Anonymous Multireceiver Identity-Based Encryption against Chosen-Ciphertext Attacks with Tight Reduction in the Standard Model

Multireceiver identity-based encryption is a cryptographic primitive, which allows a sender to encrypt a message for multiple receivers efficiently and securely. In some applications, the receivers may not want their identities to be revealed. Motivated by this issue, in 2010, Fan et al. first proposed the concept of anonymous multireceiver identity-based encryption (AMRIBE). Since then, lots of literature studies in this field have been proposed. After surveying the existing works, however, we found that most of them fail to achieve provable anonymity with tight reduction. A security proof with tight reduction means better quality of security and better efficiency of implementation. In this paper, we focus on solving the open problem in this field that is to achieve the ANONIND-CCA security with tight reduction by giving an AMRIBE scheme.,e proposed scheme is proven to be IND-MID-CCA and ANON-MID-CCA secure with tight reduction under a variant of the DBDH assumption. To the best of our knowledge, this is the first scheme proven with tight reducible full CCA security in the standard model.

[1]  Wang,et al.  A New ID-based Multi-Recipient Public-key Encryption Scheme , 2013 .

[2]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[3]  Goichiro Hanaoka,et al.  Efficient Identity-Based Encryption with Tight Security Reduction , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[4]  Yongdong Zhang,et al.  A Simple and Efficient Re-Scrambling Scheme for DTV Programs , 2014, IEEE Transactions on Multimedia.

[5]  Hung-Yu Chien,et al.  Efficient anonymous multi-receiver ID-based encryption with constant decryption cost , 2014, 2014 International Conference on Information Science, Electronics and Electrical Engineering.

[6]  Aurore Guillevic,et al.  Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves , 2013, ACNS.

[7]  Fuchun Guo,et al.  Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing , 2016, ACISP.

[8]  Jian Weng,et al.  Anonymous identity-based broadcast encryption technology for smart city information system , 2017, Personal and Ubiquitous Computing.

[9]  Yi-Hung Huang,et al.  Privacy‐preserving multireceiver ID‐based encryption with provable security , 2014, Int. J. Commun. Syst..

[10]  Jonathan Katz,et al.  Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.

[11]  Jianhong Zhang,et al.  An improved anonymous multi-receiver identity-based encryption scheme , 2015, Int. J. Commun. Syst..

[12]  Fuchun Guo,et al.  Fully Privacy-Preserving ID-Based Broadcast Encryption with Authorization , 2017, Comput. J..

[13]  Dong Hoon Lee,et al.  An efficient IBE scheme with tight security reduction in the random oracle model , 2015, Designs, Codes and Cryptography.

[14]  Zengpeng Li,et al.  Towards Multi-Hop Homomorphic Identity-Based Proxy Re-Encryption via Branching Program , 2017, IEEE Access.

[15]  Tibor Jager,et al.  On the Impossibility of Tight Cryptographic Reductions , 2016, IACR Cryptol. ePrint Arch..

[16]  Ying Wang,et al.  An ID-based broadcast encryption scheme for key distribution , 2005, IEEE Trans. Broadcast..

[17]  Yi-Hung Huang,et al.  CCA-secure Anonymous Multi-receiver ID-based Encryption , 2012, 2012 26th International Conference on Advanced Information Networking and Applications Workshops.

[18]  Keith Mayes,et al.  Subscriber Centric Conditional Access System for Pay-TV Systems , 2013, 2013 IEEE 10th International Conference on e-Business Engineering.

[19]  Fuchun Guo,et al.  Fully privacy-preserving and revocable ID-based broadcast encryption for data access control in smart city , 2017, Personal and Ubiquitous Computing.

[20]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[21]  Mingwu Zhang,et al.  Efficient Constructions of Anonymous Multireceiver Encryption Protocol and Their Deployment in Group E-mail Systems With Privacy Preservation , 2013, IEEE Systems Journal.

[22]  Huaqun Wang,et al.  Provably Secure Anonymous Multi-receiver Identity-Based Encryption with Shorter Ciphertext , 2014, 2014 IEEE 12th International Conference on Dependable, Autonomic and Secure Computing.

[23]  Tao Sun,et al.  ID-Based Anonymous Multi-receiver Key Encapsulation Mechanism with Sender Authentication , 2014, ICA3PP.

[24]  Mihir Bellare,et al.  An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem , 2004, EUROCRYPT.

[25]  Robert H. Deng,et al.  Generic Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext Security , 2016, ACISP.

[26]  Huaqun Wang,et al.  Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme , 2012, IET Inf. Secur..

[27]  Yanping Shen,et al.  Two Constructions of Multireceiver Encryption Supporting Constant Keys, Short Ciphertexts, and Identity Privacy , 2012, Int. J. Netw. Secur..

[28]  Frederik Vercauteren,et al.  On computable isomorphisms in efficient asymmetric pairing-based systems , 2007, Discret. Appl. Math..

[29]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[30]  Fucai Zhou,et al.  Efficient Anonymous Broadcast Encryption with Adaptive Security , 2015, KSII Trans. Internet Inf. Syst..

[31]  Jun Furukawa,et al.  Identity-Based Broadcast Encryption , 2007, IACR Cryptol. ePrint Arch..

[32]  Kyung-Hyune Rhee,et al.  Efficient Multi-receiver Identity-Based Encryption Scheme from Bilinear Pairing , 2007 .

[33]  Zengpeng Li,et al.  Achieving Multi-Hop PRE via Branching Program , 2020, IEEE Transactions on Cloud Computing.

[34]  Hung-Yu Chien,et al.  Improved Anonymous Multi-receiver Identity-Based Encryption , 2012, Comput. J..

[35]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[36]  Yi Mu,et al.  Anonymous Identity-Based Broadcast Encryption with Adaptive Security , 2013, CSS.

[37]  Jianhong Zhang,et al.  Anonymous multi-receiver broadcast encryption scheme with strong security , 2017, Int. J. Embed. Syst..

[38]  Hai Jin,et al.  Anonymous Identity-Based Broadcast Encryption with Constant Decryption Complexity and Strong Security , 2016, AsiaCCS.

[39]  Chun-I Fan,et al.  Arbitrary-State Attribute-Based Encryption with Dynamic Membership , 2014, IEEE Transactions on Computers.

[40]  Chun-I Fan,et al.  Anonymous Multi-Receiver Identity-Based Authenticated Encryption with CCA Security , 2015, Symmetry.

[41]  Nuttapong Attrapadung,et al.  Dual System Encryption Framework in Prime-Order Groups via Computational Pair Encodings , 2016, ASIACRYPT.

[42]  Dan Boneh,et al.  Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.

[43]  Tolga Arul,et al.  Consumer Opinions on Short-Interval Charging for Pay-TV over IPTV , 2012, 2012 26th International Conference on Advanced Information Networking and Applications Workshops.

[44]  Liaojun Pang,et al.  Cryptanalysis of Wang et al.'s improved anonymous multi-receiver identity-based encryption scheme , 2014, IET Inf. Secur..

[45]  Tolga Arul,et al.  Subscription-free Pay-TV over IPTV , 2016, J. Syst. Archit..

[46]  Liming Wang,et al.  Efficient identity-based multicast scheme from bilinear pairing , 2005 .

[47]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.

[48]  Cécile Delerablée,et al.  Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.

[49]  Joonsang Baek,et al.  Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption , 2005, Public Key Cryptography.

[50]  Clifford C. Cocks An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.

[51]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[52]  Sanjit Chatterjee,et al.  On cryptographic protocols employing asymmetric pairings - The role of Ψ revisited , 2011, Discret. Appl. Math..

[53]  Sanjit Chatterjee,et al.  Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear Diffie-Hellman assumption , 2013, Int. J. Appl. Cryptogr..

[54]  Jianhong Zhang,et al.  Comment on Anonymous Multi-receiver Identity-Based Encryption Scheme , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[55]  S. Rohini,et al.  Identity Based Privacy Preserving Dynamic Broadcast Encryption for Multi-privileged Groups , 2012, SNDS.

[56]  Tolga Arul,et al.  Channel Switching-Triggered Charging for Pay-TV over IPTV , 2017 .

[57]  Chun-I Fan,et al.  Anonymous Multireceiver Identity-Based Encryption , 2010, IEEE Transactions on Computers.