Skip to main content
Log in

Fully privacy-preserving and revocable ID-based broadcast encryption for data access control in smart city

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

One of the interesting secure applications in the smart city is broadcasting information to legitimate users, desirably with user privacy. Broadcast encryption has been considered as a useful tool to protect the data security and provide data access control. Most works in broadcast encryption are about the data security, while less attention is paid to the data access control and the identity privacy. In this paper, based on broadcast encryption, we present a scheme called Fully Privacy-Preserving and Revocable Identity-Based Broadcast Encryption, which preserves the data privacy and the identity privacy of the receiver as well as the revoked user. The data can be securely protected and only the authorized user can access the data. The revocation process does not reveal any information about the data contents and the receiver identity. The public learns nothing about the receiver identity and the revoked user identity. These properties lead to nice applications in the smart city where identity privacy is desirable. The security of our scheme is proved to be semantically secure in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. AACS: advanced access content system. http://www.aacsla.com/

  2. Attrapadung N, Libert B, de Panafieu E (2011) Expressive key-policy attribute-based encryption with constant-size ciphertexts. In: Catalano D, Fazio N, Gennaro R, Nicolosi A (eds) PKC 2011. Lecture notes in computer science, vol 6571. Springer, pp 90–108

  3. Barth A, Boneh D, Waters B (2006) Privacy in encrypted content distribution using private broadcast encryption. In: Crescenzo GD, Rubin AD (eds) Financial cryptography 2006. Lecture notes in computer science, vol 4107. Springer, pp 52–64

  4. Boneh D, Franklin MK (2001) Identity-based encryption from the weil pairing. In: Kilian J (ed) CRYPTO 2001. Lecture notes in computer science, vol 2139. Springer, pp 213–229

  5. Boneh D, Gentry C, Waters B (2005) Collusion resistant broadcast encryption with short ciphertext and private keys. In: Shoup V (ed) CRYPTO 2005. Lecture notes in computer science, vol 3621. Springer, pp 258–275

  6. Boneh D, Sahai A, Waters B (2006) Fully collusion resistant traitor tracing with short ciphertexts and private keys. In: Vaudenay S (ed) EUROCRYPT 2006. Lecture notes in computer science, vol 4004. Springer, pp. 573–592

  7. Boneh D, Waters B, Zhandry M (2014) Low overhead broadcast encryption from multilinear maps. In: Garay JA, Gennaro R (eds) CRYPTO 2014. Lecture notes in computer science, vol 8616. Springer, pp 206–223

  8. Chu CK, Weng J, Chow SSM, Zhou J, Deng RH (2009) Conditional proxy broadcast re-encryption. In: Boyd C, Nieto JMG (eds) ACISP 2009. Lecture notes in computer science, vol 5594. Springer, pp 327–342

  9. Delerablée C (2007) Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa K (ed) ASIACRYPT 2007. Lecture notes in computer science, vol 4833. Springer, pp 200–215

  10. Delerablée C, Paillier P, Pointcheval D (2007) Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Takagi T, Okamoto T, Okamoto E, Okamoto T (eds) Pairing-based cryptography - pairing 2007. Lecture notes in computer science, vol 4575. Springer, pp 39– 59

  11. Dodis Y, Fazio N (2003) Public key broadcast encryption for stateless receivers. In: Feigenbaum J (ed) Security and privacy in digital rights management, ACM CCS-9 workshop. Lecture notes in computer science, vol 2696. Springer, pp 61–80

  12. Fan C, Huang L, Ho P (2010) Anonymous multireceiver identity-based encryption. IEEE Trans Comput 59(9):1239–1249

    Article  MathSciNet  MATH  Google Scholar 

  13. Fazio N, Perera IM (2012) Outsider-anonymous broadcast encryption with sublinear ciphertexts. In: Fischlin M, Buchmann JS, Manulis M (eds) PKC 2012. Lecture notes in computer science, vol 7293. Springer, pp 225–242

  14. Fiat A, Naor M (1994) Broadcast encryption. In: Stinson DR (ed) advances in cryptology-CRYPTO 1993. Lecture notes in computer science, vol 773. Springer, pp 480–491

  15. Gentry C, Waters B (2009) Adaptive security in broadcast encryption systems (with short ciphertexts). In: Joux A (ed) EUROCRYPT 2005. Lecture notes in computer science, vol 5479. Springer, pp 171–188

  16. Goh E, Shacham H, Modadugu N, Boneh D (2003) Sirius: securing remote untrusted storage Proceedings of the network and distributed system security symposium, NDSS 2003. The Internet Society

    Google Scholar 

  17. Hur J, Park C, Hwang S (2012) Privacy-preserving identity-based broadcast encryption. Information Fusion 13(4):296–303

    Article  Google Scholar 

  18. Lai J, Mu Y, Guo F, Susilo W, Chen R (2016) Anonymous identity-based broadcast encryption with revocation for file sharing. In: Liu JK, Steinfeld R (eds) Information security and privacy, ACISP 2016. Lecture notes in computer science, vol 9723. Springer, pp 223–239

  19. Lewko AB, Sahai A, Waters B (2010) Revocation systems with very small private keys. In: IEEE symposium on security and privacy, S&P 2010. IEEE Computer Society, pp 273–285

  20. Libert B, Paterson KG, Quaglia EA (2012) Anonymous broadcast encryption: adaptive security and efficient constructions in the standard model. In: Fischlin M, Buchmann JA, Manulis M (eds) Public key cryptography-PKC 2012. Lecture notes in computer science, vol 7293. Springer, pp 206–224

  21. Phan DH, Pointcheval D, Shahandashti SF, Strefler M (2012) Adaptive cca broadcast encryption with constant-size secret and ciphertexts. In: Susilo W, Mu Y, Seberry J (eds) ACISP 2012. Lecture notes in computer science, vol 7372. Springer, pp 308– 321

  22. Sakai R, Furukawa J (2007) Identity-based broadcast encryption. IACR Cryptology ePrint Archive 2007, 217

  23. Susilo W, Chen R, Guo F, Yang G, Mu Y, Chow Y (2016) Recipient revocable identity-based broadcast encryption: how to revoke some recipients in IBBE without knowledge of the plaintext. In: Chen X, Wang X, Huang X (eds) AsiaCCS 2016. ACM, pp 201–210

  24. Xu P, Jiao T, Wu Q, Wang W, Jin H (2016) Conditional identity-based broadcast proxy re-encryption and its application to cloud email. IEEE Trans Comput 65(1):66–79

    Article  MathSciNet  MATH  Google Scholar 

  25. Zhang L, Wu Q, Mu Y (2013) Anonymous identity-based broadcast encryption with adaptive security. In: Wang G, Ray I, Feng D, Rajarajan M (eds) Cyberspace safety and security - 5th international symposium, CSS 2013. Lecture notes in computer science, vol 8300. Springer, pp 258–271

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jianchang Lai.

Additional information

This paper is the extension of our paper appeared in the Proceedings of the 2016 Australasian Conference on Information Security and Privacy (ACISP 2016). In this paper, we propose a different new framework which achieves fully privacy preserving. The construction of this work is entirely different from our preliminary work. Comparing with the preliminary work in ACISP 2016, the scheme presented in this paper not only protects the privacy of data and receivers but also the revoked users’ privacy.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lai, J., Mu, Y., Guo, F. et al. Fully privacy-preserving and revocable ID-based broadcast encryption for data access control in smart city. Pers Ubiquit Comput 21, 855–868 (2017). https://doi.org/10.1007/s00779-017-1045-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-017-1045-x

Keywords

Navigation