Skip to main content

Fingerprinting for Broadcast Content Distribution System

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9569))

Abstract

The objective of traitor tracing technique is to enable a broadcaster to identify illegal users from secret keys issued to them. In a broadcast encryption scheme, although a broadcaster can identify a traitor when a secret key is leaked, the decrypted copy is not protected from illegal distribution. In the fingerprinting scheme, a broadcaster can trace illegal users from a pirated copy because each user purchases the copy watermarked by his own fingerprint. However, the transaction to distribute the copy is one-to-one. In this paper, we have proposed a broadcast-type fingerprinting scheme such that only authorized users who have own decryption key can obtain the fingerprinted copy.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Bertino, E., Shang, N., Wagstaff Jr., S.S.: An efficient time-bound hierarchical key management scheme for secure broadcasting. IEEE Trans. Dependable Secure Comput. 5(2), 65–70 (2008)

    Article  Google Scholar 

  2. Boneh, D., Shaw, J.: Collusion-secure fingerprinting for digital data. IEEE Trans. Inform. Theory 44(5), 1897–1905 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  3. Charpentier, A., Fontaine, C., Furon, T., Cox, I.: An asymmetric fingerprinting scheme based on Tardos codes. In: Filler, T., Pevný, T., Craver, S., Ker, A. (eds.) IH 2011. LNCS, vol. 6958, pp. 43–58. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  4. Chor, B., Fiat, A., Naor, M., Pinkas, B.: Trating traitors. IEEE Trans. Inform. Theory 46(3), 893–910 (2000)

    Article  MATH  Google Scholar 

  5. Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994)

    Google Scholar 

  6. Fiat, A., Tassa, T.: Dynamic traitor tracing. J. Cryptology 14, 211–223 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  7. Kuribayashi, M., Tanaka, H.: Fingerprinting protocol for images based on additive homomorphic property. IEEE Trans. Image Process. 14(12), 2129–2139 (2005)

    Article  Google Scholar 

  8. Kuribayashi, M., Tanaka, H.: Fingerprinting protocol for on-line trade using information gap between buyer and merchant. IEICE Trans. Fundam. E89–A(10), 1108–1115 (2006)

    Article  MathSciNet  Google Scholar 

  9. Laarhoven, T.: Dynamic Tardos traitor tracing schemes. IEEE Trans. Inform. Theory 59(7), 4230–4242 (2013)

    Article  MathSciNet  Google Scholar 

  10. Naini, R.S., Wang, Y.: Sequential trating traitors. IEEE Trans. Inform. Theory 49(5), 1319–1326 (2003)

    Article  MathSciNet  Google Scholar 

  11. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Pfitzmann, B., Schunter, M.: Asymmetric fingerprinting. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 84–95. Springer, Heidelberg (1996)

    Google Scholar 

  13. Tardos, G.: Optimal probabilistic fingerprint codes. J. ACM 55(2), 1–24 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  14. Trappe, W., Wu, M., Wong, Z.J., Liu, K.J.R.: Anti-collusion fingerprinting for multimedia. IEEE Trans. Signal Process. 51(4), 804–821 (2003)

    Article  MathSciNet  Google Scholar 

  15. Tzeng, W.G.: A time-bound cryptographic key assignment scheme for access control in a hierarchy. IEEE Trans. Knowl. Data Eng. 14(1), 182–188 (2002)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Minoru Kuribayashi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Kuribayashi, M. (2016). Fingerprinting for Broadcast Content Distribution System. In: Shi, YQ., Kim, H., Pérez-González, F., Echizen, I. (eds) Digital-Forensics and Watermarking. IWDW 2015. Lecture Notes in Computer Science(), vol 9569. Springer, Cham. https://doi.org/10.1007/978-3-319-31960-5_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-31960-5_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-31959-9

  • Online ISBN: 978-3-319-31960-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics