用户名: 密码: 验证码:
广播加密中的叛逆者追踪研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
广播加密为数字内容的安全分发提供了一种机制,保证只有授权用户才能得到广播的数字内容。针对授权用户可能的侵权行为(称为盗版),叛逆者追踪提供了一种保护机制使得在有侵权发生时能够追踪出实施侵权行为的授权用户。由于授权用户可以通过多种方式实施侵权行为,相应的也就有多种不同的叛逆者追踪技术。本文主要研究针对共享密钥方式侵权行为的叛逆者追踪技术。共享密钥方式的侵权过程是授权用户非法复制自己的解密钥给非授权用户,使得非授权用户也能得到广播分发的数据内容。叛逆者追踪可以确保在发现非授权用户拥有解密钥时,追踪出至少一个参与此解密钥复制的叛逆用户。针对这一研究领域,本文取得了如下成果:
     (1)对抗共谋性进行了深入研究,提出了两个完全抗共谋的公钥叛逆者追踪方案。作为叛逆者追踪研究的一个关键内容,设计满足完全抗共谋的叛逆者追踪方案是本文要解决的第一个问题。
     通过对原有存在共谋门限的公钥叛逆者追踪方案的深入分析,发现这些方案不能满足完全抗共谋性的主要原因是不同用户拥有的个人解密钥之间存在有相关性。基于这种分析,作者提出一种完全抗共谋的叛逆者追踪方案:一种免共谋的公钥叛逆者追踪方案,使用的方法是为每个用户分配一个互相之间不存在相关性的解密钥。方案同时满足传输开销和存储开销与用户数量无关。
     基于有限域上的多项式构造叛逆者追踪方案是叛逆者追踪研究中广泛采用的一种方法,但是,这类方案绝大多数都存在共谋门限。通过深入分析,发现存在共谋门限的主要原因是因为每个用户获得的解密钥为对应多项式曲线上的一个直接份额(对应多项式曲线上的一个点)。基于此分析,作者提出了另一种完全抗共谋的叛逆者追踪方案:一种完全抗共谋公钥叛逆者追踪方案,使用的方法是为每个用户分配一个间接信息作为其解密钥,而不是为用户分配一个直接份额作为其解密钥。
     (2)撤销性是叛逆者追踪研究的另一个关键内容,设计不存在撤销门限的公钥叛逆者追踪方案是本文要解决的第二个问题。
     满足完全撤销性的叛逆者追踪方案内在蕴含了广播加密的完备性。已有的满足完全撤销性的叛逆者追踪方案中广播分组长度或(和)用户解密钥长度与用户数量有关。经过深入研究,作者提出一个基于双线性映射构造的具有完全撤销性的公钥叛逆者追踪方案。方案只需对公开钥进行更新,而不需要对用户解密钥进行任何更新即可实现完全撤销性,并且传输开销和存储开销都与用户数量无关。
     (3)隐私性是叛逆者追踪研究需要考虑的又一个重要内容。设计满足隐私性的叛逆者追踪方案是本文要解决的第三个问题。
     从目前的研究来看,关于隐私性的研究还不多,且主要集中在保护用户的身份匿名性方面,也就是数据提供者不应了解用户的真实身份。关于被撤销用户的匿名性还没有方案明确提到。实际上,大多数叛逆者追踪方案在撤销用户时,需要在广播分组数据中给出与其身份有关的信息,使得被撤销用户的隐私得不到保护。作者提出的基于双线性映射构造的公钥叛逆者追踪方案同时实现了被撤销用户的匿名性。此外,作者还提出了一种无第三方参与的匿名指纹方案,方案在没有任何形式第三方参与的情况下,实现了信息提供者对订购用户的匿名认证并同时保证了对叛逆者的追踪。方案满足非对称性、不可联系性和防诬陷性。
     (4)其它方面,关于叛逆者追踪研究另提出了一种能够抵抗选择密文攻击的非对称公钥叛逆者追踪方案。关于广播加密,提出了两个分别基于RSA的广播加密方案和基于类身份的广播加密方案。基于RSA的广播加密方案中用户存储的解密钥长度为1,广播的分组信息长度与用户数量无关,方案满足完备性。基于类身份的广播加密同样满足完备性,并与同类方案相比有更高的效率。
In digital content distribution systems,broadcast encryption brings a secure distribution mechanism.This mechanism assures that only legitimate/authorized users (called as subscribers) are able to extract the plaintext datum from received data which is transmitted in the way of broadcast.Meanwhile,traitor tracing introduced a copyright protection mechanism in order to deter piracy conducted by legitimate users who are called as traitor.As the mean of piracy might be implemented in different ways,variety traitor tracing mechanisms are being researched at present.The mechanism researched in this dissertation is mainly oriented to this situation where piracy is conducted in the way of sharing traitor's decryption keys to illegal users.By this mechanism,at least one subscriber will be revealed if he/she is a traitor who took part in constructing the confiscated illegal decoder.In the field of broadcast encryption and traitor tracing,the author achieves the following contributions:
     1.As a main property of traitor tracing,collusion resistance is the first problem we researched,and two fully collusion resistant public key traitor tracing schemes are presented.
