Fingercasting-Joint Fingerprinting and Decryption of Broadcast Messages

We propose a stream cipher that provides confidentiality, traceability and renewability in the context of broadcast encryption. We prove it to be as secure as the generic pseudo-random sequence on which it operates. This encryption scheme, termed fingercasting scheme, achieves joint decryption and fingerprinting of broadcast messages in such a way that an adversary cannot separate both operations or prevent them from happening simultaneously. The scheme is a combination of a broadcast encryption scheme, a fingerprinting scheme and an encryption scheme inspired by the Chameleon cipher. It is the first to provide a formal security proof and a non-constant lower bound for resistance against collusion of malicious users, i.e., a minimum number of content copies needed to remove all fingerprints. The scheme is efficient and includes parameters that allow, for example, to trade-off storage size for computation cost at the receiving end.

[1]  Ahmad-Reza Sadeghi,et al.  Fingercasting-Joint Fingerprinting and Decryption of Broadcast Messages , 2006, ACISP.

[2]  Deepa Kundur,et al.  Video fingerprinting and encryption principles for digital rights management , 2004, Proceedings of the IEEE.

[3]  Ueli Maurer,et al.  A Provably-Secure Strongly-Randomized Cipher , 1991, EUROCRYPT.

[4]  D. Touretzky Gallery of CSS Descramblers , 2002 .

[5]  Roland Parviainen,et al.  Large Scale distributed watermarking of multicast media through encryption , 2001, Communications and Multimedia Security.

[6]  Ingemar J. Cox,et al.  Secure spread spectrum watermarking for multimedia , 1997, IEEE Trans. Image Process..

[7]  Chanathip Namprempre,et al.  Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, ASIACRYPT.

[8]  Oded Goldreich,et al.  Foundations of Cryptography: Basic Tools , 2000 .

[9]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[10]  Dong Hoon Lee,et al.  One-Way Chain Based Broadcast Encryption Schemes , 2005, EUROCRYPT.

[11]  Charalampos Manifavas,et al.  Chameleon - A New Kind of Stream Cipher , 1997, FSE.

[12]  Dan Boneh,et al.  Collusion-Secure Fingerprinting for Digital Data (Extended Abstract) , 1995, CRYPTO.

[13]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[14]  Bruce Schneier,et al.  Security Weaknesses in a Randomized Stream Cipher , 2000, ACISP.

[15]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .

[16]  Deepa Kundur,et al.  New paradigms for effective multicasting and fingerprinting of entertainment media , 2005, IEEE Communications Magazine.

[17]  Joe Kilian,et al.  A Note on the Limits of Collusion-Resistant Watermarks , 1999, EUROCRYPT.

[18]  Moni Naor,et al.  Threshold Traitor Tracing , 1998, CRYPTO.

[19]  Adi Shamir,et al.  The LSD Broadcast Encryption Scheme , 2002, CRYPTO.

[20]  Colin Perkins,et al.  Watercasting: Distributed Watermarking of Multicast Media , 1999, Networked Group Communication.

[21]  Robert E. Tarjan,et al.  Resistance of digital watermarks to collusive attacks , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).

[22]  Bob Briscoe,et al.  Nark: receiver-based multicast non-repudiation and key management , 1999, EC '99.

[23]  Ueli Maurer Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.