Improved broadcast encryption scheme with constant-size ciphertext

  • Authors:
  • Renaud Dubois;Aurore Guillevic;Marine Sengelin Le Breton

  • Affiliations:
  • Thales Communications and Security, Colombes Cedex, France;Thales Communications and Security, Colombes Cedex, France,Crypto Team, DI, ENS, Paris Cedex 05, France;Thales Communications and Security, Colombes Cedex, France

  • Venue:
  • Pairing'12 Proceedings of the 5th international conference on Pairing-Based Cryptography
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

The Boneh-Gentry-Waters (BGW) [3] broadcast encryption scheme is optimal regarding the overhead size. This performance relies on the use of a pairing. Hence this protocol can benefit from public key improvements. The main lasting constraint is the computation time at receiver end as it depends on the number of revoked users. In this paper we describe two modifications to improve BGW bandwidth and time complexity. First we rewrite the protocol with an asymmetric pairing over Barreto-Naehrig (BN) curves instead of a symmetric one over supersingular curves. This modification leads to a practical gain of 60% in speed and 84% in bandwidth. The second tweaks allows to reduce the computation time from O(n−r) to min (O(r),O(n−r)) for the worst case (and better for the average case). We give performance measures of our implementation for a 128-bit security level of the modified protocol on a smartphone.