Next Article in Journal
On Some Properties of Trajectories of Non-Smooth Vector Fields
Previous Article in Journal
Ruin Probabilities with Investments in Random Environment: Smoothness
Previous Article in Special Issue
Polynomial Intermediate Checksum for Integrity under Releasing Unverified Plaintext and Its Application to COPA
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lattice-Based Revocable Certificateless Public Key Encryption for Team Score Orienteering

1
College of Physical Education, Harbin University, Harbin 150090, China
2
College of Data Science and Technology, Heilongjiang University, Harbin 150080, China
*
Authors to whom correspondence should be addressed.
Mathematics 2024, 12(11), 1706; https://doi.org/10.3390/math12111706
Submission received: 4 May 2024 / Revised: 25 May 2024 / Accepted: 28 May 2024 / Published: 30 May 2024
(This article belongs to the Special Issue Trends in Cryptography and Information Security)

Abstract

:
Team score orienteering, a challenging and interesting sport, is gradually becoming known by the majority of sports enthusiasts. Integrating team score orienteering with the Internet can enhance the interactive experience for athletes. However, this integration increases the risk of the leakage of the athletes’ information. In order to protect the privacy of athletes, it is necessary to employ encryption. Therefore, this paper proposes an efficient lattice-based revocable certificateless public key encryption (RCL-PKE) scheme with decryption key exposure resistance (DKER). The adoption of certificateless encryption not only avoids the complex certificate management required for traditional public key encryption, but also addresses the key escrow problem of identity-based encryption, thereby significantly ensuring data security and privacy. Furthermore, the revocable mechanism enables the organizing committee to flexibly manage the athletes’ qualification for competitions, and DKER can effectively prevent the leakage of decryption keys, which further enhances data security. The constructed RCL-PKE scheme was proven to be IND-CPA secure under the learning with errors (LWE) assumption. Experiments indicated that the proposed RCL-PKE scheme had lower computation and communication costs, making it particularly suitable for team score orienteering.

1. Introduction

Nowadays, the sports industry is closely integrated with the Internet. The advancement of the Internet and the development of big data technology have undoubtedly propelled the sports industry into a new phase. To further improve competition experience, team score orienteering can be combined with Internet technology to achieve the real-time tracking of athletes, score statistics, and other functions in the process of the competition. However, personal data involving athletes contain sensitive information, so it is necessary to encrypt these data to ensure their security.
Although public key encryption solves the key distribution problem of symmetric encryption, the introduction of public key certificates also brings complex certificate management. Shamir et al. [1] proposed an identity-based encryption (IBE), in which the user’s identity information is used as a public key. This scheme simplifies the key management process and reduces the cost of using and managing public key certificates. Since the user’s private key is entirely generated by a trusted third party, key escrow problems arise. Certificateless public key encryption (CL-PKE) merges the public key encryption with identity-based encryption (IBE), reducing certificate management overheads and resolving the key escrow problem, while improving the security and efficiency of encryption. Additionally, certificateless public key encryption (CL-PKE) can be combined with lattice encryption to resist quantum computing attacks. Li et al. [2] applied a lattice-based efficient certificateless public key encryption to an EMR cloud storage system to ensure the security of big data. Therefore, a certificateless public key encryption scheme can be applied to team score orienteering, to more effectively protect athletes’ personal and competition data. Moreover, considering elimination of athletes for foul play, a revocable mechanism is introduced. This paper constructs a lattice-based revocable certificateless public key encryption for team score orienteering, which can not only protect the security of athletes’ sensitive data, but also solve the problems of key escrow and key revocation.

1.1. Research Contributions

For team score orienteering, this paper proposes a lattice-based revocable certificateless public key encryption (RCL-PKE) scheme with DKER based on the learning with errors (LWE) assumption. The contributions are as follows:
(1)
A formal definition and IND-CPA security model of RCL-PKE are provided. The RCL-PKE scheme involves three participants, among which KGC can efficiently perform user revocation operations. In the IND-CPA security model, the DKER property is considered, which can resist decryption key leakage attacks.
(2)
The first lattice-based RCL-PKE scheme is proposed, which not only has the DKER property, but is also resistant to quantum computing attacks. For three types of adversaries, the proposed RCL-PKE scheme proved to be IND-CPA-secure based on the LWE assumption.
(3)
The proposed schemes were compared theoretically and simulated experimentally. Theoretical comparison showed that the proposed scheme is optimal in terms of computation, storage, and communication costs. Simulation results showed that the time required by the proposed scheme increased with the parameter n, but the trend was acceptable.
(4)
In order to enrich and optimize appreciation and participation in the competition, team scoring orienteering is integrated with the Internet. The adoption of the RCL-PKE scheme not only strengthens the security of participants’ data, but also solves the key escrow problem. In addition, the revocation mechanism allows the organizers to flexibly deprive an athlete of access rights, which improves the fairness of the competition.

1.2. Paper Organization

The rest of this paper is structured as follows: Section 2 describes the related work. Section 3 introduces the preliminaries required to construct the RCL-PKE scheme. Section 4 gives the system model and the security model. Section 5 illustrates the specific construction, correctness, and security of the RCL-PKE scheme. Section 6 analyzes the performance of the proposed RCL-PKE scheme. Section 7 explores a real application of the RCL-PKE scheme, and Section 8 gives the conclusions.

2. Related Work

Certificateless encryption (CLE) solves the certificate management problem of public key encryption and the key escrow problem of identity-based encryption. Adding a revocable mechanism to certificateless encryption scheme not only ensures the security of the data but also allows for more flexible control of the user access rights. In 2013, Shen et al. [3] proposed the first efficient and CCA2-secure revocable certificateless encryption (RCLE) scheme. However, in 2015, Tang et al. [4] found that Shen et al.’s [3] scheme is not secure and the revoked user can still decrypt the ciphertext. In the same year, Sun et al. [5] first proposed a scalable revocable certificateless encryption (RCLE) scheme, which can effectively prevent the threat of decryption key exposure (DKER) and thus ensure the security of encrypted data. Tsai et al. [6] first introduced a revocable certificateless public key encryption (RCL-PKE) scheme that provides a revocable mechanism using a public channel, while keeping the efficiency of encryption and decryption. In 2018, Sun et al. [7] proposed an IND-CPA secure revocable certificateless encryption scheme under the BDH assumption, ensuring that a revoked user can no longer decrypt past ciphertexts using the previous private key. In 2020, Sun et al. [8] further proposed a revocable certificateless encryption scheme with ciphertext evolution that ensures each user retains only one decryption key. In addition, Zhang et al. [9] proposed a certificateless public data integrity detection scheme for user revocation in cloud storage environments, enhancing the security of cloud storage data and resisting chosen-message attacks. Ma et al. [10] proposed a RCL-PKE scheme with a semi-trusted cloud revocation agent that achieves uniqueness of public keys and flexibility of revocation. Then, in 2022, Tsai et al. [11] used outsourced revocation authority in a certificateless public key system to accomplish the task of revoking a user. In the same year, Tsai et al. [12] first introduced a revocable certificateless public key encryption with equivalence test (RCL-PKEET), which not only revokes illegal users but also maintains the validity of the equivalence test of existing certificateless encryption schemes. Tseng et al. [13] proposed a leakage-resilient revocable certificateless encryption with outsourced revocation authority (LR-RCLE-ORA) scheme for the first time, which revokes compromised users and resists side-channel attacks. Wang et al. [14] proposed a certificateless conditional privacy-preserving authentication (ISC-CPPA) scheme with a revocation mechanism, applying the scheme to ensure data security in the Internet of Vehicles (IoV), where the revocable mechanism can delete the data of a malicious vehicle. In 2023, Tseng et al. [15] first proposed a leakage-resilient anonymous multi-receiver outsourced revocable certificateless encryption (LRAMRORCLE) scheme, which implements the revocation function using an outsourced revocation authority. In 2024, Meng et al. [16] proposed a server-aided traceable and revocable attribute-based encryption (STR-ABKS) scheme based on keyword search.
Revocable encryption schemes, known for their high security and flexibility, are well-suited for data encryption and access control across various scenarios. In recent years, the research on revocable encryption schemes has made significant progress. In 2023, Guo et al. [17] proposed a lattice-based revocable attribute-based encryption (RL-ABE) scheme with a new revocation mechanism that avoids key leakage problem and applies the LWE assumption in a lattice, to resist quantum computing attacks. Additionally, Guo et al. [18] also proposed a new lattice-based traceable and revocable attribute-based encryption (LTR-ABE) scheme, featuring a revocation mechanism that does not require updating the key to achieve revocation. In 2024, Wen et al. [19] first introduced a lattice-based revocable ring signature scheme that can revoke the identity of a vehicle user at any time, enhancing its reliability and efficiency.
To address the problem of decryption key leakage from external attacks or user error, the concept of decryption key exposure resistance (DKER) was developed. DKER ensures that the leakage of a decryption key in any time period does not affect the confidentiality of the ciphertext in other time periods. Katsumata et al. [20] first proposed a revocable identity-based encryption (RIBE) scheme based on a lattice with DKER, which allows an adversary to make a decryption key leakage query. This means that if an adversary A attempts to obtain the decryption key d k I D * , t at a particular point in time ( t t * ), then they must make a secret key reveal query on I D * , which I D * will be revoked before t * . In 2023, Wang et al. [21] proposed a lattice-based RABE scheme applied in a electronic healthcare scenario, which has En-DKER to ensure the confidentiality and privacy of other ciphertexts. Huang et al. [22] proposed a lattice-based ciphertext-policy attribute-based encryption (CP-ABE) scheme with DKER for use in cloud file sharing. In 2024, Wang et al. [23] also introduced enhanced decryption key exposure resistance (En-DKER) in their RIBE scheme, which aims to ensure that the exposure of the decryption key in any time period does not compromise the confidentiality and anonymity of the ciphertext encrypted in different time periods. However, there is no revocable certificateless public key encryption scheme using a lattice. Table 1 presents a comparison of the lattice-based schemes mentioned above.

3. Preliminaries

Lattice For positive integers n, m, and q. An m-dimensional lattice Λ on Z m is a set i = 1 m x i b i | x i Z generated by B, where B = ( b 1 , , b m ) is the basis of the lattice Λ . For a matrix A in Z q n × m and a vector u in Z q n , this lattice can be defined as Λ q ( A ) = { x Z m : A x 0 mod q } , Λ q u ( A ) = { x Z m : A x u mod q } .
Let Λ be an m-dimensional lattice, c R m be any vector, and σ R be any positive parameter. Then, the Gaussian function is defined as ρ σ , c = exp ( π x c 2 π x c 2 σ 2 σ 2 ) centered at c on R m . For any y R m over Λ , and the discrete Gaussian distribution D Λ , σ , c ( y ) = ρ s , c ( y ) ρ σ , c ( Λ ) over Λ , where ρ σ , c ( Λ ) = x Λ ρ σ , c ( x ) is the sum of ρ σ , c over Λ .
Definition 1.
For a prime q and a positive integer n, the full rank differences map can be defined as H : Z q n Z q n × n . For all distinct x , y Z q n , the matrix H ( x ) H ( y ) Z q n × n is full rank.
Lemma 1
([24,25]). Let n , m , q be the integers and n 1 , q 2 , m = 2 n log q . There exists a PPT algorithm T r a p G e n ( q , n ) , which produces the output ( A Z q n × m , T A Z q m × m ) , where A is statistically close to a matrix in Z q n × m and T A is the basis of Λ q ( A ) in Z q m × m . T A satisfies T A ˜ O ( n log q ) , T A O ( n log q ) with almost negligible probability in n. In particular, there exists a full rank gadget matrix G in Z q n × m , such that T G is the basis of Λ q ( G ) in Z m × m , where T G G S 5 .
Lemma 2
([20,26]). For the positive integers n , m , t , q , and m 2 n log q , there exists a PPT algorithm S a m p l e L e f t ( A , E , u , T A , σ ) c , which takes as input a full rank matrix A in Z q n × m , a matrix E in Z q n × t , a vector u in Z q n , a basis T A on Λ q ( A ) and a Gaussian parameter σ T A G S · ω ( log m ) , then outputs a vector c Z m + t , where the distribution of c is statistically close to D Λ q u ( A | E ) , σ .
Lemma 3
([20,26]). Let n , m , t , q be the positive integers, and m > n . The PPT algorithms are as follows:
E x t R n d L e f t ( A , E , T A , σ ) T A | E is a random algorithm that takes as input a full rank matrix A in Z q n × m , a matrix E in Z q n × t , a basis T A over Λ q ( A ) and a Gaussian parameter σ T A G S · ω ( log n ) , and outputs a matrix T A | E Z ( m + t ) × ( m + t ) with probability distribution close to D Λ q u ( A | E ) , σ m + t .
E x t R n d R i g h t ( A , R , G , T G , σ ) T A | A G + R is a random algorithm that takes as input full rank matrix A , G in Z q n × m , a basis T R over Λ q ( R ) , and a Gaussian parameter σ G 2 · T R 2 · ω ( log n ) , and outputs a matrix T A | A G + R Z 2 m × 2 m with probability distribution close to D Λ q u ( A | A G + R ) , σ 2 m .
Lemma 4
([24,27]). For a prime q and m > ( n + 1 ) l o g q ω ( l o g n ) , randomly select the matrices A , B Z q n × m , R { 1 , 1 } m × m mod q , and the vector u Z q m , and the distribution of ( A , A R , R T u ) is statistically close to the distribution of ( A , B , R T u ) .
Theorem 1.
(Learning with Errors) For integers n , m , the prime q, and α ( 0 , 1 ) satisfies α q > 2 n . The advantage of learning with error L W E n , m , q , D Z m , α q for any PPT adversary A is the difference between P r A A , A T s + x = 1 and P r A A , u + x = 1 , where A Z q m × n , s Z q n , x χ m , u Z q m . The LWE assumption holds if the above advantage is negligible.
Lemma 5
([20]). For an m-dimensional lattice Λ defined by a basis T, the Gaussian parameter σ T A G S · ω ( log m ) , and x D Λ , σ , then the probability x 2 > σ m holds that is less than or equal to n e g l ( m ) .

The Binary Tree Structure

The binary tree and complete subtree ( C S ) method can be efficiently used to update the key for unrevoked users, the key update process includes the following three steps, where the initial state S T is an empty binary tree B T , the root node is r t , the leaf node is L, and the non-leaf node is N. The path from any leaf node L to the root node r t is defined as Path ( L ) .
(1) Key distribution: When the user registers, KGC randomly selects an empty leaf node L to store the identity of the user and assigns a different set of private keys s k to all nodes on Path (L). The state S T is then updated to reflect the new binary tree.
(2) Key revocation: For the revocation list R L , if the user is revoked at time t, KGC identifies the minimum subset of nodes S, which excludes any ancestor nodes of the revoked user before time t. The leaf nodes that have not been revoked have only one ancestor (or themselves) in the set S. KUNodes algorithm [24] is employed to find the minimum subset of nodes S = KUNodes ( B T , R L , t ) . Firstly, input the binary tree B T , the revocation list R L , and time t. Secondly, traversing the binary tree B T , marking the ancestor nodes of the user in the revocation list R L as revoked up to time t. Identify the leaf nodes L and non-leaf nodes N that have not been revoked. Finally, output a subset of nodes S that the key requires to be updated.
(3) Key update: KGC publishes key update for all nodes in the subset of nodes S. The update state S T is the updated binary tree.

4. Formal Definition and Security Model

As shown in Figure 1, the RCL-PKE scheme contains three participants: the key generation center (KGC), the data owner, and the data user.
(1)
KGC: This is responsible for generating public parameters for the system and partial private keys for the users using the master private key. It maintains the user information in the system, and produces the time update keys at time t according to the revocation list R L and state S T , and broadcasts them across the network.
(2)
Data owner: Encrypts the personal information to generate the ciphertext by using the public key and time t disclosed by the data user.
(3)
Data user: Generates his/her own decryption key using the time update key broadcast by the KGC and the private key set by himself/herself, and then decrypts the ciphertext data to access the data owner’s information. If the data user is revoked by KGC before time t, he/she cannot generate their decryption key according to the time update key broadcast by KGC, thus failing to access the data owner’s information.
The formal definition of the RCL-PKE scheme is provided based on Tsai et al. [6], Sun et al. [8], and Katsumata et al. [20]. In the formal definition, the time update key is not tied to the user’s I D , but only to the time, which significantly reduces the workload for KGC.

4.1. Formal Definition of RCL-PKE

The RCL-PKE scheme consists of the following seven algorithms:
  • Setup ( λ , N ) ( p p , m s k , R L , S T ) : Input security parameter λ and the total number of system users N. The KGC has the public parameters p p , retains the system master private key m s k , the revocation list R L , and the state S T .
  • Extractppk ( p p , I D , m s k , R L , S T ) D I D : Input the public parameters p p , the user identity I D , the master private key m s k , the revocation list R L , and the state S T . KGC generates the partial private key D I D for the user I D and secretly sends it to the user I D .
  • Setkey ( p p , I D , D I D ) ( s k I D , p k I D ) : Input the public parameters p p , the user identity I D , and partial private key D I D . User I D selects the secret value S V I D and generates his/her own public key p k I D and private key s k I D . The public key p k I D is publicized, while the private key s k I D is kept private.
  • UpdateTK ( p p , t , m s k , R L , S T ) T K t : Input the public parameters p p , time t, the master private key m s k , the revocation list R L , and the state S T . KGC outputs and broadcasts the time update key T K t across the network.
  • Enc ( p p , I D , t , m , p k I D ) c t I D , t : Input the public parameters p p , the user identity I D , time t, the public key p k I D , and message m. The data owner encrypts the message m to generate the ciphertext c t I D , t of user I D at time t.
  • GenDK ( p p , s k I D , T K t ) d k I D , t : Input the public parameters p p , the private key s k I D , and the time update key T K t . The user I D generates his/her own decryption key d k I D , t .
  • Dec ( p p , d k I D , t , c t I D , t ) m : Input the public parameters p p , the decryption key d k I D , t , and the ciphertext c t I D , t . The data user I D decrypts c t I D , t to obtain message m.

4.2. Security Model

Based on Tsai et al. [6], Sun et al. [8], and Katsumata et al. [20], the IND-CPA security under a choice of identity and time is considered, i.e., the adversary sends the identity and time ( I D * , t * ) of the challenge target to the challenger before the game begins. In the security game, the adversary can access the following oracle.
  • O P P K —(partial private key oracle) The adversary inputs the user identity I D and the challenger C searches in the table T b . If the partial private key D I D exists, return to A . Otherwise, C runs Extractppk ( p p , I D , m s k , R L , S T ) D I D , adds D I D to T b and returns to A .
  • O S V —(secret value oracle) The adversary inputs the user identity I D , and the challenger C searches in the table T b . If the secret value S V I D exists, returns S V I D to A . Otherwise, C runs Setkey ( p p , I D , D I D ) ( s k I D , p k I D ) , adds ( s k I D , p k I D ) to T b , and returns S V I D to A .
  • O P K —(public key oracle) The adversary inputs the user identity I D , and the challenger C searches in the table T b . Then, C returns the public key p k I D to A , if p k I D exists. Otherwise, C runs Setkey ( p p , I D , D I D ) ( s k I D , p k I D ) , adds ( s k I D , p k I D ) to T b , and returns p k I D to A .
  • O P K R —(public key replacement oracle) The adversary inputs the user identity I D and a new public key p k I D , and the challenger C replaces p k I D in the table T b with p k I D .
  • O S K —(secret key oracle) The adversary inputs the user identity I D . If the private key s k I D does not exist, the challenger C runs Setkey ( p p , I D , D I D ) ( s k I D , p k I D ) and adds s k I D to the table T b .
  • O S K R —(secret key reveal oracle) The adversary inputs the user identity I D , and the challenger C searches the corresponding s k I D from the table T b and returns it to A .
  • O T K —(revoke and key update oracle) The adversary inputs the revocation list R L of time t c u . The challenger C searches in the table T b and returns T K t c u to the adversary if the time update key T K t c u exists. Otherwise, C runs UpdateTK ( p p , t , m s k , R L , S T ) T K t , adds it to the table T b , and returns it to A .
  • O D K R —(decryption key reveal oracle). The adversary inputs the identity and time ( I D , t ) . The challenger C searches in the table T b , and if the decryption key d k I D , t exists, returns it to A . Otherwise, C runs GenDK ( p p , s k I D , T K t ) d k I D , t , adds it to the table T b , and returns it to A .
To enhance the security of the scheme, the adversary is permitted to access the secret values of the user. Consequently, there are three types of adversaries in the security game: (1) An honest but curious KGC adversary A I , since A I possesses the master private key and has access to the user’s secret values, which can replace the public keys of all users except the target identity. (2) Adversary A I I is able to replace the public keys of all users, but does not initiate the private key query to I D * . (3) Adversary A I I I is able to replace the public keys of all users and initiates a private key query to I D * .
The IND-CPA security of the RCL-PKE scheme is defined through a game between an adversary A { A I , A I I , A I I I } and a challenger C . A global parameter t c u is defined with an initial value 1, which represents the “current time period” that controls the response of C to the query from A .
Initialization. The adversary A sends the challenge identity/time ( I D * , t * ) to the challenger C , the challenger C generates ( p p , m s k , R L , S T ) S e t u p ( λ , N ) , T K 1 U p d a t e T K ( p p , m s k , R L = , S T , t c u = 1 ) and then sends p p and T K 1 to A . If A = A I I , send m s k to A I I . Otherwise, keep m s k .
Phase 1. A has polynomial time access to the oracle O P P K , O S V , O P K , O P K R , O S K , O S K R , O T K , O D K R . The limitations are as follows:
(1)
If A = A I , O P K R ( I D * ) cannot be accessed and the secret value of I D * cannot be queried.
(2)
If A = A I I , the public key of I D * is replaced with a valid public key, the partial private key of I D * cannot be queried.
(3)
If A = A I I I , the partial private key of I D * has been queried, I D * must be revoked before time t * .
Challenge. A sends two messages m 0 , m 1 to C , performing the following steps:
(1)
If A = A I I , and the public key corresponding to I D * is replaced with an invalid public key, the game ends with A failing.
(2)
Return ⊥, if O D K R ( I D * , t * ) was queried.
(3)
Otherwise, C chooses b 0 , 1 , computes c t * E n c ( p p , I D * , t * , m b , p k I D * ) , and returns c t * to A .
Phase 2 is the same as Phase 1
Guess. A outputs his/her guess b .
If b = b , then this shows that A wins the game. The advantage of A winning the game is defined as ε = 2 Pr ( b = b ) 1 2 . If ε is negligible for any PPT adversary A , then the RCL-PKE scheme is IND-CPA secure.
Remark 1.
Since in the RCL-PKE scheme, the time update key T K t is not tied to the user’s identity I D but is broadcast across the network by the KGC, any user can receive T K t . Therefore, if the adversary accesses the private key of I D * , then I D * must be revoked before t * . Otherwise, the adversary obtains the decryption key of I D * .
Remark 2.
Similarly to the security model of [20], it is known that, since the security model defined in this paper contains a decryption key reveal query, the scheme captures the decryption key exposure resistance (DKER).

5. RCL-PKE from Lattices

5.1. Construction

  • Setup ( λ , N ) ( p p , m s k , R L , S T ) : Input the security parameter λ , the total number of system users N. The KGC performs the following operations:
    (1)
    Generate ( A , T A ) , ( A ¯ , T A ¯ ) TrapGen ( 1 n , 1 m , q )
    (2)
    Randomly select B 1 , B 2 Z q n × m , μ Z q n , and full rank differences map H : 0 , 1 * Z q n × n
    (3)
    Select a complete binary tree B T containing at least N leaf nodes, such that R L is an initially empty set, and let the revocation list be R L .
    (4)
    Output the public parameter p p = A , A ¯ , H , B 1 , B 2 , μ , the master private key m s k = T A , T A ¯ , R L and B T .
  • Extractppk ( p p , I D , m s k , R L , S T ) D I D : Input p p , I D , m s k , R L , S T . The KGC performs the following operations:
    (1)
    Randomly select an empty leaf node v in B T and store I D in v.
    (2)
    For any θ Path ( v ) , if μ θ does not exist, then randomly select μ θ Z q n and store it in node θ . Sample d I D θ SampleLeft ( A , E ( I D ) , μ θ , T A , σ ) , where A | E ( I D ) d I D θ = μ θ .
    (3)
    Generate T ( A ¯ | E ( I D ) ) ExtRndLeft ( A ¯ , E ( I D ) , T A ¯ , σ ) .
    (4)
    Output the partial private keys D I D = ( d I D θ θ P a t h ( v ) , T ( A ¯ | E ( I D ) ) ) and S T .
  • Setkey ( p p , I D , D I D ) ( s k I D , p k I D ) : Input p p , D I D . User I D selects B Z q n × m , x χ n , e 1 χ m , computes b = B T x + 2 e 1 , and outputs p k I D = ( b , B ) , s k I D = ( x , D I D ) .
  • UpdateTK ( p p , t , m s k , R L , S T ) T K t : Input p p , t , m s k , R L , S T . The KGC performs the following operations:
    (1)
    For θ KUNodes ( BT , RL , t ) , if μ θ does not exist, randomly pick μ θ Z q n and store it in node θ . Sample d t θ SampleLeft ( A , E ( t ) , μ μ θ , T A , σ ) , where A | E ( t ) d t θ = μ μ θ .
    (2)
    Output T K t = ( d t θ θ KUNodes ( BT , RL , t ) ) .
  • Enc ( p p , I D , t , m , p k I D ) c t I D , t : Input p p , t , m , and the public key p k for user I D . The user selects R i 1 , 1 m × m , i = 1 , 2 , m , r 0 , 1 m , s 1 , s 2 χ n , e 2 χ m , e 3 χ m , e χ m , and computes the
    C 0 = μ T ( s 1 + s 2 ) + 2 e + m + b T r C 1 = B r C 2 = A | E ( I D ) | E ( t ) T s 1 + 2 e 2 , R 1 T e 2 , R 2 T e 2 C 3 = A ¯ | E ( I D ) | E ( t ) T s 2 + 2 e 3 , R 1 T e 3 , R 2 T e 3
    Output the ciphertext c t I D , t = ( C 0 , C 1 , C 2 , C 3 ) , where E ( I D ) = B 1 + H ( I D ) G , E ( t ) = B 2 + H ( t ) G , and G is the gadget matrix.
  • GenDK ( p p , s k ID , T K t ) d k I D , t : Input p p , s k I D = ( x , T ( A ¯ | E ( I D ) ) , d I D , θ θ I ) , T K t = ( d t , θ θ J ) .
    (1)
    If I J = ϕ , then let d k I D , t = . If I J ϕ , then for θ I J , let d I D , θ = d I D θ , 1 d I D θ , 2 , d t , θ = d t θ , 1 d t θ , 2 , and compute d I D , t θ = d I D θ , 1 + d t θ , 1 d I D θ , 2 d t θ , 2 .
    (2)
    Sample d I D , t ¯ SampleLeft A ¯ | E ( I D ) , E ( t ) , μ , T A ¯ | E ( I D ) , σ , where
    A ¯ | E ( I D ) | E ( t ) d I D , t ¯ = μ .
    (3)
    Output d k I D , t = ( x , d I D , t ¯ , d I D , t θ θ I J )
  • Dec ( p p , d k I D , t , c t I D , t ) m :
    Input p p , d k I D , t , c t I D , t , and compute m = C 0 x T C 1 d I D , t ¯ T C 3 d I D , t θ T C 2 mod 2 .
For correct decryption, we can set n = λ , m = 2 n log q , χ = D z , α q , σ = m ω ( log m ) , α 2 < 1 32 q m ω ( log n ) . See Appendix A for details.
Remark 3.
The proposed scheme can solve the problems of public key certificate management in the traditional public key infrastructure (PKI) and secret key escrow in identity-based encryption schemes. (1) Unlike the traditional PKI, users no longer need to verify the authenticity of public keys through certificates. In the proposed scheme, because the KGC knows the master private key m s k = T A , T A ¯ , the partial private keys D I D of the user can be generated according to their identity ID, thus eliminating the dependence on the certificate. During encryption, the identity ID needs to be bound to the public key p k I D = ( b , B ) set by the user. This step no longer requires that the certificate maintained by the KGC matches the public key, which greatly simplifies the complexity of certificate management. (2) Although the KGC can generate partial private keys D I D and time update keys T K t for users, the KGC cannot obtain the user’s decryption key D k I D , t because the KGC does not know the secret value x set by the user, thus solving the key custody problem. (3) Users can be revoked, because the KGC maintains a revocation list R L and periodically updates and broadcasts the time update key T K t . If a user is added to the revocation list R L at a specific time t, he/she will not be able to obtain a valid time update key T K t for that time t to generate his/her own decryption key, thereby losing access. Therefore, the proposed RCL-PKE scheme significantly reduces the dependence on certificates and improves security.

