International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 10 November 2015

Aloni Cohen, Justin Holmgren, Ryo Nishimaki, Vinod Vaikuntanathan, Daniel Wichs
ePrint Report ePrint Report
A watermarking scheme for programs embeds some information called a mark into a program while preserving its functionality. No adversary can remove the mark without damaging the functionality of the program. In this work, we study the problem of watermarking various cryptographic programs such as pseudorandom function (PRF) evaluation, decryption, and signing. For example, given a PRF $F$, we create a marked program $\\widetilde{C}$ that evaluates $F(\\cdot)$. An adversary that gets $\\widetilde{C}$ cannot come up with \\emph{any} program $C^*$ in which the mark is removed but which still evaluates the PRF correctly on even a small fraction of the inputs.

The work of Barak, Goldreich, Impagliazzo, Rudich, Sahai, Vadhan, and Yang (CRYPTO\'01 and Journal of ACM 59(2)) shows that, assuming indistinguishability obfuscation (iO), such watermarking is \\textit{impossible} if the marked program $\\widetilde{C}$ evaluates the original program with {perfect correctness}. In this work we show that, assuming iO, such watermarking is \\textit{possible} if the marked program $\\widetilde{C}$ is allowed to err with even a negligible probability, which would be undetectable to the user.

Our watermarking schemes are {\\em public key}, meaning that we use a secret marking key to embed marks in programs, and a public detection key that allows anyone to detect marks in programs. Our schemes are secure against {\\em chosen program attacks} where the adversary is given oracle access to the marking functionality. We emphasize that our security notion of watermark non-removability considers arbitrary adversarial strategies to modify the marked program, in contrast to the prior works (Nishimaki, EUROCRYPT \'13).

Expand

Additional news items may be found on the IACR news page.