Skip to main content
Log in

A new buyer-seller watermarking protocol without double embedding

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

Copy deterrence is a digital watermarking application which enables a seller to identify the buyers who obtain digital content legally but illegally redistribute it. However, in many buyer-seller watermarking protocols proposed for copy deterrence, the seller has to embed two watermarks into each copy of the digital content before it is sold. In this paper, we propose a new buyer-seller watermarking protocol in which the seller can reduce the number of the embedded watermarks from two to one. The proposed protocol also provides a more efficient solution to the unbinding problem than that of Lei et al’s scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Chen T H, Horng G. A lightweight and anonymous copyright-protection protocol [J]. Computer Standards and Interfaces, 2007, 29(2): 229–237.

    Article  Google Scholar 

  2. Cox I J, Kilian J, Leighton T, et al. Secure spread spectrum watermarking for multimedia [J]. IEEE Transactions on Image Processing, 1997, 6(12): 1673–1687.

    Article  Google Scholar 

  3. Cox I J, Miller M L, Bloom J A. Digital watermarking [M]. San Francisco: Morgan Kaufmann, 2002.

    Google Scholar 

  4. Hassanien A E. A copyright protection using watermarking algorithm [J]. Informatica, 2006, 17(2): 187–198.

    MATH  Google Scholar 

  5. Hsu C S, Hou Y C. An image size unconstrained ownership identification scheme for gray-level and color ownership statements based on sampling methods [J]. Journal of Systems and Software, 2006, 79(8): 1130–1140.

    Article  Google Scholar 

  6. Kuribayashi M, Tanaka H. Fingerprinting protocol for images based on additive homomorphic property [J]. IEEE Transactions on Image Processing, 2005, 14(12): 2129–2139.

    Article  Google Scholar 

  7. Qiao L, Nahrstedt K. Watermarking schemes and protocols for protecting rightful ownerships and customer’s rights [J]. Journal of Visual Communication and Image Representation, 1998, 9(3): 194–210.

    Article  Google Scholar 

  8. Choi J G, Sakurai K, Park J H. Does it need trusted third party? Design of buyer-seller watermarking protocol without trusted third party [C]//Proceedings of First International Conference on Applied Cryptography and Network Security (ACNS 2003), LNCS. Berlin: Springer-Verlag, 2003: 265–279.

    Google Scholar 

  9. Frattolillo F. Watermarking protocol for web context [J]. IEEE Transactions on Information Forensics and Security, 2007, 2(3): 350–363.

    Article  Google Scholar 

  10. Lei C L, Yu P L, Tsai P L, et al. An efficient and anonymous buyer-seller watermarking protocol [J]. IEEE Transactions on Image Processing, 2004, 13(12): 1618–1626.

    Article  Google Scholar 

  11. Lou D C, Shieh J M, Tso H K. A robust buyerseller watermarking scheme based on DWT [J]. International Journal of Pattern Recognition and Artificial Intelligence, 2006, 20(1): 79–90.

    Article  Google Scholar 

  12. Memon N, Wong P W. A buyer-seller watermarking protocol [J]. IEEE Transactions on Image Processing, 2001, 10(4): 643–649.

    Article  MATH  Google Scholar 

  13. Hartung F, Girod B. Fast public-key watermarking of compressed video [C]//Proceedings of the IEEE International Conference on Image Processing. Santa Barbara, CA, USA: IEEE, 1997: 528–531.

    Chapter  Google Scholar 

  14. Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public key cryptosystems [J]. Communications of the ACM, 1978, 21(2): 120–126.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Peng Zeng  (曾鹏).

Additional information

Foundation item: the National Natural Science Foundation of China (Nos. 60970110, 60972034 and 60773086), the National Basic Research Program (973) of China (No. 2007CB311201) and the Shanghai Leading Academic Discipline Project (No. B412)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zeng, P., Cao, Zf. & Lin, H. A new buyer-seller watermarking protocol without double embedding. J. Shanghai Jiaotong Univ. (Sci.) 15, 397–402 (2010). https://doi.org/10.1007/s12204-010-1023-1

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-010-1023-1

Key words

CLC number

Navigation