Design of Secure Watermarking Scheme for Watermarking Protocol

Watermarking technique enables to hide an imperceptible watermark into a multimedia content for copyright protection. However, in most conventional watermarking schemes, the watermark is embedded solely by the seller, and both the seller and the buyer know the watermarked copy, which causes unsettled dispute at the phase of arbitration. To solve this problem, many watermarking protocols have been proposed using watermarking scheme in the encrypted domain. In this paper, we firstly discuss many security aspects in the encrypted domain, and then propose a new method of homomorphism conversion for probabilistic public key cryptosystem with homomorphic property. Based on our previous work, a new secure watermarking scheme for watermarking protocol is presented using a new embedding strategy in the encrypted domain. We employ an El Gamal variant cryptosystem with additive homomorphic property to reduce the computing overload of watermark embedding in the encrypted domain, and RA code to improve the robustness of the watermarked image against many moderate attacks after decryption. Security analysis and experiment demonstrate that the secure watermarking scheme is more suitable for implementing the existing watermarking protocols.

[1]  Dariush Divsalar,et al.  Coding theorems for 'turbo-like' codes , 1998 .

[2]  Jun Zhang,et al.  Secure buyer-seller watermarking protocol , 2006 .

[3]  Nasir D. Memon,et al.  A buyer-seller watermarking protocol , 1998, 1998 IEEE Second Workshop on Multimedia Signal Processing (Cat. No.98EX175).

[4]  Klara Nahrstedt,et al.  Watermarking Schemes and Protocols for Protecting Rightful Ownership and Customer's Rights , 1998, J. Vis. Commun. Image Represent..

[5]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[6]  Cedric Nishan Canagarajah,et al.  Image segmentation using a texture gradient based watershed transform , 2003, IEEE Trans. Image Process..

[7]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[8]  Minoru Kuribayashi,et al.  Fingerprinting protocol for images based on additive homomorphic property , 2005, IEEE Transactions on Image Processing.

[9]  Gregory K. Wallace,et al.  The JPEG still picture compression standard , 1992 .

[10]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[11]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[12]  Wenbo Mao,et al.  Modern Cryptography: Theory and Practice , 2003 .

[13]  B. S. Manjunath,et al.  Robust image-adaptive data hiding using erasure and error correction , 2004, IEEE Transactions on Image Processing.

[14]  Qiaoyan Wen,et al.  New Constructions of Large Binary Sequences Family with Low Correlation , 2006, Inscrypt.

[15]  Chin-Laung Lei,et al.  An efficient and anonymous buyer-seller watermarking protocol , 2004, IEEE Transactions on Image Processing.

[16]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[17]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[18]  Jordi Vitrià,et al.  Morphological algorithms for visual analysis of integrated circuits , 1992, J. Vis. Commun. Image Represent..

[19]  Brendan J. Frey,et al.  Factor graphs and the sum-product algorithm , 2001, IEEE Trans. Inf. Theory.