Watermarking Public-Key Cryptographic Functionalities and Implementations

A watermarking scheme for a public-key cryptographic functionality enables the embedding of a mark in the instance of the secret-key algorithm such that the functionality of the original scheme is maintained, while it is infeasible for an adversary to remove the mark (unremovability) or mark a fresh object without the marking key (unforgeability). Cohen et al. [STOC’16] has provided constructions for watermarking arbitrary cryptographic functionalities; the resulting schemes rely on indistinguishability obfuscation (iO) and leave two important open questions: (i) the realization of both unremovability and unforgeability, and (ii) schemes the security of which reduces to simpler hardness assumptions than iO.

[1]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[2]  Brent Waters,et al.  Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.

[3]  Dan Boneh,et al.  Constraining Pseudorandom Functions Privately , 2015, Public Key Cryptography.

[4]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[5]  Edward J. Delp,et al.  Digital watermarking: algorithms and applications , 2001, IEEE Signal Process. Mag..

[6]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[7]  Vinod Vaikuntanathan,et al.  Publicly Verifiable Software Watermarking , 2015, IACR Cryptol. ePrint Arch..

[8]  Aggelos Kiayias,et al.  Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..

[9]  Shafi Goldwasser,et al.  Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.

[10]  David Naccache,et al.  How to Copyright a Function? , 1999, Public Key Cryptography.

[11]  Silvio Micali,et al.  How to Construct Random Functions (Extended Abstract) , 1984, FOCS.

[12]  Christian S. Collberg,et al.  Watermarking, Tamper-Proofing, and Obfuscation-Tools for Software Protection , 2002, IEEE Trans. Software Eng..

[13]  David J. Wu,et al.  Watermarking Cryptographic Functionalities from Standard Lattice Assumptions , 2017, CRYPTO.

[14]  Aggelos Kiayias,et al.  How to keep a secret: leakage deterring public-key cryptosystems , 2013, CCS.

[15]  Ryo Nishimaki,et al.  How to Watermark Cryptographic Functions , 2013, IACR Cryptol. ePrint Arch..

[16]  Brent Waters,et al.  Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..

[17]  Ryo Nishimaki,et al.  Watermarking Cryptographic Programs Against Arbitrary Removal Strategies , 2015, IACR Cryptol. ePrint Arch..

[18]  David A. Wagner,et al.  From Weak to Strong Watermarking , 2007, TCC.

[19]  Jonathan Katz Analysis of a Proposed Hash-Based Signature Standard , 2016, SSR.

[20]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[21]  Vinod Vaikuntanathan,et al.  Watermarking cryptographic capabilities , 2016, STOC.

[22]  S. Han,et al.  A survey of digital image watermarking techniques , 2005, INDIN '05. 2005 3rd IEEE International Conference on Industrial Informatics, 2005..

[23]  Amos Fiat,et al.  Tracing Traitors , 1994, CRYPTO.

[24]  Stefan Katzenbeisser,et al.  Watermarking schemes provably secure against copy and ambiguity attacks , 2003, DRM '03.