Communication Optimal Tardos-Based Asymmetric Fingerprinting

Asymmetric fingerprinting schemes — introduced by Pfitzmann and Schunter in Eurocrypt 1996 — enable the transmission of a file stored in a server to a set of users so that each user obtains a variation of the file. The security considerations of these schemes are as follows: if any (appropriately bounded) subset of users collude to produce a “pirate” copy of the file, it is always possible for the server to prove to a third party judge the implication of at least one of them, while a malicious server can never implicate innocent users.

[1]  Richard Cleve,et al.  Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.

[2]  Gábor Tardos,et al.  High rate fingerprinting codes and the fingerprinting capacity , 2009, SODA.

[3]  Anat Paskin-Cherniavsky,et al.  On the Power of Correlated Randomness in Secure Computation , 2013, TCC.

[4]  Dan Boneh,et al.  Collusion-Secure Fingerprinting for Digital Data , 1998, IEEE Trans. Inf. Theory.

[5]  Robert H. Deng,et al.  Public Key Cryptography – PKC 2004 , 2004, Lecture Notes in Computer Science.

[6]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[7]  Anat Paskin-Cherniavsky,et al.  Evaluating Branching Programs on Encrypted Data , 2007, TCC.

[8]  Helger Lipmaa,et al.  First CPIR Protocol with Data-Dependent Computation , 2009, ICISC.

[9]  Ingemar J. Cox,et al.  An Asymmetric Fingerprinting Scheme Based on Tardos Codes , 2011, Information Hiding.

[10]  Ivan Damgård,et al.  Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing , 2013, TCC.

[11]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[12]  Aggelos Kiayias,et al.  Near Optimal Rate Homomorphic Encryption for Branching Programs , 2014, IACR Cryptol. ePrint Arch..

[13]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[14]  Markus Jakobsson,et al.  Cryptographic Randomized Response Techniques , 2003, Public Key Cryptography.

[15]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[16]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[17]  Birgit Pfitzmann,et al.  Asymmetric fingerprinting for larger collusions , 1997, CCS '97.

[18]  David Naccache,et al.  Topics in Cryptology — CT-RSA 2001 , 2001, Lecture Notes in Computer Science.

[19]  S. Rajsbaum Foundations of Cryptography , 2014 .

[20]  Marc Fischlin,et al.  A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires , 2001, CT-RSA.

[21]  Dong Hoon Lee,et al.  Information, Security and Cryptology - ICISC 2009, 12th International Conference, Seoul, Korea, December 2-4, 2009, Revised Selected Papers , 2010, ICISC.

[22]  Shai Halevi,et al.  A Cryptographic Solution to a Game Theoretic Problem , 2000, CRYPTO.

[23]  Ivan Damgård,et al.  Secure Two-Party Computation with Low Communication , 2012, IACR Cryptol. ePrint Arch..

[24]  Dan Boneh,et al.  Collusion-Secure Fingerprinting for Digital Data (Extended Abstract) , 1995, CRYPTO.

[25]  Birgit Pfitzmann,et al.  Trials of Traced Traitors , 1996, Information Hiding.

[26]  Moni Naor,et al.  Communication preserving protocols for secure function evaluation , 2001, STOC '01.

[27]  Bart Preneel,et al.  A Privacy-Preserving Buyer–Seller Watermarking Protocol Based on Priced Oblivious Transfer , 2011, IEEE Transactions on Information Forensics and Security.

[28]  Pil Joong Lee,et al.  Advances in Cryptology — ASIACRYPT 2001 , 2001, Lecture Notes in Computer Science.

[29]  Ian F. Blake,et al.  Strong Conditional Oblivious Transfer and Computing on Intervals , 2004, ASIACRYPT.

[30]  Serdar Pehlivanoglu,et al.  Encryption for Digital Content , 2010, Advances in Information Security.

[31]  Birgit Pfitzmann,et al.  Asymmetric fingerprinting , 1996 .

[32]  Mihir Bellare Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.

[33]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[34]  Sven Laur,et al.  A New Protocol for Conditional Disclosure of Secrets and Its Applications , 2007, ACNS.

[35]  Yehuda Lindell,et al.  More Efficient Constant-Round Multi-Party Computation from BMR and SHE , 2016, IACR Cryptol. ePrint Arch..

[36]  Alessandro Piva,et al.  A Provably Secure Anonymous Buyer–Seller Watermarking Protocol , 2010, IEEE Transactions on Information Forensics and Security.