• Title/Summary/Keyword: Anonymous Buyer-Seller Protocol

Search Result 7, Processing Time 0.021 seconds

Geometric Multiple Watermarking Scheme for Mobile 3D Content Based on Anonymous Buyer-Seller Watermarking Protocol (익명 Buyer-Seller 워터마킹 프로토콜 기반 모바일 3D 콘텐츠의 기하학적 다중 워터마킹 기법)

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.2
    • /
    • pp.244-256
    • /
    • 2009
  • This paper presents multiple watermarking method for the copyright protection and the prevention of illegal copying of mobile 3D contents. The proposed method embeds an unique watermark and a WCA watermark into the spatial and encryption domains of mobile 3D content based on anonymous Buyer-Seller watermarking protocol. The seller generates an unique watermark and embeds it into the distribution of vertex data of 3D content object. After receiving the encrypted watermark from WCA, the seller embeds it into the encrypted vertex data by using operator that satisfies the privacy homo morphic property. The proposed method was implemented using a mobile content tool, Power VR MBX and experimental results verified that the proposed method was capable of copyright protection and preventing illegal copying, as the watermarks were also accurately extracted in the case of geometrical attacks, such as noise addition, data accuracy variation, and data up/down scaling.

  • PDF

Weakness and Improvements of Yong-Lee's Anonymous Fingerprinting Protocol (Yong-Lee의 익명 핑거프린팅 프로토콜의 안전성 취약점 및 개선 방안)

  • Sohn, Ki-Wook;Lee, Yun-Ho;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.151-155
    • /
    • 2006
  • In 2005, Yong and Lee proposed a buyer-seller fingerprinting protocol using symmetric and commutative encryptions. They claimed that their protocol was practical and anonymous since they used symmetric and commutative encryptions. However, an attacker can get the content embedded with one or more honest buyers' fingerprints using man-in-the-middle attack. In this letter, we point out the weakness and propose methods for improving to their protocol.

Geometric Multiple Watermarking Scheme for Mobile 3D Content Based on Anonymous Buyer-Seller Watermarking Protocol

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.2
    • /
    • pp.504-523
    • /
    • 2014
  • This paper presents a multiple-watermarking scheme for copyright protection and the prevention of illegal copying of mobile 3D contents with low resolution. The proposed scheme embeds a unique watermark and a watermark certification authority (WCA) watermark into the spatial and encryption domains of a mobile 3D content based on the buyer-seller watermarking protocol. The seller generates a unique watermark and embeds it into the local maximum curvedness of a 3D object. After receiving the encrypted watermark from the WCA, the seller embeds it into the encrypted vertex data using an operator that satisfies the privacy homomorphic property. The proposed method was implemented using a mobile content tool, and the experimental results verify its capability in terms of copyright protection and the prevention of illegal copying.

An Anonymous Asymmetric Fingerprinting Scheme with Trusted Third Party (신뢰기관을 이용한 익명적 비대칭 핑거프린팅 기법)

  • Yong, Seung-Lim;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.7
    • /
    • pp.288-295
    • /
    • 2007
  • The illegal copying and redistribution of digitally-stored information is a crucial problem to distributors who electronically sell digital data. fingerprinting scheme is a technique which supports copyright protection to track redistributors of electronic information using cryptographic techniques. Anonymous asymmetric fingerprinting scheme prevents the merchant from framing a buyer by making the fingerprinted version known to the buyer only. And this scheme allows the buyer to purchase goods without revealing her identity to the seller. In this paper, a new anonymous asymmetric fingerprinting scheme with TTP is introduced. The buyer's fingerprint is generated by the Fingerprint Certificate Authority which is a TTP. When the seller embeds the fingerprint in the digital data, the protocol uses the homomorphic encryption scheme. Thus the seller cannot know the buyer's fingerprint and the buyer's anonymity is guaranteed by using anonymous key pair.

