On Dynamic Subset Difference Revocation Scheme

نویسندگان

  • Weifeng Chen
  • Zihui Ge
  • Chun Zhang
  • James F. Kurose
  • Donald F. Towsley
چکیده

Subset Difference Revocation (SDR) [7] has been proposed to perform group rekeying in a stateless manner. However, statelessness comes at a cost in terms of key storage and messaging overhead when the number of currently active members is much smaller than the number of potential group members [3]. In this paper, we propose a dynamic SDR scheme to address these two problems. Briefly, rather than maintaining a large static key tree that can accommodate all potential group members, we use a smaller dynamic key tree for only currently active members. We dynamically assign current members to the positions in the key tree rather than using fixed pre-assignment. The smaller key tree requires less key storage and dynamic assignment achieves a smaller rekeying cost. We also describe enhancements to dynamic SDR that further improve performance. Our evaluation shows that the dynamic scheme significantly improves the performance of SDR, reducing by half the rekey communication cost in the case that the number of the currently active members is much less than the total number of potential members. Also, compared to the SDR in [7], dynamic SDR does not need to know the maximum number of potential group members in advance, a value that can be difficult to estimate in practice. keywords: System design, Network security, Group rekeying, Subset Difference Revocation ∗This research has been supported in part by the NSF under grant awards ANI-0085848. Any opinions, findings, and conclusions or recommendations expressed in this material are those of the authors and do not necessarily reflect the views of the National Science Foundation. 1

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Adaptively Secure Unrestricted Attribute-Based Encryption with Subset Difference Revocation in Bilinear Groups of Prime Order

Providing an efficient revocation mechanism for attribute-based encryption (ABE) is of utmost importance since over time a user’s credentials may be revealed or expired. All previously known revocable ABE (RABE) constructions (a) essentially utilize the complete subtree (CS) scheme for revocation purpose, (b) are bounded in the sense that the size of the public parameters depends linearly on th...

متن کامل

Fully Secure Unbounded Revocable Attribute-Based Encryption in Prime Order Bilinear Groups via Subset Difference Method

Providing an efficient revocation mechanism for attribute-based encryption (ABE) is of utmost importance since over time an user’s credentials may be revealed or expired. All previously known revocable ABE (RABE) constructions (a) essentially utilize the complete subtree (CS) scheme for revocation purpose, (b) are bounded in the sense that the size of the public parameters depends linearly on t...

متن کامل

Identity-Based Revocation from Subset Difference Methods under Simple Assumptions

Identity-based revocation (IBR) is a specific kind of broadcast encryption that can effectively send a ciphertext to a set of receivers. In IBR, a ciphertext is associated with a set of revoked users instead of a set of receivers and the maximum number of users in the system can be an exponential value in the security parameter. In this paper, we reconsider the general method of Lee, Koo, Lee, ...

متن کامل

Efficient revocable identity-based encryption via subset difference methods

Providing an efficient revocation mechanism for identity-based encryption (IBE) is very important since a user’s credential (or private key) can be expired or revealed. Revocable IBE (RIBE) is an extension of IBE that provides an efficient revocation mechanism. Previous RIBE schemes essentially use the complete subtree (CS) scheme for key revocation. In this paper, we present a new technique fo...

متن کامل

A set theoretic approach to broadcast encryption

Broadcast Encryption allows a centre to send information over a broadcast channel to a dynamically changing group of users. The performance is rated by the bandwidth required for the broadcast and the amount of secret information needed to be stored at the user end. It can also be rated by the computational overhead. In the “Stateless Receiver” model, receivers are incapable of storing any new ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2004