Recent Fingerprinting Techniques with Cryptographic Protocol

According to the development of the Internet, multi-media contents such as music, picture, movie, etc. are treated by digital format on the network. It enables us to purchase digital contents via a net easily. However, it causes several problems such as violation of ownership and illegal distribution of the copy. Digital fingerprinting is used to trace back the illegal users, where unique ID known as digital fingerprints is embedded into digital contents before distribution Wu et al. (2004). When a suspicious copy is found, the owner can identify illegal users by extracting the fingerprint. The fingerprinting techniques of multimedia contents involve the generation of a fingerprint, the embedding operation, and the realization of traceability from redistributed copies. The research on such fingerprinting techniques is classified into two studies; secure cryptographic protocol and design of collusion resistant fingerprint. In a cryptographic protocol, the goal is to achieve the asymmetric property between a buyer and a seller such that only the former can obtain a uniquely fingerprinted copy because of the threat of dispute. If both of the parties know the fingerprinted copy, the buyer may redistribute a pirated copy but later repudiate it by insisting that it came from the seller. An asymmetric protocol Pfitzmann & Schunter (1996) is executed by exploiting the homomorphic property of the public key cryptosystem that enables a seller to produce the ciphertext of fingerprinted copy by operating an encrypted fingerprint with encrypted contents. Since each user purchases multimedia contents involving his own fingerprint, each copy is slightly different. A coalition of users will therefore combine their different marked copies of a same content for the purpose of removing/changing the original fingerprint. A number of works on designing fingerprints that are resistant against the collusion attack have been proposed. Many of them can be categorized into two approaches. One is to exploit the Spread Spectrum (SS) technique Cox et al. (1997); Wang et al. (2004; 2005); Zhao et al. (2005), and the other approach is to devise an exclusive code, known as collusion-secure code Boneh & Shaw (1998); Staddon et al. (2001); Tardos (2003); Trappe et al. (2003); Yacobi (2001); Zhu et al. (2005), which has traceability of colluders. Although cryptographic protocols provide the asymmetric property, the production of embedding information is based on the design of collusion-resistant fingerprint. In this chapter, we introduce the implementation method of watermarking technique in the encrypted domain during the fingerprinting protocol. As the robustness against attacks, a transformed domain like frequency domain is generally suitable to embed watermark information into an image. In such a case, the components of the transformed domain may be 1

[1]  Min Wu,et al.  Group-Oriented Fingerprinting for Multimedia Forensics , 2004, EURASIP J. Adv. Signal Process..

[2]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[3]  Min Wu,et al.  Collusion-resistant fingerprinting for multimedia , 2004 .

[4]  Minoru Kuribayashi,et al.  Fingerprinting protocol for images based on additive homomorphic property , 2005, IEEE Transactions on Image Processing.

[5]  Ingemar J. Cox,et al.  Secure spread spectrum watermarking for multimedia , 1997, IEEE Trans. Image Process..

[6]  Dengguo Feng,et al.  Collusion Secure Convolutional Spread Spectrum Fingerprinting , 2005, IWDW.

[7]  Birgit Pfitzmann,et al.  Asymmetric Fingerprinting (Extended Abstract) , 1996, EUROCRYPT.

[8]  Min Wu,et al.  Anti-collusion forensics of multimedia fingerprinting using orthogonal modulation , 2005, IEEE Transactions on Image Processing.

[9]  김인택 [서평]「Information Hiding Techniques for Steganography and Digital Watermarking」 , 2000 .

[10]  Chin-Laung Lei,et al.  An efficient and anonymous buyer-seller watermarking protocol , 2004, IEEE Transactions on Image Processing.

[11]  Zekeriya Erkin,et al.  Anonymous Fingerprinting with Robust QIM Watermarking Techniques , 2007, EURASIP J. Inf. Secur..

[12]  Min Wu,et al.  Exploring QIM-based anti-collusion fingerprinting for multimedia , 2006, Electronic Imaging.

[13]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[14]  Ahmad-Reza Sadeghi,et al.  Anonymous Fingerprinting with Direct Non-repudiation , 2000, ASIACRYPT.

[15]  Min Wu,et al.  Forensic analysis of nonlinear collusion attacks for multimedia fingerprinting , 2005, IEEE Transactions on Image Processing.

[16]  Dan Collusion-Secure Fingerprinting for Digital Data , 2002 .

[17]  Stephan Katzenbeisser,et al.  Information Hiding Techniques for Steganography and Digital Watermaking , 1999 .

[18]  Ahmad-Reza Sadeghi,et al.  Coin-Based Anonymous Fingerprinting , 1999, EUROCRYPT.

[19]  Nasir D. Memon,et al.  A buyer-seller watermarking protocol , 1998, 1998 IEEE Second Workshop on Multimedia Signal Processing (Cat. No.98EX175).

[20]  Yacov Yacobi,et al.  Improved Boneh-Shaw Content Fingerprinting , 2001, CT-RSA.

[21]  Birgit Pfitzmann,et al.  Anonymous Fingerprinting , 1997, EUROCRYPT.

[22]  Gregory W. Wornell,et al.  Quantization index modulation: A class of provably good methods for digital watermarking and information embedding , 2001, IEEE Trans. Inf. Theory.

[23]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[24]  Jessica Staddon,et al.  Combinatorial properties of frameproof and traceability codes , 2001, IEEE Trans. Inf. Theory.

[25]  Gábor Tardos,et al.  Optimal probabilistic fingerprint codes , 2003, STOC '03.

[26]  Min Wu,et al.  Anti-collusion fingerprinting for multimedia , 2003, IEEE Trans. Signal Process..

[27]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[28]  Jacques Stern,et al.  CryptoComputing with Rationals , 2002, Financial Cryptography.

[29]  Mauro Barni,et al.  Oblivious Neural Network Computing via Homomorphic Encryption , 2007, EURASIP J. Inf. Secur..

[30]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[31]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.