Security Analysis and Improvement of an Anonymous Asymmetric Fingerprinting Scheme with Trusted Third Party (익명적 비대칭 핑거프린팅 기법의 보안 취약성 분석 및 개선 방안)

  • Kwon, Sae-Ran
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.5
    • /
    • pp.396-403
    • /
    • 2009
  • An anonymous asymmetric fingerprinting protocol combined with watermarking techniques, is one of the copyright protection technologies keeping both right of a seller and that of a buyer, where a seller and an anonymous buyer perform such a protocol that employs various cryptographic tools in order that the seller does not know the exact watermarked copy that the buyer receives, while inserting an invisible non-removable fingerprint i.e., each different unique watermark, into each copy of the digital content to be sold. In such a protocol innocent buyers are kept anonymous during transactions, however, the unlawful reseller is unambiguously identified with a real identity as a copyright violator. In 2007, Yong and Lee proposed an anonymous asymmetric fingerprinting scheme with trusted third party. In this paper we point out the weakness of their scheme such as: the buyer with intention can remove the fingerprint in the watermarked content, because he/she can decrypt the encrypted fingerprint with a symmetric key using man-in-the-middle-attack; a real identity of a buyer can be revealed to the seller through the identification process even though he/she is honest. Furthermore, we propose an improved secure and efficient anonymous asymmetric fingerprinting scheme which enables to reduce the number of communication between the participants.

Mobile 3D Content Watermarking Scheme Based on Anonymous Buyer-Seller Watermarking Protocol (익명 Buyer-Seller 워터마킹 프로토콜 기반의 모바일 3D 콘텐츠 워터마킹 기법)

  • Seung, Teak-Young;Lee, Suk-Hwan;Park, Seung-Seop;Kwon, Ki-Ryong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1539-1542
    • /
    • 2009
  • 최근 모바일 단말 기술과 정보통신 기술의 급격한 발달로 국내외 이동통신사들은 새로운 킬러 콘텐츠로 주목받고 있는 모바일 3D 게임을 앞 다투어 제작 및 서비스하고 있다. 모바일 3D 게임의 경우, 용량 증가로 인한 데이터 통신비 부담을 줄이기 위하여 PC 다운로드 S/W을 통한 다운로드 방법이 제공되면서 불법 복제 우려에 대한 관심이 높아지고 있다. 현재 불법 복제 방지와 관련하여 GVM/GNEX 인증 모듈이 적용되고 있으나, 모바일 3D 콘텐츠에 대한 저작권 보호 기술 및 워터마킹 기술을 적용함으로써 콘텐츠 접근제어 및 불법배포 추적을 동시에 달성할 수 있다. 따라서 본 논문에서는 모바일 3D 콘텐츠의 저작권 보호를 위하여 익명 Buyer-Seller 워터마킹 프로토콜 상에서 3D 콘텐츠 내의 공간영역 및 암호화 영역 내에 다중 워터마크를 삽입하는 방법을 제안한다. 성능평가를 위한 비가시성 및 강인성 실험을 통하여 본 제안 기법의 콘텐츠 접근제어가 가능하며 비가시성, 강인성 면에서 우수함을 확인하였다.

Secure Oblivious Transfer Protocol-based Digital Fingerprinting Against Conspiracy Attack (공모 공격에 안전한 불확정 전송 프로토콜 기반의 디지털 핑거프린팅 기법)

  • 최재귀;박지환;김태석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.145-153
    • /
    • 2004
  • Digital fingerprinting schemes are cryptographic methods that a seller can identify a traitor who illegally redistributed digital contents by embedding it into buyer's information. Recently, Josep Domingo-Ferrer suggested an anonymous digital fingerprinting scheme based on committed oblivious transfer protocol. It is significant in the sense that it is completely specified from a computation point of view and is thus readily implementable. But this scheme has the serious problem that it cannot provide the security of buyers. In this paper, we first show how to break the existing committed oblivious transfer-based fingerprinting schemes and then suggest secure fingerprinting scheme by introducing oblivious transfer protocol with two-lock cryptosystem based on discrete logarithm. All computations are performed efficiently and the security degree is strengthened in our proposal.