Proceedings of APSIPA Annual Summit and Conference 2019 18-21 November 2019, Lanzhou, China

Efficient Decentralized Tracing Protocol for Fingerprinting System with Index Table

Minoru Kuribayashi and Nobuo Funabiki Okayama University, Okayama, Japan E-mail: [email protected]

Abstract—Due to the burden at a trusted center, a decen- From the different point of view, as differently fingerprinted tralized fingerprinting system has been proposed by delegating versions of same content are delivered to users, a coalition of authority to an authorized server so that the center does not users will be able to modify/delete the fingerprint, which is participate in the tracing protocol. As a fingerprinting code is used to retain a collusion resistance, the calculation of correlation called collusion attack. In order to tolerate for the collusion score for each user is required to identify illegal users from attack, fingerprinting codes [12], [13], [14], [15] enable a a pirated copy. Considering the secrecy of code parameters, seller to catch at least one illegal user from a pirated copy. the computation must be executed by a seller in an encrypted Among the codes, the Tardos code [14] and its variant [15] domain to realize the decentralized tracing protocol. It requires are attractive because its code length can be a theoretically much computational costs as well as the communication costs between the center and a seller because encrypted database (DB) minimum order. The codeword is produced by a probabilistic is necessary for the computation. In this paper, we propose a algorithm based on bias probabilities as secret parameter. method to reduce such costs by using the ElGamal Different from the study of asymmetric protocol at the time over elliptic curve instead of the Paillier cryptosystem used in of content delivery, the tracing protocol was investigated in the conventional scheme. Our experimental results indicate that [16] by introducing an idea of delegated server. The server the time consumption becomes almost 100 times shorter and the size of encrypted DB reduced by a factor of 7/32 under 112- helps a seller to identify illegal users when a pirated copy bit security level. The encrypted DB is further compressed by is found while a trusted center works only at the time of introducing an index table. registration phase. The center selects secret parameters of fingerprinting code and issues each codeword to each user. I.INTRODUCTION The trusted center allows the server to check a correlation In order to trace illegal users from a pirated version of score whether it exceeds a threshold which is determined by multimedia content, identification (ID) information of a user the center. The server’s task is to decrypt a received regarded as fingerprint is inserted into the copy when it is from a seller, and return a binary decision. The cryptographic delivered to the user. A fingerprinting system involves the protocol was implemented by using the Paillier cryptosys- distribution of multimedia content to legitimate users, embed- tem [17] and the computational costs and the communication ding of user-specific identity information, and identification costs are measured for the tracing protocol. Although its of illegal users. It requires some primitive techniques such protocol can be executed, the costs required for the seller are as , watermarking, collusion-resistant considerably high. As the encrypted database (DB) is linearly code, multimedia signal processing and so on. increased with the number of users in a system, reducing the From the perspective of cryptographic protocol, one of the size is advisable. important issues is the dispute between buyer(user) and seller. In this paper, we propose a method to reduce the costs If both party obtain a fingerprinted content after a transaction by using the ElGamal cryptosystem [18] over elliptic curve protocol, the seller cannot prove to the other party about an (ECC). It is well-known that the lifted version illegal action of the user even if his/her fingerprint is correctly of ElGamal cryptosystem retains the property of additive extracted from a pirated copy. The reason for this is that a homomorphism though a problem must be malicious seller may distribute the copy by himself/herself to solved at decryption. If the size of plaintext is small, it is frame an innocent user. In [1], an idea of asymmetric protocol not difficult by referring a look-up table that can be prepared was presented so that only a user can obtain his/her finger- in advance. As the correlation score is relatively small, the printed copy by exploiting the homomorphism of a public- decryption algorithm can run within a reasonable time and cryptosystem. It enables a seller to embed fingerprint storage. We estimate the time and storage under the same into multimedia content in an encrypted domain. Since the security level in the conventional scheme. As the size of ciphertext is computed using a user’s public key, only the user ciphertext of lifted ElGamal cryptosystem over EC is smaller can decrypt it; hence, only he can obtain the fingerprinted than that of Paillier cryptosystem, the encrypted DB is reduced content. There are many studies for such an asymmetric as shown in the results. In order to further compress the size fingerprinting protocol to improve the performance [2], [3], of encrypted DB, we introduce an index table. It allows us to [4], [5], [6], and to add some functionalities [7], [8], [9], [10], use a constant number of for the DB. Even though [11]. the size of the table is still linearly increased with the number

978-988-14768-7-6©2019 APSIPA 1595 APSIPA ASC 2019 Proceedings of APSIPA Annual Summit and Conference 2019 18-21 November 2019, Lanzhou, China

TABLE I of users, it is revealed from our estimation that the size of PARAMETERSOF NUIDA’SCODEINCASEOF cmax = {7, 8}. storage required in our method is reasonably small. ρξ qξ II.PRELIMINARIES 0.06943 0.24833 0.33001 0.25167 A. Additive Homomorphic 0.66999 0.25167 0.93057 0.24833 An additive scheme allows addi- tion under encryption. It defines an addition “+” on plaintexts and a corresponding operation “⊙” on ciphertexts. Let m1 innocents colluders and m2 be plaintexts. Then, an enciphering function Enc() satisfies the following property: N (0, ℓ) Enc(m1) ⊙ Enc(m2) = Enc(m1 + m2) (1) The popular additive homomorphic encryption system is Paillier cryptosystem [17]. The public key is an RSA modulus 0 N, which is a composite of two large primes, and the secret key is the factorization of the modulus. It provides a log2 N-bit Fig. 1. Probability density function of score Sj . plaintext space and 2 log2 N-bit ciphertext space. A plaintext m is encrypted into a ciphertext Enc(m) by mapping ZN to Z∗ N 2 . Due to the security reason, the size of RSA modulus ≥ and gives a discrete version of bias distribution. The number of N is recommended to be log2 N 2048 bits. In case of log N = 2048, the ciphertext size of Paillier cryptosystem is candidates nc for the probability pi is finite and each emerging 2 ≤ ≤ 4096 bits though the plaintext size is 2048 bits. The operation probability qξ, (1 ξ nc) is also quantitatively calculated. { } ⊙ of the Paillier cryptosystem is multiplication under the In case of cmax = 7, 8 , the probability pi has nc = 4 modulus N 2. This additive homomorphism makes it possible candidates ρξ as shown in Table I. to perform the following operation: Suppose that a pirated codeword y = (y1, y2, . . . , yℓ) is produced by colluders with a certain collusion strategy. The m2 · Enc(m1) = Enc(m1 m2) (2) tracing algorithm of Tardos code calculates a similarity of A generalization of Paillier cryptosystem was presented by codeword extracted from a pirated copy with candidates. The ˘ Damgard˚ and Jurik [19], [20], which can provide a larger scoring function proposed by Skori´c et al. [21] calculates plaintext space. The disadvantage of the Paillier cryptosystem the similarity score Sj between a pirated codeword and each and its generalized version is the heavy computational com- suspicious codeword. plexity because the modular multiplication is computationally ∑ℓ expensive. The large modulus N 2 also increases the complex- S = S = (2y − 1)U , (3) ity. j j,i i j,i i=1 B. Fingerprinting Code where A coalition of users may try to prevent from being caught  √  pi by forming a pirated copy from their individual copies of − − if Xj,i = 0 √ 1 pi a same content. To identify at least one of such users from Uj,i = . (4)  1−pi if Xj,i = 1 a pirated copy, collusion-resistant fingerprinting schemes are pi studied. A fingerprinting code is one of the methods to realize the traceability of illegal users called colluders. Among other A user is detected as guilty if his score Sj exceeds a pre- fingerprinting codes, Tardos [14] proposed an efficient code defined threshold Z. As the probability catching innocents whose code length is theoretically minimum order. by mistake must be very small, the design of threshold Z Let Nu be the number of users in a system. The code length is important. It is reported in [22] that the value of Sj for ℓ can be determined both by the number of users Nu in a innocent users can be approximated by Gaussian distribution system and maximum number cmax of colluders assumed at as shown in Fig. 1, because of the central limit theorem. Its the setting of code. A binary codeword of j-th user is denoted mean and variance are zero and ℓ, respectively. Namely, the by Xj = (Xj,1,...,Xj,ℓ), (Xj,i ∈ {0, 1}, 1 ≤ j ≤ Nu, 1 ≤ probability density function (PDF) is PDF (Sj) ≈ N (0, ℓ). i ≤ ℓ), where Xj,i is generated from an independently and As the precision of its tail probability is not assured by identically distributed (i.i.d.) random number with a probabil- such a Gaussian approximation, the threshold Z must not ity pi such that Pr[Xj,i = 1] = pi and Pr[Xj,i = 0] = 1 − pi. be calculated by using the approximation. Instead, Furon In Tardos’s construction, the probability pi, (1 ≤ i ≤ et al. [23] proposed an efficient method to measure a tiny ℓ) follows a certain continuous distribution, called the bias probability with a reasonable computational complexity. The distribution. Nuida et al. [15] investigated the optimal bias proper threshold Z for a given false-positive probability can distribution for a given maximum number cmax of colluders be calculated by using the method.

1596 Proceedings of APSIPA Annual Summit and Conference 2019 18-21 November 2019, Lanzhou, China

C. Decentralized Fingerprinting System[16] security delegated parameters trusted center One of the requirements for fingerprinting system is the server asymmetric transaction between buyer (user) and seller. If both encrypted parties obtain the fingerprinted copy after a transaction, the DB registration seller will be able to distribute the copy by himself to frame registration an innocent user and an illegal redistributor will repudiate by claiming that the copy is created by the seller. The asymmetric seller buyer(user) transaction has been studied by introducing cryptographic protocols [1], [2], [3], [4], [5], [7] based on homomorphic Fig. 2. Illustration of registration protocol. encryption schemes. It enables a seller to embed fingerprint in multimedia content in an encrypted domain, and it assures an asymmetric property such that only the user can obtain encrypted DB uniquely fingerprinted content. encrypted scores delegated There are three parties in many fingerprinting systems, seller pirated server colluders’ IDs trusted center, user, and seller. A user and seller register at codeword a trusted center and receive a certificate and items required for the cryptographic protocol of asymmetric transaction. In pirated copy addition to the cryptographic technique, a fingerprinting code is required for collusion resistance. Thus, a trusted center Fig. 3. Illustration of tracing protocol. selects secret parameters of fingerprinting code, and assigns each codeword to each user. When the cryptographic protocol is finished, the user obtains the fingerprinted copy in which his 2) Tracing Protocol: A seller first extracts each element codeword is inserted. Once a pirated copy is found anywhere, yi ∈ {0, 1} of a pirated codeword y from a pirated copy. the seller first extracts the fingerprinting codeword, and then ˜sym Then, correlation scores Sj for users are calculated in an requests a trusted center for identifying colluders. As correla- encrypted domain. tion scores for all users must be calculated, the burden at the ( ) ⊙ℓ ∑ℓ center is heavy. − Enc(U˜ )2yi 1 = Enc (2y − 1)U˜ In order to reduce the burden, a delegated server is in- j,i i j,i troduced in [16]. The correlation scores are calculated in an i=1 i=1 ˜ encrypted domain by the seller, and the server checks which = Enc(Sj). (7) users are guilty by examining the scores after decryption of Upon a tracing request from a seller, a delegated server checks the ciphertexts received from the seller. As the parameters in the following three conditions. a fingerprinting code must be kept secret, the trusted center 1) The number of ciphertexts Enc(S˜j) is Nu. encrypts the weighting parameters Uj,i, (1 ≤ j ≤ Nu, 1 ≤ 2) The number of the scores which satisfy S˜j > Z˜ is equal i ≤ ℓ), and sends them to the seller at the time of registration. to or less than cmax. The advantage of the fingerprinting system is that a trusted 3) The PDF of S˜j/α is approximated by N (0, ℓ). center does not have to participate in a tracing protocol. Only when the above three conditions are satisfied, the server 1) Registration: A trusted center selects a security param- sends the decryption results back to the seller. According the eter to generate parameters such as c and p , (1 ≤ i ≤ ℓ) max i results, the seller identifies the illegal users by checking the of a fingerprinting code, and issues a codeword X to j-th j IDs corresponding to the index j. user. Then, the weighting parameters U are calculated for j,i Fig. 2 and Fig.3 illustrate the registration protocol and the codeword X . As U is not an integer, the center first j j,i tracing protocol, respectively. multiplies a scaling parameter α to scale up its small number, and then, rounds the value into a nearest integer. III.PROPOSED FINGERPRINTING SYSTEM ( ) A. Lifted ElGamal Cryptosystem U˜j,i = round αUj,i , (5) Different from the Paillier cryptosystem, the ElGamal cryp- where round() is a round function. Finally, the center encrypts tosystem [18] has been paid much attention. The original ˜ ˜ Uj,i to create an encrypted DB Enc(Uj ): ElGamal cryptosystem is homomorphic with respect to mul- ( ) tiplication. By encoding messages as exponents, the additive Enc(U˜j ) = Enc(U˜j,1), . . . , Enc(U˜j,ℓ) . (6) homomorphism can be satisfied. Such a variant is called “lifted The encrypted DB and the corresponding ID information are ElGamal”. The lifted ElGamal cryptosystem consists of the sent from a trusted center to a seller. It is noted that the number probabilistic polynomial time algorithms. of ciphertexts in the encrypted DB is Nuℓ. A threshold Z˜ is Let g be a generator of G. A key generation algorithm calculated from U˜j,i by using the probabilistic algorithm [23]. takes a security parameter, and outputs a pair of public and The trusted center informs Nu, cmax and Z˜ to the server. secret keys. An encryption algorithm outputs Enc(m) for a

1597 Proceedings of APSIPA Annual Summit and Conference 2019 18-21 November 2019, Lanzhou, China

given plaintext m while a decryption algorithm outputs m. 1000 For instance, we suppose that a secret key is k and a public 100 key is h = gk. Then, a ciphertext is calculated by using a r m r random number r, Enc(m) = (c1 = g , c2 = g h ).A 10 k m decryption algorithm calculates c2/c1 = g and solve the discrete logarithm of m. It is noticed that the encryption 1 algorithm satisfy the additive homomorphism as follows: 0.1 seller r1 r2 m1 r1 m2 r2 EC-ElGamal Enc(m1) ⊙ Enc(m2) = (g · g , g h · g h ) server r +r m +m r +r = (g 1 2 , g 1 2 h 1 2 ) time comsumption [sec.] 0.01 seller Paillier server = Enc(m + m ). (8) 1 2 0.001 10 100 1000 10000 100000 The decryption is only possible if the plaintext is known to number of users Nu be in a small subset of the plaintext space because the discrete logarithm of a generator with large order has to be solved. Fig. 4. Comparison of time consumption for EC-ElGamal and Paillier cryp- The above cryptosystem can be implemented over EC in a tosystems for 112-bit security level. finite field. An EC E(Fp) consists of element (x, y) of the form: y2 = x3 + ax + b mod p, (9) PDF of score Sj is shown in Fig. 1. After scaling-up by using α, the Gaussian distribution becomes N (0, αℓ). From ∈ F where x, y, a, b p, and an element of infinity point. Then, the statistical point of view, the lower bound for the score the addition and multiplication operations over EC are defined, U˜j,i can be calculated for a given false probability. The upper which are different from ordinary arithmetic operations. bound is also calculated from the statistical distribution of Let P is a base point on EC. From a secret key k, its public colluders’ score though its mean and variance are varied for key is calculated by Q = kP , where the operation is EC the number of possible colluders. In case of single colluder, the multiplication. The ciphertext is calculated as c1 = rP and value become maximum, which PDF can be approximated as c2 = mP + rQ by using EC addition and EC multiplication. N (2αℓ/π, αℓ(1−4/π2)) from the analysis in [22]. According For the pair of ciphertext in EC-ElGamal cryptosystem, c1 and to the lower and upper bounds, the look-up table can be c2 are the points on EC, hence the size of ciphertext is 4 times calculated for a given α and false probability. larger than that of p. The operation ⊙ of EC-ElGamal cryptosystem is EC ad- C. Time Consumption dition while the message space is an ordinary arithmetic As referring to the report in [24], the security level of RSA addition. modulus N with size log2 N = 2048 is equivalent to 224-bit EC parameters, which is 112-bit security level. In such a case, Enc(m1) ⊙ Enc(m2) ( ) the size of ciphertext of EC-ElGamal cryptsystem is 896 bits = r P + r P, m P + r Q + m P + r Q ( 1 2 1 2 2 2 ) while the size of Paillier cryptosystem is 4096 bits. = (r1 + r2)P, (m1 + m2)P + (r1 + r2)Q In the proposed method, we use a scaling parameter α = Enc(m1 + m2). to ensure the precision of weighting parameters Uj,i. The (10) degradation of traceability is measured under the following conditions. We use a Nuida code [15] with c = 8 and B. Look-Up Table max ℓ = 1024. The message of Paillier cryptosystem can be chosen from We implemented the protocol and measure the time con- positive integers less than N. Even if the scaling parameter α sumption under the following computer environment. The is set to be large, the decryption can be executed. On the other CPU is AMD Ryzen 7 2700X and the RAM memory is 32 hand, the message of lifted EC-ElGamal cryptosystem must be GBytes. We use the GNU C compiler with version 7.4.0 and small so that solving the discrete logarithm problem over EC GNU multiple precision (GMP) library with version 6.1.2, at is feasible. After the decryption of ciphertext Enc(m), we Ubuntu Linux 18.04 LTS. The Paillier cryptosystem is imple- obtain mP = c2 − kc1. Thus, we need to solve m from mP , mented by using the modular multiplication and exponentia- which is discrete logarithm problem in general. If m is small, tion functions of the GMP library. For the implementation of it is possible to use a look-up table. We stress that it is difficult lifted EC-ElGamal cryptosystem, we use the library1 with the to obtain mP from the ciphertext without a secret key. EC defined by “secp224k1” in [24]. The experimental results The size of look-up table is strongly dependent on the in [16] show that the traceability of fingerprinting code is not scaling parameter α. Although a seller calculates correlation seriously degraded when the scaling parameter is α ≥ 100. scores in an encrypted domain from a pirated codeword Hence, we compare the time consumption by setting α = 100, ˜ yi by using encrypted weighting parameters Enc(Uj,i), the which results are plotted in Fig. 4. It is noted that the size decryption is only performed at server’s side. Hence, the size 1 of score S˜j is important. As explained in Section II-B, the https://github.com/aistcrypt/Lifted-ElGamal

1598 Proceedings of APSIPA Annual Summit and Conference 2019 18-21 November 2019, Lanzhou, China

TABLE II ˜ COMPARISONOFTIMECONSUMPTION [SEC.] FOR DIFFERENT SECURITY Uj,i 1 2 3 ℓ LEVELWHEN ℓ = 1024 AND Nu = 100. 1 ··· security level 96 112 128 192 2 · · · log2 N 1536 2048 3072 7680 Paillier seller 34.033 54.539 103.492 414.914 server 2.515 5.348 15.100 149.708 ··· ··· ··· ··· N ··· log2 p 192 224 256 384 u EC-ElGamal seller 0.508 0.626 0.605 0.879 server 0.036 0.051 0.056 0.112 encryption

Enc(U˜ ) j,i 1 2 3 ℓ 1 ··· of look-up table of candidates mP is less than 20MB under · · · the above experimental condition. By using the EC-ElGamal 2 cryptosystem, the computational complexity becomes about ··· ··· ··· ··· 100 times faster. The additive homomorphic operation in the N ··· encrypted domain is performed by the EC addition and EC u multiplication in the EC-ElGamal cryptosystem while it is Fig. 5. Encrypted DB. performed by the modular multiplication and exponentiation 2 with modulus log2 N = 4096 in the Paillier cryptosystem. Since the modulus p of the finite field of EC is 224-bit prime, ˜ ∈ { } the computational costs becomes much smaller. There are eight candidates for Uj,i because Xj,i 0, 1 . Table II enumerates the time consumption at seller and For convenience, when the scaling parameter is α = 100, we ≤ ≤ server sides for different security levels. It is noticed that the define the following four vectors uξ, 1 ξ 4: lifted EC-ElGamal cryptosytem can supress the increase of u = (u , u ) = (−27, 366) (11) computational costs more than the Paillier cryptosystem. Due 1 1,0 1,1 to the difference of EC, the time consumption at log = 256 2 u2 = (u2,0, u2,1) = (−70, 142) (12) is slightly smaller than the time at log2 = 224.

From the above results, we can say that the use of lifted EC- u3 = (u3,0, u3,1) = (−142, 70) (13) ElGamal cryptosystem in the fingerprinting system efficiently

reduces the computational costs and makes it practical. u4 = (u4,0, u4,1) = (−366, 27) (14)

IV. COMPRESSIONOF DB It can be said from Table I that the number of each candidate ρ , (1 ≤ ξ ≤ 4) is approximated as ℓ/4. Thus, the candidates It is remarkable that p must be kept secret from a seller. ξ i of U˜ can be classified as one of u at the i-th element. Otherwise, a malicious seller can produce a codeword to j,i ξ It is known that the ciphertext of the ElGamal cryptosystem frame an innocent user. If the plain values of the weighting is indistinguishable under chosen plaintext attack. For given parameters U are observed, the seller can analyze the value j,i two ciphertexts of messages chosen from two-element plain- of p and will be able to guess users’ codewords. i texts, an attacker can not distinguish whether their plaintexts Due to the secrecy of parameters p , (1 ≤ i ≤ ℓ), the i are equal. As a random r is used at the encryption, there are weighting parameters U , (1 ≤ i ≤ ℓ, 1 ≤ j ≤ N ) j,i u several ciphertexts of a same plaintext. are encrypted in the conventional scheme. The number of 2γ i ciphertexts in the encrypted DB is ℓN as shown in Fig. 5. Here, we consider to make ciphertexts at -th candidate u U˜ (1 ≤ i ≤ ℓ) By using the lifted EC-ElGamal cryptosystem, the size of of j,i, . Namely, the total number of ciphertexts ℓ2γ p = Pr[X = ciphertext is 896 bits in 112-bit security level, while it is 4096 is . Remember that the bias probability is i j,i 1] ρ bits for the Paillier cryptosystem. The size is reduced by a and its value is selected from one of four candidates ξ, (1 ≤ ξ ≤ 4) factor of 7/32 = (894/4096). Then, the size is more than 1 in Table I. Due to the probabilistic construction X = 1 GByte in case of N = 10000 and ℓ = 1024, which is still of codewords, the number of elements j,i is expected u ρ 2γ p = ρ heavy, while the size is more than 5 GBytes for the Paillier to be ξ when i ξ. In order not to leak the information p ρ 2γ u cryptosystem. about i, ξ ciphertexts are calculated from a plaintext ξ,1 using different random numbers, and the others are calculated We focus on the discrete bias distribution of Nuida’s from u . code [15], and propose an efficient method to compress the ξ,0 DB. Because of the probabilistic construction of Nuida’s code, For simplicity, we assume the order of the bias probability as follows: each symbol Xj,i of a codeword as well as the bias probability  p  ≤ ≤ i are regarded as i.i.d. variables. As shown in Table I, the  ρ1 1 i ℓ/4 candidates for pi are 4 when cmax = {7, 8}. Due to the ρ2 ℓ/4 + 1 ≤ i ≤ ℓ/2 pi =  ≤ ≤ , (15) rounding operation in Eq.(5), the precision of the parameters  ρ3 ℓ/2 + 1 i 3ℓ/4 pξ and qξ is sacrificed in the conventional scheme. ρ4 3ℓ/4 + 1 ≤ i ≤ ℓ

1599 Proceedings of APSIPA Annual Summit Proceedings ofAPSIPAandConference 2019 hc oa ieis size total which that assume and orlto cr srltvl ml,i spsil oobtain to possible of is size it the small, of relatively lifted length is bit the score the correlation introducing As by cryptosystem. EC-ElGamal system fingerprinting centralized we method. drastically consequence, proposed is implementation the a the in As on improved efficiency III. the Table that quantitative say in detailed can The shown than size. are smaller realistic much is comparisons size and is the size which original total, 34MBytes, the In is condition. DB above compressed of the in 10MBytes becomes table index dimensional when two 24MBytes a than less that is noticed ciphertexts of size users of number 10000 the to respect with probability bias of order general. the in as random table is guess index to and difficult ciphertexts is of it situation, real a to at reduced table is index an scheme conventional the in to referring codeword Enc its and with found associated ciphertext one otherwise number index an are others the nti ae,w rpsda fcetmto o de- for method efficient an proposed we paper, this In constant are ciphertexts of number the that remarkable is It 2048 1024 ( S ˜ C j,i and ℓ MAIO FRQIE STORAGE REQUIRED OF OMPARISON ) τ i 100000 100000 j,i -th element ciphertext scluae rmteascae ihret by ciphertexts associated the from calculated is ℓ 10000 10000 Enc τ τ 1000 1000 1024 = j,i j,i 100 100 N ∈ N u ( Enc u U [ρ and a erpeetdby represented be can ··· ˜ t lmn,wihi lutae nFg .In 6. Fig. in illustrated is which element, i-th h first the j,i γℓN ξ ) τ 2 Paillier[16] j,i (u γ 104,857.6 2 .C V. aea h rvoseape h total the example, previous the as same 10,485.7 52,428.8 , +1 γ i.6 Proposed 6. Fig. u 1,048.6 5,242.9 0 ξ, /8 ∈ 104.8 524.3 ihret.Therefore, ciphertexts. 52.4 hn o each for Then, ). y ρ 2 AL III TABLE ONCLUSIONS ξ ye.Te,tesz fidxtable index of size the Then, Bytes. ρ [1, γ Enc 2 setatd h nrpe score encrypted the extracted, is h ne number index The ]. γ τ ihret are ciphertexts ξ EC-ElGamal ihretindex ciphertext ( X u j,i 2 ξ γ j,i , 1 , 22,937.6 11.468.8 ] Enc ), 2,293.8 1,146.8 2 hnaprtdcp is copy pirated a When . (1 DB.

γ ··· admyif randomly N 229.4 114.7 22.9 11.5 p [MB] γ ≤ u i (u ncs fof of case In . is hs ecreate we Thus, bits. yosrigtelist the observing by i ξ, 2 ≤ 0 ) WHEN γ opesdDB Compressed X ℓ, ihret and ciphertexts Enc j,i N 1 τ N τ γ eassign we , u γ ≤ j,i j,i X

u ··· 8 = (u ciphertexs tis It 8. = j j,i indicates 1 ξ, 57.2 48.0 47.1 47.0 33.7 24.5 23.6 23.5 ≤ . N ) 1 = N u and u = ), 1600 ; ino nomto cec Advancement. Science Information of tion table index the codewords. using users’ by of the compressed symbols all of further size to The size be assigning complexity. can the computational DB reduce the im- of to as the well us that as times enables stress ciphertext 100 We EC about scheme. over conventional become plementation server the delegated than and faster consumption seller computational time both the reasonable level, at security within 112-bit value Under resources. score encrypted the 1]T laa,“ ulckycytsse n intr ceebased scheme signature a and cryptosystem key degree public “A composite ElGamal, on T. based [18] “Public-key Paillier, for P. protocol tracing [17] “Decentralized Funabiki, N. and Kuribayashi M. [16] Ogawa, K. Watanabe, H. Kitagawa, T. Hagiwara, M. Fujitu, S. “Anti-collusion Nuida, K. Liu, [15] R. J. K. G and Wang, [14] J. Z. Wu, M. Trappe, data,” W. digital for [13] fingerprinting “Collusion-secure Shaw, J. and Boneh D. [12] Meg D. [11] Meg D. [10] 1 .Ptmn n .Shne,“smercfigrrnig”in fingerprinting,” “Asymmetric Schunter, M. and Pfitzmann B. [1] 9 .D-erradD Meg D. and D.-Ferrer J. buyer-seller efficient [9] “An Preneel, B. and Piva, A. Bianchi, T. Deng, M. buyer- anonymous [8] and efficient “An Chan, M. and Tsai, P. Yu, images P. Lei, for C. protocol [7] “Fingerprinting Tanaka, H. protocol,” and watermarking Kuribayashi buyer-seller “A M. Wong, [6] W. P. and Memon N. signa- group [5] with fingerprinting anonymous “Efficient Camenisch, direct J. with [4] fingerprinting “Anonymous Sadeghi, A. and Pfitzmann B. [3] fingerprinting,” anonymous “Coin-based Sadeghi, A. and Pfitzmann B. [2] hsrsac a enspotdb h aaoiFounda- Kayamori the by supported been has research This EUROCRYPT1996 e ok Y S,18,p.1–8 Springer-Verlag 10–18, pp. 1985, Inc. USA, York, NY, New York, New in Cryptology, in logarithms,” discrete on Heidelberg. Springer, 223–238, pp. in classes,” residuosity Processing system,” fingerprinting codes,” fingerprinting Cryptography Tardos and discrete Codes of improvement Designs, “An Imai, H. and 2008. 1–24, pp. 2, no. 55, 2003. 1069–1087, pp. 4, no. 1998. multimedia,” 1897–1905, for pp. 5, fingerprinting no. 44, vol. Theory, Inform. Trans. 2017. IEEE 147–172, pp. 71, vol. Applications, with fingerprinting,” recombined Systems on based distribution multimedia P2P 2014. 105–125, pp. 2, no. 20, fingerprints,” vol. recombined automatically using 2013. tion 542–550, pp. 5, community,” no. peer-to-peer 36, rational vol. a munications, on based content in representation,” 9–18. signal pp. 2009, composite Sec2009, on MM& based protocol watermarking 2004. 1618–1626, pp. 12, protocol,” watermarking 2005. seller 2129–2139, pp. 12, no. 14, vol. property,”ing, homomorphic additive on based Process. Image Trans. IEEE Springer-Verlag. in tures,” Springer-Verlag. 401–414, in non-repudiation,” Verlag. in Heidelberg. brTro,“pia rbblsi nepitcodes,” fingerprint probabilistic “Optimal Tardos, abor ´ EUROCRYPT1999 ´ a n .D-err Piayaaepe-ope otn distribu- content peer-to-peer “Privacy-aware D.-Ferrer, J. and ıas ´ a n .Qrsi Cluinrssatadprivacy-preserving and “Collusion-resistant Qureshi, A. and ıas o.8 p 2 2019. e2, pp. 8, vol. , 00 o.17 of 1976 vol. 2000, ASIACRYPT2000. 96 o.17 of 1070 vol. 1996, . A 99 o.19 of 1592 vol. 1999, . ASIACRYPT2000 CKNOWLEDGMENT PIATascin nSga n Information and Signal on Transactions APSIPA R 18-21 November2019,Lanzhou, China 99 o.19 of 1592 vol. 1999, EUROCRYPT1999. ´ a,“itiue utcs ffingerprinted of multicast “Distributed ıas, EFERENCES o.1,n.4 p 4–4,2001. 643–649, pp. 4, no. 10, vol. , rceig fCYT 4o Advances on 84 CRYPTO of Proceedings o.1,no. 13, vol. Process., Image Trans. IEEE o.51, vol. Process., Signal Trans. IEEE o.5,n.3 p 3–6,2009. 339–362, pp. 3, no. 52, vol. , 00 o.17 of 1976 vol. 2000, . p 5–6,Springer- 150–164, pp. LNCS, p 49,Springer, 84–95, pp. LNCS, EETas mg Process- Image Trans. IEEE p 415–428, pp. LNCS, utmdaSystems, Multimedia optrCom- Computer .ACM J. pp. LNCS, Expert LNCS, vol. , Proceedings of APSIPA Annual Summit and Conference 2019 18-21 November 2019, Lanzhou, China

[19] I. Damgard˚ and M. Jurik, “A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system,” in Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptography: Public Key Cryptography, London, UK, UK, 2001, PKC2001, pp. 119–136, Springer-Verlag. [20] I. Damgard,˚ M. Jurik, and J. B. Nielsen, “A generalization of Paillier’s public-key system with applications to electronic voting,” Int. J. Inf. Sec., vol. 9, no. 6, pp. 371–385, 2010. [21] B. Skoriˇ c,´ S. Katzenbeisser, and M. Celik, “Binary and q-ary Tardos codes, revisited,” Designs, Codes and Cryptography, vol. 74, no. 1, pp. 75–111, 2015. [22] B. Skoriˇ c,´ S. Katzenbeisser, and M. Celik, “Symmetric Tardos fin- gerprinting codes for arbitrary alphabet sizes,” Designs, Codes and Cryptography, vol. 46, no. 2, pp. 137–166, 2008. [23] F. Cerou,´ T. Furon, and A. Guyader, “Experimental assessment of the reliability for watermarking and fingerprinting schemes,” EURASIP J. Information Security, vol. 2008, 2008. [24] Certicom Research, “Recommended elliptic curve domain parame- ters,” Standards for Efficient Cryptography (SEC) 2, September 2000, https://www.secg.org/sec2-v2.pdf.

1601