Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts - Inria - Institut national de recherche en sciences et technologies du numérique Accéder directement au contenu
Article Dans Une Revue International Journal of Information Security Année : 2013

Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts

Résumé

We consider designing public-key broadcast encryption schemes with constant-size secret keys and ciphertexts, achieving chosen-ciphertext security. We first argue that known CPA-to-CCA transforms currently do not yield such schemes. We then propose a scheme, modifying a previous selective CPA secure proposal by Boneh, Gentry, and Waters. Our scheme has constant-size secret keys and ciphertexts, and we prove that it is selective chosen-ciphertext secure based on standard assumptions. Our scheme has ciphertexts that are shorter than those of the previous CCA secure proposals. Then, we propose a second scheme that provides the functionality of both broadcast encryption and revocation schemes simultaneously using the same set of parameters. Finally, we show that it is possible to prove our first scheme adaptive chosen-ciphertext secure under reasonable extensions of the bilinear Diffie-Hellman exponent and the knowledge-of-exponent assumptions. We prove both of these extended assumptions in the generic group model. Hence, our scheme becomes the first to achieve constant-size secret keys and ciphertexts (both asymptotically optimal) and adaptive chosen-ciphertext security at the same time.

Dates et versions

hal-00864357 , version 1 (21-09-2013)

Identifiants

Citer

Duong Hieu Phan, David Pointcheval, Siamak Fayyaz Shahandashti, Mario Strefler. Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts. International Journal of Information Security, 2013, 12 (4), pp.251-265. ⟨10.1007/s10207-013-0190-0⟩. ⟨hal-00864357⟩
233 Consultations
0 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More