Skip to main content

Efficient Implementation of Zero-Knowledge Proofs for Watermark Detection in Multimedia Data

  • Conference paper
Transactions on Data Hiding and Multimedia Security I

Part of the book series: Lecture Notes in Computer Science ((TDHMS,volume 4300))

Abstract

Robust digital watermarking systems are important building blocks in applications such as fingerprinting, dispute resolving or direct proofs of authorship, where the presence of a watermark serves as evidence for some fact, e.g., illegal redistribution or authorship. A major drawback of (symmetric) watermarking schemes in this context is that proving the presence of a watermark requires disclosing security critical detection information (watermark, detection key, original data) to a (potentially malicious) verifying party. This may completely jeopardise the security of embedded watermarks once this information is revealed. To overcome this problem recent work on secure watermark detection proposes cryptographic proofs that perform the detection on concealed detection information. The proposed solutions focus on correlation-based detection and can be applied to any watermarking scheme whose detection criteria can be expressed as a polynomial relation between the quantities required for the detection.

In this paper, we present in-depth guidelines for the adoptions required to transform well-established watermarking schemes by Cox et al and Piva et al into secure cryptographic proofs in the non-interactive setting. Moreover, we present our implementation, its performance results and the corresponding tool we have developed for this purpose. Our results underpin the practicability of the cryptographic approach.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Kilian, J., Leighton, F.T., Matheson, L.R., Shamoon, T.G., Tarjan, R.E., Zane, F.S.: Resistance of digital watermarks to collusive attacks. In: SIT 1998, p. 271. IEEE Press, Los Alamitos (1998)

    Google Scholar 

  2. Adelsbach, A., Sadeghi, A.R.: Advanced techniques for dispute resolving and authorship proofs on digital works. In: Delp, E.J., Wong, P.W. (eds.) Electronic Imaging 2003, Security and Watermarking of Multimedia Contents, The Society for Imaging Science and Technology (IS&T) and the International Society for Optical Engineering (SPIE), vol. 5020, pp. 677–688 (2003)

    Google Scholar 

  3. Adelsbach, A., Pfitzmann, B., Sadeghi, A.R.: Proving ownership of digital content. In: [31], pp. 126–141.

    Google Scholar 

  4. Adelsbach, A., Sadeghi, A.R.: Zero-knowledge watermark detection and proof of ownership. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 273–288. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Craver, S.: Zero knowledge watermark detection. In: [31], pp. 101–116

    Google Scholar 

  6. Gopalakrishnan, K., Memon, N., Vora, P.: Protocols for watermark verification. In: Multimedia and Security, Workshop at ACM Multimedia, pp. 91–94 (1999)

    Google Scholar 

  7. Adelsbach, A., Katzenbeisser, S., Sadeghi, A.R.: Watermark detection with zero-knowledge disclosure. ACM Multimedia Systems Journal, Special Issue on Multimedia Security 9, 266–278 (2003)

    Google Scholar 

  8. Hernandez, J., Perez-Gonzales, F.: Statistical analysis of watermarking schemes for copyright protection of images. Proceedings of the IEEE 87, 1142–1166 (1999)

    Article  Google Scholar 

  9. Cox, I., Kilian, J., Leighton, T., Shamoon, T.: A secure, robust watermark for multimedia. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 175–190. Springer, Heidelberg (1996)

    Google Scholar 

  10. Barni, M., Bartolini, F., Cappellini, V., Piva, A.: A dct-domain system for robust image watermarking. Signal Processing - Special Issue in Copyright Protection and Access Control for Multimedia Services 66, 357–372 (1998)

    MATH  Google Scholar 

  11. Adelsbach, A., Rohe, M., Sadeghi, A.R.: Security engineering for zero-knowledge watermark detection. In: Special Session on Media Security - WIAMIS 2005, Montreux, Switzerland, pp. 13–15 (2005)

    Google Scholar 

  12. Adelsbach, A., Rohe, M., Sadeghi, A.R.: Non-Interactive Watermark Detection for a Correlation-Based Watermarking Scheme. In: Dittmann, J., Katzenbeisser, S., Uhl, A. (eds.) CMS 2005. LNCS, vol. 3677, pp. 129–139. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Craver, S., Liu, B., Wolf, W.: An implementation of, and attacks on, zero-knowledge watermarking. In: Fridrich, J. (ed.) IH 2004. LNCS, vol. 3200, pp. 1–12. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Damgård, I.: Commitment schemes and zero-knowledge protocols. In: Damgård, I.B. (ed.) EEF School 1998. LNCS, vol. 1561, pp. 63–86. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  15. Jin, Y.: Zero knowledge watermark detection. Master’s thesis, Delft University of Technology and Philips Research Laboratories, Eindhoven (2004)

    Google Scholar 

  16. Piva, A., Barni, M., Bartolini, F., Cappellini, V.: Dct-based watermark recovering without resorting to the uncorrupted original image. In: Proceedings of ICIP 1997, Santa Barbara, CA, USA, vol. 1, pp. 520–523. IEEE, Los Alamitos (1997)

    Google Scholar 

  17. Cox, I.J., Linnartz, J.P.M.G.: Some general methods for tampering with watermarks. IEEE Journal on Selected Areas in Communications 16, 587–593 (1998)

    Article  Google Scholar 

  18. Linnartz, J.P.M.G., van Dijk, M.: Analysis of the sensitivity attack against electronic watermarks in images. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 258–272. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  19. Comesaña, P., Pérez-Freire, L., Pérez-González, F.: The return of the sensitivity attack. In: Barni, M., Cox, I., Kalker, T., Kim, H.J. (eds.) IWDW 2005. LNCS, vol. 3710, pp. 260–274. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  20. Choubassi, M.E., Moulin, P.: New sensitivity analysis attack. In: Delp, E.J., Wong, P.W. (eds.) Security, Steganography, and Watermarking of Multimedia Contents. Proceedings of SPIE, vol. 5681, pp. 734–745. SPIE (2005)

    Google Scholar 

  21. Piva, A., Barni, M., Bartolini, F., Cappellini, V.: Exploiting the cross-correlation of rgb-channels for robust watermarking of color images. In: Proceedings of 6th IEEE International Conference on Image Processing ICIP 1999, Kobe, Japan, vol. I, pp. 306–310. IEEE Computer Society Press, Los Alamitos (1999)

    Chapter  Google Scholar 

  22. Damgård, I., Fujisaki, E.: A statistically-hiding integer commitment scheme based on groups with hidden order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 125–142. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  23. Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  24. Lipmaa, H.: On diophantine complexity and statistical zero-knowledge arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398–415. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  25. Lagrange, J.L.: Démonstration d’un Théorème d’Arithmétique. Nouveaux Mémoires de l’Académie royale des Sciences et Belles-Lettres de Berlin, 123 (1770)

    Google Scholar 

  26. Lagrange, J.L.: Oeuvres de Lagrange, Gauthier-Villars, vol. III, pp. 189–201 (1869)

    Google Scholar 

  27. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Proceedings of the ACM CCS, pp. 62–73. ACM Press, New York (1993)

    Google Scholar 

  28. Rabin, M.O., Shallit, J.O.: Randomized Algorithms in Number Theory. Communications on Pure and Applied Mathematics 39, S 239–S 256 (1986)

    Article  MathSciNet  Google Scholar 

  29. Goldreich, O.: Foundations of Cryptography. Volume Basic Tools. Cambridge University Press, Cambridge (2001)

    Book  Google Scholar 

  30. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press series on discrete mathematics and its applications. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  31. Pfitzmann, A. (ed.): IH 1999. LNCS, vol. 1768. Springer, Heidelberg (2000)

    Google Scholar 

  32. Schnorr, C.P.: Efficient identification and signatures for smartc cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 20–24. Springer, Heidelberg (1990)

    Google Scholar 

  33. Poupard, G., Stern, J.: Short proofs of knowledge for factoring. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 147–166. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Adelsbach, A., Rohe, M., Sadeghi, AR. (2006). Efficient Implementation of Zero-Knowledge Proofs for Watermark Detection in Multimedia Data. In: Shi, Y.Q. (eds) Transactions on Data Hiding and Multimedia Security I. Lecture Notes in Computer Science, vol 4300. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11926214_3

Download citation

  • DOI: https://doi.org/10.1007/11926214_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-49071-5

  • Online ISBN: 978-3-540-49072-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics