Skip to main content

Practical Pay-TV Scheme Using Traitor Tracing Scheme for Multiple Channels

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3325))

Abstract

A Pay-TV scheme broadcasts a set of services or streams instead of one. That is, a pay-TV scheme is a specific application of a broadcast encryption scheme in which the secret to be broadcast is associated with a number of services. For example, a pay-TV broadcaster offers various channels such as a sports channel, a movie channel, and so on. A traitor tracing scheme is a variant of a broadcast encryption scheme, so can be applied to construct a pay-TV scheme. However, because most known traitor tracing schemes deal with the broadcast of a single stream, a direct extension to multiple streams is too inefficient, i.e., direct extension to an m-stream case would involve an m-fold increase in the user’s secret keys. In other words, if the number of streams to be sent increases, the number of secret keys each user must store in a secure memory also linearly increases. Therefore, we require a specific traitor tracing scheme which can be efficiently applied to a pay-TV scheme. We propose a new traitor tracing scheme for multiple channels and its application to a pay-TV scheme. The number of secret keys each user must store in a secure memory is just one regardless of the number of channels and it cannot be changed. Our scheme has a revocation property, i.e., we can revoke some users without redistributing a new secret key to other un-revoked users. Our scheme also provides a so called holding property – we can revoke some users and un-revoke them without redistribution of new keys after some period. This is very useful in a pay-TV scheme since a user may wish to un-subscribe from a channel for some periods and re-subscribe again later. Moreover, our pay-TV scheme is based on a public key traitor tracing scheme. Therefore, any content provider can send encrypted data to users with the public key the system manager provides. Our scheme can also be extended to provide asymmetric property and be secure against the adaptive chosen ciphertext attack.

This research was supported by University IT Research Center Project and the Brain Korea 21 Project.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdalla, M., Shavitt, Y., Wool, A.: Towards making broadcast encryption practice. In: Franklin, M.K. (ed.) FC 1999. LNCS, vol. 1648, pp. 140–157. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  2. Boneh, D., Franklin, M.: An efficient public key traitor tracing scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 338–353. Springer, Heidelberg (1999)

    Google Scholar 

  3. Boneh, D., Shaw, J.: Collusion-secure fingerprinting for digital data. IEEE Transaction on Information Theory 44(5), 1897–1905 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  4. Chor, B., Fiat, A., Naor, M.: Tracing traitor. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 257–270. Springer, Heidelberg (1994)

    Google Scholar 

  5. Chang, Y.C., Lu, C.J.: Oblivious polynomial evaluation and oblivious neural learning. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 369–384. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Google Scholar 

  7. Cramer, R., Shoup, V.: Design and analysis of practical public key encryption scheme secure against adaptive chosen ciphertext attack, Manuscript (2001)

    Google Scholar 

  8. Dodis, Y., Fazio, N.: Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 100–115. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Dodis, Y., Fazio, N.: Public key trace and revoke scheme secure against adaptive chosen ciphertext attack (2002), Full version of [8], Availabe at http://eprint.iacr.org/

  10. Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994)

    Google Scholar 

  11. Gafni, E., Staddon, J., Yin, Y.L.: Efficient methods for integrating traceability and broadcast encryption. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 372–387. Springer, Heidelberg (1999)

    Google Scholar 

  12. Kurosawa, K., Desmedt, Y.: Optimum traitor tracing and asymmetric schemes. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 145–157. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Kim, C.H., Hwang, Y.H., Lee, P.J.: An efficient public key trace and revoke scheme secure against adaptive chosen ciphertext attack. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 359–373. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Kiayias, A., Yung, M.: Breaking and repairing asymmetric public-key traitor tracing. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 32–50. Springer, Heidelberg (2003), available at http://www.cse.uconn.edu/akiayias/pubs/asymvpp-f.pdf

    Chapter  Google Scholar 

  15. Kiayias, A., Yung, M.: Traitor tracing with constant transmission rate. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 450–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Komaki, H., Watanabe, Y., Hanaoka, G., Imai, H.: Efficient asymmetric selfenforcement scheme with public traceability. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 225–239. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  17. Canetti, R., Goldwasser, S.: An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 90–106. Springer, Heidelberg (1999)

    Google Scholar 

  18. Mu, Y., Varadharajan, V.: Robust and secure broadcast. In: Pandu Rangan, C., Ding, C. (eds.) INDOCRYPT 2001. LNCS, vol. 2247, pp. 223–231. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Naor, M., Pinkas, B.: Threshold traitor tracing. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 502–517. Springer, Heidelberg (1998)

    Google Scholar 

  20. Naor, M., Pinkas, B.: Oblivious transfer and polynomial evaluation. In: STOC 1999, pp. 245–254 (1999)

    Google Scholar 

  21. Narayanan, A., Rangan, C.P., Kim, K.: Practical pay TV schemes. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 192–203. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  22. Pfitzmann, B.: Trials of traced traitors. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 49–64. Springer, Heidelberg (1996)

    Google Scholar 

  23. Pfitzmann, B., Waidner, M.: Asymmetric fingerprinting for large collusions. In: ACM conference on Computer and Communication Security, pp. 151–160 (1997)

    Google Scholar 

  24. Stinson, D.R., Wei, R.: Combinatorial properties and constructions of traceability schemes and frameproof codes. SIAM Journal on Discrete Math. 11(1), 41–53 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  25. Tzeng, W.G., Tzeng, Z.J.: A public-key tracing scheme with revocation using dynamic shares. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 207–224. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  26. Wool, A.: Key management for encrypted broadcast. In: 5th ACM conference on Computer and Communications Security, pp. 7–16 (1998)

    Google Scholar 

  27. Watanabe, Y., Hanaoka, G., Imai, H.: Efficient asymmetric public-key traitor tracing without trusted agents. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 392–407. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kim, C.H., Hwang, Y.H., Lee, P.J. (2005). Practical Pay-TV Scheme Using Traitor Tracing Scheme for Multiple Channels. In: Lim, C.H., Yung, M. (eds) Information Security Applications. WISA 2004. Lecture Notes in Computer Science, vol 3325. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-31815-6_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-31815-6_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24015-0

  • Online ISBN: 978-3-540-31815-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics