Skip to main content

A Simple Anonymous Fingerprinting Scheme Based on Blind Signature

  • Conference paper
Information and Communications Security (ICICS 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2836))

Included in the following conference series:

Abstract

Using the blind version of a modification of DSA signature scheme together with cut-and-choose technique, an anonymous fingerprinting protocol is proposed, which can offer anonymity for the buyer in a stronger sense by resisting the collusion between the merchant and the registration center.

Supported by the National Natural Science Foundation of China under Grant No. 60277027,the National Grand Fundamental Research 973 Program of China under Grant No. TG1999035804 and the Innovation Foundation of State Key Laboratory of Information Security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Blakley, G.R., Meadows, C., Prudy, G.B.: Fingerprinting long forgiving messages. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 180–189. Springer, Heidelberg (1986)

    Google Scholar 

  2. Boneh, D., Shaw, J.: Collusion-secure fingerprinting for digital data. IEEE Trans. on Inform. Theory IT-44, 1897–1905 (1998)

    Article  MathSciNet  Google Scholar 

  3. Camenisch, J.: Efficient anonymdous fingerprinting with group Signatures. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 415–428. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  4. Camenisch, J.L., Piveteau, J.M., Stadler, M.A.: Blind signatures based on the Discrete Logarithm Problem. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 428–432. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  5. Chung, C., Choi, S., Choi, Y., Won, D.: Efficient anonymous fingerprinting of electronic information with improved automatic identification of redistributors. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, pp. 221–234. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Domingo-Ferrer, J., Herrera-Joancomarti, J.: Efficient smart-card based anonymous fingerprinting. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 221–228. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Domingo-Ferrer, J.: Anonymous fingerprinting of electronic information with automatic identification of redistributors. IEE Electronics Letters 34(13), 1303–1304 (1998)

    Article  Google Scholar 

  8. Domingo-Ferrer, J.: Anonymous fingerprinting based on Committed Oblivious Transfer. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 43–52. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  9. Kim, M., Kim, J., Kim, K.: Anonymous fingerprinting as secure as the bilinear Diffie-Hellman Assumption. In: Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 97–108. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Kuribayashi, M., Tanaka, H.: A new anonymous fingerprinting scheme with high enciphering Rate. In: Pandu Rangan, C., Ding, C. (eds.) INDOCRYPT 2001. LNCS, vol. 2247, pp. 30–39. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  12. Pfitzmann, B., Schunter, M.: Asymmetric fingerprinting. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 84–95. Springer, Heidelberg (1996)

    Google Scholar 

  13. Pfitzmann, B., Sadeghi, A.: Coin-based anonymous fingerprinting. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 150–164. Springer, Heidelberg (1999)

    Google Scholar 

  14. Pfitzmann, B., Sadeghi, A.: Anonymous Fingerprinting with direct nonrepudiation. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 401–414. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  15. Pfitzmann, B., Waidner, M.: Anonymous fingerprinting. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 88–102. Springer, Heidelberg (1997)

    Google Scholar 

  16. Sadeghi, A.: How to break a semi-anonymous fingerprinting Scheme. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 384–394. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wang, Y., Lü, S., Liu, Z. (2003). A Simple Anonymous Fingerprinting Scheme Based on Blind Signature. In: Qing, S., Gollmann, D., Zhou, J. (eds) Information and Communications Security. ICICS 2003. Lecture Notes in Computer Science, vol 2836. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-39927-8_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-39927-8_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20150-2

  • Online ISBN: 978-3-540-39927-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics