Next Article in Journal
Unveiling Sudden Transitions Between Classical and Quantum Decoherence in the Hyperfine Structure of Hydrogen Atoms
Previous Article in Journal
Robust Deep Active Learning via Distance-Measured Data Mixing and Adversarial Training
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Post-Quantum Secure Lightweight Revocable IBE with Decryption Key Exposure Resistance

1
School of Computer Science, Qufu Normal University, Rizhao 276800, China
2
Experimental Teaching and Equipment Management Center, Qufu Normal University, Rizhao 276800, China
*
Author to whom correspondence should be addressed.
Entropy 2025, 27(11), 1160; https://doi.org/10.3390/e27111160
Submission received: 13 October 2025 / Revised: 7 November 2025 / Accepted: 12 November 2025 / Published: 14 November 2025

Abstract

Revocable Identity-Based Encryption (RIBE) can dynamically revoke users whose secret keys have been compromised, ensuring a system’s backward security. An RIBE scheme with decryption key exposure resistance (DKER) guarantees the confidentiality of ciphertext during any time period where the decryption key remains undisclosed. Existing RIBE schemes with DKER generate O ( r log ( N / r ) ) ciphertexts for each plaintext message. Redundant ciphertexts impose significant computational burdens on users and substantial communication overhead on the system. To reduce high computation and communication overhead in existing schemes, this paper proposes a dual-key combination trapdoor generation method. Based on the proposed method, an indirect RIBE scheme with DKER is constructed, reducing ciphertext redundancy and obtaining computation and communication efficiency. Firstly, this paper proposes a dual-key combination trapdoor generation mechanism. By constructing an Inhomogeneous Small Integer Solution (ISIS) instance, the Key Generation Center (KGC) generates and distributes short bases to users as their identity keys. Subsequently, based on the constructed ISIS instance, a new inverse ISIS instance is derived. Furthermore, during each time period, KGC generates short bases for all non-revoked users as their time keys. By linearly combining their identity key with the corresponding time key, every non-revoked user can derive a re-randomized decryption key, achieving controlled key derivation. Secondly, based on the proposed method, a Post-Quantum Secure, Lightweight RIBE scheme with DKER (PQS-LRIBE-DKER) is constructed. For every non-revoked user, their identity key and time key serve as their own user secret key and key update, respectively. Controllable key derivation enables indirect revocation of the scheme. By adopting an indirect revocation, the PQS-LRIBE-DKER scheme achieves a single ciphertext per plaintext message, significantly reducing the sender’s computational load and the system’s communication overhead. Finally, under the hardness assumptions of the Learning with Errors (LWE) and ISIS problems, we prove that the proposed scheme achieves selective identity security in the standard model.

1. Introduction

In Identity-Based Encryption (IBE), the users’ identities serve as public keys, obviating digital certificates and eliminating the complex burden of certificate storage and management inherent in traditional public key infrastructures [1]. However, this characteristic also poses a critical challenge for IBE: how to achieve efficient user revocation when faced with key compromise or expiration.
Boneh first proposed a user revocation mechanism for the IBE scheme [2]. In his Revocable IBE (RIBE) scheme, the public key consists of the user identity and time period. The Key Generation Center (KGC) revokes users by regenerating and distributing new secret keys to all non-revoked users at each time period, which incurs a computational overhead proportional to the number of non-revoked users. In practical scenarios, the number of non-revoked users typically far exceeds that of revoked users. Consequently, Boneh’s revocation approach exhibits significant deficiencies in both efficiency and practicality.
To alleviate the efficiency bottleneck, Boldyreva et al. introduced the complete subtree method [3], which avoids generating secret keys individually for every non-revoked user per time period. This scheme assigns users to leaf nodes and calculates the smallest subtree set covering all non-revoked users. KGC generates time keys only for set nodes. This significantly reduces KGC’s computational complexity from O ( N r ) to O ( r log ( N / r ) ) , where N is the total number of users and r is the number of revoked users. This scheme achieves revocation by preventing revoked recipients from decrypting messages, which is referred to as indirect revocation.
As research progressed, scholars uncovered new security vulnerabilities in RIBE schemes. In the scheme of [4], the decryption key for each time period is concatenated from the secret key and the key update for that period. Leaking any single period’s decryption key reveals the user’s long-term secret key, thereby compromising ciphertext confidentiality across all time periods. To counter this threat, Seo et al. introduced the decryption key exposure resistance (DKER) and constructed an RIBE scheme with DKER, which guarantees that even after a decryption key compromise, ciphertext confidentiality for all other periods remains secure [5].
Subsequently, RIBE schemes with DKER based on bilinear or multilinear pairings rapidly evolved. However, the rapid advancement of quantum computing threatens to break cryptographic schemes based on traditional mathematical hard problems. Consequently, research on post-quantum secure RIBE schemes with DKER has become an important topic.

1.1. Motivations

To implement DKER, users in Reference [6] autonomously generate re-randomized decryption keys for arbitrary time periods based on their secret keys. As shown in Figure 1a, KGC distributes a short basis corresponding to each user’s identity-based public key matrix as the user’s secret key. Then, the user employs the short basis trapdoor to solve for the randomized short vector corresponding to an identity–time matrix, which serves as the decryption key. This scheme excludes revoked users from the sender’s encryption list to revoke users. The sender has to generate O ( r log ( N / r ) ) ciphertexts for each plaintext message, significantly increasing the computational overhead on the sender and the communication overhead on the system.
In addition to the direct revocation discussed above, IBE also incorporates indirect revocation. As shown in Figure 1b, KGC distributes an identity-related secret key to each user. In each time period, the KGC distributes key updates to non-revoked users. Non-revoked users utilize these two keys to generate their decryption keys. Indirect revocation works by ensuring that revoked users cannot obtain decryption keys, thus losing decryption capability. The sender encrypts without excluding revoked users, effectively reducing the number of ciphertexts required and alleviating the system’s communication overhead. Consequently, designing RIBE schemes that support both indirect revocation and DKER has emerged as a significant research direction.

1.2. Contributions

As a solution to the heavy computational burden and high system communication overhead caused by direct revocation in previous RIBE schemes with DKER, this paper proposes a dual-key combination trapdoor generation mechanism to achieve indirect revocation. This enables the construction of a lightweight RIBE scheme with DKER. The contributions are as follows:
  • Proposing a dual-key combination trapdoor generation mechanism
    • Starting from an Inhomogeneous Small Integer Solution (ISIS) instance, KGC generates and distributes short bases to users of different identities as their identity keys.
    • In each time period, the KGC constructs a new ISIS instance using the additive inverse of the target matrix and generates short bases as time keys for non-revoked users. Due to the target matrix in the ISIS instance, users cannot directly compute the decryption key for any time period using the short basis alone.
    • Non-revoked users must linearly combine their identity key and time key to obtain the short basis trapdoor corresponding to the public key matrix, thus solving for the current time period’s re-randomized decryption key. By allowing non-revoked users to compute the current decryption key from both keys while denying this capability to revoked users, the scheme successfully achieves controlled key derivation.
  • Constructing a post-quantum secure lightweight RIBE scheme with DKER
    • By adopting the above mechanism for key generation and distribution, treating identity keys as user secret keys and time keys as key updates, we construct a Post-Quantum Secure, Lightweight RIBE scheme with DKER (PQS-LRIBE-DKER).
    • Controllable key derivation enables indirect revocation in the scheme. Ultimately, the scheme shifts the periodic computational burden of revocation to a more powerful KGC, maintains a one-to-one correspondence between plaintext and ciphertext, and significantly reduces the sender’s computational load and the system’s communication overhead.
  • Providing rigorous formal security proofs
    • Assuming the hardness of the Learning with Errors (LWE) and ISIS problems, the proposed scheme has been proven to possess selective identity security in the standard model.

