Abstract
Traitor tracing encryption schemes are a type of broadcasting encryption and have been developed for broadcasting services. There are multiple distinct decryption keys for each encryption key, and each service subscriber is given a unique decryption key. Any subscriber that redistributes his or her decryption key to a third party or who uses it to make a pirate receiver (\(\mathcal{PR}\)) can be identified using the schemes. However, almost all previous schemes are effective against only those \(\mathcal{PR}\)s with only one decryption key. We first discuss an attack (content comparison attack) against the above encryption schemes. The attack involves multiple distinct decryption keys and content-data comparison mechanism. We have developed a content and key management method (CKM) that makes traitor tracing schemes secure against the content comparison attack. Its use makes it impossible for \(\mathcal{PR}\)s to distinguish ordinary content data from test data and makes traitor tracing schemes effective against all \(\mathcal{PR}\)s. The CKM makes the broadcasting services secure.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
ARIB, Conditional Access System Specifications for Digital Broadcasting, ARIB STD-B25 (2007). http://www.arib.or.jp/english/html/overview/doc/6-STD-B25v5_0-E1.pdf
Attrapadung, N., Libert, B., de Panafieu, E.: Expressive key-policy attribute-based encryption with constant-size ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 90–108. Springer, Heidelberg (2011)
Boneh, D., Naor, M.: Traitor Tracing with Constant Size Ciphertext. In: Proceedings of ACM CCS 2008, pp. 501–510 (2008)
Boneh, D., Sahai, A., Waters, B.: Fully collusion resistant traitor tracing with short ciphertexts and private keys. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 573–592. Springer, Heidelberg (2006)
Boneh, D., Shaw, J.: Collusion secure fingerprinting for digital data. IEEE Trans. Inf. Theory 44(5), 1897–1905 (1998)
Billet, O., Phan, D.H.: Traitors collaborating in public: pirates 2.0. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 189–205. Springer, Heidelberg (2009)
Chor, B., Fiat, A., Naor, M., Pinkas, B.: Tracing traitors. IEEE Trans. Inf. Theory 46(3), 893–910 (2000)
Fiat, A., Tassa, T.: Dynamic traitor tracing. J. cryptol. 14(3), 211–223 (2001)
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of ACM CCS 2006, pp. 89–98 (2006)
ISO/IEC, 13818-1 Information technology-Generic coding of moving pictures and associated audio information - part1: Systems (2007)
ISO/IEC, 13818-1 Information technology-Generic coding of moving pictures and associated audio information - part2: Video (2000)
Jin, H., Lotspiech, J.: Renewable traitor tracing: a trace-revoke-trace system for anonymous attack. In: Biskup, J., López, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 563–577. Springer, Heidelberg (2007)
Kiayias, A., Yung, M.: On crafty pirates and foxy tracers. In: Sander, T. (ed.) DRM 2001. LNCS, vol. 2320, p. 22. Springer, Heidelberg (2002)
Kiayias, A., Pehlivanoglu, S.: Tracing and revoking pirate rebroadcasts. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 253–271. Springer, Heidelberg (2009)
Kurosawa, K., Desmedt, Y.G.: Optimum traitor tracing and asymmetric schemes. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 145–157. Springer, Heidelberg (1998)
Mitsunari, S., Sakai, R., Kasahara, M.: A new traitor tracing. IEICE Trans. Fundam. E85–A(2), 481–484 (2002)
Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 41. Springer, Heidelberg (2001)
Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191–208. Springer, Heidelberg (2010)
Okamoto, T., Takashima, K.: Fully secure unbounded inner-product and attribute-based encryption. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 349–366. Springer, Heidelberg (2012)
Ogawa, K., Hanaoka, G., Imai, H.: Traitor tracing scheme secure against key exposure and its application to anywhere TV service. IEICE Trans. Fundam. E90–A(5), 1000–1011 (2007)
Ohtake, G., Ogawa, K., Hanaoka, G., Imai, H.: A trade-off traitor tracing scheme. IEICE Trans. Inf. Syst. E92–D(5), 859–875 (2009)
Phan, D.H., Pointcheval, D., Strefler, M.: Message-based traitor tracing with optimal ciphertext rate. In: Hevia, A., Neven, G. (eds.) LatinCrypt 2012. LNCS, vol. 7533, pp. 56–77. Springer, Heidelberg (2012)
Rouselakis, Y., Waters, B.: Practical constructions and new proof methods for large universe attribute-based encryption. In: Proceedings of ACM CCS 2013, pp. 463–474 (2013)
Safavi-Naini, R., Wang, Y.: Sequential traitor tracing. IEEE Trans. Inf. Theory 49(5), 1319–1326 (2003)
Tardos, G.: Optimal probabilistic fingerprint codes. In: Proceedings of STOC 2003, pp. 116–125 (2003)
Waters, B.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53–70. Springer, Heidelberg (2011)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2015 Springer International Publishing Switzerland
About this paper
Cite this paper
Ogawa, K., Hanaoka, G., Imai, H. (2015). Content and Key Management to Trace Traitors in Broadcasting Services. In: Foresti, S. (eds) Security and Trust Management. STM 2015. Lecture Notes in Computer Science(), vol 9331. Springer, Cham. https://doi.org/10.1007/978-3-319-24858-5_15
Download citation
DOI: https://doi.org/10.1007/978-3-319-24858-5_15
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-24857-8
Online ISBN: 978-3-319-24858-5
eBook Packages: Computer ScienceComputer Science (R0)