Next Article in Journal
An Autonomous, Self-Authenticating, and Self-Contained Secure Boot Process for Field-Programmable Gate Arrays
Previous Article in Journal
Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient Tate Pairing Algorithm for a Decentralized Key-Policy Attribute Based Encryption Scheme in Cloud Environments

Department of Computer Applications, National Institute of Technology, Tiruchirappalli 620015, India
*
Author to whom correspondence should be addressed.
Cryptography 2018, 2(3), 14; https://doi.org/10.3390/cryptography2030014
Submission received: 25 May 2018 / Revised: 22 June 2018 / Accepted: 13 July 2018 / Published: 15 July 2018

Abstract

:
Attribute-based encryption (ABE) is used for achieving data confidentiality and access control in cloud environments. Most often ABE schemes are constructed using bilinear pairing which has a higher computational complexity, making algorithms inefficient to some extent. The motivation of this paper is on achieving user privacy during the interaction with attribute authorities by improving the efficiency of ABE schemes in terms of computational complexity. As a result the aim of this paper is two-fold; firstly, to propose an efficient Tate pairing algorithm based on multi-base number representation system using point halving (TP-MBNR-PH) with bases 1/2, 3, and 5 to reduce the cost of bilinear pairing operations and, secondly, the TP-MBNR-PH algorithm is applied in decentralized KP-ABE to compare its computational costs for encryption and decryption with existing schemes.

1. Introduction

Cloud computing, as an emerging computing paradigm, empowers client to remotely store information on a cloud in order to access services on request. Over the past few years, it has been observed that cloud computing has become a full-fledged promising business idea for the IT sector. As data related to people and organizations resides in the cloud, to a large extent, a concern for security is addressed. This issue reduces the potentiality of cloud computing technologies in terms of giving protection and assurance to the end user information and, at the same time, it plaguies the market. In order to secure information from being disclosed, clients need to encipher their information before it is shared. Access control is elementary, as it is the primary line of defense that avoids unauthorized access to the shared information. In considering the above facts, attribute-based encryption (ABE) is given much more attention in providing information security and in comprehending fine-grained, one-to-numerous, and non-interactive access control. Thus it is evident that ABE supports both confidentiality and access control with a single encryption for data sharing in a cloud environment.
In 2005, Sahai and Waters [1] proposed another sort of IBE scheme called fuzzy IBE (FIBE) which compliments identities as a collection of descriptive attributes. FIBE is viewed as the primary idea of ABE in which the information owner encrypts a message to all users having a specific collection of attributes. In the same period, Nali et al. [2] also proposed a threshold-based ABE technique to convey the fact that this technique forestalls the collusion attacks and opens a new weakness in which threshold semantics are restricted in planning broader frameworks that require expressive access control. Data user, data owner, attribute authority (AA), and cloud storage server are the four kinds of parties involved in ABE. In the ABE scheme, attributes are assumed to be the critical part. Attributes use public keys for encrypting data and are also utilized as an access policy for controlling users’ access. It is realized in healthcare and smart grid applications that ABE provides fine-grained access control and broadcasting of a single encrypted message to a specific group of users, respectively. In view of the access policy, ensuing studies are generally ordered [3] either as a key-policy ABE (KP-ABE) or cipher text-policy ABE (CP-ABE).
In 2006, Goyal et al. [3] introduced the concept of KP-ABE in which each secret key is associated with an access structure that specifies the type of cipher text which can be decrypted by this secret key. The cipher texts are labelled with a collection of descriptive attributes. In case the attribute set fulfils the access structure indicated in the secret key, the user can decrypt the cipher text. It is one of the prominent encryption techniques with fine-grained access control for applications, say, sharing audit log information. The major drawback in this technique is that no sooner is the access policy built into the secret key, the data owner in this scheme cannot choose the person who is decrypting the cipher text, but can only decide a collection of attributes controlling the access of cipher texts. Later, Ostrovsky et al. [4] proposed a scheme with a non-monotonic access structure where the secret keys are stamped with a collection of attributes comprising positive and negative attributes. Analogously, the ABE scheme with a non-monotonic access structure elicits a more convoluted access policy. Unfortunately, the main flaw in this mechanism is that it doubles the size of the cipher text, and secret key and adds encryption/decryption overheads at the same time. Attrapadung et al. [5] suggested the first KP-ABE scheme with non-monotonic access structures and constant cipher text size. The drawback is that the secret key has a quadratic size in the number of attributes.
Goyal et al. [3] proposed the feasibility of a CP-ABE scheme, but not yet endeavored any constructions. In a CP-ABE scheme, a user’s secret key is associated with a subjective number of attributes representing strings, and cipher text with an access structure. A user may have the capacity to decrypt a cipher text if user’s attributes fulfil the access structure of the cipher text. In 2007, utilizing a monotonic access structure, Bethencourt et al. [6] proposed the main CP-ABE development. This technique sustains adaptable access control strategies like the KP-ABE [3] technique.
Considering the security aspects under the standard model, Cheung and Newport [7] contributed a provably secure CPABE scheme which, in turn, boosted the security proof in Bethencourt et al. [6]. This scheme supported AND gate on positive and negative attributes as its access policy and is proved to be the chosen plain text attack (CPA), secure under the decisional bilinear Diffie-Hellman (DBDH) assumption. Even though it has some advantages, there are some disadvantages, too. Mostly, this scheme is not adequately expressive because it supports only policies with logical conjunction. The next one is that the size of the cipher text and the secret key increments in a linear fashion with the aggregate number of attributes in this scheme. These two weaknesses made this scheme less proficient than Bethencourt et al.’s [6].
In view of Cheung and Newport’s scheme [7], Nishide et al. [8] enhanced the effectiveness and accomplished hidden policies by proposing a scheme with multi-value attributes as its access policy. Emura et al. [9] utilized a similar access policy and proposed an enhanced scheme accomplishing a steady length of cipher text and a consistent number of bilinear pairing operations. Liang et al. [10] enhanced the bounded CP-ABE (BCP-ABE) by improving the proficiency of the encryption/decryption algorithm and reducing the length of the public key, secret key, and cipher text.
The initial ABE scheme was created utilizing single AA [1]. Later multiple-authority-based ABE (MA-ABE) was proposed in [11], since the single-authority ABE technique permitted a large volume of data at a single entity. In the MA-ABE technique, there are numerous AAs in charge of disjoint collections of attributes. In the customary MA-ABE technique, users co-operate with various AAs to obtain decryption credentials for their attributes. On the other hand, there is no security assurance for users; instead all AAs can share (collude) the specific user’s data (attributes) to uncover the user’s identity. Hence, the motivation of this paper is on achieving user privacy during the interaction with AAs by improving the efficiency of ABE schemes in terms of computational complexity. To the best of our knowledge, almost all the ABE schemes available are constructed from bilinear pairings. However, bilinear pairing has a higher computational complexity, which makes algorithms inefficient to some extent. Therefore, the main focus of this paper is in reducing the cost of bilinear pairing operations to improve the efficiency of the ABE scheme.

1.1. Our Contributions

The main contributions of this paper are highlighted as follows:
  • An efficient Tate pairing algorithm based on multi-base number representation system using point halving (TP-MBNR-PH) with bases 1/2, 3, and 5 has been proposed. This scheme mitigates the cost of bilinear pairing when compared to existing Tate pairing schemes. The efficiency is calculated using the computational costs and pre-computed costs of addition, subtraction, halving, tripling, and quintupling operations.
  • The TP-MBNR-PH algorithm is applied in decentralized KP-ABE to show the reduction in computational costs for encryption and decryption when compared with existing schemes [12,13].

1.2. Paper Organization

The rest of this paper is organized as follows: Section 2 covers the related work. Section 3 deals with the proposed work of this paper. It consists of two subsections: firstly, Section 3.1 describes the proposed work of an efficient Tate pairing algorithm based on a multi-base number representation system using point halving (TP-MBNR-PH) with bases 1/2, 3, and 5; secondly, Section 3.2 describes the applicability of the TP-MBNR-PH algorithm in decentralized KP-ABE. Section 4 concludes the paper.

2. Related Work

There are two fundamental sorts of ABE, particularly cipher text-policy ABE (CP-ABE) and key-policy ABE (KP-ABE). The ABE scheme is categorized into two: single-authority ABE (SA-ABE) and multi-authority ABE (MA-ABE). In the MA-ABE scheme, there are two sub-categories; with a central authority (CA) and without a central authority. Chase introduced an MA-ABE scheme [14] utilizing a trusted CA for disbursing all the keys. The main drawback of utilizing a CA is that it increases the computation and communication cost. Lin et al. [15] resolved the secure threshold multi-authority fuzzy identity based encryption (threshold MA-FIBE) scheme in the absence of a central authority.
In the same lines, Chase and Chow in [11] introduced an MA-ABE scheme removing the CA using distributed pseudorandom functions. In this scheme, every pair of AAs firmly exchange a shared secret among them in the setup process. Users must submit their global identities (GIDs) to every AA to get the decryption credentials in [14]. This cleaves the user protection since a collection of perverted AAs can pool together each of the attributes that belong to the specific GID.
In [11], Chase and Chow introduced an anonymous key-issuing protocol to mitigate the privacy vulnerability in which a user can acquire the decryption keys from AAs without exposing his/her GID. Despite the fact that the scheme introduced by Chase and Chow avoids the central AA, all the AAs must be online and collude with each other to set up the ABE system. Thus, it is not fully decentralized. Furthermore, different protocols are proposed to decentralize the ABE scheme [11,14,16,17]; nonetheless, each scheme has its own benefits and bad marks.
The first known completely decentralized MA-ABE scheme is suggested in [16] where any party can turn into an AA and there is no prerequisite for any global co-ordination other than the production of a pioneer collection of common reference parameters. This overcomes the collusion vulnerability without providing co-ordination between AAs with novel strategies to tie key parts together and anticipate collusion attacks between users with various global identifiers. This scheme does not protect the user privacy as attributes of users are gathered by AAs following users’ GIDs. The scheme in [11] considers privacy, however, it is not completely decentralized. Han et al. suggested a PP decentralized scheme for KP-ABE in [18] for preserving the user privacy based on the decisional bilinear Diffie-Hellman (DBDH) standard complexity assumption.
In [18], the GID of the user is utilized to tie all the decryption keys together, where blind key generation protocol has been used to issue the decryption keys. Subsequently, perverted AAs cannot pool the users’ attributes by following the GIDs’ of the users from the decryption keys. Unluckily, the scheme cannot counteract user collusion, thus, two users can pool their decryption keys to produce decryption keys for an unauthorized user [19]. This is because of weak binding between users’ GID and the decryption keys.
Rahulamathavan et al. [12] constructed the privacy-preserving decentralized KP-ABE scheme in a cloud environment. It protects the users’ privacy when they communicate with multiple authorities to obtain decryption credentials. It reduces the user collusion vulnerability found in [19] and used an anonymous key-issuing protocol based on anonymous credentials. Thus, it cannot generate decryption credentials for malicious users even if two or more users collude their keys. It is both leak-free and selective-failure blind. This scheme is verified using decisional bilinear Diffie-Hellman standard complexity assumption. Yang et al. [13] proposed a scheme to improve privacy and security in decentralizing multi-authority attribute-based encryption in cloud computing. Most often existing ABE schemes are constructed from bilinear pairings. This makes an algorithm inefficient due to its high computational complexity of bilinear pairing. In this paper, first, an efficient Tate pairing based on multi-base number representation system using point halving (TP-MBNR-PH) with point halving, tripling, and quintupling is proposed and then applied in decentralized KP-ABE [12] to determine its computational costs of encryption and decryption.

3. Proposed Work

The proposed work consists of two parts. Firstly, we propose an efficient Tate pairing algorithm based on multi-base number representation system using point halving (TP-MBNR-PH) with bases 1/2, 3, and 5 with the aim to reduce the cost of bilinear pairing operations. Secondly, the TP-MBNR-PH algorithm is applied in decentralized KP-ABE to determine its computational costs for encryption and decryption.

3.1. Proposed Tate Pairing Algorithm Construction

3.1.1. Bilinear Maps

Let G 1 , G 2 , and G T be three cyclic groups of prime order q. G 1 and G 2 are a source group and G T is a target group. Let g 1 and g 2 be generators of G 1 and G 2 , respectively. A bilinear map e is defined as e :   G 1 × G 2 G T which has the following properties:
  • Bilinearity: e ( g 1 a , g 2 b ) = e ( g 1 , g 2 ) a b , where a ,   b     Z .
  • Computability: The bilinear map e is efficiently computable by G 1 × G 2 for any pairs.
  • Non-degeneracy: e ( g 1 , g 2 )   1 . This means all pairs of the source group do not map to the identity of the target group.
Note: If G 1 = G 2 , then it is a symmetric map, otherwise it is an asymmetric map.

3.1.2. Point Halving (PH)

Fundamentally all the scalar multiplication is ascertained by utilizing the double and add method. However, Knuden (1999) and Schroeppel (2000), in parallel, proposed a strategy to speed up scalar multiplication on elliptic curves characterized over binary augmentation fields. Their technique depends on a novel elliptic curve primitive called point halving, which can be characterized as follows: Given a point Q of odd order, compute P such that Q = 2 P . The point P is denoted as 1 / 2   Q . That means, in this technique the previous double and add method is replaced by the half and add method, which is the exact inverse operation of point doubling. The strategies replaced all point doublings in the double-and-add algorithm with another operation called point halving. This technique is executed for conducting scalar multiplication on non-super singular elliptic curves in characteristic 2. Point halving is applied to the curves with minimal two-torsion. Since, hypothetically, point halving is up toward three times as quick as point doubling, it is conceivable to enhance the execution of scalar multiplication calculation Q = n P by supplanting the double-and-add algorithm.
Let P = ( x , y ) be a point on the elliptic curve defined over binary field using affine coordinates. A point doubling requires calculating the coordinates of the point Q = 2 P = ( u , v ) using the following equations:
λ = x + y x
u = λ 2 + λ + a
v = x 2 + u   ( λ + 1 )
Point halving is just the opposite, i.e., given Q = ( u , v ) , find P = ( x , y ) such that Q = 2 P . This is computed by solving Equation (2) for λ , Equation (3) for x , and finally, Equation (1) for y . This means that we have to solve λ 2 +   λ =   u   +   a , for λ , v = x 2   +   u   ( λ + 1 ) for x , and finally obtain y = λ   x   +   x 2 . A detailed analysis of the computational complexity of point halving was made in [20]. It was reported that the point halving method is 15% to 24% faster than point doubling.

3.1.3. The Double-Base Number System (DBNS)

In [21], a ternary/binary methodology was proposed for fast Elliptic Curve Cryptography. An equivalent tactic was suggested in [22] where an integer k is represented in the double-base number system. The following definitions are needed [23]:
Definition 1 (S-integer).
Given a set of primes S, an S-integer is a positive integer whose prime factors all belong to S.
Definition 2 (double-base number system).
Given   p ,   q , two relatively prime positive integers, the double-base number system (DBNS) is a representation scheme into which every positive integer n is represented as the sum or difference of { p ,   q } -integers, i.e., numbers of the form p a q b : n = i = 1 m s i   p b i q t i , with s i     { 1 , 1 } , and b i , t i   0 .
If the sequences of binary and ternary exponents decrease monotonically, i.e., b 1 b 2   b m 0 and t 1 t 2 t m 0 , a double-base chain is formed.
Take the example of 314,159 as used in [24]. Its double-base chain representation is:
314 , 159 = 2 12 3 4 2 11 3 2 + 2 8 3 1 + 2 4 3 1 2 0 3 0

3.1.4. Multi-Base Number Representation (MBNR)

Let k be an integer and let B = {b1, …, bl} be a set of “small” integers. A representation of k as a sum of powers of elements of B is called a multi-base representation [25] of n using the base B. The base set size of the double-base representation, i.e., | B | = 2 , and that of multi-base representation is greater than two, i.e., | B | > 2 .
Definition: A multiple representation l = i = 1 m s i   2 b i 3 t i   5 r i   using the bases {2, 3, 5} is called a step multi-base number representation, where each exponent {bi}, {ti}, and {ri} refes to separate monotonic decreasing sequences.
The MBNR is compared to DBNS, which is shorter in length and more redundant. For example, in Table 1, 200 has 3027 DBNS representation (base 2 and 3), 316,557 representations using the bases 2, 3 and 5 and has 4,827,147 representations using the bases 2, 3, 5, and 7.
A multiple representation l = i = 1 m s i   ( 1 2 ) b i 3 t i   5 r i   using the bases { ( 1 2 ) , 3, 5} is called a modified multi-base number representation [26], where each exponent {bi}, {ti} and {ri} refers to separate monotonic decreasing sequences.
Take the example of 314,159 as used in [26]. Its MBNR is represented as:
314 , 159 = ( 1 2 ) 17 3 3 5 1 ( 1 2 ) 14 3 3 5 1 + ( 1 2 ) 10 3 1 5 1 + ( 1 2 ) 3 3 1 5 0
The advantages of MBNR over DBNS are it is very shorter and more redundant. In the number of base elements, the number of representations of n grows aggressively. For example, 300 has 11,820 DBNS representations (base 2 and 3), 4,016,749 representations using the base 2, 3, and 5, and has 142,196,718 representations using the base 2, 3, 5, and 7.
In [26], mixed powers of 2, 3, and 5 have been proposed for representing the scalar. Instead, in [25], the authors proposed mixed powers of 1/2, 3, and 5 to obtain the faster elliptic curve cryptography (ECC) scalar multiplication. In this method, the point halving is used instead of point doubling and quadrupling while maintaining tripling and quintupling operations.

3.1.5. Proposed Tate Pairing Algorithm Based on Multi-Base Number Representation System Using Point Halving (TP-MBNR-PH)

We propose a Tate pairing algorithm based on multi-base number representation system using point halving.
The proposed Tate Pairing algorithm is based on Point Halving Technique. It takes input as an integer of MBNR representation with bases 1/2, 3, and 5 along with points P and Q which should be within the finite field FQ. Let L and V represented as line and vertical line passes through the points. Ɲ 1 be represented as function with the divisor. If the sign value s 1 is 1, then set Ɲ 1 to 1 as is shown in step 3, else Ɲ 1 is set to Ɲ 1 as is shown in step 6. The computation of Ɲ 1 is shown in step 2. The variables b i ,   t i , and r i represents the exponents of base 1/2, 3, and 5, respectively, while inside the main for loop, TP-MBNR-PH initially calculates α , β , and γ which are the exponents of 1/2, 3, and 5 bases, as shown in steps 8–10. If the computed base 2 exponent α is equal to zero, then calculate the function Ɲ 1 as shown in step 13. If the computed base 3 exponent β is equal to zero, then compute the function Ɲ 1 as shown in step 17. If both of the computed bases α and β are equal to zero, then calculate Ɲ 1 as shown in step 21. If none of the above conditions are satisfied, then the algorithm computes Ɲ 1 as shown in steps 24, 26 and 28. In step 29, if the signed value s i + 1 is equal to 1, then Ɲ 1 and C is computed as shown in step 30, else Ɲ 1 and C is computed as shown in step 32. TP-MBNR-PH finally returns Ɲ 1 ( q k 1 ) / l .
  Algorithm 1. TP-MBNR-PH
  Input: An integer l = i = 1 m s i   ( 1 2 ) b i 3 t i   5 r i   , s i { 1 , 1 } , b 1 b 2     b m   0 ,   t 1   t 2   t m   0 and r 1 r 2 r m   0 , P = ( x P , y P ) E ( F q ) [ l ] ,   Q = ( x Q , y Q ) E ( F q k ) [ l ]
  Output: e l ( P , Q )
1. C P
2. Ɲ 1 1 x Q x P
3. I f   s 1 = 1 ,   then
4. Ɲ 1 1
5. e l s e
6. Ɲ 1 Ɲ 1
7. for   i = 1 ,   2 , , n 1   do
8. α b i b i + 1
9. β t i t i + 1
10. γ r i r i + 1
11. I f   α = 0   t h e n
12. for   j = 1 ,   2 , , β   do
13. Ɲ 1   Ɲ 1 3 L C / 4 , C / 4 ( Q ) L C / 2 , 5 C / 2 ( Q ) V C / 2 ( Q ) V 3 C ( Q ) ,  
C 3 C
14. E l s e   I f   β = 0   t h e n
15. for   j = 1 ,   2 , , α   do
16.   Ɲ 1   Ɲ 1 2 L C / 4 , C / 4 ( Q ) V C / 2 ( Q ) ,   C 1 2 C
17. E l s e   I f   α = 0   a n d   β = 0   t h e n
18. for   j = 1 ,   2 , , γ   do
19. Ɲ 1   Ɲ 1 5 L C / 4 , C / 4 2 ( Q ) L C / 2 , 5 C / 2 ( Q ) L 5 C / 2 ,   5 C / 2 ( Q ) V C / 2 2 ( Q ) V 3 C ( Q ) V 5 C ( Q ) ,
C 5 C
20. E l s e
21. for   j = 1 ,   2 , , α   do
22. Ɲ 1   Ɲ 1 2 L C / 4 , C / 4 ( Q ) V C / 2 ( Q ) ,   C 1 2 C
23. for   j = 1 ,   2 , , β   do
24. Ɲ 1   Ɲ 1 3 L C / 4 , C / 4 ( Q ) L C / 2 , 5 C / 2 ( Q ) V C / 2 ( Q ) V 3 C ( Q ) ,  
C 3 C
25. for   j = 1 ,   2 , , γ   do
26. Ɲ 1   Ɲ 1 5 L C / 4 , C / 4 2 ( Q ) L C / 2 , 5 C / 2 ( Q ) L 5 C / 2 ,   5 C / 2 ( Q ) V C / 2 2 ( Q ) V 3 C ( Q ) V 5 C ( Q ) ,
C 5 C
27.       I f   s i + 1 = 1   t h e n
28. Ɲ 1 Ɲ 1 L C , P ( Q ) V C + P ( Q ) ,   C C + P
29. E l s e
30. Ɲ 1 Ɲ 1 .   Ɲ 1 L C , P ( Q ) V C P ( Q ) ,   C C P
31. r e t u r n   Ɲ 1 ( q k 1 ) / l

3.1.6. Experimental Results

To obtain the results of the proposed TP-MBNR-PH, initially we have to apply the formula for computing the Tate pairing of elliptic curves over finite fields. Integers with at least 160 bit size which are represented with bases 1/2, 3, and 5 are used in Miller’s algorithm. Table 2 shows the cost and pre-computed cost for the operations TADD, TSUB, THAL, TTRL, and TQNT in the proposed TP-MBNR-PH. Let TADD, TSUB, THAL, TTRL, and TQNT denote the addition, subtraction, halving, tripling, and quintupling operations, respectively, as shown in Table 2. Figure 1 and Table 3 shows the number of multiplication operation to compute Tate pairing using different methods. Let I ,   S and M denote the cost of inversion, squaring and multiplication in F q * respectively as shown in Table 1. Let I k , S k and M k ( k 1.6 M ) denote the cost of inversion, squaring, and multiplication in F q k * , respectively, as shown in Table 1. Let M b ( k M ) denote the cost of multiplication between F q * and F q k * . An embedding degree denoted as k , which takes the values of 4, 6, and 8 [27]. In Table 4, we significantly improves the proposed TP-MBNR-PH and show the comparison of the proposed TP-MBNR-PH with an existing algorithm.

3.1.7. Efficiency of the Proposed Algorithm

The total pre-computed cost of the proposed TP-MBNR-PH is:
T p r e = 6 M k + 3 S k + I k + 7 M k / 2 + I k / 2
By taking M 4 = 9 M , M 6 = 18 M , M 8 = 27 M , M k = k M , I = 10 M , S = 0.8 M , I k = I + k 2 M .
The total cost of the proposed algorithm is:
T t o t a l = b m a x T H A L + t m a x T T R L + r m a x T Q T P + n 2 ( T A D D + T S U B ) + T p r e T t o t a l = ( b m a x + 3 t m a x + 4 r m a x + n + 6 )   M k + ( b m a x + t m a x + r m a x + 3 )   S k + ( 7 2 b m a x + 2 t m a x + 5 r m a x + 5 4 n )   M b + ( 4 b m a x + 9 t m a x + 12 r m a x + ( k + 3 ) n )   M + ( t m a x + r m a x + n )   I + ( 4 t m a x + 4 r m a x + n ) S + I k + 7 M k / 2 + I k / 2

3.2. Applying the Proposed TP-MBNR-PH in a Decentralized KP-ABE Scheme

The TP-MBNR-PH algorithm is applied in a decentralized KP-ABE [12]. The detailed steps are as follows:
  • G l o b a l   s e t u p   ( G S ) : Take input as a security parameter λ and it generates the bilinear group G 1   a n d   G 2 ( G S ( 1 λ ) { G 1   , G 2 } ) with prime order P . Let e : G 1   × G 1     G 2 be the bilinear map and g 1   ,   g 2 ,   g 3 are generators of the group G 1 . The N number of authorities are denoted as { A 1 , A 2 , , A N } : A k monitor n k attributes i.e., A ˜ k = { a k , 1 , , a k ,   n k } , k .
  • A t t r i b u t e   A u t h o r i t i e s   s e t u p   ( A A s ) : It is executed by each AA to randomly generate the Security parameter ( S K k ) of authority A k and public parameter ( P K k ) of authority A k :
    p r a n d o m l y S K k = { ϰ k , ϱ k , [ Ҷ k , 1 , , Ҷ k ,   n k ] } ,   k  
    P K k = { Y k = e TP MBNR PH ( g 1 , g 1 ) ϰ k , Z k = g 1 ϱ k , [ Ҷ k , 1 = g 1 Ҷ k , 1 , , Ҷ k ,   n k = g 1 Ҷ k ,   n k ] } ,   k  
    Each A k specifies m k as the minimum number of attributes required to satisfy the access structure ( m k < n k ) .
  • K e y   G e n e r a t i o n   ( K G ) : The attribute set of the user is A ˜ u : A ˜ u A ˜ k = A ˜ u k ,     k . A k generates r k , u r a n d o m l y p and polynomial q x for each node x (including the leaves) T . For each node x , the degree d x of the polynomial q x is d x = k x 1   where k x is the threshold value of that node. For the root node r o o t , set q r o o t ( 0 ) = r k , u . For any other node x , q x ( 0 ) = q p a r e n t ( x ) ( i n d e x ( x ) ) . Now decryption key for the user u is generates as follows:
    D K = D K k , u = g 1 ϰ k g 2 ϱ k r k , u + u g 3 r k , u ϱ k + u , D K k , u 1 = g 2 1 r k , u + u , D K k , u j = g 3 q a k , j ( 0 ) ( ϱ k + u ) Ҷ k , j ,   a k , j A ˜ u k
  • E n c r y p t i o n   ( E ) : Attribute set for the message m is A ˜ m : A ˜ m A ˜ k = A ˜ m k , k ,   i . e .   A ˜ m = { A ˜ m 1 , , A ˜ m k , , A ˜ m N } . Data owner of message m randomly chooses s randomly p , and output the ciphertext as follows:
    C = { C 1 = m . k I C e TP MBNR PH ( g 1 , g 1 ) ϰ k s ,   C 2 = g 1 s , C 3 = k I C g 1 ϱ k s , { C k , j = Ҷ k , j s } k I C , a k , j A ˜ m j }  
    where I C denotes the index set of the authorities.
  • D e c r y p t i o n   ( D ) : In order to decrypt C , the user u , computes X , Y ,   and   S k as follows:
    S k = a k , j A ˜ m k e TP MBNR PH ( C k , j , D K k , u j ) Δ a k , j , A ˜ m j ( 0 ) Y = k I C e TP MBNR PH ( C 3 , D K k , u 1 ) S k = a k , j A ˜ m k e TP MBNR PH ( C k , j , D K k , u j ) Δ a k , j , A ˜ m j ( 0 )
The user then decrypts the message m as follows:
m = C 1 X Y k I C   S k  
The N   number of AAs are denoted as { A 1 , A 2 , , A N } . Let A ˜ k = { a k , 1 , , a k ,   n k } be the attribute set managed by Attribute Authority (AA), which is denoted as A k . The global setup algorithm takes the security parameter as input for generating bilinear group order G 1   and   G 2 . Each AA execute the A A s algorithm to randomly generate the public keys and the corresponding secret keys. The public-secret key pair for A k is given as { S K k = { ϰ k , ϱ k , [ Ҷ k , 1 , , Ҷ k ,   n k ] } ,   k , P K k = { Y k , Z k , [ Ҷ k , 1 , , Ҷ k ,   n k ] } ,   k } .
The key-generation algorithm issues the decryption keys to user u with a set of attributes, A ˜ u . The output of the algorithm is a decryption key which permits the user to decrypt a message which is encrypted under a set of attributes A ˜ u k which is based on the threshold policy, which relays on the tree-based access structure.
In the encryption algorithm, let A ˜ m denotes the attribute set which is used to encrypt message m , A ˜ m k denotes the set of common attributes between message m and the A A , i.e., A ˜ m = { A ˜ m 1 , , A ˜ m k , , A ˜ m N } . Additionally, let I C denote the set of index of attribute authorities A A s involved in the ciphertext of message m . To encrypt the message m , the message owner has to generate s randomly and also he hast to calculate the cipher text C ; C = { C 1 , C 2 , C 3 , C k , j , a k , j A ˜ m k } . To decrypt the message m , the user should have access to the decryption keys for the attributes. By executing the decryption algorithm, by following the four steps he can obtain the message m from the ciphertext as follows: (1) Initially the user has to compute X using C 2 and D K k , u . (2) Next, the user uses decryption key D K k , u 1 and C 3 to calculate Y . (3) Then the user has to use D K k , u j and C k , j ,   a k , j A ˜ m j and polynomial interpolation to obtain r k , u . (4) Finally, the user can obtain the message m using C 1 and pre-computed values X ,   Y and S k , k .

3.2.1. Anonymous Key-Issuing Protocol

In order to avoid user collusions, we have used anonymous key-issuing protocol which is based on anonymous credential system which, in turn, allows users to access decryption keys from the AAs without enlightening their GIDs. The user U and the attribute authority A k jointly construct the key-issuing protocol, which consists of the following steps:
  • The two-party protocol (2PC) is used for the interaction between the user u and the attribute authority A k . The 2PC protocol takes u ,   1   and   2 from user { r k , u , ϱ k } from A k and return x = ( u + ϱ k ) 1   mod   p and y = ( u + r k , u ) 2   mod   p to A k .
  • Once the 2PC protocol gets executed, the user u now computes P = g 1 1 1 2 ,   Q = g 2 1 2   and   R = g 3 1 1 and then sends to A k .
  • Attribute Authority A k computes D k , u ˜ , D k , u 1 ˜ , D k , u j ˜ , a k , j A ˜ u k and proof of knowledge with the help of P ,     Q ,     R ,     x ,   and   y and send them to the user:
    D k , u ˜ = P ϰ k Q ϱ k x R r k , u y
    D k , u 1 ˜ = Q 1 x
    D k , u j ˜ = R r k , u ( a k , j ) y Ҷ k , j , a k , j A ˜ u k
  • User u exponentiates the received values by 1 2 to get the decryption keys.
The key advantage of the proposed key issuing protocol is both l e a k   f r e e and s e l e c t i v e f a i l u r e   b l i n d . Suppose for the message m , the attribute set is A ˜ m = { a 1 , a 2 } . If the users U 1 and U 2 with identifiers u 1 and u 2 respectively have access to decryption credential for attribute { a 1 } , while another user U 3 with identifier u 3 has access to attribute { a 2 } alone; none of the users can decrypt the ciphertext alone. However, there is a possibility that users can collude together so that they can generate the decryption credentials to decrypt the cipher text. This algorithm overcomes the user collusion vulnerability since u 1 and u 2 cannot be substituted with u 3 without the knowledge of ϱ 1 , r 1 , u 1 , and r 1 , u 2 .

3.2.2. Proposed Scheme: Proof of Security

Decisional Bilinear Diffie-Hellman (DBDH) assumption: Let a ,   b ,   c ,   z     p be chosen at random, G be the group of prime order q and g is the generator of the group G . The DBDH problem [30] is a problem that no polynomial time adversary is able to distinguish the tuple ( g a ,   g b ,   g c ,   e ( g , g ) a b c ) from the tuple ( g a ,   g b ,   g c ,   e ( g , g ) z ) with a non-negligible advantage. This can be formalized as follows:
( | Pr [ 𝒜 ( g , g a ,   g b ,   g c ,   e ( g , g ) a b c ) = 0 ] Pr [ 𝒜 ( g , g a ,   g b ,   g c ,   e ( g , g ) z ) = 0 ] | ε )
Theorem 1.
Under Decisional Bilinear Diffie-Hellman (DBDH) assumptions, no polynomial time attacker can selectively break the proposed system.
Proof. 
The security game is based on the hardness of the DBDH assumption. Suppose attacker a t k can win the FH-CP-ABE game with advantage ε . We construct a simulator s i m that can distinguish a DBDH tuple from a random tuple with advantage ε 2 . Let G 1 be the source group and G 2 be the target group. Let g be the generator of the group G 1 . The challenger chooses the fair binary coin ɦ { 0 , 1 } , g G 1 , R G 2 and a ,   b ,   c   p . If ɦ = 0 , then the challenger defines T to be e ( g , g ) a b c . Otherwise, he sets T = e ( g , g ) z   o r   R . The challenger then gives the simulator the DBDH details and then simulator s i m now plays the role of challenger in the security game.
I n i t : During the init phase, s i m receives the challenge access structure 𝒜 * from attacker a t k .
S e t u p : To provide a public key P K to a t k , s i m randomly chooses ϰ k p and note ϰ k = ϰ k + a b . It calculates e ( g , g ) ϰ k as: e ( g , g ) ϰ k = e ( g , g ) ϰ k . e ( g , g ) a b . Finally, s i m sends public key P K to a t k .
P h a s e   1 : During this phase, a t k submits an attribute set W j 𝒜 such that W j 𝒜 * , to s i m . Simulator s i m chooses r k , u r a n d o m l y p . It can be obtained as follows: D K k , u = g ϰ k g ( γ + δ ) ϱ k r k , u + u g γ η r k , u ϱ k + u . For each attribute in W j , s i m has to choose Ҷ k , j r a n d o m l y p . It computes the rest of the secret key as follows: D K k , u 1 = g ( γ + δ ) r k , u + u , D K k , u j = g γ η q p a r e n t ( a k , j ) ( i n d e x ( a k , j ) ) ( ϱ k + u ) Ҷ k , j . Finally, s i m sends the S K to a t k .
C h a l l e n g e : The attacker a t k submits two equal length messages m 1 and m 2 along with a challenge access structure 𝒜 * . s i m randomly generates a bit ɦ ^ { 0 , 1 } and computes C T * as C 1 = m ɦ ^ Y k I C   S k X . Finally, s i m sends the C T * to a t k .
P h a s e   2 : Same as Phase   1 .
G u e s s : The attacker a t k outputs a guess ɦ ^ of ɦ ^ . If ɦ ^ = ɦ ^ , simulator s i m guesses that T = e ( g , g ) a b c . Otherwise, T is a random target group element in G 2 .
The advantage of the attacker is ε , when T = e ( g , g ) a b c . The advantage of the attacker is 1 2 , when T is a random target group element in G 2 . Finally, the advantage of the simulator in this security game is ε 2 . ☐

3.2.3. Experimental Results

In this section, we show the total computation cost of encryption and decryption for the MA-ABE. The proposed Tate pairing algorithm is discussed in detail in Section 3. The proposed decentralized KP-ABE is constructed with the help of the proposed TP-MBNR-PH and compared with MA-ABE using an existing Tate pairing algorithm. In this experiment, we used an Intel Core i3-3217U CPU processor (Intel, China) with 1.80 GHz and 8 GB RAM. Let us assume the number of attribute authorities, N = 2 , and say, attribute n varies from 10 to 50.
Figure 2 depicts the comparison of total encryption cost of MA-ABE for the proposed scheme and [12,13]. The time complexity of proposed encryption algorithm increases linearly with respect to the attributes. Figure 2 clearly shows the significant improvement of the proposed encryption algorithm when compared with the existing schemes [12,13]. Figure 3 depicts the comparison of the total decryption cost of MA-ABE for the proposed scheme and [12,13]. The time complexity of the proposed decryption algorithm increases linearly with respect to the attributes. Figure 3 clearly shows the significant improvement of the proposed decryption algorithm when compared with the existing schemes [12,13].

4. Conclusions

In this paper, we presented an efficient Tate pairing algorithm based on multi-base number representation system using point halving (TP-MBNR-PH) with bases 1/2, 3, and 5 to reduce the cost of bilinear pairing operations. The efficiency of the proposed algorithm has been significantly improved when compared with the existing Tate pairing algorithms. In [12,13], the schemes have proved that an anonymous key issuing protocol is free from leaks, selective-failures, and avoids user collusion. The TP-MBNR-PH algorithm is then applied in decentralized KP-ABE [12] in cloud environment to compute the cost for encryption and decryption. It is inferred that the TP-MBNR-PH algorithm, when applied in a KP-ABE scheme, has shown a significant improvement than the existing schemes [12,13] in terms of computational cost for encryption and decryption.

Author Contributions

B.C. developed the idea, performed the experiments and also wrote the paper, R.B. supervised the research.

Funding

This research work is funded by the Ministry of Human Resource Development (MHRD) under the Government of India.

Acknowledgments

This research work is supported and funded by the Ministry of Human Resource Development (MHRD) under the Government of India.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Advances in Cryptology—EUROCRYPT 2005; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2005; Volume 3494, pp. 457–473. [Google Scholar]
  2. Nali, D.; Adams, C.; Miri, A. Using threshold attribute based encryption for practical biometric-based access control. Int. J. Netw. Secur. 2005, 1, 173–182. [Google Scholar]
  3. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS ’06), Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
  4. Ostrovsky, R.; Sahai, A.; Waters, B. Attribute-based encryption with non-monotonic access structures. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS ’07), Alexandria, VA, USA, 29 October–2 November 2007; pp. 195–203. [Google Scholar]
  5. Attrapadung, N.; Libert, B.; de Panafieu, E. Expressive key policy attribute-based encryption with constant-size ciphertexts. In Public Key Cryptography—PKC 2011; Springer: Berlin, Germany, 2011; Volume 6571, pp. 90–108. [Google Scholar]
  6. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the IEEE Symposium on Security and Privacy (SP ’07), Oakland, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
  7. Cheung, L.; Newport, C. Provably secure ciphertext policy ABE. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS ’07), Alexandria, VA, USA, 29 October–2 November 2007; pp. 456–465. [Google Scholar]
  8. Nishide, T.; Yoneyama, K.; Ohta, K. Attribute-based encryption with partially hidden encryptor-specified access structures. In Applied Cryptography and Network Security (ACNS 2008); Springer: Berlin, Germany, 2008; pp. 111–129. [Google Scholar]
  9. Emura, K.; Miyaji, A.; Omote, K.; Nomura, A.; Soshi, M. A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. Int. J. Appl. Cryptogr. 2010, 2, 46–59. [Google Scholar] [CrossRef]
  10. Liang, X.; Cao, Z.; Lin, H.; Xing, D. Provably secure and efficient bounded ciphertext policy attribute based encryption. In Proceedings of the 4th International Symposium on ACM Symposium on Information, Computer and Communications Security (ASIACCS ’09), Sydney, Australia, 10–12 March 2009; pp. 343–352. [Google Scholar]
  11. Chase, M.; Chow, S.S. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of the 16th ACM Conference on Computer and Communications Security, New York, NY, USA, 9–13 November 2009; pp. 121–130. [Google Scholar]
  12. Rahulamathavan, Y.; Veluru, S.; Han, J.; Li, F.; Rajarajan, M.; Lu, R. User Collusion Avoidance Scheme for Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption. IEEE Trans. Comput. 2016, 65, 2939–2946. [Google Scholar] [CrossRef]
  13. Yang, Y.; Chen, X.; Chen, H.; Du, X. Improving Privacy and Security in Decentralizing Multi-Authority Attribute-Based Encryption in Cloud Computing. IEEE Access 2018, 6, 18009–18021. [Google Scholar] [CrossRef]
  14. Chase, M. Multi-authority attribute based encryption. In Theory of Cryptography; Springer: Berlin, Germany, 2007; pp. 515–534. [Google Scholar]
  15. Lin, H.; Cao, Z.; Liang, X.; Shao, J. Secure threshold multi authority attribute based encryption without a central authority. Inf. Sci. 2010, 180, 2618–2632. [Google Scholar] [CrossRef]
  16. Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2011; pp. 568–588. [Google Scholar]
  17. Waters, B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2011; pp. 53–70. [Google Scholar]
  18. Han, J.; Susilo, W.; Mu, Y.; Yan, J. Privacy-preserving decentralized key-policy attribute-based encryption. IEEE Trans. Parallel Distrib. Syst. 2012, 23, 2150–2162. [Google Scholar] [CrossRef]
  19. Ge, A.; Zhang, J.; Zhang, R.; Ma, C.; Zhang, Z. Security analysis of a privacy—preserving decentralized key-policy attribute-based encryption scheme. IEEE Trans. Parallel Distrib. Syst. 2013, 24, 2319–2321. [Google Scholar] [CrossRef]
  20. Fong, K.; Hankerson, D.; Lopez, J.; Menezes, A. Field Inversion and Point Halving Revisited. IEEE Trans. Comput. 2004, 53, 1047–1059. [Google Scholar] [CrossRef]
  21. Ciet, M.; Joye, M.; Lauter, K.; Montgomery, P.L. Trading Inversions for Multiplications in Elliptic Curve Cryptography. Des. Codes Cryptogr. 2006, 39, 189–206. [Google Scholar] [CrossRef] [Green Version]
  22. Dimitrov, V.S.; Imbert, L.; Mishra, P.K. Fast Elliptic Curve Point Multiplication using Double-Base Chains. Cryptol. Epr. Arch. 2005, 2005, 69. [Google Scholar]
  23. Dimitrov, V.; Imbert, L.; Mishra, P. The double-base number system and its application to elliptic curve cryptography. Math. Comput. 2008, 77, 1075–1104. [Google Scholar] [CrossRef]
  24. Wong, K.W.; Edward, C.W.; Lee, L.M.; Liao, X. Fast elliptic scalar multiplication using new double-base chain and point halving. Appl. Math. Comput. 2006, 183, 1000–1007. [Google Scholar] [CrossRef]
  25. Mishra, P.K.; Dimitrov, V. Efficient quintuple formulas for elliptic curves and efficient scalar multiplication using multibase number representation. In International Conference on Information Security; Springer: Berlin/Heidelberg, Germany, 2007; pp. 390–406. [Google Scholar]
  26. Ismail, A.M.; Said, M.R.M.; Atan, K.M.; Rakhimov, I.S. An Algorithm to enhance Elliptic Curves scalar Multiplication Combining MBNR with point halving. Appl. Math. Sci. 2010, 4, 259–261. [Google Scholar]
  27. Zhao, C.; Zhang, F.; Huang, J. Efficient Tate Pairing Computation Using Double-Base Chains. Sci. China Ser. F Inf. Sci. 2008, 51, 1096–1105. [Google Scholar] [CrossRef]
  28. Izu, T.; Takagi, T. Efficient computations of the Tate pairing for the large MOV degrees. In International Conference on Information Security and Cryptology; Springer: Berlin/Heidelberg, Germany, 2003; pp. 283–297. [Google Scholar]
  29. Kobayashi, T.; Aoki, K.; Imai, H. Efficient algorithms for Tate pairing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2006, 1, 134–143. [Google Scholar] [CrossRef]
  30. Chandrasekaran, B.; Balakrishnan, R.; Nogami, Y. Secure Data Communication using File Hierarchy Attribute Based Encryption in Wireless Body Area Networks. J. Commun. Softw. Syst. 2018, 14, 75–81. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Comparison of number of multiplication operations based on the embedding degree.
Figure 1. Comparison of number of multiplication operations based on the embedding degree.
Cryptography 02 00014 g001
Figure 2. Comparison of the computation cost for encryption based on the number of attributes.
Figure 2. Comparison of the computation cost for encryption based on the number of attributes.
Cryptography 02 00014 g002
Figure 3. Comparison of the computation cost for decryption based on the number of attributes.
Figure 3. Comparison of the computation cost for decryption based on the number of attributes.
Cryptography 02 00014 g003
Table 1. The number of MBNR of small numbers using various bases.
Table 1. The number of MBNR of small numbers using various bases.
NB = {2, 3}B = {2, 3, 5}B = {2, 3, 5, 7}
105810
20123248
50724891266
100402842543,777
150129663,446586,862
2003027316,5574,827,147
30011,8204,016,749142,196,718
Table 2. Operational costs in the proposed Tate pairing algorithm.
Table 2. Operational costs in the proposed Tate pairing algorithm.
OperationCostPre-Computed Cost
M k S k M b I S M M k S k I k M k / 2 I k / 2
TADD1-2.51132--71
TSUB1--112 k +32-1--
THAL113.5--42----
TTRL312149-1---
TQNT4151412-2---
Table 3. Number of multiplication operations of proposed Tate pairing algorithm and existing algorithms.
Table 3. Number of multiplication operations of proposed Tate pairing algorithm and existing algorithms.
MethodEmbedding Degree
k = 4 k = 6 k = 8
Izu et al. [28]12,328M20,353M28,379M
Kobayashi et al. [29]9196M13,685M18,121M
Chang’an et al. [27]8350M12,554M17,085M
Proposed Algorithm6978.8M10,805.8M1,4642.8M
Table 4. Efficiency of proposed Tate pairing algorithm with the existing algorithms.
Table 4. Efficiency of proposed Tate pairing algorithm with the existing algorithms.
MethodEmbedding Degree
k = 4 k = 6 k = 8
Izu et al. [28]43.4%46.9%48.4%
Kobayashi et al. [29]24.1%21%19.1%
Chang’an et al. [27]16.4%13.9%14.3%

Share and Cite

MDPI and ACS Style

Chandrasekaran, B.; Balakrishnan, R. An Efficient Tate Pairing Algorithm for a Decentralized Key-Policy Attribute Based Encryption Scheme in Cloud Environments. Cryptography 2018, 2, 14. https://doi.org/10.3390/cryptography2030014

AMA Style

Chandrasekaran B, Balakrishnan R. An Efficient Tate Pairing Algorithm for a Decentralized Key-Policy Attribute Based Encryption Scheme in Cloud Environments. Cryptography. 2018; 2(3):14. https://doi.org/10.3390/cryptography2030014

Chicago/Turabian Style

Chandrasekaran, Balaji, and Ramadoss Balakrishnan. 2018. "An Efficient Tate Pairing Algorithm for a Decentralized Key-Policy Attribute Based Encryption Scheme in Cloud Environments" Cryptography 2, no. 3: 14. https://doi.org/10.3390/cryptography2030014

Article Metrics

Back to TopTop