Abstract
Recipient revocable broadcast encryption (RRevocBE), introduced by Susilo et al. is a cryptographic primitive which allows public revocation of users from encrypted message without decrypting it therefore with the help of RRevocBE we can revoke some users without knowledge of plaintext. We have proposed the first k-LWE based RRevocBE which is secure against post-quantum attack. All the existing similar constructions are bilinear pairing based. Hence, these are not secure in post-quantum cryptographic world. Moreover, our scheme achieves anonymity by concealing the user indices at the time of decryption. Further, it is adaptive secure and does not use random oracles in security proof. More interestingly, the secret key and ciphertext consists of single vector of size m + 1 where m is an integer. We also implemented this post quantum secure RRevocBE construction and achieved reasonable computation time which are given in Table 1. For 128 bit of security we have to select \(n = 320, \log _{2}(p) \leq 18.85\), α = .0001 and m = 681. We computed the running time complexity of RRevocBE in terms of encryption, revoke and decryption time for 128-bit security level. We employed SageMath (version 9.2) for implementation with a workstation comprising an Intel Core i9 1.60 GHz processor with 64-bit Linux Lite (v 5.2) operating system. Results are documented in Table 1.
Similar content being viewed by others
Data Availability
Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.
References
Acharya K (2020) Secure and efficient public key multi-channel broadcast encryption schemes. J Inf Secur Appl 51:102436
Acharya K, Dutta R (2017) Provable secure constructions for broadcast encryption with personalized messages. In: International conference on provable security, pp 329–348. Springer
Acharya K, Dutta R (2017) Recipient revocable broadcast encryption schemes without random oracles. In: International conference on information security and cryptology, pp 191–213. Springer
Ajtai M (1996) Generating hard instances of lattice problems (extended abstract). In: Proceedings of the 28th annual ACM Symposium on theory of computing, STOC ’96, pp 99–108, New York, NY, USA. Association for computing machinery
Alwen J, Peikert C (2009) Generating shorter bases for hard random lattices
Barth A, Boneh D, Waters B (2006) Privacy in encrypted content distribution using private broadcast encryption. In: International conference on financial cryptography and data security, pp 52–64. Springer
Boneh D, Gentry C, Waters B (2005) Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Annual international cryptology conference, pp 258–275. Springer
Boneh D, Waters B, Zhandry M (2014) Low overhead broadcast encryption from multilinear maps. In: Annual cryptology conference, pp 206–223. Springer
Boneh D, Zhandry M (2017) Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. Algorithmica 79(4):1233–1285
De Meyer L (2015) Security of lwe-based cryptosystems. Full Version: https://www.esat.kuleuven.be/cosic/publications/thesis-267.pdf
Delerablée C (2007) Identity-based broadcast encryption with constant size ciphertexts and private keys. In: International Conference on the Theory and Application of Cryptology and Information Security, pp 200–215. Springer
Do XT, Phan DH, Yung M (2020) A concise bounded anonymous broadcast yielding combinatorial trace-and-revoke schemes. In: International conference on applied cryptography and network security, pp 145–164. Springer
Fazio N, Perera IM (2012) Outsider-anonymous broadcast encryption with sublinear ciphertexts. In: International workshop on public key cryptography, pp 225–242. Springer
Fiat A, Naor M (1993) Broadcast encryption. In: Annual international cryptology conference, pp 480–491. Springer
Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 48th Annual ACM Symposium on theory of computing, STOC ’08, pp 197–206, New York, NY, USA, Association for Computing Machinery
Lai J, Mu Y, Guo F, Chen R (2017) Fully privacy-preserving id-based broadcast encryption with authorization. Comput J 60(12):1809–1821
Lai J, Mu Y, Guo F, Susilo W, Chen R (2016) Anonymous identity-based broadcast encryption with revocation for file sharing. In: Australasian conference on information security and privacy, pp 223–239. Springer
Lai J, Mu Y, Guo F, Susilo W, Chen R (2017) Fully privacy-preserving and revocable id-based broadcast encryption for data access control in smart city. Pers Ubiquit Comput 21(5):855–868
Libert B, Paterson KG, Quaglia EA (2012) Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model. In: International workshop on public key cryptography, pp 206–224. Springer
Ling S, Phan DH, Stehlé D, Steinfeld R (2014) Hardness of k-lwe and applications in traitor tracing. In: Garay JA , Gennaro R (eds) Advances in Cryptology – CRYPTO 2014, pages 315–334, Berlin, Heidelberg. Springer Berlin Heidelberg
Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th Annual ACM Symposium on theory of computing, STOC ’05, pages 84–93, New York, NY, USA, Association for computing machinery
Shor PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp 124–134
Susilo W, Chen R, Guo F, Yang G, Mu Y, Chow Y-W (2016) Recipient revocable identity-based broadcast encryption: How to revoke some recipients in ibbe without knowledge of the plaintext. In: Proceedings of the 11th ACM on Asia conference on computer and communications security, ASIA CCS ’16, pp 201–210, New York, NY, USA, ACM
Zhao XW, Li H (2013) Improvement on a multi-channel broadcast encryption scheme. In: Applied mechanics and materials, vol 427, pp 2163–2169. Trans Tech Publ
Author information
Authors and Affiliations
Corresponding author
Ethics declarations
Conflict of Interests
We acknowledge that no other people or organization are involved in this work.
Additional information
Publisher’s note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Rights and permissions
Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.
About this article
Cite this article
Singh, A.K., Acharya, K. & Mukhopadhyay, S. Post-quantum secure recipient revocable broadcast encryption supporting anonymity. Multimed Tools Appl 83, 4519–4531 (2024). https://doi.org/10.1007/s11042-023-15435-5
Received:
Revised:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s11042-023-15435-5