An efficient public-key attribute-based broadcast encryption scheme allowing arbitrary access policies

Author(s):  
Pascal Junod ◽  
Alexandre Karlov
Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2013 ◽  
Vol 427-429 ◽  
pp. 2163-2169 ◽  
Author(s):  
Xing Wen Zhao ◽  
Hui Li

Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel so that only the qualified users can recover the data. In some broadcast encryption based systems such as pay-TV, multiple ciphertext headers (via multiple channels) are needed since the sender needs to send various contents to different groups of subscribers. Each receiver needs to store all headers in order to switch channel fluently. Recently, Phan et al. described a multi-channel broadcast encryption scheme, in which the sender encapsulates multiple ephemeral keys into one ciphertext header so that each receiver only stores one ciphertext header and still can recover various ephemeral keys for different contents. We present an improvement on their scheme, which will reduce the size of public key and the computation cost for decryption. The improved scheme can be used to construct efficient dynamically privileged broadcast encryption system.


2012 ◽  
Vol 55 (1-2) ◽  
pp. 113-122 ◽  
Author(s):  
Chanil Park ◽  
Junbeom Hur ◽  
Seongoun Hwang ◽  
Hyunsoo Yoon

Informatica ◽  
2012 ◽  
Vol 23 (4) ◽  
pp. 537-562 ◽  
Author(s):  
Ting-Yi Chang ◽  
Min-Shiang Hwang ◽  
Wei-Pang Yang

2009 ◽  
Vol 20 (10) ◽  
pp. 2907-2914 ◽  
Author(s):  
Liao-Jun PANG ◽  
Hui-Xian LI ◽  
Li-Cheng JIAO ◽  
Yu-Min WANG

Sign in / Sign up

Export Citation Format

Share Document