Skip to main content
Log in

Analysis and enhancement of a watermarking protocol suitable for web context

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

A buyer-seller watermarking protocol is a combination of traditional watermarking and fingerprinting techniques. Recently, Frattolillo proposed such a watermarking protocol suitable for web context. Frattolillo’s scheme has two problems which would make it hard to implement practically. Several possible solutions to the two problems are presented in this paper.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Qiao L, Nahrstedt K. Watermarking schemes and protocols for protecting rightful ownerships and customer’s rights [J]. Journal of Visual Communication and Image Represent, 1998, 9(3): 194–210.

    Article  Google Scholar 

  2. Memon N, Wong P W. A buyer-seller watermarking protocol [J]. IEEE Transactions on Image Processing, 2001, 10(4): 643–649.

    Article  MATH  Google Scholar 

  3. Lei C L, Yu P L, Tsai P L, et al. An efficient and anonymous buyer-seller watermarking protocol [J]. IEEE Transactions on Image Processing, 2004, 13(12): 1618–1626.

    Article  Google Scholar 

  4. Frattolillo F. Watermarking protocol for web context [J]. IEEE Transactions on Information Forensics and Security, 2007, 2(3): 350–363.

    Article  Google Scholar 

  5. Kuribayashi M, Tanaka H. Fingerprinting protocol for images based on additive homomorphic property [J]. IEEE Transactions on Image Processing, 2005, 14(12): 2129–2139.

    Article  Google Scholar 

  6. Rivest R L, Shamir A, Adelman L. A method for obtaining digital signatures and public key cryptosystems [J]. Communication of the ACM, 1978, 21(2): 120–126.

    Article  MATH  Google Scholar 

  7. Okamoto T, Uchiyama S. A new public-key cryptosystem as secure as factoring [C]//Eurocrypt’98, LNCS. Berlin: Springer-Verlag, 1998: 308–318.

    Google Scholar 

  8. Paillier P. Public-key cryptosystems based on composite degree residuosity classes [C]//Eurocrypt’99, LNCS. Berlin: Springer-Verlag, 1999: 223–238.

    Google Scholar 

  9. Mao W. Modern cryptography: Theory and practice [M]. London: Prentice Hall PTR, 2003.

    Google Scholar 

  10. Stinson D R. Cryptography: Theory and practice [M]. 2nd ed. Boca Raton: CRC Press, 2002.

    Google Scholar 

  11. Cox I J, Kilian J, Leighton T, et al. Secure spread spectrum watermarking for multimedia [J]. IEEE Transactions on Image Processing, 1997, 6(12): 1673–1687.

    Article  Google Scholar 

  12. Cox I J, Miller M L, Bloom J A. Digital watermarking [M]. San Francisco: Morgan Kaufmann, 2002.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhen-fu Cao  (曹珍富).

Additional information

Foundation item: the National Natural Science Foundation of China (Nos. 60970110, 60972034 and 60773086), the National Basic Research Program (973) of China (No. 2007CB311201) and the Shanghai Leading Academic Discipline Project(No. B412)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zeng, P., Cao, Zf. & Lin, H. Analysis and enhancement of a watermarking protocol suitable for web context. J. Shanghai Jiaotong Univ. (Sci.) 15, 392–396 (2010). https://doi.org/10.1007/s12204-010-1022-2

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-010-1022-2

Key words

CLC number

Navigation