Skip to main content
Log in

Implementing broadcast encryption scheme using bilinear map and group characteristic

  • Cryptography
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

This paper introduced a novel method for implementing broadcast encryption. Our scheme takes advantages of bilinear map and group characteristic, and shifts most of the storage overhead to the public device instead of storing in the tamper-proof device which is a major problem on current implementation. Furthermore, the broadcast keys in our scheme could be reused periodically resulting in more operational efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Huang S C H, Du Dingzhu. New Constructions on Broadcast Encryption and Key-Predistribution Schemes [C]//Proceedings of IEEE Infocomm 2005. Piscataway: IEEE Press, 2005:515–523.

    Google Scholar 

  2. Perrig A, Song D, Tygar J D. ELK, A New Protocol for Efficient Large-Group Key Distribution [C]//Proceedings 2001IEEE Symposium on Security and Privacy. Los Alamitos: IEEE Press, 2001:247–262.

    Google Scholar 

  3. Mihaljevic M J, Imai H. Novel Method for Implementation of Certain Key Management Schemes to Minimize Secret Storage [C]//Proceedings of IEEE CCNC 2005. Piscataway: IEEE Press, 2005:54–59.

    Google Scholar 

  4. Tomoyuki A. A Revocation Scheme with Minimal Storage at Receivers [C]//Proceedings of Advances in Cryptology-Asiacrypt 2002. Berlin: Springer-Verlag, 2002:433–450.

    Google Scholar 

  5. Gentry C, Ramzan Z. RSA Accumulator Based Broadcast Encryption [C]//Proceedings of ISC 2004. Berlin: Springer-Verlag, 2004:73–86.

    Google Scholar 

  6. Berkovits S. How to Broadcast a Secret [C]//Proceedings of Eurocrypt'91. Brighton: Springer-Verlag, 1991: 536–541.

    Google Scholar 

  7. Fiat A, Naor M. Broadcast Encryption [C]//Proceedings of Crypto'93. Santa Barbara: Springer-Verlag, 1993:480–491.

    Google Scholar 

  8. Wong C K, Gouda M, Lam S. Secure Group Communications Using Key Graphs [J].IEEE/ACM Transactions on Networking (TON), 2000,8(1):16–30.

    Article  Google Scholar 

  9. Waller D M, Harder E J, Agee R C. Key Management for Multicast Issues and Architecture (RFC 2627) [EB/OL]. [1998-09-10].http://www.faqs.org/rfcs/rfc2627.html.

  10. Naor D, Naor M, Lotspiech J. Revocation and Tracing Schemes for Stateless Receivers [C]//Proceedings of Crypto'01. Santa Barbara: Springer-Verlag, 2001:41–62.

    Google Scholar 

  11. Yevgeniy D, Nelly F. Public Key Broadcast Encryption for Stateless Receivers [C]//Proceedings of the Digital Right Management (DRM) Workshop 2002. Washington D C: Springer-Verlag, 2002:61–80.

    Google Scholar 

  12. Halevy D, Shamir A. The LSD Broadcast Encryption Scheme [C]//Proceedings of Crypto'02. Heidelberg: Springer-Verlag, 2002:47–60.

    Google Scholar 

  13. Goodrich M T, Sun J Z, Tamassia R. Efficient Tree-Based Revocation in Groups of Low-State Devices [C]//Proceedings of Crypto'04. Heidelberg: Springer-Verlag, 2004:511–527.

    Google Scholar 

  14. Mihajevic M. Reconfigurable Key Management for Broadcast Encryption [J].IEEE Communication Letters, 2004,8(7): 440–442.

    Article  Google Scholar 

  15. Jho N S, Cheon J H, Kim M H,et al. One-Way Chain Based Broadcast Encryption Schemes [C]//Proceedings of Eurocrypt'05. Heidelberg: Springer-Verlag, 2005:559–574.

    Google Scholar 

  16. Hwang Y H, Lee P J. Efficient Broadcast Encryption Scheme with Log-Key. Storage [EB/OL]. [2005-10-25].http://eprint.iacr.org/2005/373.pdf.

  17. Dan B, Boyen X, Goh E J. Hierarchical Identity Based Encryption with Constant Size Ciphertext [C]//Proceedings of Eurocrypt'05. Heidelberg: Springer-Verlag, 2005:440–456.

    Google Scholar 

  18. Cheon J H, Jho N S, Kim M H,et al. Skipping, Cascade and Combined Chain Schemes for Broadcast Encryption [EB/OL]. [2005-05-11].http://eprint. iacr. org/2005/136.pdf.

  19. Lotspiech J, Nusser S, Pestoni F. Anonymous Trust: Digital Rights Management Using Broadcast Encryption [J].Proceedings of the IEEE, 2004,92(6):898–909.

    Article  Google Scholar 

  20. Lotspiech J, Nusser S, Pestoni F. Broadcast Encryption's Bright Future [J].IEEE Computer, 2002,35(8):57–63.

    Google Scholar 

  21. Content Protection for Prerecorded Media.Introduction and Cryptographic Elements [EB/OL]. [2003-01-17].http:// 4centity.com.

  22. Zheng Meng, Zheng Shibao. A Common Smart-Card-Based Conditional Access System for Digital Set-Top Boxes [J].IEEE Trans Consumer Electronics, 2004,50(2):601–605.

    Article  Google Scholar 

  23. Mao Wenbo.Modern Cryptography: Theory and Practice [M]. Beijing: House of Electronics Industry, 2004 (Ch).

    Google Scholar 

  24. Bao Feng, Deng R H, Zhu Huafei. Variations of Diffie-Hellman Problem [C]//Proceedings of ICICS 2003. Heidelberg: Springer-Verlag, 2003:301–312.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Li Jianzeng.

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (60432030) and Asian Media Research Center Foundation (AM0551)

Biography: ZHANG Yichun (1978-), male, Ph. D. candidate, research direction broadcast encryption, digital right management, pay-TV system.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Yichun, Z., Jianbo, L., Libiao, J. et al. Implementing broadcast encryption scheme using bilinear map and group characteristic. Wuhan Univ. J. Nat. Sci. 11, 1554–1558 (2006). https://doi.org/10.1007/BF02831819

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02831819

Key words

CLC number

Navigation