The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] complete subtree method(2hit)

1-2hit
  • A Lightweight Tree Based One-Key Broadcast Encryption Scheme

    Tomoyuki ASANO  Kazuya KAMIO  

     
    PAPER-Information Security

      Vol:
    E89-A No:7
      Page(s):
    2019-2028

    Broadcast encryption technology enables a sender to send information securely to a group of receivers excluding specified receivers over a broadcast channel. In this paper, we propose a new key-tree structure based on Rabin cryptosystem, and an access control scheme using the structure. We show the security of the access control scheme and construct a new broadcast encryption scheme based on it. The proposed broadcast encryption scheme is a modification of the complete subtree method and it reduces the number of keys a receiver stores to one. There have been proposed some modifications of the complete subtree method which minimize the number of keys for a receiver to one, and the most efficient one among them with respect to the computational overhead at receivers is based on RSA cryptosystem. The computational overhead at receivers in our scheme is around log2e times smaller than the most efficient previously proposed one, where e is a public exponent of RSA, and the proposed scheme is the most efficient among tree based one-key schemes. This property is examined by experimental results. Our scheme achieves this reduction in the computational overhead in exchange for an increase in the size of nonsecret memory by [log n * few (e.g. eight)] bits, where n is the total number of receivers.

  • Secure, Efficient and Practical Key Management Scheme in the Complete-Subtree Method

    Ryo NOJIMA  Yuichi KAJI  

     
    PAPER-Application

      Vol:
    E88-A No:1
      Page(s):
    189-194

    The complete subtree (CS) method is one of the most well-known broadcast encryptions which do not enforce the receivers to keep "online." This paper is to reduce the size of secret information which must be stored in a terminal of the method. In the original CS method, the size of the secret information increases as the number of terminals increases. It is shown in this paper that, by making use of a one-way trapdoor permutation, we can make the size constant regardless of the number of terminals. The security of the proposed scheme is investigated, and detailed comparison with other similar schemes is presented. The proposed scheme is suitable for practical implementations of the CS method.