Skip to main content
Log in

Partially compressed-encrypted domain robust JPEG image watermarking

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Digital media is often handled in a compressed and encrypted form in Digital Asset Management Systems. And watermarking of the compressed encrypted media items in the compressed-encrypted domain itself is required sometimes for copyright violation detection or other purposes. In this paper, we propose a robust image watermarking technique for partially compressed-encrypted JPEG images. However, arbitrary embedding of a watermark in a partially compressed encrypted image can cause drastic degradation of the quality as the underlying change may result in random decrypted values. In addition, due to the encryption the compression efficiency may become very low. Thus the challenge is to design a watermarking technique that provides good watermarked image quality and at the same time gives good compression efficiency. While the proposed technique embeds watermark in the partially compressed-encrypted domain, the extraction of watermark can be done in the encrypted or decrypted domains. The experiments show that the watermarked image quality is good and the reduction in compression efficiency is low. The proposed watermarking technique is robust to common signal processing attacks. The watermark detection performance of the proposed scheme is better than the existing encrypted domain watermarking techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Cancellaro M, Battisti F, Carli M, Boato G, De Natale F, Neri A (2008) A joint digital watermarking and encryption method. In: Security, forensics, steganography, and watermarking of multimedia contents X. Proc of the SPIE, vol 6819, p 68191C

  2. Castelluccia C, Mykletun E, Tsudik G (2005) Efficient aggregation of encrypted data in wireless sensor networks. In: Second annual international conference on mobile and ubiquitous systems: networking and services, pp 109–117

  3. Deng M, Bianchi T, Piva A, Preneel B (2009) An efficient buyer-seller watermarking protocol based on composite signal representation. In: Proceedings of the 11th ACM workshop on multimedia and security. ACM, New York, pp 9–18

    Chapter  Google Scholar 

  4. Hartung F, Girod B (1998) Watermarking of uncompressed and compressed video. Signal Process 66(3):283–301

    Article  MATH  Google Scholar 

  5. Katzenbeisser S, Lemma A, Celik MU, van der Veen M, Maas M (2008) A buyer–seller watermarking protocol based on secure embedding. IEEE Trans Inf Forensics Security 3(4):783–786

    Article  Google Scholar 

  6. Klein A (2008) Attacks on the RC4 stream cipher. Designs Codes Cryptogr 48(3):269–286

    Article  MATH  Google Scholar 

  7. Kuribayashi M, Tanaka H (2005) Fingerprinting protocol for images based on additive homomorphic property. IEEE Trans Image Process 14(12):2129–2139

    Article  Google Scholar 

  8. Li S, Ahmed JJ, Saupe D, Kuo CCJ (2010) An improved DC recovery method from AC coefficients of DCT-transformed images. In: Proceedings of the IEEE international conference on image processing, pp 2085–2088

  9. Lian S, Liu Z, Zhen R, Wang H (2006) Commutative watermarking and encryption for media data. Opt Eng 45:1–3

    Article  Google Scholar 

  10. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Lecture notes in computer science, pp 223–238

  11. Paul G, Rathi S, Maitra S (2008) On non-negligible bias of the first output byte of RC4 towards the first three bytes of the secret key. Designs Codes Cryptography 49(1):123–134

    Article  MATH  MathSciNet  Google Scholar 

  12. Piva A, Bianchi T, De Rosa A (2010) Secure client-side ST-DM watermark embedding. IEEE Trans Inf Forensics Security 5(1):13–26

    Article  Google Scholar 

  13. Prins JP, Erkin Z, Lagendijk RL (2007) Anonymous fingerprinting with robust QIM watermarking techniques. EURASIP J Inf Secur 2007:1–7

    Article  Google Scholar 

  14. Reininger R, Gibson J (1983) Distributions of the two-dimensional DCT coefficients for images. IEEE Trans Commun 31(6):835–839

    Article  Google Scholar 

  15. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MATH  MathSciNet  Google Scholar 

  16. Said A (2005) Measuring the strength of partial encryption schemes. In: Proceedings of the IEEE international conference on image processing, pp 1123–1126

  17. Schneier B (1996) Applied cryptography. Wiley, New York

    Google Scholar 

  18. Thomas T, Emmanuel S, Subramanyam A, Kankanhalli M (2009) Joint watermarking scheme for multiparty multilevel DRM architecture. IEEE Trans Inf Forensics Secur 4(4):758–767

    Article  Google Scholar 

  19. Uehara T, Safavi-Naini R, Ogunbona P (2006) Recovering DC coefficients in block-based DCT. IEEE Trans Image Process 15(11):3592–3596

    Article  Google Scholar 

  20. Zhao B, Kou W, Li H, Dang L, Zhang J (2010) Effective watermarking scheme in the encrypted domain for buyer–seller watermarking protocol. Inf Sci 180:4672–4684

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. V. Subramanyam.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Subramanyam, A.V., Emmanuel, S. Partially compressed-encrypted domain robust JPEG image watermarking. Multimed Tools Appl 71, 1311–1331 (2014). https://doi.org/10.1007/s11042-012-1272-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-012-1272-0

Keywords

Navigation