Broadcast encryption

From Wikipedia, the free encyclopedia

Broadcast encryption is the cryptographic problem of delivering encrypted content (e.g. TV programs or data on DVDs) over a broadcast channel in such a way that only qualified users (e.g. subscribers who have paid their fees or DVD players conforming to a specification) can decrypt the content.[1][2][3] The challenge arises from the requirement that the set of qualified users can change in each broadcast emission, and therefore revocation of individual users or user groups should be possible using broadcast transmissions, only, and without affecting any remaining users. As efficient revocation is the primary objective of broadcast encryption, solutions are also referred to as revocation schemes.[4][5][6]

Rather than directly encrypting the content for qualified users, broadcast encryption schemes distribute keying information that allows qualified users to reconstruct the content encryption key whereas revoked users find insufficient information to recover the key.[1] The typical setting considered is that of a unidirectional broadcaster and stateless users (i.e., users do not keep bookmarking of previous messages by the broadcaster), which is especially challenging.[4] In contrast, the scenario where users are supported with a bi-directional communication link with the broadcaster and thus can more easily maintain their state, and where users are not only dynamically revoked but also added (joined), is often referred to as multicast encryption.[7]

The problem of practical broadcast encryption has first been formally studied by Amos Fiat and Moni Naor in 1994.[1] Since then, several solutions have been described in the literature, including combinatorial constructions, one-time revocation schemes based on secret sharing techniques, and tree-based constructions.[2] In general, they offer various trade-offs between the increase in the size of the broadcast, the number of keys that each user needs to store, and the feasibility of an unqualified user or a collusion of unqualified users being able to decrypt the content. Luby and Staddon have used a combinatorial approach to study the trade-offs for some general classes of broadcast encryption algorithms.[3] A particularly efficient tree-based construction is the "subset difference" scheme, which is derived from a class of so-called subset cover schemes.[4] The subset difference scheme is notably implemented in the AACS for HD DVD and Blu-ray Disc encryption. A rather simple broadcast encryption scheme is used for the CSS for DVD encryption.

The problem of rogue users sharing their decryption keys or the decrypted content with unqualified users is mathematically insoluble. Traitor tracing algorithms aim to minimize the damage by retroactively identifying the user or users who leaked their keys, so that punitive measures, legal or otherwise, may be undertaken.[8][4] In practice, pay TV systems often employ set-top boxes with tamper-resistant smart cards that impose physical restraints on a user learning their own decryption keys. Some broadcast encryption schemes, such as AACS, also provide tracing capabilities.[9]

See also[edit]

References[edit]

  1. ^ a b c Amos Fiat; Moni Naor (1994). "Broadcast Encryption". Advances in Cryptology — CRYPTO' 93 (Extended abstract). Lecture Notes in Computer Science. Vol. 773. pp. 480–491. doi:10.1007/3-540-48329-2_40. ISBN 978-3-540-57766-9. {{cite book}}: |journal= ignored (help)
  2. ^ a b Noam Kogan; Yuval Shavitt; Avishai Wool (May 2003). A Practical Revocation Scheme for Broadcast Encryption Using Smart Cards. 24th IEEE Symposium on Security & Privacy (Extended abstract).
  3. ^ a b Michael Luby; Jessica Staddon (1998). "Combinatorial bounds for broadcast encryption". Advances in Cryptology — EUROCRYPT'98. Lecture Notes in Computer Science. Vol. 1403. pp. 512–526. doi:10.1007/BFb0054150. ISBN 978-3-540-64518-4. {{cite book}}: |journal= ignored (help)
  4. ^ a b c d Dalit Naor; Moni Naor; Jeff Lotspiech (2001). "Revocation and Tracing Schemes for Stateless Receivers". Proc. Advances in Cryptology – CRYPTO '01. Lecture Notes in Computer Science. Vol. 2139. pp. 41–62. doi:10.1007/3-540-44647-8_3. ISBN 3-540-42456-3.
  5. ^ Scott C.-H. Huang; Ding-Zhu Du (March 2005). "New constructions on broadcast encryption and key pre-distribution schemes". Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies. Vol. 1. pp. 515–523. CiteSeerX 10.1.1.401.9780. doi:10.1109/INFCOM.2005.1497919. ISBN 978-0-7803-8968-7. S2CID 17709190. {{cite book}}: |journal= ignored (help)
  6. ^ Noam Kogan; Tamir Tassa (2006). Improved Efficiency for Revocation Schemes via Newton Interpolation (PDF). ACM Transactions on Information and System Security. Vol. 9. pp. 461–486.
  7. ^ Ran Canetti; Tal Malkin; Kobbi Nissim (1999). "Efficient communication-storage tradeoffs for multicast encryption". Proc. Theory and application of cryptographic techniques – EUROCRYPT '99. Lecture Notes in Computer Science. Vol. 1592. pp. 459–474. ISBN 3-540-65889-0.
  8. ^ Benny Chor; Amos Fiat; Moni Naor (1994). Tracing traitors. Lecture Notes in Computer Science. Vol. 839. pp. 257–270. ISBN 978-3-540-58333-2. {{cite book}}: |journal= ignored (help)
  9. ^ ""AACS Specifications: Introduction and Common Cryptographic Elements Book"" (PDF). Archived from the original (PDF) on 2010-08-27. Retrieved 2010-10-14.