Please use this identifier to cite or link to this item: http://hdl.handle.net/10397/99885
PIRA download icon_1.1View/Download Full Text
DC FieldValueLanguage
dc.contributorDepartment of Computingen_US
dc.creatorYang, Ren_US
dc.creatorYu, Zen_US
dc.creatorAu, MHen_US
dc.creatorSusilo, Wen_US
dc.date.accessioned2023-07-24T08:55:53Z-
dc.date.available2023-07-24T08:55:53Z-
dc.identifier.urihttp://hdl.handle.net/10397/99885-
dc.descriptionCrypto 2022 is a hybrid conference and will take place in Santa Barbara, USA on August 13-18 2022. Crypto 2022 is organized by the International Association for Cryptologic Research (IACR).en_US
dc.language.isoenen_US
dc.publisherCryptology ePrint Archiveen_US
dc.rightsThe following publication Yang, R., Yu, Z., Au, M. H., & Susilo, W. (2022, August). Public-Key Watermarking Schemes for Pseudorandom Functions. In Annual International Cryptology Conference (Crypto 2022), Santa Barbara, USA, August 13-18 2022, paper 2022/768 is available at https://eprint.iacr.org/2022/768 which is licensed under the CC BY (https://creativecommons.org/licenses/by/4.0/).en_US
dc.titlePublic-key watermarking schemes for pseudorandom functionsen_US
dc.typeConference Paperen_US
dcterms.abstractA software watermarking scheme can embed a message into a program while preserving its functionality. The embedded message can be extracted later by an extraction algorithm, and no one could remove it without significantly changing the functionality of the program. A watermarking scheme is public key if neither the marking procedure nor the extraction procedure needs a watermarking secret key. Prior constructions of watermarking schemes mainly focus on watermarking pseudorandom functions (PRFs), and the major open problem in this direction is to construct a public-key watermarkable PRF.en_US
dcterms.abstractIn this work, we solve the open problem via constructing public-key watermarkable PRFs with different trade-offs from various assumptions, ranging from standard lattice assumptions to the existence of indistinguishability obfuscation. To achieve the results, we first construct watermarking schemes in a weaker model, where the extraction algorithm is provided with a “hint” about the watermarked PRF key. Then we upgrade the constructions to standard watermarking schemes using a robust unobfuscatable PRF. We also provide the first construction of robust unobfuscatable PRF in this work, which is of independent interest.en_US
dcterms.accessRightsopen accessen_US
dcterms.bibliographicCitationIn Crypto 2022, Santa Barbara, USA, August 13-18 2022, paper 2022/768en_US
dcterms.issued2022-
dc.relation.conferenceAnnual International Cryptology Conference [Crypto]en_US
dc.description.validate202307 bcwhen_US
dc.description.oaNot applicableen_US
dc.identifier.FolderNumbera2297 [non PolyU]-
dc.identifier.SubFormID47402-
dc.description.fundingSourceRGCen_US
dc.description.oaCategoryCCen_US
Appears in Collections:Conference Paper
Files in This Item:
File Description SizeFormat 
c3.pdf981.53 kBAdobe PDFView/Open
Open Access Information
Status open access
Show simple item record

Page views

119
Citations as of Apr 14, 2025

Downloads

76
Citations as of Apr 14, 2025

Google ScholarTM

Check


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.