Skip to main content
Log in

Adaptively secure efficient broadcast encryption with constant-size secret key and ciphertext

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

In those broadcast application scenarios with a great quantity of receivers, e.g., the data access control system in cloud storage service, the single sender is apt to become the efficiency bottleneck of the system, because the computation and storage overhead of the sender will grow rapidly with the amount of qualified receivers. In order to overcome this problem, we first introduce the novel conception of complete binary identity tree which is adopted to manage the qualified receivers. Then we design the prune-merge algorithm to further optimize the structure of the tree and cut down the amount of receivers. The algorithm effectively reduces the computation and storage cost of the trusted authority in the system. Subsequently, in virtue of composite-order bilinear groups, we bring forward an efficient public key broadcast encryption scheme combined its application to the system of data access control in cloud storage service. Compared with the existing schemes, the lengths of system public parameters, secret key and ciphertext in our scheme are all constant. In addition, the number of secret keys in our scheme increases logarithmically with the maximum amount of receivers, while the numbers of secret keys in the existing schemes increase linearly with the maximum amount of receivers. Furthermore, the proposed scheme is proved to guarantee adaptive security under general subgroup decision assumption in the standard model. The performance analysis manifests that our scheme is feasible for those broadcast applications with fixed senders.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. In q-type assumptions, the ability of an attacker depends on the amount of receivers and the times of queries.

  2. The PBC Library is available at https://crypto.stanford.edu/pbc, and the version used by us is 0.5.14.

References

  • Abu Arqub O, Abo-Hammour Z (2014) Numerical solution of systems of second-order boundary value problems using continuous genetic algorithm. Inf Sci 279:396–415

    MathSciNet  MATH  Google Scholar 

  • Abu Arqub O, AL-Smadi M, Momani S, Hayat T (2016) Numerical solutions of fuzzy differential equations using reproducing kernel Hilbert space method. Soft Comput 20(8):3283–3302

    MATH  Google Scholar 

  • Abu Arqub O, AL-Smadi M, Momani S, Hayat T (2017) Application of reproducing kernel algorithm for solving second-order, two-point fuzzy boundary value problems. Soft Comput 21(23):7191–7206

    MATH  Google Scholar 

  • Baek J, Safavi-Naini R, Susilo W (2005) Efficient multi-receiver identity-based encryption and its application to broadcast encryption. In: Vaudenay S (ed) Proceedings of the 8th international workshop on theory and practice in public key cryptography (PKC 2005), Les Diablerets, Switzerland, January 23–26. LNCS, vol 3386. Springer, Heidelberg, pp 380–397

    MATH  Google Scholar 

  • Barbosa M, Farshim P (2005) Efficient identity-based key encapsulation to multiple parties. In: Smart NP (ed) Proceedings of the 10th IMA international conference on cryptography and coding (IMACC 2005), Cirencester, UK, December 19–21. LNCS, vol 3796. Springer, Heidelberg, pp 428–441

    Google Scholar 

  • Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. In: Kilian J (ed) Advances in cryptology—CRYPTO 2001, Santa Barbara, CA, USA, August 19–23. LNCS, vol 2139. Springer, Heidelberg, pp 213–229

    Google Scholar 

  • Boneh D, Gentry C, Waters B (2005a) Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup V (ed) Advances in cryptology—CRYPTO 2005, Santa Barbara, CA, USA, August 14–18. LNCS, vol 3621. Springer, Heidelberg, pp 258–275

    Google Scholar 

  • Boneh D, Goh E-J, Nissim K (2005b) Evaluating 2-DNF formulas on ciphertexts. In: Kilian J (ed) Proceedings of the second theory of cryptography conference (TCC 2005), Cambridge, MA, USA, February 10–12. LNCS, vol 3378. Springer, Heidelberg, pp 325–341

    Google Scholar 

  • Boneh D, Waters B, Zhandry M (2014) Low overhead broadcast encryption from multilinear maps. In: Garay JA, Gennaro R (eds) Advances in cryptology—CRYPTO 2014, Santa Barbara, CA, USA, August 17–21. LNCS, vol 8616. Springer, Heidelberg, pp 206–223

    Google Scholar 

  • Canetti R, Halevi S, Katz J (2004) Chosen-ciphertext security from identity-based encryption. In: Cachin C, Camenisch JL (eds) Advances in cryptology—EUROCRYPT 2004, Interlaken, Switzerland, May 2–6. LNCS, vol 3027. Springer, Heidelberg, pp 207–222

    Google Scholar 

  • Canetti R, Halevi S, Katz J (2007) A forward-secure public-key encryption scheme. J Cryptol 20(3):265–294

    MathSciNet  MATH  Google Scholar 

  • Chatterjee S, Sarkar P (2006) Multi-receiver identity-based key encapsulation with shortened ciphertext. In: Barua R, Lange T (eds) Progress in cryptology—INDOCRYPT 2006, Kolkata, India, December 11–13. LNCS, vol 4329. Springer, Heidelberg, pp 394–408

    Google Scholar 

  • Chen L, Li J, Zhang Y (2019) Adaptively secure anonymous identity-based broadcast encryption for data access control in cloud storage service. KSII Trans Internet Inf Syst 13(3):1523–1545

    Google Scholar 

  • Delerablée C (2007) Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa K (ed) Advances in cryptology—ASIACRYPT 2007, Kuching, Malaysia, December 2–6. LNCS, vol 4833. Springer, Heidelberg, pp 200–215

    Google Scholar 

  • Deng W, Yao R, Zhao H, Yang X, Li G (2017a) A novel intelligent diagnosis method using optimal LS-SVM with improved PSO algorithm. Soft Comput. https://doi.org/10.1007/s00500-017-2940-9

    Article  Google Scholar 

  • Deng W, Zhao H, Zou L, Li G, Yang X, Wu D (2017b) A novel collaborative optimization algorithm in solving complex optimization problems. Soft Comput 21(15):4387–4398

    Google Scholar 

  • Deng W, Zhao H, Yang X, Xiong J, Sun M, Li B (2017c) Study on an improved adaptive PSO algorithm for solving multi-objective gate assignment. Appl Soft Comput 59:288–302

    Google Scholar 

  • Deng W, Xu J, Zhao H (2019) An improved ant colony optimization algorithm based on hybrid strategies for scheduling problem. IEEE Access 7:20281–20292

    Google Scholar 

  • Dodis Y, Fazio N (2002) Public key broadcast encryption for stateless receivers. In: Feigenbaum J (ed) Proceedings of the 2002 ACM workshop on digital rights management (DRM 2002), Washington, DC, USA, November 18. LNCS, vol 2696. Springer, Heidelberg, pp 61–80

    Google Scholar 

  • Fahmi A, Abdullah S, Amin F, Khan MSA (2018a) Trapezoidal cubic fuzzy number Einstein hybrid weighted averaging operators and its application to decision making. Soft Comput. https://doi.org/10.1007/s00500-018-3242-6

    Article  MATH  Google Scholar 

  • Fahmi A, Amin F, Abdullah S, Ali A (2018b) Cubic fuzzy Einstein aggregation operators and its application to decision-making. Int J Syst Sci 49(11):2385–2397

    MathSciNet  Google Scholar 

  • Fiat A, Naor M (1993) Broadcast encryption. In: Stinson DR (ed) Advances in cryptology—CRYPTO 1993, Santa Barbara, CA, USA, August 22–26. LNCS, vol 773. Springer, Heidelberg, pp 480–491

  • Gentry C, Waters B (2009) Adaptive security in broadcast encryption systems (with short ciphertexts). In: Joux A (ed) Advances in cryptology—EUROCRYPT 2009, Cologne, Germany, April 26–30. LNCS, vol 5479. Springer, Heidelberg, pp 171–188

    MATH  Google Scholar 

  • Guo D, Wen Q, Li W, Zhang H, Jin Z (2016) Adaptively secure broadcast encryption with constant ciphertexts. IEEE Trans Broadcast 62(3):709–715

    Google Scholar 

  • Guo Y, Li J, Lu Y, Zhang Y, Zhang F (2018) Provably secure certificate-based encryption with leakage resilience. Theoret Comput Sci 711:1–10

    MathSciNet  MATH  Google Scholar 

  • He K, Weng J, Liu J-N, Liu JK, Liu W, Deng RH (2016a) Anonymous identity-based broadcast encryption with chosen-ciphertext security. In: Chen X, Wang X, Huang X (eds) Proceedings of the 11th ACM Asia conference on computer and communications security (ASIA CCS 2016), Xi’an, China, May 30–June 3. ACM, New York, pp 247–255

  • He K, Weng J, Au MH, Mao Y, Deng RH (2016b) Generic anonymous identity-based broadcast encryption with chosen-ciphertext security. In: Liu JK, Steinfeld R (eds) Proceedings of the 21st Australasian conference on information security and privacy (ACISP 2016), Melbourne, VIC, Australia, July 4–6. LNCS, vol 9723. Springer, Cham, pp 207–222

    MATH  Google Scholar 

  • Kim J, Au MH, Seberry J (2015) Adaptively secure identity-based broadcast encryption with a constant-sized ciphertext. IEEE Trans Inf Forensics Secur 10(3):679–693

    Google Scholar 

  • Lai J, Mu Y, Guo F, Susilo W, Chen R (2016) Anonymous identity-based broadcast encryption with revocation for file sharing. In: Liu JK, Steinfeld R (eds) Proceedings of the 21st Australasian conference on information security and privacy (ACISP 2016), Melbourne, VIC, Australia, July 4–6. LNCS, vol 9723. Springer, Cham, pp 223–239

    Google Scholar 

  • Lewko A, Waters B (2010) New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio D (ed) Proceedings of the 7th theory of cryptography conference (TCC 2010), Zurich, Switzerland, February 9–11. LNCS, vol 5978. Springer, Heidelberg, pp 455–479

    Google Scholar 

  • Li M, Xu X, Zhuang R, Guo C, Tan X (2015) Identity-based broadcast encryption schemes for open networks. In: Jia X, Dillion T, Li KC, Zhang Y, Kato N, Wu K, Zhang Y (eds) Proceedings of the 9th international conference on frontier of computer science and technology (FCST 2015), Dalian, China, August 26–28. IEEE Computer Society, Los Alamitos, CA, pp 104–109

  • Li J, Teng M, Zhang Y, Yu Q (2016a) A leakage-resilient CCA-secure identity-based encryption scheme. Comput J 59(7):1066–1075

    MathSciNet  Google Scholar 

  • Li J, Guo Y, Yu Q, Lu Y, Zhang Y (2016b) Provably secure identity-based encryption resilient to post-challenge continuous auxiliary input leakage. Secur Commun Netw 9(10):1016–1024

    Google Scholar 

  • Li J, Guo Y, Yu Q, Lu Y, Zhang Y, Zhang F (2016c) Continuous leakage-resilient certificate-based encryption. Inf Sci 355:1–14

    MATH  Google Scholar 

  • Li J, Lin X, Zhang Y, Han J (2017a) KSF-OABE: outsourced attribute-based encryption with keyword search function for cloud storage. IEEE Trans Serv Comput 10(5):715–725

    Google Scholar 

  • Li J, Yao W, Zhang Y, Qian H, Han J (2017b) Flexible and fine-grained attribute-based data storage in cloud computing. IEEE Trans Serv Comput 10(5):785–796

    Google Scholar 

  • Li J, Yan H, Zhang Y (2017c) Certificateless public integrity checking of group shared data on cloud storage. IEEE Trans Serv Comput 15:12. https://doi.org/10.1109/tsc.2018.2789893

    Article  Google Scholar 

  • Li J, Yao W, Han J, Zhang Y, Shen J (2018a) User collusion avoidance CP-ABE with efficient attribute revocation for cloud storage. IEEE Syst J 12(2):1767–1777

    Google Scholar 

  • Li J, Yu Q, Zhang Y (2018b) Identity-based broadcast encryption with continuous leakage resilience. Inf Sci 429:177–193

    MathSciNet  Google Scholar 

  • Li J, Chen L, Lu Y, Zhang Y (2018c) Anonymous certificate-based broadcast encryption with constant decryption cost. Inf Sci 454–455:110–127

    MathSciNet  Google Scholar 

  • Li J, Chen N, Zhang Y (2019a) Extended file hierarchy access control scheme with attribute based encryption in cloud computing. IEEE Trans Emerg Top Comput. https://doi.org/10.1109/tetc.2019.2904637

    Article  Google Scholar 

  • Li J, Yu Q, Zhang Y (2019b) Hierarchical attribute based encryption with continuous leakage-resilience. Inf Sci 484:113–134

    Google Scholar 

  • Li J, Yu Q, Zhang Y, Shen J (2019c) Key-policy attribute-based encryption against continual auxiliary input leakage. Inf Sci 470:175–188

    MathSciNet  Google Scholar 

  • Li J, Hu S, Zhang Y, Han J (2019d) A decentralized multi-authority ciphertext-policy attribute-based encryption with mediated obfuscation. Soft Comput. https://doi.org/10.1007/s00500-019-04018-y

    Article  Google Scholar 

  • Liu W, Liu J, Wu Q, Qin B (2014) Hierarchical identity-based broadcast encryption. In: Susilo W, Mu Y (eds) Proceedings of the 19th Australasian conference on information security and privacy (ACISP 2014), Wollongong, NSW, Australia, July 7–9. LNCS, vol 8544. Springer, Cham, pp 242–257

  • Melige A, Abdo A, Alazab A (2014) P2P social network with dynamic identity-based broadcast encryption using rolls. Int J Comput Appl 102(6):14–17

    Google Scholar 

  • Mu Y, Susilo W, Lin Y, Ruan C (2004) Identity-based authenticated broadcast encryption and distributed authenticated encryption. In: Maher MJ (ed) Proceedings of the 9th Asian computing science conference on advances in computer science (ASIAN 2004), Chiang Mai, Thailand, December 8–10. LNCS, vol 3321. Springer, Heidelberg, pp 169–181

    Google Scholar 

  • Naor D, Naor M, Lotspiech J (2001) Revocation and tracing schemes for stateless receivers. In: Kilian J (ed) Advances in cryptology—CRYPTO 2001, Santa Barbara, CA, USA, August 19–23. LNCS, vol 2139. Springer, Heidelberg, pp 41–62

    Google Scholar 

  • Phan D, Pointcheval D, Shahandashti SF, Strefler M (2013) Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts. Int J Inf Secur 12(4):251–265

    MATH  Google Scholar 

  • Ramanna SC, Sarkar P (2016) Efficient adaptively secure IBBE from the SXDH assumption. IEEE Trans Inf Theory 62(10):5709–5726

    MathSciNet  MATH  Google Scholar 

  • Ren Y, Gu D (2009) Fully CCA2 secure identity based broadcast encryption without random oracles. Inf Process Lett 109(10):527–533

    MathSciNet  MATH  Google Scholar 

  • Ren Y, Wang S, Zhang X (2012) Non-interactive dynamic identity-based broadcast encryption without random oracles. In: Chim TW, Yuen TH (eds) Proceedings of the 14th international conference on information and communications security (ICICS 2012), Hong Kong, China, October 29–31. LNCS, vol 7618. Springer, Heidelberg, pp 479–487

    Google Scholar 

  • Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Blakley GR, Chaum D (eds) Advances in cryptology—CRYPTO 1984, Santa Barbara, CA, USA, August 19–22. LNCS, vol 196. Springer, Heidelberg, pp 47–53

  • Wang XA, Weng J, Yang X, Yang Y (2011) Cryptanalysis of an identity based broadcast encryption scheme without random oracles. Inf Process Lett 111(10):461–464

    MathSciNet  MATH  Google Scholar 

  • Waters B (2009) Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi S (ed) Advances in cryptology—CRYPTO 2009, Santa Barbara, CA, USA, August 16–20. LNCS, vol 5677. Springer, Heidelberg, pp 619–636

    Google Scholar 

  • Xu P, Li J, Wang W, Jin H (2016) Anonymous identity-based broadcast encryption with constant decryption complexity and strong security. In: Chen X, Wang X, Huang X (eds) Proceedings of the 11th ACM Asia conference on computer and communications security (ASIA CCS 2016), Xi’an, China, May 30–June 3. ACM, New York, pp 223–233

  • Yan H, Li J, Han J, Zhang Y (2017) A novel efficient remote data possession checking protocol in cloud storage. IEEE Trans Inf Forensics Secur 12(1):78–88

    Google Scholar 

  • Yang Y (2014) Broadcast encryption based non-interactive key distribution in MANETs. J Comput Syst Sci 80(3):533–545

    MATH  Google Scholar 

  • Yu Q, Li J, Zhang Y (2015) Leakage-resilient certificate-based encryption. Secur Commun Netw 8(18):3346–3355

    Google Scholar 

  • Yu Q, Li J, Zhang Y, Wu W, Huang X, Xiang Y (2016) Certificate-based encryption resilient to key leakage. J Syst Softw 116:101–112

    Google Scholar 

  • Zhang L, Hu Y, Wu Q (2012) Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups. Math Comput Model 55(1–2):12–18

    MathSciNet  MATH  Google Scholar 

  • Zhao X, Zhang F (2012) Fully CCA2 secure identity-based broadcast encryption with black-box accountable authority. J Syst Softw 85(3):708–716

    MathSciNet  Google Scholar 

  • Zhao H, Sun M, Deng W, Yang X (2017) A new feature extraction method based on EEMD and multi-scale fuzzy entropy for motor bearing. Entropy 19(1):14

    Google Scholar 

  • Zhao H, Yao R, Xu L, Yuan Y, Li G, Deng W (2018) Study on a novel fault damage degree identification method using high-order differential mathematical morphology gradient spectrum entropy. Entropy 20(9):682

    Google Scholar 

  • Zhou F, Lin M, Zhou Y, Li Y (2015) Efficient anonymous broadcast encryption with adaptive security. KSII Trans Internet Inf Syst 9(11):4680–4700

    Google Scholar 

Download references

Funding

This study was funded by the National Natural Science Foundation of China (U1736112, 61772009, 61672207), Jiangsu Provincial Natural Science Foundation of China (BK20161511), Jiangsu Key Laboratory of Big Data Security and Intelligent Processing, NJUPT, and the Project of Scientific Research Innovation for College Graduate Student of Jiangsu Province (KYZZ15_0151).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiguo Li.

Ethics declarations

Conflict of interest

All authors declare that they have no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Communicated by V. Loia.

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, L., Li, J. & Zhang, Y. Adaptively secure efficient broadcast encryption with constant-size secret key and ciphertext. Soft Comput 24, 4589–4606 (2020). https://doi.org/10.1007/s00500-019-04219-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-019-04219-5

Keywords

Navigation