Skip to main content

Unforgeable Watermarking Schemes with Public Extraction

  • Conference paper
  • First Online:
Security and Cryptography for Networks (SCN 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11035))

Included in the following conference series:

Abstract

A watermarking scheme consists of a marking algorithm allowing one to embed some information into a program while preserving its functionality and an extraction algorithm enabling one to extract embedded information from a marked program. The main security properties of watermarking schemes include unremovability and unforgeability. However, all current watermarking schemes achieving both properties simultaneously require the extraction algorithm to access either the marking secret key or the latest state maintained by the marking algorithm. As a result, to extract information embedded in a marked program, one must communicate with a third party. This greatly limits the applicability of current watermarking schemes. In this paper, we solve this problem by presenting the first (stateless) publicly extractable watermarking scheme with unremovability and unforgeability.

R. Yang—This work was mainly done when the first author was an intern at the Department of Computing, the Hong Kong Polytechnic University.

The second to the fifth authors are sorted in the alphabetical order.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We will give a more detailed discussion on this in Sect. 1.2.

  2. 2.

    One may hope to additionally use a signature scheme to provide unforgeability. That is, Alice could attach her signature on the marked program to the message embedded into it; and a program is regarded as unmarked if no valid signature in the message extracted from it is found. However, this trivial solution will damage the unremovability. More precisely, an attacker could make Alice’s signature invalid and thus remove the mark from a program via generating a functionally equivalent but differently described program.

  3. 3.

    Following [3, 9], in this paper, we consider a weaker unremovability compared to that in [4]. We discuss the differences between these two notions in Remark 2.1.

  4. 4.

    This is in fact the “key-injectivity” property defined in [4], here we call this property weak key-injectivity to distinguish it from the “key-injectivity” property defined in [9].

  5. 5.

    The circuit \(\mathtt {E}\), as well as all circuits \(\mathtt {E^{(\cdot )}}\) appeared in the proof of Theorem 3.1, will be padded to the same size.

  6. 6.

    The circuit \(\mathtt {M}\), as well as all circuits \(\mathtt {M^{(\cdot )}}\) appeared in the proof of Theorem 3.1, will be padded to the same size.

  7. 7.

    f is computed via lazy sampling, i.e., if \(\alpha _{\iota }\) is fresh, then \(\beta _{\iota }\) is sampled uniformly from \(\mathcal {K}\), and if there exists \(\iota ' < \iota \) that \(\alpha _{\iota } = \alpha _{\iota '}\), then \(\beta _{\iota }\) is set to be \(\beta _{\iota '}\).

References

  1. Baldimtsi, F., Kiayias, A., Samari, K.: Watermarking public-key cryptographic functionalities and implementations. In: Nguyen, P., Zhou, J. (eds.) Information Security. LNCS, vol. 10599, pp. 173–191. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69659-1_10

    Chapter  Google Scholar 

  2. Barak, B., et al.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_1

    Chapter  Google Scholar 

  3. Boneh, D., Lewi, K., Wu, D.J.: Constraining pseudorandom functions privately. In: Fehr, S. (ed.) PKC 2017. LNCS, vol. 10175, pp. 494–524. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54388-7_17

    Chapter  Google Scholar 

  4. Cohen, A., Holmgren, J., Nishimaki, R., Vaikuntanathan, V., Wichs, D.: Watermarking cryptographic capabilities. In: STOC, pp. 1115–1127 (2016)

    Google Scholar 

  5. Cohen, A., Holmgren, J., Vaikuntanathan, V.: Publicly verifiable software watermarking. IACR Cryptology ePrint Archive 2015/373 (2015)

    Google Scholar 

  6. Cox, I., Miller, M., Bloom, J., Fridrich, J., Kalker, T.: Digital Watermarking and Steganography. Morgan Kaufmann, Burlington (2007)

    Google Scholar 

  7. Goldreich, O., Goldwasser, S., Micali, S.: How to construct randolli functions. In: FOCS, pp. 464–479. IEEE (1984)

    Google Scholar 

  8. Hopper, N., Molnar, D., Wagner, D.: From weak to strong watermarking. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 362–382. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-70936-7_20

    Chapter  Google Scholar 

  9. Kim, S., Wu, D.J.: Watermarking cryptographic functionalities from standard lattice assumptions. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 503–536. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_17

    Chapter  Google Scholar 

  10. Naccache, D., Shamir, A., Stern, J.P.: How to copyright a function? In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 188–196. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-49162-7_14

    Chapter  Google Scholar 

  11. Nishimaki, R.: How to watermark cryptographic functions. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 111–125. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_7

    Chapter  Google Scholar 

  12. Nishimaki, R., Wichs, D.: Watermarking cryptographic programs against arbitrary removal strategies. IACR Cryptology ePrint Archive 2015/344 (2015)

    Google Scholar 

  13. Peikert, C., Shiehian, S.: Privately constraining and programming PRFs, the LWE way. In: Abdalla, M., Dahab, R. (eds.) PKC 2018. LNCS, vol. 10770, pp. 675–701. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76581-5_23

    Chapter  Google Scholar 

  14. Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: STOC, pp. 475–484. ACM (2014)

    Google Scholar 

  15. Yang, R., Au, M.H., Lai, J., Xu, Q., Yu, Z.: Collusion resistant watermarking schemes for cryptographic functionalities. IACR Cryptology ePrint Archive 2017/1201 (2017)

    Google Scholar 

  16. Yoshida, M., Fujiwara, T.: Toward digital watermarking for cryptographic data. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94(1), 270–272 (2011)

    Article  Google Scholar 

Download references

Acknowledgement

We appreciate the anonymous reviewers for their valuable suggestions. Part of this work was supported by the National Natural Science Foundation of China (Grant No. 61602396, U1636205, 61572294, 61632020, 61602275), the MonashU-PolyU-Collinstar Capital Joint Lab on Blockchain and Cryptocurrency Technologies, and from the Research Grants Council of Hong Kong (Grant No. 25206317). The work of Junzuo Lai was supported by the National Natural Science Foundation of China (Grant No. 61572235), and Guangdong Natural Science Funds for Distinguished Young Scholar (No. 2015A030306045).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Man Ho Au , Junzuo Lai or Qiuliang Xu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yang, R., Au, M.H., Lai, J., Xu, Q., Yu, Z. (2018). Unforgeable Watermarking Schemes with Public Extraction. In: Catalano, D., De Prisco, R. (eds) Security and Cryptography for Networks. SCN 2018. Lecture Notes in Computer Science(), vol 11035. Springer, Cham. https://doi.org/10.1007/978-3-319-98113-0_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-98113-0_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-98112-3

  • Online ISBN: 978-3-319-98113-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics