Skip to main content
Log in

A multipermutation superposition coding-based fragile watermarking for probabilistic encryption

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

A Correction to this article was published on 30 June 2022

This article has been updated

Abstract

Considering the requirements of comprehensive data security protection in the current distributed technology environment, this paper proposes a new fragile watermarking algorithm in the ciphertext domain, which takes advantage of multipermutation superposition coding and the single-plaintext-multiple-ciphertext characteristic of probabilistic encryption. Without decryption, the proposed algorithm realizes integrity verification and tamper localization in the ciphertext domain and also embeds a large-capacity meaningful watermark, which is rare for fragile watermarking. According to the experimental results, in addition to the basic function implementation, the proposed ciphertext domain fragile watermarking algorithm has little impact on the security of the cryptographic algorithm and does not affect the decryption. Meanwhile, the proposed algorithm is highly sensitive to data tampering, which can be located at the pixel level. More importantly, the proposed algorithm is easy to implement and does not require the original carrier data during watermark extraction; thus, it serves as a valuable reference for the implementation of ciphertext data integrity verification technology.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Change history

References

  1. Badr AM, Zhang Y, Ahmad Umar HG (2019) Dual authentication-based encryption with a delegation system to protect medical data in cloud computing. Electronics 8:171. https://doi.org/10.3390/electronics8020171

    Article  Google Scholar 

  2. Bellare M, Rogaway P (1994) Optimal asymmetric encryption. In: Workshop on the Theory and Application of Cryptographic Techniques, pp. 92–111. https://doi.org/10.1007/BFb0053428

  3. Ding W, Yan Z, Deng RH (2017) Encrypted data processing with homomorphic re-encryption. Inf Sci 409:35–55. https://doi.org/10.1016/j.ins.2017.05.004

    Article  MATH  Google Scholar 

  4. ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472. https://doi.org/10.1109/TIT.1985.1057074

    Article  MathSciNet  MATH  Google Scholar 

  5. Gao H, Gao T, You Z, Cheng R (2020) High capacity reversible data hiding in encrypted image based on image encoding and POB. Journal of the Franklin Institute 357:9107–9126. https://doi.org/10.1016/j.jfranklin.2020.07.026

    Article  MathSciNet  MATH  Google Scholar 

  6. Ge H, Chen Y, Qian Z, Wang J (2018) A high capacity multi-level approach for reversible data hiding in encrypted images. IEEE Transactions on Circuits and Systems for Video Technology 29:2285–2295. https://doi.org/10.1109/TCSVT.2018.2863029

    Article  Google Scholar 

  7. Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28:270–299. https://doi.org/10.1016/0022-0000(84)90070-9

    Article  MathSciNet  MATH  Google Scholar 

  8. Gupta M, Gupta KK, Khosravi MR, Shukla PK, Kautish S, Shankar A (2021) An intelligent session key-based hybrid lightweight image encryption algorithm using logistic-tent map and crossover operator for internet of multimedia things. Wirel Pers Commun 2021:1–22. https://doi.org/10.1007/s11277-021-08742-3

    Article  Google Scholar 

  9. Hsu CY, Lu CS, Pei SC (2012) Image feature extraction in encrypted domain with privacy-preserving SIFT. IEEE Trans Image Process 21:4593–4607. https://doi.org/10.1109/TIP.2012.2204272

    Article  MathSciNet  MATH  Google Scholar 

  10. Jiang L (2018) The identical operands commutative encryption and watermarking based on homomorphism. Multimed Tools Appl 77:30575–30594. https://doi.org/10.1007/s11042-018-6142-y

    Article  Google Scholar 

  11. Jiang L, Niu T, Xu Z, Xu Y (2015) Integrating encryption and marking for remote sensing image based on orthogonal decomposition. IEEE Journal of Selected Topics in Applied Earth Observations and Remote Sensing 8:2232–2239. https://doi.org/10.1109/JSTARS.2015.2412691

    Article  Google Scholar 

  12. Li M, Xiao D, Zhu Y, Zhang Y, Sun L (2019) Commutative fragile zero-watermarking and encryption for image integrity protection. Multimed Tools Appl 78:22727–22742. https://doi.org/10.1007/s11042-019-7560-1

    Article  Google Scholar 

  13. Liu Q, Wang G, Wu J (2012) Secure and privacy preserving keyword searching for cloud storage services. J Netw Comput Appl 35:927–933. https://doi.org/10.1016/j.jnca.2011.03.010

    Article  Google Scholar 

  14. Liu Y, You Z, Gao T (2020) Lossless image hierarchical recovery based on POB number system. Signal Process 167:107293. https://doi.org/10.1016/j.sigpro.2019.107293

    Article  Google Scholar 

  15. Ning J, Cao Z, Dong X, Liang K, Wei L, Choo KKR (2018) Cryptcloud+: secure and expressive data access control for cloud storage. IEEE Trans Serv Comput 14:111–124. https://doi.org/10.1109/TSC.2018.2791538

    Article  Google Scholar 

  16. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 223–238. https://doi.org/10.1007/3-540-48910-X_16

  17. Qian Z, Zhang X, Wang S (2014) Reversible data hiding in encrypted JPEG bitstream. IEEE Transactions on Multimedia 16:1486–1491. https://doi.org/10.1109/TMM.2014.2316154

    Article  Google Scholar 

  18. Qin C, Zhang W, Cao F, Zhang X, Chang CC (2018) Separable reversible data hiding in encrypted images via adaptive embedding strategy with block selection. Signal Process 153:109–122. https://doi.org/10.1016/j.sigpro.2018.07.008

    Article  Google Scholar 

  19. Qiu H, Noura H, Qiu M, Ming Z, Memmi G (2019) A user-centric data protection method for cloud storage based on invertible DWT. IEEE Transactions on Cloud Computing 9:1293–1304. https://doi.org/10.1109/TCC.2019.2911679

    Article  Google Scholar 

  20. Raj NRN, Shreelekshmi R (2021) A survey on fragile watermarking based image authentication schemes. Multimed Tools Appl 80:19307–19333. https://doi.org/10.1007/s11042-021-10664-y

    Article  Google Scholar 

  21. Ren H, Niu S (2021) Separable reversible data hiding in homomorphic encrypted domain using POB number system. Multimed Tools Appl 2021:1–27. https://doi.org/10.1007/s11042-021-11341-w

    Article  Google Scholar 

  22. Singh P, Raman B, Agarwal N (2017) Toward encrypted video tampering detection and localization based on POB number system over cloud. IEEE Transactions on Circuits and Systems for Video Technology 28:2116–2130. https://doi.org/10.1109/TCSVT.2017.2716828

    Article  Google Scholar 

  23. Song YJ, Tan TN (2003) A brief review on fragile watermarking based image authentication. Journal of Image and Graphics 8:1–7. https://doi.org/10.3969/j.issn.1006-8961.2003.01.001

    Article  Google Scholar 

  24. Sun J, Xu Z, Liu J, Yao Y (2011) An objective visual security assessment for cipher-images based on local entropy. Multimed Tools Appl 53:75–95. https://doi.org/10.1007/s11042-010-0491-5

    Article  Google Scholar 

  25. The USC-SIPI Image Database (n.d.) http://sipi.usc.edu/database/. Accessed Mar 2021

  26. Xia Z, Wang X, Zhang L, Qin Z, Sun X, Ren K (2016) A privacy-preserving and copy-deterrence content-based image retrieval scheme in cloud computing. IEEE Transactions on Information Forensics and Security 11:2594–2608. https://doi.org/10.1109/TIFS.2016.2590944

    Article  Google Scholar 

  27. Xiang S, Luo X (2017) Reversible data hiding in homomorphic encrypted domain by mirroring ciphertext group. IEEE Transactions on Circuits and Systems for Video Technology 28:3099–3110. https://doi.org/10.1109/TCSVT.2017.2742023

    Article  Google Scholar 

  28. Xiang Y, Xiao D, Wang H, Li X (2019) A secure image tampering detection and self-recovery scheme using POB number system over cloud. Signal Process 162:282–295. https://doi.org/10.1016/j.sigpro.2019.04.022

    Article  Google Scholar 

  29. Zhang W, Ma K, Yu N (2014) Reversibility improved data hiding in encrypted images. Signal Process 94:118–127. https://doi.org/10.1016/j.sigpro.2013.06.023

    Article  Google Scholar 

  30. Zhang X, Long J, Wang Z, Cheng H (2015) Lossless and reversible data hiding in encrypted images with public-key cryptography. IEEE Transactions on Circuits and Systems for Video Technology 26:1622–1631. https://doi.org/10.1109/TCSVT.2015.2433194

    Article  Google Scholar 

  31. Zheng P, Huang J (2018) Efficient encrypted images filtering and transform coding with Walsh-hadamard transform and parallelization. IEEE Trans Image Process 27:2541–2556. https://doi.org/10.1109/TIP.2018.2802199

    Article  MathSciNet  MATH  Google Scholar 

  32. Zhou J, Sun W, Dong L, Liu X, Au OC, Tang YY (2015) Secure reversible image data hiding over encrypted domain via key modulation. IEEE Transactions on Circuits and Systems for Video Technology 26:441–452. https://doi.org/10.1109/TCSVT.2015.2416591

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported by the National Natural Science Foundation of China under Grant No. U1604160.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhi Quan.

Ethics declarations

Conflict of interest

The authors declare that there is no conflict of interests regarding the publication of this article.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

The original online version of this article was revised: The section citations in the last three sentences in Section 1 were incorrect; the last line of equation (6) was incorrect; the label of equation (7) was missing; the section citation of the first sentence of section 5 was incorrect; and the variables in the sub-section "2) Encrytion" of Section 5.1 were incorrectly presented.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jiang, L., Zheng, H., Wang, H. et al. A multipermutation superposition coding-based fragile watermarking for probabilistic encryption. Multimed Tools Appl 81, 30025–30048 (2022). https://doi.org/10.1007/s11042-022-12949-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-12949-2

Keywords

Navigation