53
Anti-collusion Anti-collusion fingerprinting for fingerprinting for Multimedia Multimedia W. Trappe, M. Wu, J. Wang and K.J. R. W. Trappe, M. Wu, J. Wang and K.J. R. Liu, IEEE Tran. Signal Processing, Vol. Liu, IEEE Tran. Signal Processing, Vol. 51, No. 4, April 2003 51, No. 4, April 2003

Anti-collusion fingerprinting for Multimedia

Embed Size (px)

DESCRIPTION

Anti-collusion fingerprinting for Multimedia. W. Trappe, M. Wu, J. Wang and K.J. R. Liu, IEEE Tran. Signal Processing, Vol. 51, No. 4, April 2003. Outline. Previous works on anti-collusion fingerprinting Traceability schemes Frameproof codes Combinatorial properties of c -TA and c -FPC - PowerPoint PPT Presentation

Citation preview

Anti-collusion fingerprinting for Anti-collusion fingerprinting for MultimediaMultimedia

W. Trappe, M. Wu, J. Wang and K.J. R. Liu, IEEE Tran. W. Trappe, M. Wu, J. Wang and K.J. R. Liu, IEEE Tran. Signal Processing, Vol. 51, No. 4, April 2003Signal Processing, Vol. 51, No. 4, April 2003

OutlineOutline

Previous works on anti-collusion fingerprintingPrevious works on anti-collusion fingerprinting Traceability schemesTraceability schemes Frameproof codesFrameproof codes Combinatorial properties of Combinatorial properties of cc-TA and -TA and cc-FPC-FPC

Tree-structured detection strategyTree-structured detection strategy Code-modulation embedding and anti-collusion Code-modulation embedding and anti-collusion

codescodes ExperimentsExperiments ConclusionConclusion

Previous works on anti-collusion fingerprinting- Previous works on anti-collusion fingerprinting- Traceability schemesTraceability schemes

““Tracing Traitors”, B. Chor, A. Fiat, M. Naor, and B. Pinkas, 199Tracing Traitors”, B. Chor, A. Fiat, M. Naor, and B. Pinkas, 1994 (1998, 2000).4 (1998, 2000).

Traceability schemesTraceability schemes<Definition 1.1> Traitor tracing schemes<Definition 1.1> Traitor tracing schemes

A traitor tracing scheme consists of three components:A traitor tracing scheme consists of three components:

traitor.a ofidentity the

determine todecoder, pirate a ofon confiscatiupon used algorithm, tracingA traitor 3.

messages. those

decrypt user toevery by used 1010 scheme decryption a and messages

encrypt osupplier t data by the used1010 scheme encryptionAn 2.

gets. userseach key that personal in the bits ofnumber theis and users possible of

set theis where10 mapping a defines that key -meta a hassupplier

data The users. new add osupplier t data by the used scheme,tion initializauser A 1.

},{},:{D

},{},:{E

s

U},{:UP

**α

Previous works on anti-collusion fingerprinting- Previous works on anti-collusion fingerprinting-

Traceability schemes (continue)Traceability schemes (continue) <Definition 1.2> fully (<Definition 1.2> fully (p,kp,k)-resilient tracing scheme )-resilient tracing scheme

Let Let TT be a coalition of at most be a coalition of at most kk users. Let users. Let A A be an adverbe an adversary that has a subset sary that has a subset FF of the keys of the users in of the keys of the users in TT, an, and that is able to decrypt the content sent in the tracing trad that is able to decrypt the content sent in the tracing traitors scheme, in time itors scheme, in time tt and with probability greater that and with probability greater that q’.q’. The scheme is called fully ( The scheme is called fully (p,kp,k)-resilient if it satisfies the )-resilient if it satisfies the security assumption: one of the following two statements security assumption: one of the following two statements holds.holds. GGiven iven FF the data supplier is able to trace with probability at least the data supplier is able to trace with probability at least

1-p1-p at least one of the users in at least one of the users in TT.. There exists an adversary There exists an adversary A’A’ which uses which uses AA as a black box and w as a black box and w

hose input is only an enabling block and a cipher block of the trahose input is only an enabling block and a cipher block of the tracing traitors scheme. cing traitors scheme. A’A’ can reveal the content that is encrypted i can reveal the content that is encrypted in the cipher block in time which is linear in the length of its input n the cipher block in time which is linear in the length of its input and in and in tt, and with probability at least , and with probability at least q’’=q’.q’’=q’.

Previous works on anti-collusion fingerprinting- Previous works on anti-collusion fingerprinting- Traceability schemes (continue)Traceability schemes (continue)

<Definition 1.3> fully <Definition 1.3> fully kk-resilient tracing scheme-resilient tracing schemeA scheme is called fully A scheme is called fully kk-resilient if it satisfies definition -resilient if it satisfies definition 1.2 and it further holds that 1.2 and it further holds that p=0p=0..

<Definition 1.4> <Definition 1.4> qq-threshold (-threshold (p,kp,k)-resilient tracing scheme)-resilient tracing scheme

A scheme is called A scheme is called qq-threshold (-threshold (p,kp,k)-resilient if it satisfies )-resilient if it satisfies definition 1 wither definition 1 wither q’’=q’-qq’’=q’-q..

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codesmeproof codes

Frameproof codesFrameproof codes ““Collusion-secure fingerprinting for digital data”, Collusion-secure fingerprinting for digital data”, Dan BDan B

onehoneh and and James ShawJames Shaw, 1995 (1998), 1995 (1998) A fingerprint is a collection of marksA fingerprint is a collection of marks

A fingerprint can be thought of as a word of length A fingerprint can be thought of as a word of length LL over an al over an alphabet phabet ΣΣ of size of size ss

A distributor is the sole supplier of fingerprinted objectsA distributor is the sole supplier of fingerprinted objects A user is the registered owner of a fingerprinted objectsA user is the registered owner of a fingerprinted objects The process of fingerprinting an object involves assigning a unThe process of fingerprinting an object involves assigning a un

ique codeword over ique codeword over ΣΣLL to each user to each user

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

<Definition 2.1> (<Definition 2.1> (ll,,nn)-code and codebook)-code and codebook

<Definition 2.2> undetectable positions<Definition 2.2> undetectable positions

codebook. theas in wordsofset therefer to We

.1for ,user toassigned be will codeword The

code.-),(an called be will},...,{set A )(

)()1(

niuw

nlww

ii

ln

.... if leundetectab is position Then

}.,...,{ suppose Formally, position.th in their match in

users toassigned words theif for leundetectab is

position say that we},...,1{For users. ofcoalition

a be and code-),(an be },...,{Let

)()()(

1

)()1(

21 cui

ui

ui

c

n

wwwi

uuCiC

Ci

li

Cnlww

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

<Definition 2.3>feasible set<Definition 2.3>feasible set

e.g. A: 3 2 3 1 2e.g. A: 3 2 3 1 2

B: 1 2 2 1 2B: 1 2 2 1 2

).(by );(

denote and omit the e Usually wbits. leundetectab scoalition'

match the which wordsall containsset feasible theThus .in

user somefor } s.t. {?})({);( as ofset

feasible theDefine .for positions leundetectab ofset thebe Let

users. ofcoalition a be and code-),(an be },...,{Let

)(

)()1(

CFCF

Cu

wwwCFC

CR

Cnlww

Ru

Rl

n

212)( ABF

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

<Definition 2.4> Marking Assumption<Definition 2.4> Marking Assumptionany coalition of any coalition of cc users is only capable of creating users is only capable of creating an object whose fingerprint lies in the feasible set an object whose fingerprint lies in the feasible set of the coalitionof the coalition

<Definition 2.5> c-frameproof<Definition 2.5> c-frameproof

WWFc

W

)( satisfies ,most at size of

,set every if frameproof-c is codeA

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

Construction of Construction of cc-frameproof codes-frameproof codes(for binary alphabet)(for binary alphabet) <Claim 2.1> <Claim 2.1> 00 is a (is a (nn,,nn)-code which is )-code which is nn-frameproof-frameproof

The length of The length of 00 is linear in the number of use is linear in the number of use

rs and is therefore impracticalrs and is therefore impractical Use Use 00 to construct shorter codes to construct shorter codes

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

<Definition 2.6> A set <Definition 2.6> A set CC of of NN words of length words of length LL o over an alphabet of p letters is said to be an (ver an alphabet of p letters is said to be an (LL,,NN,,DD)p-ECC, if the Hamming distance between ever)p-ECC, if the Hamming distance between every pair of words in y pair of words in CC is at least is at least DD..

The idea of the construction of n-frameproof codThe idea of the construction of n-frameproof code is to compose the code e is to compose the code 00 (n) with an error-cor (n) with an error-correcting code.recting code.

Let Let ={={ww((11)),…,,…,ww((pp))} be an (} be an (ll,,pp)-code and let )-code and let CC be be an (an (LL,,NN,,DD))pp-ECC.We denote the composition of -ECC.We denote the composition of and and CC by by ’.’.

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

code-),(an is }|{

||...|||| ... codeword afor )()()(21

21

NlLCvW

wwwWvCvvvv

v

vvvL

L

<Lemma 2.1> Let be a be a cc-frameproof (-frameproof (ll,,pp)-code and C be an ()-code and C be an (LL,,NN,,DD)-ECC. )-ECC. Let Let ’ be the composition of ’ be the composition of and and CC. Then . Then ’ is a ’ is a cc-framepr-frameproof code, provided oof code, provided DD>>LL(1-(1/(1-(1/cc)).)).<proof>

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

<Lemma 2.2> For any positive integers <Lemma 2.2> For any positive integers pp,,nn let let LL==8p8p log log NN. Then there exists a (. Then there exists a (L,N,L,N,DD))2p2p-ECC where -ECC where DD>>LL((11-(-(11//pp)).)).

<Theorem 2.1> For any integers <Theorem 2.1> For any integers n,cn,c>0 let >0 let ll==16c16c22 log log nn..<proof><proof>

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

<Definition 2.7> totally <Definition 2.7> totally cc-secure code-secure code

<Lemma 2.3><Lemma 2.3>

. then worda generates users

most at of coalition a if :condition following thesatisfying

algorithm tracinga exists thereif secure- totally is codeA

CA(x)x

c C

Ac

each. users most at of ,..., coalitions allfor

0)(...)(0...

thencode secure- totally a is If

1

11

cCC

CFCFCC

c

r

rr

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

<Theorem 2.2> For <Theorem 2.2> For cc≥≥22 and and nn≥≥33 there are there are no totally no totally cc-secure (-secure (ll,,nn)-codes)-codes<proof><proof>

→→Unfortunately, when Unfortunately, when cc>1,totally >1,totally cc-secure c-secure codes do not exist.odes do not exist.

→→There is a way out of this trap: There is a way out of this trap: use randomness.use randomness.

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

<Definition 2.8> <Definition 2.8> cc-secure with -secure with -error -error

The tracing algorithm The tracing algorithm A A on input on input xx outputs a outputs a member of the coalition member of the coalition CC that generated the that generated the word word xx with high probability. with high probability.

coalition. by the made choices random theand bits random over the taken isy probabilit thewhere

1])(Pr[

then worda generates users cmost at of coalition a if :condition following the

satisfying algorithm tracinga exists thereiferror - withesecure- is scheme tingfingerprinA

r

CxA

xC

Acr

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

Construction of collusion-secure codesConstruction of collusion-secure codes Construct an (Construct an (l,nl,n)-code which is )-code which is nn-secure with -secure with -error for any -error for any >0 >0 →→length of this code is length of this code is nnOO((11))

→→too large to be practical too large to be practical <Theorem 2.3> <Algorithm 2.1><Theorem 2.3> <Algorithm 2.1>

Use the code to constrct Use the code to constrct cc-secure codes with -secure codes with -error for -error for nn users whose length is log users whose length is logOO((11))((nn) ) when when cc=O(log =O(log nn).).<Theorem 2.4> <Algorithm 2.2><Theorem 2.4> <Algorithm 2.2>

Previous works on anti-collusion fingerprinting- FraPrevious works on anti-collusion fingerprinting- Frameproof codes (continue)meproof codes (continue)

A lower boundA lower bound<Theorem 2.5> Let <Theorem 2.5> Let be an ( be an (l,nl,n) fingerprint) fingerprinting scheme over a binary alphabet. Suppoing scheme over a binary alphabet. Suppose se is is cc-secure with -secure with -error. Then the cod-error. Then the code length is at least e length is at least ll≥≥11//22((cc--33)log()log(11//cc).).<proof><proof>

Previous works on anti-collusion fingerprinting- Previous works on anti-collusion fingerprinting- Combinatorial propertiesCombinatorial properties

““Combinatorial properties and constructionCombinatorial properties and constructions of traceability schemes and frameproof cs of traceability schemes and frameproof codes”, D. R. Stinson, R. Wei, 1997odes”, D. R. Stinson, R. Wei, 1997

Investigate combinatorial properties and cInvestigate combinatorial properties and constructions of two recent topics of cryptogonstructions of two recent topics of cryptographic interest: raphic interest: frameproof codesframeproof codes traceability schemetraceability scheme

Previous works on anti-collusion fingerprinting- Previous works on anti-collusion fingerprinting- Combinatorial properties (continue)Combinatorial properties (continue)

<Theorem 3.1>If there exists a c-TS(k,b,v), th<Theorem 3.1>If there exists a c-TS(k,b,v), then there exists a c-FPC(v,b).en there exists a c-FPC(v,b).<proof><proof>

.1Then

.such that block a and

, blocks, exist e then therno; Suppose

. a is that prove We

. a toingcorrespond systemset thebe Let

121

21

dj for BBBB

BB},..., B, B\{BB

B,..., B, BBcd

c-FPC(v,b))(X,

)c-TS(k,b,v)(X,

j

idid

d

Previous works on anti-collusion fingerprinting- Previous works on anti-collusion fingerprinting- Combinatorial properties (continue)Combinatorial properties (continue)

““Combinatorial properties of frameproof and traceability cCombinatorial properties of frameproof and traceability codes”, J. N. Staddon, D. R. Stinson, and R. Wei, 2001odes”, J. N. Staddon, D. R. Stinson, and R. Wei, 2001

<Definition 3.1> <Definition 3.1> cc-TA (traceability)-TA (traceability)

<Definition 3.2> <Definition 3.2> cc-IPP (identifiable parent property) -IPP (identifiable parent property)

i

ii

i

CCzI(z,w)I(x,w)

Cx)desc(Cwc

CcC

allfor that

such exists e then ther if ,most at

size of coalitions allfor if codeTA - a is codeA

nonempty. is such that most at size of coalitions theof

onintersecti the, allfor if code IPP- a is codeA

)desc(CwcC

(C)descwcC

ii

c

Previous works on anti-collusion fingerprinting- Previous works on anti-collusion fingerprinting- Combinatorial properties (continue)Combinatorial properties (continue)

<Lemma 3.1> Every <Lemma 3.1> Every cc-TA code is a -TA code is a cc-IPP -IPP code.code.

