Skip to main content

Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation

Author(s): Boneh, Dan; Zhandry, Mark

Download
To refer to this page use: http://arks.princeton.edu/ark:/88435/pr1zv85
Full metadata record
DC FieldValueLanguage
dc.contributor.authorBoneh, Dan-
dc.contributor.authorZhandry, Mark-
dc.date.accessioned2021-10-08T19:48:13Z-
dc.date.available2021-10-08T19:48:13Z-
dc.date.issued2017en_US
dc.identifier.citationBoneh, Dan, and Mark Zhandry. "Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation." Algorithmica 79, no. 4 (2017): 1233-1285. doi:10.1007/s00453-016-0242-8en_US
dc.identifier.issn0178-4617-
dc.identifier.urihttps://eprint.iacr.org/2013/642.pdf-
dc.identifier.urihttp://arks.princeton.edu/ark:/88435/pr1zv85-
dc.description.abstractIn this work, we show how to use indistinguishability obfuscation to build multiparty key exchange, efficient broadcast encryption, and efficient traitor tracing. Our schemes enjoy several interesting properties that have not been achievable before: Our multiparty non-interactive key exchange protocol does not require a trusted setup. Moreover, the size of the published value from each user is independent of the total number of users. Our broadcast encryption schemes support distributed setup, where users choose their own secret keys rather than be given secret keys by a trusted entity. The broadcast ciphertext size is independent of the number of users. Our traitor tracing system is fully collusion resistant with short ciphertexts, secret keys, and public key. Ciphertext size is logarithmic in the number of users and secret key size is independent of the number of users. Our public key size is polylogarithmic in the number of users. The recent functional encryption system of Garg, Gentry, Halevi, Raykova, Sahai, and Waters also leads to a traitor tracing scheme with similar ciphertext and secret key size, but the construction in this paper is simpler and more direct. These constructions resolve an open problem relating to differential privacy. Generalizing our traitor tracing system gives a private broadcast encryption scheme (where broadcast ciphertexts reveal minimal information about the recipient set) with optimal size ciphertext. Several of our proofs of security introduce new tools for proving security using indistinguishability obfuscation.en_US
dc.format.extent1233 - 1285en_US
dc.language.isoen_USen_US
dc.relation.ispartofAlgorithmicaen_US
dc.rightsAuthor's manuscripten_US
dc.titleMultiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscationen_US
dc.typeJournal Articleen_US
dc.identifier.doi10.1007/s00453-016-0242-8-
dc.identifier.eissn1432-0541-
pu.type.symplectichttp://www.symplectic.co.uk/publications/atom-terms/1.0/journal-articleen_US

Files in This Item:
File Description SizeFormat 
MultipartyKeyExchangeAlgorithmica.pdf657.92 kBAdobe PDFView/Download


Items in OAR@Princeton are protected by copyright, with all rights reserved, unless otherwise indicated.