550
Views
0
CrossRef citations to date
0
Altmetric
Articles

An IBE Scheme with Verifiable Outsourced Key Generation Based on a Single Server

, &

ABSTRACT

It is well known that private key generation is a computing bottleneck in an identity-based encryption scheme when a large number of users exist. Outsourcing computation can greatly reduce the users’ computational cost, but the existing schemes are all based on two servers, which are not feasible in the real cloud environment. In this paper, we first propose a scheme where the PKG outsources the task of private key generation to a single server, and the results can be verified effectively. Moreover, PKG only needs to execute 1 modular exponentiation, so it is more efficient when compared with previous schemes. Meanwhile, we prove the indistinguishability of the ciphertext and verifiability of the outsourcing results in the security model. Finally, the proposed algorithm is realized in a simulation environment. Theoretical analysis and experimental results show that total computing time of PKG and the server in the outsourced algorithm is far less than that of direct computation.

1. INTRODUCTION

With the rapid development of cloud computing, the safety and efficiency of outsourcing computation have attracted widespread attention. By outsourcing computation, outsourcers with limited ability can outsource complex computing tasks to powerful servers, which will greatly reduce users’ computational costs. However, outsourcing computing tasks to servers also presents some security risks because the servers are not completely trusted. Verifiable outsourcing schemes can keep the information of users confidential and verify computational results returned from the server. At present, verifiable outsourcing schemes have involved in many aspects in cryptography, such as modular exponentiation [Citation1,Citation2], polynomial operations [Citation3], attribute-based encryption operations [Citation4,Citation5], image feature extraction [Citation6], and so on.

Modular exponentiation is one of the most time-consuming and commonly used operations in cryptography, and many outsourcing schemes for modular exponentiations have been proposed. Hohenbergerd et al. [Citation7] first proposed an outsourcing scheme for single modular exponentiation with two non-colluding servers, where the outsourcer could check the fault that the servers might make with a probability of 1/2, and they also defined the security model of outsourcing calculation. Then Wang et al. [Citation8] presented an outsourcing solution for batch modular exponentiations based on a single untrusted server with increased security, but the checkability was only 1/(s + 1)(where s is the number of modular exponentiations), which means it was not efficient and the checkability was only 1/2 for outsourcing single modular exponentiation. Different from the previous schemes, Liu et al. [Citation9] did the work for outsourcing composite modular exponentiations. Ye et al. [Citation10] proposed a new secure outsourcing algorithm based on a single server, and the verifiable probability is close to 1 while the outsourcer appended much computation cost. Chen et al. [Citation11] firstly presented an efficient outsourcing algorithm for bilinear pairing based on two untrusted servers and the outsourcer need not any expensive operations in their algorithm. Then another outsourcing algorithm was proposed with improved checkability based on two servers for bilinear pairing [Citation12]. Recently, Ren et al. [Citation13] presented a new outsourcing algorithm of bilinear pairing with a verifiability of close to 1 if one of the servers misbehaved, which improved the checkability without an interactive operation between the server and the outsourcer.

In identity-based cryptography, the user’s identity is directly used as a public key, and the private key generator needs to generate a private key or perform key update for each user. The identity-based cryptography was firstly proposed in 1984 by Shamir [Citation14], but the first IBE scheme was constructed by Boneh and Franklin in 2001 [Citation15]. In order to reduce the risk of key leakage, Ren et al. [Citation16] proposed an identity-based parallel key encryption scheme, then Yu et al. [Citation17] presented a securer solution because this algorithm supports frequent key updates without increasing the risk of key leakage. With the increase of users, the calculation burden of PKG will be heavy and it may cause the bottleneck of the system. In order to solve this problem effectively, Li et al. [Citation18] proposed an outsourced deletion algorithm based on identity encryption scheme, which transfers the calculation burden of deleting users from PKG to cloud server. Recently, Ren et al. [Citation19] firstly proposed a verifiable algorithm for outsourcing private key generation in the IBE scheme. Based on the LWIBE scheme [Citation20], PKG can outsource the tasks of generating private keys and verify the correctness of returned results. This scheme can verify the results with a probability of 1 if one of the servers returned fault results, but it is based on two untrusted servers. So far, there is no relevant algorithm proposed based on a single server.

Our contributions: In this paper, we introduce the concept of verifiable computation into the identity-based encryption scheme, and then propose an IBE scheme that includes an outsourcing private key generation algorithm. In the proposed scheme, PKG outsources the tasks of generating the private key and verifies the returned results effectively. The outsourcing algorithm is based on a single server and it can greatly reduce the computational cost of PKG, meanwhile, the server cannot obtain PKG or the private key of any user during the outsourcing process. The PKG can detect the failure with a probability of about 1 if the server misbehaves, the experiment shows the time cost for PKG is much smaller than that of generating the private keys directly and the server in the outsourcing algorithm.

2. DEFINITION AND SECURITY MODEL

In this section, we introduce some definitions including bilinear groups with the order of composite number, the identity-based encryption scheme and the security model of IBE.

2.1 Bilinear Groups with Order of Composite Number

People first presented bilinear groups with the order of composite number in [Citation20], the algorithm takes security parameter λ as input and then outputs (N=p1p2p3,G,GT,e), where p1,p2,p3 are distinct primes, G and GT are cyclic groups with order N=p1p2p3, if it has following conditions, then e: G×GGT is a bilinear map:

  1. (Bilinear): g,h,G, a,bZN, e(ga,hb)=e(g,h)ab.

  2. (Non-degenerate): gG, which makes e(g,g) is a generator of GT.

  3. (Computable): There is an efficient algorithm to compute e(g,h) for all gG,hG.

Let Gp1,Gp2,Gp3 represent the subgroups of G with order p1,p2,p3, respectively. Gr,p1, Gr,p2, Gr,p3 represent the subgroups of GT with order p1,p2,p3, respectively. So G=Gp1×Gp2×Gp3, GT=Gr,p1×Gr,p2×Gr,p3. Assume g is a generator of G, and then gp2p3, gp1p3, gp1p2 are generators of Gp1, Gp2, Gp3 respectively, hiGpi, hjGpj and ij, we have e(hi,hj)=1. If h1Gp1, h2Gp2, since that gp1p2p3=gN=1, then, for some a and b,h1=(gp2p3)a, h2=(gp1p3)b, and e(h1,h2)=(gap3,gb)p1p2p3=1.

2.2 Identity-Based Encryption Scheme

An IBE scheme is usually composed of four aspects, including Setup, KeyGen, Encrypt, and Decrypt algorithms [Citation20], which typically involves two entities, PKG, and users (including sender and receiver). If PKG sends the task of outsourcing private key generation to the server, the KeyGenOut algorithm will be added and the scheme consists of the following algorithms.

Setup (λ): The setup algorithm takes a security parameter λ as input, and outputs the master key MK and the public key PK. The key PK is public and the master key is kept secret.

KeyGen (MK,ID,PK): The private key generation algorithm takes the public key PK, an identity ID and the master key MK as input, and outputs a private key SKID corresponding to the identity ID.

Encrypt (M,ID,PK): The encryption algorithm takes an identity ID, a public key PK and a message M as input, and outputs the ciphertext CT.

Decrypt (CT,SKID,PK): The decryption algorithm takes the ciphertext CT, a private key SKID and the public key PK as input, and it returns a message M or an error .

If PKG outsources the task of generating private keys to the server, then the following algorithm is appended. The computation model of the scheme is shown in Figure .

Figure 1: Computation model of the scheme

Figure 1: Computation model of the scheme

KeyGenOut(ID): The algorithm takes the identity ID as input, PKG generates outsourcing private key OKID and sends it to the server. When the server returns the calculation results CRID, we verify the results correct or not, if correct, then calculate the user’s private key SKID, otherwise return an error .

2.3 Security Model of an IBE Scheme

We first introduce the full security model against the chosen-plaintext attack (CPA) in an IBE scheme, and then introduce the security model of an IBE scheme which adds the outsourcing private key generation algorithm. A game between a challenger and an adversary A can describe them.

In the following games, we define the advantage of A and the scheme is secure if the advantage is negligible.

Definition 1:

(IND-ID-CPA) Through the following games, the definition of indistinguishability of an IBE scheme under the chosen-plaintext attack is given [Citation20]. The game contains 2 participants: challenger and adversary A.

Setup: The challenger executes the Setup algorithm to get the public key PK and the master key MK, which then sends the public key PK to attacker A while ensuring that MK is secret.

Phase 1: The attacker A adaptively issues.

Private key query: the attacker A sends an identity ID to the challenger, then the challenger runs the KeyGen algorithm, and sends the private key of identity to the attacker A.

Challenge: A sends an identity ID and two same length messages M0,M1 to the challenger, in Phase 1, ID has not been executed the private key query. The challenger randomly chooses a bit β{0,1} and forms the ciphertext CT=Encrypt(PK,Mβ,ID), and then returns CT to A.

Phase 2: The adversary A continues to issue private key queries and the challenger responds queries adaptively. However, ID will not been executed the private key query.

Guess: A outputs guess β{0,1}.

Definition 2:

(IND-OID-CPA) Through the following games, the definition of indistinguishability of an IBE scheme under the chosen-plaintext attack is given after adding private key generation algorithm [Citation19]. The game contains two participants: challenger and adversary A.

Setup: The challenger executes the Setup algorithm to get the public key PK and the master key MK, which then sends the public key PK to attacker A while ensuring that MK is secret.

Phase 1: First the challenger initializes an empty outsourcing list OL and the adversary A adaptively issues queries.

Private key query: the adversary A sends an identity ID to the challenger, then the challenger runs the KeyGen algorithm, and sends the private key of identity to the adversary A.

Outsourcing key query: The adversary A sends ID to the challenger and then the challenger search (ID,OKID) in OL. If it exists, then returns OKID to A, Otherwise, generates OKID and returns it to A.

Challenge: A sends an identity ID and two same length messages M0,M1 to the challenger, in Phase 1, ID has not been executed the private key query or outsourcing key query. The challenger randomly chooses a bit β{0,1} and forms the ciphertext CT=Encrypt(PK,Mβ,ID), then returns CT to the adversary.

Phase 2: The adversary A continues to issue private key queries and the challenger responds queries adaptively. However, ID will not been executed the private key query or outsourcing key query.

Guess: A outputs guess β{0,1}.

In the above two games, we define the advantage of A as |Pr[β,=β](1/2)|.

Different from Definition 1, Definition 2 adds the outsourcing private key generation algorithm, and it mainly adds the outsourcing key query in Phase 1. Moreover, in the above two security models, ID will not been executed the private key query or outsourcing key query.

3. IDENTITY-BASED ENCRYPTION WITH OUTSOURCED PRIVATE KEY GENERATION

This section proposes an algorithm with verifiable outsourced private key generation based on the LWIBE scheme [Citation20], PKG can verify the correctness of the returned results effectively, but the server cannot obtain the PKG or the private key of any user.

3.1 LWIBE Scheme

In this section, we first review the LWIBE scheme [Citation20].

Setup(λ): PKG runs the Setup algorithm, which selects a bilinear group G of order N=p1p2p3, where p1,p2,p3 are three large primes. Let Gpi be a subgroup of order pi in G, where i{1,2,3}. Then PKG randomly chooses g,u,hGp1, αZN, and generates a public key PK={N,g,u,h,e(g,g)α}, and the master key is αZN and a generator of Gp3.

KeyGen (MK,ID,PK): PKG randomly selects rIDZN, R11,R12Gp3 based on identity ID, and computes: K1=grIDR11,K2=gα(uIDh)rIDR12. Then PKG outputs SKID=(K1,K2) corresponding to ID.

Encrypt (M,ID,PK): For an identity ID and a message MGT, we randomly choose sZN and computes: C0=Me(g,g)αs,C1=(uIDh)s,C2=gs. Then creates the ciphertext CT=(C0,C1,C2).

Decrypt (CT,SKID,PK): Take as input an identity ID, a private SKID and a ciphertext CT, then it decrypts the ciphertext as below: C0e(C1,K1)e(C2,K2)=Me(g,g)αse((u1IDh1)s,grIDR11)e(gs,gα(uIDh)rIDR12)=Me(g,g)αse(gs,gα)=M. Since (u1IDh1)s, gsGp1, R11,R12Gp3, then e((u1IDh1)s,grIDR11)=e(gs,R12)=1. Thus, the ciphertext can be decrypted successfully.

3.2 The IBE Scheme with Verifiable Outsourced Key Generation

In this section, we propose an IBE scheme with verifiable outsourced key generation. The Setup, KeyGen, Encrypt, and Decrypt algorithms are run as the LWIBE scheme, and then we only introduce the identity-based encryption with verifiable outsourced key generation. In [Citation7], a subroutine Rand is used to generate random tuple with the form of (c,c1,gcmodp), where cZq, so that the computations of the outsourcer can be speeded, and U represents the server.

KeyGenOut(ID): (1) Firstly PKG computes gα and stores it in the system, then running Rand sixth to create six blinding pairs: (t1,t11,gt1),(t2,t21,gt2),(t3,t31,gt3),(t4,t41,gt4),(t5,t51,gt5)and(t6,t61,gt6). We denote v1=gt1mod p, v2=gt2modp, so that we get the first logical divisions: (uIDh)rID=uIDrIDhrID=(v1m)IDrID(v2n)rID=v1IDrIDv2rIDmIDrIDnrID=gIDrIDt1grIDt2mIDrIDnrID, where m=u/v1modp, n=h/v2modp.

Then we get the second logical divisions: gIDrIDt1grIDt2mIDrIDnrID=gt3gt4gr1gr2mIDrIDnrID, where r1=IDrIDt1t3modq,r2=rIDt2t4modq.

  • (2) PKG first selects t random numbers c1,c2ct, then randomly chooses k[1,t], x1 is a small integer [from 1 to 10] and computes: d1=IDrIDj=1kcjx1,d2=IDrIDj=k+1tcj,

Then we set a collection A={c1,c2ct,d1,d2}, and use a random permutation function to do the following AA1={g1,g2gt+2}.
  • (3) Then PKG selects t random numbers e1,e2et, then randomly chooses k[1,t], x2 is a small integer [from 1 to 10] and computes: d3=rIDj=1kejx2,d4=rIDj=k+1tej,

Then we set a collection B={e1,e2et,d3,d4}, and use a random permutation function to do the following BB1={l1,l2lt+2}.

Then we set OKID=(r1,r2,x1,x2,A1,B1,k,m,n).

  • (4) PKG makes queries to U in random order: U(gi,m)mgi,i[1,t+2],U(li,n)nli,i[1,t+2],U(r1/t5,gt5)gr1,U(r2/t6,gt6)gr2,U(x1,m)mx1,U(x2,n)nx2.

  • (5) PKG verifies that the calculation is correct or not:

    1. If g1(i)=d1,thens1=md1,g1(i)=d2,thens2=md2,g1(i){c1,c2ck},thens3=s3mci,g1(i){ck+1,ck+2ct}thens4=s4mci, where s3 and s4 initial value are 1.

    2. If l1(i)=d3,thens5=nd3,l1(i)=d4,thens6=nd4,l1(i){e1,e2ek},thens7=s7nei,l1(i){ek+1,ek+2et},thens8=s8nei, where s7 and s8 initial value are 1.

The verification calculation is as follows: md1j=1kmcjmx1=md2j=k+1tmcj,nd3j=1knejnx2=nd4j=k+1tnej, If not, PKG outputs “error”; otherwise, PKG randomly chooses R21, R22Gp3, and computes: K1=grIDR21,K2=gαgt3gt4gr1gr2mIDrIDnrIDR22=gαuIDrIDhrIDR22=gα(uIDh)rIDR22. The private key corresponding to the ID is SKID=(K1,K2).

In the above outsourcing algorithm, the server need not know the relationship between OKID and ID, and users only need to perform modular exponentiation operations once in the outsourcing process, which greatly reduces the computational cost of PKG, and the server cannot obtain the PKG or the private key of any user.

4. ANALYSIS OF THE SCHEME

This section analyzes the IBEVOK scheme, including the indistinguishability of the ciphertext and verifiability of the outsourcing results. Then, we show the computation cost comparison of PKG for generating private keys directly and outsourcing the task to a single server, and an efficiency comparison for different schemes with outsourced key generation. Finally, the simulation of the scheme is implemented.

4.1 Security Analysis

When the proposed scheme is under the choice of plaintext attack (CPA), Theorem 1 and Theorem 2 prove the indistinguishability of the ciphertext and verifiability of the outsourcing results, respectively.

Theorem 1

(indistinguishability of ciphertext): Assuming that the LWIBE scheme [Citation20] is completely secure under CPA attack, then the IBEVOK scheme is also completely secure under CPA attack.

