Fully CCA2 secure identity based broadcast encryption without random oracles

https://doi.org/10.1016/j.ipl.2009.01.017Get rights and content

Abstract

In broadcast encryption schemes, a broadcaster encrypts messages and transmits them to some subset S of users who are listening to a broadcast channel. Any user in S can use his private key to decrypt the broadcast. An identity based cryptosystem is a public key cryptosystem where the public key can be represented as an arbitrary string. In this paper, we propose the first identity based broadcast encryption (IBBE) scheme that is IND-ID-CCA2 secure without random oracles. The public key and ciphertext are constant size, and the private key size is linear in the total number of receivers. To the best of our knowledge, it is the first IBBE scheme that is fully CCA2 secure without random oracles. Moreover, our IBBE scheme is collusion resistant for arbitrarily large collusion of users.

References (17)

  • A. Fiat et al.

    Broadcast encryption

  • A. Shamir

    Identity-based cryptosystems and signature schemes

  • B. Waters

    Efficient identity-based encryption without random oracles

  • C. Cocks

    An identity based encryption scheme based on quadratic residues

  • C. Delerablee

    Identity-based broadcast encryption with constant size ciphertext and private keys

  • C. Delerablee et al.

    Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys

  • C. Gentry

    Practical identity-based encryption without random oracles

  • D. Boneh et al.

    Collusion resistant broadcast encryption with short ciphertexts and private keys

There are more references available in the full text version of this article.

Cited by (51)

  • Adaptively secure certificate-based broadcast encryption and its application to cloud storage service

    2020, Information Sciences
    Citation Excerpt :

    Subsequently, in challenge phase, the adversary selects any proper subset of the target receiver set as challenging receiver set. Most of the existing PKBE schemes [3,6,8,9,14,15,17,35–37,47–49] are constructed with the form of identity-based broadcast encryption (IBBE) [32], which is a natural extension for the notion of identity-based encryption (IBE). IBBE could be viewed as a specific type for PKBE which combines BE and IBE.

  • Long-term secure management of large scale Internet of Things applications

    2019, Journal of Network and Computer Applications
    Citation Excerpt :

    Boneh et al. and Delerablée et al.‘s efforts (Boneh et al., 2005b; Delerablée et al., 2007) paved the way for more advanced short ciphertext schemes with trade off capability among encryption, decryption, ciphertext size, and public/private key sizes. Thus, our proposed scheme is based on prior parameter trade off capabilities and IBBE schemes (Boneh et al., 2005b; Delerablée et al., 2007; Delerablée, 2007; Ren and Gu, 2009). A computationally efficient bilinear map e from G1 × G2 to GT is e: G1 × G2 → GT.

  • Anonymous certificate-based broadcast encryption with constant decryption cost

    2018, Information Sciences
    Citation Excerpt :

    Ren and Gu [38] alleged that they constructed the first adaptively CCA-secure IBBE scheme in the standard model. Nevertheless, Wang et al. [42] showed that the scheme [38] was not secure against CPA security. The IBBE schemes proposed in [49] were proved to achieve adaptive CCA and CPA security under q-type assumptions, respectively.

View all citing articles on Scopus
View full text