Image Hashing Through Spatio-triad Relationship

Full Text (PDF, 1054KB), PP.60-72

Views: 0 Downloads: 0

Author(s)

Sowmya K. N. 1,* H. R. Chennamma 2

1. Department of ISE, JSS Academy of Technical Education, Bangalore, Karnataka, India

2. Department of Computer Applications, JSS Science and Technology University, Mysuru, Karnataka, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2022.05.05

Received: 17 Mar. 2022 / Revised: 25 May 2022 / Accepted: 17 Jul. 2022 / Published: 8 Oct. 2022

Index Terms

Spatio triad topology, Image Authentication, Digital Signature, Image Ttampering, Image Forensics, Content based Signature, Image Fingerprint

Abstract

Authenticating the content of the digital image has profound influence in legal matters and in court rooms. Image forensics plays an important role towards it. Proposed approach helps to authenticate the original image by generating a content based image signature that is a unique fingerprint for the image. Our novel approach establishes spatio triad relationship among features and finds the centre of gravity or centroid of the same after indexing. Topology of the triad relationship for the content based low level feature descriptors is preserved through aggregation until single key feature is deduced which is a 128 bit signature hash value and represented in decimal form. Density of feature keypoints influences the centre of gravity which acts as a unique signature for the given image. Manipulated image cannot contribute to restore / regenerate the same signature. We have verified our authentication approach for standard benchmark image dataset like MICC-F220, Columbia Image Splicing Evaluation dataset and Image manipulation dataset from Friedrich Alexander University and have found satisfactory results for the same. Content based image signature obtained is used to verify authenticity of image and for retrieval of video from database. Content based image fingerprint generated can also be considered for embedding as a watermark.

Cite This Paper

Sowmya K. N., H. R. Chennamma, "Image Hashing Through Spatio-triad Relationship", International Journal of Computer Network and Information Security(IJCNIS), Vol.14, No.5, pp.60-72, 2022. DOI:10.5815/ijcnis.2022.05.05

