DOI QR코드

DOI QR Code

DCT and Homomorphic Encryption based Watermarking Scheme in Buyer-seller Watermarking Protocol

  • Seong, Teak-Young (Interdisciplinary Program of Information Security, Pukyong National University) ;
  • Kwon, Ki-Chang (Dept. of IT Cooperative System, Gyeongbuk Provincial College) ;
  • Lee, Suk-Hwan (Dept. of Information Security, Tongmyong University) ;
  • Moon, Kwang-Seok (Dept. of Electronics Engineering, Pukyong National University) ;
  • Kwon, Ki-Ryong (Interdisciplinary Program of Information Security, Pukyong National University)
  • Received : 2014.05.16
  • Accepted : 2014.10.22
  • Published : 2014.12.30

Abstract

Buyer-seller watermarking protocol is defined as the practice of imperceptible altering a digital content to embed a message using watermarking in the encryption domain. This protocol is acknowledged as one kind of copyright protection techniques in electronic commerce. Buyer-seller watermarking protocol is fundamentally based on public-key cryptosystem that is operating using the algebraic property of an integer. However, in general usage, digital contents which are handled in watermarking scheme mostly exist as real numbers in frequency domain through DCT, DFT, DWT, etc. Therefore, in order to use the watermarking scheme in a cryptographic protocol, digital contents that exist as real number must be transformed into integer type through preprocessing beforehand. In this paper, we presented a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework and homomorphic encryption method for buyer-seller watermarking protocol. We applied integral-processing in order to modify the decimal layer. And we designed a direction-adaptive watermarking scheme by analyzing distribution property of the frequency coefficients in a block using JND threshold. From the experimental results, the proposed scheme was confirmed to have a good robustness and invisibility.

Keywords

1. INTRODUCTION

Advancement of computing and the networking technology, which enables high-speed calculation and ability to connect each person via internet have been growing very rapidly over the past decade. Like a two-sided coins, while this advancement provided availability for users to perform various operations like composing, editing, transforming, duplicating, and fast distribution of numerous multimedia contents. It also permits malicious users to do unauthorized duplication and redistribution easily. Therefore, this technology is considered bring detrimental effect upon the protection of intellectual property right.

There are various kinds of techniques to solve these problems. Among them digital watermarking techniques are considered one of the most promising solutions. The idea of digital watermarking techniques is to embed tiny signals or message in certain digital contents in order to keep ownership information. So, at discovery of a pirate copy sometime later, the owner can assert the lawful ownership of the original digital contents through the detecting process of watermarks [1-3].

In several company which utilized watermarking techniques, it has been studied cryptographic protocols that can offer a reliable business transaction process to all of the parties in electronic commerce, and buyer-seller watermarking protocol is one of those protocols. Buyer-seller watermarking protocol combines a cryptographic protocol with a digital watermarking scheme. This method will provide clarification of copyright responsibility at discovery of a pirate copy by some illegal users.

In the previous study, symmetric protocols were proposed. But, unfortunately, they were designed for both a buyer and a seller can access watermarked contents. Accordingly, when it is found an illegal replica, they have the customer's right problem which is not able to clarify responsibility issue [4]. Therefore, asymmetric protocols which were proposed after that time, is designed as a buyer can be only able to access watermarked contents while doing the transaction. In this way, they solved the problem of clarifying the responsible person at discovery of a pirate copy in symmetric protocols [5-7]. However, these protocols also have another problem. Once the seller discovers a pirated copy, it is possible for her to transplant the watermark embedded in the illegal copy into another copy of a digital content, provided both copies are sold to the same buyer. This problem is called unbinding problem. Chin-Laung Lei et al.[8] proposed a watermarking protocol that solves unbinding problem by designed buyer-seller watermarking protocol based on anonymous certificates and one time public-key cryptosystem for seller not to use the watermark embedded in the illegal copy, in the event of discovery.

In watermarking techniques for digital images as one of the representative digital contents, it is desirable to embed watermarks in the frequency components based on DFT, DCT, DWT and etc. for robustness, invisibility and capacity purpose. In the buyer-seller watermarking protocol, public-key cryptosystem is operated in the basis of the algebraic property of an integer, but generally, images which are handled in most watermarking schemes exist as real number in frequency domain. These data type differences produce some problems in combining watermarking techniques with cryptographic protocols directly. But, previous researchers are mostly had not considered on how to implement watermarking scheme in an encrypted domain.

Therefore, in this paper, the author presented a study of a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework and homomorphic encryption method for buyer-seller watermarking protocol. Our study started with investigation about how to divide frequency coefficients exists as real number into integer and decimal layer in order to implement watermarking scheme in a public-key cryptosystem. We applied integralprocessing in order to modify the decimal layer. Also, for robustness and invisibility requirements in watermarking scheme, we designed a direction-adaptive watermarking scheme based on locally edge-properties of each block in an image by analyzing distribution property of the frequency coefficients in a block using JND threshold.

 

2. RELATED WORKS

Previous research in cryptographic protocols utilized watermarking scheme to embed the information into the image. Unfortunately, there is an issue with data type compatibility between the public-key cryptosystem and the targeted object of operation (frequency domain) in those protocols which use the algebraic property of an integer and real number respectively. Therefore, it is difficult to embed the information with frequency coefficients in encrypted domain. But almost none of previous researchers were considered to apply watermarking scheme in the protocols.

For the implementation of watermarking scheme in watermarking protocol, Kuribayashi and H. Tanaka [9] proposed a new scheme that combines ownership information, a kind of binary bit stream, with frequency coefficients transformed integer type through re-quantization method in encrypted domain. In this scheme, frequency coefficients transformation by integral-processing is employed which resulting an easy watermarking application scheme in cryptographic protocol. But, due to the larger reconstruction of quantization table based on the original image, this scheme is vulnerable to JPEG compression attack by the original quantization table, which usually processed in the size of 8×8 pixels. Moreover, the watermarks are easily removed by JPEG compression and reverse of even and odd number, because after pre-setting a quantization coefficient to the nearest even number, a re-quantized coefficient is added to '1' when the embedded bit is '1', otherwise it is leaved intact. Fig. 1 shows re-quantization method.

Fig. 1.Requantization procedure.

And Lee et al. [10,11] proposed another watermarking scheme for 3D vector contents in the Anonymous buyer seller watermarking protocol. Basically, this method works in the memon’s [7] buyer seller watermarking protocol. But in this watermarking scheme, to guarantee buyer’s anonymity in the purchase process, Lei’s watermarking generation sub protocol is applied. So this scheme can overcome piracy tracing, customer's right, and unbinding problems.

Other related method which has an important role in the proposed method is homomorphic encryption based on bilinear pairing on elliptic curve. It is a form of encryption where one can perform a specific algebraic operation on the plaintext by performing an algebraic operation on the ciphertext. In 2007, Goh [12] proposed a homomorhic encryption using bilinear map on elliptic curve. This cryptographic security scheme has been proven by its ability to solve the difficult subgroup decision problem on elliptic curve. It is similar to Paillier and Okamoto-Uchiyama cryptosystem. In this algorithm, key generation, encryption, decryption and homomorphic properties are elaborated as follows.

- Key generation

- Encryption

- Decryption

- Homomorphic properties

And many buyer-sellers watermarking protocols have proposed and the literature is rich in the relevant area [13-18]. Since the first introduction of the concept, several alternative design solutions have following problems;

Fig. 2.Block diagram of the proposed watermarking scheme.

Fig. 3.Region segmentation in a block.

In the Table 1, the feature of several buyer-seller watermarking protocols are explained.

