Skip to main content

Anonymous Fingerprinting as Secure as the Bilinear Diffie-Hellman Assumption

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2513))

Included in the following conference series:

Abstract

The illegal copying and redistribution of digitally-stored information is a crucial problem to distributors who electronically sell digital data. Fingerprinting provides a means which a copyright owner can trace illegal redistributors of electronic information. Various fingerprinting schemes have appeared as techniques for copyright protection from symmetric fingerprinting by Boneh and Shaw [3], asymmetric fingerprinting by Pfitzmann and Schunter [14], and anonymous fingerprinting by Pfitzmann and Waidner [15]. In most of previous schemes, the computational capability of clients has been assumed to roughly be equal to each other and even to their servers. In particular, the key size of known algorithms for fingerprinting schemes keeps back from their practical implementation. In this paper, we propose a scheme for anonymous fingerprinting based on the bilinear Diffie-Hellman problem and prove its security. Our scheme exhibits all computations are performed more efficiently than previous schemes and the key size is quite reasonable for practical use.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Boneh and M. Franklin, “ID-based encryption from the Weil-pairing”, Advances in Cryptology-Crypto’ 2001, LNCS 2139, Springer-Verlag, pp. 213–229, 2001.

    Chapter  Google Scholar 

  2. G. R. Blakley, C. Meadows, and G. B. Purdy, “Fingerprinting long forgiving messages”, Advances in Cryptology-Crypto 1985, LNCS 218, Springer-Verlag, pp. 180–189, 1986.

    Google Scholar 

  3. D. Boneh and J. Shaw, “Collusion-secure fingerprinting for digital data”, Advances in Cryptology-Crypto 1995, LNCS 963, Springer-Verlag, pp. 452–465, 1995.

    Google Scholar 

  4. D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil-pairing”, Advances in Cryptology-Asiacrypt’ 2001, LNCS 2248, Springer-Verlag, pp. 514–532, 2001.

    Chapter  Google Scholar 

  5. J. Camenisch, “Efficient anonymous fingerprinting with group signatures”, Advances in Cryptology-Asiacrypt 2000, LNCS 1976, Springer-Verlag, pp. 415–428, 2000.

    Chapter  Google Scholar 

  6. J. Cha and J. Cheon, “An identity-based signature from gap Diffie-Hellman groups”, Available from http://eprint.iacr.org, 2002.

  7. D. Chaum, I. DamgÅrd, and J. van de Graaf, “Multiparty computations ensuring privacy of each party’s input and correctness of the result”, Advances in Cryptology-Crypto 1987, LNCS 293, Springer-Verlag, pp. 87–119. 1988.

    Google Scholar 

  8. C. Chung, S. Choi, Y. Choi, and D. Won, “Efficient anonymous fingerprinting of electronic information with improved automatic identification of redistributors”, ICISC 2000, LNCS 2015, Springer-Verlag, pp. 221–234, 2001.

    Chapter  Google Scholar 

  9. J. Domingo-Ferrer, “Anonymous fingerprinting based on committed oblvious transfer”, PKC 1999, LNCS 1560, Springer-Verlag, pp. 43–52, 1999.

    Google Scholar 

  10. J. Domingo-Ferrer, “Anonymous fingerprinting of electronic information with automatic identification redistributors”, IEE Electronics Letters, Vol. 43, No. 13, 1998.

    Google Scholar 

  11. J. Domingo-Ferrer and H. Herrera-Joancomartí, “Efficient smart-card based anonymous fingerprinting”, Smart Card Research and Advanced Application-CARDIS 1998, 1998.

    Google Scholar 

  12. M.S. Kim and K.J. Kim, “A new identification scheme base on the bilinear Diffie-Hellman problem”, ACISP 2002, LNCS 2384, Springer-Verlag, pp. 362–378, 2002.

    Google Scholar 

  13. M. Kuribayashi and H. Tanaka, “A new anonymous fingerprinting scheme with high enciphering rate”, Indocrypt 2001, LNCS 2247, Springer-Verlag, pp. 30–39, 2001.

    Chapter  Google Scholar 

  14. B. Pfitzmann and M. Schunter, “Asymmetric fingerprinting”, Advances in Cryptology-Eurocrypt 1996, LNCS 1070, Springer-Verlag, pp. 84–95, 1996.

    Chapter  Google Scholar 

  15. B. Pfitzmann and M. Waidner, “Anonymous fingerprinting”, Advances in Cryptology-Eurocrypt 1997, LNCS 1233, Springer-Verlag, pp. 88–102, 1997.

    Chapter  Google Scholar 

  16. A.-R. Sadeghi, “How to break a semi-anonymous fingerprinting scheme”, Information Hiding, 4th International Workshop 2001, LNCS 2137, Springer-Verlag, pp. 384–394, 2001.

    Google Scholar 

  17. W. Trappe, M. Wu, and K.J. R. Liu, “Collusion-resistant fingerprinting for multimedia”, IEEE International Conference on Acoustics, Speech, and Signal Processing. Vol. 4, pp. 3309–3312, 2002.

    Google Scholar 

  18. H. Yoshiura, R. Sasaki, and K. Takaragi, “Secure fingerprinting using public-key cryptography”, Security Protocols-6th International Workshop, LNCS 1550, Springer-Verlag, pp. 83–89, 1998.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kim, M., Kim, J., Kim, K. (2002). Anonymous Fingerprinting as Secure as the Bilinear Diffie-Hellman Assumption. In: Deng, R., Bao, F., Zhou, J., Qing, S. (eds) Information and Communications Security. ICICS 2002. Lecture Notes in Computer Science, vol 2513. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36159-6_9

Download citation

  • DOI: https://doi.org/10.1007/3-540-36159-6_9

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00164-5

  • Online ISBN: 978-3-540-36159-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics