- Research Article
- Open Access
- Published:
Anonymous Fingerprinting with Robust QIM Watermarking Techniques
EURASIP Journal on Information Security volume 2007, Article number: 031340 (2007)
Abstract
Fingerprinting is an essential tool to shun legal buyers of digital content from illegal redistribution. In fingerprinting schemes, the merchant embeds the buyer's identity as a watermark into the content so that the merchant can retrieve the buyer's identity when he encounters a redistributed copy. To prevent the merchant from dishonestly embedding the buyer's identity multiple times, it is essential for the fingerprinting scheme to be anonymous. Kuribayashi and Tanaka, 2005, proposed an anonymous fingerprinting scheme based on a homomorphic additive encryption scheme, which uses basic quantization index modulation (QIM) for embedding. In order, for this scheme, to provide sufficient security to the merchant, the buyer must be unable to remove the fingerprint without significantly degrading the purchased digital content. Unfortunately, QIM watermarks can be removed by simple attacks like amplitude scaling. Furthermore, the embedding positions can be retrieved by a single buyer, allowing for a locally targeted attack. In this paper, we use robust watermarking techniques within the anonymous fingerprinting approach proposed by Kuribayashi and Tanaka. We show that the properties of an additive homomorphic cryptosystem allow for creating anonymous fingerprinting schemes based on distortion compensated QIM (DC-QIM) and rational dither modulation (RDM), improving the robustness of the embedded fingerprints. We evaluate the performance of the proposed anonymous fingerprinting schemes under additive-noise and amplitude-scaling attacks.
References
Memon N, Wong P: A buyer-seller watermarking protocol. IEEE Transactions on Image Processing 2001, 10(4):643-649. 10.1109/83.913598
Pfitzmann B, Waidner M: Anonymous fingerprinting. International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT '97), May 1997, Konstanz, Germany 1233: 88-102.
Pfitzmann B, Sadeghi A-R: Coin-based anonymous fingerprinting. International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT '99), May 1999, Prague, Czech Republic 1592: 150-164.
Pfitzmann B, Sadeghi A-R: Anonymous fingerprinting with direct non-repudiation. Proceedings of the 6th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT '00), December 2000, Kyoto, Japan 1976: 401-414.
Kuribayashi M, Tanaka H: Fingerprinting protocol for images based on additive homomorphic property. IEEE Transactions on Image Processing 2005, 14(12):2129-2139.
Chen B, Wornell GW: Quantization index modulation: a class of provably good methods for digital watermarking and information embedding. IEEE Transactions on Information Theory 2001, 47(4):1423-1443. 10.1109/18.923725
Perez-Gonzalez F, Mosquera C, Barni M, Abrardo A: Rational dither modulation: a high-rate data-hiding method invariant to gain attacks. IEEE Transactions on Signal Processing 2005, 53(10, part 2):3960-3975.
Okamoto T, Uchiyama S: A new public-key cryptosystem as secure as factoring. International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT '98), June 1998, Espoo, Finland 1403: 308-318.
Ahituv N, Lapid Y, Neumann S: Processing encrypted data. Communications of the ACM 1987, 30(9):777-780. 10.1145/30401.30404
Paillier P: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT '99), May 1999, Prague, Czech Republic, Lecture Notes in Computer Science. Volume 1592. Springer; 223-238.
Goldwasser S, Micali S: Probabilistic encryption. Journal of Computer and System Sciences 1984, 28(2):270-299. 10.1016/0022-0000(84)90070-9
Rivest RL, Shamir A, Adleman L: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 1978, 21(2):120-126. 10.1145/359340.359342
ElGamal T: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 1986, 31(4):469-472.
Shterev ID, Lagendijk RL: Amplitude scale estimation for quantization-based watermarking. IEEE Transactions on Signal Processing 2006, 54(11):4146-4155.
Costa M: Writing on dirty paper. IEEE Transactions on Information Theory 1983, 29(3):439-441. 10.1109/TIT.1983.1056659
Bartolini F, Barni M, Piva A: Performance analysis of ST-DM watermarking in presence of nonadditive attacks. IEEE Transactions on Signal Processing 2004, 52(10):2965-2974. 10.1109/TSP.2004.833868
Boneh D, Shaw J: Collusion-secure fingerprinting for digital data. IEEE Transactions on Information Theory 1998, 44(5):1897-1905. 10.1109/18.705568
Author information
Authors and Affiliations
Corresponding authors
Rights and permissions
Open Access This article is distributed under the terms of the Creative Commons Attribution 2.0 International License (https://creativecommons.org/licenses/by/2.0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
About this article
Cite this article
Prins, J.P., Erkin, Z. & Lagendijk, R.L. Anonymous Fingerprinting with Robust QIM Watermarking Techniques. EURASIP J. on Info. Security 2007, 031340 (2007). https://doi.org/10.1155/2007/31340
Received:
Revised:
Accepted:
Published:
DOI: https://doi.org/10.1155/2007/31340
Keywords
- Digital Content
- Watermark Technique
- Robust Watermark
- Quantization Index Modulation
- Single Buyer