Abstract
1. Introduction
Moving Pictures Experts Group audio layer 3 (MP3) [15] compression format has gained popularity for distributing digital music over the Internet. The MP3 format allows raw digital music to be compressed down to one-tenth or more in size, while still keeping reasonably high fidelity. Further with Peer-to-Peer applications like Napster [17], KaZaA [11], and Morpheus [16], digital contents could be distributed over the Internet without control. This promotes unauthorized acts like unauthorized copying and distributing of digital contents. It was estimated that the music industry suffered an annual business loss of five billion dollars [6]. This makes major music companies hesitated to sell music in digital formats over the Internet. In order to reinforce protection and access control to digital contents, digital rights management (DRM) systems are introduced [13]. DRM systems support a security infrastructure for the distribution of tailor-made protected digital contents with digital rights to individual customers.
Analysis by Forrester research [7] revealed that 18% of global exports will flow online in 2004 and that the volume
of e-commerce will surpass $400 billion. As a significant portion of the trades is
expected to deal with multimedia contents, digital rights protection becomes an eminent
issue in e-commerce. Digital watermarking has been proposed as a promising technique
employed by various DRM systems to achieve rights management. It supports rights information,
such as the owner's identity, transaction dates and serial numbers, to be embedded
as unperceivable signals into digital contents. For example, watermarking techniques
for audios are based on the imperfection of the human auditory system. Since human
ears are insensitive to small level changes and low-amplitude echoes, watermark signals
embedding rights information can be encoded at the frequency domain by making small
spectral magnitude changes [12]. Furthermore, there exist robust watermarking techniques that can resist tampering
and allow watermark signals to be later detected and extracted. These watermark signals
recover the rights information originally embedded in a piece of digital contents.
Origins of pirate copies can thus be traced, therefore deterring unauthorized distribution
or copying of digital contents.
Figure 1:Figure 1:
We distinguish the roles of customers and content providers in the modeling of watermarking infrastructures for digital rights management. Based on this model, a novel watermarking protocol is proposed to address a common problem in Internet trading where customers and content providers may not have mutual trusts.
The remainder of this paper is organized as follows. Section 2 overviews the watermarking infrastructure and related work in watermarking protocol. Section 3 proposes a watermarking protocol based on a commutative encryption scheme. Section 4 presents a security analysis of the protocol. Section 5 discusses the applicability and issues in deploying the protocol. Finally, we conclude at Section 6.
2. Background and related work
In this section, we present the basic principle of watermarking schemes and the advantages of our watermarking protocols, by comparing related works.
2.1 Principle of Watermarking Schemes
Watermarking schemes refer to the use of signal processing techniques to process watermarking signals in a piece of digital contents. Existing watermarking schemes generally involve two stages: watermark insertion and watermark detection, as shown in figure 1.
Suppose we have a digital content , a watermark , and a permutation function . A piece of watermarked contents ’ can be generated where
Let us explain the principle of the insertion scheme based on a popular secure spread-spectrum watermarking technique proposed by Cox et al . (1997). In the spread-spectrum technique, we assume the content to be a vector of “features” and the watermark signal to be a vector of “watermark elements” with . The permutation function is a bijection that shuffles the watermark elements before inserting them to the content . As such, the shuffled watermark is a vector of where with . The permutation function is to protect the secrecy of the watermark to be inserted to the content Shuffled watermark elements are then inserted to the most significant components of content by means of a insertion operation such that ’ in the insertion algorithm is given by: Corresponding to the watermark insertion function ) there is a watermark detection function , which returns a confidence measure of the existence of a watermark exists in a piece of contents ’. A watermarking technique is referred to as non-blind watermarking when its detection function requires the knowledge of the original contents , i.e. ,
If does not require the original content ’ the scheme is called oblivious watermarking [10]. There are two main scenarios where watermarking techniques are used for rightful ownerships. In the first scenario, the content provider of a piece of digital content inserts a unique watermark into the content. If a copy of the content is later found, the content provider can prove its ownership by detecting its unique watermark from the contents. In the second scenario, because content providers can insert different watermarks to the sold content to identify each of their customers, the origin of that copy can be traced if a pirated copy is found.
2.2 Watermarking Infrastructure
We identify three distinguished roles in a watermarking infrastructure for digital
rights management, viz., Customer, Content provider and Public authority (or Trusted Third Party) as shown in Figure 2. Customers are the end users of digital contents. Each copy of digital contents is
individually watermarked to identify its customer. Content providers are sellers of
digital contents; they own the rights of digital contents. They employ their own,
possibly proprietary, watermarking techniques to embed watermarks into digital contents
before selling them to customers.
Figure 2:Figure 2:
Public authorities are trusted third parties to resolve watermark disputes between customers and content providers. Based on the evidence submitted by a content provider, a public authority will decide whether an allegation against a customer is justified. Studies have been made to examine the issues in digital rights management under different variations of these three roles in a watermarking infrastructure [19],[21],[9],[8],[14],[4],[13].
2.3 Watermarking Protocols
Watermarking protocols govern the process of exchanging watermarks and watermarked digital contents in a watermarking infrastructure. A watermarking protocol generally comprises three major processes: watermark generation, watermark insertion, and dispute resolution. The watermark generation process concerns the creation of a legitimate watermark that can identify a customer. The watermark insertion process concerns the insertion of watermarks to digital contents and the distribution of watermarked contents reliably to customers. The dispute resolution concerns the resolution of digital rights upon the detection of suspected copies. In connection to these three major processes, latest researches on watermarking protocol generally address the six issues as tabulated in Table 1. Regarding the issues (b) to (f), different work makes different assumptions on the degree of trusts.

There are few technical research issues in the protection of watermark secrecy in the process of watermark generation. As such, most existing work does not address issue (a). This issue is addressed similarly in [14] and [4] by having customers to present a valid public key on requesting a Watermark Certification Authority for a legitimate watermark. That public key must be recognized by a trusted Public Key Infrastructure (PKI) Certification Authority. Issue (b) is addressed by almost all proposed watermarking protocols in the way that customers are not trusted to provide a legitimate watermark. To resolve this issue, most protocols make content providers to be responsible for the watermark generation.
Several studies have been made to address the problem that content providers may not be trusted in the process of watermark insertion, i.e., the issue (c) in Table 1. Qiao and Nahrstedt [19] suggested two ways to tackle the problem. One is to introduce a trusted third party (TTP). The content provider first sends the original content to the TTP, the content is encrypted with a symmetric key system. Then the watermark is generated at the TTP and inserted to the original content. Finally, the watermarked content is delivered to the customer through a secured channel between the TTP and the customer. Another alternative is to use cryptographic protocols between content providers and customers. The content provider uses the customer's unique identification certificate (a random bit sequence) to generate the watermark. This identification certificate is generated by the customer using the standard DES (Data Encryption Standard) algorithm [21] and contains an encrypted copy of the seed information privately agreed between the customer and the content provider. The encryption key of the identification certificate is known only to the customer. This protocol prevents content providers to generate identification certificates without customers' involvement. However, it still relies on the honesty of the content providers not to abuse the identification certificates and not to disseminate them to other parties. Another watermarking protocol is proposed by Jun et al . [9] for digital contents rights protection. Like the approach by Qiao and Nahrstedt [19], it assumes a trusted third party called monitoring service provider (MSP) to keep all the inserted watermarks.
Regarding the dispute resolution phase, most watermarking protocols require contents and sensitive information to be revealed to a third party, commonly referred to as a public authority, for verification. If the public authority cannot be trusted, problems will arise as a watermark can be removed easily when it is known. To address the issue (f) in Table 1, Gopalakrishnan et al . [8] suggested a protocol that does not need to reveal watermarks to a public authority in the dispute resolution phase. However, there is a disadvantage with this scheme. The verification procedure can be expensive and complicated.
