Skip to main content

Anonymous Fingerprinting Based on Committed Oblivious Transfer

  • Conference paper
  • First Online:
Public Key Cryptography (PKC 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1560))

Included in the following conference series:

Abstract

Thwarting unlawful redistribution of information sold electronically is a major problem of information-based electronic commerce. Anonymous fingerprinting has appeared as a technique for copyright protection which is compatible with buyer anonymity in electronic transactions. However, the complexity of known algorithms for anonymous fingerprinting deters their practical implementation, since they rely either on secure multiparty computation or on general zero-knowledge proofs. A scheme for anonymous fingerprinting based on committed oblivious transfer is presented in this paper where all computations can be performed efficiently.

This work is partly supported by the Spanish CICYT under grant no. TEL98-0699-C02-02.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Berger, R. Peralta and T. Tedrick, “A provably secure oblivious transfer Protocol”, in Advances in Cryptology-EUROCRYPT’84, LNCS 209. Berlin: Springer-Verlag, 1985, pp. 408–416.

    Google Scholar 

  2. G. R. Blakley, C. Meadows and G. B. Purdy, “Fingerprinting long forgiving messages”, in Advances in Cryptology-CRYPTO’85, LNCS 218. Berlin: Springer-Verlag, 1986, pp. 180–189.

    Google Scholar 

  3. D. Boneh and J. Shaw, “Collusion-secure fingerprinting for digital data”, in Advances in Cryptology-CRYPTO’95, LNCS 963. Berlin: Springer-Verlag, 1995, pp. 452–465.

    Google Scholar 

  4. D. Chaum, I. B. Damgaard and J. van de Graaf, “Multiparty computations ensuring privacy of each party’s input and correctness of the result”, in Advances in Cryptology-CRYPTO’87, LNCS 293. Berlin: Springer-Verlag, 1988, pp. 87–119.

    Google Scholar 

  5. D. Chaum, J.-H. Evertse and J. van de Graaf, “An improved protocol for demonstrating possession of discrete logarithms and some generalizations”, in Advances in Cryptology-EUROCRYPT’87, LNCS 304. Berlin: Springer-Verlag, 1988, pp. 127–141.

    Google Scholar 

  6. C. Crépeau, “Equivalence between two flavours of oblivious transfer”, in Advances in Cryptology-CRYPTO’87, LNCS 293. Berlin: Springer-Verlag, 1988, pp. 350–354.

    Google Scholar 

  7. C. Crépeau, “Verifiable disclosure of secrets and applications”, in Advances in Cryptology-EUROCRYPT’89, LNCS 434. Berlin: Springer-Verlag, 1990, pp. 181–191.

    Google Scholar 

  8. C. Crépeau, J. van de Graaf and A. Tapp, “Committed oblivious transfer and private multi-party computation”, in Advances in Cryptology-CRYPTO’95, LNCS 963. Berlin: Springer-Verlag, 1995, pp. 110–123.

    Google Scholar 

  9. J. Domingo-Ferrer,“Anonymous fingerprinting of electronic information with automatic identification of redistributors”, Electronics Letters, vol. 34, no. 3, June 1998.

    Google Scholar 

  10. J. Domingo-Ferrer and J. Herrera-Joancomartí, “Efficient smart-card based anonymous fingerprinting”, in Preproceedings of CARDIS’98. Louvain-la-Neuve: Université Catholique de Louvain, 1998.

    Google Scholar 

  11. T. ElGamal, “A public-key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Transactions on Information Theory, vol. IT-31, July 1985, pp. 469–472.

    Google Scholar 

  12. S. Goldwasser and L. Levin, “Fair computation of general functions in presence of moral majority”, in Advances in Cryptology-CRYPTO’90, LNCS 537. Berlin: Springer-Verlag, 1991, pp. 77–93.

    Google Scholar 

  13. B. Pfitzmann and M. Schunter, “Asymmetric fingerprinting”, in Advances in Cryptology-EUROCRYPT’96, LNCS 1070. Berlin: Springer-Verlag, 1996, pp. 84–95.

    Google Scholar 

  14. B. Pfitzmann and M. Waidner, “Anonymous fingerprinting”, in Advances in Cryptology-EUROCRYPT’97, LNCS 1233. Berlin: Springer-Verlag, 1997, pp. 88–102.

    Google Scholar 

  15. M. Rabin, How to Exchange Secrets by Oblivious Transfer, Technical Report TR-81, Aitken Computation Laboratory, Harvard University, 1981.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Domingo-Ferrer, J. (1999). Anonymous Fingerprinting Based on Committed Oblivious Transfer. In: Public Key Cryptography. PKC 1999. Lecture Notes in Computer Science, vol 1560. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-49162-7_4

Download citation

  • DOI: https://doi.org/10.1007/3-540-49162-7_4

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65644-9

  • Online ISBN: 978-3-540-49162-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics