Sie sind auf Seite 1von 4

A ROBUST CONTENT BASED DIGITAL SIGNATURE FOR IMAGE AUTHENTICATION

Marc Schneider and Shih-Fu Chang

Columbia University
Image and Advanced Television Laboratory
Room 801 Schapiro Research Building
530 West 120th Street
New York, NY 10027-6699
USA
E-mail: {mars, sfchang}@ctr.columbia.edu

Abstract Digital signatures can be used for more than just image authentica-
tion. In particular when combined with secure timestamp, a digital
A methodology for designing content based digital signatures signature can be used as a proof of first authorship.
which can be used to authenticate images is presented. A continu-
ous measure of authenticity is presented which forms the basis of A watermark, on the other hand, is a code secretly embedded into
this methodology. Using this methodology signature systems can be the image. The watermark allows for verification of the origin of an
designed which allow certain types of image modification (e.g. image. However, a watermark alone is not enough to prove first
lossy compression) but which prevent other types of manipulation. authorship, since an image could be marked with multiple water-
Some experience with content based signatures is also presented. marks. It has also been pointed out [6] that digital watermarks are
not well suited to protecting the authenticity of an image.
The idea of signature based authentication is extended to video, and
a system to generate signatures for video sequences is presented. 3.0 Content Based Signatures
This signature also allows smaller segments of the secured video to
be verified as unmanipulated. The key to developing a robust digital signature for images is to
examine what the digital signature should protect. Ideally the signa-
1.0 Motivation ture should protect the message conveyed by the content of the
image, and not the particular representation of that content. Thus
Powerful, and easy to use image manipulation software has made it the robust signature can be used to verify the authenticity of an
possible to alter digital images. It has been suggested that the image which has been modified by processing that does not affect
authenticity of digital images can be preserved by having a camera the content of the image. Examples of this type of processing are
“sign” the image using a digital signature. [1] However, applying a removal of noise or lossy compression. However, manipulation of
signature scheme directly to the image has some drawbacks. For the image which changes the content, such as removal of a person
many applications, image compression is desired to reduce trans- from a scene, can still be detected by the use of this signature.
mission bandwidth, storage space, etc. Authenticity, the ability to
detect image manipulation, is also desired. These two function are Additionally, the use of a content based signature fits well with
at odds with each other since lossy compression is a form of manip- other content based image processing, such as content based coding
ulation. Our goal is to develop a way to be able to prove some form and queries. By using the same content for both the signature and
of authenticity, while still allowing desired forms of manipulation, the compression algorithm, the signature will be able to authenti-
such as lossy compression. Ideally, a robust signature scheme cate images highly compressed using content based coding. With
should not declare an image modified under these circumstances. content based queries a signature can be the basis of a query.

2.0 Previous Work 4.0 Authenticity and Feature Selection

Previous work on image authentication falls into two groups, digital Often people think of authenticity as a binary quantity, either an
signatures[1] and digital watermarks[3]. A digital signature is based image is authentic or it is not authentic. However, this not always
upon the idea of public key encryption. A private key is used to what people want when they are concerned with detecting image
encrypt a hashed version of the image. This encrypted file then manipulation. We propose a continuous interpretation of authentic.
forms a unique “signature” for the image since only the entity sign- An image which is bit by bit identical to the original image is con-
ing the image has knowledge of the private key used. An associated sidered completely authentic (authenticity measure of 1.0). An
public key can be used to decrypt the signature. The image under image which has nothing in common with the original image would
question can be hashed using the same hashing function as used be considered unauthentic (authenticity measure of 0.0). All other
originally. If these hashes match then the image is authenticated. images would be partially authentic. Partially authentic is a loosely
defined concept and measurement of the authenticity is subjective,
and changes from application domain to application domain. One
way of thinking of this authenticity measure is as an authenticity
vs. modification curve (see Figure 1). For example a curve could Original Content Hash for Encryption Content
Data Based
be drawn relating authenticity to the bit rate of a compressed Image Extraction + Digital
image. Thus for each different type of modification there would Reduction Signature
Io Co = fc(Io) Ho = fh(Co) S
be a corresponding curve. The old concept of authenticity would
be represent as a Dirac delta function or a unit step function for all
of the possible types of modification.
Private Key
Kpr
JPEG Compression
Authentication

Figure 2. Generating a Content Based Signature


Binary Cropping
Authentication encrypted. The hash Ho is then encrypted using the private key
Kpr of the signing entity to produce the final signature S. To verify
Modification
C o = f c(I o)
Figure 1. Authenticity vs. Modification Curve
H o = f h(C o)
S = H o ⊕ K pr
Since authenticity is a subjective quantity, it is difficult to use
directly as the basis of an authenticity verification system. We the authenticity of an questionable image It, the signature is
therefore need an approximation to authenticity which is analyti- decrypted using the public key Kpu and is compared to the hashed
cal and can be computed from an image. The approach we are tak- content extracted from the questionable image. If the distance
ing is to define a concept call feature authenticity Af, which is one between the feature vectors is less then a threshold value tau, then
minus the normalized distance between a feature vector computed the questionable image is declared unmanipulated. This procedure
for the original image, Io and the same feature vector computed is shown in figure 3.
from the image whose authenticity is to be measured, Im. The key C t = f c( I t )
A f = 1 – feature(I o) – feature(I m) normalized
H t = f h(C t)
H o = S ⊕ K pu
is to find a set of features such that the feature authenticity closely
approximates the image authenticity curves for the allowable H o – H t ≤ τ ⇒ authentic
forms of modification (e.g. lossy compression). Additionally, the
feature authenticity curves for undesired forms of modification Test Content Hash for
Image Extraction Data
should be significantly below the curves for allowable forms of Reduction Compare
manipulation. Using the continuous measure of feature authentic- It Ct =fc(It) Ht = fh(Ct)
ity, a minimum acceptable authenticity can be defined. This can Decryption
be defined directly, or defined in terms of some acceptable amount Public Key
of manipulation. For example, the minimum acceptable authentic- Kpu -
ity can be defined in terms of maximum compression ratio. This
minimum authenticity becomes a constraint on the optimization
of the feature set. Once acceptable forms of manipulation are Content
specified (e.g. compression, noise reduction, etc.) and the unac- Based
Digital
ceptable forms are specified (e.g. cropping, cut and paste, etc.) the Signature
optimal set of features can be found. The goal is to have the S
authenticity vs. modification curve have a gentle slope for desired Figure 3. Verifying a Content Based Signature
type of manipulation, and to have a very steep slope for the undes-
ired forms of manipulation.
The threshold value can be set by examining the amount of error
introduce into an image by lossy compression. The difference
5.0 Generating and Verifying a Content Based between the image content hash at a target compression rate and
Signature the original image content hash can be used to set the threshold
value. Note: If the threshold value is non zero, a cryptographically
The general procedure for generating a content based signature is based hashing function can not be used, since there is no signifi-
diagramed in figure 2. First, the content of interested Co is cance to closeness once a cryptographic hash has been applied to
extracted from the image Io to be signed, using an extraction func- the content. A non cryptographic hashing function can be used to
tion fc. The content is then possibly hashed, using a hash function reduce the size of the signature, however this will typically
fh, to reduce the amount of data. This may be necessary since the weaken the signature.
size of the signature is dependent upon the amount of data
It should be noted that a cryptographic hash can be used as the con- duce a false positive was limited to at most 4:1. If we used a
tent extraction function. This content is of course not related to the reduced distance function, then the maximum permissible compres-
way visual information is processed. Thus operations such as lossy sion ratio is increased. However, this increased robustness is
compression as well as most other forms of image modification will achieved at the cost of sensitivity to subtle image manipulation. For
have very steep authentication vs. modification curves. This is of example, It was found that the mean of the intensity histograms was
course the signature scheme proposed in [1]. a useful measure for detecting image content manipulation. Several
different images were signed using the block average intensity tech-
The problem is now one of finding a set of features which ade- nique. These images were then altered, typical altered test images
quately describe the content of an image. Several different features are shown in figures 5 and 6, and the signatures were used to suc-
can be used such as edge information, DCT coefficients, and color cessfully detect the image manipulation. Note that the white boxes
or intensity histograms. were added to highlight the modified regions and did not appear in
the original test images. The original image was also compressed
We examined using the intensity histogram to sign the image. How- using JPEG compression. The signature system was not triggered
ever, the histogram of the entire image itself is not very useful, even at high compression ratios of 14:1. As opposed to the euclid-
since it contains no spatial information about the image intensities. ean distance using the full histogram, the maximum compression
Thus the images were divided into blocks and the intensity histo- ratio is increased, but we can clearly see the trade-off.
gram for each block was computed separately. This allows some
spatial information to be incorporated into the signature since the Content based signatures for images can also be used to have an
location of these blocks are fixed. Further spatial information can author sign an image. A typical use of this would be proof of first
be incorporated by using a variable size block. Starting with small authorship. For this application the signature would have to be pro-
blocks, the histograms can be combined to form the histogram of a cessed by a secure timestamp server. Additionally, it would be
larger block. This can be used to produce blocks of different sizes desirable to have the signature embedded into the image for this
for different parts of the image, allowing fine details to be protected application. The signature should travel with the image so that
by a small block size, and larger regions to be protected by a larger authorship can readily be confirmed. It should be embedded so that
block size. even if the image is converted from one format to another the signa-
ture will remain with the image.
The distance function for detecting content changes is a subtle and
challenging issue. The euclidean distance between intensity histo- Embedding the signature into the image brings forth an additional
grams was used as a measure of the content of the image. This per- issue, development of an embedding process which does not effect
formed well in detecting modification of the image. The amount of the signature verification process, since the embedding processes
lossy compression which could be applied to the image and not pro- manipulates the image data. Information embedding in images is a

Figure 4. Original Image Figure 5. JPEG


Compressed 14:1

Figure 6. Manipulated Image Figure 7 Manipulated Image


Strip on Fireman’s Jacket Removed Fire Hose Removed
generalization of the image watermark problem. One possible This idea can be extended to provide a more flexible method of
approach to embed a watermark into an image is to code the sig- verifying the authenticity of still pictures. In order to do this we
nature such that it resembles quantization noise and embed this in can break the still picture into blocks. A hash is generated for each
the image.[7] Another technique embeds a message into an image of the blocks. The blocks are then ordered, for instance by scan-
in the frequency domain. The image is broken into 8x8 blocks and ning across the rows. The sequence of hashes is then hashed to
a Discrete Cosine Transform is performed on each of the blocks. generate a signature which can protect the order. This image sig-
The signature is embedded by modifying the middle frequency nature can be used to verify the authenticity of sections of cropped
coefficients and transforming the block back to the spatial images. The blocks not effected by the cropping can be verified
domain.[8] This technique could easily be used with a signature using the hashes for those blocks.
based on the DC component, since this is unaffected by the
embedding process. A third method also embeds a message in the 7.0 Contribution and Conclusion
frequency domain, however, here the image is treated as a noisy
communication channel. The watermark is transmitted in this The contributions of this work are the idea of using the image
channel using a spread spectrum technique. [9] content to form a signature which can be used to protect the
authenticity of images and survive acceptable compression. We
6.0 Authentication of Video also proposed a method for the extension of the authentication
system to video. We have also presented a methodology for deter-
It is also possible to extend authentication systems to video. There mining the set of features which can be used to approximate the
are two additional problems that need to be addressed when deal- image authenticity. We have also presented a method to extend
ing with video sequences. The first is that of maintaining frame digital signatures to video sequences, which can also be used to
order integrity. The still image authentication techniques can be enhance the robustness of signatures for still images.
applied to each frame of the video sequence, but an addition sig-
nature must be provided to insure that the frames aren’t reordered. 8.0 References
The second problem is that we would like an unmodified clip
from the larger sequence to be detected as unmodified. Here we [1] Friedman, Gary L., “The Trustworthy Digital Camera: Restor-
present an extension to the original trustworthy camera[1]. A ing Credibility to the Photographic Image”, IEEE Transactions on
cryptographic hash is applied to each frame of the video. The Consumer Electronics, vol. 39 no. 4, November 1993, pp. 905-
hashes are ordered according to the corresponding frame order. 910.
This ordered sequence of hashes is then itself hashed (See Figure [2] Netravali, Arun N. and Haskell, Barry G.“Digital Pictures:
8). All of these hashes are then encrypted using a public key cryp- Representation and Compression”, New York, NY, Plenum Press,
tographic system to prevent forging of the hashes. To verify the 1988.
authenticity of the entire video sequence only the second level [3] Walton, Steve, “Image Authentication for a Slippery New
hash is needed. The first level hashes are generated from the video Age”, Dr. Dobb’s Journal, April 1995, pp. 18-26
sequence to be checked. These are then used to compute the sec- [4] Stinson, Douglas R., “Cryptography: Theory and Practice”,
ond level hash. This second level hash is then compared to the Boca Raton, FL, CRC Press, 1995.
original second level hash. To verify a subsection of the video [5] Wallace, G.K., “The JPEG still picture compression stan-
sequence, first level hashes are generated from the subsection. dard.”, Communications of the ACM, vol. 34, no. 4, April 1991,
Missing hashes are supplied from the signature. The second level pp. 30-40.
hash can then be generated and checked. This system can be used [6] Macq, B.M. and Quisquater, J.J., “Cryptology for Digital TV
to protect any group of pictures, not just video. For example, it Broadcasting”, Proceedings of the IEEE, vol. 83, no. 6, June
could be used to protect the authenticity and order of multiple 1995.
slices of MRI data. [7] Matsui, Kineo and Tanaka, Kiyoshi, “Video-Steganography:
How to Secretly Embed a Signature in a Picture”, IMA Intellec-
Video Sequence
tual Property Project Proceedings, vol. 1, pp. 187-206, 1994.
[8] Zhao, Jian and Koch, Eckhard, “Embedding Robust Label into
Images for Copyright Protection”, Proc. of the International Con-
gress on Intellectual Property Rights for Specialized Information,
A Hash for Every Frame Knowledge and New Technologies., Vienna, Austria, August 21-
First Level Hash 25, 1995.
[9] Cox, I.J., Kilian, J., Leighton, T. and Shamoon, T., “Secure
Spread Spectrum Watermarking for Multimedia”, NEC Research
Hash Generated from Institute Technical Report 95-10, 1995.
All First Level hashes
Second Level Hash

Figure 8. Two Level Video Hashing

Das könnte Ihnen auch gefallen