[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/2045005.2045069guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Improved security proofs of Delerablée's identity-based broadcast encryption scheme

Published: 22 September 2011 Publication History

Abstract

Delerablée proposed the first identity-based broadcast encryption scheme with constant size ciphertexts and private keys in [7]. But, the scheme was proved to be secure in the selective identity security model. We prove the scheme is secure in the full security model under an interactive assumption.

References

[1]
Boneh, D., Boyen, X., Goh, E.J.: Hierarchical Identity-Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005).
[2]
Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005).
[3]
Bellare, M., Rogaway, P.: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In: First ACM Conference on Computer and Communications Security, pp. 62-73. ACM Press, New York (1993).
[4]
Baek, J., Safavi-Naini, R., Susilo, W.: Efficient Multi-receiver Identity-based Encryption and Its Application to Broadcast Encryption. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 23-26. Springer, Heidelberg (2005).
[5]
Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004).
[6]
Chatterjee, S., Sarkar, P.: Multi-receiver Identity-based Key Encapsulation with Shortened Ciphertext. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 394-408. Springer, Heidelberg (2006).
[7]
Delerablee, C.: Identity-based Broadcast Encryption with Constant Size Cipher-texts and Private Keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 200-215. Springer, Heidelberg (2007).
[8]
Dodis, Y., Fazio, N.: Public Key Broadcast Encryption for Stateless Receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 61-80. Springer, Heidelberg (2003).
[9]
Dodis, Y., Fazio, N.: Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 100-115. Springer, Heidelberg (2002).
[10]
Delerablee, C., Paillier, P., Pointcheval, D.: Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 39-59. Springer, Heidelberg (2007).
[11]
Fiat, A., Naor, M.: Broadcast Encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480-491. Springer, Heidelberg (1994).
[12]
Ren, Y., Gu, D.: Fully CCA2 Secure Identity-based Broadcast Encryption without Random Oracles. Information Processing Letters 109(11), 527-533 (2009).

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
ICHIT'11: Proceedings of the 5th international conference on Convergence and hybrid information technology
September 2011
789 pages
ISBN:9783642240812
  • Editors:
  • Geuk Lee,
  • Daniel Howard,
  • Dominik Ślęzak

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 22 September 2011

Author Tags

  1. cryptography
  2. identity-based broadcast encryption
  3. identity-based encryption

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 24 Dec 2024

Other Metrics

Citations

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media