Skip to main content

A Cryptographic Method for Secure Watermark Detection

  • Conference paper
Information Hiding (IH 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4437))

Included in the following conference series:

Abstract

We present a semi-public key implementation of quantization index modulation (QIM) watermarking called Secure QIM (SQIM). Given a signal, a watermark detector can learn the presence of an SQIM watermark without learning anything anything else from the detection process. The watermark detector first transforms the signal with a secret transform, unknown to the detector, and then quantizes the transform coefficients with secret quantizers, also unknown to the detector. This is done with the use of homomorphic cryptosystems, where calculations are performed in an encrypted domain. A low-power, trusted, secure module is used at the end of the process and reveals only if the signal was watermarked or not. Even after repeated watermark detections, no more information is revealed than the watermarked status of the signals. The methods we present are for watermark systems with quantizers of stepsize 2.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adelsbach, A., Sadeghi, A.: Zero-knowledge watermark detection and proof of ownership. In: Information Hiding Workshop (2000)

    Google Scholar 

  2. Brumley, D., Boneh, D.: Remote timing attacks are practical. In: 12th USENIX Security Symposium (2003)

    Google Scholar 

  3. Catalano, D., Gennaro, R., Howgrave-Graham, N., Nguyen, P.Q.: Paillier’s cryptosystem revisited. In: CCS 2001. Proceedings of the 8th ACM conference on Computer and Communications Security, pp. 206–214. ACM Press, New York, NY, USA (2001)

    Chapter  Google Scholar 

  4. Chen, B., Wornell, G.W.: Quantization index modulation: A class of provably good methods for digital watermarking and information embedding. IEEE Trans. on Information Theory 47(4), 1423–1443 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  5. Cox, I.J., Linnartz, J.-P.M.G.: Public watermarks and resistance to tampering. In: International Conference on Image Processing (ICIP 97), pp. 26–29 (1997)

    Google Scholar 

  6. Eggers, J., Su, J., Girod, B.: Asymmetric watermarking schemes (2000)

    Google Scholar 

  7. Hachez, G., Quisquater, J.-J.: Which directions for asymmetric watermarking. In: XI European Signal Processing Conference (2002)

    Google Scholar 

  8. Kalker, T.: Secure watermark detection. In: Allerton Conference (2005)

    Google Scholar 

  9. Koblitz, N.: A Course in Number Theory and Cryptography. Springer, Heidelberg (1994)

    MATH  Google Scholar 

  10. Kocher, P.: Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In: Crypto (1996)

    Google Scholar 

  11. Malkin, M.: Cryptographic Methods in Multimedia Identification and Authentication. PhD thesis, Stanford University (2006), http://theory.stanford.edu/~mikeym/papers/malkin-thesis.pdf

  12. Jaffe, J., Kocher, P., Jun, B.: Differential power analysis: Leaking secrets. In: Crypto, Springer, Heidelberg (1999)

    Google Scholar 

  13. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of Eurocrypt ’99, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  14. Chang, E.C., Li, Q.: Security of public watermarking schemes for binary sequences. In: Information Hiding Workshop (2002)

    Google Scholar 

  15. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In: Proc. of Public Key Cryptography (2001)

    Google Scholar 

  16. Micali, S., Goldwasser, s.: Probabilistic encryption. Journal of Computer and Systems Science 28, 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  17. Stinson, D.: Cryptography: Theory and Practice. CRC Press, Boca Raton (1995)

    MATH  Google Scholar 

  18. Venturini, I.: Counteracting oracle attacks. In: Proceedings of the 2004 Workshop on Multimedia and Security, pp. 187–192. ACM Press, New York (2004)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jan L. Camenisch Christian S. Collberg Neil F. Johnson Phil Sallee

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Malkin, M., Kalker, T. (2007). A Cryptographic Method for Secure Watermark Detection. In: Camenisch, J.L., Collberg, C.S., Johnson, N.F., Sallee, P. (eds) Information Hiding. IH 2006. Lecture Notes in Computer Science, vol 4437. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-74124-4_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-74124-4_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-74123-7

  • Online ISBN: 978-3-540-74124-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics