AuthCropper

As surveillance systems are popular, the privacy of the recorded video becomes more important. On the other hand, the authenticity of video images should be guaranteed when used as evidence in court. It is challenging to satisfy both (personal) privacy and authenticity of a video simultaneously, since the privacy requires modifications (e.g., partial deletions) of an original video image while the authenticity does not allow any modifications of the original image. This paper proposes a novel method to convert an encryption scheme to support partial decryption with a constant number of keys and construct a privacy-aware authentication scheme by combining with a signature scheme. The security of our proposed scheme is implied by the security of the underlying encryption and signature schemes. Experimental results show that the proposed scheme can handle the UHD video stream with more than 17 fps on a real embedded system, which validates the practicality of the proposed scheme.

[1]  Rui Sun,et al.  A SVD- and quantization based semi-fragile watermarking technique for image authentication , 2002, 6th International Conference on Signal Processing, 2002..

[2]  Leonid Reyzin,et al.  A New Forward-Secure Digital Signature Scheme , 2000, ASIACRYPT.

[3]  Gene Itkis,et al.  Forward-Secure Signatures with Optimal Signing and Verifying , 2001, CRYPTO.

[4]  K. R. Rao,et al.  The H.264 Video Coding Standard , 2014, IEEE Potentials.

[5]  Ramarathnam Venkatesan,et al.  Robust image hashing , 2000, Proceedings 2000 International Conference on Image Processing (Cat. No.00CH37101).

[6]  Nir Bitansky,et al.  From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again , 2012, ITCS '12.

[7]  Gene Tsudik,et al.  Sanitizable Signatures , 2005, ESORICS.

[8]  Rob Johnson,et al.  Homomorphic Signatures for Digital Photographs , 2011, Financial Cryptography.

[9]  Stefan Katzenbeisser,et al.  Redactable Signatures for Tree-Structured Data: Definitions and Constructions , 2010, ACNS.

[10]  Chun-Shien Lu,et al.  Structural digital signature for image authentication: an incidental distortion resistant scheme , 2000, MULTIMEDIA '00.

[11]  Robert H. Deng,et al.  On Security of Content-Based Video Stream Authentication , 2015, ESORICS.

[12]  Eran Tromer,et al.  PhotoProof: Cryptographic Image Authentication for Any Set of Permissible Transformations , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[13]  Pierre Moulin,et al.  The role of information theory in watermarking and its application to image watermarking , 2001, Signal Process..

[14]  Gary J. Sullivan,et al.  Overview of the High Efficiency Video Coding (HEVC) Standard , 2012, IEEE Transactions on Circuits and Systems for Video Technology.

[15]  Shih-Fu Chang,et al.  Semifragile watermarking for authenticating JPEG visual content , 2000, Electronic Imaging.

[16]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[17]  Hyunok Oh,et al.  Forward-Secure Digital Signature Schemes with Optimal Computation and Storage of Signers , 2017, SEC.

[18]  Hyunok Oh,et al.  PASS: Privacy aware secure signature scheme for surveillance systems , 2017, 2017 14th IEEE International Conference on Advanced Video and Signal Based Surveillance (AVSS).

[19]  Jean-Luc Dugelay,et al.  A Survey of Watermarking Algorithms for Image Authentication , 2002, EURASIP J. Adv. Signal Process..