Implementation of an Attribute-Based Encryption Scheme Based on SM9
Abstract
:1. Introduction
2. Prerequisites and Overview
3. Implementation and Evaluation of SM9 Identity-Based Encryption
3.1. Supporting Functions
3.1.1. Key Derivation Function KDF (Hv, Z, klen)
3.1.2. Hash to Range Function H2RFi (Hv, Z, n)
3.1.3. Block Cipher
3.2. Setup and Key Extraction
3.2.1. Setup (1k)
3.2.2. Private-Key-Extract (Mpk, Msk, IDA)
3.3. KEM-DEM Algorithms
3.3.1. KEM-DEM-Encrypt (Mpk, IDA, m)
3.3.2. KEM-DEM-Decrypt (Mpk, IDA, DEA, (C1, C2, C3))
3.4. Performance Evaluation
3.5. Energy Consumption Evaluation
4. Design, Implementation and Evaluation of the Attribute-Based Encryption Scheme from Identity-Based Encryption
4.1. Transformation from Access Structures to Identities
4.2. ABE Scheme Based on SM9 IBBE
4.2.1. Setup (1k)
4.2.2. KeyGen (Mpk, Msk, U)
4.2.3. Encrypt (Mpk, A, M)
4.2.4. Decrypt (Mpk, U, SKU, C)
4.3. Performance Evaluation
4.4. Energy Consumption Evaluation
4.5. Security Analysis
- (i)
- Setup. The challenger takes a unary security parameter as input, and returns the master public key to the adversary and keeps the master secret key privately.
- (ii)
- Learn 1. submits a series of queries , where is either a private key query or a decryption query. Note that in a private key query, sends an identity to , and then returns the corresponding private key to ; in a decryption query, sends a ciphertext and an identity to , and then decrypts the ciphertext for .
- (iii)
- Challenge. submits two equal-length messages and a challenge set of identities to . Afterwards, uniformly randomly selects , encrypts under , and finally sends the ciphertext to .
- (iv)
- Learn 2. repeats the steps in the Learn 1 phase except for querying the identities and the ciphertext involved in the challenge.
- (v)
- Guess. outputs a guess of and wins the game if and only if .
5. Optimization on the ABE Scheme
5.1. Hybrid ABE Scheme
5.2. Performance Evaluation
5.3. Energy Consumption Evaluation
6. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 19–22 August 1984; Springer: Berlin/Heidelberg, Germany, 1984. [Google Scholar]
- Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. Siam J. Comput. 2003, 32, 586–615. [Google Scholar] [CrossRef]
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on Computer and communications security, Alexandria, VA, USA, 30 October–3 November 2006. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Oakland, CA, USA, 20–23 May 2007. [Google Scholar]
- Zhang, J.; Chen, J.; Gong, J.; Ge, A.; Ma, C. Leakage-resilient attribute based encryption in prime-order groups via predicate encodings. Des. Codes Cryptogr. 2018, 86, 1339–1366. [Google Scholar] [CrossRef]
- Nguyen, K.T.; Oualha, N.; Laurent, M.J.W.W.W. Securely outsourcing the ciphertext-policy attribute-based encryption. World Wide Web 2018, 21, 169–183. [Google Scholar] [CrossRef]
- Ma, H.; Zhang, R.; Yang, G.; Song, Z.; Sun, S.; Xiao, Y. Concessive Online/Offline Attribute Based Encryption with Cryptographic Reverse Firewalls—Secure and Efficient Fine-Grained Access Control on Corrupted Machines. In European Symposium on Research in Computer Security; Springer International Publishing: Berlin/Heidelberg, Germany, 2018. [Google Scholar]
- Lai, J.; Tang, A.Q. Making Any Attribute-Based Encryption Accountable, Efficiently; Springer International Publishing: Berlin/Heidelberg, Germany, 2018. [Google Scholar]
- Teng, W.; Yang, G.; Xiang, Y.; Zhang, T.; Wang, D. Attribute-Based Access Control with Constant-Size Ciphertext in Cloud Computing. IEEE Trans. Cloud Comput. 2017, 5, 617–627. [Google Scholar] [CrossRef]
- Li, J.; Lin, X.; Zhang, Y.; Han, J. KSF-OABE: Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage. IEEE Trans. Serv. Comput. 2017, 10, 715–725. [Google Scholar] [CrossRef]
- Chi, P.; Lei, C. Audit-Free Cloud Storage via Deniable Attribute-Based Encryption. IEEE Trans. Cloud Comput. 2018, 6, 414–427. [Google Scholar] [CrossRef]
- Wei, W.; Liu, S.; Li, W.; Du, D. Fractal Intelligent Privacy Protection in Online Social Network Using Attribute-Based Encryption Schemes. IEEE Trans. Comput. Soc. Syst. 2018, 5, 736–747. [Google Scholar] [CrossRef]
- Chaudhary, R.; Aujla, G.S.; Garg, S.; Kumar, N.; Rodrigues, J.J. SDN-Enabled Multi-Attribute-Based Secure Communication for Smart Grid in IIoT Environment. IEEE Trans. Ind. Inform. 2018, 14, 2629–2640. [Google Scholar] [CrossRef]
- Belguith, S.; Kaaniche, N.; Laurent, M.; Jemai, A.; Attia, R. PHOABE: Securely outsourcing multi-authority attribute based encryption with policy hidden for cloud assisted IoT. Comput. Netw. 2018, 133, 141–156. [Google Scholar] [CrossRef] [Green Version]
- Ambrosin, M.; Anzanpour, A.; Conti, M.; Dargahi, T.; Moosavi, S.R.; Rahmani, A.M.; Liljeberg, P. On the Feasibility of Attribute-Based Encryption on Internet of Things Devices. IEEE Micro 2016, 36, 25–35. [Google Scholar] [CrossRef]
- Wu, A.; Zhang, Y.; Zheng, X.; Guo, R.; Zhao, Q.; Zheng, D. Efficient and privacy-preserving traceable attribute-based encryption in blockchain. Ann. Telecommun. 2019, 74, 1–11. [Google Scholar] [CrossRef]
- Rahulamathavan, Y.; Phan, R.C.W.; Rajarajan, M.; Misra, S.; Kondoz, A. Privacy-preserving blockchain based IoT ecosystem using attribute-based encryption. In Proceedings of the 2017 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), Bhubaneswar, Odisha, India, 17–20 December 2017. [Google Scholar]
- Miao, Y.; Ma, J.; Liu, X.; Li, X.; Liu, Z.; Li, H. Practical Attribute-Based Multi-Keyword Search Scheme in Mobile Crowdsourcing. IEEE Internet Things J. 2018, 5, 3008–3018. [Google Scholar] [CrossRef]
- Kwon, H.; Kim, D.; Hahn, C.; Hur, J. Secure authentication using ciphertext policy attribute-based encryption in mobile multi-hop networks. Multimed. Tools Appl. 2017, 76, 19507–19521. [Google Scholar] [CrossRef]
- GM/T0044-2016, SM9 identity-based cryptographic algorithms. 2016. Available online: http://www.gmbz.org.cn/main/postDetail.html?id=20180322410400 (accessed on 24 July 2019).
- ISO/IEC. IT Security Techniques Digital Signatures with Appendix; Part 3: Discrete Logarithm Based Mechanisms; ISO/IEC: Geneva, Switzerland, 2018. [Google Scholar]
- ISO/IEC. Information technology Security Techniques Encryption Algorithms; Part 5: Identity-Based Ciphers; ISO/IEC: Geneva, Switzerland, 2015. [Google Scholar]
- ISO/IEC. Information technology Security Techniques—Key Management—Part 3: Mechanisms Using Asymmetric Techniques; ISO/IEC: Geneva, Switzerland, 2015. [Google Scholar]
- Cheng, Z. The SM9 Cryptographic Schemes. IACR Cryptology ePrint Archive. 2017. Available online: https://eprint.iacr.org/2017/117.pdf (accessed on 15 June 2019).
- Barreto, P.S.L.M.; Naehrig, M. Pairing-friendly elliptic curves of prime order. In International Workshop on Selected Areas in Cryptography; Springer: Berlin/Heidelberg, Germany, 2005. [Google Scholar]
- Lee, E.; Lee, H.S.; Park, C.M. Efficient and generalized pairing computation on abelian varieties. IEEE Trans. Inf. Theory 2009, 55, 1793–1803. [Google Scholar] [CrossRef]
- The Java Pairing Based Cryptography Library (JPBC). Available online: http://gas.dia.unisa.it/projects/jpbc/index.html#.XLCAuOszZQI (accessed on 1 May 2019).
- McCarthy, D.J.P.J.O.M. The trace of Frobenius of elliptic curves and the p-adic gamma function. Pac. J. Math. 2013, 261, 219–236. [Google Scholar] [CrossRef]
- Miller, V.S. The Weil pairing, and its efficient calculation. J. Cryptol. 2004, 17, 235–261. [Google Scholar] [CrossRef]
- ISO/IEC. Information Technology Security Techniques-Encryption Algorithms-Part 2: Asymmetric Ciphers; ISO/IEC: Geneva, Switzerland, 2006. [Google Scholar]
- GM/T0004-2012, SM3 cryptographic hash algorithm. 2012. Available online: http://www.gmbz.org.cn/upload/2018-07-24/1532401392982079739.pdf (accessed on 24 July 2019).
- GM/T0002-2012, SM4 block cipher algorithm. 2012. Available online: http://www.gmbz.org.cn/upload/2018-04-04/1522788048733065051.pdf (accessed on 24 July 2019).
- Fan, C.I.; Tseng, Y.F.; Lin, C.W. Attribute-Based Encryption from Identity-Based Encryption. 2017 [cited 2017; 219]. Available online: https://eprint.iacr.org/2017/219.pdf (accessed on 10 June 2019).
- Fan, C.I.; Tseng, Y.F.; Lin, C.W. Attribute-Based Encryption from Identity-Based Encryption. Available online: https://pdfs.semanticscholar.org/7be4/f934560fc490d55968cc9752047b5917d669.pdf (accessed on 10 July 2019).
- Gentry, C. Practical identity-based encryption without random oracles. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, 28 May–1 June 2006. [Google Scholar]
Device | Operating System | Processor |
---|---|---|
Raspberry Pi 3 | Raspbian 8 | ARM Cortex-A53@1.2GHz |
OnePlus A6000 | Android 8.1 | Qualcomm Snapdragon 845@2.8GHz |
MacBook Pro | macOS High Sierra 10.13.4 | Intel Core i5@2.9GHz |
Workstation | Ubuntu 16.04 LTS | Intel Xeon E5-2640 v3@2.6GHz * 32 |
Parameter | Value |
---|---|
Curve equation | |
Curve trace | D8000000 019062ED 0000B98B 0CB27659 |
Curve order | B6400000 02A3A6F1 D603AB4F F58EC744 49F2934B 18EA8BEE E56EE19C D69ECF25 |
Characteristic of | B6400000 02A3A6F1 D603AB4F F58EC745 21F2934B 1A7AEEDB E56F9B27 E351457D |
ID length | 20 bytes |
Private key length | 256 bits |
Plaintext length | 1024 bytes |
DEM algorithm (block cipher) | SM4 [33], a block cipher whose block size and key size are both 128 bits. |
Hash function () | SM3 [32], a cryptographic hash function which outputs 128-bit digestions. |
© 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shi, Y.; Ma, Z.; Qin, R.; Wang, X.; Wei, W.; Fan, H. Implementation of an Attribute-Based Encryption Scheme Based on SM9. Appl. Sci. 2019, 9, 3074. https://doi.org/10.3390/app9153074
Shi Y, Ma Z, Qin R, Wang X, Wei W, Fan H. Implementation of an Attribute-Based Encryption Scheme Based on SM9. Applied Sciences. 2019; 9(15):3074. https://doi.org/10.3390/app9153074
Chicago/Turabian StyleShi, Yang, Zhiyuan Ma, Rufu Qin, Xiaoping Wang, Wujing Wei, and Hongfei Fan. 2019. "Implementation of an Attribute-Based Encryption Scheme Based on SM9" Applied Sciences 9, no. 15: 3074. https://doi.org/10.3390/app9153074
APA StyleShi, Y., Ma, Z., Qin, R., Wang, X., Wei, W., & Fan, H. (2019). Implementation of an Attribute-Based Encryption Scheme Based on SM9. Applied Sciences, 9(15), 3074. https://doi.org/10.3390/app9153074