Combinatorial Subset Difference Public Key Broadcast Encryption Scheme for Secure Multicast

被引:0
作者
Kim, Jihye [1 ]
Lee, Seunghwa [1 ]
Lee, Jiwon [2 ]
Oh, Hyunok [2 ]
机构
[1] Kookmin Univ, Seoul, South Korea
[2] Hanyang Univ, Seoul, South Korea
来源
33RD ANNUAL ACM SYMPOSIUM ON APPLIED COMPUTING | 2018年
基金
新加坡国家研究基金会;
关键词
Broadcast encryption; secure multicast; wildcard; subset difference; public key; IDENTITY-BASED ENCRYPTION; SHORT CIPHERTEXTS;
D O I
10.1145/3167132.3167302
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Public key broadcast encryption is a cryptographic method to securely transmit a message from anyone to a group of receivers such that only privileged users can decrypt it. A secure multicast system allows a user to send a message to a dynamically changing group of users. The secure multicast can be realized by the broadcast encryption. In this paper, we propose a novel combinatorial subset difference (CSD) public key broadcast encryption algorithm which allows a generalized subset different representation in which wildcards can be placed at any position. The proposed CSD is applicable to a secure multicast as well as minimizes the header size compared with existing public key broadcast encryption schemes without sacrificing key storage and encryption/decryption performance. Experimental results show that the proposed CSD scheme not only reduces the ciphertext header size by 17% and 31% but also improves encryption performance (per subset) by 6 and 1.3 times, and decryption performance by 10 and 19 times compared with existing efficient subset difference (SD) and interval schemes, respectively. Furthermore, especially for subsets represented in a non-hierarchical manner, the proposed CSD reduces the number of subsets by a factor of 1000 times compared with SD and interval approaches. We prove semantic security of our proposed CSD scheme under l-BDHE assumption without the random oracle model.
引用
收藏
页码:1593 / 1600
页数:8
相关论文
共 29 条
[1]  
[Anonymous], 1993, CRYPTO, DOI DOI 10.1007/3-540-48329-2
[2]  
[Anonymous], 2006, AACS ADV ACCESS CONT
[3]  
Boneh D, 2005, LECT NOTES COMPUT SC, V3621, P258
[4]   Hierarchical identity based encryption with constant size ciphertext [J].
Boneh, D ;
Boyen, X ;
Goh, EJ .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 :440-456
[5]   Identity-based encryption from the Weil pairing [J].
Boneh, D ;
Franklin, M .
SIAM JOURNAL ON COMPUTING, 2003, 32 (03) :586-615
[6]  
Boneh D., 2006, P ACM C COMPUTER COM, P211
[7]  
Boneh D, 2006, LECT NOTES COMPUT SC, V4004, P573
[8]   Efficient Selective Identity-Based Encryption Without Random Oracles [J].
Boneh, Dan ;
Boyen, Xavier .
JOURNAL OF CRYPTOLOGY, 2011, 24 (04) :659-693
[9]  
Boneh D, 2008, LECT NOTES COMPUT SC, V5350, P455, DOI 10.1007/978-3-540-89255-7_28
[10]   Chosen-ciphertext security from identity-based encryption [J].
Canetti, R ;
Halevi, S ;
Katz, J .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2004, PROCEEDINGS, 2004, 3027 :207-222