Browse > Article
http://dx.doi.org/10.13089/JKIISC.2016.26.1.17

An Efficient Public Trace and Revoke Scheme Using Augmented Broadcast Encryption Scheme  

Lee, MoonShik (Korea Air Force Academy)
Lee, Juhee (Institute of Mathematical Sciences, Ewha Womans University)
Hong, JeoungDae (Defense Security Command)
Abstract
In this paper, we propose an efficient public key trace and revoke scheme. An trace and revoke scheme is a broadcast encryption scheme which has a tracing and revocation algorithm. It would maintain security of the scheme to revoke pirate keys which are colluded by malicious users. In addition, property of revocation can be applied to various circumstances because it can help cipher text delivered to certain users who are supposed to. In this paper, we would change the scheme[Augmented broadcast encryption scheme] based on the bilinear groups of the composite order into that of prime order and we can improve the size of public key, secret key, ciphertext considerably. Furthermore, we define property of revocation precisely, so we can obtain the result that the scheme with limited revocation can be expanded to have a full revocation. This paper can be easily applied to the organization such as government, military, which has a hierarchical structure.
Keywords
Broadcast Encryption Scheme; Traitor Tracing Scheme; Trace and Revoke Scheme; Augmented Broadcast Encryption Scheme; Bilinear map;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Lewko, A. Sahai and B. Waters, "Revocation systems with very small private keys," IEEE Symposium on Security and Privacy 2010, pp. 273-285, May 2010.
2 A. Kiayias and M. Yung, "Traitor tracing with constant transmission rate," Eurocrypt 2002, LNCS vol. 2332, pp. 450-465, Apr.-May 2002.
3 A. Sahai and B. Waters, "Fuzzy identity- based encryption," Eurocrypt 2005, LNCS vol. 3494, pp. 457-473, May 2005.
4 B. Chor, A. Fiat and M. Naor, "Tracing traitors," Crypto 1994, LNCS vol. 839, pp. 257-270, Aug. 1994.
5 D. Boneh, A. Sahai and B. Waters, "Fully collusion resistant traitor tracing with short ciphertexts and private keys," Eurocrypt 2006, LNCS vol. 4004, pp. 573-592, May-Jun. 2006.
6 D. Boneh and B. Waters, "A fully collusion resistant broadcast, trace and revoke system," ACM CCS 2006, pp. 211-220, Oct.-Nov. 2006.
7 D. Boneh, C. Gentry and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," Crypto 2005, LNCS vol. 3621, pp. 258-275, Aug. 2005.
8 D. Boneh and M.K. Franklin, "An efficient public key traitor tracing scheme," Crypto 1999, LNCS vol. 1666, pp. 338-353, Aug. 1999.
9 D. Boneh, B. Waters and M. Zhandry, "Low overhead broadcast encryption from multi-linear maps," Crypto 2014, LNCS vol. 8616, pp. 206-223, Aug. 2014.
10 D. Boneh, X. Boyen and E. J. Goh, "Hierarchical identity based encryption with constant size ciphertext," Eurocrypt 2005, LNCS vol. 3494, pp. 440-456, May 2005.
11 D. M. Freeman, "Converting pairingbased cryptosystems from composite- order groups to prime-order groups," Eurocrypt 2010, LNCS vol. 6110, pp. 44-61, May-Jun. 2010.
12 D. Naor, M. Naor and Lotspiech, "Revocation and tracing schemes for stateless receivers," Crypto 2001, LNCS vol.2139, pp. 41-62, Aug. 2001.
13 K. Kurosawa and Y. Desmedt, "Optimum traitor tracing and asymmetric schemes," Eurocrypt 1998, LNCS vol. 1403, pp. 145-157, May-Jun. 1998.
14 M. Lee, D. Ma and M. Seo, "Breaking Two k-resilient Traitor Tracing Schemes with Sublinear Ciphertext Size," ACNS 2009, LNCS vol. 5536, pp. 238-252, Jun. 2009.
15 M. Naor and B. Pinkas, "Efficient trace and revoke schemes," Financial Cryptography 2001, LNCS vol. 1962, pp. 1-20, Oct. 2001.
16 S. Garg, A. Kumarasubramanian, A. Sahai and B. Waters, "Building efficient fully collusion-resilient traitor tracing and revocation schemes," ACM CCS 2010, pp. 121-130, Oct. 2010.
17 T. Matsushita and H. Imai, "A public key black box traitor tracing scheme with sublinear ciphertext size against self defensive pirates," Asiacrypt 2004, LNCS vol. 3329, pp. 260-275, Dec. 2004.
18 Y. Dodis and N. Fazio, "Public key broadcast encryption for stateless receivers," DRM 2002, LNCS vol. 2696, pp. 61-80, Nov. 2002.