Paper 2012/522

False Positive probabilities in q-ary Tardos codes: comparison of attacks

A. Simone and B. Skoric

Abstract

We investigate False Positive (FP) accusation probabilities for q-ary Tardos codes in the Restricted Digit Model. We employ a computation method recently introduced by us, to which we refer as Convolution and Series Expansion (CSE). We present a comparison of several collusion attacks on q-ary codes: majority voting, minority voting, Interleaving, $\tilde\mu$-minimizing and Random Symbol (the q-ary equivalent of the Coin Flip strategy). The comparison is made by looking at the FP rate at approximately fixed False Negative rate. In nearly all cases we find that the strongest attack is either minority voting or $\tilde\mu$-minimizing, depending on the exact setting of parameters such as alphabet size, code length, and coalition size. Furthermore, we present results on the convergence speed of the CSE method, and we show how FP rate computations for the Random Symbol strategy can be sped up by a pre-computation step.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
collusionTardos codewatermarking
Contact author(s)
b skoric @ tue nl
History
2012-09-06: received
Short URL
https://ia.cr/2012/522
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/522,
      author = {A.  Simone and B.  Skoric},
      title = {False Positive probabilities in q-ary Tardos codes: comparison of attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2012/522},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/522}},
      url = {https://eprint.iacr.org/2012/522}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.