Paper 2021/891

White Box Traitor Tracing

Mark Zhandry

Abstract

Traitor tracing aims to identify the source of leaked decryption keys. Since the "traitor" can try to hide their key within obfuscated code in order to evade tracing, the tracing algorithm should work for general, potentially obfuscated, decoder programs. In the setting of such general decoder programs, prior work uses black box tracing: the tracing algorithm ignores the implementation of the decoder, and instead traces just by making queries to the decoder and observing the outputs. We observe that, in some settings, such black box tracing leads to consistency and user privacy issues. On the other hand, these issues do not appear inherent to white box tracing, where the tracing algorithm actually inspects the decoder implementation. We therefore develop new white box traitor tracing schemes providing consistency and/or privacy. Our schemes can be instantiated under various assumptions ranging from public key encryption and NIZKs to indistinguishability obfuscation, with different trade-offs. To the best of our knowledge, ours is the first work to consider white box tracing in the general decoder setting.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A minor revision of an IACR publication in CRYPTO 2021
Keywords
traitor tracingnon-black boxprivacy
Contact author(s)
mzhandry @ gmail com
History
2021-06-29: received
Short URL
https://ia.cr/2021/891
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/891,
      author = {Mark Zhandry},
      title = {White Box Traitor Tracing},
      howpublished = {Cryptology ePrint Archive, Paper 2021/891},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/891}},
      url = {https://eprint.iacr.org/2021/891}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.