Proof:

Suppose that an adversary A can distinguish two different plaintexts with a probability of ε under the CPA security model of the IBEVOK scheme, then the algorithm B can be constructed to distinguish two different plaintexts with the same probability of ε under the CPA security model of the LWIBE scheme.

Let C represent the challenger who answered B in the LWIBE scheme, A and B perform the following steps:

Setup: C sends PK={N,g,u,h,e(g,g)α} to B as a public parameter of the LWIBE scheme, and B returns PK to A as a public parameter of the IBEVOK scheme.

Phase1: Firstly, B creates an empty outsourced list OL and then performs the following inquiries.

Private key query: A sends identity ID to B, then B sends the ID to C for private key query in the LWIBE scheme and C generates SKID=(K1,K2), where K1=grIDR11, K2=gα(uIDh)rIDR12, which is returned to B and B returns SKID to A.

Outsourcing key query: A sends identity ID to B, B searches (ID,OKID) in OL and returns OKID to A if it exists, otherwise randomly selects rID,aZN, and calculates OKID=(r1,r2,x1,x2,A1,B1,k,m,n), then adds the (ID,OKID) to the outsourced list OL and returns OKID to A.

Challenge: A sends two plaintexts M0,M1 of the same length and an identity ID to B, where ID does not perform the outsourcing key query or private key query. Then B sends them to C to complete the challenge phase of the LWIBE scheme. C randomly chooses β{0,1}, then generates ciphertext CT=(C0,C1,C2) of Mβ, and returns CT to B. At last, B sends CT to A as the challenge ciphertext.

Phase2: A continues to ask, and B runs the same operation as Phase1. However, ID can not been executed the outsourcing key query or private key query.

Guess: A outputs β{0,1}, B also outputs β as a guess for β.

Then we analyze B’s success probability. When A runs the outsourcing key query about identity ID, the value of r1,r2,x1,x2,A1,B1,k,m,n can be obtained by ID and OKID. If A continues to ask ID for private key query and it can obtain SKID. Therefore, if A can break the IBEVOK scheme with a probability of ε, then B can also break the LWIBE scheme with the same probability of ε.

In the above game, B successfully simulates the full security model under the CPA attack of the IBEVOK scheme. As in [Citation20], the LWIBE scheme is completely secure under CPA attack, similarly, the IBEVOK scheme is also completely secure under CPA attack according to theorem 1.Then the verifiability of the IBEVOK scheme is proved as below.

Theorem 2

(verifiability of outsourcing results): In a malicious model, PKG can detect the error with a probability of (2t+6)/(2t+8) if the server returns incorrect results in the veryfiable IBE scheme, (t represents the number of random numbers).

Proof:

Assume U is a malicious server, at the end of the algorithm, the PKG verifies the result as below: (1) md1j=1kmcjmx1=md2j=k+1tmcj,(1) (2) nd3j=1knejnx2=nd4j=k+1tnej,(2) Since the PKG sends (r1,r2,x1,x2,A1,B1,k,m,n) to the server, and U must return true values of mgi,nli,gr1,gr2,mx1,nx2. Otherwise, the Equations (1) and (2) cannot pass the verification successfully.

Therefore, if U returns the error result, the PKG will surely detect this error with a probability of (2t+6)/(2t+8) in the proposed IBEVOK scheme, (t is the number of random numbers).

4.2 Efficiency Comparison

Suppose the system has a total of m users. PKG can precompute gα and store it in the system. The following is a computational comparison of PKG between generating private keys directly and outsourcing the task to a single server, as shown in Table .

Table 1: Computation cost comparison of PKG for generating keys directly and outsourcing the task to a single server

In Tables  and , m represents the total number of system users and n is the bit length of N. Note that G and GT are cyclic groups of order N=p1p2p3, where p1,p2,p3 are all 512-bit primes. MExp, MM denote the computation of modular exponentiation and modular multiplication, t is the number of random numbers.

Table 2: Computation cost comparison for different schemes with outsourced key generation

As we know, using the table-lookup method to invoke the Rand subroutine takes {O}(1) MM, and using the square-and-multiply method to execute the modular exponentiation operation takes 1.5n MM. In the outsourcing algorithms, we omit other operations such as modular addition.

It can be seen from Table , if PKG directly generates the private keys for the users and need to perform 3m+1 MExp, 4m MM operations and the total computation cost is roughly 4.5mn MM. Then if PKG outsources the task of generating private keys to a single server, it only needs to execute 1 MExp, 2tm+15m MM and 6m Rand operations for m users, the total computation cost is roughly 1.5n MM. The server U runs 2tm+8m MExp operations. Therefore, the cost of the PKG is much smaller than that of generating private keys directly.

As shown in Table , the proposed scheme is based on a single server compared with [Citation19], and PKG only needs to perform modular exponentiation operations once during the outsourcing process. Moreover, with the increasing number of users in the system, the computation of PKG remains basically unchanged, and the total computation cost is roughly 1.5n MM in this paper. However, in scheme [Citation19], the total computation cost is roughly 1.5mn MM and it is much more expensive than this scheme, so the scheme of this paper has more practical advantages.

4.3 Simulation Result

In this section, we provide the experiment evaluation to show the efficiency of the proposed algorithm based on one untrusted server. The PKG and the cloud server are simulated by Intel Core i5 Processor running at 3.2 GHz with 8G memory and Intel Xeon Processor running at 2.2, 2.19 GHz (two processors) with 128G memory, respectively. Note that G and GT are cyclic groups of order N=p1p2p3, where p1,p2,p3 are all 512-bit primes. The programing language is Java.

In Figure , we give the time cost of PKG for generating private keys directly and outsourcing the task to the server of the IBE scheme respectively. In the figure, the abscissa represents the total number of users in the system and the ordinate represents the total time cost. It is obvious that the time cost for PKG and the server are less than half of generating private keys directly, with the increasing number of users in the system, the total calculation of the server and PKG is also less than generating private keys directly. For example, when the number of system users is 211, the PKG calculation time is about 1100 s and the server is about 1400 s, however, the time cost of direct computation is about 4700 s, obviously, it is far higher than the sum of PKG and the server. Therefore, the algorithm of this paper will become more practical when the number of users is continuously increasing.

Figure 2: Simulation for the proposed IBE scheme with outsourced key generation

Figure 2: Simulation for the proposed IBE scheme with outsourced key generation

5. Conclusion

In this paper, we use combinatorial bilinear groups to propose a verifiable outsourcing algorithm for private key generation based on identity-based encryption. The scheme greatly reduces the time cost of PKG, and the server cannot obtain PKG or the private keys of any user during the outsourcing process. PKG outsources the tasks to a single server, and it can improve security and verify the correctness of outsourced results. Finally, the experimental results show that the total calculation of the server and PKG is far less than generating private keys directly.

Additional information

Funding

This work was supported by the National Natural Science Foundation of China [grant numbers U1736120, 61572309, U1536109], and open project of Shanghai Key Laboratory of Scalable Computing and Systems.

Notes on contributors

Ting Xue

Ting Xue received the BS degree on electrical and information engineering from Changshu Institute of Technology, China, in 2016. Currently, she is a graduate student at the School of Communication and Information Engineering in Shanghai University, Shanghai, China. Her research interests include applied cryptography and secure outsourcing computing. Email: [email protected]

Yanli Ren

Yanli Ren is an associate professor in School of Communication and Information Engineering at Shanghai University, China. She was awarded an MS degree in applied mathematics in 2005 from Shaanxi Normal University, China, and a PhD degree in computer science and technology in 2009 from Shanghai Jiao Tong University, China. Her research interests include applied cryptography, secure outsourcing computing, and network security.

Guorui Feng

Guorui Feng received the BS and MS degree in computational mathematic from Jilin University, China, in 1998 and 2001 respectively. He received PhD degree in electronic engineering from Shanghai Jiaotong University, China, 2005. From January 2006 to December 2006, he was an assistant professor in East China Normal University, China. During 2007, he was a research fellow in Nanyang Technological University, Singapore. Now, he is with the School of Communication and Information Engineering, Shanghai University, China. His current research interests include image processing, image analysis, and computational intelligence. Email: [email protected]

References

  • J. Ye, X. Chen, and J. Ma, “An improved algorithm for secure outsourcing of modular exponentiations,” in IEEE International Conference on Advanced Information Networking and Applications Workshops, 2015, pp. 73–76.
  • Y. Ren, M. Dong, Z. Qian, X. Zhang, and G. Feng, “Efficient algorithm for secure outsourcing of modular exponentiation with single server,” IEEE Trans-actions on Cloud Computing. doi: 10.1109/TCC.2018.2851245
  • L. Zhang, and S. R. Naini, “Private outsourcing of polynomial evaluation and matrix multiplication using multilinear maps,” in Cryptology and Network and Security [C], 2013, pp. 329–48. doi: 10.1007/978-3-319-02937-5_18
  • H. Ma, R. Zhang, Z. Wan, Y. Lu, and S. Lin, “Verifiable and exculpable outsourced attribute-based encryption for access control in cloud computing,” IEEE Transactions on Dependable and Secure Computing, Vol. 14, pp. 461–62, 2017. doi: 10.1109/TDSC.2015.2499755
  • J. Li, Y. Wang, Y. Zhang, and J. Han. “Full verifiability for outsourced decryption in attribute based encryption,” in IEEE Transactions on Services Computing, 2017, pp. 1–1.
  • Y. Ren, X. Zhang, G. Feng, Z. Qian, and F. Li, “How to extract image features based on co-occurrence matrix securely and efficiently in cloud computing,” IEEE Transactions on Cloud Computing. doi:10.1109/%TCC.%2017.2737980
  • S. Hohenberger, and A. Lysyanskaya. “How to securely outsource cryptographic computations,” in TCC. LNCS, Vol. 3378, J. Kilian, Ed. Heidelberg: Springer, 2005, pp. 264–82.
  • Y. Wang, Q. Wu, and D. Wong. “Securely outsourcing exponentiations with single untrusted program for cloud storage,” ESORICS, Part I, LNCS 8712, Springer Switzerland, pp. 326–43, 2014.
  • J. Liu, and B. Yang. “A new algorithm for secure outsourcing composite modular exponentiation,” in: IEEE 2nd International Conference on Information Science and Control Engineering, 2015, pp. 461–65.
  • J. Ye, and J. Wang. “Secure outsourcing of modular exponentiation with single untrusted server,” in: 18th International Conference on Network-Based Information Systems, 2015, pp. 643–45.
  • X. Chen, W. Susilo, J. Li, D. S. Wong, J. Ma, S. Tang, and Q. Tang, “Efficient algorithms for secure outsourcing of bilinear pairing,” Theoretical Computer Science, Vol. 562, pp. 112–21, 2015. doi: 10.1016/j.tcs.2014.09.038
  • H. Tian, F. Zhang, and K. Ren, “Secure bilinear pairing outsourcing made more efficient and flexible,” in: Proceedings of ASIA CCS, Singapore, April 14-17, ACM Press, New York, 2015, pp. 417–26.
  • Y. Ren, M. Dong, Z. Niu, and X. Du, “Noninteractive verifiable outsourcing algorithm for bilinear pairing with improved checkability,” Security and Communication Networks, 2017, pp. 1–9, 2017. doi: 10.1155/2017/4892814
  • A. Shamir, “Identity-based cryptosystems and signature schemes,” In Proc. CRYPTO 84, California, USA, Aug. 19–22. Springer, Berlin, 1984, pp. 47–53.
  • D. Boneh, and M. Franklin, “Identity-based encryption from the weil pairing,” Proc, CRYPTO 01, Califomia, USA, Aug. 19-23. Springer, Berlin, 2001, pp. 213–29.
  • Y. Ren, and D. Gu, “Cca2 secure (hierarchical) identity-based parallel key-insulated encryption without random oracles,” Journal of Systems and Software, Vol. 83, pp. 153–62, 2010. doi: 10.1016/j.jss.2009.07.046
  • J. Yu, R. Hao, H. Zhao, M. Shu, and J. Fan, “Iribe: intrusion-resilient identity-based encryption,” Information Sciences, Vol. 329, pp. 90–104, 2016. doi: 10.1016/j.ins.2015.09.020
  • J. Li, X. Chen, C. Jia, and W. Lou, “Identity-based encryption with outsourced revocation in cloud computing,” IEEE Transactions on Computers, 64, pp. 425–37, 2015. doi: 10.1109/TC.2013.208
  • Y. Ren, and J. Cai, “Verifiable outsourcing private key generation algorithm in an identity-based encryption scheme,” Journal of Communication (in Chinese), Vol. 36, pp. 1–6, 2015.
  • A. Lewko, and B. Waters, “New techniques for dual system encryption and fully secure HIBE with short ciphertexts,” Theory of Cryptography Conference [C], pp. 455–79, 2010.