• KSII Transactions on Internet and Information Systems
    Monthly Online Journal (eISSN: 1976-7277)

New Constructions of Identity-based Broadcast Encryption without Random Oracles

Vol. 5, No. 2, February 27, 2011
10.3837/tiis.2011.02.011, Download Paper (Free):

Abstract

The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.


Statistics

Show / Hide Statistics

Statistics (Cumulative Counts from December 1st, 2015)
Multiple requests among the same browser session are counted as one view.
If you mouse over a chart, the values of data points will be shown.


Cite this article

[IEEE Style]
L. Zhang, Q. Wu, Y. Hu, "New Constructions of Identity-based Broadcast Encryption without Random Oracles," KSII Transactions on Internet and Information Systems, vol. 5, no. 2, pp. 428-439, 2011. DOI: 10.3837/tiis.2011.02.011.

[ACM Style]
Leyou Zhang, Qing Wu, and Yupu Hu. 2011. New Constructions of Identity-based Broadcast Encryption without Random Oracles. KSII Transactions on Internet and Information Systems, 5, 2, (2011), 428-439. DOI: 10.3837/tiis.2011.02.011.

[BibTeX Style]
@article{tiis:19939, title="New Constructions of Identity-based Broadcast Encryption without Random Oracles", author="Leyou Zhang and Qing Wu and Yupu Hu and ", journal="KSII Transactions on Internet and Information Systems", DOI={10.3837/tiis.2011.02.011}, volume={5}, number={2}, year="2011", month={February}, pages={428-439}}