Transmission Overhead

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 24783 Experts worldwide ranked by ideXlab platform

Eun Sun Yoo - One of the best experts on this subject based on the ideXlab platform.

  • Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption
    IEEE Transactions on Information Theory, 2008
    Co-Authors: Jung Hee Cheon, Nam-su Jho, Myung-hwan Kim, Eun Sun Yoo
    Abstract:

    We develop a couple of new methods to reduce Transmission Overheads in broadcast encryption. The methods are based on the idea of assigning one key per each partition using one-way key chains after partitioning the users. One method adopts skipping chains on partitions containing up to p revoked users and the other adopts cascade chains on partitions with layer structure. The scheme using the former has the Transmission Overhead [( r)/( p+1)]+ [( N-r)/( c)], which is less than r/p if r > p 2 N/c . The scheme using the latter keeps the same Transmission Overhead with the subset difference (SD) scheme when r approaches 0, where r is the number of revoked users. Combining the two schemes, we propose a new broadcast encryption scheme whose Transmission Overhead is the same with that of the SD scheme for small r and becomes smaller than that of the SD as r grows. The scheme using skipping chains possesses an advantage that any number of new users can join any time at no cost for current users. Finally, we show that the proposed key assignment scheme satisfies key-indistinguishability assuming pseudorandom generators.

  • Digital Rights Management Workshop - New broadcast encryption scheme using tree-based circle
    Proceedings of the 5th ACM workshop on Digital rights management - DRM '05, 2005
    Co-Authors: Nam-su Jho, Eun Sun Yoo, Jung Hee Cheon, Myung-hwan Kim
    Abstract:

    Since broadcast encryption was first introduced in 1993 by Fiat and Naor, many broadcast encryption schemes have been developed. Among these, schemes based on tree structure and linear structure are notable. The subset difference (SD) scheme and layered subset difference (LSD) scheme based on tree structure have small user-key size and small Transmission Overhead when the number r of revoked users is very small. The punctured interval (PI) scheme based on linear (or circular) structure has better Transmission Overhead when r is not too small.In this paper, we propose a new broadcast encryption scheme, called the tree-based circle (TC) scheme, combining tree structure and circular structure. In this scheme, the Transmission Overhead is proportional to r like in the SD scheme for small r and becomes asymptotically same as that of the PI scheme when r grows, keeping the computation cost and the storage size small. The TC scheme also inherits the flexibility of the PI scheme. We further improve the Transmission Overhead of the TC scheme, when r is very small, by adopting the notion of cascade arc.

  • Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption.
    IACR Cryptology ePrint Archive, 2005
    Co-Authors: Jung Hee Cheon, Nam-su Jho, Myung-hwan Kim, Eun Sun Yoo
    Abstract:

    We develop a couple of new methods to reduce Transmission Overheads in broadcast encryption. The methods are based on the idea of assigning one key per each partition using one-way key chains after partitioning the users. One method adopts skipping chains on partitions containing up to p revoked users and the other adopts cascade chains on partitions with layer structure. The scheme using the former reduces the Transmission Overhead down to r p+1 asymptotically as r grows, and the scheme using the latter keeps the Transmission Overhead very small when r approaches 0, where r is the number of revoked users. Combining the two schemes, we propose a new broadcast encryption scheme with least Transmission Overhead. Our schemes also possess a remarkable feature that any number of new users can join at any time without key update, which is not available for most of known practical schemes. Keyword: Broadcast encryption, Revocation, One-way key chain, Skipping chain, Cascade chain, Combined chain

  • EUROCRYPT - One-Way chain based broadcast encryption schemes
    Lecture Notes in Computer Science, 2005
    Co-Authors: Nam-su Jho, Jung Hee Cheon, Myung-hwan Kim, Jung Yeon Hwang, Dong Hoon Lee, Eun Sun Yoo
    Abstract:

    We propose a new broadcast encryption scheme based on the idea of ‘one key per each punctured interval'. Let r be the number of revoked users. In our scheme with p-punctured c-intervals, the Transmission Overhead is roughly $\frac{r}{p+1}$ as r grows. Our scheme is very flexible with two parameters p and c. We may take p as large as possible if a user device allows a large key storage, and set c as small as possible if the storage size and the computing power is limited. As variants of the proposed scheme, we further study a combination of a one-way chain and a hierarchical ring. This combination provides a fine-grained trade-off between user storage and Transmission Overhead. As one specific instance, the combination includes the subset difference (SD) scheme which is considered the most efficient one in the literature.

  • ICISC - Efficient broadcast encryption using multiple interpolation methods
    Lecture Notes in Computer Science, 2005
    Co-Authors: Eun Sun Yoo, Nam-su Jho, Jung Hee Cheon, Myung-hwan Kim
    Abstract:

    We propose a new broadcast encryption scheme based on polynomial interpolations. Our scheme, obtained from the Naor-Pinkas scheme by partitioning the user set and interpolating multiple polynomials, turns out to be better in efficiency than the best known broadcast schemes like the Subset Difference and the Layered Subset Difference methods, which are tree based schemes. More precisely, when r users are revoked among n users, our method requires O(log (n/m)) user keys and O(αr + m) Transmission Overhead in the worst case, where m is the number of partitions of the user set and can be chosen to optimize its efficiency, and α is a predetermined constant satisfying 1 < α < 2. So, our scheme is always better in the storage than the tree based schemes (whose storage Overhead is O(log2n) or O(log3/2n)). In the Transmission Overhead, our scheme beats those schemes except for a very small r/n. The computation cost is worse than the other schemes but is reasonable for systems with moderate computing power. The security proof is given based on the computational Diffie-Hellman problem.

Yuchee Tseng - One of the best experts on this subject based on the ideXlab platform.

  • simple and regular mini slot scheduling for ieee 802 16d grid based mesh networks
    Vehicular Technology Conference, 2010
    Co-Authors: Jiaming Liang, Jenjee Chen, Yuchee Tseng
    Abstract:

    This work addresses the mini-slot scheduling problem in IEEE 802.16d wireless mesh networks (WMNs). A practical mini-slot scheduling needs to take into account following issues: the Transmission Overhead, the scheduling complexity, and the signaling Overhead to notify the scheduling results to subscriber stations. We focus in a grid-based WMN, which is the most recommended topology due to its high capacity and connectivity. In this paper, we propose scheduling schemes featured by low complexity and low signaling Overhead. The proposed schemes help find periodical and regular schedules, which can balance between Transmission Overhead and pipeline efficiency. They can achieve near-optimal Transmission latencies. Simulation results show that our schemes outperform other schemes, especially when the network size is larger.

  • VTC Spring - Simple and Regular Mini-Slot Scheduling for IEEE 802.16d Grid-Based Mesh Networks
    2010 IEEE 71st Vehicular Technology Conference, 2010
    Co-Authors: Jiaming Liang, Jenjee Chen, Yuchee Tseng
    Abstract:

    This work addresses the mini-slot scheduling problem in IEEE 802.16d wireless mesh networks (WMNs). A practical mini-slot scheduling needs to take into account following issues: the Transmission Overhead, the scheduling complexity, and the signaling Overhead to notify the scheduling results to subscriber stations. We focus in a grid-based WMN, which is the most recommended topology due to its high capacity and connectivity. In this paper, we propose scheduling schemes featured by low complexity and low signaling Overhead. The proposed schemes help find periodical and regular schedules, which can balance between Transmission Overhead and pipeline efficiency. They can achieve near-optimal Transmission latencies. Simulation results show that our schemes outperform other schemes, especially when the network size is larger.

  • Mini-slot scheduling for IEEE 802.16d chain and grid mesh networks
    Computer Communications, 2010
    Co-Authors: Jiaming Liang, Jenjee Chen, Yuchee Tseng
    Abstract:

    This work considers the mini-slot scheduling problem in IEEE 802.16d wireless mesh networks (WMNs). An efficient mini-slot scheduling needs to take into account the Transmission Overhead, the scheduling complexity, and the signaling Overhead to broadcast the scheduling results. We are interested in chain and grid WMNs, which are the basic topologies of many applications. We propose scheduling schemes that are featured by low complexity and low signaling Overhead. Compared to existing works, this work contributes in developing low-cost schemes to find periodical and regular schedules that achieve near-optimal Transmission latencies by balancing between Transmission Overhead and pipeline efficiency and that are more practical and easier to implement. To minimize the Transmission latency, we model the Transmission latency as a function of the Transmission size and the subscriber stations' traffic demands, and take the first-order derivative of the Transmission size to find the minimum latency. Simulation results show that our schemes significantly improve over existing works in computational complexity while maintain similar or better Transmission latencies.

Myung-hwan Kim - One of the best experts on this subject based on the ideXlab platform.

  • Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption
    IEEE Transactions on Information Theory, 2008
    Co-Authors: Jung Hee Cheon, Nam-su Jho, Myung-hwan Kim, Eun Sun Yoo
    Abstract:

    We develop a couple of new methods to reduce Transmission Overheads in broadcast encryption. The methods are based on the idea of assigning one key per each partition using one-way key chains after partitioning the users. One method adopts skipping chains on partitions containing up to p revoked users and the other adopts cascade chains on partitions with layer structure. The scheme using the former has the Transmission Overhead [( r)/( p+1)]+ [( N-r)/( c)], which is less than r/p if r > p 2 N/c . The scheme using the latter keeps the same Transmission Overhead with the subset difference (SD) scheme when r approaches 0, where r is the number of revoked users. Combining the two schemes, we propose a new broadcast encryption scheme whose Transmission Overhead is the same with that of the SD scheme for small r and becomes smaller than that of the SD as r grows. The scheme using skipping chains possesses an advantage that any number of new users can join any time at no cost for current users. Finally, we show that the proposed key assignment scheme satisfies key-indistinguishability assuming pseudorandom generators.

  • Digital Rights Management Workshop - New broadcast encryption scheme using tree-based circle
    Proceedings of the 5th ACM workshop on Digital rights management - DRM '05, 2005
    Co-Authors: Nam-su Jho, Eun Sun Yoo, Jung Hee Cheon, Myung-hwan Kim
    Abstract:

    Since broadcast encryption was first introduced in 1993 by Fiat and Naor, many broadcast encryption schemes have been developed. Among these, schemes based on tree structure and linear structure are notable. The subset difference (SD) scheme and layered subset difference (LSD) scheme based on tree structure have small user-key size and small Transmission Overhead when the number r of revoked users is very small. The punctured interval (PI) scheme based on linear (or circular) structure has better Transmission Overhead when r is not too small.In this paper, we propose a new broadcast encryption scheme, called the tree-based circle (TC) scheme, combining tree structure and circular structure. In this scheme, the Transmission Overhead is proportional to r like in the SD scheme for small r and becomes asymptotically same as that of the PI scheme when r grows, keeping the computation cost and the storage size small. The TC scheme also inherits the flexibility of the PI scheme. We further improve the Transmission Overhead of the TC scheme, when r is very small, by adopting the notion of cascade arc.

  • Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption.
    IACR Cryptology ePrint Archive, 2005
    Co-Authors: Jung Hee Cheon, Nam-su Jho, Myung-hwan Kim, Eun Sun Yoo
    Abstract:

    We develop a couple of new methods to reduce Transmission Overheads in broadcast encryption. The methods are based on the idea of assigning one key per each partition using one-way key chains after partitioning the users. One method adopts skipping chains on partitions containing up to p revoked users and the other adopts cascade chains on partitions with layer structure. The scheme using the former reduces the Transmission Overhead down to r p+1 asymptotically as r grows, and the scheme using the latter keeps the Transmission Overhead very small when r approaches 0, where r is the number of revoked users. Combining the two schemes, we propose a new broadcast encryption scheme with least Transmission Overhead. Our schemes also possess a remarkable feature that any number of new users can join at any time without key update, which is not available for most of known practical schemes. Keyword: Broadcast encryption, Revocation, One-way key chain, Skipping chain, Cascade chain, Combined chain

  • EUROCRYPT - One-Way chain based broadcast encryption schemes
    Lecture Notes in Computer Science, 2005
    Co-Authors: Nam-su Jho, Jung Hee Cheon, Myung-hwan Kim, Jung Yeon Hwang, Dong Hoon Lee, Eun Sun Yoo
    Abstract:

    We propose a new broadcast encryption scheme based on the idea of ‘one key per each punctured interval'. Let r be the number of revoked users. In our scheme with p-punctured c-intervals, the Transmission Overhead is roughly $\frac{r}{p+1}$ as r grows. Our scheme is very flexible with two parameters p and c. We may take p as large as possible if a user device allows a large key storage, and set c as small as possible if the storage size and the computing power is limited. As variants of the proposed scheme, we further study a combination of a one-way chain and a hierarchical ring. This combination provides a fine-grained trade-off between user storage and Transmission Overhead. As one specific instance, the combination includes the subset difference (SD) scheme which is considered the most efficient one in the literature.

