Paper 2005/275

Explicit Construction of Secure Frameproof Codes

Dongvu Tonien and Reihaneh Safavi-Naini

Abstract

$\Gamma$ is a $q$-ary code of length $L$. A word $w$ is called a descendant of a coalition of codewords $w^{(1)}, w^{(2)}, \dots, w^{(t)}$ of $\Gamma$ if at each position $i$, $1 \leq i \leq L$, $w$ inherits a symbol from one of its parents, that is $w_i \in \{ w^{(1)}_i, w^{(2)}_i, \dots, w^{(t)}_i \}$. A $k$-secure frameproof code ($k$-SFPC) ensures that any two disjoint coalitions of size at most $k$ have no common descendant. Several probabilistic methods prove the existance of codes but there are not many explicit constructions. Indeed, it is an open problem in [J. Staddon et al., IEEE Trans. on Information Theory, 47 (2001), pp. 1042--1049] to construct explicitly $q$-ary 2-secure frameproof code for arbitrary $q$. In this paper, we present several explicit constructions of $q$-ary 2-SFPCs. These constructions are generalisation of the binary inner code of the secure code in [V.D. To et al., Proceeding of IndoCrypt'02, LNCS 2551, pp. 149--162, 2002]. The length of our new code is logarithmically small compared to its size.

Note: This is the revised version of the paper published in International Journal of Pure and Applied Mathematics, volume 6 no. 3, 2003, 343-360.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. International Journal of Pure and Applied Mathematics, Volume 6, No. 3, 2003, 343-360
Keywords
combinatorial cryptographyfingerprinting codessecure frameproof codestraitor tracing
Contact author(s)
dong @ uow edu au
History
2005-08-17: revised
2005-08-17: received
See all versions
Short URL
https://ia.cr/2005/275
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/275,
      author = {Dongvu Tonien and Reihaneh Safavi-Naini},
      title = {Explicit Construction of Secure Frameproof Codes},
      howpublished = {Cryptology ePrint Archive, Paper 2005/275},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/275}},
      url = {https://eprint.iacr.org/2005/275}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.