Method for broadcast encryption and key revocation of...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Having particular address related cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S277000

Reexamination Certificate

active

07039803

ABSTRACT:
A tree is used to partition stateless receivers in a broadcast content encryption system into subsets. Two different methods of partitioning are disclosed. When a set of revoked receivers is identified, the revoked receivers define a relatively small cover of the non-revoked receivers by disjoint subsets. Subset keys associated with the subsets are then used to encrypt a session key that in turn is used to encrypt the broadcast content. Only non-revoked receivers can decrypt the session key and, hence, the content.

REFERENCES:
patent: 5241597 (1993-08-01), Bright
patent: 5675649 (1997-10-01), Brennan et al.
patent: 5748736 (1998-05-01), Mittra
patent: 5812670 (1998-09-01), Micali
patent: 6084969 (2000-07-01), Wright et al.
patent: 6098056 (2000-08-01), Rusnak et al.
patent: 6138119 (2000-10-01), Hall et al.
patent: 6222923 (2001-04-01), Schwenk
patent: 6247127 (2001-06-01), Vandergeest
patent: 6285991 (2001-09-01), Powar
patent: 6397329 (2002-05-01), Aiello et al.
patent: 6560340 (2003-05-01), Akins et al.
patent: 6629243 (2003-09-01), Kleinman et al.
patent: 6684331 (2004-01-01), Srivastava
patent: 2002/0090090 (2002-07-01), Van Rijnsoever et al.
patent: 2004/0202328 (2004-10-01), Hara
patent: 0 641 103 (1995-03-01), None
Adi Shamir, On the Generation of Cryptographically Strong Pseudorandom Sequences, Feb. 1983, ACM Transactions on Computer Systems, vol. 1, No. 1, pp. 38-44.
Publication: “Dynamic Traitor Tracing”, Fiat et al. International Cryptology Conference, 19th, Santa Barbara. Proceedings of CRYPTO '99, Advances in Cryptology, LNCS, vol. 1666, pp. 354-371. Aug., 1999.
Publication: “Privilege Transfer and Revocation in a Port-Based System”. Ramamritham et al. IEEE Transactions on Software Engineering. vol. 12, Issue 5, pp. 635-648. May, 1986.
Abdalla M. et al. “Key Management for Restricted Multicast Using Broadcast Encryption,” IEEE/ACM Transactions on Networking, IEEE Inc. New York, U.S. vol. 8 pp. 443-454. Aug. 2000.
Blundo C. et al. “Trade-Offs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution.” Advances in Cryptology, Crypto '96. Proceedings of the 16th annual International Cryptology Conf. pp. 387-400. Santa Barbara, U.S. Aug. 1996.
Chor B. et al. “Tracing Traitors”. Advances in Cryptology. Proceedings of the 14th annual International Cryptology Conf. pp. 257-270. Santa Barbara, U.S. Aug. 1994.
Publication: “Sequential Traitor Tracing”. R. Safavi-Naini and Y. Wang. CRYPTO 2000, LNCS vol. 1880, pp. 316-332, 2000.
Publication: “Efficient Trace and Revoke Schemes”. M. Naor and B. Pinkas. Financial Cryptography '2000, LNCS 1962, pp. 1-20, 2001.
Publication: “Efficient Methods for Integrating Traceability and Broadcast Encryption”. E. Gafni, Jessica Staddon and Yiqun Lisa Yin. CRYPTO '99, Springer-Verlag LNCS 1666, pp. 372-387, 1999.
Publication: “Trials of Traced Traitors”. Birgit Pfitzmann. Workshop on Information Hiding, Cambridge, UK, LNCS, vol. 1174, Springer-Verlag, pp. 1-16, 1996.
Publication: “Digital Signets: Self-Enforcing Protection of Digital Information”. C. Dwork, J. Lotspiech and M. Naor. 28thSymposium on the Theory of Computation, pp. 489-498, 1996.
Publication: “An Efficient Public Key Traitor Tracing Scheme”. D. Boneh and M. Franklin, Proceedings CRYPTO '99, LNCS, vol. 1666, Springer-Verlag, pp. 1-13, i-iv, 1999.
Publication: “Collusion-Secure Fingerprinting for Digital Data”. D. Boneh and J. Shaw. IEEE Transactions on Information Theory, vol. 44, No. 5, pp. 1897-1905, 1998.
Patent Application: “Forensic Media Key Block for Identifying Compromised Keys”. Lotspiech. Co-pending U.S. Appl. No. 09/564,658, filed May 3, 2000.
Publication: “Threshold Traitor Tracing”. M. Naor and B. Pinkas, CRYPTO '98, LNCS vol. 1462, pp. 502-517, 1998.
Publication: “Efficient Dynamic Traitor Tracing”. O. Berkman, M. Parnas and J. Sgall. Proceedings of the 11thACM-SIAM Symp. On Discrete Algorithms (SODA), pp. 586-595, 2000.
Publication: “Tracing Traitors”. B. Chor, A. Fiat, M. Naor and B. Pinkas. IEEE Transactions on Information Theory, vol. 46, No. 3, May 2000.
Report: “Key Management for Multicast: Issues and Architectures”. D. Waller, E. Harder, and R. Agee. National Security Agency, pp. 1-19, Jun. 1999.
Publication: “On the Generation of Cryptographically Strong Pseudorandom Sequences”. Adi Shamir, ACM Transactions on Computer Systems, vol. 1, No. 1, pp. 38-44, Feb. 1983.
Publication: “Secure Group Communications Using Key Graphs”. Wong et al. Proceedings of ACM SIGCOMM. pp. 1-12. Sep., 1998. Canada.
Publication: “Efficient Communication-Storage Tradeoffs for Multicast Encryption”. Canetti et al. EUROCRYPT 1999. pp. 459-474.
Publication: “Key Establishment in Large Dynamic Groups Using One-Way Function Trees”, McGrew et al. Submitted to IEEE Transactions on Software Engineering. pp. 1-13. May, 1999.
Publication: “Multicast Security: A Taxonomy and Some Efficient Constructions”. Canetti et al. Proc. of INFOCOM. vol. 2, pp. 708-716. New York, Mar. 1999.
Publication: “Broadcast Encryption”. CRYPTO 1992, LNCS vol. 839, pp. 257-270, New York, Mar. 1994.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for broadcast encryption and key revocation of... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for broadcast encryption and key revocation of..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for broadcast encryption and key revocation of... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3642746

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.