Skip to main content
Log in

Broadcast encryption with dealership

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

In this paper, we introduce a new cryptographic primitive called broadcast encryption with dealership. This notion, which has never been discussed in the cryptography literature, is applicable to many realistic broadcast services, for example subscription-based television service. Specifically, the new primitive enables a dealer to bulk buy the access to some products (e.g., TV channels) from the broadcaster, and hence, it will enable the dealer to resell the contents to the subscribers with a cheaper rate. Therefore, this creates business opportunity model for the dealer. We highlight the security consideration in such a scenario and capture the security requirements in the security model. Subsequently, we present a concrete scheme, which is proven secure under the decisional bilinear Diffie–Hellman exponent and the Diffie–Hellman exponent assumptions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Au, M.H., Tsang, P.P., Susilo, W., Mu, Y.: Dynamic Universal Accumulators for DDH Groups and their Applications to Attribute-Based Anonymous Credential Systems. In: Fischlin, M. (ed.) CT-RSA 2009, LNCS, vol. 5473, pp. 295–308. Springer, Heidelberg (2009)

  2. Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005)

  3. Benaloh, J.C., de Mare, M.: One-way accumulators: a decentralized alternative to digital signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993, LNCS, vol. 765, pp. 274–285. Springer, Heidelberg (1994)

    Google Scholar 

  4. Barić, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 480–494. Springer, Heidelberg (1997)

  5. Camenisch, J., Chaabouni, R., Shelat, A.: Efficient protocols for set membership and range proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008, LNCS, vol. 5350, pp. 440–456. Springer, Heidelberg (2008)

    Google Scholar 

  6. Camenisch, J., Kohlweiss, M., Soriente, C.: An accumulator based on bilinear maps and efficient revocation of anonymous credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009, LNCS, vol. 5443, pp. 481–500. Springer, Heidelberg (2009)

    Google Scholar 

  7. Camenisch, J., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61–76. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Cramer, R., Damgard, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994, LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  9. Delerabrée, C.: Identity-based broadcast encryption woth constant size ciphertext and private keys. ASIACRYPT 2007. LNCS, pp. 200–215. Springer, Heidelberg (2007)

  10. Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. DRM 2002. LNCS, vol. 2696, pp. 61–80. Springer, Heidelberg (2002)

  11. Dodis, Y., Fazio, N.: Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. PKC 2003. LNCS, vol. 2567, pp. 100–115. Springer, Heidelberg (2003)

  12. Fiat, A., Naor, M.: Broadcast encryption. CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1993)

  13. Gentry, C., Waters, B.: Adaptive security in broadcast encryption systems (with short ciphertexts). EUROCRYPT 2009. LNCS, vol. 5479, pp. 171–188. Springer, Heidelberg (2009)

  14. Guo, F., Mu, Y., Chen, Z.: Mutative identity-based signatures or dynamic credentials without random oracles. In: CANS 2007. LNCS, vol. 4856, pp. 1–14. Springer, Heidelberg (2007)

  15. Guo, F., Mu, Y., Susilo, W., Varadharajan, V.: Membership encryption and its applications. ACISP 2013. LNCS, vol. 7959, pp. 219–234. Springer, Heidelberg (2013)

  16. Jafari, M., Safavi-Naini, R., Sheppard, N. P.: A rights management approach to protection of privacy in a cloud of electronic health records. In: DRM 2011, pp. 23–30. ACM (2011)

  17. Korba, L., Kenny, S.: Applying digital rights management systems to privacy rights management. Digital Rights Management Workshop 2002. LNCS, pp. 118–136. Springer, Heidelberg (2002)

  18. Liu, Q., Safavi-Naini, R., Sheppard, N.P.: Digital rights management for content distribution. In: AISW 2003. Research and Practice in Information Technology, vol. 21 (2002)

  19. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. CRYPTO 2001. LNCS, vol. 5479, pp. 41–62. Springer, Heidelberg (2001)

  20. Nguyen, L.: Accumulators from bilinear pairings and applications. In: Menezes, A. (ed.) CT-RSA 2005, LNCS, vol. 3376, pp. 275–292. Springer, Heidelberg (2005)

    Google Scholar 

  21. Phan, D.H., Pointcheval, D., Shahandashti, S.F., Strefler, M.: Security notions for broadcast encryption. ACNS 2011. LNCS, vol. 6715, pp. 377–394. Springer, Heidelberg (2011)

  22. Phan, D.H., Pointcheval, D., Strefler, M.: Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts. ACISP 2012. LNCS, vol. 7372, pp. 308–321. Springer, Heidelberg (2012)

  23. Phan, D.H., Pointcheval, D., Trinh, V.C.: Multi-channel broadcast encryption. In: ASIACCS 2013. ACM (2013)

  24. Popescu, B.C., Crispo, B., Tanenbaum, A.S., Kamperman, F.L.A.J.: A DRM security architecture for home networks. In: DRM 2004, pp. 1–10. ACM (2004)

  25. Salim, F., Sheppard, N.P., Safavi-Naini, R.: Enforcing P3P policies using a digital rights management system. PET 2007. LNCS, vol. 4776, pp. 200–217. Springer, Heidelberg (2013)

  26. Waters, B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: CRYPTO 2009, pp. 619–636. ACM (2009)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Clémentine Gritti.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gritti, C., Susilo, W., Plantard, T. et al. Broadcast encryption with dealership. Int. J. Inf. Secur. 15, 271–283 (2016). https://doi.org/10.1007/s10207-015-0285-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-015-0285-x

Keywords

Navigation