Skip to main content

Revocation and Tracing Based on Ternary Tree: Towards Optimal Broadcast Encryption Scheme

  • Conference paper
  • 1063 Accesses

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 314))

Abstract

This paper proposes a broadcast encryption scheme with traitor tracing based on the ternary tree structure. The subset difference method with ternary tree reduces the communication cost and tracing cost of the original method with the binary tree. However, straightforward expansion of the method ends in failure due to the vulnerability to coalition attacks. Thus, we design a new cover-finding algorithm and label assignment algorithm in order to achieve a coalition-resistant revocation and tracing schemes. Our analysis on efficiency and security shows that our scheme is an improvement of the existing broadcast encryption schemes: complete subtree and subset difference methods.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Berkovits, S.: How to Broadcast a Secret. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 535–541. Springer, Heidelberg (1991)

    Google Scholar 

  2. Fiat, A., Naor, M.: Broadcast Encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994)

    Google Scholar 

  3. Naor, D., Naor, M., Lotspiech, J.: Revocation and Tracing Schemes for Stateless Receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001), eprint.iacr.org/2001/059

    Chapter  Google Scholar 

  4. Halevy, D., Shamir, A.: The LSD Broadcast Encryption Scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47–161. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Goodrich, M.T., Sun, J.Z., Tamassia, R.: Efficient Tree-Based Revocation in Groups of Low-State Devices. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 511–527. Springer, Heidelberg (2004)

    Google Scholar 

  6. Jho, N.S., Hwang, J.Y., Cheon, J.H., Kim, M.H., Lee, D.H., Yoo, E.S.: One-Way Chain Based Broadcast Encryption Schemes. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 559–574. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  7. Hwang, J.Y., Lee, D.H., Lim, J.: Generic Transformation for Scalable Broadcast Encryption Schemes. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 276–292. Springer, Heidelberg (2005)

    Google Scholar 

  8. Attrapadung, N., Imai, H.: Practical broadcast encryption from graph-theoretic techniques and subset-incremental-chain structure. IEICE Transaction on Fundamental of Electronics, Communications and Computer Sciences, Special Section on Cryptography and Information Security E90-A, 187–203 (2007)

    Google Scholar 

  9. Asano, T.: A Revocation Scheme with Minimal Storage at Receivers. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 433–450. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Attrapadung, N., Kobara, K., Imai, H.: Sequential Key Derivation Patterns for Broadcast Encryption and Key Predistribution Schemes. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 374–391. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Gentry, C., Ramzan, Z.: RSA Accumulator Based Broadcast Encryption. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 73–86. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005)

    Google Scholar 

  13. Wang, W., Ma, J., Moon, S.: Ternary Tree Based Group Key Management in Dynamic Peer Networks. In: Wang, Y., Cheung, Y.-M., Liu, H. (eds.) CIS 2006. LNCS (LNAI), vol. 4456, pp. 513–522. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Graham, R.L., Li, M., Yao, F.F.: Optimal tree structures for group key management with batch updates. SIAM J. on Discrete Mathematics 21, 532–547 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  15. Tripathi, S., Biswas, G.P.: Design of efficient ternary-tree based group key agreement protocol for dynamic groups. In: Proc. of First International Conference on Communication Systems and Networks, COMSNET 2009 (2009)

    Google Scholar 

  16. Fukushima, K., Kiyomoto, S., Tanaka, T., Sakurai, K.: Ternary Subset Difference Method and Its Quantitative Analysis. In: Chung, K.-I., Sohn, K., Yung, M. (eds.) WISA 2008. LNCS, vol. 5379, pp. 225–239. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  17. Fukushima, K., Kiyomoto, S., Miyake, Y., Sakurai, K.: Towards optimal revocation and tracing schemes — the power of the ternary tree —. In: Proc. of International Conference on Security and Cryptography (SECRYPT 2011), pp. 37–49 (2011)

    Google Scholar 

  18. Chor, B., Fiat, A., Naor, M.: Tracing Traitors. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 257–270. Springer, Heidelberg (1994)

    Google Scholar 

  19. Kurosawa, K., Desmedt, Y.: Optimum Traitor Tracing and Asymmetric Schemes. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 145–157. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  20. Boneh, D., Franklin, M.: An Efficient Public Key Traitor Scheme (Extended Abstract). In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 338–353. Springer, Heidelberg (1999)

    Google Scholar 

  21. Kurosawa, K., Yoshida, T.: Linear Code Implies Public-Key Traitor Tracing. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 172–187. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  22. Chabanne, H., Phan, D.H., Pointcheval, D.: Public Traceability in Traitor Tracing Schemes. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 542–558. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  23. Boneh, D., Sahai, A., Waters, B.: Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 573–592. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  24. Shin, S., Kobara, K., Imai, H.: A secure network storage system with information privacy. In: Proc. of Western European Workshop on Research in Cryptology (WEWoRC 2005). LNI, vol. P-74, pp. 22–31 (2005)

    Google Scholar 

  25. Okuaki, S., Kunihiro, N., Ohta, K.: Estimation of a message length for subset difference method. In: Proc. of Symposium on Cryptography and Information Security (SCIS 2008), vol. 2E1-2 (2008) (in Japanese)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fukushima, K., Kiyomoto, S., Miyake, Y., Sakurai, K. (2012). Revocation and Tracing Based on Ternary Tree: Towards Optimal Broadcast Encryption Scheme. In: Obaidat, M.S., Sevillano, J.L., Filipe, J. (eds) E-Business and Telecommunications. ICETE 2011. Communications in Computer and Information Science, vol 314. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35755-8_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-35755-8_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-35754-1

  • Online ISBN: 978-3-642-35755-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics