Skip to main content
Log in

Fully collusion-resistant traitor tracing scheme with shorter ciphertexts

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

A traitor tracing scheme allows a content distributor to detect at least one of the traitors whose secret key is used to create a pirate decoder. In building efficient traitor tracing schemes, reducing ciphertext size is a significant factor since the traitor tracing scheme must handle a larger number of users. In this paper, we present a fully collusion-resistant traitor tracing scheme where the ciphertext size is 2.8 times shorter and encryption time is 2.6 times faster, compared to the best cases of fully collusion-resistant schemes previously suggested. We can achieve these efficiency results without sacrificing other costs. Also, our scheme supports public tracing and black-box tracing. To achieve our goal, we use asymmetric bilinear maps in prime order groups, and we introduce a new cancellation technique that has the same effect as that in composite order groups.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Ateniese G., Camenisch J., de Medeiros B.: Untraceable RFID tags via insubvertible encryption. In: 12th ACM Conference on Computer and Communications Security, pp. 92–101. ACM Press, New York (2005).

  • Ateniese G., Camenisch J., Medeiros B.D., Hohenberger S.: Practical group signatures without random oracles, Cryptology ePrint Archive, Report 2005/385. http://eprint.iacr.org/2005/385/ (2005).

  • Boneh D., Franklin M.K.: An effcient public key traitor tracing scheme. In: Advances in Cryptology-CRYPTO 1999, Lecture Notes in Comput. Sci., vol. 1666, pp. 338–353 (1999).

  • Boneh D., Boyen X., Shacham H.: Short group signatures. In: Advances in Cryptology-CRYPTO 2004, Lecture Notes in Comput. Sci., vol. 3152, pp. 41–55 (2004).

  • Boneh D., Franklin M.: Identity-based encryption from the Weil pairing. In: Advances in Cryptology-CRYPTO 2001, Lecture Notes in Comput. Sci., vol. 2139, pp. 213–229 (2001).

  • Boneh D., Gentry C., Waters B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Advances in Cryptology-CRYPTO 2005, Lecture Notes in Comput. Sci., vol. 3621, pp. 258–275 (2005).

  • Boneh D., Naor M.: Traitor tracing with constant size ciphertext. In: 15th ACM Conference on Computer and Communications Security, pp. 501–510. ACM Press, New York (2008).

  • Boneh D., Sahai A., Waters B.: Fully collusion resistant traitor tracing with short ciphertexts and private keys. In: Advances in Cryptology-EUROCRYPT 2006, Lecture Notes in Comput. Sci., vol. 4004, pp. 573–592 (2006).

  • Boneh D., Shaw J.: Collusion secure fingerprinting for digital data. IEEE Trans. Inform. Theory, 44(5), 1897–1905 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  • Boneh D., Waters B.: A fully collusion resistant broadcast, trace, and revoke system. In: 13th ACM Conference on Computer and Communications Security, pp. 211–220. ACM Press, New York (2006).

  • Camenisch J., Hohenberger S., Lysyanskaya A.: Compact e-cash, Cryptology ePrint Archive, Report 2005/060 http://eprint.iacr.org/2005/060/ (2005).

  • Chabanne H., Phan D.H., Pointcheval D.: Public traceability in traitor tracing schemes. In: Advances in Cryptology-EUROCRYPT 2005, Lecture Notes in Comput. Sci., vol. 3494, pp. 542–558 (2005).

  • Chor B., Fiat A., Naor M.: Tracing traitors. In: Advances in Cryptology-CRYPTO 1994, Lecture Notes in Comput. Sci., vol. 839, pp. 257–270 (1994).

  • Dodis Y., Fazio N.: Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In: Advances in Cryptology-PKC 2003, Lecture Notes in Comput. Sci., vol. 2696, pp. 100–115 (2003).

  • Ducas L.: Anonymity from asymmetry: new constructions for anonymous HIBE. In: RSA Conference 2010, Cryptographers’ Track, Lecture Notes in Comput. Sci., vol. 5985, pp. 148–164 (2010).

  • Fiat A., Naor M.: Broadcast encryption. In: Advances in Cryptology-CRYPTO 1993, Lecture Notes in Comput. Sci., vol. 773, pp. 480–491 (1993).

  • Galbraith S.D.: Supersingular curves in cryptography. In: Advances in Cryptology-ASIACRYPT 2001, Lecture Notes in Comput. Sci., vol. 2248, pp. 495–513 (2001).

  • Galbraith S., Paterson K., Smart N.: Pairings for cryptographers. Discrete Appl. Math. 156(16), 3113–3121 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  • Garg S., Sahai A., Waters B.: Efficient fully collusion-resilient traitor tracing scheme, Cryptology ePrint Archive, Report 2009/532. http://eprint.iacr.org/2009/532/ (2009).

  • Goodrich M.T., Sun J.Z., Tamassia R.: Effcient tree-based revocation in groups of low-state devices. In: Advances in Cryptology-CRYPTO 2004, Lecture Notes in Comput. Sci., vol. 2204, pp. 511–527 (2004).

  • Halevy D., Shamir A.: The LSD broadcast encryption scheme. In: Advances in Cryptology-CRYPTO 2002, Lecture Notes in Comput. Sci., vol. 2442, pp. 47–60 (2002).

  • Kiayias A., Yung M.: Breaking and repairing asymmetric public-key traitor tracing, In: 2nd ACM Workshop on Digital Rights Management, pp. 32–50. ACM Press, New York (2002).

  • Kiayias A., Yung M.: Traitor tracing with constant transmission rate. In: Advances in Cryptology-EUROCRYPT 2002, Lecture Notes in Comput. Sci., vol. 2332, pp. 450–465 (2002).

  • Kurosawa K., Desmedt Y.: Optimum traitor tracing and asymmetric schemes. In: Advances in Cryptology-EUROCRYPT 1998, Lecture Notes in Comput. Sci., vol. 1403, pp. 145–157 (1998).

  • Mitsunari S., Sakai R., Kasahara M.: A new traitor tracing. IEICE Trans. Fundamentals, E85-A(2), 481–484 (2002).

  • Naor M., Pinkas B.: Effcient trace and revoke schemes. In: Proceedings of the Financial Cryptography 2000, Lecture Notes in Comput. Sci., vol. 1962, pp. 1–20 (2000).

  • Naor D., Naor M., Lotspiech J.B.: Revocation and tracing schemes for stateless receivers. In: Advances in Cryptology-CRYPTO 2001, Lecture Notes in Comput. Sci., vol. 2139, pp. 41–62 (2001).

  • Park J.H., Kim H.J., Sung M.H., Lee D.H.: Public key broadcast encryption schemes with shorter transmissions. IEEE Trans. Broadcasting 54(3), 401–411 (2008)

    Article  Google Scholar 

  • Pfitzmann B.: Trials of traced traitors. In: 1st Workshop on Information Hiding, Lecture Notes in Comput. Sci., vol. 1174, pp. 1–16 (1996).

  • Pfitzmann B., Waidner M.: Asymmetric fingerprinting for larger collusions. In: 4th ACM Conference on Computer and Communications Security, pp. 151–160. ACM Press, New York (1997).

  • Scott M.: Authenticated id-based key exchange and remote log-in with simple token and pin number, Cryptology ePrint Archive, Report 2002/164. http://eprint.iacr.org/2002/164/ (2002).

  • Tardos G.: Optimal probabilistic fingerprint codes. In: 35th ACM Symposium on Theory of Computing, pp. 116–125. ACM Press, New York (2003).

  • To V.D., Safavi-Naini R., Zhang F.: New traitor tracing schemes using bilinear map. In: 3rd ACM Workshop on Digital Rights Management, pp. 67–76. ACM Press, New York (2003).

  • Watanabe Y., Hanaoka G., Imai H.: Effcient asymmetric public-key traitor tracing without trusted agents. In: RSA Conference 2001, Cryptographers’ Track, Lecture Notes in Comput. Sci., vol. 2020, pp. 392–407 (2001).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dong Hoon Lee.

Additional information

Communicated by H. Wang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Park, J.H., Lee, D.H. Fully collusion-resistant traitor tracing scheme with shorter ciphertexts. Des. Codes Cryptogr. 60, 255–276 (2011). https://doi.org/10.1007/s10623-010-9431-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-010-9431-7

Keywords

Mathematics Subject Classification (2000)

Navigation