Efficient Dynamic Broadcast Encryption and Its Extension to Authenticated Dynamic Broadcast Encryption

We propose two public-key broadcast encryption schemes. Our Scheme1 is a variant of the dynamic broadcast encryption scheme proposed by Delerablee et al.[9]. The computational cost and the encryption (public) key size are more efficient than the original scheme. We observe that by using a decryption key in the original scheme, we can encrypt a message more efficiently without a part of an encryption key. In order to let any user receive this benefit, we introduce a "dummy key" which is similar to a decryption key. Scheme2 is an extension of Scheme1 to achieve an authenticated dynamic broadcast encryption scheme that enables receivers to verify the producer of broadcasted content. In Scheme2 , we adopt the signature scheme proposed by Barreto et al. [3]. To our knowledge, Scheme2 is the first scheme that achieves provable security for broadcast encryption and signature with common parameters and keys.

[1]  Mitsuru Matsui,et al.  Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.

[2]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[3]  Kaoru Kurosawa,et al.  Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings , 2007, International Conference on the Theory and Application of Cryptology and Information Security.

[4]  Hideki Imai,et al.  Graph-Decomposition-Based Frameworks for Subset-Cover Broadcast Encryption and Efficient Instantiations , 2005, ASIACRYPT.

[5]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[6]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[7]  Yevgeniy Dodis,et al.  Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.

[8]  Fagen Li,et al.  Indentity-based broadcast signcryption , 2008, Comput. Stand. Interfaces.

[9]  Tsuyoshi Takagi,et al.  Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings , 2007, Pairing.

[10]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[11]  Jun Furukawa,et al.  Identity-Based Broadcast Encryption , 2007, IACR Cryptol. ePrint Arch..

[12]  Michael Scott,et al.  Implementing Cryptographic Pairings on Smartcards , 2006, CHES.

[13]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[14]  Yi Mu,et al.  Identity-Based Authenticated Broadcast Encryption and Distributed Authenticated Encryption , 2004, ASIAN.

[15]  Hyunsoo Yoon,et al.  Dynamic Simulation on Network Security Simulator Using SSFNET , 2007, 2007 International Conference on Convergence Information Technology (ICCIT 2007).

[16]  David Pointcheval,et al.  Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys , 2007, Pairing.

[17]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[18]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[19]  Cécile Delerablée,et al.  Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.

[20]  Douglas R. Stinson,et al.  Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.

[21]  A. Maximov,et al.  Fast computation of large distributions and its cryptographic applications , 2005 .

[22]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.

[23]  Tomoyuki Asano A Revocation Scheme with Minimal Storage at Receivers , 2002, ASIACRYPT.

[24]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[25]  Shimshon Berkovits,et al.  How To Broadcast A Secret , 1991, EUROCRYPT.

[26]  Dan Boneh,et al.  Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.

[27]  Moni Naor,et al.  Efficient trace and revoke schemes , 2000, International Journal of Information Security.

[28]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[29]  Ronald Cramer,et al.  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.

[30]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[31]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.