[Resource Topic] 2009/549: Making Collusion-Secure Codes (More) Robust against Bit Erasure

Welcome to the resource topic for 2009/549

Title:
Making Collusion-Secure Codes (More) Robust against Bit Erasure

Authors: Koji Nuida

Abstract:

A collusion-secure code is called robust if it is secure against erasure of a limited number of undetectable bits, in addition to collusion attacks under Marking Assumption. In this article, we propose the first general conversion method of (non-robust) c-secure codes to robust c-secure codes. Also, the same method amplifies robustness of given robust c-secure codes. By applying our conversion to c-secure codes given by Nuida et al. (AAECC 2007), we present robust c-secure codes with code length of order \Theta(c^2 \log^2 c) with respect to c. This code length improves preceding results by Sirvent (WCC 2007) and by Boneh and Naor (ACM CCS 2008) and is close to the one by Billet and Phan (ICITS 2008), although our construction is based on a weaker assumption than those preceding results. As an application, applying our resulting code to construction by Boneh and Naor also improves their traitor tracing scheme against imperfect decoders in efficiency of both key sizes and pirate tracing procedure.

ePrint: https://eprint.iacr.org/2009/549

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .