期刊文献+

一个高效的基于M序列的叛逆者追踪方案 被引量:1

An Efficient Traitor Tracing Scheme Based on M Sequence
原文传递
导出
摘要 文中提出一种基于M序列的叛逆追踪方案。在该方案中,当发现盗版的解密盒时,能够以黑盒子的追踪方式至少追踪到一个制造盗版解密盒的用户(称为叛徒)。该方案的一个非常重要的特点是:当发现盗版的解密盒时,追踪的次数是与用户个数之间成线性关系的。因此,追踪算法的效率非常高。此外,追踪算法的实现不受共谋用户个数的限制。 A traitor tracing scheme based on M sequence is proposed. In this scheme, the tracer can trace at least one of the users who make the pirate (called traitors) with black-box method when the pirate is found,The main character of this scheme is that the number of tracing is linear with the number of users. So the tracing algorithm is very efficient. In addition, there is no restriction on the number of colluders.
出处 《通信技术》 2008年第7期196-197,共2页 Communications Technology
基金 国家自然科学基金资助项目(90604034)
关键词 叛逆追踪 广播加密 黑盒子 traitor tracing broadcast encryption: black-box
  • 相关文献

参考文献4

  • 1Chor Benny, Fiat Aoms, Naor Moni. Tracing Traitors[A].In: Yvo Desmedt. Advances in Cryptology-CRYPTO' 94, Berlin: Springer-Verlag, 1994:257-270.
  • 2Watanabe Yuji, Hanaoka Golchiroa, Imai Hideki. Efficient Asymmetric Public-Key Traitor Tracing without Trusted Agents[A].In: David Naccache. CT-RSA, Berlin: Springer- Yerlag, 2001: 392-407.
  • 3Kiayias Aggelos, Yung Moti. Self Protecting Pirates and Black-Box Traitor Tracing[A]. In: Joc Kilian. Advances in Cryptology-CRYPTO ' 01, Berlin: Springer-Yerlag, 2001: 63-79.
  • 4Kiayias Aggelos, Yung Moti. On Crafty Pirates and Foxy Tracers[A]. In: Tomas Sander . Digital Rights Management Workshop, Berlin: Springer-Verlag, 2001: 22-39.

同被引文献6

  • 1Naor D,Lotspiech J.Revocation and Tracing Schemes for Stateless Receivers[C] //Electronic Colloquium Computional Complexity.Berl in:Springer,2001:41-62.
  • 2Halevy D,Shamir D.The LSD Broadcast Encryption Scheme[C] //CRYPT002.Berlin:Springer,2002:47-60.
  • 3Asano T.A Revocation Scheme with Minimal Storage at Receivers[C] //ASIACRYPT 2002.Berlin:Springer,2002:433-450.
  • 4Asano T.Secure and Insecure Modifications of the Subset Difference Broadcast Encryption Scheme[C] //ACISP2004.Berlin:Springer,2004:12-23.
  • 5Boneh D,Gentry C,Waters B.Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys[C] //CRYPT02005.Heidelberg:Springer,2005:258-275.
  • 6Delerabl(e)e C.ID-based Broadcast Encryption with Constant Size Ciphertexts and Private Keys[C] //AISACRYPT2007.Berlin:Springer,2007:200-215.

引证文献1

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部