Image Authentication Techniques and Advances Survey

Authors

  • David D PG Scholar, Department of Computer Science and Engineering, Vimal Jyothi Engineering College, Kannur, Kerala, India
  • B Divya Head of Department Department of Computer Science and Engineering, Vimal Jyothi Engineering College, Kannur, Kerala, India

Keywords:

Image Authentication, Forgery, Watermarking, Digital image signature, Hashing

Abstract

With the advanced technologies in the area of Engineering the World has become a smaller place and communication is in our finger tips. The multimedia sharing traffic through electronic media has increased tremendously in the recent years with the higher use of social networking sites. The statistics of amount of images uploaded in the internet per day is very huge. Digital Image security has become vulnerable due to increase transmission over non-secure channel and needs protection. Digital Images play a crucial role in medical and military images etc. and any tampering of them is a serious issue. Several approaches are introduced to authenticate multimedia images. These approaches can be categorized into fragile and semi-fragile watermarking, conventional cryptography and digital signatures based on the image content. The aim of this paper is to provide a comparative study and also a survey of emerging techniques for image authentication. The important requirements for an efficient image authentication system design are discussed along with the classification of image authentication into tamper detection, localization and reconstruction and robustness against image processing operation. Furthermore, the concept of image content based authentication is enlightened.

References

Antonini M, Barlaud M, Mathieu P, Daubechies I, ”Image Coding using Wavelet Transform”, IEEE Transaction on Image Processing, 1992, pp. 205-220.

Harry A, “VDM specification of the MD4 message digest algorithm”, Nat Phys Lab Teddington, UK, NPL DITC 1992.

Matsuo T, Kaoru K,”On parallel hash functions based on block-ciphers”, In: Proceedings of the IEICE transactions on fundamentals of electronics, communications and computer sciences, 2004, pp 67–74.

Rivest R, “The MD4 message digest algorithm”. RFC 1320, MIT and RSA Data Security, Inc, 1992.

Rogier N and Chauvaud P, “MD2 is not secure without the checksum byte”. Designs Codes Cryptogr 12(3):245–251, 1997.

Skala V and Kucha M, “The hash function and the principle of duality”. In: Proceedings of the computer graphics international, vol 200, pp 167–174, 2001.

Stallings W, “SHA: the secure hash algorithm”. Dr. Dobb‟s Journal of Software Tools 19(4):32–34, 1994.

Xiaotie D, Chan L, Huafei Z, “A proposal for secure hash algorithm”. In: Proceedings of the 1999 international workshop on cryptographic techniques and e-commerce, pp 254–258, 1999.

Wolfgang RB and Delp EJ, “Techniques for watermarking digital imagery: further studies”. In: Proceedings of the international conference on imaging science, systems, and technology, vol 1, pp 279–287, 1997.

Walton S, “Information authentication for a slippery new age”. Dr Dobb‟s Journal 20(4):18–26, 1995.

Fridrich J, “Methods for tamper detection in digital images”. In: Proceedings of the multimedia and security workshop at ACM multimedia, pp 29–33, 1999.

Cox IJ, Linnartz MG, “ Public watermarks and resistance to tampering”. In: Proceedings of the ICIP‟97, 1997.

Yeung M, Mintzer F, “An invisible watermarking technique for image verification”. In: Proceedings of the ICIP„97, 1997.

Memon N, Fridrich, “Attack on a fragile watermarking scheme”. In: Proceedings of the SPIE international conference on security and watermarking of multimedia contents, 2000.

Memon N, Fridrich J, Goljan M, “Further attacks on Yeung–Mintzer watermarking scheme”. In: Proceedings of the SPIE international conference on electronic imaging 2000, 2000.

Holliman M, Memon N, “ Counterfeiting attacks on oblivious block-wise independant invisible watermarking1601 schemes”. IEEE Transaction on Image Processing 6:432 – 441, 1997.

Fridrich J, Goljan M, Baldoza AC, ”New fragile authentication/watermark for images”. In: Proceedings of the ICIP, 2000.

Wong PW, “A watermark for image integrity and ownership verification”. In: Proceedings of the IS&T PIC conference,1998.

Wong PW, “A public key watermark for image verification and authentication”. In: Proceedings of the ICIP, 1998.

Wong PW, Memon N, “Secret and public key image watermarking schemes for image authentication and ownership verification”. IEEE Transaction on Image Processing 10:1593–1601, 2001.

Byun SC, Lee IL, Shin TH, ”A public key based watermarking for color image authentication”. In: Proceedings of the IEEE international conference on multimedia and expo, vol 1, pp 593–600, 2002.

Sayrol EJ, Cabanillas VS, “Optimum watermark detection for color images”. In: Proceedings of the IEEE international conference on image processing, vol 2, pp 231–235, 1999.

Fridrich J, Goljan M, “Protection of digital images using self embedding”. In: Proceedings of the symposium on content security and data hiding in digital media, 1999.

Fridrich J, Goljan M, “Images with self-correcting capabilities”. In: Proceedings of the IEEE international conference on image processing, vol 3, pp 792–796, 1999.

Schneider M, Chang S-F, ”A robust content based digital signature for image authentication”. In: Proceedings of the IEEE international conference on image processing, pp 227–230, 1996.

Dittmann J, Steinmetz A, ”Content-based digital signature for motion pictures authentication and content-fragile watermarking”. In: Proceedings of the IEEE international conference on multimedia computing and systems, vol II, pp 209–213, 1999.

El‟arbi M and Ben Amar C, “Image Authentication algorithm with recovery capabilities based on neural networks in the DCT domain”, IET Image Processing, vol 8. Issue 11, pp.619-626, 2014.

Ye Xueyi, Deng Meng, Wang Yunlu and Zhang Jing, “A Robust DWT-SVD blind watermarking algorithm based on Zernike moments”, Communications Security Conference, pp.1-6, 2014.

R. Venkatesan, S. M. Koon, M.H. Jakubowski and P. Moulin, “Robust Image Hashing”, In: Proceeding of International conference on Image processing, 2000, Vol. 3, pp. 664 – 666.

C. De Roover, C. De Vleeschouwer, F. Lefebvre and B. Macq, “Robust Image hashing based on Radial variance of pixels”, International Conference on Image Processing, 2005, pp. III-77-80.

Ashwin Swaminathan, Yinian Mao and Min Wu, “Robust and Secure Image hashing”,IEEE Transaction on Information Forensics and Security, 2006, Vol. 1, Issue 2, pp. 215-230.

S. Xiang, H. J. Kim, and J. Huang, “Histogram-based image hashing scheme robust against geometric deformations”, In Proc. ACM Multimedia and Security Workshop, 2007, pp. 121–128.

V. Monga and M. K. Mihcak, “Robust and secure image hashing via non-negative matrix factorizations”, IEEE Trans. Inf. Forensics Security, vol. 2, no. 3, pp. 376–390, Sep. 2007.

Z. Tang, S.Wang,X. Zhang, W.Wei, and S. Su, “Robust image hashing for tamper detection using non-negative matrix factorization,” J. Ubiquitous Convergence Technol., vol. 2, no. 1, pp. 18–26, May 2008.

F. Khelifi and J. Jiang, “Perceptual image hashing based on virtual watermark detection”, IEEE Transaction on Image Processing, vol. 19, no. 4, pp. 981–994, Apr. 2010.

Y. Lei, Y.Wang, and J. Huang, “Robust image hash inRadon transform domain for authentication”, Signal Processing: Image Commun., vol. 26, no. 6, pp. 280–288, 2011.

Yan Zhao, Shuozhong Wang, Guorui Feng and Zhenjun Tang, “A Robust Image Hashing Method Based on Zernike Moments”, Journal of Computational Information Systems, pp. 717-725, 2010.

Downloads

Published

2024-02-26

How to Cite

David, D., & B, D. B. (2024). Image Authentication Techniques and Advances Survey. COMPUSOFT: An International Journal of Advanced Computer Technology, 4(04), 1597–1601. Retrieved from https://ijact.in/index.php/j/article/view/278

Issue

Section

Review Article

Similar Articles

1 2 3 4 5 6 7 8 9 10 > >> 

You may also start an advanced similarity search for this article.