Advanced Search
Volume 33 Issue 5
Jun.  2011
Turn off MathJax
Article Contents
Sun Jin, Hu Yu-Pu. Identity-based Broadcast Encryption Scheme Using the New Techniques for Dual System Encryption[J]. Journal of Electronics & Information Technology, 2011, 33(5): 1266-1270. doi: 10.3724/SP.J.1146.2010.01017
Citation: Sun Jin, Hu Yu-Pu. Identity-based Broadcast Encryption Scheme Using the New Techniques for Dual System Encryption[J]. Journal of Electronics & Information Technology, 2011, 33(5): 1266-1270. doi: 10.3724/SP.J.1146.2010.01017

Identity-based Broadcast Encryption Scheme Using the New Techniques for Dual System Encryption

doi: 10.3724/SP.J.1146.2010.01017
  • Received Date: 2010-09-19
  • Rev Recd Date: 2010-12-22
  • Publish Date: 2011-05-19
  • According to the broadcast encryption scheme with wide applications in the real world but its security and efficiency can not be taken into consideration in the model simultaneously, a novel identity-based broadcast encryption scheme is proposed by combining with Waters dual system encryption and the orthogonality property of composite-order bilinear groups. Based on the standard model without tags, the scheme can achieve constant-size key and ciphertext. The scheme is proved by using the three static assumptions which do not depend on the number of queries the attacker makes. Furthermore, the analysis results indicated that the scheme of this paper is fully secure and can satisfy the higher efficiency and practice requirement.
  • loading
  • Fiat A and Naor M. Broadcast encryption [C]. CRYPTO93, 1993, LNCS 773: 480-491.[2] Zhang Y L, Zhang Y K, and Zhang J. An ID-based broadcast encryption scheme for collaborative design [C]. International Conference on Networks Security, Wireless Communications and Trusted Computing, IEEE Computer Society, 2009, NSWCTC, Vol.346: 699-702.[3] Delerable C, Paillier P, and Pointcheval D. Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys [C]. 2007, LNCS 4575: 39-59. [4] Sharmila D S S, Sree V S, and Ragavendran G, et al.Cryptanalysis of ID-based signcryption scheme for multiple receivers[R]. Cryptology ePrint Archive, Report 2008/238, 2008. [5] Zhang L Y, Hu Y P, and Mu N B. Identity-based broadcast encryption protocol for Ad hoc networks[C]. The 9th International Conference for Young Computer Scientists, IEEE Computer Society, 2009, ICYCS, Vol.194: 1619-1623.[6] Shamir A. Identity-based cryptosyetems and signature schemes[C]. CRYPTO 1984, 1984, LNCS 196: 47-53.[7] Waters B. Efficient identity based encryption without random oracles[C]. EUROCRYPT 2005, LNCS 3494: 114-127.[8] Baek J, Safavi-Naini R, and Susilo W. Efficient multi-receiver identity-based encryption and its application to broadcast encryption [C]. PKC 2005, LNCS 3386: 380-397.[9] Barbosa M and Farshim P. Efficient identity-based key encapsulation to multiple parties [C]. Cryptography and Coding, 10th IMA International Conference Cirencester, 2005, LNCS 3796: 428-441.[10] Waters B. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions[C]. Advances in Cryptology-CRYPTO 2009, LNCS 5677: 619-636. [11] Boneh D, Boyen X, and Goh E. Hierarchical identity based encryption with constant size ciphertext[C]. Advances in Cryptology-EUROCRYPT 2005, LNCS 3493: 440-456.[12] Boneh D, Goh E, and Nissim K. Evaluating 2-dnf formulas on ciphertexts[C]. Theory of Cryptography, 2005, LNCS 3378: 325-342.[13] Katz J, Sahai A, and Waters B. Predicate encryption supporting disjunctions, polynomial equations, and inner products[C]. Advances in Cryptology-EUROCRYPT 2008, 2008, LNCS 4965: 146-162.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3105) PDF downloads(1112) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return