Talk
Published March 29, 2023 by Real World Crypto 2023.
Talk
Published March 29, 2023 by Real World Crypto 2023.
Verifying where and when a digital image was taken has become increasingly difficult; this issue of image provenance is especially concerning in the realm of news media. While fact-checking services can identify misinformation, enabling individuals to personally verify the provenance of photos would prevent them from having to rely on third-parties and empower them to protect themselves. The Coalition for Content Provenance and Authenticity (C2PA) has developed a standard to verify image provenance that relies on digital signatures produced by cameras; however, photos are often edited (cropped, resized, converted to grayscale, etc.) before being included in a news story, and the public cannot validate signatures on the original photo given only the published image. The C2PA standard addresses this issue by having C2PA-enabled editing applications sign the edits that have taken place, but this solution requires trusting the C2PA applications. In contrast, we propose using zk-SNARKs to prove which edits …
Verifying where and when a digital image was taken has become increasingly difficult; this issue of image provenance is especially concerning in the realm of news media. While fact-checking services can identify misinformation, enabling individuals to personally verify the provenance of photos would prevent them from having to rely on third-parties and empower them to protect themselves. The Coalition for Content Provenance and Authenticity (C2PA) has developed a standard to verify image provenance that relies on digital signatures produced by cameras; however, photos are often edited (cropped, resized, converted to grayscale, etc.) before being included in a news story, and the public cannot validate signatures on the original photo given only the published image. The C2PA standard addresses this issue by having C2PA-enabled editing applications sign the edits that have taken place, but this solution requires trusting the C2PA applications. In contrast, we propose using zk-SNARKs to prove which edits have been applied to a given photo. The completeness and soundness of these proofs mean that the verifier need not trust the prover, which solves the trust problem posed by the C2PA standard. We implemented Circom programs to generate proofs for various common photo edits, and we demonstrate the practicality of these proofs through timing experiments. Witness and proof generation take only a few minutes for realistically sized pictures; verification time is around 10 ms; and proof sizes are around 800 bytes.