Identity-Based Broadcast Encryption With Constant Size Ciphertexts and Private Keys
Identity-Based Broadcast Encryption With Constant Size Ciphertexts and Private Keys
Cécile Delerablée1,2
1
Orange Labs - Caen, France
2
ENS - Paris, France
cecile.delerablee@orange-ftgroup.com
1 Introduction
Broadcast Encryption. The concept of Broadcast Encryption (BE) was intro-
duced by Fiat and Naor in [16]. In BE schemes, a broadcaster encrypts messages
and transmits them to a group of users who are listening to a broadcast chan-
nel and use their private keys to decrypt transmissions. At encryption time, the
broadcaster can choose the set S of identities that will be able to decrypt mes-
sages. A BE scheme is said to be fully collusion resistant when, even if all users
that are not in S collude, they can by no means infer information about the
broadcast message.
Many BE systems have been proposed [23, 20, 19, 10, 15]. The best known fully
collusion systems
√ are the schemes of Boneh, Gentry and Waters [10] which
achieve O( n)-size ciphertexts and public key, or constant size ciphertexts,
O(n)-size public key and constant size private keys in a construction that we
denote by BGW1 in the following. A lot of systems make use of the hybrid
(KEM-DEM) encryption paradigm where the broadcast ciphertext only encrypts
a symmetric key used to encrypt the broadcast contents. We will adopt this
methodology in the following.
1. Full security, which means that the attacker can choose adaptively the iden-
tity he wants to attack (after having seen the parameters);
2. Selective-ID security, which means that the attacker must choose the iden-
tity he wants to attack at the beginning, before seeing the parameters. The
Selective-ID security is thus weaker than full security.
Since the scheme in [9] is proved secure in the random oracle model, several
papers have proposed systems secure without random oracles. In [6], one of
the systems has short parameters and tight security reduction, in the standard
model (proved secure against selective-ID adversaries). In [17], Gentry proposed
the first IBE system that is fully secure without random oracles, has short public
parameters and has a tight security reduction.
2 Preliminaries
We propose a formal definition of an identity-based broadcast encryption scheme
and security notions that we associate to it. We basically include an Extract
procedure in the definition of Broadcast Encryption given in [10]. Our formal
model can also be viewed as a generalization of classical IBE systems. Concerning
the security, we follow the definition of the classical security notions for BE
(security against static adversaries) [10], which is close to the notion of selective-
ID security, used in [6, 11].
Remark. Note that for m = 1 the following security model fits with IND-sID-
CCA security for IBE schemes, that is used in [6] for example.
where the probability is taken over the random coins of A, the challenger and
all probabilistic algorithms run by the challenger.
Full collusion resistance. In an IBBE system, the number of possible users (iden-
tities) does not have to be fixed at the beginning, thus we cannot really talk about
full collusion resistance. If the number n of possible users was fixed, as in [10] for
example, our construction would be fully collusion resistant.
We refer to [8] for a proof that (P, Q, f )-GDHE and (P, Q, f )-GDDHE have
generic security when f 6∈ hP, Qi. We will prove our constructions are secure
based on the assumption that (P, Q, f )-GDDHE is intractable for any f 6∈ hP, Qi
and polynomial parameters s, n = poly(λ). We just have to determine P , Q and
f , such that we can perform our simulation, and then proving the condition
on the polynomials will prove the intractability of our problem (because as seen
before, the (P, Q, f )-GDDHE problem is hard for any choice of P , Q and f which
satisfy the aforementioned condition).
3 Our Construction
3.1 Description
In this section, we present our new IBBE, with constant size ciphertexts and
private keys.
Setup(λ, m). Given the security parameter λ and an integer m, a bilinear map
group system B = (p, G1 , G2 , GT , e (·, ·)) is constructed such that |p| = λ.
Also, two generators g ∈ G1 and h ∈ G2 are randomly selected as well as a
secret value γ ∈ Z?p . Choose a cryptographic hash function H : {0, 1}? → Z?p .
The security analysis will view H as a random oracle. B and H constitute
system public parameters. The master secret key is defined as MSK = (g, γ).
m
The public key is PK = w, v, h, hγ , . . . , hγ where w = g γ , and v = e (g, h).
Extract(MSK, ID). Given MSK = (g, γ) and the identity ID, it outputs
1
skID = g γ+H(ID)
Encrypt(S, PK). Assume for notational simplicity that S = {IDj }sj=1 , with s ≤
m
m. Given PK = w, v, h, hγ , . . . , hγ , the broadcaster randomly picks k ←
Z?p and computes Hdr = (C1 , C2 ) and K where
Qs
C1 = w−k , C2 = hk· i=1 (γ+H(IDi )) , K = vk .
with
s s
1 Y Y
pi,S (γ) = · (γ + H(IDj )) − H(IDj )
γ
j=1,j6=i j=1,j6=i
Correctness: Assuming C is well-formed for S:
K 0 := e C1 , hpi,S (γ) · e (skIDi , C2 )
1 Qs
= e g −k.γ , hpi,S (γ) · e g γ+H(IDi ) , hk· j=1 (γ+H(IDj ))
−k·( sj=1,j6=i (γ+H(IDj ))− sj=1,j6=i H(IDj ))
Q Q Qs
k· j=1,j6=i (γ+H(IDj ))
= e (g, h) · e (g, h)
Qs
k H(IDj )
= e (g, h) j=1,j6=i
Qs
H(IDj )
= K j=1,j6=i
1
0 Qs H(IDj )
Thus K j=1,j6=i = K.
We prove the IND-sID-CPA security of our system by using the GDDHE frame-
work of [8]. We start by defining the following intermediate decisional problem.
k·f (γ)
and T ∈ GT , in deciding whether T is equal to e (g0 , h0 ) or to some random
element of GT .
(q + 2(n + t + 4) + 2)2 · d
Advgddhe (f, g, F, A) ≤
2p
k·f (γ)
as well as T ∈ GT which is either equal to e (g0 , h0 ) or to some random
element of GT .
For simplicity, we state that f and g are unitary polynomials, but this is not a
mandatory requirement.
Notations.
Qt Qt+n
• f (X) = i=1 (X + xi ), g(X) = i=t+1 (X + xi )
f (x)
• fi (x) = x+xi for i ∈ [1, t], which is a polynomial of degree t − 1
g(x)
• gi (x) = x+xi for i ∈ [t + 1, t + n], which is a polynomial of degree n − 1
One has
In the real case however, the distributions of all variables defined by R per-
fectly comply with the semantic security game since all simulations are perfect.
Therefore
0 0
Advind
IBBE (t, n, A) = Pr[b = 1|b = 1 ∧ real] − Pr[b = 1|b = 0 ∧ real] .
Remark. Note that if the attacker makes less key derivation queries than random
oracle queries, we generate keys that we never give out, but this is not a problem.
About chosen-ciphertext attacks. The Cannetti, Halevi, and Katz [12] result
applies here. Just making one of the identities that we broadcast to derive from
a verification key of a strong signature scheme. Then it can be used to sign the
ciphertext.
Removing the Random Oracle Model. One way to remove the random
oracle model could be to randomize the private key extraction as follows: For
1 1
an identity IDi , skIDi = g γ+IDi could be replaced by Ai = g γ+IDi +ri .α , with α an
element of MSK and ri chosen by the PKG. Note that this randomization has
already been employed in [6].
Note also that we could easily obtain IND-na-sID-CPA without random oracles
by using an assumption which is not fully non-interactive. Indeed, during the
setup, if the algorithm is given a (f, g, F )-GDDHE instance, with g that corre-
sponds to the target set and f to the corrupted set (chosen by the attacker at
initialization), then the rest of the proof can be done without any oracle.
4 Conclusion
Acknowledgements
The author would like to thank David Pointcheval, Pascal Paillier and Brent
Waters for helpful discussions, and anonymous referees for helpful comments.
References
1. Michel Abdalla, Eike Kiltz, and Gregory Neven. Generalized key delegation for
hierarchical identity-based encryption. In ESORICS 2007, volume 4734 of LNCS,
pages 139–154. Springer-Verlag, Berlin, Germany, 2005.
2. Joonsang Baek, Reihaneh Safavi-Naini, and Willy Susilo. Efficient multi-receiver
identity-based encryption and its application to broadcast encryption. In Serge
Vaudenay, editor, PKC 2005, volume 3386 of LNCS, pages 380–397, Les Diablerets,
Switzerland, January 23–26, 2005. Springer-Verlag, Berlin, Germany.
3. Manuel Barbosa and P. Farshim. Efficient identity-based key encapsulation to
multiple parties. In Nigel P. Smart, editor, IMA Int. Conf., volume 3796 of Lecture
Notes in Computer Science, pages 428–441. Springer, 2005.
4. Mihir Bellare, Alexandra Boldyreva, and Silvio Micali. Public-key encryption in
a multi-user setting: Security proofs and improvements. In Bart Preneel, edi-
tor, EUROCRYPT 2000, volume 1807 of LNCS, pages 259–274, Bruges, Belgium,
May 14–18, 2000. Springer-Verlag, Berlin, Germany.
5. Mihir Bellare, Alexandra Boldyreva, and Jessica Staddon. Randomness re-use in
multi-recipient encryption schemeas. In Yvo Desmedt, editor, PKC 2003, volume
2567 of LNCS, pages 85–99, Miami, USA, January 6–8, 2003. Springer-Verlag,
Berlin, Germany.
6. Dan Boneh and Xavier Boyen. Efficient selective-ID secure identity based encryp-
tion without random oracles. In Christian Cachin and Jan Camenisch, editors,
EUROCRYPT 2004, volume 3027 of LNCS, pages 223–238, Interlaken, Switzer-
land, May 2–6, 2004. Springer-Verlag, Berlin, Germany.
7. Dan Boneh and Xavier Boyen. Secure identity based encryption without random
oracles. In Matthew Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages
443–459, Santa Barbara, CA, USA, August 15–19, 2004. Springer-Verlag, Berlin,
Germany.
8. Dan Boneh, Xavier Boyen, and Eu-Jin Goh. Hierarchical identity based encryption
with constant size ciphertext. In Ronald Cramer, editor, EUROCRYPT 2005, vol-
ume 3494 of LNCS, pages 440–456, Aarhus, Denmark, May 22–26, 2005. Springer-
Verlag, Berlin, Germany. Extended version available at http://eprint.iacr.org/
2005/015.
9. Dan Boneh and Matthew K. Franklin. Identity-based encryption from the Weil
pairing. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 213–
229, Santa Barbara, CA, USA, August 19–23, 2001. Springer-Verlag, Berlin, Ger-
many.
10. Dan Boneh, Craig Gentry, and Brent Waters. Collusion resistant broadcast
encryption with short ciphertexts and private keys. In Victor Shoup, editor,
CRYPTO 2005, volume 3621 of LNCS, pages 258–275, Santa Barbara, CA, USA,
August 14–18, 2005. Springer-Verlag, Berlin, Germany.
11. Ran Canetti, Shai Halevi, and Jonathan Katz. A forward-secure public-key en-
cryption scheme. In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS,
pages 255–271, Warsaw, Poland, May 4–8, 2003. Springer-Verlag, Berlin, Germany.
12. Ran Canetti, Shai Halevi, and Jonathan Katz. Chosen-ciphertext security from
identity-based encryption. In Christian Cachin and Jan Camenisch, editors, EU-
ROCRYPT 2004, volume 3027 of LNCS, pages 207–222, Interlaken, Switzerland,
May 2–6, 2004. Springer-Verlag, Berlin, Germany.
13. Sanjit Chatterjee and Palash Sarkar. Multi-receiver identity-based key encap-
sulation with shortened ciphertext. In Rana Barua and Tanja Lange, editors,
INDOCRYPT 2006, volume 4329 of Lecture Notes in Computer Science, pages
394–408. Springer, 2006.
14. Clifford Cocks. An identity based encryption scheme based on quadratic residues.
In Bahram Honary, editor, Cryptography and Coding, 8th IMA International Con-
ference, volume 2260 of LNCS, pages 360–363, Cirencester, UK, December 17–19,
2001. Springer-Verlag, Berlin, Germany.
15. Cécile Delerablée, Pascal Paillier, and David Pointcheval. Fully collusion secure
dynamic broadcast encryption with constant-size ciphertexts or decryption keys.
In T. Takagi et al., editor, PAIRING 2007, volume 4575 of LNCS, pages 39–59.
Springer-Verlag, Berlin, Germany, 2007.
16. Amos Fiat and Moni Naor. Broadcast encryption. In Douglas R. Stinson, editor,
CRYPTO’93, volume 773 of LNCS, pages 480–491, Santa Barbara, CA, USA,
August 22–26, 1994. Springer-Verlag, Berlin, Germany.
17. Craig Gentry. Practical identity-based encryption without random oracles. In Serge
Vaudenay, editor, EUROCRYPT 2006, volume 4004 of LNCS, pages 445–464, St.
Petersburg, Russia, May 28 – June 1, 2006. Springer-Verlag, Berlin, Germany.
18. Craig Gentry and Alice Silverberg. Hierarchical ID-based cryptography. In Yuliang
Zheng, editor, ASIACRYPT 2002, volume 2501 of LNCS, pages 548–566, Queen-
stown, New Zealand, December 1–5, 2002. Springer-Verlag, Berlin, Germany.
19. Michael T. Goodrich, Jonathan Z. Sun, and Roberto Tamassia. Efficient tree-
based revocation in groups of low-state devices. In Matthew Franklin, editor,
CRYPTO 2004, volume 3152 of LNCS, pages 511–527, Santa Barbara, CA, USA,
August 15–19, 2004. Springer-Verlag, Berlin, Germany.
20. Dani Halevy and Adi Shamir. The LSD broadcast encryption scheme. In Moti
Yung, editor, CRYPTO 2002, volume 2442 of LNCS, pages 47–60, Santa Barbara,
CA, USA, August 18–22, 2002. Springer-Verlag, Berlin, Germany.
21. Jeremy Horwitz and Ben Lynn. Toward hierarchical identity-based encryption.
In Lars R. Knudsen, editor, EUROCRYPT 2002, volume 2332 of LNCS, pages
466–481, Amsterdam, The Netherlands, April 28 – May 2, 2002. Springer-Verlag,
Berlin, Germany.
22. Kaoru Kurosawa. Multi-recipient public-key encryption with shortened cipher-
text. In David Naccache and Pascal Paillier, editors, PKC 2002, volume 2274 of
LNCS, pages 48–63, Paris, France, February 12–14, 2002. Springer-Verlag, Berlin,
Germany.
23. Dalit Naor, Moni Naor, and Jeffery Lotspiech. Revocation and tracing schemes
for stateless receivers. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of
LNCS, pages 41–62, Santa Barbara, CA, USA, August 19–23, 2001. Springer-
Verlag, Berlin, Germany.
24. Adi Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley
and David Chaum, editors, CRYPTO’84, volume 196 of LNCS, pages 47–53, Santa
Barbara, CA, USA, August 19–23, 1985. Springer-Verlag, Berlin, Germany.
25. Nigel P. Smart. Efficient key encapsulation to multiple parties. In Carlo Blundo
and Stelvio Cimato, editors, SCN 04, volume 3352 of LNCS, pages 208–219, Amalfi,
Italy, September 8–10, 2004. Springer-Verlag, Berlin, Germany.
26. Brent R. Waters. Efficient identity-based encryption without random oracles. In
Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 114–127,
Aarhus, Denmark, May 22–26, 2005. Springer-Verlag, Berlin, Germany.
1, γ, γ 2 , . . . , γ t−1 ,
γ · f (γ), k · γ · f (γ)
P =
β, β · γ, β · γ 2 , . . . , β · γ 2n , k · β · g(γ)
Q=1
F = k · β · f (γ),
where A and B are polynomials such that A(0) = 0, deg A ≤ n + 1 and deg B ≤
t − 1. Since f and g are coprime by assumption, we must have f | B. Since
deg f = t and deg B ≤ t − 1 this implies B = 0. Hence A = 1 which contradicts
A(0) = 0. t
u