You are looking at a specific version 20040130:174303 of this paper. See the latest version.

Paper 2003/241

Hybrid Broadcast Encryption and Security Analysis

Shaoquan Jiang ang Guang Gong

Abstract

A broadcast encryption scheme for stateless receivers is a data distribution method which never updates users' secret information while in order to maintain the security the system efficiency decreases with the number of revoked users. Another method, a rekeying scheme is a data distribution approach where it revokes illegal users in an {\em explicit} and {\em immediate} way whereas it may cause inconvenience for users. A hybrid approach that appropriately combines these two types of mechanisms seems resulting in a good scheme. In this paper, we suggest such a hybrid framework by proposing a rekeying algorithm for subset cover broadcast encryption framework (for stateless receivers) due to Naor et al. Our rekeying algorithm can simultaneously revoke a number of users. A hybrid approach that appropriately combines these two types of mechanisms seems resulting in a good scheme. In this paper, we suggest such a hybrid framework by proposing a rekeying algorithm for subset cover broadcast encryption framework (for stateless receivers) due to Naor et al. Our rekeying algorithm can simultaneously revoke a number of users. As an important contribution, we formally prove that this hybrid framework has a pre-CCA like security, where in addition to pre-CCA power, the adversary is allowed to {\em adaptively} corrupt and revoke users. Finally, we realize the hybrid framework by two secure concrete schemes that are based on complete subtree method and Asano method, respectively.

Note: All comments and suggestions are wellcome.

Metadata
Available format(s)
PDF PS
Publication info
Published elsewhere. unpublished
Keywords
Broadcast Encryptiontraitor tracingcopyright management
Contact author(s)
jiangshq @ calliope uwaterloo ca
History
2004-01-30: revised
2003-11-23: received
See all versions
Short URL
https://ia.cr/2003/241
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.