Collusion Resistant Watermarking Schemes for Cryptographic Functionalities

A cryptographic watermarking scheme embeds a message into a program while preserving its functionality. Recently, a number of watermarking schemes have been proposed, which are proven secure in the sense that given one marked program, any attempt to remove the embedded message will substantially change its functionality.

[1]  Vinod Vaikuntanathan,et al.  Publicly Verifiable Software Watermarking , 2015, IACR Cryptol. ePrint Arch..

[2]  Moni Naor,et al.  Traitor tracing with constant size ciphertext , 2008, CCS.

[3]  Nir Bitansky,et al.  Perfect Structure on the Edge of Chaos , 2015, IACR Cryptol. ePrint Arch..

[4]  Dan Boneh,et al.  Constraining Pseudorandom Functions Privately , 2015, Public Key Cryptography.

[5]  Shafi Goldwasser,et al.  Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.

[6]  David A. Wagner,et al.  From Weak to Strong Watermarking , 2007, TCC.

[7]  David Naccache,et al.  How to Copyright a Function? , 1999, Public Key Cryptography.

[8]  Fuyuki Kitagawa,et al.  Obfustopia Built on Secret-Key Functional Encryption , 2018, Journal of Cryptology.

[9]  Ryo Nishimaki,et al.  How to Watermark Cryptographic Functions , 2013, IACR Cryptol. ePrint Arch..

[10]  Mark Zhandry,et al.  Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation , 2014, Algorithmica.

[11]  Mark Zhandry,et al.  Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key , 2016, EUROCRYPT.

[12]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[13]  Brent Waters,et al.  Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.

[14]  Jens Groth,et al.  Short Non-interactive Zero-Knowledge Proofs , 2010, ASIACRYPT.

[15]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[16]  Adam O'Neill,et al.  Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..

[17]  Vinod Vaikuntanathan,et al.  Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.

[18]  Amos Fiat,et al.  Tracing Traitors , 1994, CRYPTO.

[19]  Dan Boneh,et al.  Private Puncturable PRFs from Standard Lattice Assumptions , 2017, EUROCRYPT.

[20]  Moni Naor,et al.  Number-theoretic constructions of efficient pseudo-random functions , 2004, JACM.

[21]  S. Micali,et al.  How To Construct Randolli Functions , 1984, FOCS 1984.

[22]  Brent Waters,et al.  Collusion resistant traitor tracing from learning with errors , 2018, IACR Cryptol. ePrint Arch..

[23]  Vinod Vaikuntanathan,et al.  Private Constrained PRFs (and More) from LWE , 2017, TCC.

[24]  Daniel Wichs,et al.  Watermarking PRFs under Standard Assumptions: Public Marking and Security with Extraction Queries , 2018, IACR Cryptol. ePrint Arch..

[25]  David J. Wu,et al.  Watermarking PRFs from Lattices: Stronger Security via Extractable PRFs , 2019, IACR Cryptol. ePrint Arch..

[26]  Nir Bitansky,et al.  Indistinguishability Obfuscation from Functional Encryption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[27]  Brent Waters,et al.  Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.

[28]  Vasek Chvátal,et al.  The tail of the hypergeometric distribution , 1979, Discret. Math..

[29]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[30]  Abhishek Banerjee,et al.  Pseudorandom Functions and Lattices , 2012, EUROCRYPT.

[31]  Chris Peikert,et al.  Privately Constraining and Programming PRFs, the LWE Way , 2017, IACR Cryptol. ePrint Arch..

[32]  Vinod Vaikuntanathan,et al.  Watermarking cryptographic capabilities , 2016, STOC.

[33]  Aggelos Kiayias,et al.  Watermarking Public-Key Cryptographic Functionalities and Implementations , 2017, ISC.

[34]  David J. Wu,et al.  Watermarking Cryptographic Functionalities from Standard Lattice Assumptions , 2017, Journal of Cryptology.

[35]  Pooya Farshim,et al.  Security of Symmetric Primitives under Incorrect Usage of Keys , 2017, IACR Cryptol. ePrint Arch..

[36]  Toru Fujiwara,et al.  Toward Digital Watermarking for Cryptographic Data , 2011, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[37]  Aggelos Kiayias,et al.  Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..

[38]  Silvio Micali,et al.  On the Cryptographic Applications of Random Functions , 1984, CRYPTO.

[39]  Man Ho Au,et al.  Unforgeable Watermarking Schemes with Public Extraction , 2018, SCN.

[40]  Ingemar J. Cox,et al.  Digital Watermarking and Steganography , 2014 .

[41]  Kai-Min Chung,et al.  On Extractability Obfuscation , 2014, IACR Cryptol. ePrint Arch..

[42]  Ryo Nishimaki,et al.  Watermarking Cryptographic Programs Against Arbitrary Removal Strategies , 2015, IACR Cryptol. ePrint Arch..

[43]  Brent Waters,et al.  Watermarking Public-Key Cryptographic Primitives , 2019, IACR Cryptol. ePrint Arch..

[44]  Ran Canetti,et al.  Constraint-Hiding Constrained PRFs for NC1 from LWE , 2017, EUROCRYPT.

[45]  Brent Waters,et al.  Traitor-Tracing from LWE Made Simple and Attribute-Based , 2018, IACR Cryptol. ePrint Arch..