Skip to main content

An Efficient Revocation Scheme for Stateless Receivers

  • Conference paper
Book cover Public Key Infrastructure (EuroPKI 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3093))

Included in the following conference series:

  • 439 Accesses

Abstract

A revocation scheme for stateless receivers enables the center to deliver information securely to the legitimate users over a public channel, where the receivers do not update their state from session to session. In this paper, we propose an efficient revocation scheme for stateless receivers. Our scheme uses a logical hierarchical key tree. Among previously proposed revocation schemes for stateless receivers, the SD scheme [10] is very efficient with respect to message length and Asano’s schemes [1] are very efficient with respect to key storage. Using a binary key tree, our scheme has the same message length as the SD scheme and requires the storage of log n keys, whereas the SD scheme requires the storage of \(\frac{1}{2}\log ^{2} n + \frac{1}{2}\log n + 1\) keys. Using an a-ary key tree, our scheme has the same key storage as Asano’s method 2 and requires a message length of at most 2r–1, whereas Asano’s schemes require a message length of at most \(r(\frac{\log\frac{n}{r}}{\log a} +1)\). Therefore, our scheme is more efficient than the SD scheme and Asano’s schemes.

This research was supported by University IT Research Center Project and the Brain Korea 21 Project.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Asano, T.: A revocation scheme with minimal storage at receivers. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 433–450. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Akl, S.G., Taylor, P.D.: Cryptographic solution to a problem of access control in a hierarchy. ACM Transactions on Computer Systems 1(3), 239–248 (1983)

    Article  Google Scholar 

  3. Boneh, D., Franklin, M.: An efficient public key traitor tracing scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 338–353. Springer, Heidelberg (1999)

    Google Scholar 

  4. Boneh, D., Shaw, J.: Collusion-secure fingerprinting for digital data. IEEE Transaction on Information Theory 44(5), 1897–1905 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  5. Chor, B., Fiat, A., Naor, M.: Tracing traitor. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 257–270. Springer, Heidelberg (1994)

    Google Scholar 

  6. Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1993)

    Google Scholar 

  7. Gafni, E., Staddon, J., Yin, Y.L.: Efficient methods for integrating traceability and broadcast encryption. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 287–372. Springer, Heidelberg (1999)

    Google Scholar 

  8. Halevy, D., Shamir, A.: The LSD broadcast encryption scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47–60. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Kurosawa, K., Desmedt, Y.G.: Optimum traitor tracing and asymmetric schemes. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 145–157. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  10. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Naor, M., Pinkas, B.: Threshold traitor tracing. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 502–517. Springer, Heidelberg (1998)

    Google Scholar 

  12. Pfitzmann, B.: Trials of traced traitors. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 49–64. Springer, Heidelberg (1996)

    Google Scholar 

  13. Pfitzmann, B., Waidner, M.: Asymmetric fingerprinting for large collusions. In: ACM conference on Computer and Communication Security, pp. 151–160 (1997)

    Google Scholar 

  14. Stinson, D.R., Wei, R.: Combinatorial properties and constructions of traceability schemes and frameproof codes. SIAM Journal on Discrete Math. 11(1), 41–53 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  15. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  16. Wallner, D.M., Harder, E.J., Agee, R.C.: Key management for multicast: Issues and Architectures. IETF Network Working Group, RFC 2627 (1999)

    Google Scholar 

  17. Wong, C.K., Gouda, M., Lam, S.: Secure group communications using key graphs. In: ACM SIGCOMM 1998, pp.68–79 (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hwang, Y.H., Kim, C.H., Lee, P.J. (2004). An Efficient Revocation Scheme for Stateless Receivers. In: Katsikas, S.K., Gritzalis, S., López, J. (eds) Public Key Infrastructure. EuroPKI 2004. Lecture Notes in Computer Science, vol 3093. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-25980-0_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-25980-0_27

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22216-3

  • Online ISBN: 978-3-540-25980-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics