Skip to main content
Log in

Key continual-leakage resilient broadcast cryptosystem from dual system in broadcast networks

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

In order to tolerate possible leakage of secret keys, leakage-resilient cryptosystem models a class of attractive leakage output by allowing an adversary to provide any computable leakage function and learning the partial keys or other possible internal states from the output of function. In this work, we present an adaptively secure broadcast encryption resilient to key continual leakage in the standard model. Our scheme provides the tolerance of continual leakage, in which any user can generate multiple private keys per user by periodically updating the key. We use the dual system encryption mechanism to implement the leakage resilience and adaptive security, and intrinsically set an algorithm to refresh a key and produce a same distributed new key. We also give the evaluation of the leakage bound and leakage fraction, and the simulations show that our scheme can tolerate about 71% leakage fraction with 3.34 × 10−52 failure probability in standard 80-bit security level when we adjust the leakage factor to allow the private key to be 100 Kb.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Narayanan A, Rangan C P, Kim K. Practical pay TV schemes. Lecture Notes in Computer Science, 2003, 2727: 192–203

    Article  Google Scholar 

  2. Han Y, Gui X, Wu X, and Yang X. Proxy encryption based secure multicast in wireless mesh networks. Journal of Network and Computer Applications, 2011, 34(2): 469–477

    Article  Google Scholar 

  3. Li F, Khan M K, Alghathbar K, Takagi T. Identity-based online/offline signcryption for low power devices. Journal of Network and Computer Applications, 2012, 35(1): 340–347

    Article  Google Scholar 

  4. Yi X, Batten L. Wireless broadcast encryption based on smart cards. Wireless Networks, 2010, 16(1): 153–165

    Article  Google Scholar 

  5. Chourishi D, Seshadri S, Chourishi D. Secure content sharing using third party with broadcast encryption for stateless receivers, In: Proceedings of the 2nd IEEE International Conference on Computer Science and Information. 2009, 528–531

    Google Scholar 

  6. Delerablée C, Identity based broadcast encryption with constant size ciphertexts and private keys. Lecture Notes in Computer Science, 2007, 4833: 200–215

    Article  Google Scholar 

  7. Du X, Wang Y, Ge J, Wang Y. An id-based broadcast encryption scheme for key distribution. IEEE Transactions on Broadcasting, 2005, 51(2): 264–266

    Article  Google Scholar 

  8. Park C, Hur J, Hwang S, Yoon Y. Authenticated public key broadcast encryption scheme secure against insiders’ attack. Mathematical and Computer Modelling, 2012, 55(1–2): 113–122

    Article  MATH  MathSciNet  Google Scholar 

  9. Zhang L, Hu Y, Wu Q. Adaptively secure identity-based broadcast encyrption with constant size private key and ciphertexts from the subgroups. Mathematical and Computer Modelling, 2012, 55(1–2): 12–18

    Article  MATH  MathSciNet  Google Scholar 

  10. Naor M, Segev G. Public-key cryptosystems resilient to key leakage. Lecture Notes in Computer Science, 2009, 5677: 18–35

    Article  MathSciNet  Google Scholar 

  11. Akavia A, Goldwasser S, and Vaikuntanathan V. Simultaneous hardcore bits and cryptography against memory attacks. Lecture Notes in Computer Science, 2009, 5444: 474–495

    Article  MathSciNet  Google Scholar 

  12. Brakershi Z, Kalai Y T, Katz J, Vaikuntanathan V. Overcoming the hole in the bucket: public-key cryptogaphy resilient to continual memory leakage. In: Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science. 2010, 501–510

    Google Scholar 

  13. Brakerski Z, Goldwasser S. Circular and leakage resilient public-Key encryption under subgroup indistinguishability. Lecture Notes in Computer Science, 2010, 6223: 1–20

    Article  MathSciNet  Google Scholar 

  14. Lewko A B, Rouselakis R, Waters B. Achieving leakage resilience through dual system encryption. Lecture Notes in Computer Science, 2011, 6597: 70–88

    Article  MathSciNet  Google Scholar 

  15. Zhang M, Yang B, Chen Z, Takagi T. Efficient and adaptively secure broadcast encryption systems. Security and Communication Networks, 2013, 6(8): 1044–1052

    Article  Google Scholar 

  16. Lewko A B, Waters B. Unbounded hibe and attribute-based encryption. Lecture Notes in Computer Science, 2011, 6332: 547–567

    Article  MathSciNet  Google Scholar 

  17. Chow S, Dodis Y, Rouselakis Y, Waters B. Practical leakage-resilient identity-based encryption from simple assumptions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security. 2010, 152–161

    Chapter  Google Scholar 

  18. Alwen J, Dodis Y, and Naor M. Public-key encryption in the boundedretrieval model. Lecture Notes in Computer Science, 2010, 6110: 113–134

    Article  MathSciNet  Google Scholar 

  19. Agrawal S, Dodis Y, Vaikuntanathan V, and Wichs D. On continual leakage of discrete log representations. Lecture Notes in Computer Science, 2013, 8270: 401–420

    Article  Google Scholar 

  20. Boneh D and Boyen X. Efficient selective-ID secure identity based encryption without random oracles. Lecture Notes in Computer Science, 2004, 3027: 223–238

    Article  MathSciNet  Google Scholar 

  21. Gentry C, Waters B. Adaptive security in broadcast encryption systems. Lecture Notes in Computer Science, 2009, 5479: 171–188

    Article  MathSciNet  Google Scholar 

  22. Gentry C and Halevi S. Hierarchical identity based encryption with polynomially many levels. Lecture Notes in Computer Science, 2009, 5444: 437–456

    Article  MathSciNet  Google Scholar 

  23. Zhang M, Yang B, Takagi T. Bounded leakage-resilient funtional encryption with hidden vector predicate. The Computer Journal, 2013, 56(4): 464–477

    Article  Google Scholar 

  24. Zhang X, Xu C, Zhang W, Li W. Threshold public key encryption scheme resilient against continual leakage without random oracles. Froniter of Computer Sciences, 2013, 7(6): 955–968

    Article  MathSciNet  Google Scholar 

  25. Duc A, Dziembowski S, Faust S. Unifying leakage models: from probing attacks to noisy leakage. Cryptology ePrint Archive, Report 2014/079, 2014.

    Google Scholar 

  26. Miyaji A, Nakabayashi M and Takano S. Characterization of elliptic curve traces under FR-reduction. Lecture Notes in Computer Science, 2001, 2015: 90–108

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mingwu Zhang.

Additional information

Mingwu Zhang is a professor at School of Computer Sciences, Hubei University of Technology, China. From August 2010 to August 2012, Dr. Zhang has been a JSPS postdoctoral fellow of Japan Society of Promotion Sciences at Institute of Mathematics for Industry in Kyushu University, Japan. His research interests include cryptography technology for network and data security, secure computation, and privacy preservation, etc.

Yi Mu received his PhD from the Australian National University in 1994. He currently is professor, head of School of Computer Science and Software Engineering, and the co-director of Centre for Computer and Information Security Research at University of Wollongong, Australia. His current research interests include information security and cryptography. He is the editor-in-chief of International Journal of Applied Cryptography and serves as associate editor for nine other international journals. He is a senior member of the IEEE and a member of the IACR.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, M., Mu, Y. Key continual-leakage resilient broadcast cryptosystem from dual system in broadcast networks. Front. Comput. Sci. 8, 456–468 (2014). https://doi.org/10.1007/s11704-014-3271-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-014-3271-y

Keywords

Navigation