An attribute-based anonymous broadcast encryption scheme with adaptive security in the standard model

Document Type : Article

Authors

1 Department of Electrical Engineering, K. N. Toosi University of Technology, Tehran, Iran

2 Electronics Research Institute, Sharif University of Technology, Tehran, Iran.

Abstract

In broadcast encryption schemes, a distribution center broadcasts an encrypted message to a subset chosen from a universe of receivers and only the intended users are able to decrypt the message. Most broadcast encryption schemes do not provide anonymity and the identities of target receivers are sent in plaintext. However, in several applications, the authorized users’ identities have the same sensitivity as the broadcasted messages. Yu, Ren and Lou (YRL) considered this issue and introduced an e€icient anonymous a‚ribute-based broadcast encryption scheme. In this paper, we first propose an a‚ack on the YRL scheme and showthat the unauthorized receivers can also decrypt the broadcasted message. Next, we propose the Improved-YRL scheme and prove that it achieves anonymity and semantic security under adaptive corruptions in the chosen ciphertext se‚ing. The proof is provided using the dual system encryption technique and is based on three complexity assumptions in composite order bilinear maps. The Improved-YRL scheme is a step forward
in solving the long-standing problem of secure and low overhead anonymous broadcast encryption.

Keywords

Main Subjects


Refrences:
1.Fiat, A. and Naor, M. Broadcast encryption", in Annual International Cryptology Conference, pp. 480- 491, Springer (1993).
2. Aljawarneh, S. A web engineering security methodology for e-learning systems", Network Security, 2011(3), pp. 12-15 (2011).
3. Yu, S., Ren, K., and Lou, W. Attribute-based on-demand multicast group setup with membership anonymity", Computer Networks, 54(3), pp. 377-386 (2010). 4. Boneh, D., Gentry, C., and Waters, B. Collusion resistant broadcast encryption with short ciphertexts and private keys", in Annual International Cryptology Conference, pp. 258-275, Springer (2005). 5. Boneh, D. and Waters, B. A fully collusion resistant broadcast, trace, and revoke system", in Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 211-220, ACM (2006). 6. Boneh, D., Waters, B., and Zhandry, M. Low overhead broadcast encryption from multilinear maps", in International Cryptology Conference, pp. 206-223, Springer (2014). 7. Guo, D., Wen, Q., Li, W., Zhang, H., and Jin, Z. Adaptively secure broadcast encryption with constant ciphertexts", IEEE Transactions on Broadcasting, 62(3), pp. 709-715 (2016). 8. Wu, Q., Qin, B., Zhang, L., Domingo-Ferrer, J., Farr_as, O., and Manjon, J.A. Contributory broadcast encryption with e_cient encryption and short ciphertexts", IEEE Transactions on Computers, 65(2), pp. 466-479 (2016). 9. Yang, Y., Yang, S.-L., Wang, F.-H., and Sun, J. Postquantum secure public key broadcast encryption with keyword search", Journal of Information Science & Engineering, 33(2), pp. 485-497 (2017). 10. Sun, M., Ge, C., Fang, L., and Wang, J. A proxy broadcast re-encryption for cloud data sharing", Multimedia Tools and Applications, pp. 1-15 (2017). 11. Aljawarneh, S., Yassein, M.B., et al. A resourcee _cient encryption algorithm for multimedia big data", Multimedia Tools and Applications, 76(21), pp. 1-22 (2017). 12. Lubicz, D. and Sirvent, T. Attribute-based broadcast encryption scheme made e_cient", in International Conference on Cryptology in Africa, pp. 325-342, Springer (2008). 13. Zhou, Z. and Huang, D. On e_cient ciphertextpolicy aribute based encryption and broadcast encryption", in Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 753-755, ACM (2010). 14. Aljawarneh, S.A., Alawneh, A., and Jaradat, R. Cloud security engineering: Early stages of sdlc", Future Generation Computer Systems, 74, pp. 385-392 (2017). 15. Wesolowski, B. and Junod, P. Ciphertext-policy attribute-based broadcast encryption with small keys", in International Conference on Information Security and Cryptology, pp. 53-68, Springer (2015). 16. Barth, A., Boneh, D., and Waters, B. Privacy in encrypted content distribution using private broadcast encryption", in International Conference on Financial Cryptography and Data Security, pp. 52-64, Springer (2006). 17. Libert, B., Paterson, K.G., and Quaglia, E.A. Anonymous broadcast encryption: Adaptive security and ef- _cient constructions in the standard model", in Public Key Cryptography-PKC 2012, pp. 206-224, Springer (2012). 18. Fazio, N. and Perera, I.M. Outsider-anonymous broadcast encryption with sublinear ciphertexts", in International Workshop on Public Key Cryptography, pp. 225-242, Springer (2012). 19. Rabaninejad, R., Delavar, M., Ameri, M.H., and Mohajeri, J. On the security of YRL, an anonymous broadcast encryption scheme", in Telecommunications, IST 2016, International Symposium on. IEEE (2016). 20. Waters, B. Dual system encryption: Realizing fully secure ibe and hibe under simple assumptions", in Advances in Cryptology-CRYPTO, 2009, pp. 619-636, Springer (2009). 21. Boneh, D., Goh, E.-J., and Nissim, K. Evaluating 2-dnf formulas on ciphertexts", in Theory of Cryptography Conference, pp. 325-341, Springer (2005). 22. Sreenivasa Rao, Y. and Dutta, R. Fully secure bandwidth-e_cient anonymous ciphertext-policy attribute-based encryption", Security and Communication Networks, 8(18), pp. 4157-4176 (2015). 23. Lewko, A., Okamoto, T., Sahai, A., Takashima, K., and Waters, B. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption", in Advances in Cryptology- EUROCRYPT 2010, pp. 62-91, Springer (2010).