A Semi-Fragile Signature based Scheme for Ownership Identification and Color Image Authentication

In this paper, a novel scheme is proposed for ownership identification and authentication using color images by deploying Cryptography and Digital Watermarking as underlaying technologies. The former is used to compute the contents based hash and the latter to embed the watermark. The host image that will claim to be the rightful owner is first transformed from RGB to YST color space exclusively designed for watermarking based applications. Geometrically YS ÔèÑ T and T channel corresponds to the chrominance component of color image, therefore suitable for embedding the watermark. The T channel is divided into 4×4 nonoverlapping blocks. The size of block is important for enhanced localization, security and low computation. Each block along with ownership information is then deployed by SHA160, a one way hash function to compute the content based hash, which is always unique and resistant against birthday attack instead of using MD5 that may raise the condition i.e. H(m)=H(m'). The watermark payload varies from block to block and computed by the variance factorα . The quality of watermarked images is quite high both subjectively and objectively. Our scheme is blind, computationally fast and exactly locates the tampered region.





References:
[1] Chang C.C, Hu Y.S., Lu T.C., "A Watermarking-Based Image
Ownership and Tampering Authentication Scheme", Elsevier, Pattern
Recognition Letter, 2005.
[2] Francesco. B., Giunta. G., Neri. A., "A New Color Space Domain for
Digital Watermarking in Multimedia Applications", IEEE Trans. Image
Process, 2005.
[3] Queluz, M.P, "Authentication of Digital Images and Video: Generic
Models and a New Contribution", Signal Process: Image Comm. 16 (5),
pp. 461-475, 2001.
[4] Maniccam, S.S., Bourbakis, N., "Lossless Image Compression and
Encryption using Scan", Pattern Recognition 34 (6), pp. 1229-1245,
2001.
[5] Maniccam, S.S., Bourbakis, N., "Lossless Compression and Information
Hiding in Images", Pattern Recognition 37 (3), pp. 475-486, 2004.
[6] http://www.rsasecurity.com
[7] B. Schneier, "Applied Cryptography", John Wiley and Sons, NY, 1996.
[8] Lin, C.H., Hsieh, W.S., "Applying Projection and B-Spline to Image
Authentication and Remedy", IEEE Trans. Consumer Electron. 49 (4),
pp. 1234-1239, 2003.
[9] Lin, C.Y., Chang, S.F., "A Robust Image Authentication Method
Distinguishing Jpeg Compression from Malicious Manipulation", IEEE
Trans. Circ. Systems Video Technol. 11 (2), pp. 153-168, 2003.
[10] Lu, C.S., Liao, H.Y.M., "Structural Digital Signature for Image
Authentication: An Incidental Distortion Resistant Scheme", IEEE
Trans. Multimedia 5 (2), pp. 161-173, 2003.
[11] Barreto, P.S.L.M., Kim, H.Y., Rijmen, V., "Toward Secure Public-Key
Blockwise Fragile Authentication Watermarking", IEE Proc. Vision,
Image Signal Process. 149 (2), pp. 57-62, 2002.
[12] Celik, M.U., Sharma, G., Saber, E., Tekalp, A.M., "Hierarchical
Watermarking for Secure Image Authentication with Localization",
IEEE Trans. Image Process. 11 (6), pp. 585-595, 2002.
[13] Chao, H.M., Hsu, C.M., Miaou, S.G., "A Data Hiding Technique with
Authentication, Integration and Confidentiality for Electronic Patient
Records", IEEE Trans. Inf. Technol. Biomed. 6 (1), pp. 46-53, 2002.
[14] Walton, S., "Information Authentication for a Slippery New Age", Dr.
Dobbs J. 20 (4), pp. 18-26, 1995.
[15] Schyndel, R.G., Tirkel, A.Z., Osbome, C.F., "A Digital Watermark",
Proceedings of the IEEE International Conference on Image Processing,
Austin, Texas, vol. 2, pp. 86-90, 1994.
[16] Wolfgang, R.B., Delp, E.J., "A Watermark for Digital Images",
Proceedings of IEEE International Conference on Image Processing,
Lausanne, Switzerland, vol. 3, pp. 219-222, 1996.