Anonymous identity-based broadcast encryption technology for smart city information system

A smart city can utilize information and communication technologies to minimize energy, waste, and resource consumption and attain high-efficiency services, so it directly improves the life quality of all residents. However, it also brings about some security and privacy challenges. For instance, once the ubiquitous network in the smart city is attacked, all of the sensitive information and residents’ identities will be revealed. In many application scenarios, the anonymity of residents is a desirable security property. After all, nobody wants to be traced for his daily activity or personal habits. In this paper, we propose a generic identity-based broadcast encryption scheme which can satisfy information’s confidentiality and users’ anonymity simultaneously under chosen-ciphertext attacks. What is different from our previous work which was published in ACISP 2016 is that we present the proof of confidentiality and focus on the application environment. The generic IBBE construction has a desirable property that its public parameter size and private key size are constant as well as its decryption cost is independent of the number of receivers. Thus, no matter from which point of views, the construction is very appropriate for smart city information system.

[1]  Nelly Fazio,et al.  Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts , 2012, Public Key Cryptography.

[2]  Liaojun Pang,et al.  Cryptanalysis of Wang et al.'s improved anonymous multi-receiver identity-based encryption scheme , 2014, IET Inf. Secur..

[3]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2006 .

[4]  Carlos André Guimarães Ferraz,et al.  Smart City Security Issues: Depicting Information Security Issues in the Role of an Urban Environment , 2014, 2014 IEEE/ACM 7th International Conference on Utility and Cloud Computing.

[5]  John Rompel,et al.  One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.

[6]  Huaqun Wang,et al.  Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme , 2012, IET Inf. Secur..

[7]  Xiaochun Cheng,et al.  Efficient Identity-based Broadcast Encryption without Random Oracles , 2010, J. Comput..

[8]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[9]  Yixian Yang,et al.  Hierarchical identity-based broadcast encryption scheme from LWE , 2014, Journal of Communications and Networks.

[10]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[11]  Tsz Hon Yuen,et al.  k-Times Attribute-Based Anonymous Access Control for Cloud Computing , 2015, IEEE Trans. Computers.

[12]  Jin Wang,et al.  Lattice-based Identity-Based Broadcast Encryption Scheme , 2010, IACR Cryptol. ePrint Arch..

[13]  Hung-Yu Chien,et al.  Improved Anonymous Multi-receiver Identity-Based Encryption , 2012, Comput. J..

[14]  Manuel Barbosa,et al.  Efficient Identity-Based Key Encapsulation to Multiple Parties , 2005, IMACC.

[15]  Fangguo Zhang,et al.  Fully CCA2 secure identity-based broadcast encryption with black-box accountable authority , 2012, J. Syst. Softw..

[16]  Bo Zhang,et al.  Identity-Based Broadcast Group-Oriented Encryption from Pairings , 2008, 2008 Second International Conference on Future Generation Communication and Networking.

[17]  Wei Liu,et al.  Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext Security , 2016, AsiaCCS.

[18]  Zaheer Abbas Khan,et al.  Towards Cloud Based Smart Cities Data Security and Privacy Management , 2014, 2014 IEEE/ACM 7th International Conference on Utility and Cloud Computing.

[19]  Tsz Hon Yuen,et al.  Towards Anonymous Ciphertext Indistinguishability with Identity Leakage , 2013, ProvSec.

[20]  Qing Wu,et al.  New Identity-based Broadcast Encryption with Constant Ciphertexts in the Standard Model , 2011, J. Softw..

[21]  Chanil Park,et al.  Privacy-preserving identity-based broadcast encryption , 2012, Inf. Fusion.

[22]  Joonsang Baek,et al.  Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption , 2005, Public Key Cryptography.

[23]  Jianhong Zhang,et al.  An improved anonymous multi-receiver identity-based encryption scheme , 2015, Int. J. Commun. Syst..

[24]  Yi Mu,et al.  Anonymous Identity-Based Broadcast Encryption with Adaptive Security , 2013, CSS.

[25]  Mihir Bellare,et al.  Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.

[26]  Carlos André Guimarães Ferraz,et al.  More than Meets the Eye in Smart City Information Security: Exploring Security Issues Far beyond Privacy Concerns , 2014, UIC/ATC/ScalCom.

[27]  Yupu Hu,et al.  An Identity-based Broadcast Encryption Protocol for Ad Hoc Networks , 2008, 2008 The 9th International Conference for Young Computer Scientists.

[28]  Yanli Ren,et al.  Fully CCA2 secure identity based broadcast encryption without random oracles , 2009, Inf. Process. Lett..

[29]  Brent Waters,et al.  Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) , 2009, EUROCRYPT.

[30]  Cécile Delerablée,et al.  Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.

[31]  Sanjit Chatterjee,et al.  Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext , 2006, INDOCRYPT.

[32]  Jun Furukawa,et al.  Identity-Based Broadcast Encryption , 2007, IACR Cryptol. ePrint Arch..

[33]  Ahmed Obied,et al.  Broadcast Encryption , 2008, Encyclopedia of Multimedia.

[34]  Seong Oun Hwang,et al.  An Optimal Identity-Based Broadcast Encryption Scheme for Wireless Sensor Networks , 2013, IEICE Trans. Commun..

[35]  Chun-I Fan,et al.  Anonymous Multireceiver Identity-Based Encryption , 2010, IEEE Transactions on Computers.

[36]  Xie Li,et al.  Efficient Anonymous Identity-Based Broadcast Encryption without Random Oracles , 2014 .

[37]  Cesar Cerrudo,et al.  An Emerging US (and World) Threat: Cities Wide Open to Cyber Attacks , 2015 .

[38]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[39]  V. N. Venu Gopal,et al.  Cost-Effective Authentic and Anonymous Data Sharing With Forward Security , 2016 .

[40]  Yevgeniy Dodis,et al.  Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.

[41]  Robert H. Deng,et al.  Generic Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext Security , 2016, ACISP.

[42]  Jianwei Liu,et al.  Hierarchical Identity-Based Broadcast Encryption , 2014, ACISP.

[43]  Joseph K. Liu,et al.  Time-Bound Anonymous Authentication for Roaming Networks , 2015, IEEE Transactions on Information Forensics and Security.

[44]  Brent Waters,et al.  Privacy in Encrypted Content Distribution Using Private Broadcast Encryption , 2006, Financial Cryptography.

[45]  Jianhong Zhang,et al.  Comment on Anonymous Multi-receiver Identity-Based Encryption Scheme , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[46]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[47]  Mihir Bellare,et al.  Robust Encryption , 2010, TCC.

[48]  M. Bellare,et al.  Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2008, Journal of Cryptology.

[49]  Mingwu Zhang,et al.  Efficient Constructions of Anonymous Multireceiver Encryption Protocol and Their Deployment in Group E-mail Systems With Privacy Preservation , 2013, IEEE Systems Journal.

[50]  Yi Mu,et al.  Information security and privacy : 19th Australasian Conference, ACISP 2014, Wollongong, NSW, Australia, July 7-9, 2014 : proceedings , 2014 .

[51]  Kenneth G. Paterson,et al.  Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model , 2012, Public Key Cryptography.

[52]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[53]  Xinpeng Zhang,et al.  Fully Anonymous Identity-based Broadcast Encryption without Random Oracles , 2014, Int. J. Netw. Secur..

[54]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.