Symmetric-Key Broadcast Encryption: The Multi-sender Case

The problem of (stateless, symmetric-key) broadcast encryption, in which a central authority distributes keys to a set of receivers and can then send encrypted content that can be decrypted only by a designated subset of those receivers, has received a significant amount of attention. Here, we consider a generalization of this problem in which all members of the group must have the ability to act as both sender and receiver. The parameters of interest are the number of keys stored per user and the bandwidth required per transmission, as a function of the total number of users n and the number of excluded/revoked users r.

[1]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[2]  Rafail Ostrovsky,et al.  Fast Digital Identity Revocation (Extended Abstract) , 1998, CRYPTO.

[3]  Alexander Russell,et al.  A note on the set systems used for broadcast encryption , 2003, SODA '03.

[4]  Yevgeniy Dodis,et al.  Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.

[5]  Dong Hoon Lee,et al.  Generic Transformation for Scalable Broadcast Encryption Schemes , 2005, CRYPTO.

[6]  Richard C. Singleton,et al.  Nonrandom binary superimposed codes , 1964, IEEE Trans. Inf. Theory.

[7]  Jung Hee Cheon,et al.  Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption , 2008, IEEE Transactions on Information Theory.

[8]  P. Erdös,et al.  Families of finite sets in which no set is covered by the union ofr others , 1985 .

[9]  Martin E. Dyer,et al.  On key storage in secure networks , 1995, Journal of Cryptology.

[10]  Amit Sahai,et al.  Coding Constructions for Blacklisting Problems without Computational Assumptions , 1999, CRYPTO.

[11]  Douglas R. Stinson,et al.  Trade-offs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution , 1996, CRYPTO.

[12]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 1998, SIGCOMM '98.

[13]  Ahmed Obied,et al.  Broadcast Encryption , 2008, Encyclopedia of Multimedia.

[14]  Ran Canetti,et al.  Efficient Communication-Storage Tradeoffs for Multicast Encryption , 1999, EUROCRYPT.

[15]  Jessica Staddon,et al.  Efficient Methods for Integrating Traceability and Broadcast Encryption , 1999, CRYPTO.

[16]  Palash Sarkar,et al.  Concrete Analysis and Trade-Offs for the (Complete Tree) Layered Subset Difference Broadcast Encryption Scheme , 2014, IEEE Transactions on Computers.

[17]  Rafail Ostrovsky,et al.  Fast digital identity revocation , 1998 .

[18]  Per Austrin,et al.  Lower Bounds for Subset Cover Based Broadcast Encryption , 2008, AFRICACRYPT.

[19]  Ying-Jen Lin,et al.  Balanced double subset difference broadcast encryption scheme , 2015, Secur. Commun. Networks.

[20]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[21]  Adi Shamir,et al.  The LSD Broadcast Encryption Scheme , 2002, CRYPTO.

[22]  Daniele Micciancio,et al.  Optimal communication complexity of generic multicast key distribution , 2008, IEEE/ACM Trans. Netw..

[23]  Jessica Staddon,et al.  Combinatorial Bounds for Broadcast Encryption , 1998, EUROCRYPT.

[24]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[25]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[26]  Palash Sarkar,et al.  Reducing Communication Overhead of the Subset Difference Scheme , 2016, IEEE Transactions on Computers.

[27]  Alan T. Sherman,et al.  Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization , 2000 .

[28]  Michael T. Goodrich,et al.  Efficient Tree-Based Revocation in Groups of Low-State Devices , 2004, CRYPTO.

[29]  David P. Woodruff,et al.  Explicit Exclusive Set Systems with Applications to Broadcast Encryption , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[30]  Pavel Pudlák,et al.  Top-down lower bounds for depth-three circuits , 1995, computational complexity.

[31]  Stasys Jukna,et al.  Extremal Combinatorics - With Applications in Computer Science , 2001, Texts in Theoretical Computer Science. An EATCS Series.

[32]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[33]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[34]  Dong Hoon Lee,et al.  One-Way Chain Based Broadcast Encryption Schemes , 2005, EUROCRYPT.