EP1013073A1 - Procede de generation et de verification de filigranes numeriques et d'echange de donnees contenant des filigranes numeriques - Google Patents

Procede de generation et de verification de filigranes numeriques et d'echange de donnees contenant des filigranes numeriques

Info

Publication number
EP1013073A1
EP1013073A1 EP98947703A EP98947703A EP1013073A1 EP 1013073 A1 EP1013073 A1 EP 1013073A1 EP 98947703 A EP98947703 A EP 98947703A EP 98947703 A EP98947703 A EP 98947703A EP 1013073 A1 EP1013073 A1 EP 1013073A1
Authority
EP
European Patent Office
Prior art keywords
log
watermark
data set
generating
stego
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP98947703A
Other languages
German (de)
English (en)
Inventor
Alexander Herrigel
Joseph J. K. O'ruanaidh
Thierry Pun
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital Copyright Technologies AG
Original Assignee
Digital Copyright Technologies AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Copyright Technologies AG filed Critical Digital Copyright Technologies AG
Priority to EP98947703A priority Critical patent/EP1013073A1/fr
Publication of EP1013073A1 publication Critical patent/EP1013073A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32154Transform domain methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0064Geometric transfor invariant watermarking, e.g. affine transform invariant
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32154Transform domain methods
    • H04N1/3216Transform domain methods using Fourier transforms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32154Transform domain methods
    • H04N1/32187Transform domain methods with selective or adaptive application of the additional information, e.g. in selected frequency coefficients
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32154Transform domain methods
    • H04N1/32187Transform domain methods with selective or adaptive application of the additional information, e.g. in selected frequency coefficients
    • H04N1/32192Transform domain methods with selective or adaptive application of the additional information, e.g. in selected frequency coefficients according to calculated or estimated visibility of the additional information in the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32309Methods relating to embedding, encoding, decoding, detection or retrieval operations in colour image data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0052Embedding of the watermark in the frequency domain
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0083Image watermarking whereby only watermarked image required at decoder, e.g. source-based, blind, oblivious
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • H04N2201/327Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3278Transmission

