Argus: A Fully Transparent Incentive System for Anti-Piracy Campaigns

Anti-piracy is fundamentally a procedure that relies on collecting data from the open anonymous population, so how to incentivize credible reporting is a question at the center of the problem. Industrial alliances and companies are running anti-piracy incentive campaigns, but their effectiveness is publicly questioned due to the lack of transparency. We believe that full transparency of a campaign is necessary to truly incentivize people. It means that every role, e.g., content owner, licensee of the content, or every person in the open population, can understand the mechanism and be assured about its execution without trusting any single role. We see this as a distributed system problem. In this paper, we present Argus, a fully transparent incentive system for anti-piracy campaigns. The groundwork of Argus is to formulate the objectives for fully transparent incentive mechanisms, which securely and comprehensively consolidate the different interests of all roles. These objectives form the core of the Argus design, highlighted by our innovations about a Sybil-proof incentive function, a commit-and-reveal scheme, and an oblivious transfer scheme. In the implementation, we overcome a set of unavoidable obstacles to ensure security despite full transparency. Moreover, we effectively optimize several cryptographic operations so that the cost for a piracy reporting is reduced to an equivalent cost of sending about 14 ETH-transfer transactions to run on the public Ethereum network, which would otherwise correspond to thousands of transactions. With the security and practicality of Argus, we hope real-world anti-piracy campaigns will be truly effective by shifting to a fully transparent incentive mechanism.

[1]  Willy Susilo,et al.  Solutions to the anti-piracy problem in oblivious transfer , 2016, J. Comput. Syst. Sci..

[2]  Qiaoliang Li,et al.  Asymmetric fingerprinting based on 1-out-of-n oblivious transfer , 2010, IEEE Communications Letters.

[3]  Christian Reitwießner,et al.  A Predictable Incentive Mechanism for TrueBit , 2018, ArXiv.

[4]  Eli Ben-Sasson,et al.  Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.

[5]  Darko Kirovski,et al.  Spread-spectrum watermarking of audio signals , 2003, IEEE Trans. Signal Process..

[6]  Maria Gradinariu Potop-Butucaru,et al.  HyperPubSub: Blockchain Based Publish/Subscribe , 2019, 2019 38th Symposium on Reliable Distributed Systems (SRDS).

[7]  Stefan Dziembowski,et al.  FairSwap: How To Fairly Exchange Digital Goods , 2018, IACR Cryptol. ePrint Arch..

[8]  Joseph Poon,et al.  Plasma : Scalable Autonomous Smart Contracts , 2017 .

[9]  Christian Rossow,et al.  teEther: Gnawing at Ethereum to Automatically Exploit Smart Contracts , 2018, USENIX Security Symposium.

[10]  Ari Juels,et al.  Enter the Hydra: Towards Principled Bug Bounties and Exploit-Resistant Smart Contracts , 2018, IACR Cryptol. ePrint Arch..

[11]  Bin Wang,et al.  Protect Your Smart Contract Against Unfair Payment , 2020, 2020 International Symposium on Reliable Distributed Systems (SRDS).

[12]  Ricardo Dahab,et al.  Implementing Cryptographic Pairings over Barreto-Naehrig Curves , 2007, Pairing.

[13]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[14]  Michael Stepp,et al.  Dynamic path-based software watermarking , 2004, PLDI '04.

[15]  Tae-Young Kim,et al.  An asymmetric watermarking system with many embedding watermarks corresponding to one detection watermark , 2004, IEEE Signal Processing Letters.

[16]  Ingemar J. Cox,et al.  An Asymmetric Fingerprinting Scheme Based on Tardos Codes , 2011, Information Hiding.

[17]  Aggelos Kiayias,et al.  Communication Optimal Tardos-Based Asymmetric Fingerprinting , 2015, CT-RSA.

[18]  Prateek Saxena,et al.  Making Smart Contracts Smarter , 2016, IACR Cryptol. ePrint Arch..

[19]  Kishor S. Trivedi,et al.  Performance Modeling of PBFT Consensus Process for Permissioned Blockchain Network (Hyperledger Fabric) , 2017, 2017 IEEE 36th Symposium on Reliable Distributed Systems (SRDS).

[20]  Sunny King,et al.  PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake , 2012 .

[21]  Право Copyright Law of the United States , 2012 .

[22]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[23]  Hubert Ritzdorf,et al.  On the Security and Performance of Proof of Work Blockchains , 2016, IACR Cryptol. ePrint Arch..

[24]  Arthur Gervais,et al.  TEX - A Securely Scalable Trustless Exchange , 2019, IACR Cryptol. ePrint Arch..

[25]  Ingemar J. Cox,et al.  Secure spread spectrum watermarking for multimedia , 1997, IEEE Trans. Image Process..

[26]  Jean-Paul M. G. Linnartz,et al.  Analysis of the Sensitivity Attack against Electronic Watermarks in Images , 1998, Information Hiding.

[27]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[28]  Chao Li,et al.  Decentralized Release of Self-Emerging Data using Smart Contracts , 2018, 2018 IEEE 37th Symposium on Reliable Distributed Systems (SRDS).

[29]  Dan Boneh,et al.  Collusion-Secure Fingerprinting for Digital Data , 1998, IEEE Trans. Inf. Theory.

[30]  Runhua Xu,et al.  NF-Crowd: Nearly-free Blockchain-based Crowdsourcing , 2020, 2020 International Symposium on Reliable Distributed Systems (SRDS).

[31]  Shaveta Bhatia,et al.  Ethereum , 2021, Blockchain for Business.

[32]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[33]  S. Matthew Weinberg,et al.  Arbitrum: Scalable, private smart contracts , 2018, USENIX Security Symposium.

[34]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[35]  Marc-Olivier Killijian,et al.  XPIR : Private Information Retrieval for Everyone , 2016, Proc. Priv. Enhancing Technol..

[36]  Min Wu,et al.  Anti-collusion fingerprinting for multimedia , 2003, IEEE Trans. Signal Process..

[37]  Sukrit Kalra,et al.  ZEUS: Analyzing Safety of Smart Contracts , 2018, NDSS.