196 research outputs found

    Fully Collusion Resistant Traitor Tracing

    Get PDF
    We construct the first fully collusion resistant tracing traitors system with sublinear size ciphertexts and constant size private keys. More precisely, let NN be the total number of users. Our system generates ciphertexts of size O(N)O(\sqrt{N}) and private keys of size O(1)O(1). We build our system by first building a simpler primitive called private linear broadcast encryption (PLBE). We then show that any PLBE gives a tracing traitors system with the same parameters. Our system uses bilinear maps in groups of composite order

    A Secure Traitor Tracing Scheme against Key Exposure

    Full text link
    Copyright protection is a major issue in distributing digital content. On the other hand, improvements to usability are sought by content users. In this paper, we propose a secure {\it traitor tracing scheme against key exposure (TTaKE)} which contains the properties of both a traitor tracing scheme and a forward secure public key cryptosystem. Its structure fits current digital broadcasting systems and it may be useful in preventing traitors from making illegal decoders and in minimizing the damage from accidental key exposure. It can improve usability through these properties.Comment: 5 pages, IEEE International Symposium on Information Theory 2005 (ISIT 2005

    A construction of traceability set systems with polynomial tracing algorithm

    Get PDF
    © 2021 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes,creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works.A family F of w-subsets of a finite set X is called a set system with the identifiable parent property if for any w-subset contained in the union of some t sets, called traitors, of F at least one of these sets can be uniquely determined, i.e. traced. A set system with traceability property (TSS, for short) allows to trace at least one traitor by minimal distance decoding of the corresponding binary code, and hence the complexity of tracing procedure is of order O(M), where M is the number of users or the code's cardinality. We propose a new construction of TSS which is based on the old Kautz-Singleton concatenated construction with algebraic-geometry codes as the outer code and Guruswami-Sudan decoding algorithm. The resulting codes (set systems) have exponentially many users (codevectors) M and polylog(M) complexity of code construction and decoding, i.e. tracing traitors. This is the first construction of traceability set systems with such properties.Peer ReviewedPostprint (author's final draft

    Almost separating and almost secure frameproof codes over q-ary alphabets

    Get PDF
    The final publication is available at Springer via http://dx.doi.org/10.1007/s10623-015-0060-zIn this paper we discuss some variations of the notion of separating code for alphabets of arbitrary size. We show how the original definition can be relaxed in two different ways, namely almost separating and almost secure frameproof codes, yielding two different concepts. The new definitions enable us to obtain codes of higher rate, at the expense of satisfying the separating property partially. These new definitions become useful when complete separation is only required with high probability, rather than unconditionally. We also show how the codes proposed can be used to improve the rate of existing constructions of families of fingerprinting codes.Peer ReviewedPostprint (author's final draft

    Comment on "New Results on Frame-Proof Codes and Traceability Schemes"

    Full text link
    In the paper "New Results on Frame-Proof Codes and Traceability Schemes" by Reihaneh Safavi-Naini and Yejing Wang [IEEE Trans. Inform. Theory, vol. 47, no. 7, pp. 3029-3033, Nov. 2001], there are lower bounds for the maximal number of codewords in binary frame-proof codes and decoders in traceability schemes. There are also existence proofs using a construction of binary frame-proof codes and traceability schemes. Here it is found that the main results in the referenced paper do not hold.Comment: 3 page

    Traitor tracing through function sharing

    Get PDF
    Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1996.Includes bibliographical references (leaves 18-19).by Cem Çelebiler.M.Eng

    Gossip Codes for Fingerprinting: Construction, Erasure Analysis and Pirate Tracing

    Full text link
    This work presents two new construction techniques for q-ary Gossip codes from tdesigns and Traceability schemes. These Gossip codes achieve the shortest code length specified in terms of code parameters and can withstand erasures in digital fingerprinting applications. This work presents the construction of embedded Gossip codes for extending an existing Gossip code into a bigger code. It discusses the construction of concatenated codes and realisation of erasure model through concatenated codes.Comment: 28 page

    A study of the separating property in Reed-Solomon codes by bounding the minimum distance

    Get PDF
    The version of record is available online at: http://dx.doi.org/10.1007/s10623-021-00988-zAccording to their strength, the tracing properties of a code can be categorized as frameproof, separating, IPP and TA. It is known that, if the minimum distance of the code is larger than a certain threshold then the TA property implies the rest. Silverberg et al. ask if there is some kind of tracing capability left when the minimum distance falls below the threshold. Under different assumptions, several papers have given a negative answer to the question. In this paper, further progress is made. We establish values of the minimum distance for which Reed-Solomon codes do not posses the separating property.This work has been supported by the Spanish Government Grant TCO-RISEBLOCK (PID2019-110224RB-I00) MINECO .Peer ReviewedPostprint (published version
    • …
    corecore