differences between the adversary advantages in two consecutive games. Here, we provide the conclusion on these three lemmas. Specific proofs of the three lemmas will be presented later. A D A GM R or A D A GM R ( L K ) was used to indicate the superiority achieved by A over GM R . We used A D A GM i or A D A GM i ( L K ) to indicate the superiority achieved by A over GM i ( i ( 0 , , p ) . We used A D A GM F or A D A GM F ( L K ) to indicate the advantage obtained by A over GM F .
From Table 1, we obtain:
| A D A GM R A D A GM F | = | A D A GM R A D A GM 0 + A D A GM 0 A D A GM i + A D A GM i A D A GM p + A D A GM p A D A GM F | | A D A GM R A D A GM 0 | + | A D A GM 0 A D A GM 1 | + + | A D A GM p A D A GM F | ( p + 2 ) ε
So, | A D A GM R A D A GM F | ( p + 2 ) ε . In addition, A D A GM F ε . We obtain | A D A GM R | ( p + 2 ) ε . Thus, Theorem 1 is completed.
Lemma 1.
Considering that the symmetric key has  l bits of leakage, if there is an adversary  A such that  | A D A GM R ( L K ) A D A GM 0 ( L K ) | ε , the challenger can destroy Hypothesis 1 with advantage  2 l ε
Proof. 
Given the challenger B , an instance W = ( Φ , g 1 , A 3 ) , X , Y G q 2 , and the challenge T
( T G q 1 q 2 or T G q 1 ), B and A interacts as follows:
Initialization. Let t indicate the maximum number of users. B randomly selects g 1 , h 1 G q 1 , g 3 G q 3 , a 1 , a 2 , , a t , b Z N , and α Z N . B sets up u 1 = g 1 a 1 , , u t = g 1 a t , h 1 = g 1 b . B selects a ( k , ε ) strong binary extractor E x t : G 2 × Z N G 2 .
The public parameters are P P = { N , E x t , g 1 , g 3 , h 1 , u 1 , , u t , e ( g 1 , g 1 ) α } .
The master private key is M K = { α } .
B sends P P to A .
Stage 1.  A asks for the private key of I D i S , where S = ( I D 1 , , I D d ) ( d t ) is the set of users who can decrypt the ciphertext. B randomly selects β i , 0 , γ i , 0 Z N and r i Z N ( i = { 1 , , d } ) and r i , q i , r i , q i Z N . Then, B generates the private key: S K I D i , 0 =   ( S K I D i , 0 , 1 , S K I D i , 0 , 2 ) , where S K I D i , 0 , 1 = ( g 1 r i A 3 r i g 1 β i , 0 , g 1 α ( h 1 j = 1 d u j I D j ) r i A 3 q i g 1 γ i , 0 ) and S K I D i , 0 , 2 = ( g 1 β i , 0 A 3 r i , g 1 γ i , 0 A 3 q i ) .
B responds to A with the private key S K .
Challenge.  A gives the challenger B an identity set S = { I D 1 , , I D d } and two messages M 0 and M 1 of the same size. B randomly selects r Z N and β { 0 , 1 } . Then, B calculates the ciphertext: C T = ( C M , H d ) = ( C M , C 1 , C 2 , C 3 ) = ( M E x t ( e ( g 1 , T ) α , r ) , T j = 1 d a j I D j + b X , T Y , r ) .
Stage 2.  A continues to ask for the private key, but it requires that I D i S * .
Guess.  A provides a guess β about β . If β = β , A wins the game.
Probability analysis. When T = g 1 z g 2 v G q 1 q 2 ( z and v are randomly selected), B properly simulates the game GM 0 . When T = g 1 z G q 1 ( z is randomly selected), B properly simulates the game GM R .
The joint distribution of all variables is represented by symbols V D . When there was no leakage, [65] showed that H ˜ ( A V D ) l o g 2 N . Thus, the probability that the adversary received the invalid ciphertext in every decryption query was 2 H ˜ ( A V D ) 2 l o g 2 N = 1 3 υ . When the symmetric key exposed l bits of information, we obtained H ˜ ( A ( V D , L e a k ) ) l o g 2 N l . Thus, the superiority that the adversary obtained in every decryption query was 2 H ˜ ( A ( V D , L e a k ) ) 2 ( l o g 2 N l ) = 2 l N .
Therefore, the advantage of solving the difficult Hypothesis 1 using B is ε 2 l N ε . That is to say, if A could distinguish GM R and GM 0 over advantage ε , the challenger B could destroy Hypothesis 1 with the advantage ε 2 l N ε . This contradicts Hypothesis 1. So, | A D A GM R ( L K ) A D A GM 0 ( L K ) | ε . □
Lemma 2.
Considering that the symmetric key has l bits of leakage, if there is an adversary  A such that  | A D A GM k 1 ( L K ) A D A GM k ( L K ) | ε ( k ( 1 , , p ) ), the challenger  B destroys Hypothesis 2 with the advantage  2 l ε .
Proof. 
Given the challenger B , an instance W = ( Φ , g 1 , A 1 A 2 , A 3 , B 2 B 3 ) and T ( T G q 1 q 3 or T G 1 ). B interacts with A as follows:
Initialization. Let t indicate the maximum number of users. B randomly selects g 1 , h 1 G q 1 , g 3 G q 3 , a 1 , a 2 , , a t , b Z N , and α Z N . B sets up u 1 = g 1 a 1 , , u t = g 1 a t , h 1 = g 1 b . B selects a ( k , ε ) strong binary extractor E x t : G 2 × Z N G 2 .
The public parameters are P P = { N , E x t , g 1 , g 3 , h 1 , u 1 , , u t , e ( g 1 , g 1 ) α } .
The master private key is M K = { α } .
B sends P P to A .
Stage 1.  A makes a private key inquiry for I D i S , where S = { I D 1 , , I D d } . B responds in the following three ways:
(1)
For i < k , B responds with the semifunctional key. B randomly chooses ξ 1 , ξ 2 , ζ 1 , ζ 2 Z N and generates the semifunctional private key: S K I D i ˜ = ( S K I D i , k , 1 ˜ , S K I D i , k , 2 ˜ )   where S K I D i , k , 1 ˜ = ( g 1 r i R 1 g 1 β i , k g 2 ξ 1 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , k g 2 ξ 2 ) and S K I D i , k , 2 ˜ = ( R 1 g 1 β i , k g 2 ζ 1 , Q 1 g 1 γ i , k g 2 ζ 2 ) .
(2)
For i > k , B produces a normal private key in response.
(3)
For i = k , B randomly selects β i , k , γ i , k Z N , r i Z N ( i = { 1 , , d } ) , and R i , Q i , R i , Q i G q 3 . Then, B generates a private key: S K I D i , k =   ( S K I D i , k , 1 , S K I D i , k , 2 ) , where S K I D i , k , 1 =   ( S K I D i , k , 1 1 , S K I D i , k , 1 2 ) = ( T r i g 1 β i , k R 1 , g 1 α ( T j = 1 d a j I D j + b ) r i g 1 γ i , k Q 1 ) and S K I D i , k , 2 =   ( S K I D i , k , 2 1 , S K I D i , k , 2 2 ) = ( R 1 g 1 β i , k , Q 1 g 1 γ i , k ) .
If T G q 1 q 3 , this private key has a normal form, B correctly plays the game GM k 1 .
If T G 1 , the private key has a semifunctional form, B correctly plays the game GM k .
Challenge.  A sends one challenge identity group S = { I D 1 , , I D d } and two equal-length challenge messages M 0 and M 1 to B . B randomly selects β { 0 , 1 } and calculates the ciphertext:  C T = ( C M , H d ) = ( C M , C 1 , C 2 , C 3 ) = ( M E x t ( e ( g 1 , A 1 A 2 ) α , r ) , ( A 1 A 2 ) j = 1 d a j I D j + b , A 1 A 2 , r ) .
Stage 2.  A continues to make a private key inquiry for I D i . The condition that needs to be met is I D i S * .
Guess.  A outputs the guess β about β . If β = β , A wins the game.
Probability analysis. When T G q 1 q 3 , B correctly simulates the game GM k 1 . When T G 1 , B correctly simulates the game GM k . The joint distribution of all variables is represented by the symbol V D . When there is no leakage, the paper [65] shows that H ˜ ( A V D ) l o g 2 N . Thus, the probability that the adversary receives the invalid ciphertext in every decryption query is 2 H ˜ ( A V D ) 2 l o g 2 N = 1 3 υ . When the symmetric key exposes l bits of information, we obtain that H ˜ ( A ( V D , L e a k ) ) l o g 2 N l . Thus, the probability that the adversary receives the invalid ciphertext in every decryption query is 2 H ˜ ( A ( V D , L e a k ) ) 2 ( l o g 2 N l ) = 2 l N .
Therefore, the advantage of solving the difficult Hypothesis 2 using B is ε 2 l N ε . That is to say, if A can distinguish GM k 1 and GM k over advantage ε , the challenger can destroy Hypothesis 2 with the advantage ε 2 l N ε . This contradicts Hypothesis 2. So, | A D A GM k 1 ( L K ) A D A GM k ( L K ) | ε .
By the same token, for i = k to i = p , we obtain | A D A GM k ( L K ) A D A GM k + 1 ( L K ) | ε ,…, | A D A GM p ( L K ) A D A GM p 1 ( L K ) | ε . Therefore,
| A D A GM k ( L K ) A D A GM p ( L K ) | = | A D A GM k ( L K ) A D A GM k + 1 ( L K ) + + A D A GM p 1 ( L K ) A D A GM p ( L K ) | | A D A GM k ( L K ) A D A GM k + 1 ( L K ) | + + | A D A GM p 1 ( L K ) A D A GM p ( L K ) | ( p k ) ε
In addition, | A D A GM p ( L K ) A D A GM F ( L K ) | ε (the proof will be given in Lemma 3). In this way, we can obtain:
A D A GM k ( L K ) = | A D A GM k ( L K ) A D A GM p ( L K ) + A D A GM p ( L K ) A D A GM F ( L K ) | | A D A GM k ( L K ) A D A GM p ( L K ) | + | A D A GM p ( L K ) A D A GM F ( L K ) | ( p k + 1 ) ε
This indicates that the advantage of A can be ignored in GM k . Lemma 2 is proved. □
Lemma 3.
Considering that the symmetric key has  l bits of leakage, if there is an adversary  A such that  | A D A GM p ( L K ) A D A GM F ( L K ) | ε , the challenger  B destroys Hypothesis 3 with the advantage  2 l ε .
Proof. 
Given the challenger B , an instance W = ( Φ , g 1 , g 1 α A 2 , A 3 , g 1 s B 2 , U 2 ) and a challenge item T ( T = e ( g 1 , g 1 ) α s or T G 2 ). B interacts with A as follows.
Initialization. Let t indicate the maximum number of users. B randomly selects g 1 , h 1 G q 1 , g 3 G q 3 , a 1 , a 2 , , a t , b Z N , and α Z N . B sets up u 1 = g 1 a 1 , , u t = g 1 a t , h 1 = g 1 b . B selects a ( k , ε ) strong binary extractor E x t : G 2 × Z N G 2 .
The public parameters are P P = { N , E x t , g 1 , g 3 , h 1 , u 1 , , u t , e ( g 1 , g 1 ) α } .
The master private key is M K = { α } .
B sends P P to A .
Stage 1.  A asks for the private key of I D i S , where S = ( I D 1 , , I D d ) ( d t ) is the intended receivers’ collection. B randomly selects ξ 1 , ξ 2 , ζ 1 , ζ 2 Z N . Then, B generates the semifunctional private key: S K I D i ˜ = ( S K I D i , k , 1 ˜ , S K I D i , k , 2 ˜ )   , where S K I D i , k , 1 ˜ = ( g 1 r i R 1 g 1 β i , k ( g 2 u g 3 ς ) ξ 1 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , k ( g 2 u g 3 ς ) ξ 2 ) and S K I D i , k , 2 ˜ = ( R 1 g 1 β i , k ( g 2 u g 3 ς ) ζ 1 , Q 1 g 1 γ i , k ( g 2 u g 3 ς ) ζ 2 ) .
B responds to A with the private key S K I D i .
Challenge.  A sends one challenge identity group S = { I D 1 , , I D d } and two equal-length challenge messages M 0 and M 1 to B . B randomly selects β { 0 , 1 } and calculates the ciphertext: C T ˜ = ( C M , H d ) = ( C M , C 1 ˜ , C 2 ˜ , C 3 ) = ( M E x t ( T , r ) , ( g 1 s g 2 u ) j = 1 d a j I D j + b , g 1 s g 2 u , r ) .
Stage 2.  A continues to make a private key inquiry for I D i . The conditions that need to be met are I D i S * .
Guess.  A outputs a guess β about β . If β = β , A wins the game.
Probability analysis. If T = e ( g 1 , g 1 ) α s , B correctly simulates the game GM p . When T G 2 , B correctly simulates the game GM F . The joint distribution of all variables is represented by the symbol V D . When there is no leakage, [69] shows that H ˜ ( A V D ) l o g 2 N . Thus, the probability that the adversary receives the invalid ciphertext in every decryption query is 2 H ˜ ( A V D ) 2 l o g 2 N = 1 3 υ . When the symmetric key exposes l bits of information, we obtain H ˜ ( A ( V D , L e a k ) ) l o g 2 N l . Thus, the probability that the adversary receives the invalid ciphertext in every decryption query is 2 H ˜ ( A ( V D , L e a k ) ) 2 ( l o g 2 N l ) = 2 l N .
Therefore, the advantage of solving the difficult Hypothesis 3 using B is ε 2 l N ε . That is to say, if A can distinguish GM p and GM F over advantage ε , the challenger can destroy Hypothesis 3 with the advantage ε 2 l N ε . This contradicts Hypothesis 3. So, | A D A GM p ( L K ) A D A GM F ( L K ) | ε . Lemma 3 is proved. □
Theorem 2.
The LR-SP-IBBE scheme has the performance of continuous leakage resilience.
Proof. 
Similar to [35], the given scheme LR-SP-IBBE obtains continuous leakage resilience by refreshing the private key periodically. The update algorithm inputs S K I D , k and public parameters P P and achieves one update secret key S K I D , k + 1 . In the update procedure, an additional value is added to the random value of the original exponent of one private key. Since the newly added value is randomly selected from Z N , the distribution of this new private key is the same as that of the original one. After the private key update algorithm ran, we obtained one fresh private key. Thus, the proposed scheme had continuous leakage resilience. □
Theorem 3.
The relative leakage rate of the symmetric key of LR-SP-IBBE is τ = | Leak | / [ l o g 2 N ] 1
Proof. 
When the symmetric key is not disclosed, H ˜ ( A V D ) = l o g 2 N , where A represents the adversary and V D represents the joint distribution of all variables. The adversary A can obtain the l bits of information for the symmetric key by a side-channel attack. This indicates that the variable L e a k is l bits in length. By means of conclusion 1, H ˜ ( A ( V D , L e a k ) ) H ˜ ( A V i e w ) l l o g 2 N l . In this way, if the ( l o g 2 N l , ε ) extractor is selected, S t D ( ( E x t ( K , r ) , r ) , ( E , r ) ) ε , where E represents a uniform distribution. Thus, when l o g 2 N l is close to zero, the leakage is close to l o g 2 N . Then, C M = E x t ( K , r ) M and uniform distribution are indistinguishable. Therefore, the relative leakage rate is: τ = | L e a k | / ( log 2 N ) ( log 2 N ) / ( log 2 N ) 1 . □

7. Performance Analysis

We will now provide the comparisons of our scheme and some other classical schemes regarding security and storage efficiency. Table 2 shows the safety comparison. STD stands for standard model, ROM stands for random oracle model, FS stands for full security, GSD stands for general subgroup decision assumption, DBDH means the decisional bilinear Diffie–Hellman assumption, DBDHE indicates the asymmetric DBDH exponent assumption, and n-BDHE indicates the decision n-bilinear Deffie–Hellman exponent problem.
The model column indicates whether the scheme achieved security under the standard model (STD) or the random oracle model (ROM). The assumption column describes the difficult problem assumption on which the scheme depended. Anonymity indicates whether the scheme was anonymous. Leakage-resilience indicates whether the scheme had the feature of resisting private key disclosure. Table 2 shows that our scheme had security, anonymity, and leakage resilience under STD. This is the best security at present.
Table 3 shows the storage efficiency comparisons. t is used to represent the number of all users, d is the number of the intended receivers, G T represents the length of the elements in group G T (others are similar), and n is a value that can be changed and is related to the leakage rate.
Table 3 indicates that our scheme had the shortest ciphertext length, like that in [62]. Compared with the same type of schemes [35,62] and based on a composite order group, our scheme also had the shortest public key length. Because the schemes in [19,21] were constructed using a prime order group, their public key was relatively short. In terms of the private key length, our scheme adopted state partitioning technology, so the private key length was twice that of [62], on which ours was based.

8. Conclusions

This paper provided the syntax expression and security formulation of LR-SP-IBBE and proposed an LR-SP-IBBE construction. The proposed construction had continual leakage resilience. Based on the general subgroup decision hypothesis, our proved to be secure under STD. By comparing the efficiency of our proposed scheme and relevant ones, our scheme had a better performance. The relative leakage ratio could almost reach 1. The scheme had the following advantages.
The scheme had a continuous leakage-resilient performance, which can better reflect real application scenarios. In real applications, adversaries generally have a long-term attack capability.
The scheme had a good leakage-resilient performance, and the almost complete disclosure of the encapsulated symmetric key could also ensure the security of the scheme, which benefited from the use of the extractor. The entropy lost by the symmetric key could be supplemented through the extractor so that the symmetric key had enough entropy to continue to maintain confidentiality.
The scheme had anonymity that well protected the privacy of users. Users are very sensitive to privacy. They all want to effectively protect their privacy while also making cloud storage convenient. Therefore, the scheme proposed in this paper is very suitable for applications such as cloud storage services.
In a health diagnosis system, patient data are very large and usually needs to be stored on a cloud platform. In light of personal privacy, the data need to be secure and anonymous. This system is very suitable for such application scenarios.
Generally speaking, the computational efficiency of schemes in prime order groups is better than that in composite order groups. A method for constructing an anonymous broadcast encryption scheme in a prime order group is a subject we will study in the future.

Author Contributions

Conceptualization and methodology, Q.Y. and J.L.; formal analysis, Q.Y. and S.J.; writing—original draft preparation, Q.Y.; writing—review and editing, Q.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (grant Numbers: 62172292, 62072104, 61972095, and U21A20465).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Mohiyuddin, A.; Javed, A.R.; Chakraborty, C.; Rizwan, M.; Shabbir, M.; Nebhen, J. Secure cloud storage for medical IoT data using adaptive neuro-fuzzy inference system. Int. J. Fuzzy Syst. 2022, 24, 1203–1215. [Google Scholar] [CrossRef]
  2. Yuan, Y.; Zhang, J.; Xu, W.; Li, Z. Identity-based public data integrity verification scheme in cloud storage system via blockchain. J. Supercomput. 2022, 78, 8509–8530. [Google Scholar] [CrossRef]
  3. Yang, Y.; Chen, Y.; Chen, F.; Chen, J. An efficient identity-based provable data possession protocol with compressed cloud storage. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1359–1371. [Google Scholar] [CrossRef]
  4. Saxena, U.R.; Alam, T. Role based access control using identity and broadcast based encryption for securing cloud data. J. Comput. Virol. Hacking 2022, 18, 171–182. [Google Scholar] [CrossRef]
  5. Chinnasamy, P.; Deepalakshmi, P.; Dutta, A.K.; You, J.; Joshi, G.P. Ciphertext-policy attribute-based encryption for cloud storage: Toward data privacy and authentication in AI-enabled IoT system. Mathematics 2021, 10, 68. [Google Scholar] [CrossRef]
  6. Xue, Y.; Xue, K.; Gai, N.; Hong, J.; Wei, D.S.L.; Hong, P. An attribute-based controlled collaborative access control scheme for public cloud storage. IEEE Trans. Inf. Forensics Secur. 2019, 14, 2927–2942. [Google Scholar] [CrossRef]
  7. Chen, L.; Li, J.; Lu, Y.; Zhang, Y. Adaptively secure certificate-based broadcast encryption and its application to cloud storage service. Inf. Sci. 2020, 538, 273–289. [Google Scholar] [CrossRef]
  8. Kumar, S.; Dasu, V.A.; Baksi, A.; Sarkar, S.; Jap, D.; Breier, J.; Bhasin, S. Side channel attack on stream ciphers: A three-step approach to state/key recovery. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022, 2022, 166–191. [Google Scholar] [CrossRef]
  9. Das, D.; Ghosh, S.; Raychowdhury, A.; Sen, S. EM/power side-channel attack: White-box modeling and signature attenuation countermeasures. IEEE Des. Test 2021, 38, 67–75. [Google Scholar] [CrossRef]
  10. Won, Y.S.; Chatterjee, S.; Jap, D.; Bhasin, S.; Basu, A. Time to leak: Cross-device timing attack on edge deep learning accelerator. In Proceedings of the 2021 International Conference on Electronics, Information, and Communication (ICEIC), Jeju, Korea, 31 January–3 February 2021. [Google Scholar]
  11. Chen, C.S.; Wang, T.; Tian, J. Improving timing attack on RSA-CRT via error detection and correction strategy. Inf. Sci. 2013, 232, 464–474. [Google Scholar] [CrossRef]
  12. Halderman, J.A.; Schoen, S.D.; Heninger, N.; Clarkson, W.; Paul, W.; Calandrino, J.A.; Feldman, A.J.; Appelbaum, J.; Felten, E.W. Lest we remember: Cold-Boot attacks on encryption keys. Commun. ACM 2009, 52, 91–98. [Google Scholar] [CrossRef]
  13. Lipp, M.; Schwarz, M.; Gruss, D.; Prescher, T.; Haas, W.; Horn, J.; Mangard, S.; Kocher, P.; Genkin, D.; Yarom, Y.; et al. Meltdown: Reading kernel memory from user space. Commun. ACM 2020, 63, 46–56. [Google Scholar] [CrossRef]
  14. Libert, B.; Paterson, K.G.; Quaglia, E.A. Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model. In Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, 21–23 May 2012. [Google Scholar]
  15. Cui, H.; Mu, Y.; Guo, F. Server-aided identity-based anonymous broadcast encryption. Int. J. Secur. Netw. 2013, 8, 29–39. [Google Scholar] [CrossRef]
  16. Xie, L.; Ren, Y. Efficient anonymous identity-based broadcast encryption without random oracles. Int. J. Digit. Crime Forensics 2014, 6, 40–51. [Google Scholar]
  17. Ren, Y.; Niu, Z.; Zhang, X. Fully anonymous identity-based broadcast encryption without random oracles. Int. J. Netw. Secur. 2014, 16, 256–264. [Google Scholar]
  18. Mandal, M. Cryptanalysis of RNZ, an identity-based fully anonymous broadcast encryption. ICT Express 2020, 6, 316–319. [Google Scholar] [CrossRef]
  19. He, K.; Weng, J.; Liu, J.N.; Liu, J.K.; Liu, W.; Deng, R.H. Anonymous identity-based broadcast encryption with chosen-ciphertext security. In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, Xi’an, China, 30 May–3 June 2016. [Google Scholar]
  20. Zhang, J.; Mao, J. Anonymous multi-receiver broadcast encryption scheme with strong security. Int. J. Embed. Syst. 2017, 9, 177–187. [Google Scholar] [CrossRef]
  21. He, K.; Weng, J.; Mao, Y.; Yuan, H. Anonymous identity-based broadcast encryption technology for smart city information system. Pers. Ubiquitous Comput. 2017, 21, 841–853. [Google Scholar] [CrossRef]
  22. Zhou, Y.; Yang, B.; Xia, Z.; Mu, Y.; Wang, T. Anonymous and updatable identity-based hash proof system. IEEE Syst. J. 2018, 13, 2818–2829. [Google Scholar] [CrossRef]
  23. Zhang, L.; Yin, H. Recipient anonymous ciphertext-policy attribute-based broadcast encryption. Int. J. Netw. Secur. 2018, 20, 168–176. [Google Scholar]
  24. Ming, Y.; Yuan, H. Fully secure anonymous identity based broadcast encryption with group of prime order. Int. J. Netw. Secur. 2019, 21, 7–16. [Google Scholar]
  25. Chen, L.; Li, J.; Zhang, Y. Adaptively secure anonymous identity-based broadcast encryption for data access control in cloud storage service. KSII Trans. Internet Inf. Syst. 2019, 13, 1523–1545. [Google Scholar]
  26. Mishra, P.; Verma, V. Identity based broadcast encryption scheme with shorter decryption keys for open networks. Wirel. Pers. Commun. 2020, 115, 961–969. [Google Scholar] [CrossRef]
  27. Chen, L.; Li, J.; Zhang, Y. Anonymous certificate-based broadcast encryption with personalized messages. IEEE Trans. Broadcast. 2020, 66, 867–881. [Google Scholar] [CrossRef]
  28. Mandal, M.; Nuida, K. Identity-based outsider anonymous broadcast encryption with simultaneous individual messaging. In Proceedings of the 14th International Conference on Network and System Security, Melbourne, VIC, Australia, 25–27 November 2020. [Google Scholar]
  29. He, K.; Liu, X.; Liu, J.N.; Liu, W. Efficient identity-based broadcast encryption scheme on lattices for the Internet of Things. Secur. Commun. Netw. 2021, 2021, 2847731. [Google Scholar] [CrossRef]
  30. Naor, M.; Segev, G. Public-key cryptosystems resilient to key leakage. In Proceedings of the 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2009. [Google Scholar]
  31. Dodis, Y.; Haralambiev, K.; Lopez-Alt, A.; Wichs, D. Cryptography against continuous memory attacks. In Proceedings of the 51st Annual Symposium on Foundations of Computer Science, Las Vegas, NV, USA, 23–26 October 2010. [Google Scholar]
  32. Huang, M.; Yang, B.; Zhou, Y.; Hu, X. Continual leakage-resilient hedged public-key encryption. Comput. J. 2022, 65, 1574–1585. [Google Scholar] [CrossRef]
  33. Zhou, Y.; Yang, B.; Xia, Z.; Zhang, M.; Mu, Y. Identity-based encryption with leakage-amplified chosen-ciphertext attacks security. Theor. Comput. Sci. 2020, 809, 277–295. [Google Scholar] [CrossRef]
  34. Hou, H.; Yang, B.; Zhang, M.; Zhou, Y.; Huang, M. Fully secure wicked identity-based encryption resilient to continual auxiliary-inputs leakage. J. Inf. Secur. Appl. 2020, 53, 102521. [Google Scholar] [CrossRef]
  35. Li, J.; Yu, Q.; Zhang, Y. Identity-based broadcast encryption with continuous leakage resilience. Inf. Sci. 2018, 429, 177–193. [Google Scholar] [CrossRef]
  36. Tomita, T.; Ogata, W.; Kurosawa, K. Boosting CPA to CCA2 for leakage-resilient attribute-based encryption by using new QA-NIZK. IEICE Trans. Fundam. Electron. 2022, 105, 143–159. [Google Scholar] [CrossRef]
  37. Li, J.; Yu, Q.; Zhang, Y. Hierarchical attribute based encryption with continuous leakage-resilience. Inf. Sci. 2019, 484, 113–134. [Google Scholar] [CrossRef]
  38. Alawatugoda, J.; Okamoto, T. Standard model leakage-resilient authenticated key exchange using inner-product extractors. Des. Code Cryptogr. 2022, 90, 1059–1079. [Google Scholar] [CrossRef]
  39. Yu, Q.; Li, J.; Ji, S. Fully secure ID-based signature sheme with continuous leakage-resilience. Secur. Commun. Netw. 2022, 2022, 8220259. [Google Scholar]
  40. Alwen, J.; Dodis, Y.; Naor, M.; Segev, G.; Walfish, S.; Wichs, D. Public-key encryption in the bounded-retrieval model. In Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Riviera, France, 30 May–3 June 2010. [Google Scholar]
  41. Alwen, J.; Dodis, Y.; Wichs, D. Leakage-resilient public-key cryptography in the bounded-retrieval model. In Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 16–20 August 2009. [Google Scholar]
  42. Li, J.; Teng, M.; Zhang, Y.; Yu, Q. A leakage-resilient CCA-secure identity-based encryption scheme. Comput. J. 2016, 59, 1066–1075. [Google Scholar] [CrossRef]
  43. Chen, Y.; Luo, S.; Chen, Z. A new leakage-resilient IBE scheme in the relative leakage model. In Proceedings of the 25th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy, Richmond, VA, USA, 11–13 July 2011. [Google Scholar]
  44. Sun S, F.; Gu, D.; Liu, S. Efficient chosen ciphertext secure identity-based encryption against key leakage attacks. Secur. Commun. Netw. 2016, 9, 1417–1434. [Google Scholar] [CrossRef]
  45. Chen, Y.; Zhang, Z.; Lin, D.; Cao, Z. Generalized (identity-based) hash proof system and its applications. Secur. Commun. Netw. 2016, 9, 1698–1716. [Google Scholar] [CrossRef]
  46. Lewko, A.; Rouselakis, Y.; Waters, B. Achieving leakage resilience through dual system encryption. In Proceedings of the 8th Theory of Cryptography Conference on Theory of Cryptography, Providence, RI, USA, 28–30 March 2011. [Google Scholar]
  47. Zhou, Y.; Yang, B.; Mu, Y. Continuous leakage-resilient identity-based encryption without random oracles. Comput. J. 2018, 61, 586–600. [Google Scholar] [CrossRef]
  48. Zhang, Y.; Yang, M.; Zheng, D.; Lang, P.; Wu, A.; Chen, C. Efficient and secure big data storage system with leakage resilience in cloud computing. Soft Comput. 2018, 22, 7763–7772. [Google Scholar] [CrossRef]
  49. Gardas, B.B.; Heidari, A.; Navimipour, N.J.; Unal, M. A fuzzy-based method for objects selection in blockchain-enabled edge-IoT platforms using a hybrid multi-criteria decision-making model. Appl. Sci. 2022, 12, 8906. [Google Scholar] [CrossRef]
  50. Amiri, Z.; Heidari, A.; Navimipour, N.J.; Unal, M. Resilient and dependability management in distributed environments: A systematic and comprehensive literature review. Cluster Comput. 2022. [Google Scholar] [CrossRef]
  51. Zhou, Y.; Yang, B.; Mu, Y. Continuous leakage-resilient identity-based encryption with leakage amplification. Des. Code Cryptgr. 2019, 87, 2061–2090. [Google Scholar] [CrossRef]
  52. Zhang, Y.; Yang, M.; Zheng, D.; Zhang, T.; Guo, R.; Ren, F. Leakage-resilient hierarchical identity-based encryption with recipient anonymity. Int. J. Found. Comput. S. 2019, 30, 665–681. [Google Scholar] [CrossRef]
  53. Zhang, M.; Yang, B.; Wang, C.; Takagi, T. Unbounded anonymous hierarchical IBE with continual-key-leakage tolerance. Secur. Commun. Netw. 2014, 7, 1974–1987. [Google Scholar] [CrossRef]
  54. Liu, P.; Hu, C.; Guo, S.; Wang, Y. Anonymous identity-based encryption with bounded leakage resilience. In Proceedings of the IEEE 29th International Conference on Advanced Information Networking and Applications Workshops, Gwangju, Korea, 24–27 March 2015. [Google Scholar]
  55. Sun, S.F.; Gu, D.; Huang, Z. Fully secure wicked identity-based encryption against key leakage attacks. Comput. J. 2015, 58, 2520–2536. [Google Scholar] [CrossRef]
  56. Xiong, H.; Zhang, C.; Yuen, T.H.; Zhang, E.P.; Yiu, S.M.; Qing, S. Continual leakage-resilient dynamic secret sharing in the split-state model. In Proceedings of the 14th International Conference on Information and Communications Security, Hong Kong, China, 29–31 October 2012. [Google Scholar]
  57. Liu, F.H.; Lysyanskaya, A. Tamper and leakage resilience in the split-state model. In Proceedings of the 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012. [Google Scholar]
  58. Faonio, A.; Nielsen, J.B.; Simkin, M.; Venturi, D. Continuously non-malleable codes with split-state refresh. Theor. Comput. Sci. 2019, 759, 98–132. [Google Scholar] [CrossRef] [Green Version]
  59. Kanukurthi, B.; Obbattu, S.L.B.; Sekar, S. Four-state non-malleable codes with explicit constant rate. Comput. J. 2020, 33, 1044–1079. [Google Scholar] [CrossRef]
  60. Aggarwal, D.; Dottling, N.; Nielsen, J.B.; Obremski, M.; Purwanto, E. Continuous non-malleable codes in the 8-split-state model. In Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019. [Google Scholar]
  61. Waters, B. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 16–20 August 2009. [Google Scholar]
  62. Ming, Y.; Yuan, H.; Sun, B.; Qiao, Z. Efficient identity-based anonymous broadcast encryption scheme in standard model. J. Comput. Appl. 2016, 36, 2762–2766. [Google Scholar]
  63. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef] [Green Version]
  64. Nisan, N.; Zuckerman, D. Randomness is linear in space. J. Comput. Syst. Sci. 1996, 52, 43–52. [Google Scholar] [CrossRef]
  65. Boneh, D.; Goh, E.J.; Nissim, K. Evaluating 2-DNF formulas on ciphertexts. In Proceedings of the Second Theory of Cryptography Conference, Cambridge, MA, USA, 10–12 February 2005. [Google Scholar]
  66. Xiong, H.; Yuen, T.H.; Zhang, C.; Yiu, S.M.; He, Y.J. Leakage-resilient certificateless public key encryption. In Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, Hangzhou, China, 8 May 2013. [Google Scholar]
  67. Lewko, A.; Waters, B. New techniques for dual system encryption and fully secure hibe with short ciphertexts. In Proceedings of the 7th Theory of Cryptography Conference, Zurich, Switzerland, 9–11 February 2010. [Google Scholar]
  68. Kim, J.; Susilo, W.; Au, H.; Seberry, J. Adaptively secure identity-based broadcast encryption with a constant-sized ciphertext. IEEE Trans. Inf. Forensics Secur. 2015, 10, 679–693. [Google Scholar]
  69. Gentry, C. Practical identity-based encryption without random oracles. In Proceedings of the 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, 28 May–1 June 2006. [Google Scholar]
Figure 1. The encryption and decryption system of the scheme in [62].
Figure 1. The encryption and decryption system of the scheme in [62].
Applsci 12 11495 g001
Figure 2. The encryption and decryption system of our scheme.
Figure 2. The encryption and decryption system of our scheme.
Applsci 12 11495 g002
Figure 3. The entire structure of our anonymous IBBE scheme against leakage attack.
Figure 3. The entire structure of our anonymous IBBE scheme against leakage attack.
Applsci 12 11495 g003
Figure 4. The relations of the algorithms of the proposed scheme.
Figure 4. The relations of the algorithms of the proposed scheme.
Applsci 12 11495 g004
Table 1. The differences between the adversary’ advantages in two consecutive games.
Table 1. The differences between the adversary’ advantages in two consecutive games.
Two Consecutive GamesThe Differences of Adversary’ AdvantagesRelated Lemmas
GM R and GM 0 | A D A GM R A D A GM 0 | ε Lemma 1
GM i and GM i 1 i ( 1 , , p ) | A D A GM i 1 A D A GM i | ε Lemma 2
GM p and GM F | A D A GM p A D A GM F | ε Lemma 3
Table 2. Security comparisons of some related schemes.
Table 2. Security comparisons of some related schemes.
SchemesModelAssumptionAnonymityLeakage Resilience
[16]STDDBDHEYESNO
[17]ROMDBDHYESNO
[19]ROMDBDHYESNO
[21]ROMDBDHYESNO
[25]STDGSDYESNO
[26]ROMn-DBDHNONO
[28]ROMDBDHEYESNO
[29]STDLWEYESNO
[35]STDGSDNOYES
[63]STDGSDYESNO
OursSTDGSDYESYES
Table 3. Comparisons of Storage Efficiency.
Table 3. Comparisons of Storage Efficiency.
SchemesLength of Public KeyLength of Private KeyLength of Ciphertext
[16] G T + t ( G 1 + G 2 ) 3 d G 1 G T + G 1 + G 2
[17] G T + G 1 + t G 2 d G 2 d G 1 + G T
[19] 5 G 0 G 0 ( 1 + d ) Z q * + 3 G 0
[21] 3 G 0 2 G 0 2 d Z q * + 2 G 0
[25] 2 G 1 + G 2 + H 1 3 G 1 2 G 1 + G 2
[26] ( t + 1 ) ( G 1 + G 2 ) ( t + 1 ) G 1 2 G 1 + G 2
[28] ( 2 t + 1 ) G 1 ( t + 2 ) G 1 2 G 1 + G 2
[29] n m Z q n Z q 2 m
[35] ( 3 + t + n ) G 1 + G 2 ( n + 2 ) G 1 ( n + 2 ) G 1 + G 2
[62] ( 3 + t ) G 1 + G 2 2 G 1 2 G 1 + G 2
Ours ( 3 + t ) G 1 + G 2 4 G 1 2 G 1 + G 2
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Yu, Q.; Li, J.; Ji, S. Identity-Based and Leakage-Resilient Broadcast Encryption Scheme for Cloud Storage Service. Appl. Sci. 2022, 12, 11495. https://doi.org/10.3390/app122211495

AMA Style

Yu Q, Li J, Ji S. Identity-Based and Leakage-Resilient Broadcast Encryption Scheme for Cloud Storage Service. Applied Sciences. 2022; 12(22):11495. https://doi.org/10.3390/app122211495

Chicago/Turabian Style

Yu, Qihong, Jiguo Li, and Sai Ji. 2022. "Identity-Based and Leakage-Resilient Broadcast Encryption Scheme for Cloud Storage Service" Applied Sciences 12, no. 22: 11495. https://doi.org/10.3390/app122211495

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop