• Title/Summary/Keyword: Collusion

Search Result 120, Processing Time 0.025 seconds

An Implementation of Multimedia Fingerprinting Algorithm Using BCH Code (BCH 코드를 이용한 멀티미디어 핑거프린팅 알고리즘 구현)

  • Choi, Dong-Min;Seong, Hae-Kyung;Rhee, Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.47 no.6
    • /
    • pp.1-7
    • /
    • 2010
  • This paper presents a novel implementation on multimedia fingerprinting algorithm based on BCH (Bose-Chaudhuri-Hocquenghem) code. The evaluation is put in force the colluder detection to n-1. In the proposed algorit hm, the used collusion attacks adopt logical combinations (AND, OR and XOR) and average computing (Averaging). The fingerprinting code is generated as below step: 1. BIBD {7,4,1} code is generated with incidence matrix. 2. A new encoding method namely combines BIBD code with BCH code, these 2 kind codes are to be fingerprinting code by BCH encoding process. 3. The generated code in step 2, which would be fingerprinting code, that characteristic is similar BCH {15,7} code. 4. With the fingerprinting code in step 3, the collusion codebook is constructed for the colluder detection. Through an experiment, it confirmed that the ratio of colluder detection is 86.6% for AND collusion, 32.8% for OR collusion, 0% for XOR collusion and 66.4% for Averaging collusion respectively. And also, XOR collusion could not detect entirely colluder and on the other hand, AND and Averaging collusion could detect n-1 colluders and OR collusion could detect k colluders.

Colluders Tracing on the Collusion Codes of Multimedia Fingerprinting Codes based on BIBD (BIBD 기반의 멀티미디어 핑거프린팅 코드의 공모코드들에 대한 공모자 추적)

  • Rhee, Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.6
    • /
    • pp.79-86
    • /
    • 2009
  • In this paper, it has the performance metrics and the utility evaluation of the collusion codes about multimedia fingerprinting code based on BIBD and then the tracing algorithm of all colluders is proposed. Among the collusion codes, the bit stream of "all 0" or "all 1" are generated, also same collusion code and bit reversed code with user's fingerprinting code are generated. Thus there was occurred some problems, in which a colluder is deciding to anti-colluder or anti-colluder is deciding to colluder. In this paper, for the performance metrics and the utility evaluation of the collude codes, the experiment onto the total solution is processed by the logical collusion operation added with a partially processed averaging attack in the past papers. The proposed performance metrics and the utility evaluation about the collusion code generated from multimedia fingerprinting code based on BIBD is operated. Through the experiment, it confirmed that the ratio of colluder tracing is 100%.

An Embedded System Design of Collusion Attack Prevention for Multimedia Content Protection on Ubiquitous Network Environment (유비쿼터스 네트워크 환경의 멀티미디어 콘텐츠 보호를 위한 공모공격 방지 임베디드 시스템 설계)

  • Rhee, Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.47 no.1
    • /
    • pp.15-21
    • /
    • 2010
  • This paper proposes the multimedia fingerprinting code insertion algorithm when video content is distributed in P2P environment, and designs the collusion codebook SRP(Small RISC Processor) embedded system for the collusion attack prevention. In the implemented system, it is detecting the fingerprinting code inserted in the video content of the client user in which it requests an upload to the web server and in which if it is certified content then transmitted to the streaming server then the implemented system allowed to distribute in P2P network. On the contrary, if it detects the collusion code, than the implemented system blocks to transmit the video content to the streaming server and discontinues to distribute in P2P network. And also it traces the colluders who generate the collusion code and participates in the collusion attack. The collusion code of the averaging attack is generated with 10% of BIBD code v. Based on the generated collusion code, the codebook is designed. As a result, when the insert quantity of the fingerprinting code is 0.15% upper in bitplane 0~3 of the Y(luminance) element of I-frame at the video compression of ASF for a streaming service and MP4 for an offline offer of video content, the correlation coefficient of the inserted original code and the detected code is above 0.15. At the correlation coefficient is above 0.1 then the detection ratio of the collusion code is 38%, and is above 0.2 then the trace ratio of the colluder is 20%.

A Study on Collusion Effects for Bid Award in Public Construction Works (공공 건설공사 담합이 낙찰에 미치는 영향 분석 연구)

  • Kim, Myeongsoo
    • Korean Journal of Construction Engineering and Management
    • /
    • v.21 no.1
    • /
    • pp.12-20
    • /
    • 2020
  • To estimate collusion effects on bid award in Public Construction works, this paper uses Logit Model, which is a choice variable model. Price, design, competition, and other factors are included, with a special focus on collusion, as independent variables in the model. The empirical results are as follows. First, collusion has little effects on bid award, but great impacts on bidding behavior. Secondly, the score of design is the most important and significant factors among all variables. Thirdly, competition has also significant effects on bid award. Finally it is analyzed that institutional framework and characteristics of public work have some effects on bidding award.

Analysis Technique on Collusive Bidding Incentives in a Competitive Generation Market (경쟁형 전력시장에서 입찰담합의 유인에 대한 분석 기법 연구)

  • Lee, Kwang-Ho
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.55 no.6
    • /
    • pp.259-264
    • /
    • 2006
  • This paper addresses the collusive bidding that functions as a potential obstacle to a fully competitive wholesale electricity market. Cooperative game is formulated and the equation of its Nash Equilibrium (NE) is derived on the basis of the supply function model. Gencos' willingness to selectively collude is expressed through a bargain theory. A Collusion Incentive Index(CII) for representing the willingness is defined through computing the Gencos' profits at NE. In order to keep the market non-cooperative, the market operator has to know the highest potentially collusive combination among the Gencos. Another index, which will be called the Collusion Monitoring Index(CMI), is suggested to detect the highest potential collusion and it is calculated using the marginal cost functions of the Gencos without any computation of NE. The effectiveness of CMI for detecting the highest potential collusion is verified through application on many test market cases.

Scalable Fingerprinting Scheme based on Angular Decoding for LCCA Resilience (선형결합 공모공격에 강인한 각도해석 기반의 대용량 핑거프린팅)

  • Seol, Jae-Min;Kim, Seong-Whan
    • The KIPS Transactions:PartD
    • /
    • v.15D no.5
    • /
    • pp.713-720
    • /
    • 2008
  • Fingerprinting scheme uses digital watermarks to trace originator of unauthorized or pirated copies, however, multiple users may collude and escape identification by creating an average or median of their individually watermarked copies. Previous research works are based on ACC (anti-collusion code) for identifying each user, however, ACC are shown to be resilient to average and median attacks, but not to LCCA and cannot support large number of users. In this paper, we propose a practical SACC (scalable anti-collusion code) scheme and its angular decoding strategy to support a large number of users from basic ACC (anti-collusion code) with LCCA (linear combination collusion attack) robustness. To make a scalable ACC, we designed a scalable extension of ACC codebook using a Gaussian distributed random variable, and embedded the resulting fingerprint using human visual system based watermarking scheme. We experimented with standard test images for colluder identification performance, and our scheme shows good performance over average and median attacks. Our angular decoding strategy shows performance gain over previous decoding scheme on LCCA colluder set identification among large population.

Traitor Traceability of Colluded Multimedia Fingerprinting code Using Hamming Distance on XOR Collusion Attack (XOR 공모공격에서 해밍거리를 이용한 공모된 멀티미디어 핑거프린팅 코드의 부정자 추적)

  • Chung, Il Yong;Rhee, Kang Hyeon
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.7
    • /
    • pp.175-180
    • /
    • 2013
  • For the traitor tracing of multimedia content, this paper presents the classification algorithm of XOR collusion attack types using hamming distance, which applies to the colluded fingerprinting codes. The conventional traitor decision hinges on the colluded fingerprinting code used by a correlation coefficient, but the proposed scheme uses hamming distance. While XOR collusion attack employing a correlation coefficient is impossible to trace the traitors about 50% colluders due to a serious XOR linear problem, our method improves the performance of traceability to trace at least 1 traitor using hamming distance, and thus, the functional behavior of the proposed traitor traceability is coincided with Probability Scheme.

An Implementation on the XOR-ACC of Multimedia Fingerprinting using Neural Network (신경망을 이용한 멀티미디어 핑거프린팅의 XOR-ACC 구현)

  • Rhee, Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.48 no.6
    • /
    • pp.1-8
    • /
    • 2011
  • In multimedia fingerprinting field, it is many used a code based on BIBD, which has a strong resiliency of anti-collusion. When a collusion-attack code is generated with a logical XOR operation using the code based on BIBD, then some cases are occurred that a colluded code could be generated to the same fingerprint of non-colluder on the other hand, the colluder is decided to the non-colluder so that he would be excepted in the colluder tracing. For solving the serious problem of the wrong decision of the colluder tracing in this paper, XOR-ACC is implemented using multi-layer perceptron neural network among (AND, OR, XOR and Averaging)-ACC by the measured correlation coefficient. Through the experiment, it confirms that XOR-ACC efficiency of multimedia fingerprinting code{7,3,1} based on BIBD is improved to 88.24% from the conventional 41.18%, so that a ratio of the colluder tracing is also improved to 100% from the conventional 53%. As a result, it could be traced and decided completely a sectional colluder and non-colluder about the collusion attacks.

Video Fingerprinting System through Zero-based Code Modulation Technique (제로기반 코드 변조 기법을 통한 비디오 핑거프린팅 시스템)

  • Choi Sun Young;Lee Hae-Yeoun;Kang In Koo;Lee Heung-Kyu
    • The KIPS Transactions:PartB
    • /
    • v.12B no.4 s.100
    • /
    • pp.443-450
    • /
    • 2005
  • Digital fingerprinting is a contents-protection technique, where customer information is inserted into digital contents. Fingerprinted contents undergo various attacks. Especially, attackers can remove easily the inserted fingerprint by collusion attacks, because digital fingerprinting inserts slightly different codes according to the customers. Among collusion attacks, averaging attack is a simple, fast, and efficient attack. In this paper, we propose a video fingerprinting system that is robust to the averaging attack. In order to achieve code efficiency and robustness against the averaging attack, we adopt anti-collusion code (fingerprint code) from GD-PBIBD theory. When the number of users is increased, the size of fingerprint code also grows. Thus, this paper addresses a zero-based code modulation technique to embed and detect this fingerprint code efficiently. We implemented a blind video fingerprinting system based on our proposed technique and performed experiments on various colluding cases. Based on the results, we could detect most of colluders. In the worst case, our scheme could trace at least one colluder successfully.

Collusion-Resistant Unidirectional Proxy Re-Encryption Scheme from Lattices

  • Kim, Kee Sung;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.18 no.1
    • /
    • pp.1-7
    • /
    • 2016
  • Most of the previous proxy re-encryption schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, they cannot guarantee its security under quantum analysis, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. In the paper, we propose the first proxy re-encryption scheme based on the hard worst-case lattice problems. Our scheme has many useful properties as follows: Unidirectional, collusion-resistant, noninteractive, proxy invisible, key optimal, and nontransitive.We also provided the formal security proof of the proposed scheme in the random oracle model.