Paper 2005/142

Broadcast Encryption with Random Key Pre-distribution Schemes

Mahalingam Ramkumar

Abstract

Broadcast encryption (BE) deals with the problem of establishing a secret, shared by $g=G-r$ \textit{privileged} nodes, among a set $G$ nodes. Specifically, a set of $r$ \textit{revoked} nodes are denied access to the secret. Many schemes to address this problem, based on key pre-distribution schemes (KPS), have been proposed in the literature. Most state-of-the-art methods employ tree-based techniques. However, \textit{random} key pre-distribution schemes (RKPS), which have received a lot of attention in the recent past (especially in the context of ad hoc and sensor network security), also cater for BE. In this paper we analyze the performance of BE using RKPSs. While in most tree-based methods the source of the broadcast is assumed to be the root of the tree (unless asymmetric cryptographic primitives can be used), BE using RKPSs caters for BE by \textit{peers} - without the need for asymmetric cryptography. Furthermore, unlike most BE schemes where the identities of the revoked nodes have to be explicitly specified, BE using RKPSs allow for protecting the identities of the revoked nodes, which could be a useful property in application scenarios where privacy is a crucial issue.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
broadcast encryptionkey pre-distribution
Contact author(s)
ramkumar @ cse msstate edu
History
2005-05-19: received
Short URL
https://ia.cr/2005/142
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/142,
      author = {Mahalingam Ramkumar},
      title = {Broadcast Encryption with Random Key Pre-distribution Schemes},
      howpublished = {Cryptology ePrint Archive, Paper 2005/142},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/142}},
      url = {https://eprint.iacr.org/2005/142}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.