5.2. Security

In this section, the proposed scheme is proven to be secure with respect to each of the three types of adversaries, and thus it follows that the constructed RCL-PKE scheme is IND-CPA secure.
Theorem 2.
Let A = A I , then the above RCL-PKE scheme is IND-CPA secure under the LWE assumption.
Proof. 
G a m e 0 I . The game is the same as the secure game.
G a m e 1 I . The game is the same as G a m e 0 I , except that p k I D * is generated differently. In G a m e 1 I , randomly select b I D * Z q m to replace the original b I D .
Since A = A I possesses a master private key m s k , A can generate his/her own partial private key D I D and the time update key T K t . However, A cannot access the secret value of I D * . Under the LWE assumption, ( b I D , B I D ) is computationally indistinguishable from ( b I D * , B I D ) , so G a m e 0 is indistinguishable from G a m e 1 .
G a m e 2 I . The game is the same as G a m e 1 I , except that the challenge ciphertexts are generated in different ways, randomly selecting b 0 , 1 , α Z q , β Z q n . Compute the challenge ciphertext C 0 = μ T ( s 1 + s 2 ) + 2 e + α + m b , C 1 = β and C 2 , C 3 are the same as G a m e 1 .
From the leftover hash lemma, we see that α is statistically indistinguishable from b I D * r , β is statistically indistinguishable from B I D r , and thus G a m e 1 is indistinguishable from G a m e 2 , because α is a random uniform distribution on Z q , and is independent of other ciphertext elements. Therefore, the adversary’s advantage in winning G a m e 2 is negligible. Finally, the theorem holds. □
Theorem 3.
Let A = A I I , then the above RCL-PKE scheme is IND-CPA secure under the LWE assumption.
Proof. 
G a m e 0 I I . The game is the same as the secure game.
G a m e 1 I I . The game is the same as G a m e 0 I I except that B 1 , B 2 are generated differently. In G a m e 1 I I , C selects R j * 0 , 1 m × m , j = 1 , 2 , computes B 1 = A ¯ R 1 * H ( I D * ) G , B 2 = A ¯ R 2 * H ( t * ) G , and retains R j * .
From the leftover hash lemma, the advantage of A in distinguishing between G a m e 0 I I and G a m e 1 I I is negligible.
G a m e 2 I I . The game is the same as G a m e 1 I I , except that A ¯ is generated differently. In G ame 2 I I , C randomly selects A ¯ Z q n × m . Since C does not possess the trapdoor T A ¯ , and C needs to simulate the items generated by T A ¯ in G a m e 1 I I , such as T A ¯ | E ( I D ) , I D I D * and d I D , t ¯ , where ( I D , t ) ( I D * , t * ) , t t c u , I D R L t .
Since A ¯ | E ( I D ) = A ¯ | A ¯ R 1 * + ( H ( I D ) H ( I D * ) ) G , if I D I D * , C can use T G and E x t R n d R i g h t algorithms to obtain T A ¯ | A ¯ R 1 * + ( H ( I D ) H ( I D * ) ) G , then it can use S a m p l e L e f t algorithms to obtain d I D , t ¯ .
G a m e 3 I I . This game is the same as G a m e 2 I I , except that the ciphertexts are generated in different ways. In G a m e 3 I I , C selects b 0 , 1 , s 1 , s 2 χ n , x χ , x ¯ χ m , e 2 χ m . Let α = μ T s 2 + 2 x , β = A ¯ T s 2 + 2 x ¯ , and computes
C 0 = μ T s 1 + α + b T r + m b C 1 = B r C 2 = A | E ( I D * ) | E ( t * ) T s 1 + e 2 , R 1 * T e 2 , R 2 * T e 2 C 3 = β , R 1 * T β , R 2 * T β
Output the ciphertext c t * = ( C 0 , C 1 , C 2 , C 3 )
Because in G a m e 2 I I
C 3 = A ¯ | E ( I D * ) | E ( t * ) T s 2 + 2 e 3 , R 1 * T e 3 , R 2 * T e 3 = A ¯ | A ¯ R 1 * T | A ¯ R 2 * T T s 2 + 2 e 3 , R 1 * T e 3 , R 2 * T e 3 = A ¯ s 2 + 2 e 3 , R 1 * T ( A ¯ s 2 + 2 e 3 ) , R 2 * T ( A ¯ s 2 + 2 e 3 )
The advantage of the adversary in distinguishing between G a m e 2 I I and G a m e 3 I I is negligible.
G a m e 4 I I . The game is the same as G a m e 3 I I , except that the ciphertext is generated differently. In G a m e 4 I I , C selects b 0 , 1 , s 1 χ n , ω Z q , W Z q m , x χ , e 2 χ m . Let α = ω + 2 x , β = W , and C 0 , C 1 , C 2 , C 3 are the same as G a m e 3 I I .
From LWE, the advantage of the adversary in distinguishing between G a m e 3 I I and G a m e 4 I I is negligible. Since α is a random uniform distribution on Z q , and is independent of other ciphertext elements. Therefore, the adversary’s advantage of winning G a m e 4 I I is negligible. Finally, the theorem holds. □
Theorem 4.
Let A = A I I I , then the above RCL-PKE scheme is IND-CPA secure under the LWE assumption.
Proof. 
G a m e 0 I I I . The game is the same as the secure game. G a m e 1 I I I . The game is the same as G a m e 0 I I I , except that B 1 , B 2 are generated differently. In G a m e 1 , C randomly selects R j * 0 , 1 m × m , j = 1 , 2 , and lets B 1 = A R 1 * H ( I D * ) G , B 2 = A R 2 * H ( t * ) G .
From the leftover hash lemma, G a m e 0 I I I is indistinguishable from G a m e 1 I I I .
G a m e 2 I I I . The game is the same as G a m e 1 I I I , except that the binary tree B T is generated differently and the leaf nodes are selected differently. The challenger creates an empty binary tree B T , then chooses a random leaf node η I D * to place I D * , and finally sends B T to A .
Because the creation of B T is only a conceptual manner, and the storage leaf position of I D * is hidden from A , so A cannot distinguish between G a m e 1 I I I and G a m e 2 I I I .
G a m e 3 I I I . The game is the same as G a m e 2 I I I , except that the storage generation of μ θ in B T for some nodes V is different. Since A = A I I I , A accesses the private key of I D * , I D * must be revoked before the time of t * . It is known that S p a t h S T K , t * = ϕ , where S p a t h = P a t h ( B T , V I D * ) , S T K , t * = KUNodes ( BT , RL , t * ) . When A initiates a D I D * (or T K t * ) query, C selects d I D * θ D Z 2 , σ (or d t * θ D Z 2 , σ ), and computes A | E ( I D ) d I D * θ = μ θ , θ S p a t h (or μ A | E ( I D ) d t * θ = μ θ , θ S T K , t * ). The corresponding μ θ is stored in the node v and retains d I D * θ ( d t * θ ).
From Lemma 3, G a m e 2 I I I is indistinguishable from G a m e 3 I I I .
G a m e 4 I I I . The game is the same as G a m e 3 I I I , except that A is generated differently. In G a m e 4 I I I , randomly select A Z q n × m , so C does not possess T A . When A initiates O P P K ( I D ) and O T K ( t ) queries, if I D = I D * or t = t * , return d I D θ stored in G a m e 3 .
If I D I D * ,there is A | E ( I D ) = A | B 1 + H ( I D ) G = A | A R 1 * + ( H ( I D ) H ( I D * ) ) G , utilizing T G to run the S a m p l e R i g h t algorithm to get d I D θ , and then using the E x R n d R i g h t algorithm to get T A | A R 1 * + ( H ( I D ) H ( I D * ) ) G .
Similarly, if t t * , there is A | E ( t ) = A | A R 2 * + ( H ( t ) H ( t * ) ) G , using T G to run the E x R n d R i g h t algorithm to get T A | A R 2 * + ( H ( t ) H ( t * ) ) G .
From Lemma 3, G a m e 3 I I I is indistinguishable from G a m e 4 I I I .
G a m e 5 I I I . The game is the same as G a m e 4 I I I , except that the ciphertext is generated differently. In G a m e 5 I I I , C selects b 0 , 1 , s 1 , s 2 χ n , x , χ , x ¯ χ m , e 3 χ m . Let α = μ T s 1 + 2 x , β = A T s 1 + 2 x ¯ , and compute
C 0 = μ T s 2 + α + b T r + m b C 1 = B r C 2 = β , R 1 * T β , R 2 * T β C 3 = A ¯ | E ( I D * ) | E ( t * ) T s 2 + e 3 , R 1 * T e 3 , R 2 * T e 3
Output the ciphertext c t * = ( C 0 , C 1 , C 2 , C 3 ) .
Because in G a m e 4 I I I
C 2 = A | E ( I D * ) | E ( t * ) T s 2 + 2 e 2 , R 1 * T e 2 , R 2 * T e 2 = A | A R 1 * T | A R 2 * T T s 2 + 2 e 2 , R 1 * T e 2 , R 2 * T e 2 = A s 2 + 2 e 2 , R 1 * T ( A s 1 + 2 e 2 ) , R 2 * T ( A s 1 + 2 e 2 )
From the leftover hash lemma, the advantage of an adversary in distinguishing between G ame 4 I I I and G a m e 5 I I I is negligible.
G a m e 6 I I I . The game is the same as G a m e 5 I I I , except that the ciphertext is generated differently. In G a m e 6 I I I , C selects b 0 , 1 , s 2 χ n , ω Z q , W Z q n , x χ , e 3 χ m . Let α = ω + 2 x , β = W , and C 0 , C 1 , C 2 , C 3 are the same as G a m e 3 I I .
The advantage of the adversary in distinguishing between G a m e 5 I I I and G a m e 6 I I I is negligible using the LWE assumption. Since α is a random uniform distribution on Z q and is independent of other ciphertext elements. Therefore, the adversary’s advantage of winning G a m e 6 I I I is negligible. Finally, the theorem holds. □
Remark 4.
Since the ciphertext C T I D , t of user I D is not only associated with its public key p k I D , but also related to a specific time t, if the user I D wants to decrypt the ciphertext C T I D , t , user I D must obtain the decryption key D K I D , t corresponding to the time t. The decryption key is generated using the user’s private key S K I D and the time update key T K t at time t. Only when the user I D is not revoked at time t can he obtain the time update key T K t at time t, generate the decryption key D K I D , t , and decrypt the ciphertext C T I D , t . In our security model, the adversary may access the decryption key reveal oracle, so the scheme has the DKER property, which guarantees that even if the user’s decryption key is disclosed at a certain time, the user’s private key cannot be calculated from it. Therefore, the decryption key of the other time cannot be calculated; that is, the security of the ciphertext encrypted in the other time cannot be affected. Therefore, our scheme ensures both forward and backward security: even if the adversary obtains the private key of the user I D at time t, he cannot decrypt the ciphertext before (backward secure) or after (forward secure) time t.

6. Performance

In this section, the proposed RCL-PKE scheme is compared in terms of space and computational costs with Wang et al.’s [21] scheme and Huang et al.’s [22] scheme through theoretical analysis. Subsequently, the performance of the constructed scheme is further evaluated using simulation experiments.

6.1. Theoretical Evaluation

Currently, there are no RCL-PKE schemes using a lattice, and the proposed scheme is the first lattice-based revocable certificateless public key encryption. Both the revocable attribute-based encryption (RABE) schemes proposed by Wang et al. [21] and Huang et al. [22] and the proposed scheme are lattice-based revocable encryption schemes. In the following, the proposed scheme is compared in terms of space and computational costs with those of Wang et al. [21] and Huang et al. [22].

6.1.1. Space Costs

The space costs are compared in terms of private key size, decryption key size, and ciphertext size. The schemes proposed by Wang et al. [21] and Huang et al. [22] encrypt 1-bit plaintext at a time, while the proposed scheme encrypts m-bit plaintext at a time. For comparison purposes, the average 1-bit of the proposed scheme is computed. Meanwhile, let k = log n , q = 2 n , and m = 2 n log q , i [ l ] , θ KUNodes ( R L t ) . In scheme [22], N is the number of attribute authorities, l s is the total number of attributes, where N = 3 , and l s = 1 .
As shown in Table 2, when encrypting 1-bit plaintext, the private key size of the proposed scheme is n m + 2 n + 2 , while Wang et al.’s [21] scheme has a private key size of 3 m × m , Huang et al.’s [22] scheme has a private key size of 1 2 ( l s + 3 N + 1 ) × m . Similarly, the decryption key size of the proposed scheme is n m + 6 , Wang et al.’s [21] scheme has a decryption key size of 4 m × k , Huang et al.’s [22] scheme has a decryption key size of 1 2 ( l s + 3 N ) × m . Additionally, the ciphertext size of the proposed scheme is n m + 7 , Wang et al.’s [21] scheme has a ciphertext size of 2 m + m × i + m × θ + k , Huang et al.’s [22] scheme has a ciphertext size of ( l s + N ) × m . Therefore, it can be concluded that the space costs of the proposed scheme are smaller than those of Wang et al. [21] and Huang et al. [22].
Due to the fact that the ciphertext size of Wang et al.’s [21] scheme is related to the attribute and node sets, while the proposed scheme does not involve attributes, only the private key size and decryption key size are compared. As shown in Table 3, we compared the proposed scheme with [21,22] for private key size and decryption key size under different security parameters n. Figure 2 and Figure 3 demonstrate that the proposed scheme has a significant advantage in terms of space costs.

6.1.2. Computation Costs

Let T s p and T s l denote the time costs of running algorithms S a m p l e P r e and S a m p l e L e f t , respectively. T m u l denotes the time costs of multiplication operation in Z q . Users can operate the hash function and the matrix addition operation offline, so the computational costs of both can be ignored. According to the the running time of every algorithm of [2], Table 4 shows the average time of ten operations of these algorithms.
For comparison, let k = log n , q = 2 n , and m = 2 n log q = 2 n 1.5 . In scheme [22], let m = n log q = n 1.5 , N = 3 , and l s = 1 . As illustrated in Table 5, when n = 64, Wang et al.’s [21] scheme requires 8 n 2 T m u l 0.98 s for executing the Enc algorithm, and ( n × k + 14 n 2.5 ) T m u l + T s p 18.51 s for the GenDK algorithm. Huang et al.’s [22] scheme requires ( 7 n 1.5 + 2 n 3 ) T m u l 15.83 s for executing the Enc algorithm, and 2 n 1.5 T m u l + T s l + 2 T s p 0.56 s for the GenDK algorithm. While the proposed scheme requires ( 9 n + 8 n 1.5 ) T m u l 0.14 s for executing the Enc algorithm, and 6 n 1.5 T m u l + T s l 0.27 s for the GenDK algorithm. When n = 128, Wang et al.’s [21] scheme requires 8 n 2 T m u l 6.55 s for executing the Enc algorithm, and ( n × k + 14 n 2.5 ) T m u l + T s p 130.32 s for the GenDK algorithm. Huang et al.’s [22] scheme requires ( 7 n 1.5 + 2 n 3 ) T m u l 210.22 s for executing the Enc algorithm, and 2 n 1.5 T m u l + T s l + 2 T s p 1.82 for the GenDK algorithm. While the proposed scheme requires ( 9 n + 8 n 1.5 ) T m u l 0.63 s for executing the Enc algorithm, and 6 n 1.5 T m u l + T s l 0.99 s for the GenDK algorithm. In Figure 4 and Figure 5, the comparison demonstrates that the constructed scheme also has a significant advantage in computation cost over the schemes of Wang et al. [21] and Huang et al. [22].

6.2. Simulation Experiments

The proposed RCL-PKE scheme was run on a Ubuntu laptop with an 12th Gen Intel(R) Core(TM) i9-12900H 2.50 GHz CPU and 16 GB of memory. For better portability, the program was implemented using the NTL library and C++ language. In addition, a single leaf node we used as an example to implement the code. Table 6 shows the specific running time of the proposed scheme.
As shown in Table 6, in the proposed scheme, when n = 64, the Setup algorithm ran in about 0.54 s, the Extractppk algorithm spent about 14.85 s, the time cost of the SetKey algorithm was about 1.35 s, the UpdateTK algorithm ran in about 14.92 s, the Enc algorithm ran in about 0.52 s, the GenDK algorithm required about 14.36 s, and the Dec algorithm was completed in about 0.13 s. When n = 128, the Setup algorithm ran in about 4.19 s, the Extractppk algorithm spent about 113.83 s, the SetKey algorithm took about 2.95 s, the UpdateTK algorithm ran in about 115.01 s, the Enc algorithm ran in about 1.38 s, the GenDK algorithm required about 112.09 s, and the Dec algorithm was completed in about 0.55 s. The specific trend of the algorithm’s running time is illustrated in Figure 6. As can be seen from Figure 6, the running time required by the algorithms involved in the proposed scheme increased as the security parameter n increased. When n was doubled, the increase in the time required by the algorithm was not significant and the trend in the change was acceptable.

7. Real Application

In team score orienteering, numerous checkpoints (divided into compulsory and optional points) are scattered on a map, and each point assigns a different score. Compulsory checkpoints are those that all athletes on the team must reach, and optional checkpoints the athletes work together to accomplish. With three to four athletes as a team, athletes use maps and compasses to locate these checkpoints within the specified time, and the team with the highest total score wins.
Currently, the checkpoints in orienteering are electronic, with no internet connection. Athletes wear non-contact bracelets to sign in at each electronic checkpoint, and their scores are obtained after reaching the finish line. However, there are three problems with this model. Firstly, there is no network link between the checkpoints. Team score orienteering requires cooperation between teams to obtain valid checkpoint information and help other team members to know that he/she has visited a certain checkpoint. Secondly, it is challenging to track the precise path of the athletes during the competition, and there will be errors in the position of the point signer and the map labeling, which diminishes the viewer experience and hinders the live broadcasting of promotional events. Finally, the athletes and the coaches can not observe competition data for analysis, such as running posture and physical distribution.
For the above three issues, the RCL-PKE scheme was applied to the team score orienteering, as shown in Figure 7. Team score orienteering involves three entities: the organizing committee, athletes, and coaches/referees. The organizing committee, as the key generator center, is responsible for managing the global parameters and revoking violating athletes. Athletes, as the data owners, encrypt their data (such as checkpoint information, running posture, and physical distribution) and upload them to the cloud server. Coaches/referees/athletes, as the data users, are responsible for downloading the ciphertexts from the cloud server for decryption and analyzing the decrypted data. The specific implementation steps are as follows:
Initialization phase: (1) Athletes wear the sensors that are linked to their personal information and check whether the sensors are working properly. (2) The organizing committee executes the Setup ( λ , N ) algorithm to generate the public parameters, master private keys, revocation lists, and state.
Registration phase: (3) The user (athlete/coach/referee) registers with the organizing committee, which executes the Extractppk ( p p , I D , m s k , R L , S T ) algorithm to generate the partial private key for the user. (4) The user (athlete/coach/referee) chooses a secret value and executes the Setkey ( p p , I D , D I D ) to generate his/her own public/private key pair.
Competition phase: (5) Referees are responsible for supervising the behavior of the athletes, and if any violations are found, they will immediately report to the organizing committee. (6) The organizing committee disqualifies the fouling athletes from the competition based on this feedback and places them on the revocation list, which is notified to all the teams and spectators through the broadcasting and the big screen. (7) The organizing committee generates the updated time key based on the algorithm of UpdateTK ( p p , t , m s k , R L , S T ) .
Encryption phase: (8) When the athlete arrives at the checkpoint, the sensor with encryption/decryption function encrypts the athlete’s personal information and checkpoint information according to the Enc ( p p , I D , t , m , p k ) algorithm. (9) The generated ciphertext is then uploaded and stored on the cloud server.
Decryption phase: (10) Coach/referee/athlete generates a decryption key according to GenDK ( p p , s k I D , T K t ) algorithm. (11) The coach/referee/athlete downloads the ciphertext from the cloud server and executes Dec ( p p , d k I D , t , c t I D , t ) algorithm to obtain the athlete’s information.
Data use phase: (12) Athletes decrypt and receive valid checkpoint information from other athletes for rational route planning. Coaches decrypt the data received from athletes to provide real-time guidance. The organizing committee decrypts the data and updates the results and ranking to the big screen in real time, so that the audience can keep track of the progress of the competition at any time.
Applying the RCL-PKE scheme to team score orienteering not only ensures the security of athletes’ data but also solves the key escrow problem caused by the organizing committee generating keys for the users separately.

8. Conclusions

This paper proposed a lattice-based revocable certificateless public key encryption (RCL-PKE) scheme with decryption key exposure resistance (DKER), which ensures that the leakage of the decryption key in any time period does not compromise the confidentiality of the ciphertexts in other time periods. Furthermore, it was proven for three types of adversaries that the proposed scheme is IND-CPA secure under the LWE assumption. Compared with other lattice-based revocable schemes, the proposed RCL-PKE scheme has a higher efficiency in the revocation mechanism. Therefore, the scheme is more suitable for being applied in team score orienteering. In future work, we aim to further improve the efficiency of the scheme based on Ring-LWE combined with online/offline and other techniques.

Author Contributions

Conceptualization and methodology, Y.Z. and J.L.; writing—original draft, M.Y.; software and validation, M.Y. and K.Y.; writing—review and editing, Y.Z. and J.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A

Decrypt the ciphertext c t I D , t . Because
A | E ( I D ) | E ( t ) d I D , t θ = A | E ( I D ) | E ( t ) d I D θ , 1 + d t θ , 1 d I D θ , 2 d t θ , 2 = A ( d I D θ , 1 + d t θ , 1 ) + E ( I D ) d I D θ , 2 + E ( t ) d t θ , 2 = A | E ( I D ) d I D θ , 1 d I D θ , 2 + A | E ( t ) d t θ , 1 d t θ , 2 = A | E ( I D ) d I D θ + A | E ( t ) d t θ = μ θ + μ μ θ = μ
we have,
C 0 x T C 1 d I D , t ¯ T C 3 ( d I D , t θ ) T C 2 = μ T s 1 + μ T s 2 + 2 e + b T r + m X T B r d I D , t ¯ T ( A ¯ | E ( I D ) | E ( t ) T s 2 + 2 e 2 ) ( d ID , t θ ) T ( A | E ( I D ) | E ( t ) T s 1 + 2 e 2 , R 1 T e 2 , R 2 T e 2 ) = μ T s 1 + μ T s 2 + 2 e + X T B r + 2 e 1 T r + m X T B r A ¯ | E ( I D ) | E ( t ) d I D , t ¯ T s 2 2 d I D , t ¯ T e 3 , R 1 T e 3 , R 2 T e 3 A | E ( I D ) | E ( t ) d ID , t θ T s 1 2 ( d I D , t θ ) T e 2 , R 1 T e 2 , R 2 T e 2 = m + 2 e + 2 e 1 T r 2 d I D , t ¯ T e 3 , R 1 T e 3 , R 2 T e 3 2 ( d I D , t θ ) T e 2 , R 1 T e 2 , R 2 T e 2 2 Δ = m + 2 Δ
Therefore, when 2 Δ < q 2 , the decryption is correct.
The RCL-PKE scheme must meet the following conditions:
(1)
Algorithm T r a p G e n requests m 2 n log q
(2)
Algorithm S a m p l e P r e requests σ T A ˜ ω ( log m )
(3)
Algorithm E x t R n d L e f t requests σ T A ˜ ω ( log n )
(4)
Leftover hash lemma requests m > ( n + 1 ) log q + ω ( log n )
(5)
Lwe requests α q > 2 n
Therefore, let n = λ , m = 2 n log q , χ = D z , α q , σ = m ω ( log m ) , α 2 < 1 32 q m ω ( log n ) .
Since d I D , t σ ( 3 m ) , d I D , t θ 2 σ ( 2 m ) , we obtain
2 Δ = 2 e + e 1 T r d I D , t T e 3 , R 1 T e 3 , R 2 T e 3 d I D , t θ T e 2 , R 1 T e 2 , R 2 T e 2 2 e + 2 e 1 T r + 2 d I D , t T e 3 , R 1 T e 3 , R 2 T e 3 + 2 d I D , t θ T e 2 , R 1 T e 2 , R 2 T e 2 < 2 σ ω ( log n ) + 2 m σ ω ( log n ) + 2 d I D , t T 2 m σ ω ( log n ) + 2 d I D , t θ T 2 m σ ω ( log n ) 2 σ ω ( logn ) 1 + m + d I D , t T m + 2 d I D , t θ T m 2 σ ω ( log n ) 1 + m + σ ( 3 m ) m + 4 σ ( 2 m ) m 2 σ ω ( log n ) 1 + m + σ m ( 3 ) + 4 σ m 2 < 16 σ 2 m ω ( log n ) < 16 σ 2 m ω ( log n ) 32 q m ω ( log n ) < q 2

References

  1. Shamir, A. Identity-based cryptosystems and signature schemes. In Advances in Cryptology: Proceedings of CRYPTO 84 4; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
  2. Li, J.; Yan, M.; Peng, J.; Huang, H.; Abd El-Latif, A. A lattice-based efficient certificateless public key encryption for big data security in clouds. Future Gener. Comput. Syst. 2024, 158, 255–266. [Google Scholar] [CrossRef]
  3. Shen, L.; Zhang, F.; Sun, Y. Efficient revocable certificateless encryption secure in the standard model. Comput. J. 2014, 57, 592–601. [Google Scholar] [CrossRef]
  4. Tang, Y.; Chow, S.; Liu, J. Comments on ‘Efficient revocable certificateless encryption secure in the standard model’. Comput. J. 2015, 58, 779–781. [Google Scholar] [CrossRef]
  5. Sun, Y.; Zhang, F.; Shen, L.; Deng, R. Efficient revocable certificateless encryption against decryption key exposure. IET-Form. Secur. 2015, 9, 158–166. [Google Scholar] [CrossRef]
  6. Tsai, T.; Tseng, Y. Revocable certificateless public key encryption. IEEE Syst. J. 2013, 9, 824–833. [Google Scholar] [CrossRef]
  7. Sun, Y.; Zhang, F.; Fu, A. Revocable certificateless encryption with ciphertext evolution. In Proceedings of the Information Security and Privacy: 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, 11–13 July 2018; pp. 741–749. [Google Scholar]
  8. Sun, Y.; Zhang, F.; Fu, A.; Xia, Z. CCA-Secure and Revocable Certificateless Encryption with Ciphertext Evolution. Int. J. Found. Comput. Sci. 2020, 31, 175–191. [Google Scholar] [CrossRef]
  9. Zhang, Y.; Zhang, T.; Xu, S.; Xu, G.; Zheng, D. Revocable and certificateless public auditing for cloud storage. Sci. China Inf. Sci. 2020, 63, 1. [Google Scholar] [CrossRef]
  10. Ma, M.; Shi, G.; Shi, X.; Su, M.; Li, F. Revocable certificateless public key encryption with outsourced semi-trusted cloud revocation agent. IEEE Access 2020, 8, 148157–148168. [Google Scholar] [CrossRef]
  11. Tsai, T.; Tseng, Y.; Huang, S. Equality Test of Ciphertexts in Certificateless Public Key Systems with an Outsourced Revocation Authority. In Proceedings of the 2022 IEEE 11th Global Conference on Consumer Electronics (GCCE), Osaka, Japan, 18–21 October 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 36–37. [Google Scholar]
  12. Tsai, T.; Lin, H.; Tsai, H. Revocable certificateless public key encryption with equality test. Inf. Technol. Control 2022, 51, 638–660. [Google Scholar] [CrossRef]
  13. Tseng, Y.; Huang, S.; Tsai, T.; Chuang, Y.; Hung, Y. Leakage-resilient revocable certificateless encryption with an outsourced rev-ocation authority. Informatica 2022, 33, 151–179. [Google Scholar] [CrossRef]
  14. Wang, Y.; Liu, Y.; Tian, Y. ISC-CPPA: Improverd-Security Certificateless Conditional Privacy-Preserving Authentication Scheme With Revocation. IEEE Trans. Veh. Technol. 2022, 71, 12304–12314. [Google Scholar] [CrossRef]
  15. Tseng, Y.; Chien, H.; Hung, R.; Tsai, T. Leakage-Resilient Anonymous Multi-Receiver Outsourced Revocable Certificateless En-cryption. In Proceedings of the 2023 5th International Conference on Computer Communication and the Internet (ICCCI), Fujisawa, Japan, 23–25 June 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 127–132. [Google Scholar]
  16. Meng, F.; Cheng, L. STR-ABKS: Server-Aided Traceable and Revocable Attribute-Based Encryption With Keyword Search. IEEE Internet Things J. 2024, 11, 12649–12659. [Google Scholar] [CrossRef]
  17. Guo, L.; Wang, L.; Ma, X.; Ma, Q. A New Revocable Attribute Based Encryption on Lattice. In International Conference on Provable Security; Springer Nature: Cham, Switzerland, 2023; pp. 309–326. [Google Scholar]
  18. Guo, L.; Wang, L.; Ma, X.; Zhang, X. New Traceable and Revocable Attribute Based Encryption on Lattices. In Proceedings of the 2023 International Conference on Networking and Network Applications (NaNA), Qingdao, China, 18–21 August 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 359–364. [Google Scholar]
  19. Wen, J.; Bai, L.; Yang, Z.; Zhang, H.; Wang, H.; He, D. LaRRS: Lattice-based revocable ring signature and its application for VANETs. IEEE Trans. Veh. Technol. 2024, 73, 739–753. [Google Scholar] [CrossRef]
  20. Katsumata, S.; Matsuda, T.; Takayasu, A. Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. Theor. Comput. Sci. 2020, 809, 103–136. [Google Scholar] [CrossRef]
  21. Wang, Q.; Li, J.; Wang, Z.; Zhu, Y. Revocable-Attribute-Based Encryption with En-DKER from Lattices. Mathematics 2023, 11, 4986. [Google Scholar] [CrossRef]
  22. Huang, B.; Gao, J.; Li, X. Efficient lattice-based revocable attribute-based encryption against decryption key exposure for cloud file sharing. J. Cloud Comput. 2023, 12, 37. [Google Scholar] [CrossRef] [PubMed]
  23. Wang, Q.; Huang, H.; Li, J.; Yuan, Q. Revocable IBE with En-DKER from Lattices: A Novel Approach for Lattice Basis Delegation. In European Symposium on Research in Computer Security; Springer Nature: Cham, Switzerland, 2024; pp. 66–85. [Google Scholar]
  24. Chen, J.; Lim, H.; Ling, S.; Wang, H.; Nguyen, K. Revocable identity-based encryption from lattices. In Proceedings of the Information Security and Privacy: 17th Australasian Conference, ACISP 2012, Wollongong, NSW, Australia, 9–11 July 2012; pp. 390–403. [Google Scholar]
  25. Micciancio, D.; Peikert, C. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2012; pp. 700–718. [Google Scholar]
  26. Agrawal, S.; Boneh, D.; Boyen, X. Efficient lattice (H) IBE in the standard model. In Proceedings of the Cryptology—EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 553–572. [Google Scholar]
  27. Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef]
Figure 1. System model of RCL-PKE scheme.
Figure 1. System model of RCL-PKE scheme.
Mathematics 12 01706 g001
Figure 2. Comparison of private key size with [21,22].
Figure 2. Comparison of private key size with [21,22].
Mathematics 12 01706 g002
Figure 3. Comparison of decryption key size with [21,22].
Figure 3. Comparison of decryption key size with [21,22].
Mathematics 12 01706 g003
Figure 4. The running time of these two algorithms when n = 64 compared with [21,22].
Figure 4. The running time of these two algorithms when n = 64 compared with [21,22].
Mathematics 12 01706 g004
Figure 5. The running time of these two algorithms when n = 128 compared with [21,22].
Figure 5. The running time of these two algorithms when n = 128 compared with [21,22].
Mathematics 12 01706 g005
Figure 6. The trends in running time of RCL-PKE scheme.
Figure 6. The trends in running time of RCL-PKE scheme.
Mathematics 12 01706 g006
Figure 7. The RCL-PKE scheme in team score orienteering.
Figure 7. The RCL-PKE scheme in team score orienteering.
Mathematics 12 01706 g007
Table 1. Comparison of lattice-based schemes.
Table 1. Comparison of lattice-based schemes.
 [17][18][19][20][21][22][23]Proposed Scheme
Certificateless×××××××
Revocable
DKER×××
Table 2. Comparison of space costs.
Table 2. Comparison of space costs.
 Wang et al. [21]Huang et al. [22]Proposed Scheme
plaintext size111
private key size 3 m × m 1 2 ( l s + 3 N + 1 ) × m n m + 2 n + 2
decryption key size 4 m × k 1 2 ( l s + 3 N ) × m n m + 6
ciphertext size 2 m + m × i + m × θ + k ( l s + N ) × m n m + 7
Table 3. Specific comparison of space costs.
Table 3. Specific comparison of space costs.
SchemePrivate Key SizeDecryption Key Size
n = 6434.8000 KB0.2720 KB
n = 128278.3800 KB0.8970 KB
Wang et al. [21] n = 2562227.0500 KB2.9000 KB
n = 51217,816.4300 KB9.2300 KB
n = 1024143,557.7600 KB28.8000 KB
n = 640.2070 KB0.1880 KB
n = 1280.5850 KB0.5320 KB
Huang et al. [22] n = 2561.6600 KB1.5100 KB
n = 5124.6800 KB4.2600 KB
n = 102413.2500 KB12.0400 KB
n = 640.0159 KB0.0007 KB
n = 1280.0315 KB0.0007 KB
Average 1 bit of Proposed Scheme n = 2560.0627 KB0.0007 KB
n = 5120.1250 KB0.0007 KB
n = 10240.2480 KB0.0007 KB
Table 4. The running time of every algorithm.
Table 4. The running time of every algorithm.
n SamplePre (ms) SampleLeft (ms) T mul (ms)
641781810.03
1285585630.05
Table 5. Specific comparison of computation costs.
Table 5. Specific comparison of computation costs.
SchemesEncGenDK
Wang et al. [21] 8 n 2 T m u l ( n × k + 14 n 2.5 ) T m u l + T s p
Huang et al. [22] ( 7 n 1.5 + 2 n 3 ) T m u l 2 n 1.5 T m u l + T s l + 2 T s p
Average 1 bit of Our scheme ( 9 n + 8 n 1.5 ) T m u l 6 n 1.5 T m u l + T s l
Table 6. Running time of RCL-PKE scheme.
Table 6. Running time of RCL-PKE scheme.
nSetup (s)Extractppk (s)SetKey (s)UpdateTK (s)Enc (s)GenDK (s)Dec (s)
640.5414.851.3514.920.5214.360.13
1284.19113.832.95115.011.38112.090.55
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, Y.; Yan, M.; Yan, K.; Li, J. Lattice-Based Revocable Certificateless Public Key Encryption for Team Score Orienteering. Mathematics 2024, 12, 1706. https://doi.org/10.3390/math12111706

AMA Style

Zhao Y, Yan M, Yan K, Li J. Lattice-Based Revocable Certificateless Public Key Encryption for Team Score Orienteering. Mathematics. 2024; 12(11):1706. https://doi.org/10.3390/math12111706

Chicago/Turabian Style

Zhao, You, Mingyan Yan, Kaien Yan, and Juyan Li. 2024. "Lattice-Based Revocable Certificateless Public Key Encryption for Team Score Orienteering" Mathematics 12, no. 11: 1706. https://doi.org/10.3390/math12111706

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop