Skip to main content

Reducing Storage at Receivers in SD and LSD Broadcast Encryption Schemes

  • Conference paper
Information Security Applications (WISA 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2908))

Included in the following conference series:

Abstract

A broadcast encryption scheme allows a sender to send information securely to a group of receivers while excluding other designated receivers over a broadcast channel. The most efficient methods currently proposed are the Subset Difference (SD) method and the Layered Subset Difference (LSD) method. In these methods, each receiver must store O(log 2N) and O(log 1 + ε N) labels, respectively, where N is the total number of receivers and ε is an arbitrary number satisfying ε > 0 . In this paper we apply the Master Key technique to the SD and LSD methods in order to reduce the number of labels a receiver stores by log N in exchange for an increase in the computational overhead. In order to reduce a receiver’s memory requirements in another modification, we apply a version of the Complete Subtree method using trapdoor one-way permutations to the SD and LSD methods.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Akl, S.G., Taylor, P.D.: Cryptographic Solution to a Problem of Access Control in a Hierarchy. ACM Transactions on Computer Systems 1(3), 239–248 (1983)

    Article  Google Scholar 

  2. Asano, T.: A Revocation Scheme with Minimal Storage at Receivers. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 433–450. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Berkovits, S.: How to Broadcast a Secret. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 535–541. Springer, Heidelberg (1991)

    Google Scholar 

  4. Canetti, R., Malkin, T., Nissim, K.: Efficient Communication-Storage Tradeoffs for Multicast Encryption. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 459–474. Springer, Heidelberg (1999)

    Google Scholar 

  5. Chick, G.C., Tavares, S.E.: Flexible Access Control with Master Keys. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 316–322. Springer, Heidelberg (1990)

    Google Scholar 

  6. Content Protection for Recordable Media Specification, available from http://www.4centity.com/tech/cprm/

  7. Fiat, A., Naor, M.: Broadcast Encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994)

    Google Scholar 

  8. Halevy, D., Shamir, A.: The LSD Broadcast Encryption Scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47–60. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Kim, Y., Perrig, A., Tsudik, G.: Simple and Foult-Tolerant Key Agreement for Dynamic Collaborative Groups. In: Proceedings of ACM Conference on Computer and Communication Security, CCS (2000)

    Google Scholar 

  10. Knuth, D.E.: The Art of Computer Programming, 2nd edn. Addison-Wesley, Reading (1981)

    MATH  Google Scholar 

  11. McGrew, D.A., Sherman, A.T.: Key Establishment in Large Dynamic Groups Using One-Way Function Trees (1998) Manuscript, available from http://www.csee.umbc.edu/~sherman/Papers/itse.ps

  12. Naor, D., Naor, M., Lotspiech, J.: Revocation and Tracing Schemes for Stateless Receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Naor, M., Reingold, O.: Number-Theoretic Constructions of Efficient Pseudo-Random Functions. In: Proceedings of 38th IEEE Symposium on Foundations of Computer Science, pp. 458–467 (1997)

    Google Scholar 

  14. Nojima, R., Kaji, Y.: Tree Based Key Management Using Trapdoor One-Way Functions. In: Proceedings of the 2003 Symposium on Cryptography and Information Security, pp. 131–136 (2003) (in Japanese)

    Google Scholar 

  15. Rivest, R.L., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  16. Stinson, D.R.: Cryptography: Theory and Practice. CRC Press, Boca Raton (1995)

    MATH  Google Scholar 

  17. Wallner, D., Harder, E., Agee, R.: Key Management for Multicast: Issues and Architectures. IETF Network Working Group, Request for Comments: 2627 (1999), available from ftp://ftp.ietf.org/rfc/rfc2627.txt

  18. Wong, C.K., Gouda, M., Lam, S.S.: Secure Group Communications Using Key Graphs. In: Proceedings of ACM SIGCOMM 1998 (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Asano, T. (2004). Reducing Storage at Receivers in SD and LSD Broadcast Encryption Schemes. In: Chae, KJ., Yung, M. (eds) Information Security Applications. WISA 2003. Lecture Notes in Computer Science, vol 2908. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24591-9_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24591-9_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20827-3

  • Online ISBN: 978-3-540-24591-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics