• Title/Summary/Keyword: Traitor traceability

Search Result 5, Processing Time 0.016 seconds

Traitor Traceability of Colluded Multimedia Fingerprinting code Using Hamming Distance on XOR Collusion Attack (XOR 공모공격에서 해밍거리를 이용한 공모된 멀티미디어 핑거프린팅 코드의 부정자 추적)

  • Chung, Il Yong;Rhee, Kang Hyeon
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.7
    • /
    • pp.175-180
    • /
    • 2013
  • For the traitor tracing of multimedia content, this paper presents the classification algorithm of XOR collusion attack types using hamming distance, which applies to the colluded fingerprinting codes. The conventional traitor decision hinges on the colluded fingerprinting code used by a correlation coefficient, but the proposed scheme uses hamming distance. While XOR collusion attack employing a correlation coefficient is impossible to trace the traitors about 50% colluders due to a serious XOR linear problem, our method improves the performance of traceability to trace at least 1 traitor using hamming distance, and thus, the functional behavior of the proposed traitor traceability is coincided with Probability Scheme.

A Public Key Traitor Tracing Scheme with Key-update Method (개인키 업데이트가 가능한 공개키 기반 공모자 추적 암호 알고리즘)

  • Lee, Moon-Shik
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.15 no.1
    • /
    • pp.46-56
    • /
    • 2012
  • Traitor Tracing schemes are broadcast encryption systems where at least one of the traitors who were implicated in the construction of a pirate decoder can be traced. This traceability is required in various contents delivery system like satellite broadcast, DMB, pay-TV, DVD and so on. In this paper, we propose a public key traitor tracing scheme with key-update method. If the system manager can update a secret key which is stored in an authorized decode, it makes a pirate decoder useless by updating a secret key A pirate decoder which cannot update a secret key does not decrypt contents in next session or during tracing a traitor, this scheme has merits which will make a pirate decoder useless, therefore this scheme raises the security to a higher level.

Construction of A Class of Traceability Codes (트래시빌리티 부호 계열의 구조)

  • Ma, Yizhou;Yan, Yier;Lee, Moon-Ho
    • Proceedings of the KIEE Conference
    • /
    • 2007.04a
    • /
    • pp.357-359
    • /
    • 2007
  • In order to protect copyrighted materials, codes may be embedded in the content -to trace the traitors. Traceability (TA) codes, as a kind of such codes, have been extensively studied in the intervening years for use as a piracy deterrent. In this correspondence, we proposed a method to construct a class of traceability codes and gave out some parameters results of such codes.

  • PDF

Efficient Public-Key Traitor Tracing with Unlimited Revocation Capability (무제한 사용자 탈퇴를 제공하는 효율적으로 공모자 추적 기법)

  • 김현정;임종인;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.31-42
    • /
    • 2001
  • Two important requirements in broadcast encryption schemes are traitor traceability and revocability. In this paper, we propose a new type of a traitor tracing scheme that can revoke an unlimited number of traitors\` personal keys. Additionally, we propose an efficient and simple method to provide self-enforcement property. We also describe a variant of our scheme of which encryption algorithm is secure against adaptive chosen ciphertext attacks.

An Anonymous asymmetric public key traitor tracing scheme (익명성을 보장하는 비대칭 공개키 공모자 추적 기법)

  • 최은영;이동훈;홍도원
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.49-61
    • /
    • 2004
  • In broadcast encryption schemes, traceability is a useful property to trace authorized subscribers, called traitors, who collude for manufacturing a pirate decoder. Unfortunately, this is usually achieved with a sacrifice of a privacy. Most traitor tracing schemes in the literature have been developed without considering a subscriber's anonymity, which is one of important requirements for electronic marketplaces to offer similar privacy as current marketplace. It would be unsatisfactory for the subscriber to reveal his/her identity to purchase multimedia contents. In this paper we propose an anonymous broadcast encryption scheme, where a user can subscribe anonymously and one purchases multimedia contents without giving a lot of information about his lifestyle, habits, and etc, but anonymity control is provided, i.e., a data supplier can date traitors.