Skip to main content
Log in

Complementing zero-knowledge watermark detection: Proving properties of embedded information without revealing it

  • Regular Paper
  • Published:
Multimedia Systems Aims and scope Submit manuscript

Abstract

Zero-knowledge Watermark Detection (ZKWMD) is a promising and powerful means to improve the security of digital watermarking schemes in the context of various copyright-protection applications: in contrast to standard watermarking schemes, ZKWMD allows a proving party to prove to untrusted parties the presence of hidden information (embedded in digital data) without requiring to disclose this information or any other secrets necessary to detect its presence. However, typical applications presume the embedded information to have certain properties such as to be drawn from a specific probability distribution, and/or to have a specific form to counter ambiguity attacks. Hence, additional verifications must be performed that are more involved since the input to a ZKWMD protocol is cryptographically concealed.

We present concrete and practical protocols to securely perform these verifications as complementary protocols to ZKWMD. In this context we consider two different approaches whose deployment depends on the underlying applications: the first one allows to securely prove that the concealed information (watermark) suffices certain desired properties, whereas the second approach allows both parties to jointly, securely and verifiably generate this information with the desired properties.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Information Hiding—3rd International Workshop, IH'99, Lecture Notes in Computer Science, vol. 1768. Springer, Berlin Heidelberg New York (2000)

  2. Adelsbach, A., Katzenbeisser, S., Sadeghi, A.-R.: Watermark detection with zero-knowledge disclosure. {{ACM} Multimedia Syst. J.} 9(3), 266–278 (2003). Special Issue on Multimedia Security

    Google Scholar 

  3. Adelsbach, A., Katzenbeisser, S., Sadeghi, A.-R.: On the insecurity of non-invertible watermarking schemes for dispute resolving. In: {Proceedings of International Workshop on Digital Watermarking, IWDW 2003} {Lecture Notes in Computer Science}, vol. 2939, pp.~355–369. Springer, Berlin Heidelberg New York (2004)

  4. Adelsbach, A., Pfitzmann, B., Sadeghi, A.-R.: Proving ownership of digital content. In: {Proceedings of 3rd International Workshop on Information Hiding, IH'99}[1], pp.~126–141

  5. Adelsbach, A., Rohe, M., Sadeghi, A.-R.: Overcoming the obstacles of zero-knowledge watermark detection. In: {Proceedings of {ACM} Multimedia Security Workshop}, pp.~46–55 (2004)

  6. Adelsbach, A., Sadeghi, A.-R.: Zero-knowledge watermark detection and proof of ownership. In: {Information Hiding—4th International Workshop, IHW 2001}, {Lecture Notes in Computer Science}, vol. 2137, pp.~273–288. Springer, Berlin Heidelberg New York (2001)

  7. Adelsbach, A., Sadeghi, A.-R.: Advanced techniques for dispute resolving and authorship proofs on digital works. In: {Proceedings of SPIE vol. 5020, Security and Watermarking of Multimedia Contents V} (2003)

  8. Ahrens, J.H., Dieter, U.: Computer methods for sampling from the exponential and normal distribution. {Commun. ACM} 15(10), 873–882 (1972)

    Article  MathSciNet  Google Scholar 

  9. Barni, M., Bartolini, F., Furon, T.: A general framework for robust watermarking security. {Signal Process., Elsevier Science Publishers {B.V.}} (83), 2069–2084 (2003)

  10. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: {Proceedings of the 1st ACM Conference on Computer and Communications Security}, pp.~62–73. ACM Press (1993)

  11. Boneh, D., Shaw, J.: Collusion-secure fingerprinting for digital data. In: {Advances in Cryptology, CRYPTO '95}, {Lecture Notes in Computer Science}, vol. 963, pp.~452–465. Springer, Berlin Heidelberg New York (1995)

  12. Boudot, F.: Efficient proofs that a committed number lies in an interval. In: {Advances in Cryptology, EUROCRYPT '2000}, {Lecture Notes in Computer Science}, vol. 1807, pp.~431–444. Springer, Berlin Heidelberg New York (2000)

  13. Box, G.E., Muller, M.E.: A note on the generation of random normal deviates. {Ann. Math. Stat.} 29, 610–611 (1958)

    Google Scholar 

  14. Brassard, G., Chaum, D., Cr{é}peau, C.: Minimum disclosure proofs of knowledge. {J. Comput. Syst. Sci.} 37(2), 156–189 (1988)

    Google Scholar 

  15. Camenisch, J., Michels, M.: Proving in zero-knowledge that a number is the product of two safe primes. In: {Advances in Cryptology, {EUROCRYPT} '99}, {Lecture Notes in Computer Science}, vol.~1599, pp.~107–122. Springer, Berlin Heidelberg New York (1999)

  16. Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical Report TR 260, Department of Computer Science, ETH Zürich (1997)

  17. Chaum, D., Evertse, J.-H., van de Graaf, J.: An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In: {Advances in Cryptology, {EUROCRYPT} '87}, {Lecture Notes in Computer Science}, vol. 304, pp.~127–141. Springer, Berlin Heidelberg New York (1988)

  18. Chaum, D., van Heijst, E., Pfitzmann, B.: Cryptographically strong undeniable signatures, unconditionally secure for the signer. In: {Advances in Cryptology, {CRYPTO} '91}, {Lecture Notes in Computer Science}, vol. 576, pp. 470–484. Springer, Berlin Heidelberg New York (1992)

  19. Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: {Proceedings of 18th Symposium on Theory of Computing (STOC)}, pp.~364–369. ACM Press (1986)

  20. Cox, I., Kilian, J., Leighton, T., Shamoon, T.: A secure, robust watermark for multimedia. In: {Information Hiding—First International Workshop, IH'96}, {Lecture Notes in Computer Science}, vol.~1174, pp.~175–190. Springer, Berlin Heidelberg New York (1996)

  21. Cox, I., Miller, M.L., Bloom, J.A.: {Digital Watermarking}. Morgan Kaufmann Publisher, Orlando, FL (2002)

    Google Scholar 

  22. Craver, S.: Zero knowledge watermark detection. In: {Proceedings of 3rd International Workshop on Information Hiding, IH'99}[1], pp. 101–116

  23. Craver, S., Liu, B., Wolf, W.: An implementation of, and attacks on, zero-knowledge watermarking. {Accepted for Information Hiding Workshop} (in press)

  24. Craver, S., Memon, N., Yeo, B.-L., Yeung, M.M.: Resolving rightful ownerships with invisible watermarking techniques: limitations, attacks, and implications. {{IEEE} J. Selected Areas Commun.} 16(4), 573–586 (1998)

    Article  Google Scholar 

  25. Damg{å}rd, I.: Commitment schemes and zero-knowledge protocols. In: Damg{å}rd, I. (ed.) {Lectures on Data Security: modern Cryptology in Theory and Practise}, {Lecture Notes in Computer Science}, vol. 1561, pp.~63–86. Springer, Berlin Heidelberg New~York (1998)

  26. Damg{å}rd, I., Fujisaki, E.: A statistically-hiding integer commitment scheme based on groups with hidden order. In: {Advances in Cryptology, {ASIACRYPT} '2002}, {Lecture Notes in Computer Science}, vol.~2501, pp.~125–142. Springer, Berlin Heidelberg New York (2002)

  27. Eggers, J.J., Su, J.K., Girod, B.: Asymmetric watermarking schemes. In: {Sicherheit in Netzen und Medienstr{ö}men}. Springer Reihe, Informatik Aktuell (2000)

  28. Furon, T., Duhamel, P.: An asymmetric public detection watermarking technique. In: {Proceedings of 3rd International Workshop on Information Hiding, IH'99}[1], pp.~88–100

  29. Goldreich, O.: {Foundations of Cryptography}, volume Basic Tools. Cambridge University Press, Cambridge (2001)

    Google Scholar 

  30. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in {NP} have zero-knowledge proof systems. {J. ACM} 38(3), 690–728 (1991)

    Article  MathSciNet  Google Scholar 

  31. Gopalakrishnan, K., Memon, N., Vora, P.: Protocols for watermark verification. In: {Multimedia and Security, Workshop at ACM Multimedia}, pp.~91–94 (1999)

  32. Kinderman, A.J., Monahan, J.F.: Computer generation of random variables using the ratio of uniform deviates. {ACM Trans. Math. Softw.} 3(3), 257–260 (1977)

    Article  Google Scholar 

  33. Knuth, D.E.: {The Art of Computer Programming}, Volume 2 Seminumerical Algorithms. Addison-Wesley Professional, Reading, MA (1998)

    Google Scholar 

  34. Leva, J.L.: A fast normal random number generator. {ACM Trans. Math. Softw.} 18(4), 449–453 (1992)

    MATH  Google Scholar 

  35. Lipmaa, H.: On diophantine complexity and statistical zero-knowledge arguments. In: {Advances in Cryptology, {ASIACRYPT} '2003}, {Lecture Notes in Computer Science}, vol.~2894, pp.~398–415. Springer, Berlin Heidelberg New York (2003)

  36. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press Series on Discrete Mathematics and its Applications. CRC Press, Boca Raton, FL (1997) ISBN 0-8493-8523-7

  37. Pfitzmann, B., Schunter, M.: Asymmetric fingerprinting (extended abstract). In: {Advances in Cryptology, {EUROCRYPT} '96}, {Lecture Notes in Computer Science}, vol.~1070, pp.~84–95. Springer, Berlin Heidelberg New York (1996)

  38. Pfitzmann, B., Waidner, M.: Asymmetric fingerprinting for larger collusions. In: {Proceedings of the 4th ACM Conference on Computer and Communications Security}, pp. 151–160. ACM Press (1997)

  39. Ramkumar, M., Akansu, A.: Image watermarks and counterfeit attacks: some problems and solutions. In: {Content Security and Data Hiding in Digital Media} (1999)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andr#X00E9; Adelsbach.

Additional information

The information in this document reflects only the author's views, is provided as is, and no guarantee or warranty is given or implied that the information is fit for any particular purpose. The user thereof uses the information at its sole risk and liability.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Adelsbach, A., Rohe, M. & Sadeghi, AR. Complementing zero-knowledge watermark detection: Proving properties of embedded information without revealing it. Multimedia Systems 11, 143–158 (2005). https://doi.org/10.1007/s00530-005-0198-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00530-005-0198-z

Keywords

Navigation