Attrapadung, N. and Imai, H. (2007). Practical broad-
cast encryption from graph-theoretic techniques and
subset-incremental-chain structure. IEICE Transac-
tion on Fundamentalof Electronics, Communications
and Computer Sciences, Special Section on Cryptog-
raphy and Information Security, E90-A(1):187–203.
Attrapadung, N., Kobara, K., and Imai, H. (2003). Sequen-
tial key derivation patterns for broadcast encryption
and key predistribution schemes. In Proc. of Advances
in Cryptology (ASIACRYPT2003), Lecture Notes in
Computer Science 2894, pages 374–391.
Berkovits, S. (1991). How to broadcast a secret. In Proc. of
Advances in Cryptology (EUROCRYPT’91), Lecture
Notes in Computer Science 547, pages 535–541.
Boneh, D. and Franklin, M. (1999). An efficient public
key traitor tracing scheme. In Proc. of Advances in
Cryptology (CRYPTO1999), Lecture Notes In Com-
puter Science 1666, pages 338–353.
Boneh, D., Gentry, C., and Waters, B. (2005). Collusion
resistant broadcast encryption with short ciphertexts
and private keys. In Proc. of Advances in Cryptology
(CRYPTO2005), Lecture Notes in Computer Science
3621, pages 258–275.
Boneh, D., Sahai, A., and Waters, B. (2006). Fully collu-
sion resistant traitor tracing with short ciphertexts and
private keys. In Proc. of Advances in Cryptology (EU-
ROCRYPT2006), Lecture Notes in Computer Science
4004, pages 573–592.
Chabanne, H., Phan, D. H., and Pointcheval, D. (2005).
Public traceability in traitor tracing schemes. In Proc.
of Advances in Cryptology (EUROCRYPT2005), Lec-
ture Notes in Computer Science 3494, volume 542-
558.
Chor, B., Fiat, A., and Naor, M. (1994). Tracing traitors.
In Proc. of Advances in Cryptology (CRYPTO1994),
Lecture Notes In Computer Science 839, pages 257–
270.
Fiat, A. and Naor, M. (1994). Broadcast encryption.
In Proc. of Advances in Cryptology (CRYPTO1993),
Lecture Notes in Computer Science 773, pages 480–
491.
Fukushima, K., Kiyomoto, S., Tanaka, T., and Sakurai,
K. (2008). Ternary subset difference method and
its quantitative analysis. In Proc. of 9th Interna-
tional Workshop on Information Security Applica-
tions (WISA2008), Lecture Notes in Computer Science
5379, pages 225–239.
Gentry, C. and Ramzan, Z. (2004). RSA accumulator based
broadcast encryption. In Proc. of 7th International
Conference (ISC2004), Lecture Notes in Computer
Science 3225, pages 73–86.
Goodrich, M. T., Sun, J. Z., and Tamassia, R. (2004).
Efficient tree-based revocation in groups of low-
state devices. In Proc. of Advances in Cryptology
(CRYPTO2004), Lecture Notes in Computer Science
3152, pages 511–527.
Graham, R. L., Li, M., and Yao., F. F. (2007). Optimal
tree structures for group key management with batch
updates. SIAM J. on Discrete Mathematics, 21:532–
547.
Halevy, D. and Shamir, A. (2002). The LSD broadcast en-
cryption scheme. In Proc. of Advances in Cryptology
(CRYPTO2002), Lecture Notes in Computer Science
2442, pages 145–161.
Hwang, J. Y., Lee, D. H., and Lim, J. (2005). Generic
transformation for scalable broadcast encryption
schemes. In Proc. of Advances in Cryptology (ASI-
ACRYPT2005), Lecture Notes in Computer Science
3621, pages 276–292.
Jho, N. S., Hwang, J. Y., Cheon, J. H., Kim, M. H., Lee,
D. H., and Yoo, E. S. (2005). One-way chain based
broadcast encryption schemes. In Proc. of Advances
in Cryptology (EUROCRYPT2005), Lecture Notes in
Computer Science 3494, pages 559–574.
Kurosawa, K. and Desmedt, Y. (1998). Optimum traitor
tracing and asymmetric schemes. In Proc. of Advances
in Cryptology (EUROCRYPT1998), Lecture Notes in
Computer Science 1403, pages 172–187.
Kurosawa, K. and Yoshida, T. (2002). Linear code implies
public-key traitor tracing. In Proc. of the 5th Inter-
national Workshop on Practive and Theory in Pub-
lic Key Cryptosystems (PKC2002), Lecture Notes in
Computer Science 2274, pages 172–187.
Naor, D., Naor, M., and Lotspiech, J. (2001). Revocation
and tracing schemes for stateless receivers. In Proc.
of Advances in Cryptology (CRYPTO2001), Lecture
Notes in Computer Science 2139, pages 41–62. The
full version is available at eprint.iacr.org/2001/059.
Okuaki, S., Kunihiro, N., and Ohta, K. (2008). Estimation
of a message length for subset difference method (in
Japanese). In Proc. of Symposium on Cryptography
and Information Security (SCIS2008), 2E1-2.
Shin, S., Kobara, K., and Imai, H. (2005). A secure network
storage system with information privacy. In Proc. of
Western European Workshop on Research in Cryptol-
ogy (WEWoRC2005), Lecture Notes in Informatics,
LNI P-74, pages 22–31.
Tripathi, S. and Biswas, G. P. (2009). Design of effi-
cient ternary-tree based group key agreement protocol
for dynamic groups. In Proc. of First international
conference on Communication Systems and Networks
(COMSNET2009).
Wang, W., Ma, J., and Moon, S. (2006). Ternary tree based
group key management in dynamic peer networks. In
Proc. of 2006 International Conference on Compu-
tational Intelligence and Security (CIS2006), Lecture
Notes in Computer Science 4456, pages 1265–1268.
APPENDIX
Example
We show toy exampleswhere the number of devicesis
n = 9. Devices d
1
, d
2
, ..., d
9
are assigned to the leaf
nodes 5, 6, ..., 13. Then, the devices are given the
labels and transformed labels as shown in Figure 9.
We consider the case where devices d
3
, d
4
and d
6
are revoked. The collection of subsets
TOWARDS OPTIMAL REVOCATION AND TRACING SCHEMES - The Power of the Ternary Tree
47