All-in-one group-oriented cryptosystem based on bilinear pairing

This paper presents a novel all-in-one group-oriented cryptosystem (AGOC) in which the ciphertext can have one of four levels of confidentiality. These levels depend on whether decryption is allowed by (1) only one specified recipient, (2) every member of the group, (3) members of a specified subset acting cooperatively, and (4) members of any predetermined authorized subset, or any t out of n members, acting cooperatively. The newly proposed AGOC has the following merits: (1) every member of the receiving group needs to keep only one private key, (2) both ciphertexts and system parameters are of constant size, and (3) the scheme is secure against a chosen ciphertext attack in the random oracle model.

[1]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[2]  Shiuh-Jeng Wang Direct construction of a secret in generalized group-oriented cryptography , 2004, Comput. Stand. Interfaces.

[3]  Wen-Tsuen Chen,et al.  A new group key generating model for group sharing , 1992, Inf. Sci..

[4]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[5]  Joonsang Baek,et al.  Simple and efficient threshold cryptosystem from the Gap Diffie-Hellman group , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[6]  Gerhard Frey,et al.  The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems , 1999, IEEE Trans. Inf. Theory.

[7]  Deng-Jyi Chen,et al.  A Probability Model for Reconstructing Secret Sharing under the Internet Environment , 1999, Inf. Sci..

[8]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[9]  Dan Boneh,et al.  Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles , 2006, CT-RSA.

[10]  Chui Young Yoon,et al.  Distribution of digital contents based on public key considering execution speed and security , 2005, Inf. Sci..

[11]  Antoine Joux,et al.  The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems , 2002, ANTS.

[12]  Chin-Chen Chang,et al.  A Cryptanalysis on a Generalized Threshold Cryptosystem , 2006, IMECS.

[13]  Chin-Chen Chang,et al.  A novel efficient (t, n) threshold proxy signature scheme , 2006, Inf. Sci..

[14]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[15]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[16]  Joonsang Baek,et al.  Identity-Based Threshold Decryption , 2004, Public Key Cryptography.

[17]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[18]  Tzonelih Hwang,et al.  New generalized group-oriented cryptosystem based on Diffie-Hellman scheme , 1999, Comput. Commun..

[19]  Delong Li,et al.  Verifiable threshold cryptosystems based on elliptic curve , 2003, 2003 International Conference on Computer Networks and Mobile Computing, 2003. ICCNMC 2003..

[20]  Ning Zhang,et al.  Efficient elliptic curve scalar multiplication algorithms resistant to power analysis , 2007, Inf. Sci..

[21]  Chi-Sung Laih,et al.  Generalized Threshold Cryptosystems , 1991, ASIACRYPT.

[22]  Joonsang Baek,et al.  Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption , 2005, Public Key Cryptography.

[23]  Tzonelih Hwang,et al.  Cryptosystem for Group Oriented Cryptography , 1991, EUROCRYPT.

[24]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[25]  David Pointcheval,et al.  Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks , 2001, ASIACRYPT.