Abstract
In one proposed use of digital watermarks, the owner of a document D sells slightly different documents, D 1,D 2,... to each buyer; if a buyer posts his/her document D i to the web, the owner can identify the source of the leak. More general attacks are however possible in which k buyers create some composite document D*; the goal of the owner is to identify at least one of the conspirators. We show, for a reasonable model of digital watermarks, fundamental limits on their efficacy against collusive attacks. In particular, if the effective document length is n, then at most \( O(\sqrt {n/ln n} \) adversaries can defeat any watermarking scheme.
Our attack is, in the theoretical model, oblivious to the watermarking scheme being used; in practice, it uses very little information about the watermarking scheme. Thus, using a proprietary system seems to give only a very weak defense.
Chapter PDF
References
D. Boneh and J. Shaw. Collusion-secure fingerprinting for digital data. Proc. Advances in Cryptology — CRYPTO, Springer LNCS 963:452–465, 1995.
B. Chor, A. Fiat, and M. Naor. Tracing traitors. Proc. Advances in Cryptology — CRYPTO, Springer LNCS 839:257–270, 1994.
I. Cox, J. Kilian, T. Leighton, and T. Shamoon. A secure, robust watermark for multimedia. IEEE Transaction on Image Processing, 6(12):1673–1687, 1997.
C. Dwork, J. Lotspiech, and M. Naor. Digital signets: Self-enforcing protection of digital information (preliminary version). Proc. 28th ACM Symposium on Theory of Computing, pp. 489–498, 1996.
J. Kilian, T. Leighton, L. R. Matheson, T. G. Shamoon, R. E. Tarjan, and F. Zane. Resistance of digital watermarks to collusive attacks. Technical Report TR-585-98, Department of Computer Science, Princeton University, 1998.
M. Naor and B. Pinkas. Threshold Traitor Tracing. Proc. Advances in Cryptology — CRYPTO, Springer LNCS 1462:502–517, 1998.
B. Pfitzmann. Trials of traced traitors. Proc. 1st International Workshop on Information Hiding, Springer LNCS 1174:49–64, 1996.
B. Pfitzmann and M. Schunter. Asymmetric fingerprinting (extended abstract). Proc. Advances in Cryptology — EUROCRYPT, Springer LNCS 1070:84–95, 1996.
B. Pfitzmann and M. Waidner. Anonymous fingerprinting. Proc. Advances in Cryptology — EUROCRYPT, Springer LNCS 1233:88–102, 1997.
B. Pfitzmann and M. Waidner. Asymmetric fingerprinting for larger collusions. Proc. 4th ACM Conference on Computer and Communications Security, pp. 151–160, 1997.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Ergun, F., Kilian, J., Kumar, R. (1999). A Note on the Limits of Collusion-Resistant Watermarks. In: Stern, J. (eds) Advances in Cryptology — EUROCRYPT ’99. EUROCRYPT 1999. Lecture Notes in Computer Science, vol 1592. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48910-X_10
Download citation
DOI: https://doi.org/10.1007/3-540-48910-X_10
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-65889-4
Online ISBN: 978-3-540-48910-8
eBook Packages: Springer Book Archive