Abstract

Fingerprinting is an essential tool to shun legal buyers of digital content from illegal redistribution. In fingerprinting schemes, the merchant embeds the buyer's identity as a watermark into the content so that the merchant can retrieve the buyer's identity when he encounters a redistributed copy. To prevent the merchant from dishonestly embedding the buyer's identity multiple times, it is essential for the fingerprinting scheme to be anonymous. Kuribayashi and Tanaka, 2005, proposed an anonymous fingerprinting scheme based on a homomorphic additive encryption scheme, which uses basic quantization index modulation (QIM) for embedding. In order, for this scheme, to provide sufficient security to the merchant, the buyer must be unable to remove the fingerprint without significantly degrading the purchased digital content. Unfortunately, QIM watermarks can be removed by simple attacks like amplitude scaling. Furthermore, the embedding positions can be retrieved by a single buyer, allowing for a locally targeted attack. In this paper, we use robust watermarking techniques within the anonymous fingerprinting approach proposed by Kuribayashi and Tanaka. We show that the properties of an additive homomorphic cryptosystem allow for creating anonymous fingerprinting schemes based on distortion compensated QIM (DC-QIM) and rational dither modulation (RDM), improving the robustness of the embedded fingerprints. We evaluate the performance of the proposed anonymous fingerprinting schemes under additive-noise and amplitude-scaling attacks.

Highlights

  • Intellectual property protection is a severe problem in today’s digital world due to the ease of illegal redistribution through the Internet

  • This identity information is embedded into the digital data by the merchant and the fingerprinted copy is given to the buyer

  • We propose to increase the robustness of the Kuribayashi and Tanaka anonymous fingerprinting protocol, as perceived by the merchant, by applying their approach to two advanced quantization-based watermarking schemes, namely, DC-quantization index modulation (QIM) and rational dither modulation (RDM)

Read more

Summary

INTRODUCTION

Intellectual property protection is a severe problem in today’s digital world due to the ease of illegal redistribution through the Internet. The merchant can only retrieve the identity information of the buyer when it is detected in a copy of the fingerprinted image This idea, first presented in [2], was constructed in [3, 4] using digital coins. We use the ideas in [5] to build anonymous versions of state-of-the-art watermarking schemes, namely, distortion-compensated QIM (DC-QIM) [6] and rational dither modulation (RDM) [7] By adapting these watermarking schemes to the anonymous fingerprinting protocol of Kuribayashi and Tanaka, we improve the robustness of the embedded fingerprints and, as a consequence, the merchant’s security.

Basic quantization-index modulation
Homomorphic encryption schemes
Okamoto-Uchiyama cryptosystem
KURIBAYASHI AND TANAKA ANONYMOUS FINGERPRINTING PROTOCOL
ANONYMOUS FINGERPRINTING USING ADVANCED WATERMARKING SCHEMES
Subtractive dither-quantization-index modulation
Distortion-Compensated QIM
Rational dither modulation
EXPERIMENTAL VALIDATION
Subtractive dither QIM
SECURITY ASPECTS OF BUYER IDENTITY
Findings
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call