Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1161366.1161383acmconferencesArticle/Chapter ViewAbstractPublication Pagesih-n-mmsecConference Proceedingsconference-collections
Article

Zero-knowledge watermark detector robust to sensitivity attacks

Published:26 September 2006Publication History

ABSTRACT

Current zero-knowledge watermark detectors are based on a linear correlation between the asset features and a given secret sequence.This detection function is susceptible of being attacked by sensitivity attacks,for which zero-knowledge does not provide protection.In this paper a new zero-knowledge watermark detector robust to sensitivity attacks is presented,using the Generalized Gaussian Maximum Likelihood (ML)detector as basis.The inherent robustness that this detector presents against sensitivity attacks,together with the security provided by the zero-knowledge protocol that conceals the keys that could be used to remove the watermark or to produce forged assets,results in a robust and secure protocol.Additionally,two new zero-knowledge proofs for modulus and square root calculation are presented;they serve as building blocks for the zero-knowledge implementation of the Generalized Gaussian ML detector,and also open new possibilities in the design of high level protocols.

References

  1. A. Adelsbach, S. Katzenbeisser, and A.-R. Sadeghi. Watermark detection with zero-knowledge disclosure. In Multimedia Systems volume 9, pages 266--278. Spriger-Verlag, 2003.]]Google ScholarGoogle Scholar
  2. A. Adelsbach, M. Rohe, and A.-R. Sadeghi. Overcoming the obstacles of zero-knowledge watermark detection. In Proceedings of ACM Multimedia and Security Workshop pages 46--55, Magdeburg, Germany, 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. A. Adelsbach, M. Rohe, and A.-R. Sadeghi. Non-interactive watermark detection for a correlation-based watermarking scheme. In Communications and Multimedia Security: 9th IFIP TC-6 TC-11International Conference, CMS 2005 volume 3677 of Lecture Notes in Computer Science pages 129--139. Spriger-Verlag, September 2005.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. A. Adelsbach and A.-R. Sadeghi. Zero-knowledge watermark detection and proof of ownership. In Information Hiding - 4th International Workshop, IHW 2001 volume 2137 of Lecture Notes in Computer Science pages 273--288. Spriger-Verlag, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. M. Barni and F. Bartolini. Watermarking Systems Engineering Signal Processing and Communications. Marcel Dekker, 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Bellare and O. Goldreich. On defining proofs of knowledge. In Proceedings of CRYPTO'92 volume 740 of Lecture Notes in Computer Science pages 390--420. Springer-Verlag, 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of ACM Computer and Comm. Security pages 62--73. ACM Press, 1993.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. F. Boudot. Efficient proofs that a committed number lies in an interval. In EUROCRYPT 2000 volume 1807 of Lecture Notes in Computer Science pages 431--444. Spriger-Verlag, 2000.]]Google ScholarGoogle ScholarCross RefCross Ref
  9. B. Chen and G. Wornell. Quantization index modulation: a class of provably good methods for digital watermarking and information embedding. IEEE Transactions on Information Theory 47:1423--1443, May 2001.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. P. Comesaña, L. Pérez-Freire, and F. Pérez-González. The blind newton sensitivity attack. In E.J.D. III and P.W. Wong, editors, Security, Steganography, and Watermarking of Multimedia Contents VIII Proc. of SPIE, San José, USA, January 2006.]]Google ScholarGoogle Scholar
  11. I. Cox, J. Kilian, T. Leighton, and T. Shamoon. A secure,robust watermark for multimedia. In R. Anderson, editor, Information Hiding-First International Workshop volume 1174 of Lecture Notes in Computer Science pages 175--190. Springer-Verlag, May/June 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Proceedings of CRYPTO'94 volume 839 of Lecture Notes in Computer Science pages 174--187. Spriger-Verlag, 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. S. Craver. Zero-knowledge watermark detection. In Information Hiding pages 101--116, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. I. Damgård. Commitment schemes and zero-knowledge protocols. In Lectures on data security, Modern Cryptology in Theory and Practise volume 1561 of Lecture Notes in Comuter Science pages 63--86. Springer-Verlag, July 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. I. Damgård and E. Fujisaki. A statistically-hiding integer commitment scheme based on groups with hidden order. In ASIACRYPT 2002: 8th International Conference on the Theory and Application of Cryptology and Information Security volume 2501 of Lecture Notes in Computer Science pages 125--142. Spriger-Verlag, December 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. S. Goldwasser, S. Micali, and C. Racko.. The knowledge complexity of interactive proof-systems. In SIAM Journal of Computing volume 18, pages 186--208, 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. J.R. Hernández, M. Amado, and F. Pérez-González. Dct-domain watermarking techniques for still images: Detector performance analysis and a new structure. IEEE Transactions on Image Processing 9(1):55--68, January 2000. Special Issue on Image and Video Processing for Digital Libraries.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. H. Lipmaa. On diophantine complexity and statistical zero-knowledge arguments. In ASIACRYPT 2003 volume 2894 of Lecture Notes in Computer Science pages 398--415. Spriger-Verlag, November 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  19. L. Pérez-Freire, P. Comesaña, and F. Pérez-González. Detection in quantization-based watermarking: performance and security issues. In E.J.D. III and P.W. Wong, editors, Security, Steganography, and Watermarking of Multimedia Contents VII volume 5681 of Proc. of SPIE pages 721--733, San José, USA, January 2005.]]Google ScholarGoogle Scholar
  20. F. Pérez-González, F. Balado, and J.R. Hernández. Performance analysis of existing and new methods for data hiding with known-host information in additive channels. IEEE Transactions on Signal Processing 51:960--980, April 2003.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. A. Piva, V. Cappellini, D. Corazzi, A.D. Rosa, C. Orlandi, and M. Barni. Zero-knowledge st-dm watermarking. In E.J.D. III and P.W. Wong, editors, Security, Steganography, and Watermarking of Multimedia Contents VIII, SPIE SanJosé, California, USA, January 2006.]]Google ScholarGoogle Scholar

Index Terms

  1. Zero-knowledge watermark detector robust to sensitivity attacks

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              MM&Sec '06: Proceedings of the 8th workshop on Multimedia and security
              September 2006
              244 pages
              ISBN:1595934936
              DOI:10.1145/1161366

              Copyright © 2006 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 26 September 2006

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • Article

              Acceptance Rates

              Overall Acceptance Rate128of318submissions,40%

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader