CFP last date
20 May 2024
Reseach Article

Content based Public Key Watermarking Scheme for Image Verification and Authentication

by Jayashree S. Nair, Annamma Abraham
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 93 - Number 2
Year of Publication: 2014
Authors: Jayashree S. Nair, Annamma Abraham
10.5120/16187-4912

Jayashree S. Nair, Annamma Abraham . Content based Public Key Watermarking Scheme for Image Verification and Authentication. International Journal of Computer Applications. 93, 2 ( May 2014), 13-18. DOI=10.5120/16187-4912

@article{ 10.5120/16187-4912,
author = { Jayashree S. Nair, Annamma Abraham },
title = { Content based Public Key Watermarking Scheme for Image Verification and Authentication },
journal = { International Journal of Computer Applications },
issue_date = { May 2014 },
volume = { 93 },
number = { 2 },
month = { May },
year = { 2014 },
issn = { 0975-8887 },
pages = { 13-18 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume93/number2/16187-4912/ },
doi = { 10.5120/16187-4912 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:14:46.325966+05:30
%A Jayashree S. Nair
%A Annamma Abraham
%T Content based Public Key Watermarking Scheme for Image Verification and Authentication
%J International Journal of Computer Applications
%@ 0975-8887
%V 93
%N 2
%P 13-18
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

A semi fragile, public key based digital signature scheme to verify and authenticate digital images is proposed. The scheme computes a content dependent feature value for each block of DCT coefficients of the original image. This feature is signed and then embedded into the selected DCT coefficients of the image as watermark. The technique aims to circumvent the cut and paste attacks by incorporating inter block dependence during the watermarking procedure. The watermarked image demonstrated high perceptual quality and robustness. It also proved to be robust against many common image processing operations and JPEG compression. The scheme not only can verify the authenticity and the integrity of images, but also can locate the illegal modifications.

References
  1. P. W. Wong and N. Memon, "Secret and public key image watermarking schemes for image authentication and ownership verification. ," IEEE Trans. Image Process. , vol. 10, no. 10, pp. 1593–601, Jan. 2001.
  2. N. M. Wong, P W, "Secret & Public authentication WM schemes that resist VQ attacks. "
  3. L. Yang, J. Tian, and D. Wu, "Content-based image authentication by feature point clustering and matching," Secur. Commun. Networks, vol. 5, no. 6, pp. 636–647, Jun. 2012.
  4. I. J. Cox and M. L. Miller, "The First 50 Years of Electronic Watermarking," EURASIP J. Appl. Signal Processing, pp. 126–132, 2002.
  5. M. L. Miller, I. J. Cox, and J. M. G. Linnartz, "A review of watermarking principles and practices," Publ. "Digital Signal Process. Multimed. Syst. Ed. K. K. Parhi T. Nishitani, Marcell Dekker Inc. , no. February 1997, pp. 461–485, 1999.
  6. R. J. Anderson and F. A. P. Petitcolas, INFORMATION HIDING AN ANNOTATED BIBLIOGRAPHY. 1999, pp. 1–62.
  7. A. Haouzia and R. Noumeir, "Methods for image authentication: a survey," Multimed. Tools Appl. # Springer Sci. + Bus. Media, LLC 2007, vol. 39, no. 1, pp. 1–46, Aug. 2007.
  8. E. T. Lin and E. J. Delp, "A Review of Fragile Image Watermarks," CERIAS Tech Rep. 2001-74, 2001.
  9. C. S. Engineering, P. Jain, and A. S. Rajawat, "Fragile Watermarking for Image Authentication?: Survey," Int. J. Electron. Comput. Sci. Eng. , 1956.
  10. E. T. Lin, C. I. Podilchuk, E. J. Delp, and M. Hill, "Detection of image alterations using semi-fragile watermarks. "
  11. G. K. Ci, E. Janu, K. Cius, and H. Schumann, "Tamper-Proof Image Watermarking , Based on Existing Public Key Infrastructure," vol. 16, no. 1, pp. 1–18, 2005.
  12. K. Hung, L. Shiang, and Y. Road, "A Novel Robust Watermarking Technique Using IntDCT Based AC Prediction," vol. 7, no. 1, pp. 16–24, 2008.
  13. C. Lin and S. Chang, "Generating Robust Digital Signature for Image / Video Authentication," no. September, 1998.
  14. C. -C. C. and W. -C. Wu, "Public-Key Inter-Block Dependence Fragile Watermarking for Image Authentication Using Continued Fraction," Informatica, vol. 28, no. 2, pp. 147–152, 2004.
  15. M. Holliman and N. Memon, "Counterfeiting Attacks on Oblivious Block-wise Independent Invisible Watermarking Schemes," IEEE Trans. IMAGE Process. , vol. 9, no. 3, pp. 432–441, 2000.
  16. P. W. Wong and W. Road, "A Public Key Watermark for Image Verification and Authentication," pp. 455–459, 1998.
  17. hae Y. K. s l m Barreto, "Pitfalls in public key watermarking. "
  18. P. S. L. M. Barreto, H. Y. Kim, and V. Rijmen, "Toward secure public-key blockwise fragile authentication watermarking," IEE Proc. - Vision, Image, Signal Process. , vol. 149, no. 2, p. 57, 2002.
  19. W. Tai, C. Yeh, and C. Chang, "Reversible Data Hiding Based on Histogram Modification," IEEE Trans. CIRCUITS Syst. VIDEO Technol. , vol. 19, no. 6, pp. 906–910, 2009.
Index Terms

Computer Science
Information Sciences

Keywords

Inter block dependence digital signature content authentication semi fragile watermarking block wise percentage difference