Reference

[1]Kurosawa, Kenji, Kenro Kuroki, and Naoki Saitoh. "CCD fingerprint method-identification of a video camera from videotaped images." In Image Processing, 1999. ICIP 99. Proceedings. 1999 International Conference on, vol. 3, pp. 537-540. IEEE, 1999.
[2]Geradts, Zeno J., Jurrien Bijhold, Martijn Kieft, Kenji Kurosawa, Kenro Kuroki, and Naoki Saitoh. "Methods for identification of images acquired with digital cameras." In Enabling technologies for law enforcement and security, vol. 4232, pp. 505-513. International Society for Optics and Photonics, 2001.doi: 10.1117/12.417569
[3]Lukas Jan, Jessica Fridrich, and Miroslav Goljan. "Detecting digital image forgeries using sensor pattern noise." In Security, Steganography, and Watermarking of Multimedia Contents VIII, vol. 6072, p. 60720Y. International Society for Optics and Photonics, 2006.
[4]Filler, Tomás, Jessica Fridrich, and Miroslav Goljan. "Using sensor pattern noise for camera model identification." In Image Processing, 2008. ICIP 2008. 15th IEEE International Conference on, pp. 1296-1299. IEEE, 2008. DOI:10.1109/ICIP.2008.4712000
[5]Alles, Erwin J., Zeno JMH Geradts, and Cor J. Veenman. "Source camera identification for low resolution heavily compressed images." In Computational Sciences and Its Applications, 2008. ICCSA'08. International Conference on, pp. 557-567. IEEE, 2008.
[6]Chen, Mo, Jessica Fridrich, Miroslav Goljan, and Jan Lukás. "Determining image origin and integrity using sensor noise." IEEE Transactions on Information Forensics and Security 3, no. 1 (2008): 74-90.
[7]Chen, Mo, Jessica Fridrich, Jan Lukáš, and Miroslav Goljan. "Imaging sensor noise as digital x-ray for revealing forgeries." In International Workshop on Information Hiding, pp. 342-358. Springer, Berlin, Heidelberg, 2007.
[8]Li, Yue, and Chang-Tsun Li. "Decomposed photo response non-uniformity for digital forensic analysis." In International Conference on Forensics in Telecommunications, Information, and Multimedia, pp. 166-172. Springer, Berlin, Heidelberg, 2009.
[9]Rosenfeld, Kurt, and Husrev Taha Sencar. "A study of the robustness of prnu-based camera identification." In Media Forensics and Security, vol. 7254, p. 72540M. International Society for Optics and Photonics, 2009.
[10]Abhishek, Jindal, N. Copy move and splicing forgery detection using deep convolutional neural network, and semantic segmentation. Multimed ToolsAppl 80, 35713599(2021). https://doi.org/10.1007/s11042-020-09816-3
[11]Goel, N., Kaur, S., & Bala, R. (2021). Dual branch convolutional neural network for copy move forgery detection. IET Image Processing.
[12]Singhal, S., & Ranga, V. (2021). Passive authentication image forgery detection using multilayer cnn. In Mobile Radio Communications and 5G Networks (pp. 237-249). Springer, Singapore.
[13]Surbhi Sharma, Umesh Ghanekar, "Spliced Image Classification and Tampered Region Localization Using Local Directional Pattern", International Journal of Image, Graphics and Signal Processing, Vol.11, No.3, pp. 35-42, 2019.
[14]Saurabh Agarwal, Satish Chand, "Image Forgery Detection using Multi Scale Entropy Filter and Local Phase Quantization", International Journal of Image, Graphics and Signal Processing, vol.7, no.10, pp.78-85, 2015.
[15]Castillo Camacho, I., & Wang, K. (2021). A Comprehensive Review of Deep-Learning-Based Methods for Image Forensics. Journal of Imaging, 7(4), 69.
[16]Cox, Ingemar J., Joe Kilian, F. Thomson Leighton, and Talal Shamoon. "Secure spread spectrum watermarking for multimedia."Image Processing, IEEE Transactions on 6, no. 12 (1997): 1673-1687.
[17]Fridrich, J., Goljan, M., & Baldoza, A. C. (2000). New fragile authentication watermark for images. In Proceedings 2000 International Conference on Image Processing (Cat. No. 00CH37101) (Vol. 1, pp. 446-449). IEEE.
[18]Maeno, K., Sun, Q., Chang, S. F., & Suto, M. (2006). New semi-fragile image authentication watermarking techniques using random bias and nonuniform quantization. IEEE Transactions on Multimedia, 8(1), 32-45.
[19]Fei, C., Kundur, D., & Kwong, R. H. (2006). Analysis and design of secure watermark-based authentication systems. IEEE transactions on information forensics and security, 1(1), 43-55.
[20]Mitrea, M., & Hasnaoui, M. (2013). Semi-fragile watermarking between theory and practice. Proceedings of the Romanian Academy, 328-327.
[21]Feng, G., & Huang, K. (2013, October). H. 264 video standard based zero watermarking technology. In 2013 International Conference on Anti-Counterfeiting, Security and Identification (ASID) (pp. 1-4). IEEE.
[22]Wang, J. T., Yang, W. H., Wang, P. C., & Chang, Y. T. (2014, June). A novel chaos sequence based 3d fragile watermarking scheme. In 2014 International Symposium on Computer, Consumer and Control (pp. 745-748). IEEE.
[23]Kadam, B. D., & Metkar, S. P. (2014, December). Digital video watermarking based on dither modulation. In 2014 Annual IEEE India Conference (INDICON) (pp. 1-6). IEEE.
[24]Fallahpour, M., Shirmohammadi, S., Semsarzadeh, M., & Zhao, J. (2014). Tampering detection in compressed digital video using watermarking. IEEE Transactions on Instrumentation and Measurement, 63(5), 1057-1072.
[25]Anuja Dixit, Rahul Dixit, "A Review on Digital Image Watermarking Techniques", International Journal of Image, Graphics and Signal Processing, Vol.9, No.4, pp.56-66, 2017.
[26]Schneider, M., & Chang, S. F. (1996, September). A robust content based digital signature for image authentication. In Proceedings of 3rd IEEE International Conference on Image Processing (Vol. 3, pp. 227-230). IEEE.
