2005
DOI: 10.1007/11552055_13
|View full text |Cite
|
Sign up to set email alerts
|

Non-interactive Watermark Detection for a Correlation-Based Watermarking Scheme

Abstract: Abstract. Cryptographic techniques have been deployed to securely prove the presence of a watermark in stego-data without disclosing any security critical information to the detecting party.This paper presents a detailed practical construction and implementation results of a correlation-based non-blind watermarking scheme in the non-interactive zero-knowledge setting. We extensively describe the modifications and hurdles that had to be overcome to transform a wellknown watermarking scheme -whose general detect… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2006
2006
2017
2017

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(9 citation statements)
references
References 10 publications
0
9
0
Order By: Relevance
“…The two protocols for Generalized Gaussian host features with c = 1 and c = 0.5 have a higher complexity, due to the operations that cannot be computed by making use of the homomorphic property of the commitment scheme (modulus and square root). Nevertheless, their complexity is comparable to that of the zero-knowledge non-blind detection protocol developed by Adelsbach et al [3].…”
Section: Efficiency and Practical Imple-mentationmentioning
confidence: 92%
See 1 more Smart Citation
“…The two protocols for Generalized Gaussian host features with c = 1 and c = 0.5 have a higher complexity, due to the operations that cannot be computed by making use of the homomorphic property of the commitment scheme (modulus and square root). Nevertheless, their complexity is comparable to that of the zero-knowledge non-blind detection protocol developed by Adelsbach et al [3].…”
Section: Efficiency and Practical Imple-mentationmentioning
confidence: 92%
“…In [3], they have studied the communication complexity of the non-blind protocol, that is much less efficient than the blind one, due to the higher number of committed operations that must be undertaken. …”
Section: Zero-knowledge Watermark Detectionmentioning
confidence: 99%
“…In recent years, more and more researchers designed specially tailored solutions dedicated to many applications. Without being exhaustive, one can mention privacy-enhanced face recognition [11], privacy-preserving elecrocardiogram signal classification [4], privacy protection of biometric data [3], [14], buyer-seller protocols [22], [26], [20], and zero-knowledge watermark detection [1], [25], [29]. In parallel, other works developed some general tools for processing some particular operations on encrypted signals, which can be useful in many applications, e.g., Gram-Schmidt orthogonalization [13], discrete cosine transform computation [5], and discrete Fourier transform computation [6].…”
Section: What Is the Impact On Signal Processing?mentioning
confidence: 99%
“…Straightforwardly, the depth of the result of either the XORing or the anding of 2 b of depth d1 and d2 is ( , ) max d d 1 1 2 + and the multiplicative depth of the result of the XORing (respectively the anding) of 2 b of multiplicative depth d1 l and d2 l is ( , ) max d d 1 2 l l (respectively, ( , ). max d d 1 1 2 + l l The maximum depth and multiplicative depth can be tracked along an initial clear domain execution so as to dimension the number of levels of a BGV-style cryptosystem for later executions in the encrypted domain.…”
Section: Expressing High-level Algorithmsmentioning
confidence: 99%
“…Their main advantages are their null security degradation when used several times, and their resistance against clear-text attacks; their main drawback is their efficiency, as they commonly produce communication and complexity overheads that are much bigger than those presented by public-key protocols; as an example, a complete complexity study of the zero-knowledge version of Cox's non-blind detection scheme [13] is developed in [129]. Moreover, many techniques that are based on zero-knowledge lack a formal proof of zero-knowledge or even validity, due to the choices of parameters to improve efficiency; actually, many of the concepts related to zero-knowledge are asymptotic and cannot be directly applied to practical protocols.…”
Section: Zero-knowledge Watermarkingmentioning
confidence: 99%