Anonymous broadcast encryption: adaptive security and efficient constructions in the standard model

  • Authors:
  • Benoît Libert;Kenneth G. Paterson;Elizabeth A. Quaglia

  • Affiliations:
  • ICTEAM Institute, Université Catholique de Louvain, Belgium;Information Security Group, Royal Holloway, University of London, U.K.;Information Security Group, Royal Holloway, University of London, U.K.

  • Venue:
  • PKC'12 Proceedings of the 15th international conference on Practice and Theory in Public Key Cryptography
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we consider anonymity in the context of Broadcast Encryption (BE). This issue has received very little attention so far and all but one of the currently available BE schemes fail to provide anonymity. Yet, we argue that it is intrinsically desirable to provide anonymity in standard applications of BE and that it can be achieved at a moderate cost. We provide a security definition for Anonymous Broadcast Encryption (ANOBE) and show that it is achievable assuming only the existence of IND-CCA secure public key encryption (PKE). Focusing on reducing the size of ciphertexts, we then give two generic constructions for ANOBE. The first is from any anonymous (key-private) IND-CCA secure PKE scheme, and the second is from any IBE scheme that satisfies a weak security notion in the multi-TA setting. Furthermore, we show how randomness re-use techniques can be deployed in the ANOBE context to reduce computational and communication costs, and how a new cryptographic primitive --- anonymous hint systems --- can be used to speed up the decryption process in our ANOBE constructions. All of our results are in the standard model, achieving fully collusion-resistant ANOBE schemes secure against adaptive IND-CCA adversaries.