首页> 外文会议>International Conference on Applied Cryptography and Network Security >A Concise Bounded Anonymous Broadcast Yielding Combinatorial Trace-and-Revoke Schemes
【24h】

A Concise Bounded Anonymous Broadcast Yielding Combinatorial Trace-and-Revoke Schemes

机译:简洁有界匿名广播产生组合式跟踪和撤销方案

获取原文

摘要

This work is about constructing methods for simultaneously broadcasting multimedia data privately to a set of subscribers, and on various connections among important efficient variants of the general paradigm. Broadcast Encryption is such a fundamental primitive supporting sending a secure message to any chosen target set of N users. While many efficient constructions are known, understanding the efficiency possible for an "Anonymous Broadcast Encryption" (AnoBE), i.e., one which can hide the target set itself, is quite open. The best solutions by Barth, Boneh, and Waters ('06) and Libert, Paterson, and Quaglia ('12) are built on public key encryption (PKE) and their ciphertext sizes are, in fact, N times that of the underlying PKE (rate=N). Kiayias and Samary ('12), in turn, showed a lower bound showing that such rate is the best possible if N is an independent unbounded parameter. However, when considering certain user set size bounded by a system parameter (e.g., the security parameter), the problem remains interesting. We consider the problem of comparing AnoBE with PKE under the same assumption. We call such schemes Anonymous Broadcast Encryption for Bounded Universe - AnoBEB. We first present an AnoBEB construction for up to k users from LWE assumption, where k is bounded by the scheme security parameter. The scheme does not grow with the parameter and beat the PKE method. Actually, our scheme is as efficient as the underlying LWE public-key encryption; namely, the rate is, in fact, 1 and thus optimal. More interestingly, we move on to employ the new AnoBEB in other multimedia broadcasting methods and as a second contribution, we introduce a new approach to construct an efficient "Trace and Revoke scheme" which combines the functionalites of revocation and of tracing people (called traitors) who in a broadcasting schemes share their keys with the adversary which, in turn, generates a pirate receiver. Note that, as was put forth by Kiayias and Yung (EUROCRYPT '02), combinatorial traitor tracing schemes can be constructed by combining a system for small universe, integrated via an outer traceability codes (collusion-secure code or identifying parent property (IPP) code). There were many efficient traitor tracing schemes from traceability codes, but no known scheme supports revocation as well. Our new approach integrates our AnoBEB system with a Robust IPP code, introduced by Barg and Kaba-tiansky (IEEE IT '13). This shows an interesting use for robust IPP in cryptography. The robust IPP codes were only implicitly shown by an existence proof. In order to make our technique concrete, we propose two explicit instantiations of robust IPP codes. Our final construction gives the most efficient trace and revoke scheme in the bounded collusion model.
机译:这项工作是关于构造用于同时向一组订户私密广播多媒体数据以及在通用范式的重要有效变体之间进行各种连接的方法。广播加密是一种基本原语,它支持向N个用户的任何选定目标集发送安全消息。尽管已知许多有效的构造,但了解“匿名广播加密”(AnoBE)可能的效率,即可以隐藏目标集本身的效率,是相当开放的。 Barth,Boneh和Waters('06)以及Libert,Paterson和Quaglia('12)的最佳解决方案基于公共密钥加密(PKE),而其密文大小实际上是底层PKE的N倍。 (比率= N)。 Kiayias和Samary('12)则显示了一个下限,表明如果N是一个独立的无界参数,则该速率是最好的。但是,当考虑由系统参数(例如,安全性参数)限制的某些用户设置大小时,该问题仍然很有趣。我们考虑在相同假设下将AnoBE与PKE进行比较的问题。我们称此类方案为有界宇宙的匿名广播加密-AnoBEB。我们首先从LWE假设中提出最多可容纳k个用户的AnoBEB构造,其中k受方案安全性参数限制。该方案不随参数增长而超过了PKE方法。实际上,我们的方案与底层的LWE公钥加密一样有效。即,该速率实际上是1,因此是最佳的。更有趣的是,我们继续在其他多媒体广播方法中使用新的AnoBEB,作为第二个贡献,我们引入了一种构建有效的“跟踪和撤消方案”的新方法,该方法结合了撤消和追踪人员的功能(称为叛徒) )谁在广播计划中与对手共享密钥,而对手又产生了一个盗版接收者。请注意,正如Kiayias和Yung(EUROCRYPT '02)所提出的那样,可以通过组合用于小宇宙的系统,通过外部可追溯性代码(共谋安全代码或标识父财产(IPP))集成来构建组合叛徒跟踪方案。代码)。可追溯性代码中有许多有效的叛徒追踪方案,但是没有已知的方案也支持撤销。我们的新方法将我们的AnoBEB系统与由Barg和Kaba-tiansky(IEEE IT '13)引入的健壮IPP代码集成在一起。这显示了加密中强大IPP的有趣用法。强大的IPP代码仅通过存在性证明来隐式显示。为了使我们的技术具体化,我们提出了鲁棒IPP代码的两个显式实例。我们的最终构造在有界勾结模型中提供了最有效的跟踪和撤消方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号