Skip to main content
Log in

Cloud assisted semi-static secure accountable authority identity-based broadcast encryption featuring public traceability without random oracles

  • Published:
Annals of Telecommunications Aims and scope Submit manuscript

Abstract

Cloud computing has gained widespread popularity in the industry and academia and rapidly becomes an integral part of our everyday life. It offers several benefits including reduced cost on technical support for data backups, saving electric power and maintenance cost. These encourage the major industry players like Google, IBM, Microsoft to invest into cloud storage with the goal to extend the spectrum of cloud-based services from open public to closed private. One of the crucial challenges in cloud computing is the security of outsourced data. Sharing sensitive data among multiple users under the same domain in a secure and efficient way requires technical solutions. Identity-based broadcast encryption (IBBE) is an important building block in cryptography. This is a one to many encryption that broadcasts a message to many identities. In this paper, we address the key escrow problem of IBBE. As private key generator (PKG) generates secret keys for users, it has the capability to decrypt the ciphertext and recover the message. The accountable authority IBBE was introduced to give accountability in IBBE, where white-box A-IBBE can differentiate the creator of a given pirated private key between the PKG and suspected user and black-box A-IBBE can further trace the creator of a decoder box. In our construction, we have established the secret key by using zero-knowledge proof between the user and PKG. The decryption key is held by the user only. This restricts PKG to re-distribute keys maliciously and solves the key escrow problem. Inspired by the work of Zhao et al., we develop an accountable authority identity-based broadcast encryption scheme (A-IBBE). Our construction is the first publicly traceable weak black-box A-IBBE scheme secure against the indistinguishability under chosen-identity and chosen-plaintext attack in the standard model. We support the conjectured security of our candidate by analysis and prove its security without using any random oracle under the hardness of the decision bilinear Diffie-Hellman exponent (DB-DHE) sum problem. Another interesting feature of our scheme is that it features a constant size secret key and ciphertext. More positively, when contrasted with the existing similar schemes, our scheme exhibits favorable results in terms of secret key size and ciphertext length with constant number of pairing computations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

Notes

  1. We assume that id \(\in \mathbb {Z}_{q}\) and our construction can be extended to arbitrary identities in {0, 1} by taking a collision-resistant hash function \(H:\{0,1\}^{*} \rightarrow \mathbb {Z}_{q}\) [6].

  2. The paring \(e(g_{1}^{\gamma },\widehat {g}_{1})\) and \(e(\widehat {g}_{2},g_{1}^{\gamma })\) can be precomputed to reduce the computation cost of Uid and in the setup phase put these into the master public key.

References

  1. Acharya K (2020) Secure and efficient public key multi-channel broadcast encryption schemes. J Inform Secur Appl 51:102436

    Google Scholar 

  2. Acharya K, Dutta R (2021) Constructing provable secure broadcast encryption scheme with dealership. J Inform Secur Appl 58:102736

    Google Scholar 

  3. Agrawal S, Yamada S (2020) Optimal broadcast encryption from pairings and lwe. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, pp 13–43

  4. Bellare M, Goldreich O (1992) On defining proofs of knowledge. In: Annual international cryptology conference. Springer, pp 390–420

  5. Bellare M, Goldreich O (2011) On probabilistic versus deterministic provers in the definition of proofs of knowledge. In: Studies in complexity and cryptography. Miscellanea on the interplay between randomness and computation. Springer, pp 114–123

  6. Boneh D, Boyen X (2011) Efficient selective identity-based encryption without random oracles. J Cryptol 24(4):659–693

    Article  MATH  Google Scholar 

  7. Boneh D, Boyen X, Goh E. -J. (2005) Hierarchical identity based encryption with constant size ciphertext. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, pp 440–456

  8. Boneh D, Gentry C, Waters B (2005) Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Annual international cryptology conference. Springer, pp 258–275

