Paper 2005/120

On Designatedly Verified (Non-interactive) Watermarking Schemes

Malapati Raja Sekhar, Takeshi Okamoto, and Eiji Okamato

Abstract

Although many watermarking schemes consider the case of universal verifiability, it is undesirable in some applications. Designated verification is a possible solution for this problem. Watermarking scheme with (non-interactive) designated verification through non-invertible schemes was proposed by Lee et al in 2003, to resolve multiple watermarking problem. Yoo et al [14] proposed a very similar watermarking scheme. In this paper, we propose a cryptanalytic attack on both of these schemes that allows a dishonest watermarker to send illegal watermarked images and to convince the designated verifier or customer that received watermarked images are valid. We modify the above schemes to overcome the attack. Further, we also propose a new robust watermarking scheme with (non-interactive) designated verification through non-invertible watermarks. Interestingly, our scheme can be extended for joint copyright protection (security of ownership rights for images to be owned by more than one entity).

Note: Some typos are corrected.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Unknown where it was published
Keywords
watermarkingdesignatedly verifiable watermarksoblivious decision proofsequality of discrete log proofs
Contact author(s)
malapati_r @ isical ac in
History
2005-08-17: last of 2 revisions
2005-04-21: received
See all versions
Short URL
https://ia.cr/2005/120
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/120,
      author = {Malapati Raja Sekhar and Takeshi Okamoto and Eiji Okamato},
      title = {On Designatedly Verified (Non-interactive) Watermarking Schemes},
      howpublished = {Cryptology ePrint Archive, Paper 2005/120},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/120}},
      url = {https://eprint.iacr.org/2005/120}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.