  • ICISC - Efficient broadcast encryption using multiple interpolation methods
    Lecture Notes in Computer Science, 2005
    Co-Authors: Eun Sun Yoo, Nam-su Jho, Jung Hee Cheon, Myung-hwan Kim
    Abstract:

    We propose a new broadcast encryption scheme based on polynomial interpolations. Our scheme, obtained from the Naor-Pinkas scheme by partitioning the user set and interpolating multiple polynomials, turns out to be better in efficiency than the best known broadcast schemes like the Subset Difference and the Layered Subset Difference methods, which are tree based schemes. More precisely, when r users are revoked among n users, our method requires O(log (n/m)) user keys and O(αr + m) Transmission Overhead in the worst case, where m is the number of partitions of the user set and can be chosen to optimize its efficiency, and α is a predetermined constant satisfying 1 < α < 2. So, our scheme is always better in the storage than the tree based schemes (whose storage Overhead is O(log2n) or O(log3/2n)). In the Transmission Overhead, our scheme beats those schemes except for a very small r/n. The computation cost is worse than the other schemes but is reasonable for systems with moderate computing power. The security proof is given based on the computational Diffie-Hellman problem.

Jung Hee Cheon - One of the best experts on this subject based on the ideXlab platform.

  • Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption
    IEEE Transactions on Information Theory, 2008
    Co-Authors: Jung Hee Cheon, Nam-su Jho, Myung-hwan Kim, Eun Sun Yoo
    Abstract:

    We develop a couple of new methods to reduce Transmission Overheads in broadcast encryption. The methods are based on the idea of assigning one key per each partition using one-way key chains after partitioning the users. One method adopts skipping chains on partitions containing up to p revoked users and the other adopts cascade chains on partitions with layer structure. The scheme using the former has the Transmission Overhead [( r)/( p+1)]+ [( N-r)/( c)], which is less than r/p if r > p 2 N/c . The scheme using the latter keeps the same Transmission Overhead with the subset difference (SD) scheme when r approaches 0, where r is the number of revoked users. Combining the two schemes, we propose a new broadcast encryption scheme whose Transmission Overhead is the same with that of the SD scheme for small r and becomes smaller than that of the SD as r grows. The scheme using skipping chains possesses an advantage that any number of new users can join any time at no cost for current users. Finally, we show that the proposed key assignment scheme satisfies key-indistinguishability assuming pseudorandom generators.

  • Digital Rights Management Workshop - New broadcast encryption scheme using tree-based circle
    Proceedings of the 5th ACM workshop on Digital rights management - DRM '05, 2005
    Co-Authors: Nam-su Jho, Eun Sun Yoo, Jung Hee Cheon, Myung-hwan Kim
    Abstract:

    Since broadcast encryption was first introduced in 1993 by Fiat and Naor, many broadcast encryption schemes have been developed. Among these, schemes based on tree structure and linear structure are notable. The subset difference (SD) scheme and layered subset difference (LSD) scheme based on tree structure have small user-key size and small Transmission Overhead when the number r of revoked users is very small. The punctured interval (PI) scheme based on linear (or circular) structure has better Transmission Overhead when r is not too small.In this paper, we propose a new broadcast encryption scheme, called the tree-based circle (TC) scheme, combining tree structure and circular structure. In this scheme, the Transmission Overhead is proportional to r like in the SD scheme for small r and becomes asymptotically same as that of the PI scheme when r grows, keeping the computation cost and the storage size small. The TC scheme also inherits the flexibility of the PI scheme. We further improve the Transmission Overhead of the TC scheme, when r is very small, by adopting the notion of cascade arc.

  • Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption.
    IACR Cryptology ePrint Archive, 2005
    Co-Authors: Jung Hee Cheon, Nam-su Jho, Myung-hwan Kim, Eun Sun Yoo
    Abstract:

    We develop a couple of new methods to reduce Transmission Overheads in broadcast encryption. The methods are based on the idea of assigning one key per each partition using one-way key chains after partitioning the users. One method adopts skipping chains on partitions containing up to p revoked users and the other adopts cascade chains on partitions with layer structure. The scheme using the former reduces the Transmission Overhead down to r p+1 asymptotically as r grows, and the scheme using the latter keeps the Transmission Overhead very small when r approaches 0, where r is the number of revoked users. Combining the two schemes, we propose a new broadcast encryption scheme with least Transmission Overhead. Our schemes also possess a remarkable feature that any number of new users can join at any time without key update, which is not available for most of known practical schemes. Keyword: Broadcast encryption, Revocation, One-way key chain, Skipping chain, Cascade chain, Combined chain

  • EUROCRYPT - One-Way chain based broadcast encryption schemes
    Lecture Notes in Computer Science, 2005
    Co-Authors: Nam-su Jho, Jung Hee Cheon, Myung-hwan Kim, Jung Yeon Hwang, Dong Hoon Lee, Eun Sun Yoo
    Abstract:

    We propose a new broadcast encryption scheme based on the idea of ‘one key per each punctured interval'. Let r be the number of revoked users. In our scheme with p-punctured c-intervals, the Transmission Overhead is roughly $\frac{r}{p+1}$ as r grows. Our scheme is very flexible with two parameters p and c. We may take p as large as possible if a user device allows a large key storage, and set c as small as possible if the storage size and the computing power is limited. As variants of the proposed scheme, we further study a combination of a one-way chain and a hierarchical ring. This combination provides a fine-grained trade-off between user storage and Transmission Overhead. As one specific instance, the combination includes the subset difference (SD) scheme which is considered the most efficient one in the literature.

  • ICISC - Efficient broadcast encryption using multiple interpolation methods
    Lecture Notes in Computer Science, 2005
    Co-Authors: Eun Sun Yoo, Nam-su Jho, Jung Hee Cheon, Myung-hwan Kim
    Abstract:

    We propose a new broadcast encryption scheme based on polynomial interpolations. Our scheme, obtained from the Naor-Pinkas scheme by partitioning the user set and interpolating multiple polynomials, turns out to be better in efficiency than the best known broadcast schemes like the Subset Difference and the Layered Subset Difference methods, which are tree based schemes. More precisely, when r users are revoked among n users, our method requires O(log (n/m)) user keys and O(αr + m) Transmission Overhead in the worst case, where m is the number of partitions of the user set and can be chosen to optimize its efficiency, and α is a predetermined constant satisfying 1 < α < 2. So, our scheme is always better in the storage than the tree based schemes (whose storage Overhead is O(log2n) or O(log3/2n)). In the Transmission Overhead, our scheme beats those schemes except for a very small r/n. The computation cost is worse than the other schemes but is reasonable for systems with moderate computing power. The security proof is given based on the computational Diffie-Hellman problem.

Nam-su Jho - One of the best experts on this subject based on the ideXlab platform.

  • Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption
    IEEE Transactions on Information Theory, 2008
    Co-Authors: Jung Hee Cheon, Nam-su Jho, Myung-hwan Kim, Eun Sun Yoo
    Abstract:

    We develop a couple of new methods to reduce Transmission Overheads in broadcast encryption. The methods are based on the idea of assigning one key per each partition using one-way key chains after partitioning the users. One method adopts skipping chains on partitions containing up to p revoked users and the other adopts cascade chains on partitions with layer structure. The scheme using the former has the Transmission Overhead [( r)/( p+1)]+ [( N-r)/( c)], which is less than r/p if r > p 2 N/c . The scheme using the latter keeps the same Transmission Overhead with the subset difference (SD) scheme when r approaches 0, where r is the number of revoked users. Combining the two schemes, we propose a new broadcast encryption scheme whose Transmission Overhead is the same with that of the SD scheme for small r and becomes smaller than that of the SD as r grows. The scheme using skipping chains possesses an advantage that any number of new users can join any time at no cost for current users. Finally, we show that the proposed key assignment scheme satisfies key-indistinguishability assuming pseudorandom generators.

  • Digital Rights Management Workshop - New broadcast encryption scheme using tree-based circle
    Proceedings of the 5th ACM workshop on Digital rights management - DRM '05, 2005
    Co-Authors: Nam-su Jho, Eun Sun Yoo, Jung Hee Cheon, Myung-hwan Kim
    Abstract:

    Since broadcast encryption was first introduced in 1993 by Fiat and Naor, many broadcast encryption schemes have been developed. Among these, schemes based on tree structure and linear structure are notable. The subset difference (SD) scheme and layered subset difference (LSD) scheme based on tree structure have small user-key size and small Transmission Overhead when the number r of revoked users is very small. The punctured interval (PI) scheme based on linear (or circular) structure has better Transmission Overhead when r is not too small.In this paper, we propose a new broadcast encryption scheme, called the tree-based circle (TC) scheme, combining tree structure and circular structure. In this scheme, the Transmission Overhead is proportional to r like in the SD scheme for small r and becomes asymptotically same as that of the PI scheme when r grows, keeping the computation cost and the storage size small. The TC scheme also inherits the flexibility of the PI scheme. We further improve the Transmission Overhead of the TC scheme, when r is very small, by adopting the notion of cascade arc.

  • Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption.
    IACR Cryptology ePrint Archive, 2005
    Co-Authors: Jung Hee Cheon, Nam-su Jho, Myung-hwan Kim, Eun Sun Yoo
    Abstract:

    We develop a couple of new methods to reduce Transmission Overheads in broadcast encryption. The methods are based on the idea of assigning one key per each partition using one-way key chains after partitioning the users. One method adopts skipping chains on partitions containing up to p revoked users and the other adopts cascade chains on partitions with layer structure. The scheme using the former reduces the Transmission Overhead down to r p+1 asymptotically as r grows, and the scheme using the latter keeps the Transmission Overhead very small when r approaches 0, where r is the number of revoked users. Combining the two schemes, we propose a new broadcast encryption scheme with least Transmission Overhead. Our schemes also possess a remarkable feature that any number of new users can join at any time without key update, which is not available for most of known practical schemes. Keyword: Broadcast encryption, Revocation, One-way key chain, Skipping chain, Cascade chain, Combined chain

  • EUROCRYPT - One-Way chain based broadcast encryption schemes
    Lecture Notes in Computer Science, 2005
    Co-Authors: Nam-su Jho, Jung Hee Cheon, Myung-hwan Kim, Jung Yeon Hwang, Dong Hoon Lee, Eun Sun Yoo
    Abstract:

    We propose a new broadcast encryption scheme based on the idea of ‘one key per each punctured interval'. Let r be the number of revoked users. In our scheme with p-punctured c-intervals, the Transmission Overhead is roughly $\frac{r}{p+1}$ as r grows. Our scheme is very flexible with two parameters p and c. We may take p as large as possible if a user device allows a large key storage, and set c as small as possible if the storage size and the computing power is limited. As variants of the proposed scheme, we further study a combination of a one-way chain and a hierarchical ring. This combination provides a fine-grained trade-off between user storage and Transmission Overhead. As one specific instance, the combination includes the subset difference (SD) scheme which is considered the most efficient one in the literature.

  • ICISC - Efficient broadcast encryption using multiple interpolation methods
    Lecture Notes in Computer Science, 2005
    Co-Authors: Eun Sun Yoo, Nam-su Jho, Jung Hee Cheon, Myung-hwan Kim
    Abstract:

    We propose a new broadcast encryption scheme based on polynomial interpolations. Our scheme, obtained from the Naor-Pinkas scheme by partitioning the user set and interpolating multiple polynomials, turns out to be better in efficiency than the best known broadcast schemes like the Subset Difference and the Layered Subset Difference methods, which are tree based schemes. More precisely, when r users are revoked among n users, our method requires O(log (n/m)) user keys and O(αr + m) Transmission Overhead in the worst case, where m is the number of partitions of the user set and can be chosen to optimize its efficiency, and α is a predetermined constant satisfying 1 < α < 2. So, our scheme is always better in the storage than the tree based schemes (whose storage Overhead is O(log2n) or O(log3/2n)). In the Transmission Overhead, our scheme beats those schemes except for a very small r/n. The computation cost is worse than the other schemes but is reasonable for systems with moderate computing power. The security proof is given based on the computational Diffie-Hellman problem.