Linear Broadcast Encryption Schemes

A new family of broadcast encryption schemes, which will be called linear broadcast encryption schemes (LBESs), is presented in this paper by using linear algebraic techniques. This family generalizes most previous proposals and provides a general framework to the study of broadcast encryption schemes. We present a method to construct, for a general specification structure, LBESs with a good trade-off between the amount of secret information stored by every user and the length of the broadcast message. In this way, we are able to find schemes that fit in situations that have not been considered before.

[1]  Dominic J. A. Welsh,et al.  Codes and cryptography , 1988 .

[2]  Yvo Desmedt,et al.  Some Bounds and a Construction for Secure Broadcast Encryption , 1998, ASIACRYPT.

[3]  Kaoru Kurosawa,et al.  Security of the Center in Key Distribution Schemes , 1994, ASIACRYPT.

[4]  Martin E. Dyer,et al.  On key storage in secure networks , 1995, Journal of Cryptology.

[5]  Amos Beimel,et al.  Interaction in Key Distribution Schemes (Extended Abstract) , 1993, CRYPTO.

[6]  Germán Sáez Generation of Key Predistribution Schemes using Secret Sharing Schemes , 2001, Electron. Notes Discret. Math..

[7]  Tsutomu Matsumoto,et al.  Incidence structures for key sharing , 1995 .

[8]  Li Gong,et al.  A matrix key-distribution scheme , 2005, Journal of Cryptology.

[9]  Shimshon Berkovits,et al.  How To Broadcast A Secret , 1991, EUROCRYPT.

[10]  Silvio Micali,et al.  Secret-key agreement without public-key , 1994, CRYPTO 1994.

[11]  Jessica Staddon,et al.  Combinatorial Bounds for Broadcast Encryption , 1998, EUROCRYPT.

[12]  Douglas R. Stinson,et al.  Some New Results on Key Distribution Patterns and Broadcast Encryption , 1998, Des. Codes Cryptogr..

[13]  Christine M. O'Keefe Applications of finite geometries to information security , 1993, Australas. J Comb..

[14]  Evangelos Kranakis,et al.  On key distribution via true broadcasting , 1994, CCS '94.

[15]  Douglas R. Stinson,et al.  On Some Methods for Unconditionally Secure Key Distribution and Broadcast Encryption , 1997, Des. Codes Cryptogr..

[16]  Chris J. Mitchell,et al.  Key storage in secure networks , 1988, Discret. Appl. Math..

[17]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[18]  Alfredo De Santis,et al.  Randomness in Distributed Protocols , 1994 .

[19]  Carlo Blundo,et al.  Space Requirements for Broadcast Encryption , 1994, EUROCRYPT.

[20]  Amos Beimel,et al.  Communication in key distribution schemes , 1996, IEEE Trans. Inf. Theory.

[21]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[22]  Douglas R. Stinson,et al.  Trade-offs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution , 1996, CRYPTO.

[23]  Kathleen A. S. Quinn Some constructions for key distribution patterns , 1994, Des. Codes Cryptogr..

[24]  Paz Morillo,et al.  Linear Key Predistribution Schemes , 2002, Des. Codes Cryptogr..

[25]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[26]  Silvio Micali,et al.  Secret-Key Agreement without Public-Key Cryptography , 1993, CRYPTO.

[27]  Alexander Barg,et al.  A Broadcast Key Distribution Scheme Based on Block Designs , 1995, IMACC.

[28]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1998, Inf. Comput..

[29]  Douglas R. Stinson,et al.  Multiple Key Distribution Maintaining User Anonymity via Broadcast Channels , 1995, J. Comput. Secur..

[30]  Tsutomu Matsumoto Incidence Structures for Key Sharing (Extended Abstract) , 1994, ASIACRYPT.

[31]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[32]  Douglas R. Stinson,et al.  An Application of Ramp Schemes to Broadcast Encryption , 1999, Inf. Process. Lett..