Skip to main content

Communication Optimal Tardos-Based Asymmetric Fingerprinting

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9048))

Abstract

Asymmetric fingerprinting schemes — introduced by Pfitzmann and Schunter in Eurocrypt 1996 — enable the transmission of a file stored in a server to a set of users so that each user obtains a variation of the file. The security considerations of these schemes are as follows: if any (appropriately bounded) subset of users collude to produce a “pirate” copy of the file, it is always possible for the server to prove to a third party judge the implication of at least one of them, while a malicious server can never implicate innocent users.

Given that asymmetric fingerprinting is supposed to distribute files of substantial size (e.g., media files including video and audio) any communication rate (defined as the size of the file over the total transmission length) less than 1 would render them practically useless. The existence of such schemes is currently open. Building on a rate close to 1 oblivious transfer (constructed from recently proposed rate optimal homomorphic encryption), we present the first asymmetric fingerprinting scheme that is communication optimal, i.e., its communication rate is arbitrarily close to 1 (for sufficiently large files) thus resolving this open question. Our scheme is based on Tardos codes, and we prove our scheme secure in an extended formal security model where we also deal with the important but previously unnoticed (in the context of asymmetric fingerprinting) security considerations of accusation withdrawal and adversarial aborts.

N. Leonardos—Work done while the second author was at University of Athens.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ambainis, A., Jakobsson, M., Lipmaa, H.: Cryptographic Randomized Response Techniques. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 425–438. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Amiri, E., Tardos, G.: High Rate Fingerprinting Codes And the Fingerprinting Capacity. In: Mathieu, C. (ed.) SODA 2009, pp. 336–345. SIAM, New York, January 4–6 (2009)

    Google Scholar 

  3. Blake, I.F., Kolesnikov, V.: Strong Conditional Oblivious Transfer and Computing on Intervals. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 515–529. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Boneh, D., Shaw, J.: Collusion-Secure Fingerprinting for Digital Data. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 452–465. Springer, Heidelberg (1995)

    Google Scholar 

  5. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143–202 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  6. Charpentier, A., Fontaine, C., Furon, T., Cox, I.: An asymmetric fingerprinting scheme based on tardos codes. In: Proceedings of the 13th International Conference on Information Hiding, IH 2011, pp. 43–58 (2011)

    Google Scholar 

  7. Cleve, R., Limits on the security of coin flips when half the processors are faulty (extended abstract). In: STOC, pp. 364–369 (1986)

    Google Scholar 

  8. Damgård, I., Faust, S., Hazay, C.: Secure Two-Party Computation with Low Communication. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 54–74. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  9. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In: Public Key Cryptography, pp. 119–136 (2001)

    Google Scholar 

  10. Damgård, I., Zakarias, S.: Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 621–641. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  11. Dodis, Y., Halevi, S., Rabin, T.: A Cryptographic Solution to a Game Theoretic Problem. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 112–130. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Fischlin, M.: A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 457–472. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Goldreich, O.: The Foundations of Cryptography, vol. 2, Basic Applications. Cambridge University Press (2004)

    Google Scholar 

  14. Ishai, Y., Kushilevitz, E., Meldgaard, S., Orlandi, C., Paskin-Cherniavsky, A.: On the Power of Correlated Randomness in Secure Computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 600–620. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  15. Ishai, Y., Paskin, A.: Evaluating Branching Programs on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 575–594. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  16. Kiayias, A., Leonardos, N., Lipmaa, H., Pavlyk, K., Tang, Q.: Near Optimal Rate Homomorphic Encryption for Branching Programs. Technical Report 2014 (2014). http://eprint.iacr.org/2014/851

  17. Kiayias, A., Pehlivanoglu, S.: Encryption for Digital Content, vol. 52. Advances in Information Security. Springer, US (October 2010)

    Google Scholar 

  18. Laur, S., Lipmaa, H.: A New Protocol for Conditional Disclosure of Secrets and Its Applications. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 207–225. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  19. Lipmaa, H.: First CPIR Protocol with Data-Dependent Computation. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 193–210. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  20. Naor, M., Nissim, K.: Communication preserving protocols for secure function evaluation. In: STOC, pp. 590–599 (2001)

    Google Scholar 

  21. Pfitzmann, B.: Trials of traced traitors. In: Information Hiding, pp. 49–64 (1996)

    Google Scholar 

  22. Pfitzmann, B., Schunter, M.: Asymmetric Fingerprinting. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 84–95. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  23. Pfitzmann, B., Waidner, M.: Asymmetric fingerprinting for larger collusions. In: ACM Conference on Computer and Communications Security, pp. 151–160 (1997)

    Google Scholar 

  24. Rial, A., Balasch, J., Preneel, B.: A privacy-preserving buyer-seller watermarking protocol based on priced oblivious transfer. IEEE Transactions on Information Forensics and Security 6(1), 202–212 (2011)

    Article  Google Scholar 

  25. Rial, A., Deng, M., Bianchi, T., Piva, A., Preneel, B.: A provably secure anonymous buyer-seller watermarking protocol. IEEE Transactions on Information Forensics and Security 5(4), 920–931 (2010)

    Article  Google Scholar 

  26. Tardos, G.: Optimal probabilistic fingerprint codes. J. ACM 55(2) (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qiang Tang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Kiayias, A., Leonardos, N., Lipmaa, H., Pavlyk, K., Tang, Q. (2015). Communication Optimal Tardos-Based Asymmetric Fingerprinting. In: Nyberg, K. (eds) Topics in Cryptology –- CT-RSA 2015. CT-RSA 2015. Lecture Notes in Computer Science(), vol 9048. Springer, Cham. https://doi.org/10.1007/978-3-319-16715-2_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-16715-2_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-16714-5

  • Online ISBN: 978-3-319-16715-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics