首页> 外文期刊>Designs, Codes and Crytography >False positive probabilities in q-ary Tardos codes: comparison of attacks
【24h】

False positive probabilities in q-ary Tardos codes: comparison of attacks

机译:q元Tardos码中的假正概率:攻击比较

获取原文
获取原文并翻译 | 示例
           

摘要

We investigate false positive (FP) accusation probabilities for -ary Tardos codes in the Restricted Digit Model. We employ a computation method recently introduced by us, to which we refer as Convolution and Series Expansion (CSE). We present a comparison of several collusion attacks on -ary codes: majority voting, minority voting, Interleaving, -minimizing and Random Symbol (the -ary equivalent of the Coin Flip strategy). The comparison is made by looking at the FP rate at approximately fixed False Negative rate. In nearly all cases we find that the strongest attack is either minority voting or -minimizing, depending on the exact setting of parameters such as alphabet size, code length, and coalition size. Furthermore, we present results on the convergence speed of the CSE method, and we show how FP rate computations for the Random Symbol strategy can be sped up by a pre-computation step.
机译:我们研究受限数字模型中-ary Tardos码的假阳性(FP)指控概率。我们采用了我们最近介绍的一种计算方法,我们将其称为卷积和级数展开(CSE)。我们对-ary代码进行了几种共谋攻击的比较:多数表决,少数表决,交织,-最小化和随机符号(等效于硬币翻转策略的-ary)。通过以近似固定的假负速率查看FP速率进行比较。在几乎所有情况下,我们都发现,最强的攻击是少数投票或最小化,这取决于准确的参数设置,例如字母大小,代码长度和联盟大小。此外,我们介绍了CSE方法收敛速度的结果,并展示了如何通过预计算步骤来加快针对随机符号策略的FP速率计算。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号