eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2007/041

Symmetric Tardos fingerprinting codes for arbitrary alphabet sizes

B. Skoric, S. Katzenbeisser, and M. U. Celik

Abstract

Fingerprinting provides a means of tracing unauthorized redistribution of digital data by individually marking each authorized copy with a personalized serial number. In order to prevent a group of users from collectively escaping identification, collusion-secure fingerprinting codes have been proposed. In this paper, we introduce a new construction of a collusion-secure fingerprinting code which is similar to a recent construction by Tardos but achieves shorter code lengths and allows for codes over arbitrary alphabets. For binary alphabets, $n$ users and a false accusation probability of $\eta$, a code length of $m\approx \pi^2 c_0^2\ln(n/\eta)$ is provably sufficient to withstand collusion attacks of at most $c_0$ colluders. This improves Tardos' construction by a factor of $10$. Furthermore, invoking the Central Limit Theorem we show that even a code length of $m\approx \half\pi^2 c_0^2\ln(n/\eta)$ is sufficient in most cases. For $q$-ary alphabets, assuming the restricted digit model, the code size can be further reduced. Numerical results show that a reduction of 35\% is achievable for $q=3$ and 80\% for~$q=10$.

Metadata
Available format(s)
PDF PS
Publication info
Published elsewhere. Modified version has been submitted to Designs, Codes and Cryptography
Keywords
collusion-resistant watermarking
Contact author(s)
boris skoric @ philips com
History
2007-02-14: received
Short URL
https://ia.cr/2007/041
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/041,
      author = {B.  Skoric and S.  Katzenbeisser and M. U.  Celik},
      title = {Symmetric Tardos fingerprinting codes for arbitrary alphabet sizes},
      howpublished = {Cryptology ePrint Archive, Paper 2007/041},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/041}},
      url = {https://eprint.iacr.org/2007/041}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.