Zero-knowledge watermark detection resistant to ambiguity attacks

A zero-knowledge watermark detector allows an owner to prove to a verifier that an image in question indeed contains the owner's watermark without revealing much information about the actual watermark. In such a scenario, the owner publishes a committed watermark before watermark detection so as to show that she knows the watermark before the detection. However, this does not imply that the owner can prove that she knows the watermark before the work appeared in the public. One well known counter example is the invertibility/ambiguity attacks where an adversary can create an ambiguous situation by deriving a forged watermark from a published work, and commits the forged watermark. Furthermore, the adversary may derive a watermark from existing non-watermarked images in the public domain and later claim ownership of them. One solution is to enforce certain constraints on the valid watermarks. In this paper we propose a zero-knowledge watermark detector that prevents the owner from cheating by ambiguity attacks. In addition, it allows the owner to publish a large number of works with different watermarks, while committing only one secret.

[1]  Ahmad-Reza Sadeghi,et al.  Zero-Knowledge Watermark Detection and Proof of Ownership , 2001, Information Hiding.

[2]  Stefan Katzenbeisser,et al.  Watermarking schemes provably secure against copy and ambiguity attacks , 2003, DRM '03.

[3]  Ivan Damgård,et al.  A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order , 2002, ASIACRYPT.

[4]  Tatsuaki Okamoto,et al.  Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.

[5]  Manuel Blum,et al.  A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..

[6]  Ee-Chien Chang,et al.  Public Watermark Detection Using Multiple Proxies and Secret Sharing , 2003, IWDW.

[7]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[8]  Bernd Girod,et al.  Public key watermarking by eigenvectors of linear transforms , 2000, 2000 10th European Signal Processing Conference.

[9]  Ingemar J. Cox,et al.  Digital Watermarking , 2003, Lecture Notes in Computer Science.

[10]  Fabrice Boudot,et al.  Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.

[11]  Scott Craver Zero Knowledge Watermark Detection , 1999, Information Hiding.

[12]  Pierre Duhamel,et al.  An Asymmetric Public Detection Watermarking Technique , 1999, Information Hiding.

[13]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[14]  Ee-Chien Chang,et al.  On the Possibility of Non-invertible Watermarking Schemes , 2004, Information Hiding.

[15]  Klara Nahrstedt,et al.  Watermarking Schemes and Protocols for Protecting Rightful Ownership and Customer's Rights , 1998, J. Vis. Commun. Image Represent..

[16]  Stefan Katzenbeisser,et al.  On the Insecurity of Non-invertible Watermarking Schemes for Dispute Resolving , 2003, IWDW.

[17]  Chun-Shien Lu,et al.  Robust non-interactive zero-knowledge watermarking scheme against cheating prover , 2005, MM&Sec '05.

[18]  Imants D. Svalbe,et al.  Key independent watermark detection , 1999, Proceedings IEEE International Conference on Multimedia Computing and Systems.

[19]  Nasir D. Memon,et al.  Buyer-seller watermarking protocol based on amplitude modulation and the El Gamal Public Key Crypto System , 1999, Electronic Imaging.

[20]  Jan Camenisch,et al.  Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes , 1998, EUROCRYPT.

[21]  Bernd Girod,et al.  Asymmetric Watermarking Schemes , 2000 .