A DCT-Based Secure JPEG Image Authentication Scheme

The challenge in the case of image authentication is that in many cases images need to be subjected to non malicious operations like compression, so the authentication techniques need to be compression tolerant. In this paper we propose an image authentication system that is tolerant to JPEG lossy compression operations. A scheme for JPEG grey scale images is proposed based on a data embedding method that is based on a secret key and a secret mapping vector in the frequency domain. An encrypted feature vector extracted from the image DCT coefficients, is embedded redundantly, and invisibly in the marked image. On the receiver side, the feature vector from the received image is derived again and compared against the extracted watermark to verify the image authenticity. The proposed scheme is robust against JPEG compression up to a maximum compression of approximately 80%,, but sensitive to malicious attacks such as cutting and pasting.





References:
[1] El-Din, S. N. and Moniri, M., "Fragile and Semi-Fragile Image
Authentication Based on Image Self-Similarity", IEEE International
Conference on Image Processing, Vol. 2, pp. 22-25, 2002.
[2] Friedman, G. L., "The Trustworthy Digital Camera: Restoring
Credibility to the Photographic Image", IEEE Trans. Consumer
Electron., Vol. 39, pp. 905-910, 1993 .
[3] Lin, C. Y. and Chang, S. F., "A Robust Image Authentication Method
Distinguishing JPEG Compression from Malicious Manipulation", IEEE
Trans. on Circuits and Systems of Video Technology, Vol. 11, pp.153-
168, 2001 .
[4] Sun, Q., Chang, S. F., Kurato, M. and Suto, M., "A New Semi-Fragile
Image Authentication Framework Combining ECC and PKI
Infrastructures", IEEE International Symposium on Circuits and
Systems (ISCAS 2002), Vol. 2, pp. 440-443, 2002.
[5] Li, C. T., "Digital Fragile Watermarking Scheme for Authentication of
JPEG Images", Proc. of IEE on Vision, Image and Signal Processing,
Vol. 151, pp. 460-466, 2004.
[6] Lu, C. S. and Liao, H. Y. M. H. Y. Mark, "Multipurpose Watermarking
for Image Authentication and Protection", IEEE Trans. Image
Processing, Vol. 10, pp.1579 - 1592, 2001.
[7] Lu, Z. M., Liu, C. H., Xu, D. G. and Sun, S. H., "Semi-Fragile Image
Watermarking Method Based on Index Constrained Vector
Quantization", IEE Electronics Letters, Vol. 39, pp. 36-37, 2003 .
[8] Lu, Z. M., Xu, D. G. and Sun, S. H., "Multipurpose Image
Watermarking Algorithm Based on Multistage Vector Quantization",
IEEE Trans. on Image Processing, Vol. 14, pp. 822 - 831, 2005.
[9] Sun, R., Sun, H. and Yao, T., "A SVD- and Quantization Based Semi-
Fragile Watermarking Technique for Image Authentication", IEEE
International Conference on Signal Processing (ICSP 2002), Vol. 2, pp.
1592 - 1595, 2002.
[10] Zhao, Y., Campisi, P. and Kundur, D., "Dual Domain Watermarking for
Authentication and Compression of Cultural Heritage Images", IEEE
Trans. on Image Processing, Vol. 13, pp.430-448, 2004.
[11] Schneider, M. and Chang, S. F., "A Robust Content Based Digital
Signature for Image Authentication", Proc. of IEEE Int. Conf. on Image
Processing, Vol. 3, pp. 227-230, 1996.
[12] Cox, I. J., Kilian, J., Leighton, F. T. and Shamoon, T.,"Secure Spread
Spectrum Watermarking for Multimedia", IEEE Trans. Image Process.,
Vol. 6, pp. 1673-1687, 1997.
[13] Ramkumar, M. and Akansu, Ali N., "A Robust Protocol for Proving
Ownership of Multimedia Content", IEEE Trans. on Multimedia, Vol. 6,
pp. 469- 478, 2004.
[14] Celik, M. U., Sharma, G., Saber, E. and Tekalp, A. M., "Hierarchical
Watermarking for Secure Image Authentication with Localization",
IEEE Trans. on Image Processing, Vol. 11, pp. 585 - 595, 2002.
[15] Lin, C. H. and Hsieh, W. S., "Applying Projection and B-spline to Image
Authentication and Remedy", IEEE Trans. on Consumer Electronics,
Vol. 49, pp. 1234-1239, 2003.
[16] Bao, P. and Ma, X., "Image Adaptive Watermarking Using Wavelet
Domain Singular Value Decomposition", IEEE Trans. on Circuits and
Systems for Video Technology, Vol. 15, pp. 96-102 , 2005.
[17] Zhou, X., Duan, X. and Wang, D., "A Semi-Fragile Watermark Scheme
for Image Authentication", IEEE International Conference on
Multimedia Modeling, pp. 374-377, 2004.
[18] Ho, C. K. and Li, C. T., "Semi-Fragile Watermarking Scheme for
Authentication of JPEG Images", Proc. Of IEEE Int. Conf. on
Information Technology: Coding and Computing, Vol. 1, pp. 7-11,
2004.
[19] Wu, Y., "Detecting Tampered Image Blocks Using Error Correcting
Code", Proc. of IEEE Int. Conf. on Multimedia and Expo, Vol. 3, pp.
2047-2050, 2004.
[20] Li, C. T., "Digital Fragile Watermarking Scheme for Authentication of
JPEG Images", Proc. of IEE on Vision, Image and Signal Processing,
Vol. 151, pp. 460-466, 2004.
[21] G. L. Friedman, "The Trustworthy Digital Camera: Restoring Credibility
to the Photographic Image", IEEE Trans. on Consumer Electronics,
Nov.1993.
[22] M. Schneider, S-F. Chang, "A Robust Content Based Digital Signature
for Image Authentication", ICIP, 1996.
[23] D. Storck, "A New Approach to Integrity of Digital Images", IFIP Conf.
on Mobile Communication, 1996.
[24] M. M. Yeung, F. Mintzer, "An Invisible Watermarking Technique for
Image Verification", ICIP, 1997
[25] M. D. Swanson, B. Zhu, A. H. Tewfik, "Robust Data Hiding for
Images", IEEE DSP Workshop,1996.
[26] E. Koch, J. Zhao, "Towards Robust and Hidden Image Copyright
Labeling", IEEE Workshop on Nonlinear Signal and Image Processing,
1995.
[27] L. Parameswaran, K. Anbumani, "Content-Based Watermarking for
Image Authentication Using Independent Component Analysis",
Informatica 32, 299-306, 2008.