Document Type : Research Article

Authors

Faculty of Computer Engineering, University of Isfahan, Isfahan, Iran

Abstract

In the last two decades bilinear pairings have found many applications in cryptography. Meanwhile identity-based cryptosystems based on bilinear pairings have received particular attention. The IEEE, IETF, and ISO organizations have been working on standardization of pairing-based cryptographic schemes. The Boneh-Franklin identity-based encryption and Sakai-Kasahara identity-based signature are the most well-known identity-based schemes that have been standardized. So far, various schemes have been proposed to reduce the computational overhead of pairing operations. All these schemes are trying to outsource pairing operations in a secure manner. But besides pairing operations, there are other basic and costly operations in pairing-based cryptography and identity-based schemes, including scalar multiplication on elliptic curves. In this research, we outsource the Boneh-Franklin encryption in a more secure and efficient (in terms of computational and communication complexity) way than existing schemes. Also we outsource the BLMQ signature (based on Sakai-Kasahara) scheme for the first time. The proposed schemes are secure in the OMTUP model. Also, unlike previous schemes, we considered communication channels insecure. Moreover, compared with the trivial solution which outsources every single operation (such as pairing, scalar multiplication and modular exponentiation) as a separate subroutine, our schemes offer less complexity by seamlessly outsourcing the whole encryption scheme for the first time.

Keywords

[1] Mohammad Reza Saeidi and Hamid Mala. Secure Outsourcing of Boneh-Franklin Identity-Based Encryption Scheme. In 2021 18th International ISC Conference on Information Security and Cryptology (ISCISC), pages 42–49. IEEE, 2021.
[2] Haibo Tian, Fangguo Zhang, and Kun Ren. Secure bilinear pairing outsourcing made more efficient and flexible. In Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, pages 417–426, 2015.
[3] Dustin Moody, Rene Peralta, Ray Perlner, Andrew Regenscheid, Allen Roginsky, and Lily Chen.Report on pairing-based cryptography. Journal of research of the National Institute of Standards and Technology, 120:11, 2015.
[4] Adi Shamir. Identity-based cryptosystems and signature schemes. In Workshop on the theory and application of cryptographic techniques, pages 47–53. Springer, 1984.
[5] IEEE Standard for Identity-Based Cryptographic Techniques using Pairings. IEEE Std 1363.3-2013, pages 1–151, 2013.
[6] Patrick P Tsang, Sherman SM Chow, and Sean W Smith. Batch pairing delegation. In International Workshop on Security, pages 74–90. Springer, 2007.
[7] Henri Cohen, Gerhard Frey, Roberto Avanzi, Christophe Doche, Tanja Lange, Kim Nguyen, and Frederik Vercauteren. Handbook of elliptic and hyperelliptic curve cryptography. CRC press, 2005.
[8] Darrel Hankerson, Alfred J Menezes, and Scott Vanstone. Guide to elliptic curve cryptography. Springer Science & Business Media, 2006.
[9] Benoit Chevallier-Mames, Jean-S´ebastien Coron,Noel McCullagh, David Naccache, and Michael Scott. Secure delegation of elliptic-curve pairing. In International Conference on Smart Card Research and Advanced Applications, pages 24–35.
Springer, 2010.
[10] Bo Gyeong Kang, Moon Sung Lee, and Je Hong Park. Efficient delegation of pairing computation. Cryptology ePrint Archive, 2005.
[11] Xiaofeng Chen, Willy Susilo, Jin Li, Duncan S Wong, Jianfeng Ma, Shaohua Tang, and Qiang Tang. Efficient algorithms for secure outsourcing of bilinear pairings. Theoretical Computer Science, 562:112–121, 2015.
[12] Xiaofeng Chen, Jin Li, Jianfeng Ma, Qiang Tang, and Wenjing Lou. New algorithms for secure outsourcing of modular exponentiations. IEEE Transactions on Parallel and Distributed Systems, 25(9):2386–2396, 2013.
[13] Li-Hua Liu and Zheng-Jun Cao. A note on efficient algorithms for secure outsourcing of bilinear pairings. International Journal of Electronics and Information Engineering, 5(1):30–36, 2016.
[14] ¨Oznur Arabacı, Mehmet Sabir Kiraz, Osmanbey Uzunkol, et al. More efficient secure outsourcing methods for bilinear maps. Cryptology ePrint Archive, 2015.
[15] Yuchuan Luo, Shaojing Fu, Kai Huang, Dongsheng Wang, and Ming Xu. Securely out-sourcing of bilinear pairings with untrusted servers for cloud storage. In 2016 IEEE Trust-com/BigDataSE/ISPA, pages 623–629. IEEE, 2016.
[16] Xi-Jun Lin, Haipeng Qu, and Xiaoshuai Zhang. New efficient and flexible algorithms for secure outsourcing of bilinear pairings. Cryptology ePrint Archive, 2016.
[17] Yanli Ren, Ning Ding, Tianyin Wang, Haining Lu, and Dawu Gu. New algorithms for verifiable outsourcing of bilinear pairings. Science China Information Sciences, 59(9):1–3, 2016.
[18] Le Tong, Jia Yu, and Hanlin Zhang. Secure out-sourcing algorithm for bilinear pairings without pre-computation. In 2019 IEEE Conference on Dependable and Secure Computing (DSC), pages 1–7. IEEE, 2019.
[19] Hanlin Zhang, Le Tong, Jia Yu, and Jie Lin.Blockchain-Aided Privacy-Preserving Outsourcing Algorithms of Bilinear Pairings for Internet of Things Devices. IEEE Internet of Things Journal, 8(20):15596–15607, 2021.
[20] Jiaxiang Yang, Yanping Li, and Yanli Ren. Novel and Secure Outsourcing Algorithms for Multiple Bilinear Pairings with Single Untrusted Server.Int. J. Netw. Secur., 21(5):872–880, 2019.
[21] Chih-Hung Wang and Guo-Cyuan Mao. Secure and flexible algorithm for outsourcing of bilinear pairings effectively resisting conspiracy. In 2020 15th Asia Joint Conference on Information Security (AsiaJCIS), pages 40–45. IEEE, 2020.
[22] Chao Lin, Debiao He, Xinyi Huang, Xiang Xie, and Kim-Kwang Raymond Choo. Blockchain-based system for secure outsourcing of bilinear pairings. Information Sciences, 527:590–601, 2020.
[23] Kai Zhou and Jian Ren. Secure outsourcing of scalar multiplication on elliptic curves. In 2016 IEEE International Conference on Communications (ICC), pages 1–5. IEEE, 2016.
[24] Kai Zhou, MH Afifi, and Jian Ren. ExpSOS: secure and verifiable outsourcing of exponentiation operations for mobile cloud computing. IEEE Transactions on Information Forensics and Security, 12(11):2518–2531, 2017.
[25] Yuan Ping, Xuyang Guo, Baocang Wang, and Jingxian Zhou. Secure outsourcing of modular inverses and scalar multiplications on elliptic curves. International Journal of Security and Networks, 15(2):101–110, 2020.
[26] Zhequn Zhao, Hanlin Zhang, Chi Zhang, Jie Lin, Jin Guo, and Yalong Wu. Privacy-preserving Outsourcing Algorithm for Finding the Shortest Path of Non-negative Weight Graphs. International Core Journal of Engineering, 8(3):562–576, 2022.
[27] Hongjun Li, Fanyu Kong, Jia Yu, Hanlin Zhang, and Yunting Tao. Privacy-Preserving and Verifiable Outsourcing Message Transmission and Authentication Protocol in Iot with Edge Computing. Available at SSRN 4080721.
[28] Wenjing Gao, Jia Yu, Ming Yang, and Huaqun Wang. Enabling Privacy-Preserving Parallel Out-sourcing Matrix Inversion in IoT. IEEE Internet of Things Journal, 2022.
[29] Susan Hohenberger and Anna Lysyanskaya. How to securely outsource cryptographic computations. In Theory of cryptography conference, pages 264–282. Springer, 2005.
[30] Xavier Boyen. A tapestry of identity-based encryption: practical frameworks compared. International Journal of Applied Cryptography, 1(1):3–21, 2008.
[31] Wei Dai. Crypto++ 5.6.0 Benchmarks. https://www.cryptopp.com/benchmarks.html, Mar 2009. Accessed: 2021-06-15.
[32] Joan Daemen and Vincent Rijmen. The design of Rijndael, volume 2. Springer, 2002.