International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

White Box Traitor Tracing

Authors:
Mark Zhandry , Princeton University & NTT Research
Download:
DOI: 10.1007/978-3-030-84259-8_11 (login may be required)
Search ePrint
Search Google
Conference: CRYPTO 2021
Abstract: Traitor tracing aims to identify the source of leaked decryption keys. Since the ``traitor'' can try to hide their key within obfuscated code in order to evade tracing, the tracing algorithm should work for general, potentially obfuscated, decoder \emph{programs}. In the setting of such general decoder programs, prior work uses \emph{black box} tracing: the tracing algorithm ignores the implementation of the decoder, and instead traces just by making queries to the decoder and observing the outputs. We observe that, in some settings, such black box tracing leads to consistency and user privacy issues. On the other hand, these issues do not appear inherent to \emph{white box} tracing, where the tracing algorithm actually inspects the decoder implementation. We therefore develop new white box traitor tracing schemes providing consistency and/or privacy. Our schemes can be instantiated under various assumptions ranging from public key encryption to indistinguishability obfuscation, with different trade-offs. To the best of our knowledge, ours is the first work to consider white box tracing in the general decoder setting.
Video from CRYPTO 2021
BibTeX
@inproceedings{crypto-2021-31242,
  title={White Box Traitor Tracing},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-030-84259-8_11},
  author={Mark Zhandry},
  year=2021
}