Explicit Exclusive Set Systems with Applications to Broadcast Encryption David Woodruff Joint with Craig Gentry and Zulfikar Ramzan To appear in FOCS 2006.

Slides:



Advertisements
Similar presentations
Explicit Exclusive Set Systems with Applications to Broadcast Encryption David P. Woodruff MIT FOCS 2006 Craig Gentry Stanford Zulfikar Ramzan Symantec.
Advertisements

Explicit Exclusive Set Systems with Applications David P. Woodruff Joint work with Craig Gentry and Zulfikar Ramzan.
Private Inference Control David Woodruff MIT Joint work with Jessica Staddon (PARC)
Private Inference Control
Revisiting the efficiency of malicious two party computation David Woodruff MIT.
United Streaming David Cox. Always use this address to access United Streaming View online or save to computer for.
1 ROADS to ATHENS Manjula Patel UKOLN University of Bath Bath, BA2 7AY UKOLN is funded by the British Library Research and Innovation.
J. Kaiser University of Ulm Dept. Of Comp. Structures Jörg Kaiser Dept. Of Computer Structures University of Ulm And gets.
WS – Security Policy Prabath Siriwardena Director, Security Architecture.
An Ω(n 1/3 ) Lower Bound for Bilinear Group Based Private Information Retrieval Alexander Razborov Sergey Yekhanin.
CAPANINA Multimedia Applications Demo Specifications for Trial 1 Milan Lalovic Wireless Networks, BT Exact.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
Internet Security Protocols
Locally Decodable Codes
Broadcast Encryption – an overview Niv Gilboa – BGU 1.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5 Group Key Management.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
Secure Group communication for First Responders [SGFR] By Ganesh Godavari.
Key Management Schemes for Stateless Receivers Based on Time Varying Heterogeneous Logical Key Hierarchy Miodrag Mihaljevic ASIACRYPT 2003 December 1,
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
An architecture for Privacy Preserving Mining of Client Information Jaideep Vaidya Purdue University This is joint work with Murat.
Data Broadcast in Asymmetric Wireless Environments Nitin H. Vaidya Sohail Hameed.
“Managing Update Conflicts in Bayou, a Weakly Connected Replicated Storage System ” Distributed Systems Κωνσταντακοπούλου Τζένη.
Robust Network Design with Exponential Scenarios By: Rohit Khandekar Guy Kortsarz Vahab Mirrokni Mohammad Salavatipour.
What ~1.25 turned out to be or Complex poles and DVDs Ilya Mironov Microsoft Research, SVC October 3 rd, 2003.
EECC694 - Shaaban #1 lec #16 Spring Properties of Secure Network Communication Secrecy: Only the sender and intended receiver should be able.
KerberSim CMPT 495 Fall 2004 Jerry Frederick. Project Goals Become familiar with Kerberos flow Create a simple Kerberos simulation.
Some are not thieves! Alexandr Andoni (MIT) (work done while at PARC) Jessica Staddon (PARC)
1 Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys Dan Boneh, Craig Gentry, and Brent Waters.
COMM 3353: Communication Web Technologies I Chapter 8a: Web Site Design, Production, and Aesthetics Chapter 8a: Web Site Design, Production, and Aesthetics.
Asaf Cohen (joint work with Rami Atar) Department of Mathematics University of Michigan Financial Mathematics Seminar University of Michigan March 11,
Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
CS548 Advanced Information Security Presented by Gowun Jeong Mar. 9, 2010.
Support Services & IP Multimedia Subsystem (IMS)
1 2 Same experience on all devices Easy document sharing and editing Work online or offline.
Copyright Protection Allowing for Fair Use Team 9 David Dobbs William Greenwell Jennifer Kahng Virginia Volk.
02/22/2005 Joint Seminer Satoshi Koga Information Technology & Security Lab. Kyushu Univ. A Distributed Online Certificate Status Protocol with Low Communication.
Secure Multi-Hop Infrastructure Access presented by Reza Curtmola (joint work with B. Awerbuch, D. Holmer, C. Nita-Rotaru and H. Rubens) – Advanced.
Trusted Platform Modules for Encrypted File System Access Control Steven Houston & Thomas Kho CS 252 May 9, 2007 Steven Houston & Thomas Kho CS 252 May.
Korea University CRYPTO ‘05 Jung Yeon Hwang, Dong Hoon Lee, Jong In Lim Generic Transformation for Scalable Broadcast Encryption Schemes.
Digital Rights Management and Watermarking of Multimedia Content for M-Commerce Applications Frank Hartung and Friedhelm Ramme, Ericsson Research, IEEE.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
Broadcast Encryption Scheme Based on Binary Cubes Alexey Urivskiy JSC «InfoTeCS», Moscow, Russia
ECEN “Internet Protocols and Modeling”, Spring 2012 Slide 2.
A few notes. First - What is the Cloud ? * Any number of blogs / articles and definitions * Accessing information services and software over the internet.
Expand Your Practice and Attract More Clients with your own Website. An AAMFT Partner and Member Benefit Assemble your Website in.
Just Because… Chat / Instant Messenging Application Multiple conversations Convenient (Away, Mobile Page, Etc.) Enhance collaboration efforts Simple –
Controlling User Access Fresher Learning Program January, 2012.
Graceful Service Degradation (Or, How To Know Your Payment Is Late) Alexandr Andoni (MIT) Jessica Staddon (PARC)
SMARTMAIL 3.0. OVERVIEW ● CLIENT ● WORKS WITH IMAP AND SMTP MAIL SERVER ● OFFERS SECURE , WORK FLOW MESSAGES, TRANSLATION ● PLUG-IN ARCHITECTURE.
When DRM Meets Restricted Multicast A Content Encryption Key Scheme for Restricted Multicast and DRM Min FENG and Bin ZHU Microsoft Research Asia.
Computer Science Revocation and Tracing Schemes for Stateless Receivers Dalit Naor, Moni Naor, Jeff Lotspiech Presented by Attila Altay Yavuz CSC 774 In-Class.
Towards a Software Architecture for DRM Joint work with Kristof Verslype, Wouter Joosen, and Bart De Decker DistriNet research.
© Copyright 2009 SSLPost 01. © Copyright 2009 SSLPost 02 a recipient is sent an encrypted that contains data specific to that recipient the data.
Chair for Network- and Data-Security
Tanenbaum & Van Steen, Distributed Systems: Principles and Paradigms, 2e, (c) 2007 Prentice-Hall, Inc. All rights reserved DISTRIBUTED.
RATIONALE Interaction is the most debated construct in the world of technology mediated learning design and development. In these settings, interaction.
©Richard L. Goldman Public Key Policies for Windows 2000 ©Richard Goldman December 5, 2001.
1 Example security systems n Kerberos n Secure shell.
1 Web Technologies Website Publishing/Going Live! Copyright © Texas Education Agency, All rights reserved.
Security of Broadcast Networks 1. Overview r Broadcast networks are used mostly for TV r Historical development r Commercial models r One-way or Two-way.
1 BCMCS Framework TSG-X BCMCS Adhoc August 20, 2003.
מהפכות באנגליה.
Setting and Upload Products
Controlling User Access
Controlling User Access
Fuzzy Identity Based Encryption
البندري الحربي سمية الهزاع نجلاء الرشيدي هبة الهليس منال بن عامر
ورود اطلاعات بصورت غيربرخط
Combinatorial Optimization of Multicast Key Management
Presentation transcript:

Explicit Exclusive Set Systems with Applications to Broadcast Encryption David Woodruff Joint with Craig Gentry and Zulfikar Ramzan To appear in FOCS 2006

Broadcast Encryption Server Clients 1 server, n clients Server broadcasts to all clients at once E.g., payperview TV, music, videos Only privileged users can understand broadcasts E.g., those who pay their monthly bills Need to encrypt broadcasts

Subset Cover Framework [NNL] Offline stage: For some S ½ [n], server creates a key K(S) and distributes it to all users in S Let C be the collection of S Server space complexity ~ |C| ith user space complexity ~ # S containing i

Subset Cover Framework [NNL] Online stage: Given a set R ½ [n] of at most r revoked users Server establishes a session key M that only users in the set [n] n R know Finds S 1, …, S t with [n] n R = S 1 [ … [ S t Encrypt M under each of K(S 1 ), …, K(S t ) Content encrypted using session key M

Subset Cover Framework [NNL] Communication complexity ~ t Tolerate up to r revoked users Tolerate any number of colluders Information-theoretic security

The Combinatorics Problem Find a family C of subsets of {1, …., n} such that any large set S µ {1, …, n} is the union of a small number of sets in C S = S 1 [ S 2 [ [ S t Parameters: Universe is [n] = {1, …, n} |S| >= n-r Write S as a union of · t sets in C Goal: Minimize |C|

Our Results Main result: |C| = poly(r,t) n, r, t all arbitrary Match lower bound up to poly(r,t) In applications r, t << n When r,t << n, get |C| = O(rt ) Our construction is explicit Find sets S = S 1 [ … [ S t in poly(r, t, log n) time Improved cryptographic applications

Cryptographic Implications Our explicit exclusive set system yield almost optimal information-theoretic broadcast encryption and multi- certificate revocation schemes General n,r,t Contrasts with previous explicit systems Poly(r,t, log n) time to find keys for broadcast Contrasts with probabilistic constructions Parameters For poly(r, log n) server storage complexity, we can set t = r log (n/r), but previously t = (r 2 log n)