Definitions

  • the present invention relates to methods for generating and verifying digital watermarks and for transmitting data containing digital watermarks according to the preamble of the independent claims.
  • Digital watermarking is a method for marking data sets, such as images, sound or video.
  • a digital watermark consists of a slight modification of the data set that does not affect the data set's usability but that can be detected using dedicated analysis software or apparatus.
  • Watermarking can e.g. be used for marking authorship or ownership of a data set. It can also be applied for verifying the originality of the multimedia data content, where the loss of originality refers to the degree of contents modification suffered by the image.
  • Digital watermarking can be seen as a fundamental-problem in digital communications (see e.g. I. Cox, J. Killian, T. Leighton, and T. Sha oon, "Secure spread spectrum communication for multimedia" , Proceedings of the IEEE International Conference on Image Processing, Lausanne, Switzerland, September 1996) .
  • Early methods of encoding watermarks consisted of no more than increment- ing an image component to encode a binary ' 1' and decrementing to encode a ' 0' (G. Caronni "Assuring Ownership Rights for Digital Images" in H. H. Brueggemann and W. Gerhardt-Haeckl, editors, Reliable IT Systems VIS ⁇ 95, Vieweg Publishing Company, Germany, 1995).
  • Spread spectrum is an example of a symmetric key cryptosystem (B. Schneier, "Applied Cryptography", Wiley, 2nd edition, 1995).
  • System security is based on proprietary knowledge of the keys (or pseudo random seeds) which are required to embed, extract or remove an image watermark.
  • One provision in the use of a spread spectrum system is that it is important that the watermarking be non-invertible because only in this way can true ownership of the copyright material be resolved (S. Craver, N. Memon, B. Yeo, and M.
  • the Highwatei? approach (WO 96/27259) describe a permutation technique to modify the values of the data elements according to certain rules which depend on the message .
  • the approach of Zhao and Koch based on the JPEG image compression algorithm, proceeds by segmenting the image into individual 8 x 8 blocks. Only eight coefficients occupying particular positions in the 8 x 8 block of DCT coefficients can be marked. These comprise the low frequency components of the image block but exclude the mean value coefficient as well as the low frequencies. Three of the remaining DCT coefficients are selected using a pseudo random number generator to convey information. The resemblance of this technique to frequency hop spread spectrum communications is also mentioned and the blocks are placed at random positions in the image.
  • a WWW registration service has been proposed for a local registration and a local watermarking, for a server registration and a server watermarking, and for a local watermarking and a server registration.
  • the approach is based on a trusted third party model (WWW server and Watermark Embedding Gateway) .
  • This model requires from the Copyright Holder the transfer of relevant confidential information applied for the watermarking process. It is, therefore, possible that the owner of the trusted third party system may impersonate the Copyright Holder and infringe his copyright. Since the applied key for the embedding is not a cryptographic key, copyright protection and communication security are addressed by two different technical solutions, namely the SysCop system and the s-http protocol. These two technical solutions are applied independently.
  • the s-http protocol (SSL security protocol) differs from the protocol presented below in many aspects (for example, the non-repudiation , security service is not sup- ported by the s-http protocol) .
  • the keys applied for the embedding of the mark are furthermore not registered in the SysCop system. For copyright verification, the Copy- right Holder has to disclose his key.
  • the information generated by the trusted third party is based on the cover data, but not on the stego data.
  • Cox et al from NEC propose to insert watermark into the perceptually significant components of a decomposition of the data in a manner so as to be visually imperceptible. In contrast to the method described here, they need the original data which is compared to the watermarked data to obtain an extracted watermark.
  • the secret key has to be revealed for copyright verification and no coding/decoding along with cryptographic digital signatures are applied.
  • the cryptographic key applied is only used for ciphering and not for other functional purposes relevant for copyright protection as defined in this disclosure .
  • the overall system security depends on a hierarchical cryptographic key scheme and digital certificates are only generated for a specific data set, called control vectors. These control vectors set up the basis to identify the access rights of users and associated processes they have initiated.
  • the main focus of the specified system is the enforcement of a dedicated security policy which is based on a hierarchical role model.
  • the system is based on a hardware based security processors and applies symmetric and asymmetric cryptographic keys .
  • the cryptographic protocols applied are different to the protocols presented in this disclosure. The emphasis is to provide a method for controlling the use of private and public keys which is not the purpose of our system.
  • one entity needs several different types of keys (symmetric and asymmetric) in contrast to our approach which uses for one entity one asymmetric key pair only.
  • Tanaka et al. proposes a digital signature scheme for watermarking facsimile documents (binary images) . This scheme modify the length of certain runs of data with a single bit of the signature data.
  • this object is achieved by an integrated solution method for generating and transmitting a data set between two parties H and B comprising the steps of a) providing a cover data set corresponding to the data set to be transmitted, b) generating a stego data set of said cover data set by embedding at least one digital watermark in said cover data set, wherein said watermark is encoded using at least one key of an asymmetric cryptographic key pair of H, said key pair comprising a secret private key and a known public key derived therefrom, and c) encrypting said stego data set using said key pair of H, d) transmitting said encrypted stego data set from said party H to said party B.
  • the party creating the watermark can embed a detection, a private and a public watermark in the data set, wherein the detection or the private watermark is derived from the private key, the public watermark from the public key.
  • the public watermark can be detected by third parties while the private watermark can only be detected using private information.
  • the detec- tion or private watermark is not derived from the private key directly but from a hash value of the same and/or from a signature generated with the same, such that the author of the watermark does not have to reveal his private key if the private watermark is to be verified.
  • the cover data set is provided with a digital watermark and derived stego data then securely transmitted to a registration party that permanently stores at least time information, origin of the stego data set, and a digital copyright certificate.
  • a tem- plate modulation pattern is added to the Fourier transform of an image that is to be provided with a watermark.
  • the Fourier transform of the stego-image is calculated.
  • the log-polar mapping transform is generated, which is then searched for the modulation pattern.
  • Using the log- polar transform of the Fourier transform has the advantage that scaling and rotation of the stego-image are expressed in translations . This allows an easy search for rotation and scaling using cross-correlation techniques. However, especially for video data, a change of proportion (different horizontal and vertical scaling) is more probable than a rotation.
  • the template modulation pattern is rather searched in the log- log transform of the Fourier transform.
  • the log-log map allows to express the horizontal scaling and vertical scaling in translations and cross-correlation techniques can be applied to search the template .
  • the image to be watermarked is divided into blocks and the magnitude components of the Fourier transform of each block is modulated using the same pattern.
  • This method provides robustness against cropping of the stego-image because a cropping leads, to a circular translation in each block.
  • the magnitude components of the Fourier transform are modulated, wherein the sign of the modulation should be derived from the phase components , thereby reducing interference between the image data and the watermark as explained in the following disclosure.
  • the invention consists of a method for generating and transmitting a data set between two parties H and B comprising the steps of providing a cover data set corresponding to the data set to be transmitted, generating a stego data set of said cover data set at a party H by generating at least one digital watermark in said cover data set, transmitting a has value of said stego data set to a registration party, and permanently storing certification data at said registration party, said certification data comprising said hash value of said stego data set, a digital time stamp and information designating said party H.
  • the invention relates to a method for generating a stego data set from a cover data set by adding a watermark to said cover data set comprising the steps of dividing said stego data sets into blocks, calculating a lapped orthogonal transform of each of said blocks, and applying said watermark to said lapped orthogonal transforms.
  • the invention in another aspect, relates to a method for generating a watermark in a cover data set (CD) representing a two or three dimensional data set, especially for step b) of one of the preceding claims, comprising the following steps: A) generating a template modulation pattern (T' ) using a random number generator seeded by a key (K) , B) calculating the Fourier transform of at least part of said cover data set (CD) for generat- ing Fourier components of said cover data set, C) modulating at least part of said Fourier components using said template modulation pattern (T') , D) using the inverse Fourier transform for generating a stego-image
  • the invention further relates to a method for verifying a watermark in a possibly rotated and/or scaled version of a two or three dimensional stego data set, comprising the steps of: A) calculating a Fourier trans- form of said stego data set (SD) , B) calculating a log- polar or a log-log transform of said Fourier transform of said stego data set, and C) calculating the correlation between said log-polar or log-log transform and a template (T) , which template is the log-polar or log-log transformation of said watermark.
  • SD Fourier trans- form of said stego data set
  • T template
  • Fig. 2 the parties involved in watermark protection using registered cryptographic keys
  • Fig. 3 the parties involved in watermark protection using registered cryptographic keys and a registration party
  • Fig. 4 the steps taken for embedding a watermark
  • Fig. 5 the steps for generating the template
  • Fig. 6 the steps for reading a watermark
  • Fig. 7 the steps for reading the template
  • Fig. 8 the steps for embedding watermark in a rotation, scale and translation invariant domain
  • Fig. 9. the steps for embedding the watermark in an image avoiding to map the original image into the rotation, scale and translation invariant domain
  • Fig. 10. the steps to extract the watermark from the image
  • Fig. 11 the tiling of the watermark in a stego-image or stego video frame
  • Fig. 12 the tiling of the watermark in a cropped stego-image or cropped stego video frame.
  • Image An image in either digital or physical form which may constitute a still image or a video frame. It can also refer other types of data, such as video and sound, in particular when being used within the context of the protection and owner authentication methods of section II of the disclosure.
  • Signal A signal in either digital or physical form. It may refer to one dimensional or multi- dimensional signals such as image and video.
  • CH Cosmetic Holder
  • B A party (or a process acting on behalf it) which obtains (e.g. by purchase) via electronic means a specific image from the CH.
  • Step Implies that an image or video data is marked.
  • the stego image is also referred to as the stego data set (e.g. stego image or video frame) .
  • Cross Implies that an image or data is unmarked.
  • the cover image is also referred to as the cover data set (e.g. cover image or video frame).
  • Digital copyright certificate Digital copyright data which comprise the copyright certificate data and a digital signature.
  • Copyright Request Data (CRD)
  • Copyright data which contains the stego-image, the image ID of the cover-image, a Universal Copyright Convention Notice, a Copyright Symbol, the term ' 'Copyright' ', the year of the copyright, the name of the copyright holder, and the phrase ' 'All Rights Reserved' ' .
  • Copyright Certificate Data (CCD)
  • Copyright data which contains relevant copyright information.
  • Digital signature A data string which has been generated by a cryptographic digital signature generation transformation.
  • Digital signature generation transformation A method for producing a digital signature.
  • Digital signature verification transformation A method for verifying whether a digital signature is authentic or not.
  • Digital signature scheme A scheme based on asymmetric cryptographic techniques whose private transformation is used for the digital signature generation and whose public transformation is used for the digital signature verification.
  • Digital signature scheme with message recovery A digital signature scheme for which a priori knowledge of the input data is not required for the signature verification transformation.
  • Digital signature scheme with appendix A digital signature scheme for which the input data is required as input to the digital signature verification transformation.
  • Asymmetric key pair A pair of related cryptographic keys where the private key defines the private transformation and the public key defines the public transformation.
  • Symmetric key A cryptographic key used with a symmetric cryptographic technique and known only to a set of specified entities.
  • PKI Public Key Infrastructure
  • Public watermark A watermark that can be detected using a publicly available key (or a hash value thereof) .
  • Primary watermark A watermark that can only be detected using a secret key (or a hash value thereof) and some data associated to specific cover data. It is not possible for an unauthorized third party to overwrite or delete the private watermark without the cryptographic secret keying information.
  • Detection watermark A watermark that can only be detected using a secret key (or a hash value thereof) . It is not possible for an unauthorized third party to overwrite or delete the private watermark without the cryptographic secret keying information.
  • Payload The core of the hidden IAD in bit form without error control coding applied.
  • Image ID The following format scheme for a globally unique ID: The first 3 bytes determine the CCC, the following 3 bytes determine the CH ID defined by the CCC. Finally the CH can freely assign last 4 bytes for each one of his digital images or videos .
  • "Oblivious” A watermarking technique which does not require the cover-image for extracting the mark. In other words, only the stego-image is required to extract the mark when using an oblivious marking scheme.
  • "Template” A hidden message encoded in the image.
  • Two kind of templates are used: "RST template (Rotation-Scale Template) " and "PST template” (Proportion- Scale Template) .
  • RST template Random-Scale Template
  • PST template Proportion- Scale Template
  • Modulation Changing a component ' s value e.g. by addition or multiplication.
  • Entity H 's public key certificate from I, entity
  • DSSMRQ (X,Y,Z) A digital signature generation scheme with message recovery, where X denotes the private key, Y the input data, and Z the resulting signature.
  • DSSMR V (X,Y,Z) A signature verification scheme with message recovery, where X denotes the public key, Y the input data, and Z the resulting output data.
  • DSSAP G (X,Y,Z) A digital signature generation scheme with appendix, where X denotes the private key, Y the input data, and Z the resulting signature.
  • the oblivious, spread spectrum based watermark em- bedding algorithm with the seed X, the payload Y, the cover data CD, and the resulting stego data SD.
  • the oblivious, spread spectrum based watermark verification algorithm with the seed X, the stego data SD, and the resulting payload Y) .
  • Time variant parameter such as a sequence number or a time stamp.
  • RPMG(X, Y) A random phase mask generator, where X denotes the cryptographic key as input data and Y denotes the resulting phase mask as output data.
  • a symmetric digital image encryption scheme which is based on the Fourier transform of the image, phase modification (random mask encoding by multiplication on the complex exponential component
  • An authentication function of the selected FFT magnitude components where SMC denotes the identified magnitude components, HF denotes the applied crh, and MS the resulting authentication message as a string of arbitrary length.
  • SMC denotes the identified magnitude components
  • HF denotes the applied crh
  • MS the resulting authentication message as a string of arbitrary length.
  • AF(SMC, HF, MS) consists of generating a string from each selected Fourier component, concatenating these strings and applying a hash function to the resulting string.
  • K ⁇ [Data] denotes the cipher text generated by a symmetric cryptosystem with plain text Data.
  • the preferred embodiment of the appa- ratus and method according to the invention provides three different levels of reliability, which are based on each other, namely: individual copyright/content/origin- ality protection, copyright/content/originality protection with registered cryptographic keys, and copyright/content/originality protection with an CCC on the basis of registered cryptographic keys. Due to commercial requirements, the system provides different protection aspects, nameley content protection, copyright protection, and originality verification of the stego data.
  • the copyright protection of a multimedia data set is considered as the process of proving the intellectual property rights to a court of law against unauthorized reproduction, processing, transformation, or broadcasting on the basis of digital evidence data.
  • This process is based on a watermarking process WP and a registra- tion process RP.
  • RP is executed after WP has been initiated and finished.
  • RP is executed by a third party, which represents a different legal entity as the Copyright Holder (CH) , and provides digital evidence data for the CH required for verifying copyright ownership.
  • the spe- cific cover- or stego data is a digital image, or video data.
  • the WP embeds or extracts owner authentication data in or from multimedia data sets .
  • This owner authentication data is embedded such that the commercial usability of the multimedia data set is not affected.
  • a key is applied to embed encoded owner authentication data, called the watermark, into the cover data set I, resulting in a stego data set I*.
  • the watermark data can then be extracted from the stego data if the correct key is used.
  • WP is based on a perceptually adaptive spread spectrum technique, a specific type of a symmetric cryptographic system. In order to embed or extract a watermark, it is necessary to know the exact values of the seed used for the generation of pseudo ran- dom sequences used to encode the watermark.
  • a private watermark is defined as encoded owner authentication data embedded with a cryptographic signature as the seed.
  • a detection watermark is defined as encoded owner authentication data embedded with a cryptographic secret key as the seed.
  • Originality protection is considered as a process applied after the copyright protection process. It enables a third party to check if the image contents has been modified on the basis of a public watermark.
  • Content protection is considered as an additional process applied during the trading transaction between a service provider and a customer. The content protection described is based on the transform domain of the image data and not on cryptographic ciphering algorithms applied during the communication between the service provider and the customer, since these cryptographic algorithms are not robust against loosely compression and other image transformations. In addition, the performance of ciphering algorithms for the content protection of im- age or video data is very time consuming.
  • the present method and apparatus is based on an image or video watermark technique, described below, which embeds and detects the the payload of a watermark.
  • This technique is based on a perceptually adaptive spread spectrum technique which provides reliable means of embedding robust watermarks. Such a technique will be discussed in section III.
  • a spread spectrum techniques is a form of symmetric cryptosystem. In order to embed or extract a watermark, it is necessary to know the exact values of the seed used to produce pseudo random sequences used to encode a watermark. The seeds are considered to be cryptographic keys for watermark generation and verification.
  • System security can therefore be based on proprietary knowledge of the keys and provide in addition the necessary security parameters needed for a secure communication (mutual authentication, integrity, confidentiality, non-repudiation) in the trading process of digital images or videos.
  • spread spectrum signals are statistically independent (and therefore virtually orthogonal)
  • the present method and apparatus en- codes more than one watermark in an image or video frame at the same time, namely detection, private watermarks and public watermarks.
  • the detection watermark allows to identify during a scanning process if the stego data belongs to the copyright material of a CH.
  • the generation of the private watermark is based on a digital signature as the seed and supports, therefore, third party verification who has generated the seed information for the coding and the decoding of the payload.
  • the generation of the public watermarks enable the verification of the originality of the received stego data, on the private key of the asymmetric key pair of the ICH.
  • the CH can prove that he is the only person in the possession of the adequate private key of the asymmetric key pair and, therefore, the generator of the private watermarks.
  • the system also provides the secure registration (mutual authentication, integrity, non-repudiation) of watermark encoded images (stego data sets) at a CCC.
  • the stego-image is registered at the CCC and a digital copyright certificate is generated which is signed by the CCC. If an unauthorized third party has also encoded watermarks in the same image, conflicting claims in copyright disputes can be resolved.
  • Examining the time stamps of the copyright certificate enables the secure identification of the legal owner: The earliest of the time stamps identifies the legal owner if no copyright revocation request has been applied.
  • Watermark protection with registered cryptographic keys and the CCC based copyright protection are based on a PKI.
  • the PKI issues on request public key certificates containing the public key of the party, the distinguished name of the party, and a time stamp. Every certificate is signed with the PKI ' s private key and the trust is built on the validity of the authentic copy of the PKI ' s public key (we assume that the public key of the PKI is accessible, authentically distributed, and verifiable by every party) .
  • the system for the CCC based protection is partitioned into four processes, namely the CH with the name H, the B process with the name B, the PKI process with the name I, and the CCC process with the name C.
  • (ps H , vs H ) , (pc H ,vc H ) , (ps B ,vs B ) , (pc B ,vc B ) , (ps x ,vs ⁇ ) , (pc x ,vc z ) , (ps c ,vs c ) , and (pc c , vc c ) are the asymmetric key pairs of H, B, I and C, respectively and all the involved parties would like to exchange information by on-line communication.
  • H has an authentic copy of Cert B and Cert ⁇ whose signatures were verified with the authentic copy of vs I .
  • B has an authentic copy of Cert H and Cert c whose signatures were verified with the authentic copy of vs ⁇ C has an authentic copy of Cert H and Cert B whose signatures were verified with the authentic copy of vsi.
  • Detection watermark embedding (image owner authentication and copyright protection) H generates the stego data SD applying the transforma- tion: OWEA(crh(ps H ) , SN
  • Phase 3 Phase 3:
  • H generates the private Owner Authentication Data OAD CD applying DSSMR G (PS H , ID CD , 0AD CD ) .
  • H generates the stego data SD applying the transformation: OWEA(crh(OAD CD ) , ID CD , CD, SD) , where CD is the SD of the last phase.
  • Phase 4 Phase 4:
  • H generates the set of magnitude components, applying FFTS(CD, S , MC) , with the selection function S and the resulting set MC of the FFT magnitude components.
  • S is given by the normalization of the magnitude components with the JPEG or MPEG quantization table entries and constrained by these components that will be modified during the coding process of the public watermark.
  • H then generates the authentication data for originality verification, applying AF(MC, crh, AM), where MC denotes the in the last step generated FFT magnitude component set, crh the applied hashing func- tion, and AM the resulting authentication message as output.
  • AM is generated by converting the value of every magnitude component into a string and concatenating the resulting strings of every magnitude component into one string.
  • AM is then ciphered with the key pc H , i.e. pc H [AM] and embedded as the payload in the public watermark, applying 0WEA(crh (vs H ) , pc H [AM] , CD, SD) , where CD is the SD of the last phase.
  • Phase 5 H then stores the resulting stego data SD.
  • Phase 6 stores the resulting stego data SD.
  • H and C execute the following steps for the secure registration or validation of copyright requests, and the generation of copyright certificates.
  • SN) and then the copyright request CR, CR : ⁇ TD
  • SigTD>, with TD : CRD
  • C and DSSAP G (ps H , TD, SigTD) .
  • H transmits CR to C.
  • C receives CR and verifies TD, applying DSSAP V (vs H , SigTD, IVR) , where IVR denotes the intermediate verification result.
  • C If verification was successful, C generates the cor- responding digital copyright certificate executing
  • SigCC and generates then the Copyright Confirmation Reply CCR, CCR : ⁇ TD
  • SigTD>, with TD : CC
  • H and DSSAP G (ps c , TD, SigTD) . C then transmits CCR to H.
  • the following phase can now be executed repeatedly, if necessary, without repetition of the previous phases.
  • Phase 7 H and B execute the following steps for the trading of copyright, content, and originality protected digital data (images and video) :
  • SigTD>, with TD : ID CD
  • H DSSAP G (ps B , TD, SigTD) . B then transmits Tl to H.
  • I SN designates the B and the picture and is called the mask message.
  • H then stores DSSMR G (ps H , B
  • Phase 8 B receives T2 and verifies TD, applying DSSAP v (vs H , SigTD, IVR) , where IVR denotes the intermediate verification result.
  • Phase 9 After B has paid, H retrieves IK B and sends vc B [IK B ] . B receives vc B [IK B ], deciphers it (pc B [vc B [IK B ] ] ) , and generates the random phase mask PM. This random phase mask is then used for deciphering CD (DIES(PM, CD, SD) ) to get the original stego data SD. Phase 10:
  • B may verify the originality of the stego data SD, retrieving the public key from H and applying OWVA(crh(vs H ) , SD,pc H [AM] ) . B then deciphers pc H [AM] applying vc H [pc H [AM] ] . H then verifies AM applying the same steps 1 and 2 as described in phase 4. If the verification was successful, the image content has not been altered. If the watermark has been destroyed or overwritten, the contents of the SD has been modified. If the verification fails, the content has also been modified by unauthorized parties.
  • the private decipherment key may be identical to the pri- vate signature key and the public encipherment key may be identical with the public verification key.
  • the CH can be uniquely identified on the basis of the digital copyright certificate.
  • B may check the copyright certificate requesting C (or H) to transfer an authentic copy of the copyright certificate for a given identifier ID ⁇ Q . Except the data transferred, the applied protocol is the same as described above (see phase 6) .
  • H would like to transfer a specific copyright of a CD set to another legal party, he may initiate a copyright revocation request with C.
  • the different phases of this request are analogue to the copyright request .
  • the CH first verifies the detection watermark and then the private wa- termark with the extracted SN.
  • Copyright verification may be checked by a third party, if the H transfers the digital signature applied for the seed. Based on the retrived bublic key from H, the third party can verify that H is the only one who has generated the corresponding signature.
  • the apparatus for the copyright, content, and originality protection with registered cryptographic keys is partitioned into three processes, namely the CH with the name H, the Buyer process with the name B, and the PKI process with the name I.
  • (ps H ,vs H ), (pc H ,vc H) , (ps B , vs B ) , (pc B , vc B ) , (ps j , vs j _), and (pc j _,vc j _) are asymmetric key pairs of H, B, and I, respectively.
  • the apparatus for the in- dividual copyright , content, and originality protection is partitioned into two processes, namely the CH with the distinguished name H and the B process with the distinguished name B.
  • (psjj Sn) and (pc H , vc ⁇ ) are asymmetric key pairs of H
  • (ps B ,vs B ) and (pc B , vc B ) are the asymmetric key pairs of B.
  • H has an authentic copy of vs B
  • vc B and B has an authentic copy of VSJJ, vc ⁇ -
  • the same phases as for II. b) have to be applied.
  • H can retrieve the payload of the detection watermark and construct the signature taken as the seed for the private watermark. Since the generation of the same asymmetric key pair by two distinguished entities is very unlikely, the generation of the digital signature as the seed for the private watermark provides a good level of proof against copyright infringement. In the case of watermark protection with registered keys, the generation of the same asymmetric key pair by two distinguished entities can be prevented.
  • the watermarking technique described here comprises the following steps: a) An error-control coding technique for the message to be transmitted in the watermark; b) A method to encode respectively to decode the message resulting from step a) ; c) A reliable method for embedding the encoded message from step b) in the image or video without introducing visible artifacts. d) A watermark extraction technique that is robust against compression, translation, rotation, scaling or change of proportion of the stego image or video. e) A watermarking technique for small and or irregular blocks . f) A method that allows to detect if a stego- image was marked or not with a given key without extracting the encoded message. g) A method for watermarking without template which is resistant to translation, rotation and scaling. h) A method for watermarking videos .
  • Each of these aspects can be applied to conventional watermarking techniques. Preferably, they are used in combination to provide a highly reliable, robust and powerful method for marking data sets. This method can be applied for any watermarking applications, in particular to the application described in section II of this disclosure.
  • Steps a) and b) can be used for embedding wa- termarks in any type of data while steps c) is optimized for embedding watermarks in images or video frames .
  • Error control coding is applied to the mes- sage prior to encoding step Ill.b) .
  • the message corresponds to one of the blocks BLj_ .
  • RS Reed Solomon
  • - RS codes correct symbol errors rather than bit errors, and - RS codes can correct erasures as well as errors. Erasures can be factored out of the key equation, which means that "erased" symbols can be ignored. They do not play any role in the error control mechanism - an erasure is useless redundancy.
  • RS codes only come in standard sizes. For example a 255 x 8 bit code is common. Most commonly used RS error control codes appear to be too large to be used in watermarking. However, it is possible to make almost any RS code fit a watermarking application by judiciously selecting symbols as being erased (because they were never embedded in the image in the first place) .
  • the message to be transmitted in the watermark is transformed into a form suited for being used in the modulation of image components .
  • it is encrypted using a suitable key.
  • the encoding procedure has access to the cryptographic keys PH and VJJ (or their hash values) , which are applied as seeds to generate pseudo-random sequences as described below.
  • the public key is used for encoding the message of the public watermark
  • the private key is used for the private watermark.
  • Knowledge of the corresponding key (or hash value) is required for recovering the message from the watermark.
  • a watermark may be embedded or extracted by the key owner.
  • spread spectrum is a symmet- ric key cryptosystem. From the point of view of embedding watermarks in images or videos given the cryptographic keys the sequences themselves can be generated.
  • a good spread spectrum sequence is one which combines desirable statistical properties such as uniformly low cross correlation with cryptographic security.
  • a message B (e.g. that was provided with error coding in above step III. a) .
  • the message has the binary form b]_b2-..bL, where bj_ are its bits .
  • This can be written in the form of a set of symbols S]_S2 • • . sji - most generally by a change in a number base from 2 to B.
  • the next stage is to encode each symbol SJ_ in the form of a pseudo random vector of length N, wherein each element of this vector either takes the value 0 or 1.
  • N is e.g. in the order of 1000 to 20000 (in the order of 10%-50% of the total number of image coefficients (Fourier components) that can, theoretically, be modulated) .
  • this is carried out by using a pseudo random generator seeded by the key
  • a pseudo random sequence v of length N + B - 1 is generated.
  • the elements v s , v s+ ⁇ _ • • • • V s + N-1 are extracted as a vector r ⁇ _ of length N.
  • another independent pseudo random sequence is generated and the symbol encoded as a random vector r2.
  • Each successive symbol is encoded in the same way. Note that even if the same symbol occurs in different positions in the sequence, no collision is possible because the random sequences used to encode them are different - in fact they are statistically independent.
  • Fi- nally the entire sequence of symbols is encoded as the summation:
  • the pseudo-random vector m has N elements, each varying between 0 and M.
  • the ele- ments of m are offset to make their mean zero. These elements will determine the strength of modulation of the Fourier components of the image in step III.c.
  • a vector m' read-out message
  • m' corresponds to the modulated Fourier coefficients. Hence, in general ' will not be equal but "similar" to m.
  • the elements of m' are first offset to make their mean zero. Then, starting from the (known) seed, the first random sequence v of length N + B - 1 is generated and the correlation of v with m' is calculated. The peak of the correlation indicates the offset s ⁇ _ in the random sequence that was used for generating r-_ _ Then, the next random sequence v is generated and cross-correlated with ' to retrieve S2 , etc.
  • Reliable communications of the apparatus are best accommodated by using m-sequences or Gold Codes to generate the random sequences r-j_ and use amplitude modulation: where b and r-j_ are b and r ⁇ in which each bit 0 was replaced by 1 and each bit 1 by -1 due to the isomorphism between the group (exclusive OR, ⁇ 0,1 ⁇ ) and (*, ⁇ 1,-1 ⁇ ). In this case the values of m are between -M and M. Then the decoding is carried out by simply cross correlating with each of the random sequences XJ_ in turn. If the correla- tion is negative then a binary one has been sent, otherwise a binary 0.
  • Gold codes and m-sequences both insure a good reliability and security of the embedded mark.
  • M is sufficiently large, the statistical distribution of the message should approach a Gaussian (Central Limit Theorem) .
  • Gaussian distributed watermark has the advantage that it is more difficult to detect.
  • the vari- ance increases with order M 1/2 ; in other words, the expected peak excursion of the sequence is only order M 1/2 .
  • the encoded message m (e.g. as obtained in the previous step) is applied to the image or a video for generating the watermark.
  • em- bedding the message in the image requires some knowledge of the nature of the data stored in the image.
  • the image is assumed to be a two-dimensional image that can be a still image or a video frame.
  • the method is optimized for robustness against operations generally applied to images or video frames such as translation, cropping, rotating, scaling, change of proportion. (The method is not optimized for other types of data, such as sound or text.)
  • the image block is first subjected to a Fourier transform. Then, message m is used to modulate the Fourier components.
  • a template is embedded in the image, which template can be used for detecting rotation, scaling or change of proportion of the image when reading the watermark. A tiling mechanism and suitable phase-dependent correction are applied for providing robustness against cropping.
  • Figure 4 shows a detailed diagram describing the embedding of the watermark. Calculation starts from the cover image:
  • the image is a color image
  • compute the luminance component by replacing each pixel by g/2 + r/3 + b/6, where g, r and b are its green, red and blue components) and use these values for the following calculations.
  • N b a predefined block size
  • Map the image luminance levels or gray levels for a black and white image
  • the logarithm is a good choice because it corresponds of the Weber-Fechner law which describes the response of the human visual system to changes of luminance.
  • the magnitude components are translation invariant and will therefore be used in the following modulation steps. (However, it is possible to derive translation invariants from the phase spectrum as well, which could also be modulated) . 5. Select the magnitude components to be modulated. To encode a message of length N, a total number of N components are modulated. In non-oblivious watermarking, any components can be modulated. For oblivious watermarking, because of interference of the cover image with the watermark, the largest (highest energy) components (at about the lowest 10% of the frequencies) are avoided and components at medium frequencies (about next 30%-50%) are used; these frequencies are adjacent and are thus located in a band of frequencies. These figures are chosen because they generally give a good compromise between robustness and visibility of the watermark.
  • a) The selection of the components to be modulated does not depend on the given image. Rather, the same components are selected for every image .
  • the author as well as the reader of the watermark know either the positions of the components to be selected in advance or a key which allows by means of a pseudo-random generator seeded by this key to generate the positions.
  • b) The largest components (inside the allowable frequency range) are used for modulation,
  • c) Almost all magnitude components in a given frequency band are used. The upper limit of the band is computed such that the number of frequencies inside the band be larger than and as close as possible to N.
  • the order in which the components to be modulated can be provided by a pseudorandom generator seeded by a key known by both, author and reader .
  • the corresponding value m ⁇ of message m is added to or subtracted from the corresponding selected magnitude component Mj_ . Addition is used, if the corresponding phase component Pj_ is between 0 and ⁇ , subtraction if it is between ⁇ and 2 ⁇ . This provides robustness against translation and cropping (see below) .
  • the vector m Before adding/subtracting the values ⁇ rij_ to/from M-j_, the vector m can be scaled to adjust the magnitude of its elements to those of the components M j _ .
  • the elements m j _ should be of the same order of magnitude as the components Mj_ .
  • the depth of modulation or amplitude of the embedded signal should de- pend on the objective measure of the perceptual significance. The lower the perceptual significance, the higher should be the amplitude of the watermark.
  • local energy and masking criterion see J.F. Delaigle, C. De Vleeschouwer, B.
  • the amplitude for all components is kept constant.
  • This constant can be predefined by the owner or can be some function of the mean and/or the variance of the energy in the image or its Fourier transform and the values of the pseudo-random vector m containing the encoded message (e.g. (mean (energy) + a * variance (energy) ) /mean (m) , where a is a predefined constant) .
  • a template is added to the image in step 6.
  • Two kinds of templates can be used: a) a RST template - to detect rotations and scaling b) a PST template - to detect horizontal and vertical scaling.
  • the PST template is rather used in case of video frames (changes of proportion are more likely to occur in the case of videos than rotations) and the RST is rather used for still images (photographs, paintings, etc,).
  • the steps for generating the template are illustrated in Fig. 5: 20.
  • the log-polar map transforms the magnitude components of the FFT into a polar coordinate system ( ⁇ , log-r) with logarithmic radius axis as follows.
  • log-polar representa- tion
  • a scaling of the image leads to an offset of the components along the log-r axis and a rotation of the image leads to an offset along the ⁇ axis.
  • low pass filtering is used for interpolating the frequency space components during this mapping. The magnitude components belonging to very low or high frequencies are not mapped. The following modulation is only applied to components in medium frequency range. 22. Select the magnitude components in the log-polar or log-log coordinate system to be modulated. Typically, about 0.1-0.3% of all components are to be modulated.
  • the RST or PST pattern T formed by the se- lected components in log-polar or log-log space should be such that its auto-correlation under translation is weak.
  • the indices of the selected components should be coprime or be derived from a two-dimensional random sequence.
  • This random sequence can be generated by a random generator seeded by a key K. Whoever knows this key K will be able to reconstruct the template and detect the watermark as explained below.
  • Each selected component is increased by a given value.
  • the RST or PST pattern T formed by the selected compo- nents in log-polar respectively log-log space is predefined and known to the reader of the watermark. It must be noted that the calculation of the log-polar respectively log-log transform of the cover image or video frame is not required for generating the template. Instead, the RST or PST pattern T of the components to be modulated in log-polar respectively log-log space can be mapped back to frequency space, which results in a RST or PST pattern T" in frequency space that can be applied directly to (e.g. added to) the components in frequency space. Alternatively, the template can be added directly in the Fourier transform domain.
  • the template is not required for non-oblivious watermarking.
  • the image is a color image then compute the lumi- nance component and use these values for the following calculations.
  • N b predefined block size
  • step 35 Using the results of step 35, read the modulated components to generate message m' . This requires the knowledge of the method that was used in step 5 for selecting the components to be modulated. Once that the message m' is recovered, it is demodulated and error corrected using the methods described in sections III. a) and Ill.b).
  • the cross correlation can be calculated efficiently using conventional Fourier techniques.
  • G is an N x M matrix of bits in form +1 and -1 (due to the isomorphism between the group (exclusive OR, ⁇ 0,1 ⁇ ) and (*, ⁇ 1,-1 ⁇ ) 0 was changed to 1 and 1 to -1) .
  • Each column of G is a pseudo-random sequence such as an m-sequences or a Gold Code in which 0 was changed to 1 and 1 to -1.
  • T is the gamma function
  • R ⁇ and R ⁇ are irrelevant constants introduced as normalization factors
  • Using a combination of Fourier transform and a log- polar map i.e. the Fourier-Mellin transform that is the Fourier transform of a log-polar map, allows to embed a watermark in a domain that is invariant to rotation, scale and translation, without the need to use a template to detect rotations and scaling.
  • the method consists of directly transforming the cover-image or -video frame in the log-polar domain; the watermark is directly inserted at this stage.
  • Figure 8. shows the steps for embedding the watermark in a rotation, scale and translation invariant domain.
  • the first difficulty is that both the log-polar mapping (LPM) and the inverse log-polar mapping (ILPM) can cause a loss of image quality.
  • LPM log-polar mapping
  • ILPM inverse log-polar mapping
  • the change of coordinate system means that some form of interpolation must be used. This leads to a second difficulty, which is rather numerical. Interpolation only per- forms well if the neighboring samples are of the same scale, which is not verified by the magnitudes of the frequency components .
  • each frame is marked.
  • One possibility is to use the same key and the same watermark in each frame. However this can decrease the robustness of the watermark against forgery. There- fore, it is preferable to use the same key, but a different watermark for each frame (e.g. the label of the video followed by the frame number) .
  • a different watermark for each frame e.g. the label of the video followed by the frame number
  • the intraframes I the first frame of each group of pictures
  • Another novel alternative for watermarking uncompressed video is to individually mark three- dimensional spatio temporal blocks of video stream, which may be overlapped in time and/or in space.
  • the method used here is an extension of the algorithms used for 2D images to the temporal dimension, using 3D Fourier transform, 3D template, and the same spread spectrum techniques to generate the watermark.
  • the use of Fourier transform ensures the same rotation, scaling, and proportion invariances .
  • These 3D blocks may be rather large, or small enough to ensure more robustness against cropping.
  • the advantage of this spatio temporal approach is to take in account the motion and scene variation in watermarking, as developped in the paper of M.D. Swanson, B.
  • the image is split into blocks and the watermark is applied to each block.
  • the same modulation pattern is applied to the Fourier components of each block, wherein the modulation pattern is given by the corresponding encoded messages m.
  • Fig. 11 shows such an image where the fat lines 100 designate the borders between the blocks.
  • the watermark in a standard size block will be of the form:
  • T [A B ; C D] where the sub-matrices A, B, C and D are of arbitrary size.
  • a circular translation of such a watermark is of the form:
  • the original stego-image is tiled with watermarks in the pattern [T T T T ; T T T T ;T T T T].
  • a cropped section of the matrix will carry a watermark in the form [S S S S ; S S S S ; S S S S].
  • S is a circular transform of T, it can be read without problems in the Fourier domain using the steps outlined above.
  • the cover image is not tiled, only the watermark is. Therefore, while cropping merely induces a circular translation of the watermark in each block, the change of image in each block is not a circular translation.
  • the phase components Pj_ of the Fourier transform must be used for correcting the sign of the modulation of the magnitude components Mj_, as it is outlined under step 5 above.
  • the optimum size of block depends on a number of different factors. A size that is a power of two is useful because the FFT can be used. The block size also must be small enough to withstand cropping but large enough to comfortably contain a watermark. The best compromise for block size is 128.
  • reading the RST template in log-polar space allows to detect and measure any scaling and/or rotation that was applied to the image. This information can then be used for reading the watermark. Since the reader knows the pattern that was used for modulating the magnitude components in step 5, he can identify the modulated components in the scaled and rotated image and derive the message m' therefrom. An alternative is to compensate the transformation using the measured rotation and scaling and read the message in the compensated image .
  • the apparatus does not explicitly use a rotation and scale invariant watermark but instead searches the parameter space of rotations and scales . Since searching the space of rotation and scales in the frequency or space domain is quite complicated (as e.g. described in the WO 96/36163), the log-polar map is used where these parameters are Cartesian coordinates and can be searched using efficient correlation techniques. Resistance to change in aspect ratio:
  • reading the PST template in log-log space allows to detect and measure the horizontal and vertical scaling that was applied to the image or video frame. This information can then be used to compensate the transformation, which the allows the watermark to be read.
  • LPM log-polar map
  • LLM log-log map
  • the maps are used to detect the ratio between the FFT size used in embedding (which is unknown since the original image size is unknown in oblivious watermarking) and the FFT size used in extraction, which equals the size of the image in which we attempt to extract the watermark. This is important in cases where the image size has changed as a result of e.g. cropping or rotation since the relative positions of the FFT points change.
  • the robustness of the watermark to operations such as lossy compression is achieved by using a perceptually adaptive spread spectrum communications approach, in which a spread spectrum signal is embedded in selected components of the magnitude spectrum of the Fourier Transform of the image.
  • the watermark is embedded in blocks of a fixed size with exactly the same watermark embedded in each block. This means that the watermark can be recov- ered from a single block only. This leads to a redundancy that increases the chance of extracting the watermark correctly from more than one block.
  • an asymmetric cryptographic key pair for the seed generation enables the execution of asymmetric key agreement protocols with message recovery or appendix and the protection of the communication between the involved parties .
  • Different security services for the communication such as mutual authentication, in- tegrity, confidentiality and non-repudiation are supported by the system with one asymmetric cryptographic key pair of the watermark author only for a registration or trading process
  • the present technique enables a strong bind- ing relation between the image ID, the image, and the CH if the CH registers his copyright at the CCC. If an image is watermarked later by an unauthorized person, the time stamp in the copyright certificates resolves the copyright ownership. The CH does not have to reveal his private cryptographic key if ownership verification has to be applied by a different legal party.
  • the present technique supports transferal of copyrights. If copyright is transferred to another legal party, corresponding copyright revocation certificates may be generated.
  • Digital signatures techniques are applied for the security of the communication between different parties and the authentication data embedded in a private or public watermark of an image or video. No signature labeling techniques of the complete image or video are applied by the system. In addition, originality protection and image content protection by ciphering/deciphering in the transform domain is supported.
  • the Fourier Mellin transform is the Fourier Transform of a log-polar map. It allows to embed a watermark in a domain that is invariant to rotation, scale and translation. However this approach is costly and difficult to implement, and therefore it has been enhanced by combining with a Fourier Transform based template em- bedding technique.
  • the log-polar map of a Fourier transform is used as a means of facilitating rotation and scaling invariance.
  • the log-log map of the Fourier transform is also used.
  • Circular translation invariants are used as a means of constructing digital watermarks that are invariant to cropping.
  • the present system does not require a database of all watermarks that were ever embedded in image anywhere .
  • Frequency components are modulated which are oblivious to the cover image but which also have the property that they form an unambiguous non-repeated pattern in log- polar respectively log-log space. They are used for determining the degree of rotation and scaling respectively the change of proportion suffered by a stego-image in the absence of the cover-image. Coprime frequencies are useful for generating such a pattern or template. Uniform random sampling of log-polar or log-log space is another method that can be applied.
  • the technique applies a new concept of in- variants which eliminate the need for explicitly searching for rotation and/or scaling values.
  • the methods described above can be incorporated into an apparatus, such as one or more computers, using know programming and hardware techniques.
  • a Java based copyright protection and authentication environment for digital images has been implemented.
  • the PKI, the CH, the CCC, and the IB application processes all implement a Graphical User Interface and a server, supporting both console users and other requests through a socket interface. While there are shown and described presently preferred embodiments of the invention, it is to be distinctly understood that the invention is not limited thereto but may be otherwise variously embodied and practiced within the scope of the following claims.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)
  • Facsimile Transmission Control (AREA)

Abstract

Procédé de génération de filigranes numériques et d'échange de données contenant lesdits filigranes. Ledit procédé se base sur une technique de formation de filigrane robuste par rapport aux techniques de transformation d'image comme la compression, la rotation, la traduction, la mise l'échelle et/ou la modification des proportions. Dans ledit procédé, on utilise la modulation des composantes d'amplitude dans l'espace de Fourier et on ajoute/lit un modèle dans la transformée logarithmique-polaire ou logarithmique-logarithmique des composantes de l'amplitude. On utilise le modèle pour analyser la mise à l'échelle et la rotation ou le changement de proportion. De plus, le système applique des protocoles cryptographiques et des techniques à clés publiques pour les deux, qui consistent à coder le filigrane et à transférer les données à filigrane. De préférence, un auteur (CH) code le filigrane en utilisant une paire de clés cryptographiques asymétriques produites par une infrastructure à clés publiques (PKI) et enregistre les données à filigrane au niveau d'une partie d'enregistrement agréée (CCC), avant de transmettre les données à une partie réceptrice (B). Ladite partie réceptrice peut utiliser l'infrastructure à clés publiques (I) pour vérifier la paternité. Les données échangées par les parties sont chiffrées au moyen de clés cryptographiques. De plus, la vérification de l'originalité des images (vidéo) est prise en charge par la même paire de clés asymétriques, pour ce qui concerne la protection du contenu et la protection des droits d'auteur.
EP98947703A 1997-09-26 1998-09-28 Procede de generation et de verification de filigranes numeriques et d'echange de donnees contenant des filigranes numeriques Withdrawn EP1013073A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP98947703A EP1013073A1 (fr) 1997-09-26 1998-09-28 Procede de generation et de verification de filigranes numeriques et d'echange de donnees contenant des filigranes numeriques

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
EP97810708A EP0905967A1 (fr) 1997-09-26 1997-09-26 Procédé de génération de filigrames numériques et d'échange de données comportant des filigrames
EP97810708 1997-09-26
EP98947703A EP1013073A1 (fr) 1997-09-26 1998-09-28 Procede de generation et de verification de filigranes numeriques et d'echange de donnees contenant des filigranes numeriques
PCT/IB1998/001500 WO1999017536A1 (fr) 1997-09-26 1998-09-28 Procede de generation et de verification de filigranes numeriques et d'echange de donnees contenant des filigranes numeriques

Publications (1)

Publication Number Publication Date
EP1013073A1 true EP1013073A1 (fr) 2000-06-28

Family

ID=8230404

Family Applications (2)

Application Number Title Priority Date Filing Date
EP97810708A Withdrawn EP0905967A1 (fr) 1997-09-26 1997-09-26 Procédé de génération de filigrames numériques et d'échange de données comportant des filigrames
EP98947703A Withdrawn EP1013073A1 (fr) 1997-09-26 1998-09-28 Procede de generation et de verification de filigranes numeriques et d'echange de donnees contenant des filigranes numeriques

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP97810708A Withdrawn EP0905967A1 (fr) 1997-09-26 1997-09-26 Procédé de génération de filigrames numériques et d'échange de données comportant des filigrames

Country Status (5)

