Abstract

<p>Homomorphic encryption has been widely used to preserve the privacy of watermarking process on blockchain-driven watermarking services. It offers transparent and traceable encrypted watermarking without revealing sensitive data such as original images or watermark data to the public. Nevertheless, the existing works suffer from enormous memory storage and extensive computing power. This study proposed an approximation-based homomorphic encryption for resource-efficient encrypted watermarking without sacrificing watermarking quality. We demonstrated the efficiency of the Cheon-Kim-Kim-Son (CKKS) encrypted watermarking process using discrete cosine transform-singular value decomposition (DCT-SVD) embedding. The evaluation results showed that it could preserve the watermarking quality similar to non-encrypted watermark embedding, even after geometrical and filtering attacks. Compared to existing homomorphic encryption, such as Brakerski-Gentry-Vaikuntanathan (BFV) encryption, it has superior performance regarding resource utilization and watermarking quality preservation.</p>

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call