An Overview of Watermarking Algorithms for Image Authentication. Un Panorama des Méthodes de Tatouage Permettant D’Assurer un Service D’Intégrité pour Les Images

An Overview of Watermarking Algorithms for Image Authentication

Un Panorama des Méthodes de Tatouage Permettant D’Assurer un Service D’Intégrité pour Les Images

Christian Rey Jean-Luc Dugelay 

Institut EURECOM, Dept. of Multimedia Communications 2229, route des Crêtes B.P. 193, 06904 Sophia Antipolis Cedex

Page: 
283-295
|
Received: 
18 April 2001
| |
Accepted: 
N/A
| | Citation

OPEN ACCESS

Abstract: 

Watermarking has become a popular technique for copyright enforcement and image authentication. The aim of this paper is to present an overview of emerging techniques for image tamper detection. Compared to the techniques and protocols usually employed for security to perform this task, most of the proposed methods based on watermarking place a particular emphasis on the notion of content authentication rather than strict integrity. In this paper, we introduce the notion of image content authentication and the features required to design an effective authentication scheme. We present some algorithms, and introduce frequently used key techniques.

Résumé

Le « watermarking » ou tatouage d’image a connu, ces dernières années, un essor spectaculaire. Initialement développé pour renforcer la protection des droits d’auteur des documents multimédia, il tend de plus en plus a être utilisé pour remplir d’autres fonctions de sécurité, notamment des fonctions d’intégrité, ou des services d’information. L’objectif de cet article est de dresser un panorama des différentes méthodes permettant d’assurer un service d’intégrité adapté aux images. Contrairement aux techniques classiquement employées en sécurité pour assurer cette fonction, la plupart des méthodes proposées par la communauté « watermarking » privilégient une intégrité en termes de contenu à une intégrité stricte. Nous introduisons dans ce papier cette notion d’intégrité sémantique particulière aux images, ainsi que les critères à prendre en considération pour construire un système d’authentification performant. Plusieurs algorithmes significatifs sont détaillés afin de présenter les notions de base fréquemment usitées.

Keywords: 

Image processing, security, cryptography, watermarking, content authentication, review, state of the art.

Mots clés 

Traitement d’image, sécurité, cryptographie, tatouage d’image, intégrité, article de synthèse, état de l’art.

1. Introduction
2. État de l’Art
3. Remarques Concluantes
  References

[1] AlpVision. http://www.alpvision.com 

[2] Alpha-Tec Ltd. http://www.alphatecltd.com 

[3] RNRT – AQUAMARS. http://www.telecom.gouv.fr/rnrt/wprojets.htm 

[4] IST – CERTIMARK: a benchmark suite for watermarking of visual content and a certification process for watermarking algorithms. http://www.certimark.org 

[5] S. Bhattacharjee and M. Kutter. Compression Tolerant Image Authentication. IEEE International Conf. on Image Processing (ICIP’98), Chicago, USA, Oct. 1998. 

[6] Ça m’intéresse. Pourquoi faut-il se méfier des images ?, No 235, Sept. 2000.

[7] J.-L. Dugelay & S. Roche. Introduction au tatouage d’images. Annales des Télécommunications, 54, no 9-10, pp. 427-437, 1999. 

[8] J.-L. Dugelay. Procédé de dissimulation d’informations dans une image numérique. Brevet INPI FR 98-04083 (EURECOM 09-FR), March 1998. 

[9] J.-L. Dugelay & S. Roche. Process for marking a multimedia document, such an image, by generating a mark. Pending patent EP 99480075.3 (EURECOM 11/12 EP), July 1999. 

[10] Epson. http://www.epson.co.uk/ 

[11] J. Fridrich. Robust Bit Extraction From Images. ICMCS’99, Florence, Italy, june 1999. 

[12] J. Fridrich and M. Goljan. Protection of Digital Images using Self Embedding. The Symposium on Content Security and Data Hiding in Digital Media, New Jersey Institute of Technology, Mar. 1999. 

[13] J. Fridrich. Image Watermarking for Tamper Detection. Proceedings IEEE Int. Conf. on Image Processing (ICIP’98), Chicago, USA, Oct. 1998. 

[14] J. Fridrich. Methods for detecting changes in digital images. Proceedings IEEE Int. Conf. on Image Processing (ICIP’98), Chicago, USA, Oct. 1998. 

[15] J. Fridrich, M. Goljan & N. Memon. Further Attacks on Yeung-Minzer Fragile Watermarking Scheme. . SPIE International Conf. on Security and Watermarking of Multimedia Contents II, vol. 3971, No 13, San Jose, USA, Jan. 2000. 

[16] S. Katzenbeisser & Fabien A. P. Petitcolas, with contributions of: Fabrizio Marongui Buonaiuti, Scott Craver, Jean-Luc Dugelay, Frank Hartung, Neil F. Johnson, Martin Kutter, Jong-Hyeon Lee, Stanley Lai, Adrian Perrig, Stéphane Roche. Information hiding techniques for steganography and digital watermarking. Artech House Books, ISBN 1-58053-035-4, Dec. 1999. http://www.cl.cam.ac.uk/~fapp2/papers/book99-ih/ 

[17] A. Kerckhoffs. La cryptographie militaire. Journal des Sciences militaires, 9, pp. 5-38, 1883. 

[18] Kodak. Understanding and Intergrating KODAK Picture Authentication Cameras. (White paper) http://www.kodak.com/US/en/digital/software/imageAuthentication/ 

[19] D. Kundur and D. Hatzinakos. Towards a Telltale Watermarking Technique for Tamper-Proofing. IEEE International Conf. on Image Processing (ICIP’98), Chicago, USA, Oct. 1998. 

[20] M. Kutter, S. Voloshynocskiy and A. Herrigel. The Watermark Copy Attack. In Proceedings of SPIE Security and Watermarking of Multimedia Content II, vol. 3971, San Jose, USA, Jan. 2000. 

[21] C.-Y. Lin and S.-F. Chang. A Watermark-Based Robust Image Authentication Using Wavelets. ADVENT Project Report, Columbia University, Apr. 1998. 

[22] C.-Y. Lin and S.-F. Chang. Generating Robust Digital Signature for Image/Video Authentication. Multimedia and Security Workshop at ACM Multimedia 98, Bristol, UK, Sep 1998. 

[23] C.-Y. Lin and S.-F. Chang. A Robust Image Authentication Method Surviving JPEG Lossy Compression. SPIE Storage and Retrieval of Image/Video Database, San Jose, USA, Jan. 1998. 

[24] C.-Y. Lin and S.-F. Chang. Distorsion Modeling and Invariant Extraction for Digital Image Print-and-Scan Process. ISMIP 99, Taipei, Taiwan, Dec. 1999. 

[25] C.-Y. Lin and S.-F. Chang. Semi-Fragile Watermarking for Authenticating JPEG Visual Content. SPIE International Conf. on Security and Watermarking of Multimedia Contents II, vol. 3971, No 13, San Jose, USA, Jan 2000. 

[26] B.S. Manjunath, C. Shekhar and R. Chellappa. A new approch to image feature detection with applications. Pattern Recognition, 29(4) : 627-640, 1996. 

[27] Mediasec. http://www.mediasec.com 

[28] N.D. Memon and J. Fridrich. Further Attacks on the Yeung-Mintzer Fragile Watermark, SPIE International Conf. on Security and Watermarking of Multimedia Contents II, vol. 3971, No 13, San Jose, USA, Jan 2000. 

[29] C. Nastar. Indexation d’Images par le Contenu : un Etat de l’Art. Coresa 97, Issy-les-Moulinaux, France, Mar. 1997. 

[30] W.B. Pennebaker and J.L. Mitchell. JPEG still image data compression standard. Van Nostrand Reinhold Compagny, 1992.

[31] J.G. Proakis, Digital Communications, Third Edition, McGraw Hill, New York, 1995. 

[32] M.P. Queluz. Towards Robust, Content Based Techniques for Image Authentication. IEEE Signal Processing Society 1998 Workshop on Multimedia Signal Processing, Dec. 1998. 

[33] K.R. Rao and P. Yip. Discrete cosinus transform : algorithms, advantages, applications. Academic Press Inc., 1990. 

[34] R. L. Rivest, A. Shamir & L. Adelman. On Digital Signatures and Public Key Cryptosystems. MIT Laboratory for Computer Science Technical Memorandum 82, Apr. 1977. 

[35] Agence Reuters http://www.reuters.com 

[36] C. Rey & J.-L. Dugelay. Blind Detection of Malicious Alterations On Still Images Using Robust Watermarks. IEE Secure Images and Image Authentication colloquium, London, UK, Apr. 2000. 

[37] E. Roskis. Images truquées. Le Monde Diplomatique, Jan. 1995. 

[38] J.J.K. Ó Ruanaidh and T. Pun. Rotaion, Scale and Translation Invariant Digital Image Watermarking. Proc. of the ICIP, vol. 1, pp. 536-539, Santa Barbara, California, Oct. 1997. 

[39] R.G. Van Schyndel, A. Z. Tirkel, and C. F. Osborne. A Digital Watermark. Proceedings IEEE Int. Conf. on Image Processing (ICIP’94), Vol. 2, pp. 86-90, Austin, Texas, Nov. 1994. 

[40] SHA-1, Secure Hash Standard (SHS), spécification (FIPS 180-1), http://www.itl.nist.gov/fipspubs/fip180-1.htm

[41] Signum Tecnologies. http://www.signumtech.com/ 

[42] U.S. Department of Commerce, National Institute of Standards and Technology (FIPS PUB 186-1), http://www.itl.nist.gov/fipspubs/bynum.htm 

[43] S. Walton. Information Authentification for a Slippery New Age. Dr. Dobbs Journal, vol. 20, No. 4, pp. 18-26, Apr. 1995. 

[44] R.B. Wolfgang and E. J. Delp. A watermark for digital images. Proceedings of the 1996 International Conference on Image Processing. Vol. 3, pp. 219-222, Lausanne, Switzerland, Sept. 1996. 

[45] R.B. Wolfgang and E. J. Delp. Fragile Watermarking Using the VW2D Watermark. SPIE International Conf. on Security and Watermarking of Multimedia Contents, vol. 3657, No. 22, EI ’99, San Jose, USA, Jan. 1999. 

[46] P. Wong. A watermark for image integrity and ownership verification. Final Program and Proceedings of the IS&T PICS 99, pp. 374-379, Savana, Georgia, Apr. 1999. 

[47] M. Wu and B. Liu. Watermarking for Image Authentication. IEEE International Conf. on Image Processing, Chicago, USA, Oct 1998. 

[48] M.M. Yeung and F. Mintzer. An Invisible Watermarking Technique for Image Verification. IEEE International Conf. on Image Processing, Santa Barbara, USA, Oct. 1997.