• 沒有找到結果。

Comparisons

在文檔中 智慧財產權保護碼 (頁 59-65)

We summarize this chapter by providing a table of comparison.

Method

We do not compute the rate because the rate is a function of w resulting in different classes of codes.

Summary

We have tried to give a complete picture of codes for copyright protection. Also, we redefined the descendence under the presence of unreadable marks. In partic-ular, we investigated various constructions of secure frameproof codes. Most of the explicit constructions discussed so far treat coalitions of size 2. Few of them handle a general coalition size. Most of the code rates tend to zero except for two constructions that are based on error correcting codes and algebraic geometry codes. However, as was indicated in the beginning of the thesis, it is important to be able to handle coalitions of large size and the code size should be as large as possible in order to accommodate many users. On the other hand, under the pres-ence of unreadable marks, it is impossible for the police to identify the traitors.

As an alternative, the probabilistic approach is capable of tracing traitors with a certain successful probability, which might be an interesting direction of future research.

52

Appendix A Acronyms

ECC Error Correcting Code HF Hash Functions

PHF Perfect Hash Families SHF Separating Hash Families SS Set Systems

SFF Sandwich Free Families FP Frameproof Code

SFP Secure Frameproof Code

IPP Identifiable-Parent-Property Code TA Traceability Code

PTT Probabilistic Traitor Tracing TTA Traitor Tracing Algorithm MDS Maximum Distance Separable RS Reed Solomon Code

53

[1] N. Alon, “Explicit construction of exponential sized families of k-independent sets,” Discrete Math, vol. 58, 191 - 193, 1986.

[2] N. Alon, E. Fischer, and M. Szegedy, “Parent-identifying codes,” Journal of Combinatorial Theory Series A, vol. 95, 349 - 359, 2001.

[3] N. Alon and J. Spencer, “The Probabilistic Method,” Wiley, 1992.

[4] M. Atici, S. S. Magliveras, D. R. Stinson, and W.-D. Wei, “Some Recur-sive Constructions for Perfect Hash Families,” Journal of Combinatorial Designs, vol. 4, 353 - 363, 1996.

[5] M. Atici, D. R. Stinson, and R. Wei, “A new practical algorithm for the con-struction of a perfect hash function,” J. Combin. Math. Combin. Comput., vol. 35, 127 - 145, 2000.

[6] A. Barg, G. Cohen, S. Encheva, G. Kabatiansky, and G. Z´emor, “A hy-pergraph approach to the identifying parent property: the case of multiple parents,” SIAM J. Discrete. Math, vol. 14, 423 - 431, 2001.

[7] Th. Beth, D. Jungnickel and H. Lenz, “Design Theory,” Wissenschaftsver-lag, Berlin, 1985.

[8] D. Boneh and J. Shaw, “Collusion-scrure fingerprinting for digital data,”

IEEE Transactions on Information Theory, vol. 44, no. 5, 1897 - 1905, 1998.

[9] C. J. Colbourn and J. H. Dinitz, “CRC Handbook of Combinatorial De-signs,” CRC Press, Inc., 1996.

[10] B. Chor, A. Fiat, and M. Naor. “Tracing traitors,” Lecture Notes in Com-puter Science, vol. 839, 257 - 270, 1994.

54

BIBLIOGRAPHY 55 [11] H. Chu, L. Qiao, and K. Nahrstedt, “A secure multicast protocol with copy-right protection,” ACM SIGCOMM Computer Communications Review, vol. 32, no. 2, 42 - 60, 2002.

[12] G. Cohen and S. Encheva, “On some efficient constructions of frameproof codes,” Information Theory, 2001. Proceedings. 2001 IEEE International Symposium, 118, 2001.

[13] G. Cohen and S. Encheva, “Efficient constructions of frameproof codes,”

Electronics Letters, vol. 36, no. 22, 1840 - 1842, 2000.

[14] G. Cohen, S. Encheva, S. Litsyn, and H. G. Schaathun, “Intersecting codes and separating codes,” Discrete Applied Mathematics, vol. 128, 75 - 83, 2002.

[15] G. Cohen, S. Encheva, and H. G. Schaathun, “More on (2,2) separating systems,” IEEE Transactions on Information Theory, vol. 48, no. 9, 2606 -2609, 2002.

[16] Z. J. Czech, G. Havas and B. S. Majewski. “Perfect hashing,” Theoretical Computer Science, vol. 182, 1 - 143, 1997.

[17] S. Encheva and G. Cohen, “Some new p-ary two-secure frameproof codes,”

Applied Mathematics Letters, vol. 4, 177 - 182, 2001.

[18] S. Encheva and G. Cohen, “Identifying codes for copyright protection,”

Dept. INF, CNRS, Paris, France, Tech. Rep., 2001.

[19] M. Fern´andez and M. Soriano, “Decoding codes wiht the idengifiable par-ent property,” The Sevpar-enth IEEE Symposium on Computers and communi-cations ISCC 2002 Taormina (Italy), 2002.

[20] E. Gafni, J. Staddon, and Y. L. Yin, “Efficient methords for integrating traceability and broadcast encryption,” Advances in Cryptology-Crypto ’99 (Lecture Notes in Computer Science), SpringerVerlag, vol. 1666, 372 -387, 1999.

[21] H. Hollmann, J. van Lint, J.-P. Linnartz, and L. Tolhuizen, “On codes with identifiable parent property,” Journal of Combinatorial Theory A, vol. 82, 121 - 133, 1998.

[22] N. F. Johnson, Z. Duric, and S. Jajodia, “A Role of Digital Watermarking in Electronic Commerce,” Special Issue of the ACM on Electronic Commerce, 1999.

[23] D. Kirovski, H. S. Malvar, and Y. Yacobi, “Multimedia content screening using a dual watermarking and fingerprinting system,” Proc. ACM Multi-media, 372 - 381, 2002.

[24] P. C. Li, G. H. J. van Rees, and R. Wei, “Constructions of 2-cover-free families and related separatinghash families,” Submitted, 2005.

[25] J. van Lint, “Introduction to Coding Theory,” Springer-Verlag, 1982.

[26] J. van Lint and R. M. Wilson, “A Course in Combinatorics,” Combridge University Press, 1992.

[27] F. J. MacWilliams and N. J. A. Sloane, “The Theory of Error-Correcting Codes,” North-Holland Mathematical Library, 1983.

[28] P. Sarkar and D. R. Stinson, “Frameproof and IPP Codes,” Lecture Notes in Computer Science, vol. 2247, 117 - 126, 2001.

[29] A. Silverberg, J. N. Staddon, and J. L. Walker, “Efficient traitor tracing algorithms using list decoding,” ASIACRYPT 2001, Lecture Notes in Com-puter Science, vol. 2248, 175 - 192, 2001.

[30] J. N. Staddon, D. R. Stinson, R. Wei, “Combinatorial properties of frame-proof and traceability codes,” IEEE Transactions on Information Theory, vol. 47, no. 3, 1042 - 1049, 2001.

[31] D. R. Stinson, T. van Trung, and R. Wei, “Secure frameproof codes, key distribution patterns, group testing algorihtms and related structures,” Jour-nal of Statistical Planning and Inference, vol. 86, no. 2, 595 - 617, 2000.

[32] D. R. Stinson, R. Wei, and L. Zhu, “New constructions for perfect hash fam-ilies and related structures using combinatorial designs and codes,” Journal of Combinatorial Designs, vol. 8, no. 3, 189 - 200, 2000.

[33] D. Tonien and R. Safavi-Naini, “Recursive constructions of secure codes and hash families using difference function families,” Journal of Combina-torial Theory A, vol. 133, 664-674, 2006.

[34] D. Tonien and R. Safavi-Naini, “Explicit construction of secure frameproof codes,” International Journal of Pure and Applied Mathematics, vol. 6, no.

3, 343 - 360, 2003.

[35] T. van Trung and S. Martirosyan, “New constructions for IPP codes,” De-signs, Codes, and Cryptography, vol. 35, 227 - 239, 2005.

BIBLIOGRAPHY 57 [36] T. van Trung and Sosina Martirosyan, “On a class of traceability codes,”

Designs, Codes and Cryptography, vol. 31, no. 2, 125 - 132, 2004.

[37] T. van Trung and Sosina Martirosyan, “Constructions for efficient IPP code,” preprint, 2002.

[38] M. A. Tsfasman, “Algebraic-geometric codes and asymptotic problems,”

Discrete Applied Mathathematics, vol. 33, 241 - 256, 1991.

在文檔中 智慧財產權保護碼 (頁 59-65)

相關文件