• Title/Summary/Keyword: Broadcast Encryption

Search Result 71, Processing Time 0.031 seconds

New Constructions of Identity-based Broadcast Encryption without Random Oracles

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.2
    • /
    • pp.428-439
    • /
    • 2011
  • The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.

Broadcast Encryption System Using Secret Sharing and Subset Difference Methods (비밀분산 기법과 Subset Difference 기법을 이용한 브로드캐스트 암호시스템)

  • Lee, Jae Hwan;Park, Jong Hwan
    • Journal of Broadcast Engineering
    • /
    • v.20 no.1
    • /
    • pp.92-109
    • /
    • 2015
  • Broadcast encryption is a cryptographic primitive that allows a sender to securely broadcast a message to a set of receivers. The most influential broadcast encryption system was proposed in 2001 by Naor, Naor, Lotspiech, based on a pseudo-random generator and the Subset Difference (SD) method. In this paper, we suggest a new broadcast encryption system that is based on secret sharing and SD methods. On an efficiency aspect, our system achieves O(r) transmission cost, O($log^2n$) storage cost, and O(1) computational cost for the number n of users and the number r of revoked users. Compared to O(log n) computational cost in the previous SD method, our system has the advantage that it needs only constant-sized computational cost for decryption, regardless of the number n or r. On a security aspect, our system can achieve tighter security reduction than the previous SD method and the gap of security loss is about O(n log n). Moreover, our result shows that it is possible to give the effect of the SD method while using an information-theoretically secure key distribution technique as in the Complete Subtree method.

Selective Encryption and Decryption Method for IVC Codec (IVC 코덱을 위한 선택적 암호화 및 복호화 방법)

  • Lee, Min Ku;Kim, Kyu-Tae;Jang, Euee S.
    • Journal of Broadcast Engineering
    • /
    • v.25 no.6
    • /
    • pp.1013-1016
    • /
    • 2020
  • This paper presents a selective encryption and decryption method exploiting the start code of the IVC bitstream. The existing encryption methods for video are largely classified into two methods: Naive Encryption Algorithm (NEA) and Selective Encryption Algorithm (SEA). Since NEA encrypts the entire bitstream, it has the advantage of high security but has the disadvantage of high computational complexity. SEA improves the encryption and decryption speed compared to NEA by encrypting a part of the bitstream, but there is a problem that security is relatively low. The proposed method improves the encryption and decryption speed and the security of the existing SEA by using the start code of the IVC bitstream. As a result of the experiment, the proposed method reduces the encryption speed by 96% and the decryption speed by 98% on average compared to the NEA.

Attribute-based Broadcast Encryption Algorithm applicable to Satellite Broadcasting (위성방송에 적용 가능한 속성기반 암호전송 알고리즘)

  • Lee, Moon-Shik;Kim, Deuk-Su;Kang, Sun-Bu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.2
    • /
    • pp.9-17
    • /
    • 2019
  • In this paper, we propose an attribute-based broadcast encryption algorithm that can be applied to satellite broadcasting network. The encryption algorithm is a cryptographic method by which a carrier(sender) can transmit contents efficiently and securely to a plurality of legitimate users through satellites. An attribute-based encryption algorithm encrypts contents according to property of contents or a user, In this paper, we combine effectively two algorithms to improve the safety and operability of satellite broadcasting network. That is, it can efficiently transmit ciphertexts to a large number of users, and has an advantage in that decoding can be controlled by combining various attributes. The proposed algorithm reduces the network load by greatly reducing the size of the public key, the private key and the cipher text in terms of efficiency, and the decryption operation amount is reduced by half to enable fast decryption, thereby enhancing the operability of the user.

A Transmission-Efficient Broadcast Encryption System Based on Secret Sharing Method (비밀분산 기반의 효율적인 전송량을 갖는 브로드캐스트 암호시스템)

  • Lee, Jae Hwan;Park, Jong Hwan
    • Journal of Broadcast Engineering
    • /
    • v.21 no.3
    • /
    • pp.412-424
    • /
    • 2016
  • Broadcast encryption (BE) is a cryptographic primitive that enables a sender to broadcast a message to a set of receivers in a secure channel. The efficiency of BE is measured by three factors: ciphertext transmission cost, user storage cost, and computational cost for decryption. In general, BE is applied to the environments where a large number of receivers should be accommodated, so that the transmission cost is considered as being the most important factor. In this paper, we suggest a new BE system, using Shamir's secret sharing method, which considerable reduces the transmission cost. In comparison to the previous Subset Difference (SD) system, the transmission size of our BE is longer until $r{\leq}\sqrt{n}$, but get shorter when $r{\geq}\sqrt{n}$ for number of revoked users and n number of total users. We show that the advantage can be achieved at the slight expense of both the storage and computational costs.

Real-Time Transcoding and Advanced Encryption for 360 CCTV Streaming

  • Le, Tuan Thanh;Jeong, JongBeom;Lee, Soonbin;Jang, Dongmin;Ryu, Il-Woong;Ryu, Eun-Seok
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2019.06a
    • /
    • pp.144-146
    • /
    • 2019
  • Recently, according to the rapid development of surveillance information, closed-circuit television (CCTV) has become an indispensable component in security systems. A lot of advanced technologies of encryption and compression are implementing to improve the performance and security levels of the CCTV system. Especially, 360 video CCTV streaming is promising for surveillance without blind areas. However, compared to previous systems, 360 CCTV requires large bandwidth and low latency. Therefore, it requires more efficiently effort to improve the CCTV system performance. In order to meet the demands of 360 CCTV streaming, transcoding is an essential process to enhance the current CCTV system. Moreover, encryption algorithm is also an important priority in security system. In this paper, we propose a real-time transcoding solution in combination with the ARIA and AES algorithms. Experimental results prove that the proposed method has achieved around 195% speed up transcoding compared to FFMPEG libx265 method. Furthermore, the proposed system can handle multiple transcoding sessions simultaneously at high performance for both live 360 CCTV system and existing CCTV system.

  • PDF

Analysis of Data Encryption Mechanisms for Searchable Encryption (검색가능 암호시스템을 위한 데이터 암호기법의 문제점 분석)

  • Son, Junggab;Yang, Yu-Jin;Oh, Heekuck;Kim, Sangjin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.9
    • /
    • pp.79-89
    • /
    • 2013
  • Recently, the need for outsourcing sensitive data has grown due to the wide spreading of cost-effective and flexible cloud service. However, there is a fundamental concern in using such service since users have to trust external servers. Therefore, searchable encryption can be a very valuable tool to meet the security requirements of data outsourcing. However, most of work on searchable encryption focus only on privacy preserving search function and relatively lacks research on encryption mechanism used to actually encrypt data. Without a suitable latter mechanism, searchable encryption cannot be deployed in real world cloud services. In this paper, we analyze previously used and possible data encryption mechanisms for multi-user searchable encryption system and discuss their pros and cons. Our results show that readily available tools such as broadcast encryption, attribute-based encryption, and proxy re-encryption do not provide suitable solutions. The main problem with existing tools is that they may require separate fully trusted servers and the difficulty in preventing collusion attacks between outsiders and semi-trusted servers.

Digital Hologram Encryption Algorithm using Fresnel Diffraction (프레넬 회절을 이용한 디지털 홀로그램 암호화 알고리즘)

  • Lee, Yoon-Hyuk;Seo, Young-Ho;Kim, Dong-Wook
    • Journal of Broadcast Engineering
    • /
    • v.20 no.6
    • /
    • pp.807-817
    • /
    • 2015
  • This paper is to propose an encryption method for only an allowed user to see the content for a digital hologram, that is a high value-added content. This paper uses a characteristic of Fresnel transform that the object region is concentrated to a relatively small part of the diffraction plane. By encrypting the concentrated part only the region to be encrypted and in turn the amount of data to be encrypted is reduced a lot, which results in an high efficiency with low encryption rate. As the methodology, a digital hologram is first Fresnel transformed for reconstruction and the result is secondly Fresnel transformed to concentrate the energy into the center of the diffraction plane to encrypt the concentrated region only. For the 2nd transform, energy concentration degree is determined by adjusting the diffraction distance and encryption strength is determined by adjusting the scaling factor. For this we analyze the optimal encryption area according to the diffraction distance and the scaling factor. When applying the proposed method with diffraction distance of 20m the object information was visually unrecognizable with the encryption ratio only 0.005% ~ 0.02%.

A Public Key Traitor Tracing Scheme with Key-update Method (개인키 업데이트가 가능한 공개키 기반 공모자 추적 암호 알고리즘)

  • Lee, Moon-Shik
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.15 no.1
    • /
    • pp.46-56
    • /
    • 2012
  • Traitor Tracing schemes are broadcast encryption systems where at least one of the traitors who were implicated in the construction of a pirate decoder can be traced. This traceability is required in various contents delivery system like satellite broadcast, DMB, pay-TV, DVD and so on. In this paper, we propose a public key traitor tracing scheme with key-update method. If the system manager can update a secret key which is stored in an authorized decode, it makes a pirate decoder useless by updating a secret key A pirate decoder which cannot update a secret key does not decrypt contents in next session or during tracing a traitor, this scheme has merits which will make a pirate decoder useless, therefore this scheme raises the security to a higher level.

A Bandwidth-Efficient Revocation Scheme for Stateless Receivers in Broadcasting Communication Environment (브로드캐스팅 통신 환경 하에서의 비상태 수신자를 위한 대역폭 효율성을 고려한 탈퇴 기법)

  • Kim, Pyung;Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.5
    • /
    • pp.327-338
    • /
    • 2010
  • Complete Subtree scheme(CS) is a well known broadcast encryption scheme to perform group rekeying in a stateless manner. However, statelessness comes at a cost in terms of storage and message overhead in transmitting key material. We propose a Merged Complete Subtree scheme(MCS) to reduce the communication overhead. It is more practical to make broadcast encryption schemes in network environments with limited bandwidth resources. We define all possible subset unions for ever two subsets of CS as new subsets having own key. The modification causes more storage overhead. Nevertheless, it is possible to make the size of a header, including key materials, half using subset unions of MCS, because the size of a header depends on the number of used subsets. Our evaluation therefore shows that the proposed scheme significantly improves the communication overhead of CS, reducing by half the rekey communication cost. The proposed scheme has the advantage of rekey communication cost when the number of revoked users is significant percentage of the number of potential users. The proposed scheme is fully collusion resistant.