Skip to main content
Log in

Adaptively secure broadcast encryption with authenticated content distributors

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In public key broadcast encryption systems, anyone could run the encryption algorithm to broadcast messages by using the public parameters. The unsupervised broadcast strategy allows malicious users (even though someone outside the system with the intentionally divulged public parameters) to distribute junk messages without responsibility. Consequently, content distributor authentication is essential for broadcast encryption systems to forbid spreading of junk information. In this work, we devise a solution for public key broadcast encryption system with adaptive security to resolve the aforementioned vicious broadcaster problem, which is neglected in the previous related works. In our scheme, any user could distribute an encryption of messages with both public parameters and his/her own secret keys, and each message is associated to its broadcaster. The construction is based on the composite order bilinear groups and its adaptive security depends on the hardness of the general subgroup decisional assumptions. Furthermore, this allows our scheme to be flexible in terms on the overhead of ciphertexts, which is constant sized. Compared with previous related broadcast encryption systems constructed in the composite order bilinear groups, our scheme inherits the superiority of adaptive security based non-interactive falsifiable assumption, and simultaneously achieves the optimal ciphertext overhead and the authentication of broadcasters.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Bellare M, Waters B, Yilek S (2011) Identity-based encryption secure against selective opening attack. In: Proc. conference on theory of cryptography. Springer, Providence, USA, pp 235–252

  2. Boneh D, Franklin M (2001) Identity based encryption from the weil pairing. In: Advances in cryptology-CRYPTO 2001. Springer, pp 213–229

  3. Boneh D, Gentry C, Waters B (2005) Collusion resistant broadcast encryption with short ciphertexts and private keys. Springer, Advances in cryptology-CRYPTO 2005, pp 258–275

  4. Boneh D, Sahai A, Waters B (2006) Fully collusion resistant traitor tracing with short ciphertexts and private keys. In: Advances in cryptology-EUROCRYPT 2006. Springer, pp 573–592

  5. Boneh D, Silverberg A (2003) Applications of multilinear forms to cryptography. Contemporary Mathematics 324(1):71–90

    Article  MathSciNet  Google Scholar 

  6. Boneh D, Waters B (2006) A fully collusion resistant broadcast, trace, and revoke system. In: Proc. 13th ACM conference on computer and communications security. ACM, pp 211–220

  7. Boneh D, Waters B, Zhandry M ((2014)) Low overhead broadcast encryption from multilinear maps. In: Advances in cryptology-CRYPTO 2014. Springer, pp 206–223

  8. Boneh D, Zhandry M (2014) Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. In: Advances in cryptology-CRYPTO 2014. Springer, pp 480–499

  9. Coron JS, Lepoint T, Tibouchi M (2013) Practical multilinear maps over the integers. In: Advances in cryptology-CRYPTO 2013, pp 476–493

  10. Delerablée C (2007) Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Advances in cryptology-ASIACRYPT 2007. Springer, pp 200–215

  11. Du X, Wang J, Ge J, Wang Y (2005) An ID-based broadcast encryption scheme for key distribution. IEEE Trans Broadcast 51(2):264–266

    Article  Google Scholar 

  12. Fiat A, Naor M (1993) Broadcast encryption. In: Advances in cryptology-CRYPTO 1993. Springer, pp 480–491

  13. Garg S, Gentry C, Halevi S (2013) andidate multilinear maps from ideal lattices. In: Advances in cryptology-EUROCRYPT 2013. Springer, pp 1–17

  14. Garg S, Kumarasubramanian A, Sahai A, Waters B (2010) Building efficient fully collusion-resilient traitor tracing and revocation schemes. In: Proc. 17th ACM conference on Computer and communications security. ACM, pp 121–130

  15. Gentry C, Waters B (2009) Adaptive security in broadcast encryption systems (with short ciphertexts). In: Advances in cryptology-EUROCRYPT 2009. Springer, pp 171–188

  16. Goodrich MT, Sun JZ, Tamassia R (2004) Efficient tree-based revocation in groups of low-state devices. In: Advances in cryptology-CRYPTO 2004. Springer, pp 511–527

  17. Guo D, Wen Q, Jin Z, Zhang H, Li W (2019) Authenticated public key broadcast encryption with short ciphertexts. Multimed Tools Appl. https://doi.org/10.1007/s11042-019-7598-0

  18. Guo D, Wen Q, Li W, Zhang H, Jin Z (2016) Adaptively secure broadcast encryption with constant ciphertexts. IEEE Trans Broadcast 62(3):709–715

    Article  Google Scholar 

  19. Hu Y, Jia H (2016) Cryptanalysis of GGH map. In: Advances in cryptology-EUROCRYPT 2016. Springer, pp 537–565

  20. Kim K, Susilo W, Ho Au M, Seberry J (2015) Adaptively secure identity-based broadcast encryption with a constant-sized ciphertext. IEEE Trans Inform Forensics Secur 10(3):679–693

    Article  Google Scholar 

  21. Lewko A, Sahai A, Waters B (2010) Revocation systems with very small private keys. In: Proc. IEEE symposium on security and privacy 2010. IEEE, pp 273–285

  22. Lewko A, Waters B (2010) New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Proc. theory of cryptography 2010. Springer, pp 455–479

  23. Li F, Xin X, Hu Y (2008) Identity-based broadcast signcryption. Comput Standards Interfaces 30(1):89–94

    Article  MathSciNet  Google Scholar 

  24. Liu W, Liu J, Wu Q, Qin B, Li Y (2016) Practical chosen-ciphertext secure hierarchical identity-based broadcast encryption. Int J Inform Secur 15(1):35–50

    Article  Google Scholar 

  25. Mu Y, Susilo W, Lin Y, Ruan C (2004) Identity-based authenticated broadcast encryption and distributed authenticated encryption. In: Proc. of 9th Asian computing science conference ASIAN 2004. Springer, pp 169–181

  26. Nishimaki R, Wichs D, Zhandry M (2016) Anonymous traitor tracing: how to embed arbitrary information in a key. In: Advances in cryptology-EUROCRYPT 2016. Springer, pp 388–419

  27. Park C, Hur J, Hwang S, Yoon H (2012) Authenticated public key broadcast encryption scheme secure against insiders attack. Mathem Comput Modell 55(1):113–122

    Article  MathSciNet  Google Scholar 

  28. Park JH, Rhee HS, Dong HL (2011) Fully collusion-resistant trace-and-revoke scheme in prime-order groups. J Commun Netw 13(5):428–441

    Article  Google Scholar 

  29. Qin C, Zhou Q, Cao F, Dong J, Zhang X (2018) Flexible lossy compression for selective encrypted image with image in painting. IEEE Trans Circ Sys Video Technol: 1–1. https://doi.org/10.1109/TCSVT.2018.2878026

  30. Selvi SSD, Vivek SS, Gopalakrishnan R, Karuturi NN, Rangan CP (2008) Cryptanalysis of Mu, et al., and Li et al. schemes and a provably secure id-based broadcast signcryption (IBBSC) scheme. In: International workshop on information security applications 2008. Springer, pp 115–129

  31. Sun M, Ge C, Fang L, Wang J (2017) A proxy broadcast re-encryption for cloud data sharing. Multimed Tools Appl 77(9):10455–10469

    Article  Google Scholar 

  32. Waters B (2009) Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Advances in cryptology-CRYPTO 2009. Springer, pp 619–636

  33. Zhandry M (2014) Adaptively secure broadcast encryption with small system parameters. IACR Cryptology ePrint Archive 757. http://eprint.iacr.org/2014/757

  34. Zhang L, Hu Y, Wu Q (2012) Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups. Math Comput Modell 55(1-2):12–18

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

The authors are grateful to the editor and anonymous reviewers for their valuable suggestions. This work is supported by NSFC (Grant Nos. 61502044), the Fundamental Research Funds for the Central Universities (Grant No. 2015RC23).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hua Zhang.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, D., Wen, Q., Li, W. et al. Adaptively secure broadcast encryption with authenticated content distributors. Multimed Tools Appl 79, 7889–7910 (2020). https://doi.org/10.1007/s11042-019-08574-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-08574-1

Keywords

Navigation