Skip to main content

Fully Distributed Broadcast Encryption

  • Conference paper
Provable Security (ProvSec 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6980))

Included in the following conference series:

Abstract

Broadcast encryption schemes rely on a centralized authority to generate decryption keys for each user. It is observed that, when a broadcast encryption scheme is deployed for secret escrows, a dishonest dealer can read the escrowed secrets without leaving any witnesses. We present a new broadcast encryption paradigm referred to as fully distributed broadcast encryption (FDBE) without suffering from this vulnerability. In the new paradigm, there are multiple dealers, and by contacting a number of them equal to a threshold or more, any user can join the system; then the secrets can be encrypted to any subset of users and only the intended receivers can decrypt, while an attacker cannot get any information about the encrypted message even if the attacker controls all the users outside the receiver set and corrupts some dealers, provided that the number of corrupted dealers is less than a threshold. We realize the first fully distributed broadcast encryption scheme which is proven secure under the decision Bilinear Diffie-Hellman Exponentiation assumption in the standard model. A variant is also shown to achieve sub-linear complexity in terms of public key, decryption key and ciphertext, comparable to up-to-date regular broadcast encryption schemes without robustness and strong security against misbehaving dealers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  2. Wallner, D.M., Harder, E.J., Agee, R.C.: Key Management for Multicast: Issues and Architectures. RFC Archives, #RFC2627 (1999)

    Google Scholar 

  3. Wong, C.K., Gouda, M., Lam, S.: Secure Group Communications Using Key Graphs. IEEE/ACM Trans. Netw. 8(1), 16–30 (2000)

    Article  Google Scholar 

  4. Canetti, R., Garay, J., Itkis, G., Micciancio, D., Naor, M., Pinkas, B.: Multicast Security: A Taxonomy and Some Efficient Constructions. In: IEEE INFOCOM 1999, vol. 2, pp. 708–716. IEEE Press, New York (1999)

    Google Scholar 

  5. Canetti, R., Malkin, T., Nissim, K.: Efficient Communication-Storage Tradeoffs for Multicast Encryption. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 459–474. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  6. Golle, P.: Dealing Cards in Poker Games. In: ITCC 2005, vol. 1, pp. 506–511. IEEE Press, Las Vegas (2005)

    Google Scholar 

  7. Halevy, D., Shamir, A.: The LSD Broadcast Encryption Scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47–60. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Goodrich, M.T., Sun, J.Z., Tamassia, R.: Efficient Tree-Based Revocation in Groups of Low-State Devices. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 511–527. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  9. Sherman, A.T., McGrew, D.A.: Key Establishment in Large Dynamic Groups using One-way Function Trees. IEEE Trans. Softw. Eng. 29(5), 444–458 (2003)

    Article  Google Scholar 

  10. Dodis, Y., Fazio, N.: Public Key Broadcast Encryption for Stateless Receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 61–80. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. D’Arco, P., Stinson, D.R.: Fault Tolerant and DistributedBroadcast Encryption. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 263–280. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Cheon, J.H., Jho, N.S., Kim, M.H., Yoo, E.S.: Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption. IEEE Trans. Inf. Theory 54(11), 5155–5171 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  13. Naor, M., Pinkas, B.: Efficient Trace and Revoke Schemes. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 1–20. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  15. Park, J.H., Kim, H.J., Sung, M.H., Lee, D.H.: Public Key Broadcast Encryption Schemes With Shorter Transmissions. IEEE Trans. on broadcasting 54(3), 401–411 (2008)

    Article  Google Scholar 

  16. Boneh, D., Sahai, A., Waters, B.: Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 573–592. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. Boneh, D., Waters, B.: A Fully Collusion Resistant Broadcast, Trace, and Revoke System. In: Juels, A., Wright, R.-N., De Capitani di, V.S. (eds.) ACM CCS 2006, pp. 211–220. ACM Press, New York (2006)

    Google Scholar 

  18. Gentry, C., Waters, B.: Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts). In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 171–188. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  19. Daza, V., Herranz, J., Morillo, P., Ràfols, C.: CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 35–50. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  20. Ghodosi, H., Pieprzyk, J., Safavi-Naini, R.: Dynamic Threshold Cryptosystems: A New Scheme in Group Oriented Cryptography. In: Pragocrypt 1996, pp. 370–379. CTU Publishing House (1996)

    Google Scholar 

  21. Lim, C.H., Lee, P.J.: Directed Signatures and Application to Threshold Cryptosystems. In: Lomas, M. (ed.) Security Protocols 1996. LNCS, vol. 1189, pp. 131–138. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  22. Daza, V., Herranz, J., Morillo, P., Ràfols, C.: Ad-hoc Threshold Broadcast Encryption with Shorter Ciphertexts. Electronic Notes in Theoretical Computer Science 192(22), 3–5 (2008)

    Article  MATH  Google Scholar 

  23. Delerablée, C., Pointcheval, D.: Dynamic Threshold Public-Key Encryption. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 317–334. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  24. Qin, B., Wu, Q., Zhang, L., Domingo-Ferrer, J.: Threshold Public-Key Encryption with Adaptive Security and Short Ciphertexts. In: Soriano, M., Qing, S., López, J. (eds.) ICICS 2010. LNCS, vol. 6476, pp. 62–76. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  25. Boneh, D., Franklin, M.: Identity Based Encryption from the Weil Pairing. SIAM J. of Computing 32(3), 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  26. Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  27. Wu, Q., Mu, Y., Susilo, W., Qin, B., Domingo-Ferrer, J.: Asymmetric Group Key Agreement. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 153–170. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  28. Shamir, A.: How to Share a Secret. Communications of the ACM 22, 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  29. Katz, J., Wang, N.: Efficiency Improvements for Signature Schemes with Tight Security Reductions. In: Jajodia, S., Atluri, V., Jaeger, T. (eds.) ACM CCS 2003, pp. 155–164. ACM Press, New York (2003)

    Google Scholar 

  30. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. J. Cryptology 20(1), 51–83 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  31. Pedersen, T.P.: A Threshold Cryptosystem without a Trusted Party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wu, Q., Qin, B., Zhang, L., Domingo-Ferrer, J. (2011). Fully Distributed Broadcast Encryption. In: Boyen, X., Chen, X. (eds) Provable Security. ProvSec 2011. Lecture Notes in Computer Science, vol 6980. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-24316-5_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-24316-5_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-24315-8

  • Online ISBN: 978-3-642-24316-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics