首页> 外文会议>Annual international cryptology conference >Broadcast and Trace with N_e Ciphertext Size from Standard Assumptions
【24h】

Broadcast and Trace with N_e Ciphertext Size from Standard Assumptions

机译:通过标准假设以N_e密文大小进行广播和跟踪

获取原文

摘要

We construct a broadcast and trace scheme (also known as trace and revoke or broadcast, trace and revoke) with N users, where the ciphertext size can be made as low as 0(N~ε), for any arbitrarily small constant e > 0. This improves on the prior best construction of broadcast and trace under standard assumptions by Boneh and Waters (CCS '06), which had ciphertext size O(N~(1/2)). While that construction relied on bilinear maps, ours uses a combination of the learning with errors (LWE) assumption and bilinear maps. Recall that, in both broadcast encryption and traitor-tracing schemes, there is a collection of N users, each of which gets a different secret key skj. In broadcast encryption, it is possible to create ciphertexts targeted to a subset S C [A] of the users such that only those users can decrypt it correctly. In a traitor tracing scheme, if a subset of users gets together and creates a decoder box D that is capable of decrypting ciphertexts, then it is possible to trace at least one of the users responsible for creating D. A broadcast and trace scheme intertwines the two properties, in a way that results in more than just their union. In particular, it ensures that if a decoder D is able to decrypt ciphertexts targeted toward a set S of users, then it should be possible to trace one of the users in the set S responsible for creating D, even if other users outside of S also participated. As of recently, we have essentially optimal broadcast encryption (Boneh, Gentry, Waters CRYPTO '05) under bilinear maps and traitor tracing (Goyal, Koppula, Waters STOC T8) under LWE, where the ciphertext size is at most poly-logarithmic in N. The main contribution of our paper is to carefully combine LWE and bilinear-map based components, and get them to interact with each other, to achieve broadcast and trace.
机译:我们用N个用户构造一个广播和跟踪方案(也称为跟踪和撤消或广播,跟踪和撤消),对于任何任意小的常数e> 0,密文大小都可以低至0(N〜ε)。在Boneh和Waters(CCS '06)的标准假设下,密文大小为O(N〜(1/2)),这改进了广播和跟踪的先前最佳构造。虽然该构造依赖于双线性图,但我们的方法结合了学习与错误(LWE)假设和双线性图。回想一下,在广播加密和叛徒追踪方案中,都有N个用户的集合,每个用户都有一个不同的秘密密钥skj。在广播加密中,可以创建针对用户子集S C [A]的密文,以便只有那些用户才能正确解密它。在叛徒追踪方案中,如果一部分用户聚集在一起并创建了一个能够解密密文的解码器盒D,则可以追踪至少一个负责创建D的用户。两个属性,其结果不仅是它们的并集。特别地,它确保了如果解码器D能够解密以用户集合S为目标的密文,那么即使在S之外的其他用户,也应该可以追踪集合S中负责创建D的一个用户。也参加了。截止到最近,我们在双线性映射下具有基本上最佳的广播加密(Boneh,Gentry,Waters CRYPTO '05),在LWE下具有叛徒追踪(Goyal,Koppula,Waters STOC T8),密文大小最大为N的对数本文的主要贡献是将LWE和基于双线性图的组件仔细地组合在一起,并使它们彼此交互,以实现广播和跟踪。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号