长度为 $$t+1$$ 的 t 强多媒体 IPP 编码的构造

IF 1.4 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS
Jing Jiang, Fenggui Pei, Cailin Wen, Minquan Cheng, Henk D. L. Hollmann
{"title":"长度为 $$t+1$$ 的 t 强多媒体 IPP 编码的构造","authors":"Jing Jiang, Fenggui Pei, Cailin Wen, Minquan Cheng, Henk D. L. Hollmann","doi":"10.1007/s10623-024-01422-w","DOIUrl":null,"url":null,"abstract":"<p>Strongly multimedia identifiable parent property code (<i>t</i>-SMIPPC) was introduced for protecting multimedia contents from illegally redistributing under the averaging collusion attack. Such a code has efficient algorithms for tracing colluders. However, there are few results about the existence of such codes up to now. In this paper, we focus on <i>t</i>-SMIPPCs with length <span>\\(t+1\\)</span> where <span>\\(t \\ge 2\\)</span> is an integer. We first improve the lower bound on the size of such codes. For the case <span>\\(t=2\\)</span>, i.e., 2-SMIPPCs with length 3, we further investigate combinatorial properties of the codes. Based on these properties, optimal <i>q</i>-ary 2-SMIPPCs with length 3 are constructed for <span>\\(q\\equiv 0,1,2,5 \\pmod 6\\)</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.4000,"publicationDate":"2024-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Constructions of t-strongly multimedia IPP codes with length $$t+1$$\",\"authors\":\"Jing Jiang, Fenggui Pei, Cailin Wen, Minquan Cheng, Henk D. L. Hollmann\",\"doi\":\"10.1007/s10623-024-01422-w\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<p>Strongly multimedia identifiable parent property code (<i>t</i>-SMIPPC) was introduced for protecting multimedia contents from illegally redistributing under the averaging collusion attack. Such a code has efficient algorithms for tracing colluders. However, there are few results about the existence of such codes up to now. In this paper, we focus on <i>t</i>-SMIPPCs with length <span>\\\\(t+1\\\\)</span> where <span>\\\\(t \\\\ge 2\\\\)</span> is an integer. We first improve the lower bound on the size of such codes. For the case <span>\\\\(t=2\\\\)</span>, i.e., 2-SMIPPCs with length 3, we further investigate combinatorial properties of the codes. Based on these properties, optimal <i>q</i>-ary 2-SMIPPCs with length 3 are constructed for <span>\\\\(q\\\\equiv 0,1,2,5 \\\\pmod 6\\\\)</span>.</p>\",\"PeriodicalId\":11130,\"journal\":{\"name\":\"Designs, Codes and Cryptography\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":1.4000,\"publicationDate\":\"2024-05-28\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Designs, Codes and Cryptography\",\"FirstCategoryId\":\"100\",\"ListUrlMain\":\"https://doi.org/10.1007/s10623-024-01422-w\",\"RegionNum\":2,\"RegionCategory\":\"数学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q3\",\"JCRName\":\"COMPUTER SCIENCE, THEORY & METHODS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Designs, Codes and Cryptography","FirstCategoryId":"100","ListUrlMain":"https://doi.org/10.1007/s10623-024-01422-w","RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

摘要

强多媒体可识别父属性代码(t-SMIPPC)被引入用于保护多媒体内容免受平均串通攻击下的非法再分发。这种代码具有追踪串通者的高效算法。然而,到目前为止,有关此类代码存在的研究成果还很少。在本文中,我们关注长度为 \(t+1\) 的 t-SMIPPC,其中 \(t \ge 2\) 是整数。我们首先改进了这种编码的大小下限。对于 \(t=2\) 的情况,即长度为 3 的 2-SMIPPCs ,我们进一步研究了编码的组合特性。基于这些特性,我们为 \(q\equiv 0,1,2,5 \pmod 6\) 构造了长度为 3 的最优 qary 2-SMIPPCs 。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Constructions of t-strongly multimedia IPP codes with length $$t+1$$

Strongly multimedia identifiable parent property code (t-SMIPPC) was introduced for protecting multimedia contents from illegally redistributing under the averaging collusion attack. Such a code has efficient algorithms for tracing colluders. However, there are few results about the existence of such codes up to now. In this paper, we focus on t-SMIPPCs with length \(t+1\) where \(t \ge 2\) is an integer. We first improve the lower bound on the size of such codes. For the case \(t=2\), i.e., 2-SMIPPCs with length 3, we further investigate combinatorial properties of the codes. Based on these properties, optimal q-ary 2-SMIPPCs with length 3 are constructed for \(q\equiv 0,1,2,5 \pmod 6\).

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Designs, Codes and Cryptography
Designs, Codes and Cryptography 工程技术-计算机:理论方法
CiteScore
2.80
自引率
12.50%
发文量
157
审稿时长
16.5 months
期刊介绍: Designs, Codes and Cryptography is an archival peer-reviewed technical journal publishing original research papers in the designated areas. There is a great deal of activity in design theory, coding theory and cryptography, including a substantial amount of research which brings together more than one of the subjects. While many journals exist for each of the individual areas, few encourage the interaction of the disciplines. The journal was founded to meet the needs of mathematicians, engineers and computer scientists working in these areas, whose interests extend beyond the bounds of any one of the individual disciplines. The journal provides a forum for high quality research in its three areas, with papers touching more than one of the areas especially welcome. The journal also considers high quality submissions in the closely related areas of finite fields and finite geometries, which provide important tools for both the construction and the actual application of designs, codes and cryptographic systems. In particular, it includes (mostly theoretical) papers on computational aspects of finite fields. It also considers topics in sequence design, which frequently admit equivalent formulations in the journal’s main areas. Designs, Codes and Cryptography is mathematically oriented, emphasizing the algebraic and geometric aspects of the areas it covers. The journal considers high quality papers of both a theoretical and a practical nature, provided they contain a substantial amount of mathematics.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信