Skip to main content
  • 128 Accesses

Introduction

Traitor tracing is a method for providing personal decryption keys for users, such that (1) there is a single encryption key corresponding to all the decryption keys, and (2) any (illegitimate) decryption key, even one that was generated by a coalition of corrupt users (traitors), identifies personal keys that were used to generate it. The concept of traitor tracing was introduced by Chor et al. [2].

Tracing the source of illegitimate keys is important if these keys enable access to sensitive data. The data can be encrypted to keep its confidentiality but at some point it must be revealed in the clear to the parties using it, who must therefore have corresponding decryption keys. In some scenarios corrupt parties (the traitors), who have legitimate access to decryption keys, wish to further distribute the decrypted data to other users. In many cases it is ineffective for the traitors to leak the decrypted data, since the economics of scale make it much more expensive for...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Boneh, D. and M. Franklin (1999). “An efficient public key traitor tracing scheme.” Advances in Cryptology—CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, ed. J. Wiener. Springer-Verlag, Berlin, 338–353.

    Google Scholar 

  2. Chor, B., A. Fiat, and M. Naor (1994). “Tracing traitors.” Advances in Cryptology—CRYPTO'94, Lecture Notes in Computer Science, vol. 839, ed. Y.G. Desmedt. Springer-Verlag, Berlin, 480–491.

    Google Scholar 

  3. Chor, B., A. Fiat, M. Naor, and B. Pinkas (2000). “Tracing traitors.” IEEE Transactions on Information Theory, 46 (3), 893–910.

    Article  MATH  Google Scholar 

  4. Fiat, A. and T. Tassa (2001). “Dynamic traitor tracing.” Journal of Cryptology, 14 (3), 211–223, Previous version appeared in the proceedings of CRYPTO'99.

    MATH  MathSciNet  Google Scholar 

  5. Naor, M. and B. Pinkas (1998). “Threshold traitor tracing.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer-Verlag, Berlin, 502–517.

    Google Scholar 

  6. Naor, M. and B. Pinkas (2001). “Efficient trace and revoke schemes.” Proceedings of Financial CRYPTO 2000, Lecture Notes in Computer Science, vol. 1962, ed. Y. Frankel. Springer-Verlag, Berlin.

    Google Scholar 

  7. Stinson, D.R. and R. Wei (1998). “Combinatorial properties and constructions of frameproof codes and traceability schemes.” SIAM Journal Discrete Mathematics, 11, 41–53.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Pinkas, B. (2005). Traitor Tracing. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_434

Download citation

Publish with us

Policies and ethics