Collusion Secure Convolutional Spread Spectrum Fingerprinting
暂无分享,去创建一个
[1] Alexander Barg,et al. Digital fingerprinting codes: problem statements, constructions, identification of traitors , 2003, IEEE Trans. Inf. Theory.
[2] Miguel Soriano,et al. Identification of traitors in algebraic-geometric traceability codes , 2004, IEEE Transactions on Signal Processing.
[3] David Haccoun,et al. Adaptive Viterbi decoding of convolutional codes over memoryless channels , 1997, IEEE Trans. Commun..
[4] Robert E. Tarjan,et al. Resistance of digital watermarks to collusive attacks , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).
[5] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[6] Jessica Staddon,et al. Efficient Traitor Tracing Algorithms Using List Decoding , 2001, ASIACRYPT.
[7] G. David Forney,et al. Convolutional codes I: Algebraic structure , 1970, IEEE Trans. Inf. Theory.
[8] Joe Kilian,et al. A Note on the Limits of Collusion-Resistant Watermarks , 1999, EUROCRYPT.
[9] Dan. Collusion-Secure Fingerprinting for Digital Data , 2002 .
[10] Feng Dengguo,et al. Convolutional Fingerprinting Information Codes for Collusion Security , 2006 .
[11] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[12] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[13] Ingemar J. Cox,et al. Secure spread spectrum watermarking for multimedia , 1997, IEEE Trans. Image Process..
[14] Dan Boneh,et al. Collusion-Secure Fingerprinting for Digital Data (Extended Abstract) , 1995, CRYPTO.
[15] Zhu Yan. Performance Analysis of Spread Spectrum CDMA Watermarking and Applied Research in Multiwavelet Domain , 2005 .