  9. Camenisch J (1998) Group signature schemes and payment systems based on the discrete logarithm problem. PhD thesis, ETH Zurich

  10. Chen L, Li J, Lu Y, Zhang Y (2020) Adaptively secure certificate-based broadcast encryption and its application to cloud storage service. Inf Sci 538:273–289

    Article  MATH  Google Scholar 

  11. Gentry C, Halevi S (2009) Hierarchical identity based encryption with polynomially many levels. In: Theory of cryptography conference. Springer, pp 437–456

  12. Gentry C, Waters B (2009) Adaptive security in broadcast encryption systems (with short ciphertexts). In: Annual international conference on the theory and applications of cryptographic techniques. Springer, pp 171–188

  13. Goyal V (2007) Reducing trust in the pkg in identity based cryptosystems. In: Annual international cryptology conference. Springer, pp 430–447

  14. Goyal V, Lu S, Sahai A, Waters B (2008) Black-box accountable authority identity-based encryption. In: Proceedings of the 15th ACM conference on Computer and communications security, pp 427–436

  15. Guo S, Zhang C (2008) Identity-based broadcast encryption scheme with untrusted pkg. In: 2008 The 9th international conference for young computer scientists. IEEE, pp 1613–1618

  16. Jao D, Yoshida K (2009) Boneh-boyen signatures and the strong diffie-hellman problem. In: International conference on pairing-based cryptography. Springer, pp 1–16

  17. Kim J, Susilo W, Au MH, Seberry J (2013) Efficient semi-static secure broadcast encryption scheme. In: International conference on pairing-based cryptography. Springer, pp 62–76

  18. Lai J, Deng RH, Zhao Y, Weng J (2013) Accountable authority identity-based encryption with public traceability. In: Cryptographers’ track at the RSA conference. Springer, pp 326–342

  19. Lai J, Mu Y, Guo F, Chen R (2017) Fully privacy-preserving id-based broadcast encryption with authorization. Comput J 60(12):1809–1821

    Article  Google Scholar 

  20. Lai J, Mu Y, Guo F, Jiang P, Ma S (2018) Identity-based broadcast encryption for inner products. Comput J 61(8):1240–1251

    Article  Google Scholar 

  21. Libert B, Vergnaud D (2009) Towards black-box accountable authority ibe with short ciphertexts and private keys. In: International workshop on public key cryptography. Springer, pp 235–255

  22. Libert B, Vergnaud D (2011) Towards practical black-box accountable authority ibe: Weak black-box traceability with short ciphertexts and private keys. IEEE Trans Inform Theory 57(10):7189–7204

    Article  MATH  Google Scholar 

  23. Qiao H, Ba H, Zhou H, Wang Z, Ren J, Hu Y (2018) Practical, provably secure, and black-box traceable cp-abe for cryptographic cloud storage. Symmetry 10(10):482

    Article  Google Scholar 

  24. Sahai A, Seyalioglu H (2011) Fully secure accountable-authority identity-based encryption. In: International workshop on public key cryptography. Springer, pp 296–316

  25. Zhao X, Zhang F (2012) Fully cca2 secure identity-based broadcast encryption with black-box accountable authority. J Syst Softw 85(3):708–716

    Article  Google Scholar 

  26. Zhao Z, Guo F, Lai J, Susilo W, Wang B, Hu Y (2020) Accountable authority identity-based broadcast encryption with constant-size private keys and ciphertexts. Theor Comput Sci 809:73–87

    Article  MATH  Google Scholar 

Download references

Funding

Not applicable

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amit Kumar Singh.

Ethics declarations

Conflict of interest

Not applicable

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Singh, A.K., Acharya, K. & Dutta, R. Cloud assisted semi-static secure accountable authority identity-based broadcast encryption featuring public traceability without random oracles. Ann. Telecommun. 78, 79–90 (2023). https://doi.org/10.1007/s12243-022-00925-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-022-00925-8

Keywords

Navigation