Efficient Revocable Multi-Receiver ID-Based Encryption

Authors

  • Yuh–Min Tseng Department of Mathematics, National Changhua University of Education, Jin–De Campus, Chang–Hua City 500, Taiwan
  • Tung-Tso Tsai Department of Mathematics, National Changhua University of Education
  • Tsu-Yang Wu School of Computer Science and Technology, Shenzhen Graduate School, Harbin Institute of Technology

DOI:

https://doi.org/10.5755/j01.itc.42.2.2244

Keywords:

revocation, multi-receiver, ID-based encryption, bilinear pairing, random oracle model

Abstract

Quite recently, Tseng and Tsai proposed a revocable identity (ID)-based encryption (RIBE) with a public channel, in which the private key generator (PKG) can efficiently revoke misbehaving/compromised users by using a public channel. Considering the problem where a sender would like to encrypt an identical message for n receivers, the sender must re-encrypt the message n times using Tseng and Tsai’s RIBE scheme. In such a case, n expensive pairing operations are required for the re-encrypting procedure. In this paper, for reducing the pairing operations, we extend Tseng and Tsai’s RIBE to propose an efficient revocable multi-receiver ID-based encryption (RMIBE) scheme. Our scheme only needs one pairing operation to encrypt an identical message for n receivers while remaining the merit of user revocability in Tseng and Tsai’s RIBE scheme. We demonstrate that the RMIBE scheme is semantically secure against adaptive chosen ciphertext attacks (CCA) in the random oracle model.

DOI: http://dx.doi.org/10.5755/j01.itc.42.2.2244

Author Biographies

Yuh–Min Tseng, Department of Mathematics, National Changhua University of Education, Jin–De Campus, Chang–Hua City 500, Taiwan

Yuh-Min Tseng is currently a Professor in Department of Mathematics, National Changhua University of Education, Taiwan. He is a member of IEEE Computer Society, IEEE Communications Society and the Chinese Cryptology and Information Security Association (CCISA). In 2006, his paper obtained the Wilkes Award from The British Computer Society. He has published over a hundred scientific journal and conference papers on various research areas of cryptography, security and computer network. His research interests include cryptography, network security, computer network and mobile communications. He serves as an editor of several international Journals.

Tung-Tso Tsai, Department of Mathematics, National Changhua University of Education

Tung-Tso Tsai received the B.S. degree in Department of Applied Mathematics, Chinese Culture University, Taiwan, in 2006. He received the M.S. degree at Department of Applied Mathematics, National Hsinchu University of Education, Taiwan, in 2009. He is currently a PhD candidate in Department of Mathematics, National Changhua University of Education, Taiwan. His research interests include applied cryptography and pairing-based cryptography.

Tsu-Yang Wu, School of Computer Science and Technology, Shenzhen Graduate School, Harbin Institute of Technology

Tsu-Yang Wu received the B.S. and the M.S. degrees in Department of Applied Mathematics, Tatung University, Taiwan, in 2003 and 2005, respectively. He received the Ph.D. degree in Department of Mathematics, National Changhua University of Education, Taiwan, in 2010. He is currently an assistant professor in School of Computer Science and Technology, Shenzhen Graduate School, Harbin Institute of Technology, China. His research interests include applied cryptography, pairing-based cryptography and information security, and computer network.

Downloads

Published

2013-05-31

Issue

Section

Articles