Skip to main content

Efficient Trace and Revoke Schemes

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1962))

Abstract

Our goal is to design encryption schemes for mass distribution of data in which it is possible to (1) deter users from leaking their personal keys, (2) trace which users leaked keys to construct an illegal decryption device, and (3) revoke these keys as to render the device dysfunctional.

We start by designing an efficient revocation scheme, based on secret sharing. It can remove up to t parties and is secure against coalitions of size t. The performance of this scheme is more efficient than that of previous schemes with the same properties. We then show how to combine the revocation scheme with traitor tracing and self enforcement schemes. More precisely, how to construct schemes such that (1) Each user’s personal key contains some sensitive information of that user (e.g., the user’s credit card number), and therefore users would be reluctant to disclose their keys. (2) An illegal decryption device discloses the identity of users that contributed keys to construct the device. And, (3) it is possible to revoke the keys of corrupt users. For the last point it is important to be able to do so without publicly disclosing the sensitive information.

Part of this work was done while visiting Stanford University and IBM Almaden Research Center. Partly supported by DOD Muri grant administered by ONR and DARPA contract F30602-99-1-0530.

Research supported by an Eshkol Fellowship.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. Anzai, N. Matsuzaki and T. Matsumoto, A Quick Group Key Distribution Scheme with Entity Revocation. Adv. in Cryptology-Asiacrypt’99, Springer-Verlag LNCS 1716 1999, pp. 333–347.

    Chapter  Google Scholar 

  2. D. Boneh, The Decision Diffie-Hellman Problem, in Proceedings of the Third Algorithmic Number Theory Symposium, LNCS Vol. 1423, Springer-Verlag, pp. 48–63, 1998.

    Chapter  Google Scholar 

  3. D. Boneh and M. Franklin, An efficient public key traitor tracing scheme, Adv. in Cryptology-Crypto’ 99, Springr-Verlag LNCS 1666 (1999), 338–353.

    Chapter  Google Scholar 

  4. D. Boneh and J. Shaw, Collusion-Secure Fingerprinting for Digital date, Proc. Advances in Cryptology-Crypto’ 95 (1995), 452–465.

    Google Scholar 

  5. R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor and B. Pinkas, Multicast Security: A Taxonomy and Some Efficient Constructions, In Proc. INFOCOM’ 99, Vol. 2, pp. 708–716, New York, NY, March 1999.

    Article  Google Scholar 

  6. R. Canetti. T. Malkin and K. Nissim, Efficient Communication-Storage Tradeoffs for Multicast Encryption, Proc. Advances in Cryptology-Eurocrypt’ 99, Springr-Verlag LNCS 1592 (1999), 459–474.

    Chapter  Google Scholar 

  7. B. Chor, A. Fiat and M. Naor, Tracing Traitors, Proc. Advances in Cryptology-Crypto’ 94, Springr-Verlag LNCS 839 (1994), 257–270.

    Google Scholar 

  8. R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptove chosen ciphertext attacks, Proc. Advances in Cryptology-Crypto’ 98, Springr-Verlag LNCS 1462 (1998), 13–25.

    Chapter  Google Scholar 

  9. H. Cohen, A course in computational algebraic number theory, Springer-Verlag, 1996.

    Google Scholar 

  10. I. Cox, J. Kilian, T. Leighton and T. Shamoon, A Secure, Robust Watermark for Multimedia, Information Hiding Workshop, Cambridge, UK, Springer-Verlag LNCS 1174, (1996), 185–206.

    Chapter  Google Scholar 

  11. Dime W. and Hellman M. E., New Directions in Cryptography, IEEE Trans, on Information Theory, Nov. 1976, 644–654.

    Google Scholar 

  12. C. Dwork, J. Lotspiech and M. Naor, Digital Signets: Self-Enforcing Protection of Digital Information, 28th Symposium on the Theory of Computation (1996), 489–498.

    Google Scholar 

  13. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, Proc. Advances in Cryptology-Crypto’ 84, Springr-Verlag LNCS 196 (1985), 10–18.

    Google Scholar 

  14. P. Feldman, A practical scheme for non-interactive verifiable secret sharing, Proc. 28th IEEE Symp. on Foundations of Computer Science, 1987, pp. 427–437.

    Google Scholar 

  15. A. Fiat and M. Naor, Broadcast Encryption, Advances in Cryptology-CRYPTO’ 93, Springer-Verlag LNCS vol. 773, 1994, pp. 480–491, 1994.

    Chapter  Google Scholar 

  16. E. Gafni, J. Staddon and Y. L. Yin, Efficient methods for integrating traceability and broadcast encryption, Proc. Advances in Cryptology-Crypto’ 99, Springr-Verlag LNCS 1666 (1999), 372–387.

    Chapter  Google Scholar 

  17. O. Goldreich, S. Goldwasser and S. Micali, How to construct random functions, J. of the ACM., vol. 33, 1986, pp. 792–807.

    Article  MathSciNet  Google Scholar 

  18. R. Kumar, S. Rajagopalan and A. Sahai, Coding constructions for blacklisting problems without computational assumptions, Adv. in Cryptology-Crypto’ 99, Springr-Verlag LNCS 1666, pp. 609–623, 1999.

    Chapter  Google Scholar 

  19. K. Kurosawa and Y. Desmedt, Optimum traitor tracing and asymmetric schemes, Adv. in Cryptology-Eurocrypt’ 98, Springr-Verlag LNCS 1403 (1998), 145–157.

    Chapter  Google Scholar 

  20. M. Luby, Pseudo-randomness and applications, Princeton University Press, 1996.

    Google Scholar 

  21. F. J. MacWilliams and N. J. A. Sloane, The Theory of Error-Corecting Codes, North Holland, Amsterdam, 1977.

    MATH  Google Scholar 

  22. Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996.

    Google Scholar 

  23. M. Naor and B. Pinkas, Threshold Traitor Tracing, Proc. Advances in Cryptology-Crypto’ 98, Springr-Verlag LNCS 1462 (1998), 502–517.

    Chapter  Google Scholar 

  24. M. Naor and O. Reingold, Number-Theoretic constructions of efficient pseudorandom functions, Proc. 38th IEEE Symp. on Foundations of Computer Science, 1997, pp. 458–467.

    Google Scholar 

  25. A. Shamir, How to share a secret, Comm. ACM, Vol. 22, No. 11, 1979, 612–613.

    Article  MathSciNet  Google Scholar 

  26. D. R. Stinson and R. Wei, Combinatorial properties and constructions of trace-ability schemes and frameproof codes, SIAM J. on Discrete Math, Vol. 11, 1, 1998, 41–53.

    Article  MathSciNet  Google Scholar 

  27. D.M. Wallner, E.J. Harder and R.C. Agee, Key Management for Multicast: Issues and Architectures, Internet Request for Comments 2627, June, 1999. Available: http://ftp.ietf.org/rfc/rfc2627.txt

  28. C.K. Wong, M. Gouda and S. Lam, Secure Group Communications Using Key Graphs, Proc. of ACM Sigcomm’ 98, Sept. 2-4, Vancouver, Canada, pp. 68–79.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Naor, M., Pinkas, B. (2001). Efficient Trace and Revoke Schemes. In: Frankel, Y. (eds) Financial Cryptography. FC 2000. Lecture Notes in Computer Science, vol 1962. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45472-1_1

Download citation

  • DOI: https://doi.org/10.1007/3-540-45472-1_1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42700-1

  • Online ISBN: 978-3-540-45472-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics