skip to main content
10.1145/1368310.1368366acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Cryptanalysis and improvement of a multi-receiver identity-based key encapsulation at INDOCRYPT 06

Published: 18 March 2008 Publication History

Abstract

Multi-receiver Identity-Based Key Encapsulation Mechanism (mIB-KEM) allows a sender to distribute messages for a set of receivers using the receiver's identity as a public key. Recently, Chatterjee and Sarkar [12] suggested a new mIB-KEM which has sublinear-size ciphertexts and private keys simultaneously. They demonstrated that their scheme is secure against chosen plaintext (or ciphertext) attacks without random oracles. In this paper, we show that their scheme is not secure in that a revoked user can easily decrypt cipher-texts. We next propose a new mIB-KEM which overcomes the security flaw identified in the construction of Chatterjee and Sarkar.

References

[1]
M. Abdalla, E. Kiltz, and G. Neven. Generalized key delegation for hierarchical identity-based encryption. In Proc. ESORICS 2007, volume 4734 of LNCS, pages 139--154. Springer, 2007.
[2]
J. Baek, R. Safavi-Naini, and W. Susilo. Efficient multi-receiver identity-based encryption and its application to broadcast encryption. In Proc. PKC 2005, volume 3386 of LNCS, pages 380--397. Springer, 2005.
[3]
M. Barosa and P. Farshim. Efficient identity-based key encapsulation to multiple parties. In Proc. IMA 2005, volume 3796 of LNCS, pages 428--441. Springer, 2005.
[4]
D. Boneh and X. Boyen. Efficient selective-id secure identity based encryption without random oracles. In Proc. Eurocrypt 2004, volume 3027 of LNCS, pages 223--238. Springer, 2004.
[5]
D. Boneh, X. Boyen, and E. Goh. Hierarchical identity based encryption with constant size ciphertext. In Proc. Eurocrypt 2005, volume 3494 of LNCS, pages 440--456. Springer, 2005.
[6]
D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. In Proc. CRYPTO 2001, volume 2139 of LNCS, pages 213--229. Springer, 2001.
[7]
D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In Proc. CRYPTO 2005, volume 3621 of LNCS, pages 258--275. Springer, 2005.
[8]
D. Boneh and J. Katz. Improved efficiency for cca-secure cryptosystems built using identity-based encryption. In Proc. CT-RSA 2005, volume 3376 of LNCS, pages 87--103. Springer, 2005.
[9]
X. Boyen, Q. Mei, and B. Waters. Direct chosen ciphertext security from identity-based techniques. In ACM Conference on Computer and Communications Security - CCS 2005, pages 320--329. New-York: ACM Press, 2005.
[10]
C. Canetti, S. Halevi, and J. Katz. Chosen ciphertext security from identity-based encryption. In Proc. Eurocrypt 2004, volume 3027 of LNCS, pages 207--222. Springer, 2004.
[11]
S. Chatterjee and P. Sarkar. Generalization of the selective-id security model for hibe protocols. In Proc. PKC 2006, volume 3958 of LNCS, pages 241--256. Springer, 2006.
[12]
S. Chatterjee and P. Sarkar. Multi-receiver identity-based key encapsulation with shortened ciphertext. In Proc. Indocrypt 2006, volume 4329 of LNCS, pages 394--408. Springer, 2006.
[13]
C. Cocks. ibe-3. In TeX90 Conference Proceedings, pages 84--89. TeX Users Group, March 1991.
[14]
X. Du, Y. Wang, J. Ge, and Y. Wang. An id-based broadcast encryptoin scheme for key distribution. IEEE Transaction on Broadcasting, 51(2):264--266, 2005.
[15]
D. Galindo and E. Kiltz. Direct chosen ciphertext secure identity-based key encapsulation without random oracles. In Proc. ASISP 2006, volume 4058 of LNCS, pages 336--347. Springer, 2006.
[16]
C. Gentry. Practical identity-based encryption without random oracles. In Proc. Eurocrypt 2006, volume 4004 of LNCS, pages 445--464. Springer, 2006.
[17]
C. Gentry and A. Silverberg. Hierarchical id-based cryptography. In Proc. Asiacrypt 2002, volume 2501 of LNCS, pages 548--566. Springer, 2002.
[18]
R. Sakai and J. Furukawa. Identity-based broadcast encryption. In Cryptology ePrint Archive. Report 2007/217, http://eprint.iacr.org/2007/217, 2007.
[19]
A. Shamir. Identity-based cryptosystems and signature schemes. In Proc. CRYPTO 1984, volume 196 of LNCS, pages 47--53. Springer, 1984.
[20]
B. Waters. Efficient identity-based encryption without random oracles. In Proc. Eurocrypt 2005, volume 3494 of LNCS, pages 114--124. Springer, 2005.

Cited By

View all
  • (2024)AHMRE-SCST: Lightweight Anonymous Heterogeneous Multirecipient Encryption With Seamlessly Compatible System Transformation for IoT DevicesIEEE Internet of Things Journal10.1109/JIOT.2024.340107011:17(28508-28525)Online publication date: 1-Sep-2024
  • (2023)Leakage-Resilient Anonymous Multireceiver Certificateless Encryption Resistant to Side-Channel AttacksIEEE Systems Journal10.1109/JSYST.2022.320490217:2(2674-2685)Online publication date: Jun-2023
  • (2023)Leakage-Resilient Anonymous Multi-Receiver Certificate-Based Key Encapsulation SchemeIEEE Access10.1109/ACCESS.2023.328005611(51617-51630)Online publication date: 2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIACCS '08: Proceedings of the 2008 ACM symposium on Information, computer and communications security
March 2008
399 pages
ISBN:9781595939791
DOI:10.1145/1368310
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 March 2008

Permissions

Request permissions for this article.

Check for updates

Author Tag

  1. multi-receiver identity-based key encapsulation

Qualifiers

  • Research-article

Funding Sources

  • MIC (Ministry of Information and Communication), Korea

Conference

Asia CCS '08
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)2
  • Downloads (Last 6 weeks)0
Reflects downloads up to 17 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)AHMRE-SCST: Lightweight Anonymous Heterogeneous Multirecipient Encryption With Seamlessly Compatible System Transformation for IoT DevicesIEEE Internet of Things Journal10.1109/JIOT.2024.340107011:17(28508-28525)Online publication date: 1-Sep-2024
  • (2023)Leakage-Resilient Anonymous Multireceiver Certificateless Encryption Resistant to Side-Channel AttacksIEEE Systems Journal10.1109/JSYST.2022.320490217:2(2674-2685)Online publication date: Jun-2023
  • (2023)Leakage-Resilient Anonymous Multi-Receiver Certificate-Based Key Encapsulation SchemeIEEE Access10.1109/ACCESS.2023.328005611(51617-51630)Online publication date: 2023
  • (2017)Efficient Anonymous Multireceiver Certificateless EncryptionIEEE Systems Journal10.1109/JSYST.2015.245119311:4(2602-2613)Online publication date: Dec-2017
  • (2017)Efficient certificateless anonymous multi-receiver encryption scheme for mobile devicesSoft Computing - A Fusion of Foundations, Methodologies and Applications10.1007/s00500-016-2231-x21:22(6801-6810)Online publication date: 1-Nov-2017
  • (2016)A Novel Multi-Receiver Signcryption Scheme with Complete AnonymityPLOS ONE10.1371/journal.pone.016617311:11(e0166173)Online publication date: 10-Nov-2016
  • (2016)Efficient Adaptively Secure IBBE From the SXDH AssumptionIEEE Transactions on Information Theory10.1109/TIT.2016.257500962:10(5709-5726)Online publication date: 1-Oct-2016
  • (2015)Anonymous and provably secure certificateless multireceiver encryption without bilinear pairingSecurity and Communication Networks10.1002/sec.11658:13(2214-2231)Online publication date: 10-Sep-2015
  • (2014)Efficient anonymous multi-receiver ID-based encryption with constant decryption cost2014 International Conference on Information Science, Electronics and Electrical Engineering10.1109/InfoSEEE.2014.6948083(131-137)Online publication date: Apr-2014
  • (2014)MDMR-IBESecurity and Communication Networks10.1002/sec.8617:11(1641-1651)Online publication date: 1-Nov-2014
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media