Skip to main content
Log in

Image authentication based on digital signature and semi-fragile watermarking

  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

This paper proposes an authentication scheme for JPEG images based on digital signature and semi-fragile watermarking. It can detect and locate malicious manipulations made to the image, and verify the owenership of the image at the same time. The algorithm uses the invariance of the order relationship between two DCT coefficients before and after JPEG compression to embed image content depedent watermark, therefore the watermark can survive the JPEG lossy compression. Since the scheme is based on the security of the cryptographic hash function and public key algorithm, it is believed to be secure to the extent that cryptography is believed to be. Theoretical analysis and experimental results show that the proposed scheme has the desired property and good performance for image authentication.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Walton S. Information authentication for a slippery new age.Dr. Dobbs Journal, 1995, 20(4): 18–26.

    MathSciNet  Google Scholar 

  2. Lin C Y, Chang S F. A robust image authentication method distinguishing JPEG compression from malicious manipulation.IEEE Trans. Circuits and Systems for Video Technology, 2001, 11(2): 153–168.

    Article  MathSciNet  Google Scholar 

  3. Lin E T, Delp E J. A review of fragile image watermarks. InProc. the Multimedia and Security Workshop (ACM Multimedia'99), Orlando, 1999, pp.25–29.

  4. R van Schyndel, Tirkel A, Osborce C. A digital watermark. InProc. the IEEE ICIP, 1994, 2(11): 86–90.

  5. Wolfgang R B, Delp E J. Fragile watermarking using the VW2D watermark. InProc. SPIE, Security and Watermarking of Multimedia Contents, San Jose, California, 1999, pp.204–213.

  6. Yeung M, Mintzer F. Invisible watermarking for image verification.Journal of Electronic Imaging, 1998, 7(3): 578–591.

    Article  Google Scholar 

  7. Memon N, Shende S, Wong P. On the security of the yueng-mintzer authentication watermark.Final Program and Proceedings of the IS&T PICS 99, Savanna, Georgia, April 1999, pp.301–306.

  8. Wong P W. A public key watermark for image verification and authentication. InProc. ICIP Chicago, IL, Oct. 1998, 1: 455–459.

  9. Holliman M, Memon N Counterfeiting attacks on oblivious block-wise independent invisible watermarking scheme.IEEE Trans. Image Processing, 2000, 19(3): 432–441.

    Article  Google Scholar 

  10. Wong P W, Memon N. Secret and public key image watermarking schemes for image authentication and ownership verification.IEEE Trans. Image Processing, 2001, 10(10): 1593–1601.

    Article  MATH  Google Scholar 

  11. Wu M, Liu B. Watermarking for image authentication. InProc. ICIP, Chicago, IL, Oct. 1998.

  12. Kundur D, Hatzinakos D. Towards a telltale watermarking technique for tamper-proofing. InProc. ICIP, Chicago, Illinois, 1998, 2(10): 409–413.

  13. Xie L, Arce G. Joint wavelet compression and authentication watermarking. InProc. IEEE ICIP, 1998, 2(10): 427–431.

  14. Said A, Pearlman W. A new fast and efficient image codec based on set partitioning and hierarchical trees.IEEE Trans. Circuits and Systems for Video Technology, 1996, 6(3): 243–250.

    Article  Google Scholar 

  15. Ekici O, Sankur B, Akcay M. A comparative evaluation of eight semi-fragile watermaking methods.Journal of Electronic Imaging, 2004, 13(1): 209–216.

    Article  Google Scholar 

  16. Calderbank R, Daubechies I, Sweldens W, Yeo B L. Wavelet transforms that map integers to integers.Appl. Comput. Harmon. Anal., 1998, 5(3): 332–369.

    Article  MATH  MathSciNet  Google Scholar 

  17. Schneier B. Applied Cryptography. Second Edition, John Wiley & Sons, 1996.

  18. Rivest R L, Shamir A, Adleman L. A method for obtaining digital signature and public-key cryptosystems.Commun. ACM, 1978, 21(2): 120–126.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Additional information

Supported by the National Natural Science Foundation of China under Grant No.60075002, the National High Technology Development 863 Program of China under Grant No.2003AA144080.

Hong-Bin Zhang received the B.S. degree in automation in 1968, and the M.S. degree in pattern recognition and intelligent system in 1981, both from Tsinghua University, China. From 1986 to 1989 he was an invited researcher in Department of Information Science of Kyoto University, Japan. From 1993 to 1994 he was a visiting scholar of RPI, USA. He is now a professor of the Computer Institute of Beijing Polytechnic University, China. His current research interests include pattern recognition and computer vision, data hiding and digital watermarking, and 3D data compression.

Cheng Yang received the M.S. degree in pattern recognition and computer vision from Beijing University of Technology in 2002. His current research interests include pattern recognition and computer applications.

Xiao-Mei Quan is a Ph.D. candidate of Beijing University of Technology. Her current research interests include pattern recognition and data hiding.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, HB., Yang, C. & Quan, XM. Image authentication based on digital signature and semi-fragile watermarking. J. Comput. Sci. & Technol. 19, 752–759 (2004). https://doi.org/10.1007/BF02973435

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02973435

Keywords

Navigation