期刊文献+

一种无第三方参与的匿名指纹方案 被引量:2

Anonymous Fingerprinting Scheme Without Third Party
下载PDF
导出
摘要 基于类ElGamal加密体制,本文提出了一种无第三方参与的匿名数字指纹方案.在无第三方参与的情况下,该方案巧妙实现了销售商对匿名用户的身份认证,确保了只有合法注册用户才能得到数字产品;同时,销售商在收缴到盗版拷贝时,无须用户的参与就能够追踪出真正的盗版者.此外,方案还具备不可联系性,防诬陷性.方案的安全是基于解离散对数为困难问题. Based on the cryptosystem of EIGamal-like, this paper presents a new anonymous fingerprinting scheme without third party. Without involving any third party, this scheme helps merchants to verify the identity of anonymous buyers in order that only buyers registered can get the digital product. At the same time, merchants can trace back to the real pirate from a confiscated illegal copy without the buyer's participation. Moreover, this scheme has the properties of unlinkable and frame-proofing. The safety of this scheme is based on the intractable problem of solving Discrete Logarithm.
作者 王青龙 杨波
出处 《电子学报》 EI CAS CSCD 北大核心 2005年第11期2063-2065,共3页 Acta Electronica Sinica
基金 国家自然科学基金(No.60372046) 现代通信国家重点实验室基金(No.51436040204DZ0102)
关键词 匿名指纹 版权保护 认证 追踪 anonymous fingerprinting copyright protection certification tracing
  • 相关文献

参考文献12

  • 1D Boneh,J Shaw.Collusion-secure fingerprinting for digital data[A].Advances in Cryptology-crypto'1995[C].LNCS 963,Berlin:Springer-verlag,1995.452-465.
  • 2W Trappe,M Wu,K J R Liu.Collusion-resistant fingerprinting for multimedia[J].IEEE International Conference on Acoustics,Speech,and Signal Processing.2002,14:3309-3312.
  • 3B Pfitzmann,M Schunter.Asymmetric fingerprinting[A].Eurocrypt 96[C].LNCS 1070,Berlin:Springer-verlag,1996.84-95.
  • 4B Pfitzmann,M Waidner.Anonymous fingerprinting[A].Advances in cryptoloty-Eurocrypt 1997[C].LNCS 1233,Berlin:Springer-verlag,1997.88-102.
  • 5C Chung,S Choi,Y Choi,D Won.Efficient anonymous fingerprinting of electronic information with improved automatic identification of redistributors[A].ICISC 2000[C].LNCS 2015,Berlin:Springer-verlag,2001.221-234.
  • 6J Domingo-Ferrer.Anonymous fingerprinting of electronic information with automatic identification redistributors[J].IEE Electronics Letters,1998,43(13):1303-1304.
  • 7J Camenisch.Efficient anonymous fingerprinting with group signatures[A].Advances incryptology-Aisacrypt 2000[C].LNCS 1976,Berlin:Springer-verlag,2000.415-428.
  • 8Myungsum Kim,Jongseong Kim,Kwangjo Kim.Anonymous fingerprinting as secure as the Bilinear Diffie-Hellman Assumption[A].Proceedings of ICICS 2002[C].LNCS 2513,Berlin:Springer-Verlag,2002.97-108.
  • 9Popeseu C.Applications of group signatures to anonymous fingerprinting schemes[A].Video/Image processing and multimedia communications 4th Eurasip-IEEE Region 8 Interna-tional Symposium on VIProm Com[C].Zadar,Croatia;Croatian Society Electronics in Marine-ELMAR,2002.177-182.
  • 10J Domingo-Ferrer.Anonymous fingerprinting based on commitec oblivious transfer[A].PKC 1999[C].LNCS 1560,Springer-verlag,1999.43-52.

同被引文献12

  • 1张学军,周利华,王育民.一种抗共谋的非对称公钥叛逆者追踪方案[J].计算机科学,2006,33(8):118-120. 被引量:4
  • 2王青龙,杨波,韩臻,耿秀华.免共谋公钥叛逆者追踪方案[J].通信学报,2006,27(12):6-9. 被引量:10
  • 3杨波.现代密码学[M].北京:清华大学出版社,2007.
  • 4Chor B, Fiat A, Naor M. Tracing traitors [ C ]. SA, USA : Ad- vances in Cryptology - CRYPT' 94, Springer-Verlag, 1994.
  • 5Boneh D, Franklin F. An efficient public key traitor tracing scheme [ C ]. CA, USA : Proceeding. of Crypto' 99, Springer- Verlag, 1999.
  • 6Yuji W, Goichiro H, Hideki I. Efficient public key traitor tracing scheme [ C ]. Berlin : Proceeding of CT-RSA, Spring- er,2001.
  • 7Boneh D, Sahai A, Waters B. tracing with short ciphertexts Ful collusion resistant traitor and private keys [ C ]. New York: Proceeding of the 13th ACM Conference on Computer and Communications Security.2006.
  • 8Qi Yali Qi. An improved traitors tracing scheme against con- vex combination attack [ C]. Germany: WISM 2011, CCIS 238, Springer-Verlag,2011.
  • 9王青龙,韩臻,杨波.基于双线性映射的叛逆者追踪方案[J].计算机研究与发展,2009,46(3):384-389. 被引量:8
  • 10王晓明,姚国祥,廖志委.一个叛逆者追踪方案分析和改进[J].计算机研究与发展,2013,50(10):2092-2099. 被引量:4

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部