首页> 外文会议>Annual international cryptology conference >Watermarking PRFs from Lattices: Stronger Security via Extractable PRFs
【24h】

Watermarking PRFs from Lattices: Stronger Security via Extractable PRFs

机译:来自格子的水印PRFS:通过可提取的PRFs更强的安全性

获取原文

摘要

A software watermarking scheme enables one to embed a "mark" (i.e., a message) within a program while preserving the program's functionality. Moreover, there is an extraction algorithm that recovers an embedded message from a program. The main security goal is that it should be difficult to remove the watermark without destroying the functionality of the program. Existing constructions of watermarking focus on watermarking cryptographic functions like pseudorandom functions (PRFs); even in this setting, realizing watermarking from standard assumptions remains difficult. The first lattice-based construction of secret-key watermarking due to Kim and Wu (CRYPTO 2017) only ensures mark-unremovability against an adversary who does not have access to the mark-extraction oracle. The construction of Quach et al. (TCC 2018) achieves the stronger notion of mark-unremovability even if the adversary can make extraction queries, but has the drawback that the watermarking authority (who holds the watermarking secret key) can break pseudorandomness of all PRF keys in the family (including unmarked keys). In this work, we construct new lattice-based secret-key watermarking schemes for PRFs that both provide unremovability against adversaries that have access to the mark-extraction oracle and offer a strong and meaningful notion of pseudorandomness even against the watermarking authority (i.e., the outputs of unmarked keys are pseudorandom almost everywhere). Moreover, security of several of our schemes can be based on the hardness of computing nearly polynomial approximations to worst-case lattice problems. This is a qualitatively weaker assumption than that needed for existing lattice-based constructions of watermarking (that support message-embedding), all of which require quasi-polynomial approximation factors. Our constructions rely on a new cryptographic primitive called an extractable PRF, which may be of independent interest.
机译:软件水印方案使一个人能够在节目中嵌入程序中的“标记”(即消息),同时保留程序的功能。此外,存在从程序中恢复嵌入消息的提取算法。主要安全目标是,在不破坏程序功能的情况下,应该难以消除水印。对伪随机功能等水印功能(PRFS)等水印焦点的现有结构;即使在这个环境中,也实现了从标准假设的水印仍然困难。由于KIM和WU(Crypto 2017),第一次基于格子的秘密水印构建仅确保对没有访问标记提取甲骨文的对手的标记不可移动。 Quach等人的建设。 (TCC 2018)即使对手可以提出提取查询,否则达到标志不下档的更强的概念,但具有水印机构(持有水印秘密密钥)的缺点可以破坏家庭中所有PRF键的伪随机性(包括未标记钥匙)。在这项工作中,我们构建了PRF的新格子的秘密密钥水印计划,即甚至对水印权威提供了对标志提取甲骨文的对手的不可搬卸,甚至可以对水印权威提供强烈而有意义的伪装概念(即未标记的键的输出几乎无处不在的伪随机。此外,我们的几个方案的安全性可以基于计算几乎多项式近似的硬度与最坏情况晶格问题。这是比对水印的基于格子的结构(支持消息嵌入)所需的定性较弱的假设,所有这些都需要准多项式近似因子。我们的建筑依赖于称为可提取的PRF的新加密原语,这可能是独立的兴趣。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号