A CLOSER LOOK AT BROADCAST ENCRYPTION AND TRAITOR TRACING FOR CONTENT PROTECTION

Hongxia Jin

2007

Abstract

In this paper we take a closer look at broadcast encryption and traitor tracing in the context of content protection. In current state-of-art, these are viewed as two separate and orthogonal problems. In this paper we challenge this separation. We presented example that shows it can be insecure if a broadcast encryption scheme offers no traceability. We also show it is insufficient to have a traitor tracing scheme that does not have revocation capability and does not support multi-time tracing. Furthermore we show supporting multi-time tracing may actually mean a traitor tracing scheme also needs to have broadcast capability. We hope the evidences we presented in this paper can raise the awareness of the connections between these two problems and shed new insights on future research directions in this important area.

References

  1. Boneh, D., Gentry, C., and Waters, B. (2005). Collusion resistant broadcast encryption with short ciphertexts and private keys. In Crypto 2005, Lecture Notes in computer science, volume 3621, pages 258-275.
  2. Boneh, D., Gentry, C., and Waters, B. (2006a). A fully collusion resistant broadcast, trace and revoke system. In ACM conference on Computer and Communication Security, pages 211-220.
  3. Boneh, D., Sahai, A., and Waters, B. (2006b). Fully collusion resistant traitor tracing with short ciphertexts and private keys. In EuroCrypto 2006, Lecture Notes in computer science, volume 4004, pages 573-592.
  4. Chor, B., Fiat, A., and Naor, M. (1994). Tracing traitors. In Crypto 1994, Lecture Notes in computer science, volume 839, pages 480-491.
  5. Fiat, A. and Naor, M. (1993). Broadcast encryption. In Crypto 1993, Lecture Notes in computer science, volume 773, pages 480-491.
  6. H. Jin, J. L. and Nusser, S. (2004). Traitor tracing for prerecorded and recordabe media. In ACM workshop on Digital Rights Management, pages 83-90.
  7. Jian Weng, S. L. and Chen, K. (2007). Pirate decoder for the broadcast encryption schemes from crypto 2005. In Series F: Information Science special issue on Information Security, June issue.
  8. Safani-Naini, R. and Wang, Y. (2003). Sequential traitor tracing. In IEEE Transactions on Information Theory, volume 49, No.5, pages 1319- 1326.
Download


Paper Citation


in Harvard Style

Jin H. (2007). A CLOSER LOOK AT BROADCAST ENCRYPTION AND TRAITOR TRACING FOR CONTENT PROTECTION . In Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007) ISBN 978-989-8111-12-8, pages 295-298. DOI: 10.5220/0002128502950298


in Bibtex Style

@conference{secrypt07,
author={Hongxia Jin},
title={A CLOSER LOOK AT BROADCAST ENCRYPTION AND TRAITOR TRACING FOR CONTENT PROTECTION},
booktitle={Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)},
year={2007},
pages={295-298},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002128502950298},
isbn={978-989-8111-12-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)
TI - A CLOSER LOOK AT BROADCAST ENCRYPTION AND TRAITOR TRACING FOR CONTENT PROTECTION
SN - 978-989-8111-12-8
AU - Jin H.
PY - 2007
SP - 295
EP - 298
DO - 10.5220/0002128502950298