Skip to main content

Secure and Insecure Modifications of the Subset Difference Broadcast Encryption Scheme

  • Conference paper
Information Security and Privacy (ACISP 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3108))

Included in the following conference series:

Abstract

In ACISP 2003, Hwang et al. proposed a broadcast encryption scheme, which is a modification of the Subset Difference (SD) method. In this paper we present how their scheme can be broached in a way a collusion of two receivers can obtain other receivers’ keys which are not given to any of the colluding receivers. We also propose a new method using trapdoor one-way permutations to reduce the storage overhead in the SD and Layered SD methods. This new method eliminates log N labels from receivers’ storage, where N is the total number of receivers. The method requires few public values and little computational overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Asano, T.: A Revocation Scheme with Minimal Storage at Receivers. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 433–450. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Asano, T.: Reducing Storage at Receivers in SD and LSD Broadcast Encryption Schemes. In: Chae, K.-J., Yung, M. (eds.) WISA 2003. LNCS, vol. 2908, pp. 317–332. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Attrapadung, N., Kobara, K., Imai, H.: Sequential Key Derivation Patterns for Broadcast Encryption and Key Predistribution Schemes. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 374–391. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Berkovits, S.: How to Broadcast a Secret. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 535–541. Springer, Heidelberg (1991)

    Google Scholar 

  5. Chick, G.C., Tavares, S.E.: Flexible Access Control with Master Keys. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 316–322. Springer, Heidelberg (1990)

    Google Scholar 

  6. Fiat, A., Naor, M.: Broadcast Encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994)

    Google Scholar 

  7. Halevy, D., Shamir, A.: The LSD Broadcast Encryption Scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47–60. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Hwang, Y.H., Kim, C.H., Lee, P.J.: An Efficient Revocation Scheme with Minimal Message Length for Stateless Receivers. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 377–386. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Menezes, J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  10. Naor, D., Naor, M., Lotspiech, J.: Revocation and Tracing Schemes for Stateless Receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Naor, M., Reingold, O.: Number-Theoretic Constructions of Efficient Pseudo- Random Functions. In: Proceedings of 38th IEEE Symposium on Foundations of Computer Science, pp. 458–467 (1997)

    Google Scholar 

  12. Nojima, R., Kaji, Y.: Efficient Tree-based Key Management Using One-way Functions. In: Proceedings of the 2004 Symposium on Cryptography and Information Security, pp. 189–194 (2004) (in Japanese)

    Google Scholar 

  13. Ogata, W., Hiza, T., Quang, D.V.: Efficient Tree Based Key management based on RSA function. In: Proceedings of the 2004 Symposium on Cryptography and Information Security, pp. 195–199 (2004) (in Japanese)

    Google Scholar 

  14. Wallner, D., Harder, E., Agee, R.: Key Management for Multicast: Issues and Architectures. IETF Network Working Group, Request for Comments: 2627 (1999), available from ftp://ftp.ietf.org/rfc/rfc2627.txt

  15. Wong, C.K., Gouda, M., Lam, S.S.: Secure Group Communications Using Key Graphs. In: Proceedings of ACM SIGCOMM 1998 (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Asano, T. (2004). Secure and Insecure Modifications of the Subset Difference Broadcast Encryption Scheme. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds) Information Security and Privacy. ACISP 2004. Lecture Notes in Computer Science, vol 3108. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-27800-9_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-27800-9_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22379-5

  • Online ISBN: 978-3-540-27800-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics