首页> 外文会议>Information security practice and experience >Traitor Tracing against Public Collaboration
【24h】

Traitor Tracing against Public Collaboration

机译:叛国者追踪公共合作

获取原文
获取原文并翻译 | 示例

摘要

Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel. Traitor tracing is needed because some users may give out their decryption keys to construct pirate decoders. There are many traitor tracing schemes based on collusion secure codes and identifiable parent property codes. However, these schemes are subject to public collaboration of traitors, which is presented by Billet and Phan in EUROCRYPT 2009 as an attack against code-based traitor tracing schemes. In this paper, we describe a generic collusion secure codes based scheme secure against such collaboration. Our scheme is motivated by the idea of identity-based encryption with wildcards (WIBE). We regard the collusion secure codeword for each user as his/her identity, and issue private key accordingly. When in broadcasting, we use a special pattern of WIBE, namely all bit positions in the codewords of intended receivers are set as wildcards. When in tracing, we use another special pattern of WIBE, namely all positions are set as wildcards except the tracing position. By using WIBE, each user is issued one decryption key which should be used as a whole and any incomplete part of the key is useless, while in previous codes based schemes each user holds a number of keys that can be used separately for different bit positions in the codeword. Thus our scheme is resistant to public collaboration, since if the decryption key is disclosed as a whole, it will immediately lead to the accusation of the very traitor. Our idea fits well for code based traitor tracing schemes, no matter collusion secure codes or identifiable parent property codes. We also provide an instance based on Boneh-Boyen-Goh WIBE scheme, achieving constant private key storage cost for each user. Our scheme presents an answer to the problem left open by Billet and Phan.
机译:广播加密提供了一种方便的方法,可以通过不安全的广播信道将数字内容分发给订户。需要进行跟踪者跟踪,因为某些用户可能会给出他们的解密密钥来构造盗版解码器。基于共谋安全代码和可识别的父代财产代码的叛徒追踪方案很多。但是,这些方案受制于叛徒的公共协作,这是Billet和Phan在EUROCRYPT 2009中提出的,它是对基于代码的叛徒追踪方案的攻击。在本文中,我们描述了一种基于通用共谋安全代码的针对此类协作的方案。我们的方案受通配符基于身份的加密(WIBE)的思想启发。我们将每个用户的共谋安全代码字视为他/她的身份,并相应地发出私钥。在广播中,我们使用一种特殊的WIBE模式,即,预期接收器的码字中的所有比特位置都设置为通配符。在跟踪时,我们使用另一个特殊的WIBE模式,即除跟踪位置外,所有位置都设置为通配符。通过使用WIBE,将为每个用户颁发一个解密密钥,该密钥应作为一个整体使用,并且该密钥的任何不完整部分都是无用的,而在以前的基于代码的方案中,每个用户都拥有许多可以分别用于不同位位置的密钥在代码字中。因此,我们的方案可抵抗公共协作,因为如果解密密钥作为一个整体公开,它将立即导致对叛徒的指控。我们的想法非常适合基于代码的叛徒追踪方案,无论是共谋安全代码还是可识别的父财产代码。我们还提供了一个基于Boneh-Boyen-Goh WIBE方案的实例,为每个用户实现了恒定的私钥存储成本。我们的方案为Billet和Phan遗留的问题提供了答案。

著录项

  • 来源
  • 会议地点 Guangzhou(CN);Guangzhou(CN)
  • 作者

    Xingwen Zhao; Fangguo Zhang;

  • 作者单位

    School of Information Science and Technology, Sun Yat-sen University Guangzhou 510275, P.R. China Guangdong Key Laboratory of Information Security Technology Guangzhou 510275, P.R. China;

    School of Information Science and Technology, Sun Yat-sen University Guangzhou 510275, P.R. China Guangdong Key Laboratory of Information Security Technology Guangzhou 510275, P.R. China;

  • 会议组织
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 安全保密;
  • 关键词

    broadcast encryption; traitor tracing; public collaboration;

    机译:广播加密;叛徒追踪;公众合作;
  • 入库时间 2022-08-26 14:08:10

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号