Dates are inconsistent

Dates are inconsistent

3 results sorted by ID

2024/1066 (PDF) Last updated: 2024-07-01
VerITAS: Verifying Image Transformations at Scale
Trisha Datta, Binyi Chen, Dan Boneh
Applications

Verifying image provenance has become an important topic, especially in the realm of news media. To address this issue, the Coalition for Content Provenance and Authenticity (C2PA) developed a standard to verify image provenance that relies on digital signatures produced by cameras. However, photos are usually edited before being published, and a signature on an original photo cannot be verified given only the published edited image. In this work, we describe VerITAS, a system that uses...

2024/1063 (PDF) Last updated: 2024-06-30
VIMz: Verifiable Image Manipulation using Folding-based zkSNARKs
Stefan Dziembowski, Shahriar Ebrahimi, Parisa Hassanizadeh
Applications

With the rise of generative AI technology, the media's credibility as a source of truth has been significantly compromised. This highlights the need to verify the authenticity of media and its originality. Ensuring the integrity of media during capture using the device itself presents a straightforward solution to this challenge. However, raw captured media often require certain refinements or redactions before publication. Zero-knowledge proofs (ZKP) offer a solution by allowing...

2004/293 (PS) Last updated: 2004-11-12
Provably Secure Authentication of Digital Media Through Invertible Watermarks
Jana Dittmann, Stefan Katzenbeisser, Christian Schallhart, Helmut Veith
Applications

The recent advances in multimedia technology have made the manipulation of digital images, videos or audio files easy. On the one hand the broad availability of these new capabilities enabled numerous new applications. On the other hand, for the same reasons, digital media can easily be forged by almost anyone. To counteract this risk, fragile watermarks were proposed to protect the integrity and authenticity of digital multimedia objects. Traditional watermarking schemes employ...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.