Traitor Tracing with Constant Transmission Rate

An important open problem in the area of Traitor Tracing is designing a scheme with constant expansion of the size of keys (users' keys and the encryption key) and of the size of ciphertexts with respect to the size of the plaintext. This problem is known from the introduction of Traitor Tracing byChor, Fiat and Naor. We refer to such schemes as traitor tracing with constant transmission rate. Here we present a general methodologyand two protocol constructions that result in the first two public-keytraitor tracing schemes with constant transmission rate in settings where plaintexts can be calibrated to be sufficientlylarge. Our starting point is the notion of "copyrighted function" which was presented byNaccac he, Shamir and Stern. We first solve the open problem of discrete-log-based and public-key-based "copyrighted function." Then, we observe the simple yet crucial relation between (public-key) copyrighted encryption and (public-key) traitor tracing, which we exploit byin troducing a generic design paradigm for designing constant transmission rate traitor tracing schemes based on copyrighted encryption functions. Our first scheme achieves the same expansion efficiency as regular ElGamal encryption. The second scheme introduces only a slightlylarger (constant) overhead, however, it additionallyac hieves efficient black-box traitor tracing (against any pirate construction).

[1]  Amos Fiat,et al.  Dynamic Traitor Tracing , 2001, Journal of Cryptology.

[2]  Matthew K. Franklin,et al.  Joint encryption and message-efficient secure computation , 1993, Journal of Cryptology.

[3]  Aggelos Kiayias,et al.  On Crafty Pirates and Foxy Tracers , 2001, Digital Rights Management Workshop.

[4]  Dan Boneh,et al.  Collusion-Secure Fingerprinting for Digital Data (Extended Abstract) , 1995, CRYPTO.

[5]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[6]  Moni Naor,et al.  Threshold Traitor Tracing , 1998, CRYPTO.

[7]  Eyal Kushilevitz,et al.  Exposure-Resilient Functions and All-or-Nothing Transforms , 2000, EUROCRYPT.

[8]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[9]  David Naccache,et al.  How to Copyright a Function? , 1999, Public Key Cryptography.

[10]  Douglas R. Stinson,et al.  Combinatorial Properties and Constructions of Traceability Schemes and Frameproof Codes , 1998, SIAM J. Discret. Math..

[11]  Reihaneh Safavi-Naini,et al.  Collusion Secure q-ary Fingerprinting for Perceptual Content , 2001, Digital Rights Management Workshop.

[12]  Rosario Gennaro,et al.  New Efficient and Secure Protocols for Verifiable Signature Sharing and Other Applications , 2000, J. Comput. Syst. Sci..

[13]  Yvo Desmedt,et al.  Optimum Traitor Tracing and Asymmetric Schemes , 1998, EUROCRYPT.

[14]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[15]  Gary L. Miller Riemann's Hypothesis and Tests for Primality , 1976, J. Comput. Syst. Sci..

[16]  Jessica Staddon,et al.  Combinatorial properties of frameproof and traceability codes , 2001, IEEE Trans. Inf. Theory.

[17]  Amos Fiat,et al.  Tracing Traitors , 1994, CRYPTO.

[18]  Moni Naor,et al.  Efficient Trace and Revoke Schemes , 2000, Financial Cryptography.

[19]  Ronald L. Rivest,et al.  All-or-Nothing Encryption and the Package Transform , 1997, FSE.

[20]  Amos Fiat,et al.  Dynamic Traitor Training , 1999, CRYPTO.

[21]  Moni Naor,et al.  Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[22]  Yiannis Tsiounis,et al.  On the Security of ElGamal Based Encryption , 1998, Public Key Cryptography.

[23]  Matthew K. Franklin,et al.  An Efficient Public Key Traitor Tracing Scheme , 1999, CRYPTO.

[24]  Reihaneh Safavi-Naini,et al.  Sequential Traitor Tracing , 2000, CRYPTO.

[25]  Jessica Staddon,et al.  Efficient Methods for Integrating Traceability and Broadcast Encryption , 1999, CRYPTO.

[26]  Reihaneh Safavi-Naini,et al.  New results on frame-proof codes and traceability schemes , 2001, IEEE Trans. Inf. Theory.

[27]  Dan Boneh,et al.  The Decision Diffie-Hellman Problem , 1998, ANTS.

[28]  Axthonv G. Oettinger,et al.  IEEE Transactions on Information Theory , 1998 .

[29]  Taher El Gamal A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms , 1984, CRYPTO.

[30]  Birgit Pfitzmann,et al.  Trials of Traced Traitors , 1996, Information Hiding.