Ad-Hoc Threshold Broadcast Encryption with Shorter Ciphertexts

نویسندگان

  • Vanesa Daza
  • Javier Herranz
  • Paz Morillo
  • Carla Ràfols
چکیده

In a threshold broadcast encryption scheme, a sender chooses (ad-hoc) a set of n receivers and a threshold t, and then encrypts a message by using the public keys of all the receivers, in such a way that the original plaintext can be recovered only if at least t receivers cooperate. This kind of scheme has many applications in mobile ad-hoc networks, characterized by their lack of infrastructure as well as for the high dynamism of their nodes. Threshold broadcast encryption schemes are much more appropriate for mobile ad-hoc scenarios than standard threshold public key encryption schemes, where the set of receivers and the threshold for decryption must be known in advance (and remain the same for the rest of the protocol). Previously proposed threshold broadcast encryption schemes have ciphertexts which contain at least n group elements. In this paper, we propose a new scheme where the ciphertexts contain essentially n − t group elements. The construction uses secret sharing techniques and the ElGamal public key cryptosystem as basic tools. We formally prove the security of the scheme, by reduction to the security of ElGamal cryptosystem.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts

In a threshold broadcast encryption scheme, a sender chooses (ad-hoc) a set of n receivers and a threshold t, and then encrypts a message by using the public keys of all the receivers, in such a way that the original plaintext can be recovered only if at least t receivers cooperate. Previously proposed threshold broadcast encryption schemes have ciphertexts whose length is at least n + O(1). In...

متن کامل

Efficient Dynamic Data Encryption Algorithm for Mobile Ad Hoc Network

Two proper threshold broadcast encryption schemes are proposed for the mobile ad hoc network. The initial scheme achieves constant size private keys and O(n-t)-size ciphertexts. Under n+1-Decision Bilinear Diffie-Hellman Exponent (n+1-BDHE) assumption, it is provable security in the selective-identity model. Based on the dual system encryption, we propose our main construction. It also has cons...

متن کامل

Threshold and Revocation Cryptosystems via Extractable Hash Proofs

We present a new unifying framework for constructing non-interactive threshold encryption and signature schemes, as well as broadcast encryption schemes, and in particular, derive several new cryptosystems based on hardness of factoring, including: – a threshold signature scheme (in the random oracle model) that supports ad-hoc groups (i.e., exponential number of identities and the set-up is in...

متن کامل

Broadcast Routing in Wireless Ad-Hoc Networks: A Particle Swarm optimization Approach

While routing in multi-hop packet radio networks (static Ad-hoc wireless networks), it is crucial to minimize power consumption since nodes are powered by batteries of limited capacity and it is expensive to recharge the device. This paper studies the problem of broadcast routing in radio networks. Given a network with an identified source node, any broadcast routing is considered as a directed...

متن کامل

Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys

This paper describes the first identity-based broadcast encryption scheme (IBBE) with constant size ciphertexts and private keys. In our scheme, the public key is of size linear in the maximal size m of the set of receivers, which is smaller than the number of possible users (identities) in the system. Compared with a recent broadcast encryption system introduced by Boneh, Gentry and Waters (BG...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • Electr. Notes Theor. Comput. Sci.

دوره 192  شماره 

صفحات  -

تاریخ انتشار 2008