Amongst existing watermarking protocols that we are aware of, the ones proposed by Memon [14] and Cheung [4] offer the highest protection to customers in the sense that they restrict a piece of watermarked content to be used only by its customer. The protocols address the issue (c) where unethical content providers can frame customers. For instance, a content provider might reproduce a copy of watermarked contents that were purchased by a customer, distribute it illegally, and subsequently sue the customer for compensation. Their protocols make use of encrypted watermarks acquired from a trusted watermarking certification authority.
However, two problems remain unsolved. Firstly, the quality of watermarked digital contents cannot be verified at the content provider site because the content provider may only access to an encrypted version of a customer's watermark in the watermark certificate. Secondly, watermarked digital contents cannot be subject to lossy compression in their distribution. These problems are addressed with the use of a commutative encrypted watermarking protocol proposed in this paper. Our watermarking protocol is designed to address the following issues in trust.
- The privacy of customers' watermarks should be maintained because these watermarks identify customers.
- Customers cannot be trusted to release their genuine watermark or not to distribute unauthorized copies. In addition, customers cannot be trusted to reveal their watermarks used in ‘suspected’ unauthorized copies during the process of watermark dispute resolution.
- Content providers cannot be trusted not to abuse the watermark provided by customers. The genuineness of evidence submitted by content providers during the process of watermark dispute resolution must be verifiable.
- To facilitate scalability, public authorities (or trusted third parties) are only involved in dispute resolution.
3. Protocol Description
In this section, we propose a new protocol aiming to protect the privacy of the watermark in the e-commerce of digital contents over the Internet. It allows the customer to obtain a watermarked copy of digital contents without revealing the watermarked copy to the content provider.
3.1 An Illustrative Example
The protocol involves three generic parties, i.e. , a customer, a content provider and a public authority. The underlying idea of our protocol is simple, which can be demonstrated in the following illustrative example. We assume that each customer owns at least two legitimate watermarks identifying the customer.1 After paying the content provider, the customer provides both of his watermarks to the content provider, and the latter generates two different watermarked digital contents and based on these two different watermarks. Assume that each of these watermarked contents is composed of 32 frames, the two watermarks are embedded into each and every individual frame.2 The customer then obtains a complete copy of watermarked digital contents, by picking, at his own will, the first frame of the complete copy from either or , the second frame of the complete copy from either or , and so on. Consequently, this complete copy of watermarked digital contents is associated with a watermark pattern , such that if the frame is picked from and if the frame is picked from . Cryptographic technologies are employed in our protocol to ensure that the customer can only obtain one complete digital contents embedded with the customer's two watermarks in a particular watermark pattern, and that the watermark pattern is not revealed to the content provider. In other word, the content provider has no idea what is the watermark pattern of the contents the customer obtains after a transaction. Thus, the privacy of the watermark pattern is protected. A detailed description of the protocol will be given in section 3.3.
3.2 Commutative Encryption Algorithms
We employ in the proposed protocol a special class of encryption algorithms that have the property of being commutative . One instance of such encryption algorithms is that proposed in [3]. An encryption algorithm CE is commutative if it satisfies the following property: for any two keys and and any message ,
The decryption of a cipher message is denoted . It should be noted that if a message is encrypted by two different keys and , then it can be recovered by decrypting the cipher message using , followed by decrypting using . The original message can also be recovered by decrypting the cipher message using , followed by decrypting using .
3.3 Message Flows in the Protocol
Here, let us explain the protocol as a sequence of messages among the involved parties.
On receiving the buying request of a digital contents and the due payment from the customer, the content provider generates two identical copies of (denoted as and ), and splits each copy into frames,i.e.
Let the customer's two watermarks be and . 3 The content provider then embeds into each of the frames of and into each of the frames of , effectively producing two pieces of watermarked contents and , respectively. That is:
, where
The content provider then arbitrarily selects a secret key and uses a commutative cryptosystem CE to encrypt the frames and generates two encrypted digital contents vector and as follows,
The content provider sends and to the customer . When the customer receives and , it constructs a new encrypted vector by arbitrarily choosing from either or as follows. first arbitrarily chooses a -bit integer , which is denoted as a bit pattern where , and constructs by:
After generating arbitrarily chooses a secret key and uses the commutative cryptosystem to encrypt to get an encrypted vector , where
Then the customer sends the encrypted vector to the content provider, who decrypts vector with and gets the vector ,
It should be noted that:
After the decryption, the content provider sends to . Note that the content provider does not know from which of and the customer chooses each frames, as the vector is encrypted by the customer with a key unknown to the content provider.
The customer now obtains from all frames of watermarked contents by decrypting each in vector with the key , i.e. , . As a result, the customer gets a complete piece of watermarked contents by assembling these frames in sequence, i.e. .
In order to generate an evidence for solving the possible piracy disputes in the future,
the customer should send an encapsulated data to the content provider for record purpose, where is the -bit integer chosen by the customer to computer is a secure hash function value on , and is an encryption function using the public key of the public authority. The content
provider keeps and returns a self-signed copy of to as a receipt. The content provider keeps records of all transactions in his database,
where each transaction is summarized as a five-order tuple where is the transaction number (we assume that this number can refer to which digital
contents is sold in this transaction), is the identity information of customer, and are the two watermarks. If suspected unauthorized distribution of is detected, the content provider should reconstruct and with and , and then submits and with the transaction record to the public authority, who will determine who is guilty
by decrypting and checking the data . We will discuss this issue in details later. A block diagram depicting the above
protocol is shown in Figure 3.
Figure 3:Figure 3:
4. Security Analysis
In this section, we make a security analysis on our protocol, by considering several possible attacks on the system. We also explain how our protocol defends those attacks.
4.1 Attacks from CP
Let us first consider attacks originated from a CP .
Theorem 1
The CP can never know the form information of the watermark in , even he is trying to perform incorrectly .
Lemma 1
It is impossible for the CP to figure out which and the customer A selects .
From the description in section 3, we can see that the only available information for the CP from the customer is , where . To trace the origin of (i.e ., to find out whether is or , the CP has to calculate from without knowing , which is the secret key held privately by the customer . Such computation, however, is as hard as to break the encryption algorithm CE , which is generally agreed to be computationally intractable. Therefore, the privacy of the watermark in the is protected. Note that the value of is randomly chosen by the customer in each transaction. There is no relation between the values of across transactions.
Lemma 2
The CP cannot cheat the customer by generating two pieces of completely same watermarked contents without being detected .
Another possible attack from the CP is to generate two pieces of identical watermarked contents instead of two different ones so that he can easily trace the origin of . Such cheating of the CP , however, will be detected by the customer or the public authority in our protocol. To cheat, the CP has the following two methods.
- The CP encrypts the two identical copies of using the same key to get and sent to the . In such case, however, the can easy notice the cheating behavior of the CP , since that equals for each ;
- The CP encrypts the two identical copies of using the two different keys and , and thus and are different. In such case, the is not conscious of the cheating when receiving and , and then performs the protocol normally as described in section 3. However, the CP has troubles when performing the decryption on encrypted by . That is, the CP does not know which key ( or ) should be used for the decryption of , since he does not know whether corresponds to or . It is hard for the CP to choose a right key for decryption on the total frames (the successful possibility is ). Clearly, decryption on by the with a wrong key will lead to an invalid obtained by finally. Such cheating of the CP will then be detected when the request the public authority to check all data in the protocol. Assuming that the CP needs to be authenticated before participating in a trade, he cannot deny what he has generated since he has signed on the and for non-repudiation.
From the above theorem, we have shown that our protocol successfully defends against the attacks from the CP , which ensures that the CP cannot frame a customer for pirating successfully.
4.2 Attacks from Customer
In the following, let us discuss several possible attacks from the customer and explain how these can be defended in our protocol.
Theorem 2
The customer can only obtain one piece of valid watermarked contents in the implementation of the protocol once .
One possible attack from a customer is to obtain two or more valid (say, and ’) so that can make unauthorized distribution of , without being accused. However, acquisition of two or more valid is impossible. Firstly, it is unlikely that the CP performs the decryption operation on more than one vector sent by . Therefore, cannot get two different by sending two to the CP . Actually, the situation of the customer can be considered as follows.
Suppose has already retrieved frames for . Now, tries to recover extra , without the decryption help from the CP . The problem is equivalent to this:
Having such that , the then tries to find such that for the unknown .
There are two possible solutions to the problem. The first one is to find through for . However, such computation is also equivalent to break the encryption algorithm CE . As we have mentioned in Lemma 1, such breaking is difficult.
The second one is to calculate from through some arithmetic operations. Such attack is also infeasible if we employ a carefully designed .
Theorem 3
The customer cannot cheat our system by encapsulating a false in the sent to the ,
As described in section 3, the customer randomly generates a -bit integer for choosing frames from vector and , and finally obtains a corresponding watermarked contents . Suppose the customer puts a false , instead of , in to generate a , which is sent to the CP to record. Although the CP cannot notice the 's trick since the is encrypted with the public key of the public authority, such cheating of will be detected by the authority in case of finding unauthorized copies of . That is, when receiving an accusation request from the CP , 4 the authority decrypts the for checking. From , the authority can recover a piece of watermarked contents, denoted by . Clearly, since that . However, the is also judged to be guilty because that the hash value of the recovered does not equal which is extracted from .
With theorem2 and theorem 3, we show that our protocol is secure against the attacks from the customer as well, which means that a customer making unauthorized distribution will always be successfully identified.
5. Discussions
Here, let us discuss some issues regarding the applicability of the commutative encrypted watermarking protocol.
5.1 Authentication
We skip authentication details when we presented our protocol in above sections. Actually, authentication is necessary in some situations, say, before make payment, the customer should authenticate the identity of the CP . Similarly, the CP will only do the decryption operation for a customer who has made the corresponding payment. There are many ways to do authentication, such as public key solutions, secret key solutions, password based solutions and so on. In our protocol, we assume that both CP and the customer possesses a private/public key pair and a corresponding certificate issued by a trusted Certification Authority (CA) prior to the transaction. Thus, the public key solution for authentication is applicable in our protocol. Note that there is a trusted public authority (PA) in our scheme who resolves the disputes of unauthorized distribution between customers and CP , and the CA can also take the role of the PA here.
5.2 Non-repudiation
It is possible that the customer or the CP is dishonest sometimes during the transaction (say, the CP make a false decryption in step 3, after receiving the payment from the customer). When a dispute occurs between the customer and the CP in a transaction, they may need the public authority to judge who is cheating. The solution is to require that the customer sign on the and the CP sign on the and While processing the dispute, the public authority may request the cooperation of either the CP or the customer to check and Nonrepudiation is also necessary in step 5 and step 6. That is, both the customer and the CP should sign on the as the non-repudiation evidence, such that neither the customer can deny has generated nor the CP can deny has received .
5.3 Fair exchange
If the customer follows the protocol faithfully, the CP gets the payment and the customer get one watermarked digital contents without revealing the formed information of the watermark to the CP . However, either the CP or the customer may stop the protocol unexpectedly. For example, after getting the payment the CP may stop the protocol and refuse to send the contents to the customer, or the customer may break the protocol after getting the (with the further step of decryption, the customer can get the watermarked contents), without sending a to the CP as evidence. To solve this problem, the financial cryptography protocol named fair exchange may be applied, which is to achieve the strong fairness between the two parties in a transaction. For more details in fair exchange, please refer to [1],[2].
5.4 Unauthorized distribution
When unauthorized copies of a piece of watermarked contents, denoted by , are detected. The CP may accuse the customer for pirating behavior by submitting some evidences to the public authority.5 As we addressed in section 3.3, the CP maintain a record list of each transaction. From the record list , the CP can recover as equation (4), and then submits and to the public authority for verification. By decrypting the with his private key, the authority get and . From and , the authority can assemble the watermarked contents obtained by customer in the transaction, as equation (6). By verifying that whether , the authority may determine who is guilty. That is, if then must be guilty for pirating; 6 if then the CP made the unauthorized distribution himself. Note that, after recovering the using , the authority also checks that whether the equal to the hash value in the , if not then is also proven guilty even . In such way, the customer cannot make unauthorized distribution without being accused by encapsulating a false in sent to the CP .
5.5 Relative Merits
We identify a couple of merits in the application of the proposed protocol to the e-commerce of digital contents.
- The CP can never know the form of the watermark in no matter how maliciously the CP performs. As presented in section 3.3, the customer chooses encrypted watermarked frames one by one from either or in a random manner and then constructs a new vector . Since the is encrypted by with a randomly selected secret key before being sent to the CP , and thus the CP has no idea which frames are selected. Therefore, the privacy of the watermark of is perfectly protected.
- The customer can get only one piece of watermarked digital contents in the implementation of the protocol once. This feature makes the protocol meaningful. That is, if there is an unauthorized distribution of the contents , we can easily determine who is guilty since the customer possesses only one piece of valid watermarked contents.
- The CP should maintain a database for all transactions. If a record list of a transaction
is too large for storage, then the protocol is not practical for really Internet based
E-commerce system. In our protocol, however, a record list only includes where the is the encryption result of a -bid integer and a secure hash function value of the contents , 77 A one-way hash function [18], denoted as . operates on an arbitrary-length message and returns a fixed-length hash value , where . Usually, the hash value is only 128-bit or 160-bit length, and the encryption result on is no more than 1024 bits in most popular public key encryption algorithm, say, RSA. instead of the encryption of the itself. Table 2 gives the estimated size of a ransaction record for a piece of digital contents partitioned
into ( here) frames and using two 1024 bit watermarks. As such, the proposed protocol is
economic with respect to storage requirements.
Table 2: Length of a transaction record for a digital content partitioned into 32 frames and using 1024 bit watermarks
- To judge who is guilty for the unauthorized distribution is mechanical in the proposed protocol, and this feature results in a higher efficiency of our protocol. The public authority can make judge by only a step of decryption on , which is submitted by the CP . Furthermore, our protocol does not request that the customer have to keep something (say, a key or something else) as evidence to prove his innocence in case of dispute related to unauthorized distribution. Actually, the customer is even not necessary to cooperate with judge in judging and it is convinced that the CP cannot frame the customer by submitting a fake since there should be a signature of the customer on .
- The protocol is reliable. Both the CP and the customer randomly choose secret key and respectively for every transaction. Therefore, it is impossible for any attacker to get the other's secret key used in the current transaction even he knows the key in the previous transactions.
6. Conclusion
In this paper, we have proposed a practical protocol for privacy protection of watermark in transaction of digital contents. In our protocol, the form of the particular watermark embedded in the digital contents in a transaction is determined by the content provider and the customer together. Therefore, the content provider alone can never figure out the watermarked digital contents possessed by the customer. In such case, it is mechanical for the public authority to judge who is guilty when there is an allegation of unauthorized distribution. With a security analysis, we have shown that our protocol is secure against any possible attacks from either the Content Provider or the customer. Besides the security feature, our protocol is economic with respect to storage requirements.
Note that the computation of and could be expensive in our protocol in case of transaction involved large amount digital contents. One possible solution is to use a symmetric key cryptosystem (say, DES or AES) to encrypt each frame, while only the key is encrypted with the CE algorithm. Such solution will improve the efficiency of our protocol. We are developing a symmetric key encryption algorithm with commutative property.
Footnotes
- 1 A mechanism of acquiring such watermarks can be found in [4].
- 3 Usually, a watermark should include the identity information or authenticated information of . Note here, the two watermarks and should be different.
- 6 Although the CP knows the two watermarked contents that are split into frames respectively, he has no idea which frames are chosen by eventually to construct the . It is easy to calculate that there are totally possible assembling combinations from those frames to generate full watermarked contents. Even there is a theoretically possible (only possibility) that the CP can frame successfully, we believe it is impossible for the CP to frame the custom successfully in practice.
- 7 A one-way hash function [18], denoted as . operates on an arbitrary-length message and returns a fixed-length hash value , where . Usually, the hash value is only 128-bit or 160-bit length, and the encryption result on is no more than 1024 bits in most popular public key encryption algorithm, say, RSA.
References
- [1]Asokan, N. , Shoup, V. and Waidner, M. (1997), “Optimistic Protocols for fair exchange,” T. Matsumoto editor, in 4th ACM Conference on Computer and Communications Security, pp. 8–17, Zurich, Switzerland, ACM Press.
- [2]Asokan, N. , Shoup, V. and Waidner, M. (1998), “Optimistic fair exchange of digital signatures,” In Advances in Cryptology-EUROCRYPT'98, Vol 1403 of LNCS, pp 591–606, Springer-Verlag.
- [3]Bao , Feng and Deng, Robert H. (2001), “Privacy Protection for Transactions of Digital Contents,” ICICS'01, pp 202–213, LNCS, Springer-Verlag.
- [4]Cheung, S.C. and Curreem, H. (2002), “Buyer-Reseller Watermarking Protocol for MP3 Music,” in Proceedings of the 26th Annual International Computer and Applications Conference (COMPSAC 2002), Oxford, August 2002, pp. 105–110.
- [5]Cox, I.J. , Kilian, J. , Leighton, F.T. , and Shamoon, T. (1997), “Secure Spread Spectrum Watermarking for Multimedia,” IEEE Transactions on Image Processing, vol. 6, pp. 1673–1687.
- [6]eBiz (2001). Windows Media Security Issues - White Paper [On-line]. Published on July, 2001. Available: http://www.ebizis.com/techcenter/media.html
- [7]Forrester Research, “Sizing Global Online Exports,” Available: http://forrester.com (November, 2000).
- [8]Gopalakrishnan, K. , Memon, N. D. and Vora, P. (2001), “Protocols for Watermark Verification,” IEEE Multimedia (8:4), pp. 66–70.
- [9]Jun, J.M. , Lee, B.M. , Kim, K.K. and Won, D.H. (2000), “Digital watermarking and practical distribution protocol for digital contents copyright protection,” in Proceedings of the WISA'2000, Seoul, Korea, pp. 251–264.
- [10]Katzenbeisser, S. and Petitcolas, Fabien A.P. (2000), Information hiding techniques for steganography and digital watermarking, Artech House.
- [11]KaZaA (2002). Available: http://www.kazaa.com
- [12]Kirovski, D. and Malvar, H. (2001), “Robust Spread-Spectrum Audio Watermarking,” in Proceedings of IEEE International Conference on Acoustics, Speech, and Signal Processing (3), Salt Lake City, UT. pp. 1345–1348.
- [13]Kwok , JamesS.H. , Wong, S.C. Cheung, K.C. , Tsang, K.F. , Cheung and Tam, K.Y. (2003), “Integration of Digital Rights Management into Internet Open Trading Protocol (IOTP),” Decision Support Systems, vol 34, 2002, pp. 413–425.
- [14]Memon, N. and Wong, P. W. (2001), “A Buyer-Seller Watermarking Protocol,” IEEE Transactions on Image Processing (10:4), pp. 643–649.
- [15]MPEG (2002). Available: http://mpeg.telecomitalialab.com/
- [16]Morpheus (2002). Available: http://www.musiccity.com
- [17]Napster (2001). Available: http://www.napster.com
- [18]Preneel, B. , Govaerts, R. and Vandewalle, J. (1993), “Information authentication: Hash functions and digital signatures,” Computer Security and Industrial Cryptography: State of the Art and Evolution (LNCS741), pp. 87–131, Springer-Verlag.
- [19]Qiao, L. and Nahrstedt, K. (1998), “Watermarking schemes and protocols for protecting rightful ownership and customer's rights,” Journal of Visual Communication and Image Representation (9:3), pp. 194–210.
- [20]Rivest, R. , ShamirA. and AdlemanL. (1978), “A method for obtaining digital structures and public-key cryptosystem,” Communication of ACM, 21(2), Feb 1978.
- [21]Stallings, W. (1999), Cryptography and Network Security, Principles and Practice, Prentice Hall.