Abstract
Fiat and Naor [5] presented at Crypto '93 a new encryption scheme designed for broadcast transmissions. The feature of this scheme is to allow a central broadcast site to broadcast secure transmissions to an arbitrary set of recipients. In this paper we model the problem of unconditionally secure broadcast encryption schemes with an information theoretic framework. We obtain tight limitations both on the number of private keys associated with each user and on the number of keys generated by the center. Finally, we consider the model where interaction is allowed in the common key computation phase proving that the interaction cannot help in decreasing the size of the pieces of information given to the users in the broadcast encryption schemes.
This work has been done while the author was visiting the Department of Computer Science and Engineering of the University of Nebraska-Lincoln, NE-68588, U.S.A.. C. Blundo research's is supported by Italian Ministry of University and Scientific Research in the framework of the project: “Algoritmi, Modelli di Calcolo e Strutture Informative” and by the National Council of Research.
This work has been done while the author was visiting the Laboratoire d'Informatique, Ecole Normale Supérieure, 75230 Paris Cédex 05, France
Chapter PDF
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
A. Beimel and B. Chor, Interaction in Key Distribution Schemes, in “Advances in Cryptology — CRYPTO 93”, D.R. Stinson Ed., “Lecture Notes in Computer Science”, Vol. 773, Springer-Verlag, Berlin, 1994, pp. 444–457.
R. Blom, An Optimal Class of Symmetric Key Generation Systems, in “Advances in Cryptology — Eurocrypt 84” “Lecture Notes in Computer Science”, Vol. 209, Springer-Verlag, Berlin, 1984, pp. 335–338.
C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, Perfectly-Secure Key Distribution for Dynamic Conferences, in “Advances in Cryptology — CRYPTO 92”, E. Brickell Ed., “Lecture Notes in Computer Science”, Vol. 740, Springer-Verlag, Berlin, 1993, pp. 478–493.
I. Csiszár and J. Körner, Information Theory. Coding Theorems for Discrete Memoryless Systems, Academic Press, 1981.
A. Fiat and M. Naor, Broadcast Encryption, in “Advances in Cryptology — CRYPTO 93”, D.R. Stinson Ed., “Lecture Notes in Computer Science”, Vol. 773, Springer-Verlag, Berlin, 1994, pp. 480–491.
R. G. Gallager, Information Theory and Reliable Communications, John Wiley & Sons, New York, NY, 1968.
L. Gong and D.J. Wheeler, A Matrix Key-Distribution Scheme, Journal of Cryptology, Vol. 2, 1990, pp. 51–59.
T. Matsumoto and H. Imai, On the Key Predistribution System: A Practical Solution to the Key Distribution Problem, in “Advances in Cryptology — CRYPTO 87”, “Lecture Notes in Computer Science”, Vol. 239, Springer-Verlag, Berlin, 1987, pp. 185–193.
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 1995 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Blundo, C., Cresti, A. (1995). Space requirements for broadcast encryption. In: De Santis, A. (eds) Advances in Cryptology — EUROCRYPT'94. EUROCRYPT 1994. Lecture Notes in Computer Science, vol 950. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0053444
Download citation
DOI: https://doi.org/10.1007/BFb0053444
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-60176-0
Online ISBN: 978-3-540-44717-7
eBook Packages: Springer Book Archive