A scalable encryption scheme for multi-privileged group communications

  • Authors:
  • Guojun Wang;Qiushuang Du;Wei Zhou;Qin Liu

  • Affiliations:
  • School of Information Science and Engineering, Central South University, Changsha, P.R. China 410083;School of Information Science and Engineering, Central South University, Changsha, P.R. China 410083;School of Information Science and Engineering, Central South University, Changsha, P.R. China 410083;School of Information Science and Engineering, Central South University, Changsha, P.R. China 410083 and Department of Computer and Information Sciences, Temple University, Philadelphia, USA 19122

  • Venue:
  • The Journal of Supercomputing
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

In multi-privileged group communications, since users, who can subscribe to different data streams according to their interests, have multiple access privileges, security issues are more difficult to be solved than those in traditional group communications. The common drawback of traditional key management schemes is that they will result in the "one-affect-many" problem, because they use a key graph to manage all the keys in a group, which makes one key being shared by many users. Recently, a key-policy attribute-based encryption (KP-ABE) scheme is proposed to encrypt messages to multiple users efficiently, which has been applied in secure multi-privileged group communications. However, user revocation in KP-ABE is still not resolved when applied to multi-privileged group communications. So, in this paper, by uniquely combining a collusion-resistant broadcast encryption system and a KP-ABE system with a non-monotone access structure, we propose a scalable encryption scheme for multi-privileged group communications (EMGC). Based on the features of different multi-privileged group communication systems, we also propose two constructions for our EMGC scheme. With the two constructions, a system can support a user not only to join/leave a group at will, but also to change his access privilege on demand, and the expenses during rekeying operations are small. Therefore, our scheme, which can accommodate a dynamic group of users, is more applicable to multi-privileged group communications.