Collusion resistant traitor tracing from learning with errors
In this work we provide a traitor tracing construction with ciphertexts that grow polynomially
in log (n) where n is the number of users and prove it secure under the Learning with Errors …
in log (n) where n is the number of users and prove it secure under the Learning with Errors …
Hardness of k-LWE and Applications in Traitor Tracing
We introduce the k-LWE LWE problem, a Learning With Errors variant of the k-SIS problem.
The Boneh-Freeman reduction from SIS to k-SIS suffers from an exponential loss in k. We …
The Boneh-Freeman reduction from SIS to k-SIS suffers from an exponential loss in k. We …
Post-quantum identity-based traitor tracing
In the distribution of digital content, users may collude and utilize their secret keys to create
pirate decoders which enable illegally users to receive the same service. As a useful …
pirate decoders which enable illegally users to receive the same service. As a useful …
Watermarking public-key cryptographic primitives
A software watermarking scheme enables users to embed a message or mark within a
program while preserving its functionality. Moreover, it is difficult for an adversary to remove …
program while preserving its functionality. Moreover, it is difficult for an adversary to remove …
New approaches to traitor tracing with embedded identities
In a traitor tracing (TT) system for n users, every user has his/her own secret key. Content
providers can encrypt messages using a public key, and each user can decrypt the …
providers can encrypt messages using a public key, and each user can decrypt the …
Efficient traitor tracing from collusion secure codes
O Billet, DH Phan - International Conference on Information Theoretic …, 2008 - Springer
In this paper, we describe a new traitor tracing scheme which relies on Tardos' collusion
secure codes to achieve constant size ciphertexts. Our scheme is also equipped with a black …
secure codes to achieve constant size ciphertexts. Our scheme is also equipped with a black …
Broadcast and trace with ciphertext size from standard assumptions
We construct a broadcast and trace scheme (also known as trace and revoke or broadcast,
trace and revoke) with N users, where the ciphertext size can be made as low as O (N^ ε), for …
trace and revoke) with N users, where the ciphertext size can be made as low as O (N^ ε), for …
Beyond software watermarking: traitor-tracing for pseudorandom functions
Software watermarking schemes allow a user to embed an identifier into a piece of code
such that the resulting program is nearly functionally-equivalent to the original program, and …
such that the resulting program is nearly functionally-equivalent to the original program, and …
Identity-based traitor tracing with short private key and short ciphertext
Identity-based traitor tracing (IBTT) scheme can be utilized to identify a private (decryption)
key of any identity that is illegally used in an identity-based broadcast encryption scheme. In …
key of any identity that is illegally used in an identity-based broadcast encryption scheme. In …
Pirate evolution: How to make the most of your traitor keys
A Kiayias, S Pehlivanoglu - Annual International Cryptology Conference, 2007 - Springer
We introduce a novel attack concept against trace and revoke schemes called pirate
evolution. In this setting, the attacker, called an evolving pirate, is handed a number of traitor …
evolution. In this setting, the attacker, called an evolving pirate, is handed a number of traitor …