Multimedia Content Protection Technology

Multimedia Content Protection Technology

Shiguo Lian
DOI: 10.4018/978-1-60566-014-1.ch130
OnDemand:
(Individual Chapters)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Since the beginning of 1990s, some multimedia standards (Joan, Didier, & Chad, 2003) related to image compression, video compression, or audio compression have been published and widely used. These compression methods reduce media data’s volumes, and save the storage space or transmission bandwidth. After the middle of 1990s, network technology has been rapidly developed and widely spread, which increases the network bandwidth. With the development of network technology and multimedia (image, audio, video, etc.) technology, multimedia data are used more and more widely. In some applications related to politics, economics, militaries, entertainment, or education, multimedia content security becomes important and urgent. Some sensitive data need to be protected against unauthorized users. For example, only the customers paying for a TV program can watch the program online, while other customers cannot watch the content, only the administrator can update (delete, insert, copy, etc.) the TV program in the database, while others cannot modify the content, the TV program released over Internet can be traced, and so forth. Multimedia content protection technology protects multimedia data against the threats coming from unauthorized users, especially in network environment. Generally, protected properties include the confidentiality, integrity, ownership, and so forth. The confidentiality defines that only the authorized users can access the multimedia content, while others cannot know multimedia content. The integrity tells whether media data are modified or not. The ownership shows media data’s owner information that is used to authenticate or trace the distributor. During the past decade, various technologies have been proposed to protect media data, which are introduced in this chapter. Additionally, the threats to multimedia data are presented, the existing protection methods are compared, and some future trends are proposed.
Chapter Preview
Top

Background

There are some threats (Furht & Kirovski, 2006) to multimedia data, especially in network environments, such as eavesdropping, malicious tampering, illegal distribution, imitating, and so forth. Among them, eavesdropping denotes the activity to steal multimedia data from the transmission channel, malicious tampering means to modify the media content intentionally, illegal distribution is the phenomenon when the authorized customer distributes his media copy to unauthorized customers, and imitating denotes the activity when unauthorized customers act as authorized customers.

To conquer some of the threats, some technologies have been reported. The well-known ones include steganography (Johnson, Duric, & Jajodia, 2001) and cryptography (Mollin, 2006). Steganography provides the means for secret communication. In steganography, the secret information is hidden in the carrier (image, video, audio, text or computer program, etc.) and transmitted to the receiver combined with the carrier. In this case, eavesdroppers do not know whether there is secret information in the transmitted carrier or not, and cannot apply attacks. Differently, in cryptography, media data are transformed from one form into another form that is unintelligible. Thus, only the authorized user can recover the intelligible media data.

Key Terms in this Chapter

Digital Watermarking: The technology to embed information into the original data by modifying parts of the data. The produced data are still usable, from which the information can be detected or extracted.

Digital Rights Management (DRM): The system to protect not only the security of media content but also the rights of the content provider, content distributor, or customer. The media content’s security includes confidentiality, integrity, ownership, and so forth. The rights include the copyright, access right, and so forth.

Fragile Watermarking: The watermarking algorithm that is sensitive to both such general operations as compression, adding noise, filtering, A/D or D/A conversion, and so forth, and such geometric attacks as rotation, scaling translation, shearing, and so forth. It is often used to authenticate multimedia data’s integrity.

Image Hash: The hash value computed from an image by a hash algorithm. The hash value is much shorter than the image. Generally, it is easy to compute a hash from an image, while difficult to compute an image from a hash.

Steganography: The technology to realize secret communication by hiding secret information into such carrier as image, video, audio, text, computer program, and so forth. The carrier is public, while the existence of secret information is secret.

Tampering Location: The functionality to detect the position of the regions tampered by malicious operations. It is often required by an image hash that can not only detect the tampering operations but also locate the tampered regions.

Partial/Selective Encryption: The encryption method that encrypts only parts of the original data while leaving the other parts unchanged. In the method, traditional ciphers can be used to encrypt the selected parts.

Robust Watermarking: The watermarking algorithm that can survive not only such general operations as compression, adding noise, filtering, A/D or D/A conversion, and so forth, but also such geometric attacks as rotation, scaling translation, shearing, and so forth. It is often used in ownership protection.

Super Distribution: The condition that multimedia data can be redistributed freely after they are decrypted. After decryption, one person can distribute the multimedia data to other users because the multimedia data are clear to all users.

Complete Chapter List

Search this Book:
Reset