Skip to main content

Security Weaknesses of Certain Broadcast Encryption Schemes

  • Conference paper
Digital Rights Management. Technologies, Issues, Challenges and Systems (DRMTICS 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3919))

Included in the following conference series:

Abstract

This paper points out to a generic vulnerability of certain broadcast encryption schemes. This vulnerability can be effectively explored assuming chosen plaintext attacks, and in some cases even under ciphertext only attack. The developed methods for cryptanalysis are based on an attacking approach not taken into account in the security evaluations of the reported broadcast encryption schemes. The proposed attacks are based on employment of a dedicated time-data-memory trade-off approach for cryptanalysis. Two algorithms for cryptanalysis are proposed (both in the basic and the generalized versions) and their main characteristics regarding the complexity and required sample are pointed out. The algorithms are applied for cryptanalysis of particular recently reported broadcast encryption schemes implying that their security is far below the claimed ones.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Babbage, S.H.: Improved exhaustive search attacks on stream ciphers. In: European Convention on Security and Detection, IEE Conference publication No. 408, pp. 161–166. IEE (1995)

    Google Scholar 

  2. Berkovits, S.: How to broadcast a secret. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 536–541. Springer, Heidelberg (1991)

    Google Scholar 

  3. Biryukov, A., Shamir, A.: Cryptanalytic time/memory/data tradeoffs for stream ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 1–13. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  4. Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  5. Fiat, A., Naor, M.: Rigorous time/space trade-offs for inverting functions. SIAM J. Computing 29, 790–803 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  6. Golić, J.D.: Cryptanalysis of alleged A5 stream cipher. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 239–255. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  7. Hellman, M.E.: A cryptanalytic time-memory trade-off. IEEE Trans. Inform. Theory IT-26, 401–406 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  8. Halevy, D., Shamir, A.: The LCD broadcast encryption scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47–60. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Jho, N., Hwang, J.Y., Cheon, J.H., Kim, M.-H., Lee, D.H., Yoo, E.S.: One-way chain based broadcast encryption scheme. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 559–574. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Lotspiech, J., Mirles, V., Naor, D., Nin, I.: Coincidence-free media key block for content protection for recordable media, United States Patent 6, 883, 097, filed (May 2000)

    Google Scholar 

  11. Lotspiech, J., Nusser, S., Prestoni, F.: Broadcast encryption’s bright future. IEEE Computer 35, 57–63 (2002)

    Article  Google Scholar 

  12. Lotspiech, J., Nusser, S., Prestoni, F.: Anonymous trust: Digital rights management using broadcast encryption. Proc. IEEE 92, 898–909 (2004)

    Article  Google Scholar 

  13. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  14. Mitra, J., Sarkar, P.: Trade-Off attacks on multiplications and T-functions. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 468–482. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  15. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers, IACR, Cryptology ePrint Archive, Report 2001/059, 34 pages (December 2005), http://eprint.iacr.org/2001/059.pdf

  17. Naor, D., Naor, M.: Protecting cryptographic keys: The trace-and-revoke approach. IEEE Computer 36, 47–53 (2003)

    Article  Google Scholar 

  18. Oechslin, P.: Making a faster cryptanalytic Time-Memory Trade-Off. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 617–630. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mihaljević, M.J., Fossorier, M.P.C., Imai, H. (2006). Security Weaknesses of Certain Broadcast Encryption Schemes. In: Safavi-Naini, R., Yung, M. (eds) Digital Rights Management. Technologies, Issues, Challenges and Systems. DRMTICS 2005. Lecture Notes in Computer Science, vol 3919. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11787952_18

Download citation

  • DOI: https://doi.org/10.1007/11787952_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-35998-2

  • Online ISBN: 978-3-540-35999-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics