Skip to main content

Improved Broadcast Encryption Scheme with Constant-Size Ciphertext

  • Conference paper
Pairing-Based Cryptography – Pairing 2012 (Pairing 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7708))

Included in the following conference series:

Abstract

The Boneh-Gentry-Waters (BGW) [3] broadcast encryption scheme is optimal regarding the overhead size. This performance relies on the use of a pairing. Hence this protocol can benefit from public key improvements. The main lasting constraint is the computation time at receiver end as it depends on the number of revoked users. In this paper we describe two modifications to improve BGW bandwidth and time complexity. First we rewrite the protocol with an asymmetric pairing over Barreto-Naehrig (BN) curves instead of a symmetric one over supersingular curves. This modification leads to a practical gain of 60% in speed and 84% in bandwidth. The second tweaks allows to reduce the computation time from O(n − r) to min (O(r),O(n − r)) for the worst case (and better for the average case). We give performance measures of our implementation for a 128-bit security level of the modified protocol on a smartphone.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barreto, P.S.L.M., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  2. Blake, I.F., Seroussi, G., Smart, N.P. (eds.): Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series, vol. 317. Cambridge University Press (2005)

    Google Scholar 

  3. Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Cheon, J.H.: Discrete logarithm problems with auxiliary inputs. J. Cryptology 23, 457–476 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  5. Dubois, R., Guillevic, A., Sengelin Le Breton, M.: Improved Broadcast Encryption Scheme with Constant-Size Ciphertext. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 196–202. Springer, Heidelberg (2013)

    Google Scholar 

  6. Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for cryptographers. Discrete Applied Mathematics 156(16), 3113–3121 (2008)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dubois, R., Guillevic, A., Sengelin Le Breton, M. (2013). Improved Broadcast Encryption Scheme with Constant-Size Ciphertext. In: Abdalla, M., Lange, T. (eds) Pairing-Based Cryptography – Pairing 2012. Pairing 2012. Lecture Notes in Computer Science, vol 7708. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36334-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36334-4_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36333-7

  • Online ISBN: 978-3-642-36334-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics