Skip to main content
Erschienen in: International Journal of Information Security 4/2013

01.08.2013 | Regular Contribution

Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts

verfasst von: Duong-Hieu Phan, David Pointcheval, Siamak F. Shahandashti, Mario Strefler

Erschienen in: International Journal of Information Security | Ausgabe 4/2013

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We consider designing public-key broadcast encryption schemes with constant-size secret keys and ciphertexts, achieving chosen-ciphertext security. We first argue that known CPA-to-CCA transforms currently do not yield such schemes. We then propose a scheme, modifying a previous selective CPA secure proposal by Boneh, Gentry, and Waters. Our scheme has constant-size secret keys and ciphertexts, and we prove that it is selective chosen-ciphertext secure based on standard assumptions. Our scheme has ciphertexts that are shorter than those of the previous CCA secure proposals. Then, we propose a second scheme that provides the functionality of both broadcast encryption and revocation schemes simultaneously using the same set of parameters. Finally, we show that it is possible to prove our first scheme adaptive chosen-ciphertext secure under reasonable extensions of the bilinear Diffie–Hellman exponent and the knowledge-of-exponent assumptions. We prove both of these extended assumptions in the generic group model. Hence, our scheme becomes the first to achieve constant-size secret keys and ciphertexts (both asymptotically optimal) and adaptive chosen-ciphertext security at the same time.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Note that, in comparison with [34], we ignore the \(Reg\) parameter here as it can be regarded as part of \({\textit{EK}}\).
 
2
UOWHF is also known as target collision resistance (TCR).
 
Literatur
1.
Zurück zum Zitat Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) Topics in Cryptology—CT-RSA 2001, vol. 2020 of Lecture Notes in Computer Science. Springer, pp. 143–158 (2001) Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) Topics in Cryptology—CT-RSA 2001, vol. 2020 of Lecture Notes in Computer Science. Springer, pp. 143–158 (2001)
2.
Zurück zum Zitat Abe, M., Fehr, S.: Perfect NIZK with adaptive soundness. In: Vadhan, S.P. (ed.) TCC 2007: 4th Theory of Cryptography Conference, vol. 4392 of Lecture Notes in Computer Science. Springer, pp. 118–136 (2007) Abe, M., Fehr, S.: Perfect NIZK with adaptive soundness. In: Vadhan, S.P. (ed.) TCC 2007: 4th Theory of Cryptography Conference, vol. 4392 of Lecture Notes in Computer Science. Springer, pp. 118–136 (2007)
3.
Zurück zum Zitat Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) Advances in Cryptology—EUROCRYPT 2005, vol. 3494 of Lecture Notes in Computer Science, Springer, pp. 440–456 (2005) Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) Advances in Cryptology—EUROCRYPT 2005, vol. 3494 of Lecture Notes in Computer Science, Springer, pp. 440–456 (2005)
4.
5.
Zurück zum Zitat Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (eds.) Advances in Cryptology—CRYPTO 2005, vol. 3621 of Lecture Notes in Computer Science. Springer, pp. 258–275 (2005) Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (eds.) Advances in Cryptology—CRYPTO 2005, vol. 3621 of Lecture Notes in Computer Science. Springer, pp. 258–275 (2005)
6.
Zurück zum Zitat Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: Menezes, A. (ed.) Topics in Cryptology—CT-RSA 2005, vol. 3376 of Lecture Notes in Computer Science. Springer, pp. 87–103 (2005) Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: Menezes, A. (ed.) Topics in Cryptology—CT-RSA 2005, vol. 3376 of Lecture Notes in Computer Science. Springer, pp. 87–103 (2005)
7.
Zurück zum Zitat Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identity-based techniques. In: Atluri, V., Meadows, C., Juels, A. (eds.) ACM CCS 05: 12th Conference on Computer and Communications Security. ACM Press, pp. 320–329 (2005) Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identity-based techniques. In: Atluri, V., Meadows, C., Juels, A. (eds.) ACM CCS 05: 12th Conference on Computer and Communications Security. ACM Press, pp. 320–329 (2005)
8.
Zurück zum Zitat Bellare, M., Palacio, A.: The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In: Franklin, M. (ed.) Advances in Cryptology—CRYPTO 2004, vol. 3152 of Lecture Notes in Computer Science. Springer, pp. 273–289 (2004) Bellare, M., Palacio, A.: The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In: Franklin, M. (ed.) Advances in Cryptology—CRYPTO 2004, vol. 3152 of Lecture Notes in Computer Science. Springer, pp. 273–289 (2004)
9.
Zurück zum Zitat Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 93: 1st Conference on Computer and Communications Security. ACM Press, pp. 62–73 (1993) Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 93: 1st Conference on Computer and Communications Security. ACM Press, pp. 62–73 (1993)
10.
Zurück zum Zitat Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J. (eds.) Advances in Cryptology—EUROCRYPT 2004, vol. 3027 of Lecture Notes in Computer Science. Springer, pp. 207–222 (2004) Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J. (eds.) Advances in Cryptology—EUROCRYPT 2004, vol. 3027 of Lecture Notes in Computer Science. Springer, pp. 207–222 (2004)
11.
Zurück zum Zitat Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2003)MathSciNetMATHCrossRef Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2003)MathSciNetMATHCrossRef
12.
Zurück zum Zitat Damgård, I.: Collision free hash functions and public key signature schemes. In: Chaum, D., Price, W.L. (eds.) Advances in Cryptology—EUROCRYPT’87, vol. 304 of Lecture Notes in Computer Science. Springer, pp. 203–216 (1988) Damgård, I.: Collision free hash functions and public key signature schemes. In: Chaum, D., Price, W.L. (eds.) Advances in Cryptology—EUROCRYPT’87, vol. 304 of Lecture Notes in Computer Science. Springer, pp. 203–216 (1988)
13.
Zurück zum Zitat Damgård, I.: Towards practical public key systems secure against chosen ciphertext attacks. In: Feigenbaum, J. (ed.) Advances in Cryptology—CRYPTO’91, vol. 576 of Lecture Notes in Computer Science. Springer, pp. 445–456 (1992) Damgård, I.: Towards practical public key systems secure against chosen ciphertext attacks. In: Feigenbaum, J. (ed.) Advances in Cryptology—CRYPTO’91, vol. 576 of Lecture Notes in Computer Science. Springer, pp. 445–456 (1992)
15.
Zurück zum Zitat Delerablée, C.: Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa, K. (ed.) Advances in Cryptology—ASIACRYPT 2007, vol. 4833 of Lecture Notes in Computer Science. Springer, pp. 200–215 (2007) Delerablée, C.: Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa, K. (ed.) Advances in Cryptology—ASIACRYPT 2007, vol. 4833 of Lecture Notes in Computer Science. Springer, pp. 200–215 (2007)
17.
Zurück zum Zitat Dodis, Y., Fazio, N.: Public-key broadcast encryption for stateless receivers. In: ACM Digital Rights Management–DRM ’02. Springer, Heidelberg, pp. 61–80 (2002). LNCS 2696 Dodis, Y., Fazio, N.: Public-key broadcast encryption for stateless receivers. In: ACM Digital Rights Management–DRM ’02. Springer, Heidelberg, pp. 61–80 (2002). LNCS 2696
18.
Zurück zum Zitat Dodis, Y., Fazio, N.: Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In: Desmedt, Y. (ed.) PKC 2003: 6th International Workshop on Theory and Practice in Public Key Cryptography, vol. 2567 of Lecture Notes in Computer Science. Springer, pp. 100–115 (2003) Dodis, Y., Fazio, N.: Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In: Desmedt, Y. (ed.) PKC 2003: 6th International Workshop on Theory and Practice in Public Key Cryptography, vol. 2567 of Lecture Notes in Computer Science. Springer, pp. 100–115 (2003)
19.
Zurück zum Zitat Desmedt, Y., Phan, D.H.: A CCA secure hybrid Damgård’s ElGamal encryption. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008: 2nd International Conference on Provable Security, vol. 5324 of Lecture Notes in Computer Science. Springer, pp. 68–82 (2008) Desmedt, Y., Phan, D.H.: A CCA secure hybrid Damgård’s ElGamal encryption. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008: 2nd International Conference on Provable Security, vol. 5324 of Lecture Notes in Computer Science. Springer, pp. 68–82 (2008)
20.
Zurück zum Zitat Delerablée, C., Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) PAIRING 2007: 1st International Conference on Pairing-based Cryptography, vol. 4575 of Lecture Notes in Computer Science. Springer, pp. 39–59 (2007) Delerablée, C., Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) PAIRING 2007: 1st International Conference on Pairing-based Cryptography, vol. 4575 of Lecture Notes in Computer Science. Springer, pp. 39–59 (2007)
21.
Zurück zum Zitat Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.). Advances in Cryptology—CRYPTO’93, vol. 773 of Lecture Notes in Computer Science. Springer, pp. 480–491 (1994) Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.). Advances in Cryptology—CRYPTO’93, vol. 773 of Lecture Notes in Computer Science. Springer, pp. 480–491 (1994)
23.
Zurück zum Zitat Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) Advances in Cryptology—EUROCRYPT 2008, vol. 4965 of Lecture Notes in Computer Science. Springer, pp. 415–432 (2008) Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) Advances in Cryptology—EUROCRYPT 2008, vol. 4965 of Lecture Notes in Computer Science. Springer, pp. 415–432 (2008)
24.
Zurück zum Zitat Gentry, C., Waters, B.: Adaptive security in broadcast encryption systems (with short ciphertexts). In: Joux, A., (ed.) Advances in Cryptology—EUROCRYPT 2009, vol. 5479 of Lecture Notes in Computer Science. Springer, pp. 171–188 (2009) Gentry, C., Waters, B.: Adaptive security in broadcast encryption systems (with short ciphertexts). In: Joux, A., (ed.) Advances in Cryptology—EUROCRYPT 2009, vol. 5479 of Lecture Notes in Computer Science. Springer, pp. 171–188 (2009)
25.
Zurück zum Zitat Hada, S., Tanaka, T.: On the existence of 3-round zero-knowledge protocols. In: Krawczyk, H. (ed.) Advances in Cryptology—CRYPTO’98, vol. 1462 of Lecture Notes in Computer Science. Springer, pp. 408–423 (1998) Hada, S., Tanaka, T.: On the existence of 3-round zero-knowledge protocols. In: Krawczyk, H. (ed.) Advances in Cryptology—CRYPTO’98, vol. 1462 of Lecture Notes in Computer Science. Springer, pp. 408–423 (1998)
26.
Zurück zum Zitat Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006: 3rd Theory of Cryptography Conference, vol. 3876 of Lecture Notes in Computer Science. Springer, pp. 581–600 (2006) Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006: 3rd Theory of Cryptography Conference, vol. 3876 of Lecture Notes in Computer Science. Springer, pp. 581–600 (2006)
27.
Zurück zum Zitat Lindell, Y.: A simpler construction of cca2-secure public-key encryption under general assumptions. In: Biham, E. (ed.) Advances in Cryptology—EUROCRYPT 2003, vol. 2656 of Lecture Notes in Computer Science. Springer, pp. 241–254 (2003) Lindell, Y.: A simpler construction of cca2-secure public-key encryption under general assumptions. In: Biham, E. (ed.) Advances in Cryptology—EUROCRYPT 2003, vol. 2656 of Lecture Notes in Computer Science. Springer, pp. 241–254 (2003)
28.
Zurück zum Zitat Lewko, A.B., Sahai, A., Waters, B.: Revocation systems with very small private keys. In: 2010 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, pp. 273–285 (2010) Lewko, A.B., Sahai, A., Waters, B.: Revocation systems with very small private keys. In: 2010 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, pp. 273–285 (2010)
29.
Zurück zum Zitat Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In: Yung, M. (ed.) Advances in Cryptology—CRYPTO 2002, vol. 2442 of Lecture Notes in Computer Science. Springer, pp. 111–126 (2002) Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In: Yung, M. (ed.) Advances in Cryptology—CRYPTO 2002, vol. 2442 of Lecture Notes in Computer Science. Springer, pp. 111–126 (2002)
30.
Zurück zum Zitat Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) Advances in Cryptology—CRYPTO 2001, vol. 2139 of Lecture Notes in Computer Science. Springer, pp. 41–62 (2001) Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) Advances in Cryptology—CRYPTO 2001, vol. 2139 of Lecture Notes in Computer Science. Springer, pp. 41–62 (2001)
31.
Zurück zum Zitat Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: 21st Annual ACM Symposium on Theory of Computing. ACM Press, pp. 33–43 (1989) Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: 21st Annual ACM Symposium on Theory of Computing. ACM Press, pp. 33–43 (1989)
32.
Zurück zum Zitat Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd Annual ACM Symposium on Theory of Computing. ACM Press (1990) Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd Annual ACM Symposium on Theory of Computing. ACM Press (1990)
34.
Zurück zum Zitat Phan, D.H., Pointcheval, D., Strefler, M.: Security notions for broadcast encryption. In: Lopez, J., Tsudik, G. (eds.) ACNS ’11, vol. 6715 of, Lecture Notes in Computer Science, pp. 377–394 (2011) Phan, D.H., Pointcheval, D., Strefler, M.: Security notions for broadcast encryption. In: Lopez, J., Tsudik, G. (eds.) ACNS ’11, vol. 6715 of, Lecture Notes in Computer Science, pp. 377–394 (2011)
35.
Zurück zum Zitat Phan, D.H., Pointcheval, D., Shahandashti, S.F., Strefler, M.: Adaptive cca broadcast encryption with constant-size secret keys and ciphertexts. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP, vol. 7372 of Lecture Notes in Computer Science. Springer, pp. 308–321 (2012) Phan, D.H., Pointcheval, D., Shahandashti, S.F., Strefler, M.: Adaptive cca broadcast encryption with constant-size secret keys and ciphertexts. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP, vol. 7372 of Lecture Notes in Computer Science. Springer, pp. 308–321 (2012)
36.
Zurück zum Zitat Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In: 22nd Annual ACM Symposium on Theory of Computing. ACM Press, pp. 387–394 (1990) Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In: 22nd Annual ACM Symposium on Theory of Computing. ACM Press, pp. 387–394 (1990)
37.
Zurück zum Zitat Rogaway, P., Shrimpton, T.: Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In: Roy, B.K., Meier, W. (eds.) Fast Software Encryption—FSE 2004, vol. 3017 of Lecture Notes in Computer Science. Springer, pp. 371–388 (2004) Rogaway, P., Shrimpton, T.: Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In: Roy, B.K., Meier, W. (eds.) Fast Software Encryption—FSE 2004, vol. 3017 of Lecture Notes in Computer Science. Springer, pp. 371–388 (2004)
38.
Zurück zum Zitat Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: 40th Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press, pp. 543–553 (1999) Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: 40th Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press, pp. 543–553 (1999)
39.
Zurück zum Zitat Shoup, V.: On the deterministic complexity of factoring polynomials over finite fields. Inf. Process. Lett. 33(5), 261–267 (1990)MathSciNetMATHCrossRef Shoup, V.: On the deterministic complexity of factoring polynomials over finite fields. Inf. Process. Lett. 33(5), 261–267 (1990)MathSciNetMATHCrossRef
40.
Zurück zum Zitat Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) Advances in Cryptology—EUROCRYPT’97, vol. 1233 of Lecture Notes in Computer Science. Springer, pp. 256–266 (1997) Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) Advances in Cryptology—EUROCRYPT’97, vol. 1233 of Lecture Notes in Computer Science. Springer, pp. 256–266 (1997)
41.
Zurück zum Zitat Simon, D.R.: Finding collisions on a one-way street: Can secure hash functions be based on general assumptions? In: Nyberg, K. (ed.) Advances in Cryptology—EUROCRYPT’98, vol. 1403 of Lecture Notes in Computer Science. Springer, pp. 334–345 (1998) Simon, D.R.: Finding collisions on a one-way street: Can secure hash functions be based on general assumptions? In: Nyberg, K. (ed.) Advances in Cryptology—EUROCRYPT’98, vol. 1403 of Lecture Notes in Computer Science. Springer, pp. 334–345 (1998)
42.
Zurück zum Zitat Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) Advances in Cryptology—CRYPTO 2009, vol. 5677 of Lecture Notes in Computer Science. Springer, pp. 619–636 (2009) Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) Advances in Cryptology—CRYPTO 2009, vol. 5677 of Lecture Notes in Computer Science. Springer, pp. 619–636 (2009)
Metadaten
Titel
Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts
verfasst von
Duong-Hieu Phan
David Pointcheval
Siamak F. Shahandashti
Mario Strefler
Publikationsdatum
01.08.2013
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 4/2013
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-013-0190-0

Weitere Artikel der Ausgabe 4/2013

International Journal of Information Security 4/2013 Zur Ausgabe