Skip to main content

2019 | OriginalPaper | Buchkapitel

Watermarking PRFs from Lattices: Stronger Security via Extractable PRFs

verfasst von : Sam Kim, David J. Wu

Erschienen in: Advances in Cryptology – CRYPTO 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A software watermarking scheme enables one to embed a “mark” (i.e., a message) within a program while preserving the program’s functionality. Moreover, there is an extraction algorithm that recovers an embedded message from a program. The main security goal is that it should be difficult to remove the watermark without destroying the functionality of the program. Existing constructions of watermarking focus on watermarking cryptographic functions like pseudorandom functions (PRFs); even in this setting, realizing watermarking from standard assumptions remains difficult. The first lattice-based construction of secret-key watermarking due to Kim and Wu (CRYPTO 2017) only ensures mark-unremovability against an adversary who does not have access to the mark-extraction oracle. The construction of Quach et al. (TCC 2018) achieves the stronger notion of mark-unremovability even if the adversary can make extraction queries, but has the drawback that the watermarking authority (who holds the watermarking secret key) can break pseudorandomness of all PRF keys in the family (including unmarked keys).
In this work, we construct new lattice-based secret-key watermarking schemes for PRFs that both provide unremovability against adversaries that have access to the mark-extraction oracle and offer a strong and meaningful notion of pseudorandomness even against the watermarking authority (i.e., the outputs of unmarked keys are pseudorandom almost everywhere). Moreover, security of several of our schemes can be based on the hardness of computing nearly polynomial approximations to worst-case lattice problems. This is a qualitatively weaker assumption than that needed for existing lattice-based constructions of watermarking (that support message-embedding), all of which require quasi-polynomial approximation factors. Our constructions rely on a new cryptographic primitive called an extractable PRF, which may be of independent interest.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Key-injectivity also played a role in previous watermarking constructions, though in a different context [27, 38].
 
2
This definition is the complement of the definition from previous works on watermarking [16, 27, 38, 45, 49, 50], but we adopt this to maintain consistency with our definition for robust extractability.
 
3
In the weak pseudorandomness game, the adversary is given outputs of the PRF on random inputs, while in the non-adaptive pseudorandomness game, the adversary must declare all of its evaluation queries before seeing any evaluations of the PRF or the public parameters.
 
4
A private puncturable PRF [16] is a puncturable PRF where the punctured key also hides the punctured point. There are several lattice-based constructions of private puncturable PRFs (and more generally, private constrained PRFs) [14, 21, 25, 26, 44].
 
5
While the general construction described in [23] relies on worst-case lattice problems with sub-exponential approximation factors, when restricted to just puncturing constraints (which can be computable by log-depth circuits), it can be based on worst-case lattice problems with a nearly polynomial approximation factor by leveraging the techniques for branching program evaluation [22].
 
6
For notational simplicity, we drop the transpose notation when it is clear from context.
 
7
In designated-verifier argument systems, an adversary who has oracle access to the verifier can observe the verifier’s behavior on different statements and proof strings. When the verifier’s responses are correlated with its secret verification state, the prover can potentially leverage the leakage and compromise soundness. This is the so-called “verifier rejection” problem. Strong soundness is a property that says that the responses of the verifier depend only on the statement or proof string, and not on the secret verification state (the analog in our setting is that the behavior of the extraction oracle only depends on the input circuit and not the extraction trapdoor). This property is very useful for arguing soundness in the presence of a verification oracle for designated-verifier argument systems.
 
8
We refer to the full version of this paper [39] for the specification of the \(\mathsf {Eval}_{\mathsf {pk}}\), \(\mathsf {Eval}_{\mathsf {ct}}\), \(\mathsf {EvalP}_{\mathsf {pk}}\), and \(\mathsf {EvalP}_{\mathsf {ct}}\) algorithms for computing on matrix embeddings [12, 38].
 
9
We refer to full version of this paper [39] for the formal statements of these assumptions.
 
Literatur
4.
Zurück zum Zitat Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS (2009) Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS (2009)
22.
Zurück zum Zitat Brakerski, Z., Vaikuntanathan, V.: Lattice-based FHE as secure as PKE. In: ITCS, pp. 1–12 (2014) Brakerski, Z., Vaikuntanathan, V.: Lattice-based FHE as secure as PKE. In: ITCS, pp. 1–12 (2014)
25.
Zurück zum Zitat Canetti, R., Chen, Y.: Constraint-hiding constrained PRFs for NC\({}^{\text{1}}\) from LWE. In: EUROCRYPT (2017) Canetti, R., Chen, Y.: Constraint-hiding constrained PRFs for NC\({}^{\text{1}}\) from LWE. In: EUROCRYPT (2017)
27.
Zurück zum Zitat Cohen, A., Holmgren, J., Nishimaki, R., Vaikuntanathan, V., Wichs, D.: Watermarking cryptographic capabilities. In: STOC (2016) Cohen, A., Holmgren, J., Nishimaki, R., Vaikuntanathan, V., Wichs, D.: Watermarking cryptographic capabilities. In: STOC (2016)
29.
Zurück zum Zitat Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC (2008)
30.
Zurück zum Zitat Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions (extended abstract). In: FOCS (1984) Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions (extended abstract). In: FOCS (1984)
31.
Zurück zum Zitat Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC (2013) Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC (2013)
34.
Zurück zum Zitat Goyal, R., Koppula, V., Waters, B.: Lockable obfuscation. In: FOCS (2017) Goyal, R., Koppula, V., Waters, B.: Lockable obfuscation. In: FOCS (2017)
36.
Zurück zum Zitat Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: EUROCRYPT (2008) Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: EUROCRYPT (2008)
37.
Zurück zum Zitat Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: ACM CCS (2013) Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: ACM CCS (2013)
39.
Zurück zum Zitat Kim, S., Wu, D.J.: Watermarking prfs from lattices: stronger security via extractable prfs. IACR Cryptology ePrint Archive 2018: 986 (2018) Kim, S., Wu, D.J.: Watermarking prfs from lattices: stronger security via extractable prfs. IACR Cryptology ePrint Archive 2018: 986 (2018)
46.
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC (2005) Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC (2005)
48.
Zurück zum Zitat Wichs, D., Zirdelis, G.: Obfuscating compute-and-compare programs under LWE. In: FOCS (2017) Wichs, D., Zirdelis, G.: Obfuscating compute-and-compare programs under LWE. In: FOCS (2017)
49.
Zurück zum Zitat Yang, R., Au, M.H., Lai, J., Xu, Q., Yu, Z.: Collusion resistant watermarking schemes for cryptographic functionalities. IACR Cryptology ePrint Archive (2017) Yang, R., Au, M.H., Lai, J., Xu, Q., Yu, Z.: Collusion resistant watermarking schemes for cryptographic functionalities. IACR Cryptology ePrint Archive (2017)
51.
Zurück zum Zitat Yoshida, M., Fujiwara, T.: Toward digital watermarking for cryptographic data. IEICE Trans. 94(A(1)), 270–272 (2011)CrossRef Yoshida, M., Fujiwara, T.: Toward digital watermarking for cryptographic data. IEICE Trans. 94(A(1)), 270–272 (2011)CrossRef
Metadaten
Titel
Watermarking PRFs from Lattices: Stronger Security via Extractable PRFs
verfasst von
Sam Kim
David J. Wu
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-26954-8_11