You are on page 1of 18

Journal of Network and Computer Applications 75 (2016) 317–334

Contents lists available at ScienceDirect

Journal of Network and Computer Applications


journal homepage: www.elsevier.com/locate/jnca

Review

Buyer seller watermarking protocols issues and challenges – A survey


Abid Khan a, Farhana Jabeen a,n, Farah Naz a, Sabah Suhail a, Mansoor Ahmed a,
Sarfraz Nawaz b
a
COMSATS Institute of Science and Technology Islamabad, Pakistan
b
Computer Laboratory, University of Cambridge, Cambridge, United Kingdom

art ic l e i nf o a b s t r a c t

Article history: Advancements in computing and networking technologies have opened gateways for the content owners
Received 7 March 2016 to produce and distribute their digital contents (e.g., audio/video/images) in a convenient and affordable
Received in revised form manner. Despite all the advantages promised by the advancement in digital technology and widespread
26 July 2016
use of Internet, piracy of content is still big concern. Digital content can be easily copied without any
Accepted 29 August 2016
Available online 7 September 2016
quality loss. Content creators and owners are concerned about the consequences of illegal copying and
distribution on a massive scale like loss of capital. As digital data can be duplicated and edited with great
Keywords: ease, this has led to Digital Rights Management (DRM) systems that can address the issues related to
Trust privacy and security of the digital contents. Digital watermarking is a promising technology employed by
Security
various DRM systems to achieve rights management. Buyer-Seller Watermarking (BSW) protocol in-
Privacy
tegrates encryption, with digital watermarking and other techniques to ensure rights protection & se-
E-commerce
Watermarking curity for seller as well as the buyer of the digital content. BSW protocols support copyright protection,
Fingerprinting piracy tracing, and privacy protection. Various approaches have been proposed for BSW protocols. In this
Buyer-seller watermarking context, the main contributions of this paper to the literature on BSW protocols are threefold: (i) it
identifies the challenges in designing a BSW protocol; (ii) provides the taxonomy of existing approaches;
and (iii) describes the strengths and weaknesses of the presented approaches by comparison and some
open issues are highlighted.
& 2016 Elsevier Ltd. All rights reserved.

Contents

1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 318
1.1. Organization of the paper . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 319
2. Security and performance challenges . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 319
2.1. Security challenges . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 319
2.2. Performance challenges. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 320
3. Buyer seller watermarking schemes taxonomy and review . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 320
3.1. Symmetric approaches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 322
3.1.1. ZKP with trusted WCA. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 322
3.1.2. Others. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 322
3.2. Asymmetric non-homomorphic approaches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 322
3.2.1. Trusted WCA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 322
3.2.2. No TTP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 323
3.2.3. Others. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 323
3.3. Asymmetric additive homomorphic approaches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 323
3.3.1. ZKP with trusted WCA. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 323
3.3.2. ZKP without trusted WCA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 324

n
Corresponding author.
E-mail addresses: abidkhan@comsats.edu.pk (A. Khan),
farhanakhan@comsats.edu.pk (F. Jabeen), sabahsuhail@comsats.edu.pk (S. Suhail),
mansoorahmad@comsats.edu.pk (M. Ahmed),
sarfraz.nawaz@cl.cam.ac.uk (S. Nawaz).

http://dx.doi.org/10.1016/j.jnca.2016.08.026
1084-8045/& 2016 Elsevier Ltd. All rights reserved.
318 A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334

3.3.3. Trusted WCA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 324


3.3.4. No TTP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 324
3.3.5. Others. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 324
3.4. Asymmetric multiplicative homomorphic approaches. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 324
3.4.1. ZKP with trusted WCA. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 324
3.4.2. No TTP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 325
3.4.3. Semi-trusted third party . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 325
3.5. Hybrid approach . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 325
3.5.1. Trusted WCA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 325
4. BSW evaluation framework. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 325
4.1. Discussion on security metrics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 325
4.1.1. Traceability. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 325
4.1.2. Anonymity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 327
4.1.3. Dispute resolution, non-repudiation, unlinkability. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 327
4.2. Discussion on scalability, efficiency and robustness of BSW protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 328
4.2.1. Scalability (SC) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 328
4.2.2. Efficiency . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 329
4.2.3. Robustness (RB) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 329
5. BSW protocols evolution timeline . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 330
6. Open issues and future research. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 331
7. Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 332
References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 332

1. Introduction files was over 40 billion (Kennedy, 2009) in 2008. Moreover, in


France about 13.7 million films were distributed on P2P networks
Over the last two decades the pace of technological changes in in May 2008, compared to 12.2 million cinema tickets sold. In
digital and high-speed communication technologies opened up addition, about 1.6 billion songs were downloaded illegally in
new ways for the distribution of digital contents (audio/video/ Spain in 2008, compared to two million legal downloads (Ken-
images). Internet computing is the basis of all large-scale dis- nedy, 2009). Recently efforts have been made nationally and in-
tributed paradigms. The continuous development of Internet and ternationally to bring copyright laws up- to-date and to crim-
the construction of new peer-to-peer (P2P), Grid, and Cloud (Furht inalize the avoidance of Digital Rights Management (DRM) (W. I. P.
and Escalante, 2010) computing infrastructures are improving the Organization, 2014). According to the recent survey (Karaganis,
opportunities for e-businesses. These technologies allow people to 2013) on practices regarding copying and downloading, and public
buy and sell digital content from each other with great ease. There sentiments regarding punishment in the United States (US) and
is an increase in the number of consumers shopping online. Germany, nearly half of the population (45% of US citizens and 46%
A significant portion of peer-to-peer (P2P) file sharing, how- of German citizens) are actively involved in piracy. The percentage
ever, is without permission of the copyright owner and thus ille- increases significantly (i.e., 70%) among the young generation of
gal. According to the recent survey by Chiang et. al. in 2007 18–19 years old. 59% of Germans support penalties, while 52% of
(Chiang and Assane, 2002), on investigating US college students’ US citizens back punishments for file sharers. In US, 37% of
file sharing and music consumption behavior, 83% of the students younger demographic support penalties, while 56% of Germans
revealed that cost is a major factor in influencing their file sharing support penalties. Majority (i.e., about 75%) of the younger de-
behavior. While about half of the students (i.e., 53%) indicated that mographics support the practice of sharing with friends as rea-
time is a major factor. Advancement in digital and communication sonable. In US support for penalties is lower (i.e., 53% oppose
technologies, while of great potential, have caused piracy (the il- penalties) among the younger demographics as compared to
legal sharing of digital media) to become a much more serious German young generation (56% support the penalties). In both
concern. A major challenge for digital media distribution is the countries majority support that penalty should be limited to
possibility of unlimited consecutive copying without the consent warnings and fines.
of content owner, which threatens intellectual property rights. As digital data can be duplicated and edited with great ease,
Apart from the technical difficulties, cultural issues play a vital role this has led to DRM systems (Jonker and Mauw, 2004; Taban et al.,
in creating hurdles to discourage digital piracy. Cultural differences 2006). A DRM system has to provide sufficient support for pro-
influence not only the social behaviors but also how we view so- tecting the activities including content protection and rights
cial behavior. The most important cultural difference is the dif- management of purchasing, consuming, editing, storing, and dis-
ference between individualism and collectivism (Triandis, 1994). tributing digital content. Existing DRM systems incorporate many
According to Donalson, Asian people have a collectivistic culture; different mechanisms, such as encryption, watermarking, and di-
their ethical norms put emphasis on the fact that individuals gital fingerprinting, to address the privacy and security issues re-
should share with society what they created (Husted, 2000). lated to the digital content.
Asians consider copyright as a western concept, which is created Cryptography is a digital content protection technique against
“to preserve a monopoly over the distribution and production of piracy (Liu and Li, 2004), which encrypts the digital content to
knowledge and knowledge-based products” (Swinyard et al., protect the content from the attackers. Cryptography addresses
1990). According to figures from the music trade body Interna- network security issues by ensuring confidentiality, authenticity
tional Federation of the Phonographic Industry (IFPI), global re- and integrity (e.g., authenticity is ensured with public key cryp-
corded music sales went down 15.4% in 2008 (Adegoke, 2009). tography; integrity with digital signatures and hashing; and con-
Moreover, IFPI estimated from the studies in sixteen countries fidentiality with secret key cryptography) of digital content
over the period of four years, that the number of illegally shared transmitted through a shared medium (Kessler, 2016). However,
A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334 319

once the data is decrypted, it can be duplicated and distributed provide a detailed discussion of existing techniques tailored to
illegally. address the customer’s right problem. To the best of our knowl-
Digital watermarking (Cheng and Huang (2000)) is one of the edge, there is no comprehensive survey available focusing on se-
best solutions to prevent illegal copying, modifying and redis- curity and performance challenges of BSW protocols. Specifically,
tributing multimedia data. Digital watermarking (Wang et al., our contributions in this survey are (i) We provide a taxonomy of
2008) is a technique to embed copyright or other information the existing approaches for BSW protocols, which is based on
(such as related to the buyer or seller) into the underlying digital three important characteristics: encryption scheme used, water-
content (Cox et al., 1997). For copy protection a watermark can be marking algorithm used and the trust model used (ii) Security and
inserted into digital content to indicate number of copies allowed. performance requirements are identified and a comparative ana-
Although it will help to detect illegal usage of the content, it is lysis of existing BSW protocols in terms of these requirements is
unable to help in identifying the copyright violator. Fingerprinting also provided (iii) We have also identified future trends and open
(Kundur et al., 2004) is a special application of watermarking in issues in the BSW protocols, which should be focused by the re-
which the embedded watermark is unique and thus can be asso- search community.
ciated to a specific buyer. Fingerprinting can be used to trace the
illegal distributor of a digital content. Other than multimedia ob- 1.1. Organization of the paper
jects watermarking and fingerprinting techniques have been used
to protect the authenticity and ownership of a variety of other The remainder of the paper is organized as follows: Section 2,
digital objects including software (Collberg and Thomborson, reviews the existing literature on the BSW protocols. It focuses on
2002), databases (Halder et al., 2010), data collected by WSNs three key aspects of the BSW schemes including: (1) trust model,
nodes (Sultana et al., 2015; Ding et al., 2015) etc. (ii) encryption scheme, and (iii) watermarking scheme used. Sec-
Whenever an illegal copy of digital content is found, the con- tion 3 highlights the security and performance challenges of
tent owner can trace it back to the illegal distributor, by water- buyer-seller watermarking protocols and provides detailed com-
mark detection algorithm. Unfortunately, digital fingerprinting parison of the existing work based on the identified security and
schemes assume that the content provider is honest and give performance metrics; and Section 4 provided a comparative ana-
complete control of the fingerprinting process to them, resulting lysis of BSW protocols. In Section 5, discussion on evolution of the
in bias and unfairness with customers. The content provider with BSW protocols is provided; Section 6 describes the current re-
malicious intentions can easily reproduce the pirated copies of search trends and future work on this problem. Section 7, con-
content by embedding customer fingerprint in pirated copies, as cludes the paper.
he/she have information about the fingerprint inserted into cus-
tomer’s copy. This action of content provider can falsely accuse and
frame an innocent customer resulting in nullifying the objective of 2. Security and performance challenges
fingerprinting itself. It can result in irresolvable dispute by al-
lowing the malicious customer to deny this unlawful act and claim Design of BSW protocols clearly raises several research ques-
that the unauthorized copy originated from the content provider. tions. Some of the basic security and performance challenges,
To the best of the author’s knowledge in the watermarking pro- which are expected to be addressed by the BSW protocols em-
tocols for piracy tracing, the customer’s right problem was first ploying buyer–seller water marking protocol are as follows:
reported in (Qiao and Nahrstedt, 1998). However, the scheme
proposed in (Qiao and Nahrstedt, 1998) does not guarantee buyer’s 2.1. Security challenges
security. To address this problem, the first known Buyer-Seller
Watermarking (BSW) protocol (Memon and Wong, 2001) was In principle a BSW protocol should have the following security
proposed by Memon and Wong, accommodating the rights of both properties (SP) (Bok-Min Goi et al., 2004; Lei et al., 2004; Choi
buyer and seller. Later on many improvements to this protocol et al., 2003)
have been suggested in the literature. A buyer-seller watermarking
protocol combines encryption, digital watermarking, and other  Traceability (SP1): A DRM system must allow tracing the mal-
techniques to ensure digital copyrights and privacy rights protec- icious buyer or copyright violator. A malicious buyer who has
tion for both the buyer and the seller before, during, and after obtained some digital content legally may redistribute the
e-commerce related activities. The underlying idea of a buyer- content to gain personal profit without the consent of the ori-
seller watermarking protocol is to insert a unique mark besides the ginal seller.
fingerprint into the digital content such that both content provider  Non-framing (SP2): A DRM system should not allow falsely ac-
and customer have no full knowledge of it. Both buyer and seller cusing a “honest buyer” of illegally redistributing a digital con-
take part in the process of special mark generation and each tent. This property is directly related to the customer’s right
contributes a part of the watermark produced. Therefore, none of problem (Qiao and Nahrstedt, 1998), which lead to the intro-
them knows about the exact mark being inserted into the content. duction of BSW protocols.
Some BSW schemes support trusting a third party to settle the  Non-repudiation(SP3): A malicious buyer who has illegally re-
matters between the two parties (buyer and seller) in case of distributed pirated copies should not be able to deny this fact.
dispute. In many BSW schemes, a Watermark Certification Au- This allows the seller (content owner) to prove the illegal action
thority (WCA) responsible for generating and verifying water- of the buyer to a third party.
marks does this. The situation gets really complex when buyer or
seller conspires with WCA accusing each other to gain personal  Dispute Resolution (SP4): The malicious buyer who has illegally
advantage. redistributed the digital content should be identified and ad-
In this state of affairs, if content owner, seller was to try and judicated without him revealing his private information (e.g.,
seek guidance in the literature as to which, among proposed private keys or secret watermark).
buyer-seller watermarking solutions, would perform better in the  Anonymity (SP5): During the purchase of a digital content a
specific scenario, the absence of literature that surveys existing buyer’s identity or location may be revealed to an eavesdropper
work would act as major drawback in taking the right decision. or seller without his consent. In addition to the identity the
This survey on buyer-seller watermarking protocols intends to buyer may not want others to know about the type of content
320 A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334

purchased by him due to privacy. Any information that uniquely more feasible it is. For time efficiency, amount of time required
identifies a buyer should not be revealed to a content provider to apply security mechanisms before distribution and to per-
during the purchase of a digital content. To handle this problem form pre-processing before the digital data can be used (such as
a buyer may interact with seller (content owner) using pseu- movies to be displayed on the screen) should be kept minimal.
donyms (Riedl et al., 2008). For achieving storage efficiency, a DRM should have little or no
 Unlinkability (SP6): Colluding sellers may exchange information impact on the compression ratio of the content. Forensic-
about their buyers. The main objective of such collusion can be tracking demands embedding a unique identification into each
monetary as well as to enhance their business intelligence al- copy of the digital content, to trace the illegal distributor of a
lowing them to build comprehensive profile of their buyers. A digital content. The designed scheme must be efficient enough
DRM system should not allow the intruder to detect whether to accommodate the rights of both buyers and sellers. Forensic
the same buyer has bought the digital content. tracking requires that a DRM system should embed unique
identification imperceptibly, such that it is impossible for at-
2.2. Performance challenges tackers to locate the position where the unique identification is
embedded without knowing the secret key used in the em-
Performance plays a very important role in BSW protocols. It is bedding process. Renewability indicates the ability of a DRM
expected that while protecting a digital content and providing system to recover after a successful attack. It is important to
customer right’s protection, performance should not degrade. ensure that the system should be able to resume within a very
Here, we identify the performance related challenges in BSW short period of time after a successful attack using fewer
protocols. resources.
 Scalability: Scalability of a DRM system is defined as the flex-
 Robustness: A watermark is an integral part of data and there- ibility of the system’s network to be expanded with increasing
fore, must persist even after signal processing and data ma- number of participants (i.e., buyers, sellers, distributors etc.). A
nipulation. It should be robust to resist common signal ma- DRM system should be flexible to the network resizing without
nipulations such as compression, filtering, noise addition, de- compromising the quality, efficiency, and security aspect of the
synchronization, cropping, insertions, mosaicking, and collage. system.
Robustness is another important property that a DRM system
should guarantee. An intruder should not be able to obtain any
secret information about watermark embedding, such as per- 3. Buyer seller watermarking schemes taxonomy and review
mutations of coefficients, quantization dithering, etc., which can
help to remove the watermark. The watermark must not affect Existing work on BSW can be classified based on the three
the quality of original signal. Some of the metrics that can be important features of the BSW protocols: (i) Encryption scheme,
used to quantify quality degradation includes: (i) Watermark (ii) Trust model, and (iii) Watermarking algorithm. The taxonomy
error rate, measuring the error that resulted due to distortion, is shown in Fig. 1a–c. Taxonomy will aid content owner, seller, to
(ii) Watermark signal MSE measuring the mean square error choose as to which, among proposed buyer-seller watermarking
between extracted and reference watermark, and (iii) Water- solutions, would perform better in the specific scenario.
mark correlation measuring the correlation between extracted The protocols can be classified based on the encryption scheme
watermark signal and the reference watermark signal. used i.e., symmetric or asymmetric as specified in Fig. 1a. The
Unauthorized users should not be able to remove the water- protocols based on asymmetric encryption can be further classi-
mark. In other words, the DRM system should not allow the fied as those, which are based on homomorphic encryption and
attackers to alter or remove the unique identification without those, which are not. Homomorphic encryption provides the
causing significant damage to the content. A watermark though ability to operate on encrypted data thus providing privacy of the
being irremovable should also be imperceptible (i.e., should not underlying data, however it is slow compared to non-homo-
modify or alter the quality of content). Watermark must be morphic encryption. That’s why many BSW protocols have been
secretly embedded in content. A DRM system should never in- proposed, which are based on non-homomorphic encryption.
sert the watermark into the content header lest pirates discard Homomorphic encryption algorithms are further classified as
the header to disable the tracking mechanism. those with additive homomorphic encryption and those with
multiplicative homomorphic encryption. Asymmetric BSW proto-
 Reliability: In order to guarantee the reliability of the water- cols, which don’t use homomorphic encryption, use some other
mark, DRM must ensure that the scheme is collusion-resistant encryption scheme. For example, partial encryption is used in
and frame proof. Watermark in different copies of the content (Katzenbeisser et al., 2008), asymmetric pairing based crypto-
must be different whether issued to same buyer or to different system is used in (Michael Backes and Kate, 2015), elliptic curve
buyers. So, that the pirates should not be able to remove the cryptography (ECC) is used in (Juang and Chen, 2011), RSA based
watermark by comparing or composing there differently wa- asymmetric cryptographic algorithm is used in (Ashwani Kumar
termarked copies. Tamper-resistance hardware or software, et al., 2011).
must be used to restraint the pirates from stealing the protected In e-commerce trust is most difficult to built as compared to
content. It is also important to ensure that the watermark is offline business environments (Msanjila and Afsarmanesh, 2009;
embedded into the content itself and not into its header. The Huang et al., 2007). Service consumer trust and satisfaction largely
fields in the file headers are often static, and therefore they can impacts the business of a service provider. Trust can be broken
be guessed. Besides protecting the digital content, the DRM into two main types: (i) hard, and (ii) soft (Josang et al.; Conte and
must protect the digital-to-analog conversion as well, by en- Paolucci, 2002). Soft trust relationships are based on non-crypto-
suring that capturing the digital-to analog conversion will result graphic mechanisms while the hard trust relationships are based
in a severely degraded copy of the content, or even result in a on cryptographic mechanisms. Soft trust is context-dependent and
totally random signal. is derived using social control mechanisms, for example, it can be
based on the direct experience (direct trust), peers experience
 Efficiency: Efficiency measures the practicability of a DRM sys- collected during the period (indirect trust), combination of both,
tem. The smaller amount of resources a DRM system needs, the or third-party certificates. Hard trust focuses on technical
A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334 321

Fig. 1. (a): Encryption Scheme Used. (b): Existing literature on BSW protocols focuses on the trust relationships between buyers and sellers, that are established via
cryptographic means (i.e., hard trust). (c): Watermarking Algorithm Scheme used.

solutions to provide secure interactions between buyer and seller, categories: (i) Zero knowledge proof; (ii) trusted Watermark
which in turn necessitates gratification of security properties in- Combination Authority (WCA); (iii) no trusted third party; (iv)
cluding authentication, confidentiality, integrity and non-re- semi trusted third party; and (v) models which don’t used the
pudiation. It is derived from concrete security mechanisms, such aforementioned models. A zero knowledge proof (ZKP) is a
as digital certificates, signatures and cryptographic checksums. method by which one party (the prover) can prove to another
BSW protocols focuses on the trust relationships, that are es- party (the verifier) that a given statement is true, without con-
tablished via cryptographic means (i.e., Hard Trust). For trust veying any information apart from the fact that the statement is
verification, most of the existing research on BSW protocols as- indeed true. BSW protocols, which are based on ZKP, preserve the
sume the availability of some kind of Trusted Third Parties (TTPs). privacy of the buyers. For zero-knowledge proofs of knowledge,
There exist work that emphasizes on the fact that framework the protocol must necessarily require interactive input from the
supporting hybrid trust model (using both soft and hard trust) can verifier, usually in the form of a challenge such that the responses
improve the security of distributed systems (Lin et al., 2004; Habib from the prover will convince the verifier if and only if the
et al., 2013; Lin and Varadharajan, 2007; Ching et al., 2004), but statement is true. BSW protocols based on trusted WCA make sure
incorporation of soft-trust or hybrid-trust in BSW protocols is not that the watermark embedded is undeniably inserted into the
yet addressed by the research community and needs attention. digital content. Watermark combination authority is trusted both
Existence of some kind of TTP cannot always be guaranteed. In by the seller and the buyer. BSW protocols, which required no
such scenarios, combination of soft trust with hard trust can be trusted third party, are comparatively more complex. These pro-
used to make a combined decision on the trustworthiness of tocols either have used a commutative cryptosystem (Choi et al.,
e-commerce participant in question. For trust evaluation, soft trust 2003) or anonymous certificates (Ju et al., 2003). BSW protocols
mechanisms can be used in situations where partial or non hard based on semi-trusted third party assumed that third party may
trust mechanisms exist (Lin et al., 2004; Habib et al., 2013). It is behave maliciously, but its behavior will be detected by the
anticipated that Global B2C e-commerce sales to turn up to 1.92 protocol.
trillion U.S. dollars in 2016 (B2C e-Commerce Sales Worldwide, The BSW protocols can be classified by algorithm used to em-
2018). Rule (2002) in his work discussed that about 3–5% of bed watermark, which can be robust, fragile or other scheme as
e-commerce transactions end in a dispute. This percentage can specified in Fig. 1c, discussed in Section 4. Robust watermarking
grow more, if the service consumers do not consult the reputation algorithms are those, which are resilient against certain water-
or feedback of the service providers prior to their selection. Trust marking attacks like, whereas fragile watermarking algorithms are
and Reputation system (TRS) based on soft trust models (Conte those in which the watermark can be destroyed. Fragile water-
and Paolucci, 2002; Khan and Shaikh, 2009) compute the relia- marking techniques are used for content authentication, whereas
bility and credibility of participants to help the service consumers robust watermarking is used for copyright protection and owner-
in making better decisions about which services/service providers ship proof. Blind watermarking techniques are those in which the
can be safely accessed without risking damages from poor quality original content is not required in watermark detection phase.
or even deceptive services (Josang et al.,). Majority of the schemes presented in the literature use the robust
The work on BSW protocols can be further sub-divided, ac- watermarking scheme. Robustness is also our BSW evaluation
cording to the trust model used (specified in Fig. 1b), into five framework performance metric. Therefore, in order to avoid the
322 A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334

Fig. 2. Taxonomy based on encryption and trust model used.

duplication of content we discussed the robust watermarking purchase order and digitally signed buyer’s public key to seller.
schemes in Section 4.2.3. The protocol has considered both scenarios where the senders are
Fig. 2 shows a cascade classification based on encryption and a trusted or untrusted.
respective trust model used in the BSW protocols. This figure
signifies the distribution of existing literature in Section 3. 3.2. Asymmetric non-homomorphic approaches

3.1. Symmetric approaches 3.2.1. Trusted WCA


Ju et al. (2003) presented an anonymous BSW scheme to pro-
3.1.1. ZKP with trusted WCA tect the buyer’s privacy. The buyer can purchase a digital content
Kumar et al. (2014) protocol is a wavelet based BSW protocol, anonymously, however if copyrights are violated, a seller will de-
which integrates watermarking scheme and cryptography, to tect him. Each party involved has a pair of public and private keys,
provide piracy tracing and privacy protection. Digital content is which are issued by a certificate authority. Furthermore, both the
encrypted (partially) using symmetric encryption scheme. Public buyer and the seller are able to embed their own watermark in the
key cryptography is only used to key exchange, which reduces final copy of the digital content, without decryption. This is pos-
computational and communication complexity. The protocol has sible due the homomorphic property of the underlying encryption
used the same trust assumptions as in (Lei et al., 2004; Memon scheme. The watermark insertion is asymmetric; as the seller does
and Wong, 2001), where a certificate authority is responsible for not know the watermarked content because the buyer only knows
issuing of anonymous certificates. A watermark certification au- the decryption key and the buyer can obtain the watermarked
thority (WCA), in this protocol is responsible for generation of content. This protocol is quite significant in the sense that it of-
watermark, which are random bits and are not revealed to the fered anonymity and unlinkability to the Memon and Wong’s BSW
seller. protocol (Memon and Wong, 2001), which is based on Cox’s in-
Jeng et al. (2015) proposed a multi-watermarking protocol for visible watermarking scheme.
e-health information management, which is an extension of Kat- Ashwani Kumar et al. (2011) proposed BSW protocol is based
zenbeisser et al. (2008) protocol. Due to its use of secure water- on discrete wavelet transform (DWT). Buyer encrypts purchase
mark embedding the computational cost of the proposed scheme order using his secret key and applies signature on his public key
is lower than the asymmetric watermark embedding schemes. A using his secret key. Buyer sends encrypted purchase order and
health insurance bureau (HIB) in the proposed scheme is re- digitally signed buyer’s public key to seller. Seller requests a WCA
sponsible to act as TTP. The authors claimed to have provided all for valid digital watermark, buyer’s public key and buyer contact
the common security properties of a BSW protocol. The authors information. WCA sends watermark request to DWT device, which
have also provided an informal security proof of the proposed generates watermark information’s index identity number using
scheme and also compared their scheme with the existing DWT and sends back to WCA. It generates watermark based on
approaches. public keys of buyer and seller, and then sends encrypted water-
mark using seller’s public key to seller. Watermark is embedded
3.1.2. Others into digital content using secret homomorphic function. The en-
Michael Backes and Kate (2015) have presented a novel data crypted buyer’s public key and watermark is forwarded to buyer.
transfer protocol, providing secure data transfer in major data Katzenbeisser et al. (2008) protocol has three parties, a service
leakage scenarios occurred in data outsourcing as well as social provider, a customer and a watermark generation authority
networks. It is based upon oblivious transferring of data, signature (WGA). WGA ensures that watermark generation process is honest.
primitives and robust watermarking technique. Buyer encrypts The protocol uses a secure embedding scheme (Celik et al., 2007),
purchase order using his secret key and applies signature on his which is based on partial encryption (Lemma et al., 2006). This
public key using his secret key. Buyer then sends encrypted protocol assumes the existence of public key infrastructure (PKI)
A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334 323

for the protocol to execute. WGA uses his private key to decrypt also ensures that buyer’s watermark is only generated by the
the session key and then it randomly generates a valid watermark buyer, instead of a watermark certificate authority (WCA). The
and two key sequences, which are used to encrypt this watermark. protocol does not reveal user’s identity since during the entire
WGA encrypts the generated watermark using the seller session protocol, buyer and seller maintain their information secret. The
key. Then this encrypted watermark, the key sequence, and a buyer also chooses a fingerprint independently and then uses his
cryptographic signature are forwarded to the seller. After this the public key to encrypt the fingerprint and sends it to the seller. A
seller can update his local transactional database and can send the scrambling sequence is then used by the seller, which prevents a
encrypted digital content to the customer. This protocol still has buyer from erasing the fingerprint.
some drawbacks, including an improperly generated session key, Kumar et al. (2016) presented a robust BSW protocol, which
high computational cost for buyers, and no authentication strategy uses principle component analysis and wavelets to embed and
between the seller and the watermark certification authority. extract watermark in encrypted domain. The authors have as-
Yu et al. (2012) proposed the first watermarking scheme for sumed the same trust assumption as made by Memon and Wong
software protection in the cloud-computing environment. The (2001) and Lei et al. (2004) allowing seller to embed a watermark
parties involved in this protocol are buyer, seller and a cloud ser- in a digital content. As claimed by the author the proposed scheme
vice provider (CSP). It is assumed that seller and CSP are trust- can resist against various geometric transformation and image
worthy, while the buyer is untrustworthy. CSP provides two me- processing attacks.
chanisms: (i) watermark embedding algorithm embeds secret in-
formation inside digital content, and (ii) watermark detection al- 3.2.3. Others
gorithm identifies a copyright violator. Alice uploads her software Ferrer and Megias (2013) presented a scalable solution for
to a cloud server, such that the uploaded copy belongs to Alice and distributed multicast of fingerprinted content, in which the re-
it can be distributed only to Bob. Thus, customer rights problem is ceivers of content also cooperate in fingerprinting and spreading
not solved in this protocol. CSP embeds watermark by using his of digital content. This protocol has used a registration center,
own secret key inside Alice digital content, which produces a which can be used by the buyers to get a digital content and by a
watermarked content. Secret key is known only to CSP; hence merchant (seller) to recover the identity of a fraudulent buyer. The
watermark is not vulnerable to known-plaintext attack. protocol has deployed a distributed multicast fingerprinting and a
Fan et al. (2010) proposed protocol introduced the notion of fair redistributor identification protocol. The buyer and seller used an
content exchange in the cloud-computing environment. The pro- anonymous blind fingerprinting protocol in which, a trusted re-
tocol is based on Weil pairing (Boneh and Franklin, 2001) and gistration center is used to get a fingerprinted copy of the digital
partial encryption of the content (Kumar et al., 2015) in the con- content.
text of watermarking. An authentication server of a cloud can Juang and Chen (2011) introduced a BSW scheme, which en-
authenticate users, and thus the proposed scheme can provide fair abled fair and secure exchange of digital content. Scheme is de-
and efficient exchange of the contents. The protocol satisfies mu- signed to protect content ownership and authentication without
tual authentication, key agreement without a WCA, besides also involvement of watermark certification authority (WCA). After the
being low in computational cost. customer finds out identification of the piece of content, and he
Kumar et al. (2015) proposed a BSW protocol, which is based on randomly generates a session key, which is used to generate sig-
identity based encryption. The proposed scheme allowed the seller nature. The signatures are used to generate valid watermarks by
to generate the watermark with their private key. A watermark the WGA. This scheme offers “forward security”, which means an
certificate authority (same as TTP) is responsible for generating attacker cannot get the session key even if the attacker has com-
digital signature using the identity of the seller, a time stamp of promised the private key of trusted server.
the watermarked content, watermark and original content. This
information is then used in dispute resolution protocol with the 3.3. Asymmetric additive homomorphic approaches
help of an arbitrator to trace malicious buyers. Cui et al. (2015)
proposed an impartial BSW protocol, which has primarily focused 3.3.1. ZKP with trusted WCA
on fairness and efficiency. However, the authors have not specified Choi et al. (2003) BSW protocol has achieved privacy by using
which watermarking algorithm is used in their scheme nor did commutative cryptosystem (Zhao et al., 2003). A watermark cer-
they mention the type of content to which the digital water- tification authority issues a unique watermark to each buyer, but
marking is applied. The protocol has assumed the existence of an the authority cannot determine which watermark the buyer chose.
authentication center, which is similar to a trusted third party in The watermark certificate authority issues a series of watermarks
other protocols. An asymmetric encryption scheme is used in the encrypted with the buyer’s public key, and the buyer can choose a
proposed scheme. Moreover, digital signatures and certificates are watermark of his choice after decrypting the series of watermark
used to provide necessary security properties. using his secret key. The seller cannot collude with the watermark
certification authority because of having no knowledge about the
3.2.2. No TTP private key and the watermark selected by the buyer.
Jianquan and Qing (2012) protocol used asymmetric finger- Terelius (2013), proposed an efficient and secure BSW protocol
printing scheme of (Zhang et al., 2006), which without requiring a allowing distribution of digital content in peer to peer network to
third party can trace illegal duplication. The underlying encryption multiple recipients while preserving the owner’s copyright. The
used is RSA. The core idea is to collectively generate a batch of test cryptosystem they used is homomorphic and commutative w.r.t
signals by both the publisher and the user, only one of which addition. The additive homomorphic scheme used is a variant of
contains the fingerprint. If the user makes the illegal copies, the Paillier encryption scheme. Zero knowledge proof (ZKP), is used by
publisher can obtain an approximate fingerprint by comparing it each participant to convince that they are following the protocol.
with the original content, and then the test signal that contains Major drawback of this protocol is that at least two of three parties
fingerprint can be determined. No matter whether the judgment must be trustworthy. Hence, the protocol is weak against collusive
of the publisher is correct or not, the user does not need to reveal attack.
fingerprint, while the publisher does not have to betray the Pehlivanoglu (2013) presented an asymmetric binary finger-
scrambling method used. The entire process can be executed printing code based on the Boneh-Shaw code. The author provided
without the participation of a third party. Moreover, the scheme a rigorous formal description of the asymmetric fingerprinting
324 A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334

code and showed how an efficient application of the code cane be and seller to participate in watermarking process. Furthermore,
realized in the context of buyer seller watermarking protocols. A the underlying protocol assumed zero knowledge of proof, with-
salient feature of their code is that it can be embedded in secure out relying on a trusted watermarking combination authority.
watermarking to strengthen the buyer-seller watermarking pro- Zhang et al. (2006) protocol is similar to Lei et al. (2004) pro-
tocols with collusion resistance. A comparison with the asym- tocol, however without the involvement of a TTP. This protocol
metric fingerprinting codes is also made to show that it is efficient used Paillier cryptosystem (Boneh and Franklin, 2001), which
in terms of performance. provided additive homomorphism. The buyer first negotiates with
Frattolillo (2016) adopted a “buyer centric” approach to design a seller anonymously to get a common agreement. The protocol
BSW protocol which can be used a watermarking protocol for web provided the buyer with the choice to remain anonymous by using
context. The author’s scheme is based on security delegates such anonymous certificates issued by a trusted certificate authority.
as registration authorities (RAs) to assist buyers by relieving them However, as pointed out by the authors themselves, the protocol
from performing complex actions. The role of RAs is similar to the requires the assistance of the buyer to resolve any piracy disputes.
role of TTP. For content protection homomorphic encryption
scheme is used and furthermore it is assumed that the participants 3.3.3. Trusted WCA
in the protocol have enough resources. Furthermore, content Frattolillo (2007) proposed a BSW protocol in the web context
protection is achieved without a double watermark insertion. Re- using a symmetric homomorphic encryption scheme. The protocol
gistration authority role is well defined and limited to the initial has used a trusted protection center, which is a federation of web
protocol negotiation phase only. entities implemented as web services. The trusted protection
Huang et al. (2016) have used visual cryptography to propose a center provides a number of services devoted to manage the
new secure and efficient BSW protocol. The proposed BSW scheme purchase and the protection of digital content distributed by
is an extension of Lei et al. (2004) and have used t-out-of-n visual content providers (sellers). In particular, the main services sup-
cryptography scheme of Naor and Shamir. In this scheme a secret plied by protection center are the implementation of the identi-
is split into n shares and if t or more of the shares are gathered and fication methods, the validation of the buyers’ payment cards, the
stacked, then the original secret can be disclosed. For the en- generation of the fingerprinting codes, the watermark insertion,
cryption the authors have assumed RSA based privacy homo- the payment service, and the control activity of the whole pur-
morphic encryption scheme. After a pirated copy is found, a seller chase and protection process. However, as pointed out by (Zeng
can construct the transaction watermark. BSW protocol identifies et al., 2010), the privacy homomorphism scheme in this protocol
malicious buyer and sends the transaction related information to must be symmetric. But given the fact that there is no known
the judge as proof of buyer malicious behavior. The authors have symmetric homomorphic encryption schemes available making it
also compared their BSW protocol with existing schemes. The difficult to put Frattolillo et al. protocol scheme into practice.
authors claimed to have provided most of properties of Lei et al.
(2004) protocol, however unlike existing schemes these properties 3.3.4. No TTP
have been provided without the insertion of multiple watermark, Eslami and Kazemnasabhaji (2014), proposed a BSW protocol,
which is highlighted as the main contribution of the proposed which used homomorphic encryption and proxy signature. This
protocol. protocol has also used Paillier cryptosystem and a certificate au-
thority. Buyer sends his identity and public key to certificate au-
3.3.2. ZKP without trusted WCA thority, which calculates buyer’s proxy identity. Seong et al. (2014)
Bianchi and Piva (2014) presented an asymmetric buyer seller proposed scheme is based on block-DCT and homomorphic en-
fingerprinting protocol based on client side embedding. The cryption. The underlying asymmetric encryption scheme is based
scheme works on two-client side embedding schemes to deliver a on bilinear pairing. The proposed watermarking is robust and
binary fingerprint. In first scheme, a standard spread-spectrum supports blind detection of watermark. However, the size of the
client side embedding is used, while the second relies on in- watermark is very small in their making it vulnerable to con-
novative client side embedding. This protocol has used a look-up spiracy attack.
table (LUT) for encrypting the digital content to be distributed
among several users. Next, the server gets client’s fingerprint en- 3.3.5. Others
crypted with the client’s public key. Using the homomorphic Ye et al. (2014) has implemented the Tree-Structured Harr
property, sever can compute the encrypted message. Finally, the (THS) transform based on homomorphic encryption to protect the
server sends encrypted LUT to client who can decrypt it with his illegal distribution of media in social networks. To distribute
private key. Proposed client side solution has advantage over ser- copyrighted media content to multiple users, the content should
ver side solutions as existing solutions are based on server side appear random to make original content from encrypted content
embedding. Client side solution offers both computational as well computationally difficult, when there is no knowledge of decryp-
as communication cost advantages over previous techniques. tion key. Idea is to map the community structure in hierarchical
Rial et al. proposed two BSW protocols (Rial et al., 2011, 2010), tree structure way for JPEG2000 coding, fingerprinting and
which are based on zero knowledge proof. Here the seller au- encryption.
thenticates buyers, but does not learn any information about the
items being purchased. However, both these protocols differ in 3.4. Asymmetric multiplicative homomorphic approaches
terms of encryption algorithm used in them. Group signatures are
used in (Rial et al., 2010), whereas price oblivious transfer (POT) 3.4.1. ZKP with trusted WCA
based technique is presented in (Rial et al., 2011). The protocol Memon and Wong (2001) proposed the first BSW protocol,
(Rial et al., 2011) used an existing technique for asymmetric wa- which is based on a private watermarking and a public key en-
termark embedding. Another contribution of this protocol is that it cryption scheme with a homomorphic property. This protocol
makes customer management easier as compared to anonymous avoids the customer’s right problem because the watermark inser-
e-commerce protocols. The protocol is also formally analyzed in tion operation is performed in encrypted domain and thus the
universally compassable security model (Canetti, 2001). The im- seller has no access to watermarked copy of the digital content in
portant contribution of this protocol is that it provides privacy its final form. On the other hand the seller’s ownership is well
preservation and fairness. Xu et al. (2012) protocol allows buyer protected because the buyer has no knowledge of the permutation
A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334 325

