×

Authenticated public key broadcast encryption scheme secure against insiders’ attack. (English) Zbl 1245.94085

Summary: Broadcast encryption schemes have been studied in the past decades. Recently, insiders’ attack on the broadcast encryption scheme has been attracted attention among researchers. So, several broadcast encryption schemes with sender authentication have been proposed. However, since broadcast message size in previous schemes increases linearly at the number of target members, the previous schemes are not suitable for the group with large members. In this paper, we propose a new authenticated public key broadcast encryption scheme called \(\omega \)-APKBE scheme. The proposed \(\omega \)-APKBE scheme provides sender authentication property with a constant size broadcast message which is nonlinear on the number of target members. Hence, the proposed scheme is more compatible to the dynamic group with large members than the previous schemes.

MSC:

94A60 Cryptography
Full Text: DOI

References:

[1] Blundo, C.; D’Arco, P.; De Santis, A.; Listo, M., Design of self-healing key distribution schemes, Design, Codes, and Cryptography, 32, 15-44 (2004) · Zbl 1057.94015
[2] Boneh, D.; Gentry, C., Collusion resistant broadcast encryption with short ciphertexts and private keys, (Advances in Cryptology-CRYPTO 2005. Advances in Cryptology-CRYPTO 2005, LNCS, vol. 3621 (2005), Springer-Verlag), 258-275 · Zbl 1145.94434
[3] Blundo, C.; D’Arco, P.; De Santis, A., (Definitions and Bounds for Self-Healing Key Distribution Schemes, Automata, Languages and Programming: 31st International Colloquium (ICALP 2004). Definitions and Bounds for Self-Healing Key Distribution Schemes, Automata, Languages and Programming: 31st International Colloquium (ICALP 2004), LNCS, vol. 3142 (2004), Springer-Verlag), 234-245 · Zbl 1098.68517
[4] Dodis, Y.; Fazio, N., Public key broadcast encryption for stateless receiver, (DRM Workshop 2002. DRM Workshop 2002, LNCS, vol. 2696 (2002), Springer-Verlag), 61-80 · Zbl 1327.94041
[5] Fiat, A.; Naor, F., Broadcast encryption, (Advances in Cryptology-CRYPTO 1993. Advances in Cryptology-CRYPTO 1993, LNCS, vol. 773 (1994), Springer-Verlag), 480-491 · Zbl 0870.94026
[6] Halevy, D.; Shamir, A., The LSD broadcast encryption scheme, (Advances in Cryptology-CRYPTO 2002. Advances in Cryptology-CRYPTO 2002, LNCS, vol. 2442 (2002), Springer-Verlag), 47-60 · Zbl 1026.94528
[7] M.J. Mihaljevic, M.P.C. Fossorier, H. Imai, A novel broadcast encryption based on time-bound cryptographic keys. DRMTICS, pp. 258-276, (2005).; M.J. Mihaljevic, M.P.C. Fossorier, H. Imai, A novel broadcast encryption based on time-bound cryptographic keys. DRMTICS, pp. 258-276, (2005).
[8] Naor, M.; Pinkas, B., Effcient trace and revoke schemes, FC 2000, (LNCS, vol. 1962 (2001), Springer-Verlag), 1-20 · Zbl 0999.94522
[9] Naor, D.; Naor, M.; Lotspiech, J., Revocation and tracing schemes for stateless receivers, (Advances in Cryptology-CRYPTO 2001. Advances in Cryptology-CRYPTO 2001, LNCS, vol. 2139 (2001), Springer-Verlag), 41-62 · Zbl 1002.94522
[10] Mu, Y.; Susilo, W.; Lin, Y.; Ruan, C., Identity- based authenticated broadcast encryption and distributed authenticated encryption, (Proc. of Ninth Asian Computing Science Conference (ASIAN 2004). Proc. of Ninth Asian Computing Science Conference (ASIAN 2004), LNCS, vol. 3321 (2004), Springer-Verlag), 169-181 · Zbl 1115.68407
[11] S.S.D. Selvi, S.S. Vivek, R. Gopalakrishnan, N.N. Karuturi, C.P. Rangan, Provably Secure ID-based Broadcast Signcryption (IBBSC) Scheme, Cryptology ePrint Archive, Report 2008/225, 2008, http://eprint.iacr.org; S.S.D. Selvi, S.S. Vivek, R. Gopalakrishnan, N.N. Karuturi, C.P. Rangan, Provably Secure ID-based Broadcast Signcryption (IBBSC) Scheme, Cryptology ePrint Archive, Report 2008/225, 2008, http://eprint.iacr.org · Zbl 1352.94060
[12] C.H. Tan, J.C.M. Teo, J. Amundsen, Authenticated broadcast encryption scheme, in: 21st International Conference on Advanced Information Networking and Applications Workshops, AINAW’07, pp. 512-518, 2007.; C.H. Tan, J.C.M. Teo, J. Amundsen, Authenticated broadcast encryption scheme, in: 21st International Conference on Advanced Information Networking and Applications Workshops, AINAW’07, pp. 512-518, 2007.
[13] Y. Liu, Wen-Guey Tzeng, Public key broadcast encryption with low number of keys and constant decryption time, in: The 11th international Workshop on Practice and Theory in Public Key Cryptography, LNCS, vol. 4939, pp. 380-396, 2008.; Y. Liu, Wen-Guey Tzeng, Public key broadcast encryption with low number of keys and constant decryption time, in: The 11th international Workshop on Practice and Theory in Public Key Cryptography, LNCS, vol. 4939, pp. 380-396, 2008. · Zbl 1162.94386
[14] D. Liu, P. Ning, K. Sun, Efficient self-healing group key distribution with revocation capability, in: Proceedings of the 10-th ACM Conference on Computer and Communications Security, October 27-31, 2003.; D. Liu, P. Ning, K. Sun, Efficient self-healing group key distribution with revocation capability, in: Proceedings of the 10-th ACM Conference on Computer and Communications Security, October 27-31, 2003.
[15] S. More, M. Malkin, J. Staddon, D. Balfanz, Sliding-window self-healing key distribution, in: ACM Workshop on Survivable and Self-Regenerative Systmes, 2003.; S. More, M. Malkin, J. Staddon, D. Balfanz, Sliding-window self-healing key distribution, in: ACM Workshop on Survivable and Self-Regenerative Systmes, 2003.
[16] J. Staddon, S. Miner, M. Franklin, D. Balfanz, M. Malkin, D. Dean, Self-healing key distribution with revocation, in: Proceedings of IEEE Symposium on Security and Privacy, 2002, pp. 241-257.; J. Staddon, S. Miner, M. Franklin, D. Balfanz, M. Malkin, D. Dean, Self-healing key distribution with revocation, in: Proceedings of IEEE Symposium on Security and Privacy, 2002, pp. 241-257.
[17] Yoo, E. S.; Jho, N. S.; Cheon, J. J.; Kim, M. H., Efficient broadcast encryption using multiple interpolation methods, (ICISC 2004. ICISC 2004, LNCS, vol. 3506 (2005), Springer-Verlag), 87-103 · Zbl 1133.94338
[18] Fujisaki, E.; Okamoto, T., Secure integration of asymmetric and symmetric encryption schemes, (Advances in Cryptology-CRYPTO 1999. Advances in Cryptology-CRYPTO 1999, LNCS, vol. 1666 (1999), Springer-Verlag), 537-554 · Zbl 0942.94019
[19] P. Yang, T. Kitagawa, G. Hanaoka, R. Zhang, K. Matsuura, H. Imai, Applying Fujisaki-Okamoto to identity-based encryption, in: AAECC, pp. 183-192, 2006.; P. Yang, T. Kitagawa, G. Hanaoka, R. Zhang, K. Matsuura, H. Imai, Applying Fujisaki-Okamoto to identity-based encryption, in: AAECC, pp. 183-192, 2006. · Zbl 1125.94029
[20] birkett, J.; Dent, A. W., Relations among notions of plaintext awareness, (The 11th international Workshop on Practice and Theory in Public Key Cryptography. The 11th international Workshop on Practice and Theory in Public Key Cryptography, LNCS, vol. 4939 (2008), Springer-Verlag), 47-64 · Zbl 1162.94341
[21] Boneh, D.; Franklin, M., Identity-based encryption from the Weil pairing, SIAM Journal of Computing, 32, 3, 586-615 (2003) · Zbl 1046.94008
[22] The Pairing-Based Cryptography Library, http://crypto.stanford.edu/pbc/; The Pairing-Based Cryptography Library, http://crypto.stanford.edu/pbc/
[23] G.M. Bertoni, L. Chen, P. Fragneto, K.A. Harrison, G. Pelosi, Computing Tate Pairing on Smartcards, 2005, http://www.st.com/stonline/products/families/smartcard/ches2005v4.pdf; G.M. Bertoni, L. Chen, P. Fragneto, K.A. Harrison, G. Pelosi, Computing Tate Pairing on Smartcards, 2005, http://www.st.com/stonline/products/families/smartcard/ches2005v4.pdf
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.