Paper 2022/1519

Collusion-resistant broadcast encryption based on hidden RSA subgroups

Sigurd Eskeland, Norwegian Computing Center
Abstract

Public key broadcast encryption enables computations of ciphertexts, in which a single ciphertext is encrypted with regard to a set of recipients, and only the intended recipients can decrypt that ciphertext independently of each other and without interactions. A significant shortcoming of existing broadcast encryption schemes are long decryption keys comprising the public keys of pertaining recipients. Decryption therefore necessitates access to public keys, which requires key management and impacts computational and transmission overhead, accessibility, and storage. Moreover, a user description list referencing the pertaining recipients and their public keys must be appended to each ciphertext, which leads to the privacy implication of disclosing user/content-relations. Predominantly all broadcast encryption schemes are based on bilinear pairings. In this paper, we propose a collusion-resistant broadcast encryption scheme that is the first broadcast encryption scheme based on the factorization problem and hidden RSA subgroups. A novel feature is that the decryption key consists of a single element only, which leads to significantly reduced key management, improved computational efficiency, and elimination of the mentioned privacy issue.

Note: Postprint version

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. SECRYPT 2022
Keywords
Broadcast Encryption Public Key Cryptography RSA Subgroups
Contact author(s)
sigurd @ nr no
History
2022-11-07: approved
2022-11-03: received
See all versions
Short URL
https://ia.cr/2022/1519
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1519,
      author = {Sigurd Eskeland},
      title = {Collusion-resistant broadcast encryption based on hidden RSA subgroups},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1519},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1519}},
      url = {https://eprint.iacr.org/2022/1519}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.