function and therefore is unable to remove the watermark. The watermark is represented, can have significant impact on the se-
protocol assumed existence of a trusted watermark certificate curity of the encryption. In addition, to frame proofing the tech-
authority responsible for generating random watermarks. Both nique also provides non-repudiation and traceability. Lei et al.
buyer and seller communicate with this trusted authority for is- (2004) protocol has focused on identifying the responsible dis-
suing the watermarks. tributor from whom an illegal replica of certain digital content is
Lei et al. (2004) protocol used a certificate authority re- originated, by embedding a unique watermark into each copy of
sponsible for issuing of anonymous certificates. A watermark cer- the digital content distributed by the seller.
tification authority (WCA), in this protocol is responsible for gen- Michael Backes and Kate (2015) protocol solves the customer’s
eration of watermark, which are random bits and are not revealed right problem in which the sender cannot frame recipients for the
to the seller. The underlying encryption scheme is homomorphic sender’s leakages. It has also solved the piracy-tracing problem to
with respect to addition (Paillier cryptosystem). To get a digital trace and recover the identity of guilty buyer by embedding un-
content the buyer first negotiates with the seller anonymously ique fingerprints for each copy sold. Ju et al. (2003) protocol is an
using his anonymous public identity. After this negotiation, the extension of Memon and Wong (2001) protocol, in which a time
buyer generates a one-time public private key pair randomly and stamp along with information about the transaction in watermark
sends anonymous certificate and signatures to the seller. generation protocol would prevent a malicious buyer from repla-
cing the watermark. Katzenbeisser et al. (2008) protocol does not
3.4.2. No TTP provide any authentication between the seller and the watermark
Chen et al. (2014) BSW protocol does not require trusted third certification authority. Therefore, a malicious seller may frame an
party to protect the customer’s rights. It uses RSA based multi- innocent buyer. The protocol does not bind a particular transaction
plicative homomorphic cryptosystem. A certificate authority is to a buyer, which allowed buyers to cheat with the old watermarks
used, which sends an anonymous certificate to buyer. The seller by embedding them into a new digital content and obtain a pi-
can embed the encrypted watermark inside encrypted digital rated copy. Jeng et al. (2015) protocol provides traceability by
content by using the homomorphic property. Proposed scheme correlating the suspected pirated copy and encrypted watermark
prevents man-in-the-middle attack as the data transferred be- stored in the database. If the correlation is high, it means the buyer
tween buyer and seller is always encrypted. is malicious and the copy found is pirated. Pehlivanoglu (2013)
provides traceability using asymmetric fingerprinting codes,
3.4.3. Semi-trusted third party Boneh Shaw are embedded in each copy sold to the buyer.
Shao (2007) proposed a BSW protocol with semi-trust third Bianchi and Piva (2014), combines the fingerprinting and
party. The protocol has used public key certificates, which are is- cryptography schemes to solve the customer’s right problem and
sued by a certificate authority. The underlying cryptographic also provides protection against piracy to trace the identity. Chang
scheme is homomorphic. The goal is to avoid the use of a trusted et al. (2010) protocol has used unique fingerprints for each buyer
third party, which has been used by previously proposed proto- in large-scale settings using an efficient elliptic curve im-
cols. The protocol allows a buyer to use anonymous certificates to plementation. The extracted watermark can be used to identify a
purchase a digital content from a seller. During the purchase phase malicious buyer, who may have redistributed a copy. The illegal
a watermark is generated and inserted in the presence of a notary distributor can be found and identified by using the identification
authority, which ensures the correctness of the data presented and arbitration protocol. Rial et al. (2011) protocol provided trace-
certifies the validity of the watermark generated by the buyer. ability, because of the underlying unforgeability of the signature
scheme and the watermarking scheme used. Due to the collusion
3.5. Hybrid approach resistance of the underlying watermarking scheme a malicious
buyer cannot conspire with other buyers or the watermark certi-
3.5.1. Trusted WCA fication authority. Rial et al. (2010) protocol provided traceability,
Chang et al. (2010) proposed a BSW scheme which is a com- if a pirated copy is found it can be traced to a malicious buyer
bination of symmetric and asymmetric encryption algorithms. The because during the content purchase phase each copy is water-
scheme assumed that only the seller and watermark combination marked with a unique identifying information.
authority (WCA) are associated with public key pairs cryptosys- Frattolillo protocol (Frattolillo, 2007) allowed, traitors to be
tem. In registration phase WCA chooses private key and computes identified in the web context by using a trusted protection center,
the corresponding public key. For each buyer, WCA generates a which provides many services to the parties participating in the
master secret and master delegation key. The master secret key of protocol. The protocol suffered from the customer’s right problem
each buyer is concatenated with his identity is hashed, and then as pointed by (Zeng et al., 2010), because the seller can autono-
send to the buyer along with a certificate. The authors do not mously generate and release the watermark copy, which is same as
provide any details of the implementation and it’s hard to verify the one purchased by the buyer to prove to a third party that the
the claims made by authors for large-scale networks. buyer is unlawful distributor of the digital content. Similarly, this
protocol also does not bind a particular transaction to a buyer and
suffers from conspiracy attack. Chen et al. (2014) protocol has also
4. BSW evaluation framework provided piracy tracing of malicious buyers. If a pirated copy is
found the watermark extraction algorithm can be used to extract
We will evaluate the existing BSW’s solutions based on the the transaction identifier number and watermark. The seller can
following performance and security features provided by these use this transaction identifier as an index to search for a corre-
schemes. Table 1 provides the comparison of existing BSW’s based sponding record and see if it can be extracted from digital content
on important security and performance features. successfully. When the record is found in the database the seller
can send the record, along with the pirated copy and the water-
4.1. Discussion on security metrics mark extraction algorithm to a judge, who can arbitrate in a
malicious event.
4.1.1. Traceability Shao (2007) protocol solved the customer’s right problem and
Different watermark elements are encrypted in Memon and also provided protection against piracy. To trace the copyright
Wong (2001) protocol and hence the precision, with which the violators, the protocol has embedded a unique watermark in the
326
Table 1
Comparison of existing BSW’s based on important security and performance features.

S# Tech Encryption scheme Content Watermarking algorithm used Trust model Security property

SP1 SP2 SP3 SP4 SP5 SP6

1 Memon and Wong (2001) Asymmetric, RSA based homomorphic – Robust, Invisible watermarking scheme, spread Zero Knowledge Proof requires a WCA ✔ ✔ ✘ ✘ ✘ ✘
spectrum
2 Chang et al. (2010) Symmetric for buyer and asymmetric for – Not Specified Requires a Trusted Watermark Combination Au- ✔ ✔ ✔ ✔ ✔ ✘
seller OR Hybrid thority (WCA)
3 Rial et al. (2011) Asymmetric Group Signature, Homo- Images Robust Watermarking Zero Knowledge Proof ✔ ✔ ✔ ✔ ✘ ✔
morphic Paillier Encryption
4 Rial et al. (2010) Asymmetric, Homomorphic Paillier Images Blind & Robust Watermarking Zero Knowledge Proof ✔ ✔ ✔ ✔ ✔ ✘
Encryption
5 Ju et al. (2003) Asymmetric homomorphic Encryption – Robust, Invisible Watermarking Scheme Zero Knowledge Proof, used two trusted parties: ✔ ✔ ✘ ✘ ✘ ✘

A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334


the watermark certification authority and Judge
6 Choi et al. (2003) Asymmetric Encryption with homo- – Robust, Invisible Watermarking Scheme, spread Zero Knowledge Proof, watermark certification ✔ ✔ ✘ ✘ ✘ ✘
morphic, and commutative properties spectrum authority (WCA) issues watermark
7 Lei et al. (2004) Asymmetric homomorphic encryption – Robust Zero Knowledge Proof ✔ ✔ ✔ ✘ ✔ ✘
8 Zhang et al. (2006) Asymmetric Paillier cryptosystem which is – Robust, Invisible watermarking scheme, spread Zero Knowledge Proof, No TTP ✔ ✔ ✔ ✔ ✘ ✘
homomorphic w.r.t addition spectrum DCT
9 Frattolillo (2007) Asymmetric homomorphic encryption – Robust watermarking ONWA ✔ ✘ ✘ ✘ ✔ ✔
10 Katzenbeisser et al. (2008) Partial Encryption – Robust watermarking Trusted WGA ✔ ✘ ✘ ✘ ✘ ✘
11 Yu et al. (2012) Not specified Software Robust Trusted Cloud based Watermarking ✔ ✔ ✔ ✔ ✘ ✘
12 Seong et al. (2014) Pairing based asymmetric homomorphic Images Robust and blind – ✔ ✘ ✔ ✔ ✘ ✘
cryptography
13 Ashwani Kumar et al. (2011) Not specified or similar with MW (Lin and Images Robust, DWT Zero knowledge proof ✔ ✔ ✔ ✔ ✘ ✘
Varadharajan, 2007)
14 Xu et al. (2012) Symmetric encryption Images DCT spread spectrum Not specified ✔ ✔ ✔ ✔ ✔ ✘
15 Jianquan and Qing (2012) Asymmetric encryption Image Robust watermarking No third party involvement ✔ ✔ ✔ ✔ ✘ ✘
16 Kumar et al. (2014) Asymmetric encryption DWT Trusted WCA is required ✔ ✔ ✔ ✔ ✔ ✘
17 Chen et al. (2014) Asymmetric homomorphic (RSA – multi- Image Robust spread spectrum watermarking No third party involvement ✔ ✔ ✔ ✔ ✔ ✔
plicative) encryption
18 Terelius (2013) Asymmetric Paillier (its variant) Crypto- Image Robust watermarking Zero knowledge proof ✔ ✔ ✔ ✔ ✘ ✘
system
19 Ferrer and Megias (2013) Asymmetric encryption audio Blind/Robust double embedding Watermarking/ Trusted Registration Party ✔ ✔ ✔ ✔ ✔ ✔
double watermark embedding strategy
20 Michael Backes and Kate NA NA ✔ ✔ ✔ ✔ ✘ ✔
(2015)
21 Ye et al. (2014) Probabilistic homomorphic encryption image Blind/ robust watermarking – ✔ ✔ ✔ ✘ ✘ ✘
with additive property
22 Bianchi and Piva (2014) Asymmetric homomorphic encryption Image Blind watermarking TTP Free ✔ ✔ ✔ ✔ ✘ ✘
23 Juang and Chen (2011) Asymmetric pairing based crypto-system Image Robust watermarking ✔ ✔ ✔ ✔ ✘ ✘
24 Fan et al. (2010) Elliptic curve cryptograph using Weil Image Fragile or robust (not specific) No WCA just cloud is involved in fair exchange ✔ ✔ ✔ ✔ ✘ ✔
pairing and partial encryption
25 Shao (2007) Asymmetric RSA Homomorphic – Seems Robust Online certification authority to issue certificates ✔ ✔ ✔ ✔ ✔ ✔
semi trusted third party
26 Huang et al. (2016) RSA Asymmetric homomorphic Images Robust Zero knowledge proof ✔ ✘ ✔ ✘ ✔ ✘
encryption
27 Frattolillo (2016) Asymmetric homomorphic encryption – Robust watermarking ONWA ✔ ✘ ✔ ✔ ✔ ✔
28 Jeng et al. (2015) Symmetric encryption Images Robust watermarking TTP ✔ ✘ ✔ ✔ ✘ ✘
29 Cui et al. (2015) Asymmetric encryption NA NA TTP ✔ ✔ ✔ ✔ ✔ ✔
30 Kumar et al. (2015) Asymmetric identity based encryption Images Robust TTP ✘ ✘ ✔ ✔ ✔ ✔
31 Pehlivanoglu (2013) Asymmetric additive homomorphic Images Robust NA ✔ ✔ ✔ ✔ ✘ ✘
encryption
32 Kumar et al. (2016) Public key cryptography Images Robust NA ✔ ✘ ✘ ✘ ✘ ✘
33 Sun et al. (2015) Public key cryptography Images Robust NA ✔ ✘ ✘ ✘ ✘ ✘
34 Eslami and Kazemnasabhaji Asymmetric homomorphic cryptography, Images Robust No TTP ✔ ✔ ✔ ✔ ✔ ✔
(2014) Proxy signature
A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334 327

