Browse > Article
http://dx.doi.org/10.3837/tiis.2010.06.012

Identity-based Threshold Broadcast Encryption in the Standard Model  

Zhang, Leyou (Department of Mathematical Science, Xidian University)
Hu, Yupu (Key Laboratory of Computer Networks and Information Security,Ministry of Education, Xidian University)
Wu, Qing (School of Automation, Xi’n Institute of Posts and Telecommunications)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.4, no.3, 2010 , pp. 400-410 More about this Journal
Abstract
In an identity-based threshold broadcast encryption (IDTHBE) scheme, a broadcaster chooses a set of n recipients and a threshold value t, and the plaintext can be recovered only if at least t receivers cooperate. IDTHBE scheme is different from the standard threshold public key encryption schemes, where the set of receivers and the threshold value are decided from the beginning. This kind of scheme has wide applications in ad hoc networks. Previously proposed IDTHBE schemes have ciphertexts which contain at least n elements. In addition, the security of theses schemes relies on the random oracles. In this paper, we introduce two new constructions of IDTHBE for ad hoc networks. Our first scheme achieves S-size private keys while the modified scheme achieves constant size private keys. Both schemes achieve approximately (n-t)-size ciphertexts. Furthermore, we also show that they are provablesecurity under the decision bilinear Diffie-Hellman Exponent (BDHE) assumption in the standard model.
Keywords
Identity-based encryption; broadcast encryption; threshold broadcast encryption; provable security; standard model;
Citations & Related Records

Times Cited By Web Of Science : 0  (Related Records In Web of Science)
Times Cited By SCOPUS : 1
연도 인용수 순위
1 D. Boneh and M. Franklin, "Identity-based encryption from the well pairing," in Proc. of CRYPTO, Springer-Verlag, LNCS 2193, pp. 213-229, 2001.
2 A. Fiat, M. Naor, "Broadcast encryption," in Proc. of CRYPTO, Springer-Verlag, LNCS 773, pp. 480-491, 1994.
3 H. Ghodosi, J. Pieprzyk and R. Safavi-Naini, "Dynamic threshold cryptosystems: a new scheme in group oriented cryptography," in Proc. of Pragocrypt 96, CTU Publishing House, pp. 370-379, 1996.
4 D. Boneh and X. Boyen, "Efficient selective-id secure identity based encryption without random oracles," in Proc. of EuroCryp, Springer-Verlag, LNCS 3027, pp. 223-238, 2004,.
5 C. Delerablee and D. Pointcheval, "Dynamic Threshold Public-Key Encryption," in Proc. of CRYPTO, Springer-Verlag, LNCS 5157, pp. 317-334, 2008.
6 V. Daza, J. Herranz and P. Morillo, "CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts," in Proc. of ProvSec 2007, Springer-Verlag, LNCS 4784, pp. 35-50, 2007.
7 D. Boneh and J. Katz, "Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption," in Proc. of CT-RSA, Springer-Verlag, LNCS 3376, pp. 87-103, 2005.
8 R. Canetti, S. Halevi, and J. Katz, "Chosen-ciphertext security from identity-based encryption," in Proc. of EuroCrypt, Springer-Verlag, LNCS 3027, pp. 207-222, 2004.
9 S. Chattterjee and P. Sarkar, "Generalization of the Selectve-ID Security Model for HIBE Protocols," in Proc. of PKC, Springer-Verlag, LNCS 3958, pp. 241-256, 2006.
10 Z. Chai, Z. Cao and Y. Zhou, "Efficient ID-based Broadcast Threshold Decryption in Ad Hoc Network," in Proc. of IMSCCS 06, IEEE Computer Society, Volume 2, pp. 148-154, 2006.
11 C. Cocks, "An identity based encryption scheme based on quadratic residues," in Proc. of Cryptography and coding, Springer-Verlag, LNCS 2260, pp. 360-363, 2001.
12 A. Shamir, "Identity-based Cryptosystems and Signature Schemes," in Proc. of CRYPTO, Springer-Verlag, LNCS 196, pp. 47-53, 1984.