TOWARDS OPTIMAL REVOCATION AND TRACING SCHEMES - The Power of the Ternary Tree

Kazuhide Fukushima, Shinsaku Kiyomoto, Yutaka Miyake, Kouichi Sakurai

2011

Abstract

Digital content distribution services require that 1) only valid user devices that has a valid key can decrypt the broadcasting content, 2) the keys can no longer be used to decrypt the content, if keys in a device are revealed, and 3) invalid users who illegally use keys in a device can be identified. This paper proposes a broadcast encryption scheme with traitor tracing based on the ternary tree structure. We design a new cover-finding algorithm and label assignment algorithm in order to achieve a coalition-resistant revocation and tracing schemes. In our scheme, the number of labels stored in a client device can be reduced by about 20.4 percent and the average header length by up to 15.0 percent in the case where the total number of devices is 65,536. The efficiency of the traitor tracing is the same as the complete subtree method, and its computational cost imposed on a client device stays within O(logn). Our scheme is an improvement of the complete subtree and difference subset methods.

References

  1. Asano, T. (2002). A revocation scheme with minimal storage at receivers. In Proc. of Advances in Cryptology (ASIACRYPT2002), Lecture Notes in Computer Science 2501, pages 433-450.
  2. Attrapadung, N. and Imai, H. (2007). Practical broadcast encryption from graph-theoretic techniques and subset-incremental-chain structure. IEICE Transaction on Fundamentalof Electronics, Communications and Computer Sciences, Special Section on Cryptography and Information Security, E90-A(1):187-203.
  3. Attrapadung, N., Kobara, K., and Imai, H. (2003). Sequential key derivation patterns for broadcast encryption and key predistribution schemes. In Proc. of Advances in Cryptology (ASIACRYPT2003), Lecture Notes in Computer Science 2894, pages 374-391.
  4. Berkovits, S. (1991). How to broadcast a secret. In Proc. of Advances in Cryptology (EUROCRYPT'91), Lecture Notes in Computer Science 547, pages 535-541.
  5. Boneh, D. and Franklin, M. (1999). An efficient public key traitor tracing scheme. In Proc. of Advances in Cryptology (CRYPTO1999), Lecture Notes In Computer Science 1666, pages 338-353.
  6. Boneh, D., Gentry, C., and Waters, B. (2005). Collusion resistant broadcast encryption with short ciphertexts and private keys. In Proc. of Advances in Cryptology (CRYPTO2005), Lecture Notes in Computer Science 3621, pages 258-275.
  7. Boneh, D., Sahai, A., and Waters, B. (2006). Fully collusion resistant traitor tracing with short ciphertexts and private keys. In Proc. of Advances in Cryptology (EUROCRYPT2006), Lecture Notes in Computer Science 4004, pages 573-592.
  8. Chabanne, H., Phan, D. H., and Pointcheval, D. (2005). Public traceability in traitor tracing schemes. In Proc. of Advances in Cryptology (EUROCRYPT2005), Lecture Notes in Computer Science 3494, volume 542- 558.
  9. Chor, B., Fiat, A., and Naor, M. (1994). Tracing traitors. In Proc. of Advances in Cryptology (CRYPTO1994), Lecture Notes In Computer Science 839, pages 257- 270.
  10. Fiat, A. and Naor, M. (1994). Broadcast encryption. In Proc. of Advances in Cryptology (CRYPTO1993), Lecture Notes in Computer Science 773, pages 480- 491.
  11. Fukushima, K., Kiyomoto, S., Tanaka, T., and Sakurai, K. (2008). Ternary subset difference method and its quantitative analysis. In Proc. of 9th International Workshop on Information Security Applications (WISA2008), Lecture Notes in Computer Science 5379, pages 225-239.
  12. Gentry, C. and Ramzan, Z. (2004). RSA accumulator based broadcast encryption. In Proc. of 7th International Conference (ISC2004), Lecture Notes in Computer Science 3225, pages 73-86.
  13. Goodrich, M. T., Sun, J. Z., and Tamassia, R. (2004). Efficient tree-based revocation in groups of lowstate devices. In Proc. of Advances in Cryptology (CRYPTO2004), Lecture Notes in Computer Science 3152, pages 511-527.
  14. Graham, R. L., Li, M., and Yao., F. F. (2007). Optimal tree structures for group key management with batch updates. SIAM J. on Discrete Mathematics, 21:532- 547.
  15. Halevy, D. and Shamir, A. (2002). The LSD broadcast encryption scheme. In Proc. of Advances in Cryptology (CRYPTO2002), Lecture Notes in Computer Science 2442, pages 145-161.
  16. Hwang, J. Y., Lee, D. H., and Lim, J. (2005). Generic transformation for scalable broadcast encryption schemes. In Proc. of Advances in Cryptology (ASIACRYPT2005), Lecture Notes in Computer Science 3621, pages 276-292.
  17. Jho, N. S., Hwang, J. Y., Cheon, J. H., Kim, M. H., Lee, D. H., and Yoo, E. S. (2005). One-way chain based broadcast encryption schemes. In Proc. of Advances in Cryptology (EUROCRYPT2005), Lecture Notes in Computer Science 3494, pages 559-574.
  18. Kurosawa, K. and Desmedt, Y. (1998). Optimum traitor tracing and asymmetric schemes. In Proc. of Advances in Cryptology (EUROCRYPT1998), Lecture Notes in Computer Science 1403, pages 172-187.
  19. Kurosawa, K. and Yoshida, T. (2002). Linear code implies public-key traitor tracing. In Proc. of the 5th International Workshop on Practive and Theory in Public Key Cryptosystems (PKC2002), Lecture Notes in Computer Science 2274, pages 172-187.
  20. Naor, D., Naor, M., and Lotspiech, J. (2001). Revocation and tracing schemes for stateless receivers. In Proc. of Advances in Cryptology (CRYPTO2001), Lecture Notes in Computer Science 2139, pages 41-62. The full version is available at eprint.iacr.org/2001/059.
  21. Okuaki, S., Kunihiro, N., and Ohta, K. (2008). Estimation of a message length for subset difference method (in Japanese). In Proc. of Symposium on Cryptography and Information Security (SCIS2008), 2E1-2.
  22. Shin, S., Kobara, K., and Imai, H. (2005). A secure network storage system with information privacy. In Proc. of Western European Workshop on Research in Cryptology (WEWoRC2005), Lecture Notes in Informatics, LNI P-74, pages 22-31.
  23. Tripathi, S. and Biswas, G. P. (2009). Design of efficient ternary-tree based group key agreement protocol for dynamic groups. In Proc. of First international conference on Communication Systems and Networks (COMSNET2009).
  24. Wang, W., Ma, J., and Moon, S. (2006). Ternary tree based group key management in dynamic peer networks. In Proc. of 2006 International Conference on Computational Intelligence and Security (CIS2006), Lecture Notes in Computer Science 4456, pages 1265-1268.
Download


Paper Citation


in Harvard Style

Fukushima K., Kiyomoto S., Miyake Y. and Sakurai K. (2011). TOWARDS OPTIMAL REVOCATION AND TRACING SCHEMES - The Power of the Ternary Tree . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 37-49. DOI: 10.5220/0003447100370049


in Bibtex Style

@conference{secrypt11,
author={Kazuhide Fukushima and Shinsaku Kiyomoto and Yutaka Miyake and Kouichi Sakurai},
title={TOWARDS OPTIMAL REVOCATION AND TRACING SCHEMES - The Power of the Ternary Tree},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={37-49},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003447100370049},
isbn={978-989-8425-71-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - TOWARDS OPTIMAL REVOCATION AND TRACING SCHEMES - The Power of the Ternary Tree
SN - 978-989-8425-71-3
AU - Fukushima K.
AU - Kiyomoto S.
AU - Miyake Y.
AU - Sakurai K.
PY - 2011
SP - 37
EP - 49
DO - 10.5220/0003447100370049