Country Link
EP (2) EP0905967A1 (fr)
JP (1) JP2001518650A (fr)
AU (1) AU9453798A (fr)
CA (1) CA2304611A1 (fr)
WO (1) WO1999017536A1 (fr)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7930546B2 (en) 1996-05-16 2011-04-19 Digimarc Corporation Methods, systems, and sub-combinations useful in media identification
DE19847943A1 (de) 1998-10-09 2000-04-13 Deutsche Telekom Ag Verfahren zum Generieren von digitalen Wasserzeichen für elekronische Dokumente
GB2348071B (en) * 1999-03-18 2003-11-05 British Broadcasting Corp Watermarking
IL145469A0 (en) 1999-03-18 2002-06-30 British Broadcasting Corp Watermarking
US6601046B1 (en) 1999-03-25 2003-07-29 Koninklijke Philips Electronics N.V. Usage dependent ticket to protect copy-protected material
US6959098B1 (en) 1999-11-30 2005-10-25 Digimarc Corporation Method and system for determining image transformation
EP1104969B1 (fr) * 1999-12-04 2006-06-14 Deutsche Thomson-Brandt Gmbh Procédé et dispositif de décodage et d'insertion d'un filigrane dans un flux de données
JP2001189844A (ja) * 1999-12-28 2001-07-10 Nec Corp 情報挿入/検出方式
US6282300B1 (en) * 2000-01-21 2001-08-28 Signafy, Inc. Rotation, scale, and translation resilient public watermarking for images using a log-polar fourier transform
EP1156660A3 (fr) * 2000-01-28 2003-07-02 M. Ken Co. Ltd. Dispositif et procédé de détection d'information de filigrane numérique
WO2001057868A1 (fr) * 2000-02-01 2001-08-09 Koninklijke Philips Electronics N.V. Integration de filigrane dans un signal d'information
JP2001285607A (ja) * 2000-03-29 2001-10-12 Nec Corp 電子透かし挿入器及び電子透かし検出器並びにそれらに用いる電子透かし挿入方法及び電子透かし検出方法
US6928162B1 (en) 2000-04-07 2005-08-09 International Business Machines Corporation Method and system for manipulating and telescoping a hash function
EP1305901B1 (fr) * 2000-07-27 2005-04-13 Activated Content Corporation, Inc. Codeur et decodeur de texte steganographique
GB2365296A (en) * 2000-07-27 2002-02-13 Cambridge Consultants Encoder/decoder for watermarking a covertext signal
US6792130B1 (en) * 2000-12-13 2004-09-14 Eastman Kodak Company System and method for embedding a watermark signal that contains message data in a digital image
KR20020079242A (ko) * 2001-04-14 2002-10-19 주식회사 마크애니 시간축 공격에 강인한 오디오 워터마크 삽입 및추출방법과 그 장치
US6996248B2 (en) * 2001-06-13 2006-02-07 Qualcomm, Incorporated Apparatus and method for watermarking a digital image
DE10134682B4 (de) 2001-07-20 2009-07-30 Mediasec Technologies Gmbh Verfahren und Vorrichtung zur Bestätigung der Echtheit eines Dokumentes und elektronischer Tresor zur Speicherung der Daten
KR100837839B1 (ko) * 2001-10-25 2008-06-13 주식회사 케이티 속도변경 공격으로 훼손된 오디오 워터마크 복구 장치 및그 방법
CA2435659A1 (fr) 2002-07-23 2004-01-23 Kabushiki Kaisha Toshiba Methode de traitement d'image
JP4441566B2 (ja) 2004-04-27 2010-03-31 トムソン ライセンシング フィルム・フィンガプリンティング
US8494903B2 (en) 2007-03-16 2013-07-23 Activated Content Corporation Universal advertising model utilizing digital linkage technology “U AD”
CN101101754B (zh) * 2007-06-25 2011-09-21 中山大学 一种基于傅立叶离散对数坐标变换的稳健音频水印方法
US8302143B2 (en) 2009-04-09 2012-10-30 At&T Intellectual Property I, L.P. Watermarked media content in IPTV or iTV networks
CN101872617B (zh) * 2010-05-19 2011-10-26 中科院成都信息技术有限公司 一种数字音频秘密分享及恢复方法
CN109919824B (zh) * 2019-03-06 2023-04-28 辽宁师范大学 基于快速四元数广义极复指数变换的彩色图像零水印方法
CN110335188B (zh) * 2019-05-21 2023-07-11 青岛尚融数字科技有限公司 一种使用图片储存公私钥的方法及其私钥信息提取方法
KR102495374B1 (ko) * 2019-11-04 2023-02-01 재단법인대구경북과학기술원 무작위 위상키 교환을 이용한 광학기반 이미지 암호화 방법
CN112364310A (zh) * 2020-11-16 2021-02-12 山西三友和智慧信息技术股份有限公司 一种基于后门攻击的数据集保护和验证方法
CN112561771B (zh) * 2020-12-08 2022-03-04 齐鲁工业大学 一种基于互补特征的鲁棒零水印方法
CN117972657B (zh) * 2024-03-29 2024-05-31 中国标准化研究院 一种基于服务调用数据的水印嵌入方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5200999A (en) * 1991-09-27 1993-04-06 International Business Machines Corporation Public key cryptosystem key management based on control vectors
US5164988A (en) * 1991-10-31 1992-11-17 International Business Machines Corporation Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
GB9504221D0 (en) * 1995-03-02 1995-04-19 Mor Limited Method of and apparatus for manipulating digital data works
EP1049320B1 (fr) * 1995-05-08 2003-01-02 Digimarc Corporation Initialisation d'une liaison entre ordinateurs basée sur le décodage d'une adresse enrobée stéganographiquement dans un objet audio.
CA2184949C (fr) * 1995-09-28 2000-05-30 Ingemar J. Cox Filigrane de securite a etalement du spectre pour donnees multimedia
FR2740897B1 (fr) * 1995-11-06 1998-01-23 Aeta Applic Electroniques Tech Procede et dispositif d'identification de donnees audio et/ou video, sans introduire de perturbations perceptibles
US5859920A (en) * 1995-11-30 1999-01-12 Eastman Kodak Company Method for embedding digital information in an image

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO9917536A1 *

Also Published As

Publication number Publication date
CA2304611A1 (fr) 1999-04-08
JP2001518650A (ja) 2001-10-16
AU9453798A (en) 1999-04-23
EP0905967A1 (fr) 1999-03-31
WO1999017536A1 (fr) 1999-04-08

Similar Documents

Publication Publication Date Title
Herrigel et al. Secure copyright protection techniques for digital images
EP1013073A1 (fr) Procede de generation et de verification de filigranes numeriques et d'echange de donnees contenant des filigranes numeriques
Wong et al. Secret and public key image watermarking schemes for image authentication and ownership verification
Voyatzis et al. The use of watermarks in the protection of digital multimedia products
US7216232B1 (en) Method and device for inserting and authenticating a digital signature in digital data
Memon et al. A buyer-seller watermarking protocol
Barni et al. Digital watermarking
Deguillaume et al. Secure hybrid robust watermarking resistant against tampering and copy attack
Bouslimi et al. A joint encryption/watermarking system for verifying the reliability of medical images
US8175322B2 (en) Method of digital watermark and the corresponding device, and digital camera which can append watermark
JP2002510943A (ja) 安全なデジタル透かしのための複数の変換の利用及び適用
Chandramouli et al. Digital watermarking
Anand et al. Joint watermarking-encryption-ECC for patient record security in wavelet domain
WO2009031082A1 (fr) Appareil et procédés pour transférer du contenu numérique
Coppersmith et al. Fragile imperceptible digital watermark with privacy control
WO2005091547A2 (fr) Procedes et systemes de codage de charge par filigrane
Ruanaidh et al. Cryptographic copyright protection for digital images based on watermarking techniques
O'Ruanaidh et al. Secure robust digital image watermark
Terzija Robust digital image watermarking algorithms for copyright protection.
Kumar et al. A practical buyer-seller watermarking protocol based on discrete wavelet transform
Zhu et al. Multimedia authentication and watermarking
Lin Digital watermarking models for resolving rightful ownership and authenticating legitimate customer
Cacciaguerra et al. Data hiding: steganography and copyright marking
Albanesi et al. A taxonomy for image authentication techniques and its application to the current state of the art
Herrigel et al. Secure Copyright Protection Techniques for Digital Images

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20000311

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH DE ES FR GB GR IE IT LI NL SE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20030401