Traitors Collaborating in Public: Pirates 2.0

This work introduces a new concept of attack against traitor tracing schemes. We call attacks of this type Pirates 2.0 attacks as they result from traitors collaborating together in a public way . In other words, traitors do not secretly collude but display part of their secret keys in a public place; pirate decoders are then built from this public information. The distinguishing property of Pirates 2.0 attacks is that traitors only contribute partial information about their secret key material which suffices to produce (possibly imperfect) pirate decoders while allowing them to remain anonymous. The side-effect is that traitors can publish their contributed information without the risk of being traced; giving such strong incentives to some of the legitimate users to become traitors allows coalitions to attain very large sizes that were deemed unrealistic in some previously considered models of coalitions. This paper proposes a generic model for this new threat, that we use to assess the security of some of the most famous traitor tracing schemes. We exhibit several Pirates 2.0 attacks against these schemes, providing new theoretical insights with respect to their security. We also describe practical attacks against various instances of these schemes. Eventually, we discuss possible variations on the Pirates 2.0 theme.

[1]  C. Pandu Rangan,et al.  Progress in Cryptology — INDOCRYPT 2001 , 2001, Lecture Notes in Computer Science.

[2]  Amos Fiat,et al.  Tracing Traitors , 1994, CRYPTO.

[3]  A. J. Menezes,et al.  Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.

[4]  Matthew K. Franklin,et al.  An Efficient Public Key Traitor Tracing Scheme , 1999, CRYPTO.

[5]  Olivier Billet,et al.  Efficient Traitor Tracing from Collusion Secure Codes , 2008, ICITS.

[6]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[7]  Ronald Cramer,et al.  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.

[8]  Thomas Sirvent Traitor tracing scheme with constant ciphertext rate against powerful pirates , 2006, IACR Cryptol. ePrint Arch..

[9]  Amos Fiat,et al.  Dynamic Traitor Training , 1999, CRYPTO.

[10]  Dongvu Tonien,et al.  Generic Construction of Hybrid Public Key Traitor Tracing with Full-Public-Traceability , 2006, ICALP.

[11]  Douglas R. Stinson,et al.  Frameproof and IPP Codes , 2001, INDOCRYPT.

[12]  Birgit Pfitzmann,et al.  Trials of Traced Traitors , 1996, Information Hiding.

[13]  Aggelos Kiayias,et al.  Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.

[14]  Brent Waters,et al.  Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.

[15]  Dan Boneh,et al.  Collusion-Secure Fingerprinting for Digital Data , 1998, IEEE Trans. Inf. Theory.

[16]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[17]  S. Micali,et al.  How To Construct Randolli Functions , 1984, FOCS 1984.

[18]  Serge Vaudenay,et al.  Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.

[19]  Amos Fiat,et al.  Dynamic Traitor Tracing , 2001, Journal of Cryptology.

[20]  Duong Hieu Phan Traitor Tracing for Stateful Pirate Decoders with Constant Ciphertext Rate , 2006, VIETCRYPT.

[21]  Jean-Paul M. G. Linnartz,et al.  On Codes with the Identifiable Parent Property , 1998, J. Comb. Theory, Ser. A.

[22]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[23]  Robin Milner,et al.  On Observing Nondeterminism and Concurrency , 1980, ICALP.

[24]  Phong Q. Nguyen Progress in Cryptology - VIETCRYPT 2006 , 2007 .

[25]  Aggelos Kiayias,et al.  On Crafty Pirates and Foxy Tracers , 2001, Digital Rights Management Workshop.

[26]  Moni Naor,et al.  Traitor tracing with constant size ciphertext , 2008, CCS.

[27]  Silvio Micali,et al.  How to Construct Random Functions (Extended Abstract) , 1984, FOCS.

[28]  David Pointcheval,et al.  Public Traceability in Traitor Tracing Schemes , 2005, EUROCRYPT.

[29]  Dan Boneh,et al.  Collusion-Secure Fingerprinting for Digital Data (Extended Abstract) , 1995, CRYPTO.

[30]  Serdar Pehlivanoglu,et al.  Pirate Evolution: How to Make the Most of Your Traitor Keys , 2007, CRYPTO.

[31]  Yvo Desmedt,et al.  Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.

[32]  Gábor Tardos,et al.  Optimal probabilistic fingerprint codes , 2003, STOC '03.

[33]  Shlomo Shamai,et al.  Information Theoretic Security , 2009, Found. Trends Commun. Inf. Theory.