A Concise Bounded Anonymous Broadcast Yielding Combinatorial Trace-and-Revoke Schemes.

2020 
This work is about constructing methods for simultaneously broadcasting multimedia data privately to a set of subscribers, and on various connections among important efficient variants of the general paradigm. Broadcast Encryption is such a fundamental primitive supporting sending a secure message to any chosen target set of N users. While many efficient constructions are known, understanding the efficiency possible for an “Anonymous Broadcast Encryption” (\(\mathsf {AnoBE}\)), i.e., one which can hide the target set itself, is quite open. The best solutions by Barth, Boneh, and Waters (’06) and Libert, Paterson, and Quaglia (’12) are built on public key encryption (\(\mathsf {PKE}\)) and their ciphertext sizes are, in fact, N times that of the underlying \(\mathsf {PKE}\) (rate=N). Kiayias and Samary (’12), in turn, showed a lower bound showing that such rate is the best possible if N is an independent unbounded parameter. However, when considering certain user set size bounded by a system parameter (e.g., the security parameter), the problem remains interesting. We consider the problem of comparing \(\mathsf {AnoBE}\) with \(\mathsf {PKE}\) under the same assumption. We call such schemes Anonymous Broadcast Encryption for Bounded Universe – \(\mathsf {AnoBEB}\).
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    30
    References
    1
    Citations
    NaN
    KQI
    []