메뉴 건너뛰기




Volumn 11, Issue 2, 2005, Pages 143-158

Complementing zero-knowledge watermark detection: Proving properties of embedded information without revealing it

Author keywords

Interactive generation of commitments on Gaussian distributed samples; Statistical tests on committed numbers; Zero knowledge protocols; Zero knowledge watermark detection

Indexed keywords

COPYRIGHTS; DIGITAL WATERMARKING; EMBEDDED SYSTEMS; INFORMATION ANALYSIS; NETWORK PROTOCOLS; PROBABILITY DISTRIBUTIONS;

EID: 30744435844     PISSN: 09424962     EISSN: None     Source Type: Journal    
DOI: 10.1007/s00530-005-0198-z     Document Type: Article
Times cited : (4)

References (39)
  • 1
    • 30744447323 scopus 로고    scopus 로고
    • Information Hiding - 3rd International Workshop, IH'99. Springer, Berlin Heidelberg New York
    • Information Hiding - 3rd International Workshop, IH'99, Lecture Notes in Computer Science, vol. 1768. Springer, Berlin Heidelberg New York (2000)
    • (2000) Lecture Notes in Computer Science , vol.1768
  • 2
    • 1442357607 scopus 로고    scopus 로고
    • Watermark detection with zero-knowledge disclosure
    • Special Issue on Multimedia Security
    • Adelsbach, A., Katzenbeisser, S., Sadeghi, A.-R.: Watermark detection with zero-knowledge disclosure. ACM Multimedia Syst. J. 9(3), 266-278 (2003). Special Issue on Multimedia Security
    • (2003) ACM Multimedia Syst. J. , vol.9 , Issue.3 , pp. 266-278
    • Adelsbach, A.1    Katzenbeisser, S.2    Sadeghi, A.-R.3
  • 3
    • 35048855245 scopus 로고    scopus 로고
    • On the insecurity of non-invertible watermarking schemes for dispute resolving
    • Proceedings of International Workshop on Digital Watermarking. Springer, Berlin Heidelberg New York
    • Adelsbach, A., Katzenbeisser, S., Sadeghi, A.-R.: On the insecurity of non-invertible watermarking schemes for dispute resolving. In: Proceedings of International Workshop on Digital Watermarking, IWDW 2003 Lecture Notes in Computer Science, vol. 2939, pp. 355-369. Springer, Berlin Heidelberg New York (2004)
    • (2004) IWDW 2003 Lecture Notes in Computer Science , vol.2939 , pp. 355-369
    • Adelsbach, A.1    Katzenbeisser, S.2    Sadeghi, A.-R.3
  • 6
    • 84944404911 scopus 로고    scopus 로고
    • Zero-knowledge watermark detection and proof of ownership
    • In: Information Hiding - 4th International Workshop. Springer, Berlin Heidelberg New York
    • Adelsbach, A., Sadeghi, A.-R.: Zero-knowledge watermark detection and proof of ownership. In: Information Hiding - 4th International Workshop, IHW 2001, Lecture Notes in Computer Science, vol. 2137, pp. 273-288. Springer, Berlin Heidelberg New York (2001)
    • (2001) IHW 2001, Lecture Notes in Computer Science , vol.2137 , pp. 273-288
    • Adelsbach, A.1    Sadeghi, A.-R.2
  • 7
    • 0242581588 scopus 로고    scopus 로고
    • Advanced techniques for dispute resolving and authorship proofs on digital works
    • Security and Watermarking of Multimedia Contents V
    • Adelsbach, A., Sadeghi, A.-R.: Advanced techniques for dispute resolving and authorship proofs on digital works. In: Proceedings of SPIE vol. 5020, Security and Watermarking of Multimedia Contents V (2003)
    • (2003) Proceedings of SPIE , vol.5020
    • Adelsbach, A.1    Sadeghi, A.-R.2
  • 8
    • 0015417240 scopus 로고
    • Computer methods for sampling from the exponential and normal distribution
    • Ahrens, J.H., Dieter, U.: Computer methods for sampling from the exponential and normal distribution. Commun. ACM 15(10), 873-882 (1972)
    • (1972) Commun. ACM , vol.15 , Issue.10 , pp. 873-882
    • Ahrens, J.H.1    Dieter, U.2
  • 9
    • 0041320695 scopus 로고    scopus 로고
    • A general framework for robust watermarking security
    • Elsevier Science Publishers B.V.
    • Barni, M., Bartolini, F., Furon, T.: A general framework for robust watermarking security. Signal Process., Elsevier Science Publishers B.V. (83), 2069-2084 (2003)
    • (2003) Signal Process , Issue.83 , pp. 2069-2084
    • Barni, M.1    Bartolini, F.2    Furon, T.3
  • 11
    • 84957670625 scopus 로고
    • Collusion-secure fingerprinting for digital data
    • Advances in Cryptology. Springer, Berlin Heidelberg New York
    • Boneh, D., Shaw, J.: Collusion-secure fingerprinting for digital data. In: Advances in Cryptology, CRYPTO '95, Lecture Notes in Computer Science, vol. 963, pp. 452-465. Springer, Berlin Heidelberg New York (1995)
    • (1995) CRYPTO '95, Lecture Notes in Computer Science , vol.963 , pp. 452-465
    • Boneh, D.1    Shaw, J.2
  • 12
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • Advances in Cryptology. Springer, Berlin Heidelberg New York
    • Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Advances in Cryptology, EUROCRYPT '2000, Lecture Notes in Computer Science, vol. 1807, pp. 431-444. Springer, Berlin Heidelberg New York (2000)
    • (2000) EUROCRYPT '2000, Lecture Notes in Computer Science , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 13
    • 0001541731 scopus 로고
    • A note on the generation of random normal deviates
    • Box, G.E., Muller, M.E.: A note on the generation of random normal deviates. Ann. Math. Stat. 29, 610-611 (1958)
    • (1958) Ann. Math. Stat. , vol.29 , pp. 610-611
    • Box, G.E.1    Muller, M.E.2
  • 15
    • 84957610863 scopus 로고    scopus 로고
    • Proving in zero-knowledge that a number is the product of two safe primes
    • Advances in Cryptology. Springer, Berlin Heidelberg New York
    • Camenisch, J., Michels, M.: Proving in zero-knowledge that a number is the product of two safe primes. In: Advances in Cryptology, EUROCRYPT '99, Lecture Notes in Computer Science, vol. 1599, pp. 107-122. Springer, Berlin Heidelberg New York (1999)
    • (1999) EUROCRYPT '99, Lecture Notes in Computer Science , vol.1599 , pp. 107-122
    • Camenisch, J.1    Michels, M.2
  • 16
    • 24644493543 scopus 로고    scopus 로고
    • Proof systems for general statements about discrete logarithms
    • Department of Computer Science, ETH Zürich
    • Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical Report TR 260, Department of Computer Science, ETH Zürich (1997)
    • (1997) Technical Report TR 260 , vol.TR 260
    • Camenisch, J.1    Stadler, M.2
  • 17
    • 85023982750 scopus 로고
    • An improved protocol for demonstrating possession of discrete logarithms and some generalizations
    • Advances in Cryptology. Springer, Berlin Heidelberg New York
    • Chaum, D., Evertse, J.-H., van de Graaf, J.: An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In: Advances in Cryptology, EUROCRYPT '87, Lecture Notes in Computer Science, vol. 304, pp. 127-141. Springer, Berlin Heidelberg New York (1988)
    • (1988) EUROCRYPT '87, Lecture Notes in Computer Science , vol.304 , pp. 127-141
    • Chaum, D.1    Evertse, J.-H.2    Van De Graaf, J.3
  • 18
    • 84947955350 scopus 로고
    • Cryptographically strong undeniable signatures, unconditionally secure for the signer
    • Advances in Cryptology. Springer, Berlin Heidelberg New York
    • Chaum, D., van Heijst, E., Pfitzmann, B.: Cryptographically strong undeniable signatures, unconditionally secure for the signer. In: Advances in Cryptology, CRYPTO '91, Lecture Notes in Computer Science, vol. 576, pp. 470-484. Springer, Berlin Heidelberg New York (1992)
    • (1992) CRYPTO '91, Lecture Notes in Computer Science , vol.576 , pp. 470-484
    • Chaum, D.1    Van Heijst, E.2    Pfitzmann, B.3
  • 19
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • ACM Press
    • Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: Proceedings of 18th Symposium on Theory of Computing (STOC), pp. 364-369. ACM Press (1986)
    • (1986) Proceedings of 18th Symposium on Theory of Computing (STOC) , pp. 364-369
    • Cleve, R.1
  • 20
    • 84947937393 scopus 로고    scopus 로고
    • A secure, robust watermark for multimedia
    • Information Hiding-First International Workshop. Springer, Berlin Heidelberg New York
    • Cox, I., Kilian, J., Leighton, T., Shamoon, T.: A secure, robust watermark for multimedia. In: Information Hiding-First International Workshop, IH'96, Lecture Notes in Computer Science, vol. 1174, pp. 175-190. Springer, Berlin Heidelberg New York (1996)
    • (1996) IH'96, Lecture Notes in Computer Science , vol.1174 , pp. 175-190
    • Cox, I.1    Kilian, J.2    Leighton, T.3    Shamoon, T.4
  • 24
    • 0032074580 scopus 로고    scopus 로고
    • Resolving rightful ownerships with invisible watermarking techniques: Limitations, attacks, and implications
    • Graver, S., Memon, N., Yeo, B.-L., Yeung, M.M.: Resolving rightful ownerships with invisible watermarking techniques: limitations, attacks, and implications. IEEE J. Selected Areas Commun. 16(4), 573-586 (1998)
    • (1998) IEEE J. Selected Areas Commun. , vol.16 , Issue.4 , pp. 573-586
    • Graver, S.1    Memon, N.2    Yeo, B.-L.3    Yeung, M.M.4
  • 25
    • 1442310343 scopus 로고    scopus 로고
    • Commitment schemes and zero-knowledge proto-cols
    • Damgård, I. (ed.) Lectures on Data Security: modern Cryptology in Theory and Practise. Springer, Berlin Heidelberg New York
    • Damgård, I.: Commitment schemes and zero-knowledge proto-cols. In: Damgård, I. (ed.) Lectures on Data Security: modern Cryptology in Theory and Practise, Lecture Notes in Computer Science, vol. 1561, pp. 63-86. Springer, Berlin Heidelberg New York (1998)
    • (1998) Lecture Notes in Computer Science , vol.1561 , pp. 63-86
    • Damgård, I.1
  • 26
    • 84958774556 scopus 로고    scopus 로고
    • A statistically-hiding integer commitment scheme based on groups with hidden order
    • Advances in Cryptology. Springer, Berlin Heidelberg New York
    • Damgård, I., Fujisaki, E.: A statistically-hiding integer commitment scheme based on groups with hidden order. In: Advances in Cryptology, ASIACRYPT '2002, Lecture Notes in Computer Science, vol. 2501, pp. 125-142. Springer, Berlin Heidelberg New York (2002)
    • (2002) ASIACRYPT '2002, Lecture Notes in Computer Science , vol.2501 , pp. 125-142
    • Damgård, I.1    Fujisaki, E.2
  • 30
    • 84976832950 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM 38(3), 690-728 (1991)
    • (1991) J. ACM , vol.38 , Issue.3 , pp. 690-728
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 32
    • 0000148038 scopus 로고
    • Computer generation of random variables using the ratio of uniform deviates
    • Kinderman, A.J., Monahan, J.F.: Computer generation of random variables using the ratio of uniform deviates. ACM Trans. Math. Softw. 3(3), 257-260 (1977)
    • (1977) ACM Trans. Math. Softw. , vol.3 , Issue.3 , pp. 257-260
    • Kinderman, A.J.1    Monahan, J.F.2
  • 33
    • 0003657590 scopus 로고    scopus 로고
    • Seminumerical Algorithms. Addison-Wesley Professional, Reading, MA
    • Knuth, D.E.: The Art of Computer Programming, Volume 2 Seminumerical Algorithms. Addison-Wesley Professional, Reading, MA (1998)
    • (1998) The Art of Computer Programming , vol.2
    • Knuth, D.E.1
  • 34
    • 84976832743 scopus 로고
    • A fast normal random number generator
    • Leva, J.L.: A fast normal random number generator. ACM Trans. Math. Softw. 18(4), 449-453 (1992)
    • (1992) ACM Trans. Math. Softw. , vol.18 , Issue.4 , pp. 449-453
    • Leva, J.L.1
  • 35
    • 0345058958 scopus 로고    scopus 로고
    • On diophantine complexity and statistical zero-knowledge arguments
    • Advances in Cryptology, ASIACRYPT '2003. Springer, Berlin Heidelberg New York
    • Lipmaa, H.: On diophantine complexity and statistical zero-knowledge arguments. In: Advances in Cryptology, ASIACRYPT '2003, Lecture Notes in Computer Science, vol. 2894, pp. 398-415. Springer, Berlin Heidelberg New York (2003)
    • (2003) Lecture Notes in Computer Science , vol.2894 , pp. 398-415
    • Lipmaa, H.1
  • 36
    • 84944878354 scopus 로고    scopus 로고
    • CRC Press Series on Discrete Mathematics and its Applications. CRC Press, Boca Raton, FL ISBN 0-8493-8523-7
    • Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press Series on Discrete Mathematics and its Applications. CRC Press, Boca Raton, FL (1997) ISBN 0-8493-8523-7
    • (1997) Handbook of Applied Cryptography
    • Menezes, A.J.1    Van Oorschot, P.C.2    Vanstone, S.A.3
  • 37
    • 84947921515 scopus 로고    scopus 로고
    • Asymmetric fingerprinting (extended abstract)
    • Advances in Cryptology. Springer, Berlin Heidelberg New York
    • Pfitzmann, B., Schunter, M.: Asymmetric fingerprinting (extended abstract). In: Advances in Cryptology, EUROCRYPT '96, Lecture Notes in Computer Science, vol. 1070, pp. 84-95. Springer, Berlin Heidelberg New York (1996)
    • (1996) EUROCRYPT '96, Lecture Notes in Computer Science , vol.1070 , pp. 84-95
    • Pfitzmann, B.1    Schunter, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.