digital content sold by the seller. This unique watermark can be 4.1.3. Dispute resolution, non-repudiation, unlinkability
extracted by the watermark extraction algorithm, which provides Memon and Wong (2001) protocol provided invisible water-
undeniable evidence and identify the responsible distributor. Ku- marking in which the seller does not know the exact watermarked
mar et al. (2015) does not provide traceability. Furthermore, buy- copy received by the buyers. It prevented illegal copying, editing
er’s identity is not used nor does the scheme have any signature or and the seller cannot create copies of the original content con-
fingerprints, which can bind a particular digital content to a buyer. taining the buyer’s watermark. To solve unlinkability problem,
The presented techniques in (Yu et al., 2012; Kumar et al., 2015; Memon and Wong (2001) proposed a watermarking protocol
Cui et al., 2015; Jianquan and Qing, 2012; Kumar et al., 2016; based on homomorphic public key encryption algorithm. How-
Terelius, 2013; Frattolillo, 2016; Huang et al., 2016; Zhang et al., ever, it suffered from “the unbinding problem”, and failed to pro-
2006; Zeng et al., 2010; Seong et al., 2014; Ye et al., 2014; Shao, vide proper mechanism to binding a chosen watermark to a spe-
2007; Sun et al., 2015) provide traceability of malicious buyers in cific buyer transaction or a digital content. It is possible for a
the protocol. The protocol has used a unique watermark for each malicious seller to transplant the watermark embedded in the
copy of digital content sold by the seller, which allows the mal- pirated copy into another copy of high-priced digital content as
icious buyers to be traceable. pointed by (Lei et al., 2004). Lei et al. (2004) protocol suffers from
the conspiracy attack, because a malicious seller can collude with a
4.1.2. Anonymity third party, to discover the buyer’s watermark. As to provide
Memon and Wong (2001) protocol, suffered from the con- anonymity it has applied anonymous certificates. Unfortunately,
spiracy attack, for example a malicious seller can collude with a transaction unlinkability is not achieved, because during all
watermark certification authority to violate a buyer’s privacy. Thus transactions, anonymous certificates do not change and to change
there is no anonymity provided to the user. Choi et al. (2003) it buyer must contact a CA, which is impractical in real life
protocol improved the Memon and Wong (2001) protocol by ap- applications.
plying an anonymous key pair in each transaction to provide Like Choi et al. (2003) this protocol also improved the Memon
anonymity. However, protocol required the WCA to know the and Wong (2001) protocol by applying an anonymous key pair in
buyer’s identity. Lei et al. (2004) proposed an anonymous buyer- each transaction to provide anonymity. However, both protocols
seller watermarking protocol in which the seller requests the required the WCA to know the buyer’s identity, which means that
watermark certification authority for the watermark on behalf of the buyer’s anonymity is not provided against conspiracy attacks.
the buyer and hence anonymity of the buyer can be retained Chang et al. (2010) protocol has made strong assumption about the
through a trusted third party. Ju et al. (2003) proposed an anon- honesty of the (WCA), which is unrealistic. The protocol does not
ymous BSW scheme to protect the buyer’s privacy. The improve- provide any security against the conspiracy attacks (Bok-Min Goi
ment in security has been achieved by applying key-escrow et al., 2004). The assumption that WCA destroys all the evidence
method using verifiable encryption scheme. However, as pointed during the registration phase is unrealistic.
in Goi et al. (2004) buyer anonymity is achieved only when the In Juang and Chen (2011) protocol, users can authenticate to
watermark certification authority can be trusted, and hence the the other party via the Internet and fairly exchange their digital
protocol only provided “partial anonymity”. contents in an efficient and secure way. A trusted server (TS) is
Ferrer and Megias (2013) proposed a specific multicast anon- used in this protocol to provide dispute resolution. The protocol
ymous fingerprinting protocol. The protocol has used anonymous provides non-repudiation as the trusted server (TS) keeps digital
fingerprinting, so the receivers cannot know the identity of each content exchange agreement information. To provide unlinkability
other. To make the anonymous purchase, identity of receiver is in Juang and Chen (2011) a temporary symmetric shared key is
encrypted by registration center’s public key. Rial et al. (2010) BSW shared between the trusted server and buyer (or seller). Now if the
protocol is based on two cryptographic primitives: group sig- buyer wants to remain anonymous he can create a new such
natures and homomorphic encryption. Due to the group signature symmetric key and share it with the TS. Similarly, if the buyer
the seller can verify the signature without knowing buyer’s iden- wants to unlink his purchases to a particular symmetric key he can
tity, and thus the buyers remain anonymous. Eslami and Ka- run the key generation algorithm to get a new key. Ju et al. (2003)
zemnasabhaji (2014) achieved buyer anonymity through proxy protocol did not solve the unbinding problem. It also suffered from
identifier and unlinkability. The protocol has used proxy sig- the conspiracy attack, where a malicious seller can collude with an
natures. However, when the seller suspects a pirated copy, he can untrustworthy third party to fabricate piracy to frame an innocent
convince the judge to force certificate authority (CA) to extract the buyer. Ashwani Kumar et al. (2011) and Kumar et al. (2014) pro-
identity of the malicious buyer from the proxy signature. Chang tocols are based on discrete wavelet transform (DWT) to solve the
et al. (2010) proposed scheme can protect the buyer’s anonymity dispute resolution problem. However, unlinkability problem is
until there is an infringement accusation, and, then, the re- remained unsolved in this protocol.
sponsible distributor must be identified. Jeng et al. (2015) provides non-repudiation since all the parties
Kumar et al. (2015) provides buyer anonymity as in the regis- involved in the protocol used a pair of pubic-private keys. Yu et al.
tration protocol an anonymization key pair is used by the buyer (2012), BSW protocol has achieved privacy through embedded
and send to a trusted WCA, can be used by the buyer if he wants to watermarks to trace the identity of users. The protocol has also
remain anonymous. In Cui et al. (2015) a buyer’s anonymity is achieved customer’s right problem, non-repudiation and dispute
provided as his public key encrypts a buyer’s ID. Frattolillo (2016) resolution. Kumar et al. (2015) provides unlinkability and non-
provides buyer’s anonymity, since the protocol assumes that the repudiation as the WCA is directly negotiating with seller on
registration authority and judge cannot be corrupted. Huang et al. buyer’s behalf using his anonymous key. Cui et al. (2015) protocol
(2016) provides buyer’s anonymity by using anonymous certifi- provides dispute resolution as the protocol has an arbitration
cates since the scheme is an extension of Lei et al. (2004). Just like protocol. In this work non-repudiation is provided as the scheme
most of the schemes the protocols (Fan et al., 2010; Shao, 2007) has used digital signature. The scheme provides unlinkability as
achieved anonymity by employing one or more TTP. The techni- the buyer’s identity is encrypted and his private key can only de-
ques presented in (Jeng et al., 2015; Kumar et al., 2016; Pehliva- crypt it. In Domingo-Ferrer et al. Ferrer and Megias (2013) illegal
noglu, 2013; Zhang et al., 2006; Seong et al., 2014) do not provide distributor of the content can be tracked with the unique finger-
anonymity to the buyers, as the seller knows each buyer and the print, which prohibits them to repudiate from their malicious
fingerprint embedded. behavior. Unlinkability problem is also resolved by appending the
328 A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334

random nonce to the identity of each receiver before encrypting that is “semi-trusted,” in the sense of acting as a notary role to
with registration center’s public key. Terelius (2013) protocol provide assurance about the properties of the data (such as its
provides support for dispute resolution. The protocol also provides integrity), and then use digital signatures to cryptographically link
non-repudiation as the buyer secret key and watermark is used in the buyer’s own secret watermark and one-time public key to the
the watermark transfer protocol. The protocol does not provide purchase order against unbinding problems. Shao (2007) has used
any support for unlinkability and the seller can find the real a trusted third party, which is “semi-trusted,” in the sense of acting
identity of the buyers by linking the buyer’s information. as a notary role to provide assurance about the properties of the
Pehlivanoglu (2013) have provided an arbitration protocol to data (such as its integrity), and then use digital signatures to
resolve copyright disputes. The protocol provides support for non- cryptographically link the buyer’s own secret watermark and one-
repudiation and non-framing, but does not provide unlinkability. time public key to the purchase order against unbinding problems.
Frattolillo (2016) provides non-repudiation since a registration
authority is involved in registration protocol. The protocol does 4.2. Discussion on scalability, efficiency and robustness of BSW
not provide unlinkability and non-framing of innocent buyers. protocols
Huang et al. (2016) provides non-repudiation since a certificate
authority is involved in registration protocol. The work does not Most of the approaches presented in Section 3, focus on providing
provide dispute resolution as the seller and TTP can collude with forensic tracking, renewability, robustness; but scalability, quality of
each other. Rial et al. (2011) protocol does not provide unlink- service, and time, storage, communication, computational and op-
ability, as the protocol required buyers to be authenticated by the erational efficiency is largely unexplored. Efficiency represents the
sellers. The protocol supports dispute resolution and non-re- practicality of the system. The lesser the number of resources re-
pudiation as each user has their own identity used in each trans- quired by the BSW protocol the more feasible it is. To maintain the
action made. Rial et al. (2010) protocol has provided support for quality of the digital content and to stream the digital video in a
dispute resolution. A malicious seller, due to the group signature smooth continuous manner, security mechanisms having real-time
primitive used by the underlying protocol, cannot frame an in- performance are required. The techniques used by the BSW protocols
nocent buyer. Similarly, the protocol has provided unlinkability to provide content protection, pirate tracking, or usage rights man-
support as the group signatures allow buyers to sign the purchase agement should have trivial impact on the visual quality of the digital
messages they send to the seller on behalf of the group of buyers. content. The distortion caused should be barely visible. Among other
The presence of a de-anonymization authority in the protocol things the efficiency of the BSW protocol depends upon the water-
prevents malicious buyer to repudiate the transactions made. marking technique being used. Spatial domain methods (Cox et al.,
Zhang et al. (2006) protocol ensured that only the buyers can 1997) are less complex, but are not robust against attacks, whereas,
produce their own watermark and not the watermark certificate transform domain watermarking techniques (Choi et al., 2003) do
authority (WCA) to avoid conspiracy problem. To resolve a dispute, support transformation and are most robust against attacks. Discrete
the protocol requires the buyers to reveal their secret keys to CA, wavelet transform (DWT) based watermarking techniques (Ashwani
which in a real life scenario is very unrealistic (Zhang et al., 2006). Kumar et al., 2011; Kumar et al., 2014) are gaining more popularity
Frattolillo (2007) protocol claimed that it provides protection because they support progressive and low bit-rate transmission,
against non-framing. However, as pointed out by (Zeng et al., quality of service, and scalability. To achieve storage efficiency, any
2010), it is possible for content providers (sellers) and content mechanism used by the BSW protocols should have a limited impact
protectors to collude and frame an innocent buyer. on the compression ratio of the digital content.
Eslami and Kazemnasabhaji (2014) BSW protocol achieved priv-
acy through embedded watermarks to trace the identity of users. The 4.2.1. Scalability (SC)
watermark-embedding process is performed only between the buyer A scalability requirement determines the support provided by
and seller, no third party is involved, therefore conspiracy between the buyer and seller watermarking technique related to the in-
either of buyer or seller and a third party is ruled out. Moreover, crease or decrease in the number of participants (i.e., buyers,
proxy signature and homomorphic encryption scheme is used to sellers, TTP) and number and type of devices. Thus the cost (in-
provide the unlinkability. Ye et al. (2014) proposed scheme used cluding installation, operation), communication time, processing
hybrid multicast-unicast distribution mode in social network. The time, storage, security, quality and reliability should grow in near
presented scheme does not provide anonymity and unlinkability as linear fashion.
the content is multicast. Similarly, the absence of an arbitration BSW protocols presented in Bianchi and Piva (2014), Choi et al.
protocol makes it difficult to resolve dispute. Chen et al. (2014) (2003), Frattolillo (2007), Rial et al. (2011, 2010), Terelius (2013),
protocol guaranteed transaction fairness. The seller cannot fabricate Xu et al. (2012), Ye et al. (2014) , Zhang et al. (2006) and Eslami
piracy to frame an innocent buyer because of the privacy homo- and Kazemnasabhaji (2014) are all based on an additive homo-
morphism property. The protocol has used a watermarks certification morphic public-key encryption scheme, which allows the inser-
authority and a public key Infrastructure (PKI) to solve rest of the tion of encrypted watermarks directly into the encrypted content
security properties similar to Kumar et al. (2014). Shao (2007), pro- without prior decryption. All these schemes are very inefficient in
tocol has achieved authentication through a trusted certification practice, as they encrypt each sample of the content (or at least
authority, which is responsible for authentication and digital certifi- those samples to be watermarked) individually, as pointed in
cates between users. In Sun et al. (2015) does not support dispute Katzenbeisser et al. (2008). In addition to the significant compu-
resolution, non-repudiation and unlinkability. A malicious seller can tational overhead, the protocol expands the data due to the use of
frame buyers, since a seller solely generates the watermark. Seong public-key encryption and, thus, requires a high communication
et al. (2014) provide dispute resolution. The underlying scheme bandwidth. Therefore, they are not scalable in large-scale settings.
provides non-repudiation, as the seller knows the pubic key of buyer. In contrast to previously proposed protocols, which are based on
The buyer public key is used to encrypt the buyer’s watermark and homomorphic public key encryption, Juang and Chen (2011) and
thus the buyer can’t repudiate. It does not provide unlinkability as Fan et al. (2010) are more efficient compared to other public key
the seller knows the pubic key of buyer. Thus, the seller can link based scheme, due to use of pairing based elliptic curve crypto-
multiple transactions to a particular buyer. graphy. The BSW protocols presented by Ashwani Kumar et al.
Fan et al. (2010) protocol have achieved authentication through (2011, 2014) are also based on public key cryptography so; both the
a trusted certification authority. A trusted third party is being used protocols incur high computational overhead.
A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334 329

Chang et al. (2010) protocol is proposed for the large-scale requires less computation and bandwidth overhead as compared
networks, however no implementation of the protocol is provided to other schemes using homomorphic public-key encryption.
in some practical scenario. Chen et al. (2014), Ju et al. (2003), Lei However, Katzenbeisser et al. (2008) protocol has high computa-
et al. (2004), Memon and Wong (2001), Shao et al. are based on tional cost for the buyers. This protocol is more efficient due to the
multiplicative homomorphic encryption scheme. Just like the use of secure embedding algorithms.
schemes based on additive homomorphic encryption, these In Lei et al. (2004) protocol the burden of storing all necessary
schemes are not scalable. In addition to the significant computa- information has been put on seller. The protocol ensures that the
tional overhead, the protocol expands the data due to the use of secretly stored watermark information cannot be easily obtained.
public-key encryption and, thus, requires a high communication Memon and Wong (2001) watermark embedding algorithm is
bandwidth. Therefore, they are not scalable in large-scale dis- based on public key cryptography and has little overhead in terms
tributed settings. of the total data communicated between the buyer and the seller.
Ferrer and Megias (2013) presents a scalable solution for dis- The protocol is quite general and can be used with different wa-
tributed multicast of fingerprinted content. In this technique, the termarking techniques and appropriate public key encryption
sender does not need to prepare and send a separate fingerprinted techniques. Michael Backes and Kate (2015) involves low compu-
copy to each receiver, so that its computational and bandwidth tational overhead due to usage of a symmetric AES implementa-
burden is equivalent to the case of there being a single receiver. Yu tion. This protocol has implemented a novel data transfer protocol
et al. (2012) presented a scalable technique that focused on time, but it involves higher communication overhead for bigger images.
space efficiency and reducing resources requirement. The authors Rial et al. (2011) protocol consists of an expensive initialization
provided software watermarking protocol implementation in phase, whose cost grows linearly with the amount of messages
large-scale cloud computing settings. and the message size, and very cheap purchase phases therefore;
the protocol is more convenient in resource-constrained settings.
4.2.2. Efficiency The protocol involves authentication of buyer but the seller does
Bianchi and Piva (2014), Zhang et al. (2006), and Eslami and not learn which items are purchased. Since buyers are not anon-
Kazemnasabhaji (2014) are all based on an additive homomorphic ymous, customer management is eased and currently deployed
public-key encryption scheme, which allows the insertion of en- payment methods can be utilized. The technique is collision re-
crypted watermarks directly into the encrypted content without sistant and also supports frame proofing.
prior decryption. All these schemes are very inefficient in practice, Rial et al. (2010) protocol has proposed encrypted domain
as they encrypt each sample of the content (or at least those watermark embedding. The proposed solution is based on the
samples to be watermarked) individually, as pointed in Katzen- efficient composite embedding strategy. The composite signal re-
beisser et al. (2008). In addition to the significant computational presentation reduces both the computational overhead and the
overhead, the protocol expands the data due to the use of public- large communication bandwidth, which are due to the use of
key encryption and, thus, requires a high communication band- homomorphic public-key encryption schemes. Shao (2007) pro-
width. Therefore, they are not scalable in large-scale settings. posed a protocol for transferring watermarked content between
Chang et al. (2010) proposed protocol, have transferred heavy buyers while ensuring that each copy uniquely identifies its re-
computational tasks from a buyer to the seller (which is assumed to cipient. In this protocol, the seller's communication complexity is
have no constraints on resources), the protocol is computationally proportional to the size of the watermarks rather than the size of
efficient. The scheme provided renewability using watermark certi- the content. Efforts have been made to improve quality of content.
fication authority in the protocol. Chen et al. (2014), Ju et al. (2003) Terelius (2013) proposed an efficient and secure protocol in which
are based on multiplicative homomorphic encryption scheme. Just the seller’s communication cost complexity is proportional to the
like the schemes based on additive homomorphic encryption, these size of watermarks rather than the size of the content. Secret in-
schemes are not scalable. These schemes are very inefficient in formation about watermark embedding cannot be easily obtained.
practice, as they encrypt each sample of the content (or at least those Efforts have been made to improve quality of content. Juang and
samples to be watermarked) individually. In addition to the sig- Chen (2011) proposed a fair digital content exchange scheme. The
nificant computational overhead, the protocol expands the data due scheme is efficient and can ensure fair transaction between users
to the use of public-key encryption and, thus, requires a high com- where as the computation cost is low. Efforts made to exchange
munication bandwidth. Therefore, they are not scalable in large-scale content securely and fairly. Jianquan and Qing (2012) is based on
distributed settings. Choi et al. (2003) BSW protocol have highly RSA based encryption and just like previously public key encryp-
computational complexity and communication pass number in the tion scheme based proposed approaches also suffers from the
watermark generation process. The protocol has provided renew- performance issues. Ye et al. (2014) protocol required a much
ability using watermark certification authority. lower communication bandwidth. Symmetric encryption is per-
Ferrer and Megias (2013) has considered the overhead in- formed on the multimedia content, which can reduce the com-
troduced at the seller side by the anonymous multicast finger- plexity and communication cost. Efforts made to improve security.
printing approach. Since, the goal is to let the merchant (seller) Ye et al. (2014) presented a technique that does not require a great
enjoy the profit margin and flexibility of choosing the water- deal of computation time. Finger printing in compressed-en-
marking technology freely among the best state of the art tech- crypted content directly saves the computational complexity.
niques. Frattolillo (2007) proposed a web-oriented and interactive Yu et al. (2012) presented a scalable technique that focused on
anonymous buyer-seller watermarking protocol. The protocol as- time, space efficiency and reducing resources requirement. Fan
sumed that the burden of storing necessary information is dele- et al. (2010) proposed an efficient and fair digital content exchange
gated to content providers, who can exploit watermarking services scheme in cloud computing. The scheme can provide an efficient
supplied by Service Providers in a secure context without having way for users to do mutual authentication, ownership transfer, and
to directly implement them. Ashwani Kumar et al. (2011,, 2014) are fair transaction. It also provides mutual authentication, watermark
also based on public key cryptography so, both the protocols incur exchange, session key agreement, and low computation.
high computational overhead. Both the protocols expand the data,
due to the use of public-key encryption and, thus required a high 4.2.3. Robustness (RB)
communication bandwidth. Katzenbeisser et al. (2008) have uti- Bianchi and Piva (2014), Chen et al. (2014), Choi et al. (2003), Ju
lized the concepts of secure watermark embedding. This scheme et al. (2003), Ferrer and Megias (2013), Rial et al. (2011, 2010),
330 A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334

• Asymmetric RSA • Asymmetric • Asymmetric • Asymmetric • Partia • Elliptic • Asymmetric • Symmetric • Homomorphic • Asymmetric • Symmetric • Asymmetric
based Encryption with Paillier Homomorphic l Curve pairing based encryption encryption (Paillier encryption encryption encryption
homomorphic homomorphic cryptosystem encryption scheme encry Cryptography cryptography cryptosystem) and
encryption scheme and with online ption based scheme • Asymmetric • Trusted cloud proxy signatures • Asymmetric • Asymmetric • RSA based
commutativity • robust invisible watermark with less group signature based RSA based encryption Asymmetric
• Robust invisible watermarking authentication computational watermarking • Varient of homomorphic encryption
watermarking • Robust invisible scheme with zero authority overhead on Asymmetric encryption
client side • Asymmetric
scheme with zero watermarking knowledge • Asymmetric Paillier homomorphic • Robust
knowledge scheme with property • publicly verifiable requiring a cryptosystem
trusted Encryption • probabilistic encryption Watermarking
property zero knowledge encryption with no encryption scheme
property watemarking
• with no trusted combination trusted third • robust • Asymmetric
third party(TTP) authority party watermarking with • pairing based identity based • Zero
trusted registration asymmetric encryption knowledge
authority homomorphic proof
• ECC with
Weil pairing encryption • Robust
and partial • Zero knowledge Watermarking
encryption proof • blind
watermarking
Fragile • robust
watermarking watermarking
in cloud
computing

• blind
watermarking
• reversible
watermarking

Fig. 3. BSW protocols evolution timeline.

Frattolillo (2007), Katzenbeisser et al. (2008), Lei et al. (2004), which secret information about watermark embedding cannot be
Memon and Wong (2001), Michael Backes and Kate (2015), Shao easily obtained. Efforts are made to reduce impact of watermark
(2007), Terelius (2013), Jianquan and Qing (2012), Ye et al. (2014), embedding on content quality. It provides frame proofing. Wa-
Zhang et al. (2006), Yu et al. (2012), Eslami and Kazemnasabhaji termark is secretly embedded in content.
(2014) have all used robust watermarking algorithms. Juang and Eslami and Kazemnasabhaji (2014) have provided im-
Chen (2011) and Fan et al. (2010) have used fragile watermarking plementation of their BSW robust spread spectrum watermarking
scheme. scheme. The proposed scheme is robust to common signal and
Rial et al. (2011) construct a protocol based on priced oblivious geometric distortions such as digital–to–analog and analog–to–
transfer and on existing techniques for asymmetric watermark digital conversion, resampling, and re-quantization, including di-
embedding. The watermark is robust and can persist different thering and recompression and rotation, translation, cropping and
signal processing and data manipulation attacks. Lei et al. (2004), scaling. In Chang et al. (2010) protocol watermark is secretly em-
have embedded the watermark secretly in content making the bedded in the digital content. Further, the authors have provided
technique robust. It prevents malicious buyers from illegal dis- protection against replay attack. Ye et al. (2014) proposed scheme
tribution of pirated contents. Choi et al. (2003) proposed protocol used hybrid multicast-unicast distribution mode in social network.
that ensures reliability by embedding different watermark in dif- It supports frame proofing and collusion resistant. Fingerprinting
ferent copies, by supporting frame proofing and by preventing along with encryption is used to protect the media content. The
collision of the seller and the watermark certificate center. Rial fingerprints embedded in the fingerprinted copy are
et al. (2010) protocol is secure against any probabilistic polynomial imperceptible.
time (PPT) adversary. The protocol provides robustness as water-
mark is secretly embedded in content and it can persist different
signal processing and data manipulation attacks. Also watermark 5. BSW protocols evolution timeline
cannot be removed without causing significant damage to content.
Katzenbeisser et al. (2008) BSW protocol robust hence the ad- This section discusses the evolution of the BSW protocols over
versary cannot remove watermark without causing significant the years. Fig. 3 shows how the research on BSW protocols has
damage to content. The technique also caters data integrity. The taken shape and where it can benefit from more work.
BSW protocol has obtained high quality watermark content. It In 2001 Memon and Wong (2001) proposed the first BSW
ensures reliability by providing frame proofing. protocol. It solved the customer’s right problem and piracy tracing.
Ashwani Kumar et al. (2011,, 2014) implemented the wavelet However, the rest of the security properties were not fulfilled by
based modified buyer-seller watermarking protocol which focuses this protocol. In 2003, Ju et al. (2003) proposed asymmetric BSW
on managing the watermark and on improving content quality. To approach, which is also based on homomorphic encryption with
provide reliability, the technique supports frame proofing. The robust watermarking algorithm. However unlike Memon and
watermark is secretly embedded in the content. Moreover, wa- Wong (2001) their protocol used two trusted parties, which are
termarks are imperceptible. The watermarking algorithm is robust judge and a watermark combination authority. In the same year
to most of the image processing and data manipulation attacks. Choi et al. (2003) also presented another asymmetric BSW tech-
Moreover, the embedded watermark is imperceptible. The water- nique, in which a watermark certification authority issues water-
marking algorithm protects the copyrights of digital content. Ku- marks. Lei et al. (2004) proposed a BSW protocol, which used
mar et al. (2015) relies on WCA to embed a watermark and hence asymmetric homomorphic encryption and a robust watermarking
it does not provide protection against framing. Furthermore, the algorithm with zero knowledge proof property.
buyer does not have any knowledge of the cryptosystem used and In 2006, Zhang et al. (2006) presented a BSW protocol, which is
the watermark embedded. This may lead to framing of innocent based on asymmetric Paillier cryptosystem. However, unlike pre-
buyers. vious protocols this protocol only requires two parties a buyer and
Jianquan and Qing (2012) presented an asymmetric fingerprint a seller. In 2007, Frattolillo (2007) presented a robust BSW algo-
scheme. It has achieved the credibility and authentication. The rithm in the web context. It has considered an online water-
scheme embeds a unique fingerprint in each copy sold, which can marking authority. In the same year Min-Hua Shao (Shao, 2007)
not be removed. Zhang et al. (2006) proposed a technique in proposed a publicly verifiable buyer seller-watermarking scheme.
A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334 331

The scheme is based on asymmetric homomorphic encryption, 6. Open issues and future research
which used an online semi-trusted third party to provide buyer’s
privacy. In 2008, Katzenbeisser et al. (2008) proposed a partial Among the schemes, described in this paper, Ferrer and Megias
encryption based robust BSW protocol, which used a trusted wa- (2013), Shao (2007), Eslami and Kazemnasabhaji (2014) achieves
termark generation authority (WGA). In 2010, Chang et al. (2010) all security properties identified in Section 2. Interestingly, the
proposed a hybrid buyer-seller watermarking scheme. Their mo- security claims made in Eslami and Kazemnasabhaji (2014) for
tivation was to transfer the computationally expensive public key distributing multimedia content, are well studied formally and
operation to a powerful server and use only symmetric key op- detailed proofs have been provided in the form of security games.
One of the limitations of these protocols is that these protocols
erations at the buyer. In 2010, Fan et al. (2010) proposed an ECC
have not been tested in real-world scenarios under specific legal
based BSW protocol, which is based on a reversible watermarking
framework.
algorithm. The protocol requires a trusted server but did not re-
There are no industry-wide standards for DRM. Different types
quire a WCA. In 2010, Rial et al. (2010) proposed BSW protocol is
of DRM are used to lock down digital content (video, audio, soft-
based on asymmetric group signature. The underlying encryption
ware), leading to market fragmentation wherein different retailers
used additively homomorphic. The authors have also provided a use non-interoperable DRM schemes (Digital Rights Management,
formal proof of security under a PPT adversary model. 2016). For example, there are several DRM systems in use with
In 2011, Juang and Chen (2011) presented an asymmetric selling Electronic Books (e-books) such as: (i) Apple Fairplay DRM,
pairing based BSW protocol using a robust watermarking algo- (ii) Amazon DRM, (iii) Adobe‘s DRM system, called Adobe Digital
rithm. The authors have also provided a formal proof of security Editions Protection Technology (ADEPT). Apple's FairPlay DRM is
for their proposed BSW protocol. Rial et al. (2011) proposed a POT applied to the industry standard EPUB format ebooks; Amazon
based BSW protocol. The authors focused on achieving a fair ex- DRM is applied to Amazon’s azw4, KF8, Mobipocket format; and
change, which means at the end of the protocol either the seller Adobe's ADEPT DRM is applied to EPUBs and PDFs. The non-in-
receives the payment and the buyer receives the purchased items teroperable DRM schemes in the domain of e-books can prevent
or both parties receive nothing. In 2012 Jianquan and Qing (2012), an e-book in the specific industry standard format from being
used an asymmetric BSW protocol without the involvement of a transferred to another e-reader, even if that e-reader supports that
trusted third party. Just like previously proposed scheme, a robust industry standard format. For instance, an e-book bought through
watermarking scheme is used. Yu et al. (2012) proposed the notion Apple’s iBookstore can’t be read on an Adobe E-reader and can be
of software protection in a cloud-computing environment, using read only by Apple's iBooks app on iOS devices and Mac OS
graph based watermarking approach. The authors provided the computers even though both FairPlay and ADEPT supports the
details of watermark embedding and extraction algorithms. Ter- EPUB format Umeh (2007). Therefore, designing industry-wide
standard for DRM that supports interoperability is an open re-
elius (2013) proposed a BSW scheme, which used a variant of
search topic.
Paillier encryption scheme. The watermarking algorithm used is
There is a need for designing BSW framework supporting hy-
robust and the protocol has assumed a protection under a zero
brid trust model, allowing incorporation of soft trust decisions into
knowledge proof. Pehlivanoglu (2013) proposed an asymmetric
hard trust decision-making process, to achieve enhanced security
homomorphic encryption scheme for images. The watermarking performance (Head et al., 2001). To date, several private and public
algorithm used in the scheme is robust and there is no trusted ODR systems have been developed around the globe to handle
third party required in the protocol. Ferrer and Megias (2013) ecommerce disputes. Some ODR providers provide such services
proposed an asymmetric encryption based BSW protocol. Eslami as part of their core business. For example in US, Cybersettle
and Kazemnasabhaji (2014) proposed a BSW scheme, which is (Solovay and Reed, 2003) is among the largest ODR service pro-
based on Homomorphic encryption (Paillier Crypto-system) and viders; where as in UK, Mediation room is among the leading ODR
proxy signatures schemes. service providers (Solovay and Reed, 2003). Other ODR providers
Seong et al. (2014) proposed a pairing based asymmetric provide limited services for handling the disputes arising in their
homomorphic encryption scheme, which is only robust and blind. own businesses. For example, Internet Corporation for Assigned
In 2015 Kumar et al. (2015) proposed a BSW protocol, which has Names and Numbers (ICANN) has resolved thousands of disputes
used public key cryptography and a robust watermarking algo- across borders between trademark holder and owner of domain
rithm to achieve its security properties. Cui et al. (2015) and Sun names (ICANN, 1999). The eBay and PayPal resolution centres re-
et al. (2015) protocols have used also used an asymmetric cryp- solved hundreds of millions of disputes through automation. Dis-
tography and robust watermarking technique to propose a BSW pute resolution processes offered by eBay and PayPal successfully
protocol. However, Cui et al. (2015) protocol requires a TTP to resolved 60 million disputes between buyers and sellers per year
achieve its security properties unlike Sun et al. (2015) which does around the globe (Faye Fangfei, 2009; Hanroit, 2015–16).
In Canada, ODR is making huge inroads. British Columbia’s Civil
not require one. Jeng et al. (2015), proposed a symmetric en-
Resolution Tribunal Act established a new dispute resolution body,
cryption based BSW protocol, which is using robust watermarking.
the Civil Resolution Tribunal (CRTA). It is anticipated that CRTA will
The protocol has used a TTP to achieve its security properties.
begin its working by early 2017 (Civil Resolution Tribunal Ac). In
In 2016, Frattolillo (2016) proposed a BSW protocol, which is
2016, European Union launched EU’s Online Dispute Resolution
suitable for web context. The protocol is based on an asymmetric
platform with legal basis for consumers, and traders to settle dis-
homomorphic encryption scheme and is using a robust water-
putes arising from online transactions (European Commission, 2016).
marking algorithm. The protocol requires an online watermarking To avoid an increasing vulnerability to cyber-crime and fraud, large-
authority to achieve its security properties. Huang et al. (2016) scale global e-commerce emphasizes the need for trust and co-
protocol is based on RSA based asymmetric homomorphic en- operation between a large numbers of different stakeholders residing
cryption scheme. The protocol has used a zero knowledge proof to in different parts of the world (Rogers and Bloch, 2010). Due to
provide privacy to the buyers. Kumar et al. (2016) protocol is based geographical distribution of service providers and service consumers,
on identity based asymmetric encryption scheme and a robust to win trust it requires not only understanding of different national
watermarking algorithm. The protocol has used a TTP to provide legal frameworks, but also understanding of how differences in na-
its security properties. tional legal frameworks can be acclimated.
332 A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334

One desirable property for the success of an e-commerce sys- because of their high computation and bandwidth consumption
tem is transaction fairness. It refers to the capability of the system, demands. There exists some work related to designing a secure
ensuring an unbiased exchange of items between the buyer and broadcast monitoring protocol using watermarking technique (Liu
seller, such that no advantage is taken over the correctly behaving et al., 2013), but designing secure and privacy-preserving buyer-
transacting party. When buyers use an e-commerce system, they seller protocol supporting broadcast monitoring remains an open
make payments or send their private information online. It is research topic.
therefore required that the system provides security to prevent
fraudsters from accessing them. Fairness occurs when the buyer
makes a full payment and the seller delivers the right commodity 7. Conclusions
in the right quantity. As an example of the usefulness of this kind
of capability in a DRM system, consider the following context fo- The paper provides insight into an important issue of sharing
cusing on the scenarios resulting in the dispute between the buyer digital content on the Internet. This is heavily connected to the
and sellers. Imagine, a buyer has received a product from the seller issues of the illegal content duplication and its distribution. This
that is different from the one expected or is faulty. Additionally, insight is useful for many stakeholders in E-commerce. Digital
the buyer may disappear or not provide the seller correct pin/ Right Management (DRM) systems emerged to prevent such
password to acquire the required payment. In an online purchase, malicious actions. A Buyer-Seller Watermarking (BSW) protocol is
the buyer is not in a position to physically see and try the product one of the protocols used to ensure copyrights protections. In this
and mostly the buyer and seller do not trust each other (which is paper, we presented a detailed categorization of BSW protocols.
considered as one of the most crucial factors in the success of We reviewed a large number of BSW protocols and created a
e-commerce). Online dispute resolution mechanisms are therefore taxonomy to describe their important features. Our taxonomy is a
crucial in e-commerce systems, where the buyers and sellers may useful tool for examining BSW protocols. In addition, to the tax-
be resident at geographical locations under different legal systems. onomy we have proposed a reference model for measuring the
There exist work that focuses on efficient fair exchange protocols performance and security features of BSW protocols. We have
(Rial et al., 2011), but the problem of designing fair-exchange identified key challenges in the BSW protocols and discussed how
privacy-preserving buyer-seller watermarking protocols providing various protocols have addressed them over the years. We have
anonymity to the buyers is not largely addressed by the research identified several areas of BSW protocols that are currently under-
community and needs attention. represented in research and should be focused by the research
Rapid advancements in pervasive computing promoted the use community.
of embedded devices (e.g., mobile phones, smart cards and RFID
tags), resulting in new opportunities in many sectors including
financial, entertainment, health care, information access, or auto- References
motive. Credit cards, mobile phones, electronic ID cards and
passport card are examples of ideal targets for malicious users or Adegoke, Y., Reuters, Global Music Sales Keep Falling, Pretty Much Everywhere,
organizations. This emphasizes on the need of designing light- 〈http://blogs.reuters.com/mediafile/2009/04/22/global-music-sales-keep-fall
ing-pretty-much-everywhere/〉, 2009, (online; accessed 16.01.15).
weight secure privacy-preserving buyer-seller watermarking pro-
Ashwani Kumar, T., Vipin, Mohd, Dilshad, Kumar, Kapil, 2011. A practical buyer-
tocols suitable for these resource-constrained devices. Some work seller watermarking protocol based on discrete wavelet transform. Int. J.
has been done related to the designing of lightweight privacy- Comput. Appl. 21 (8).
preserving protocol (Shao, 2007), but there is still a lot of work to B2C E-commerce Sales Worldwide 2018, 〈http://www.statista.com/statistics/
261245/b2c-e-commerce-sales-worldwide/〉.
be done to fulfil all the requirements for designing secure privacy- Bianchi, T., Piva, A., 2014. TTP-free asymmetric fingerprinting based on client side
preserving embedded device solution supporting heterogeneous embedding (Oct). Inf. Forensics Secur., IEEE Trans. 9 (10), 1557–1568.
devices. For supporting integration of privacy-preserving buyer- Bok-Min, Goi, Phan, R., Yang, Y., Bao, F., Deng, R.H., Siddiqi, M.U., 2004. Cryptanalysis
of two anonymous buyer-seller watermarking protocols and an improvement
seller watermarking protocols with e- commerce and digital right for true anonymity, in Proceedings of ACNS 04, LNCS 3089, pp. 369–382.
management applications, there exists related literature, but de- Boneh, Dan, Franklin, Matt, 2001. Identity-Based Encryption from the Weil Pairing.
signing such systems in view of the current legislation is an open Advances in Cryptology—CRYPTO 2001. Springer Berlin Heidelberg.
Canetti, R., 2001. Universally composable security: a new paradigm for cryptographic
research topic. protocols. In: Proceedings of the 42nd IEEE symposium on Foundations of Com-
Presently, there are no standardized secure interoperability puter Science, ser. FOCS ’01. Washington, DC, USA: IEEE Computer Society, pp.
models that allow BSW protocols to support different types of 136–. (Online). Available: 〈http://dl.acm.org/citation.cfm?id¼ 874063.875553〉.
Celik, M., Lemma, A., Katzenbeisser, S., van der Veen, M., 2007. Secure embedding of
devices and different types of digital content. The BSW protocols
spread spectrum watermarks using look-up-tables, in Proc. IEEE Int. Conf.
should not just be able to support heterogeneous devices, but Acoustics, Speech Signal Processing, pp. 153–156.
must be able to protect the usage rights for different kinds of di- Chang, C.-C., Tsai, H.-C., Hsieh, Y.-P., 2010. An efficient and fair buyer-seller finger-
gital content, such as sound, video, image or text. There is a need printing scheme for large scale networks. Comput. Secur. 29 (2), 269–277.
Chen, C.-L., Chen, C.-C., Li, D.-K., Chen, P.-Y., 2014. A verifiable and secret buyer seller
for development of standardization frameworks that support watermarking protocol, IETE Technical Review, vol. 0, no. 0, pp. 1–10. (Online).
interoperability. Available: 〈http://dx.doi.org/10.1080/02564602.2014.983565〉.
Advancement in digital and high-speed communication tech- Cheng, Q., Huang, T., Blind digital watermarking for images and videos and per-
formance analysis, in Multimedia and Expo, 2000. ICME 2000. 2000 IEEE In-
nologies accelerated the number of television and radio channels ternational Conference on, vol. 1, 2000, pp. 389–392.
around the globe, which resulted in the exponential growth in the Chiang, E., Assane, D., 2002. Software copyright infringement among college stu-
amount of content production and distribution. The rapid increase dents. Appl. Econ. 34 (2), 157–166. http://dx.doi.org/10.1080/
000368400110034253.
in the broadcast applications, while of great potential, has caused Ching Lin, Vijay Varadharajan, Yan Wang, Yi Mu, 2004. On the Design of a New
privacy and security of the content to become a much more ser- Trust Model for Mobile Agent Security, Trust and Privacy in Digital Business:
ious concern. The users (such as content owners, copyright hold- First International Conference, TrustBus 2004, Zaragoza, Spain, August 30–
September 1.
ers, distributors) of the broadcast monitoring application are in-
Choi, J., Sakurai, k, Ji-Hwan, P., 2003. Does it need trusted third party? design of
terested in knowing several facts about their content including: buyer-seller watermarking protocol without trusted third party. Applied
(i) whether their content will be broadcasted, (ii) is it used ac- Cryptography and Network Security 2846. LNCS Springer, Berlin/Heidelberg,
cording to the contract, (iii) is it edited without permission, (iv) pp. 265–279.
Civil Resolution Tribunal Act, 〈http://www2.gov.bc.ca/gov/content/justice/about-
content is broadcasted multiple times without consent etc. Exist- bcs-justice-system/legislation-policy/legislation-updates/civil-resolution-tribu
ing BSW protocols cannot be used to handle such applications nal-act〉.
A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334 333

