Abstract
Fingerprinting schemes are technical means to discourage people from illegally redistributing the digital data they have legally purchased. These schemes enable the original merchant to identify the original buyer of the digital data. In so-called asymmetric fingerprinting schemes the fingerprinted data item is only known to the buyer after a sale and if the merchant finds an illegally redistributed copy, he obtains a proof convincing a third party whom this copy belonged to. All these fingerprinting schemes require the buyers to identify themselves just for the purpose of fingerprinting and thus over the buyers no privacy. Hence anonymous asymmetric fingerprinting schemes were introduced, which preserve the anonymity of the buyers as long as they do not redistribute the data item.
In this paper a new anonymous fingerprinting scheme based on the principles of digital coins is introduced. The construction replaces the general zero-knowledge techniques from the known certificate-based construction by explicit protocols, thus bringing anonymous fingerprinting far nearer to practicality.
Chapter PDF
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Gilles Brassard, David Chaum, Claude Crépeau: Minimum Disclosure Proofs of Knowledge; Journal of Computer and System Sciences 37 (1988) 156–189.
Jurjen Bos, David Chaum, George Purdy: A Voting Scheme; unpublished manuscript, presented at the rump session of Crypto’88.
Josh Cohen Benaloh: Cryptographic Capsules: A Disjunctive Primitive for Interactive Protocols; Crypto’86, LNCS 263, Springer-Verlag, Berlin 1987, 213–222.
Joan F. Boyar, Stuart A. Kurtz, Mark W. Krentel: A Discrete Logarithm Implementation of Perfect Zero-Knowledge Blobs; Journal of Cryptology 2/2 (1990) 63–76.
Ingrid Biehl, Bernd Meyer: Protocols for Collusion-Secure Asymmetric Fingerprinting; STACS 97, LNCS 1200, Springer-Verlag, Berlin 1997, 399–412.
G. R. Blakley, Catherine Meadows, George B. Purdy: Fingerprinting Long Forgiving Messages; Crypto’85, LNCS 218, Springer-Verlag, Berlin 1986, 180–189.
Stefan Brands: Untraceable Off-line Cash in Wallet with Observers; Crypto’93, LNCS 773, Springer-Verlag, Berlin 1994, 302–318.
Dan Boneh, James Shaw: Collusion-Secure Fingerprinting for Digital Data; Crypto’95, LNCS 963, Springer-Verlag, Berlin 1995, 452–465.
David Chaum, Jan-Hendrik Evertse, Jeroen van de Graaf: An Improved Protocol for Demonstrating Possession of Discrete Logarithms and some Generalizations; Eurocrypt’87, LNCS 304, Springer-Verlag, Berlin 1988, 127–141.
Benny Chor, Amos Fiat, Moni Naor: Tracing Traitors; Crypto’94, LNCS 839, Springer-Verlag, Berlin 1994, 257–270.
David Chaum, Eugène van Heijst, Birgit Pfitzmann: Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer; Crypto’91, LNCS 576, Springer-Verlag, Berlin 1992, 470–484.
David Chaum, Torben Pryds Pedersen: Wallet Databases with Observers; Crypto’92, LNCS 740, Springer-Verlag, Berlin 1993, 89–105.
Josep Domingo-Ferrer: Anonymous Fingerprinting of Electronic Information with Automatic Identification of Redistributors; Electronics Letters 34/13 (1998) 1303–1304.
Amos Fiat, Moni Naor: Broadcast Encryption; Crypto’93, LNCS 773, Springer-Verlag, Berlin 1994, 480–491.
Yair Frankel, Yiannis Tsiounis, Moti Yung: “Indirect Discourse Proofs”: Achieving Efficient Fair Off-Line E-cash; Asiacrypt’96, LNCS 1163, Springer-Verlag, Berlin 1997, 287–300.
Matthew Franklin, Moti Yung: Secure and Efficient Off-Line Digital Money; 20th International Colloquium on Automata, Languages and Programming (ICALP), LNCS 700, Springer-Verlag, Berlin 1993, 265–276.
Shafi Goldwasser, Silvio Micali: Probabilistic Encryption; Journal of Computer and System Sciences 28 (1984) 270–299.
Kaoru Kurosawa, Yvo Desmedt: Optimum Traitor Tracing and Asymmetric Schemes; Eurocrypt’98, LNCS 1403, Springer-Verlag, Berlin 1998, 145–157.
Moni Naor, Benny Pinkas: Threshold Traitor Tracing; Crypto’98, LNCS 1462, Springer-Verlag, Berlin 1998, 502–517.
Torben Pryds Pedersen: Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing; Crypto’91, LNCS 576, Springer-Verlag, Berlin 1992, 129–140.
Birgit Pfitzmann: Trials of Traced Traitors; Information Hiding, LNCS 1174, Springer-Verlag, Berlin 1996, 49–64.
Birgit Pfitzmann, Matthias Schunter: Asymmetric Fingerprinting; Eurocrypt’96, LNCS 1070, Springer-Verlag, Berlin 1996, 84–95.
Birgit Pfitzmann, Michael Waidner: Asymmetric Fingerprinting for Larger Collusions; 4th ACM Conference on Computer and Communications Security, acm press, New York 1997, 151–160.
Birgit Pfitzmann, Michael Waidner: Anonymous Fingerprinting; Eurocrypt’97, LNCS 1233, Springer-Verlag, Berlin 1997, 88–102.
Claus-Peter Schnorr: Efficient Signature Generation by Smart Cards; Journal of Cryptology 4/3 (1991) 161–174.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Pfitzmann, B., Sadeghi, AR. (1999). Coin-Based Anonymous Fingerprinting. In: Stern, J. (eds) Advances in Cryptology — EUROCRYPT ’99. EUROCRYPT 1999. Lecture Notes in Computer Science, vol 1592. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48910-X_11
Download citation
DOI: https://doi.org/10.1007/3-540-48910-X_11
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-65889-4
Online ISBN: 978-3-540-48910-8
eBook Packages: Springer Book Archive