Identity based broadcast encryption with group of prime order

Identity Based Broadcast Encryption (IBBE) is a cryptographic primitive, which allows a center to transmit encrypted data over a broadcast channel to a large number of users such that only a select subset of privileged users can decrypt it. In this paper, based on bilinear groups, we propose a secure IBBE scheme with a constant*size system parameters, private keys and cipher texts. This construction uses dual pairing vector space technique in prime order groups, which can simulate the cancelling and parameter hiding properties of composite order groups. Furthermore, we show that the proposed scheme utilizes a nested dual system encryption argument to prove full secure (adaptive secure) under the Decisional Linear assumption (DLIN) (static, non q*based) in the standard model. To the best of our knowledge, our scheme is the first provably secure IBBE scheme in the literature to achieve this security level.

[1]  Brent Waters,et al.  Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) , 2009, EUROCRYPT.

[2]  Allison Bishop,et al.  New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts , 2010, IACR Cryptol. ePrint Arch..

[3]  Cécile Delerablée,et al.  Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.

[4]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[5]  Yupu Hu,et al.  A key-policy attribute-based broadcast encryption , 2013, Int. Arab J. Inf. Technol..

[6]  Xinpeng Zhang,et al.  Fully Anonymous Identity-based Broadcast Encryption without Random Oracles , 2014, Int. J. Netw. Secur..

[7]  Hoeteck Wee,et al.  Shorter IBE and Signatures via Asymmetric Pairings , 2012, Pairing.

[8]  Allison Bishop,et al.  Unbounded HIBE and Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..

[9]  Cheng-Chi Lee,et al.  Broadcasting Cryptosystem in Computer Networks Using Geometric Properties of Lines , 2002, J. Inf. Sci. Eng..

[10]  Dingding Jia,et al.  Improving the Message-Ciphertext Rate of Lewko's Fully Secure IBE Scheme , 2013, ISPEC.

[11]  Tatsuaki Okamoto,et al.  Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..

[12]  Fuchun Guo,et al.  Fully Privacy-Preserving ID-Based Broadcast Encryption with Authorization , 2017, Comput. J..

[13]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.

[14]  David Mandell Freeman,et al.  Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups , 2010, EUROCRYPT.

[15]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[16]  Allison Bishop,et al.  Achieving Leakage Resilience through Dual System Encryption , 2011, TCC.

[17]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[18]  Lihua Liu,et al.  A Note on "Efficient Algorithms for Secure Outsourcing of Bilinear Pairings" , 2015, ArXiv.

[19]  Robert H. Deng,et al.  Fully Secure Cipertext-Policy Hiding CP-ABE , 2011, ISPEC.

[20]  Rafail Ostrovsky,et al.  Non-interactive Zaps and New Techniques for NIZK , 2006, CRYPTO.

[21]  Fuchun Guo,et al.  Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing , 2016, ACISP.

[22]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[23]  Robert H. Deng,et al.  Generic Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext Security , 2016, ACISP.

[24]  Allison Bishop,et al.  Decentralizing Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..

[25]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[26]  Tatsuaki Okamoto,et al.  Hierarchical Predicate Encryption for Inner-Products , 2009, ASIACRYPT.

[27]  Jian Weng,et al.  Anonymous identity-based broadcast encryption technology for smart city information system , 2017, Personal and Ubiquitous Computing.

[28]  Hai Jin,et al.  Anonymous Identity-Based Broadcast Encryption with Constant Decryption Complexity and Strong Security , 2016, AsiaCCS.

[29]  Wei Liu,et al.  Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext Security , 2016, AsiaCCS.

[30]  Kenneth G. Paterson,et al.  Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model , 2012, Public Key Cryptography.

[31]  Yanli Ren,et al.  Fully CCA2 secure identity based broadcast encryption without random oracles , 2009, Inf. Process. Lett..

[32]  David Pointcheval,et al.  Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys , 2007, Pairing.

[33]  Jennifer Seberry,et al.  Adaptively Secure Identity-Based Broadcast Encryption With a Constant-Sized Ciphertext , 2015, IEEE Transactions on Information Forensics and Security.

[34]  Ying Wang,et al.  An ID-based broadcast encryption scheme for key distribution , 2005, IEEE Trans. Broadcast..

[35]  Allison Lewko,et al.  Tools for simulating features of composite order bilinear groups in the prime order setting , 2012 .

[36]  Brent Waters,et al.  Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.

[37]  Ahmed Obied,et al.  Broadcast Encryption , 2008, Encyclopedia of Multimedia.

[38]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[39]  Tatsuaki Okamoto,et al.  Homomorphic Encryption and Signatures from Vector Decomposition , 2008, Pairing.

[40]  Allison Bishop,et al.  New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques , 2012, CRYPTO.

[41]  Addepalli V. N. Krishna,et al.  Window Method Based Cubic Spline Curve Public Key Cryptography , 2016 .

[42]  Yi Mu,et al.  Identity-Based Authenticated Broadcast Encryption and Distributed Authenticated Encryption , 2004, ASIAN.

[43]  Yi Mu,et al.  Anonymous Identity-Based Broadcast Encryption with Adaptive Security , 2013, CSS.

[44]  Yang-Wai Chow,et al.  Recipient Revocable Identity-Based Broadcast Encryption: How to Revoke Some Recipients in IBBE without Knowledge of the Plaintext , 2016, AsiaCCS.

[45]  Allison Bishop,et al.  Revocation Systems with Very Small Private Keys , 2010, 2010 IEEE Symposium on Security and Privacy.

[46]  Brent Waters,et al.  Building efficient fully collusion-resilient traitor tracing and revocation schemes , 2010, CCS '10.

[47]  Cheng-Chi Lee,et al.  A simple broadcasting cryptosystem in computer networks using eXclusive-OR , 2005, Int. J. Comput. Appl. Technol..

[48]  Fuchun Guo,et al.  Fully privacy-preserving and revocable ID-based broadcast encryption for data access control in smart city , 2017, Personal and Ubiquitous Computing.

[49]  Rafail Ostrovsky,et al.  Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..

[50]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[51]  Dan Boneh,et al.  Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.

[52]  Hoeteck Wee,et al.  Fully, (Almost) Tightly Secure IBE and Dual System Groups , 2013, CRYPTO.

[53]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[54]  Qing Wu,et al.  Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups , 2012, Math. Comput. Model..

[55]  Qing Wu,et al.  Leakage-Resilient Anonymous Identity-Based Broadcast Encryption in the Standard Model , 2015, ICA3PP.