Abstract
In this paper, we put forward first adaptively chosen plaintext attack (CPA) secure broadcast encryption with dealership (BED) scheme in standard model. We achieve adaptive security in the standard model under reasonable assumption in contrast to semi-static security of Gritti et al. and selective security in random oracle model by Acharya et al. Our scheme also achieves privacy in form of hiding the group of subscribed users from broadcaster and supports maximum number of accountability under reasonable assumptions. Unlike the scheme of Gritti et al., our scheme does not need to rely on users’ response to detect the dishonest dealer like recently proposed scheme of Acharya et al.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Acharya, K., Dutta, R.: Secure and efficient construction of broadcast encryption with dealership. In: Chen, L., Han, J. (eds.) ProvSec 2016. LNCS, vol. 10005, pp. 277–295. Springer, Heidelberg (2016). doi:10.1007/978-3-319-47422-9_16
Barth, A., Boneh, D., Waters, B.: Privacy in encrypted content distribution using private broadcast encryption. In: Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 52–64. Springer, Heidelberg (2006). doi:10.1007/11889663_4
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005). doi:10.1007/11426639_26
Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005). doi:10.1007/11535218_16
Boneh, D., Waters, B., Zhandry, M.: Low overhead broadcast encryption from multilinear maps. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 206–223. Springer, Heidelberg (2014). doi:10.1007/978-3-662-44371-2_12
Camacho, P.: Fair exchange of short signatures without trusted third party. In: Dawson, E. (ed.) CT-RSA 2013. LNCS, vol. 7779, pp. 34–49. Springer, Heidelberg (2013). doi:10.1007/978-3-642-36095-4_3
Chor, B., Fiat, A., Naor, M.: Tracing traitors. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 257–270. Springer, Heidelberg (1994). doi:10.1007/3-540-48658-5_25
Delerablée, C.: Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 200–215. Springer, Heidelberg (2007). doi:10.1007/978-3-540-76900-2_12
Delerablée, C., Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Takagi, T., Okamoto, E., Okamoto, T., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 39–59. Springer, Heidelberg (2007). doi:10.1007/978-3-540-73489-5_4
Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 61–80. Springer, Heidelberg (2003). doi:10.1007/978-3-540-44993-5_5
Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994). doi:10.1007/3-540-48329-2_40
Gentry, C., Waters, B.: Adaptive security in broadcast encryption systems (with Short Ciphertexts). In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 171–188. Springer, Heidelberg (2009). doi:10.1007/978-3-642-01001-9_10
Gritti, C., Susilo, W., Plantard, T., Liang, K., Wong, D.S.: Broadcast encryption with dealership. Int. J. Inf. Secur. 15(3), 271–283 (2016)
Guo, F., Mu, Y., Susilo, W., Varadharajan, V.: Membership encryption and its applications. In: Boyd, C., Simpson, L. (eds.) ACISP 2013. LNCS, vol. 7959, pp. 219–234. Springer, Heidelberg (2013). doi:10.1007/978-3-642-39059-3_15
Lewko, A., Sahai, A., Waters, B.: Revocation systems with very small private keys. In: 2010 IEEE Symposium on Security and Privacy, pp. 273–285. IEEE (2010)
Phan, D.-H., Pointcheval, D., Shahandashti, S.F., Strefler, M.: Adaptive cca broadcast encryption with constant-size secret keys and ciphertexts. Int. J. Inf. Secur. 12(4), 251–265 (2013)
Ren, Y., Wang, S., Zhang, X.: Non-interactive dynamic identity-based broadcast encryption without random oracles. In: Chim, T.W., Yuen, T.H. (eds.) ICICS 2012. LNCS, vol. 7618, pp. 479–487. Springer, Heidelberg (2012)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
A General Decisional Diffie-Hellman Exponent Problem [3]
A General Decisional Diffie-Hellman Exponent Problem [3]
We give an overview of General Decisional Diffie-Hellman Exponent problem in symmetric case. Let \(\mathbb {S}=(p,\mathbb {G},\mathbb {G}_1,e)\) is a bilinear group system. Let g be generator of group \(\mathbb {G}\) and set \(g_1=e(g,g)\). Let \(P,Q\in \mathbb {F}_p[X_1,\ldots ,X_n]^s\) be two s tuple of n variate polynomials over \(\mathbb {F}_p\). We write \(P=(p_1,\ldots ,p_s),Q=(q_1,\ldots ,q_s)\) and impose that \(p_1=1,q_1=1\). For a set \(\varOmega \), a function \(h:\mathbb {F}_p\rightarrow \varOmega \) and a vector \((x_1,\ldots ,x_n)\in {\mathbb { F}_p}^n\) we write,
We use similar notation for the s-tuple Q. A polynomial \(f\in \mathbb {F}_p[X_1,\ldots ,X_n]\) depends on P, Q if there exists \(a_{i,j},b_i(1\le i\le s)\in \mathbb { Z}_p\) such that
Otherwise, f is independent of P, Q. The (P, Q, f)-General Decisional Diffie-Hellman Exponent ((P, Q, f)-GDDHE) problem is defined as follows:
Definition 8
((P, Q, f)-GDDHE:) Given \(H(x_1,\ldots ,x_n)=(g^{P(x_1,\ldots ,x_n)}, g_1^{Q(x_1,\ldots ,x_n)})\) and \(T \in \mathbb {G}_1\), decide whether \(T=g_1^{f(x_1,\ldots ,x_n)}\).
Boneh et al. [3] have proved that (P, Q, f)-GDDHE is intractable, if f does not depend on P, Q.
Hardness of l -wDABDHE assumption: Let us consider \(h=g^{\beta }\). If we formulate l-wDABDHE problem as the (P, Q, f)-GDDHE problem then
Following the technique of [8], it is easy to show that f does not depend on P, Q. So, cryptographic hardness of l-wDABDHE assumption follows.
Rights and permissions
Copyright information
© 2017 Springer International Publishing AG
About this paper
Cite this paper
Acharya, K., Dutta, R. (2017). Adaptively Secure Broadcast Encryption with Dealership. In: Hong, S., Park, J. (eds) Information Security and Cryptology – ICISC 2016. ICISC 2016. Lecture Notes in Computer Science(), vol 10157. Springer, Cham. https://doi.org/10.1007/978-3-319-53177-9_8
Download citation
DOI: https://doi.org/10.1007/978-3-319-53177-9_8
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-53176-2
Online ISBN: 978-3-319-53177-9
eBook Packages: Computer ScienceComputer Science (R0)