Skip to main content

Dynamic Fingerprinting over Broadcast Using Revocation Scheme

  • Conference paper
Information Security Applications (WISA 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3325))

Included in the following conference series:

  • 935 Accesses

Abstract

In this paper, we deal with the problem of how to embed unique fingerprints into broadcasted contents or packaged contents, such as CD and DVD, without giving the watermarking algorithm to the decoders at the receivers. We propose a new model using around-half-rate dynamic revocation scheme in broadcast encryption. Our model achieves the following properties: (1) No watermarking algorithm at the decoders; (2) Dynamic fingerprinting; and (3) Dynamic revocation. Revocation schemes allow a center to broadcast an encrypted message so that only a particular subset of the users can obtain the contents of the message. However, when dealing with around-half-rate revocation, most past proposed schemes failed to obtain a good efficiency, i.e. the message length that must be transmitted by the sender or the number of storage keys at a user is too large. In addition, we propose an efficient algorithm of revocation that reduces both the message length and the size of storage keys at a user while maintaining both collusion-freeness and a single decryption at a user.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Asano, T.: A revocation scheme with minimal storage at receivers. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 433–450. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Attrapadung, N., Kobara, K., Imai, H.: Sequential Key Derivation Patterns for Broadcast Encryption and Key Predistribution Schemes. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 374–391. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Boneh, D., Shaw, J.: Collusion-secure fingerprinting for digital data. IEEE Transactions on Information Theory 44(5), 1897–1905 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  4. Fiat, A., Naor, M.: Broadcast Encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994)

    Google Scholar 

  5. Fiat, A., Tassa, T.: Dynamic traitor tracing. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 354–371. Springer, Heidelberg (1999)

    Google Scholar 

  6. Halevy, D., Shamir, A.: The LSD broadcast encryption scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47–60. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  7. Muratani, H.: A collusion-secure fingerprinting code reduced by chinese remaindering and its random error resilience. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 303–327. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Nakano, T., Ohmori, M., Matsuzaki, N., Tatebayashi, M.: Key management system for digital content protection -tree pattern division method. In: Proceedings of Symposium on Cryptography and Information Security (SCIS 2002), vol. 2 (2002) (in Japanese)

    Google Scholar 

  9. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Safavi-Naini, R., Wang, Y.: Sequential Traitor Tracing. IEEE Transactions on Information Theory 49(5), 1319–1326 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  11. Naor, M., Pinkas, B.: Efficient Trace and Revoke Schemes. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, p. 1. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Yoshida, M., Fujiwara, T.: An Efficient Traitor Tracing Scheme for Broadcast Encryption. In: Proc. of IEEE International Symposium on Information Theory (ISIT 2000) (June 2000)

    Google Scholar 

  13. Matsushita, T., Kobara, K., Imai, H.: Revocable black-box tracing against self-defensive pirate decoders. In: Proc. of Workshop on Information Security Applications (WISA 2001), pp. 335–354 (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kim, M., Kobara, K., Imai, H. (2005). Dynamic Fingerprinting over Broadcast Using Revocation Scheme. In: Lim, C.H., Yung, M. (eds) Information Security Applications. WISA 2004. Lecture Notes in Computer Science, vol 3325. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-31815-6_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-31815-6_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24015-0

  • Online ISBN: 978-3-540-31815-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics