Publication Type

Conference Proceeding Article

Version

publishedVersion

Publication Date

7-2016

Abstract

In a broadcast encryption system, a broadcaster can encrypt a message to a group of authorized receivers S and each authorized receiver can use his/her own private key to correctly decrypt the broadcast ciphertext, while the users outside S cannot. Identity-based broadcast encryption (IBBE) system is a variant of broadcast encryption system where any string representing the user’s identity (e.g., email address) can be used as his/her public key. IBBE has found many applications in real life, such as pay-TV systems, distribution of copyrighted materials, satellite radio communications. When employing an IBBE system, it is very important to protect the message’s confidentiality and the users’ anonymity. However, existing IBBE systems cannot satisfy confidentiality and anonymity simultaneously. In this paper, using an anonymous identity-based encryption (IBE) primitive with robust property as a building block, we propose a generic IBBE construction, which can simultaneously ensure the confidentiality and anonymity under chosen-ciphertext attacks. Our generic IBBE construction has a desirable property that the public parameters size, the private key size and the decryption cost are constant and independent of the number of receivers.

Keywords

Identity-based broadcast encryption, Anonymity, Robustness, Chosen-ciphertext security, Random oracle model

Discipline

Information Security

Research Areas

Cybersecurity

Publication

Information Security and Privacy: 21st Australasian Conference, ACISP 2016, Melbourne, July 4-6, 2016, Proceedings

Volume

9723

First Page

207

Last Page

222

ISBN

9783319403670

Identifier

10.1007/978-3-319-40367-0_13

Publisher

Springer

City or Country

Cham

Additional URL

https://doi.org/10.1007/978-3-319-40367-0_13

Share

COinS