Please wait a minute...
Frontiers of Computer Science

ISSN 2095-2228

ISSN 2095-2236(Online)

CN 10-1014/TP

Postal Subscription Code 80-970

2018 Impact Factor: 1.129

Front. Comput. Sci.    2014, Vol. 8 Issue (3) : 456-468    https://doi.org/10.1007/s11704-014-3271-y
RESEARCH ARTICLE
Key continual-leakage resilient broadcast cryptosystem from dual system in broadcast networks
Mingwu ZHANG1,2,*(),Yi MU3
1. School of Computer Sciences, Hubei University of Technology,Wuhan 430068, China
2. State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093, China
3. School of Computer Science and Software Engineering, University of Wollongong, Wollongong NSW 2522, Australia
 Download: PDF(384 KB)  
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

In order to tolerate possible leakage of secret keys, leakage-resilient cryptosystem models a class of attractive leakage output by allowing an adversary to provide any computable leakage function and learning the partial keys or other possible internal states from the output of function. In this work, we present an adaptively secure broadcast encryption resilient to key continual leakage in the standard model. Our scheme provides the tolerance of continual leakage, in which any user can generate multiple private keys per user by periodically updating the key. We use the dual system encryption mechanism to implement the leakage resilience and adaptive security, and intrinsically set an algorithm to refresh a key and produce a same distributed new key. We also give the evaluation of the leakage bound and leakage fraction, and the simulations show that our scheme can tolerate about 71% leakage fraction with 3.34 × 10-52 failure probability in standard 80-bit security level when we adjust the leakage factor to allow the private key to be 100 Kb.

Keywords broadcast encryption      leakage resilience      dual system encryption      leakage fraction     
Corresponding Author(s): Mingwu ZHANG   
Issue Date: 24 June 2014
 Cite this article:   
Mingwu ZHANG,Yi MU. Key continual-leakage resilient broadcast cryptosystem from dual system in broadcast networks[J]. Front. Comput. Sci., 2014, 8(3): 456-468.
 URL:  
https://academic.hep.com.cn/fcs/EN/10.1007/s11704-014-3271-y
https://academic.hep.com.cn/fcs/EN/Y2014/V8/I3/456
1 NarayananA, RanganC P, KimK. Practical pay TV schemes. Lecture Notes in Computer Science, 2003, 2727: 192-203
doi: 10.1007/3-540-45067-X_17
2 HanY, GuiX, WuX, and YangX. Proxy encryption based secure multicast in wireless mesh networks. Journal of Network and Computer Applications, 2011, 34(2): 469-477
doi: 10.1016/j.jnca.2010.05.002
3 LiF, KhanM K, AlghathbarK, TakagiT. Identity-based online/offline signcryption for low power devices. Journal of Network and Computer Applications, 2012, 35(1): 340-347
doi: 10.1016/j.jnca.2011.08.001
4 YiX, BattenL. Wireless broadcast encryption based on smart cards. Wireless Networks, 2010, 16(1): 153-165
doi: 10.1007/s11276-008-0121-6
5 ChourishiD, SeshadriS, ChourishiD. Secure content sharing using third party with broadcast encryption for stateless receivers, In: Proceedings of the 2nd IEEE International Conference on Computer Science and Information. 2009, 528-531
6 DelerabléeC, Identity based broadcast encryption with constant size ciphertexts and private keys. Lecture Notes in Computer Science, 2007, 4833: 200-215
doi: 10.1007/978-3-540-76900-2_12
7 DuX, WangY, GeJ, WangY. An id-based broadcast encryption scheme for key distribution. IEEE Transactions on Broadcasting, 2005, 51(2): 264-266
doi: 10.1109/TBC.2005.847600
8 ParkC, HurJ, HwangS, YoonY. Authenticated public key broadcast encryption scheme secure against insiders’ attack. Mathematical and Computer Modelling, 2012, 55(1-2): 113-122
doi: 10.1016/j.mcm.2011.01.056
9 ZhangL, HuY, WuQ. Adaptively secure identity-based broadcast encyrption with constant size private key and ciphertexts from the subgroups. Mathematical and Computer Modelling, 2012, 55(1-2): 12-18
doi: 10.1016/j.mcm.2011.01.004
10 NaorM, SegevG. Public-key cryptosystems resilient to key leakage. Lecture Notes in Computer Science, 2009, 5677: 18-35
doi: 10.1007/978-3-642-03356-8_2
11 AkaviaA, GoldwasserS, and VaikuntanathanV. Simultaneous hardcore bits and cryptography against memory attacks. Lecture Notes in Computer Science, 2009, 5444: 474-495
doi: 10.1007/978-3-642-00457-5_28
12 BrakershiZ, KalaiY T, KatzJ, VaikuntanathanV. Overcoming the hole in the bucket: public-key cryptogaphy resilient to continual memory leakage. In: Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science. 2010, 501-510
13 BrakerskiZ, GoldwasserS. Circular and leakage resilient public-Key encryption under subgroup indistinguishability. Lecture Notes in Computer Science, 2010, 6223: 1-20
doi: 10.1007/978-3-642-14623-7_1
14 LewkoA B, RouselakisR, WatersB. Achieving leakage resilience through dual system encryption. Lecture Notes in Computer Science, 2011, 6597: 70-88
doi: 10.1007/978-3-642-19571-6_6
15 ZhangM, YangB, ChenZ, TakagiT. Efficient and adaptively secure broadcast encryption systems. Security and Communication Networks, 2013, 6(8): 1044-1052
doi: 10.1002/sec.678
16 LewkoA B, WatersB. Unbounded hibe and attribute-based encryption. Lecture Notes in Computer Science, 2011, 6332: 547-567
doi: 10.1007/978-3-642-20465-4_30
17 ChowS, DodisY, RouselakisY, WatersB. Practical leakage-resilient identity-based encryption from simple assumptions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security. 2010, 152-161
doi: 10.1145/1866307.1866325
18 AlwenJ, DodisY, and NaorM. Public-key encryption in the boundedretrieval model. Lecture Notes in Computer Science, 2010, 6110: 113-134
doi: 10.1007/978-3-642-13190-5_6
19 AgrawalS, DodisY, VaikuntanathanV, and WichsD. On continual leakage of discrete log representations. Lecture Notes in Computer Science, 2013, 8270: 401-420
doi: 10.1007/978-3-642-42045-0_21
20 BonehD and BoyenX. Efficient selective-ID secure identity based encryption without random oracles. Lecture Notes in Computer Science, 2004, 3027: 223-238
doi: 10.1007/978-3-540-24676-3_14
21 GentryC, WatersB. Adaptive security in broadcast encryption systems. Lecture Notes in Computer Science, 2009, 5479: 171-188
doi: 10.1007/978-3-642-01001-9_10
22 GentryC and HaleviS. Hierarchical identity based encryption with polynomially many levels. Lecture Notes in Computer Science, 2009, 5444: 437-456
doi: 10.1007/978-3-642-00457-5_26
23 ZhangM, YangB, TakagiT. Bounded leakage-resilient funtional encryption with hidden vector predicate. The Computer Journal, 2013, 56(4): 464-477
doi: 10.1093/comjnl/bxs133
24 ZhangX, XuC, ZhangW, LiW. Threshold public key encryption scheme resilient against continual leakage without random oracles. Froniter of Computer Sciences, 2013, 7(6): 955-968
doi: 10.1007/s11704-013-3051-0
25 DucA, DziembowskiS, FaustS. Unifying leakage models: from probing attacks to noisy leakage. Cryptology ePrint Archive, Report 2014/079, 2014.
26 MiyajiA, NakabayashiM and TakanoS. Characterization of elliptic curve traces under FR-reduction. Lecture Notes in Computer Science, 2001, 2015: 90-108
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed