Skip to main content

Linear Code Implies Public-Key Traitor Tracing with Revocation

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3108))

Abstract

It was shown in [K. Kurosawa et al., Proc. PKC’02, LNCS 2274, pp. 172–187, 2002] that a public-key (k,n)-traitor tracing scheme, called linear-coded Kurosawa–Desmedt scheme, can be derived from an [n,u,d]-linear code such that d ≥ 2k+1. In this paper, we show that the linear-coded Kurosawa–Desmedt scheme can be modified to allow revocation of users, that is to show a revocation scheme can be derived from a linear code. The overhead of the modified scheme is very efficient: there is no extra user secret key storage, the public encryption key size remains the same, and the ciphertext size is of length O(k). We prove the modified scheme is semantically secure against a passive adversary.

Since the Boneh–Franklin scheme is proved to be equivalent to a slight modification of the corrected Kurosawa-Desmedt scheme, we show that we can also modify the Boneh–Franklin scheme to provide user revocation capability for this scheme. We also look at the problem of permanent removing a traitor in the Boneh-Franklin and prove some negative results.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Asano, T.: A revocation scheme with minimal storage at receivers. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 433–450. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Boneh, D., Franklin, M.: An Efficient Public Key Traitor Tracing Scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 338–353. Springer, Heidelberg (1999)

    Google Scholar 

  3. Boneh, D., Shaw, J.: Collusion-Secure Fingerprinting for Digital Data. IEEE Transactions on Information Theory 44, 1897–1905 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  4. Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provable Secure Against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Google Scholar 

  5. Dodis, Y., Fazio, N.: Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 100–115. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Dodis, Y., Fazio, N., Kiayias, A., Yung, M.: Scalable Public-Key Tracing and Revoking. In: Principles of Distributed Computing (PODC) (July 2003)

    Google Scholar 

  7. Halevy, D., Shamir, A.: The LSD broadcast encryption scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47–60. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Kiayias, A., Yung, M.: Self Protecting Pirates and Black-Box Traitor Tracing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 63–79. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Kiayias, A., Yung, M.: On Crafty Pirates and Foxy Tracers. In: Sander, T. (ed.) DRM 2001. LNCS, vol. 2320, pp. 22–39. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Kiayias, A., Yung, M.: Traitor Tracing with Constant Transmission Rate. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 450–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Kim, C.H., Hwang, Y.H., Lee, P.J.: An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 359–373. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Kurosawa, K., Desmedt, Y.: Optimum Traitor Tracing and Asymmetric Schemes with Arbiter. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 145–157. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Kurosawa, K., Yoshida, T.: Linear Code Implies Public-Key Traitor Tracing. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 172–187. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Mäki, S.: On Long-Lived Public-Key Traitor Tracing: First Steps. Tik-110.501 Seminar on Network Security, Helsinki University of Technology (2000)

    Google Scholar 

  15. Mitsunari, S., Sakai, R., Kasahara, M.: A New Traitor Tracing. IEICE Trans. Fundamentals E85-A(2) (February 2002)

    Google Scholar 

  16. Naor, D., Naor, M., Lotspiech, J.: Revocation and Tracing Schemes for Stateless Receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  17. Naor, M., Pinkas, B.: Efficient Trace and Revoke Schemes. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 1–20. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  18. Stinson, D.R., Wei, R.: Key Preassigned Traceability Schemes for Broadcast Encryption. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 144–156. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  19. Tô, V.D., Safavi-Naini, R., Zhang, F.: New Traitor Tracing Schemes Using Bilinear Map. In: ACM DRM 2003, pp. 67–76 (2003)

    Google Scholar 

  20. Tzeng, W., Tzeng, Z.: A Public-Key Traitor Tracing Scheme with Revocation Using Dynamic Shares. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 207–224. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Wallner, D.M., Harder, E.J., Agee, R.C.: Key Management for Multicast: Issues and Architectures. IETF Network Working Group, RFC 2627 (1999)

    Google Scholar 

  22. Wong, C.K., Gouda, M., Lam, S.: Secure Group Communications Using Key Graphs. In: ACM SIGCOMM 1998, pp. 68–79 (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tô, V.D., Safavi-Naini, R. (2004). Linear Code Implies Public-Key Traitor Tracing with Revocation . In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds) Information Security and Privacy. ACISP 2004. Lecture Notes in Computer Science, vol 3108. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-27800-9_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-27800-9_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22379-5

  • Online ISBN: 978-3-540-27800-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics