Skip to main content

An Efficient Revocation Scheme with Minimal Message Length for Stateless Receivers

  • Conference paper
  • First Online:
Book cover Information Security and Privacy (ACISP 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2727))

Included in the following conference series:

Abstract

We deal with the revocation scheme such that the revoked receivers should not be able to obtain available information when a center broadcasts data to all receivers. We propose a new revocation scheme with minimal message length for stateless receivers, where the receivers do not update their state from session to session. The proposed scheme requires storage of 21 log2 nāˆ’ 21 log n+2 keys at the receiver and a message length of at most r+1. The main contribution of the proposed scheme is to reduce the message length. Namely, the proposed scheme minimizes the number of subsets which the non-revoked receivers are partitioned.

This research was supported by University IT Research Center Project, the Brain Korea 21 Project, and Com2MaC-KOSEF.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. T. Asano, A Revocation Scheme with Minimal Storage at Receivers, Advances in Cryptology ā€” ASIACRYPTā€™ 02, pp.433ā€“450, 2002.

    Google ScholarĀ 

  2. A. Fiat and M. Naor, Broadcast Encryption, Advances in Cryptology ā€” CRYPTOā€™ 93, pp.480ā€“491, 1994.

    Google ScholarĀ 

  3. D. Halevy and A. Shamir, The LSD Broadcast Encryption Scheme, Advances in Cryptology ā€” CRYPTOā€™ 02, pp.47ā€“60, 2002.

    Google ScholarĀ 

  4. A. Menezes, P. van Oorschot and S. Vanstone, Handbook of applied cryptography, CRC Press, Inc., 1997.

    Google ScholarĀ 

  5. D. Naor, M. Naor and J. Lotspiech, Revocation and Tracing Schemes for Stateless Receivers, Advances in Cryptology ā€” CRYPTOā€™ 01, pp.41ā€“62, 2001

    Google ScholarĀ 

  6. D. M. Wallner, E. J. Harder and R.C. Agee, Key Management for Multicast: Issues and Architectures, IETF Network Working Group, Request for Comments 2627, June, 1999. http://ftp.ietf.org/rfc/rfc2627.txt

    Google ScholarĀ 

  7. C. K. Wong, M. Gouda and S. Lam, Secure Group Communications Using Key Graphs, Proceedings of ACM SIGCOMMā€™ 98, pp.68ā€“79, 1998.

    Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hwang, Y.H., Kim, C.H., Lee, P.J. (2003). An Efficient Revocation Scheme with Minimal Message Length for Stateless Receivers. In: Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 2003. Lecture Notes in Computer Science, vol 2727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45067-X_32

Download citation

  • DOI: https://doi.org/10.1007/3-540-45067-X_32

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40515-3

  • Online ISBN: 978-3-540-45067-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics