期刊文献+

New scheme of dynamic traitor tracing against the immediate rebroadcast attack

New scheme of dynamic traitor tracing against the immediate rebroadcast attack
下载PDF
导出
摘要 Traitor tracing schemes are introduced to combat the piracy scenarios. The notation of dynamic traitor tracing is proposed by Fiat and Tassa, which fights against rebroadcast of decrypted content. In this paper, using the idea of searching user address level by level, a new dynamic traitor tracing scheme based on a multilevel structure of user set is constructed. The scheme proposed can efficiently combat with the immediate rebroadcast attack, and possesses lower tracing complexity. Importantly, the tracing scheme can be applicable to systems with different sizes of subscriber sets. Traitor tracing schemes are introduced to combat the piracy scenarios. The notation of dynamic traitor tracing is proposed by Fiat and Tassa, which fights against rebroadcast of decrypted content. In this paper, using the idea of searching user address level by level, a new dynamic traitor tracing scheme based on a multilevel structure of user set is constructed. The scheme proposed can efficiently combat with the immediate rebroadcast attack, and possesses lower tracing complexity. Importantly, the tracing scheme can be applicable to systems with different sizes of subscriber sets.
出处 《Journal of Beijing Institute of Technology》 EI CAS 2015年第1期128-132,共5页 北京理工大学学报(英文版)
基金 Supported by the National Key Basic Research and Development Program(973 Program)(2012CB316103)
关键词 traitor tracing copyright protection rebroadcast attack WATERMARKING traitor tracing copyright protection rebroadcast attack watermarking
  • 相关文献

参考文献10

  • 1Fiat A, Naor M. Broadcast encryption [ C 1//Inter- national Crytology Conference-CRYPTO, Santa Bar- bara, CA, USA, 1993.
  • 2Chor B, Fiat A, Naor M. Tracing traitors [ C ]//In- ternational Crytology Conference-CRYPTO, Santa Barbara, CA, USA, 1994:257-270.
  • 3Kurosawa K, Desmedt Y. Optimum traitor tracing and asymmetric scheme [ C ] //Theory and Applica- tion of Cryptographic Techniques-EUROCRYPT, Es- poo, Finland, 1998.
  • 4Naor M, Pinkas B. Threshold traitor tracing [ C ]// International Crytology Conference-CRYPTO, Santa Barbara, CA, USA, 1998.
  • 5Boneh D, Franklin M. An efficient public key traitor tracing scheme [ C ]//International Crytology Confer- ence-CRYPTO, Santa Barbara, CA, USA, 1999.
  • 6Ma Hua, Cao Zhengwen. Traitor tracing scheme based on the encryption algorithm of RSA[ J~. Jour- nal of Xidian University, 2004, 31 (4) :611 -613. (in Chinese ).
  • 7Boneh D, Shaw J. Collusion-secure Fingerprinting for Digital Data ~ J~. IEEE Transactions on Informa- tion Theory-TIT, 1998, 44 (5) : 1897 - 1905.
  • 8Cox I J, Kilian J, Leighton T, et al. A secure, ro- bust watermark for multimedia [ C ~ // Information Hiding, Cambridge, U.K., 1996.
  • 9Fiat A, Tassa T. Dynamic traitor tracingE CJ//Inter- national Crytology Conference-CRYPTO, Santa Bar- bara, CA, USA, 1999.
  • 10Safavi-Naini R, Wang Yejing. Sequential traitor tracing [ J~. IEEE Transactions on Information Theory, 2003, 49(5):1319-1326.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部