Making Collusion-Secure Codes (More) Robust against Bit Erasure
نویسنده
چکیده
A collusion-secure code is called robust if it is secure against erasure of a limited number of undetectable bits, in addition to collusion attacks under Marking Assumption. In this article, we propose the first general conversion method of (non-robust) c-secure codes to robust c-secure codes. Also, the same method amplifies robustness of given robust c-secure codes. By applying our conversion to c-secure codes given by Nuida et al. (AAECC 2007), we present robust c-secure codes with code length of order Θ(c log c) with respect to c. This code length improves preceding results by Sirvent (WCC 2007) and by Boneh and Naor (ACM CCS 2008) and is close to the one by Billet and Phan (ICITS 2008), although our construction is based on a weaker assumption than those preceding results. As an application, applying our resulting code to construction by Boneh and Naor also improves their traitor tracing scheme against imperfect decoders in efficiency of both key sizes and pirate tracing procedure.
منابع مشابه
Simple Collusion-Secure Fingerprinting Schemes for Images
This paper describes a robust watermarking algorithm and a collusion-secure fingerprinting scheme based on it. Watermarking robustness is obtained by using the JPEG algorithm to decide mark location and magnitude; the proposed algorithm supports multiple marking. The properties of dual binary Hamming codes are exploited to obtain a fingerprinting scheme secure against collusion of two buyers. T...
متن کاملA Collusion-Secure Fingerprinting Code Reduced by Chinese Remaindering and Its Random-Error Resilience
A c-secure code with -error is one of the fingerprinting codes robust against a collusion attack. The purpose of this study is to construct a new c-secure code which has a shorter code length for a largescale collusion than ever proposed. We call this code a c-secure CRT code. Furthermore, we investigate possible approaches to make this code robust against random-error addition. Two approaches ...
متن کاملTraitor Tracing against Public Collaboration
Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel. Traitor tracing is needed because some users may give out their decryption keys to construct pirate decoders. There are many traitor tracing schemes based on collusion secure codes and identifiable parent property codes. However, these schemes are subject to public ...
متن کاملA Non-MDS Erasure Code Scheme for Storage Applications
This paper investigates the use of redundancy and self repairing against node failures indistributed storage systems using a novel non-MDS erasure code. In replication method, accessto one replication node is adequate to reconstruct a lost node, while in MDS erasure codedsystems which are optimal in terms of redundancy-reliability tradeoff, a single node failure isrepaired after recovering the ...
متن کاملEfficient Traitor Tracing from Collusion Secure Codes
In this paper, we describe a new traitor tracing scheme which relies on Tardos’ collusion secure codes to achieve constant size ciphertexts. Our scheme is also equipped with a black-box tracing procedure against pirates that are allowed to decrypt with some (possibly high) error rate while keeping the decoders of the lowest possible size when using collusion secure codes, namely of size proport...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2009 شماره
صفحات -
تاریخ انتشار 2009