Anonymous Multireceiver Identity-Based Encryption against Chosen-Ciphertext Attacks with Tight Reduction in the Standard Model

Multireceiver identity-based encryption is a cryptographic primitive, which allows a sender to encrypt a message for multiple receivers efficiently and securely. In some applications, the receivers may not want their identities to be revealed. Motivated by this issue, in 2010, Fan et al. first propo...

Full description

Bibliographic Details
Main Authors: Yi-Fan Tseng, Chun-I Fan
Format: Article
Language:English
Published: Hindawi-Wiley 2021-01-01
Series:Security and Communication Networks
Online Access:http://dx.doi.org/10.1155/2021/5519721
id doaj-3bdd48e36b4c43dc9ff1bf00e515b27c
record_format Article
spelling doaj-3bdd48e36b4c43dc9ff1bf00e515b27c2021-06-28T01:51:30ZengHindawi-WileySecurity and Communication Networks1939-01222021-01-01202110.1155/2021/5519721Anonymous Multireceiver Identity-Based Encryption against Chosen-Ciphertext Attacks with Tight Reduction in the Standard ModelYi-Fan Tseng0Chun-I Fan1Department of Computer ScienceDepartment of Computer Science and EngineeringMultireceiver identity-based encryption is a cryptographic primitive, which allows a sender to encrypt a message for multiple receivers efficiently and securely. In some applications, the receivers may not want their identities to be revealed. Motivated by this issue, in 2010, Fan et al. first proposed the concept of anonymous multireceiver identity-based encryption (AMRIBE). Since then, lots of literature studies in this field have been proposed. After surveying the existing works, however, we found that most of them fail to achieve provable anonymity with tight reduction. A security proof with tight reduction means better quality of security and better efficiency of implementation. In this paper, we focus on solving the open problem in this field that is to achieve the ANON-IND-CCA security with tight reduction by giving an AMRIBE scheme. The proposed scheme is proven to be IND-MID-CCA and ANON-MID-CCA secure with tight reduction under a variant of the DBDH assumption. To the best of our knowledge, this is the first scheme proven with tight reducible full CCA security in the standard model.http://dx.doi.org/10.1155/2021/5519721
collection DOAJ
language English
format Article
sources DOAJ
author Yi-Fan Tseng
Chun-I Fan
spellingShingle Yi-Fan Tseng
Chun-I Fan
Anonymous Multireceiver Identity-Based Encryption against Chosen-Ciphertext Attacks with Tight Reduction in the Standard Model
Security and Communication Networks
author_facet Yi-Fan Tseng
Chun-I Fan
author_sort Yi-Fan Tseng
title Anonymous Multireceiver Identity-Based Encryption against Chosen-Ciphertext Attacks with Tight Reduction in the Standard Model
title_short Anonymous Multireceiver Identity-Based Encryption against Chosen-Ciphertext Attacks with Tight Reduction in the Standard Model
title_full Anonymous Multireceiver Identity-Based Encryption against Chosen-Ciphertext Attacks with Tight Reduction in the Standard Model
title_fullStr Anonymous Multireceiver Identity-Based Encryption against Chosen-Ciphertext Attacks with Tight Reduction in the Standard Model
title_full_unstemmed Anonymous Multireceiver Identity-Based Encryption against Chosen-Ciphertext Attacks with Tight Reduction in the Standard Model
title_sort anonymous multireceiver identity-based encryption against chosen-ciphertext attacks with tight reduction in the standard model
publisher Hindawi-Wiley
series Security and Communication Networks
issn 1939-0122
publishDate 2021-01-01
description Multireceiver identity-based encryption is a cryptographic primitive, which allows a sender to encrypt a message for multiple receivers efficiently and securely. In some applications, the receivers may not want their identities to be revealed. Motivated by this issue, in 2010, Fan et al. first proposed the concept of anonymous multireceiver identity-based encryption (AMRIBE). Since then, lots of literature studies in this field have been proposed. After surveying the existing works, however, we found that most of them fail to achieve provable anonymity with tight reduction. A security proof with tight reduction means better quality of security and better efficiency of implementation. In this paper, we focus on solving the open problem in this field that is to achieve the ANON-IND-CCA security with tight reduction by giving an AMRIBE scheme. The proposed scheme is proven to be IND-MID-CCA and ANON-MID-CCA secure with tight reduction under a variant of the DBDH assumption. To the best of our knowledge, this is the first scheme proven with tight reducible full CCA security in the standard model.
url http://dx.doi.org/10.1155/2021/5519721
work_keys_str_mv AT yifantseng anonymousmultireceiveridentitybasedencryptionagainstchosenciphertextattackswithtightreductioninthestandardmodel
AT chunifan anonymousmultireceiveridentitybasedencryptionagainstchosenciphertextattackswithtightreductioninthestandardmodel
_version_ 1721357167134507008