• Title/Summary/Keyword: Traitor Tracing

Search Result 19, Processing Time 0.035 seconds

Contents Protection System Model for Digital Broadcasting Using Traitor Tracing Scheme (부정자 추적 기법을 이용한 디지털 방송용 컨텐츠 보호 시스템 모델)

  • Seo, Byong-Mahn;Kim, So-Jin;Choi, Jae-Gwi;Park, Ji-Hwan
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1831-1834
    • /
    • 2003
  • 부정자 추적 기법(traitor tracing)은 컨텐츠에 대한 무단 배포, 불법 복사 등의 부정 행위를 한 부정자(traitor)를 추적할 수 있는 방식이다. 본 논문은 부정자 추적 기법을 이용하여 디지털 방송용 컨텐츠 보호 시스템 모델을 구성하고자 한다. 기존의 traitor tracing 기법들이 암호학적 측면에서 키 유출에 대한 부정을 추적하기 위한 방식들이었다면, dynamic traitor tracing 기법과 sequential traitor tracing 기법은 복호화된 후의 컨텐츠에 대한 부정 배포를 막기 위한 방식이다. 본 논문에서는 sequential traitor tracing 기법을 기반으로 하여 컨텐츠 암호화 키 생성 및 전송 그리고 키 유출에 대한 추적 기능까지 제공하는 부정자 추적 기법을 제안하여 디지털 방송용 컨텐츠 보호 시스템에 대한 모델을 구성하고자 한다.

  • PDF

A Public Key Traitor Tracing Scheme with Key-update Method (개인키 업데이트가 가능한 공개키 기반 공모자 추적 암호 알고리즘)

  • Lee, Moon-Shik
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.15 no.1
    • /
    • pp.46-56
    • /
    • 2012
  • Traitor Tracing schemes are broadcast encryption systems where at least one of the traitors who were implicated in the construction of a pirate decoder can be traced. This traceability is required in various contents delivery system like satellite broadcast, DMB, pay-TV, DVD and so on. In this paper, we propose a public key traitor tracing scheme with key-update method. If the system manager can update a secret key which is stored in an authorized decode, it makes a pirate decoder useless by updating a secret key A pirate decoder which cannot update a secret key does not decrypt contents in next session or during tracing a traitor, this scheme has merits which will make a pirate decoder useless, therefore this scheme raises the security to a higher level.

Traitor Tracing using an Efficient Key Renewal (효율적인 키 갱신 주기를 적용한 Traitor Tracing)

  • Lee, Deok-Gyu;Han, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.799-802
    • /
    • 2007
  • Broadcast encryption has been applied to transmit digital information such as multimedia, software and paid TV programs on the open networks. This paper presents a method called Traitor Tracing to solve all these problems. Traitor tracing can check attackers and trace them. It also utilizes a proactive way for each user to have effective renewal cycle to generate keys.

  • PDF

Construction of an Asymmetric Traitor Tracing Schemes with Anonymity (익명성을 보장하는 비대칭 공모자 추적 기법의 설계)

  • Lee, Moonsik;Kang, SunBu;Lee, Juhee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1231-1242
    • /
    • 2012
  • Traitor tracing schemes deter traitors from sharing their private keys by tracing at least one of the subscribers who were implicated in the construction of a pirate decoder. In general, it is assumed that the system manager in the scheme generates and distributes the subscribers' private key. But if the system manager knows the subscribers' private keys, he cannot convince a third party of a certain subscriber's piracy. To solve this problem, the system manager should not know the whole parts of subscribers' private keys and this leads to researches of asymmetric schemes. Moreover for the purpose of enhancing subscribers' privacy, there were two proposals of introducing anonymity onto asymmetric traitor tracing schemes, but one of them turned out to be a failure. In this paper, we point out that the other proposal also has flaws. We consider how to introduce anonymity to traitor tracing schemes, as a result, we suggest a new framework which is practical. We also construct a scheme by using an anonymous credential system and an asymmetric traitor tracing scheme. We prove the security of our scheme and consider the typical applications.

Efficient Public-Key Traitor Tracing with Unlimited Revocation Capability (무제한 사용자 탈퇴를 제공하는 효율적으로 공모자 추적 기법)

  • 김현정;임종인;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.31-42
    • /
    • 2001
  • Two important requirements in broadcast encryption schemes are traitor traceability and revocability. In this paper, we propose a new type of a traitor tracing scheme that can revoke an unlimited number of traitors\` personal keys. Additionally, we propose an efficient and simple method to provide self-enforcement property. We also describe a variant of our scheme of which encryption algorithm is secure against adaptive chosen ciphertext attacks.

A Study on Tracing-Threshold of Public-Key Traitor-Tracing Schemes (공개키 기반의 공모자 추적기법에서의 추적 임계치에 관한 연구)

  • 임정미;이병선;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.121-127
    • /
    • 2003
  • The threshold value of the traitor-tracing schemes means a maximum number of traitors whose identities can be uniquely exposed using the tracing scheme. In the traitor-tracing scheme based on an error-correcting code, which is focused at this paper, the threshold value is determined by the error-correcting capability of the underlying error-correcting code. Analyzed in terms of a combinatorial property of the tracing scheme is the resulting effect on the tracing scheme when the collusion size is over the threshold value, and a possibility of two disjoint groups of users making an identical unauthorized decryption key is shown.

A Traitor Tracing Using an Efficient Key Renewal in Embedded System (임베디드 시스템에서 효율적인 키 갱신을 적용한 Traitor Tracing)

  • Park, Jong-Hyuk;Lee, Deok-Gyu;Yeo, Sang-Soo;Kim, Tai-Hoon;Lee, Seung;Cho, Seong-Eon
    • Journal of Advanced Navigation Technology
    • /
    • v.12 no.3
    • /
    • pp.245-254
    • /
    • 2008
  • If the broadcast message is sent, first of all, the privileged users will decode the session key by using his or her personal key, which the user got previously. The user willget the digital information through this session key. As shown above, the user will obtain messages or session keys using the keys transmitted from a broadcaster, which process requires effective ways for the broadcaster to generate and distribute keys. In addition, when a user wants to withdraw or sign up, an effective process to renew a key is required. It is also necessary to chase and check users' malicious activities or attacking others. This paper presents a method called Traitor Tracing to solve all these problems. Traitor tracing can check attackers and trace them. It also utilizes a proactive way for each user to have effective renewal cycle to generate keys.

  • PDF

Cryptanalysis of Kim et al.'s Traitor Tracing Scheme on ACISP02

  • Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.99-101
    • /
    • 2002
  • At ACISP'02, H.J. Kim et al.[1] proposed a new traitor tracing scheme. However, this paper show that the proposed scheme is to be insecure by presenting a conspiracy attack. Using our attack, any two subscribers can collaborate to derive the secret key of the data supplier and tell or sell it to any body. Thus, the unauthorized user can always decrypt the encrypted session key with the decrypted session key. Also the two subscribers cannot be traced by the data supplier

  • PDF

Efficient Public Key Broadcast Encryption System (효율적인 공개키 기반의 디지털 콘텐츠 전송 시스템)

  • Lee, Moon-Shik
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.13 no.4
    • /
    • pp.635-641
    • /
    • 2010
  • In this paper, we propose an efficient public key broadcast encryption system which can also extend traitor trace and revoke system. Although the proposed system has limited collusion size, the ciphertext size in the system can be sublinear in the number of total users, the private key size is constant, the computational cost can be sublinear and it can support black-box tracing algorithm, therefore, our system can be an option to applications where reducing the ciphertext size, private key size is a top priority. Furthermore, we can also apply our system to military document broadcast system, because it has such an efficient measurement.

An Anonymous asymmetric public key traitor tracing scheme (익명성을 보장하는 비대칭 공개키 공모자 추적 기법)

  • 최은영;이동훈;홍도원
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.49-61
    • /
    • 2004
  • In broadcast encryption schemes, traceability is a useful property to trace authorized subscribers, called traitors, who collude for manufacturing a pirate decoder. Unfortunately, this is usually achieved with a sacrifice of a privacy. Most traitor tracing schemes in the literature have been developed without considering a subscriber's anonymity, which is one of important requirements for electronic marketplaces to offer similar privacy as current marketplace. It would be unsatisfactory for the subscriber to reveal his/her identity to purchase multimedia contents. In this paper we propose an anonymous broadcast encryption scheme, where a user can subscribe anonymously and one purchases multimedia contents without giving a lot of information about his lifestyle, habits, and etc, but anonymity control is provided, i.e., a data supplier can date traitors.