%0 Journal Article %J Signal Processing, IEEE Transactions on %D 2005 %T Data hiding in curves with application to fingerprinting maps %A Gou,Hongmei %A M. Wu %K (mathematics); %K algorithm; %K alignment-minimization %K B-spline %K CONTROL %K curve %K data %K detection; %K edge %K embedding; %K encapsulation; %K fingerprint %K geospatial %K hiding %K identification; %K image %K iterative %K method; %K methods; %K minimisation; %K point; %K protection; %K registration; %K sequence; %K spectrum %K splines %K spread %K watermarking; %X This paper presents a new data hiding method for curves. The proposed algorithm parameterizes a curve using the B-spline model and adds a spread spectrum sequence to the coordinates of the B-spline control points. In order to achieve robust fingerprint detection, an iterative alignment-minimization algorithm is proposed to perform curve registration and to deal with the nonuniqueness of B-spline control points. Through experiments, we demonstrate the robustness of the proposed data-hiding algorithm against various attacks, such as collusion, cropping, geometric transformations, vector/raster-raster/vector conversions, printing-and-scanning, and some of their combinations. We also show the feasibility of our method for fingerprinting topographic maps as well as writings and drawings. %B Signal Processing, IEEE Transactions on %V 53 %P 3988 - 4005 %8 2005/10// %@ 1053-587X %G eng %N 10 %R 10.1109/TSP.2005.855411 %0 Journal Article %J Signal Processing Magazine, IEEE %D 2004 %T Collusion-resistant fingerprinting for multimedia %A M. Wu %A Trappe,W. %A Wang,Z.J. %A Liu,K. J.R %K attacks; %K colluder %K collusion %K collusion-resistant %K content; %K correlated %K data; %K digital %K fingerprinting; %K identification; %K multimedia %K multiuser %K of %K orthogonal %K policies; %K rights %K Security %K systems; %K techniques; %K tracing; %K watermarking %K watermarking; %X Digital fingerprinting is a technology for enforcing digital rights policies whereby unique labels, known as digital fingerprints, are inserted into content prior to distribution. For multimedia content, fingerprints can be embedded using conventional watermarking techniques that are typically concerned with robustness against a variety of attacks mounted by an individual. These attacks, known as multiuser collusion attacks, provide a cost-effective method for attenuating each of the colluder's fingerprints and poses a real threat to protecting media data and enforcing usage policies. In this article, we review some major design methodologies for collusion-resistant fingerprinting of multimedia and highlight common and unique issues of different fingerprinting techniques. It also provides detailed discussions on the two major classes of fingerprinting strategies, namely, orthogonal fingerprinting and correlated fingerprinting. %B Signal Processing Magazine, IEEE %V 21 %P 15 - 27 %8 2004/03// %@ 1053-5888 %G eng %N 2 %R 10.1109/MSP.2004.1276103 %0 Journal Article %J Multimedia, IEEE Transactions on %D 2004 %T Data hiding in binary image for authentication and annotation %A M. Wu %A Liu,Bede %K annotation; %K authentication; %K binary %K coding; %K data %K digital %K digitized %K document %K EMBEDDING %K encapsulation; %K extraction; %K feature %K hiding; %K image %K image; %K method; %K signature; %K unauthorized %K user; %K watermarking; %X This paper proposes a new method to embed data in binary images, including scanned text, figures, and signatures. The method manipulates "flippable" pixels to enforce specific block-based relationship in order to embed a significant amount of data without causing noticeable artifacts. Shuffling is applied before embedding to equalize the uneven embedding capacity from region to region. The hidden data can be extracted without using the original image, and can also be accurately extracted after high quality printing and scanning with the help of a few registration marks. The proposed data embedding method can be used to detect unauthorized use of a digitized signature, and annotate or authenticate binary documents. The paper also presents analysis and discussions on robustness and security issues. %B Multimedia, IEEE Transactions on %V 6 %P 528 - 538 %8 2004/08// %@ 1520-9210 %G eng %N 4 %R 10.1109/TMM.2004.830814 %0 Conference Paper %B Image Processing, 2004. ICIP '04. 2004 International Conference on %D 2004 %T Data hiding in curves for collusion-resistant digital fingerprinting %A Gou,Hongmei %A M. Wu %K (mathematics); %K B-spline %K coding; %K collusion-resistant %K CONTROL %K data %K devices; %K digital %K document %K encapsulation; %K extraction; %K feature %K fingerprinting; %K hiding; %K image %K INPUT %K maps; %K model; %K pen-based %K points; %K printing-and-scanning %K processing; %K robustness; %K sequence; %K spectrum %K splines %K spread %K topographic %K watermarking; %X This paper presents a new data hiding method for curves. The proposed algorithm parameterizes a curve using the B-spline model and adds a spread spectrum sequence in the coordinates of the B-spline control points. We demonstrate through experiments the robustness of the proposed data hiding algorithm against printing-and-scanning and collusions, and show its feasibility for collusion-resistant fingerprinting of topographic maps as well as writings/drawings from pen-based input devices. %B Image Processing, 2004. ICIP '04. 2004 International Conference on %V 1 %P 51 - 54 Vol. 1 - 51 - 54 Vol. 1 %8 2004/10// %G eng %R 10.1109/ICIP.2004.1418687 %0 Journal Article %J Signal Processing, IEEE Transactions on %D 2003 %T Anti-collusion fingerprinting for multimedia %A Trappe,W. %A M. Wu %A Wang,Z.J. %A Liu,K. J.R %K (mathematics); %K additive %K algorithm; %K and %K anti-collusion %K attack; %K averaging %K binary %K code %K codes; %K codevectors; %K coding; %K colluders %K collusion; %K combinatorial %K communication; %K compression; %K correlation; %K cost-effective %K data %K data; %K design %K DETECTION %K detection; %K digital %K embedding; %K fingerprinting; %K Gaussian %K identification; %K image %K images; %K keying; %K logical %K mathematics; %K Modulation %K modulation; %K multimedia %K multimedia; %K of %K on-off %K operation; %K orthogonal %K processes; %K real %K redistribution; %K Security %K signal %K signals; %K theory; %K tree-structured %K TREES %K watermarking; %X Digital fingerprinting is a technique for identifying users who use multimedia content for unintended purposes, such as redistribution. These fingerprints are typically embedded into the content using watermarking techniques that are designed to be robust to a variety of attacks. A cost-effective attack against such digital fingerprints is collusion, where several differently marked copies of the same content are combined to disrupt the underlying fingerprints. We investigate the problem of designing fingerprints that can withstand collusion and allow for the identification of colluders. We begin by introducing the collusion problem for additive embedding. We then study the effect that averaging collusion has on orthogonal modulation. We introduce a tree-structured detection algorithm for identifying the fingerprints associated with K colluders that requires O(Klog(n/K)) correlations for a group of n users. We next develop a fingerprinting scheme based on code modulation that does not require as many basis signals as orthogonal modulation. We propose a new class of codes, called anti-collusion codes (ACCs), which have the property that the composition of any subset of K or fewer codevectors is unique. Using this property, we can therefore identify groups of K or fewer colluders. We present a construction of binary-valued ACC under the logical AND operation that uses the theory of combinatorial designs and is suitable for both the on-off keying and antipodal form of binary code modulation. In order to accommodate n users, our code construction requires only O( radic;n) orthogonal signals for a given number of colluders. We introduce three different detection strategies that can be used with our ACC for identifying a suspect set of colluders. We demonstrate the performance of our ACC for fingerprinting multimedia and identifying colluders through experiments using Gaussian signals and real images. %B Signal Processing, IEEE Transactions on %V 51 %P 1069 - 1087 %8 2003/04// %@ 1053-587X %G eng %N 4 %R 10.1109/TSP.2003.809378 %0 Conference Paper %B Multimedia and Expo, 2003. ICME '03. Proceedings. 2003 International Conference on %D 2003 %T Anti-collusion of group-oriented fingerprinting %A Wang,Z.J. %A M. Wu %A Trappe,W. %A Liu,K. J.R %K anticollusion %K attacks; %K collusion %K communication; %K data; %K digital %K distributed %K distribution; %K fingerprinting; %K fingerprints; %K Gaussian %K group-oriented %K Internet; %K method; %K modulation; %K multimedia %K orthogonal %K security; %K Telecommunication %K watermarking; %X Digital fingerprinting of multimedia data involves embedding information in the content, and offers protection to the digital rights of the content by allowing illegitimate usage of the content to be identified by authorized parties. One potential threat to fingerprints is collusion, whereby a group of adversaries combine their individual copies in an attempt to remove the underlying fingerprints. Former studies indicate that collusion attacks based on a few dozen independent copies can confound a fingerprinting system that employs orthogonal modulation. However, since an adversary is more likely to collude with some users than other users, we propose a group-based fingerprinting scheme where users likely to collude with each other are assigned correlated fingerprints. We evaluate the performance of our group-based fingerprints by studying the collusion resistance of a fingerprinting system employing Gaussian distributed fingerprints. We compare the results to those of fingerprinting systems employing orthogonal modulation. %B Multimedia and Expo, 2003. ICME '03. Proceedings. 2003 International Conference on %V 2 %P II - 217-20 vol.2 - II - 217-20 vol.2 %8 2003/07// %G eng %R 10.1109/ICME.2003.1221592 %0 Journal Article %J Circuits and Systems for Video Technology, IEEE Transactions on %D 2003 %T Joint security and robustness enhancement for quantization based data embedding %A Wu,M. %K (signal); %K authentication; %K binary %K compensation; %K data %K data; %K DETECTION %K digital %K distortion %K distortion; %K embedding; %K encapsulation; %K enhancement; %K error %K features; %K hiding; %K lookup %K lookup; %K LUT; %K message %K multimedia %K nontrivial %K probability; %K quantisation %K quantization %K quantized %K Robustness %K run %K Security %K statistics; %K systems; %K table %K table; %K watermarking; %X The paper studies joint security and robustness enhancement of quantization-based data embedding for multimedia authentication applications. We present an analysis showing that through a nontrivial run lookup table (LUT) that maps quantized multimedia features randomly to binary data, the probability of detection error can be considerably smaller than the traditional quantization embedding. We quantify the security strength of LUT embedding and enhance its robustness through distortion compensation. Introducing a joint security and capacity measure, we show that the proposed distortion-compensated LUT embedding provides joint enhancement of security and robustness over the traditional quantization embedding. %B Circuits and Systems for Video Technology, IEEE Transactions on %V 13 %P 831 - 841 %8 2003/08// %@ 1051-8215 %G eng %N 8 %R 10.1109/TCSVT.2003.815951 %0 Conference Paper %B Image Processing, 2003. ICIP 2003. Proceedings. 2003 International Conference on %D 2003 %T Joint security robustness enhancement for quantization embedding %A Wu,M. %K applications; %K Authentication %K authentication; %K binary %K communication; %K data %K data; %K embedding; %K error %K joint %K lookup %K lookup; %K message %K multimedia %K probability; %K security; %K statistics; %K table %K table; %K watermarking; %X This paper studies joint security and robustness enhancement of quantization based data embedding for multimedia authentication applications. We present analysis showing that through a lookup table (LUT) of nontrivial run that maps quantized multimedia features randomly to binary data, the detection error probability can be considerably smaller than the traditional quantization embedding. We quantify the security strength of LUT embedding and enhance its robustness through distortion compensation. Introducing a joint security and capacity measure, we show that the proposed distortion compensated LUT embedding provides joint enhancement of security and robustness over the traditional quantization embedding. %B Image Processing, 2003. ICIP 2003. Proceedings. 2003 International Conference on %V 2 %P II - 483-6 vol.3 - II - 483-6 vol.3 %8 2003/09// %G eng %R 10.1109/ICIP.2003.1246722 %0 Conference Paper %B Acoustics, Speech, and Signal Processing, 2003. Proceedings. (ICASSP '03). 2003 IEEE International Conference on %D 2003 %T Nonlinear collusion attacks on independent fingerprints for multimedia %A Zhao,Hong %A M. Wu %A Wang,Z.J. %A Liu,K. J.R %K attacks; %K average %K bounded %K collusion %K computing; %K content %K copies; %K digital %K distribution; %K fingerprinted %K fingerprinting; %K fingerprints; %K Gaussian %K independent %K multimedia %K nonlinear %K perceptual %K quality; %K robustness; %K watermarking; %X Digital fingerprinting is a technology for tracing the distribution of multimedia content and protecting them from unauthorized redistribution. Collusion attack is a cost effective attack against digital fingerprinting where several copies with the same content but different fingerprints are combined to remove the original fingerprints. In this paper, we investigate average and nonlinear collusion attacks of independent Gaussian fingerprints and study both their effectiveness and the perceptual quality. We also propose the bounded Gaussian fingerprints to improve the perceptual quality of the fingerprinted copies. We further discuss the tradeoff between the robustness against collusion attacks and the perceptual quality of a fingerprinting system. %B Acoustics, Speech, and Signal Processing, 2003. Proceedings. (ICASSP '03). 2003 IEEE International Conference on %V 5 %P V - 664-7 vol.5 - V - 664-7 vol.5 %8 2003/04// %G eng %R 10.1109/ICASSP.2003.1200058 %0 Conference Paper %B Image Processing. 2002. Proceedings. 2002 International Conference on %D 2002 %T Anti-collusion codes: multi-user and multimedia perspectives %A Trappe,W. %A M. Wu %A Liu,K. J.R %K and %K anti-collusion %K authentication; %K binary %K code %K codes; %K coding; %K combinatorial %K computing; %K content; %K data %K designs; %K digital %K embedding; %K encapsulation; %K fingerprinting; %K image %K images; %K logical %K mathematics; %K message %K Modulation %K modulation; %K multimedia %K operation; %K performance; %K watermarking; %X Digital fingerprinting is an effective method to identify users who might try to redistribute multimedia content, such as images and video. These fingerprints are typically embedded into the content using watermarking techniques that are designed to be robust to a variety of attacks. A cheap and effective attack against such digital fingerprints is collusion, where several differently marked copies of the same content are averaged or combined to disrupt the underlying fingerprint. We present a construction of collusion-resistant fingerprints based upon anti-collusion codes (ACC) and binary code modulation. ACC have the property that the composition of any subset of K or fewer codevectors is unique. Using this property, we build fingerprints that allow for the identification of groups of K or less colluders. We present a construction of binary-valued ACC under the logical AND operation using the theory of combinatorial designs. Our code construction requires only Oscr;( radic;n) orthogonal signals to accommodate n users. We demonstrate the performance of our ACC for fingerprinting multimedia by identifying colluders through experiments using real images. %B Image Processing. 2002. Proceedings. 2002 International Conference on %V 2 %P II-149 - II-152 vol.2 - II-149 - II-152 vol.2 %8 2002/// %G eng %R 10.1109/ICIP.2002.1039909