Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3433210.3453110acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Efficient Verifiable Image Redacting based on zk-SNARKs

Published: 04 June 2021 Publication History

Abstract

Image is a visual representation of a certain fact and can be used as proof of events. As the utilization of the image increases, it is required to prove its authenticity with the protection of its sensitive personal information. In this paper, we propose a new efficient verifiable image redacting scheme based on zk-SNARKs, a commitment, and a digital signature scheme. We adopt a commit-and-prove SNARK scheme which takes commitments as inputs, in which the authenticity can be quickly verified outside the circuit. We also specify relations between the original and redacted images to guarantee the redacting correctness. Our experimental results show that the proposed scheme is superior to the existing works in terms of the key size and proving time without sacrificing the other parameters. The security of the proposed scheme is proven formally.

References

[1]
Dan Boneh, Ben Lynn, and Hovav Shacham. 2001. Short signatures from the Weil pairing. In International conference on the theory and application of cryptology and information security. Springer, 514--532.
[2]
Christina Brzuska, Heike Busch, Ö zgü r Dagdelen, Marc Fischlin, Martin Franz, Stefan Katzenbeisser, Mark Manulis, Cristina Onete, Andreas Peter, Bertram Poettering, and Dominique Schröder. 2010. Redactable Signatures for Tree-Structured Data: Definitions and Constructions. In Applied Cryptography and Network Security, 8th International Conference, ACNS 2010, Beijing, China, June 22--25, 2010. Proceedings (Lecture Notes in Computer Science, Vol. 6123), Jianying Zhou and Moti Yung (Eds.). 87--104. https://doi.org/10.1007/978--3--642--13708--2_6
[3]
Matteo Campanelli, Dario Fiore, and Anais Querol. 2019. LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11--15, 2019, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM, 2075--2092. https://doi.org/10.1145/3319535.3339820
[4]
Hervé Chabanne, Rodolphe Hugel, and Julien Keuffer. 2017. Verifiable Document Redacting. In Computer Security - ESORICS 2017 - 22nd European Symposium on Research in Computer Security, Oslo, Norway, September 11--15, 2017, Proceedings, Part I (Lecture Notes in Computer Science, Vol. 10492), Simon N. Foley, Dieter Gollmann, and Einar Snekkenes (Eds.). Springer, 334--351. https://doi.org/10.1007/978--3--319--66402--6_20
[5]
Alessandro Chiesa and Eran Tromer. 2010. Proof-Carrying Data and Hearsay Arguments from Signature Cards. In Innovations in Computer Science - ICS 2010, Tsinghua University, Beijing, China, January 5--7, 2010. Proceedings, Andrew Chi-Chih Yao (Ed.). Tsinghua University Press, 310--331. http://conference.iiis.tsinghua.edu.cn/ICS2010/content/papers/25.html
[6]
David Derler, Henrich C. Pö hls, Kai Samelin, and Daniel Slamanig. 2015. A General Framework for Redactable Signatures and New Constructions. In Information Security and Cryptology - ICISC 2015 - 18th International Conference, Seoul, South Korea, November 25--27, 2015, Revised Selected Papers (Lecture Notes in Computer Science, Vol. 9558), Soonhak Kwon and Aaram Yun (Eds.). Springer, 3--19. https://doi.org/10.1007/978--3--319--30840--1_1
[7]
Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. 2013. Quadratic Span Programs and Succinct NIZKs without PCPs. In Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26--30, 2013. Proceedings. 626--645. https://doi.org/10.1007/978--3--642--38348--9_37
[8]
Jens Groth. 2016. On the Size of Pairing-Based Non-interactive Arguments. In Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8--12, 2016, Proceedings, Part II. 305--326. https://doi.org/10.1007/978--3--662--49896--5_11
[9]
ISO 18013-5: 2019(E) 2019. Personal Identification-ISO Compliant Driving Licence-Part 5: Mobile Driving Licence (mDL) Application. Standard. International Organization for Standardization, Geneva, CH.
[10]
Eike Kiltz and Hoeteck Wee. 2015. Quasi-Adaptive NIZK for Linear Subspaces Revisited. In Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26--30, 2015, Proceedings, Part II (Lecture Notes in Computer Science, Vol. 9057), Elisabeth Oswald and Marc Fischlin (Eds.). Springer, 101--128. https://doi.org/10.1007/978--3--662--46803--6_4
[11]
Jihye Kim, Jiwon Lee, and Hyunok Oh. 2019. QAP-based Simulation-Extractable SNARK with a Single Verification. IACR Cryptol. ePrint Arch., Vol. 2019 (2019), 586.
[12]
Ashish Kundu and Elisa Bertino. 2013. Privacy-preserving authentication of trees and graphs. Int. J. Inf. Sec., Vol. 12, 6 (2013), 467--494. https://doi.org/10.1007/s10207-013-0198--5
[13]
Assa Naveh and Eran Tromer. 2016. PhotoProof: Cryptographic Image Authentication for Any Set of Permissible Transformations. In IEEE Symposium on Security and Privacy, SP 2016, San Jose, CA, USA, May 22--26, 2016. IEEE Computer Society, 255--271. https://doi.org/10.1109/SP.2016.23
[14]
Bryan Parno, Jon Howell, Craig Gentry, and Mariana Raykova. 2016. Pinocchio: nearly practical verifiable computation. Commun. ACM, Vol. 59, 2 (2016), 103--112. https://doi.org/10.1145/2856449
[15]
Kai Samelin, Henrich Christopher Pö hls, Arne Bilzhause, Joachim Posegga, and Hermann de Meer. 2012. On Structural Signatures for Tree Data Structures. In Applied Cryptography and Network Security - 10th International Conference, ACNS 2012, Singapore, June 26--29, 2012. Proceedings (Lecture Notes in Computer Science, Vol. 7341), Feng Bao, Pierangela Samarati, and Jianying Zhou (Eds.). Springer, 171--187. https://doi.org/10.1007/978--3--642--31284--7_11
[16]
Olivier Sanders. 2020. Efficient Redactable Signature and Application to Anonymous Credentials. In Public-Key Cryptography - PKC 2020 - 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Edinburgh, UK, May 4--7, 2020, Proceedings, Part II (Lecture Notes in Computer Science, Vol. 12111), Aggelos Kiayias, Markulf Kohlweiss, Petros Wallden, and Vassilis Zikas (Eds.). Springer, 628--656. https://doi.org/10.1007/978--3-030--45388--6_22
[17]
Ron Steinfeld, Laurence Bull, and Yuliang Zheng. 2001. Content Extraction Signatures. In Information Security and Cryptology - ICISC 2001, 4th International Conference Seoul, Korea, December 6--7, 2001, Proceedings (Lecture Notes in Computer Science, Vol. 2288), Kwangjo Kim (Ed.). Springer, 285--304. https://doi.org/10.1007/3--540--45861--1_22

Cited By

View all
  • (2024)Poster: zkTax: A Pragmatic Way to Support Zero-Knowledge Tax DisclosuresProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3691421(4952-4954)Online publication date: 2-Dec-2024
  • (2024)A privacy-preserving key transmission protocol to distribute QRNG keys using zk-SNARKsComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2024.110259242:COnline publication date: 2-Jul-2024

Index Terms

  1. Efficient Verifiable Image Redacting based on zk-SNARKs

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      ASIA CCS '21: Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security
      May 2021
      975 pages
      ISBN:9781450382878
      DOI:10.1145/3433210
      • General Chairs:
      • Jiannong Cao,
      • Man Ho Au,
      • Program Chairs:
      • Zhiqiang Lin,
      • Moti Yung
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 04 June 2021

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. filtering
      2. image authentication
      3. privacy
      4. zk-SNARK

      Qualifiers

      • Research-article

      Funding Sources

      • Ministry of Science and ICT Korea under Grant

      Conference

      ASIA CCS '21
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 418 of 2,322 submissions, 18%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)32
      • Downloads (Last 6 weeks)2
      Reflects downloads up to 13 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Poster: zkTax: A Pragmatic Way to Support Zero-Knowledge Tax DisclosuresProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3691421(4952-4954)Online publication date: 2-Dec-2024
      • (2024)A privacy-preserving key transmission protocol to distribute QRNG keys using zk-SNARKsComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2024.110259242:COnline publication date: 2-Jul-2024

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media