Skip to main content

An Improvement of Short 2-Secure Fingerprint Codes Strongly Avoiding False-Positive

  • Conference paper
Information Hiding (IH 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5806))

Included in the following conference series:

Abstract

A 2-secure fingerprint code proposed by Nuida et al. (IEEE CCNC 2007) has very desirable characteristics that false-positive never occur under Marking Assumption against at most two pirates and that false-positive is very unlikely to occur even in the absence of these assumptions. However, its code length could be further reduced; in fact, another 2-secure code proposed in the same work has significantly shorter code length. In this article, we demonstrate how to mix those two codes to inherit both of their advantages. The resulting 2-secure codes have short lengths, and possess the above characteristics whenever the number of pirates (may exceed two but) is not too large.

This work was supported by 2007 Research Grants of the Science and Technology Foundation of Japan (JSTF).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Blakley, G.R., Kabatiansky, G.: Random Coding Technique for Digital Fingerprinting Codes. In: Proc. IEEE ISIT 2004, p. 202. IEEE, Los Alamitos (2004)

    Google Scholar 

  2. Boneh, D., Shaw, J.: Collusion-Secure Fingerprinting for Digital Data. IEEE Trans. Inform. Th. 44, 1897–1905 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  3. Cotrina-Navau, J., Fernandez, M., Soriano, M.: A Family of Collusion 2-Secure Codes. In: Barni, M., Herrera-Joancomartí, J., Katzenbeisser, S., Pérez-González, F. (eds.) IH 2005. LNCS, vol. 3727, pp. 387–397. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Fernandez, M., Soriano, M.: Fingerprinting Concatenated Codes with Efficient Identification. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 459–470. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Guth, H.-J., Pfitzmann, B.: Error- and Collusion-Secure Fingerprinting for Digital Data. In: Pfitzmann, A. (ed.) IH 1999. LNCS, vol. 1768, pp. 134–145. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  6. Hagiwara, M., Hanaoka, G., Imai, H.: A Short Random Fingerprinting Code against a Small Number of Pirates. In: Fossorier, M.P.C., Imai, H., Lin, S., Poli, A. (eds.) AAECC 2006. LNCS, vol. 3857, pp. 193–202. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  7. Hoeffding, W.: Probability Inequalities for Sums of Bounded Random Variables. J. Amer. Statist. Assoc. 58, 13–30 (1963)

    Article  MathSciNet  MATH  Google Scholar 

  8. Nuida, K., Fujitsu, S., Hagiwara, M., Kitagawa, T., Watanabe, H., Ogawa, K., Imai, H.: An Improvement of Discrete Tardos Fingerprinting Codes. Des. Codes Cryptogr. 52, 339–362 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  9. Nuida, K., Hagiwara, M., Kitagawa, T., Watanabe, H., Ogawa, K., Fujitsu, S., Imai, H.: A Tracing Algorithm for Short 2-Secure Probabilistic Fingerprinting Codes Strongly Protecting Innocent Users. In: Proc. IEEE CCNC 2007, pp. 1068–1072. IEEE, Los Alamitos (2007)

    Google Scholar 

  10. Nuida, K., Hagiwara, M., Watanabe, H., Imai, H.: Optimization of Tardos’s Fingerprinting Codes in a Viewpoint of Memory Amount. In: Furon, T., Cayre, F., Doërr, G., Bas, P. (eds.) IH 2007. LNCS, vol. 4567, pp. 279–293. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  11. Tardos, G.: Optimal Probabilistic Fingerprint Codes. J. ACM 55(2), 1–24 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  12. Tô, V.D., Safavi-Naini, R., Wang, Y.: A 2-Secure Code with Efficient Tracing Algorithm. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 149–162. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. West, D.B.: Introduction to Graph Theory, 2nd edn. Prentice Hall, Englewood Cliffs (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nuida, K. (2009). An Improvement of Short 2-Secure Fingerprint Codes Strongly Avoiding False-Positive . In: Katzenbeisser, S., Sadeghi, AR. (eds) Information Hiding. IH 2009. Lecture Notes in Computer Science, vol 5806. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04431-1_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04431-1_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04430-4

  • Online ISBN: 978-3-642-04431-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics