Advanced Search
Volume 29 Issue 5
Jan.  2011
Turn off MathJax
Article Contents
Zhang Xue-jun, Yu Guo-lin, Zhou Li-hua. A Multi-service Oriented Traitor Tracing Scheme on LIFP[J]. Journal of Electronics & Information Technology, 2007, 29(5): 1177-1181. doi: 10.3724/SP.J.1146.2005.01236
Citation: Zhang Xue-jun, Yu Guo-lin, Zhou Li-hua. A Multi-service Oriented Traitor Tracing Scheme on LIFP[J]. Journal of Electronics & Information Technology, 2007, 29(5): 1177-1181. doi: 10.3724/SP.J.1146.2005.01236

A Multi-service Oriented Traitor Tracing Scheme on LIFP

doi: 10.3724/SP.J.1146.2005.01236
  • Received Date: 2005-09-30
  • Rev Recd Date: 2006-03-27
  • Publish Date: 2007-05-19
  • A multi-service traitor tracing scheme on LIFP(Large Integer Factoring Problem) is proposed,the essential idea of which is that an equation based on LIFP is constructed and a parameter is introduced to transfer service private-key. In decryption procedure, the session key can be obtained by the equation and the service private-key. Compared with the existing two traitor tracing schemes, this scheme has many advantages such as multi-service, black-box traitor tracing, ciphertexts of constant size, adding or revoking users, forward-security and backward-security. Furthermore, its whole capabilities are better than that of the existing ones.
  • loading
  • Chor B, Fiat A, and Naor M. Tracing traitors.[J]. Advances in Cryptology-CRYPT9.1994,LNCS:-[2]Kurosawa K and Desmedt Y. Optimum traitor tracing and asymmetric schemes. Proc.of Eurocrypt98, 1998,LNCS, Vol.1403: 145-157.[3]Boneh D and Franklin F. An efficient public key traitor[4]tracing scheme. Proc.[J]. of CRYPTO9.1999,LNCS:-[5]Tzeng Wen-Guey and Tzeng Zhi-Jia. A public-key traitor tracing scheme with revocation using dynamic shares. PKC2001, 2001, LNCS, Vol.1992: 207-224.[6]Kurosawa K and Yoshida T. Linear code implies public-key traitor tracing. PKC02, 2002, LNCS, 2274: 172-187.[7]Kiayias A and Yung M. Traitor tracing with constant transmission rate.[J]. Eurocrypt0.2002,LNCS:-[8]Kiayias A and Yung M. Breaking and repairing asymmetric public-key traitor tracing. 2002 ACM Workshop on DRM, 2003, LNCS, Vol.2696: 32-50.[9]Vu Dong T and Reihaneh Safavi-Naini.Linear code implies public-key traitor tracing with revocation. ACISP 2004, 2004, LNCS, Vol.3108: 24-35. Herv Chabanne, Duong Hieu Phan, and David Pointcheval. Public traceability in traitor tracing schemes. Advances in Cryptology-Proceedings of Eurocrypt05, 2005, LNCS, Vol.3494: 542-558.[10]马华, 曹正文. 基于RSA加密算法的叛逆者追踪方案[J]. 西安电子科技大学学报, 2004, 31(4): 611-613. Ma Hua and Cao Zheng-wen. A traitor tracing scheme based on RSA. Journal of Xidian University(Natural Science), 2004, 31(4): 611-613.[11]McGregor J P, Yin Y L, and Lee R B. A traitor tracing scheme based on RSA for fast decryption. ACNS 2005, 2005, LNCS, Vol.3531: 56-74.[12]Wagstaff Jr. S S. Cryptanalysis of Number Theoretic Cipher[M], Boca Raton, Florida: CRC Press, 2002: 144-153.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3131) PDF downloads(846) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return