1.3. Related Works

Boneh et al. proposed the first RIBE scheme, which relies on traditional bilinear pairing assumptions [2]. In 2012, building upon the work of Agrawal et al. [7] and incorporating the complete subtree method [3], Chen et al. presented the first lattice-based RIBE scheme [8]. In 2016, Nguyen et al. proposed the first lattice-based server-aided revocable IBE scheme [9], which significantly reduces the users’ computational burden through an innovative server-assisted revocation mechanism. In 2021, Zhang et al. presented the first lattice-based RIBE with server-aided ciphertext evolution, preventing revoked users from accessing ciphertexts created prior to revocation [10]. In 2022, Zhang et al. introduced a scalable revocable IBE scheme with cloud-aided ciphertext update, achieving constant-size ciphertexts and a streamlined update mechanism [11]. In 2023, Chen et al. proposed a more efficient cloud-assisted ciphertext-evolving RIBE scheme [12]. In 2024, Huang et al. proposed a generic framework for post-quantum secure identity-based matchmaking encryption with revocable decryption keys, constructed from an identity-based signature scheme and a revocable hierarchical IBE scheme [13]. In 2025, Takayasu et al. presented an RIBE scheme based on the Middle-Product LWE (MPLWE) hardness assumption, achieving the shortest master public key and ciphertext lengths [14].
In 2013, Seo and Emura first introduced the concept of DKER and constructed the first RIBE scheme with DKER based on bilinear pairings [5]. In 2017, Takayasu and Watanabe proposed a lattice-based RIBE scheme satisfying Bounded-DKER (B-DKER), a security model weaker than full DKER [15]. In 2019, Katsumata et al. realized a hierarchical RIBE scheme with DKER and proved its security against selective-identity attacks in the standard model [16]. In 2023, Wang et al. introduced an Enhanced DKER (En-DKER) security notion and constructed a lattice-based RIBE scheme with En-DKER supporting direct revocation [6]. In 2025, Huang et al. proposed an integrated revocation model and used it to construct an efficient lattice-based online/offline integrated revocable IBE scheme with En-DKER [17].
In terms of applications, in 2021, Xia et al. employed an adaptively chosen-ciphertext secure RIBE scheme based on bilinear pairings for IoT device authentication [18]. RIBE schemes have also demonstrated significant potential in authenticated key exchange and proxy re-encryption [19,20]. In 2025, Zhu et al. proposed a revocable hierarchical identity-based inner-product functional encryption scheme with a malicious user revocation mechanism, designed to address patient privacy concerns in smart healthcare systems [21].

2. Preliminaries

This paper assumes line vectors. Bold uppercase letters denote matrices, e.g., A. Bold lowercase letters denote vectors, e.g., b. R represents the set of real numbers, Z represents the set of integers, and N represents the set of natural numbers. x   denotes the l 2 norm of vector x. The norm of a matrix is the largest l 2 norm among its rows: X = m a x i | | x i | | .
Definition 1. (Full-Rank Differences).
Let q be a prime and n be a positive integer. We say that a function H: Z q n Z q n × n is an encoding with full-rank differences if the following criteria are met:
  • For all distinct u, v Z q n , the matrix H u H ( v ) Z q n × n is full rank;
  • H is computable in polynomial time in nlogq.

2.1. Lattice and Discrete Gaussians

Let B = { b 1 , , b n } R n be a set of n linearly independent vectors. The n-dimensional lattice generated by the basis B is defined as
Λ = L B = B c = i n c i b i : c Z n .
Let n, m, and q be positive integers. For a matrix A Z q n × m , this paper employs two types of m-dimensional full-rank integer lattices defined by A:
Λ q A = e Z m : A e = 0   m o d   q Λ q u A = { e Z m : A e = u   m o d   q   ,   u Z q n }
For any s > 0 , the Gaussian function on R n with center c and parameter s is defined as follows:
x R n , ρ s , c x = e x p ( π x c 2 / s 2 ) .
For any c R n , and real number s > 0 , an n-dimensional lattice Λ , the discrete Gaussian distribution is defined as follows:
x Λ , D Λ , s , c x = ρ s , c x ρ s , c Λ .
For any ordered set of n linearly independent vectors S = { s 1 , , s n } R n , let S ~ = { s 1 ~ , , s n ~ } denote the Gram–Schmidt orthogonalized vectors of S.

2.2. Useful Facts

Lemma 1.
(Leftover Hash Lemma [7]).Suppose that m > (n + 1)    log 2 q + ω ( log n ) and that q > 2 is prime. Let R be an m × k matrix chosen uniformly in { 1,1 } m × k   m o d   q   where k = k(n) is polynomial in n. Let A and B be matrices chosen uniformly in Z q n × m and Z q n × k respectively. Then, for all vectors w in Z q m , the distribution (A, AR,   R T w ) is statistically close to the distribution (A, B, R T w ).
Lemma 2.
(Smudging Lemma [22]).Let B 1 , B 2 be two polynomials over the integers, and let D = { D λ } λ be any B 1 -bounded distribution family. Let U = { U λ } λ be the uniform distribution over the integers in [− B 2 λ , B 2 λ ]. The family of distributions D + U are statistically indistinguishable if there exists a negligible function negl ( · ) such that for all λ N it holds that B 1 ( λ ) / B 2 ( λ )   negl   ( λ ) .

2.3. Sampling Algorithms

Lemma 3.
([7]). Let n   1 ,m   2 n log q , q    2
  • T r a p G e n   ( q , n ) ( A , S ) : On input q, n, output a pair ( A Z q n × m , S Z m × m ) such that A is statistically close to a uniform matrix in Z q n × m and S is a basis for Λ q A satisfying | | S | | O ( n log q ) and | | S ~ | |   O ( n log q ) .
    S a m p l e L e f t   ( A , M 1 , T A , u , σ ) e : On input a rank n matrix A in Z q n × m , a matrix M 1 Z q n × m 1 , a short basis T A of Λ q A   a n d   a   v e c t o r   u Z q n , a Gaussian parameter σ > | | T A ~ | | ω ( log ( m + m 1 ) ) , output a vector    e Z m + m 1 sampled from a distribution statistically close to D Λ q u   [ A | M 1 ] , σ .
    S a m p l e R i g h t   ( A , G , R , T G , u , σ ) e : On input a rank n matrix A in Z q n × m , the gadget matrix G and its trapdoor T G ,   a   u n i f o r m   r a n d o m   m a t r i x   R { 1,1 } m × m , and a Gaussian parameter σ > | | T G ~ | | m ω ( log m ) , output a vector    e Z 2 m sampled from a distribution statistically close to D Λ q u   [ A | A R + G ] , σ .

2.4. Hardness Assumptions

Definition 2.
( D e c i s i o n L W E n , q , χ , m  [23]). Given m independent samples ( a i , b i ) Z q n × Z q where every sample is distributed according to either (1) b i = < a i s + e i > with    e i χ for a uniformly random s Z q n   (fixed for all samples), or uniform distribution, distinguish which is the case with non-negligible advantage.
Definition 3.
(ISIS [24]). The Inhomogeneous Small Integer Solution problem is as follows: given an integer q, a matrix A   Z q n × m , a syndrome u Z q n , and a real β , find an integer vector e Z m such that A e = u   m o d   q and | | e | | 2 β .
Definition 4. (Preimage Sampleable Function).
The function f A x = A x   m o d   q maps inputs from the domain D n = { e Z m : | | e | | 2 δ m } to the range   R n = Z q n . For any x D n , the probability that f A x output a particular value in R n is the same as any other value in R n .

2.5. Complete Subtree

The PQS-LRIBE scheme adopts the complete subtree method from Reference [3] to reduce the periodic workload of KGC. During the setup phase, KGC constructs a binary tree BT, where user identities are assigned and stored at leaf nodes. A user’s secret key is composed of the keys at each node along the path from the root to that leaf. During the key update phase, KGC uses the algorithm KUNodes to compute the minimal node set N o d e ( R L t ) covering all non-revoked users. It then generates key updates only for nodes within this set. Non-revoked users derive new decryption keys for the current time period based on valid nodes along their path, while revoked users lose decryption capability due to the absence of a valid key update. Let RL denote the revocation list. Let P a t h v denote the set of all nodes on the path from the leaf node v to the root node (including both the leaf and the root). Let ρ be a node in the BT, and let   ρ l and ρ r represent its left and right child nodes, respectively.
K U N o d e s ( B T , R L t ) X , N o d e U P ( R L t )   v i R L                 a d d   P a t h v i t o   X ρ X                 i f   ρ l X   t h e n   a d d   ρ l   t o   N o d e U P R L t                 i f   ρ r X   t h e n   a d d   ρ r   t o   N o d e U P ( R L t )   I f   N o d e U P ( R L t ) =   t h e n   a d d   r o o t   t o   N o d e U P ( R L t )             R e t u r n   N o d e U P ( R L t )

3. Formal Definitions for RIBE with DKER

3.1. Scheme Model for RIBE with DKER

An RIBE scheme consists of the six algorithms (Setup, GenSK, KeyUp, Enc, GenDK, Dec). The syntactic definition of the RIBE does not include an explicit revocation algorithm; the revocation is performed simply by adding the user’s identity to the revocation list RL.
  • S e t u p ( 1 λ , N ) (PP, MSK): Executed by KGC, this algorithm takes a security parameter λ and the maximum number of users N in the system as input, generating the system public parameters PP and the system master secret key MSK as output.
  • G e n S K ( P P , M S K , I D ) S K I D : Executed by the KGC, this algorithm takes the system public parameters PP, the master secret key MSK, and a user’s identity ID as input, generating a secret key S K I D as the output.
  • K e y U p P P , M S K , R L t K U t : Executed by KGC, this algorithm takes the system public parameters PP, the master secret key MSK, and the revocation list RL as input, generating the key update K U t for time period t as output.
  • Enc P P , I D , t , m C T I D , t : Executed by the sender, this algorithm takes the system public parameters PP, a user’s identity ID, a plaintext message m, and a time period t as input, generating a ciphertext C T I D , t as output.
  • G e n D K P P , S K I D , K U t D K I D , t : Executed by the receiver, this algorithm takes the system public parameters PP, a secret key S K I D , and a key update K U t   as input, generating the decryption key D K I D , t for the receiver with identity in time period t as output.
  • D e c C T I D , t , D K I D , t m   : Executed by the receiver, this algorithm takes a ciphertext C T I D , t   and a decryption key D K I D , t as input, generating the plaintext message m as output.
Correctness:
For all   λ N , N N , P P , M S K S e t u p λ , N , m M , I D I D , t T , and any revocation list RL, the RIBE scheme satisfies correctness if the following probability equation holds:
P r m = m S K I D GenSK P P , M S K , I D K U t KeyUp P P , M S K , R L t D K I D , t GenDK P P , S K I D , K U t C T I D , t Enc P P , I D , t , m m Dec C T I D , t , D K I D , t = 1 n e g l ( λ )

3.2. Security Model for RIBE with DKER

The selective identity security of the RIBE scheme against chosen plaintext attacks is defined through a game between an adversary A and a challenger C in Figure 2. Let the current time period be denoted as   t c u , which is a global variable initialized to 1.
Definition 5.
An RIBE with DKER scheme is selectively secure if the advantage A d v A I N D s I D C P A λ = Pr b = b 1 2 is negligible for any PPT adversaries A .
To simplify the reduction, this paper categorizes the adversary A into two types:
Type I: A queries the secret key S K I D corresponding to the challenge identity I D .
Type II: A does not query the secret key S K I D corresponding to the challenge identity I D .

4. Dual-Key Combination Trapdoor Generation Mechanism

KGC directly distributes a short basis trapdoor to users based on their public key matrix, enabling them to compute re-randomized decryption keys for DKER. This allows users to derive decryption keys for any time period using that trapdoor. However, this approach restricts the scheme to direct revocation, resulting in a ciphertext-to-plaintext ratio of O r log N / r , which significantly increases the computational burden on users and the system’s communication overhead. Therefore, designing a more efficient IBE scheme that supports indirect revocation and DKER to enable lightweight user computation has become a critical research focus.
To overcome the limitations of the aforementioned schemes, this chapter proposes a dual-key combination trapdoor generation mechanism. First, KGC generates and allocates a short basis to each user based on an ISIS instance, which serves as their identity key. Subsequently, a new ISIS instance is constructed by taking the additive inverse of the original target matrix. Building upon this derived instance, KGC generates short bases as time keys for non-revoked users across different time periods. Due to the target matrix in the ISIS instance, users cannot directly compute decryption keys using only their identity keys. Non-revoked users must linearly combine their identity key with the corresponding time key. This combination neutralizes the target matrix in the ISIS instance, yielding the short basis trapdoor associated with the public key matrix, which in turn enables the computation of a re-randomized decryption key. Crucially, since time keys are only valid for non-revoked users, revoked users are unable to compute any valid decryption key, thus achieving controlled key derivation.
As shown in Figure 3, the specific procedural details are as follows:
Firstly, KGC generates an identity key K I D for each user, satisfying A B I D K I D = C . At this point, the identity key K I D is no longer a trapdoor for A B I D   and cannot be directly used to solve the short vectors of other instances.
Secondly, in each time period, KGC computes time keys   U t for non-revoked users satisfying A W t U t = C , where W t is a matrix representing the time period.
Finally, non-revoked users perform a linear combination of their identity key K I D and time key   U t . This operation corresponds to adding the two key equations, which yields:
A B I D K I D + A W t U t = 0
Through simple matrix block operations and vector concatenation, this equation can be rewritten as:
A B I D | W t K I D , 1 + U t , 1 K I D , 2 U t , 2 = 0
At this step, the non-revoked user obtains a short basis for the lattice Λ q u ( A | B I D | W t ) , the matrix S = K I D , 1 + U t , 1 K I D , 2 U t , 2 .
The security of the proposed mechanism relies entirely on the computational hardness of the ISIS problem. Specifically, the core of its security hinges on the computational infeasibility of finding a short-norm solution vector s from the publicly available matrix [ A B I D W t ] that satisfies the equation A B I D W t s = c .
The compromise of the ISIS problem would lead to a complete loss of confidentiality, as an adversary could derive valid decryption keys directly from public parameters—enabling decryption of any ciphertext for any identity across all time periods without requiring user-specific keys. Ultimately, such a scenario would trigger total system collapse, since the attack targets the cryptographic core rather than individual users, thereby invalidating all security guarantees and rendering the entire encryption scheme practically useless.
Based on the above mechanism, and drawing inspiration from the lattice-based delegation method in [6], we leverage the gadget matrix G to outsource the vector sampling operation during decryption key generation to untrusted servers, which further reduces the computational overhead for users. The scheme is constructed as follows:
  • Setup. KGC generates a matrix A and its corresponding trapdoor T A using a trapdoor generation algorithm. Matrix A serves as a system’s public parameter, while the trapdoor T A serves as the system’s master secret key.
  • Secret Key Generation. KGC inputs T A into the algorithm SampleLeft and generates a secret key K I D for each user. This key satisfies the equation A B I D K I D = G C . Here, C is a public parameter, B I D is a matrix representing the user identity, and G is the gadget matrix.
  • Key Update Generation. In each time period, KGC inputs T A into the algorithm SampleLeft. Given the equation A W t U t = C , it generates and broadcasts key updates for non-revoked users. W t is a matrix representing the time period t.
  • Decryption Key Generation. The user possesses the short basis S, which satisfies A B I D | W t S = 0 . The receiver needs to generate the decryption key d k I D , t satisfying [ A | B I D W t d k I D , t = u , where u is a public parameter. The user accomplishes this by outsourcing the sampling of an intermediate vector x satisfying G x = u to an untrusted server. After obtaining x, the user computes d k I D , t = S · x . This derivation is valid because A B I D | W t S · x = G · x = u , which produces a valid short solution to the target equation.

5. Post-Quantum Secure, Lightweight RIBE Scheme with DKER

Parameters. We set the message space as M = 0,1 , the identity space as I D Z q n \ { 0 n } , and the time period space as T Z q n . Typically, time periods are treated as natural numbers, and a hash function H : N Z q n is used to map natural numbers into vector form. For any B N ,     U B denotes the uniformly random distribution on Z [ B , B ] . Moreover, the selection of our security parameters is constrained by the following requirements: m > 2 n l o g   q ,     σ > m · ω m , n = O λ ,   χ L W E = D Z , σ , χ b i g = U B , B > ( m σ 2 + 1 ) 2 λ .

5.1. Setup

Input a security parameter λ and the maximum number of system users N. Output the system public parameter PP and master secret key MSK.
  • Run the trapdoor generation algorithm T r a p G e n n , q   to generate a matrix A Z q n × m and its corresponding trapdoor T A Z m × m .
  • Select uniformly random matrices B, W Z q n × m , and select an n-dimensional vector u Z q n uniformly at random.
  • Create a binary tree BT containing at least N leaf nodes. Mark all leaf nodes as unassigned. For each node θ in the binary tree, select a uniformly random matrix C θ Z q n × m .
  • Output the system public parameters P P = A , B , W , C θ θ B T , u and the master secret key M S K = T A .

5.2. GenSK

Input the system public parameters PP, the master secret key MSK, and a user identity I D Z q n . Output the secret key S K I D corresponding to identity ID.
  • Randomly select an unassigned leaf node η in the binary tree BT, and store the identity ID in this leaf node. Let η I D   denote the leaf node storing identity ID. Let P a t h η I D denote the set of all nodes on the path from the leaf node η I D to the root node (including both the leaf and the root).
  • Let B I D = B + H ( I D ) G , where the hash function H is defined in Definition 1, and G is the gadget matrix in Lemma 3.
  • For the identity ID and each node θ in P a t h η I D , generate K I D , θ   satisfying the equation A | B I D K I D , θ = G C θ , as follows:
    • Select a uniformly random matrix K I D χ L W E 2 m × m . Compute Z I D = [ A | B I D ] K I D .
    • Sample K I D , θ S a m p l e L e f t A , B I D , T A , G C θ Z I D , σ .
    • Split K I D into two parts, the first m rows denoted as K I D , 1 , and the last m rows denoted as K I D , 2 . Similarly, split K I D , θ into K I D , θ , 1 and K I D , θ , 2 . Construct the key update matrix as: K I D , θ = K I D , 1 + K I D , θ , 1 | ( K I D , 2 + K I D , θ , 2 ) T Z q 2 m × m .
  • Output the secret key S K I D = { ( θ , K I D , θ ) | θ P a t h η I D } .

5.3. KeyUp

Input the system public parameters PP, the master secret key MSK, the revocation list R L t for time period t, and the binary tree BT. Output the key update K U t .
  • Run the KUNode algorithm, inputting the binary tree BT and the revocation list R L t for time period t. This outputs the node update set N o d e U P R L t for time period t.
  • Compute W t = W + H ( t ) G , where the hash function H is defined in Definition 1, and G is the gadget matrix from Lemma 3.
  • For each node in the N o d e U P R L t , generate a key update   T θ , t satisfying the equation A | W t T θ , t = C θ , as follows:
    • Select a uniformly random matrix   T t χ L W E 2 m × m . Compute Y t = A W t T t .
    • Sample T θ , t S a m p l e L e f t A , W t , T A , C θ Y t , σ .
    • Split T t into two parts, the first m rows denoted as   T t , 1 , and the last m rows denoted as T t , 2 . Similarly, split T θ , t into T θ , t , 1 and T θ , t , 2 . Construct the key update matrix as:
      T θ , t = T t , 1 + T θ , t , 1 | ( T t , 2 + T θ , t , 2 ) T Z q 2 m × m
  • Broadcast the key update K U t = { ( θ , T θ , t ) | θ N o d e U P R L t } .

5.4. Enc

Input the system public parameters PP, a message μ { 0,1 } , an identity   I D Z q n , and a time period t Z q n . Output ciphertext C T I D , t .
  • Select uniformly random matrices R, V { 1,1 } m × m , and select a uniformly random vector s Z q n .
  • Sample noise e 0 χ L W E , and sample an m-dimensional noise vector e 1 χ L W E m .
  • Compute: c 0 = s u T + e 0 + q 2 μ , c I D , t = s A | B I D W t + e 1 [ I m | R | V ] , where I m is an identity matrix.
  • Output the ciphertext C T I D , t = ( c 0 ,   c I D , t ) .

5.5. GenDK

Input system public parameters PP, the secret key S K I D corresponding to the identity ID, and the key update K U t for time period t. Output the decryption key D K I D , t .
  • Compare the binary tree nodes associated with their secret key against the nodes in the key update K U t   for time period t. If a common node exists, denote this node as θ and proceed with the following steps. Otherwise, the algorithm aborts.
  • Select K I D , θ   from their secret key S K I D and T θ , t from the key update K U t . Generate the decryption key d k I D , t satisfying the equation [ A B I D W t ] d k I D , t T = u T .
    • Select a vector k t χ b i g 3 m and compute   h I D , t T =   [ A B I D W t ] k t T .
    • Sample k I D , t T S a m p l e P r e G , T G , u h I D , t , σ .
    • Construct the combined matrix S using the secret key component   K I D , θ and the key update component T θ , t : S =   [ K I D , 1 + K I D , θ , 1 + T t , 1 + T θ , t , 1 ( K I D , 2 + K I D , θ , 2 ) ( T θ , t , 2 + T t , 2 ) ] T Z q 3 m × m .
    • Compute K I D , θ , t T = S · k I D , t .
    • Split the vector k t into three blocks of m elements each, denoted as k t , 1 , k t , 2 , and k t , 3 . Split the resulting vector K I D , θ , t T into three blocks of m elements each, denoted as K I D , θ , t , 1 T , K I D , θ , t , 2 T and K I D , θ , t , 3 T . Construct the final decryption key vector:
      d k I D , t =   [ ( k t , 1 + K I D , θ , t , 1 T ) k t , 2 + K I D , θ , t , 2 T ( k t , 3 + K I D , θ , t , 3 T ) ] Z q 3 m
  • Output decryption key D K I D , t = d k I D , t .

5.6. Dec

Input the system public parameters PP, the ciphertext C T I D , t , and the decryption key D K I D , t . Output message μ .
  • Compute c = c 0 c I D , t · d k I D , t T . If c q 2 < q 4 then μ = 1 ; otherwise μ = 0 .
  • Output the message μ .

6. Performance Comparison

6.1. Correctness

Next, we analyze the correctness of the proposed scheme,
c = c 0 c I D , t · d k I D , t T = q 2 μ + e 0 e 1 [ I m | R | V ] d k I D , t T
The error term in the decryption process is e 0 e 1 [ I m | R | V ] d k I D , t T .
e 0 e 1   [ I m R V ] d k I D , t T = e 0 e 1   [ I m | R | V ] k t , 1 + K I D , 1 + K I D , θ , 1 + T t , 1 + T θ , t , 1 k I D , t , 1 k t , 2 + K I D , 2 + K I D , θ , 2 k I D , t , 2 k t , 3 + ( T θ , t , 2 + T t , 2 ) k I D , t , 3
According to Lemma 1, R , | | V | | O ( m ) .
According to Lemma 3, k t , 1 , k t , 2 , k t , 3 , | | k t , 4 | | m B .
According to Lemma 3, K I D , 1 + K I D , θ , 1 + T t , 1 + T θ , t , 1 k I D , t , 1 , K I D , 2 + K I D , θ , 2   k I D , t , 2 , ( T θ , t , 2 + T t , 2 )   k I D , t , 3 m 3 / 2 σ , and similarly for other terms of this matrix.
According to Lemma 3, e 0 σ , | | e 1 | | m σ . Therefore, this analysis leads to the following upper bound for the error term:
e 0 e 1 I m | R V d k I D , t T e 0 + | | e 1 | | · | | I m | R V d k I D , t T | |                                                                                                   σ + m σ m 3 / 2 σ + 3 m B O m                                               O m 3 / 2 B σ < q / 4 .
When the parameters in the scheme satisfy the relation O m 3 / 2 B σ < q / 4   the scheme can successfully decrypt and recover the plaintext.

6.2. Security Analysis

Theorem 1.
Under the decision-LWE and ISIS hardness assumptions, the proposed PQS-LRIBE-DKER scheme is provably secure in the IND-sID-CPA security model.
Proof. 
The selective identity security is proved through a series of games. The first game in this sequence is indistinguishable from the real IND-sID-CPA. In the final game of the sequence, the adversary’s advantage is zero. Since any probabilistic polynomial-time adversary cannot distinguish any two consecutive games in the sequence, the adversary’s advantage in winning the original IND-sID-CPA game is negligible. In conclusion, under the decision-LWE and ISIS hardness assumptions, the proposed scheme possesses selective identity security.
Game 0: The adversary A interacts with the challenger C in the original IND-sID-CPA game as defined by the security model.
Game 1: Building upon Game 0, the challenger C generates matrices B and W in the following manner during the setup phase. Let I D and   t denote the challenge identity and challenge time period chosen by the adversary A . The challenger C moves the step of selecting matrices R and V forward to the setup phase, sampling uniformly random matrices R , V { 1,1 } m × m . Then, compute the following:
B = A R H I D G
W = A V H t G
Reduction from Game 0 to Game 1: According to Lemma 1, if a matrix A Z q n × m is selected uniformly at random, and a matrix R 1,1 m × m is uniformly random, then the distribution of (A, AR) is statistically indistinguishable from the distribution of (A, E), where E is a uniformly random matrix in   Z q n × m . Therefore, in Game 1, the distribution of matrix B = A R H I D G is statistically indistinguishable from the distribution of E to the adversary A . The same applies to matrix W. Consequently, Game 0 and Game 1 are indistinguishable to the adversary A .
Game 2: Based on Game 1, the challenger C changes the way of responding to secret key queries.
For a Type I adversary, challenger C needs to respond to queries for the secret key S K I D corresponding to the challenge identity. During the setup phase, set C θ = G A | A R K I D , θ ,   θ P a t h η I D .
  • I D = I D .
    For θ P a t h η I D , select K I D , θ χ L W E 2 m × m and compute C θ = G A | A R * K I D , θ .
  • I D I D .
    For θ P a t h η I D P a t h η I D , compute C θ = G A | A R * K I D , θ .
    • Select K I D χ L W E 2 m × m and compute Z I D = [ A | B I D ] K I D .
    • Sample K I D , θ S a m p l e R i g h t ( A , A R * + H I D H I D , G , T G , G C θ Z I D , σ ) .
    For θ P a t h η I D / P a t h η I D , select uniformly random matrices C θ Z q n × m .
    • Select K I D χ L W E 2 m × m and compute Z I D = A B I D K I D .
    • Sample K I D , θ S a m p l e R i g h t ( A , A R + H I D H I D , G , T G , G C θ Z I D , σ ) .
For a Type II adversary, challenger C responds to secret key queries except challenge identity I D . In the setup phase, select uniformly random matrices   C θ Z q n × m .
  • ID ≠ ID.
    • Select K I D χ L W E 2 m × m and compute Z I D =   [ A | B I D ] K I D .
    • Sample K I D , θ S a m p l e R i g h t ( A , A R + H I D H I D , G , T G , G C θ Z I D , σ ) .
Reduction from Game 1 to Game 2: In Game 1, the matrices C θ Z q n × m   are selected uniformly at random. In Game 2, the matrices C θ   are defined as C θ = G A | A R K I D , θ   , where θ P a t h η I D . According to the ISIS assumption, the output of the preimage sampleable function is uniformly random. Therefore, the matrices   C θ in Game 1 and Game 2 are indistinguishable to the adversary A . Furthermore, in Game 1, the matrices K I D , θ are generated using the SampleLeft algorithm. In Game 2, the challenger samples the matrices K I D , θ using the SampleRight algorithm. According to Lemma 3, the statistical distance between the outputs of the SampleLeft and SampleRight algorithms is negligible, and the output of the SampleRight algorithm is computationally indistinguishable from the χ L W E . Consequently, Game 1 and Game 2 are also indistinguishable to the adversary A .
Game 3: Building upon Game 2, the challenger C modifies the method for responding to key update queries.
For a Type I adversary, while the adversary A is permitted to query the secret key S K I D corresponding to the challenge identity, according to the security model definition, the adversary A is subsequently prohibited from querying the key update corresponding to the challenge time period.
  • t t .
    • Select T t χ L W E 2 m × m and set Y t =   [ A | A V ] T t .
    • Sample T θ , t S a m p l e R i g h t ( A , V , G , T G , H t H t , C θ Y t , σ ) .
For a Type II adversary, the challenger C must respond to the adversary’s query for the key update   T θ , t corresponding to the challenge time t . The matrix C θ is set as C θ = A | A V T θ , t   ,   θ P a t h η I D .
  • t = t .
    For θ P a t h η I D , select T θ , t χ L W E 2 m × m and return T θ , t to the adversary A .
    For θ P a t h η I D ,
    • Select T t χ L W E 2 m × m and set Y t =   [ A | A V ] T t .
    • Sample T θ , t S a m p l e R i g h t ( A , V , G , T G , H t H t , C θ Y t , σ ) .
  • t t .
    • Select T t χ L W E 2 m × m and set Y t =   [ A | A V ] T t .
    • Sample T θ , t S a m p l e R i g h t ( A , V , G , T G , H t H t , C θ Y t , σ ) .
Reduction from Game 2 to Game 3: The difference between Game 2 and Game 3 lies in the method of generating key updates. In Game 2, the matrix T θ , t is generated using the SampleLeft algorithm. In Game 3, the challenger selects the matrix T θ , t from the χ L W E 2 m × m obtaining it by sampling using the SampleRight algorithm. According to Lemma 3, the statistical distance between the outputs of the SampleLeft and SampleRight algorithms is negligible, and the output of the SampleRight algorithm is computationally indistinguishable from the χ L W E distribution. Therefore, Game 2 and Game 3 are also indistinguishable to the adversary A .
Game 4: Building upon Game 3, the challenger C modifies the method of generating decryption keys.
For a Type I adversary, when   I D I D , t = t , and   θ P a t h η I D , the challenger cannot simulate the key update T θ , t . Challenger C responds to decryption key queries for d k I D , t according to the following steps:
  • Select a matrix T θ , t χ L W E 2 m × m and compute K = A | A V T θ , t .
  • Solve for the secret key K I D , θ satisfying the equation A | A R + ( H I D H I D ) K I D , θ = G K .
    • Select a matrix K I D χ L W E 2 m × m   and compute Z I D = A | A R + ( H I D H I D ) G K I D .
    • Sample K I D , θ S a m p l e R i g h t ( A , A R , G , T G , H I D H I D , G Z I D K , σ ) .
  • Compute d k I D , t * using K I D , θ and T θ , t .
    • Select a vector k t χ b i g 3 m and set h I D , t T =   [ A B I D W t ] k t T .
    • Sample k I D , t T S a m p l e P r e G , T G , u h I D , t , σ .
    • Compute   S =   [ K I D , 1 + K I D , θ , 1 + T t , 1 + T θ , t , 1 ( K I D , 2 + K I D , θ , 2 ) ( T θ , t , 2 + T t , 2 ) ] T Z q 3 m × m using   K I D , θ   a n d   T θ , t .
    • Compute K I D , θ , t T = S · k I D , t .
    • Perform row blocking on the vector k t , dividing it into three blocks of m rows each, denoted as k t , 1 , k t , 2 , and k t , 3 . Perform row blocking on the K I D , θ , t T , dividing it into three blocks of m rows each, denoted as   K I D , θ , t , 1 T , K I D , θ , t , 2 T , and K I D , θ , t , 3 T . Construct the final decryption key vector by adding the corresponding blocks:
      d k I D , t =   [ ( k t , 1 + K I D , θ , t , 1 T ) k t , 2 + K I D , θ , t , 2 T ( k t , 3 + K I D , θ , t , 3 T ) ] Z q 3 m
  • Output decryption key   D K I D , t = d k I D , t .
For a Type II adversary, when I D = I D , t t , and   θ P a t h η I D , the challenger cannot simulate the secret key K I D , θ . The challenger responds to decryption key queries for   d k I D ,     t according to the following steps:
  • Select a matrix K I D , θ χ L W E 2 m × m and let K = A | A R K I D , θ .
  • Next, solve for the key update T θ , t satisfying the equation A | A V + ( H t H t ) G T θ , t = G K .
    • Select a matrix T t χ L W E 2 m × m   and compute Y t = A | A V + ( H t H t ) G T t .
    • Sample T θ , t S a m p l e R i g h t ( A , V , G , T G , H t H t , G Y t K , σ ) .
  • Compute the decryption key using K I D , θ and T θ , t . The remaining steps are the same as in the scheme.
Reduction from Game 3 to Game 4: The difference between Game 4 and Game 3 exists in the method of generating decryption keys. In Game 3, the key update consists of a matrix T t χ L W E 2 m × m and a matrix T θ , t   sampled via the SampleRight algorithm; the secret key consists of a matrix K I D χ L W E 2 m × m and a matrix K I D , θ . In Game 4, the key update is T θ , t χ L W E 2 m × m and the secret key is K I D , θ χ L W E 2 m × m . For the adversary A , the χ L W E distribution is computationally indistinguishable from the output of the SampleRight algorithm. In the end, the decryption keys derived from the secret key and key update are indistinguishable for the adversary A . Game 3 and Game 4 are also indistinguishable to the adversary A .
Game 5: Building upon Game 4, the challenger C modifies the generation methods for matrices A, B, and W. In Game 4, the challenger C uses the TrapGen algorithm to generate matrix A and its corresponding trapdoor T A , while selecting matrices B and W uniformly at random. In Game 5, the challenger selects the uniformly random matrix A Z q n × m and uses the TrapGen algorithm to generate matrices B, W, and their corresponding trapdoors.
Game 6: Building upon Game 5, the challenger C modifies the method for generating the challenge ciphertext. In Game 6, the challenger C randomly selects c 0 Z q and   c I D , t Z q 3 m as the challenge ciphertext.
Reduction from Game 5 to Game 6: If the adversary A can distinguish between Game 5 and Game 6, then the simulator B can leverage the adversary A to solve the decision-LWE problem.
Assume the adversary A can distinguish between Game 5 and Game 6 with a non-negligible probability. Then the simulator B utilizes the adversary A to solve the decision-LWE problem defined in Definition 2. The reduction process is as follows:
Instance: Given the decision-LWE instance { u i , v i } i   [ m ] Z q n × Z q to simulator B . The task for the simulator B is to distinguish whether the v i are generated by v i = u i s T + e i e i χ L W E   or are chosen from a uniformly random distribution.
Init: The adversary A sends the challenge identity I D and challenge time period t to the simulator BB.
Setup: In the setup phase, the simulator B constructs the matrix A = u 1 T | | u m T Z q n × m and sets u = u 0 .
Query Phase: The adversary A makes secret key queries, key update queries, decryption key queries, and revocation queries. The simulator B responds to these queries according to the method used in Game 5.
Challenge Phase: The adversary A sends the plaintext messages ( m 0 , m 1 ) to the simulator B .
The simulator B generates the challenge ciphertext:
  • Let v = ( v 1 | | v m ) .
  • Compute c = v 0 + q 2 m b , c I D , t = v [ I m | R | V * ] . Send the challenge ciphertext c t = ( c , c I D , t ) to the adversary A .
Guess Phase: After receiving the challenge ciphertext, the adversary A makes a guess and returns b’. The simulator B uses the adversary’s guess b as the answer to the decision-LWE problem.
Analysis:
  • When v i = u i s T + e i , the challenge ciphertext is:
    c 0 = v 0 + q 2 m b = u s T + e 0 + q 2 m b
      c I D , t = v I m | R V = s A + e I m | R V = s A | B I D W t + e I m | R V
Therefore, when v i = u i s T + e i , the distribution of the challenge ciphertext is identical to that in Game 5.
  • When the ( u i , v i ) are uniformly random elements, the distribution of the challenge ciphertext is identical to that in Game 6.
Consequently, the advantage of the simulator B for the decision-LWE problem equals the distinguishing advantage of the adversary A between Game 5 and Game 6. Given that the simulator’s advantage is negligible, the adversary A s advantage must likewise be negligible. □

6.3. Comparison of Complexity

Table 1 presents a comparison of the proposed PQS-LRIBE-DKER scheme with other RIBE schemes with DKER across multiple key performance metrics. Specifically, KGC periodic workload refers to the computational effort required for KGC to execute undo operations within each time period; the user computational overhead includes the computational cost required to generate ciphertext during the encryption process.
In terms of security, both the Scalable RIBE with DKER scheme [5] and the Efficient RIBE with DKER scheme [25] are constructed based on traditional mathematical hard problems and cannot resist attacks from quantum computers. The LB-RIBE with B-DKER scheme [15] has an upper limit on the number of decryption key leaks, making it a bounded decryption key exposure resistance scheme.
For the LB-RHIBE with DKER scheme [16], users sample short vectors when generating decryption keys. Compared to the aforementioned schemes, the proposed PQS-LRIBE-DKER scheme enables the sampling process during decryption key generation to be outsourced to an untrusted third party, only needing to perform some simple matrix multiplication operations locally. In the LB-RIBE with En-DKER scheme [6], the sender needs to generate O ( r log ( N / r ) ) ciphertexts for a single plaintext message, while in the OO-IRIBE-EnDKER scheme [17], the number of ciphertexts is O ( N r ) . The revocation in the LB-SA-RIBE scheme [26] requires a semi-trusted third-party server.
Table 2 presents a comparison between the PQS-LRIBE-DKER scheme and other lattice-based RIBE with DKER schemes, focusing on secret key length, key update length, decryption key length, and ciphertext length. Here, ciphertext length refers to the total length of the ciphertext generated by encrypting a single bit, while the parameters n and m denote the number of rows and columns of the matrix, respectively.
As shown in Table 2, the LB-RIBE with B-DKER scheme [15] achieves shorter key and ciphertext lengths, albeit with weaker security. The proposed PQS-LRIBE-DKER scheme offers multiple advantages: it employs a shorter decryption key than the LB-RHIBE with DKER scheme [16]; meanwhile, it also generates a shorter ciphertext length when encrypting a single bit compared to both the LB-RIBE with En-DKER scheme [6] and the OO-IRIBE-EnDKER scheme [17].
Table 3 compares the theoretical workload of users in our scheme with prior schemes across two dimensions: decryption key generation and ciphertext generation.
During the decryption key generation phase, users must execute the preimage sampling algorithm, which is the most computationally intensive and time-consuming operation in lattice-based cryptography, with a typical complexity of O ( m n l o g q ) . Therefore, we use the number of invocations of the preimage sampling algorithm to measure the user’s workload for generating decryption keys. As shown in Table 3, both the LB-RIBE with B-DKER scheme [15] and the LB-RHIBE with DKER scheme [16] require users to perform preimage sampling once per time period to generate decryption keys. In contrast, the LB-RIBE with En-DKER scheme [6], OO-IRIBE-EnDKER scheme [17], and our proposed PQS-LRIBE-DKER scheme allow users to offload the sampling tasks to untrusted third-party servers, thereby completely avoiding this overhead.
In terms of ciphertext generation, the user’s workload is characterized by the number of ciphertexts produced. Table 3 shows that in the LB-RIBE with En-DKER scheme [6], encrypting a single plaintext message requires generating O r log N / r ciphertexts; in the OO-IRIBE-EnDKER scheme [17], the number of ciphertexts is O N r , whereas our scheme requires only one ciphertext. This single-ciphertext characteristic ensures that the encryption process remains highly efficient, and its performance does not degrade as the system scales. In summary, our scheme imposes the lightest computational burden on users.

7. Conclusions

This paper addresses the excessive computational and communication overhead in existing RIBE schemes with DKER. It proposes a lightweight RIBE scheme with DKER. We design a dual-key combination trapdoor generation mechanism, enabling non-revoked users to controllably derive decryption keys for the current time period by linearly combining identity keys and time keys. Furthermore, based on this dual-key combination trapdoor generation mechanism, the proposed scheme implements indirect revocation. This successfully shifts the periodic computational burden to a more computationally capable KGC, significantly reducing user computational costs and system communication overhead while enhancing overall system efficiency. We compare our scheme with other similar schemes, showing that the computational burden on the user in our scheme is lower than that in others, achieving a lightweight design for the user. A promising direction for future work is to investigate the applicability of this mechanism to more complex access control paradigms, particularly attribute-based encryption.

Author Contributions

Conceptualization, D.Z.; Validation, Z.Y. and F.L.; Formal analysis, H.J., S.F. and F.L.; Writing—original draft, D.Z.; Writing—review & editing, H.J. and F.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Natural Science Foundation of China grant number 62372266, 62472251 and the APC was funded by Fengyin Li.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding authors.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
IBEIdentity-Based Encryption
RIBERevocable Identity-Based Encryption
DKERDecryption Key Exposure Resistance
ISISInhomogeneous Small Integer Solution
KGCKey Generation Center
PQS-LRIBE-DKERPost-Quantum Secure Lightweight RIBE scheme with DKER
LWELearning with Errors

References

  1. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the International Cryptology Conference, Santa Barbara, CA, USA, 19–22 August 1984; pp. 47–53. [Google Scholar] [CrossRef]
  2. Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing. In Proceedings of the International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; pp. 213–229. [Google Scholar] [CrossRef]
  3. Boldyreva, A.; Goyal, V.; Kumar, V. Identity-based encryption with efficient revocation. In Proceedings of the ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 27–31 October 2008; pp. 417–426. [Google Scholar] [CrossRef]
  4. Chen, J.; Lim, H.W.; Ling, S.; Wang, H.; Nguyen, K. Revocable Identity-Based Encryption from Lattices. In Proceedings of the Australasian Conference on Information Security and Privacy, Sydney, Australia, 9–11 July 2012; pp. 390–403. [Google Scholar] [CrossRef]
  5. Seo, J.H.; Emura, K. Revocable Identity-Based Encryption Revisited: Security Model and Construction. In Proceedings of the International Workshop on Public Key Cryptography, Nara, Japan, 26–28 February 2013; pp. 216–234. [Google Scholar] [CrossRef]
  6. Wang, Q.; Huang, H.; Li, J.; Yuan, Q. Revocable IBE with En-DKER from Lattices: A Novel Approach for Lattice Basis Delegation. In Proceedings of the European Symposium on Research in Computer Security, Hague, The Netherlands, 25–29 September 2023; pp. 66–85. [Google Scholar] [CrossRef]
  7. Agrawal, S.; Boneh, D.; Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Nice, France, 30 May–3 June 2010; pp. 553–572. [Google Scholar] [CrossRef]
  8. Libert, B.; Ling, S.; Nguyen, K.; Wang, H. Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Hanoi, Vietnam, 4–8 December 2016; pp. 1–31. [Google Scholar] [CrossRef]
  9. Nguyen, K.; Wang, H.; Zhang, J. Server-Aided Revocable Identity-Based Encryption from Lattices. In Proceedings of the International Conference on Cryptology and Network Security, Milan, Italy, 8–10 November 2016; pp. 107–123. [Google Scholar] [CrossRef]
  10. Zhang, Y.; Liu, X.; Hu, Y.; Jia, H. Revocable Identity-Based Encryption with Server-Aided Ciphertext Evolution from Lattices. In Proceedings of the International Conference on Information Security and Cryptology, Seoul, Republic of Korea, 1–3 December 2021; pp. 442–465. [Google Scholar] [CrossRef]
  11. Zhang, Y.; Liu, X.; Hu, Y.; Jia, H. Cloud-Aided Scalable Revocable Identity-Based Encryption with Ciphertext Update from Lattices. In Proceedings of the International Conference on Frontiers in Cyber Security, Haikou, China, 26–28 November 2021; pp. 269–287. [Google Scholar] [CrossRef]
  12. Chen, Z.; Deng, L.; Ruan, Y.; Feng, S.; Wang, T.; Wang, B. An efficient revocable identity-based encryption with ciphertext evolution in the cloud-assisted system. Concurr. Comput. Pract. Exp. 2023, 35, e7735. [Google Scholar] [CrossRef]
  13. Huang, J.-J.; Chen, G.-Y.; Lo, N.-W. Poster: Post-Quantum Identity-Based Matching Encryption with Revocable Decryption Key. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, Salt Lake City, UT, USA, 14–18 October 2024; pp. 5006–5008. [Google Scholar] [CrossRef]
  14. Nishimura, T.; Takayasu, A. Efficient Revocable Identity-Based Encryption from Middle-Product LWE. In Proceedings of the Australasian Conference on Information Security and Privacy, Wollongong, Australia, 14–16 July 2025; pp. 64–83. [Google Scholar] [CrossRef]
  15. Takayasu, A.; Watanabe, Y. Lattice-Based Revocable Identity-Based Encryption with Bounded Decryption Key Exposure Resistance. In Proceedings of the Australasian Conference on Information Security and Privacy, Auckland, New Zealand, 11–13 July 2017; pp. 184–204. [Google Scholar] [CrossRef]
  16. Katsumata, S.; Matsuda, T.; Takayasu, A. Lattice-Based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance. In Proceedings of the IACR International Workshop on Public Key Cryptography, Beijing, China, 14–17 April 2019; pp. 441–471. [Google Scholar] [CrossRef]
  17. Huang, H.; Li, J.; Bi, S.; Yuan, Q. An efficient lattice-based integrated revocable identity-based encryption. Sci. Rep. 2025, 15, 16729. [Google Scholar] [CrossRef] [PubMed]
  18. Xia, F.; Mao, J.; Shao, Z.; Xu, L.; Zhao, R.; Yang, Y. An Authentication Mechanism for IoT Devices Based on Traceable and Revocable Identity-Based Encryption. In Proceedings of the International Conference on Artificial Intelligence and Security, virtual, 19–23 July 2021; pp. 550–562. [Google Scholar] [CrossRef]
  19. Wang, C.; Han, Y.; Duan, X.; Guo, K. Hierarchical Identity-Based Conditional Proxy Re-encryption Scheme Based RLWE and NTRU Variant. In Proceedings of the International Conference of Pioneering Computer Scientists, Engineers and Educators, Taiyuan, China, 17–20 September 2021; pp. 240–259. [Google Scholar] [CrossRef]
  20. Okano, Y.; Tomida, J.; Nagai, A.; Yoneyama, K.; Fujioka, A.; Suzuki, K. Revocable Hierarchical Identity-Based Authenticated Key Exchange. In Proceedings of the International Conference on Information Security and Cryptology, Seoul, Republic of Korea, 1–3 December 2021; pp. 3–27. [Google Scholar] [CrossRef]
  21. Zhu, Y.; Zhou, Y.; Wang, J.; Yang, B.; Zhang, M. Revocable-Hierarchical-Identity-Based Inner Product Function Encryption in Smart Healthcare. IEEE Internet Things J. 2025, 12, 15319–15332. [Google Scholar] [CrossRef]
  22. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; pp. 483–501. [Google Scholar] [CrossRef]
  23. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005; pp. 84–93. [Google Scholar] [CrossRef]
  24. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar] [CrossRef]
  25. Keita, E.; Jae Hong, S.; Yohei, W. Efficient revocable identity-based encryption with short public parameters. Theor. Comput. Sci. 2021, 863, 127–155. [Google Scholar] [CrossRef]
  26. Zhang, Y.; Liu, X.; Hu, Y. Simplified Server-Aided Revocable Identity-Based Encryption from Lattices. In Proceedings of the International Conference on Provable Security, Chongqing, China, 10–12 November 2022; pp. 71–87. [Google Scholar] [CrossRef]
Figure 1. Revocation Model.
Figure 1. Revocation Model.
Entropy 27 01160 g001
Figure 2. IND-sID-CPA Security Model for RIBE with DKER.
Figure 2. IND-sID-CPA Security Model for RIBE with DKER.
Entropy 27 01160 g002
Figure 3. Dual-key combination trapdoor generation mechanism.
Figure 3. Dual-key combination trapdoor generation mechanism.
Entropy 27 01160 g003
Table 1. Comparison of Performance.
Table 1. Comparison of Performance.
SchemeRevocation ModelPost-Quantum SecurePeriodic Workload of KGCComputational Cost of User
Scalable RIBE with DKER [5]IndirectF O ( r log ( N / r ) ) O 1
Efficient RIBE with DKER [25] IndirectF O ( r log ( N / r ) ) O 1
LB-RIBE with B-DKER [15]IndirectT O ( r log ( N / r ) ) O 1
LB-RHIBE with DKER [16]IndirectT O ( r log ( N / r ) ) O 1
LB-RIBE with En-DKER [6]DirectT 0 O r log N / r + 0
LB-SA-RIBE [26]Server-aidedT O ( r log ( N / r ) ) O ( 1 )
OO-IRIBE-EnDKER [17]DirectT0 O N r + 0
PQS-LRIBE-DKERIndirectT O ( r log ( N / r ) ) O 1 + 0
Table 2. Comparison of Key Length and Ciphertext Length.
Table 2. Comparison of Key Length and Ciphertext Length.
SchemeSecret Key LengthKey Update LengthDecryption Key LengthCiphertext Length
LB-RIBE with B-DKER [15]2m2m4m3m + 1
LB-RHIBE with DKER [16]3m3m6m3m + 1
LB-RIBE with En-DKER [6] 3 m 2 04m O r log N / r · 4 m + 1
OO-IRIBE-EnDKER [17] 6 m 2 04m O N r · m   + 3m + 1
PQS-LRIBE-DKER 2 m 2 2 m 2 3m3m + 1
Table 3. Workload of Users.
Table 3. Workload of Users.
SchemeDecryption Key GenerationCiphertext Generation
LB-RIBE with B-DKER [15] O 1 O 1
LB-RHIBE with DKER [16] O 1 O 1
LB-RIBE with En-DKER [6]0 O r log N / r
OO-IRIBE-EnDKER [17]0 O N r
PQS-LRIBE-DKER0 O 1
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, D.; Ju, H.; Yan, Z.; Feng, S.; Li, F. Post-Quantum Secure Lightweight Revocable IBE with Decryption Key Exposure Resistance. Entropy 2025, 27, 1160. https://doi.org/10.3390/e27111160

AMA Style

Zhang D, Ju H, Yan Z, Feng S, Li F. Post-Quantum Secure Lightweight Revocable IBE with Decryption Key Exposure Resistance. Entropy. 2025; 27(11):1160. https://doi.org/10.3390/e27111160

Chicago/Turabian Style

Zhang, Dandan, Hongwei Ju, Zixuan Yan, Shanqiang Feng, and Fengyin Li. 2025. "Post-Quantum Secure Lightweight Revocable IBE with Decryption Key Exposure Resistance" Entropy 27, no. 11: 1160. https://doi.org/10.3390/e27111160

APA Style

Zhang, D., Ju, H., Yan, Z., Feng, S., & Li, F. (2025). Post-Quantum Secure Lightweight Revocable IBE with Decryption Key Exposure Resistance. Entropy, 27(11), 1160. https://doi.org/10.3390/e27111160

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop