Generic Codes Based Traitor Tracing Scheme with Revocation Ability from Attributes Based Encryption

نویسندگان

  • Xingwen Zhao
  • Fangguo Zhang
چکیده

Traitor tracing is needed because some users in broadcast encryption system may give out their decryption keys to construct pirate decoders. Many codes based traitor tracing scheme were proposed. However, as stated by Billet and Phan in ICITS 2008, they lack of revocation ability. We provide a generic scheme of codes based traitor tracing with revocation ability, based on ciphertextpolicy attributes based encryption with expressive access policies consisted of multiple AND-gates and OR-gates. Revocation ability helps to disable identified traitors in each broadcast, so as the broadcast encryption system can be more practical. Our method shows how to construct a trace and revoke system based on collusion secure codes, and it can be extended to adopt other codes such as identifiable parent property (IPP) codes. Our method presents an answer to the problem left open by Billet and Phan.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Codes Based Tracing and Revoking Scheme with Constant Ciphertext

In broadcast encryption system certain users may leak their decryption keys to build pirate decoders, so traitor tracing is quite necessary. There exist many codes based traitor tracing schemes. As pointed out by Billet and Phan in ICITS 2008, these schemes lack revocation ability. The ability of revocation can disable identified malicious users and users who fail to fulfill the payments, so th...

متن کامل

A Generic View on Trace-and-Revoke Broadcast Encryption Schemes

At Eurocrypt 2011, Wee presented a generalization of threshold public key encryption, threshold signatures, and revocation schemes arising from threshold extractable hash proof systems. In particular, he gave instances of his generic revocation scheme from the DDH assumption (which led to the Naor-Pinkas revocation scheme), and from the factoring assumption (which led to a new revocation scheme...

متن کامل

A Public-Key Traitor Tracing Scheme with Revocation Using Dynamic Shares

We proposed a new public-key traitor tracing scheme with revocation capability using the dynamic share and entity revocation techniques. The enabling block of our scheme is independent of the number of subscribers, but dependent on the collusion and revocation thresholds. Each receiver holds one decryption key only. Our traitor tracing algorithm works in a black-box way and is conceptually simp...

متن کامل

Practical Attribute-Based Encryption: Traitor Tracing, Revocation and Large Universe

In Ciphertext-Policy Attribute-Based Encryption (CP-ABE), a user’s decryption key is associated with attributes which in general are not related to the user’s identity, and the same set of attributes could be shared between multiple users. From the decryption key, if the user created a decryption blackbox for sale, this malicious user could be difficult to identify from the blackbox. Hence in p...

متن کامل

Traitor Tracing against Public Collaboration

Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel. Traitor tracing is needed because some users may give out their decryption keys to construct pirate decoders. There are many traitor tracing schemes based on collusion secure codes and identifiable parent property codes. However, these schemes are subject to public ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2011