Broadcast Encryption Scheme Based on Binary Cubes Alexey Urivskiy JSC «InfoTeCS», Moscow, Russia

Slides:



Advertisements
Similar presentations
Explicit Exclusive Set Systems with Applications to Broadcast Encryption David Woodruff Joint with Craig Gentry and Zulfikar Ramzan To appear in FOCS 2006.
Advertisements

Scalable Content-Addressable Network Lintao Liu
1 Efficient Self-Healing Group Key Distribution with Revocation Capability by Donggang Liu, Peng Ning, Kun Sun Presented by Haihui Huang
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5.3 Group Key Distribution Acknowledgment: Slides on.
Self-Healing in Wireless Networks. The self-healing property is expected in many aspects in wireless networks: – Encryption algorithms – Key distribution.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
Su Youn Lee, Su Mi Lee and Dong Hoon Lee Current Trends in Theory and Practice of Computer Science Baekseok College of Cultural Studies GSIS.
Secure Content Delivery in Information-Centric Networks: Design, Implementation, and Analyses Computer Science Department New Mexico State University,
Locally Decodable Codes
Broadcast Encryption – an overview Niv Gilboa – BGU 1.
Coverage Algorithms Mani Srivastava & Miodrag Potkonjak, UCLA [Project: Sensorware (RSC)] & Mark Jones, Virginia Tech [Project: Dynamic Sensor Nets (ISI-East)]
1 A Fully Collusion Resistant Broadcast, Trace and Revoke System Brent Waters SRI International Dan Boneh Stanford.
Broadcast Encryption and Traitor Tracing Jin Kim.
Computer Science 1 Efficient Self-healing Group Key Distribution With Revocation Capability Archana Rajagopal CSC 774 Presentation Based on Original Slides.
Key Management Schemes for Stateless Receivers Based on Time Varying Heterogeneous Logical Key Hierarchy Miodrag Mihaljevic ASIACRYPT 2003 December 1,
Information Security for Sensors Overwhelming Random Sequences and Permutations Shlomi Dolev, Niv Gilboa, Marina Kopeetsky, Giuseppe Persiano, and Paul.
Secure Multicast (II) Xun Kang. Content Batch Update of Key Trees Reliable Group Rekeying Tree-based Group Diffie-Hellman Recent progress in Wired and.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Secure Multicast Xun Kang. Content Why need secure Multicast? Secure Group Communications Using Key Graphs Batch Update of Key Trees Reliable Group Rekeying.
Shalini Bhavanam. Key words: Basic Definitions Classification of Networks Types of networks Network Topologies Network Models.
Confidentiality using Symmetric Encryption traditionally symmetric encryption is used to provide message confidentiality consider typical scenario –workstations.
Scalable Secure Bidirectional Group Communication Yitao Duan and John Canny Berkeley Institute of Design Computer Science.
BASiCS Group University of California at Berkeley Generalized Coset Codes for Symmetric/Asymmetric Distributed Source Coding S. Sandeep Pradhan Kannan.
Multicast Security May 10, 2004 Sam Irvine Andy Nguyen.
Chapter 2 Internet Protocol DoD Model Four layers: – Process/Application layer – Host-to-Host layer – Internet layer – Network Access layer.
Cryptography1 CPSC 3730 Cryptography Chapter 7 Confidentiality Using Symmetric Encryption.
Lecture 12 Security. Summary  PEM  secure  PGP  S/MIME.
BR1 Protection and Security B. Ramamurthy Chapters 18 and 19.
On Error Preserving Encryption Algorithms for Wireless Video Transmission Ali Saman Tosun and Wu-Chi Feng The Ohio State University Department of Computer.
CRYPTOGRAPHIC DATA INTEGRITY ALGORITHMS
Network Security Essentials Fifth Edition by William Stallings Fifth Edition by William Stallings.
Construction of efficient PDP scheme for Distributed Cloud Storage. By Manognya Reddy Kondam.
Computer Science 1 CSC 774 Advanced Network Security Secure Group Communications Using Key Graphs Presented by: Siddharth Bhai 9 th Nov 2005.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
CS548 Advanced Information Security Presented by Gowun Jeong Mar. 9, 2010.
Lecture 8: Design of Parallel Programs Part III Lecturer: Simon Winberg.
Network Security. Security Threats 8Intercept 8Interrupt 8Modification 8Fabrication.
Overlay Network Physical LayerR : router Overlay Layer N R R R R R N.
Secure Multi-Hop Infrastructure Access presented by Reza Curtmola (joint work with B. Awerbuch, D. Holmer, C. Nita-Rotaru and H. Rubens) – Advanced.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Broadcast Encryption Amos Fiat & Moni Naor Presented.
Information Security Lab. Dept. of Computer Engineering 182/203 PART I Symmetric Ciphers CHAPTER 7 Confidentiality Using Symmetric Encryption 7.1 Placement.
Dong Hoon Lee CIST Korea University Efficient Communication-Storage Tradeoffs for Broadcast Encryption Schemes ( will be published.
Data and Computer Communications Circuit Switching and Packet Switching.
Korea University CRYPTO ‘05 Jung Yeon Hwang, Dong Hoon Lee, Jong In Lim Generic Transformation for Scalable Broadcast Encryption Schemes.
Yu-Li Lin and Chien-Lung Hsu Department of Information Management, Chang-Gung University Information Science(SCI) Reporter: Tzer-Long Chen.
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
Merkle trees Introduced by Ralph Merkle, 1979 An authentication scheme
Hierarchical Self-healing Key Distribution for Heterogeneous Wireless Sensor Networks Y.J. Yang, J.Y. Zhou, R.H. Deng, F. Bao Presenter: Jianying Zhou.
Computer Science Revocation and Tracing Schemes for Stateless Receivers Dalit Naor, Moni Naor, Jeff Lotspiech Presented by Attila Altay Yavuz CSC 774 In-Class.
Chair for Network- and Data-Security
A Mechanism for Communication- Efficient Broadcast Encryption over Wireless Ad Hoc Networks Johns Hopkins University Department of Computer Science Reza.
Data and Computer Communications Ninth Edition by William Stallings Data and Computer Communications, Ninth Edition by William Stallings, (c) Pearson Education.
Design and Implementation of Secure Layer over UPnP Networks Speaker: Chai-Wei Hsu Advisor: Dr. Chin-Laung Lei.
Parallelizing Functional Tests for Computer Systems Using Distributed Graph Exploration Alexey Demakov, Alexander Kamkin, and Alexander Sortov
Lect 8 Tahani al jehain. Types of attack Remote code execution: occurs when an attacker exploits a software and runs a program that the user does not.
Second Price Auctions A Case Study of Secure Distributed Computing Bart De Decker Gregory Neven Frank Piessens Erik Van Hoeymissen.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5.3 Group Key Distribution Acknowledgment: Slides on.
Security of Broadcast Networks 1. Overview r Broadcast networks are used mostly for TV r Historical development r Commercial models r One-way or Two-way.
Computer Science Least Privilege and Privilege Deprivation: Towards Tolerating Mobile Sink Compromises in Wireless Sensor Network Presented by Jennifer.
Understand the OSI Model Part 2
NSF Faculty Career Award
Presented by: Dr. Munam Ali Shah
Switching Techniques In large networks there might be multiple paths linking sender and receiver. Information may be switched as it travels through various.
Presented by Rich Goyette
Qiong Zhang, Yuke Wang Jason P, Jue 2008
Verifiable Oblivious Storage
Broadcast Encryption Amos Fiat & Moni Naor Advances in Cryptography - CRYPTO ’93 Proceeding, LNCS, Vol. 773, 1994, pp Multimedia Security.
Design and Implementation of SUPnP Networks
Combinatorial Optimization of Multicast Key Management
Presentation transcript:

Broadcast Encryption Scheme Based on Binary Cubes Alexey Urivskiy JSC «InfoTeCS», Moscow, Russia

What is Broadcast Encryption? Center Channel Message Privileged usersRevoked users Alexey Urivskiy ACCT'2014

Purpose Securely broadcast a message to an arbitrary dynamically changing subset of stateless receivers. Alexey Urivskiy ACCT'2014

Typical BE-Applications pay-TV systems; tactical radio; positioning systems; digital rights management solutions; etc. Alexey Urivskiy ACCT'2014

Preliminary Phase: Key Distribution 4 Center Alexey Urivskiy ACCT'2014

1234

Broadcast Phase: Message Index = Information on which users are in which subset Ciphertexts = The Session Key encrypted on Key Encryption Keys (KEK) Encrypted message = The Message encrypted on the Session Key IndexCiphertextsEncrypted message HEADER BODY Alexey Urivskiy ACCT'2014

Performance Parameters Transmission overhead the header’s length User key block the number of KEKs of the user Processing complexity Security focus only on information-theoretic secure Alexey Urivskiy ACCT'2014

Designing a good BES? Provided the BES is secure computationally efficient given the network size the number of the revoked users to balance the size of the user key block and the transmission overhead Alexey Urivskiy ACCT'2014

Naive Scheme 1234 Alexey Urivskiy ACCT'2014

Properties Transmission overhead Largest possible User key block Smallest possible = 1 Key Processing complexity Low Alexey Urivskiy ACCT'2014

Trivial Scheme Alexey Urivskiy ACCT'2014

Properties Transmission overhead Smallest possible = 1 KEK User key block Largest possible Processing complexity Low Alexey Urivskiy ACCT'2014

The CuBES Cubes Based Broadcast Encryption Scheme Alexey Urivskiy ACCT'2014

Why we say ‘CUBES’? xyz y x z (1,1,1) (0,1,1) (0,0,1) (1,0,1) (0,1,0)(0,0,0) (1,1,0) (1,0,0) Binary cube of dimension 3 Alexey Urivskiy ACCT'2014

Binary cube of dimension 4 Alexey Urivskiy ACCT'2014

Properties for N users 2 N -1 keys in total 2 N-1 keys for every user 1 KEK to handle any configuration of revoked users Limitation: in practice N ≤ 20 Alexey Urivskiy ACCT'2014

Approach Partition users into small group. Apply the trivial scheme to every group. Apply a logical hierarchy to group of users – a tree-like construction. Alexey Urivskiy ACCT'2014

Hierarchy Example - 24 users Binary cube (keys) for 2 (virtual) users Binary cube (keys) for 3 (virtual) users Binary cube (keys) for 4 users User Alexey Urivskiy ACCT'2014

Users Key Block Example 3 Alexey Urivskiy ACCT'2014

Users Key Block Example Alexey Urivskiy ACCT'2014

Users Key Block Example Alexey Urivskiy ACCT'2014

Example 4x3x2 User’s storage 14 KEKs Coverage 5 KEKs Alexey Urivskiy ACCT'2014

Example 6x4 User’s storage 47 KEKs Coverage 4 KEKs Alexey Urivskiy ACCT'2014

Example 8x3 User’s storage 131 KEKs Coverage 3 KEKs Alexey Urivskiy ACCT'2014

Worst case analysis # Revoked users Coverage, # KEKs Alexey Urivskiy ACCT'2014

Scheme Transmission overhead, KEKs User key block, KEKs 8x8x4x4x4x4x4x4x4 ~ x9x6x6x6x5x4x3 ~ x10x7x7x6x6x6 ~ Users: N=2 20 Revoked users: r=2 16 CuBES Example Alexey Urivskiy ACCT'2014

Coverage, # KEKs # Revoked users 8x8x4x4x4x4x4x4x49x9x6x6x6x5x4x310x10x7x7x6x6x6 Alexey Urivskiy ACCT'2014

Thank you! Questions? Alexey Urivskiy ACCT'2014