Computer Science ›› 2022, Vol. 49 ›› Issue (3): 70-76.doi: 10.11896/jsjkx.210800015

• Novel Distributed Computing Technology and System • Previous Articles     Next Articles

Homomorphic and Commutative Fragile Zero-watermarking Based on SVD

REN Hua1, NIU Shao-zhang1, WANG Mao-sen2, YUE Zhen3, REN Ru-yong1   

  1. 1 School of Computer,Beijing University of Posts and Telecommunications,Beijing 100876,China
    2 Southeast Digital Economic Development Institute,Quzhou,Zhejiang 324000,China
    3 Modern Educational Technology Center,Henan Normal University,Xinxiang,Henan 453007,China
  • Received:2021-07-31 Revised:2021-12-06 Online:2022-03-15 Published:2022-03-15
  • About author:REN Hua,born in 1992,Ph.D,is a member of China Computer Federation.Her main research interests include reversible data hiding in encrypted images and image authentication.
    NIU Shao-zhang,born in 1965,Ph.D,professor,Ph.D supervisor.His main research interests include digital forensics and data hiding.
  • Supported by:
    National Natural Science Foundation of China(61370195) and Joint Funds of the National Natural Science Foundation of China(U1536121).

Abstract: Most of the existing watermarking and encryption schemes are difficult to ensure the commutativity of watermarking and encryption as well as the visual quality of the protected image.These schemes complete watermark embedding and image encryption processes in a fixed order,and they modify the protected image content more or less.Few of them complete the commutativity of watermarking and encryption process without affecting the quality of the protected image content.Therefore,a homomorphic and commutative fragile zero-watermarking based on SVD (singular value decomposition) is proposed.At the sender side,the content owner adopts homomorphic modular encryption to encrypt the original image content,and the two stages of image encryption and watermarking generation do not affect each other.The zero-watermarking information can be generated from the encrypted image and the original host image,respectively.At the receiver end,the legitimate receiver first decrypts the image and then performs watermarking detection on the decrypted image content,and the extracted watermarking information can detect and locate the deliberately tampered area of the watermarked image.Experimental results confirm that the use of zero-watermarking will not lead to gray level value alteration of the image content,and the deliberately tampered area of the watermarked image can be located perfectly while ensuring the commutativity.

Key words: Commutative, Fragility, Homomorphic encryption, SVD, Zero-watermarking

CLC Number: 

  • TP391
[1]LI M,REN H,ZHANG E,et al.A VQ-Based Joint Fingerprin-ting and Decryption Scheme for Secure and Efficient Image Distribution [J/OL].Security and Communication Networks.https://www.hindawi.com/journals/scn/2018/4313769/.
[2]YANG C F,LUO X Y,LU J C,et al.Extracting Hidden Messages of MLSB Steganography Based on Optimal Stego Subset[J].Science China Information Sciences,2018,61(11):237-239.
[3]XIANG L,LI Y,HAO W,et al.Reversible Natural LanguageWatermarking Using Synonym Substitution and Arithmetic Coding[J].Computers,Materials and Continua,2018,55(3):541-559.
[4]QIN C,JI P,ZHANG X,et al.Fragile Image Watermarking with Pixel-wise Recovery Based on Overlapping Embedding Strategy[J].Signal Processing,2017,138:280-293.
[5]SUBRAMANYAM A V,EMMANUEL S,KANKANHALLI M S.Robust Watermarking of Compressed and Encrypted JPEG2000 Images[J].International Journal of Computer Trends &Tech-nology,2013,4(3):703-716.
[6]LIU S,HENNELLY B M,GUO C,et al.Robustness of Double Random Phase Encoding Spread-space Spread-Spectrum Watermarking Technique[J].Signal Processing,2015,109:345-361.
[7]MA K,ZHANG W,ZHAO X,et al.Reversible Data Hiding in Encrypted Images by Reserving Room Before Encryption[J].IEEE Transactions on Information Forensics and Security,2014,8(3):553-562.
[8]CANCELLARO M,BATTISTI F,CARLI M,et al.A Commu-tative Digital Image Watermarking and Encryption Method in the Tree Structured Haar Transform Domain[J].Signal Processing:Image Communication,2011,26(1):1-12.
[9]JIANG L,XU Z,XU Y.Commutative Encryption and Watermarking Based on Orthogonal Decomposition[J].Multimedia Tools and Applications,2014,70(3):1617-1635.
[10]LIAN S.Quasi-commutative Watermarking and Encryption for Secure Media Content Distribution[J].Multimedia Tools and Applications,2009,43(1):91-107.
[11]LI M,XIAO D,ZHU Y,et al.Commutative Fragile Zero-watermarking and Encryption for Image Integrity Protection[J].Multimedia Tools and Applications,2019,78(16):22727-22742.
[12]AIHAB K,AFAQ H S.A Fragile Zero Watermarking Scheme to Detect and Characterize Malicious Modifications in Database Relations [J/OL].The Scientific World Journal.https://www.hindawi.com/journals/tswj/2013/796726/.
[13]TANG X,MA Z F,NIU X X,et al.Compressive Sensing-Based Audio Semi-fragile Zero-Watermarking Algorithm[J].Chinese Journal of Electronics,2015,24(3):492-497.
[14]NAZARI M,SHARIF A,MOLLAEEFAR M.An ImprovedMethod for Digital Image Fragile Watermarking Based on Chao-tic Maps[J].Multimedia Tools and Applications,2017,76(15):16107-16123.
[15]THANH T M,TANAKA K.An Image Zero-watermarking Algorithm Based on the Encryption of Visual Map Feature with Watermark Information[J].Multimedia Tools and Applications,2007 76(11):13455-13471.
[16]WANG C P,WANG X Y,CHEN X J,et al.Robust Zero-watermarking Algorithm Based on Polar Complex Exponential Transform and Logistic Mapping[J].Multimedia Tools and Applications,2017,76(24):26355-26376.
[17]WANG C,WANG X,XIA Z,et al.Ternary Radial HarmonicFourier Moments Based Robust Stereo Image Zero-watermar-king Algorithm[J].Information Sciences,2019,470:109-120.
[18]LIU R Z,TAN T N.An SVD-based watermarking scheme for protecting rightful ownership[J].IEEE Transactions on Multimedia,2002,4(1):121-128.
[19]WANG W B,LIU F L,GONG D F,et al.False Alarm Problem Analysis of Watermarking Method Based on Singular Value Decomposition[J].Computer Engineering,2020,46(11):273-278.
[20]WANG N,LI Z,CHENG X Y,et al.Video Dual Watermarking Algorithm Based on Mean Ratio and Compressive Sensing[J].Computer Engineering,2019,45(3):250-255,261.
[1] LYU You, WU Wen-yuan. Privacy-preserving Linear Regression Scheme and Its Application [J]. Computer Science, 2022, 49(9): 318-325.
[2] QIN Xiao-yue, HUANG Ru-wei, YANG Bo. NTRU Type Fully Homomorphic Encryption Scheme over Prime Power Cyclotomic Rings [J]. Computer Science, 2022, 49(5): 341-346.
[3] LYU You, WU Wen-yuan. Linear System Solving Scheme Based on Homomorphic Encryption [J]. Computer Science, 2022, 49(3): 338-345.
[4] ZHANG Xiao-yan, LI Qin-wei, FU Fu-jie. Secret Verification Method of Blockchain Transaction Amount Based on Digital Commitment [J]. Computer Science, 2021, 48(9): 324-329.
[5] WANG Rui-jin, TANG Yu-cheng, PEI Xi-kai, GUO Shang-tong, ZHANG Feng-li. Block-chain Privacy Protection Scheme Based on Lightweight Homomorphic Encryption and Zero-knowledge Proof [J]. Computer Science, 2021, 48(11A): 547-551.
[6] WANG Tong, MA Wen-ping, LUO Wei. Information Sharing and Secure Multi-party Computing Model Based on Blockchain [J]. Computer Science, 2019, 46(9): 162-168.
[7] LI Meng-tian, HU Bin. RLWE-based Fully Homomorphic Encryption Scheme with Batch Technique [J]. Computer Science, 2019, 46(3): 209-216.
[8] ZHANG Qi, LIU Ling, WEN Jun-hao. Recommendation Algorithm with Field Trust and Distrust Based on SVD [J]. Computer Science, 2019, 46(10): 27-31.
[9] LI Xiao-xin, ZHOU Yuan-shen, ZHOU Xuan, LI Jing-jing, LIU Zhi-yong. Gabor Occlusion Dictionary Learning via Singular Value Decomposition [J]. Computer Science, 2018, 45(6): 275-283.
[10] SHI Jing-qi, YANG Geng, SUN Yan-jun, BAI Shuang-jie and MIN Zhao-e. Efficient Parallel Algorithm of Fully Homomorphic Encryption Supporting Operation of Floating-point Number [J]. Computer Science, 2018, 45(5): 116-122.
[11] CUI Jian-jing, LONG Jun, MIN Er-xue, YU Yang and YIN Jian-ping. Survey on Application of Homomorphic Encryption in Encrypted Machine Learning [J]. Computer Science, 2018, 45(4): 46-52.
[12] MAO He-feng, HU Bin. Homomorphic Evaluation of Lightweight Block Cipher over Integers [J]. Computer Science, 2018, 45(11): 169-175.
[13] CHEN Yan-li, ZHANG Qian, XU Jian and WANG Meng-han. Secure Data Aggregation Scheme for Multiple Applications in Wireless Sensor Networks [J]. Computer Science, 2017, 44(9): 162-167.
[14] ZHANG Yan-ping and LING Jie. Improved Algorithm for Privacy-preserving Association Rules Mining on Horizontally Distributed Databases [J]. Computer Science, 2017, 44(8): 157-161.
[15] YI Xiu-shuang, LIU Yong, LI Jie and WANG Xing-wei. Research of Distributed Principle Components Analysis Algorithm Based on MapReduce [J]. Computer Science, 2017, 44(2): 65-69.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!