JIA Hongyong, CHEN Yue, YANG Kuiwu, et al., “Revocable Broadcast Encryption with Constant Ciphertext and Private Key Size,” Chinese Journal of Electronics, vol. 28, no. 4, pp. 690-697, 2019, doi: 10.1049/cje.2019.04.003
Citation: JIA Hongyong, CHEN Yue, YANG Kuiwu, et al., “Revocable Broadcast Encryption with Constant Ciphertext and Private Key Size,” Chinese Journal of Electronics, vol. 28, no. 4, pp. 690-697, 2019, doi: 10.1049/cje.2019.04.003

Revocable Broadcast Encryption with Constant Ciphertext and Private Key Size

doi: 10.1049/cje.2019.04.003
Funds:  This work is supported by the the National Basic Research Program of China (973 Program) (No.2012CB315901) and the National Natural Science Foundation of China (No.61373006).
  • Received Date: 2016-04-12
  • Rev Recd Date: 2019-01-14
  • Publish Date: 2019-07-10
  • In a revocable broadcast encryption scheme, the group manager can flexibly set revoked users who cannot decrypt the ciphertext. Many applications of the revocable broadcast encryption have been found in the secure cloud data sharing. An adaptively secure revocable broadcast encryption system with constant ciphertext and private key size under standard assumptions is more suitable for use in the cloud environment. Few existing revocable broadcast encryption schemes meet such a requirement. We propose a revocable broadcast encryption scheme with constant size ciphertext and private key by combining the RSA cryptographic accumulator with an efficient identity based encryption system. We prove it to be adaptively secure under standard assumptions using dual system encryption techniques.
  • loading
  • B. Waters, “Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions”, International Conference on Advances in Cryptology (CRYPTO), Santa Barbara, California, USA, pp.619–636, 2009.
    S. M. Chow, C. K. Chu, X. Huang, et al, “Dynamic secure cloud storage with provenance”, Lecture Notes in Computer Science, Vol.6805, pp.442–464, 2012.
    X. Liu, Y. Zhang, B. Wang, et al., “Mona: Secure multiOwner data sharing for dynamic groups in the cloud”, IEEE Transactions on Parallel & Distributed Systems, Vol.24, No.6, pp.1182–1191, 2013.
    LI Ji-guo, ZHANG Yi-chen, WEI Xiao-xia, “A provably secure certificate-based broadcast encryption scheme”, Acta Electronica Sinica, Vol.44, No.5, pp.1101–1110, 2016.
    WANG Yu-ding, YANG Jia-hai, “DACPCC:A data access control scheme with access permission for cloud computing”, Acta Electronica Sinica, Vol.46, No.1, pp.236–244, 2018.
    S. Z. NIU, S. S. TU, Y. F. Huang, et al., “An effective and secure access control system scheme in the cloud”, Chinese Journal of Electronics, Vol.24, No.3, pp.524–528, 2015.
    Z. F. Ma, J. Huang, M. Jiang, et al., “A novel image digital rights management scheme with high-level security, usage control and traceability”, Chinese Journal of Electronics, Vol.25, No.3, pp.481–494, 2016.
    Q. Zhao, Y. Zhang, G. Zhang, et al., “Ciphertext-policy attribute based encryption supporting any monotone access structures without escrow”, Chinese Journal of Electronics, Vol.26, No.3, pp.640–646, 2017.
    D. Naor, M. Naor and J. Lotspiech, “Revocation and tracing schemes for stateless receivers”, International Conference on Advances in Cryptology (Crypto), Santa Barbara, California, USA, pp.41–62, 2001.
    M. T. Goodrich, J. Z. Sun and R. Tamassia, “Efficient treebased revocation in groups of low-state devices”, International Conference on Advances in Cryptology (Crypto), Santa Barbara, California, USA, pp.511–527, 2004.
    E. S. Yoo, N. S. Jho, J. H. Cheon, et al., “Efficient broadcast encryption using multiple interpolation methods”, International Conference on Information Security and Cryptology, Seoul, Korea, pp.87–103, 2004.
    C. Delerablee, P. Paillier and D. Pointcheval, “Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys”, International Conference on Pairing-Based Cryptography, Tokyo, Japan, pp.39–59, 2007.
    C. Gentry and B. Waters, “Adaptive security in broadcast encryption systems with short ciphertexts”, International Conference on the Theory and Applications of Cryptographic Techniques, Ruhr-University Bochum, Germany, pp.171–188, 2009.
    A. Lewko, A. Sahai and B. Waters, “Revocation systems with very small private keys”, IEEE Symposium on Security and Privacy, Oakland, California, USA, pp.273-285, 2010.
    D. H. Phan, D. Pointcheval, S. F. Shahandashti, et al., “Adaptive CCA broadcast encryption with constantsize secret keys and ciphertexts”, International Journal of Information Security, Vol.12, No.4, pp.251–265, 2013.
    L. Su, H. W. Lim, S. Ling, et al., “Revocable IBE systems with almost constant-size key update”, International Conference on Pairing-Based Cryptography, Beijing, China, pp.168–185, 2013.
    J. Camenisch, M. Kohlweiss and C. Soriente, “An accumulator based on bilinear maps and efficient revocation for anonymous credentials”, International Conference on Practice and Theory in Public Key Cryptography (PKC), Irvine, California, USA, pp.481–500, 2009.
    H. Y. Jia, Y. Chen, J. L. Lan, et al., “Efficient revocable hierarchical identity-based encryption using cryptographic accumulators”, International Journal of Information Security, Vol.2017, No.3, pp.1–14.
    D. Boneh, C. Gentry and B. Waters, “Collusion resistant broadcast encryption with short ciphertexts and private keys”, International Conference on Advances in Cryptology (Crypto), Santa Barbara, California, USA, pp.258–275, 2005.
    J. Li, N. Li and R. Xue, “Universal accumulators with efficient nonmembership proofs”, International Conference on Applied Cryptography and Network Security, Zhuhai, China, pp. 253–269, 2007.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (502) PDF downloads(200) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return