Paper 2019/1311

BESTIE: Broadcast Encryption Scheme for Tiny IoT Equipments

Jiwon Lee, Jihye Kim, and Hyunok Oh

Abstract

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible, however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny IoT equipments (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(log n), the public key size is O(log n), the encryption time per subset is O(log n), the decryption time is O(log n), and the ciphertext text size is O(r), where n denotes the maximum number of users and r indicates the number of revoked users. The proposed scheme is the first subset difference based broadcast encryption scheme to reduce the private size O(log n) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Broadcast encryptionpublic-key encryptionsubset differenceshort key
Contact author(s)
jiwonlee @ hanyang ac kr
jihyek @ kookmin ac kr
hoh @ hanyang ac kr
History
2019-11-13: received
Short URL
https://ia.cr/2019/1311
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/1311,
      author = {Jiwon Lee and Jihye Kim and Hyunok Oh},
      title = {BESTIE: Broadcast Encryption Scheme for Tiny IoT Equipments},
      howpublished = {Cryptology ePrint Archive, Paper 2019/1311},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/1311}},
      url = {https://eprint.iacr.org/2019/1311}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.