Skip to main content

2020 | OriginalPaper | Buchkapitel

White-Box Traitor-Tracing from Tardos Probabilistic Codes

verfasst von : Sandra Rasoamiaramanana, Gilles Macario-Rat, Marine Minier

Erschienen in: Innovative Security Solutions for Information Technology and Communications

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we address the problem of tracing traitors in the white-box model. A traitor tracing system generally comes with a broadcast encryption scheme where each user is equipped with a secret that allows him to decrypt broadcast data. When a broadcast encryption scheme is provided with a tracing procedure, the user’s key is used to uniquely identify him. A white-box model refers to a context where an attacker shares the host with a software implementation of a cryptographic algorithm and controls the execution environment. Thus, a traditional broadcast encryption scheme will fail in this context since an adversary may steal the user’s decryption key and illegally decrypts broadcast contents. In this work, we describe a traitor tracing system where each user is provided with a distinct key generation function instead of a secret key. The key generator is made user-specific and enables to generate a content key which is used to decrypt the encrypted content. We use techniques of White-Box Cryptography to build the key generation function and use a collusion-secure code to derive the user-specific key generators. Finally, we prove that the system is collusion-resilient.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
In particular used by the Advanced Access Content System (AACS) standard.
 
2
“Key” here refers to the control word CW.
 
3
A popular technique used in White-Box Cryptography to hide a part of a secret key is to compute some lookup tables that are key-dependent and then make table calls to execute the algorithm. Actually, our construction is a white-box implementation of a key generation algorithm.
 
4
We chose this method as it is an elegant way to generate a permutation from a random binary sequence. Other methods exists and can be used for this construction.
 
5
param are the parameters of the Tardos code and the random m-bit values \(e_1,\ldots ,e_{L-1}\).
 
6
Only one of these systems is correct and since there are approximatively as many as “1” values as “0” values in a codeword, the correct system has in average \(2^m +\frac{d}{2}2^m\) unknowns.
 
Literatur
3.
Zurück zum Zitat Boneh, D., Naor, M.: Traitor tracing with constant size ciphertext. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 501–510. ACM (2008) Boneh, D., Naor, M.: Traitor tracing with constant size ciphertext. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 501–510. ACM (2008)
11.
Zurück zum Zitat Fisher, R.A., Yates, F.: Statistical Tables for Biological, Agricultural and Medical Research, 6th edn. Hafner Publishing Company, New York (1963)MATH Fisher, R.A., Yates, F.: Statistical Tables for Biological, Agricultural and Medical Research, 6th edn. Hafner Publishing Company, New York (1963)MATH
Metadaten
Titel
White-Box Traitor-Tracing from Tardos Probabilistic Codes
verfasst von
Sandra Rasoamiaramanana
Gilles Macario-Rat
Marine Minier
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-41025-4_9