skip to main content
article

Efficient ID-based multi-decrypter encryption with short ciphertexts

Published: 01 January 2007 Publication History

Abstract

Multi-decrypter encryption is a typical application in multi-user cryptographic branches. In multi-decrypter encryption, a message is encrypted under multiple decrypters' public keys in the way that only when all the decrypters cooperate, can the message be read. However, trivial implementation of multi-decrypter encryption using standard approaches leads to heavy computation costs and long ciphertext which grows as the receiver group expands. This consumes much precious bandwidth in wireless environment, such as mobile ad hoc network. In this paper, we propose an efficient identity based multi-decrypter encryption scheme, which needs only one or zero (if precomputed) pairing computation and the ciphertext contains only three group elements no matter how many the receivers are. Moreover, we give a formal security definition for the scheme, and prove the scheme to be chosen ciphertext secure in the random oracle model, and discuss how to modify the scheme to resist chosen ciphertext attack.

References

[1]
Bellare M, Boldyreva A, Micali S. Public key encryption in a multi-user setting: Security proofs and improvements. Lecture Notes in Computer Science 1807, Preneel B et al. (eds.), Springer-Verlag, 2000, pp. 259-274.
[2]
Bresson E, Stern J, Szydlo M. Threshold ring signatures and applications to ad-hoc groups. Lecture Notes in Computer Science 2442, Yung M et al. (eds.), Springer-Verlag, 2002, pp. 465-480.
[3]
Bellare M, Boldyreva A, Staddon J. Randomness re-use in multi-recepient encryption schemes. Lecture Notes in Computer Science 2567, Desmedt Y G et al. (eds.), Springer-Verlag, 2003, pp. 85-99.
[4]
Kurosawa K. Multi-recipient public key encryption with shortened ciphertext. Lecture Notes in Computer Science 2274, Naccache D, Paillier P (eds.), Springer-Verlag, 2002, pp. 48-63.
[5]
Smart N P. Efficient key encapsulation to multiple parties. Lecture Notes in Computer Science 3352, Blundo B, Cimato S (eds.), Springer, 2005, pp. 208-219.
[6]
Shoup V, Gennaro R. Securing threshold cryptosystems against chosen ciphertext attack. Lecture Notes in Computer Science 1403, Nyberg K et al. (eds.), Springer-Verlag, 1998, pp. 1-16.
[7]
Baek J, Zheng Y. Identity-based threshold decryption. Cryptology eprint archive, Report 2003/164, http://eprint.iacr.org/2003/164.
[8]
Charles E Perkins. Ad Hoc Networking. Addison Wesley, 2001.
[9]
Shamir A. Identity based cryptosystems and signature schemes. Lecture Notes in Computer Science 196, Springer-Verlag, 1984, pp. 47-53.
[10]
Boneh D, Franklin M. Identity-based encryption from the Weil Pairing. Lecture Notes in Computer Science 2139, Kilian J et al. (eds.), Springer-Verlag, 2001, pp. 213-229.
[11]
Bohio M, Miri A. Efficient identity-based security schemes for ad hoc network routing protocols. Ad Hoc Networks, 2004, 2(3): 309-317.
[12]
Hu L, Dong J W, Pei D Y. Implementation of cryptosystems based on tate pairing. Journal of Computer Science and Technology, 2005, 20(2): 264-269.
[13]
Liu S L, Zhang F G, Chen K F. Authenticating tripartite key agreement protocol with pairings. Journal of Computer Science and Technology, 2004, 19(2): 169-176.
[14]
Baudron O, Pointcheval D, Stern J. Extended notions of securing for multi-cast public key cryptosystems. Lecture Notes in Computer Science 1853, Goos G, Hartmanis J, Jan van Leeuwen (eds.), Springer-Verlag, 2000, pp. 499-511.
[15]
Boneh D, Boyen X. Efficient selective-ID secure identity based encryption without random oracles. Lecture Notes in Computer Science 3027, Cachin C, Camenisch J (eds.), Spinger-Verlag, 2004, pp. 223-238.
[16]
Bellare M, Desai A, Pointcheval D, Rogaway P. Relations among notations of security for public key encryption schemes. Lecture Notes in Computer Science 1462, Krawczyk H et al. (eds.), Spinger-Verlag, 1998, pp. 26-45.
[17]
Bellare M, Rogaway P. Optimal asymmetric encryption-how to encrypt with RSA. Lecture Notes in Computer Science 950, Santis A De et al. (eds.), Spinger-Verlag, 1995, pp. 92-111.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Journal of Computer Science and Technology
Journal of Computer Science and Technology  Volume 22, Issue 1
January 2007
167 pages

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 01 January 2007
Revised: 16 October 2006
Received: 07 August 2005

Author Tags

  1. ID-based cryptography
  2. multi-user cryptography
  3. proven security
  4. random oracle

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 05 Jan 2025

Other Metrics

Citations

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media