[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/11941378_28guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Multi-receiver identity-based key encapsulation with shortened ciphertext

Published: 11 December 2006 Publication History

Abstract

This paper describes two identity based encryption (IBE) protocols in the multi-receiver setting. The first protocol is secure in the selective-ID model while the second protocol is secure in the full model. The proofs do not depend on the random oracle heuristic. The main interesting feature of both protocols is that the ciphertext size is |S|/N, where S is the intended set of receivers and N is a parameter of the protocol. To the best of our knowledge, in the multi-receiver IBE setting, these are the first protocols to achieve sub-linear ciphertext sizes. There are three previous protocols for this problem – two using the random oracle heuristic and one without. We make a detailed comparison to these protocols and highlight the advantages of the new constructions.

References

[1]
Joonsang Baek, Reihaneh Safavi-Naini, and Willy Susilo. Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption. In Serge Vaudenay, editor, Public Key Cryptography, volume 3386 of Lecture Notes in Computer Science, pages 380-397. Springer, 2005.
[2]
M. Barbosa and P. Farshim. Efficient identity-based key encapsulation to multiple parties. In Nigel P. Smart, editor, IMA Int. Conf., volume 3796 of Lecture Notes in Computer Science, pages 428-441. Springer, 2005.
[3]
Paulo S. L. M. Barreto, Hae Yong Kim, Ben Lynn, and Michael Scott. Efficient Algorithms for Pairing-Based Cryptosystems. In Moti Yung, editor, CRYPTO, volume 2442 of Lecture Notes in Computer Science, pages 354-368. Springer, 2002.
[4]
Mihir Bellare, Alexandra Boldyreva, and Silvio Micali. Public-key encryption in a multi-user setting: Security proofs and improvements. In EUROCRYPT, pages 259-274, 2000.
[5]
Mihir Bellare, Alexandra Boldyreva, and Jessica Staddon. Randomness re-use in multi-recipient encryption schemeas. In Desmedt {16}, pages 85-99.
[6]
Dan Boneh and Xavier Boyen. Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In Cachin and Camenisch {12}, pages 223-238.
[7]
Dan Boneh and Xavier Boyen. Secure Identity Based Encryption Without Random Oracles. In Matthew K. Franklin, editor, CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages 443-459. Springer, 2004.
[8]
Dan Boneh, Xavier Boyen, and Eu-Jin Goh. Hierarchical Identity Based Encryption with Constant Size Ciphertext. In Cramer {15}, pages 440-456. Full version available at Cryptology ePrint Archive; Report 2005/015.
[9]
Dan Boneh and Matthew K. Franklin. Identity-Based Encryption from the Weil Pairing. SIAM J. Comput., 32(3):586-615, 2003. Earlier version appeared in the proceedings of CRYPTO 2001.
[10]
Dan Boneh and Jonathan Katz. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption. In Alfred Menezes, editor, CT-RSA, volume 3376 of Lecture Notes in Computer Science, pages 87-103. Springer, 2005.
[11]
Xavier Boyen, Qixiang Mei, and Brent Waters. Direct Chosen Ciphertext Security from Identity-Based Techniques. In Vijay Atluri, Catherine Meadows, and Ari Juels, editors, ACM Conference on Computer and Communications Security, pages 320-329. ACM, 2005.
[12]
Christian Cachin and Jan Camenisch, editors. Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004, Proceedings, volume 3027 of Lecture Notes in Computer Science. Springer, 2004.
[13]
Ran Canetti, Shai Halevi, and Jonathan Katz. Chosen-Ciphertext Security from Identity-Based Encryption. In Cachin and Camenisch {12}, pages 207-222.
[14]
Sanjit Chatterjee and Palash Sarkar. Generalization of the Selective-ID Security Model for HIBE Protocols. In Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin, editors, Public Key Cryptography, volume 3958 of Lecture Notes in Computer Science, pages 241-256. Springer, 2006. Revised version available at Cryptology ePrint Archive, Report 2006/203.
[15]
Ronald Cramer, editor. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings, volume 3494 of Lecture Notes in Computer Science. Springer, 2005.
[16]
Yvo Desmedt, editor. Public Key Cryptography - PKC 2003, 6th International Workshop on Theory and Practice in Public Key Cryptography, Miami, FL, USA, January 6-8, 2003, Proceedings, volume 2567 of Lecture Notes in Computer Science. Springer, 2002.
[17]
Yevgeniy Dodis and Nelly Fazio. Public Key Broadcast Encryption for Stateless Receivers. In Joan Feigenbaum, editor, Digital Rights Management Workshop, volume 2696 of Lecture Notes in Computer Science, pages 61-80. Springer, 2002.
[18]
Yevgeniy Dodis and Nelly Fazio. Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In Desmedt {16}, pages 100-115.
[19]
Steven D. Galbraith, Keith Harrison, and David Soldera. Implementing the Tate Pairing. In Claus Fieker and David R. Kohel, editors, ANTS, volume 2369 of Lecture Notes in Computer Science, pages 324-337. Springer, 2002.
[20]
Craig Gentry and Alice Silverberg. Hierarchical ID-Based Cryptography. In Yuliang Zheng, editor, ASIACRYPT, volume 2501 of Lecture Notes in Computer Science, pages 548-566. Springer, 2002.
[21]
Kaoru Kurosawa. Multi-recipient public-key encryption with shortened ciphertext. In David Naccache and Pascal Paillier, editors, Public Key Cryptography, volume 2274 of Lecture Notes in Computer Science, pages 48-63. Springer, 2002.
[22]
Adi Shamir. Identity-Based Cryptosystems and Signature Schemes. In G. R. Blakley and David Chaum, editors, CRYPTO, volume 196 of Lecture Notes in Computer Science, pages 47-53. Springer, 1984.
[23]
Nigel P. Smart. Access control using pairing based cryptography. In Marc Joye, editor, CT-RSA, volume 2612 of Lecture Notes in Computer Science, pages 111- 121. Springer, 2003.
[24]
Nigel P. Smart. Efficient Key Encapsulation to Multiple Parties. In Carlo Blundo and Stelvio Cimato, editors, SCN, volume 3352 of Lecture Notes in Computer Science, pages 208-219. Springer, 2004.
[25]
Brent Waters. Efficient Identity-Based Encryption Without Random Oracles. In Cramer {15}, pages 114-127.

Cited By

View all
  • (2022)Certificateless Group to Many Broadcast Proxy Reencryptions for Data Sharing towards Multiple Parties in IoTsWireless Communications & Mobile Computing10.1155/2022/19031972022Online publication date: 1-Jan-2022
  • (2021)Data Distribution for Multiple Receivers in a Connected Car Environment Using 5G CommunicationSecurity and Communication Networks10.1155/2021/55999962021Online publication date: 1-Jan-2021
  • (2018)CCA Secure Multi-recipient KEM from LPNInformation and Communications Security10.1007/978-3-030-01950-1_30(513-529)Online publication date: 29-Oct-2018
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
INDOCRYPT'06: Proceedings of the 7th international conference on Cryptology in India
December 2006
453 pages
ISBN:3540497676
  • Editors:
  • Rana Barua,
  • Tanja Lange

Sponsors

  • Tata Consultancy Services
  • Microsoft India: Microsoft India
  • Cranes Software: Cranes Software
  • Metalogic Systems: Metalogic Systems

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 11 December 2006

Author Tags

  1. bilinear pairing
  2. identity based encryption
  3. multi-receiver encryption

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 24 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Certificateless Group to Many Broadcast Proxy Reencryptions for Data Sharing towards Multiple Parties in IoTsWireless Communications & Mobile Computing10.1155/2022/19031972022Online publication date: 1-Jan-2022
  • (2021)Data Distribution for Multiple Receivers in a Connected Car Environment Using 5G CommunicationSecurity and Communication Networks10.1155/2021/55999962021Online publication date: 1-Jan-2021
  • (2018)CCA Secure Multi-recipient KEM from LPNInformation and Communications Security10.1007/978-3-030-01950-1_30(513-529)Online publication date: 29-Oct-2018
  • (2017)Anonymous identity-based broadcast encryption technology for smart city information systemPersonal and Ubiquitous Computing10.1007/s00779-017-1053-x21:5(841-853)Online publication date: 1-Oct-2017
  • (2016)Generic Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext SecurityProceedings, Part II, of the 21st Australasian Conference on Information Security and Privacy - Volume 972310.1007/978-3-319-40367-0_13(207-222)Online publication date: 4-Jul-2016
  • (2015)On constructing practical multi-recipient key-encapsulation with short ciphertext and public keySecurity and Communication Networks10.1002/sec.13348:18(4191-4202)Online publication date: 1-Dec-2015
  • (2015)Anonymous and provably secure certificateless multireceiver encryption without bilinear pairingSecurity and Communication Networks10.1002/sec.11658:13(2214-2231)Online publication date: 10-Sep-2015
  • (2014)Multi-recipient encryption, revisitedProceedings of the 9th ACM symposium on Information, computer and communications security10.1145/2590296.2590329(229-238)Online publication date: 4-Jun-2014
  • (2014)MDMR-IBESecurity and Communication Networks10.1002/sec.8617:11(1641-1651)Online publication date: 1-Nov-2014
  • (2014)Privacy-preserving multireceiver ID-based encryption with provable securityInternational Journal of Communication Systems10.1002/dac.239527:7(1034-1050)Online publication date: 1-Jul-2014
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media