Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack

  • Authors:
  • Yevgeniy Dodis;Nelly Fazio

  • Affiliations:
  • -;-

  • Venue:
  • PKC '03 Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography: Public Key Cryptography
  • Year:
  • 2003

Quantified Score

Hi-index 0.00

Visualization

Abstract

A (public key) Trace and Revoke Scheme combines the functionality of broadcast encryption witht he capability of traitor tracing. Specifically, (1) a trusted center publishes a single public key and distributes individual secret keys to the users of the system; (2) anybody can encrypt a message so that all but a specified subset of "revoked" users can decrypt the resulting ciphertext; and (3) if a (small) group of users combine their secret keys to produce a "pirate decoder", the center can trace at least one of the "traitors" given access to this decoder.We construct the first chosen ciphertext (CCA2) secure Trace and Revoke Scheme based on the DDH assumption. Our scheme is also the first adaptively secure scheme, allowing the adversary to corrupt players at any point during execution, while prior works (e.g., [14, 16]) only achieves a very weak form of non-adaptive security even against chosen plaintext attacks.Of independent interest, we present a slightly simpler construction that shows a "natural separation" between the classical notion of CCA2- security and the recently proposed [15, 1] relaxed notion of gCCA2- security.