[Resource Topic] 2007/041: Symmetric Tardos fingerprinting codes for arbitrary alphabet sizes

Welcome to the resource topic for 2007/041

Title:
Symmetric Tardos fingerprinting codes for arbitrary alphabet sizes

Authors: B. Skoric, S. Katzenbeisser, M. U. Celik

Abstract:

Fingerprinting provides a means of tracing unauthorized redistribution of digital data by individually marking each authorized copy with a personalized serial number. In order to prevent a group of users from collectively escaping identification, collusion-secure fingerprinting codes have been proposed. In this paper, we introduce a new construction of a collusion-secure fingerprinting code which is similar to a recent construction by Tardos but achieves shorter code lengths and allows for codes over arbitrary alphabets. For binary alphabets, n users and a false accusation probability of \eta, a code length of m\approx \pi^2 c_0^2\ln(n/\eta) is provably sufficient to withstand collusion attacks of at most c_0 colluders. This improves Tardos’ construction by a factor of 10. Furthermore, invoking the Central Limit Theorem we show that even a code length of m\approx \half\pi^2 c_0^2\ln(n/\eta) is sufficient in most cases. For q-ary alphabets, assuming the restricted digit model, the code size can be further reduced. Numerical results show that a reduction of 35% is achievable for q=3 and 80% for~q=10.

ePrint: https://eprint.iacr.org/2007/041

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .