Browse > Article

A Self-Recovering Key Management Scheme for Reliable Broadcast Encryption  

Hur, Jun-Beom (한국과학기술원 전산학과)
Yoon, Hyun-Soo (한국과학기술원 전산학과)
Abstract
One of the principal impediments to the achievement of a scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during the transmission over an insecure broadcast channel, or transmitted to the receivers while it was off-line. In this study, we propose a novel group key management scheme that features a mechanism that allows the legitimate receivers to recover the current group key even if they lose key update messages for long-term sessions using short hint messages and member computation. The performance analysis result shows that the proposed scheme has advantages of the scalable and efficient rekeying compared with the previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast where there is no feedback channel from receivers to the broadcasting station.
Keywords
access control; broadcast encryption; reliable key distribution; stateless receiver;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Steiner, G. Tsudik, and M. Waidner, "Cliques: A New Approach to Group Key Agreement," Proc International Conference on Distributed Computing Systems, pp.380-387, 1998
2 C. Blundo, P. D'Arco, and A. D. Santis, "On Self-Healing Key Distributions Schemes," IEEE Transactions on Information Theory, vol.52, no.12, pp.5455-5467, 2006   DOI   ScienceOn
3 A. Perrig, J. D. Tygar, Secure Broadcast Communication in Wired and Wireless networks, Springer-Verlag, 2002
4 C. K. Wong, M. G. Gouda, and S. S. Lam, "Secure Group Communications Using Key Graphs," ACM SIGCOMM, pp.68-79, 1998
5 D. R. Stinson and Tran van Trung, "Some New Results on Key Distribution Patterns and Broadcast Encryption," Designs, Codes and Cryptography, vol.14, no.3, pp.261-279, 1998   DOI   ScienceOn
6 http://www.cryptopp.com/benchmarks.html, Crypto++ 5.5 Benchmarks
7 A. Perrig, D. Song, and J. D. Tygar, "ELK, a New Protocol for Efficient Large-Group Key Distribution," Proceedings of IEEE Symposium on Security and Privacy, pp.247-262, 2001
8 D. A. McGrew and A. T. Sherman, "Key Establishment in Large Dynamic Groups Using One-way Function Trees," Tech. Rep. 0755, TIS Labs at Network Associates, Inc., Glenwood, Md
9 R. Canetti, J. Garay, G. Itkis, D. Miccianancio, M. Naor, and B. Pinkas, "Multicast security: A taxonomy and some efficient constructions," Proceedings of IEEE INFOCOM 1999, pp.708-716
10 A. Fiat and M. Naor, "Broadcast Encryption," Proc. CRYPTO 1993, Lecture Notes in Computer Science, vol.773, pp.480-491, 1993   DOI
11 S. Rafaeli, D. Hutchison, "A Survey of Key Management for Secure Group Communication," ACM Computing Surveys, vol.35, no.3, pp.309-329, 2003   DOI   ScienceOn
12 M. J. MihaIjevic, "Reconfigurable Key Management for Broadcast Encryption," IEEE Communications Letters, vol.8, no.7, pp.440-442, 2004   DOI   ScienceOn
13 M. Abdalla, Y. Shavitt, and A. WooI, "Key Management for Restricted Multicast Using Broadcast Encryption," IEEE/ACM Transactions on Networking, vol.8, no.4, pp.443-454, 2000   DOI   ScienceOn
14 T. Hardjono and L. R. Dondeti, Multicast and Group Security, first ed., Artech House, 2003
15 C. Blundo, Luiz A. Frota Mattos, and D. R. Stinson, "Generalized Beimel-Chor Schemes for Broadcast Encryption and Interactive Key Distribution,'' Theoretical Computer Science, vol.200, no.1-2, pp.313-334, 1998   DOI   ScienceOn
16 D. Halevy and A. Shamir, "The LCD Broadcast Encryption Scheme," Proc CRYTO 2002, Lecture Notes in Computer Science, vol.2442, pp.47-60, 2002   DOI
17 T. Krovetz, "Message Authentication on 64-bit Architectures," Selected Areas of Cryptography, Springer, 2006
18 D. Naor, M. Naor, and J. Lotspiech, "Revocation and Tracing Schemes for Stateless Receivers," Proc. CRYPTO 2001, Lecture Notes in Computer Science, vol.2139, pp.41-62, 2001   DOI