12 research outputs found

    Short message multichannel broadcast encryption

    Get PDF
    The current use of short messages in wireless networks is highly growing. Messaging applications in mobile terminals with wireless coverage are very common in shopping, educational and transport centers, i.e. in centers of massive influx of people. This requires improving its efficiency, without losing security in such a hostile environment. In this paper, we propose an improvement in the use of the medium through a new multichannel broadcast encryption paradigm. Firstly, we rigorously demonstrate the security of our model that is characterized by two main issues: short messages and maintaining privacy in a shared frame. The improvements are obtained by reducing the transmitted overheads, saving bandwidth and airtime. To implement them, we improve the efficiency of communications, reducing the security headers to a single one, which will be shared by all receivers, while the payload is multiplexed via Chinese Remainder Theorem. In this way we reduce the packet length (less headers) and set the ratio of the encrypted text/plaintext equals to one, if we do not take into account padding and security headers. Although the model can be used by all types of networks, both wired and wireless, the improvement is more noticeable in the latter type. To make it remarkable, we quantify what this gain will consist of

    Private Ciphertext-Policy Attribute-based Encryption Schemes With Constant-Size Ciphertext Supporting CNF Access Policy

    Get PDF
    Attribute-based encryption (ABE) is an extension of traditional public key encryption in which the encryption and decryption phases are based on user\u27s attributes. More precisely, we focus on cipher-text-policy ABE (CP-ABE) where the secret-key is associated to a set of attributes and the ciphertext is generated with an access policy. It then becomes feasible to decrypt a ciphertext only if one\u27s attributes satisfy the used access policy. In this paper, we give the first private CP-ABE constructions with a constant-size ciphertext, supporting CNF (Conjunctive Normal Form) access policy, with the simple restriction that each attribute can only appear kmaxk_{max} times in the access formula. Our two constructions are based on the BGW scheme at Crypto\u2705. The first scheme is basic selective secure (in the standard model) while our second one reaches the selective CCA security (in the random oracle model)

    Broadcast encryption with dealership

    Get PDF
    In this paper, we introduce a new cryptographic primitive called broadcast encryption with dealership. This notion, which has never been discussed in the cryptography literature, is applicable to many realistic broadcast services, for example subscription-based television service. Specifically, the new primitive enables a dealer to bulk buy the access to some products (e.g., TV channels) from the broadcaster, and hence, it will enable the dealer to resell the contents to the subscribers with a cheaper rate. Therefore, this creates business opportunity model for the dealer. We highlight the security consideration in such a scenario and capture the security requirements in the security model. Subsequently, we present a concrete scheme, which is proven secure under the decisional bilinear Diffie-Hellman exponent and the Diffie-Hellman exponent assumptions

    Contributions to Identity-Based Broadcast Encryption and Its Anonymity

    Get PDF
    Broadcast encryption was introduced to improve the efficiency of encryption when a message should be sent to or shared with a group of users. Only the legitimate users chosen in the encryption phase are able to retrieve the message. The primary challenge in construction a broadcast encryption scheme is to achieve collusion resistance such that the unchosen users learn nothing about the content of the encrypted message even they collude

    Advances in Information Security and Privacy

    Get PDF
    With the recent pandemic emergency, many people are spending their days in smart working and have increased their use of digital resources for both work and entertainment. The result is that the amount of digital information handled online is dramatically increased, and we can observe a significant increase in the number of attacks, breaches, and hacks. This Special Issue aims to establish the state of the art in protecting information by mitigating information risks. This objective is reached by presenting both surveys on specific topics and original approaches and solutions to specific problems. In total, 16 papers have been published in this Special Issue

    Multi-Channel Broadcast Encryption

    Get PDF
    Abstract. Broadcast encryption aims at sending a content to a large arbitrary group of users at once. Currently, the most efficient schemes provide constant-size headers, that encapsulate ephemeral session keys under which the payload is encrypted. However, in practice, and namely for pay-TV, providers have to send various contents to different groups of users. Headers are thus specific to each group, one for each channel: as a consequence, the global overhead is linear in the number of channels. Furthermore, when one wants to zap to and watch another channel, one has to get the new header and decrypt it to learn the new session key: either the headers are sent quite frequently or one has to store all the headers, even if one watches one channel only. Otherwise, the zapping time becomes unacceptably long. In this paper, we consider encapsulation of several ephemeral keys, for various groups and thus various channels, in one header only, and we call this new primitive Multi-Channel Broadcast Encryption – MIBE: one can hope for a much shorter global overhead and a short zapping time since the decoder already has the information to decrypt any available channel at once. Our candidates are private variants of the Boneh-Gentry-Waters scheme, with a constant-size global header, independently of the number of channels. In order to prove the CCA security of the scheme, we introduce a new dummy-helper technique and implement it in the random oracle model.

    Efficient Anonymous Multi-group Broadcast Encryption

    No full text
    © 2020, Springer Nature Switzerland AG. Nowadays, broadcasters must supply diverse content to multiple groups without delay in platforms such as social media and streaming sites. Unfortunately, conventional broadcast encryption schemes are deemed unsuitable for such platforms since they generate an independent ciphertext for each piece of contents and hence the number of headers generated during encryption increases linearly with the size of contents. The increased number of headers will result in wasting a limited network bandwidth, which makes the application impractical. To resolve this issue, multi-channel broadcast encryption was proposed in the literature, which transmits a single header for multiple channels to several groups of viewers at a time. However, the multi-channel broadcast encryption is also impractical because it requires heavy computations, communications, and storage overheads. Moreover, it should also address additional issues, such as receiver privacy (anonymity), static user-set size, and limited encryption. In this work, we aim to tackle this problem by proposing an efficient broadcast encryption scheme, called “anonymous multi-group broadcast encryption”. This primitive achieves faster encryption and decryption, provides smaller sized public parameters, private keys, and ciphertexts. Hence, it solves the aforementioned issues of the multi-channel broadcast encryption. Specifically, the proposed scheme provides provable anonymity and confidentiality based on the External Diffie-Hellman (XDH) and-Decisional Bilinear Diffie-Hellman (DBDH) assumptions, respectively, in the standard model

    Improvement on a Multi-Channel Broadcast Encryption Scheme

    No full text
    corecore