Skip to main content
Log in

Authenticated public key broadcast encryption with short ciphertexts

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Broadcast encryption allows a broadcaster, who wants to distribute messages to a chosen subset of receivers, to produce an encrypted content and transmit it via a broadcast channel. Normally we think that it is preferable if the broadcast encryption system is a public-key cryptosystem, which permits anybody could encrypt and distribute messages with public parameters. Nevertheless, such a broadcast strategy brings along a slew of diffusions of the spam that are uncontrollable. Authenticated public key broadcast encryption ensures that no such strategy can succeed - the encryption algorithm creates ciphertext with public key and the broadcaster’s secret key. It means that each broadcasted message is associated to the content distributor in order to ensure accountability. Technically, it embeds a signature in the ciphertext and each authorized users could verify it during decrypting. In this paper, we construct a solution for authenticated public key broadcast encryption using bilinear maps where the ciphertext is of O(1) (only constant number of group elements). The public key size and user private key are of size O(N) (N is the total number of users). The simulation experiment results indicated that the size of public key (private key) is about 4MB where we arbitrarily set N = 100000. Finally, we define the security for authenticated public key broadcast encryption and show that our construction captures static security in the standard model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Boneh D, Gentry C, Waters B (2005) Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Advances in Cryptology-CRYPTO 2005. Springer, pp 258–275

  2. Boneh D, Naor M (2008) Traitor tracing with constant size ciphertext. In: Proceedings of the 15th ACM conference on Computer and communications security. ACM, pp 501–510

  3. Boneh D, Sahai A, Waters B (2006) Fully collusion resistant traitor tracing with short ciphertexts and private keys. In: Advances in Cryptology-EUROCRYPT 2006. Springer, pp 573–592

  4. Boneh D, Silverberg A (2003) Applications of multilinear forms to cryptography. Contemp Math 324(1):71–90

    Article  MathSciNet  MATH  Google Scholar 

  5. Boneh D, Silverberg A (2003) Applications of multilinear forms to cryptography, vol 324, pp 71–90

  6. Boneh D, Waters B (2006) A fully collusion resistant broadcast, trace, and revoke system. In: Proceedings of the 13th ACM conference on computer and communications security. ACM, pp 211–220

  7. Boneh D, Waters B, Zhandry M (2014) Low overhead broadcast encryption from multilinear maps. In: Advances in Cryptology-CRYPTO 2014. Springer, pp 206–223

  8. Boneh D, Zhandry M (2014) Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. In: Advances in Cryptology-CRYPTO 2014. Springer, pp 480–499

  9. Chor B, Fiat A, Naor M, Pinkas B (2000) Tracing traitors. IEEE Trans Inf Theory 46(3):893–910

    Article  MATH  Google Scholar 

  10. Coron JS, Lee MS, Lepoint T, Tibouchi M (2016) Cryptanalysis of GGH15 multilinear maps. In: Advances in Cryptology-CCRYPTO 2016. Springer, pp 607–628

  11. Coron JS, Lepoint T, Tibouchi M (2013) Practical multilinear maps over the integers. In: Advances in cryptology-CRYPTO 2013. Springer, pp 476–493

  12. Du X, Wang Y, Ge J, Wang Y (2005) An ID-based broadcast encryption scheme for key distribution. IEEE Trans Broadcast 51(2):264–266

    Article  Google Scholar 

  13. Elhoseny M, Elminir H, Riad A, Yuan X (2016) A secure data routing schema for WSN using elliptic curve cryptography and homomorphic encryption. Journal of King Saud University - Computer and Information Sciences 28(3):262–275

    Article  Google Scholar 

  14. Elhoseny M, Yuan X, ElMinir HK, Riad AM (2016) An energy efficient encryption method for secure dynamic WSN. Security and Communication Networks 9(13):2024–2031

    Google Scholar 

  15. Fiat A, Naor M (1993) Broadcast encryption. In: Advances in Cryptology-CRYPTO. Springer, pp 480–491

  16. Garg S, Gentry C, Halevi S (2013) Candidate multilinear maps from ideal lattices. In: Advances in Cryptology-EUROCRYPT 2013. Springer, pp 1–17

  17. Garg S, Gentry C, Halevi S, Raykova M, Sahai A, Waters B (2013) Candidate indistinguishability obfuscation and functional encryption for all circuits. In: Proceedings 54th annual symposium on foundations of computer science. IEEE, pp 40–49

  18. Garg S, Kumarasubramanian A, Sahai A, Waters B (2010) Building efficient fully collusion-resilient traitor tracing and revocation schemes. In: Proceedings of the 17th ACM conference on computer and communications security. ACM, pp 121–130

  19. Gentry C, Waters B (2009) Adaptive security in broadcast encryption systems (with short ciphertexts). In: Advances in Cryptology-EUROCRYPT 2009. Springer, pp 171–188

  20. Guo D, Wen Q, Li W, Zhang H, Jin Z (2016) Adaptively secure broadcast encryption with constant ciphertexts. IEEE Trans Broadcast 62(3):709–715

    Article  Google Scholar 

  21. Hu Y, Jia H (2016) Cryptanalysis of GGH map. In: Advances in Cryptology-EUROCRYPT 2016. Springer, pp 537–565

  22. Joux A (2004) A one round protocol for tripartite Diffie-Hellman. J Cryptol 17 (4):263–276

    Article  MathSciNet  MATH  Google Scholar 

  23. Joux A, Nguyen K (2003) Separating decision Diffie-Hellman from Diffie- Hellman in cryptographic groups. J Cryptol 16(4):239–247

    Article  MathSciNet  MATH  Google Scholar 

  24. Kim K, Susilo W, Ho Au M, Seberry J (2015) Adaptively secure identity-based broadcast encryption with a constant-sized ciphertext. IEEE Trans Inf Forensics Secur 10(3):679–693

    Article  Google Scholar 

  25. Laarhoven T, Doumen J, Roelse P, Skoric B, de Weger B (2013) Dynamic tardos traitor tracing schemes. IEEE Trans Inf Theory 59(7):4230–4242

    Article  MathSciNet  MATH  Google Scholar 

  26. Langlois A, Stehl D, Steinfeld R (2014) GGHLite: more efficient multilinear maps from ideal lattices. In: Advances in Cryptology-EUROCRYPT 2014. Springer, pp 239–256

  27. Lee K, Koo WK, Dong HL, Park JH (2014) Public-key revocation and tracing schemes with subset difference methods revisited. In: Advances in ESORICS 2014. Springer, pp 1–18

  28. Liu W, Liu J, Wu Q, Qin B, Li Y (2016) Practical chosen-ciphertext secure hierarchical identity-based broadcast encryption. Int J Inf Secur 15(1):35–50

    Article  Google Scholar 

  29. Nishimaki R, Wichs D, Zhandry M (2016) Anonymous traitor tracing: how to embed arbitrary information in a key. In: Advances in Cryptology-EUROCRYPT 2016. Springer, pp 388–419

  30. Park C, Hur J, Hwang S, Yoon H (2012) Authenticated public key broadcast encryption scheme secure against insiders attack. Math Comput Model 55(1):113–122

    Article  MathSciNet  MATH  Google Scholar 

  31. Park JH, Kim HJ, Sung MH, Lee DH (2008) Public key broadcast encryption schemes with shorter transmissions. IEEE Trans Broadcast 54(3):401–411

    Article  Google Scholar 

  32. Park JH, Rhee HS, Lee DH (2011) Fully collusion-resistant trace-and-revoke scheme in prime-order groups. J Commun Netw 13(5):428–441

    Article  Google Scholar 

  33. Salve AD, Pietro RD, Mori P, Ricci L (2017) A logical key hierarchy based approach to preserve content privacy in decentralized online social networks. IEEE Transactions on Dependable and Secure Computing. https://doi.org/10.1109/TDSC.2017.2729553

  34. Selvi SSD, Vivek SS, Gopalakrishnan R, Karuturi NN, Rangan CP (2008) Cryptanalysis of Mu et al. and Li et al. Schemes and a provably secure ID-based broadcast Signcryption (IBBSC) scheme. In: International Workshop on Information Security Applications 2008. Springer, pp 115–129

  35. Shehab A, Elhoseny M, Muhammad K, Sangaiah AK, Yang P, Huang H, Hou G (2018) Secure and robust fragile watermarking scheme for medical images. IEEE Access 6(99):10269–10278

    Article  Google Scholar 

  36. Thakur S, Singh AK, Ghrera SP, Elhoseny M (2018) Multi-layer security of medical data through watermarking and chaotic encryption for tele-health applications. Multimedia Tools and Applications 2. https://doi.org/10.1007/s11042-018-6263-3

  37. Waters B (2009) Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Advances in Cryptology-CRYPTO 2009. Springer, pp 619–636

  38. Zhandry M (2014) Adaptively secure broadcast encryption with small system parameters. IACR Cryptology ePrint Archive 757. http://eprint.iacr.org/2014/757

  39. Zhang L, Hu Y, Wu Q (2012) Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups. Math Comput Model 55(1-2):12–18

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

The authors are grateful to the editor and anonymous reviewers for their valuable suggestions. This work is supported by NSFC (Grant Nos. 61502044), the Fundamental Research Funds for the Central Universities (Grant No. 2015RC23).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhengping Jin.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, D., Wen, Q., Jin, Z. et al. Authenticated public key broadcast encryption with short ciphertexts. Multimed Tools Appl 78, 23399–23414 (2019). https://doi.org/10.1007/s11042-019-7598-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-7598-0

Keywords

Navigation