Top Banner
N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23
19

N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

Dec 18, 2015

Download

Documents

Lester Lawrence
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

N-Secure Fingerprinting for Copyright Protection of

Multimedia

Won-gyum Kim

2004. 08. 23

Page 2: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Contents

• Watermarking vs. Fingerprinting• Collusion attacks• Collusion-secure fingerprinting code• N-secure fingerprinting code• Experimental results• Conclusion

Page 3: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Watermarking vs. Fingerprinting

• Information hiding technique to protect copyright protection of multimedia

• Watermarking– Embed owner’s information– Protect owner’s copyright– Only one watermarked content

• Fingerprinting– Embed customer’s information– Trace customer who re-distributes contents

illegally– Many different fingerprinted contents

Page 4: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Watermarking vs. Fingerprinting

Owner’sinformation

Content

Customer 1

Customer 2

• Watermarking– Distribute same contents

Customer N

... ......

O

O

O

Page 5: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Watermarking vs. Fingerprinting

Customer’sinformation

Content

Customer 1

Customer 2

• Fingerprinting– Distribute different contents

Customer N

... ......

N

2

1

Page 6: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Collusion attacks

• Use differences among fingerprinted contents– Averaging attack– Min-Max attack– Negative correlation attack– Zero-correlation attack

Page 7: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Collusion Attack

• Averaging Attack– Average fingerprinted contents together

• Min-Max Attack– Average min and max value of the

fingerprinted contents

k

jkjj wK

dd ,

1'

2/)(' min,max, jjjj wwdd

Page 8: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Averaging attack

N

…………

1 2 N

Averaging image

Page 9: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Collusion Attack

• Negative-correlation attack– Use median value

• Zero-correlation attack– Use a target fingerprinted content to compare

otherwisew

wwwwd

j

jjmedjj

j,

)1(,

min,

min,max,,max,

otherwisew

wwwwd

j

jjjTj

j

,

)(2

1,

min,

min,max,,max,

Page 10: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Collusion-secure FC

• Marking Assumption– By colluding, users can detect a specific

mark if it differs between their copies; otherwise a mark can not be detected.

• The aim of collusion-secure FC– After colluding, identify all colluders or

at least more than one colluder

Page 11: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Collusion-secure FC

• To make robust to collusion– After colluding, the location of detectible

code is unique according to all combinations of collusion

• Basic idea– For 3 customers and 2 colluders

C1 : 1 0 1 Collude C1 & C2 : 1 0 0

C2 : 1 1 0 Collude C2 & C3 : 0 1 0

C3 : 0 1 1 Collude C1 & C3 : 0 0 1

Page 12: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Collusion-secure FC

• 2-detecting code (Dittman, 2000)– Based on the finite projective space

– Code for 3 customers with 2 colluders• C1 : 1 0 0 0 1 1 0• C2 : 1 1 1 0 0 0 0• C3 : 0 0 1 1 1 0 0

Fingerprint 1Fingerprint 2

Fingerprint 3

Points

Lines

1

26 7

345

Page 13: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

N-secure FC

• Use the location of undetectable code

• Content ID + Customer ID• Code length is N+1

Otherwise

indexcustomernifC

indexcustomeriCCCC

n

ni

,1

)(,0

},,......,,,1{ 21

Content IDCustomer ID

Page 14: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

N-secure FC

• Code example– For 7 customers with 7 colluders

C1 : 1 0 1 1 1 1 1 1C2 : 1 1 0 1 1 1 1 1C3 : 1 1 1 0 1 1 1 1C4 : 1 1 1 1 0 1 1 1C5 : 1 1 1 1 1 0 1 1C6 : 1 1 1 1 1 1 0 1C7 : 1 1 1 1 1 1 1 0

Page 15: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

N-secure FC

• Collusions C1 & C2 : 1 X X 1 1 1 1 1 C2 & C5 & C7 : 1 1 X 1 1 X 1 XC3 & C4 & C5 & C6 : 1 1 1 X X X X 1

All customers : 1 X X X X X X X

X : undetectable

Page 16: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Embedding

CodeGenerator

Key

Customerindex

FingerprintedImage

W

Original ImageMF(α)

HVS

Shuffle

Produce pattern

Page 17: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Extracting

FingerprintedImage

Filter De-shuffle

CorrelatorKey

Customerindex

Page 18: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Experimental Results

• 512x512 Gray-scale Lena image• For 15 users with 15 colluders• Use general watermarking scheme• Embed fingerprinting code into spatial domain of the image• Divide into blocks and use shuffling to improve security

level• Do not consider the other watermarking attacks

(a) Customer 1 without collusion (b) Collude Customer 1 & 2 (c) Collude all customers (1…15)

Page 19: N-Secure Fingerprinting for Copyright Protection of Multimedia Won-gyum Kim 2004. 08. 23.

ETRI Proprietary

Conclusion

• Proposed fingerprinting code robust to collusion attack of N customers

• Trace user(s), who joined collusion• Content ID + Customer ID• Code length is N+1• Further study

– Consider the other watermarking attacks• JPEG, RST, Filtering...

– Reduce code length