Fingercasting—Joint fingerprinting and decryption of broadcast messages

  • Authors:
  • André Adelsbach;Ulrich Huber;Ahmad-Reza Sadeghi

  • Affiliations:
  • Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany;Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany;Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany

  • Venue:
  • ACISP'06 Proceedings of the 11th Australasian conference on Information Security and Privacy
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

We propose a stream cipher that provides confidentiality, traceability and renewability in the context of broadcast encryption. We prove it to be as secure as the generic pseudo-random sequence on which it operates. This encryption scheme, termed fingercasting scheme, achieves joint decryption and fingerprinting of broadcast messages in such a way that an adversary cannot separate both operations or prevent them from happening simultaneously. The scheme is a combination of a broadcast encryption scheme, a fingerprinting scheme and an encryption scheme inspired by the Chameleon cipher. It is the first to provide a formal security proof and a non-constant lower bound for resistance against collusion of malicious users i.e., a minimum number of content copies needed to remove all fingerprints. The scheme is efficient and includes parameters that allow, for example, to trade-off storage size for computation cost at the receiving end.