Skip to main content

Codes Based Tracing and Revoking Scheme with Constant Ciphertext

  • Conference paper
Provable Security (ProvSec 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7496))

Included in the following conference series:

Abstract

Traitor tracing is needed because some users in broadcast encryption system may give out their decryption keys to construct pirate decoders. Many codes based traitor tracing schemes were proposed. However, as stated by Billet and Phan in ICITS 2008, they were lacking in revocation ability. In this paper, we bring forward a codes based tracing and revoking scheme. Revocation ability helps to disable identified traitors and users who fail to fulfill the payments in each broadcast, so that the broadcast encryption system can be more practical. Based on Park et al.’s public key broadcast encryption scheme, we embed collusion secure code into each user’s decryption keys so as we can send messages to a set of designated receivers while at the same time we can recover information of codeword from the feedback of the pirate decoder by employing Boneh and Naor’s traitor tracing method. Our scheme achieves constant-size ciphertext which makes it suitable for situations where bandwidth is precious. Our scheme is based on collusion secure codes, and it can be extended to adopt other codes such as identifiable parent property (IPP) codes. Our method presents an answer to the problem left open by Billet and Phan.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdalla, M., Catalano, D., Dent, A.W., Malone-Lee, J., Neven, G., Smart, N.P.: Identity-Based Encryption Gone Wild. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006, Part II. LNCS, vol. 4052, pp. 300–311. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  2. Abdalla, M., Dent, A.W., Malone-Lee, J., Neven, G., Phan, D.H., Smart, N.P.: Identity-Based Traitor Tracing. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 361–376. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  3. Billet, O., Phan, D.H.: Efficient Traitor Tracing from Collusion Secure Codes. In: Safavi-Naini, R. (ed.) ICITS 2008. LNCS, vol. 5155, pp. 171–182. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  4. Billet, O., Phan, D.H.: Traitors Collaborating in Public: Pirates 2.0. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 189–205. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  5. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Boneh, D., Franklin, M.K.: An Efficient Public Key Traitor Scheme (Extended Abstract). In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 338–353. Springer, Heidelberg (1999)

    Google Scholar 

  7. Boneh, D., Naor, M.: Traitor tracing with constant size ciphertext. In: Ning, P., Syverson, P.F., Jha, S. (eds.) ACM Conference on Computer and Communications Security, pp. 501–510. ACM (2008)

    Google Scholar 

  8. Boneh, D., Sahai, A., Waters, B.: Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 573–592. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  9. Boneh, D., Waters, B.: A fully collusion resistant broadcast, trace, and revoke system. In: Juels, A., Wright, R.N., De Capitani di Vimercati, S.: (eds.) ACM Conference on Computer and Communications Security, pp. 211–220. ACM (2006)

    Google Scholar 

  10. Chabanne, H., Phan, D.H., Pointcheval, D.: Public Traceability in Traitor Tracing Schemes. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 542–558. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  11. Chen, Y.-R., Tzeng, W.-G.: A Public-Key Traitor Tracing Scheme with an Optimal Transmission Rate. In: Qing, S., Mitchell, C.J., Wang, G. (eds.) ICICS 2009. LNCS, vol. 5927, pp. 121–134. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  12. Chor, B., Fiat, A., Naor, M.: Tracing Traitors. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 257–270. Springer, Heidelberg (1994)

    Google Scholar 

  13. D’Arco, P., Perez del Pozo, A.L.: Fighting Pirates 2.0. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 359–376. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  14. Dodis, Y., Fazio, N.: Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 100–115. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  15. Fernandez, M., Soriano, M.: Decoding codes with the identifiable parent property. In: ISCC, pp. 1028–1033. IEEE Computer Society (2002)

    Google Scholar 

  16. Fiat, A., Tassa, T.: Dynamic Traitor Tracing. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 354–371. Springer, Heidelberg (1999)

    Google Scholar 

  17. Garg, S., Kumarasubramanian, A., Sahai, A., Waters, B.: Building efficient fully collusion-resilient traitor tracing and revocation schemes. In: Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM Conference on Computer and Communications Security, pp. 121–130. ACM (2010)

    Google Scholar 

  18. Hollmann, H.D.L., van Lint, J.H., Linnartz, J.P.M.G., Tolhuizen, L.M.G.M.: On codes with the identifiable parent property. J. Comb. Theory, Ser. A 82(2), 121–133 (1998)

    Article  MATH  Google Scholar 

  19. Kiayias, A., Yung, M.: Traitor Tracing with Constant Transmission Rate. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 450–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Kurosawa, K., Desmedt, Y.: Optimum Traitor Tracing and Asymmetric Schemes. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 145–157. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  21. Mitsunari, S., Sakai, R., Kasahara, M.: A new traitor tracing. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E85-A(2), 481–484 (2002)

    Google Scholar 

  22. Naor, D., Naor, M., Lotspiech, J.: Revocation and Tracing Schemes for Stateless Receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  23. Naor, M., Pinkas, B.: Efficient Trace and Revoke Schemes. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 1–20. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  24. Park, J.H., Kim, H.J., Sung, M., Lee, D.H.: Public key broadcast encryption schemes with shorter transmissions. IEEE Transactions on Broadcasting 54(3), 401–411 (2008)

    Article  Google Scholar 

  25. Park, J.H., Lee, D.H.: Fully collusion-resistant traitor tracing scheme with shorter ciphertexts. Des. Codes Cryptography 60(3), 255–276 (2011)

    Article  MATH  Google Scholar 

  26. Park, J.H., Rhee, H.S., Lee, D.H.: Fully collusion-resistant trace-and-revoke scheme in prime-order groups. Journal of Communications and Networks 13(5), 428–441 (2011)

    Google Scholar 

  27. Phan, D.H., Trinh, V.C.: Identity-Based Trace and Revoke Schemes. In: Boyen, X., Chen, X. (eds.) ProvSec 2011. LNCS, vol. 6980, pp. 204–221. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  28. Stinson, D.R., Wei, R.: Combinatorial properties and constructions of traceability schemes and frameproof codes. SIAM J. Discrete Math. 11(1), 41–53 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  29. Zhao, X., Zhang, F.: Traitor Tracing against Public Collaboration. In: Bao, F., Weng, J. (eds.) ISPEC 2011. LNCS, vol. 6672, pp. 302–316. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhao, X., Li, H. (2012). Codes Based Tracing and Revoking Scheme with Constant Ciphertext. In: Takagi, T., Wang, G., Qin, Z., Jiang, S., Yu, Y. (eds) Provable Security. ProvSec 2012. Lecture Notes in Computer Science, vol 7496. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-33272-2_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-33272-2_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-33271-5

  • Online ISBN: 978-3-642-33272-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics