Communications in Cryptology IACR CiC

Ad Hoc Broadcast, Trace, and Revoke

Plus Time-Space Trade-Offs for Attribute-Based Encryption

Authors

Ji Luo
Ji Luo ORCID
University of Washington, Seattle, USA
luoji at cs dot washington dot edu

Abstract

Traitor tracing schemes [Chor–Fiat–Naor, Crypto ’94] help content distributors fight against piracy and are defined with the content distributor as a trusted authority having access to the secret keys of all users. While the traditional model caters well to its original motivation, its centralized nature makes it unsuitable for many scenarios. For usage among mutually untrusted parties, a notion of *ad hoc* traitor tracing (naturally with the capability of broadcast and revocation) is proposed and studied in this work. Such a scheme allows users in the system to generate their own public/secret key pairs, without trusting any other entity. To encrypt, a list of public keys is used to identify the set of recipients, and decryption is possible with a secret key for any of the public keys in the list. In addition, there is a tracing algorithm that given a list of recipients’ public keys and a pirate decoder capable of decrypting ciphertexts encrypted to them, identifies at least one recipient whose secret key must have been used to construct the said decoder.

Two constructions are presented. The first is based on functional encryption for circuits (conceptually, obfuscation) and has constant-size ciphertext, yet its decryption time is linear in the number of recipients. The second is a generic transformation that reduces decryption time at the cost of increased ciphertext size. A matching lower bound on the trade-off between ciphertext size and decryption time is shown, indicating that the two constructions achieve all possible optimal trade-offs, i.e., they fully demonstrate the Pareto front of efficiency. The lower bound also applies to broadcast encryption (hence all mildly expressive attribute-based encryption schemes) and is of independent interest.

References

[AK08]
Per Austrin and Gunnar Kreitz. Lower Bounds for Subset Cover Based Broadcast Encryption. In Serge Vaudenay, editor, AFRICACRYPT 08, volume 5023 of LNCS, pages 343–356. June 2008. Springer, Heidelberg. DOI: 10.1007/978-3-540-68164-9_23
[AKYY23]
Shweta Agrawal, Simran Kumari, Anshu Yadav, and Shota Yamada. Broadcast, Trace and Revoke with Optimal Parameters from Polynomial Hardness. In Carmit Hazay and Martijn Stam, editors, EUROCRYPT 2023, Part III, volume 14006 of LNCS, pages 605–636. April 2023. Springer, Heidelberg. DOI: 10.1007/978-3-031-30620-4_20
[AL10]
Nuttapong Attrapadung and Benoît Libert. Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation. In Phong Q. Nguyen and David Pointcheval, editors, PKC 2010, volume 6056 of LNCS, pages 384–402. May 2010. Springer, Heidelberg. DOI: 10.1007/978-3-642-13013-7_23
[AL18]
Prabhanjan Ananth and Alex Lombardi. Succinct Garbling Schemes from Functional Encryption Through a Local Simulation Paradigm. In Amos Beimel and Stefan Dziembowski, editors, TCC 2018, Part II, volume 11240 of LNCS, pages 455–472. November 2018. Springer, Heidelberg. DOI: 10.1007/978-3-030-03810-6_17
[AWY20]
Shweta Agrawal, Daniel Wichs, and Shota Yamada. Optimal Broadcast Encryption from LWE and Pairings in the Standard Model. In Rafael Pass and Krzysztof Pietrzak, editors, TCC 2020, Part I, volume 12550 of LNCS, pages 149–178. November 2020. Springer, Heidelberg. DOI: 10.1007/978-3-030-64375-1_6
[AY20]
Shweta Agrawal and Shota Yamada. Optimal Broadcast Encryption from Pairings and LWE. In Anne Canteaut and Yuval Ishai, editors, EUROCRYPT 2020, Part I, volume 12105 of LNCS, pages 13–43. May 2020. Springer, Heidelberg. DOI: 10.1007/978-3-030-45721-1_2
[BC95]
Carlo Blundo and Antonella Cresti. Space Requirements for Broadcast Encryption. In Alfredo De Santis, editor, EUROCRYPT'94, volume 950 of LNCS, pages 287–298. May 1995. Springer, Heidelberg. DOI: 10.1007/BFb0053444
[BF99]
Dan Boneh and Matthew K. Franklin. An Efficient Public Key Traitor Tracing Scheme. In Michael J. Wiener, editor, CRYPTO'99, volume 1666 of LNCS, pages 338–353. August 1999. Springer, Heidelberg. DOI: 10.1007/3-540-48405-1_22
[BGI+01]
Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. On the (Im)possibility of Obfuscating Programs. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 1–18. August 2001. Springer, Heidelberg. DOI: 10.1007/3-540-44647-8_1
[BGI14]
Elette Boyle, Shafi Goldwasser, and Ioana Ivan. Functional Signatures and Pseudorandom Functions. In Hugo Krawczyk, editor, PKC 2014, volume 8383 of LNCS, pages 501–519. March 2014. Springer, Heidelberg. DOI: 10.1007/978-3-642-54631-0_29
[BGW05]
Dan Boneh, Craig Gentry, and Brent Waters. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS, pages 258–275. August 2005. Springer, Heidelberg. DOI: 10.1007/11535218_16
[BHR12]
Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Foundations of garbled circuits. In Ting Yu, George Danezis, and Virgil D. Gligor, editors, ACM CCS 2012, pages 784–796. October 2012. ACM Press. DOI: 10.1145/2382196.2382279
[BN08]
Dan Boneh and Moni Naor. Traitor tracing with constant size ciphertext. In Peng Ning, Paul F. Syverson, and Somesh Jha, editors, ACM CCS 2008, pages 501–510. October 2008. ACM Press. DOI: 10.1145/1455770.1455834
[BSW06]
Dan Boneh, Amit Sahai, and Brent Waters. Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys. In Serge Vaudenay, editor, EUROCRYPT 2006, volume 4004 of LNCS, pages 573–592. 2006. Springer, Heidelberg. DOI: 10.1007/11761679_34
[BSW11]
Dan Boneh, Amit Sahai, and Brent Waters. Functional Encryption: Definitions and Challenges. In Yuval Ishai, editor, TCC 2011, volume 6597 of LNCS, pages 253–273. March 2011. Springer, Heidelberg. DOI: 10.1007/978-3-642-19571-6_16
[BV22]
Zvika Brakerski and Vinod Vaikuntanathan. Lattice-Inspired Broadcast Encryption and Succinct Ciphertext-Policy ABE. In Mark Braverman, editor, 13th Innovations in Theoretical Computer Science Conference (ITCS 2022), volume 215 of Leibniz International Proceedings in Informatics (LIPIcs), pages 28:1–28:20, Dagstuhl, Germany. 2022. Schloss Dagstuhl – Leibniz-Zentrum für Informatik. DOI: 10.4230/LIPIcs.ITCS.2022.28
[BW06]
Dan Boneh and Brent Waters. A fully collusion resistant broadcast, trace, and revoke system. In Ari Juels, Rebecca N. Wright, and Sabrina De Capitani di Vimercati, editors, ACM CCS 2006, pages 211–220. 2006. ACM Press. DOI: 10.1145/1180405.1180432
[BW13]
Dan Boneh and Brent Waters. Constrained Pseudorandom Functions and Their Applications. In Kazue Sako and Palash Sarkar, editors, ASIACRYPT 2013, Part II, volume 8270 of LNCS, pages 280–300. December 2013. Springer, Heidelberg. DOI: 10.1007/978-3-642-42045-0_15
[BWZ14]
Dan Boneh, Brent Waters, and Mark Zhandry. Low Overhead Broadcast Encryption from Multilinear Maps. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part I, volume 8616 of LNCS, pages 206–223. August 2014. Springer, Heidelberg. DOI: 10.1007/978-3-662-44371-2_12
[BZ14]
Dan Boneh and Mark Zhandry. Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part I, volume 8616 of LNCS, pages 480–499. August 2014. Springer, Heidelberg. DOI: 10.1007/978-3-662-44371-2_27
[CDG+17]
Chongwon Cho, Nico Döttling, Sanjam Garg, Divya Gupta, Peihan Miao, and Antigoni Polychroniadou. Laconic Oblivious Transfer and Its Applications. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part II, volume 10402 of LNCS, pages 33–65. August 2017. Springer, Heidelberg. DOI: 10.1007/978-3-319-63715-0_2
[CES21]
Kelong Cong, Karim Eldefrawy, and Nigel P. Smart. Optimizing Registration Based Encryption. In Maura B. Paterson, editor, 18th IMA International Conference on Cryptography and Coding, volume 13129 of LNCS, pages 129–157. December 2021. Springer, Heidelberg. DOI: 10.1007/978-3-030-92641-0_7
[CFN94]
Benny Chor, Amos Fiat, and Moni Naor. Tracing Traitors. In Yvo Desmedt, editor, CRYPTO'94, volume 839 of LNCS, pages 257–270. August 1994. Springer, Heidelberg. DOI: 10.1007/3-540-48658-5_25
[Cha07]
Melissa Chase. Multi-authority Attribute Based Encryption. In Salil P. Vadhan, editor, TCC 2007, volume 4392 of LNCS, pages 515–534. February 2007. Springer, Heidelberg. DOI: 10.1007/978-3-540-70936-7_28
[CHK22]
Henry Corrigan-Gibbs, Alexandra Henzinger, and Dmitry Kogan. Single-Server Private Information Retrieval with Sublinear Amortized Time. In Orr Dunkelman and Stefan Dziembowski, editors, EUROCRYPT 2022, Part II, volume 13276 of LNCS, pages 3–33. 2022. Springer, Heidelberg. DOI: 10.1007/978-3-031-07085-3_1
[CVW+18]
Yilei Chen, Vinod Vaikuntanathan, Brent Waters, Hoeteck Wee, and Daniel Wichs. Traitor-Tracing from LWE Made Simple and Attribute-Based. In Amos Beimel and Stefan Dziembowski, editors, TCC 2018, Part II, volume 11240 of LNCS, pages 341–369. November 2018. Springer, Heidelberg. DOI: 10.1007/978-3-030-03810-6_13
[Del07]
Cécile Delerablée. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys. In Kaoru Kurosawa, editor, ASIACRYPT 2007, volume 4833 of LNCS, pages 200–215. December 2007. Springer, Heidelberg. DOI: 10.1007/978-3-540-76900-2_12
[DHMR08]
Vanesa Daza, Javier Herranz, Paz Morillo, and Carla Ràfols. Ad-hoc Threshold Broadcast Encryption with Shorter Ciphertexts. Electronic Notes in Theoretical Computer Science, 192(2):3–15, 2008. Proceedings of the Third Workshop on Cryptography for Ad-hoc Networks (WCAN 2007) DOI: 10.1016/j.entcs.2008.05.002
[DLY21]
Ivan Bjerre Damgård, Kasper Green Larsen, and Sophia Yakoubov. Broadcast Secret-Sharing, Bounds and Applications. In Stefano Tessaro, editor, 2nd Conference on Information-Theoretic Cryptography (ITC 2021), volume 199 of Leibniz International Proceedings in Informatics (LIPIcs), pages 10:1–10:20, Dagstuhl, Germany. 2021. Schloss Dagstuhl – Leibniz-Zentrum für Informatik. DOI: 10.4230/LIPIcs.ITC.2021.10
[DPP07]
Cécile Delerablée, Pascal Paillier, and David Pointcheval. Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys. In Tsuyoshi Takagi, Tatsuaki Okamoto, Eiji Okamoto, and Takeshi Okamoto, editors, PAIRING 2007, volume 4575 of LNCS, pages 39–59. July 2007. Springer, Heidelberg. DOI: 10.1007/978-3-540-73489-5_4
[FFM+23]
Danilo Francati, Daniele Friolo, Monosij Maitra, Giulio Malavolta, Ahmadreza Rahimi, and Daniele Venturi. Registered (Inner-Product) Functional Encryption. In Jian Guo and Ron Steinfeld, editors, ASIACRYPT 2023, Part V, volume 14442 of LNCS, pages 98–133. December 2023. Springer, Heidelberg. DOI: 10.1007/978-981-99-8733-7_4
[FKdP23]
Dario Fiore, Dimitris Kolonelos, and Paola de Perthuis. Cuckoo Commitments: Registration-Based Encryption and Key-Value Map Commitments for Large Spaces. In Jian Guo and Ron Steinfeld, editors, ASIACRYPT 2023, Part V, volume 14442 of LNCS, pages 166–200. December 2023. Springer, Heidelberg. DOI: 10.1007/978-981-99-8733-7_6
[FN94]
Amos Fiat and Moni Naor. Broadcast Encryption. In Douglas R. Stinson, editor, CRYPTO'93, volume 773 of LNCS, pages 480–491. August 1994. Springer, Heidelberg. DOI: 10.1007/3-540-48329-2_40
[FWW23]
Cody Freitag, Brent Waters, and David J. Wu. How to Use (Plain) Witness Encryption: Registered ABE, Flexible Broadcast, and More. In Helena Handschuh and Anna Lysyanskaya, editors, CRYPTO 2023, Part IV, volume 14084 of LNCS, pages 498–531. August 2023. Springer, Heidelberg. DOI: 10.1007/978-3-031-38551-3_16
[GGM84]
Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to Construct Random Functions (Extended Abstract). In 25th FOCS, pages 464–479. October 1984. IEEE Computer Society Press. DOI: 10.1109/SFCS.1984.715949
[GGSW13]
Sanjam Garg, Craig Gentry, Amit Sahai, and Brent Waters. Witness encryption and its applications. In Dan Boneh, Tim Roughgarden, and Joan Feigenbaum, editors, 45th ACM STOC, pages 467–476. June 2013. ACM Press. DOI: 10.1145/2488608.2488667
[GHM+19]
Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ahmadreza Rahimi, and Sruthi Sekar. Registration-Based Encryption from Standard Assumptions. In Dongdai Lin and Kazue Sako, editors, PKC 2019, Part II, volume 11443 of LNCS, pages 63–93. April 2019. Springer, Heidelberg. DOI: 10.1007/978-3-030-17259-6_3
[GHMR18]
Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, and Ahmadreza Rahimi. Registration-Based Encryption: Removing Private-Key Generator from IBE. In Amos Beimel and Stefan Dziembowski, editors, TCC 2018, Part I, volume 11239 of LNCS, pages 689–718. November 2018. Springer, Heidelberg. DOI: 10.1007/978-3-030-03807-6_25
[GK16]
Shafi Goldwasser and Yael Tauman Kalai. Cryptographic Assumptions: A Position Paper. In Eyal Kushilevitz and Tal Malkin, editors, TCC 2016-A, Part I, volume 9562 of LNCS, pages 505–522. January 2016. Springer, Heidelberg. DOI: 10.1007/978-3-662-49096-9_21
[GKMR23]
Noemi Glaeser, Dimitris Kolonelos, Giulio Malavolta, and Ahmadreza Rahimi. Efficient Registration-Based Encryption. In Weizhi Meng, Christian Damsgaard Jensen, Cas Cremers, and Engin Kirda, editors, ACM CCS 2023, pages 1065–1079. November 2023. ACM Press. DOI: 10.1145/3576915.3616596
[GKRW18]
Rishab Goyal, Venkata Koppula, Andrew Russell, and Brent Waters. Risky Traitor Tracing and New Differential Privacy Negative Results. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part I, volume 10991 of LNCS, pages 467–497. August 2018. Springer, Heidelberg. DOI: 10.1007/978-3-319-96884-1_16
[GKSW10]
Sanjam Garg, Abishek Kumarasubramanian, Amit Sahai, and Brent Waters. Building efficient fully collusion-resilient traitor tracing and revocation schemes. In Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov, editors, ACM CCS 2010, pages 121–130. October 2010. ACM Press. DOI: 10.1145/1866307.1866322
[GKW15]
Romain Gay, Iordanis Kerenidis, and Hoeteck Wee. Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 485–502. August 2015. Springer, Heidelberg. DOI: 10.1007/978-3-662-48000-7_24
[GKW18]
Rishab Goyal, Venkata Koppula, and Brent Waters. Collusion resistant traitor tracing from learning with errors. In Ilias Diakonikolas, David Kempe, and Monika Henzinger, editors, 50th ACM STOC, pages 660–670. June 2018. ACM Press. DOI: 10.1145/3188745.3188844
[GKW19]
Rishab Goyal, Venkata Koppula, and Brent Waters. New Approaches to Traitor Tracing with Embedded Identities. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019, Part II, volume 11892 of LNCS, pages 149–179. December 2019. Springer, Heidelberg. DOI: 10.1007/978-3-030-36033-7_6
[GLW23]
Junqing Gong, Ji Luo, and Hoeteck Wee. Traitor Tracing with ${N}^{1/3}$-Size Ciphertexts and ${O}(1)$-Size Keys from $k$-Lin. In Carmit Hazay and Martijn Stam, editors, EUROCRYPT 2023, Part III, volume 14006 of LNCS, pages 637–668. April 2023. Springer, Heidelberg. DOI: 10.1007/978-3-031-30620-4_21
[GLWW24]
Rachit Garg, George Lu, Brent Waters, and David J. Wu. Reducing the CRS Size in Registered ABE Systems. To appear at Crypto 2024, available at https://eprint.iacr.org/2024/749. Cryptology ePrint Archive, Report 2024/749. 2024.
[GPSW06]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data. In Ari Juels, Rebecca N. Wright, and Sabrina De Capitani di Vimercati, editors, ACM CCS 2006, pages 89–98. 2006. ACM Press. DOI: 10.1145/1180405.1180418 Available as Cryptology ePrint Archive Report 2006/309
[GQWW19]
Rishab Goyal, Willy Quach, Brent Waters, and Daniel Wichs. Broadcast and Trace with $N^\epsilon$ Ciphertext Size from Standard Assumptions. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part III, volume 11694 of LNCS, pages 826–855. August 2019. Springer, Heidelberg. DOI: 10.1007/978-3-030-26954-8_27
[GV20]
Rishab Goyal and Satyanarayana Vusirikala. Verifiable Registration-Based Encryption. In Daniele Micciancio and Thomas Ristenpart, editors, CRYPTO 2020, Part I, volume 12170 of LNCS, pages 621–651. August 2020. Springer, Heidelberg. DOI: 10.1007/978-3-030-56784-2_21
[GVW19]
Rishab Goyal, Satyanarayana Vusirikala, and Brent Waters. Collusion Resistant Broadcast and Trace from Positional Witness Encryption. In Dongdai Lin and Kazue Sako, editors, PKC 2019, Part II, volume 11443 of LNCS, pages 3–33. April 2019. Springer, Heidelberg. DOI: 10.1007/978-3-030-17259-6_1
[GW09]
Craig Gentry and Brent Waters. Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts). In Antoine Joux, editor, EUROCRYPT 2009, volume 5479 of LNCS, pages 171–188. April 2009. Springer, Heidelberg. DOI: 10.1007/978-3-642-01001-9_10
[GW11]
Craig Gentry and Daniel Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions. In Lance Fortnow and Salil P. Vadhan, editors, 43rd ACM STOC, pages 99–108. June 2011. ACM Press. DOI: 10.1145/1993636.1993651
[HLWW23]
Susan Hohenberger, George Lu, Brent Waters, and David J. Wu. Registered Attribute-Based Encryption. In Carmit Hazay and Martijn Stam, editors, EUROCRYPT 2023, Part III, volume 14006 of LNCS, pages 511–542. April 2023. Springer, Heidelberg. DOI: 10.1007/978-3-031-30620-4_17
[IW14]
Yuval Ishai and Hoeteck Wee. Partial Garbling Schemes and Their Applications. In Javier Esparza, Pierre Fraigniaud, Thore Husfeldt, and Elias Koutsoupias, editors, ICALP 2014, Part I, volume 8572 of LNCS, pages 650–662. July 2014. Springer, Heidelberg. DOI: 10.1007/978-3-662-43948-7_54
[JLL23]
Aayush Jain, Huijia Lin, and Ji Luo. On the Optimal Succinctness and Efficiency of Functional Encryption and Attribute-Based Encryption. In Carmit Hazay and Martijn Stam, editors, EUROCRYPT 2023, Part III, volume 14006 of LNCS, pages 479–510. April 2023. Springer, Heidelberg. DOI: 10.1007/978-3-031-30620-4_16
[JLS21]
Aayush Jain, Huijia Lin, and Amit Sahai. Indistinguishability obfuscation from well-founded assumptions. In Samir Khuller and Virginia Vassilevska Williams, editors, 53rd ACM STOC, pages 60–73. June 2021. ACM Press. DOI: 10.1145/3406325.3451093
[JLS22]
Aayush Jain, Huijia Lin, and Amit Sahai. Indistinguishability Obfuscation from $\mathsf{LPN}$ over $\mathbb{F}_p$, $\mathsf{DLIN}$, and PRGs in $\mathsf{NC}^0$. In Orr Dunkelman and Stefan Dziembowski, editors, EUROCRYPT 2022, Part I, volume 13275 of LNCS, pages 670–699. 2022. Springer, Heidelberg. DOI: 10.1007/978-3-031-06944-4_23
[KMW23]
Dimitris Kolonelos, Giulio Malavolta, and Hoeteck Wee. Distributed Broadcast Encryption from Bilinear Groups. In Jian Guo and Ron Steinfeld, editors, ASIACRYPT 2023, Part V, volume 14442 of LNCS, pages 407–441. December 2023. Springer, Heidelberg. DOI: 10.1007/978-981-99-8733-7_13
[KNTY19]
Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, and Takashi Yamakawa. Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part III, volume 11694 of LNCS, pages 521–551. August 2019. Springer, Heidelberg. DOI: 10.1007/978-3-030-26954-8_17
[KPTZ13]
Aggelos Kiayias, Stavros Papadopoulos, Nikos Triandopoulos, and Thomas Zacharias. Delegatable pseudorandom functions and applications. In Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung, editors, ACM CCS 2013, pages 669–684. November 2013. ACM Press. DOI: 10.1145/2508859.2516668
[KY01]
Aggelos Kiayias and Moti Yung. On Crafty Pirates and Foxy Tracers. In ACM Workshop on Security and Privacy in Digital Rights Management, pages 22–39, Berlin, Heidelberg. 2001. Springer-Verlag. DOI: 10.1007/3-540-47870-1_3
[KY09]
Jonathan Katz and Arkady Yerukhimovich. On Black-Box Constructions of Predicate Encryption from Trapdoor Permutations. In Mitsuru Matsui, editor, ASIACRYPT 2009, volume 5912 of LNCS, pages 197–213. December 2009. Springer, Heidelberg. DOI: 10.1007/978-3-642-10366-7_12
[KYDB98]
Kaoru Kurosawa, Takuya Yoshida, Yvo Desmedt, and Mike Burmester. Some Bounds and a Construction for Secure Broadcast Encryption. In Kazuo Ohta and Dingyi Pei, editors, ASIACRYPT'98, volume 1514 of LNCS, pages 420–433. October 1998. Springer, Heidelberg. DOI: 10.1007/3-540-49649-1_33
[LP09]
Yehuda Lindell and Benny Pinkas. A Proof of Security of Yao's Protocol for Two-Party Computation. Journal of Cryptology, 22(2):161–188, April 2009. DOI: 10.1007/s00145-008-9036-8
[LS98]
Michael Luby and Jessica Staddon. Combinatorial Bounds for Broadcast Encryption. In Kaisa Nyberg, editor, EUROCRYPT'98, volume 1403 of LNCS, pages 512–526. 1998. Springer, Heidelberg. DOI: 10.1007/BFb0054150
[LT17]
Huijia Lin and Stefano Tessaro. Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part I, volume 10401 of LNCS, pages 630–660. August 2017. Springer, Heidelberg. DOI: 10.1007/978-3-319-63688-7_21
[LZ17]
Qipeng Liu and Mark Zhandry. Decomposable Obfuscation: A Framework for Building Applications of Obfuscation from Polynomial Hardness. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 138–169. November 2017. Springer, Heidelberg. DOI: 10.1007/978-3-319-70500-2_6
[NNL01]
Dalit Naor, Moni Naor, and Jeffery Lotspiech. Revocation and Tracing Schemes for Stateless Receivers. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 41–62. August 2001. Springer, Heidelberg. DOI: 10.1007/3-540-44647-8_3
[NP01]
Moni Naor and Benny Pinkas. Efficient Trace and Revoke Schemes. In Yair Frankel, editor, FC 2000, volume 1962 of LNCS, pages 1–20. February 2001. Springer, Heidelberg. DOI: 10.1007/3-540-45472-1_1
[NWZ16]
Ryo Nishimaki, Daniel Wichs, and Mark Zhandry. Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part II, volume 9666 of LNCS, pages 388–419. May 2016. Springer, Heidelberg. DOI: 10.1007/978-3-662-49896-5_14
[PPS12]
Duong Hieu Phan, David Pointcheval, and Mario Strefler. Decentralized Dynamic Broadcast Encryption. In Ivan Visconti and Roberto De Prisco, editors, SCN 12, volume 7485 of LNCS, pages 166–183. September 2012. Springer, Heidelberg. DOI: 10.1007/978-3-642-32928-9_10
[SF07]
Ryuichi Sakai and Jun Furukawa. Identity-Based Broadcast Encryption. https://eprint.iacr.org/2007/217. Cryptology ePrint Archive, Report 2007/217. 2007.
[sil21]
sillydaddy. GPG file encryption: One encrypted file can be decrypted by many keys. Retrieved on 20 May 2022, archived at https://web.archive.org/web/20220520040245/https://v2ex.com/t/759538.. https://v2ex.com/t/759538. March 2021.
[SW05]
Amit Sahai and Brent R. Waters. Fuzzy Identity-Based Encryption. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 457–473. May 2005. Springer, Heidelberg. DOI: 10.1007/11426639_27
[SW14]
Amit Sahai and Brent Waters. How to use indistinguishability obfuscation: deniable encryption, and more. In David B. Shmoys, editor, 46th ACM STOC, pages 475–484. 2014. ACM Press. DOI: 10.1145/2591796.2591825
[Unr07]
Dominique Unruh. Random Oracles and Auxiliary Input. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 205–223. August 2007. Springer, Heidelberg. DOI: 10.1007/978-3-540-74143-5_12
[Wee22]
Hoeteck Wee. Optimal Broadcast Encryption and CP-ABE from Evasive Lattice Assumptions. In Orr Dunkelman and Stefan Dziembowski, editors, EUROCRYPT 2022, Part II, volume 13276 of LNCS, pages 217–241. 2022. Springer, Heidelberg. DOI: 10.1007/978-3-031-07085-3_8
[WQZD10]
Qianhong Wu, Bo Qin, Lei Zhang, and Josep Domingo-Ferrer. Ad hoc broadcast encryption (Poster Presentation). In Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov, editors, ACM CCS 2010, pages 741–743. October 2010. ACM Press. DOI: 10.1145/1866307.1866416
[Yao86]
Andrew Chi-Chih Yao. How to Generate and Exchange Secrets (Extended Abstract). In 27th FOCS, pages 162–167. October 1986. IEEE Computer Society Press. DOI: 10.1109/SFCS.1986.25
[Yao90]
Andrew Chi-Chih Yao. Coherent Functions and Program Checkers (Extended Abstract). In 22nd ACM STOC, pages 84–94. May 1990. ACM Press. DOI: 10.1145/100216.100226
[Zha20a]
Mark Zhandry. New Techniques for Traitor Tracing: Size $N^{1/3}$ and More from Pairings. In Daniele Micciancio and Thomas Ristenpart, editors, CRYPTO 2020, Part I, volume 12170 of LNCS, pages 652–682. August 2020. Springer, Heidelberg. DOI: 10.1007/978-3-030-56784-2_22
[Zha20b]
Mark Zhandry. New Techniques for Traitor Tracing: Size ${N}^{1/3}$ and More from Pairings. https://eprint.iacr.org/2020/954. Cryptology ePrint Archive, Report 2020/954. 2020.
[Zha20c]
Mark Zhandry. Schrödinger's Pirate: How to Trace a Quantum Decoder. In Rafael Pass and Krzysztof Pietrzak, editors, TCC 2020, Part III, volume 12552 of LNCS, pages 61–91. November 2020. Springer, Heidelberg. DOI: 10.1007/978-3-030-64381-2_3
[Zha21]
Mark Zhandry. White Box Traitor Tracing. In Tal Malkin and Chris Peikert, editors, CRYPTO 2021, Part IV, volume 12828 of LNCS, pages 303–333, Virtual Event. August 2021. Springer, Heidelberg. DOI: 10.1007/978-3-030-84259-8_11
[ZLZ+24]
Ziqi Zhu, Jiangtao Li, Kai Zhang, Junqing Gong, and Haifeng Qian. Registered Functional Encryptions from Pairings. In Marc Joye and Gregor Leander, editors, EUROCRYPT 2024, Part II, volume 14652 of LNCS, pages 373–402. May 2024. Springer, Heidelberg. DOI: 10.1007/978-3-031-58723-8_13
[ZZGQ23]
Ziqi Zhu, Kai Zhang, Junqing Gong, and Haifeng Qian. Registered ABE via Predicate Encodings. In Jian Guo and Ron Steinfeld, editors, ASIACRYPT 2023, Part V, volume 14442 of LNCS, pages 66–97. December 2023. Springer, Heidelberg. DOI: 10.1007/978-981-99-8733-7_3

PDFPDF Open access

History
Submitted: 2024-04-08
Accepted: 2024-06-03
Published: 2024-07-08
How to cite

Ji Luo, "Ad Hoc Broadcast, Trace, and Revoke," IACR Communications in Cryptology, vol. 1, no. 2, Jul 08, 2024, doi: 10.62056/a39qxrxqi.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.