Skip to main content

Homomorphic Signatures for Digital Photographs

  • Conference paper
Financial Cryptography and Data Security (FC 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7035))

Included in the following conference series:

Abstract

We describe two homomorphic signature schemes for digital photographs such that an intermediate party in possession of a signed photograph can construct a scaled, cropped, and lossily compressed version of the photograph along with a new, valid signature, without knowing the private signing key. In other words, our signature schemes are simultaneously homomorphic with respect to cropping, scaling, and JPEG-like compression. Unlike prior ad-hoc schemes for photographic signatures, our first scheme is provably secure and quite practical. For example, a scaling-homomorphic signature scheme using our techniques requires less than 100KB of signature data for typical digital photographs. Our second signature scheme has weaker security but reduces typical signature sizes to 15KB. Both schemes extend naturally to authenticate movies and other digital media and use novel, multi-dimensional variations of Merkle hashing and GGM trees related to constructions used in computational geometry that may be of independent interest.

This research was supported by National Science Foundation grant CNS 0627645.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ateniese, G., Chou, D.H., de Medeiros, B., Tsudik, G.: Sanitizable Signatures. In: di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 159–177. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  2. Chan, G.: Scaling artifacts and resolution, http://www.glennchan.info/broadcast-monitors/scaling-artifacts/scaling-artifacts.htm

  3. Chen, W., Shi, Y.Q., Xuan, G.: Identifying computer graphics using hsv color model and statistical moments of characteristic functions. In: Proceedings of the 2007 IEEE International Conference on Multimedia (2007)

    Google Scholar 

  4. Daily, G.: Sickle’s witness tree (November 2008), http://www.gettysburgdaily.com/?p=856

  5. Daviel, A.: Trusted digital camera, http://andrew.triumf.ca/trustcam (viewed 2/6/2006)

  6. Farid, H.: Detecting digital forgeries using bispectral analysis. Technical report, MIT (1999)

    Google Scholar 

  7. Farid, H., Lyu, S.: Higher-order wavelet statistics and their application to digital forensics. In: Proceedings of the 2003 IEEE Workshop on Statistical Analysis in Computer Vision (2003)

    Google Scholar 

  8. Johnson, R., Walsh, L., Lamb, M.: Homomorphic Signatures for Digital Photographs. Stony Brook University, TR-SB-CSE-SPLAT-2010-09 (2010)

    Google Scholar 

  9. Grosbois, R., Gerbelot, P., Ebrahimi, T.: Authentication and access control in the jpeg 2000 compressed domain. In: Proceedings of the 2001 SPIE Meeting no Applications of Digital Image Processing (2001)

    Google Scholar 

  10. Haggag, A., Yahagi, T., Lu, J.: Image authentication and integrity verification using jpsec protection tools. In: Proceedings of the First International Workshop on Image Media Quality and its Applications (2005)

    Google Scholar 

  11. Johnson, M., Farid, H.: Exposing digital forgeries by detecting inconsistencies in lighting. In: Proceedings of the 2005 ACM Multimedia and Security Workshop (2005)

    Google Scholar 

  12. Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic signature schemes. In: RSA Cryptographer’s Track (2002)

    Google Scholar 

  13. Kiltz, E., Mityagin, A., Panjwani, S., Raghavan, B.: Append-only signatures. In: Automata, Languages and Programming (2005)

    Google Scholar 

  14. Lin, C.-Y., Chang, S.-F.: Generating robust digital signature for image/video authentication. In: Multimedia and Security Workshop at ACM Multimedia, Bristol, UK (September 1998), http://www.ctr.columbia.edu/~cylin/pub/acmmm98.ps

  15. Lin, C.Y., Chang, S.F.: Generating robust digital signature for image/video authentication. In: Proceedings of Multimedia and Security Workshop at ACM Multimedia (September 1998)

    Google Scholar 

  16. Lukas, J., Fridrich, J., Goljan, M.: Detecting digital image forgeries using sensor pattern noise. In: Proceedings of the 2006 SPIE Meeting no Electronic Imaging and Photonics West (2006)

    Google Scholar 

  17. Micali, S., Rivest, R.: Transitive signature schemes. In: Proceedings of the 2002 RSA Conference (2002)

    Google Scholar 

  18. Morton, G.M.: A computer oriented geodetic data base; and a new technique in file sequencing. Technical report, IBM, Ottawa, Canada (1966)

    Google Scholar 

  19. Ng, T.T., Chang, S.F., Hsu, J., Xie, L., Tsui, M.P.: Physics-motivated features for distinguishing photographic images and computer graphics. In: Proceedings of the 2005 ACM Multimedia Conference (2005)

    Google Scholar 

  20. Peng, C., Deng, R., Wu, Y., Shao, W.: A flexible and scalable authentication scheme for jpeg2000 codestreams. ACM Multimedia, 433–441 (November 2003)

    Google Scholar 

  21. Popescu, A.C., Farid, H.: Statistical Tools for Digital Forensics. In: Fridrich, J. (ed.) IH 2004. LNCS, vol. 3200, pp. 128–147. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  22. Popescu, A., Farid, H.: Exposing digital forgeries by detecting traces of re-sampling. IEEE Transactions on Signal Processing 55(2), 758–767 (2005)

    Article  Google Scholar 

  23. CNET Reviews. Canon EOS-1Ds Digital SLR (February 2006), http://reviews.cnet.com/Canon_EOS1Ds_Digital_SLR/4514-6501_7-20610303.html (viewed 2/6/2006)

  24. Rivest, R.: Two new signature schemes. Cambridge Seminar Series (2001)

    Google Scholar 

  25. Samet, H.: The Design and Analysis of Spatial Data Structures. Addison-Wesley (1989)

    Google Scholar 

  26. Skodras, A.N., Christopoulos, C.A.: Down-sampling of compressed images in the dct domain. In: Proceedings of the 8th European Signal Processing Conference (September 1998)

    Google Scholar 

  27. Steinfeld, R., Bull, L., Zheng, Y.: Content Extraction Signatures. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 205–285. Springer, Heidelberg (2002)

    Google Scholar 

  28. Sun, Q., Chang, S.-F.: A secure and robust digital signature scheme for jpeg2000 image authentication. IEEE Transactions on Multimedia 7(3), 480–494 (2005)

    Article  Google Scholar 

  29. Sun, Q., Chang, S.F., Kurato, M., Suto, M.: A crypto signature scheme for image authentication over wireless channel. In: Proceedings of the 2004 IEEE International Conference on Multimedia (2004)

    Google Scholar 

  30. Sun, Q., Chang, S.F., Kurato, M., Suto, M.: A quantitative semi-fragile jpeg 2000 image authentication system. In: Proceedings of the 2002 International Conference on Image Processing (2002)

    Google Scholar 

  31. The Gimp Team. Gimp: The gnu image manipulation program (May 2011), http://ww.gimp.org/

  32. Wade, N.: Journal to examine how it reviewed articles. New York Times (January 2006)

    Google Scholar 

  33. Wee, S., Apostolopoulos, J.: Secure transcoding with jpsec confidentiality and authentication. Technical report, Hewlett-Packard (2004)

    Google Scholar 

  34. Winslow, D.R.: Reuters apologizes over altered lebanon war photos; suspends photographer. National Press Photographers Association (August 2006)

    Google Scholar 

  35. Wu, J., Zhu, B.B., Li, S., Lin, F.: A secure image authentication algorithm with pixel-level tamper localization. In: Proceedings of the 2004 IEEE International Conference on Image Processing (2004)

    Google Scholar 

  36. Wu, J., Zhu, B.B., Li, S., Lin, F.: New attacks on sari image authentication system. In: Proceedings of the 6th SPIE Security, Steganography, and Watermarking of Multimedia Conference (2004)

    Google Scholar 

  37. Yu, H.H.: Scalable multimedia authentication. In: Proceedings of the Fourth Pacific Rim Conference on Multimedia (December 2003)

    Google Scholar 

  38. Zhang, Z., Qiu, G., Sun, Q., Lin, X., Ni, Z., Shi, Y.Q.: A unified authentication framework for jpeg 2000. In: Proceedings of the 2004 IEEE International Conference on Multimedia (2004)

    Google Scholar 

  39. Zhu, B.B., Swanson, M.D., Li, S.: Encryption and authentication for scalable multimedia: Current state of the art and challenges. In: Proceedings of the 5th SPIE Internet Multimedia Management Systems Conference (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

George Danezis

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Johnson, R., Walsh, L., Lamb, M. (2012). Homomorphic Signatures for Digital Photographs. In: Danezis, G. (eds) Financial Cryptography and Data Security. FC 2011. Lecture Notes in Computer Science, vol 7035. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-27576-0_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-27576-0_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-27575-3

  • Online ISBN: 978-3-642-27576-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics