CERTIFICATION WATERMARKING FOR DIGITAL HANDHELD-CAPTURED PHOTOGRAPHY

Yves Stadler, Yann Lanuel, Anass Nagih, Francine Herrmann

2011

Abstract

In digital world, photography lost its legal value due to the massive usage and the ease of modifications. This paper presents a watermarking technique which adds a proof of validity to a smartphone-captured photography. By analysing the context of provability issues (attacks, impacts and objectives), the authors derives requirements. The constraints of the domain leads to the specification of a semi-fragile algorithm, which embeds pieces of information like geolocation or timestamp to insure the provability. An evaluation of the process shows the cryptographic robustness of the algorithm.

References

  1. Atupelage, C. and Harada, K. (2008). PKI based semifragile watermark for visual content authentication. World Congress on Engineering and Computer Science.
  2. Cayre, F., Fontaine, C., and Furon, T. (2005). Watermarking security part one: Theory and practice. Proc. SPIE, 5681:746-757.
  3. Cox, I. J., Dorr, G., and Furon, T. (2006). Watermarking is not cryptography. Lecture Notes in Computer Science, 4283:1-15.
  4. Cox, I. J., Miller, M. L., Bloom, J. A., Fridrich, J., and Kalker, T. (2008). Digital Watermarking and Steganography. Morgan Kaufmann.
  5. Eggers, J. J. and Girod, B. (2001). Blind watermarking applied to image authentication. In IEEE International Conference on Acoustics Speech and Signal Processing, volume 3. Citeseer.
  6. Fei, C., Kundur, D., and Kwong, R. H. (2006). Analysis and design of secure watermark-based authentication systems. IEEE Transactions on Information Forensics and Security, 1:43-55.
  7. Fridrich, J. J. (1998). Image watermarking for tamper detection. In ICIP (2), pages 404-408.
  8. Fridrich, J. J., Goljab, M., and Memon, N. (2002). Cryptanalysis of the yeung-mintzer fragile watermarking technique. Journal of Electronic Imaging, 11:262.
  9. Fridrich, J. J. and Soukal, D. (2006). Matrix embedding for large payloads. IEEE Transactions on Information Forensics and Security, 1(3):390-395.
  10. Furon, T. (2002). Use of watermarking techniques for copy protection. PhD thesis, Ecole Nationale Suprieure des Tlcommunications.
  11. Furon, T. (2005). A survey of watermarking security. Springer, 3710/2005:201-215.
  12. Guillemot, L. (2004). Une approche vectorielle pour exploiter le contenu de l'image en compression et tatouage. PhD thesis, Universit Henri Poincar, Nancy I.
  13. Kundur, D. and Hatzinakos, D. (1999). Digital watermarking for telltale tamper proofing and authentication. Proceedings of IEEE, 87(7):1167-1180.
  14. Kutter, M., Voloshynovskiy, S., and Herrigel, A. (2000). Watermark copy attack. In Proceedings of SPIE, volume 3971, page 371.
  15. Lin, C.-Y. and Chang, S.-F. (2000). Semi-fragile watermarking for authenticating jpeg visual content. SPIE int. soc. opt. eng.
  16. Lin, E. T., Podilchuk, C. I., and Delp, E. J. (2000). Detection of image alterations using semi fragile watermarks. In PROC SPIE INT SOC OPT ENG, volume 3971, pages 152-163. Citeseer.
  17. Mintzer, F. C. and Yeung, M. M.-Y. (1997). An invisible watermarking technique for image verification. International Conference on Image Processing, 2:680.
  18. Petitcolas., F. A. P. and Anderson, R. J. (1999). Evaluation of copyright marking systems. In Proceedings of IEEE Multimedia Systems, volume 99, pages 574- 579. Citeseer.
  19. Rey, C. and Dugelay, J.-L. (2000). Blind detection of malicious alterations on still images using robust watermarks. In In IEE Seminar: Secure Images and Image Authentication, pages 7-1.
  20. Roberts, W., Stadler, Y., Herrmann, F., Lanuel, Y., and Larger, S. (2010). Delivering authenticated location within commercial lbs. The European Navigation Conference on GNSS.
  21. Wagner, D. (2002). A generalized birthday problem. Advances in cryptologyCRYPTO 2002, pages 288-304.
  22. Westfeld, A. (2001). F5-a steganographic algorithm: High capacity despite better steganalysis. Lecture Notes in Computer Science, Volume 2137/2001:289-302.
  23. Wong, P. W. (1998). A public key watermark for image verification and authentication. In Proceedings of the IEEE International Conference on Image Processing, volume 1, pages 455-459. Citeseer.
  24. zgr Ekici, Sankur, B., Coskun, B., Naci, U., and Akcay, M. (2004). Comparative evaluation of semifragile watermarking algorithms. In Journal of Electronic Imaging, volume 13, pages 206-216.
Download


Paper Citation


in Harvard Style

Stadler Y., Lanuel Y., Nagih A. and Herrmann F. (2011). CERTIFICATION WATERMARKING FOR DIGITAL HANDHELD-CAPTURED PHOTOGRAPHY . In Proceedings of the 1st International Conference on Pervasive and Embedded Computing and Communication Systems - Volume 1: LOCSUE, (PECCS 2011) ISBN 978-989-8425-48-5, pages 527-534. DOI: 10.5220/0003411305270534


in Bibtex Style

@conference{locsue11,
author={Yves Stadler and Yann Lanuel and Anass Nagih and Francine Herrmann},
title={CERTIFICATION WATERMARKING FOR DIGITAL HANDHELD-CAPTURED PHOTOGRAPHY},
booktitle={Proceedings of the 1st International Conference on Pervasive and Embedded Computing and Communication Systems - Volume 1: LOCSUE, (PECCS 2011)},
year={2011},
pages={527-534},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003411305270534},
isbn={978-989-8425-48-5},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 1st International Conference on Pervasive and Embedded Computing and Communication Systems - Volume 1: LOCSUE, (PECCS 2011)
TI - CERTIFICATION WATERMARKING FOR DIGITAL HANDHELD-CAPTURED PHOTOGRAPHY
SN - 978-989-8425-48-5
AU - Stadler Y.
AU - Lanuel Y.
AU - Nagih A.
AU - Herrmann F.
PY - 2011
SP - 527
EP - 534
DO - 10.5220/0003411305270534