Abstract

A broadcast encryption scheme with personalized messages (BEPM) is a scheme in which a broadcaster transmits not only encrypted broadcast messages to a subset of recipients but also encrypted personalized messages to each user individually. Several broadcast encryption (BE) schemes allow a broadcaster encrypts a message for a subset S of recipients with public keys and any user in S can decrypt the message with his/her private key. However, these BE schemes can not provide an efficient way to transmit encrypted personalized messages to each user individually. In this paper, we propose a broadcast encryption scheme with a transmission of personalized messages. Besides, the scheme is based on multilinear maps ensure constant ciphertext size and private key size of each user and the scheme can achieve statically security. More realistically, the scheme can be applied to the Conditional Access System (CAS) of pay television (pay-TV) efficiently and safely.

Highlights

  • The concept of broadcast encryption (BE) was first formally defined by Fiat and Naor in 1994 [1], which is a communication mode of public-key encryption to the multi-recipient

  • In BE schemes, a broadcaster encrypts broadcast messages and transmits them to a set S of users who are listening on a broadcast channel

  • In general broadcast encryption schemes, a broadcaster first chooses a set S of users who will be able to decrypt broadcast messages as authorized users’ set and encrypts a computed secret broadcast key K into header as a part of ciphertext

Read more

Summary

Introduction

The concept of broadcast encryption (BE) was first formally defined by Fiat and Naor in 1994 [1], which is a communication mode of public-key encryption to the multi-recipient. Set up an identity space ID for a BEPM scheme It outputs public parameters params and master secret key msk. Definition 2 A BEPM scheme is said to be statically secure under a chosen plaintext attack if for any polynomial time adversary A that can not make any decryption queries and must determine the challenge set S before Setup, the advantage Adv is negligible. B constructs a multilinear map e as section 2.1 shows for vector ~n,~eiði 1⁄4 0; :::; nÞ, group G~n , and group G2~n and chooses a random a 2 Zp and a random t 2 Zp and computes the public parameters as follows: 1Þ;. By comparing with Ohtake’s scheme, our scheme is identity-based and has a shorter public key size which is the number of logn elements of group G~n , and our scheme removes the element V2 which is used in Ohtake’s scheme to encrypt personalized messages. A valid subscriber u 2 S receives c and cu, it respectively uses K and Ku to decrypt c and cu to get program content and personalized message as contract information

Results
Adi Shamir
Cécile Delerablée
13. Kaoru Kurosawa
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.