<proof><proof>

code. a a of definition by the s.t. then , if fact,In

.)(

, with any for that,show willWe

code. a of definition by the any for Thus

. allfor s.t. Let

.s.t. where if

code. a is Suppose

w-TAI(x,y)I(x,w)CwCy

CyCdescx

wCCC

w-TACzI(x,z)I(x,y)

CzI(x,z)I(x,y) Cy

)desc(Cxw,CCC(C), descx

w-TAC

jj

jj

jj

ii

iiiw

Tree-structured detection strategyTree-structured detection strategy

test. thresholda pass they if and/or gdecomposinfurther by idea srepeat thican We

value.large have willthen

set the tobelongsdetect todesire we watermarkone theif

define

statistic.n correlatio a denotes , where,

. and subsetsary complement twointo Break

. is signal test theSuppose

.by signals watermarkorthogonal ofset theDenote

. signal colluded a formingin involed are colluders that Suppose

10

10

00

SS

)y,SUM(S

,S

wSUM(A)

wywywy,

SSS

y

}{w,...,wS

yK

i

i

Jjj

Swj

Swj

v

c

jj

Tree-structured detection strategy (continue)Tree-structured detection strategy (continue)

Tree-structured detection algorithmTree-structured detection algorithm

Tree-structured detection strategy (continue)Tree-structured detection strategy (continue)

1

2

2

1

log

sdy1

dy0 :hypotheses twothe

s andknown are s

I0dlet

1

algorithm based- tree theoft improvemen the

))/log((),(

))1)/2(log(1(2),(

:H

: H

ε

),σN(

d(k)(k)sy(k)

k

K

KnKOknC

KKknC

jj

d

n

Tree-structured detection strategy (continue)Tree-structured detection strategy (continue)

)nεσ

τQ()τ;H(ρ P

)nεσ

τ-εQ()τ;H(ρP

ε)σ(n/);HVar( ρ);HVar( ρ

ε);H,E(ρ);HE(ρ

...,ρH

...,ρH

},...,,{S},...,,{SS

d

FA

d

D

d

n

jjn/

n

jjn/

nn/n/n/

2/Pr

2/Pr

2

0

s,dsssd ,under

s,dssssds statisticsdetection the,under

sss and sss into break

200

210

21000

1000

2/

122100

2/

1

2

1221101

221212210

Tree-structured detection strategy (continue)Tree-structured detection strategy (continue)

ExperimentsExperiments Spread spectrum watermarkingSpread spectrum watermarking A perceptually weighted watermark was added A perceptually weighted watermark was added

to DCT coefficientsto DCT coefficients 512x512 Lenn512x512 Lenn Avg(PSNR): 41.2 dBAvg(PSNR): 41.2 dB n=8 c=1 #(correlation)=6n=8 c=1 #(correlation)=6

n=8 c=3 #(correlation)=8n=8 c=3 #(correlation)=8n=128 c=1 #(correlation)=14 n=128 c=1 #(correlation)=14 (128 correlations needed in a simple detection)(128 correlations needed in a simple detection)

Tree-structured detection strategy (continue)Tree-structured detection strategy (continue)

Code-modulation embedding and Code-modulation embedding and anti-collusion codesanti-collusion codes

Orthogonal modulation Orthogonal modulation n orthogonal signalsn orthogonal signals Drawback: the large number of orthogonal signalsDrawback: the large number of orthogonal signals

-> high computational complexity-> high computational complexity

Code modulationCode modulation

The derived code matrix B=(The derived code matrix B=(bbijij))

Code matrix C is used to derive B by using OOK or antiCode matrix C is used to derive B by using OOK or antipodal mappingpodal mapping

}1,1{or }1,0{ 1

ijij

B

iiijj bbubw

......

...

derived code vector 1

derived code vector n

Code-modulation embedding and Code-modulation embedding and anti-collusion codes (continue)anti-collusion codes (continue)

Anti-collusion codesAnti-collusion codesdesign a family of codevectors {design a family of codevectors {ccjj} whose overlap with ea} whose overlap with each other can identify groups of colluding usersch other can identify groups of colluding users

<Definition> AND-ACC <Definition> AND-ACC Let Let GG={0,1}. A code ={0,1}. A code CC={={cc11,…,,…,ccnn} of vectors belonging to } of vectors belonging to

GGvv is called a is called a KK-resilient AND anti-collusion code (AND-A-resilient AND anti-collusion code (AND-ACC) when any subset of CC) when any subset of KK or fewer codevectors combine or fewer codevectors combined element-wise under AND is distinct from the element-wd element-wise under AND is distinct from the element-wise AND of any other subset of ise AND of any other subset of KK or fewer codevectors. or fewer codevectors.

e.g. a e.g. a nn-resilient AND-ACC -> Let -resilient AND-ACC -> Let CC consist of all consist of all nn-bit -bit binary vectors that have only a single 0 bit. binary vectors that have only a single 0 bit. When When nn=4, =4, CC={1110,1101,1011,0111}={1110,1101,1011,0111}

Code-modulation embedding and Code-modulation embedding and anti-collusion codes (continue)anti-collusion codes (continue)

<Definition> BIBD<Definition> BIBDA (A (v, kv, k,,λλ) balanced incomplete block design (BIB) balanced incomplete block design (BIBD) is a pair (D) is a pair (X,AX,A), where ), where AA is a collection of k-ele is a collection of k-element subsets (blocks) of a ment subsets (blocks) of a vv-element set -element set XX, such , such that each pair of elements of that each pair of elements of XX occur together in occur together in exactly exactly λλblocks.blocks.

<Theorem 4.1> Let (X,A) be a (v,k,1)-BIBD and <Theorem 4.1> Let (X,A) be a (v,k,1)-BIBD and M the corresponding incidence matrix. IF the codM the corresponding incidence matrix. IF the codevectors are assigned as the bit comlement of thevectors are assigned as the bit comlement of the columns of M, then the resulting scheme is a e columns of M, then the resulting scheme is a (k-1)-resilient AND-ACC(k-1)-resilient AND-ACC<proof><proof>

Code-modulation embedding and Code-modulation embedding and anti-collusion codes (continue)anti-collusion codes (continue)

e.g. (7,3,1)-BIBD provides 2-resiliencye.g. (7,3,1)-BIBD provides 2-resiliency

ww11=-u=-u11-u-u22+u+u33-u-u44+u+u55+u+u66+u+u77

ww22=-u=-u11+u+u22-u-u33+u+u44+u+u55-u-u66+u+u77

1001011

0101101

0110011

0011110

1010101

1100110

1111000

C

v

iiuicfw

xxf

1

))((

12)(

Code-modulation embedding and Code-modulation embedding and anti-collusion codes (continue)anti-collusion codes (continue)

Comparison (7,3,1)-BIBD AND-ACC:

β=n/v=7/7=1 2-resiliencythe trivial AND-ACC:β=n/v=7/7=1 7-resiliency

(v, k,λ)-BIBD AND-ACC:β>=1

β<<1 (v, k,λ)-BIBD AND-ACC:

codelength=O(kn1/2)k-1 resiliency Boneh & Shaw:codelength=O(log4 nlog2(1/)) <1/n trace 1 colluder K-resiliency with K<=log n

Code-modulation embedding and Code-modulation embedding and anti-collusion codes (continue)anti-collusion codes (continue)

Detection strategiesDetection strategies

)I,B()|T(:

)IN(0,0)|(T:

nBT

u/uyT vector correlator the

uxsxy

dsyy:

dy :

11

v0

1

22T

1

11

1

0

vN

N

N

idiN

v

iiijjj

ScjjK

ScjjK

KNfH

fHK

b

zH

H

Code-modulation embedding and Code-modulation embedding and anti-collusion codes (continue)anti-collusion codes (continue)

Goal: estimate Goal: estimate ΦΦ efficiently efficiently Detection algorithmDetection algorithm

1. hard detection1. hard detection2. adaptive sorting approach2. adaptive sorting approach3. sequential algorithm3. sequential algorithm

ExperimentsExperiments

ACC simulations with Gaussian signalsACC simulations with Gaussian signals (16,4,1)-BIBD n=20 K=4-1=3(16,4,1)-BIBD n=20 K=4-1=3 N=10000N=10000 Randomly select 3 users as colluders and aveRandomly select 3 users as colluders and ave

raged their marked content to produce yraged their marked content to produce y 放放 C=C=

Experiments (continue)Experiments (continue)

WnrWnr 圖圖

Experiments (continue)Experiments (continue)

ACC experiments with imagesACC experiments with images Use spread spectrum watermarkingUse spread spectrum watermarking The perceptually weighted watermark is addeThe perceptually weighted watermark is adde

d to 8x8 DCT block coefficientsd to 8x8 DCT block coefficients nn=20 =20 KK=3 =3 vv=16=16 512x512 Lenna and Baboon images512x512 Lenna and Baboon images Average PSNR of the fingerprinted images:Average PSNR of the fingerprinted images:

Lenna: 41.2dB Baboon: 33.2dBLenna: 41.2dB Baboon: 33.2dB

Experiments (continue)Experiments (continue)

圖圖

Experiments (continue)Experiments (continue)

ConclusionConclusion

The tree-based detection algorithm reduce the aThe tree-based detection algorithm reduce the amount of correlations from linear to logarithmicmount of correlations from linear to logarithmic

Code modulation fingerprint does not require as Code modulation fingerprint does not require as many basis signals as orthogonal modulationmany basis signals as orthogonal modulation

ACCs have the property that the composition of ACCs have the property that the composition of any subset of any subset of KK or fewer codevectors is unique or fewer codevectors is unique

Sequential detection scheme provides the most Sequential detection scheme provides the most promising balance between capturing colluders promising balance between capturing colluders and placing innocentsand placing innocents

Previous works on anti-collusion Previous works on anti-collusion fingerprinting- fingerprinting- 00

<Definition> <Definition> 00

the (n,n)-code containing all n-bit binary wthe (n,n)-code containing all n-bit binary words with exactly one 1ords with exactly one 1

e.g. e.g. 00 (3)={100,010,001} (3)={100,010,001}

Previous works on anti-collusion Previous works on anti-collusion fingerprinting-Lemma 2.1fingerprinting-Lemma 2.1

F(C,Γ(CWW w

;ΓΓ)F(Cw

c

},...,w{wC

,...,c for all kvs.t. zL)jj(

/c)-L((C)d

L/cvz,...,ck

WCz

Cu },{WF(C;Γ(C

cC

)(z

j)(z

)(v)(vj

kjj

k

lL

j

j

cjj

of subword a is

code frameproof- a is

let

1 1position a

) 11 (since

positions than lessin match and words the,1 allfor

derived was which from codeword thebe let

user a tobelongswhich 10 worda contains assume

users. ofcoalition a be let

1

min

Previous works on anti-collusion Previous works on anti-collusion fingerprinting-Theorem 2.1fingerprinting-Theorem 2.1

By lemma 2.2 we know that there exists a By lemma 2.2 we know that there exists a ((L,n,LL,n,L((1-1/c1-1/c))))22c-ECC for c-ECC for LL==8c8c log log nn. Comb. Combining this with the code ining this with the code 00((2c2c) and lemma ) and lemma

2.1 we get a 2.1 we get a cc-frameproof code for -frameproof code for nn users users whose length is whose length is 2cL2cL==16c16c22 log log nn

Previous works on anti-collusion Previous works on anti-collusion fingerprinting-Theorem 2.2fingerprinting-Theorem 2.2

secure.-2 not toally is code the2.3, lemmaby

empty. is coalitions theof ointersecti theHowever,

.

coalitions threeallfor feasible is ordmajority w therify that readily vecan One

by ordmajority w thedefine

lyrespective , users toassigned codewordsdistinct threebe let

code-arbitrary an be let

codes. secure-2 totally no are e that thershow enough to isit Clearly,

323121

322

31211

321

321321

},u},{u,u},{u,u{u

M

wise. other ?,

w if w , w

w or ww if w, w

Mi

),w,wMAJ(wM

,u,uu,w,ww

(l,n)

)(i

)(i

)(i

)(i

)(i

)(i

)(i

)(i

)()()(

)()()(

Previous works on anti-collusion Previous works on anti-collusion fingerprinting-Theorem 2.3fingerprinting-Theorem 2.3

For For nn≥≥33 and and >>00 let let dd==2n2n22 log( log(2n2n/ / ). The ). The fingerprinting scheme fingerprinting scheme 00((n,dn,d) is ) is nn-secure -secure

with with -error.-error.

Previous works on anti-collusion Previous works on anti-collusion fingerprinting-Algorithm 2.1fingerprinting-Algorithm 2.1

guilty" is user "output then 2

log22

if

.let :do 1 to2 allfor 3)

guilty" is user "output then if )2

guilty" is 1user "output then 0) if 1)

. producedthat coalition theofsubset a find ,10Given

1

1

1

1B

l

snkk

)weight(x

)weight(xkn-s

nd) weight(x

weight(x

x},{x

n-

n-

n-

B

B

B

Previous works on anti-collusion Previous works on anti-collusion fingerprinting-Theorem 2.4fingerprinting-Theorem 2.4

Given integers Given integers N, cN, c, and , and >0 set >0 set nn==2c2c,,LL= = 2c2c log( log(2N2N//), and ), and dd==2n2n22 log(log(4nL4nL/ / ). The). Then, n, ’(’(L,N,n,dL,N,n,d) is a code which is ) is a code which is c-secure with c-secure with -error. The code contains -error. The code contains NN words and has lengthwords and has length

ll==OO((LdnLdn)=)=OO((cc44 log( log(NN//) log() log(11/ / ))))

Previous works on anti-collusion Previous works on anti-collusion fingerprinting-Algorithm 2.2fingerprinting-Algorithm 2.2

guilty" is user "output

from derived is codeword user whose thebe Let 3)

y).arbitraritbroken are (tiesposition of

number most in the matches which word theFind 2)

. word theform Next, . and 1between number a is that

Note output.chosen thisbe toyiSet 1. algorithm of outputs

theof one choosey arbitraril 1component each for

. of components theofeach to1 algorithmApply 1)

. producedthat coalition theofmember a find ,10Given

1

u

Cwu

yCw

...yyyny

,...,Li

xL

x},{x

Li

l

Code-modulation embedding and anti-collusion codes- Code-modulation embedding and anti-collusion codes- Theorem 4.1Theorem 4.1

unique is

1

.for

each th element wi onemost at sharecan that have then we,consider we, If .2

1

.each th element wi onemost at sharemust for Ai0block a take weSuppose

.1such that with blocks ofset another is thereAssume 1.

,121 Suppose

,1 with set allover distinct is that prove want toWe

0

00

00

law sMorgan' De

CjJj

i

ji

i

ji

CiIi

CjJjIii

CjJj

CjJj

A

k- A

Jj

A AJ)I\(IiφJI

kA

AAI i

k-Iφ and JIAA}{A

},..,k-,{J

A

kJJA

Code-modulation embedding and Code-modulation embedding and anti-collusion codes-hard detectionanti-collusion codes-hard detection

Code-modulation embedding and anti-Code-modulation embedding and anti-collusion codes-adaptive sorting approachcollusion codes-adaptive sorting approach

Code-modulation embedding and anti-Code-modulation embedding and anti-collusion codes-sequential algorithmcollusion codes-sequential algorithm