Skip to main content

Part of the book series: The International Series in Engineering and Computer Science ((SECS,volume 703))

Abstract

In a pay-TV system a subscriber uses a decoder to decrypt the broadcasted signal. Each decoder contains a unique set of decryption keys that is used to identify the owner and allow him to decrypt the data aimed at him. Traitor tracing schemes ensure that at least one of the at most c colluders, who construct a pirate decoder to illegally access the data, can be identified. Sequential tracing schemes provide protection against colluders who rebroadcast the decrypted content to make it available for un-authorized users. A sequential tracing scheme ensures that all colluders are identified and disconnected from the system. The main construction of sequential tracing schemes is from error-correcting codes that satisfy a bound on their minimum distance. We show that the known codes that satisfy this bound require large alphabets and so are demanding on the underlying watermarking codes. We give the construction of a new error-correcting code that satisfies the required bound and protects against c colluders using the smallest possible (asymptotically) alphabet size.

This research is in part supported by Australian Council Grant Number 227 26 1008.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. N. Alon and J. Spencer, The probabilistic method, Wiley, 1992.

    Google Scholar 

  2. D. Boneh and M. Franklin, “An efficient public key traitor tracing scheme,” Advances in Cryptology — CRYPTO’99, LNCS vol. 1666, pp. 338–353. Springer-Verlag, Berlin, Heidelberg, New York, 1999.

    Google Scholar 

  3. B. Chor, A. Fiat and M. Naor, “Tracing traitors,” Advances in Cryptology — CRYPTO’94, LNCS vol. 839, pp. 257–270. Springer-Verlag, Berlin, Heidelberg, New York, 1994.

    Google Scholar 

  4. B. Chor, A. Fiat, M. Naor and B. Pinkas, “Tracing traitors,” IEEE Transactions on Information Theory, Vol.46, No.3:893–910, 2000.

    Article  Google Scholar 

  5. A.J. Menezes (editor), Applications of finite fields, Kluwer Academic Publishers, 1993.

    Google Scholar 

  6. A. Fiat and T. Tassa, “Dynamic traitor tracing,” Advances in Cryptology — CRYPTO’99, LNCS vol.1666, pp.354–371. Springer-Verlag, Berlin, Heidelberg, New York, 1999.

    Google Scholar 

  7. K. Kurosawa and Y. Desmedt, “Optimum traitor tracing and asymmetric schemes’” Advances in Cryptology — EUROCRYPT’98, LNCS vol.1462, pp.502–517. Springer-Verlag, Berlin, Heidelberg, New York, 1998.

    Google Scholar 

  8. R. Lidl and H. Niederreiter, Finite fields, Addison-Wesley Publishing Company, 1983.

    Google Scholar 

  9. B. Pfitzmann, “Trials of traced traitors,” Information Hiding, LNCS vol.1174, pp.49–64. Springer-Verlag, Berlin, Heidelberg, New York, 1996.

    Google Scholar 

  10. H.E. Rose, A Course in Number Theory, Oxford, Clarendon Press, 1994.

    Google Scholar 

  11. R. Safavi-Naini and Y. Wang, “Sequential traitor tracing,” Advances in Cryptology — CRYPTO 2000, LNCS vol.1880, pp.316–332. Springer-Verlag, Berlin, Heidelberg, New York, 2000.

    Google Scholar 

  12. R. Safavi-Naini and Y. Wang, “New results on frameproof codes and traceability schemes,” IEEE Transactions on Information Theory, Vol. 47, No.7:3029–3033, 2001.

    Article  MathSciNet  Google Scholar 

  13. R. Safavi-Naini and Y. Wang, “Sequential traitor tracing,” Submitted, 2002.

    Google Scholar 

  14. D. Stinson and R. Wei, “Combinatorial properties and constructions of traceability schemes and frameproof codes,” SI AM Journal on Discrete Mathematics, 11:41–53, 1998.

    MathSciNet  Google Scholar 

  15. D.R. Stinson and R. Wei, “Key preassigned traceability schemes for broadcast encryption,” Proceedings of SAC’98, LNCS vol.1556, pp. 144–156. Springer-Verlag, Berlin, Heidelberg, New York, 1999.

    Google Scholar 

  16. M.A. Tsfasman and S.G. Vladut, Algebraic-geometric codes Kluwer Academic Publishers, 1991.

    Google Scholar 

  17. Y. Wang, “Contributions to traceability schemes,” Ph.D Thesis, School of Information Technology and Computer Science, University of Wollongong, Australia, 2001.

    Google Scholar 

  18. J. Wolfmann, “The number of points on certain algebraic curves over finite fields,” Communications in Algebra, 17(8):2055–2060, 1989.

    MathSciNet  MATH  Google Scholar 

  19. J. Wolfmann, “Algebraic curves and varieties over finite fields and irreducible cyclic codes,” Finite fields, coding theory, and advances in communications and computing, Lecture Notes in Pure and Applied Mathematics, vol.141, pp.217–225. M. Dekker Inc. New York, 1993.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Kluwer Academic Publishers

About this chapter

Cite this chapter

Safavi-Naini, R., Wang, Y. (2002). A Code for Sequential Traitor Tracing. In: Wysocki, T.A., Darnell, M., Honary, B. (eds) Advanced Signal Processing for Communication Systems. The International Series in Engineering and Computer Science, vol 703. Springer, Boston, MA. https://doi.org/10.1007/0-306-47791-2_16

Download citation

  • DOI: https://doi.org/10.1007/0-306-47791-2_16

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4020-7202-4

  • Online ISBN: 978-0-306-47791-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics