Browse > Article
http://dx.doi.org/10.13089/JKIISC.2008.18.6B.199

Public key broadcast encryption scheme using new converting method  

Jho, Nam-Su (Cryptography Research Team, ETRI)
Yoo, Eun-Sun (Security Consulting Business Team, Samsung SDS)
Rhee, Man-Young (Kyung Hee University)
Abstract
Broadcast encryption is a cryptographical primitive which is designed for a content provider to distribute contents to only privileged qualifying users through an insecure channel. Anyone who knows public keys can distribute contents by means of public key broadcast encryption whose technique can also be applicable to many other applications. In order to design public key broadcast encryption scheme, it should devise some methods that convert a broadcast encryption scheme based on symmetric key cryptosystem to a public key broadcast encryption. Up to this point, broadcast encryption scheme on trial for converting from symmetric key setting to asymmetric public key setting has been attempted by employing the Hierarchical Identity Based Encryption (HIBE) technique. However, this converting method is not optimal because some of the properties of HIBE are not quite fitting for public key broadcast schemes. In this paper, we proposed new converting method and an efficient public key broadcast encryption scheme Pub-PI which is obtained by adapting the new converting method to the PI scheme [10]. The transmission overhead of the Pub-PI is approximately 3r, where r is the number of revoked users. The storage size of Pub-PI is O($c^2$), where c is a system parameter of PI and the computation cost is 2 pairing computations.
Keywords
broadcast eneryption; public-key BE; HIBE;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Berkovits, S.: 'How to broadcast a secret', In Advances in Cryptology - Eurocrypt'91, LNCS vol. 547, 1991, pp. 536-541
2 Fiat, A., and Naor, M.: 'Broadcast encryption', In Advances in Cryptology - Crypto'93, LNCS vol. 773, 1993, pp. 480-491
3 Halevi, D., and Shamir, A.: 'The LSD broadcast encryption scheme', In Advances in Cryptology - Crypto'02, LNCS vol. 2442, 2002, pp. 47-60
4 Jho, N.-S., Hwang, J.Y., Cheon, J.H., Kim, M.-H., Lee, D.H., and Yoo., E.S.: 'One-way chain based broadcast encryption schemes', In Advances in Cryptology- Eurocrypt'05, LNCS vol. 3494, 2005, pp. 559-574
5 Naor, D., Naor, M., and Lotspiech, J.: 'Revocation and tracing schemes for stateless receivers', In Advances in Cryptology - Crypto'0I, LNCS vol. 2139, 2001, pp. 41-62
6 Jho, N.-S., Cheon, J.H., Kim, M.-H., and Yoo, E.S.: 'Broadcast encryption $\pi$', http://eprint.iacr.org/2005/073, 2005
7 Gentry, C., and Silverberg, A.: 'Hierarchical ID-based cryptography', In Advances in Cryptology - Asiacrypt'02, LNCS vol. 2501, 2002, pp. 548-566
8 Boneh, D., Boyen, X., and Goh, E.: 'Hierarchical identity based encryption with constant size ciphertext' , In Advances in Cryptology - Eurocrypt'05, LNCS vol. 3494, 2005, pp. 440-456
9 Dodis, Y., and Fazio, N.: 'Public key broadcast encryption for stateless receivers' . Proc. of the Digital Right Management Workshop'02, LNCS vol. 2696, 2002, pp. 61-80
10 Boneh, D., Gentry, C., and Waters, B.: 'Collusion resistant broadcast encryption with short ciphertexts and private keys'. In Advances in Cryptology - Crypto'05, LNCS vol. 3621,2005, pp. 258-275
11 Boneh, D., and Franklin, M.: 'Identity-based encryption from the Weil pairing', In Advances in Cryptology -Crypto'0I, LNCS vol. 2139, 2001, pp. 213-229
12 Naor, M., and Pinkas, B.: 'Efficient trace and revoke schemes', Proc. of Financial cryptography'00, LNCS vol. 1962,2000,pp.1-20