Public key trace and revoke scheme secure against adaptive chosen ciphertext attack

132Citations
Citations of this article
39Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

A (public key) Trace and Revoke Scheme combines the functionality of broadcast encryption with the capability of traitor tracing. Specifically, (1) a trusted center publishes a single public key and distributes individual secret keys to the users of the system; (2) anybody can encrypt a message so that all but a specified subset of "revoked" users can decrypt the resulting cipher text; and (3) if a (small) group of users combine their secret keys to produce a "pirate decoder", the center can trace at least one of the "traitors" given access to this decoder. We construct the first chosen ciphertext (CCA2) secure Trace and Revoke Scheme based on the DDH assumption. Our scheme is also the first adoptively secure scheme, allowing the adversary to corrupt players at any point during execution, while prior works (e.g., [14, 16]) only achieves a very weak form of non-adaptive security even against chosen plaintext attacks. Of independent interest, we present a slightly simpler construction that shows a "natural separation" between the classical notion of CCA2-security and the recently proposed [15, 1] relaxed notion of gCCA2-security. © Springer-Verlag Berlin Heidelberg 2003.

Cite

CITATION STYLE

APA

Dodis, Y., & Fazio, N. (2003). Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2567, 100–115. https://doi.org/10.1007/3-540-36288-6_8

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free