access icon free Adaptively secure broadcast encryption under standard assumptions with better efficiency

In this study, the authors present an efficient public-key broadcast encryption (PKBE) scheme with sub-linear size of public keys, private keys and ciphertexts and prove its adaptive security under standard assumptions. Compared with the currently best scheme of Garg et al. (CCS 2010) that provides adaptive security under standard assumptions and sub-linear size of various parameters, the ciphertext size of the author's scheme is 94% shorter and the encryption algorithm of their scheme is also 2.8 times faster than the scheme of Garg et al. To achieve their scheme, they adapt the dual system encryption technique of Waters. However, there is a challenging problem to use this technique for the construction of PKBE with sub-linear size of ciphertexts such as a tag compression problem. To overcome this problem, they first devise a novel tag update technique for broadcast encryption. Using this technique, they build an efficient PKBE scheme in symmetric bilinear groups, and prove its adaptive security under standard assumptions.

Inspec keywords: public key cryptography; private key cryptography

Other keywords: dual system encryption technique; symmetric bilinear groups; private keys; adaptively secure broadcast encryption; tag compression problem; ciphertext size; public-key broadcast encryption; PKBE scheme; adaptive security

Subjects: Cryptography; Cryptography theory; Data security

References

    1. 1)
      • 12. Boneh, D., Waters, B.: ‘A fully collusion resistant broadcast, trace, and revoke system’. CCS 2006, 2006, pp. 211220.
    2. 2)
      • 13. Garg, S., Kumarasubramanian, A., Sahai, A., Waters, B.: ‘Building efficient fully collusion-resilient traitor tracing and revocation schemes’. CCS 2010, 2010, pp. 121130.
    3. 3)
      • 9. Lewko, A.B., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: ‘Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption’. EUROCRYPT 2010, 2010 (LNCS, 6110), pp. 6291.
    4. 4)
      • 18. Naor, M., Pinkas, B.: ‘Efficient trace and revoke schemes’. FC 2000, 2000 (LNCS, 1962), pp. 120.
    5. 5)
      • 21. Boneh, D., Franklin, M.K.: ‘Identity-based encryption from the weil pairing’. CRYPTO 2001, 2001 (LNCS, 2139), pp. 213229.
    6. 6)
      • 10. Waters, B.: ‘Dual system encryption: realizing fully secure ibe and hibe under simple assumptions’, IACR Cryptol. ePrint Archive, 2009, 2009, pp. 385.
    7. 7)
      • 6. Gentry, C., Waters, B.: ‘Adaptive security in broadcast encryption systems (with short ciphertexts)’. EUROCRYPT 2009, 2009 (LNCS, 5479), pp. 171188.
    8. 8)
      • 3. Delerablée, C.: ‘Identity-based broadcast encryption with constant size ciphertexts and private keys’. ASIACRYPT 2007, 2007 (LNCS, 4833), pp. 200215.
    9. 9)
      • 14. Naor, D., Naor, M., Lotspiech, J.: ‘Revocation and tracing schemes for stateless receivers’. CRYPTO 2001, 2001 (LNCS, 2139), pp. 4162.
    10. 10)
      • 22. Boneh, D., Boyen, X., Goh, E.J.: ‘Hierarchical identity based encryption with constant size ciphertext’. EUROCRYPT 2005, 2005 (LNCS, 3494), pp. 440456.
    11. 11)
      • 1. Fiat, A., Naor, M.: ‘Broadcast encryption’. CRYPTO'93, 1993 (LNCS, 773), pp. 480491.
    12. 12)
      • 8. Lewko, A.B., Waters, B.: ‘New techniques for dual system encryption and fully secure hibe with short ciphertexts’. TCC 2010, 2010 (LNCS, 5978), pp. 455479.
    13. 13)
      • 15. Dodis, Y., Fazio, N.: ‘Public key broadcast encryption for stateless receivers’. DRM 2002, 2002 (LNCS, 2696), pp. 6180.
    14. 14)
      • 11. Lewko, A.B., Sahai, A., Waters, B.: ‘Revocation systems with very small private keys’. S&P 2010, 2010, pp. 273285.
    15. 15)
      • 16. Lee, K., Koo, W.K., Lee, D.H., Park, J.H.: ‘Public-key revocation and tracing schemes with subset difference methods revisited’. ESORICS 2014, 2014 (LNCS, 8713), pp. 118.
    16. 16)
      • 19. Boneh, D., Boyen, X., Shacham, H.: ‘Short group signatures’. CRYPTO 2004, 2004 (LNCS, 3152), pp. 4155.
    17. 17)
      • 2. Boneh, D., Gentry, C., Waters, B.: ‘Collusion resistant broadcast encryption with short ciphertexts and private keys’. CRYPTO 2005, 2005 (LNCS, 3621), pp. 258275.
    18. 18)
      • 23. Lynn, B.: ‘The pairing-based cryptography library’, http://www.crypto.stanford.edu/pbc/, accessed August 2013.
    19. 19)
      • 4. Delerablée, C., Paillier, P., Pointcheval, D.: ‘Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys’. Pairing 2007, 2007 (LNCS, 4575), pp. 3959.
    20. 20)
      • 20. Boneh, D., Boyen, X.: ‘Efficient selective-id secure identity-based encryption without random oracles’. EUROCRYPT 2004, 2004 (LNCS, 3027), pp. 223238.
    21. 21)
      • 17. Sakai, R., Furukawa, J.: ‘Identity-based broadcast encryption’, IACR Cryptol. ePrint Archive, 2007, 2007, pp. 217.
    22. 22)
    23. 23)
      • 7. Waters, B.: ‘Dual system encryption: realizing fully secure ibe and hibe under simple assumptions’. CRYPTO 2009, 2009 (LNCS, 5677), pp. 619636.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2014.0102
Loading

Related content

content/journals/10.1049/iet-ifs.2014.0102
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading