Paper 2018/503

Finger Printing Data

Gideon Samid

Abstract

By representing data in a unary way, the identity of the bits can be used as a printing pad to stain the data with the identity of its handlers. Passing data will identify its custodians, its pathway, and its bona fide. This technique will allow databases to recover from a massive breach as the thieves will be caught when trying to use this 'sticky data'. Heavily traveled data on networks will accumulate the 'fingerprints' of its holders, to allow for a forensic analysis of fraud attempts, or data abuse. Special applications for the financial industry, and for intellectual property management. Fingerprinting data may be used for new ways to balance between privacy concerns and public statistical interests. This technique might restore the identification power of the US Social Security Number, despite the fact that millions of them have been compromised. Another specific application regards credit card fraud. Once the credit card numbers are 'sticky' they are safe. The most prolific application though, may be in conjunction with digital money technology. The BitMint protocol, for example, establishes its superior security on 'sticky digital coins'. Advanced fingerprinting applications require high quality randomization. The price paid for the fingerprinting advantage is a larger data footprint -- more bits per content. Impacting both storage and transmission. This price is reasonable relative to the gained benefit.

Note: A recent application that did not make it to the article is stealth-tracking of distributed cryptographic keys to insure chain of custody.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Minor revision. 17th International Conference on e-Learning, e-Business, Enterprise Information Systems, and e-Government
Keywords
identity-theftdatabase breachpasswordskeysaccess credentials
Contact author(s)
gideon @ bitmint com
History
2018-05-26: received
Short URL
https://ia.cr/2018/503
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/503,
      author = {Gideon Samid},
      title = {Finger Printing Data},
      howpublished = {Cryptology ePrint Archive, Paper 2018/503},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/503}},
      url = {https://eprint.iacr.org/2018/503}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.