Browse > Article
http://dx.doi.org/10.5909/JBE.2015.20.4.580

2-Subset Difference Broadcast Encryption System Based on Secret Sharing Method  

Lee, Jae Hwan (Department of Computer Science, College of ICT Convergence, Sangmyung University)
Park, Jong Hwan (Department of Computer Science, College of ICT Convergence, Sangmyung University)
Publication Information
Journal of Broadcast Engineering / v.20, no.4, 2015 , pp. 580-597 More about this Journal
Abstract
Broadcast encryption system is a cryptographic primitive that enables a sender to broadcast a message to a set of receivers in a secure channel. Out of previous proposed broadcast encryption systems, the most effective is the one that uses the Subset Difference(SD) method in a binary tree structure. The SD method has been realized by two underlying approaches: Pseudo-Random Generator(PRG) and Secret Sharing(SS). 2-SD method is the generalized version of the SD method by which two subsets of revoked receivers can be dealt with by one subset (in an SD-based broadcast encryption system). The primary advantage of the 2-SD method is to further reduce the size of transmission overhead, compared to the SD method. Until now, however, there is no known broadcast encryption system that is based on such a 2-SD technique using either PRG or SS basis. In this paper, we suggest a new 2-SD broadcast encryption system using the SS-based technique that was suggested by Jae Hwan Lee et al. in 2014[9]. The new system can reduce the size of ciphertext by 25% of the one in the previous SS-based broadcast encryption system. Also, on a theoretical note, ours is the first 2-SD broadcast encryption system that is provably secure.
Keywords
broadcast encryption; subset difference; secret sharing;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 Ji Yong Jang, Dae Hun Nyung, and Joo Seok Song, “2-Subset Difference scheme for broadcast encryption”, Journal of the Korea Institute of Information Security & Cryptology, 16(4), pp.1-5, Aug. 2006.
2 Jae Hwan Lee and Jong Hwan Park, “Security analysis of broadcast encryption system based on 2-subset difference method”, Journal of Broadcast Engineering, 19(4), pp.502-509, July. 2014.   DOI   ScienceOn
3 A. Fiat and M. Naor, "Broadcast encryption," Proceedings of the CRYPTO'93, volume 773 of LNCS, pp. 480-491, Aug. 1993.
4 D. Naor, M. Naor and J. Lotspiech, "Revocation and tracing schemes for stateless receivers," Proceedings of the CRYPTO 2001, vol. 2139 of LNCS, pp. 41-62, Feb. 2001.
5 Y. Dodis and N. Fazio, "Public key broadcast encryption for stateless receivers," Proceedings of the Digital Rights Management Workshop, vol. 2696 of Lecture Notes in Computer Science, pp. 61-80, 2002.
6 D. Boneh, C. Gentry and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," Proceedings of the CRYPTO 2005, vol. 3621 of LNCS, pp. 258-275, Aug.2005.
7 ChongHee Kim, YongHo Hwang and PilJoong Lee, "An efficient public key trace and revoke scheme secure against adaptive chosen ciphertext attack," Proceedings of the ASIACRYPT 2003, vol. 2894 of LNCS, pp. 359-373, Nov/Dec. 2003.
8 D. Halevy and A. Shamir, "The LSD broadcast encryption scheme," Proceedings of the CRYPTO 2002, vol. 2442 of LNCS, pp. 47-60, Aug. 2002.
9 M.T. Goodrich, J.Z. Sun and R. Tamassia, "Efficient tree-based revocation in groups of low-state devices," Proceedings of the CRYPTO 2004, vol. 3152 of LNCS, pp. 511-527, Aug. 2004.
10 S. Bhattacherjee and P. Sarkar, “Tree based symmetric key broadcast encryption”, IACR Cryptology ePrint Archive, Report 2013/786, 2013.
11 Jae Hwan Lee and Jong Hwan Park, “Broadcast encryption system using secret sharing and subset difference methods”, Journal of Broadcast Engineering, 20(1), pp.92-109, Jan. 2015.   DOI   ScienceOn