Table 1.Feature of buyer-seller watermarking protocols

 

3. PROPOSED WATERMARKING SCHEME

In buyer-seller watermarking protocol, generally the protocol consists of 3-party nodes which include the buyer, the seller, and reliable certification authority. Also according to procedure of the protocol, it is divided into three sub-protocols. They are watermark generation protocol, watermarking protocol and dispute resolution protocol. We focused our research on watermarking protocol to apply watermarking scheme in encrypted domain.

Firstly, the buyer creates two keys, encryption key pkB and decryption key skB. And the buyer encrypts embedded watermark w with encryption function EpkB( ). Secondly, the seller the seller receves encrypted watermark EpkB(w) and pkB from the buyer and encrypts contents for sale, contents, with EpkB( ). So, EpkB(contents) is formed. Then, the seller combines EpkB(w) with EpkB(contents) through the homomorphic operation and sends EpkB(w) ⊕ EpkB(contents) to the buyer where “⊕” a linear operator. At this time, due to homomorphic operation on public-key cryptosystem, EpkB(w) ⊕ EpkB(contents) = EpkB(w⊕contents). Fanally, the seller sends the encryption contents EpkB(w⊕contents) to the buyer and the watermarked contents can be obtained with decryption function DskB( ).

3.1 Embedding scheme

In image watermarking, the existing techniques can be classified into two broad categories based on their working domain, they are spatial-domain and frequency-domain techniques. Generally, it is known that frequency-domain watermarking schemes are stronger than spatial-domain one about requirements of the watermarking techniques i.e. robustness, invisibility, etc. Therefore, on a block-DCT framework, our proposed scheme is to embed watermarks into suitable frequency coefficients using JND threshold and is designed with consideration of blind detection. The embedding process is as follows:

1) Adaptive decision of the watermarked blocks: First, we get frequency coefficients using block DCT, the size of block is 8×8, and then each block is separated into vertical, horizontal and diagonal regions as shown in Fig. 4.

Fig. 4.Compression quality q vs. BER (Bit Error Rate).

For the analysis of the distribution characteristic of AC components, JND (just noticeable difference) is calculated considering frequency, luminance and contrast sensitivity based on HVS (human visual system). We apply Watson’s method [10] due to its well performance. But, for the improvement of calculating speed, we apply S. Suthaharan’s method [11] to obtain frequency sensitivity. Next, using partitioned regions and JND, embedded blocks are chosen adaptively according to the following rules.

Where Jn the n-th block in an image is, kp,q,n is frequency coefficient in each block Jn. And Th. is threshold. When Jn is chosen for the watermark embedding, the watermarked image coefficient is determined using equation (6).

2) Dividing DCT coefficients into integer and decimal layers: Considering watermark insertion based on public-key cryptosystem, in this step, we divide frequency coefficients which appear as real number into integer and decimal layers with the decimal layer is modified integer type through integral-processing as shown in equation (8).

Where is interger part on is Decimal part and is the integer type one about l is the length of significant figures under a decimal point.

3) Watermark insertion: Through the previously mentioned step, the obtained layers are combined with encrypted water- marks using (9)~(17).

If watermark = 1 and = k1,0,n or k0,1n, then

else if watermark = 1 and =k1,1n, then

Where are watermarked and become is quantization table.

3.2 Extracting scheme

The extraction process is simple. Because watermarked contents that are delivered to the buyer after the watermark embedding process are decrypted. So, watermark extraction process is performed simply without encryption and decryption key.

Where is extracted watermark and Qp,q is quantization table. We alter AC1, AC2 and AC4 that have same quantization step size and design. The difference between AC1 and AC2 is more than or equal to Qp,q/2 in the watermark embedding process. So, using equation (18)~(22), watermarks can be extracted simply.

 

4. EXPERIMENTAL RESULTS

In these experiments, we use five MATLAB standard images that have different frequency characteristics "Airplane", "Barbara", “Co”, Girl”, and "Gold". They have 256 level gray level with the size of 512×512. For the embedded information we use a combination of the English alphabets and Arabian figures which have been converted into the bit stream using 8 bit extended ASCII codes. In all experiments, the number of characters of embedded information was 35, and the length of the converted bit stream was 280. At the same time, we scrambled each bit for the watermarking security. We set the threshold value (Th.=5) and the quality factor (q=10)considering robustness of watermarks against JPEG compression in the following simulations. To evaluate the proposed watermarking scheme, we estimated the invisibility parameter using PSNR (peak signal-to-noise ratio) between original images and watermarked one and evaluate robustness against JPEG compression by measuring number of error bits in watermarks as shown in Table 2 and Fig. 4.

Table 2.The number of watermark-allowable blocks, embedded bits, and PSNR in each image

In JPEG compression simulations, error bits appeared when quality factor q is 50, but, because we inserted same watermarks several times over and set q = 10, it is possible to extract watermarks until quality factor q reach 10.

 

5. CONCLUSIONS

Watermarking scheme which is based on DCT and homomorphic encryption has some application difficulties in buyer-seller watermarking protocol due to incompatibility of data type in public-key cryptosystem. We learned that Kuribayashi and H. Tanaka's scheme employed integral-processing quantization to transform frequency coefficients which make it easier to apply watermarking scheme in cryptographic protocol but unfortunately, this method also showed some disadvantages in robustness issue due to its watermarks are easily removed by JPEG compression and reverse of even and odd number. To improve the robustness and invisibility of the previously available method, the author proposed a new watermark embedding algorithm into frequency coefficients considering edge-properties of each block with JND threshold. Also, the author managed to perform embedding process by divided frequency coefficients into integer and decimal layer and modified decimal layer into integer type, damage of frequency information is less than Kuribayashi and H. Tanaka's scheme. Moreover, by considering the size of general contents and watermarks after encryption procedure, the amount of insertion bit is relatively small in proposed scheme.

Therefore, further research about techniques that can increase the amount of insertion information is needed in the future.

Fig. 5.Original image Airplane (top-left), watermarked image(top-right), watermark allowable block(bottom-left), difference image between original and watermarked one(bottom-right).

Fig. 6.Original image Barbara (top-left), watermarked image(top-right), watermark allowable block(bottom-left), difference image between original and watermarked one(bottom-right).

Fig. 7.Original image Co (top-left), watermarked image (top-right), watermark allowable block (bottom-left), difference image between original and watermarked one(bottom-right).

Fig. 8.Original image Girl (top-left), watermarked image (top-right), watermark allowable block (bottom-left), difference image between original and watermarked one (bottom-right).

Fig. 9.Original image Gold (top-left), watermarked image (top-right), watermark allowable block(bottom-left), difference image between original and watermarked one (bottom-right).

References

  1. M.D. Swanson, M. Kobayashi, and A.H. Tewfik, "Multimedia Data Embedding and Watermarking Technologies," Proceedings of the IEEE, Vol. 86, No. 6, pp. 1064-1087, 1998. https://doi.org/10.1109/5.687830
  2. C.I. Podilchuk and W. Zeng, "Image-adaptive Watermarking using Visual Models," IEEE Journal on Selected Areas Communications, Vol. 16, Issue 4, pp. 525-539, 1998. https://doi.org/10.1109/49.668975
  3. I.J. Cox, J. Kilian, T. Leighton, and T. Shamoon, "Secure Spread Spectrum Watermarking for Multimedia," IEEE Transactions on Image Processing, Vol. 6, No. 12, pp. 1673-1687, 1997. https://doi.org/10.1109/83.650120
  4. Birgit Pfitzmann, "Trials of Traced Traitors," Proceeding of the First International Workshop on Information Hiding, pp. 49-64, 1996.
  5. B. Pfitzmann and M. Schunter, "Asymmetric Fingerprinting," Advances in Cryptology, EUROCRYPT'96, LNCS 1592, pp. 150-164, 1996.
  6. B. Pfitzmann and M. Waidner, "Anonymous Fingerprinting," Advances in Cryptology, EUROCRYPT'97, LNCS 1233, pp. 88-102, 1997.
  7. N. Memon and P.W. Wong, "A Buyer-seller Watermarking Protocol," IEEE Transactions on Image Processing, Vol. 10, No. 4, pp. 643-649, 2001. https://doi.org/10.1109/83.913598
  8. C.L. Lei and M.H. Chan, "An Efficient Anonymous Buyer-Seller Watermarking Protocol," IEEE Transactions on Image Processing, Vol. 13, No. 12, pp. 1618-1626, 2004. https://doi.org/10.1109/TIP.2004.837553
  9. M. Kuribayashi and H. Tanaka, "A Watermarking Scheme Applicable for Fingerprinting Protocol," Proceeding of International Workshop on Digital Watermarking, IWDW 2003, LNCS 2939, pp. 532-543, 2004.
  10. K.G. Kwon, J.H. Lee, S.H. Lee, and K.R. Kwon, "POCS based Digital Watermarking in Buyer-seller Watermarking Protocol," Journal of Korea Multimedia Society, Vol. 10, No. 5, pp. 569-582, 2007.
  11. S.H. Lee, S.G. Kwon, and K.R. Kwon, "Geometric Multiple Watermarking Scheme for Mobile 3D Content based on Anonymous Buyer-seller Watermarking Protocol," Journal of Korea Multimedia Society, Vol. 12, No. 2, pp. 244-256, 2009.
  12. E.J. Goh, Encryption Schemes from Bilinear Maps, Doctor's Thesis of Stanford University of Computer Science, 2007.
  13. M. Deng, T. Bianchi, A. Piva, and B. Preneel, "An Efficient Buyer-Seller Watermarking Protocol based on Composite Signal Representation," Proceedings of the 11th ACM Workshop on Multimedia and Security, ACM MM&Sec., pp. 9-18, 2009.
  14. V.V. Das and J.F. Rahman, "An Enhanced Privacy Preserving Buyer-seller Protocol for Anonymous Transaction," ACEEE International Journal on Communication, Vol. 1, No. 2, pp. 57-61, 2010.
  15. A. Rail, J. Balasch, and B. Preneel, "A Privacy-preserving Buyer.seller Watermarking Protocol based on Priced Oblivious Transfer," IEEE Transactions On Information Forensics and Security, Vol. 6, No. 1, pp. 202-212, 2011. https://doi.org/10.1109/TIFS.2010.2095844
  16. S. Wu and Q. Pu, "Comments on a Buyerseller Watermarking Protocol for Large Scale Networks," International Journal of Network Security, Vol. 14, No. 1, pp. 53-58, 2012.
  17. Bjorn Terelius, "Towards Transferable Watermarks in Buyer-seller Watermarking Protocols," IEEE International Workshop on Information Forensics and Security, pp. 197-202, 2013.
  18. F. Guo, Y. Mu, and W. Susilo, "Subset Membership Encryption and its Applications to Oblivious Transfer," IEEE Transactions on Information Forensics and Security, Vol. 9, No. 7, pp. 1098-1107, 2014. https://doi.org/10.1109/TIFS.2014.2322257

Cited by

  1. Buyer seller watermarking protocols issues and challenges – A survey vol.75, 2016, https://doi.org/10.1016/j.jnca.2016.08.026
  2. Secure and robust color image watermarking scheme using partial homomorphic cryptosystem in ASWDR compressed domain vol.78, pp.15, 2019, https://doi.org/10.1007/s11042-019-7452-4
  3. Secure Image Watermarking in a Compressed SPIHT Domain Using Paillier Cryptosystem : vol.10, pp.4, 2014, https://doi.org/10.4018/ijismd.2019100103