scispace - formally typeset
Search or ask a question
Author

Huihua Zhou

Bio: Huihua Zhou is an academic researcher from Minzu University of China. The author has contributed to research in topics: Bilinear map & Encryption. The author has an hindex of 1, co-authored 1 publications receiving 13 citations.

Papers
More filters
Journal ArticleDOI
TL;DR: This paper proposes an improved IBE scheme that is different from the previous schemes because this new scheme does not use symmetric encryption algorithm, and can be proven to be secure against adaptively chosen identity and chosen plaintext attacks in the standard model.

14 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: A new RSA-based CP-ABE scheme with constant size secret keys and ciphertexts (CSKC) and has $\mathcal {O}(1)$ time-complexity for each decryption and encryption is proposed, which is suitable for deployment on battery-limited mobile devices.
Abstract: Designing lightweight security protocols for cloud-based Internet-of-Things (IoT) applications for battery-limited mobile devices, such as smart phones and laptops, is a topic of recent focus. Ciphertext-policy attribute-based encryption (CP-ABE) is a viable solution, particularly for cloud deployment, as an encryptor can “write” the access policy so that only authorized users can decrypt and have access to the data. However, most existing CP-ABE schemes are based on the costly bilinear maps, and require long decryption keys, ciphertexts and incur significant computation costs in the encryption and decryption (e.g. costs is at least linear to the number of attributes involved in the access policy). These design drawbacks prevent the deployment of CP-ABE schemes on battery-limited mobile devices. In this paper, we propose a new RSA-based CP-ABE scheme with constant size secret keys and ciphertexts (CSKC) and has $\mathcal {O}(1)$ time-complexity for each decryption and encryption. Our scheme is then shown to be secure against a chosen-ciphertext adversary, as well as been an efficient solution with the expressive AND gate access structures (in comparison to other related existing schemes). Thus, the proposed scheme is suitable for deployment on battery-limited mobile devices.

81 citations

Journal ArticleDOI
TL;DR: The proposed CP-ABE-CSSK scheme provides low computation and storage overheads with an expressive AND gate access structure as compared with related existing schemes, and becomes very practical for CP- ABE key storage and computation cost for ultra-low energy devices.
Abstract: The energy cost of public-key cryptography is a vital component of modern secure communications. It inhibits the widespread adoption within the ultra-low energy regimes for example, implantable medical devices and Radio Frequency Identification tags. In the ciphertext-policy attribute-based encryption CP-ABE, an encryptor can decide the access policy that who can decrypt the data. Thus, data will be protected from the unauthorized users. However, most of the existing CP-ABE schemes require huge storage and computational overheads. Moreover, CP-ABE schemes based on bilinear map loose high efficiency over the elliptic curve cryptography because of the requirement of the security parameters of larger size. These drawbacks prevent the use of ultra-low energy devices in practice. In this paper, we aim to propose a novel expressive AND gate access structured CP-ABE scheme with constant-size secret keys CSSK with cost-efficient solutions for encryption and decryption using elliptic curve cryptography, called the CP-ABE-CSSK scheme. In the proposed CP-ABE-CSSK, the size of the secret key is as small as 320 bits. In addition, elliptic curve cryptography is efficient and more suitable for lightweight devices as compared with bilinear pairing-based cryptosystem. Thus, the proposed CP-ABE-CSSK scheme provides low computation and storage overheads with an expressive AND gate access structure as compared with related existing schemes. Consequently, our scheme becomes very practical for CP-ABE key storage and computation cost for ultra-low energy devices. Copyright © 2016 John Wiley & Sons, Ltd.

40 citations

Journal ArticleDOI
01 Dec 2019
TL;DR: A forward-secure identity-based encryption technique based on subtree for fuzzy user data sharing under cloud computing environment is proposed and it is demonstrated that the technique is semantically secure against a chosen subtree and chosen ciphertext attack (IND-CST–CCA).
Abstract: The advancement of the cloud storage technology opens up a wide range of possibilities for adaptable data sharing. When sharing data to an extensive number of users with fuzzy identities, the data proprietor must use an appropriate identity-based encryption technique that satisfies both efficiency and security prerequisites. Identity-based encryption is a promising possibility to ensure fuzzy user data sharing while meeting the security essentials; however, it may encounter efficiency trouble in multi-receiver settings. Recently, identity-based encryption has received much attention, and most of the research has aimed to apply the technique in real-world systems. A major concern about using identity-based encryption is the safety of the private keys, as disclosure of secret keys requires the reissuing of encryptions already doled out. The capability to minimize the risks associated with key disclosure is particularly important due to the increased use of mobile and unprotected devices. In this article, we shall propose a forward-secure identity-based encryption technique based on subtree for fuzzy user data sharing under cloud computing environment, and we shall demonstrate that the technique is semantically secure against a chosen subtree and chosen ciphertext attack (IND-CST–CCA). In addition, we will show the superiority of our new technique over the currently existing methods in terms of security and the length of public key. Then, we will also discuss the potential of our new technique to be deployed in pay TV systems and grid security.

20 citations

Journal ArticleDOI
01 Apr 2019
TL;DR: A pairing‐free and random oracle‐free encryption scheme with a small‐size public parameter where the anonymity of IoT‐recipient is maintained and the proposed designated verifier signature scheme facilitates the signatory to send a signature without sending the original message.

14 citations

Journal ArticleDOI
TL;DR: This paper designs an efficient IBE scheme ROFIBE with recipient anonymity, reduction in public parameters and random oracle-free operation, developed based on a proposed hard problem, named as decisional extended bilinear Diffie-Hellman assumption DEBDH and on analysis it is found to be secured under standard security model.
Abstract: Identity-based encryption IBE is one of the important public key encryption techniques where not only the identity of the receiver is used for secure and efficient encryption, but it also has several merits over other traditional public-key ones. However, two main disadvantages of many such IBE-based systems are the requirement of a large number of public parameters and different random oracle operations, where it is known that a random oracle due to improper implementation is vulnerable under chosen ciphertext attack. This paper designs an efficient IBE scheme ROFIBE with recipient anonymity, reduction in public parameters and random oracle-free operation. The scheme is developed based on a proposed hard problem, named as decisional extended bilinear Diffie-Hellman assumption DEBDH and on analysis it is found to be secured under standard security model. In addition, a new short-signature scheme based on the proposed IBE is developed under the difficulty of solving proposed q-extended bilinear strong Diffie-Hellman assumption q-EBSDH. As performance analysis, we compare both the proposed schemes with other existing related ones and find that our schemes are computationally and communicationally efficient and effectively usable in real life applications. Copyright © 2016 John Wiley & Sons, Ltd.

11 citations