Abstract
Fingerprinting protocol applies a watermarking technique to embed a fingerprinting information in a digital content such as music, image, movie, etc.. The cryptographic protocol is studied by many researchers, but how to apply watermarking techniques is not remarked. In this paper, we study the problem to implement the watermarking techniques in the fingerprinting protocol, and then propose an ingenious method to embed a fingerprinting information in a digital image. The alteration of the embedded information is difficult for a hostile buyer in our scheme.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Katzenbeisser, S., Petitcolas, F.A.P.: Information hiding techniques for steganography and digital watermarking, January 2000. Artech house publishers, Norwood (2000)
Pfitzmann, B., Schunter, M.: Asymmetric fingerprinting. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 84–95. Springer, Heidelberg (1996)
Pfitzmann, B., Waidner, M.: Anonymous fingerprinting. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 88–102. Springer, Heidelberg (1997)
Pfitzmann, B., Sadeghi, A.: Coin-based anonymous fingerprinting. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 150–164. Springer, Heidelberg (1999)
Pfitzmann, B., Sadeghi, A.: Anonymous fingerprinting with direct nonrepudiation. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 401–414. Springer, Heidelberg (2000)
Kuribayashi, M., Tanaka, H.: A new anonymous fingerprinting with high enciphering rate. In: Pandu Rangan, C., Ding, C. (eds.) INDOCRYPT 2001. LNCS, vol. 2247, pp. 30–39. Springer, Heidelberg (2001)
Memon, N., Wong, P.W.: A buyer-seller watermarking protocol. IEEE trans. on Image Process. 10(4), 643–649 (2001)
Okamoto, T., Uchiyama, S.: A new public-key cryptosystem as secure as factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)
Paillier, P.: Public key cryptosystems based on degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)
Kuribayashi, M., Tanaka, H.: A watermarking scheme based on the characteristic of addition among DCT coefficients. In: Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. LNCS, vol. 1975, pp. 1–14. Springer, Heidelberg (2000)
Bender, W., Gruhl, D., Morimoto, N.: Techniques for Data Hiding. In: Proc. of SPIE, pp.164–173 (1995)
Boneh, D., Shaw, J.: Collusion-secure fingerprinting for digital data. IEEE Trans. Inform. Theory 44(5), 1897–1905 (1998)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2004 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Kuribayashi, M., Tanaka, H. (2004). A Watermarking Scheme Applicable for Fingerprinting Protocol. In: Kalker, T., Cox, I., Ro, Y.M. (eds) Digital Watermarking. IWDW 2003. Lecture Notes in Computer Science, vol 2939. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24624-4_43
Download citation
DOI: https://doi.org/10.1007/978-3-540-24624-4_43
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-21061-0
Online ISBN: 978-3-540-24624-4
eBook Packages: Springer Book Archive