Skip to main content
Top
Published in: International Journal of Information Security 1/2024

14-09-2023 | Regular contribution

Pepal: Penalizing multimedia breaches and partial leakages

Authors: Easwar Vivek Mangipudi, Krutarth Rao, Jeremy Clark, Aniket Kate

Published in: International Journal of Information Security | Issue 1/2024

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Storage of media files by users at a third party, like cloud services or escrows, is increasing every day along with the risk of stored files being leaked through breaches from third parties. In this article, we study the problem of handling either intentional or unintentional multimedia storage breaches by the entity hosting the data. To address the problem, we design the Pepal: protocol where the sender forwarding multimedia data to a receiver can penalize the receiver through loss of cryptocurrency even for partial data leakage. Pepal: achieves this by augmenting a blockchain on-chain smart contract between the two parties with an off-chain cryptographic protocol. The protocol involves a new primitive doubly oblivious transfer (DOT), which, when combined with robust watermarking and a claim-or-refund blockchain contract, provides the necessary framework for a provably secure protocol. Any public data leakage by the receiver leads to the sender learning the receiver’s crypto-currency secret key, which allows him to transfer the claim-or-refund deposit of the receiver. The Pepal: protocol also ensures that the malicious sender cannot steal the deposit, even by leaking the original multimedia document in any form. We analyze our DOT-based design against partial adversarial leakages and show it to be robust against even small leakages. The prototype implementation of our Pepal: protocol shows our system to be efficient and easy to deploy in practice.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
For \(s_0 = s_1 = b\), the receiver knows that she received \(m_b\); however, that does not constitute any privacy leakage in our application as c and \(m_{1-s_c}\) remain private.
 
Literature
9.
go back to reference Adelsbach, A., Sadeghi, A.R.: Zero-knowledge watermark detection and proof of ownership. In: Information Hiding (2001a) Adelsbach, A., Sadeghi, A.R.: Zero-knowledge watermark detection and proof of ownership. In: Information Hiding (2001a)
10.
go back to reference Adelsbach, A., Sadeghi, A.R.: Zero-knowledge watermark detection and proof of ownership. In: Moskowitz, I.S. (ed.) Information Hiding, pp. 273–288. Springer, Berlin Heidelberg, Berlin, Heidelberg (2001)CrossRef Adelsbach, A., Sadeghi, A.R.: Zero-knowledge watermark detection and proof of ownership. In: Moskowitz, I.S. (ed.) Information Hiding, pp. 273–288. Springer, Berlin Heidelberg, Berlin, Heidelberg (2001)CrossRef
11.
go back to reference Amer, I., Sheha, T., Badawy, W., Jullien, G.: A tool for robustness evaluation of image watermarking algorithms. In: Elleithy, K. (ed.) Advanced Techniques in Computing Sciences and Software Engineering, pp. 59–63. Springer, Netherlands, Dordrecht (2010)CrossRef Amer, I., Sheha, T., Badawy, W., Jullien, G.: A tool for robustness evaluation of image watermarking algorithms. In: Elleithy, K. (ed.) Advanced Techniques in Computing Sciences and Software Engineering, pp. 59–63. Springer, Netherlands, Dordrecht (2010)CrossRef
12.
go back to reference Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. In: IEEE Symposium on Security and Privacy (2014) Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. In: IEEE Symposium on Security and Privacy (2014)
13.
go back to reference Arun, V., Kate, A., Garg, D., Druschel, P., Bhattacharjee, B.: Finding safety in numbers with secure allegation escrows arXiv preprint arXiv:1810.10123 (2020) Arun, V., Kate, A., Garg, D., Druschel, P., Bhattacharjee, B.: Finding safety in numbers with secure allegation escrows arXiv preprint arXiv:​1810.​10123 (2020)
14.
go back to reference Bast, C.M.: At what price silence: are confidentiality agreements enforceable? William Mitchell Law Rev. 25(2), 627 (1999) Bast, C.M.: At what price silence: are confidentiality agreements enforceable? William Mitchell Law Rev. 25(2), 627 (1999)
15.
go back to reference Bentov, I., Kumaresan, R.: How to use bitcoin to design fair protocols. In: ICC (2014) Bentov, I., Kumaresan, R.: How to use bitcoin to design fair protocols. In: ICC (2014)
16.
go back to reference Boneh, D., Franklin, M.: An efficient public key traitor tracing scheme. In: CRYPTO (1999) Boneh, D., Franklin, M.: An efficient public key traitor tracing scheme. In: CRYPTO (1999)
17.
go back to reference Camenisch, J., Stadler, M.: Proof Systems for General Statements About Discrete Logarithms, p. 260. Technical report/Dept of Computer Science, ETH Zürich (1997) Camenisch, J., Stadler, M.: Proof Systems for General Statements About Discrete Logarithms, p. 260. Technical report/Dept of Computer Science, ETH Zürich (1997)
18.
go back to reference Chor, B., Fiat, A., Naor, M.: Tracing traitors. In: CRYPTO (1994) Chor, B., Fiat, A., Naor, M.: Tracing traitors. In: CRYPTO (1994)
19.
go back to reference Chou, T., Orlandi, C.: The simplest protocol for oblivious transfer. In: LATINCRYPT (2015) Chou, T., Orlandi, C.: The simplest protocol for oblivious transfer. In: LATINCRYPT (2015)
20.
go back to reference Cox, I.J., Kilian, J., Leighton, F.T., Shamoon, T.: Secure spread spectrum watermarking for multimedia. IEEE TIP 6(12), 1673–1687 (1997) Cox, I.J., Kilian, J., Leighton, F.T., Shamoon, T.: Secure spread spectrum watermarking for multimedia. IEEE TIP 6(12), 1673–1687 (1997)
23.
go back to reference Dwork, C., Lotspiech, J., Naor, M.: Digital signets: Self-enforcing protection of digital information (preliminary version). In: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pp 489–498 (1996) Dwork, C., Lotspiech, J., Naor, M.: Digital signets: Self-enforcing protection of digital information (preliminary version). In: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pp 489–498 (1996)
25.
go back to reference Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Proceedings on Advances in cryptology—CRYPTO ’86, pp 186–194 (1987) Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Proceedings on Advances in cryptology—CRYPTO ’86, pp 186–194 (1987)
26.
go back to reference Floyd, T., Grieco, M., Reid, E.F.: Mining hospital data breach records: Cyber threats to u.s. hospitals. In: 2016 IEEE Conference on Intelligence and Security Informatics (ISI), pp 43–48 (2016) Floyd, T., Grieco, M., Reid, E.F.: Mining hospital data breach records: Cyber threats to u.s. hospitals. In: 2016 IEEE Conference on Intelligence and Security Informatics (ISI), pp 43–48 (2016)
28.
go back to reference Härder, T., Bühmann, A.: Database caching-towards a cost model for populating cache groups. In: Benczúr, A., Demetrovics, J., Gottlob, G. (eds.) Advances in Databases and Information Systems, pp. 215–229. Springer, Heidelberg (2004)CrossRef Härder, T., Bühmann, A.: Database caching-towards a cost model for populating cache groups. In: Benczúr, A., Demetrovics, J., Gottlob, G. (eds.) Advances in Databases and Information Systems, pp. 215–229. Springer, Heidelberg (2004)CrossRef
30.
go back to reference Kiayias, A., Tang, Q.: How to keep a secret: leakage deterring public-key cryptosystems. In: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pp 943–954 (2013) Kiayias, A., Tang, Q.: How to keep a secret: leakage deterring public-key cryptosystems. In: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pp 943–954 (2013)
31.
go back to reference Kiayias, A., Tang, Q.: Traitor deterring schemes: using bitcoin as collateral for digital content. In: ACM CCS (2015) Kiayias, A., Tang, Q.: Traitor deterring schemes: using bitcoin as collateral for digital content. In: ACM CCS (2015)
32.
go back to reference Kiayias, A., Leonardos, N., Lipmaa, H., Pavlyk, K., Tang, Q.: Communication optimal tardos-based asymmetric fingerprinting. In: Nyberg, K. (ed.) Topics in Cryptology – CT-RSA 2015, pp. 469–486. Springer International Publishing, Cham (2015)CrossRef Kiayias, A., Leonardos, N., Lipmaa, H., Pavlyk, K., Tang, Q.: Communication optimal tardos-based asymmetric fingerprinting. In: Nyberg, K. (ed.) Topics in Cryptology – CT-RSA 2015, pp. 469–486. Springer International Publishing, Cham (2015)CrossRef
33.
go back to reference Kim, S., Wu, D.J.: Watermarking cryptographic functionalities from standard lattice assumptions. In: Katz, J., Shacham, H. (eds.) Advances in Cryptology - CRYPTO 2017, pp. 503–536. Springer International Publishing, Cham (2017)CrossRef Kim, S., Wu, D.J.: Watermarking cryptographic functionalities from standard lattice assumptions. In: Katz, J., Shacham, H. (eds.) Advances in Cryptology - CRYPTO 2017, pp. 503–536. Springer International Publishing, Cham (2017)CrossRef
34.
go back to reference Kosba, A., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In: IEEE Symposium on Security and Privacy (2016) Kosba, A., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In: IEEE Symposium on Security and Privacy (2016)
40.
go back to reference Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2008) Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2008)
41.
go back to reference Rahulamathavan, Y., Rajarajan, M., Rana, O.F., Awan, M.S., Burnap, P., Das, S.K.: Assessing data breach risk in cloud systems. In: 2015 IEEE 7th International Conference on Cloud Computing Technology and Science (CloudCom), pp 363–370 (2015) Rahulamathavan, Y., Rajarajan, M., Rana, O.F., Awan, M.S., Burnap, P., Das, S.K.: Assessing data breach risk in cloud systems. In: 2015 IEEE 7th International Conference on Cloud Computing Technology and Science (CloudCom), pp 363–370 (2015)
42.
go back to reference Rogaway, P.: Formalizing human ignorance. In: Nguyen, P.Q. (ed.) Progress in Cryptology - VIETCRYPT 2006, pp. 211–228. Springer, Heidelberg (2006)CrossRef Rogaway, P.: Formalizing human ignorance. In: Nguyen, P.Q. (ed.) Progress in Cryptology - VIETCRYPT 2006, pp. 211–228. Springer, Heidelberg (2006)CrossRef
43.
go back to reference Ruffing, T., Kate, A., Schröder, D.: Liar, liar, coins on fire!: penalizing equivocation by loss of bitcoins. In: ACM CCS (2015) Ruffing, T., Kate, A., Schröder, D.: Liar, liar, coins on fire!: penalizing equivocation by loss of bitcoins. In: ACM CCS (2015)
44.
go back to reference Venkatesan, R., Vazirani, V., Sinha, S.: A graph theoretic approach to software watermarking. In: Moskowitz, I.S. (ed.) Information Hiding, pp. 157–168. Springer, Berlin Heidelberg, Berlin, Heidelberg (2001)CrossRef Venkatesan, R., Vazirani, V., Sinha, S.: A graph theoretic approach to software watermarking. In: Moskowitz, I.S. (ed.) Information Hiding, pp. 157–168. Springer, Berlin Heidelberg, Berlin, Heidelberg (2001)CrossRef
Metadata
Title
Pepal: Penalizing multimedia breaches and partial leakages
Authors
Easwar Vivek Mangipudi
Krutarth Rao
Jeremy Clark
Aniket Kate
Publication date
14-09-2023
Publisher
Springer Berlin Heidelberg
Published in
International Journal of Information Security / Issue 1/2024
Print ISSN: 1615-5262
Electronic ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-023-00744-5

Other articles of this Issue 1/2024

International Journal of Information Security 1/2024 Go to the issue

Premium Partner