Paper 2014/472

How to Watermark Cryptographic Functions

Ryo Nishimaki

Abstract

We introduce a notion of watermarking for cryptographic functions and propose a concrete scheme for watermarking cryptographic functions. Informally speaking, a digital watermarking scheme for cryptographic functions embeds information, called a \textit{mark}, into functions such as one-way functions and decryption functions of public-key encryption. There are two basic requirements for watermarking schemes. (1) A mark-embedded function must be functionally equivalent to the original function. (2) It must be difficult for adversaries to remove the embedded mark without damaging the original functionality. In spite of its importance and usefulness, there have only been a few theoretical works on watermarking for functions (or programs). Furthermore, we do not have rigorous definitions of watermarking for cryptographic functions and concrete constructions. To solve the above problem, we introduce a notion of watermarking for cryptographic functions and define its security. Furthermore, we present a lossy trapdoor function (LTF) based on the decisional linear (DLIN) problem and a watermarking scheme for the LTF. Our watermarking scheme is secure under the DLIN assumption in the standard model. We use techniques of dual system encryption and dual pairing vector spaces (DPVS) to construct our watermarking scheme. This is a new application of DPVS. Our watermarking for cryptographic functions is a generalized notion of copyrighted functions introduced by Naccache, Shamir, and Stern (PKC 1999) and our scheme is based on an identity-based encryption scheme whose private keys for identities (i.e., decryption functions) are marked, so our technique can be used to construct black-box traitor tracing schemes.

Metadata
Available format(s)
PDF
Publication info
A major revision of an IACR publication in EUROCRYPT 2013
Keywords
digital watermarkingdual pairing vector spacedual system encryptionvector decomposition problem
Contact author(s)
nishimaki ryo @ lab ntt co jp
History
2017-01-11: last of 3 revisions
2014-06-21: received
See all versions
Short URL
https://ia.cr/2014/472
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/472,
      author = {Ryo Nishimaki},
      title = {How to Watermark Cryptographic Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2014/472},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/472}},
      url = {https://eprint.iacr.org/2014/472}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.