A Hybrid Approach for Content Based Image Authentication

Jinse Shin, Christoph Ruland

2014

Abstract

Perceptual image hashing has received an increased attention as one of the most important components for content based image authentication in recent years. Content based image authentication using perceptual image hashing is mainly classified into four different categories according to the feature extraction scheme. However, all the recently published literature that belongs to the individual category has its own strengths and weaknesses related to the feature extraction scheme. In this regard, this paper proposes a hybrid approach to improve the performance by combining two different categories: low-level image representation and coarse image representation. The proposed method employs a well-known local feature descriptor, the so-called Histogram of Oriented Gradients (HOG), as the feature extraction scheme in conjunction with Image Intensity Random Transformation (IIRT), Successive Mean Quantization Transform (SMQT), and bit-level permutation to construct a secure and robust hash value. To enhance the proposed method, a Key Derivation Function (KDF) and Error Correction Code (ECC) are applied to generate a stable subkey based on the coarse image representation. The derived subkey is utilized as a random seed in IIRT and HOG feature computation. Additionally, the experimental results are presented and compared with two existing algorithms in terms of robustness, discriminability, and security.

References

  1. Boncelet, C. (2006). The ntmac for authentication of noisy messages. IEEE Trans. Inf. Forensics and Secur., 1(1):35-42.
  2. Coskun, B. and Memon, N. (2006). Confusion/diffusion capabilities of some robust hash functions. In Proc. Conf. Inf. Sci. and Syst., pages 1188-1193.
  3. Dalal, N. and Triggs, B. (2005). Histograms of oriented gradients for human detection. In Proc. IEEE Comput. Soc. Conf. on Comput. Vis. and Pattern Recognit., volume 1, pages 886-893.
  4. Graveman, R. and Fu, K. (1999). Approximate message authentication codes. In Proc. 3rd Annual Fedlab Symp. on Adv. Telecommun./Inf. Distrib.
  5. Han, S.-H. and Chu, C.-H. (2010). Content-based image authentication: current status, issues, and challenges. Int. J. of Inf. Secur., 9(1):19-32.
  6. Haouzia, A. and Noumeir, R. (2008). Methods for image authentication: a survey. Multimed. Tools and Appl., 39(1):1-46.
  7. Hsu, C.-Y., Lu, C.-S., and Pei, S.-C. (2009). Secure and robust sift. In Proc. ACM Int. Conf. on Multimed., pages 637-640.
  8. ISO/IEC9797 (2011). Information technology - security techniques - message authentication codes (macs).
  9. Kozat, S., Venkatesan, R., and Mihcak, M. (2004). Robust perceptual image hashing via matrix invariants. In Proc. IEEE Int. Conf. on Image Process., volume 5, pages 3443-3446.
  10. Krawczyk, H. and Eronen, P. (2010). Hmac-based extractand-expand key derivation function (hkdf). RFC 5869.
  11. Lin, C.-Y. and Chang, S.-F. (2001). A robust image authentication method distinguishing jpeg compression from malicious manipulation. IEEE Trans. Cir. and Sys. for Video Technol., 11(2):153-168.
  12. Mihcak, M. K. and Venkatesan, R. (2001). New iterative geometric methods for robust perceptual image hashing. In Revised Papers from the ACM CCS-8 Workshop on Secur. and Priv. in DRM 01, pages 13-21.
  13. Monga, V. and Evans, B. (2006). Perceptual image hashing via feature points: Performance evaluation and tradeoffs. IEEE Trans. on Image Process., 15(11):3452- 3465.
  14. Nilsson, M., Dahl, M., and Claesson, I. (2005). The successive mean quantization transform. In Proc. IEEE Int. Conf. on Acoust., Speech, and Signal Process., volume 4, pages 429-432.
  15. NIST-FIPS (2013). Digital signature standard (dss). Federal Information Processing Standards Publication (FIPS PUB) 186-4.
  16. NIST-SP (2009). Recommendation for key derivation using pseudorandom functions. Special Publication 800- 108.
  17. Queluz, M. (1998). Towards robust, content based techniques for image authentication. In Proc. IEEE Int. Workshop on Multimed. Signal Process.
  18. Shin, J. and Ruland, C. (2013). A survey of image hashing technique for data authentication in wmsns. In Proc. IEEE Int. Conf. on Wirel. and Mob. Comput., Netw. and Commun., pages 253-258.
  19. Ur-Rehman, O. and Zivic, N. (2013). Fuzzy authentication algorithm with applications to error localization and correction of images. WSEAS Trans. on Syst., 12:371- 383.
  20. Venkatesan, R., Koon, S.-M., Jakubowski, M. H., and Moulin, P. (2000). Robust image hashing. In Proc. IEEE Int. Conf. on Image Process., volume 3, pages 664-666.
  21. Xie, L., Arce, G., and Graveman, R. (2001). Approximate image message authentication codes. IEEE Trans. on Multimed., 3(2):242-252.
Download


Paper Citation


in Harvard Style

Shin J. and Ruland C. (2014). A Hybrid Approach for Content Based Image Authentication . In Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014) ISBN 978-989-758-045-1, pages 371-378. DOI: 10.5220/0005059003710378


in Bibtex Style

@conference{secrypt14,
author={Jinse Shin and Christoph Ruland},
title={A Hybrid Approach for Content Based Image Authentication},
booktitle={Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)},
year={2014},
pages={371-378},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005059003710378},
isbn={978-989-758-045-1},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)
TI - A Hybrid Approach for Content Based Image Authentication
SN - 978-989-758-045-1
AU - Shin J.
AU - Ruland C.
PY - 2014
SP - 371
EP - 378
DO - 10.5220/0005059003710378