Skip to main content

Broadcast Encryption

  • Reference work entry
  • 150 Accesses

Concept Definition and Applications

The concept of broadcast encryption deals with methods that allow to efficiently transmit information to a dynamically changing group of privileged users who are allowed to receive the data. It is often convenient to think of it as a revocation scheme, which addresses the case where some subset of the users are excluded from receiving the information.

The problem of a center transmitting data to a large group of receivers so that only a predefined subset is able to decrypt the data is at the heart of a growing number of applications. Among them are pay-TV applications, multicast (or secure group) communication, secure distribution of copyright-protected material (e.g., music), digital rights management, and audio streaming. Different applications impose different rates for updating the group of legitimate users. Users are excluded from receiving the information due to payments, subscription expiration, or since they have abused their rights in the...

This is a preview of subscription content, log in via an institution.

References

  1. Berkovits, S. (1991). “How to Broadcast a Secret.” Advances in Cryptology—EUROCRYPT'91, Lecture Notes in Computer Science, vol. 547, ed. D.W. Davies. Springer, Berlin, 535–541.

    Google Scholar 

  2. Canetti, R., J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas (1999). “Multicast security: A taxonomy and some efficient constructions.” Proc. of Proceedings IEEE INFOCOM'99, vol. 2, 708–716.

    Google Scholar 

  3. “Efficient communication-storage tradeoffs for multicast encryption.” Advances in Cryptology—EUROCRYPT'99, Lecture Notes in Computer Science, vol. 1592, ed. J. Stern. Springer, Berlin, 459–474.

    Google Scholar 

  4. Content Protection for Recordable Media. Available: http://www.4centity.com/4centity/tech/cprm

  5. Fiat, A. and M. Naor (1994). “Broadcast encryption.” Advances in Cryptology—CRYPTO'93, Lecture Notes in Computer Science, vol. 773, ed. D.R. Stinson. Springer, Berlin, 480–491.

    Google Scholar 

  6. Garay, J.A., J. Staddon, and A. Wool (2000). “Long-lived broadcast encryption.” Advances in Cryptology—CRYPTO 2000, Lecture Notes in Computer Science, vol. 1880, ed. M. Bellare. Springer-Verlag, Heidelberg, 333–352.

    Google Scholar 

  7. Goldreich, O., S. Goldwasser, and S. Micali (1986). “How to construct random functions.” JACM, 33 (4), 792–807.

    Article  MathSciNet  Google Scholar 

  8. Halevy, D. and A. Shamir (2002). “The LSD Broadcast encryption scheme.” Advances in Cryptology—CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442, ed. M. Yung. Springer, Berlin.

    Google Scholar 

  9. Kumar, R., R. Rajagopalan, and A. Sahai (1999). “Coding constructions for blacklisting problems without computational assumptions.” Advances in Cryptology—CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, ed. J. Wiener. Springer-Verlag, Heidelberg, 609–623.

    Google Scholar 

  10. Lotspiech, J., S. Nusser, and F. Pestoni (2002). “Broadcast encryption's bright future.” Computer, 35 (8), 57–63.

    Article  Google Scholar 

  11. Luby, M. and J. Staddon (1998). “Combinatorial bounds for broadcast encryption.” Advances in Cryptology—EUROCRYPT'98, Lecture Notes in Computer Science, vol. 1403, ed. K. Nyberg. Springer-Verlag, Heidelberg, 512–526.

    Google Scholar 

  12. McGrew, D. and A.T. Sherman (1998). Key establishment in large dynamic groups using one-way function trees. Available: www.csee.umbc.edu/sherman/

    Google Scholar 

  13. Naor, D. and M. Naor (2003). “Protecting cryptographic keys: The trace and revoke approach.” The Computer Journal, 36 (7), 47–53.

    Article  MathSciNet  Google Scholar 

  14. Naor, D., M. Naor and J. Lotspiech (2001). “Revocation and tracing schemes for stateless receivers.” Advances in Cryptology—CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, ed. J. Killian. Springer, Berlin, 41–62. Full version: ECCC Report 43, 2002. Available: http://www.eccc.uni-trier.de/eccc/

    Google Scholar 

  15. Naor, M. and B. Pinkas (2001). “Efficient trace and revoke schemes.” Financial Cryptography, 4th International Conference, FC 2000 Proceedings, Lecture Notes in Computer Science, vol. 1962, ed. Y. Frankel. Springer, Berlin, 1–20.

    Google Scholar 

  16. Perrig, A., D. Song, and J.D. Tygar (2001). “ELK, a new protocol for efficient large-group key distribution.” 2001 IEEE Symposium on Research in Security and Privacy, 247–262.

    Google Scholar 

  17. Waldvogel, M., G. Caronni, D. Sun, N. Weiler, and B. Plattner (1999). “The VersaKey framework: Versatile group key management.” IEEE Journal on Selected Areas in Communications, 17 (9), 1614–1631.

    Article  Google Scholar 

  18. Wallner, D.M., E.J. Harder, and R.C. Agee (1999). “Key management for multicast: Issues and architectures.” Internet Request for Comments 2627. Available: ftp.ietf.org/rfc/rfc2627.txt

    Google Scholar 

  19. Wong, C.K., M. Gouda, and S. Lam (1998). “Secure group communications using key graphs.” Proc. ACM SIGCOMM'98, 68–79.

    Google Scholar 

  20. Wong, C.K. and S. Lam (2000). “Keystone: A group key management service.” International Conference on Telecommunications, Acapulco, Mexico, May 2000.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Naor, D. (2005). Broadcast Encryption. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_42

Download citation

Publish with us

Policies and ethics