Combinatorial subset difference public key broadcast encryption scheme for secure multicast

Author(s):  
Jihye Kim ◽  
Seunghwa Lee ◽  
Jiwon Lee ◽  
Hyunok Oh
Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2014 ◽  
Vol 8 (8) ◽  
pp. 1447-1460 ◽  
Author(s):  
Shyh-Yih Wang ◽  
Wu-Chuan Yang ◽  
Ying-Jen Lin

Sensors ◽  
2020 ◽  
Vol 20 (11) ◽  
pp. 3140 ◽  
Author(s):  
Jiwon Lee ◽  
Seunghwa Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In the Internet of Things (IoT) systems, it is often required to deliver a secure message to a group of devices. The public key broadcast encryption is an efficient primitive to handle IoT broadcasts, by allowing a user (or a device) to broadcast encrypted messages to a group of legitimate devices. This paper proposes an IoT-friendly subset representation called Combinatorial Subset Difference (CSD), which generalizes the existing subset difference (SD) method by allowing wildcards (*) in any position of the bitstring. Based on the CSD representation, we first propose an algorithm to construct the CSD subset, and a CSD-based public key broadcast encryption scheme. By providing the most general subset representation, the proposed CSD-based construction achieves a minimal header size among the existing broadcast encryption. The experimental result shows that our CSD saves the header size by 17% on average and more than 1000 times when assuming a specific IoT example of IP address with 20 wildcards and 2 20 total users, compared to the SD-based broadcast encryption. We prove the semantic security of CSD-based broadcast encryption under the standard l-BDHE assumption, and extend the construction to a chosen-ciphertext-attack (CCA)-secure version.


2013 ◽  
Vol 427-429 ◽  
pp. 2163-2169 ◽  
Author(s):  
Xing Wen Zhao ◽  
Hui Li

Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel so that only the qualified users can recover the data. In some broadcast encryption based systems such as pay-TV, multiple ciphertext headers (via multiple channels) are needed since the sender needs to send various contents to different groups of subscribers. Each receiver needs to store all headers in order to switch channel fluently. Recently, Phan et al. described a multi-channel broadcast encryption scheme, in which the sender encapsulates multiple ephemeral keys into one ciphertext header so that each receiver only stores one ciphertext header and still can recover various ephemeral keys for different contents. We present an improvement on their scheme, which will reduce the size of public key and the computation cost for decryption. The improved scheme can be used to construct efficient dynamically privileged broadcast encryption system.


Sign in / Sign up

Export Citation Format

Share Document