Browse > Article
http://dx.doi.org/10.5909/JBE.2013.18.5.758

An Efficient Broadcast Encryption System with Delegation of Decryption  

Han, Su Min (Graduate School of Information Security, Korea University)
Park, Seung Hwan (Graduate School of Information Security, Korea University)
Park, Jong Hwan (Division of Computer Science. College of Computer Software and Media Technology. Sangmyung University)
Lee, Dong Hoon (Graduate School of Information Security, Korea University)
Publication Information
Journal of Broadcast Engineering / v.18, no.5, 2013 , pp. 758-770 More about this Journal
Abstract
In a Broadcast Encryption System, a sender sends an encrypted message to a large set of receivers at once over an insecure channel and it enables only users in a target set to decrypt the message with their private keys. In 2005, Boneh et al. proposed a fully collusion-resistant public key broadcast encryption in which the ciphertext and the privatekey sizes are constant. In general, pairing-based broadcast encryption system is efficient in bandwidth and storing aspects than non-pairing based broadcast encryption system, however, it requires many computational costs that resource-constrained devices is not suit to be applied. In this paper, we propose a Broadcast Encryption scheme(called BEWD) that user can decrypt a ciphertext more efficiently. The scheme is based on Boneh et al.scheme. More precisely, it reduces receiver's computational costs by delegating pairing computation to a proxy server which computation is required to receiver in Boneh et al.scheme. Furthermore, the scheme enables a user to check if the proxy server compute correctly. We show that our scheme is secure against selective IND-RCCA adversaries under l-BDHE assumption.
Keywords
Broadcast Encryption System; outsourcing; RCCA;
Citations & Related Records
연도 인용수 순위
  • Reference
1 B. Waters. "Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization," In Public Key Cryptography—PKC 2011. Springer Berlin Heidelberg, pp. 53-70. 2011
2 J.K. Liu, C.K. Chu, J. Zhou, "Identity-Based Server-Aided Decryption," In ACISP 2011, LNCS, vol. 6812, pp. 337-352, Springer, 2011
3 D. Boneh and M. Franklin, " Identity-Based Encryption from the Weil Pairing," Advances in Cryptology, CRYPTO'01, LNCS 2139, pp. 213-229, 2001.
4 T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. IT-31, no. 4, pp. 469-472, 1985.
5 R. Canetti, H. Krawczyk, and J.B. Nielsen. "Relaxing chosen-ciphertext security." Advances in Cryptology, CRYPTO'03, LNCS 2729, pp. 565-582, 2003.
6 E. Fujisaki and T. Okamoto, "Secure integration of asymmetric and symmetric encryption schemes," Advances in Cryptology, CRYPTO'99, LNCS 1666, pp. 537-554, 1999.
7 W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644-654, Nov. 1976
8 A. Fiat and M. Naor, "Broadcast encryption," Advances in Cryptology, CRYPTO'93, LNCS 773, pp. 480-491, 1994.
9 Sherman S.M. Chowa, Man Ho Aub, Willy Susilob, "Server-aided signatures verification secure against collusion attack," Information Security Technical Report, Volume 17, Issue 3, February 2013, Pages 46-57   DOI   ScienceOn
10 Xavier Boyen, "A Tapestry of Identity-Based Encryption: Practical Frameworks Compared," International Journal of Applied Cryptography, volume 1, number 1, pages 3-21. Inderscience, 2008   DOI   ScienceOn
11 B. G. Kang, M. S. Lee, and J. H. Park. Efficient delegation of pairing computation.Cryptology ePrint Archive, Report 2005/259, 2005. http://eprint.iacr.org/.
12 D. Boneh, C. Gentry, and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," Advances in Cryptology, CRYPTO'05, LNCS 3621, pp. 258-275, 2005.
13 B. Chevallier-Mames, J.S. Coron, N. McCullagh, D. Naccache, and M. Scott. "Secure delegation of elliptic-curve pairing," In CARDIS, LNCS 6035, pp. 24-35, Springer, 2010.
14 D. Naor, M. Naor, and J. Lotspiech. "Revocation and tracing schemes for stateless receiver," Advances in Cryptology, CRYPTO'01, LNCS 2139, pp. 41-62, 2001.
15 Y. Dodis and N. Fazio, "Public key trace and revoke scheme secure against adaptive chosen ciphertext attack," In Public Key Cryptography—PKC 2003. Springer Berlin Heidelberg, pp. 100-115. Jan. 2003.
16 C. Delerablee, "Identity-based broadcast encryption with constant size ciphertexts and private keys," Advances in Cryptology, CRYPTO'07, LNCS 4833, pp. 200-215, 2007.
17 C. Gentry and B. Waters, "Adaptive security in broadcast encryption systems (with short ciphertexts)," Advances in Cryptology, CRYPTO'01, LNCS 5479, pp. 171-188, 2009.
18 A.B. Lewko, A. Sahai, and B. Waters, "Revocation systems with very small private keys," Proceedings of the 2010 IEEE Symposium on Security and Privacy, pp. 273-285, May 2010.
19 D. H. Phan, D. Pointcheval, S. F. Shahandashti, and M. Streer, "Adaptive CCA broadcast encryption with constant size secret keys and ciphertexts," Information Security and Privacy. Springer Berlin Heidelberg, pp. 308-321, 2012.
20 Renaud Dubois, Aurore Guillevic, Marine Sengelin Le Breton, "Improved Broadcast Encryption Scheme with Constant-Size Ciphertext," Pairing-Based Cryptography - Pairing 2012 Lecture Notes in Computer Science Volume 7708, 2013, pp 196-202
21 M. Green, S. Hohenberger, B. Waters, Outsourcing the Decryption of ABE Ciphertexts". Proceedings of the 20th USENIX conference on Security. USENIX Association, pp. 34-34. 2011.