You are looking at a specific version 20090516:163825 of this paper. See the latest version.

Paper 2008/338

An improvement of discrete Tardos fingerprinting codes

Koji Nuida and Satoshi Fujitsu and Manabu Hagiwara and Takashi Kitagawa and Hajime Watanabe and Kazuto Ogawa and Hideki Imai

Abstract

It has been known that the code lengths of Tardos's collusion-secure fingerprinting codes are of theoretically minimal order with respect to the number of adversarial users (pirates). However, the code lengths can be further reduced, as some preceding studies on Tardos's codes already revealed. In this article we improve a recent discrete variant of Tardos's codes, and give a security proof of our codes under an assumption weaker than the original assumption (Marking Assumption). Our analysis shows that our codes have significantly shorter lengths than Tardos's codes. For example, in a practical setting, the code lengths of our codes are about 3.01%, 4.28%, and 4.81% of Tardos's codes if the numbers of pirates are 2, 4, and 6, respectively.

Note: A part of this work was presented at 17th Applied Algebra, Algebraic Algorithms, and Error Correcting Codes (AAECC-17), Bangalore, India, December 16--20, 2007.

Metadata
Available format(s)
PDF PS
Publication info
Published elsewhere. Designs, Codes and Cryptography, vol.52, no.3, 2009, pp.339--362
Keywords
fingerprinting
Contact author(s)
k nuida @ aist go jp
History
2009-05-16: revised
2008-08-11: received
See all versions
Short URL
https://ia.cr/2008/338
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.