A representation of our traitor tracing algorithm built on top of threshold broadcast encryption. This tracing algorithm plays a crucial role in constructing the first traitor tracing scheme from pairings with O(N1/3) sized parameters, overcoming a quadratic barrier that had stood for almost 15 years. See .
Traitor tracing systems seek to deter piracy by enabling content distributors to identify the origin of pirate decryption boxes. The "usual" goal in traitor tracing is to achieve the shortest ciphertexts, secret keys, and public keys possible. But there is also a rich set of questions beyond parameter sizes: how to embed arbitrary information into a secret key? How to keep honest users' information private, while exposing traitors'? What happens when the decoder uses a quantum computer?

Tracing Quantum State Distinguishers via Backtracking
By Mark Zhandry
In CRYPTO 2023

White Box Traitor Tracing
By Mark Zhandry
In CRYPTO 2021

Schrödinger's Pirate: How To Trace a Quantum Decoder
By Mark Zhandry
In TCC 2020

New Techniques for Traitor Tracing: Size N and More from Pairings
By Mark Zhandry
In CRYPTO 2020

Strong Hardness of Privacy from Weak Traitor Tracing
By Lucas Kowalczyk, Tal Malkin, Jonathan Ullman and Mark Zhandry
In TCC 2016-B

Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key
By Ryo Nishimaki, Daniel Wichs and Mark Zhandry
In EUROCRYPT 2016

Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation
By Dan Boneh and Mark Zhandry
In CRYPTO 2014, Algorithmica (Invited to Special Issue on Algorithmic Tools in Cryptography)