13 research outputs found

    On the Assumption of Equal Contributions in Fingerprinting

    Full text link

    Asymptotically false-positive-maximizing attack on non-binary Tardos codes

    Full text link
    We use a method recently introduced by Simone and Skoric to study accusation probabilities for non-binary Tardos fingerprinting codes. We generalize the pre-computation steps in this approach to include a broad class of collusion attack strategies. We analytically derive properties of a special attack that asymptotically maximizes false accusation probabilities. We present numerical results on sufficient code lengths for this attack, and explain the abrupt transitions that occur in these results

    On the<tex>$

    No full text

    Tardos fingerprinting codes in the combined digit model

    No full text
    We formalize a new attack model for collusion secure codes, incorporating attacks on the underlying watermarking scheme as well as cut-and-paste attacks traditionally considered for collusion secure codes. We use this model to analyze the collusion resistance of two versions of the Tardos code, both for binary and nonbinary alphabets. The model allows us to consider different signal processing attacks on the content, namely the addition of noise and averaging attacks. The latter may result in content segments that have multiple watermarks embedded. We study two versions of the q-ary Tardos code in which the accusation method has been modified so as to allow for the detection of multiple symbols in the same content segment. We show that both variants yield efficient codes in the new model, parametrized for realistic attacker strengths

    Tardos fingerprinting codes in the combined digit model

    Get PDF
    We introduce a new attack model for collusion-secure codes, called the combined digit model, which represents signal processing attacks against the underlying watermarking level better than existing models. In this paper, we analyze the performance of two variants of the Tardos code and show that both variants can accommodate the new model and resist collusion attacks with only a modest increase in code length as compared to the results for the commonly used restricted digit model

    Tardos fingerprinting codes in the combined digit model

    No full text
    We introduce a new attack model for collusion secure codes, and analyze the collusion resistance of two version of the Tardos code in this model, both for binary and non-binary alphabets. The model allows to consider signal processing and averaging attacks via a set of symbol detection error rates. The false positive rate is represented as a single number; the false negative rate is a function of the false positive rate and of the number of symbols mixed by the colluders. We study two versions of the q-ary Tardos code in which the accusation method has been modified so as to allow for the detection of multiple symbols in the same content segment. The collusion resilience of both variants turns out to be comparable. For realistic attacker strengths the increase in code length is modest, demonstrating that the modified Tardos code is effective in the new model
    corecore