Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1781454.1781471guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Identity-based broadcast encryption with constant size ciphertexts and private keys

Published: 02 December 2007 Publication History

Abstract

This paper describes the first identity-based broadcast encryption scheme (IBBE) with constant size ciphertexts and private keys. In our scheme, the public key is of size linear in the maximal size m of the set of receivers, which is smaller than the number of possible users (identities) in the system. Compared with a recent broadcast encryption system introduced by Boneh, Gentry and Waters (BGW), our system has comparable properties, but with a better efficiency: the public key is shorter than in BGW. Moreover, the total number of possible users in the system does not have to be fixed in the setup.

References

[1]
Abdalla, M., Kiltz, E., Neven, G.: Generalized key delegation for hierarchical identity-based encryption. In: ESORICS 2007. LNCS, vol. 4734, pp. 139-154. Springer, Berlin, Germany (2005).
[2]
Baek, J., Safavi-Naini, R., Susilo, W.: Efficient multi-receiver identity-based encryption and its application to broadcast encryption. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 380-397. Springer, Heidelberg (2005).
[3]
Barbosa, M., Farshim, P.: Efficient identity-based key encapsulation to multiple parties. In: Smart, N.P. (ed.) Cryptography and Coding. LNCS, vol. 3796, pp. 428-441. Springer, Heidelberg (2005).
[4]
Bellare, M., Boldyreva, A., Micali, S.: Public-key encryption in a multi-user setting: Security proofs and improvements. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 259-274. Springer, Berlin, Germany (2000).
[5]
Bellare, M., Boldyreva, A., Staddon, J.: Randomness re-use in multi-recipient encryption schemeas. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 85-99. Springer, Heidelberg (2002).
[6]
Boneh, D., Boyen, X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Berlin, Germany (2004).
[7]
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, Springer, Berlin, Germany (2004).
[8]
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005), available at http://eprint.iacr.org/2005/015
[9]
Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Berlin, Germany (2001).
[10]
Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Berlin, Germany (2005).
[11]
Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) Advances in Cryptology - EUROCRPYT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Berlin, Germany (2003).
[12]
Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Berlin, Germany (2004).
[13]
Chatterjee, S., Sarkar, P.: Multi-receiver identity-based key encapsulation with shortened ciphertext. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 394-408. Springer, Heidelberg (2006).
[14]
Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding. LNCS, vol. 2260, pp. 360-363. Springer, Berlin, Germany (2001).
[15]
Delerablée, C., Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Takagi, T., et al. (eds.) PAIRING 2007. LNCS, vol. 4575, pp. 39-59. Springer, Berlin, Germany (2007).
[16]
Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480-491. Springer, Heidelberg (1994).
[17]
Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Berlin, Germany (2006).
[18]
Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Berlin, Germany (2002).
[19]
Goodrich, M.T., Sun, J.Z., Tamassia, R.: Efficient tree-based revocation in groups of low-state devices. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 511-527. Springer, Heidelberg (2004).
[20]
Halevy, D., Shamir, A.: The LSD broadcast encryption scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47-60. Springer, Heidelberg (2002).
[21]
Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002).
[22]
Kurosawa, K.: Multi-recipient public-key encryption with shortened ciphertext. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 48-63. Springer, Heidelberg (2002).
[23]
Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41-62. Springer, Berlin, Germany (2001).
[24]
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985).
[25]
Smart, N.P.: Efficient key encapsulation to multiple parties. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 208-219. Springer, Heidelberg (2005).
[26]
Brent, R.: Efficient identity-based encryption without random oracles. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Berlin, Germany (2005).

Cited By

View all
  • (2019)A compact construction for non-monotonic key-policy attribute-based encryptionInternational Journal of High Performance Computing and Networking10.5555/3337645.333765213:3(321-330)Online publication date: 1-Jan-2019
  • (2019)Identity-Based Broadcast Encryption with Outsourced Partial Decryption for Hybrid Security Models in Edge ComputingProceedings of the 2019 ACM Asia Conference on Computer and Communications Security10.1145/3321705.3329825(55-66)Online publication date: 2-Jul-2019
  • (2019)Catching EscapersACM Transactions on Embedded Computing Systems10.1145/331961518:3(1-25)Online publication date: 5-Jun-2019
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
ASIACRYPT'07: Proceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security
December 2007
582 pages
ISBN:3540768998
  • Editor:
  • Kaoru Kurosawa

Sponsors

  • IACR: International Association for Cryptologic Research

In-Cooperation

  • Information Security Research Lab
  • Swinburne University of Technology
  • Sarawak Development Institute

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 December 2007

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2019)A compact construction for non-monotonic key-policy attribute-based encryptionInternational Journal of High Performance Computing and Networking10.5555/3337645.333765213:3(321-330)Online publication date: 1-Jan-2019
  • (2019)Identity-Based Broadcast Encryption with Outsourced Partial Decryption for Hybrid Security Models in Edge ComputingProceedings of the 2019 ACM Asia Conference on Computer and Communications Security10.1145/3321705.3329825(55-66)Online publication date: 2-Jul-2019
  • (2019)Catching EscapersACM Transactions on Embedded Computing Systems10.1145/331961518:3(1-25)Online publication date: 5-Jun-2019
  • (2018)Questioning the security and efficiency of the ESIoT approachProceedings of the 11th ACM Conference on Security & Privacy in Wireless and Mobile Networks10.1145/3212480.3212491(202-207)Online publication date: 18-Jun-2018
  • (2018)Combinatorial subset difference public key broadcast encryption scheme for secure multicastProceedings of the 33rd Annual ACM Symposium on Applied Computing10.1145/3167132.3167302(1593-1600)Online publication date: 9-Apr-2018
  • (2018)Data exfiltrationJournal of Network and Computer Applications10.1016/j.jnca.2017.10.016101:C(18-54)Online publication date: 1-Jan-2018
  • (2018)Lattice assumption based fuzzy information retrieval scheme support multi-user for secure multimedia cloudMultimedia Tools and Applications10.1007/s11042-017-4560-x77:8(9927-9941)Online publication date: 1-Apr-2018
  • (2017)ESIoTProceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks10.1145/3098243.3098252(219-229)Online publication date: 18-Jul-2017
  • (2017)An Efficient KP-ABE with Short Ciphertexts in Prime OrderGroups under Standard AssumptionProceedings of the 2017 ACM on Asia Conference on Computer and Communications Security10.1145/3052973.3053003(823-834)Online publication date: 2-Apr-2017
  • (2017)Privacy-Preserving Mutual Authentication in RFID with Designated ReadersWireless Personal Communications: An International Journal10.1007/s11277-017-4430-x96:3(4819-4845)Online publication date: 1-Oct-2017
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media