• Title/Summary/Keyword: broadcast encryption

Search Result 71, Processing Time 0.025 seconds

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

TCP Accelerator for DVB-RCS SATCOM Dynamic Bandwidth Environment with HAIPE

  • Kronewitter, F. Dell;Ryu, Bo;Zhang, Zhensheng;Ma, Liangping
    • Journal of Communications and Networks
    • /
    • v.13 no.5
    • /
    • pp.518-524
    • /
    • 2011
  • A high assurance IP encryption (HAIPE) compliant protocol accelerator is proposed for military networks consisting of red (or classified) networks and black (or unclassified) networks. The boundary between red and black sides is assumed to be protected via a HAIPE device. However, the IP layer encryption introduces challenges for bandwidth on demand satellite communication. The problems experienced by transmission control protocol (TCP) over satellites are well understood: While standard modems (on the black side) employ TCP performance enhancing proxy (PEP) which has been shown to work well, the HAIPE encryption of TCP headers renders the onboard modem's PEP ineffective. This is attributed to the fact that under the bandwidth-on-demand environment, PEP must use traditional TCP mechanisms such as slow start to probe for the available bandwidth of the link (which eliminates the usefulness of the PEP). Most implementations recommend disabling the PEP when a HAIPE device is used. In this paper, we propose a novel solution, namely broadband HAIPE-embeddable satellite communications terminal (BHeST), which utilizes dynamic network performance enhancement algorithms for high latency bandwidth-on-demand satellite links protected by HAIPE. By moving the PEP into the red network and exploiting the explicit congestion notification bypass mechanism allowed by the latest HAIPE standard, we have been able to regain PEP's desired network enhancement that was lost due to HAIPE encryption (even though the idea of deploying PEP at the modem side is not new). Our BHeST solution employs direct video broadcast-return channel service (DVB-RCS), an open standard as a means of providing bandwidth-on-demand satellite links. Another issue we address is the estimation of current satellite bandwidth allocated to a remote terminal which is not available in DVBRCS. Simulation results show that the improvement of our solution over FIX PEP is significant and could reach up to 100%. The improvement over the original TCP is even more (up to 500% for certain configurations).

Fully Collusion-Resistant Trace-and-Revoke Scheme in Prime-Order Groups

  • Park, Jong-Hwan;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of Communications and Networks
    • /
    • v.13 no.5
    • /
    • pp.428-441
    • /
    • 2011
  • A trace-and-revoke scheme is a type of broadcast encryption scheme for content protection on various platforms such as pay-per-view TV and DVD players. In 2006, Boneh and Waters (BW) presented a fully collusion-resistant trace-and-revoke scheme. However, a decisive drawback of their scheme is to require composite-order groups. In this paper, we present a new trace-and-revoke scheme that works in prime-order groups. Our scheme is fully collusion-resistant and achieves ciphertexts and private keys of size O($\sqrt{N}$) for N users. For the same level of security, our scheme is better than the BW scheme in all aspects of efficiency. Some superior features include 8.5 times faster encryption, 12 times faster decryption, and 3.4 times shorter ciphertexts. To achieve our goal, we introduce a novel technique where, by using asymmetric bilinear maps in prime-order groups, the cancellation effect same as in composite-order groups can be obtained.

Direct Chosen Ciphertext Secure Hierarchical ID-Based Encryption Schemes in the Selective-ID Security Model

  • Park, Jong-Hwan;Choi, Kyu-Young;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.154-157
    • /
    • 2007
  • It has been widely believed that one can obtain $\iota$-Hierarchical Identity Based Encryption (HIBE) scheme secure against chosen ciphetext attacks from ($\iota$+1)-HIBE scheme secure against chosen plaintext attacks. In this paper, however, we show that when applying two concrete HIBE schemes that Boneh et al. [1, 2] proposed, chosen ciphertext secure $\iota$-HIBE schemes are directly derived from chosen plaintext secure $\iota$-HIBE schemes. Our constructions are based on a one-time signature-based transformation that Canetti et at.[3] proposed. The security of our schemes is proved in the selective-ID suity model without using random oracles.

  • PDF

Traitor Tracing using an Efficient Key Renewal (효율적인 키 갱신 주기를 적용한 Traitor Tracing)

  • Lee, Deok-Gyu;Han, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.799-802
    • /
    • 2007
  • Broadcast encryption has been applied to transmit digital information such as multimedia, software and paid TV programs on the open networks. This paper presents a method called Traitor Tracing to solve all these problems. Traitor tracing can check attackers and trace them. It also utilizes a proactive way for each user to have effective renewal cycle to generate keys.

  • PDF

Identity-Based Proxy Re-encryption with Multi-delegation (복호화 권한을 양도할 수 있는 ID 기반의 대리 재 암호화 기법)

  • Kim, Ki-Tak;Park, Jong-Hwan;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.73-75
    • /
    • 2008
  • 1984년 Shamir에 의해 ID 기반의 암호시스템에 대한 개념이 소개된 이후로 많은 연구가 이루어져 왔다. ID 기반의 암호시스템에서는 복호화 할 수 있는 자를 암호화 하는 자가 선택하여 암호화 하기 때문에 정당한 복호화 권한을 가지고 있는 자만이 복호화를 할 수 있다. 이러한 복호화 권한은 어플리케이션에 따라 양도할 수 있어야 한다. 예를 들어 네트워크 스토리지의 경우는 정당한 권한을 가진 자에게 암호화 되어 저장되어 있는 컨텐츠를 복호화 할 수 있도록 권한을 양도해 주어야 한다. 대리 재 암호화(Proxy Re-encryption)은 복호화 권한을 다른 사람에게 양도할 수 있는 기법에 관한 것이다. 재 암호화 기법은 DRM과 같은 방송 통신 환경에 적합하게 사용될 수 있다. 본 논문에서는 ID 기반에서 복호화 권한을 적법하게 양도할 수 있는 재 암호화 기법을 제안한다.

  • PDF

A Self-Recovering Key Management Scheme for Reliable Broadcast Encryption (신뢰성 있는 브로드캐스트 암호화를 위한 자가 키 복구 기법)

  • Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.6
    • /
    • pp.471-480
    • /
    • 2009
  • One of the principal impediments to the achievement of a scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during the transmission over an insecure broadcast channel, or transmitted to the receivers while it was off-line. In this study, we propose a novel group key management scheme that features a mechanism that allows the legitimate receivers to recover the current group key even if they lose key update messages for long-term sessions using short hint messages and member computation. The performance analysis result shows that the proposed scheme has advantages of the scalable and efficient rekeying compared with the previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast where there is no feedback channel from receivers to the broadcasting station.

An Efficient Key Distribution for Broadcast Encryption at Embedded Computing Environment (임베디드 컴퓨팅 환경에서 브로드캐스트 암호화를 위한 효율적인 키 분배)

  • Lee, Deok-Gyu;Kim, Tai-Hoon;Yeo, Sang-Soo;Kim, Seok-Soo;Park, Gil-Cheol;Cho, Seong-Eon
    • Journal of Advanced Navigation Technology
    • /
    • v.12 no.1
    • /
    • pp.34-45
    • /
    • 2008
  • Broadcast encryption schemes are applied to transmit digital informations of multimedia, software, Pay-TV etc. in public network. User acquires message or session key to use key that broadcaster transmits, broadcaster need process that generation and distribution key in these process. Also, user secession new when join efficient key renewal need. In this paper, introduce about efficient key generation and distribution, key renewal method. The temporary conference environment base structure against an each mobile device wild gap. Without the transmission possible, it follows infrequent location change and with the quality where the key information change flow. Thus, in this paper, in order to apply to the embedded computing environment and the key generation and the efficient key renewal are done when the mobile device is used of the specify space it proposes.

  • PDF

Performance Analysis of the Encryption Algorithms in a Satellite Communication Network based on H-ARQ (H-ARQ 기반 위성통신망에서 암호화 알고리즘에 따른 성능 분석)

  • Jeong, Won Ho;Yeo, Bong-Gu;Kim, Ki-Hong;Park, Sang-Hyun;Yang, Sang-Woon;Lim, Jeong-Seok;Kim, Kyung-Seok
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.1
    • /
    • pp.45-52
    • /
    • 2015
  • Since the broadcast message in satellite signals the security of the data is extremely poor compared to other communication technologies such as the broadcast signal. Thus, encryption of the communication satellite has become a very important issue, an analysis of the communication performance of a general service is always required. In this paper, In order to analyze the encrypted communication the turbo code in an IP-based satellite communication applies the code rate compatible punctured and The wireless channel in consideration of the actual satellite communication was constructed by placing a weight on the Rayleigh fading and the Rician fading two channels. Retransmission-based error control scheme were constructed in the best performance of H-ARQ Type-II, III scheme of a number of ways that are recently considered. we analyzed the effects of normal service against a satellite communication network The security services were configured with encryption algorithms AES, ARIA (CTR, CBC mode).

Encryption Technique for Depth-map Image (깊이정보 영상을 위한 암호화 기술)

  • Kim, Bo-Ra;Choi, Hyun-Jun
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2012.11a
    • /
    • pp.110-111
    • /
    • 2012
  • 본 논문에서는 깊이정보(depth-map)의 저작권 보호를 위한 영상암호화 알고리즘을 제안한다. 이 기술은 일반적인 자연영상과 유사한 화소분포로 표현이 되는 깊이정보 영상의 데이터 일부분을 암호화하여 전체 영상데이터의 시각적인 보안을 확보한다. 실험결과 제안한 영상암호화 알고리즘은 깊이정보 데이터의 일부분만을 암호화하여 전체 깊이정보 영상의 데이터를 효과적으로 은닉하는 것을 확인하였다.

  • PDF