skip to main content
10.1145/1866307.1866322acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Building efficient fully collusion-resilient traitor tracing and revocation schemes

Published: 04 October 2010 Publication History

Abstract

In [8,9] Boneh et al. presented the first fully collusion-resistant traitor tracing and trace & revoke schemes. These schemes are based on composite order bilinear groups and their security depends on the hardness of the subgroup decision assumption.
In this paper we present new, efficient trace & revoke schemes which are based on prime order bilinear groups, and whose security depend on the hardness of the Decisional Linear Assumption or the External Diffie-Hellman (XDH) assumption. This allows our schemes to be flexible and thus much more efficient than existing schemes in terms a variety of parameters including ciphertext size, encryption time, and decryption time.
For example, if encryption time was the major parameter of concern, then for the same level of practical security as [8] our scheme encrypts 6 times faster. Decryption is 10 times faster. The ciphertext size in our scheme is 50% less when compared to [8].
We provide the first implementations of efficient fully collusion-resilient traitor tracing and trace & revoke schemes. The ideas used in this paper can be used to make other cryptographic schemes based on composite order bilinear groups efficient as well

References

[1]
}}D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In Proceedings of CRYPTO '04, LNCS series, pages 41--55. Springer-Verlag, 2004.
[2]
}}D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In M. K. Franklin, editor, CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages 41--55. Springer, 2004.
[3]
}}D. Boneh and M. K. Franklin. An efficient public key traitor tracing scheme. In CRYPTO '99: Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, pages 338--353, London, UK, 1999. Springer-Verlag.
[4]
}}D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In CRYPTO, pages 258--275, 2005.
[5]
}}D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. In Second Theory of Cryptography Conference, TCC, volume 3378 of LNCS, pages 325--341, 2005.
[6]
}}D. Boneh, B. Lynn, and H. Shacham. Short signatures from the weil pairing. In ASIACRYPT '01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, pages 514--532, London, UK, 2001. Springer-Verlag.
[7]
}}D. Boneh and M. Naor. Traitor tracing with constant size ciphertext. In ACM Conference on Computer and Communications Security, pages 501--510, 2008.
[8]
}}D. Boneh, A. Sahai, and B. Waters. Fully collusion resistant traitor tracing with short ciphertexts and private keys. In EUROCRYPT 2006, volume 4004 of LNCS, pages 573--592. Springer-Verlag, 2006.
[9]
}}D. Boneh and B. Waters. A fully collusion resistant broadcast, trace, and revoke system. In CCS '06: Proceedings of the 13th ACM conference on Computer and communications security, pages 211--220, New York, NY, USA, 2006. ACM.
[10]
}}H. Chabanne, D. H. Phan, and D. Pointcheval. Public traceability in traitor tracing schemes. In EUROCRYPT, pages 542--558, 2005.
[11]
}}B. Chor, A. Fiat, and M. Naor. Tracing traitors. In CRYPTO '94: Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology, pages 257--270, London, UK, 1994. Springer-Verlag.
[12]
}}Y. Dodis and N. Fazio. Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In Public Key Cryptography, pages 100--115, 2003.
[13]
}}D. M. Freeman. Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In Preprint, 2009.
[14]
}}C. Gentry and B. Waters. Adaptive security in broadcast encryption systems (with short ciphertexts). In EUROCRYPT, pages 171--188, 2009.
[15]
}}A. Kiayias and M. Yung. Breaking and repairing asymmetric public-key traitor tracing. In Digital Rights Management Workshop, pages 32--50, 2002.
[16]
}}A. Kiayias and M. Yung. Traitor tracing with constant transmission rate. In EUROCRYPT, pages 450--465, 2002.
[17]
}}K. Kurosawa and Y. Desmedt. Optimum traitor tracing and asymmetric schemes. In EUROCRYPT, pages 145--157, 1998.
[18]
}}B. Lynn. The pairing-based cryptography library.
[19]
}}S. Mitsunari, R. Sakai, and M. Kasahara. A new traitor tracing. In IEICE Trans. Fundamentals, pages E85--A(2):481--484, 2002.
[20]
}}A. Miyaji, M. Nakabayashi, and S. Takano. Characterization of elliptic curve traces under fr-reduction. In ICISC, pages 90--108, 2000.
[21]
}}M. Naor and B. Pinkas. Efficient trace and revoke schemes. In Financial Cryptography, pages 1--20, 2000.
[22]
}}B. Pfitzmann. Trials of traced traitors. In Information Hiding, pages 49--64, 1996.
[23]
}}B. Pfitzmann and M. Waidner. Asymmetric fingerprinting for larger collusions. In ACM Conference on Computer and Communications Security, pages 151--160, 1997.
[24]
}}V. D. T ô, R. Safavi-Naini, and F. Zhang. New traitor tracing schemes using bilinear map. In DRM '03: Proceedings of the 3rd ACM workshop on Digital rights management, pages 67--76, New York, NY, USA, 2003. ACM.
[25]
}}Y. Watanabe, G. Hanaoka, and H. Imai. Efficient asymmetric public-key traitor tracing without trusted agents. In CT-RSA, pages 392--407, 2001.
[26]
}}B. Waters. Dual system encryption: Realizing fully secure ibe and hibe under simple assumptions. In CRYPTO, pages 619--636, 2009.

Cited By

View all

Index Terms

  1. Building efficient fully collusion-resilient traitor tracing and revocation schemes

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '10: Proceedings of the 17th ACM conference on Computer and communications security
    October 2010
    782 pages
    ISBN:9781450302456
    DOI:10.1145/1866307
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 04 October 2010

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. pairing based cryptography
    2. trace & revoke
    3. traitor tracing

    Qualifiers

    • Research-article

    Conference

    CCS '10
    Sponsor:

    Acceptance Rates

    CCS '10 Paper Acceptance Rate 55 of 325 submissions, 17%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)18
    • Downloads (Last 6 weeks)4
    Reflects downloads up to 12 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media