Adaptive CCA Broadcast Encryption with Constant-Size Secret Keys and Ciphertexts - Inria - Institut national de recherche en sciences et technologies du numérique Accéder directement au contenu
Communication Dans Un Congrès Année : 2012

Adaptive CCA Broadcast Encryption with Constant-Size Secret Keys and Ciphertexts

Résumé

We consider designing broadcast encryption schemes with constant-size secret keys and ciphertexts, achieving chosen-ciphertext security. We first argue that known CPA-to-CCA transforms currently do not yield such schemes. We then propose a scheme, modifying a previous selective CPA secure proposal by Boneh, Gentry, and Waters. Our proposed scheme has constant-size secret keys and ciphertexts and we prove that it is selective chosen-ciphertext secure based on standard assumptions. Our scheme has ciphertexts that are shorter than those of the previous CCA secure proposals. Then we propose a second scheme that provides the functionality of both broadcast encryption and revocation schemes simultaneously using the same set of parameters. Finally we show that it is possible to prove our first scheme adaptive chosen-ciphertext secure under reasonable extensions of the bilinear Diffie-Hellman exponent and the knowledge of exponent assumptions. We prove both of these extended assumptions in the generic group model. Hence, our scheme becomes the first to achieve constant-size secret keys and ciphertexts (both asymptotically optimal) and adaptive chosen-ciphertext security at the same time.
Fichier non déposé

Dates et versions

hal-00764852 , version 1 (13-12-2012)

Identifiants

Citer

Duong Hieu Phan, David Pointcheval, Siamak F. Shahandashti, Mario Strefler. Adaptive CCA Broadcast Encryption with Constant-Size Secret Keys and Ciphertexts. ACISP 2012 - 17th Australasian Conference Information Security and Privacy, Jul 2012, Wollongong, Australia. pp.308-321, ⟨10.1007/978-3-642-31448-3_23⟩. ⟨hal-00764852⟩
151 Consultations
0 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More