Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2484313.2484348acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Multi-channel broadcast encryption

Published: 08 May 2013 Publication History

Abstract

Broadcast encryption aims at sending a content to a large arbitrary group of users at once. Currently, the most efficient schemes provide constant-size headers, that encapsulate ephemeral session keys under which the payload is encrypted. However, in practice, and namely for pay-TV, providers have to send various contents to different groups of users. Headers are thus specific to each group, one for each channel: as a consequence, the global overhead is linear in the number of channels. Furthermore, when one wants to zap to and watch another channel, one has to get the new header and decrypt it to learn the new session key: either the headers are sent quite frequently or one has to store all the headers, even if one watches one channel only. Otherwise, the zapping time becomes unacceptably long.
This paper deals with encapsulation of several ephemeral keys, for various groups and thus various channels, in one header only, and we call this new primitive Multi-Channel Broadcast Encryption -- MCBE: one can hope for a much shorter global overhead and a much shorter zapping time since the decoder already has the information to decrypt any available channel at once. Our candidates are private variants of the Boneh-Gentry-Waters scheme, with a constant-size global header, independently of the number of channels.

References

[1]
M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In V. Ashby, editor, ACM CCS 93: 1st Conference on Computer and Communications Security, pages 62--73. ACM Press, Nov. 1993.
[2]
D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In V. Shoup, editor, Advances in Cryptology -- CRYPTO 2005, volume 3621 of Lecture Notes in Computer Science, pages 258--275. Springer, Aug. 2005.
[3]
C. Delerablée. Identity-based broadcast encryption with constant size ciphertexts and private keys. In K. Kurosawa, editor, Advances in Cryptology -- ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 200--215. Springer, Dec. 2007.
[4]
Y. Dodis and N. Fazio. Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In Y. Desmedt, editor, PKC 2003: 6th International Workshop on Theory and Practice in Public Key Cryptography, volume 2567 of Lecture Notes in Computer Science, pages 100--115. Springer, Jan. 2003.
[5]
A. Fiat and M. Naor. Broadcast encryption. In D. R. Stinson, editor, Advances in Cryptology -- CRYPTO'93, volume 773 of Lecture Notes in Computer Science, pages 480--491. Springer, Aug. 1994.
[6]
C. Gentry and B. Waters. Adaptive security in broadcast encryption systems (with short ciphertexts). In A. Joux, editor, Advances in Cryptology -- EUROCRYPT 2009, volume 5479 of Lecture Notes in Computer Science, pages 171--188. Springer, Apr. 2009.
[7]
A. B. Lewko, A. Sahai, and B. Waters. Revocation systems with very small private keys. In 2010 IEEE Symposium on Security and Privacy, pages 273--285. IEEE Computer Society Press, May 2010.
[8]
D. Naor, M. Naor, and J. Lotspiech. Revocation and tracing schemes for stateless receivers. In J. Kilian, editor, Advances in Cryptology -- CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 41--62. Springer, Aug. 2001.
[9]
D. H. Phan, D. Pointcheval, S. F. Shahandashti, and M. Strefler. Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts. In ACISP 2012, LNCS 7372, pages 308--321. Springer, 2012.
[10]
D. H. Phan, D. Pointcheval, and M. Strefler. Security notions for broadcast encryption. In J. Lopez and G. Tsudik, editors, ACNS 11: 9th International Conference on Applied Cryptography and Network Security, volume 6715 of Lecture Notes in Computer Science, pages 377--394. Springer, June 2011.
[11]
B. Waters. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In S. Halevi, editor, Advances in Cryptology -- CRYPTO 2009, volume 5677 of Lecture Notes in Computer Science, pages 619--636. Springer, Aug. 2009.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '13: Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security
May 2013
574 pages
ISBN:9781450317672
DOI:10.1145/2484313
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 08 May 2013

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. broadcast encryption
  2. pay-tv

Qualifiers

  • Research-article

Conference

ASIA CCS '13
Sponsor:

Acceptance Rates

ASIA CCS '13 Paper Acceptance Rate 35 of 216 submissions, 16%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)9
  • Downloads (Last 6 weeks)1
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)MBPComputer Communications10.1016/j.comcom.2023.11.020214:C(57-66)Online publication date: 12-Apr-2024
  • (2022)An Efficient and Secure Data Sharing Method Using Asymmetric Pairing with Shorter Ciphertext to Enable Rapid Learning in HealthcareComputational Intelligence and Neuroscience10.1155/2022/47880312022Online publication date: 1-Jan-2022
  • (2020)Ternary subset difference revocation in public key framework supporting outsider anonymityJournal of Ambient Intelligence and Humanized Computing10.1007/s12652-020-02319-xOnline publication date: 7-Aug-2020
  • (2020)Efficient Anonymous Multi-group Broadcast EncryptionApplied Cryptography and Network Security10.1007/978-3-030-57808-4_13(251-270)Online publication date: 27-Aug-2020
  • (2019)A Short Server-Aided Certificateless Aggregate Multisignature Scheme in the Standard ModelSecurity and Communication Networks10.1155/2019/34248902019Online publication date: 18-Mar-2019
  • (2018)Constructions of Secure Multi-Channel Broadcast Encryption Schemes in Public Key FrameworkCryptology and Network Security10.1007/978-3-030-00434-7_25(495-515)Online publication date: 1-Sep-2018
  • (2016)Broadcast encryption with dealershipInternational Journal of Information Security10.1007/s10207-015-0285-x15:3(271-283)Online publication date: 1-Jun-2016
  • (2016)Constant-Size Ciphertext Attribute-Based Encryption from Multi-channel Broadcast EncryptionInformation Systems Security10.1007/978-3-319-49806-5_10(193-211)Online publication date: 24-Nov-2016
  • (2014)A Generic View on Trace-and-Revoke Broadcast Encryption SchemesTopics in Cryptology – CT-RSA 201410.1007/978-3-319-04852-9_3(48-63)Online publication date: 2014
  • (2013)Improvement on a Multi-Channel Broadcast Encryption SchemeApplied Mechanics and Materials10.4028/www.scientific.net/AMM.427-429.2163427-429(2163-2169)Online publication date: Sep-2013

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media