Skip to main content

A Revocation Scheme Preserving Privacy

  • Conference paper
Information Security and Cryptology (Inscrypt 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4318))

Included in the following conference series:

Abstract

We introduce a scheme for anonymous user exclusion in an encrypted broadcast communication. It allows a broadcaster to change the transmission key with a single message broadcasted to N users so that all but z excluded users can retrieve the new key, and volume of the message is \(O{\mathcal ({\it z})}\). Our scheme is based on Shamir’s secret sharing method based on polynomials with dynamic coefficients and shares that evolve in time. No explicit ID’s and pseudonyms are used.

Partially supported by the EU within the 6th Framework Programme under contract 001907 (DELIS).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994)

    Google Scholar 

  2. Naor, M., Pinkas, B.: Efficient trace and revoke schemes. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 1–20. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Matsuzaki, N., Anzai, J., Matsumoto, T.: Light weight broadcast exclusion using secret sharing. In: Clark, A., Boyd, C., Dawson, E.P. (eds.) ACISP 2000. LNCS, vol. 1841, pp. 313–327. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  4. Yoo, E.S., Jho, N.S., Cheon, J.H., Kim, M.H.: Efficient broadcast encryption using multiple interpolation methods. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 87–103. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  5. Tzeng, W.G., Tzeng, Z.J.: A public-key traitor tracing scheme with revocation using dynamic shares. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 207–224. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Dodis, Y., Fazio, N., Kiayias, A., Yung, M.: Scalable public-key tracing and revoking. In: PODC, pp. 190–199. ACM Press, New York (2003)

    Google Scholar 

  7. Dodis, Y., Fazio, N.: Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 100–115. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Kim, C.H., Hwang, Y.H., Lee, P.J.: Practical pay-tv scheme using traitor tracing scheme for multiple channels. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 264–277. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. Watanabe, Y., Numao, M.: Multi-round secure-light broadcast exclusion protocol with pre-processing. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 85–99. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Cichoń, J., Krzywiecki, Ł., Kutyłowski, M., Wlaź, P.: Anonymous distribution of broadcast keys in cellular systems. In: Burmester, M., Yasinsac, A. (eds.) MADNES 2005. LNCS, vol. 4074, pp. 96–109. Springer, Heidelberg (2006)

    Google Scholar 

  11. Barth, A., Boneh, D., Waters, B.: Privacy in encrypted content distribution using private broadcast encryption. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 52–64. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Boneh, D., Shen, E., Waters, B.: Strongly unforgeable signatures based on computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 229–240. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Borzȩcki, P., Kabarowski, J., Kubiak, P., Kutyłowski, M., Zagórski, F.: Kleptographic weaknesses in Benaloh-Tuinstra protocol. In: ICSNC. IEEE Comp. Soc. Press, Los Alamitos (to appear, 2006)

    Google Scholar 

  14. Anonymity bibliography, Available from: http://freehaven.net/anonbib/

  15. Naccache, D., Stern, J.: A new public-key cryptosystem. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 27–36. Springer, Heidelberg (1997)

    Google Scholar 

  16. Chaum, D., Antwerpen, H.V.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212–216. Springer, Heidelberg (1990)

    Google Scholar 

  17. Stoer, J., Bulirsch, R.: Introduction to Numerical Analysis. Springer, New York, Berlin (1980)

    Google Scholar 

  18. Bao, F., Deng, R.H., Zhu, H.: Variations of Diffie-Hellman problem. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 301–312. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  19. von zur Gathen, J., Gerhard, J.: Modern Computer Algebra, 1st edn. Cambridge University Press, Cambridge (1999)

    MATH  Google Scholar 

  20. Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392–407. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Krzywiecki, Ł., Kubiak, P., Kutyłowski, M. (2006). A Revocation Scheme Preserving Privacy. In: Lipmaa, H., Yung, M., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2006. Lecture Notes in Computer Science, vol 4318. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11937807_11

Download citation

  • DOI: https://doi.org/10.1007/11937807_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-49608-3

  • Online ISBN: 978-3-540-49610-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics