Anonymous certificate-based broadcast encryption with constant decryption cost

Information Sciences - Tập 454 - Trang 110-127 - 2018
Jiguo Li1,2,3,4, Liqing Chen2,5, Yang Lu2, Yichen Zhang1,3,4
1College of Mathematics and Informatics, Fujian Normal University, Fuzhou, Fujian, 350117, China
2College of Computer and Information, Hohai University, Nanjing, Jiangsu 211100, China
3State Key Laboratory of Cryptology, P.O. Box 5159, Beijing 100878, China
4Jiangsu Key Laboratory of Big Data Security & Intelligent Processing, Nanjing University of Posts and Telecommunications, China
5Faculty of Computer and Software Engineering, Huaiyin Institute of Technology, Huai'an, Jiangsu 223003, China

Tài liệu tham khảo

Barth, 2006, Privacy in encrypted content distribution using private broadcast encryption, Vol. 4107, 52 D. Boneh, X. Boyen, Efficient selective-ID secure identity-based encryption without random oracles, in: C. Cachin, J.L. Camenisch (Eds.) Advances in Cryptology – EUROCRYPT 2004, Interlaken, Switzerland, May 2–6, 2004, LNCS, Vol. 3027, Springer, Heidelberg, pp. 223–238. D. Boneh, M. Franklin, Identity-based encryption from the Weil pairing, in: J. Kilian (Ed.) Advances in Cryptology – CRYPTO 2001, Santa Barbara, CA, USA, August 19–23, 2001, LNCS, Vol. 2139, Springer, Heidelberg, pp. 213–229. D. Boneh, C. Gentry, B. Waters, Collusion resistant broadcast encryption with short ciphertexts and private keys, in: V. Shoup (Ed.) Advances in Cryptology – CRYPTO 2005, Santa Barbara, CA, USA, August 14–18, 2005, LNCS, Vol. 3621, Springer, Heidelberg, pp. 258–275. D. Boneh, B. Waters, M. Zhandry, Low overhead broadcast encryption from multilinear maps, in: J.A. Garay, R. Gennaro (Eds.) Advances in Cryptology – CRYPTO 2014, Santa Barbara, CA, USA, August 17–21, 2014, LNCS, Vol. 8616, Springer, Heidelberg, pp. 206–223. C. Delerablée, Identity-based broadcast encryption with constant size ciphertexts and private keys, in: K. Kurosawa (Ed.) Advances in Cryptology – ASIACRYPT 2007, Kuching, Malaysia, December 2–6, 2007, LNCS, Vol. 4833, Springer, Heidelberg, pp. 200–215. Y. Dodis, N. Fazio, Public key broadcast encryption for stateless receivers, in: J. Feigenbaum (Ed.) Proceedings of the 2002 ACM Workshop on Digital Rights Management (DRM 2002), Washington, DC, USA, November 18, 2002, LNCS, Vol. 2696, Springer, Heidelberg, pp. 61–80. Fan, 2013, Anonymous multi-receiver certificate-based encryption, 19 N. Fazio, I.M. Perera, Outsider-anonymous broadcast encryption with sublinear ciphertexts, in:M. Fischlin, J. Buchmann, M. Manulis (Eds.) Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography (PKC 2012), Darmstadt, Germany, May 21–23, 2012, LNCS, Vol. 7293, Springer, Heidelberg, pp. 225–242. A. Fiat, M. Naor, Broadcast encryption, in: D.R. Stinson (Ed.) Advances in Cryptology – CRYPTO 1993, Santa Barbara, CA, USA, August 22–26, 1993, LNCS, Vol. 773, Springer, Heidelberg, pp. 480–491. C. Gentry, Certificate-based encryption and the certificate revocation problem, in: E. Biham (Ed.) Advances in Cryptology – EUROCRYPT 2003, Warsaw, Poland, May 4–8, 2003, LNCS, Vol. 2656, Springer, Heidelberg, pp. 272–293. C. Gentry, B. Waters,, Adaptive security in broadcast encryption systems (with short ciphertexts), in: A. Joux (Ed.) Advances in Cryptology – EUROCRYPT 2009, Cologne, Germany, April 26–30, 2009, LNCS, Vol. 5479, Springer, Heidelberg, pp. 171–188. Guo, 2018, Provably secure certificate-based encryption with leakage resilience, Theor. Comput. Sci., 711, 1, 10.1016/j.tcs.2017.10.020 Guo, 2016, Hierarchical attribute-based encryption with continuous auxiliary inputs leakage, Secur. Commun. Netw., 9, 4852, 10.1002/sec.1659 Guo, 2016, Adaptively secure broadcast encryption with constant ciphertexts, IEEE Trans. Broadcast., 62, 709, 10.1109/TBC.2016.2550759 K. He, J. Weng, M.H. Au, Y. Mao, R.H. Deng, Generic anonymous identity-based broadcast encryption with chosen-ciphertext security, in: J.K. Liu, R. Steinfeld (Eds.) Proceedings of the 21st Australasian Conference on Information Security and Privacy (ACISP 2016), Melbourne, VIC, Australia, July 4–6, 2016, LNCS, Vol. 9723, Springer International Publishing, Switzerland, pp. 207–222. He, 2016, Anonymous identity-based broadcast encryption with chosen-ciphertext security, 247 Hur, 2012, Privacy-preserving identity-based broadcast encryption, Inf. Fusion, 13, 296, 10.1016/j.inffus.2011.03.003 Kim, 2015, Adaptively secure identity-based broadcast encryption with a constant-sized ciphertext, IEEE Trans. Inf. Foren. Sec., 10, 679, 10.1109/TIFS.2014.2388156 J. Lai, Y. Mu, F. Guo, W. Susilo, R. Chen, Anonymous identity-based broadcast encryption with revocation for file sharing, in: J.K. Liu, R. Steinfeld (Eds.) Proceedings of the 21st Australasian Conference on Information Security and Privacy (ACISP 2016), Melbourne, VIC, Australia, July 4–6, 2016, LNCS, Vol. 9723, Springer International Publishing, Switzerland, pp. 223–239. Li, 2016, Provably secure identity-based encryption resilient to post-challenge continuous auxiliary input leakage, Secur. Commun. Netw, 9, 1016, 10.1002/sec.1396 Li, 2016, Continuous leakage-resilient certificate-based encryption, Inf. Sci., 355, 1 Li, 2012, An efficient short certificate-based signature scheme, J. Syst. Software, 85, 314, 10.1016/j.jss.2011.08.014 Li, 2017, KSF-OABE: outsourced attribute-based encryption with keyword search function for cloud storage, IEEE Trans. Serv. Comput., 10, 715, 10.1109/TSC.2016.2542813 Li, 2016, A leakage-resilient CCA-secure identity-based encryption scheme, Comput. J., 59, 1066, 10.1093/comjnl/bxv128 Li, 2013, Provably secure certificate-based signature scheme without pairings, Inf. Sci., 233, 313, 10.1016/j.ins.2013.01.013 J. Li, H. Yan, Y. Zhang, Certificateless public integrity checking of group shared data on cloud storage, IEEE Trans. Serv. Comput. (2017) doi:10.1109/TSC.2018.2789893. Li, 2017, Flexible and fine-grained attribute-based data storage in cloud computing, IEEE Trans. Serv. Comput., 10, 785, 10.1109/TSC.2016.2520932 Li, 2018, Key-policy attribute-based encryption against continual auxiliary input leakage, Inf. Sci. Li, 2018, Hierarchical attribute based encryption with continuous leakage-resilience, Inf. Sci. Li, 2018, Identity-based broadcast encryption with continuous leakage resilience, Inf. Sci., 429, 177, 10.1016/j.ins.2017.11.008 Li, 2016, Provably secure certificate-based conditional proxy re-encryption, J. Inf. Sci. Eng., 32, 813 B. Libert, K.G. Paterson, E.A. Quaglia, Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model, in: M. Fischlin, J. Buchmann, M. Manulis (Eds.) Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography (PKC 2012), Darmstadt, Germany, May 21–23, 2012, LNCS, Vol. 7293, Springer, Heidelberg, pp. 206–224. Lu, 2016, A pairing-free certificate-based proxy re-encryption scheme for secure data sharing in public clouds, Future Gener. Comp. Syst., 62, 140, 10.1016/j.future.2015.11.012 D. Naor, M. Naor, J. Lotspiech, Revocation and tracing schemes for stateless receivers, in: J. Kilian (Ed.) Advances in Cryptology – CRYPTO 2001, Santa Barbara, CA, USA, August 19–23, 2001, LNCS, Vol. 2139, Springer, Heidelberg, pp. 41–62. Phan, 2013, Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts, Int. J. Inf. Secur., 12, 251, 10.1007/s10207-013-0190-0 Ramanna, 2016, Efficient adaptively secure IBBE from the SXDH assumption, IEEE Trans. Inf. Theory, 62, 5709, 10.1109/TIT.2016.2575009 Ren, 2009, Fully CCA2 secure identity based broadcast encryption without random oracles, Inf. Process. Lett., 109, 527, 10.1016/j.ipl.2009.01.017 Ren, 2014, Fully anonymous identity-based broadcast encryption without random oracles, Int. J. Netw. Secur., 16, 256 A. Shamir, Identity-based cryptosystems and signature schemes, in: G.R. Blakley, D. Chaum (Eds.) Advances in Cryptology – CRYPTO 1984, Santa Barbara, CA, USA, August 19–22, 1984, LNCS, Vol. 196, Springer, Heidelberg, pp. 47–53. C. Sur, C.D. Jung, K.H. Rhee, Multi-receiver certificate-based encryption and application to public key broadcast encryption, in: A. Stoica, T. Arslan, D. Howard, T.-H. Kim, A. El-Rayis (Eds.) Proceedings of the 2007 ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security (BLISS 2007), Edinburgh, United Kingdom, August 9–10, 2007, IEEE Computer Society, Los Alamitos, California, pp. 35–40. Wang, 2011, Cryptanalysis of an identity based broadcast encryption scheme without random oracles, Inf. Process. Lett., 111, 461, 10.1016/j.ipl.2011.02.007 Xu, 2016, Anonymous identity-based broadcast encryption with constant decryption complexity and strong security, 223 Yan, 2017, A novel efficient remote data possession checking protocol in cloud storage, IEEE Trans. Inf. Forensics Secur., 12, 78, 10.1109/TIFS.2016.2601070 Yu, 2015, Leakage-resilient certificate-based encryption, Secur. Commun. Netw., 8, 3346, 10.1002/sec.1258 Yu, 2016, Certificate-based encryption resilient to key leakage, J. Syst. Software, 116, 101, 10.1016/j.jss.2015.05.066 Zhang, 2012, Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups, Math. Comput. Model., 55, 12, 10.1016/j.mcm.2011.01.004 L. Zhang, Q. Wu, Y. Mu, Anonymous identity-based broadcast encryption with adaptive security, in: G. Wang, I. Ray, D. Feng, M. Rajarajan (Eds.) Proceedings of the 5th International Symposium on Cyberspace Safety and Security (CSS 2013), Zhangjiajie, China, November 13–15, 2013, LNCS, Vol. 8300, Springer International Publishing, Switzerland, pp. 258–271. Zhao, 2012, Fully CCA2 secure identity-based broadcast encryption with black-box accountable authority, J. Syst. Software, 85, 708, 10.1016/j.jss.2011.09.045 Zhou, 2015, Efficient anonymous broadcast encryption with adaptive security, KSII Trans. Internet Inf. Syst., 9, 4680