     By detailed research on existing traitor tracing schemes,we found the reason why these schemes cannot satisfy fully collusion resistant property is the linear correlation in subscriber's decryption keys.On the ground of this analysis,we proposed a fully collusion resistant public key traitor tracing scheme by using a new method that a subscriber's decryption key is independent of others.
     A widely used method for constructing traitor tracing scheme in traitor tracing research is using polynomial in finite field.However,the most schemes constructed based on polynomial do not satisfy property of fully collusion resistance because users held a direct share(a point) of the polynomial as his/her decryption key.Based on this analysis,we proposed another fully collusion resistant public key traitor tracing scheme in which the Data Supplier gives each subscriber indirect information as his/her decryption key rather a direct share.
     2.Revocation as another important property in traitor tracing scheme is the second problem we researched.We focus on designing a fully revoke public key traitor tracing scheme because a traitor tracing scheme with fully revoke implies the completeness of broadcast encryption.
     After deep research,we presented a fully revoke public key traitor tracing scheme by using bilinear map.To implement the fully revoke,it is enough to update public key and the decryption keys of subscribers need not any change.
     3.Privacy is the third important problem we researched.So far,little attention has been paid on privacy in the research of traitor tracing.Existing traitor tracing schemes that gave an eye on privacy only focused on the anonymity of subscribers. That is how to prevent Data Supplier from learning the real identity of subscribers. However,the privacy of revoked subscribers should also be considered in traitor tracing research.At present,most proposed traitor tracing schemes have to give out the revoked subscriber's or traitor's identity information in order to revoke these subscribers.The same traitor tracing scheme constructed based on bilinear map as depicted above also implements the anonymity of traitors.
     About privacy,we also presented an anonymous fingerprinting scheme without third party.It provides simultaneously the protection of both the merchant's copyright and the usres' anonymity without the help of any third party.Moreover, this scheme is of asymmetry,unlinkability and non-repudiation.
     4.In addition,we presented an asymmetric public key traitor tracing scheme secure against chosen cipher attack.Further we proposed two broadcast encryption schemes,one is constructed based on ID-Based encryption with completeness,and the other is designed based on RSA encryption with completeness in which the storage overhead is minimal 1 and the translation overhead is independent of the number of subscribers.
引文
[1]Cable and Satellite Broadcasting Association of Asia(CASBAA).Pay-tv piracy on rise.India Leaked US$985 in 2007.Max Digital Media Newswire.http://www.media newsline.com/news/127/ARTICLE/1623/2007-11-05.html.
    [2]A.Fiat,M.Noar.Broadcast encryption.CRYPT094.California,USA.1994.New York.Springer Berlin.1994.480-491.
    [3]C.Blundo,L.A.FrotaMattos and D.R.Stinson.Multiple Key Distribution maintaining User Anonymity via Broadcast Channels.J.Computer Security.3(1994/95).309-323.
    [4]C.Blundo,L.A.Frota Mattos and D.R.Stinson.Trade off Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution.CRYPT096.Santa Barbara,California,USA.1996.springer berlin..1996.387-400.
    [5]S.Berkovits.How to Broadcast a Secret.EUROCRYPT91.Brighton,UK.1991.Springer Berlin.1991.536-541.
    [6]C.Blundo and A.Cresti.Space Requirements for Broadcast Encryption.EUROCRYPT94.Perugia,Italy.1994.Springer Berlin.1995.287-298.
    [7]C.Blundo,A.De Santis,A.Herzberg,S.Kutten,U.Vaccaro and M.Yung.Perfectly Secure Key Distribution for Dynamic Conferences.CRYPT092.Santa Barbara,California,USA.1992.Springer Berlin.1993.471-486.
    [8]Nuttapong Attrapadung.Kazukuni Kobara Hideki Imai.Broadcast Encryption with Short Keys and Transmissions.DRM03.Washington,DC,USA.2003.ACM,New York.NY USA.2003.55-66.
    [9]M.Luby,J.Staddon.Combinatorial bounds for broadcast encryption.EUROCRYPT98.Espoo.1998.Springer Berlin.1998.512-527.
    [10]K.Kurosawa,T.Yoshida,Y.Desmedt,M.Burmester.Some bounds and a construction for secure broadcast encryption.ASIACRYPT'98.Beijing.1998.Springer Berlin.1998.420-433.
    [11]Dani Halevy and Adi Shamir.The LSD Broadcast Encryption Scheme.CRYPTO02.Santa Barbara CA.2002.Springer-Verlag Berlin.2002.47-60.
    [12]Yong Ho Hwang and Pil Joong Lee.Efficient Broadcast Encryption Scheme with Log-Key Storage,http:// eprint.iacr.org/2005/373.pdf.
    [13]Jung Yeon Hwang,Dong Hoon Lee,and Jongin Lim.Generic Transformation for Scalable Broadcast Encryption Schemes.CRYPTO2005.Santa Barbara,California,USA 2005.Springer Berlin.2005.276-292.
    [14]C.Padro,I.Gracia,S.Martn,P.Morillo.Linear key predistribution schemes.Designs Codes Cryptography.2002(25).281-298.
    [15]D.R.Stinson.On some methods for unconditionally secure key distribution and broadcast encryption.Designs Codes Cryptography.1997(12).215-243.
    [16]C.Padr'o,I.Gracia,S.Martn.Improving the trade-off between storage and communication in broadcast encryption schemes.Discrete Applied Mathematics.2004(143).213-220.
    [17]E.C.Park,I.F.Blake.On the mean number of encryptions for tree-based broadcast encryption schemes.Journal of Discrete Algorithms.2006(4).215-238.
    [18]G.KREITZ.Optimization of Broadcast Encryption Schemes[Dissertation].Sweden.Royal Institute of Technology.2005.
    [19]Tomoyuki Asano.Secure and Insecure Modifications of the Subset Difference Broadcast Encryption Scheme.ACISP2004.Sydney AUSTRALIE.2004.Springer Berlin.2004.12-23.
    [20]Tomoyuki Asano.A Revocation Scheme with Minimal Storage at Receivers.ASIACRYPT 2002.Queenstown,2002.Springer verlag.2002.433-450.
    [21]Mahalingam Ramkumar.Broadcast Encryption with Random Key Pre-distribution Schemes,http://eprint.iacr.org/2005/142.pdf
    [22]Hung-Yu Chien.Comments and corrections:Comments on an Efficient ID-Based Broadcast Encryption Scheme.IEEE Trans.On Broadcasting.53(4).2007.809-810.
    [23]X.Du,Y.Wang,J.Ge,and Y.Wang.An ID-based broadcast encryption scheme for key distribution.IEEE Trans,on Broadcasting.2005.51(2).264-266.
    [24]Hee Cheon,Nam-Su Jho,Myung-Hwan Kim and Eun Sun Yoo.Skipping,Cascade,and Combined Chain Schemes for Broadcast Encryption,http://eprint.iacr.org/2005/136.pdf.
    [25]S.Aravamuthan and S.Lodha.The Average Transmission Overhead for Broadcast Encryption,http://eprint.iacr.org/2006/324.pdf.
    [26]Cecile Delerablee.ID-based broadcast encryption with constant size ciphertexts and private keys.AISACRYPT2007.Kuching Malaysia.2007.Springer Berlin.2007.200-215.
    [27]Micciancio S.Panjwani.To Collude Or Not To Collude:The Case of Broadcast and Multicast Encryption.http://www-cse.ucsd.edu/~spanjwan/Papers/ICALP2006.ps
    [28]Jooyoung Lee and Douglas R.Stinson.Tree-based key distribution patterns.http://www.cacr.math.uwaterloo.ca/techreports/2005/cacr2005-26.ps.
    [29]A.Fiat and T.Tassa.Dynamic traitor tracing.CRYPT099.Santa Barbara,California,USA.1999.Springer-verlag.Berlin.1999.354-371.
    [30]R.Ssfavi-Naini and Y.Wang.Sequential traitor tracing.IEEE Transaction on information theory.2003,49(5).1319-1326.
    [31]O.Berkman,M.Parnas,and J.Sgall.Efficient dynamic traitor tracing.SLAM Journal on Computing.2001.30(6).1802-1828.
    [32]J.N.Sladdon.A Combinatorial Sudy of Communication,Storage and Traceability in Broadcast Enctyptin Systems[Dissertation].University of California at Berkeley.USA.1997.
    [33]Chor B,Fiat A,Naor M.tracing traitors.CRYPT094.Santa Barbara,California,USA.1994.Springer Berlin.1994.257-270.
    [34]Noar M and Pinkas B.oblivious polynomial evaluation.http://www.wisdom.weizman-n.ac.il/~naor/PAPERS/ope.pdf.
    [35]Noar M,Pinkas B.Efficient oblivious transfer protocols,http://www.pinkas.net/PA-PERS/effot.ps.
    [36]Noar M and Pinkas B.oblivious transfer and polynomial evaluation.STOC99.Atlanta, Georgia,United States.1999.ACM 1999.245-254.
    [37]D Bleichenbacher and P Nguyen.Noisy polynomial interpolation and noisy Chinese Remaindering.EUROCRYPT2000.Bruges Belgium.2000.Springer-verlag 2000.53-69.
    [38]Aggelos Kiayias,Moti Yung.On Crafty Pirates and Foxy Tracers.DRM2001.Philadelphia,PA,USA.2001.Springer Berlin.London.2002.187-198.
    [39]Jeff Jianxin Yan and Yongdong Wu.An Attack on Black-Box Traitor Tracing Scheme.http://www.cl.cam.ac.uk/~jy212/oakland02.pdf.
    [40]D.Boneh and M.Franklin.An Efficient Public Key Traitor Tracing Scheme.CRYPTO99.Santa Barbara,California,USA.1999.Springer Berlin.1999.338-353.
    [41]B.Pfitzmann.Trials of Traced Traitors.First International Workshop on Information Hiding.Cambridge,UK.1996.Springer Berlin.1996.49-64.
    [42]Moni Naor and Benny Pinkas.Threshold Traitor Tracing.Crypto98.Santa Barbara CA,USA.1998.Springer Berlin.1998.502-517.
    [43]Hirotaka Komaki,Yuji Watanable,Goichiro Hanaoka,Hideki Imai.Efficient Asymmetric Self-Enforcement Scheme with Public Traceability.PKC2001.Cheju Island,Korea.2001.Springer.Berlin.London.2001.225-239.
    [44]Kurosawa.K,Demedt.Y.Optimum Traitor Tracing and Asymmetric Schemes.EUROCRYPT98.Espoo.1998.Springer Berlin.1998.145-157.
    [45]Kaoru Kurosawa,Takwya Yoshida.Linear Code Implies Public-Key Traitor Tracing.PKC2002.Paris,France.2002.Springer Berlin.2002.172-187.
    [46]Aggelos Kiayias,Moti Yung.Breaking and Repairing Asymmetric Public-Key Traitor Tracing.DRM 2002.Washington DC.2002.Springer-verlag Heidelberg 2003.32-50.
    [47]张学军。基于广播加密的叛逆者追踪研究[博士学位论文]。西安电子科技大学。2007.
    [48]Moni.Naor,Benny Pinkas.Efficient Trace and Revoke Schemes.http://www278.pair.com/bennyp/PAPERS/revocations.ps.
    [49]John.Patrick,McGregor,Yiqun Lisa Yin and Ruby B.A Traitor Tracing Scheme Based on RSA for Fast Decryption.ACNS2005.Columbia University,New York,USA.2005.Springer Berlin / Heidelberg.2005.56-74.
    [50]V.D.To,R.Safavi-Naini,F.Zhang.New Traitor Tracing Schemes Using Bilinear Map.DRM03.Washington,DC,USA.2003.ACM Press.2003.67-76.
    [51]Tatsuyuki Matsushita and Hideki Imai.A Public-Key Black-Box Traitor Tracing Scheme with Sublinear Ciphertext Size Against Self-Defensive Pirates.ASIACRYPT04.Jeju Island,Korea.2004.Springer Berlin / Heidelberg.2004.260-275.
    [52]Boneh D,Sahai A and Waters B.Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys.CCS2006.Alexandria,Virginia,USA.2006.ACM Press New York,NY,USA.2006.211-220.
    [53]Boneh D,Waters B.A fully collusion resistant broadcast,trace,and revoke system.EUROCRYPT2006,Saint Petersburg,Russia.2006.Springer Berlin.2006.573-592.
    [54]W.-G.Tzeng,Z.-J.Tzeng.A public-key traitor tracing scheme with revocation using dynamic shares.Designs,Codes and Cryptography.2005.35(1).47-61.
    [55]Yevgeniy Dodis,Nelly Fazio,Aggelos Kiayias,Moti Yung.Scalable public-key tracing and revoking.Distributed Computing.2005.17(4).323-347.
    [56]LV Xixiang,YANG Bo.Efficient Traitor Tracing Scheme Based On NTRU.PDCAT'05.xian China.2005.IEEE Computer Society.Washington,DC,USA.120-124.
    [57]Shaoquan Jiang and Guang Gong.Multi-service Oriented Broadcast Encryption.ACISP04.Sydney,AUSTRALIE.2004.Springer Berlin/Heidelberg.2004.1-11.
    [58]Yuji.Watanabe,Goichiro.Hanaoka,Hideki.Imai.Efficient Asymmetric Public-Key Traitor Tracing without Trusted Agents.Cryptology-CT-RSA 2001.San Francisco CA.2001.Springer Berlin.2001.392-407.
    [59]Ogawa,K.Hanaoka,G.Imai,H.A secure traitor tracing scheme against key exposure.ISEC2004.Japan.ISIT 2005.1873-1877.
    [60]Hyun-Jeong Kim,Dong Hoon Lee and Moti Yung.Privacy against piracy protecting two-level revocable p-k traitor tracing.ACISP02,Melbourne,Australia.2002.Springer berlin.2002.75-83.
    [61]Arvind Narayanan,C.Pandv Rangan,Kwangio Kim.Practical pay TV schemes.ACISP 2003.Wollongong,Australia 2003.Springer berlin.2003.192-203.
    [62]H.Chabanne,D.H.Phan,D.Pointcheval.Public Traceability in Traitor Tracing Schemes.Eurocrypt05.Aarhus,Denmark.2005.Springer Berlin.2005.542-558.
    [63]Kazuto Ogawa,Goichiro Hanaoka and Hideki Imai.Adaptively secure traitor tracing against key exposure and its applications to anywhere TV service.ACISP2006,Melbourne,Australia.Springer berlin.2006.123-135.
    [64]Deok-Gyu Lee,Seo I1 Kang and Im-Yeong Lee.An intelligent and efficient traitor tracing for ubiquitous environments.Knowledge-Based Intelligent Information and Engineering Systems.KES2006.Bournemouth,UK.2006.Springer berlin.2006.93-802.
    [65]Duong Hieu Phan.Traitor tracing for stateful pirate decorders with constant ciphertext rate.VIETCRYPT2006.Hanoi,Vietnam,2006.Springer berlin.2006.354-365.
    [66]MATSUSHITA and IMAI.A flexible revocation scheme for efficient public key black box traitor tracing.IEICE TRANS FUNDAMENTALS.E88-A(4).2005.1055-1062.
    [67]Yang Bo,Mao Jane,Zhu Shenglin,A Traitor Tracing Scheme Based on the RSA Scheme.TENCON2005.Melbourne,Australia,2005.IEEE Region 10.2005.1-5.
    [68]马华,曹正文。基于 RSA 加密算法的叛逆者追踪方案。西安电子科技大学学报,2003,29(14).122-123.
    [69]马华,杨波。改进的基于修改 RSA 的叛逆者追踪方案。西安电子科技大学学报,2006,33(3).422-424.
    [70]Yang chen,Ma wenping,Wang xinmei.New Traitor Tracing Scheme against Anonymous Attack.ICICIC2006.Beijing.2006.389-392.
    [71]V.D.T(?),R.Safavi-Naini,F.zhang.New traitor tracing schemes using bilinear map.Proceedings of the 3rd ACM workshop on Digital rights management.Washington,DC,USA,2003.ACM NewYork.2003.67-76.
    [72]Shigeo Mitsunari,Ryuichi Sakai,Masao Kasahara.A new traitor tracing scheme.IEICE TRANSACTIONS on Fundamentals of Electronics,Communications and Computer Sciences.E85-A(2).2002.481-484.
    [73]Jun Furukawa and Nuttapong Attrapadung.Fully collusion resistant black-box traitor tracing revocable broadcast encryption with short private keys.ICALP2007.Wroclaw, Poland,2007.Springer berlin,2007.496-508.
    [74]Mitsunari Shigeo,Yoshida Maki,Sakai Ryuichi,Kasahara Masao.An extension of traitor tracing scheme using Weil-pairing on elliptic curves.IEIC Technical Report,102(212).117-122.
    [75]Michel Abdalla,Alexander W.Dent,John.Malone-Lee,Gregory Neven,Duong Hieu Phan and Nigel P.Smart.Identity-based traitor tracing.PKC2007.Tsinghua University,Beijing,china.2007.Springer berlin.2007.361-376.
    [76]Lv Xixiang,YANG Bo.Traitor Tracing Using Identity Based Public-key Cryptography.Chinese Journal of Electronics.15(4).2006.687-691.
    [77]Lyuu YD,Wu ML.A fully public key traitor tracing scheme.WSEA Trans.on Circuits 1,2002(1).88-93.
    [78]谭作文,刘桌军,肖红光。一个安全公钥广播加密方案。.Journal of software.2005,16(7).1333-1343.
    [79]杨晨,马文平,王新梅。新的基于中国剩余定理的公钥叛逆者追踪方案。中国化工大学学报。2007,34(1).98-101.
    [80]E.Magkos,P.Kotzanikolaou,V.Chrissikopoulod.An asymmetric traceability scheme for copyright protection without trust assumptions.EC-Web2001.Munich.2001.Springer-Verlag,2001.186-195.
    [81]Eun Young Choi,Jung Yeon Huang,Dong Hoom Lee.An anonymous asymmetric public key traitor tracing scheme.EC-Web2003.Kurt Bauknecht,University of Zurich,witzerland.2003.Springer Berlin.2003.104-114.
    [82]Watanabe Yuji,Komaki Hirotaka,Hanaoka Goichiro,Imai Hideki.Asymmetric traitor tracing based on oblivious polynomial evaluation.IEIC Technical Report,100(324).2000.155-162.
    [83]D.R.Stinson and R.Wei.Combinatorial Properties and Constructions of Traceability Schemes and Frameproof Codes.SIAM J.on Disc.Math.11(1).1998.41-53.
    [84]Yang Bo,Wang Qin.An Efficient Traitor Tracing Scheme Based on MDS Code.PST06.Markham,Ontario Canada.Springer-Verlag Berlin Heidelberg 2007.2006.824-832.
    [85]张学军,曾智勇,周利华。一种面向多服务的抗共谋非对称公钥叛逆者追踪方案。西安电子科技大学学报,2006年3期。471-475.
    [86]Boneh D.Gentry C,Waters B.Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys.CRYPTO2005.Santa Barbara,California,USA.2005.Springer,Heidelberg.2005.258-275.
    [87]翁健,陶胜利,陈克非。关于 crypt'05上的广播加密方案的盗版解码器。中国科学 E 辑。2007,37(3).169-174.
    [88]Yevgeniy Dodis and Nelly Fazio.Public key trace and revoke scheme secure against adaptive chosen ciphertext attack.PKC2002.Paris,France.2002.Springer berlin.2003.100-115.
    [89]C Kim,Y Hwang,P Lee.An efficient public key trace and revoke scheme secure against adaptive chosen ciphertext attack.ASIACRYPT2003.Taipei,Taiwan.2003.Springer berlin.2003.359-373.
    [90]Chong Hee Kim,Yong Ho Hwang and Pil Joong Lee.TTS without revocation capability secure against CCA2.ACISP2004.Sydney,Australia.2004.Springer berlin.2004.36-49.
    [91]Kiayias A,Yung M.Traitor tracing with constant transmission rate.EUROCRYPT2002.Amsterdam.2002.Springer berlin.2002.450-465.
    [92]A Kiayias,M Yung.Copyrighting public-key functions and applications to black-box traitor tracing.http://eprint.iacr.org/2006/458.pdf.
    [93]Nelly Fazio,Antonio Nicolosi and Duong Hieu Phan.Traitor tracing with optimal transmission rate.ISC2007,Valpara(?)so,Chile.2007.Springer berlin.2007.71-88.
    [94]Yongdong Wu,Feng Bao and Robert H.Deng.Forgery attack to an asymptotically optimal traitor tracing scheme.ACISP2007.Townsville.Queensland.Australia.Springer berlin.2007.171-183.
    [95]Duong Hieu Phan,Reihaneh Safavi-Naini and Dongvu Tonien.Generic construction of hybrid public key traitor tracing with full public traceability.ICALP2006.Venice,Italy.Springer berlin.2006.264-275.
    [96]程庆丰,谢端强。基于叛逆者追踪的电子软件版权保护模型。武汉大学学报。2004年50卷,S1期。155-157.
    [97]程庆丰,谢端强。一种新的电子软件销售和产权保护模型。计算机应用研究,2004,21(12).135-136.
    [98]Hyung-Woo Lee.Information hiding for EC:public key traitor tracing for digital copyright protection.ISIE2001,Pusan,Korea,2001.1357-1362.
    [99]Hyung-Woo Lee,Sung-Min Lee,Im-Yeong Lee.Secure Electronic Copyright Distribution with Public Key Based Traitor Tracing.EC-Web2002.Aix-en-Provence,France.2002.LNCS 2455,Springer berlin.2002.324-332.
    [100]Chong Hee Kim,Yong Ho Hwang,Pil Joong Lee.Practical Pay-TV Scheme Using Traitor Tracing Scheme for Multiple Channels.WISA2004.Jeju Island,Korea.2004.Springer Berlin.2004.264-277.
    [101]Kiayias A,Yung M.Extracting Group Signatures from Traitor Tracing Schemes.EUROCRYPT2003.Warsaw,Poland.2003.Springer-verlag.2003.630-648.
    [102]Andr(?) Adelsbach,Ulrich Huber,Ahmad-Reza Sadeghi.Property-Based Broadcast Encryption for Multi-level Security Policies.ICISC2005.Seoul,Korea.2005.Springer Berlin.2006.15-31.
    [103]Dalit Naor,Moni Naor,Jeff Lotspiech.Revocation and Tracing Schemes for Stateless Receivers.Electronic Colloquium Computional Complexity.Santa Barbara CA.2001.Springer Berlin.2001.41-62.
    [104]Fangguo Zhang and Kwangjo Kim.Cryptanalysis of kim et's traitor tracing scheme on ACISP02.http://www.uow.edu.au/~fangguo/Attack%20traitor.pdf.
    [105]Dongvu Tonien.On a traitor tracing scheme from ACISP2003.Information Processing Letters.100(1).2006.21-22.
    [106]Tatsuyuki Matsushita and Hideki Imai.Hierarchical key assignment for black-box tracing with efficient ciphertext size.ICICS2006,Raleigh,NC,USA.2006.Springer berlin,2006.92-111.
    [107]Hongxia Jin and Jeffery Lotspiech.Renewable traitor tracing:a trace-revoke-trace system for anonymous attack.ESORICS2007.Dresden,Germany.2007.Springer berlin,2007. 563-577.
    [108]Kazuto Ogawa,Go Ohtake,Goichiro Hanaoka and Hideki Imai.Trade-off traitor tracing.IEIC Technical Report.104(315).2004.39-45.
    [109]H Jin,J Lotspiech.Flexible traitor tracing for anonymous attack.CMS2005.Salzburg,Austria,2005.Springer Berlin,2005.269-270.
    [110]杨军,周贤伟。基于完全式公钥的叛逆者追踪方案的密码分析。计算机科学,2007,34(9).80-82.
    [111]张学军,王建中。一种新的叛逆者追踪方案。西北师范大学学报。2006年3期。32-36.
    [112]李勇,杨波。一种高效非对称的动态公钥叛逆者追踪方案。西安电子科技大学学报,2003,30(5).654-658.
    [113]赵倩。浅析叛逆者追踪方案。太原科技大学学报,2007年3期。181-185.
    [114]王青龙,杨波。一种完整的叛逆者追踪方案。《电子与信息学报》。2006,28(3).407-409.
    [115]Oded Goldreich.密码学基础(第二卷)。电子工业出版社。2005年2月。438-442.
    [116]A.Shamir.Identity-based cryptosystems and signature schemes.CRYPTO84.Santa Barbara,California,USA.1984.Springer-Verlag.1984.47-53.
    [117]D.Boneh and M.Franklin.Identity-based encryption from the Weil pairing.CRYPTO2001,Santa Barbara,CA,USA.2001.Springer-Verlag.2001.213-229.
    [118]王青龙,杨波。一种无第三方参与的匿名数字指纹方案。《电子学报》。2005,33(11).145-147.
    [119]D Boneh and J Shaw.collusion-secure fingerprinting for digital data.CRYPTO1995.Santa Barbara,California,USA.1995.Springer-verlag 1995.452-465.
    [120]W Trappe,M Wu and K.J.R.Liu.Collusion-resistant fingerprinting for Multimedia.ICASSP2002.Orlando,Florida.Springer verlag.2002.3309-3312.
    [121]B.Pfitzmann and M.Schunter.Asymmetric fingerprinting.EUROCRYPT1997.Konstanz,Germany.1997.84-95.
    [122]B.Pfitzmann and M.Waidner.Anonymous fingerprinting.EUROCRYPT1997.Konstanz,Germany.LNCS 1233,Springer-veflag 1997.88-102.
    [123]J.Domingo-Ferrer.Anonymous fingerprinting of electronic information with automatic identification redistributors,IEE Electronics Letters.43(13).1998.1303-1304.
    [124]J.Camenisch.Efficient anonymous fingerprinting with group signatures.AISACRYPT2000.Kyoto,Japan.2000.Springer-verlag 2000.415-428.
    [125]Myungsum Kim,Jongseong Kim,and Kwangjo Kim.Anonymous fingerprinting as secure as the Bilinear Diffie-Hellman Assumption.ICICS2002,Singapore 2002.Springer verlag.London,UK.2002.97-108.
    [126]Popeseu.C.Applications of group signatures to anonymous fingerprinting schemes.VIPromCom-2002.Zadar,Croatia.2002.177-182.
    [127]J.Domingo-Ferrer.Anonymous fingerprinting based on committee oblivious transfer.PKC 1999.Kamakura,Japan.1999.Springer-verlag 1999.43-52.
    [128]Jae-Gwi Choi,Kouichi Sakurai,Ji-Hwanpark.Does It Need Trusted Third Party? Design of Buyer-Seller Watermarking Protocol without Trusted Third Party.ACNS2003.KunMing,China.2003.Springer-Verlag,Heidelberg,2003.265-279.
    [129]Minoru Kuribayashi and Hatsukazu Tanaka.A New Anonymous Fingerprinting Scheme with High Enciphering Rate.INDOCRYPT2001.Chennai,India.2001.Springer Berlin.2001.30-39.
    [130]C.Chung,S.Choi,Y.Choi,and D.Won.Efficient anonymous fingerprinting of electronic Information with improved automatic identification of redistributors.ICISC2000.Seoul,Korea.2000.Springer-verlag 2001.221-234.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700