Skip to main content
  • Research Article
  • Open access
  • Published:

Efficient Zero-Knowledge Watermark Detection with Improved Robustness to Sensitivity Attacks

Abstract

Zero-knowledge watermark detectors presented to date are based on a linear correlation between the asset features and a given secret sequence. This detection function is susceptible of being attacked by sensitivity attacks, for which zero-knowledge does not provide protection. In this paper, an efficient zero-knowledge version of the generalized Gaussian maximum likelihood (ML) detector is introduced. This detector has shown an improved resilience against sensitivity attacks, that is empirically corroborated in the present work. Two versions of the zero-knowledge detector are presented; the first one makes use of two new zero-knowledge proofs for absolute value and square root calculation; the second is an improved version applicable when the spreading sequence is binary, and it has minimum communication complexity. Completeness, soundness, and zero-knowledge properties of the developed protocols are proved, and they are compared with previous zero-knowledge watermark detection protocols in terms of receiver operating characteristic, resistance to sensitivity attacks, and communication complexity.

[12345678910111213141516171819202122232425]

References

  1. Goldwasser S, Micali S, Rackoff C: The knowledge complexity of interactive proof systems. SIAM Journal on Computing 1989, 18(1):186-208. 10.1137/0218012

    Article  MATH  MathSciNet  Google Scholar 

  2. Adelsbach A, Sadeghi A-R: Zero-knowledge watermark detection and proof of ownership. In Proceedings of the 4th International Workshop on Information Hiding (IH '01), April 2001, Pittsburgh, Pa, USA, Lecture Notes in Computer Science. Volume 2137. Springer; 273-288.

    Google Scholar 

  3. Damgård I: Commitment schemes and zero-knowledge protocols. In Lectures on Data Security: Modern Cryptology in Theory and Practice, July 1998, Aarhus, Denmark, Lecture Notes in Computer Science. Volume 1561. Springer; 63-86.

    Chapter  Google Scholar 

  4. Comesaña P, Pérez-Freire L, Pérez-González F: Blind newton sensitivity attack. IEE Proceedings on Information Security 2006, 153(3):115-125. 10.1049/ip-ifs:20055151

    Article  Google Scholar 

  5. Piva A, Cappellini V, Corazzi D, De Rosa A, Orlandi C, Barni M: Zero-knowledge ST-DM watermarking. In Security, Steganography, and Watermarking of Multimedia Contents VIII, January 2006, San Jose, Calif, USA, Proceedings of SPIE Edited by: Delp EJ III, Wong PW. 6072: 1-11.

    Google Scholar 

  6. Hernández JR, Amado M, Pérez-González F: DCT-domain watermarking techniques for still images: detector performance analysis and a new structure. IEEE Transactions on Image Processing 2000, 9(1):55-68. 10.1109/83.817598

    Article  Google Scholar 

  7. Damgård I, Fujisaki E: A statistically-hiding integer commitment scheme based on groups with hidden order. In Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT '02), December 2002, Queenstown, New Zealand, Lecture Notes In Computer Science. Volume 2501. Springer; 125-142.

    Google Scholar 

  8. Bellare M, Goldreich O: On defining proofs of knowledge. In Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '92), August 1992, Santa Barbara, Calif, USA, Lecture Notes in Computer Science. Volume 740. Springer; 390-420.

    Chapter  Google Scholar 

  9. Pérez-Freire L, Comesaña P, Pérez-González F: Detection in quantization-based watermarking: performance and security issues. In Security, Steganography, and Watermarking of Multimedia Contents VII, January 2005, San Jose, Calif, USA, Proceedings of SPIE Edited by: Delp EJ III, Wong PW. 5681: 721-733.

    Chapter  Google Scholar 

  10. Pérez-González F, Balado F, Hernández Martin JR: Performance analysis of existing and new methods for data hiding with known-host information in additive channels. IEEE Transactions on Signal Processing 2003, 51(4):960-980. 10.1109/TSP.2003.809368

    Article  MathSciNet  Google Scholar 

  11. Barni M, Bartolini F: Watermarking Systems Engineering. Signal Processing and Communications. Marcel Dekker, New York, NY, USA; 2004.

    Google Scholar 

  12. Chen B, Wornell GW: Quantization index modulation: a class of provably good methods for digital watermarking and information embedding. IEEE Transactions on Information Theory 2001, 47(4):1423-1443. 10.1109/18.923725

    Article  MATH  MathSciNet  Google Scholar 

  13. Comesaña P, Pérez-González F: Breaking the BOWS watermarking system: key guessing and sensitivity attacks. to appear in EURASIP Journal on Information Security

  14. Craver S: Zero knowledge watermark detection. In Proceedings of the 3rd International Workshop on Information Hiding (IH '99), September 2000, Dresden, Germany, Lecture Notes in Computer Science. Volume 1768. Springer; 101-116.

    Google Scholar 

  15. Adelsbach A, Katzenbeisser S, Sadeghi A-R: Watermark detection with zero-knowledge disclosure. In Multimedia Systems. Volume 9. Springer, Berlin, Germany; 2003:266-278. 10.1007/s00530-003-0098-z

    Google Scholar 

  16. Cox IJ, Kilian J, Leighton T, Shamoon T: A secure, robust watermark for multimedia. In Proceedings of the 1st International Workshop on Information Hiding (IH '96), May-June 1996, Cambridge, UK, Lecture Notes in Computer Science. Volume 1174. Springer; 185-206.

    Google Scholar 

  17. Adelsbach A, Rohe M, Sadeghi A-R: Non-interactive watermark detection for a correlation-based watermarking scheme. In Proceedings of the 9th IFIP TC-6 TC-11 International Conference on Communications and Multimedia Security (CMS '05), September 2005, Salzburg, Austria, Lecture Notes in Computer Science. Volume 3677. Springer; 129-139.

    Google Scholar 

  18. Boudot F: Efficient proofs that a committed number lies in an interval. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology (EUROCRYPT '00), May 2000, Bruges, Belgium, Lecture Notes in Computer Science. Volume 1807. Springer; 431-444.

    Google Scholar 

  19. Lipmaa H: On diophantine complexity and statistical zero-knowledge arguments. In Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT '03), November-December 2003, Taipei, Taiwan, Lecture Notes in Computer Science. Volume 2894. Springer; 398-415.

    Google Scholar 

  20. Adelsbach A, Rohe M, Sadeghi A-R: Complementing zero-knowledge watermark detection: proving properties of embedded information without revealing it. Multimedia Systems 2005, 11(2):143-158. 10.1007/s00530-005-0198-z

    Article  Google Scholar 

  21. Bellare M, Rogaway P: Random oracles are practical: a paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS '93), November 1993, Fairfax, Va, USA. ACM Press; 62-73.

    Chapter  Google Scholar 

  22. Adelsbach A, Rohe M, Sadeghi A-R: Overcoming the obstacles of zero-knowledge watermark detection. Proceedings of the Workshop on Multimedia and Security (MM&Sec '04), September 2004, Magdeburg, Germany 46-54.

    Google Scholar 

  23. Cramer R, Damgård I, Schoenmakers B: Proofs of partial knowledge and simplified design of witness hiding protocols. Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '94), August 1994, Santa Barbara, Calif, USA, Lecture Notes In Computer Science 839: 174-187.

    Google Scholar 

  24. Troncoso-Pastoriza JR, Pérez-González F: Zero-knowledge watermark detector robust to sensitivity attacks. Proceedings of the 8th Workshop on Multimedia and Security (MM&Sec '06), September 2006, Geneva, Switzerland 97-107.

    Chapter  Google Scholar 

  25. Troncoso-Pastoriza JR, Pérez-González F: Efficient non-interactive zero-knowledge watermark detector robust to sensitivity attacks. In Security, Steganography, and Watermarking of Multimedia Contents IX, January 2007, San Jose, Calif, USA, Proceedings of SPIE Edited by: Delp EJ III, Wong PW. 6505: 1-12.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Juan Ramón Troncoso-Pastoriza.

Rights and permissions

Open Access This article is distributed under the terms of the Creative Commons Attribution 2.0 International License (https://creativecommons.org/licenses/by/2.0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Reprints and permissions

About this article

Cite this article

Troncoso-Pastoriza, J.R., Pérez-González, F. Efficient Zero-Knowledge Watermark Detection with Improved Robustness to Sensitivity Attacks. EURASIP J. on Info. Security 2007, 045731 (2008). https://doi.org/10.1155/2007/45731

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1155/2007/45731

Keywords