A general conversion method of fingerprint codes to (more) robust fingerprint codes against bit erasure

  • Authors:
  • Koji Nuida

  • Affiliations:
  • Research Center for Information Security, National Institute of Advanced Industrial Science and Technology, Tokyo, Japan

  • Venue:
  • ICITS'09 Proceedings of the 4th international conference on Information theoretic security
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

A c-secure fingerprint code is called robust if it is secure against a limited number of bit erasure in undetectable positions in addition to usual collusion attacks. In this article, we propose the first general conversion method of (non-robust) c-secure codes to robust c-secure codes. It is also applicable to amplify robustness of given robust c-secure codes. By applying our conversion to c-secure codes given by Nuida et al. (AAECC 2007), we present robust c-secure codes with code lengths of order Θ(c2 log2 c) with respect to c. The code length improves preceding results by Sirvent (WCC 2007) and by Boneh and Naor (ACM CCS 2008) and is close to the one by Billet and Phan (ICITS 2008), where our result is based on a weaker assumption than those preceding results. As an application, the use of the resulting code in construction by Boneh and Naor also improves their traitor tracing scheme against imperfect decoders in efficiency of key sizes and pirate tracing procedure.