Construction of revocable broadcast encryption based on witness encryption

被引:0
作者
Guo R. [1 ,2 ]
Chen F.-J. [1 ]
Cheng X.-G. [3 ]
机构
[1] School of Economic and Management, Fuzhou University, Fuzhou
[2] College of Business Administration, Huaqiao University, Quanzhou, 362021, Fujian
[3] College of Computer Science and Technology, Huaqiao University, Xiamen, 361021, Fujian
来源
Dianzi Keji Daxue Xuebao/Journal of the University of Electronic Science and Technology of China | 2016年 / 45卷 / 06期
关键词
Broadcast encryption; Hard subset membership problem; Membership revocation; NP witness encryption;
D O I
10.3969/j.issn.1001-0548.2016.06.016
中图分类号
O1 [数学];
学科分类号
0701 ; 070101 ;
摘要
Witness encryption (WE) is a new type of encryption scheme without key generation. It can be used for construction of many other cryptosystems such as public key encryption, IBE, ABE, etc. A new WE application is presented, i.e., the construction of revocable broadcast encryption (BE) based on WE. The constructed BE scheme also supports a simple re-membership function, which is suitable for applications like pay-TV etc. In the construction, we also point out that the original security definition of WE is not strong enough. So we strengthen the original WE security definition and construct a WE scheme satisfying this new definition based on the original WE scheme, hard subset membership problem and random oracle model. © 2016, Editorial Board of Journal of the University of Electronic Science and Technology of China. All right reserved.
引用
收藏
页码:969 / 973
页数:4
相关论文
共 16 条
[1]  
Garg S., Gentry C., Sahai A., Et al., Witness encryption and its applications, The 45th ACM Symposium on Theory of Computing (STOC 2013), pp. 467-476, (2013)
[2]  
Fiat A., Naor M., Broadcast encryption, Advances in Cryptology-CRYPTO'93, pp. 480-491, (1994)
[3]  
Dodis Y., Fazio N., Public key broadcast encryption for stateless receivers, Digital Rights Management 2002, pp. 61-80, (2003)
[4]  
Naor D., Naor M., Lotspiech J., Revocation and tracing schemes for stateless receivers, Advances in Cryptology-CRYPTO 2001, pp. 41-62, (2001)
[5]  
Garg S., Gentry C., Halevi S., Candidate multilinear maps from ideal lattices, Advances in Cryptology-EUROCRYPT 2013, pp. 1-17, (2013)
[6]  
Garey M., Johnson D., Computers and Intractability: A Guide to the Theory of NP-completeness, (1979)
[7]  
Gentry C., Lewko A., Waters B., Witness encryption from instance independent assumptions, Advances in Cryptology-CRYPTO 2014, pp. 426-443, (2014)
[8]  
Coron J., Lepoint T., Tibouchi M., Practical multilinear maps over the integers, Advances in Cryptology-CRYPTO 2013, pp. 476-493, (2013)
[9]  
Cheon J., Han K., Lee C., Et al., Cryptanalysis of the multilinear map over the integers, Advances in Cryptology-EUROCRYPT 2015, pp. 3-12, (2015)
[10]  
Diffie W., Hellman M., New directions in cryptography, IEEE Transactions on Information Theory, 22, 6, pp. 644-654, (2006)