Contributory Broadcast Coding with Efficient Coding and Short Ciphertext

Authors

  • Yadavalli Gopi  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India
  • Surrisetty Chandrika  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India

Keywords:

Broadcast Encryption, Group Key Agreement, Contributory Broadcast Encryption, Provable Security

Abstract

Traditional broadcast encryption (BE) schemes allow a sender to securely broadcast to any subset of members but require a trusted party to distribute decryption keys. Group key agreement (GKA) protocols enable a group of members to negotiate a common encryption key via open networks so that only the group members can decrypt the ciphertexts encrypted under the shared encryption key, but a sender cannot exclude any particular member from decrypting the ciphertexts. In this paper, we bridge these two notions with a hybrid primitive referred to as contributory broadcast encryption (ConBE). In this new primitive, a group of members negotiates a common public encryption key while each member holds a decryption key. A sender seeing the public group encryption key can limit the decryption to a subset of members of his choice. Following this model, we propose a ConBE scheme with short ciphertexts. The scheme is proven to be fully collusion-resistant under the decision n-Bilinear Diffie-Hellman Exponentiation (BDHE) assumption in the standard model. Of independent interest, we present a new BE scheme that is aggregately. The aggregatability property is shown to be useful to construct advanced protocols.

References

  1. A. Fiat and M. Naor, "Broadcast Encryption," in Proc. Crypto 1993, 1993, vol. LNCS 773, Lecture Notes in Computer Science, pp. 480- 491.
  2. I. Ingemarsson, D.T. Tang and C.K. Wong, "A Conference Key Distribution System," IEEETransactions on Information Theory, vol. 28, no. 5, pp. 714-720, 1982.
  3. Q. Wu, Y. Mu, W. Susilo, B. Qin and J. Domingo-Ferrer, "Asymmetric Group Key Agreement," in Proc.Eurocrypt 2009, 2009, vol. LNCS 5479, Lecture Notes in Computer Science, pp. 15370
  4. Q. Wu, B. Qin, L. Zhang, J. Domingo-Ferrer and O. Farr`as, "Bridging Broadcast Encryption and Group Key Agreement," in Proc. Asiacrypt 2011, 2011, vol.LNCS 7073, Lecture Notes in Computer Science, pp. 143-160.
  5. D. H. Phan, D. Pointcheval and M. Strefler, "Decentralized Dynamic Broadcast Encryption," in Proc. SCN 2012, 2011, vol. LNCS 7485, Lecture Notes in Computer Science, pp. 166- 183
  6. A. Sherman and D. McGrew, "Key Establishment in Large Dynamic Groups Using One-way FunctionTrees," IEEE Transactions on Software Engineering, vol. 29, no. 5, pp. 444-458, 2003.
  7. Y. Kim, A. Perrig and G. Tsudik, "Tree-Based Group Key Agreement," ACM Transactions on Information System Security, vol. 7, no. 1, pp. 60-96, 2004.
  8. Y. Mao, Y. Sun, M. Wu and K.J.R. Liu, "JET:Dynamic Join-Exit- Tree Amortization and Scheduling for Contributory Key Management," IEEE/ACMTransactions on Networking, vol. 14, no. 5, pp. 1128-1140, 2006.
  9. Boyd and J.M. Gonz'alez-Nieto,"Round-Optimal Contributory Conference Key Agreement," inProc. PKC 2003, 2003, vol. LNCS 2567, LectureNotes in Computer Science, pp. 161-174.
  10. W.-G. Tzeng and Z.-J. Tzeng, "Round Efficient Conference Key Agreement Protocols with ProvableSecurity," in Proc. Asiacrypt 2000, 2000, vol. LNCS1976, Lecture Notes in Computer Science.
  11. R. Dutta and R. Barua, "Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting," IEEE Transactions on Information Theory, vol. 54, no. 5, 2007-2025, 2008.
  12. W.-G. Tzeng, "A Secure Fault- Tolerant Conference- KeyAgreementProtocol,"IEEE Transactions on Computers, vol. 51, no.4, pp. 373-379, 2002.
  13. X. Yi, "Identity-Based Fault-Tolerant Conferenc Key Agreement," IEEE Transactions Dependable Secure Computing vol. 1, no. 3, 170- 178, 2004.

Downloads

Published

2017-08-31

Issue

Section

Research Articles

How to Cite

[1]
Yadavalli Gopi, Surrisetty Chandrika, " Contributory Broadcast Coding with Efficient Coding and Short Ciphertext, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 4, pp.229-234, July-August-2017.