Privacy and Robust Hashes

Privacy-Preserving Forensics for Image Re-Identification

Authors

DOI:

https://doi.org/10.13052/jcsm2245-1439.914

Keywords:

privacy, robust hashing, hashing, fingerprinting, forensics

Abstract

Within a forensic examination of a computer for illegal image content, robust hashing can be used to detect images even after they have been altered. Here the perceptible properties of an image are used to create the hash values.
Whether an image has the same content is determined by a distance function.
Cryptographic hash functions, on the other hand, create a unique bit-sensitive value. With these, no similarity measurement is possible, since only with exact agreement a picture is found. A minimal change in the image results in a completely different cryptographic hash value.
However, the robust hashes have an big disadvantage: hash values can reveal something about the structure of the picture. This results in a data protection leak.
The advantage of a cryptographic hash function is in turn that its values do not allow any conclusions about the structure of an image.
The aim of this work is to develop a procedure for which combines the advantages of both hashing functions.

Downloads

Download data is not yet available.

Author Biographies

Martin Steinebach, Fraunhofer SIT, Darmstadt, Germany

Martin Steinebach is the manager of the Media Security and IT Forensics division at Fraunhofer SIT. From 2003 to 2007 he was the manager of the Media Security in IT division at Fraunhofer IPSI. He studied computer science at the Technical University of Darmstadt and finished his diploma thesis on copyright protection for digital audio in 1999. In 2003 he received his PhD at the Technical University of Darmstadt for this work on digital audio watermarking. In 2016 he became honorary professor at the TU Darmstadt. He gives lectures on Multimedia Security as well as Civil Security. He is Principle Investigator at CRISP and represents IT Forensics and Big Data Security. Before he was Principle Investigator at CASED with the topics Multimedia Security and IT Forensics. In 2012 his work on robust image hashing for detection of child pornography reached the second rank “Deutscher IT Sicherheitspreis”, an award funded by Host Görtz.

Sebastian Lutz, Fraunhofer SIT, Darmstadt, Germany

Sebastian Lutz received his B.Sc. in business informatics at the University of Mannheim, Germany, in 2015. He specialized his knowledge in security related topics as part of a M.Sc. IT-Security study in 2016 and successfully completed his degree in 2019. A major research interest was on information security, robust hashing and digital forensics. He wrote his master’s thesis “Privacy and Robust Hashing” at Fraunhofer SIT (Darmstadt, Germany). Currently he is an employee at ITK-Engineering (Rülzheim, Germany) and works as a Cyber Security Engineer. His duties include working as a developer and creating security concepts in the automotive and medical sectors.

Huajian Liu, Fraunhofer SIT, Darmstadt, Germany

Huajian Liu received his B.S. and M.S. degrees in electronic engineering from Dalian University of Technology, China, in 1999 and 2002, respectively, and his Ph.D. degree in computer science from Technical University Darmstadt, Germany, in 2008. He is currently a senior research scientist at Fraunhofer Institute for Secure Information Technology (SIT). His major research interests include information security, digital watermarking, robust hashing and digital forensics.

References

C. W. Adams. Legal issues pertaining to the development of digital

forensic tools. In 2008 Third International Workshop on Systematic

Approaches to Digital Forensic Engineering, pages 123–132, May 2008.

F. Armknecht and A. Dewald. Privacy-preserving email forensics.

Technical Report CS-2015-03, Department Informatik, 2015.

C. De Roover, C. De Vleeschouwer, F. Lefebvre, and B. Macq. Robust

video hashing based on radial projections of key frames. IEEE Transactions

on Signal processing, 53(10):4020–4037, 2005.

P. N. Druzhkov and V. D. Kustikova. A survey of deep learning methods

and software tools for image classification and object detection. Pattern

Recognition and Image Analysis, 26(1):9–15, 2016.

J. Fridrich and M. Goljan. Robust hash functions for digital watermarking.

In Proceedings International Conference on Information Technology:

Coding and Computing (Cat. No. PR00540), pages 178–183. IEEE,

S. Gong, M. Cristani, C. C. Loy, and T. M. Hospedales. The

re-identification challenge. In Person re-identification, pages 1–20.

Springer, 2014.

A. Haouzia and R. Noumeir. Methods for image authentication: a survey.

Multimedia tools and applications, 39(1):1–46, 2008.

S. Hou, T. Uehara, S. M. Yiu, L. C. K. Hui, and K. P. Chow. Privacy

preserving multiple keyword search for confidential investigation of

remote forensics. In 2011 Third International Conference on Multimedia

Information Networking and Security, pages 595–599, Nov. 2011.

P. Kamavisdar, S. Saluja, and S. Agrawal. A survey on image classification

approaches and techniques. International Journal of Advanced

Research in Computer and Communication Engineering, 2(1):1005–

, 2013.

J. Katz, A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone.

Handbook of applied cryptography. CRC press, 1996.

E. V. A. N. Klinger and D. A. V. I. D. Starkweather. phash-the open

source perceptual hash library. Technical report, accessed 2016-05-

[Online]. Available: http://www.phash.org/apps, 2010.

O. Koval, S. Voloshynovskiy, F. Beekhof, and T. Pun. Security analysis

of robust perceptual hashing. In Security, Forensics, Steganography, and

Watermarking of Multimedia Contents X, volume 6819, page 681–906.

International Society for Optics and Photonics, 2008.

H. Liu, M. Steinebach, R. Stein, and F. Mayer. Privacy preserving

forensics for jpeg images. Electronic Imaging, 2018(7):1–6, 2018.

F. Mayer and M. Steinebach. Forensic image inspection assisted by

deep learning. In Proceedings of the 12th International Conference on

Availability, Reliability and Security, ARES ’17, pages 53:1–53:9, New

York, NY, USA, 2017. ACM.

A. Neelima and K. M. Singh. A short survey on perceptual hash

function. ADBU Journal of Engineering Technology, 1, 2014.

A. Peter, T. Hartmann, S. Muller, and S. Katzenbeisser. Privacypreserving

architecture for forensic image recognition. pages 79–84, 12

M. Schneider and S.-F. Chang. A robust content based digital signature

for image authentication. In Proceedings of 3rd IEEE International

Conference on Image Processing, volume 3, pages 227–230. IEEE,

S. Srinivasan. Security and privacy in the computer forensics context. In

International Conference on Communication Technology, pages

–3, Nov 2006.

P. Stahlberg, G. Miklau, and B. Neil Levine. Threats to privacy in the

forensic analysis of database systems. In Proceedings of the 2007 ACM

SIGMOD International Conference on Management of Data, SIGMOD

’07, pages 91–102, New York, NY, USA, 2007. ACM.

M. Steinebach. Robust hashing for efficient forensic analysis of image

sets. In International Conference on Digital Forensics and Cyber Crime,

pages 180–187. Springer, 2011.

M. Steinebach, H. Liu, and Y. Yannikos. Forbild: Efficient robust image

hashing. In Media Watermarking, Security, and Forensics 2012, volume

, page 83030O. International Society for Optics and Photonics,

L. Weng and B. Preneel. Attacking some perceptual image hash algorithms.

In 2007 IEEE International Conference on Multimedia and

Expo, pages 879–882. IEEE, 2007.

B. Yang, F. Gu, and X. Niu. Block mean value based image perceptual

hashing. In 2006 International Conference on Intelligent Information

Hiding and Multimedia, pages 167–172. IEEE, 2006.

Downloads

Published

2020-01-25

How to Cite

1.
Steinebach M, Lutz S, Liu H. Privacy and Robust Hashes: Privacy-Preserving Forensics for Image Re-Identification. JCSANDM [Internet]. 2020 Jan. 25 [cited 2024 Apr. 20];9(1):111-40. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/1143

Issue

Section

ARES 2019 workshops

Most read articles by the same author(s)

1 2 > >>