tained by the modified DCT-SVD hashing algorithm
is considered as a salt value in KDF to derive a stable
subkey in conjunction with ECC for each horizontal
and vertical image block. The derived subkey is uti-
lized as a random seed for each corresponding block
during HOG feature computation. In such a way, the
proposed method can improve the discriminability by
producing a different subkey that will generate a to-
tally different HOG feature descriptor for the manip-
ulated block. Additionally, the security property of
the proposed method mainly relies on the randomness
introduced by IIRT, random re-partitioning, and bit-
level permutation. The use of KDF also helps to pro-
vide better security by deriving a subkey from the im-
age content and utilizing it as a secret key for each im-
age instead of reusing the same master secret key for
all the images. Thus, it can prevent an attacker from
estimating the secret key based on the large number
of image and corresponding hash value pairs.
Based on the experimental results, it is observed
that the proposed method can successfully distin-
guish the malicious manipulations from the content
preserving modifications while still having good
robustness against a certain level of distortions
caused by acceptable modifications. By comparing
with two representative methods in the literature, this
paper presents that the proposed method outperforms
them with respect to discriminability and security.
More importantly, an excellent tamper localization
capability is demonstrated as well.
ACKNOWLEDGEMENTS
This work was funded by the German Research Foun-
dation (DFG) as part of the research training group
GRK 1564 ‘Image New Modalities’.
REFERENCES
Boncelet, C. (2006). The ntmac for authentication of noisy
messages. IEEE Trans. Inf. Forensics and Secur.,
1(1):35–42.
Coskun, B. and Memon, N. (2006). Confusion/diffusion
capabilities of some robust hash functions. In Proc.
Conf. Inf. Sci. and Syst., pages 1188–1193.
Dalal, N. and Triggs, B. (2005). Histograms of oriented
gradients for human detection. In Proc. IEEE Com-
put. Soc. Conf. on Comput. Vis. and Pattern Recognit.,
volume 1, pages 886–893.
Graveman, R. and Fu, K. (1999). Approximate message au-
thentication codes. In Proc. 3rd Annual Fedlab Symp.
on Adv. Telecommun./Inf. Distrib.
Han, S.-H. and Chu, C.-H. (2010). Content-based image
authentication: current status, issues, and challenges.
Int. J. of Inf. Secur., 9(1):19–32.
Haouzia, A. and Noumeir, R. (2008). Methods for image
authentication: a survey. Multimed. Tools and Appl.,
39(1):1–46.
Hsu, C.-Y., Lu, C.-S., and Pei, S.-C. (2009). Secure and
robust sift. In Proc. ACM Int. Conf. on Multimed.,
pages 637–640.
ISO/IEC9797 (2011). Information technology – security
techniques – message authentication codes (macs).
Kozat, S., Venkatesan, R., and Mihcak, M. (2004). Ro-
bust perceptual image hashing via matrix invariants.
In Proc. IEEE Int. Conf. on Image Process., volume 5,
pages 3443–3446.
Krawczyk, H. and Eronen, P. (2010). Hmac-based extract-
and-expand key derivation function (hkdf). RFC 5869.
Lin, C.-Y. and Chang, S.-F. (2001). A robust image authen-
tication method distinguishing jpeg compression from
malicious manipulation. IEEE Trans. Cir. and Sys. for
Video Technol., 11(2):153–168.
Mihcak, M. K. and Venkatesan, R. (2001). New iterative ge-
ometric methods for robust perceptual image hashing.
In Revised Papers from the ACM CCS-8 Workshop on
Secur. and Priv. in DRM 01, pages 13–21.
Monga, V. and Evans, B. (2006). Perceptual image hashing
via feature points: Performance evaluation and trade-
offs. IEEE Trans. on Image Process., 15(11):3452–
3465.
Nilsson, M., Dahl, M., and Claesson, I. (2005). The succes-
sive mean quantization transform. In Proc. IEEE Int.
Conf. on Acoust., Speech, and Signal Process., vol-
ume 4, pages 429–432.
NIST-FIPS (2013). Digitalsignature standard (dss). Federal
Information Processing Standards Publication (FIPS
PUB) 186-4.
NIST-SP (2009). Recommendation for key derivation using
pseudorandom functions. Special Publication 800-
108.
Queluz, M. (1998). Towards robust, content based tech-
niques for image authentication. In Proc. IEEE Int.
Workshop on Multimed. Signal Process.
Shin, J. and Ruland, C. (2013). A survey of image hashing
technique for data authentication in wmsns. In Proc.
IEEE Int. Conf. on Wirel. and Mob. Comput., Netw.
and Commun., pages 253–258.
Ur-Rehman, O. and Zivic, N. (2013). Fuzzy authentication
algorithm with applications to error localization and
correction of images. WSEAS Trans. on Syst., 12:371–
383.
Venkatesan, R., Koon, S.-M., Jakubowski, M. H., and
Moulin, P. (2000). Robust image hashing. In Proc.
IEEE Int. Conf. on Image Process., volume 3, pages
664–666.
Xie, L., Arce, G., and Graveman, R. (2001). Approximate
image message authentication codes. IEEE Trans. on
Multimed., 3(2):242–252.
SECRYPT2014-InternationalConferenceonSecurityandCryptography
378