[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
article
Free access

Key management for encrypted broadcast

Published: 01 May 2000 Publication History

Abstract

We consider broadcast applications where the transmissions need to be encrypted, such as direct broadcast digital TV networks or Internet multicast. In these applications the number of encrypted TV programs may be very large, but the secure memory capacity at the set-top terminals (STT) is severely limited due to the need to withstand pirate attacks and hardware tampering. Despite this, we would like to allow the service provider to offer different packages of programs to the users. A user who buys a package should be able to view every program belonging to that package, but nothing else. A flexible scheme should allow for packages of various sizes to be offered, from a single program up to all the programs. We suggest two novel schemes to manage the encryption keys for these applications. The schemes are highly flexible, and understandable to users, yet require very few keys to be stored in the STTs' secure memory. The computational power required of the STTs is very low. The security of these schems is as good or better than that offered by current technology.

References

[1]
ABDALLA, M., SHAVITT, Y., AND WOOL, A. 2000. Key management for restricted multicast using broadcast encryption. IEEE/ACM Trans. Netw. 8, 4, 443-454.]]
[2]
AIELLO, W., RAJAGOPALAN, S., AND VENKATESAN, R. 1995. Design of practical and provably good random number generators. In Proceedings of the Sixth Annual ACM-SIAM Symposium on Discrete Algorithms (San Francisco, CA, Jan.). ACM Press, New York, NY, 1-9.]]
[3]
ANDERSON,R.AND KUHN, M. 1997. Low cost attacks on tamper resistant devices. In Proceedings of the International Workshop on Security Protocols (Cambridge, U.K., Apr.). Springer-Verlag, New York, NY, 125-136.]]
[4]
ANSI. 1985. ANSI X9.17 (revised), American National Standard for Financial Institution Key Management (Wholesale). ANSI, New York, NY.]]
[5]
BERKOVITS, S. 1991. How to broadcast a secret. In Proceedings of the Conference on Advances in Cryptology: Lecture Notes in Computer Science (EUROCRYPT'91), D. W. Davies, Ed., vol. 547. Springer-Verlag, New York, NY, 535-541.]]
[6]
BIRKHOFF,G.AND MAC LANE, S. 1977. A Survey of Modern Algebra. 4th ed. Macmillan Publishing Co., Inc., Indianapolis, IN.]]
[7]
BLEICHENBACHER, D. 1998. Personal communication.]]
[8]
BLUNDO,C.AND CRESTI, A. 1995. Space requirements for broadcast encryption. In Advances in Cryptology:EUROCRYPT'94, A. D. Santis, Ed. Springer-Verlag, New York, NY, 287-298.]]
[9]
BLUNDO, C., FROTA MATTOS,L.A.,AND STINSON, D. R. 1998. Generalized Beimal-Chor schemes for broadcast encryption and interactive key distribution. Theor. Comput. Sci. 200, 1-2, 313-334.]]
[10]
BRISCOE, B. 1999. MARKS: Zero side-effect multicast key management using arbitrarily revealed key sequences. In Proceedings of 1st International Workshop on Networked Group Communication (NGC'99, Pisa, Italy, Nov.), L. Rizzo and S. Fdida, Eds. Springer-Verlag, New York, NY.]]
[11]
CHICK,G.C.AND TAVARES, S. E. 1989. Flexible access control with master keys. In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT '89), G. Brassard, Ed. Springer-Verlag, New York, NY, 316-322.]]
[12]
CHIOU, G.-H. AND CHEN, W.-T. 1989. Secure broadcasting using the secure lock. IEEE Trans. Softw. Eng. 15, 8 (Aug.), 929-934.]]
[13]
COHEN, J., FAUCHER,D.W.,ETZEL, M .., AND HEER, D. N. 1995. Security for broadband digital networks. Commun. Tech., 58-69.]]
[14]
DES U.S. DEPARTMENT OF COMMERCE. 1977. Data encryption standard. National Bureau of Standards. NBS FIPS PUB 46.]]
[15]
DIR. 1998. The high-tech behind broadcasting DirecTV. http://www.directv.com/ hardware/ tech.html]]
[16]
FIAT,A.AND NAOR, M. 1994. Broadcast encryption. In Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '93, Santa Bar-bara, CA, Aug. 22-26, 1993), D. R. Stinson, Ed. Springer Lecture Notes in Computer Science. Springer-Verlag, New York, NY, 480-491.]]
[17]
FISCHER, J.-B. AND STERN, J. 1996. An efficient pseudo-random generator provably as secure as syndrome decoding. In Proceedings of the 16th Annual International Conference on Advances in Cryptology (CRYPTO '96, Santa Barbara, CA, Aug.), N. Koblitz, Ed. Springer-Verlag, New York, NY, 245-255.]]
[18]
FORT. 1998. Fortify for Netscape. http://www.fortify.net.]]
[19]
GABBER,E.AND WOOL, A. 1999. On location-restricted services. IEEE Network 13,6 (Nov/Dec), 44-52.]]
[20]
GARAY,J.A.,STADDON, J., AND WOOL, A. 2000. Long-lived broadcast encryption. In Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology: Lecture Notes in Computer Science (CRYPTO '00), vol. 1880. Springer-Verlag, New York, NY, 333-352.]]
[21]
GEM. 1998. Gemplus: Catalog of products and services. http://www.gemplus.com/global_ offer/index.htm]]
[22]
GOLDMAN,J.AND ROTA, G. -C. 1969. The number of subspaces of a vector space. In Recent Progress in Combinatorics, W. Tuttle, Ed. Academic Press, Inc., New York, NY, 75-83.]]
[23]
GOLDREICH, O., GOLDWASSER, S., AND MICALI, S. 1986. How to construct random functions. J. ACM 33, 4 (Oct.), 792-807.]]
[24]
GOLOMB, S. W. 1967. Shift Register Sequences. Holden-Day, Inc., San Francisco, CA.]]
[25]
GONG, L. 1994. New protocols for third-party-based authentication and secure broadcast. In Proceedings of the 2nd ACM Conference on Computer and Communications Security (Fair-fax, VA, Nov. 2-4), D. Denning, R. Pyle, R. Ganesan, and R. Sandhu, Chairs. ACM Press, New York, NY, 176-183.]]
[26]
HALEVI,S.AND PETRANK, E. 1995. Storing classified files. ftp://theory.lcs.mit.edu/ pub/people/ shaih/classify.ps.gz.]]
[27]
HALL, C., WAGNER, D., KELSEY, J., AND SCHNEIER, B. 1998. Building PRFs from PRPs. In Advances in Cryptology:CRYPTO '98, H. Krawczyk, Ed. Springer-Verlag, New York, NY, 370-389.]]
[28]
IMPAGLIAZZO,R.AND NAOR, M. 1989. Efficient cryptographic schemes as secure as subset sum. In Proceedings of the 30th IEEE Symposium on Foundations of Computer Science (FOCS '89, Research Triangle Park, NC, Oct. 30-Nov. 1). IEEE Computer Society Press, Los Alamitos, CA, 236-241.]]
[29]
LUBY, M. 1996. Pseudorandomness and Cryptographic Applications. Princeton University Press, Princeton, NJ.]]
[30]
LUBY,M.AND STADDON, J. 1998. Combinatorial bounds for broadcast encryption. In Proceedings of the Workshop on Advances in Cryptology: Lecture Notes in Computer Science (EUROCRYPT '98, Espoo, Finland), K. Nyberg, Ed., vol. 1403. Springer-Verlag, New York, NY, 512-526.]]
[31]
MACQ,D.M.AND QUISQUATER, J.-J. 1995. Cryptology for digital TV broadcasting. Proc. IEEE 83, 6, 944-957.]]
[32]
MACWILLIAMS,F.J.AND SLOANE, N. 1977. The Theory of Error Correcting Codes. North-Holland Publishing Co., Amsterdam, The Netherlands.]]
[33]
MCCORMAC, J. 1996. European Scrambling Systems 5. Waterford University Press.]]
[34]
MOYER,M.J.,RAO,J.R.,AND ROHATGI, P. 1999. A survey of security issues in multicast communications. IEEE Network 13, 6 (Nov/Dec), 12-23.]]
[35]
MPEG2. 1994. MPEG-2: Coding of moving pictures and associated audio. ISO/IEC CD 13818-1.]]
[36]
ODLYZKO, A. M. 1985. Discrete logarithms in finite fields and their cryptographic significance. In Proc. of the EUROCRYPT 84 workshop on Advances in cryptology: theory and application of cryptographic techniques (Paris, France, Apr. 9-11, 1984), T Beth, N Cot, and I Ingemarsson, Eds. Springer-Verlag, New York, NY, 224-314.]]
[37]
QUISQUATER, J.-J. 1998. Personal communication.]]
[38]
RIVEST, R. 1992. The MD5 message-digest algorithm. MIT Laboratory for Computer Science, Cambridge, MA.]]
[39]
RIVEST, R., SHAMIR, A., AND ADELMAN, L. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (Feb.), 120-126.]]
[40]
SCHNEIER, B. 1996. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd ed. John Wiley and Sons, Inc., New York, NY.]]
[41]
SHA AND NIST. 1995. NIST FIPS PUB 180-1, Secure Hash Standard. National Institute of Standards and Technology, Gaithersburg, MD.]]
[42]
SHAMIR, A. 1998. Personal communication.]]

Cited By

View all
  • (2016)Versatile lightweight key distribution for big data privacy in vehicular ad hoc networksConcurrency and Computation: Practice & Experience10.1002/cpe.357728:10(2920-2939)Online publication date: 1-Jul-2016
  • (2014)Efficient Sub-/Inter-Group Key Distribution for ad hoc NetworksNetwork and System Security10.1007/978-3-319-11698-3_34(448-461)Online publication date: 2014
  • (2012)Data Protection Protocols for Embedded SystemsEmbedded Systems Security10.1016/B978-0-12-386886-2.00005-9(289-347)Online publication date: 2012
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Transactions on Information and System Security
ACM Transactions on Information and System Security  Volume 3, Issue 2
May 2000
72 pages
ISSN:1094-9224
EISSN:1557-7406
DOI:10.1145/354876
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 May 2000
Published in TISSEC Volume 3, Issue 2

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. conditional access
  2. pay-per-view

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)64
  • Downloads (Last 6 weeks)9
Reflects downloads up to 26 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2016)Versatile lightweight key distribution for big data privacy in vehicular ad hoc networksConcurrency and Computation: Practice & Experience10.1002/cpe.357728:10(2920-2939)Online publication date: 1-Jul-2016
  • (2014)Efficient Sub-/Inter-Group Key Distribution for ad hoc NetworksNetwork and System Security10.1007/978-3-319-11698-3_34(448-461)Online publication date: 2014
  • (2012)Data Protection Protocols for Embedded SystemsEmbedded Systems Security10.1016/B978-0-12-386886-2.00005-9(289-347)Online publication date: 2012
  • (2010)Hierarchies of keys in secure multicast communicationsJournal of Computer Security10.5555/1841962.184196718:5(839-860)Online publication date: 1-Sep-2010
  • (2009)KTRIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2008.126:3(188-201)Online publication date: 1-Jul-2009
  • (2009)Supporting flexible streaming media protection through privacy-aware secure processorsComputers and Electrical Engineering10.1016/j.compeleceng.2008.06.00135:2(286-299)Online publication date: 1-Mar-2009
  • (2008)Forward-Secure Content Distribution to Reconfigurable HardwareProceedings of the 2008 International Conference on Reconfigurable Computing and FPGAs10.1109/ReConFig.2008.51(450-455)Online publication date: 3-Dec-2008
  • (2008)A Practical and Flexible Key Management Mechanism For Trusted Collaborative ComputingIEEE INFOCOM 2008 - The 27th Conference on Computer Communications10.1109/INFOCOM.2008.102(538-546)Online publication date: Apr-2008
  • (2007)Practical fingerprinting system for imagesOptical Engineering10.1117/1.274076546:5(057004)Online publication date: 1-May-2007
  • (2006)A note on broadcast encryption key management with applications to large scale emergency alert systemsProceedings of the 20th international conference on Parallel and distributed processing10.5555/1898699.1898908(354-354)Online publication date: 25-Apr-2006
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Full Access

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media