Paper 2007/017

Group Decryption

Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu, and Yumin Wang

Abstract

Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity on the sender's point of view. There is only a few work done to ensure anonymity in a cryptographic sense on the recipient's point of view n group-oriented communications. In this paper, we formalize the notion of group decryptions. It can be viewed as an analogousof group signatures in the context of public key encryptions. In this notion, a sender can encrypt a committed message intended to any member of a group, managed by a group manager, while the recipient of the ciphertext remains anonymous. The sender can convince a verifier about this fact without leaking the plaintext or the identity of the recipient. If required, the group manager can verifiably open the identity of the recipient. We propose an efficient group decryption scheme that is proven secure in the random oracle model. The overhead in both computation and communication is independent of the group size. A full ciphertex is about 0.2K bytes in a typical implementation and the scheme is practical to protect the recipient identity in privacy-sensitive group-oriented communications.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
anonymous
Contact author(s)
woochanhoma @ hotmail com
History
2007-04-26: last of 4 revisions
2007-01-26: received
See all versions
Short URL
https://ia.cr/2007/017
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/017,
      author = {Bo Qin and Qianhong Wu and Willy Susilo and Yi Mu and Yumin Wang},
      title = {Group Decryption},
      howpublished = {Cryptology ePrint Archive, Paper 2007/017},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/017}},
      url = {https://eprint.iacr.org/2007/017}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.