Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

Paper 2025/301

Making Protocol FSU Revocable

Kazuma Wariki, Kanagawa University
Atsushi Fujioka, Kanagawa University
Akira Nagai, NTT Social Informatics Laboratories
Kan Yasuda, NTT Social Informatics Laboratories
Abstract

This paper examines whether a revocation function can be added to a protocol, protocol FSU, which is an asymmetric pairing variant of a protocol that has been adopted as an international standard, ISO/IEC11770-3. Protocol FSU is an identity-based authenticated-key exchange protocol based on a mathematical problem, an asymmetric gap bilinear Diffie--Hellman (GBDH) problem. To make protocol FSU revocable, a generic technique is applied, which converts an identity-based encryption scheme to a revocable identity-based encryption scheme by introducing a symmetric-key encryption scheme. In addition, to make the converted revocable identity-based authenticated-key exchange protocol efficient, we reduce ephemeral information exchanged in the protocol, and introduce an additional parameter to the master public-key where the secret information of the additional parameter is not needed to include in the master secret-key. We discuss the security of the resultant protocol, and prove that it is rid-eCK secure under the asymmetric GBDH assumption.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
identity-based cryptographyauthenticated key exchangerevocabilityasymmetric GBDH assumptionprotocol FSU
Contact author(s)
r202470194te @ jindai jp
fujioka @ jindai jp
akira nagai @ ntt com
kan yasuda @ ntt com
History
2025-03-25: last of 2 revisions
2025-02-20: received
See all versions
Short URL
https://ia.cr/2025/301
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2025/301,
      author = {Kazuma Wariki and Atsushi Fujioka and Akira Nagai and Kan Yasuda},
      title = {Making Protocol {FSU} Revocable},
      howpublished = {Cryptology {ePrint} Archive, Paper 2025/301},
      year = {2025},
      url = {https://eprint.iacr.org/2025/301}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.