File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Collusion Resistant Watermarkable PRFs from Standard Assumptions

TitleCollusion Resistant Watermarkable PRFs from Standard Assumptions
Authors
Issue Date2020
PublisherSpringer.
Citation
The 40th Annual International Cryptology Conference (Crypto 2020), Santa Barbara, CA, USA, 17–21 August 2020. In Advances in Cryptology – CRYPTO 2020 Proceedings, pt. 1, p. 590-620 How to Cite?
AbstractA software watermarking scheme can embed a message into a program without significantly changing its functionality. Moreover, any attempt to remove the embedded message in a marked program will substantially change the functionality of the program. Prior constructions of watermarking schemes focus on watermarking cryptographic functions, such as pseudorandom function (PRF), public key encryption, etc. A natural security requirement for watermarking schemes is collusion resistance, where the adversary’s goal is to remove the embedded messages given multiple marked versions of the same program. Currently, this strong security guarantee has been achieved by watermarking schemes for public key cryptographic primitives from standard assumptions (Goyal et al., CRYPTO 2019) and by watermarking schemes for PRFs from indistinguishability obfuscation (Yang et al., ASIACRYPT 2019). However, no collusion resistant watermarking scheme for PRF from standard assumption is known. In this work, we solve this problem by presenting a generic construction that upgrades a watermarkable PRF without collusion resistance to a collusion resistant one. One appealing feature of our construction is that it can preserve the security properties of the original scheme. For example, if the original scheme has security with extraction queries, the new scheme is also secure with extraction queries. Besides, the new scheme can achieve unforgeability even if the original scheme does not provide this security property. Instantiating our construction with existing watermarking schemes for PRF, we obtain collusion resistant watermarkable PRFs from standard assumptions, offering various security properties.
DescriptionCrypto 2020 will take place virtually on August 17-21 2020 due to COVID-19
Persistent Identifierhttp://hdl.handle.net/10722/284259
ISBN
ISSN
2020 SCImago Journal Rankings: 0.249
Series/Report no.Lecture Notes in Computer Science (LNCS), v.12170

 

DC FieldValueLanguage
dc.contributor.authorYang, R-
dc.contributor.authorAu, AMH-
dc.contributor.authorYu, Z-
dc.contributor.authorXu, Q-
dc.date.accessioned2020-07-20T05:57:19Z-
dc.date.available2020-07-20T05:57:19Z-
dc.date.issued2020-
dc.identifier.citationThe 40th Annual International Cryptology Conference (Crypto 2020), Santa Barbara, CA, USA, 17–21 August 2020. In Advances in Cryptology – CRYPTO 2020 Proceedings, pt. 1, p. 590-620-
dc.identifier.isbn978-3-030-56783-5-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/284259-
dc.descriptionCrypto 2020 will take place virtually on August 17-21 2020 due to COVID-19-
dc.description.abstractA software watermarking scheme can embed a message into a program without significantly changing its functionality. Moreover, any attempt to remove the embedded message in a marked program will substantially change the functionality of the program. Prior constructions of watermarking schemes focus on watermarking cryptographic functions, such as pseudorandom function (PRF), public key encryption, etc. A natural security requirement for watermarking schemes is collusion resistance, where the adversary’s goal is to remove the embedded messages given multiple marked versions of the same program. Currently, this strong security guarantee has been achieved by watermarking schemes for public key cryptographic primitives from standard assumptions (Goyal et al., CRYPTO 2019) and by watermarking schemes for PRFs from indistinguishability obfuscation (Yang et al., ASIACRYPT 2019). However, no collusion resistant watermarking scheme for PRF from standard assumption is known. In this work, we solve this problem by presenting a generic construction that upgrades a watermarkable PRF without collusion resistance to a collusion resistant one. One appealing feature of our construction is that it can preserve the security properties of the original scheme. For example, if the original scheme has security with extraction queries, the new scheme is also secure with extraction queries. Besides, the new scheme can achieve unforgeability even if the original scheme does not provide this security property. Instantiating our construction with existing watermarking schemes for PRF, we obtain collusion resistant watermarkable PRFs from standard assumptions, offering various security properties.-
dc.languageeng-
dc.publisherSpringer.-
dc.relation.ispartofThe 40th Annual International Cryptology Conference (Crypto 2020)-
dc.relation.ispartofseriesLecture Notes in Computer Science (LNCS), v.12170-
dc.titleCollusion Resistant Watermarkable PRFs from Standard Assumptions-
dc.typeConference_Paper-
dc.identifier.emailYang, R: rpyang@HKUCC-COM.hku.hk-
dc.identifier.emailAu, AMH: manhoau@hku.hk-
dc.identifier.emailYu, Z: zuoxiayu@hku.hk-
dc.identifier.authorityAu, AMH=rp02638-
dc.identifier.doi10.1007/978-3-030-56784-2_20-
dc.identifier.scopuseid_2-s2.0-85089715818-
dc.identifier.hkuros310890-
dc.identifier.volumept. 1-
dc.identifier.spage590-
dc.identifier.epage620-
dc.identifier.eissn1611-3349-
dc.publisher.placeCham-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats