Adaptively Anonymous Public-Key Broadcast Encryption Scheme without Random Oracle

2014 ◽  
Vol 9 (6) ◽  
Author(s):  
Hao Wang ◽  
Lei Wu
Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2014 ◽  
Vol 543-547 ◽  
pp. 3300-3307 ◽  
Author(s):  
Xing Wen Zhao ◽  
Gao Fei Zhao ◽  
Hui Li

In broadcast encryption system certain users may leak their decryption keys to build pirate decoders, so traitor tracing is quite necessary. There exist many codes based traitor tracing schemes. As pointed out by Billet and Phan in ICITS 2008, these schemes lack revocation ability. The ability of revocation can disable identified malicious users and users who fail to fulfill the payments, so that the broadcast encryption system can be more practical. Recently, Zhao and Li presented a construction of codes based tracing and revoking scheme which achieves user revocation as well as traitor tracing. However, their scheme is only secure against chosen plaintext attacks under selective-adversary model with random oracle. In this paper, we obtain a new construction of codes based tracing and revoking scheme which is proved secure against chosen ciphertext attacks under adaptive-adversary model without random oracle. Our idea is to insert codeword into Boneh and Hamburgs identity based broadcast encryption scheme to retain the ability of user revocation and use Boneh and Naors method to trace traitors. Our fully secure scheme is roughly as efficient as Zhao and Lis scheme while the security is enhanced.


2013 ◽  
Vol 427-429 ◽  
pp. 2163-2169 ◽  
Author(s):  
Xing Wen Zhao ◽  
Hui Li

Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel so that only the qualified users can recover the data. In some broadcast encryption based systems such as pay-TV, multiple ciphertext headers (via multiple channels) are needed since the sender needs to send various contents to different groups of subscribers. Each receiver needs to store all headers in order to switch channel fluently. Recently, Phan et al. described a multi-channel broadcast encryption scheme, in which the sender encapsulates multiple ephemeral keys into one ciphertext header so that each receiver only stores one ciphertext header and still can recover various ephemeral keys for different contents. We present an improvement on their scheme, which will reduce the size of public key and the computation cost for decryption. The improved scheme can be used to construct efficient dynamically privileged broadcast encryption system.


2014 ◽  
Vol 989-994 ◽  
pp. 4780-4784
Author(s):  
Lei Jin ◽  
Xin Xia Song

Fully homomorphic encryption has long been regarded as cryptography’s prized “holy grail”–extremely useful yet rather elusive. At 2010 van Dijk et al. described a fully homomorphic encryption scheme over theintegers. The main appeal of this scheme is its conceptual simplicity. This simplicity comes at the expense of a public key size inÕ(λ10) which is too large for any practical system. The construction is based on the hardness of the approximate-GCD problem. At 2011 Coron et al. reduced the public key size to about Õ(λ7) by encrypting with a quadratic form in the public key elements, instead of a linear form. This scheme is based on a stronger variant of the approximate-GCD problem. An implementation of the full scheme was obtained with a 802MB public key. At 2012 Coron et al. described a compression technique that reduces the public key size to aboutÕ(λ5). This variant remains semantically secure, but in the random oracle model.A level of efficiency very similar to above scheme was obtained but with a 10.1MB public key instead of a 802MB one.Coron et al. also described a new modulus switching technique for the DGHV scheme that enables to use the new FHE framework without bootstrapping from Brakerski, Gentry and Vaikuntanathan with theDGHV scheme. At present asymptotics of FHE over integers are much better.


2012 ◽  
Vol 55 (1-2) ◽  
pp. 113-122 ◽  
Author(s):  
Chanil Park ◽  
Junbeom Hur ◽  
Seongoun Hwang ◽  
Hyunsoo Yoon

Informatica ◽  
2012 ◽  
Vol 23 (4) ◽  
pp. 537-562 ◽  
Author(s):  
Ting-Yi Chang ◽  
Min-Shiang Hwang ◽  
Wei-Pang Yang

2009 ◽  
Vol 20 (10) ◽  
pp. 2907-2914 ◽  
Author(s):  
Liao-Jun PANG ◽  
Hui-Xian LI ◽  
Li-Cheng JIAO ◽  
Yu-Min WANG

Sign in / Sign up

Export Citation Format

Share Document