International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Symmetric Tardos fingerprinting codes for arbitrary alphabet sizes

Authors:
B. Skoric
Stefan Katzenbeisser
M.U. Celik
Download:
URL: http://eprint.iacr.org/2007/041
Search ePrint
Search Google
Abstract: Fingerprinting provides a means of tracing unauthorized redistribution of digital data by individually marking each authorized copy with a personalized serial number. In order to prevent a group of users from collectively escaping identification, collusion-secure fingerprinting codes have been proposed. In this paper, we introduce a new construction of a collusion-secure fingerprinting code which is similar to a recent construction by Tardos but achieves shorter code lengths and allows for codes over arbitrary alphabets. For binary alphabets, $n$ users and a false accusation probability of $\eta$, a code length of $m\approx \pi^2 c_0^2\ln(n/\eta)$ is provably sufficient to withstand collusion attacks of at most $c_0$ colluders. This improves Tardos' construction by a factor of $10$. Furthermore, invoking the Central Limit Theorem we show that even a code length of $m\approx \half\pi^2 c_0^2\ln(n/\eta)$ is sufficient in most cases. For $q$-ary alphabets, assuming the restricted digit model, the code size can be further reduced. Numerical results show that a reduction of 35\% is achievable for $q=3$ and 80\% for~$q=10$.
BibTeX
@misc{eprint-2007-13323,
  title={Symmetric Tardos fingerprinting codes for arbitrary alphabet sizes},
  booktitle={IACR Eprint archive},
  keywords={collusion-resistant watermarking},
  url={http://eprint.iacr.org/2007/041},
  note={Modified version has been submitted to Designs, Codes and Cryptography boris.skoric@philips.com 13553 received 9 Feb 2007},
  author={B. Skoric and Stefan Katzenbeisser and M.U. Celik},
  year=2007
}