Combinatorial Subset Difference—IoT-Friendly Subset Representation and Broadcast Encryption
Abstract
:1. Introduction
- CSD subset representation: we propose a new IoT-friendly subset representation called combinatorial subset difference (CSD), the most general representation that achieves minimal number of subsets among the existing methods.
- CSD covering algorithm: we construct a subset generation algorithm for the proposed CSD representation, which can output CSD subsets from the given input of privileged users.
- CSD-based broadcast encryption: we propose a new public key broadcast encryption based on the CSD representation, which achieves a minimal header size due to the minimal number of subsets, suitable for the secure group communication in IoT systems. It also improves encryption and decryption time compared to the existing public key broadcast encryption.
- Security proof: we provide a formal security proof for the semantic security of our construction under the assumption, in the standard model.
- CCA-secure extension: we also propose an extended CCA-secure version of our CSD-based public key broadcast encryption, along with a formal proof for the CCA security.
- Implementation: we implemented our construction on the actual IoT device to verify the performance, and provide experimental results showing comparison between the CSD and the existing broadcast encryption schemes.
2. Related Work
2.1. Secure Multicast
2.2. Broadcast Encryption
3. Proposed Subset Construction Algorithm
- Type ⊤: There is no revoked descendant of c.
- Type ⊥: Node c is excluded by its parent, because either it is already covered by another subset or its all descendants are revoked.
- Type S: Node c becomes a subset , where all descendants of d are either revoked or already covered by other subsets.
Algorithm 1 Subset construction for SD and CSD. |
|
4. Preliminaries
4.1. Public Key Broadcast Encryption
- Setup(): the setup algorithm initializes the system by setting up public parameters, and generating private keys for stateless devices. From user ID length l and session key length m, the setup returns a public key and secret keys .
- Encrypt(): the encrypt algorithm is performed for each subset S. It first outputs a header and a message encryption key from the input of subset and a public key . Then, for the message M to be broadcast to a set S, let be an encryption of M under the session key K. The transmission for the users in S is selected as , where is called broadcast ciphertext and is called broadcast body.
- Decrypt(): the decrypt algorithm is performed by the individual privileged user. From the input of subset , user ID , secret key , and a header , if (that is privileged) then it produces the message encryption key . Then the key K is utilized to decrypt the to retrieve plaintext M.
4.2. Security Definition
- Init:
- begins by selecting a set to claim the users which it intends to attack.
- Setup:
- runs to get a public key and secret keys , and gives the and all secret keys for .
- Query phase1:
- (optional for CCA) can adaptively issue decryption queries ; each query consists of for and . replies the query by .
- Challenge:
- runs to get for . Then, flips a coin . If , sets , otherwise chooses a random and sets to respond () back to .
- Query phase2:
- (optional for CCA) can continue asking decryption queries , ⋯, ; each query consists of for and , but the only constraint is . replies the query same as in phase 1.
- Guess:
- guesses for b. If , wins the game.
- Init:
- begins by selecting a set to claim users which it intends to attack.
- Setup:
- runs to get a public key and secret keys , and gives the and all secret keys for .
- Query phase1:
- (optional for CCA) can adaptively issue decryption queries ; each query consists of where for all i and . replies the query by .
- Challenge:
- runs for to get for . Then, flips a coin . If , sets , otherwise chooses randoms for and sets to respond () back to .
- Query phase2:
- (optional for CCA) can continues asking decryption queries , ⋯, ; each query consists of with for all i and , but the only constraint is . replies the query same as in phase 1.
- Guess:
- guesses for b. If , wins the game.
- Game
- In this game, all keys are real key from an encryption on the set . That is, the challenge key is a set of real keys.
- Game
- This game is almost identical to the game except the key since in this game is a random key. Specifically, in this game, the key for is a random key and the key for is a real key.
- Game
- In this game, all keys are random keys. That is, the challenge key is a set of random keys .
4.3. Bilinear Groups and Pairings
- There exists two multiplicative groups and , which are cyclic groups of prime order p.
- Let g be a generator of the group .
- The map is bilinear: for all and ,
- The map is non-degenerate: .
4.4. Computational Complexity Assumptions
5. CSD-based Broadcast Encryption
5.1. Main Scheme
6. CPA-Security Analysis
7. CCA-secure Broadcast Encryption
7.1. General ID Construction
7.2. CCA-Secure Construction
- Verify the signature , for and . If the signature is invalid, output ⊥.
- Otherwise, let to , run Decrypt’( and output encryption key K.
8. CCA-Security Analysis
- for
- for and .
- Run to check the validity of signature on by using the verification key . If the signature is not valid, replies with ⊥.
- If , an event forge happens, outputs a random bit , and aborts the simulation.
- Otherwise, decrypts the header using the second type of secret keys. Let where . Since , . Hence, can compute from . Using , B can regenerate , , , .
9. Experiments
10. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Yao, X.; Chen, Z.; Tian, Y. A lightweight attribute-based encryption scheme for the Internet of Things. Future Gener. Comput. Syst. 2015, 49, 104–112. [Google Scholar] [CrossRef]
- Belguith, S.; Kaaniche, N.; Laurent, M.; Jemai, A.; Attia, R. Phoabe: Securely outsourcing multi-authority attribute based encryption with policy hidden for cloud assisted iot. Comput. Netw. 2018, 133, 141–156. [Google Scholar] [CrossRef] [Green Version]
- Kim, J.Y.; Hu, W.; Sarkar, D.; Jha, S. ESIoT: Enabling secure management of the internet of things. In Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks, Boston, MA, USA, 18–20 July 2017; pp. 219–229. [Google Scholar]
- Mao, Y.; Li, J.; Chen, M.R.; Liu, J.; Xie, C.; Zhan, Y. Fully secure fuzzy identity-based encryption for secure IoT communications. Comput. Stand. Interfaces 2016, 44, 117–121. [Google Scholar] [CrossRef]
- Dodis, Y.; Fazio, N. Public Key Broadcast Encryption for Stateless Receivers. Lect. Notes Comput. Sci. 2002, 2696, 61–80. [Google Scholar]
- Boneh, D.; Boyen, X.; Goh, E. Hierarchical Identity Based Encryption with Constant Size Ciphertext. In Proceedings of the Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; pp. 440–456. [Google Scholar]
- Bhattacherjee, S.; Sarkar, P. Complete tree subset difference broadcast encryption scheme and its analysis. Des. Codes Cryptogr. 2013, 66, 335–362. [Google Scholar] [CrossRef] [Green Version]
- Naor, D.; Naor, M.; Lotspiech, J. Revocation and Tracing Schemes for Stateless Receivers. Lect. Notes Comput. Sci. 2001, 2139, 41–62. [Google Scholar]
- Henry, K.; Sui, J.; Zhong, G. An Overview of the Advanced Access Content System (AACS). Cent. Appl. Cryptogr. Res. (Cacr) 2007, 25, 1–24. [Google Scholar]
- Lin, H.; Cao, Z.; Liang, X.; Zhou, M.; Zhu, H.; Xing, D. How to construct interval encryption from binary tree encryption. In Proceedings of the International Conference on Applied Cryptography and Network Security, Bogota, Colombia, 5–7 June 2019; pp. 19–34. [Google Scholar]
- Lee, K.; Park, J.H. Identity-Based Revocation from Subset Difference Methods under Simple Assumptions. IEEE Access 2019, 7, 60333–60347. [Google Scholar] [CrossRef]
- Chu, H.; Qiao, L.; Nahrstedt, K.; Wang, H.; Jain, R. A secure multicast protocol with copyright protection. Acm Sigcomm Comput. Commun. Rev. 2002, 32, 42–60. [Google Scholar] [CrossRef]
- Kumar, V.; Kumar, R.; Pandey, S. A computationally efficient centralized group key distribution protocol for secure multicast communications based upon RSA public key cryptosystem. J. King Saud-Univ.-Comput. Inf. Sci. 2018, in press. [Google Scholar] [CrossRef]
- Wang, X.; Zhu, H. A Novel Two-party Key Agreement Protocol with the Environment of Wearable device using Chaotic maps. DSPR 2019, 3, 12–23. [Google Scholar]
- Naor, M.; Pinkas, B. Efficient trace and revoke schemes. Int. J. Inf. Sec. 2010, 9, 411–424. [Google Scholar] [CrossRef]
- Boneh, D.; Waters, B. A fully collusion resistant broadcast, trace, and revoke system. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 211–220. [Google Scholar]
- Delerablée, C. Identity-based broadcast encryption with constant size ciphertexts and private keys. In Proceedings of the ASIACRYPT:International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2–6 December 2007; pp. 200–215. [Google Scholar]
- Boneh, D.; Hamburg, M. Generalized identity based and broadcast encryption schemes. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, VIC, Australia, 7–11 December 2008; pp. 455–470. [Google Scholar]
- Boneh, D.; Sahai, A.; Waters, B. Fully collusion resistant traitor tracing with short ciphertexts and private keys. Adv. Cryptol. Eurocrypt 2006, 2006, 573–592. [Google Scholar]
- Gentry, C.; Waters, B. Advances in Cryptology—EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, 26–30 April 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 171–188. [Google Scholar]
- Yao, D.; Fazio, N.; Dodis, Y.; Lysyanskaya, A. ID-based Encryption for Complex Hierarchies with Applications to Forward Security and Broadcast Encryption. In Proceedings of the ACM Conference on Computer and Communications Security, New York, NY, USA, 25–29 October 2004; pp. 354–363. [Google Scholar]
- Canetti, R.; Halevi, S.; Katz, J. Chosen-Ciphertext Security from Identity-Based Encryption. In Proceedings of the Advances in Cryptology—EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; pp. 207–222. [Google Scholar]
- Boneh, D.; Gentry, C.; Waters, B. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. Lect. Notes Comput. Sci. 2005, 3621, 258–275. [Google Scholar]
- Fiat, A.; Naor, M. Broadcast Encryption. Lect. Notes Comput. Sci. 1993, 773, 480–491. [Google Scholar]
- Goodrich, M.T.; Sun, J.Z.; Tamassia, R. Efficient Tree-Based Revocation in Groups of Low-State Devices. Lect. Notes Comput. Sci. 2004, 3152, 511–527. [Google Scholar]
- Halevy, D.; Shamir, A. The LSD Broadcast Encryption Scheme. Lect. Notes Comput. Sci. 2002, 2442, 47–60. [Google Scholar]
- Wallner, D.M.; Harder, E.J.; Agee, R.C. Key Management for Multicast: Issues and Architectures. Available online: https://www.hjp.at/(de,st_b)/doc/rfc/rfc2627.html (accessed on 2 June 2020).
- Canetti, R.; Garay, J.A.; Itkis, G.; Micciancio, D.; Naor, M.; Pinkas, B. Multicast Security: A Taxonomy and Some Efficient Constructions. Proc. IEEE 1999, 2, 708–716. [Google Scholar]
- Cheon, J.H.; Jho, N.; Kim, M.; Yoo, E.S. Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption. IEEE Trans. Inf. Theory 2008, 54, 5155–5171. [Google Scholar] [CrossRef]
- Lee, K.; Koo, W.K.; Lee, D.H.; Park, J.H. Public-key revocation and tracing schemes with subset difference methods revisited. Eur. Symp. Res. Comput. Secur. 2014, 8713, 1–18. [Google Scholar]
- Joux, A. Multicollisions in iterated hash functions. Application to cascaded constructions. Annu. Int. Cryptol. Conf. 2004, 3152, 306–316. [Google Scholar]
- Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. Siam J. Comput. 2003, 32, 586–615. [Google Scholar] [CrossRef] [Green Version]
- Boneh, D.; Canetti, R.; Halevi, S.; Katz, J. Chosen-Ciphertext Security from Identity-Based Encryption. SIAM J. Comput. 2007, 36, 1301–1328. [Google Scholar] [CrossRef]
Public Key SD ([6,7]) | Interval [10] | Revocable SD [11] | CSD | |
---|---|---|---|---|
PK (size) | ||||
SK (size) | ||||
Hdr (size) | ||||
# subsets | r | r | ||
# group elements | 2 | 3 | 2 | |
Enc (computation) | ||||
Dec (computation) | ||||
Assumption |
Type in SD | Type in CSD | Subset Generation | ||
---|---|---|---|---|
⊥ | ⊥ | ⊥ | ⊥ | 0 |
⊥ | ⊤ | S | S | 1 |
⊥ | S | ⊥ | ⊥ | 0 |
⊤ | ⊤ | ⊤ | ⊤ | 0 |
⊤ | S | S | S | 0 |
S | S | ⊥ | S | 0 |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Lee, J.; Lee, S.; Kim, J.; Oh, H. Combinatorial Subset Difference—IoT-Friendly Subset Representation and Broadcast Encryption. Sensors 2020, 20, 3140. https://doi.org/10.3390/s20113140
Lee J, Lee S, Kim J, Oh H. Combinatorial Subset Difference—IoT-Friendly Subset Representation and Broadcast Encryption. Sensors. 2020; 20(11):3140. https://doi.org/10.3390/s20113140
Chicago/Turabian StyleLee, Jiwon, Seunghwa Lee, Jihye Kim, and Hyunok Oh. 2020. "Combinatorial Subset Difference—IoT-Friendly Subset Representation and Broadcast Encryption" Sensors 20, no. 11: 3140. https://doi.org/10.3390/s20113140
APA StyleLee, J., Lee, S., Kim, J., & Oh, H. (2020). Combinatorial Subset Difference—IoT-Friendly Subset Representation and Broadcast Encryption. Sensors, 20(11), 3140. https://doi.org/10.3390/s20113140