Browse > Article
http://dx.doi.org/10.3837/tiis.2011.02.011

New Constructions of Identity-based Broadcast Encryption without Random Oracles  

Zhang, Leyou (Department of mathematical science, Xidian University)
Wu, Qing (School of Automation, Xi'an Institute of Posts and Telecommunications)
Hu, Yupu (Key Laboratory of Computer Networks and Information Security, Ministry of Education, Xidian University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.5, no.2, 2011 , pp. 428-439 More about this Journal
Abstract
The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.
Keywords
Identity-based encryption; broadcast encryption; full security; the standard model; provable security;
Citations & Related Records

Times Cited By Web Of Science : 0  (Related Records In Web of Science)
Times Cited By SCOPUS : 2
연도 인용수 순위
1 Y. L. Ren and D.W. Gu, "Fully CCA2 secure identity based broadcast encryption without random oracles," Information Processing Letters, vol. 109, no. 11, pp. 527-533, 2009.   DOI
2 C. Gentry and B. Waters, "Adaptive Security in Broadcast Encryption Systems," in Proc. of EUROCRYPT 2009, LNCS 5479, pp. 171-188, 2009.
3 L. Hu and Z. Liu, "Efficient Identity-based Broadcast Encryption without Random Oracles," Journal of Computers, vol. 5, no. 3, pp. 331-336, 2010.
4 X.Zhao and F. Zhang, "Analysis on Hu et al's Identity-based Broadcast Encryption," International Journal of Network Security, (Will appear in vol.12, no. 3, pp. 362-364, 2011) http://ijns.femto.com.tw/contents/ijns-v13-n3/ijns-2011-v13-n3-p178-180.pdf.
5 C. Delerablee, "Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys," in Proc. of ASIACRYPT, Lecture Notes in Computer Science, vol. 4833, pp. 200-215, Berlin: Springer-Verlag, December 2007.
6 X. Du et al., "An ID-Based Broadcast Encryption Scheme for Key Distribution," IEEE Transactions on Broadcasting, vol. 51, no. 2, pp. 264-266, 2005.   DOI
7 Y. Mu et al., "Identity-Based Authenticated Broadcast Encryption and Distributed Authenticated Encryption," in Proc. of ASIAN 2004, Lecture Notes in Computer Science, vol. 3321, pp. 169- 181, Berlin: Springer-Verlag, December 2004.
8 D. Boneh, X. Boyen and E. J. Goh, "Hierarchical Identity Based Encryption with Constant Size Ciphertext," in Proc. Of Eurocrypt, Lecture Notes in Computer Science, vol. 3494, pp. 440-456, Berlin: Springer-Verlag, May 2005.
9 D. Boneh and X. Boyen, "Secure Identity Based Encryption without Random Oracles," in Proc. of Crypto, Lecture Notes in Computer Science, vol. 3152, pp. 443-459, Berlin: Springer-Verlag, August 2004.
10 C. Gentry, "Practical identity-based encryption without random oracles," in Proc. of EUROCRYPT, Lecture Notes in Computer Science, vol. 4004, pp. 445-464, Berlin: Springer-Verlag, 2006.
11 D. Boneh and M. Franklin, "Identity Based Encryption from the Weil Pairing," in Proc. of CRYPTO, Lecture Notes in Computer Science, vol. 2139, pp. 213-229, Berlin: Springer-Verlag, August 2001.
12 D. Boneh and X. Boyen, "Efficient Selective-ID Identity Based Encryption without Random Oracles," in Proc. of Eurocrypt, Lecture Notes in Computer Science, vol. 3027, pp. 223-238, Berlin:Springer-Verlag, 2004.
13 D. Boneh and J. Katz, "Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption," in Proc. of CT-RSA, Lecture Notes in Computer Science, vol. 3376, pp. 87-103, Berlin: Springer-Verlag, February 2005.
14 R. Canetti, S. Halevi and J. Katz, "Chosen-Ciphertext Security from Identity- Based Encryption," in Proc. of Eurocrypt, Lecture Notes in Computer Science, vol. 3027, pp. 207-222, Berlin: Springer-Verlag, May 2004.
15 Y. Dodis and N. Fazio, "Public key broadcast encryption for stateless receivers," in Proc. of ACM Workshop on Digital Rights Management, Lecture Notes in Computer Science, vol. 2696, pp. 61-80, Berlin: Springer-Verlag, November 2002.
16 Y. Dodis and N. Fazio, "Public key broadcast encryption secure against adaptive chosen ciphertext attack," in Proc. of Public Key Cryptography, Lecture Notes in Computer Science, vol. 2567, pp. 100-115, Berlin: Springer-Verlag, January 2003.
17 D. Boneh, C. Gentry and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," in Proc. of CRYPTO, Lecture Notes in Computer Science, vol. 3621, pp. 258-275, Berlin: Springer-Verlag, August 2005.
18 C. Delerablee, P.Paillier and D. Pointcheval, "Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys," in Proc. of Pairing-Based Cryptography, Lecture Notes in Computer Science, vol. 4575, pp. 39-59, Berlin: Springer-Verlag, July 2007.
19 A. Shamir, "Identity-based Cryptosystems and Signature Schemes," in Proc. of Crypto, Lecture Notes in Computer Science, vol. 196, pp. 47-53, Berlin: Springer-Verlag, August 1984.
20 A. Fiat and M. Naor, "Broadcast encryption," in Proc. of Crypto., Lecture Notes in Computer Science, vol. 773, pp. 480-491, Berlin: Springer-Verlag, August 1993.