Collberg, C.S., Thomborson, C., 2002. Watermarking, tamper-proofing, and obfus- Lemma, A., Katzenbeisser, S., Celik, M., van der Veen, M., 2006. Secure watermark
cation – tools for software protection (Aug). IEEE Trans. Softw. Eng. 28 (8), embedding through partial encryption, in Proc. 5th Int. Workshop Digital
735–746. Watermarking, ser. Lect. Notes Comput. Sci.. 4283. Springer, Berlin, Germany,
Conte, Rosaria, Paolucci, Mario, 2002. Reputation in Artificial Societies: Social Be- pp. 433–445.
liefs for Social Order. Kluwer Academic Publishers, Norwell, MA, USA. Lin Ching, Varadharajan Vijay, Wang Yan, Mu Yi, 2004. On the Design of a New Trust
Cox, I.J., Kilian, J., Leighton, F.T., Shamoon, T., 1997. Secure spread spectrum wa- Model for Mobile Agent Security, Trust and Privacy in Digital Business: First
termarking for multimedia. IEEE Trans. Image Process. 6 (12), 1673–1687. International Conference, TrustBus 2004, Zaragoza, Spain, August 30–Septem-
Cui, Xinchun, Sheng, Gang, Li, Fengyin, Liu, Xiaowu, 2015. An efficient and impartial ber 1. Proceedings", 10.1007/978-3-540-30079-3_7.
buyer-seller watermarking protocol. J. Commun. 10 (5). Lin, C., Varadharajan, V., 2007. A Hybrid Trust Model for Enhancing Security in
Digital Rights Management, 〈http://ebookarchitects.com/learn-about-ebooks/drm/〉 Distributed Systems, Availability, Reliability and Security, 2007. ARES 2007. The
(online accessed: 18.07.16). Second International Conference on, Vienna, pp. 35–42.
Ding, Q., Wang, B., Sun, X., Wang, J., Shen, J., 2015. A Reversible Watermarking Liu, L., Guan, T., Zhang, Z., 2013. Broadcast monitoring protocol based on secure
Scheme Based on Difference Expansion for Wireless Sensor Networks 8 (2), watermark embedding. Comput. Electr. Eng. 39 (7), 2299–2305 (Online. Avail-
143–154. able) http://www.sciencedirect.com/science/article/pii/S0045790613001249.
Eslami, N.M. Ziba, Kazemnasabhaji, Mohammad, 2014. Proxy signatures and buyer Liu, Z., Li, X., Motion Vector Encryption in Multimedia Streaming. In: Multimedia
seller watermarking protocols for the protection of multimedia content. 72. Modelling Conference, 2004. Proceedings. 10th International, Jan 2004, pp. 64–
Multimedia Tools and Applications Springer, pp. 2723–2740. 71.
European Commission. Online Dispute Resolution Platform. URL: 〈https://webgate. Memon, N., Wong, P.W., 2001. A buyer-seller watermarking protocol, Image Pro-
ec.europa.eu/odr〉 (online accessed: 18.07.16). cessing (April). IEEE Trans. 10 (4), 643–649.
Fan, C., Juang, W.S., Chen, M. Te, 2010. Efficient fair content exchange in cloud Michael Backes, N.G., Kate, A., 2015. Data lineage in malicious environments, de-
computing. Comput. Symp. (ICS). pendable and secure computing. IEEE Trans. PP (99).
Faye Fangfei, Wang, 2009. Online Dispute Resolution; Technology, Management Naor, M., Shamir, A., Visual cryptography. In: Proceedings of EUROCRYPT’94, LNCS,
and Legal Practice from an International Perspective. Chandos Publ., 67. vol. 950, pp 1–12 .
Ferrer, J.D., Megias, D., 2013. Distributed multicast of fingerprinted content based Pehlivanoglu, Serdar, 2013. An asymmetric fingerprinting code for collusion-re-
on a rational peer-to- peer community. Comput. Commun. 36 (5), 542–550. sistant buyer-seller watermarking. In: Proceedings of the first ACM workshop
Frattolillo, F., 2007. Watermarking protocol for web context (Sept.). Inf. Forensics on Information hiding and multimedia security. ACM.
Secur., IEEE Trans. 2 (3), 350–363. Qiao, L., Nahrstedt, K., 1998. Watermarking schemes and protocols for protecting
Frattolillo, Franco, 2016. A buyer-friendly and mediated watermarking protocol for rightful ownership and customer’s rights. J. Vis. Commun. Image Represent. 9
web context. ACM Trans. Web (TWEB) 10.2, 9. (3), 194–210.
Furht, B., Escalante, A., 2010. Handbook of Cloud Computing. Springer. Rial, A., Balasch, J., Preneel, B., 2011. A privacy preserving buyer seller watermarking
Gary C., Kessler, An overview of Cryptography, 〈www.garykessler.net/library/crypto. protocol based on priced oblivious transfer (march). Inf. Forensics Secur., IEEE
html〉 (online accessed: 20.07.16). Trans. 6 (1), 202–212.
Halder, R., Pal, S., Cortesi, A., 2010. Watermarking techniques for relational data- Rial, A., Deng, M., Bianchi, T., Piva, A., Preneel, B., 2010. A provably secure anon-
bases: survey, classification and comparison. J. UCS 16 (21), 3164–3190. ymous buyer seller watermarking protocol (Dec.). Inf. Forensics Secur., IEEE
Hanroit, Maxime, 2015&;16. Online dispute resolution to cross border consumer Trans. 5 (4), 920–931.
disputes: The enforcement of Outcome. MCGill J. Disput. Resolut. 2, 1. Riedl, B., Grascher, V., Fenz, S., Neubauer, T., 2008. Pseudonymization for improving
Head, M.M., Yuan, Y., Archer, N. Building Trust in E-Commerce: A theoretical Fra- the privacy in e-health applications, in Proceedings of the Proceedings of the
mework. In: Proceedings of the Second World Congress on the Management of 41st Annual Hawaii International Conference on System Sciences, ser. HICSS
Electronic Commerce, January 2001. ’08. Washington, DC, USA: IEEE Computer Society, pp. 255–. (Online). Available:
Huang, Jyun-Ci, Jeng, Fuh-Gwo, Chen, Tzung-Her, 2016. A new buyer-seller wa- 〈http://dx.doi.org/10.1109/HICSS.2008.366〉.
termarking protocol without multiple watermarks insertion. Multimed. Tools Rule, Colin, 2002. Online Dispute Resolution for Business: B2B, Ecommerce, Con-
Appl., 1–13. sumer, Employment, Insurance, and Other Commercial Conflicts. John Wiley &
Huang, S.Y., Li, C.R., Lin, C.J., 2007. A literature review of online trust in business to Sons, Inc, New York, NY, USA.
consumer e-commerce transaction, 2001–2006. Issues Inf. Syst. 8 (2), 63–69. Seong, Teak-Young, et al., 2014. DCT and Homomorphic Encryption based Water-
Husted, B., 2000. The impact of national culture on software piracy. J. Bus. Ethics 26 marking Scheme in Buyer-seller Watermarking Protocol. J. Korea Multimed.
(3), 197–211. Soc. 17.12, 1402–1411.
ICANN, Uniform Domain Name Dispute Resolution Policy, 1999. online: 〈https:// Shao, M.-H., 2007. A privacy-preserving buyer-seller watermarking protocol with
www.icann.org/resources/pages/policy-2012-02-25-en〉. semi-trust third party. Trust, Privacy and Security in Digital Business, Ser.
Jeng, Fuh-Gwo, Wu, Yan-Ting, Chen, Tzung-Her, 2015. A multi-watermarking pro- Lecture Notes in Computer Science 4657. Springer Berlin Heidelberg, pp. 44–53.
tocol for health information management. Multimed. Tools Appl., 1–13. Sheikh Mahbub Habib, Vijay Varadharajan, Max Mühlhäuser. 2013. A framework for
Jianquan, Xie, Qing, Xie, 2012. A buyer-seller digital watermarking protocol without evaluating trust of service providers in cloud marketplaces. In: Proceedings of
third party authorization. Adv. Eng. Forum 6–7, 452–458. the 28th Annual ACM Symposium on Applied Computing (SAC '13). ACM, New
Joe Karaganis, L.R., Copy Culture in US and Germany, 2013. (Online). Available: 〈http:// York, NY, USA, 1963-1965. DOI ¼http://dx.doi.org/10.1145/2480362.2480727.
piracy.americanassembly.org/wp-content/uploads/2013/01/Copy-Culture.pdf〉. Simon, S. Msanjila, Hamideh Afsarmanesh, 2009. On Hard and Soft Models to
Jonker, H.L., Mauw, S. Core security requirements of DRM systems. In: Symposium Analyze Trust Life Cycle for Mediating Collaboration, Leveraging Knowledge for
on Information theory in the Benelux, 2004. Innovation in Collaborative Networks: 10th IFIP WG 5.5 Working Conference on
Josang, R., Ismail, C., Boyd, A survey of trust and reputation systems for online Virtual Enterprises, PRO-VE 2009, Thessaloniki, Greece, October 7–9.
service provision, Decision Support Systems, vol. 43, pp. 618–644. Solovay, Norman, Reed, Cynthia K., 2003. Internet and Dispute Resolution: Un-
Ju, H.S., Kim, H.J., Lee, D.H., Lim, J.I., 2003. An anonymous buyer-seller water- tangling the Web. American Lawyer Media.
marking protocol with anonymity control, in Proceedings of the 5th interna- Sultana, S., Ghinita, G., Bertino, E., 2015. A Lightweight Secure Scheme for Detecting
tional conference on Information security and cryptology, ser. ICISC’02. Provenance Forgery and Packet Drop Attacks in Wireless Sensor Networks 12
Springer-Verlag, Berlin, Heidelberg, pp. 421–432. (3), 256–269.
Juang, C.I.F. Wen Shenq, Chen, M.T., 2011. Efficient fair content exchange with ro- Sun, Jia-Hao, Lin, Yu-Hsun, Wu, Ja-Ling, 2015. Secure Client Side Watermarking
bust watermark ownership. Int. J. Innov. Comput., Inf. Control 7 (8), 4653–4667. with Limited Key Size. MultiMedia Modeling. Springer International Publishing.
Katzenbeisser, S., Lemma, A., Celik, M., van der Veen, M., Maas, M., 2008. A buyer Swinyard, W., Rinne, H., Kau, A., 1990. The morality of software piracy: a cross-
seller watermarking protocol based on secure embedding, Information Foren- cultural analysis. J. Bus. Ethics 9 (8), 655–664. http://dx.doi.org/10.1007/
sics and Security (Dec.). IEEE Trans. 3 (4), 783–786. BF00383392.
Kennedy, J., Ifpi, Digital Music Report, 〈http://www.ifpi.org/content/library/ Taban, G., Cárdenas, A.A. and Gligor, V.D., 2006, October. Towards a secure and
dmr2009-real.pdf〉, 2009, (online; accessed 16.01.15). interoperable DRM architecture. In: Proceedings of the ACM workshop on Di-
Khan, J.I., Shaikh, S.D., 2009. A phenotype reputation estimation function and its gital rights management. ACM, pp. 69–78.
study of resilience to social attacks. J. Netw. Comput. Appl. 32 (4), 913–924. Terelius, B., 2013. Towards transferable watermarks in buyer-seller watermarking
Kumar, Ashwani, Ghrera, S.P., Tyagi, Vipin, 2014. Implementation of wavelet based protocols. In: Information Forensics and Security (WIFS), 2013 IEEE Interna-
modified buyer-seller watermarking protocol (BSWP). WSEAS Trans. Signal tional Workshop on, Nov, pp. 197–202.
Process. 10, 212–220. Triandis, H.C., 1994. Culture and Social Behavior, Ser. McGraw-Hill Series in Social
Kumar, Ashwani, Ghrera, S.P., Tyagi, Vipin, 2016. Modified Buyer Seller Water- Psychology. McGraw-Hill Higher Education.
marking Protocol based on Discrete Wavelet Transform and Principal Compo- Umeh, Jude C., 2007. The world beyond Digital Rights Management. British Com-
nent Analysis. Indian J. Sci. Technol. 8 (35). puter Society https://books.google.com.pk/books?isbn ¼1902505875.
Kumar, Ashwani, Ghrera, S.P., Vipin Tyagi, 2015. A new and efficient buyer-seller Vikki Rogers, Christopher Bloch, Cross Border Commerce and Online Dispute Re-
digital Watermarking protocol using identity based technique for copyright solution: Emerging International Legislative and Systematic Developments
protection, Third International Conference on Image Information Processing (Oct. 27, 2010), available at 〈http://www.ibls.com/internet_law_newsportal_
(ICIIP), IEEE. view.aspx?s ¼ sa&id ¼1993〉.
Kundur, D., Member, S., Karthik, K., Member, S., 2004. Video fingerprinting and W. I. P. Organization, World Intellectual Property Indicators, 〈http://www.wipo.int/
encryption principles for digital rights management. Proc. IEEE, 918–932. portal/en/index.html〉, 2014, (online; accessed 16.10.15).
Lei, C.-L., Yu, P.-L., Tsai, P.-L., Chan, M.-H., 2004. An efficient and anonymous buyer- Wang, Xiang-Yang, Niu, Pan-Pan, Qi, Wei, 2008. A new adaptive digital audio wa-
seller watermarking protocol (Dec.). Image Process., IEEE Trans. 13 (12), termarking based on support vector machine. J. Netw. Comput. Appl. 31,
1618–1626. 735–749.
334 A. Khan et al. / Journal of Network and Computer Applications 75 (2016) 317–334

Weiliang Zhao, Vijay Varadharajan, Yi Mu, 2003. A secure Mental Poker Protocol Yu, Zhiwei, Wang, Chaokun, Thomborson, Clark, Wang, Jianmin, Lian, Shiguo, Va-
Over the internet, Australasian Information Security Workshop 2003. Con- silakos, Athanasios V., 2012. A novel watermarking method for software pro-
ference in Research and Practice in Information Technology, Vol. 21, 2003. tection in the cloud. Softw. Pract. Exp., 409–430.
Xu, Z., Li, L., Gao, H., 2012. Bandwidth efficient buyer-seller watermarking protocol Zeng, P., Cao, Z.-f, Lin, H., 2010. Analysis and enhancement of a watermarking
(Dec.). Int. J. Inf. Comput. Secur. 5 (1), 1–10. protocol suitable for web context. J. Shanghai Jiaotong Univ. (Sci.) 15, 392–396.
Ye, C., Xiong, Z., Ding, Y., Li, J., Wang, G., Zhang, X., Zhang, K., 2014. Secure multi- Zhang, X.P., Wang, S.Z., Chen, C., 2006. Asymmetric fingerprinting scheme without
media big data sharing in social networks using fingerprinting and encryption third party authorization. J. Harbin Inst. Technol. 38 (7), 727–730.
in the jpeg2000 compressed domain. In: Trust, Security and Privacy in Com- Zhang, J., Kou, W., Fan, K., 2006. Secure buyer–seller watermarking protocol. IEE
puting and Communications (TrustCom), 2014 IEEE 13th International Con- Proceedings – Information Security, vol. 153, no. 1, pp. 15–18. (Online). Avail-
ference on, Sept, pp. 616–621. able: 〈http://link.aip.org/link/?IIS/153/15/1〉.

You might also like