Skip to main content

Recipient Revocable Broadcast Encryption with Dealership

  • Conference paper
  • First Online:
Information Security and Cryptology – ICISC 2017 (ICISC 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10779))

Included in the following conference series:

  • 771 Accesses

Abstract

The broadcast encryption with dealership (BED) scheme allows a dealer, instead of a broadcaster, to manage a recipient. Unlike prior broadcast encryption schemes, BED reduces the burden placed on the broadcaster to manage recipient, which makes it suitable for a broadcasting service targeting a large number of recipients. Subscribing and unsubscribing from the broadcast service occur frequently at the request of the user, however, early versions of BED schemes do not support recipient revocation. In this paper, we propose a recipient revocable broadcast encryption with dealership and show that it is secure in the adaptive security model without random oracles.

This work was supported by Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government (MSIT) (No. 2015-0-00320, A study of a public-key authentication framework for internet entities with hierarchical identities).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Attrapadung, N., Imai, H.: Conjunctive broadcast and attribute-based encryption. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 248–265. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03298-1_16

    Chapter  Google Scholar 

  2. Acharya, K., Dutta, R.: Secure and efficient construction of broadcast encryption with dealership. In: Chen, L., Han, J. (eds.) ProvSec 2016. LNCS, vol. 10005, pp. 277–295. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-47422-9_16

    Google Scholar 

  3. Acharya, K., Dutta, R.: Adaptively secure broadcast encryption with dealership. In: Hong, S., Park, J.H. (eds.) ICISC 2016. LNCS, vol. 10157, pp. 161–177. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-53177-9_8

    Chapter  Google Scholar 

  4. Acharya, K., Dutta, R.: Adaptively secure recipient revocable broadcast encryption with constant size ciphertext. https://eprint.iacr.org/2017/059.pdf

  5. Barth, A., Boneh, D., Waters, B.: Privacy in encrypted content distribution using private broadcast encryption. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 52–64. Springer, Heidelberg (2006). https://doi.org/10.1007/11889663_4

    Chapter  Google Scholar 

  6. Boneh, D., Waters, B.: A fully collusion resistant broadcast, trace, and revoke system. In: Proceedings of ACM Computer and Communications Security 2006, pp. 211–220 (2006)

    Google Scholar 

  7. Camacho, P.: Fair exchange of short signatures without trusted third party. In: Dawson, E. (ed.) CT-RSA 2013. LNCS, vol. 7779, pp. 34–49. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36095-4_3

    Chapter  Google Scholar 

  8. Delerablée, C.: Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 200–215. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_12

    Chapter  Google Scholar 

  9. Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_40

    Chapter  Google Scholar 

  10. Furukawa, J., Attrapadung, N.: Fully collusion resistant black-box traitor revocable broadcast encryption with short private keys. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 496–508. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73420-8_44

    Chapter  Google Scholar 

  11. Gritti, C., Susilo, W., Plantard, T., Liang, K., Wong, D.S.: Broadcast encryption with dealership. Int. J. Inf. Secur. 15(3), 271–283 (2016)

    Article  Google Scholar 

  12. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_3

    Chapter  Google Scholar 

  13. Phuong, T.V.X., Yang, G., Susilo, W., Chen, X.: Attribute based broadcast encryption with short ciphertext and decryption key. In: Pernul, G., Ryan, P.Y.A., Weippl, E. (eds.) ESORICS 2015. LNCS, vol. 9327, pp. 252–269. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-24177-7_13

    Chapter  Google Scholar 

  14. Ren, Y., Wang, S., Zhang, X.: Non-interactive dynamic identity-based broadcast encryption without random oracles. In: Chim, T.W., Yuen, T.H. (eds.) ICICS 2012. LNCS, vol. 7618, pp. 479–487. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34129-8_47

    Chapter  Google Scholar 

  15. Susilo, W., Chen, R., Guo, F., Yang, G., Mu, Y., Chow, Y.: Recipient revocable identity-based broadcast encryption. In: ASIA CCS 2016, pp. 201–210 (2016)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joon Sik Kim .

Editor information

Editors and Affiliations

A Security Proof

A Security Proof

1.1 A.1 Proof of Theorem 1

Proof

Let a PPT adversary \(\mathcal {A}\) breaks the privacy of our RR-BED scheme. The security game between the challenger \(\mathcal {C}\) and the adversary \(\mathcal {A}\) is executed as follows:

  • Setup : The challenger \(\mathcal {C}\) randomly chooses \(\alpha ,\beta \in \mathbb {Z}_p\) and \(h\in \mathbb {G}\) and generates \(\textsf {PP} = \big (\mathbb {B}, h, h^{\alpha }, \cdots , h^{\alpha ^{N}}, g, g^{\alpha }, \cdots , g^{\alpha ^N}, g^{\alpha \beta }, \cdots , g^{\alpha ^{N+1}\beta }, \varOmega =e(g,g), \varOmega _1=e(g,h)\big )\) and \(\textsf {MK}=(\alpha ,\beta )\). It keeps MK secret and gives PP to \(\mathcal {A}\).

  • Challenge : \(\mathcal {A}\) selects two user groups \(G_0,G_1\) of the same size and submits to \(\mathcal {C}\). \(\mathcal {C}\) picks \(b\in \{0,1\}\) and runs RR-BED.GroupGen(\(G_{b}, v, k,\) PP) to obtain a group token.

    $$\begin{aligned} P(G_b)&= (w_1,w_2,w_3,\hat{w}_1,\cdots ,\hat{w}_{k+1},w_M) \\&= (g^{\alpha \beta F(\alpha )r},\varOmega ^{-r}, g^{-\alpha r},g^{-\alpha ^{i}r},\cdots ,g^{-\alpha ^{k+1}r},\varOmega _1^r). \end{aligned}$$

    where \(v\ge |G_b|\), k is a maximum revocation number, and \(F(x)=\prod _{i\in G_b}^{|G_b|}(x+ID_i)\). \(\mathcal {C}\) gives \(P(G_b)\) to \(\mathcal {A}\).

  • Guess : \(\mathcal A\) outputs a guess \(b'\in \{0,1\}\). If \(b=b'\), \(\mathcal A\) wins.

\(\mathcal {A}\) must guess the group information from the group token. The group information is contained in \(F(\alpha )\) of \(w_1\) and \(w_2\). But \(F(\alpha )\) is hidden by a random integer r. If \(\mathcal {A}\) can predict r from \(g^{\alpha }\) and \(\hat{w}_1=g^{-\alpha r}\), then \(\mathcal {A}\) can generate \(P(G_0)\), and \(P(G_1)\), and compare them with \(P(G_b)\) because \(G_0,G_1\) are selected by \(\mathcal {A}\). But predicting r from \(g^{\alpha }\) and \(\hat{w}_1=g^{-\alpha r}\) is same as solving the DL problem. Therefore the group privacy is guaranteed if the DL assumption holds.\(\square \)

1.2 A.2 Proof of Theorem 2

Proof

Let a PPT adversary \(\mathcal {A}\) breaks the maximum number of accountability of our RR-BED scheme. The security game between a challenger \(\mathcal {C}\) and the adversary \(\mathcal {A}\) is executed as follows:

  • Setup : The challenger \(\mathcal {C}\) randomly chooses \(\alpha ,\beta \in \mathbb {Z}_p\) and \(h\in \mathbb {G}\). It generates \(\textsf {PP} = \big (\mathbb {B}, h, h^{\alpha }, \cdots , h^{\alpha ^{N}}, g, g^{\alpha }, \cdots , g^{\alpha ^N}, g^{\alpha \beta }, \cdots , g^{\alpha ^{N+1}\beta }, \varOmega =e(g,g),\varOmega _1=e(g,h)\big )\) and \(\textsf {MK}=(\alpha ,\beta )\). It keeps MK and gives PP to \(\mathcal {A}\).

  • Challenge : \(\mathcal {C}\) chooses a threshold value \(v\le N\) and sends the value to \(\mathcal {A}\).

  • Guess : \(\mathcal A\) chooses \(G^*\), where \(|G^*| = v' > v\), and generates a group token

    $$\begin{aligned} P(G^*)&= (w_1,w_2,w_3,\hat{w}_1,\cdots ,\hat{w}_{k+1},w_M) \\&= (g^{\alpha \beta F(\alpha )r},\varOmega ^{-r}, g^{-\alpha r},g^{-\alpha ^{i}r},\cdots ,g^{-\alpha ^{k+1}r},\varOmega _1^r). \end{aligned}$$

    where k is a maximum revocation number and \(F(x)=\prod _{i\in G^*}^{|G^*|}(x+ID_i)\). \(\mathcal A\) sends \((P(G^*),G^*)\) to \(\mathcal C\). If RR-BED.Verify(\(P(G^*),v\), PP) = 1, then \(\mathcal A\) wins.

RR-BED.Verify(\(P(G^*),v,\textsf {PP}\)) = 1 indicates that \(\mathcal A\) can generate a valid group token. So \(\mathcal A\) can computes \(g^{\alpha ^{N+2}}, \cdots , g^{\alpha ^{N+v'-v+1}}\) and the \(v'(>v)\) degree polynomial \(F(x)=\prod _{i\in G^*}^{|G^*|}(x+ID_i)\). Hence, breaking the maximum number of accountability is the same as solving the \((N+i)-\) DHE(\(2\le i\le v-v'+1 \)) problem.    \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kim, J.S., Lee, Y., Eom, J., Lee, D.H. (2018). Recipient Revocable Broadcast Encryption with Dealership. In: Kim, H., Kim, DC. (eds) Information Security and Cryptology – ICISC 2017. ICISC 2017. Lecture Notes in Computer Science(), vol 10779. Springer, Cham. https://doi.org/10.1007/978-3-319-78556-1_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-78556-1_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-78555-4

  • Online ISBN: 978-3-319-78556-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics