Paper 2009/244

Tardos Fingerprinting Codes in the Combined Digit Model

Boris Skoric, Stefan Katzenbeisser, Hans Georg Schaathun, and Mehmet U. Celik

Abstract

We introduce a new attack model for collusion secure codes, and analyze the collusion resistance of two version of the Tardos code in this model, both for binary and non-binary alphabets. The model allows to consider signal processing and averaging attacks via a set of symbol detection error rates. The false positive rate is represented as a single number; the false negative rate is a function of the false positive rate and of the number of symbols mixed by the colluders. We study two versions of the q-ary Tardos code in which the accusation method has been modified so as to allow for the detection of multiple symbols in the same content segment. The collusion resilience of both variants turns out to be comparable. For realistic attacker strengths the increase in code length is modest, demonstrating that the modified Tardos code is effective in the new model.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Unknown where it was published
Keywords
collusion resistant codes
Contact author(s)
skatzenbeisser @ acm org
History
2009-05-30: received
Short URL
https://ia.cr/2009/244
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/244,
      author = {Boris Skoric and Stefan Katzenbeisser and Hans Georg Schaathun and Mehmet U.  Celik},
      title = {Tardos Fingerprinting Codes in the Combined Digit Model},
      howpublished = {Cryptology ePrint Archive, Paper 2009/244},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/244}},
      url = {https://eprint.iacr.org/2009/244}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.