Next Article in Journal
A Comparative Analysis of Sentence Transformer Models for Automated Journal Recommendation Using PubMed Metadata
Next Article in Special Issue
Evaluating the Impact of Artificial Intelligence Tools on Enhancing Student Academic Performance: Efficacy Amidst Security and Privacy Concerns
Previous Article in Journal
Enhancing Hierarchical Classification in Tree-Based Models Using Level-Wise Entropy Adjustment
Previous Article in Special Issue
Experimental Evaluation: Can Humans Recognise Social Media Bots?
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

PK-Judge: Enhancing IP Protection of Neural Network Models Using an Asymmetric Approach

Electrical and Computer Engineering Department, Purdue University, West Lafayette, IN 47907, USA
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Big Data Cogn. Comput. 2025, 9(3), 66; https://doi.org/10.3390/bdcc9030066
Submission received: 26 December 2024 / Revised: 1 March 2025 / Accepted: 5 March 2025 / Published: 11 March 2025
(This article belongs to the Special Issue Security, Privacy, and Trust in Artificial Intelligence Applications)

Abstract

:
This paper introduces PK-Judge, a novel neural network watermarking framework designed to enhance the intellectual property (IP) protection by incorporating an asymmetric cryptograp hic approach in the verification process. Inspired by the paradigm shift from HTTP to HTTPS in enhancing web security, this work integrates public key infrastructure (PKI) principles to establish a secure and verifiable watermarking system. Unlike symmetric approaches, PK-Judge employs a public key infrastructure (PKI) to decouple ownership validation from the extraction process, significantly increasing its resilience against adversarial attacks. Additionally, it incorporates a robust challenge-response mechanism to mitigate replay attacks and leverages error correction codes (ECC) to achieve an Effective Bit Error Rate (EBER) of zero, ensuring watermark integrity even under conditions such as fine-tuning, pruning, and overwriting. Furthermore, PK-Judge introduces a new requirement based on the principle of separation of privilege, setting a foundation for secure and scalable watermarking mechanisms in machine learning. By addressing these critical challenges, PK-Judge advances the state-of-the-art in neural network IP protection and integrity, paving the way for trust-based AI technologies that prioritize security and verifiability.

1. Introduction

In the expanding vista of technological sectors dominated by deep learning models, the overarching concerns of trustworthiness and ownership validation have gained substantial traction. These models are invaluable assets as their development requires well-designed engineered architectures, large-scale of datasets, substantial computational resources and domain-specific expertise for optimization. These sophisticated architectures, applied to numerous cutting-edge applications and services [1,2,3,4,5,6], accentuate the necessity for robust intellectual property (IP) protection mechanisms. Beyond mere authenticity and traceability, the definitive proof of ownership is an integral component of the trust equation of these networks. This evolving scenario mandates a comprehensive examination and potential re-calibration of current methodologies.
In this context, digital watermarking emerges as a pivotal concept. Digital watermarking is a process that involves embedding imperceptible information, often referred to as a watermark, into digital media such as images, audio, video, and documents [7,8]. Functioning much like a physical watermark on paper, its primary objective is to assert ownership, authenticate, verify the integrity, and manage the rights of the content [8]. The advent of the digital age has made it easier to reproduce and distribute a watermarked content, often leading to unauthorized copying and distribution.
A robust digital watermark should be able to resist various attacks and manipulations, be difficult to remove without degrading the quality of the original content, and be detectable even in modified versions of the content [7,9]. As digital content proliferates across various platforms and channels, the significance of digital watermarking continues to escalate, serving both as a deterrent against misuse and a mechanism for rights management [10]. In the context of deep learning domain, many protocols like  [11,12,13,14,15] adopt a symmetric watermarking scheme by inserting random bits into the model space. Ownership validation is then a matter of extracting this watermark and evaluating it against a response using a “pre-defined acceptable threshold”. If the match exceeds this threshold, the model’s ownership is confirmed. Thus, the determination “valid owner” in current IP protection protocols is attributed to the knowledge of a suitable number of bits that had been watermarked in the model. Such a determination method is weak. One can make this a more challenging task to exploit by increasing the size of the watermark, as well as increasing the percentage of accuracy for acceptance. This alone will introduce challenges due to potential size and nosiness of the embed-extraction process. But our work, see Section 5, does demonstrate we can overcome this. By itself, a system of I-know-the-secret/extract-the-watermark and compare the two is a symmetric scheme. Symmetric schemes used for authentication are prone to abuse. Once one reveals their knowledge of the secret, that secret has been revealed even if this reveal was completed in a secure and private setting, there is a potential for exposure. A solution to overcome the potential for exposure in an application such as IP protection is to embed many secret keys (all of the same size) in multiple places and discard a key once used and in a ’determination’ and then move to the next embedded key, when challenged for ownership. Such a method is impractical, and prone for other types of abuse. Here we introduce a novel approach of proving ownership by embedding a digital signature. Only one public key can validate the digital signature. Knowledge of the watermark does not demonstrate ownership; rather, by verifying the extracted digital signature with the public key, all entities know the owner of the model is the owner of the signing key (which is secret-but tied to the unique public key). In our work we add a challenge-response mechanism to our protocol, which assures all parties this person is the owner of the secret key. In the end, our protocol does not collapse as a symmetric system would if there is partial exposure of the watermark to other parties during the determination of ownership. The contributions of this paper can be summarized as follows:
  • Application of public-key digital signatures: PK-Judge embeds cryptographic digital signatures into neural networks, enabling secure ownership validation independent of the watermark extraction process.
  • Challenge-Response Mechanism: A robust challenge-response protocol is incorporated to mitigate the risk of replay attacks, ensuring that ownership claims are trustworthy and resilient to adversarial strategies.
  • Error Correction Codes (ECC): By employing ECC, PK-Judge achieves an Effective Bit Error Rate (EBER) of zero, ensuring the integrity of embedded watermarks even under adversarial scenarios, such as model fine-tuning, pruning, or overwriting.
  • Ownership Verification: A new requirement for ownership verification is proposed, leveraging the principle of separation of privilege to enhance security and guide future watermarking designs.
The use of a public-key cryptography in watermark verification offers a more secure and reliable method for proving ownership. Asymmetric cryptosystems, when properly employed, have long been recognized for providing greater trust and security. Drawing inspiration from the world of network protocols, such as the transition from HTTP [16] to HTTPS [17] offers valuable insights. HTTPS, beyond its technical attributes, marked a significant change in building user confidence in online interactions. Analogously, in the realm of neural networks, we contend that trust should be rooted in models that unequivocally validate their source and ownership. We anticipate that many of the integrity challenges in neural networks will be effectively addressed by embracing digital signatures. Leveraging robust public-key cryptographic protocols within the design and deployment of deep learning models, digital signatures can offer a transparent and verifiable chain of ownership and authenticity. Advocating for this strict standard, our aim is to shape a future where the neural network approach is marked by a detailed integration of security and trust, leading to a time of neural network solutions that are both verifiable and reliable.

2. Related Work

Model watermarking for a single-owner protection has rapidly advanced with two major trends based on the owner’s verification interface: (i) White-Box watermarking that embeds secret information in model internals (weights, dynamic parameters, or network structures) and (ii) Black Box watermarking that relies on specially crafted inputs (e.g., out-of-distribution or near-boundary samples) for ownership verification.

2.1. White Box Watermarking

Weights-Based Embedding: Several methods embed watermark directly in neural network weights Uchida et al. [11] embedded static watermarks into model weights via regularization. They are utilizing a secret matrix to facilitate both embedding and extraction. Ownership is verified by comparing the extracted watermark with the original using Bit Error Rate (BER). However, the approach is susceptible to statistical attacks due to increased variance in the watermarked layer [18] and vulnerable to fine-tuning. Namba and Sakuma [19] proposed exponential weighting for robust watermarking, while Liu et al. [20] introduced a greedy residual approach to embed watermarks with minimal accuracy loss but their approach lead to increased computational complexity and longer training times due to the greedy residual embedding process. Wang and Kerschbaum [21] presented RIGA, which hides watermarks covertly in weights. Although these approaches preserve fidelity, they can be computation-heavy when verifying across large model weight matrices. DeepiSign [14] embedded cryptographic hashes in the frequency domain. Fan et al. [22] introduced passport layers as a DNN model protection mechanism. Tang  et al. [15] introduced Deep Serial Number (DSN) by training a teacher model, followed by using knowledge distillation to transfer the teacher model’s knowledge to student models. Li et al. [23] integrate license features into models by synchronizing license training with model parameters through gradient optimization and introduce employ random perturbations for data standardization.
Dynamic Parameters: Another method focuses on embedding signals into dynamic parameters, such as batch normalization statistics or activation distributions. Li et al. [24] advocated leveraging external feature embeddings to verify ownership passively. Rouhani et al. [12] (DeepSigns) introduced an activation-distribution watermark. DeepMarks [13] employs a technique where a watermark is embedded within the model’s weight distribution’s probability density function, employing a method akin to that of Uchida et al. for extraction. Ownership is verified by correlating the extracted watermark with the owner’s signature through dot product computation. But, this protocol has a large calculation overhead.
Structure-Level Watermarking: Instead of focusing on weights, some approaches alter or tag the network architecture itself. Chen et al. [25] proposed a lottery-ticket-based watermark that prunes and reconfigures subnetwork structures, while Zhao et al. [26] introduced structure pruning or architectural morphing to encode watermarks. Such methods often demand no extra data and avoid performance drops by carefully adjusting layers or channels. Nevertheless, they lack generalization and flexibility across diverse architectures and are less robust to architectural compression or layer-wise transformations.

2.2. Black-Box Watermarks

Out-of-Distribution Samples. Many single-owner watermarking schemes rely on creating Out-of-Distribution Samples as trigger inputs. Adi et al. [27] utilized backdoor embedding for watermarking with black-box verification. Zhang et al. [28] used pattern-based triggers for black-box watermarking. Jia et al. [29] presented entangled watermarks that embed watermarks into Out-of-Distribution data points, while Jia et al. [30] combined subnetwork partitioning with watermark triggers for verification. Li et al. [31] inject license keys into the model through backdoor learning. Peng et al. [32] generate trigger samples with a distinct data distribution different from the original task, serving as the watermark for black-box watermarking. Fingerprint information is then embedded into a select few of the model’s critical weights through a method that combines fine-tuning and loss-guided techniques. In the context of Large Language Models’ copyright, Xu et al. [33] introduced the Hufu watermark which uses a specific input format as a trigger instead of relying on conventional input triggers. Kim et al. [34] proposed margin-based watermarking to enforce the trigger set to have an excessive margin.
Near-Decision-Boundary Samples: Some methods have crafted triggers close to a model’s decision boundary. Mehta et al. [35] (AIME) leveraged classification errors near boundaries to embed hidden signals, and Yang et al. [36] used bi-level optimization to create boundary-tight watermarks. Such approaches sometimes degrade the model’s overall accuracy if boundary samples are too aggressive, and generating them can be computationally expensive.
Natural Samples with Preset Triggers: Attaching digital patterns or small perturbations to seemingly natural inputs is another query-based strategy. Bansal et al. [37] proposed certified smoothing for watermark embedding, while Li et al. [24] introduced small universal triggers. Nie et al. [38] secured model integrity via compression-resistant triggers, and Szyller et al. [39] (DAWN) dynamically inserted mislabeled data to watermark networks. Although these triggers are easy to inject during training they can negatively affect model usability if the trigger significantly shifts input distributions.
Subnetworks as Watermarks: Lv et al. [40] embed a watermark subnetwork into the task model and design a watermark regularizer. It trains HufuNet, an encoder-decoder model that inputs and then reconstructs trigger samples. Wang et al. [41] trains a watermark branch, namely PTYNet, without modifying the original model. Using a preset rule, the PTYNet is inserted into the protected model and is then fine-tuned for watermark embedding. For verification, PTYNet is injected into the model and tested with trigger samples to exhibit specific behaviors. Pautov et al. [42] proposed probabilistic framework to enhance trigger-set-based watermarking robustness by rigorously analyzing and validating the transferability of trigger sets to both proxy and stolen models. Some approaches verify the model ownership by extracting the model’s intrinsic characteristics as fingerprinting [43,44,45]. The authors in [46] uses trusted hardware and secure multiparty computation techniques but it suffers from high hardware costs, memory limitations, and performance overhead.

3. Watermarking Requirements

To effectively ensure the authenticity and ownership of a neural network model, the watermarking process must adhere to a set of stringent criteria. These requirements, both functional and security-related, dictate the reliability and resilience of the watermark against various adversarial scenarios.
  • Fidelity: The watermarked model must retain its accuracy and effectiveness in performing its intended task. The probability of misclassifying a data point x from the dataset D (excluding the trigger dataset T) should be bounded by Pr X D T [ mis Classify ( M wm , X ) ] ϵ 0 , where ϵ 0 is a negligible parameter.
  • Robustness: The embedded watermark should remain detectable and correctly extracted even after adversarial attacks such as model tuning, pruning, or overwriting [11,13], ensuring that Pr [ extract _ watermark ( M wm ) = True ] = 1 , where M wm is an attacked model.
  • Uniqueness: The embedded watermark should be distinct and specific to a particular model M wm and its owner.
  • Integrity: The probability that a non-watermarked model M is incorrectly identified as watermarked should be bounded by the parameter ϵ 1 , i.e., Pr [ FalsePositive ( M wm | key ) ] ϵ 1 . Furthermore, any legal author must be able to prove their ownership with a probability of 1 ϵ 2 , specifically Pr [ ownership _ verify ( M wm | key ) = True ] 1 ϵ 2 , where ϵ 1 and ϵ 2 are negligible parameters.
  • Capacity: The watermarking scheme should be designed to embed sufficient information without compromising the fidelity and the integrity of the model [11,14].
  • Efficiency: The watermarking process—embedding, extraction, and verification—should be computationally efficient, ensuring minimal overhead in model operation, as highlighted in [11].
  • Universality: The watermarking technique should be versatile, making it applicable across various architectures and types of neural network models.
Watermarking systems require robust authentication mechanisms beyond mere watermark extraction. A critical contribution of this work is formalizing the necessity of an independent security verification process, decoupled from watermark extraction, as a fundamental requirement for all watermarking schemes. This addresses inherent vulnerabilities in schemes where extraction alone serves as proof of ownership. To mitigate risks, ownership claims must be validated through a separate security mechanism distinct from the extraction pipeline.
The principle of separation of privilege [47,48], a cornerstone of secure system design, mandates that authorization should depend on multiple independent conditions. For instance, communication systems decouple authentication from message decoding. Similarly, watermark-based ownership verification systems violate this principle if they rely exclusively on watermark extraction. We thus propose the following requirement:
8.
Ownership Verification Requirement: A watermarking scheme must authenticate ownership via a process independent of watermark extraction, ensuring adversarial corruption of extraction does not compromise verification.
This separation reduces susceptibility to attacks that exploit process dependencies. For example, symmetric watermarking schemes using XOR-based comparisons between extracted watermarks and secret keys, coupled with Bit Error Rate (BER) thresholds, inherently fail this criterion. Their verification is tied solely to the extraction, creating a single point of compromise. By enforcing independent verification, systems ensure that corruption of one process (e.g., extraction) does not propagate to the authentication mechanism, thereby enhancing overall security.

4. Background

4.1. Digital Signatures

Digital signatures [49,50] provide cryptographic guarantees of authenticity, integrity, and non-repudiation for digital assets. A signature scheme as illustrated in Figure 1 consists of the following components, where ( s k : secret key, p k : public key, σ : signature, λ : security parameter, m: message):
  • KeyGen: Generate asymmetric key pair ( s k , p k ) KeyGen ( λ )
  • Sign: Create signature σ Sign ( s k , hash ( m ) )
  • Verify: Output { TRUE , FALSE } Verify ( p k , hash ( m ) , σ )
A secure signature scheme will satisfy the following two properties: (i) Once a signature generated from a message and the secret key, it can be verified using the associated public key. (ii) It is computationally infeasible to produce a valid signature of any message without the knowledge of the party’s secret key.
Short signature [51] are particularly advantageous due to their compact size, which enables seamless integration within neural network models. Compared to traditional methods such as the RSA signature  [49], short signatures significantly reduce computational overhead during both the signing and verification processes, making them suitable noisy and sensitive capacity systems such as neural network models.

4.2. Error Correction Codes (ECC)

Error Correction Codes (ECC) [52] ensure data integrity under noise or transmission errors through two core operations:
  • Encoding: Transforms message m (k-bit) to codeword ω (N-bit, N > k ) via ω Encode ( m ) , adding redundancy r = N k for error resilience.
  • Decoding: Recovers original message m from corrupted ω using m Decode ( ω ) .
Common ECC types include Hamming codes for single-bit correction [53], Bose-Chaudhuri-Hocquenghem (BCH) codes for multiple random bit errors [54], Turbo codes for high error rates [55], Low-Density Parity-Check (LDPC) codes for large blocks [56], and Reed-Solomon (RS) codes for correcting multiple symbol errors, including bursts [52]. For our study, we selected Reed-Solomon coding due to its robustness against burst errors, efficiency in handling structured errors, and suitability for applications requiring high reliability, such as watermarking deep neural networks. The choice of RS parameters are detailed as detailed in Section 6.

5. Materials and Methods

5.1. Security Model

In any neural network model IP protection scheme, the goal of the scheme is such that model owners should be authenticated as the model owner, and any other user would never be authenticated as the owner. Here, we provide a probabilistic security model that outlines this application. Let O denote the event the judge has authenticated some entity as the owner; let o o w denote the true model owner. Thus we are interested in the event O = o o w . We will let u denote any party. Let M * denote the public neural network model, the model for which ownership is in question (in the case where one is using watermarking, the model would be the watermarked model). Let Σ represent the IP protection scheme. Now almost all IP protection schemes require an input to Σ as a response by the claimant to the judge, which we denote by resp ( u ) . We can describe the judge determination as probabilistic, in particular as a conditional probability P r o b ( O = u | Σ , M * , resp ( u ) ) . However, there must be one more conditioning factor that takes into account external information, for example, information that may have been leaked via a previous judicial determination (i.e., a previous trial of ownership), we represent this as Γ . Then there are non negative security parameters ϵ 1 and ϵ 2 for which the necessary security conditions must satisfy Equation (1) as described below.
P r o b ( O = o o w | Σ , M * , resp ( o o w ) , Γ ) 1 ϵ 1 P r o b ( O = u | Σ , M * , resp ( u ) , Γ ) ϵ 2 where   u o o w
Now the adversary A may search for any advantage to defeat one or both of the above security conditions. In particular, the adversary may attempt to modify M * , such as pruning, so that one or both of the above equations is violated. If we represent these modifications as f ( M * ) then they may attempt to achieve P r o b ( O = o o w | Σ , f ( M * ) , resp ( o o w ) , Γ ) < 1 ϵ 1 , using f ( M * ) . In such cases, it would be noted that Σ is insecure against the attack f ( · ) .

5.2. Neural Network Watermarking as a Noisy Channel

Traditional approaches treat watermarking in neural networks as a data hiding problem, where arbitrary bits are injected into the model space. However, this simplistic view fails to account for the dynamic noise landscape inherent in real-world deployments and the necessary security requirements for a trustworthy verification.
We formulate the watermarking as a noisy communication channel through Shannon’s noisy channel coding theorem [57]. The model parameters θ R d act as the communication medium, the watermark is the encoded message, and noise arises from both inherent and malicious post-deployment operations. For instance, fine-tuning [27] introduces parameter shifts analogous to signal attenuation, while pruning and quantization induce structured noise akin to packet loss. Additional noise sources arise from the stochastic nature of neural network training, limited training data, the inherent randomness of optimization processes (e.g., stochastic gradient descent) [58], which destabilizes embedded watermarks. Adversarial attacks introduce deliberate distortions to erase ownership signals. This multifaceted noise landscape requires a watermarking framework that integrates robustness at cryptographic levels.
Many watermark verification schemes [11,12] rely on a threshold τ of bits of the extracted watermark versus what was known by the owner when it was embedded, but this approach of relying on threshold of bits (characterized by Bit Error Rate (BER)) lends itself to several limitations. First, threshold ambiguity arises because different applications impose varying Bit Error Rate (BER) tolerances; for instance, high-security domains may require τ < 10 6 , whereas non-critical applications may tolerate τ 0.2 , complicating threshold selection. Second, this threshold dependency enables adversaries to manipulate just enough bits to fall below the required threshold, thus invalidating ownership claims.
The focus on threshold and BER is due to the noise inherent to a watermarking scheme in a neural network, in order to alleviate the concern of noisy watermark processes, some watermarking schemes employ small watermarks ( k 32 bits) this design choice introduces vulnerabilities. First, computational tractability, small key spaces enable brute-force attacks. Second, scalability constraints, these limit the feasibility of multi-stakeholder allocation protocols. Lastly, ambiguity, small-sized watermarks allow for collision, the same bitstring may be the authenticator of ownership of two different (or more) neural networks.

5.3. Increasing Capacity and Reducing the Threshold

To increase capacity within the network, we partitioned the message-to-be-embedded into structured segments (“partitions”) in order to manage the capacity constraints. For example, in our implementation (see Section 6) the partitions mirror the number of classes C in the dataset as illustrated in Figure 2. Our success in increasing the capacity of how much can be embedded-then-successfully extracted does not impact the noisiness of this embed-then-extract process. Without such improvements, one may have a significant BER and have to approach validation using a threshold τ . In such cases, a secret k-bit bitstring str used has 2 k strength (the probability of guessing str ). However any string str that has at most τ -percentage many errors, will be successful in validating ownership. The security for this setting is no longer near the 2 k level of security. For example in the case k = 100 , with a τ = 0.2 , there are 100 80 + 100 81 + + 100 0 many responses str that prove ownership, the proportion ( 100 80 + 100 81 + + 100 0 ) / 2 100 2 32.78 , which is 33 bit security. According to Keylength.com [59], 100 bit symmetric key is secure until 2039 whereas 33 bit security has a security level dating the time period of the 1950’s.
The solution is to use an error-correction-code (ECC), where we encode the authenticator auth with a ECC encoder, the output of the decoder is the watermark w m and then embed. When extracting the watermark, we decode ψ using the ECC decoder which is auth , which is then the input to the validation scheme. We quantify post-decoding errors via the term Effective Bit Error Rate (EBER), defined as:
EBER = Hamming Distance ( auth , auth ) k ,
where a u t h = Decode ( ψ ) is the recovered authenticator and k is the original bit length of auth . The ECC layer corrects errors before verification, ensuring robust authentication. The goal of EBER equaling 0 removes the need of a threshold τ .

5.4. Why Symmetric Key Schemes Are Not Suitable Authenticators

Although symmetric key schemes (for example, Hash-based message authentication code (HMACs)) [60] could theoretically bind watermarks to a secret key, they introduce critical vulnerabilities absent in asymmetric cryptography. A symmetric verification scheme requires the sharing of the secret key with all verifiers (example judge), creating a single point of failure where a compromised verifier enables undetectable forgery. Even in the case of honest verifiers, there are weaknesses, in any setting for which this ownership determination takes place, some information may be exposed/leak during the determination. This information can then be collected by adversaries and used in subsequent ownership determinations. Applying this to our probabilistic security model, this leaked information would become part of Γ . Then the adversary u (where u o o w ), with the leaked information, can violate one of the security conditions such as P r o b ( O = u | Σ , M * , resp ( u ) , Γ ) ϵ 2 .
Some may note that with the improved capacity and the use of error-correction codes, one can embed multiple symmetric keys into the neural network model. Then as a secret key is used in an ownership determination, the owner can now stop using this secret key and utilize the next. But this does not stop the adversary from replaying an old key in situations where they claim the ownership, calling this the current key. There are no parties to guide which keys are relevant.

5.5. Applying Digital Signatures as Authenticators in the Watermark

Traditional neural network watermarking approaches [11,12,13,14] suffer from a fundamental limitation: once a watermark is publicly revealed, its security and evidentiary power are compromised. Such exposure undermines the watermark’s role as a secure and indisputable marker of ownership. This occurs because existing schemes treat watermarks as secret credentials rather than asymmetric verifiable assertions [11,12,13,14]. Once exposed, adversaries can trivially replicate or modify these watermarks, voiding their evidentiary value.
We resolve this fundamental limitation by embedding the digital signature of the owner directly into the model. Digital signatures inherently preserve their evidentiary value even under public scrutiny because, even if an adversary learns the signature, they cannot generate a valid signature without the corresponding secret key. This creates a persistent and verifiable linkage between the model parameters and the owner’s credentials—a binding that cannot be achieved with random or hardcoded bits lacking cryptographic authentication [49,51]. There is no leakage issue as only one public key p k can be used to verify the digital signature that was embedded as a watermark in the neural network. While digital signatures guarantee authenticity, their binary sensitivity poses a critical challenge: even a single bit flip in signature—caused by any source of noise—invalidates the entire ownership claim. An error bit causes an avalanche of bit errors. PK-Judge mitigates this by encoding the signature using an error correction code (ECC) framework [52,53,54]. We highlight how we apply digital signatures in our ownership verification within PK-Judge in the following two paragraphs.
Formally, let id owner denote the owner identifier and H a collision-resistant hash function. The signature process binds model parameters θ through: m = H ( θ id owner ) ; σ = Sign ( m , s k owner ) , where s k owner is the private key. The signature σ is embedded via constrained optimization: θ * = argmin θ L ( θ ) + λ 1 E ( θ ) σ 2 2 , with E as the embedding extractor and λ 1 controlling the fidelity-robustness trade-offs. The scheme resists ambiguity attacks [61] by making counterfeit watermarks σ adv computationally indistinguishable from random noise unless the adversary possesses s k owner .
The public key p k must be made known so that anyone can verify the signature. However, an attacker may acquire both the watermarked model and p k , then claim public key as their own. In such a scenario, they might also claim that the embedded watermark is proof of their rights. Simple public-key verification would not immediately distinguish whether p k truly belongs to the model’s original creator or an impersonator who stole the key. The public key pk , commonly tied to the owner’s identity by a public-key certificate in accordance with the X.509 standard [62]. However, this alone does not guarantee that the party now presenting the model is the true owner, as certificates can be compromised in practice. A prominent example is the DigiNotar breach of 2011 [63], which enabled malicious actors to forge or misuse digital certificates, thereby generating signatures that appeared legitimate. PK-Judge mitigates this threat by combining public verification with a challenge-response protocol. The verifier issues a fresh random challenge c, and only the authentic owner who holds the private key s k can produce a valid signature ζ = Sign ( c , s k ) that can be verified using the published public key. Any replay of previous signatures fails because each new challenge has never been signed before. An attacker who merely possesses the public key or has extracted the original signature σ for a different message is incapable of forging ζ . Historical accounts and security analyses corroborate that even widely publicized or leaked public keys remain safe if a valid signature on a fresh challenge is mandatory for proof of ownership [51,64]. This mechanism is analogous to authentication in hardware security modules (HSMs) [65], where cryptographic operations are bound to physical hardware.
Using a digital signature and a challenge-response protocol as verification satisfies the separation of privileged and property 8 (Ownership verification requirement) in our watermark requirements (see Section 3). The Separation of Privilege principle, defined by Saltzer and Schroeder [47] as a requirement that no single mechanism or authority holds exclusive control, addresses this need. In the context of PK-Judge, extracting the watermark from the model is an operation that can be performed openly, and verifying ownership through public keys and challenge-response can be conducted by any third party who obtains the necessary information. The model owner, who embeds the cryptographic signature, cannot unilaterally confirm ownership without external scrutiny. Ownership is established only when multiple independent conditions are satisfied, including a valid public certificate, a correct signature extracted through error correction, and the completion of a challenge-response step proving possession of the legitimate private key.
In PK-Judge, we want to utilize short signatures such as BLS signatures. For 512-bit BLS signatures [51], ECC adds only 4.2% redundancy (32 bytes), efficiently managed via class-aligned partitioning (Section 5.3) to maintain scalability. Thus, utilizing digital signatures and a challenge-response protocol, as utilized in PK-Judge, as the verification does not suffer from leakage and/or dishonesty during an ownership determination. That is, there is no information that can be provided to adversaries so that they can violate security conditions like the Equation (1). The information extracted via the watermark is the same digital signature and the challenge is randomly selected every time. Old signatures do not help provide signatures on new messages (challenges). as it is cryptographically infeasible to determine a signing key from a signature.

5.6. PK-Judge: Error-Corrected Cryptographic Ownership Verification

PK-Judge integrates digital signatures, error-correcting codes, and a challenge-response protocol to establish cryptographically secure ownership of neural networks. As shown in Figure 3, a digital signature is encoded and embedded in the network parameters, preserving fidelity while ensuring that any bit errors introduced by fine-tuning, pruning, or other transformations are correctable.
Figure 4 illustrates the verification workflow between the claimant owner and a judge evaluating an ownership claim over a watermarked model. First, the claimant reveals the extraction parameters so the judge can extract and ECC-decode the embedded digital signature from the model. If the extracted signature is valid under the public key, the judge proceeds by issuing a challenge message, which the claimant signs with their secret key. Finally, the judge verifies that challenge signature to conclusively confirm (or reject) the claimant’s ownership of the model. Algorithm 1 outlines the entire process, from generating the signed payload to validating ownership claims. The framework’s implementation details, results and discussion are further elaborated in Section 6.
Algorithm 1 PK-Judge: Error-Corrected Digital Signatures for Verifiable Ownership
Input:
m: A designated message for ownership
s k : Owner’s private signing key, p k : Owner’s public key
t: Error correction code parameters
C e r t : Certificate associating the owner’s identity with p k
κ : Embedding and extraction hyperparameters
Param: Parameters for challenge-response verification
Embedding Phase:
 1: M hash ( m )
 2: σ Sign ( M , s k )
 3: ψ ECC _ Encode ( σ , t )
 4: θ w Embed ( θ , ψ , κ )
Extraction Phase:
 1: f l a g VerifyPublicKey ( C e r t , p k )
 2: if not  f l a g  then
 3:   return False, “Invalid Certificate”
 4: end if
 5: b Extract ( θ w * , κ )
 6: σ ECC _ Decode ( b , t )
Ownership Verification Phase:
 1: if  VerifySignature ( σ , p k )  then
 2:    if  ChallRSPVerify ( PARAM , s k , p k )  then
 3:    return True, “Verification Successful”
 4:    else
 5:    return False, “Additional Verification Failed”
 6:    end if
 7: else
 8:    return False, “Signature Verification Failed”
 9: end if

6. Results and Discussion

6.1. Implementation Across Watermarking Frameworks and Model Architectures

In a white-box setting, PK-Judge has been comprehensively validated by integrating it into three established watermarking frameworks serving as host protocols. These include: (1) DeepSigns [12], which leverages statistical alignment of activation distributions to embed watermarks; (2) RIGA [21], a protocol that uses adversarial training to embed a watermark, jointly training an extractor network to recover encoded bits and a detector network to ensure covertness; and (3) DeepiSign [14], which employs fragile wavelet hashing, transforming CNN layer weights into the frequency domain with wavelet techniques to embed watermarks via scrambling and scaling. In all frameworks, ECC-encoded digital signatures were embedded to ensure robust ownership identification. Ownership verification achieved an effective bit error rate (EBER) of zero under challenge-response protocols, where the framework successfully decodes the embedded signatures without errors even when subjected to adversarial queries. This multi-framework evaluation highlights PK-Judge’s adaptability across diverse embedding strategies, enhancing its efficacy in securing intellectual property.
We implemented PK-Judge using PyTorch [66], enabling the model owner to configure the architecture, specify the training dataset, select a watermarking protocol, and set associated hyperparameters. For our experiments, we utilized ResNet18 [67] trained on CIFAR10 [68] for RIGA. We also employed ResNet18 on CIFAR10 for DeepiSigns. For DeepSigns [12], we conducted experiments on ResNet101 [67] and DenseNet201 [69] (modified with two fully connected layers before the output) using CIFAR10, partitioning the watermark to enhance capacity as described in Section 5.3. For comparative analysis, we extended experiments to MNIST with an MLP (784-512FC-512FC-10FC) and CIFAR10 with a CNN (3×32×32; 32C3(1)-32C3(1)-MP2(1)-64C3(1)-64C3(1)-MP2(1)-512FC-10FC) and a ResNet18, evaluating PK-Judge’s performance across these datasets and architectures to assess its adaptability and fidelity.
DeepSigns Protocol: We focus on the DeepSigns protocol [12] as the primary host watermarking framework for PK-Judge, due to its established robustness against different attacks. Below, we detail the DeepSigns protocol, given its extensive use in our experiments. For the watermarking protocols of other schemes, we refer the reader to their respective papers  [14,21].
Embedding: Select s Gaussians { N ( μ i , σ 2 ) } i = 1 s from S classes. Encode binary vector b { 0 , 1 } s × N via: G σ = σ ( μ A ) , b ^ = I [ G σ 0.5 ]   with projection matrix A N ( 0 , 1 ) . Train model with loss:
L 0 + λ 1 μ y * l f l ( x , θ ) 2 2 i y * μ i l f l ( x , θ ) 2 2 + λ 2 i , j b i j log G σ , i j + ( 1 b i j ) log ( 1 G σ , i j ) .
where L 0 is the original task loss, λ 1 aligns with the Gaussian mixture prior, and λ 2 ensures watermark fidelity.
Extraction: Compute μ from layer activations using key samples. Recover b via:
b = I [ σ ( l μ A ) 0.5 ] . where I { · } is the indicator function .
Verification: BER = 1 s N i , j I [ b i j b i j ] . If BER > τ , the watermark is invalid.

6.2. Watermark Generation

The ownership watermark combines BLS signatures [51] with Reed-Solomon coding  [52] (Section 4):
  • Generate 32-byte BLS private key s k using BLS12-381 curve and compute the corresponding public key p k .
  • Compute message digest: h = SHA - 256 ( θ id owner ) While we typically include a nonce to ensure message uniqueness (e.g., by setting h = SHA - 256 ( θ id owner nonce ), this is not strictly mandatory since the subsequent challenge–response phase already enforces fresh ownership proofs.)
  • Sign digest: σ BLS Sign ( h , s k ) { 0 , 1 } 512
  • Error Correction Code (RS) encode: ψ = RS - Enc ( σ BLS , t = 32 ) { 0 , 1 } 768
When using DeepSigns as the host framework, we partitioned the watermark ψ mirroring the number of classes that will carry it as described in Section 5.3.
Embedding and Verification in Real Architectures. PK-Judge seamlessly integrates with larger models (e.g., ResNet101, DenseNet-201) by embedding the encoded BLS signature into selected layers. Ownership is verified by (1) extracting and ECC-decoding the watermark to recover the BLS signature; (2) validating it with the public key; and (3) prompting a fresh challenge–response, ensuring the claimant indeed holds the private key. This process securely confirms ownership without ever exposing the secret key. Unlike one-time watermarks, this scheme provides persistent, publicly verifiable ownership through PKI, leveraging digital signatures’ properties to preserve integrity.
PK-Judge has been implemented via blspy [70] and reedsolo [71] libraries, added 32 bytes (256 bits) of redundancy to the 512 bits signature, resulting in a 768-bit (96-byte) watermark. A detailed evaluation of PK-Judge’s performance across various requirements follows in subsequent sections.

6.3. Fidelity Evaluation

PK-Judge’s watermarking framework must maintain baseline model accuracy while preserving watermark integrity across its host protocols. We evaluated fidelity across DeepSigns, RIGA and DeepiSign through targeted experiments measuring test accuracy, Bit Error Rate (BER), and Effective Bit Error Rate (EBER). For DeepSigns, we conducted detailed experiments to assess different cases and explore single-class and multi-class strategies. Experiment 1, 2 and 3 implemented on DeepSigns as host watermarking protocol. Experiments in Section 6.4 implemented on RIGA and DeepiSign protocols.

6.3.1. Experiment 1: Single-Class Watermark Capacity

In our first experiment, as illustrated in Figure 5, we focused on understanding the relationship between different watermark lengths for a single class and its corresponding testing accuracy and BER. During our evaluation, watermark sizes ranging from 4 to 1024 bits were tested. Test accuracy remains largely unchanged. However, beyond 64 bits in MLP/CNN (and 128 bits in WResNet), BER grows sharply, indicating a capacity limit. This observation informs our subsequent selection of per-class watermark size to maintain fidelity.

6.3.2. Experiment 2: Multi-Class Watermark Distribution Efficacy

To scale watermark embedding beyond single-class capacity limits, we allocated 77 bits per class across 1–10 classes in different models. We measured test accuracy, BER, and EBER as class count increased (Figure 6, Figure 7 and Figure 8). Test accuracy remained stable across all configurations, with minor improvements at higher class counts due to DeepSigns’ additive loss functions [12]. BER increased with class count confirming distributed embedding’s inherent tradeoff between capacity and integrity. The model with 77 bits carried by 10 classes trained for different epochs. The results shown in Table 1. ECC helped achieving zero EBER in all cases. This guarantees precise signature extraction and proving PK-Judge’s capability to preserve model fidility and watermark integrity despite multi-class distribution.

6.3.3. Experiment 3: Watermark Distribution Across Multiple Classes

We further investigated distributing the 768-bit encoded signature watermark across different numbers of classes, starting with ten classes carrying 77 bits each and eventually placing all 768 bits in a single class. Concentrating bits in fewer classes slightly increases BER, while accuracy remains stable. Distributing bits across more classes maintains near-zero BER, balancing watermark integrity and performance. Table 2 shows model and dataset choices influence BER, enabling strategic partitioning for zero EBER, supporting robust authentication in PK-Judge.

6.4. Fidelity Experiments with RIGA and DeepiSigns Watermarking Protocols

We evaluated PK-Judge’s fidelity across the RIGA and DeepiSign watermarking protocols, utilizing ResNet18 [67] on CIFAR10 [68] for both, to evaluate model accuracy and watermark integrity with ECC-encoded digital signature as a watermark. Hyperparameters were configured as follows: RIGA was trained for 50 epochs using Adam (learning rate 0.001, batch size 64), while DeepiSign was trained for 50 epochs using SGD (learning rate 0.0001, batch size 100, learning rate multiplier 10). Results, presented in Table 3, show PK-Judge’s ability to maintain accuracy and watermark integrity, achieving zero EBER post-ECC decoding.

6.5. Robustness Against Adversarial Attack Scenarios

We conducted a thorough assessment of the PK-Judge system’s robustness, where the host framework is DeepSigns. Specifically targeting PK-Judge defenses against three removal attacks: parameter pruning, model fine-tuning, and watermark overwriting. Recall, that the primary indicator of robustness is the successful execution of the Chall-RSP-Verify process, which fundamentally requires an EBER of zero.

6.5.1. Parameter Pruning Attack

Though parameter pruning is often used for genuine optimization purposes [72], in an adversarial setting, it can pose threats to watermarking mechanisms, especially if the watermark is manifested through the model’s parameters. We subjected PK-Judge to various levels of pruning, ranging from low (10%) to severe (90+%), covering a comprehensive scope of conditions that a model might encounter in practical applications. Illustrative results across the tested models shown in Figure 9, Figure 10 and Figure 11 and Table 4. Notably, PK-Judge has been shown to maintain an EBER of z e r o consistently across various degrees of pruning. Such an outcome suggests that PK-Judge’s watermarking mechanism is intricately designed to withstand the loss of parameters, thereby ensuring the authenticity of the watermark remains verifiable.

6.5.2. Model Fine-Tuning Attack

To assess PK-Judge’s resilience, we retrained watermarked models on a dataset that has the same features of the original training dataset using standard cross-entropy loss, excluding any watermark-specific losses. This setup simulates an attacker’s attempt to erase the watermark while maintaining model performance [73]. Fine-tuning was performed for 50, 100, and 200 epochs at the learning rate used in the final stage of the original training process. As shown in Table 5, PK-Judge remains highly robust to fine-tuning attacks. The watermark remains detectable with zero Effective Bit Error Rate (EBER) across all tested epochs, ensuring its persistence even after extensive retraining. Model accuracy is preserved or slightly improved, confirming that the watermark does not interfere with normal learning dynamics. Furthermore, increasing the learning rate in an attempt to disrupt activation maps leads to severe accuracy degradation, making such attacks impractical. These results validate PK-Judge’s ability to withstand fine-tuning attacks, ensuring reliable watermark recovery and ownership verification under adversarial conditions.

6.5.3. Watermark Overwriting Attack

Watermark overwriting refers to the tactic wherein an adversary, aware of the watermarking scheme, attempts to corrupt or replace the original watermark by embedding a new one into the model. Using a new projection matrix, their watermark bits, and input keys, the attacker aims to distort the original watermark and challenge the model’s authentic ownership. In practice, the attacker may not know the embedding protocol and exactly which layers carry the watermark. However, for the purpose of our experiments, we simulate a stronger attack scenario where the adversary can identify the watermarked layers but lacks knowledge of the original watermark, projection matrix, or target classes. The adversary follows the watermark embedding process using their own parameters in an attempt to overwrite the existing watermark. It is shown in Table 6, PK-Judge is able to detect the original embedded watermark in the overwritten model successfully and get EBER of z e r o , which proves the robustness of the PK-Judge’ against overwriting attack.

6.6. Evaluation of the Other Watermarking Requirements

Evaluation of Uniqueness: PK-Judge ensures uniqueness by embedding cryptographically generated digital signatures, derived from the owner’s signing key [51,64]. These signatures are mathematically verifiable and inherently unique, transforming each watermark into a definitive identifier tied to the owner. In contrast to methods that embed random bits, which lack intrinsic uniqueness and risk collisions, PK-Judge’s cryptographic approach guarantees that each watermark is distinct and tamper-proof. This eliminates ambiguity in ownership verification and provides a robust, scalable solution for model attribution.
Evaluation of Integrity: PK-Judge’s integrity relies on its challenge-and-response mechanism (Section 5.5), which requires zero EBER for ownership verification. This ensures only the legitimate owner, possessing the secret keys, can verify ownership. Unlike DeepSigns [12], which tolerates errors, PK-Judge enforces perfect watermark retrieval, as demonstrated in Table 2. Additionally, PK-Judge eliminates false positives, preventing incorrect ownership claims in unmarked models. Integrity assessment in unmarked models mirrors fine-tuning, with results detailed in Table 5.
Evaluation of Capacity: PK-Judge maximizes watermark capacity while preserving model performance and watermark integrity. By partitioning the ECC-encoded digital signature (Section 5.3), PK-Judge balances capacity and robustness, leveraging ECC redundancy to ensure zero EBER across architectures (Table 2). For MNIST_MLP, zero EBER is achieved for 77 bits/class (10 classes) up to 154 bits/class (5 classes), with 96.65% accuracy. Similarly, CIFAR10_ResNet18 maintains zero EBER for up to 154 bits/class, while CIFAR10_CNN supports up to 128 bits/class. ResNet101 and DenseNet201 demonstrate exceptional capacity, achieving zero EBER across all class counts, including single-class 768-bit embedding. Beyond these thresholds, non-zero EBER values emerge, defining capacity limits for error-free extraction. PK-Judge’s flexible embedding strategies allow owners to customize watermark density while maintaining zero EBER, meeting stringent capacity requirements for robust ownership verification.
Evaluation of Ownership Verification: PK-Judge is the first framework to implement the principle of separation of privilege in neural network watermarking, establishing a new standard for trust and integrity. Unlike traditional approaches that rely solely on watermark extraction for verification, such as using BER below a threshold, PK-Judge employs a more robust and secure method. Its ownership verification process integrates asymmetric cryptography, signature verification, and a challenge-and-response mechanism, ensuring that claimants not only extract the watermark but also authenticate ownership through independent cryptographic verification. Furthermore, By watermarking all hidden layers of the neural network model, PK-Judge ensures that each layer carries a unique cryptographic signature. Even if attackers attempt to remove or modify certain layers, the remaining watermarked layers retain crucial ownership information, rendering the model’s authenticity detectable.

6.7. Applying Error Correction Codes in DeepSigns

Our work has shown that by applying an error correction code we can achieve an EBER of 0 with the ability to recover a digital signature. Thus, we have shown, via our analysis of PK-Judge, that if one applied an error correction code in DeepSigns, and followed our method of where to embed, one can increase the number of random bits in DeepSigns to a cryptographically secure size. This makes DeepSigns a cryptographically secure watermarking scheme. However, a random bit scheme implies a symmetric key scheme. As we discussed in Section 5.4, security engineers would not design an authentication scheme using symmetric keys. This is due to a variety of reasons, but a primary reason is that symmetric keys are prone to weakening over time due to potential leakage. This is why in protocols like SSH they utilize session keys and create new keys over time. Digital signatures, as an authentication, do not suffer from leakage, as they do not need to be kept private. Further, they can be validated by the public-key. Moreover, by requiring a challenge-response, as PK-Judge does, one knows the party who possesses the signing key, because the response is a signature that is verified by the public-key. And the signing key never leaves the owner’s computing device, the signature output (created due to the challenge-response) does and in the case of PK-Judge this response is verified by the same public-key that verified the embedded watermark(digital signature).

6.8. Comparison with Prior Work

In this section, we compare PK-Judge with several prior neural network watermarking schemes from the literature. Table 7 presents a comparison based on verification mechanism, cryptographic technique, separation of privileges and challenge-response capabilities.
Cryptographic Binding and Replay Resistance: Many frameworks [11,12,13,15,33,39] rely on symmetric verification. These methods suffer from replay attacks, where adversaries extract and reuse watermarks to forge ownership (Section 5.4). The lack of cryptographic binding to the owner’s identity enables adversaries to claim ownership without the secret key.Furthermore, the watermarks in these schemes become insecure once exposed, as their secrecy is their primary defense. PK-Judge mitigates these vulnerabilities by embedding a digital signature generated from the owner’s private key, ensuring that only the legitimate owner can produce valid proofs. Even if the watermark is revealed, it remains a valid and verifiable marker of ownership due to its cryptographic foundation, preserving its integrity and security.
Separation of Privilege: Decoupling Extraction and Verification: A foundational advancement in PK-Judge is its adherence to the separation of privilege principle (Section 3, Requirement 8), where watermark extraction is decoupled from ownership verification. Existing frameworks, including protocols in [11,12,13,14,15,21,22,33] conflate these processes. PK-Judge, in contrast, requires two independent proofs: (1) extracting the ECC-corrected signature and (2) cryptographically signing a fresh challenge with the private key. This separation ensures that even if adversaries extract the watermark, they cannot authenticate ownership without the private key.
Challenge-Response Capabilities: PK-Judge supports a dynamic challenge-response protocol, requiring the owner to cryptographically sign fresh challenges with their private key, enhancing security against forgery (Section 3) where as adversaries cannot forge fresh cryptographic proofs. In contrast, most previous schemes [11,12,13,14,15,21,22,23,24,26,27,29,33] lack this capability, relying on static verification that is susceptible to replay or extraction attacks. This feature distinguishes PK-Judge, enabling robust ownership verification under adversarial conditions.
Robustness: PK-Judge’s multi-component design (Section 5) demonstrates superior robustness compared to previous frameworks. PK-Judge achieves a zero Effective Bit Error Rate (EBER) after error-correcting code (ECC) decoding, as demonstrated in our fidelity experiments (Section 6.3). This ensures the integrity of the embedded digital signature against adversarial attacks such as pruning, fine-tuning, and overwriting. After recovering the digital signature through ECC decoding, it is verified using the owner’s public key, enabling the application of a challenge-response mechanism to confirm ownership. In comparison, prior schemes like [11,12,14,21] rely on non-zero BERs under similar conditions and depend on symmetric bit-matching techniques, lacking the cryptographic robustness provided by PK-Judge’s approach.

6.9. Adaptive Error Correction for Verification Challenges

PK-Judge mandates zero EBER for successful signature verification. Owners ensure this by pre-deployment watermark extraction and EBER analysis, enabling proactive adjustment of error correction coding parameters. Adaptive ECC redundancy levels correct errors at the cost of increased watermark size which can be managed by partitioning as illustrated in Section 5.3. This closed-loop adaptation guarantees verification reliability even under adversarial conditions.

7. Conclusions

PK-Judge redefines ownership verification for deep neural networks by bridging cryptographic trust with robust watermarking. Unlike symmetric watermarking schemes that rely on fragile bit-matching thresholds and risk secret exposure, PK-Judge leverages digital signatures and public-key infrastructure to establish irrefutable, non-repudiable ownership. By embedding error-corrected digital signatures into model space, our framework ensures resilience against adversarial tampering while maintaining model fidelity—achieving an Effective Bit Error Rate (EBER) of zero through error correction encoding. Crucially, PK-Judge’s challenge-response protocol eliminates replay attacks by requiring live cryptographic proofs tied to the secret key, a paradigm shift mirroring the trust revolution of HTTPS over HTTP. Our work introduces a separation of privilege principle for ownership verification: knowledge of the watermark alone is insufficient without cryptographic proof of secret key possession. This dual requirement—static signature validation and dynamic challenge fulfillment—sets a new security standard for intellectual property protection in AI. By decoupling watermark extraction from cryptographic verification, PK-Judge ensures that even partial exposure of embedded signatures cannot compromise ownership claims.
PK-Judge’s trust-centric approach potentially sets a new standard for regulatory compliance in AI technologies. This system aligns with evolving global standards for ethical and secure AI deployment, potentially influencing future AI watermarking and ownership verification methods. It paves the way for possible accreditation systems where neural network models are trusted based on verifiable watermarks. Overall, PK-Judge represents a shift towards a more secure, trust-based approach in AI and ML, addressing the critical need for trust and security in these rapidly advancing fields.

Author Contributions

Conceptualization, W.K. and B.K.; methodology, W.K. and B.K.; software, W.K.; validation, W.K. and B.K.; formal analysis, W.K. and B.K.; investigation, W.K. and B.K.; resources, W.K. and B.K.; data curation, W.K. and B.K.; writing—original draft preparation, W.K. and B.K.; writing—review and editing, W.K. and B.K.; visualization, W.K. and B.K.; supervision, B.K.; project administration, W.K. and B.K.; funding acquisition, B.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The benchmark dataset used in this study is publicly available.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Choi, J.; Woo, S.; Ferrell, A. Artificial intelligence assisted telehealth for nursing: A scoping review. J. Telemed. Telecare 2025, 31, 140–149. [Google Scholar] [CrossRef] [PubMed]
  2. OpenAI. ChatGPT: Optimizing Language Models for Dialogue. 2023. Available online: https://www.openai.com/chatgpt (accessed on 1 October 2024).
  3. Team, G.; Anil, R.; Borgeaud, S.; Alayrac, J.B.; Yu, J.; Soricut, R.; Schalkwyk, J.; Dai, A.M.; Hauth, A.; Millican, K.; et al. Gemini: A family of highly capable multimodal models. arXiv 2023, arXiv:2312.11805. [Google Scholar]
  4. LeCun, Y.; Bengio, Y.; Hinton, G. Deep learning. Nature 2015, 521, 436–444. [Google Scholar] [CrossRef] [PubMed]
  5. Fan, L.; Wang, Y. Rethinking Deep Neural Network Ownership Verification: Embedding Passports To Defeat Ambiguity Attacks. In Proceedings of the NeurIPS, Vancouver, BC, Canada, 8–14 December 2019. [Google Scholar]
  6. Zagoruyko, S.; Komodakis, N. Wide residual networks. arXiv 2016, arXiv:1605.07146. [Google Scholar]
  7. Hartung, F.; Kutter, M. Multimedia watermarking techniques. Proc. IEEE 1999, 87, 1079–1107. [Google Scholar] [CrossRef]
  8. Cox, I.J.; Kilian, J.; Leighton, F.T.; Shamoon, T. Secure spread spectrum watermarking for multimedia. IEEE Trans. Image Process. 1997, 6, 1673–1687. [Google Scholar] [CrossRef]
  9. Quan, Y.; Teng, H.; Chen, Y.; Ji, H. Watermarking deep neural networks in image processing. IEEE Trans. Neural Netw. Learn. Syst. 2020, 32, 1852–1865. [Google Scholar] [CrossRef]
  10. Barni, M.; Bartolini, F. Data hiding for fighting piracy. IEEE Signal Process. Mag. 2004, 21, 28–39. [Google Scholar] [CrossRef]
  11. Uchida, Y.; Nagai, Y.; Sakazawa, S.; Satoh, S. Embedding Watermarks Into Deep Neural Networks. In Proceedings of the 2017 ACM on International Conference on Multimedia Retrieval, Bucharest, Romania, 6–9 June 2017; pp. 269–277. [Google Scholar]
  12. Darvish Rouhani, B.; Chen, H.; Koushanfar, F. Deepsigns: An End-To-End Watermarking Framework For Ownership Protection Of Deep Neural Networks. In Proceedings of the Twenty-Fourth International Conference on Architectural Support for Programming Languages and Operating Systems, Providence, RI, USA, 13–17 April 2019; pp. 485–497. [Google Scholar]
  13. Chen, H.; Rouhani, B.D.; Fu, C.; Zhao, J.; Koushanfar, F. Deepmarks: A Secure Fingerprinting Framework For Digital Rights Management Of Deep Learning Models. In Proceedings of the 2019 on International Conference on Multimedia Retrieval, Ottawa, ON, Canada, 10–13 June 2019; pp. 105–113. [Google Scholar]
  14. Abuadbba, A.; Kim, H.; Nepal, S. DeepiSign: Invisible Fragile Watermark To Protect The Integrity And Authenticity of CNN. In Proceedings of the 36th Annual ACM Symposium on Applied Computing, Virtual, 22–26 March 2021; pp. 952–959. [Google Scholar]
  15. Tang, R.; Du, M.; Hu, X. Deep Serial Number: Computational Watermark for DNN Intellectual Property Protection. In Proceedings of the Joint European Conference on Machine Learning and Knowledge Discovery in Databases, Turin, Italy, 18–22 September 2023; Springer: Berlin/Heidelberg, Germany, 2023; pp. 157–173. [Google Scholar]
  16. Fielding, R.; Gettys, J.; Mogul, J.; Frystyk, H.; Masinter, L.; Leach, P.; Berners-Lee, T. Hypertext Transfer Protocol—HTTP/1.1. RFC 2616. 1999. Available online: https://datatracker.ietf.org/doc/html/rfc2616 (accessed on 1 October 2024).
  17. Rescorla, E. HTTP Over TLS. RFC 2818. 2000. Available online: https://datatracker.ietf.org/doc/html/rfc2818 (accessed on 1 October 2024).
  18. Wang, T.; Kerschbaum, F. Attacks on Digital Watermarks For Deep Neural Networks. In Proceedings of the ICASSP 2019-2019 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), Brighton, UK, 12–17 May 2019; pp. 2622–2626. [Google Scholar]
  19. Namba, R.; Sakuma, J. Robust watermarking of neural network models against query modification attacks. In Proceedings of the 2019 IEEE Conference on Computer Vision and Pattern Recognition (CVPR), Long Beach, CA, USA, 15–20 June 2019; pp. 1256–1265. [Google Scholar]
  20. Liu, H.; Weng, Z.; Zhu, Y. Watermarking Deep Neural Networks with Greedy Residuals. In Proceedings of the ICML, Online, 18–24 July 2021; pp. 6978–6988. [Google Scholar]
  21. Wang, T.; Kerschbaum, F. RIGA: Covert and robust white-box watermarking of deep neural networks. In Proceedings of the Web Conference, Ljubljana, Slovenia, 19–23 April 2021; pp. 993–1004. [Google Scholar]
  22. Fan, L.; Ng, K.W.; Chan, C.S.; Yang, Q. Deepipr: Deep neural network ownership verification with passports. IEEE Trans. Pattern Anal. Mach. Intell. 2021, 44, 6122–6139. [Google Scholar] [CrossRef]
  23. Li, P.; Huang, J.; Zhang, S. LicenseNet: Proactively safeguarding intellectual property of AI models through model license. J. Syst. Archit. 2025, 159, 103330. [Google Scholar] [CrossRef]
  24. Li, Y.; Zhu, L.; Jia, X.; Bai, Y.; Jiang, Y.; Xia, S.T.; Cao, X. Move: Effective and harmless ownership verification via embedded external features. arXiv 2022, arXiv:2208.02820. [Google Scholar] [CrossRef] [PubMed]
  25. Chen, X.; Chen, T.; Zhang, Z.; Wang, Z. You are caught stealing my winning lottery ticket! making a lottery ticket claim its ownership. Adv. Neural Inf. Process. Syst. 2021, 34, 1780–1791. [Google Scholar]
  26. Zhao, X.; Yao, Y.; Wu, H.; Zhang, X. Structural Watermarking To Deep Neural Networks Via Network Channel Pruning. In Proceedings of the 2021 IEEE International Workshop on Information Forensics and Security (WIFS), Montpellier, France, 7–10 December 2021; pp. 1–6. [Google Scholar]
  27. Adi, Y.; Baum, C.; Cisse, M.; Pinkas, B.; Keshet, J. Turning Your Weakness Into A Strength: Watermarking Deep Neural Networks by Backdooring. In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17 August 2018; pp. 1615–1631. [Google Scholar]
  28. Zhang, J.; Gu, Z.; Jang, J.; Wu, H.; Stoecklin, M.P.; Huang, H.; Molloy, I. Protecting Intellectual Property Of Deep Neural Networks with Watermarking. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security, Incheon, Republic of Korea, 4–8 June 2018; pp. 159–172. [Google Scholar]
  29. Jia, H.; Choquette-Choo, C.A.; Chandrasekaran, V.; Papernot, N. Entangled Watermarks As A Defense Against Model Extraction. In Proceedings of the 30th USENIX security symposium (USENIX Security 21), Vancouver, BC, Canada, 11–13 August 2021; pp. 1937–1954. [Google Scholar]
  30. Jia, J.; Wu, Y.; Li, A.; Ma, S.; Liu, Y. Subnetwork-lossless robust watermarking for hostile theft attacks in deep transfer learning models. IEEE Trans. Dependable Secur. Comput. 2022. [Google Scholar] [CrossRef]
  31. Li, P.; Huang, J.; Wu, H.; Zhang, Z.; Qi, C. SecureNet: Proactive intellectual property protection and model security defense for DNNs based on backdoor learning. Neural Netw. 2024, 174, 106199. [Google Scholar] [CrossRef]
  32. Peng, S.; Chen, Y.; Wang, C.; Jia, X. Intellectual Property Protection of Diffusion Models Via the Watermark Diffusion Process. In Proceedings of the International Conference on Web Information Systems Engineering, Doha, Qatar, 2–5 December 2025; pp. 290–305. [Google Scholar]
  33. Xu, H.; Xiang, L.; Ma, X.; Yang, B.; Li, B. Hufu: A Modality-Agnositc Watermarking System for Pre-Trained Transformers via Permutation Equivariance. arXiv 2024, arXiv:2403.05842. [Google Scholar]
  34. Kim, B.; Lee, S.; Lee, S.; Son, S.; Hwang, S.J. Margin-Based Neural Network Watermarking. In Proceedings of the International Conference on Machine Learning. PMLR, Honolulu, HI, USA, 23–29 July 2023; pp. 16696–16711. [Google Scholar]
  35. Mehta, D.; Mondol, N.; Farahmandi, F.; Tehranipoor, M. Aime: Watermarking ai Models by Leveraging Errors. In Proceedings of the 2022 Design, Automation & Test in Europe Conference & Exhibition (DATE), Antwerp, Belgium, 14–23 March 2022; pp. 304–309. [Google Scholar]
  36. Yang, P.; Lao, Y.; Li, P. Robust Watermarking For Deep Neural Networks Via Bi-Level Optimization. In Proceedings of the IEEE/CVF International Conference on Computer Vision, Montreal, QC, Canada, 11–17 October 2021; pp. 14841–14850. [Google Scholar]
  37. Bansal, A.; Chiang, P.y.; Curry, M.J.; Jain, R.; Wigington, C.; Manjunatha, V.; Dickerson, J.P.; Goldstein, T. Certified Neural Network Watermarks With Randomized Smoothing. In Proceedings of the International Conference on Machine Learning. PMLR, Baltimore, MA, USA, 17–23 July 2022; pp. 1450–1465. [Google Scholar]
  38. Nie, H.; Lu, S.; Wu, J.; Zhu, J. Deep Model Intellectual Property Protection with Compression-Resistant Model Watermarking. IEEE Trans. Artif. Intell. 2024, 5, 3362–3373. [Google Scholar] [CrossRef]
  39. Szyller, S.; Atli, B.G.; Marchal, S.; Asokan, N. Dawn: Dynamic Adversarial Watermarking of Neural Networks. In Proceedings of the 29th ACM International Conference on Multimedia, Chengdu, China, 20–24 October 2021; pp. 4417–4425. [Google Scholar]
  40. Lv, P.; Li, P.; Zhang, S.; Chen, K.; Liang, R.; Ma, H.; Zhao, Y.; Li, Y. A robustness-assured white-box watermark in neural networks. IEEE Trans. Dependable Secur. Comput. 2023, 20, 5214–5229. [Google Scholar] [CrossRef]
  41. Wang, R.; Ren, J.; Li, B.; She, T.; Zhang, W.; Fang, L.; Chen, J.; Wang, L. Free Fine-Tuning: A Plug-And-Play Watermarking Scheme for Deep Neural Networks. In Proceedings of the 31st ACM International Conference on Multimedia, Ottawa, ON, Canada, 29 October–3 November 2023; pp. 8463–8474. [Google Scholar]
  42. Pautov, M.; Bogdanov, N.; Pyatkin, S.; Rogov, O.; Oseledets, I. Probabilistically Robust Watermarking of Neural Networks. arXiv 2024, arXiv:2401.08261. [Google Scholar]
  43. Wang, S.; Chang, C.H. Fingerprinting deep neural networks—A deepfool approach. In Proceedings of the 2021 IEEE International Symposium on Circuits and Systems (ISCAS), Virtual, 22–28 May 2021; pp. 1–5. [Google Scholar]
  44. Cao, X.; Jia, J.; Gong, N.Z. IPGuard: Protecting Intellectual Property Of Deep Neural Networks Via Fingerprinting The Classification Boundary. In Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, Virtual Event, 7–11 June 2021; pp. 14–25. [Google Scholar]
  45. Lukas, N.; Zhang, Y.; Kerschbaum, F. Deep neural network fingerprinting by conferrable adversarial examples. arXiv 2019, arXiv:1912.00888. [Google Scholar]
  46. İşler, D.; Hwang, S.; Nakatsuka, Y.; Laoutaris, N.; Tsudik, G. Puppy: A Publicly Verifiable Watermarking Protocol. arXiv 2023, arXiv:2312.09125. [Google Scholar]
  47. Saltzer, J.H.; Schroeder, M.D. The protection of information in computer systems. Proc. IEEE 1975, 63, 1278–1308. [Google Scholar] [CrossRef]
  48. Stallings, W.; Brown, L. Computer Security Principles and Practice; Pearson: London, UK, 2015. [Google Scholar]
  49. Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  50. ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
  51. Boneh, D.; Lynn, B.; Shacham, H. Short Signatures from the Weil Pairing. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, 9–13 December 2001; pp. 514–532. [Google Scholar]
  52. Reed, I.S.; Solomon, G. Polynomial codes over certain finite fields. J. Soc. Ind. Appl. Math. 1960, 8, 300–304. [Google Scholar] [CrossRef]
  53. Hamming, R.W. Error detecting and error correcting codes. Bell Syst. Tech. J. 1950, 29, 147–160. [Google Scholar] [CrossRef]
  54. Bose, R.; Ray-Chaudhuri, D.K. On a class of error correcting binary group codes. Inf. Control. 1960, 3, 68–79. [Google Scholar] [CrossRef]
  55. Berrou, C.; Glavieux, A.; Thitimajshima, P. Near Shannon limit error-correcting coding and decoding: Turbo-codes. 1. In Proceedings of the ICC’93-IEEE International Conference on Communications, Geneva, Switzerland, 23–26 May 1993; Volume 2, pp. 1064–1070. [Google Scholar]
  56. Gallager, R. Low-density parity-check codes. IRE Trans. Inf. Theory 1962, 8, 21–28. [Google Scholar] [CrossRef]
  57. Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef]
  58. Bottou, L. Large-Scale Machine Learning with Stochastic Gradient Descent. In Proceedings of the COMPSTAT’2010: 19th International Conference on Computational Statistics, Paris, France, 22–27 August 2010; Keynote, Invited and Contributed Papers. Springer: Berlin/Heidelberg, Germany, 2010; pp. 177–186. [Google Scholar]
  59. Giry, D. Keylength—Cryptographic Key Length Recommendation. Online, 2020. Version 32.3, Last Updated: May 24, 2020. Available online: https://www.keylength.com/ (accessed on 1 October 2024).
  60. Katz, J.; Lindell, Y. Introduction to Modern Cryptography: Principles and Protocols; Chapman and Hall/CRC: Boca Raton, FL, USA, 2007. [Google Scholar]
  61. Chen, Y.; Tian, J.; Chen, X.; Zhou, J. Effective Ambiguity Attack Against Passport-Based Dnn Intellectual Property Protection Schemes Through Fully Connected Layer Substitution. In Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition, Vancouver, BC, Canada, 18–22 June 2023; pp. 8123–8132. [Google Scholar]
  62. International Telecommunication Union. The ITU-T Recommendation X.509: Information Technology—Open Systems Interconnection—The Directory: Public-Key and Attribute Certificate Frameworks. Available online: https://www.itu.int/rec/T-REC-X.509/en (accessed on 5 October 2024).
  63. Prins, J.R.; Cybercrime, B.U. Diginotar certificate authority breach “operation black tulip”. Fox-IT 2011, 18, 1–13. Available online: https://www.bitsoffreedom.nl/wp-content/uploads/rapport-fox-it-operation-black-tulip-v1-0.pdf (accessed on 11 November 2024).
  64. Diffie, W.; Hellman, M.E. New Directions in Cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef]
  65. Cooper, M.J.; Schaffer, K.B. Security Requirements for Cryptographic Modules. 2019. Available online: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-3.pdf (accessed on 30 October 2024).
  66. Paszke, A.; Gross, S.; Massa, F.; Lerer, A.; Bradbury, J.; Chanan, G.; Killeen, T.; Lin, Z.; Gimelshein, N.; Antiga, L.; et al. Pytorch: An imperative style, high-performance deep learning library. Adv. Neural Inf. Process. Syst. 2019, 32, 8026–8037. [Google Scholar]
  67. He, K.; Zhang, X.; Ren, S.; Sun, J. Deep Residual Learning For Image Recognition. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Las Vegas, NV, USA, 27–30 June 2016; pp. 770–778. [Google Scholar]
  68. Krizhevsky, A.; Hinton, G. Learning Multiple Layers of Features from Tiny Images. 2009. Available online: http://www.cs.utoronto.ca/~kriz/learning-features-2009-TR.pdf (accessed on 7 October 2024).
  69. Huang, G.; Liu, Z.; Van Der Maaten, L.; Weinberger, K.Q. Densely Connected Convolutional Networks. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Honolulu, HI, USA, 21–26 July 2017; pp. 4700–4708. [Google Scholar]
  70. Chia Network. BLS Signatures. 2021. Available online: https://github.com/Chia-Network/bls-signatures (accessed on 15 November 2024).
  71. Davis, J. Reed Solomon Encoder/Decoder. 2018. Available online: https://pypi.org/project/reedsolo/ (accessed on 30 October 2024).
  72. Han, S.; Pool, J.; Tran, J.; Dally, W. Learning both weights and connections for efficient neural network. Adv. Neural Inf. Process. Syst. 2015, 28, 1135–1143. [Google Scholar]
  73. Howard, J.; Ruder, S. Universal language model fine-tuning for text classification. arXiv 2018, arXiv:1801.06146. [Google Scholar]
  74. Chen, H.; Rouhani, B.D.; Koushanfar, F. Blackmarks: Blackbox multibit watermarking for deep neural networks. arXiv 2019, arXiv:1904.00344. [Google Scholar]
Figure 1. Digital signatures and public key infrastructure.
Figure 1. Digital signatures and public key infrastructure.
Bdcc 09 00066 g001
Figure 2. Watermark Partitioning.
Figure 2. Watermark Partitioning.
Bdcc 09 00066 g002
Figure 3. DeepJudge embedding workflow.
Figure 3. DeepJudge embedding workflow.
Bdcc 09 00066 g003
Figure 4. Verification workflow.
Figure 4. Verification workflow.
Bdcc 09 00066 g004
Figure 5. BER and Testing Accuracy of embedding Single-Class Watermark using various models and benchmarks.
Figure 5. BER and Testing Accuracy of embedding Single-Class Watermark using various models and benchmarks.
Bdcc 09 00066 g005
Figure 6. Watermark Embedding: 77 bits/class, increasing classes using MLP and MNIST.
Figure 6. Watermark Embedding: 77 bits/class, increasing classes using MLP and MNIST.
Bdcc 09 00066 g006
Figure 7. Watermark Embedding: 77 bits/class, increasing classes using CNN and CIFAR10.
Figure 7. Watermark Embedding: 77 bits/class, increasing classes using CNN and CIFAR10.
Bdcc 09 00066 g007
Figure 8. Watermark Embedding: 77 bits/class, increasing classes using ResNet and CIFAR10.
Figure 8. Watermark Embedding: 77 bits/class, increasing classes using ResNet and CIFAR10.
Bdcc 09 00066 g008
Figure 9. Robustness against pruning for MNIST on MLP model.
Figure 9. Robustness against pruning for MNIST on MLP model.
Bdcc 09 00066 g009
Figure 10. Robustness against pruning for CIFAR10 on CNN model.
Figure 10. Robustness against pruning for CIFAR10 on CNN model.
Bdcc 09 00066 g010
Figure 11. Robustness against pruning for CIFAR10 on ResNet18.
Figure 11. Robustness against pruning for CIFAR10 on ResNet18.
Bdcc 09 00066 g011
Table 1. Baseline evaluation of test accuracy (Acc),BER, and EBER across architectures with 768-bit watermark across 10 classes.
Table 1. Baseline evaluation of test accuracy (Acc),BER, and EBER across architectures with 768-bit watermark across 10 classes.
MNIST MLPRN18CNNRN101DN201
Epochs5010020030050100200300501002003005010020030050100200300
Acc96.496.196.196.787.588.687.690.179.379.280.982.084.582.185.283.084.183.883.984.2
BER0.0050.0030.0040.0050.0010.0040.00100.0160.0180.0270.0180000.0030000.013
EBER00000000000000000000
RN = ResNet, DN = DenseNet. RN18, RN101, CNN and DN201 all using CIFAR10.
Table 2. Evaluation of embedding a 768-bit watermark across 1 to 10 classes) for various architectures.
Table 2. Evaluation of embedding a 768-bit watermark across 1 to 10 classes) for various architectures.
WM#MNISTRN18CNNRN101DN201
Len/ClsClsAcc%BEREBERAcc%BEREBERAcc%BEREBERAcc%BEREBERAcc%BEREBER
771096.70.005090.10082.00.018085.00084.20.0130
86996.40.004087.20.003078.30.028087.80.004084.700
96896.30.003087.60.001080.20.020082.30.019083.00.00520
110796.70.005089.20.004080.20.023085.00083.400
128696.70.014087.10.002080.00.025079.10083.400
154596.60.021088.30.003080.00.038NZ79.60082.800
192496.50.043NZ85.60.018078.20.066NZ78.70082.900
256396.40.068NZ88.60.047NZ79.10.055NZ86.20083.800
384296.90.149NZ86.70.103NZ79.80.148NZ81.50.016082.600
770196.60.342NZ89.90.319NZ80.20.314NZ80.10.020082.60.0170
RN = ResNet, DN = DenseNet, Acc% = Accuracy (%), #Cls = Number of Classes, NZ = Non-Zero.
Table 3. Fidelity Metrics for PK-Judge Across Watermarking Protocols.
Table 3. Fidelity Metrics for PK-Judge Across Watermarking Protocols.
Protocol & ModelAcc. Before WM (%)Acc. After WM (%)BEREBER
RIGA (ResNet18, CIFAR10)97.797.530.0000.000
DeepiSigns (ResNet18, CIFAR10)88.3287.860.0180.000
Table 4. Performance metrics for pruning at different percentages on ResNet101 (RN101) and DenseNet201 (DN201). All percentages represent pruning percentages.
Table 4. Performance metrics for pruning at different percentages on ResNet101 (RN101) and DenseNet201 (DN201). All percentages represent pruning percentages.
MetricModel10%20%30%40%50%60%70%80%90%91%92%93%94%95%96%97%98%99%
Acc%RN10181.0682.0279.1678.5782.6479.7881.1082.1383.3382.8376.8480.3183.0480.6679.6479.8178.9870.66
BER 000.0210.0380000.019000.0030.0030000.0190.0180.014
EBER 000000000000000000
Acc%DN20184.1684.1684.1684.1684.1684.1684.1684.1684.1884.1784.1784.2684.1183.9684.0283.5083.1472.60
BER 00000000000.0010.0190.0130.0130.0030.0310.0310.031
EBER 000000000000000000
Table 5. Evaluation Results after Model Tuning Attack.
Table 5. Evaluation Results after Model Tuning Attack.
ModelMetric50 Epochs100 Epochs200 Epochs
MNIST_MLPAccuracy96.6796.3396.62
BER0.00820.02710.0293
EBER000
CIFAR10_WideResNetAccuracy88.0887.7390.44
BER0.003110.02070.0234
EBER000
CIFAR10_CNNAccuracy79.3979.4981.02
BER0.02370.02510.026
EBER000
ResNet101Accuracy84.8884.6685.61
BER0.02730.02730.0104
EBER000
DenseNet201Accuracy82.582.8582.85
BER0.01950.02990.0299
EBER000
Table 6. PK-Judge Robustness for Overwriting Attack.
Table 6. PK-Judge Robustness for Overwriting Attack.
Model NameDetection SuccessEBER
MNIST_MLPYes0
CIFAR10_CNNYes0
CIFAR10_ResNet18Yes0
CIFAR10_ResNet101Yes0
CIFAR10_DenseNet201Yes0
Table 7. Comparison of PK-Judge with Prior Schemes.
Table 7. Comparison of PK-Judge with Prior Schemes.
MethodVerification MechanismCryptographic TechniqueChallenge-Response
PK-JudgeAsymmetricDigital SignaturesYes
Hufu [33]SymmetricNoneNo
BlackMark [74]SymmetricNoneNo
Margin-based [34]SymmetricNoneNo
PTYNet [41]SymmetricNoneNo
DeepiSign [14]SymmetricHash FunctionsNo
AIME [35]SymmetricNoneNo
Entangled [29]SymmetricNoneNo
RIGA [21]SymmetricNoneNo
Puppy [46]SymmetricGarbled CircuitsNo
DeepIPR [22]SymmetricNoneNo
DeepMarks [13]SymmetricNoneNo
DeepSigns [12]SymmetricNoneNo
Uchida et al. [11]SymmetricNoneNo
Adi et al. [27]SymmetricNoneNo
Namba et al. [19]SymmetricNoneNo
Yang et al. [36]SymmetricNoneNo
Li et al. [24]SymmetricNoneNo
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kanakri, W.; King, B. PK-Judge: Enhancing IP Protection of Neural Network Models Using an Asymmetric Approach. Big Data Cogn. Comput. 2025, 9, 66. https://doi.org/10.3390/bdcc9030066

AMA Style

Kanakri W, King B. PK-Judge: Enhancing IP Protection of Neural Network Models Using an Asymmetric Approach. Big Data and Cognitive Computing. 2025; 9(3):66. https://doi.org/10.3390/bdcc9030066

Chicago/Turabian Style

Kanakri, Wafaa, and Brian King. 2025. "PK-Judge: Enhancing IP Protection of Neural Network Models Using an Asymmetric Approach" Big Data and Cognitive Computing 9, no. 3: 66. https://doi.org/10.3390/bdcc9030066

APA Style

Kanakri, W., & King, B. (2025). PK-Judge: Enhancing IP Protection of Neural Network Models Using an Asymmetric Approach. Big Data and Cognitive Computing, 9(3), 66. https://doi.org/10.3390/bdcc9030066

Article Metrics

Back to TopTop