[27]Schneier, B. (1996). Applied Cryptography: Protocols, Algorithms, and Source Code in C John Wiley & Sons. Inc., America.
[28]Boncelet, C. (2005, September). Image authentication and tamperproofing for noisy channels. In IEEE International Conference on Image Processing 2005 (Vol. 1, pp. I-677). IEEE.
[29]Lu, C. S., & Liao, H. Y. (2003). Structural digital signature for image authentication: an incidental distortion resistant scheme. IEEE transactions on multimedia, 5(2), 161-173.
[30]Monga, V., Banerjee, A., & Evans, B. L. (2006). A clustering based approach to perceptual image hashing. IEEE Transactions on Information Forensics and Security, 1(1), 68-79.
[31]Swaminathan, A., Mao, Y., & Wu, M. (2006). Robust and secure image hashing. IEEE Transactions on Information Forensics and security, 1(2), 215-230.
[32]S. Xiang, H. J. Kim, and J. Huang, “Histogram-based image hashing scheme robust against geometric deformations,” in Proc. ACM Multimedia and Security Workshop, New York, 2007, pp. 121–128.
[33]V. Monga and M. K. Mihcak, “Robust and secure image hashing via non-negative matrix factorizations,” IEEE Trans. Inf. Forensics Security,vol. 2, no. 3, pp. 376–390, Sep. 2007.
[34]Z. Tang, S.Wang,X. Zhang, W.Wei, and S. Su, “Robust image hashing for tamper detection using non-negative matrix factorization,” J. Ubiquitous Convergence Technol., vol. 2, no. 1, pp. 18–26, May 2008.
[35]W. Lu, A. L. Varna, and M. Wu, “Forensic hash for multimedia information,” in Proc. SPIE,Media Forensics and Security II, San Jose, CA, Jan. 2010, 7541.
[36]W. Lu and M.Wu, “Multimedia forensic hash based on visual words,” in Proc. IEEE Conf. on Image Processing, Hong Kong, 2010, pp.989–992
[37]F. Khelifi and J. Jiang, “Perceptual image hashing based on virtual watermark detection,” IEEE Trans. Image Process., vol. 19, no. 4, pp.981–994, Apr. 2010.
[38]K. Fouad and J. Jianmin, “Analysis of the security of perceptual image hashing based on non-negative matrix factorization,” IEEE Signal Process. Lett., vol. 17, no. 1, pp. 43–46, Jan. 2010.
[39]F. Ahmed, M. Y. Siyal, and V. U. Abbas, “A secure and robust hash based scheme for image authentication,” Signal Process., vol. 90, no. 5, pp. 1456–1470, 2010.
[40]Y. Lei, Y.Wang, and J. Huang, “Robust image hash inRadon transform domain for authentication,” Signal Process.: Image Commun., vol. 26,no. 6, pp. 280–288, 2011.
[41]Z. Tang, S. Wang, X. Zhang, W. Wei, and Y. Zhao, “Lexicographical framework for image hashing with implementation based on DCT and NMF,” Multimedia Tools Applicat., vol. 52, no. 2–3, pp. 325–345, 2011.
[42]X. Lv and Z. J. Wang, “Perceptual image hashing based on shape contexts and local feature points,” IEEE Trans. Inf. Forensics Security, vol.7, no. 3, pp. 1081–1093, Jun. 2012.
[43]Robust Hashing for Image Authentication UsingZernike Moments and Local Features Yan Zhao, Shuozhong Wang, Xinpeng Zhang, and Heng Yao, Member, IEEE
[44]Li Y. Image copy-move forgery detection based on polar cosine transform and approximate nearest neighbor searching. Forensic Sci Int. 2013; 224(1–3):59–67.
[45]Image Forgery Detection using Multidimensional Spectral Hashing based Polar Cosine Transform J. Granty Regina Elwin1* and G. Kousalya2
[46]Li P, Wang M, Cheng J, Xu C, Lu H. Spectral hashing with semantically consistent graph for image indexing. IEEE Trans Multimed. 2013 Jan; 15(1):141–52.
[47]Mikolajczyk, Krystian, and Cordelia Schmid. "Scale & affine invariant interest point detectors." International journal of computer vision 60, no. 1 (2004): 63-86. DOI:10.1023/B:VISI.0000027790.02288.f2
[48]Zhu,Qiang, Mei-Chen Yeh, Kwang- Ting Cheng, and Shai Avidan. “Fast human detection using a cascade of histograms of oriented gradients.” In computer Vision and Pattern Recognition, 2006 IEEE Computer Society conference on,vol.2,pp.1491-1498.IEEE,2006
[49]SIFT (Lowe, 2004), SURF (Bay et al., 2006), HOG (Subramanyam and Emmanuel, 2012), Harris (Mikolajczyk and Schmid 2004) and MSER (Matas et al., 2004) Lowe, David G. "Distinctive image features from scale-invariant keypoints."International journal of computer vision 60.2 (2004): 91-110.DOI:https://doi.org/10.1023/B:VISI.0000029664.99615.94
[50]Bay, Herbert, Tinne Tuytelaars, and Luc Van Gool. "Surf: Speeded up robust features." In European conference on computer vision, pp. 404-417. Springer, Berlin, Heidelberg, 2006. DOI:DOI:https://doi.org/10.1007/11744023_32
[51]Matas, Jiri, Ondrej Chum, Martin Urban, and Tomás Pajdla. "Robust wide-baseline stereo from maximally stable extremal regions." Image and vision computing 22, no. 10 (2004): 761-767. DOI:10.1016/j.imavis.2004.02.006
[52]Chennamma, H. R., Lalitha Rangarajan, and M. S. Rao. "Robust near duplicate image matching for digital image forensics."International Journal of Digital Crime and Forensics (IJDCF) 1.3 (2009): 62-79.DOI: 10.4018/jdcf.2009070104
[53]I. Amerini,L Ballan,R.Caldelli, A. Del Bimbo, G. serra. “A SIFT based forensic method for copy move attack detection and transformation recovery”, IEEE transaction for information forensics and Security, vol 6, issue 3, pp. 1099-1110,2011.
[54]http://www.ee.columbia.edu/ln/dvmm/downloads/AuthSplicedDataSet/photographers.htm.
[55]V. Christlein, CRiess, J Jordan, C. Riess, E. Angelopoulou: “An Evaluation of popular Copy-Move Forgery Detection Approaches”, IEEE Transactions on Information Forensics and Security, Vol. 7, no. 6, pp. 1841-1854,2012.