You are on page 1of 7

2021 IEEE International Conference on Blockchain (Blockchain)

Photrace: A Blockchain-Based Traceability System

for Photographs on the Internet

Tatsuya Igarashi, Takabayashi Kazuhiko, Eric Diehl


Yoshiyuki Kobayashi, Hiroshi Kuno Sony Pictures Entertainment Inc., USA
Sony Group Corporation, Japan Email: Eric_Diehl@spe.sony.com
Email:{tatsuya.igarashi, kazuhiko.takabayashi,
yoshiyuki.ky.kobayashi, hiroshi.kuno}@sony.com
2021 IEEE International Conference on Blockchain (Blockchain) | 978-1-6654-1760-0/21/$31.00 ©2021 IEEE | DOI: 10.1109/BLOCKCHAIN53845.2021.00089

Abstract— This paper proposes a blockchain-based camera captured the photo, who is the creator, and who edited
traceability system of photos. Thanks to a novel scheme that it. A consortium comprising digital camera manufacturers
securely chains certificates of image data originating from a running a private Ethereum, as Enterprise Ethereum Alliance
trusted origin certificate, the system authenticates the [6], could drive the use of the open-sourced Ethereum in the
provenance of original and converted images, e.g., which digital industry.
camera created it. The system requires a Public Key
Infrastructure (PKI) of digital cameras to authenticate the A technical challenge is to prove that a converted image is
trusted origin certificate signed by the certified digital camera. derived from an original photo taken by a camera because
It does not require a PKI of image conversion software. The anyone can copy and modify photos. Image authentication
proposed solution is suitable for the traceability system of algorithms [7] [8] [9] [10] have been suggested to verify the
photos on the Internet as the scheme of chaining certificates authenticity and integrity of photos. They use digital
applies to any image conversion software, including open watermarking technology to embed a digital signature or
source-based photo editing applications and cloud server secret information into an image. They have a technical issue
software that converts image data of photos. We have about the robustness of watermarking against image
implemented a prototype of the traceability system using conversions. Furthermore, the computing cost for integrating
Ethereum as a permissioned blockchain and evaluated the a watermark in image data and detecting watermarking in the
system's feasibility.
image data is high. Digital watermarking is used only in rare
Keywords—blockchain, photograph, image data, digital
use cases.
camera, traceability, certificate, PKI, copyright, fake media, NFT. In another solution, a digital camera and every image
conversion software generate a digital signature of the image
I. INTRODUCTION data and attach it to the image file. The Coalition for Content
For the last decade, social networking services for photos Provenance and Authenticity (C2PA) [11] will standardize an
and videos have become popular due to the spread of interoperable format of certificates to verify and authenticate
smartphones. The photo and video markets are also growing, media provenance. The Content Authenticity Initiative (CAI),
and recently the Non-Fungible Token (NFT) market is jointly working with the C2PA published a white paper [12].
booming. Unfortunately, infringement of copyright and CAI proposes that the photo editing application records all the
dis/misinformation on the Internet are unsolved problems. editing actions in certificates to prove that the edited photo
Emerging AI technologies worsen the issue by facilitating derives from the original photo. It uses a PKI encompassing
image alteration such as deep fakes.Meanwhile, blockchain all digital cameras and photo editing software to verify a
technology got much attention with the advent of Bitcoin [1]. certificate attached to an image file. This approach is practical
The immutability of blockchain is suitable for applications and robust if every image editing software supports the
such as copyright management, fake media detection, or scheme and some authorities manage this PKI. The solution
verifying digital assets’ authenticity. For example, Binded may be suitable for photos in a production workflow that uses
(formerly Blockai) [2] is one of the early high-profile a limited set of editing applications. Image conversion
copyright management services that use the Bitcoin network. software may modify photos on the Internet, including a photo
Most NFT markets use blockchain, such as Ethereum [3]. editing application, such as mobile applications and cloud
ERC-721 [4] defines a standard for smart contracts to manage server software. It is unrealistic to hope that each instance
the token ID, e.g., a cryptographic hash value, for digital assets may have a unique signing key issued by a certification
and to transfer the ownership of the NFT. However, anyone authority.
can record a token ID on the blockchain on a first-come-first-
served basis. It cannot prove the provenance of a digital asset, This paper describes Photrace: a blockchain-based
e.g., which digital camera created a photo and who the creator traceability system of photos. It verifies the certificates of
is. images signed by a digital camera and image conversion
software. It uses an approach similar to CAI’s one. Our
We have studied a blockchain-based traceability system to proposed solution requires managing a PKI for digital cameras
prove the provenance of photos created by digital cameras. It but not a PKI for image conversion software. The followings
is similar to the ones used by agricultural products [5]. The are the main features of Photrace.
blockchain manages the information about the provenance of
photos, i.e. traceability information that traces which digital

978-1-6654-1760-0/21/$31.00 ©2021 IEEE 590


DOI 10.1109/Blockchain53845.2021.00089
Authorized licensed use limited to: Middlesex University. Downloaded on November 28,2023 at 14:30:13 UTC from IEEE Xplore. Restrictions apply.
A. The novel scheme of Off-ChainCERTs II. RELATED WORKS
Off-ChainCERTs is a novel scheme that securely chains a A framework of decentralized rights management system
trusted origin certificate issued by a digital camera and based on blockchain was introduced by Fujimura et al. [13].
successive certificates of image conversions. The basic This framework uses the DRM (Digital Right Management)
concept of Off-ChainCERTs is as follows; A digital camera technology for distributing protected content. This framework
signs the captured image in a certificate and appends it to the is not suitable for copyright management of unprotected
captured image file. An image conversion software does not photos.
have a unique signing key pair. It signs a new certificate with
the private key present in the source image file. This makes a A combination of images authentication algorithms using
chain of certificates, aka Off-ChainCERTs. The PKI of image digital watermarking technology [7] [8] [9] [10] and
conversion software is not necessary to verify Off- blockchain technology attempts to solve the issue of
ChainCERTs. The private key recorded in a source image file traceability of photos. Robert-Alexandru Dobre et al. [14]
does not carry after the conversion. Another private key is proposed a method that an ID of signature is embedded in the
generated for the converted image file. Thus, nobody can compression data of JPEG. The blockchain verifies the
alter the history of image conversions recorded in Off- signature of the ID extracted from the JPEG file.
ChainCERTs unless it has all the past image files. An Off- Authentication of Media via Provenance proposed by Paul
ChainCERTs can prove that a source image file is available England et al. [15] uses fragile watermarking to integrate the
when the image conversion software converts the source signature ID in an image data. These solutions have the same
image file. It traces back the history of conversion and issues as the watermarking described in Section I.
identifies the original image captured by a digital camera. Off- Rishabh Mehta et al. [16] proposed that the blockchain
ChainCERTs does not prevent unauthorized copy or records perceptual hashes instead of cryptographic hashes.
modification of photos. Perceptual hash represents the perceptual similarity of images
B. The Blockchain-based Traceability system and can be used to search copyright infringement. It cannot
prove the provenance of images. Perceptional hashes may be
The blockchain implements a smart contract that runs the used to compare a converted image with an origin thumbnail
PKI of digital cameras and manages the traceability and image at the original verification of our proposal. But a more
authorship of photos. If a photo creator wants to register a accurate method is preferred.
shot, they use their blockchain client to invoke a transaction
including Off-ChainCERTs. The smart contract checks the The JPEG Committee standardized JPEG Privacy and
integrity of the Off-ChainCERTs and verifies the signature of Security and explored media blockchain applications based on
the trusted origin certificate using the PKI of digital cameras. the standard [17]. The standard defines a format to verify the
If the transaction’s issuer is the camera owner, it records that integrity and authenticity of a JPEG file. However, it does not
the creator of the image file is the camera owner. Only the address the traceability issue.
creator of the original image file or the other users authorized
by the creator can register an image file derived from the III. PHOTRACE
original image to the traceability system and claim the Photrace is a blockchain-based traceability system for
authorship of the photo. Though anyone can generate Off- photos. It supports many use cases to verify the authenticity of
ChainCERTs for a converted image file if a source file is photos and manage their authorship. Figure 1illustrates such
available, the blockchain securely keeps tracking the a use case, where an end-user confirms the provenance of a
traceability and authorship of image files originating from an photo before purchasing it on a photo marketplace. This
original image taken by a digital camera. section describes how Photrace supports this scenario.
C. Original verification of a converted image with The actors of the use case are a photographer (Alice), the
metadata of the original image. photo marketplace, an end-user of the system (Bob), the photo
With the Off-ChainCERTs and the blockchain-based verification service, and the consortium blockchain. Hardware
traceability system, it is possible to trace the authorship of an devices and software that process images are called Entities.
image file originating from its camera owner. However, it Each digital camera has a unique public/private key pair
cannot prevent the image creator and authorized users from issued by its manufacturer. A smart contract (PKI for digital
maliciously manipulating it or replacing it with another image cameras) on the blockchain registers the corresponding
utterly different from the original image. So, the system certificate of the public key and the camera’s owner
verifies the modified image with the metadata of the original information. The procedure to register photos with Off-
image that the digital camera added in the Off-ChainCERTs. ChainCERTs is described in Section IV.
A digital camera records the metadata information such as a The following explains the use case about how an end-
thumbnail image, 3D depth-sensing information in the Off- user can verify the provenance of photos on a photo
ChainCERTs. The original verification uses the metadata of marketplace. Please note that the detail of copyright
the original image generated by a digital camera instead of management is out of the scope of this paper.
information added by an image conversion software.
1) Alice takes a photo with her digital camera and edits it
The remaining sections are organized as follows. Section using a photo editing application. The digital camera and the
II describes the related works. Section III provides an photo editing application append Off-ChainCERTs to the
overview of the blockchain-based traceability system. Section
image files, Image File0 and Image File1. She uses her BC
IV describes the novel scheme of Off-ChainCERTs. Section
V describes the implementation and evaluation of the (Blockchain) client, aka a Blockchain Wallet, to send a
prototype. Section VI discusses concerns of this proposal, and transaction including the Off-ChainCERTs of Image File1 to
Section VII concludes this paper. register the photos to the traceability system.

591

Authorized licensed use limited to: Middlesex University. Downloaded on November 28,2023 at 14:30:13 UTC from IEEE Xplore. Restrictions apply.
Figure 1 An example of a use case

2) The blockchain verifies the Off-ChainCERTs. If Alice 10) The photo verification service gets traceability
is the owner of the digital camera, the blockchain records IDs information from the blockchain. It performs the original
of all photos recorded in the Off-ChainCERTs with Alice’s verification that verifies the difference between the converted
BC address as the author. image of the photo on the marketplace and the thumbnail
3) Alice uploads the edited photo to a photo marketplace. image of the original photo, recorded in the Off-ChainCERTs.
She also sends a blockchain transaction to authorize that the It provides verification information including the traceability
photo marketplace uses the photo. information and the result of the original verification, e.g.
4) The photo marketplace resizes the upload photo with showing both the converted image and the thumbnail image
image conversion software. The software appends the newly of the original image.
generated Off-ChainCERTs to the resized Image File2. It 11) Bob checks if the author of the photo matches the
sends a transaction including the new Off-ChainCERTs to photographer’s information in the marketplace and if the
register the resized photo to Photrace. author authorizes the marketplace to use the photo. He may
5) The blockchain verifies the Off-ChainCERTs. If the decide whether to purchase the photo.
transaction’s issuer is a user who is authorized by the creator
of the photo, the blockchain records the ID of the resized The core component of Photrace is the blockchain which
photo with the BC address of the user. implements the smart contract of traceability management and
6) The photo marketplace uses the resized photo on its the smart contract of the PKI for digital cameras. The photo
website. It also embeds the link to the photo verification verification service with the blockchain can be used for other
service on the web page. use cases such as NFT marketplace and Fake Media detection.
7) Bob accesses the web page on the photo market site. A browser or smartphone application may display traceability
Before purchasing a photo, he wants to check the provenance information from the blockchain if it has a BC client. In this
of the photo and clicks the link to show the web page of the case, the application supports the original verification of the
converted image and shows the result to the end-user as well
photo verification service
as the photo verification service.
8) The photo verification service retrieves the photo
from the photo marketplace and queries the traceability
information of the photo by specifying the ID of the photo in
the Off-ChainCERTs.
9) The blockchain checks if the ID of the photo is
recorded in the blockchain and returns the corresponding
traceability information, including the issuer of the original
photo, i.e., Alice.

592

Authorized licensed use limited to: Middlesex University. Downloaded on November 28,2023 at 14:30:13 UTC from IEEE Xplore. Restrictions apply.
Figure 2 An example of Off-ChainCERTs

IV. OFF-CHAINCERTS defines ‫ܦܫ݋‬଴ as the device identifier ݁‫ܦܫ‬஺ . Then, ‫ݕݐ݅ݐ݊ܧ‬஺
calculates the data identifier ݀‫ܦܫ‬଴ using (1) with i=0.
This section explains the proposed scheme of generating
Off-ChainCERTs that securely chains a trust origin certificate
issued by a digital camera and successive certificates of image  ݀‫ܦܫ‬௜ ൌ ݄ܽ‫݄ݏ‬ሺ‫ܽݐܽܦ‬௜ ‫ܦܫ݋ צ‬௜ ሻ 
conversions published by the image conversion software.
Figure 2 shows an example of Off-ChainCERTs, where Where hash is a cryptographic hash function and || is the
‫ݕݐ݅ݐ݊ܧ‬஺ is a digital camera that creates an original image file concatenation operator. Eventually, ‫ݕݐ݅ݐ݊ܧ‬஺ calculates the
‫݈݁݅ܨ‬଴ and ‫ݕݐ݅ݐ݊ܧ‬஻ is the image conversion software that digital signature ܵௗ௔௧௔బ of all generated data using (2) and (3)
converts the original file ‫݈݁݅ܨ‬଴ to the converted image file with i=0.
‫݈݁݅ܨ‬ଵ .
݉‫ܽܪ‬௜ ൌ ݄ܽ‫݄ݏ‬൫݀‫ܦܫ‬௜ ‫ܦܫ݋ צ‬௜ ‫ܭܾݑ݌ צ‬ௗ௔௧௔೔ ‫ܽݐܽܦܽݐ݁݉ צ‬௜ ൯  
A. Cryptographic material
Every digital camera holds the following material: ܵௗ௔௧௔బ ൌ ‫݊݃݅ݏ‬൛௣௥௜௄౛౤౪౟౪౯షఽ ൟ ሺ݉‫ܽܪ‬௜ ሻ 
x A unique private key ‫ܭ݅ݎ݌‬௘௡௧௜௧௬ି஺ and the corresponding
X509 certificate ‫ݕ݅ݐ݊ܧݐݎ݁ܥ‬஺ issued and signed by the Once the image conversion software ‫ݕݐ݅ݐ݊ܧ‬஻ modified
manufacturer. the image ‫ܽݐܽܦ‬௜ିଵ to produce ‫ܽݐܽܦ‬௜ , it performs similar
operations to generate its cCERT. It generates a new
x A manufacturer-defined device identifier ݁‫ܦܫ‬஺ public/private key pair ‫ܭܾݑ݌‬ௗ௔௧௔೔ and ‫ܭܾݑ݌‬ௗ௔௧௔೔ . It
Image conversion software does not hold cryptographic potentially creates a set of ancillary data ݉݁‫ܽݐܽܦܽݐ‬௜ . It
material. generates the operation identifier ‫ܦܫ݋‬௜ using (4) with i > 0.
B. cCERT
‫ܦܫ݋‬௜ ൌ ݄ܽ‫݄ݏ‬൫‫ܭܾݑ݌‬ௗ௔௧௔౟ ‫ܦܫ݀ צ‬௜ିଵ ൯ 
Each entity generates a data structure cCERT. The data
structure ܿ‫ܴܶܧܥ‬௜ , where i >= 0, comprises the following
Then, ‫ݕݐ݅ݐ݊ܧ‬஻ calculates the data identifier ݀‫ܦܫ‬௜ using
information:
(1). Eventually, it calculates the digital signature ܵௗ௔௧௔೔ using
x A data identifier ݀‫ܦܫ‬௜ , an operation identifier ‫ܦܫ݋‬௜ (2) and (5).
x A public key ‫ܭܾݑ݌‬ௗ௔௧௔೔ whose corresponding private key
ܵௗ௔௧௔೔ ൌ ‫݊݃݅ݏ‬ቄ௣௥௜௄ ሺ݉‫ܽܪ‬௜ ሻ 
is ‫ܭ݅ݎ݌‬ௗ௔௧௔೔ ೏ೌ೟ೌ೔షభ ቅ

x Optional ancillary data ݉݁‫ܽݐܽܦܽݐ‬௜ ; Off-ChainCERTs C. Chaining cCert certificates


does not define the ancillary data’s semantics. The
‫݈݁݅ܨ‬଴ consists of the generated data set ‫ܽݐܽܦ‬଴ and the
information is application-specific. For instance, it may
trace data set ܶ‫ܽݐܽܦ݁ܿܽݎ‬଴ . ܶ‫ܽݐܽܦ݁ܿܽݎ‬଴ consists of the
hold a thumbnail of the original picture.
certificate ܿ‫ܴܶܧܥ‬଴ and the private key ‫ܭ݅ݎ݌‬ௗ௔௧௔బ generated
Once the digital camera ‫ݕݐ݅ݐ݊ܧ‬஺ captured the image for ‫ܽݐܽܦ‬଴ .
‫ܽݐܽܦ‬଴ by obtaining image sensor readings, it generates a new
public/private key pair ‫ܭܾݑ݌‬ௗ௔௧௔೚ and ‫ܭܾݑ݌‬ௗ௔௧௔బ . It ‫݈݁݅ܨ‬ଵ consists of the converted data set ‫ܽݐܽܦ‬ଵ and the
trace data set ܶ‫ܽݐܽܦ݁ܿܽݎ‬ଵ . ܶ‫ܽݐܽܦ݁ܿܽݎ‬ଵ consists of the
potentially creates a set of ancillary data ݉݁‫ܽݐܽܦܽݐ‬଴ . It

593

Authorized licensed use limited to: Middlesex University. Downloaded on November 28,2023 at 14:30:13 UTC from IEEE Xplore. Restrictions apply.
certificates ܿ‫ܴܶܧܥ‬଴ , ܿ‫ܴܶܧܥ‬ଵ and the private key ‫ܭ݅ݎ݌‬ௗ௔௧௔భ
generated for ‫ܽݐܽܦ‬ଵ .
The signature using the camera’s secret private key
prevents the alteration. The blockchain using the device
identifier ݁‫ܦܫ‬஺ extracts the registered certificate ‫ݕ݅ݐ݊ܧݐݎ݁ܥ‬஺
from the PKI and verifies the validity of ܵௗ௔௧௔బ .
Similarly, the signature using the private key passed in the
previous ܶ‫ܽݐܽܦ݁ܿܽݎ‬௜ିଵ prevents the subsequent certificates’
alteration. The chaining is protected because the signature
ܵௗ௔௧௔೔ uses the private key ‫ܭ݅ݎ݌‬ௗ௔௧௔೔షభ whose public key is
protected in the previous certificate ܿ‫ܴܶܧܥ‬௜ିଵ .
V. IMPLEMENTATION AND EVALUATION
To prove the feasibility of Photrace, we have implemented
a prototype using Ethereum as a permissioned blockchain.
The blockchain has the issue of scalability. We measured the
maximum throughput of transactions to evaluate the benefit of
using Off-ChainCERTs by comparing the cases that a
transaction that includes a single certificate with one that
includes a chain of multiple certificates.
A. Structure of TraceData
TABLE I. and TABLE I. show the structure of a trace
data TraceData stored in a file and a chain of certificates
cCERT embedded in TraceData, respectively. The hash
function is SHA-256. The digital signature uses ECDSA with
the elliptic curve secp256k1. The Solidity of Ethereum
supports both algorithms.

TABLE I. STRUCTURE OF TRACEDATA


Length
Field Description
(bytes)
ܿ‫ܴܶܧܥ‬௜ N A chain of the certificates
Private key of a key pair generated for
‫ܭ݅ݎ݌‬ௗ௔௧௔೔ 32
‫ܽݐܽܦ‬௜ .

information is registered in Data Records on the blockchain.


TABLE II. STRUCTURE OF cCERT Otherwise, it returns an error.
Field Length Description Algorithm1 shows a pseudo code of the function
Length 2 Total bytes of the following fields VerifyCerts() to verify a chain of certificates recursively. It is
݀‫ܦܫ‬௜ 32 Data ID
called by RegisterData(). Its input includes an array of Data
‫ܦܫ݋‬௜ 32 Operation ID
‫ܭܾݑ݌‬ௗ௔௧௔೔ 33 Public Key of a key pair generated for
Record rArray which is initially empty, cCERT which is
‫ܽݐܽܦ‬௜ . (SEC1 format) initially specified in RegisterData(), userRec which is
Length of 2 Total bytes of metaData field, i.e. M, If UserRecord bound to the user’s blockchain address and dID
݉݁‫ܽݐܽܦܽݐ‬௜ this equals zero, ݉݁‫ܽݐܽܦܽݐ‬௜ does not of source data sinkID which initially is empty. First, it creates
exist.
a new DataRecord from the traceability information of
݉݁‫ܽݐܽܦܽݐ‬௜ M Metadata of ‫ܽݐܽܦ‬௜ In the image file, the
thumbnail of an original image, i.e. cCERT. Second, it verifies the integrity of IDs that they
‫ܽݐܽܦ‬଴ must be recorded by the Entity. conform to the calculations of generating the identifications.
ܵௗ௔௧௔೔ 65 Signature signed by a private key of the Third, it verifies an Entity’s signature, and then if there is no
source data set ‫ܽݐܽܦ‬௜ିଵ , (v, r, s format) more source data set, i.e., if a certificate is the origin of trust,
ܿ‫ܴܶܧܥ‬௜ିଵ N cCERT of the source data ‫ܽݐܽܦ‬௜ିଵ
it returns rArray as the successful result. Last, it verifies
signatures of all its source data sets, while it is calling
B. Smart Contract VerifyCerts() with cCERT of the source data set. It is
The functions of the blockchain are implemented as a recursively called by itself until all certificates in cCERT are
Smart Contract written in Solidity of Ethereum. The following verified. If VerifyCerts() finally succeeds, it returns rArray
describes the key function RegisterData() that registers the which contains to all DataRecords be recorded in the
traceability information of photos on the blockchain. blockchain. Otherwise returns NULL.
RegisterData() has as an input cCERT that is cCERTi C. Measurement
stored in TraceData. It checks the validity of the chain of Figure 3 shows the result of measuring the maximum
certificates. If all verifications succeed, all the traceability transaction throughput of the system. The bar graphs in
transaction per second(tps) represent the maximum

594

Authorized licensed use limited to: Middlesex University. Downloaded on November 28,2023 at 14:30:13 UTC from IEEE Xplore. Restrictions apply.
300 300 requirement of rps. A further evaluation on how many photos
transaction per second (tps) will be registered to the blockchain per year, how many
250 250
conversions from an original photo are made for a photo is
200 200 needed.
tps

rps
150 150 VI. DISCUSSION
100 100 Photrace uses the novel scheme, Off-ChainCERTs, that
generates a chain of certificates in a series of image
50 50 conversions originating from the original photo taken by a
0 0 digital camera. Off-ChainCERTs traces back a converted
1 2 3 4 5 6 photo to its original photo. Combining Off-ChainCERTs, the
N (number of certificates in Off-ChainCERTs) blockchain-based traceability information management, and
the original verification, Photrace can prove the provenance of
Figure 3 Max throughput using Off-ChainCERTs photos, e.g., who is a creator of the photo and which camera
captures a photo. The widespread of photos with Off-
transaction throughput values of the blockchain system, where ChainCERTs may mitigate copyright infringement and
N represents the number of chained certificates. The line dis/misinformation about photos on the Internet.
graph in registration per second(rps) represents the number of
certificates registered by a single transaction, where each Photrace does not require a PKI for image conversion
value is calculated by tps x N. software. Nevertheless, some use cases exclusively utilize a
specific software, e.g. a surveillance camera system. Such
We prepared three AWS EC2 x2.large instances software would have a private and public key pair managed
having 8 vCPUs, Intel® Xeon® CPU E5-2686 v4 @ 2.30GHz by the PKI. This enables that only certificated software signs
processors and 32GiB RAM, installed Ubuntu 18.04 LTS and traceability information with that private key. However,
go-ethereum 1.9.10. Three nodes were connected via a high cascading certificates with signatures signed by the software
bandwidth network. The consensus algorithm is Clique [18]. is not sufficient. An attacker may compromise the software
The block generation period is one second. Two sealers are and forge traceability information, e.g. removing an
assigned. We used Hyperledger Caliper [19] to measure the intermediate certificate. Off-ChainCERTs mitigates such
transaction throughput of Ethereum. 1,000 transactions are attacks because the signature signed with the private key in a
sent with a given send rate in each measurement. We source file prevents tampering with the chain of certificates.
determined that the maximum is where transaction throughput
becomes the limit with significant latency, by increasing the The blockchain has the issue of transaction throughput
send rate step by step. scalability. We assume that 50 million digital cameras are
used in the world, but the shipments of smartphones are
D. Evaluation forecast to reach 1.38 billion units in 2021 [21]. The overall
We evaluated the system throughput when registering number of photos taken is huge. For instance, more than 1,000
traceability information on the blockchain using the Off- photos are uploaded to Instagram every second [22]. We need
ChainCERTs. As shown in Figure 3, when N increases from to study and develop the technology to improve the transaction
1 to 6, the tps value decreases from 142 to 41 (71% down). scalability of this traceability system. Other blockchain
Conversely, the rps value increases from 142 to 246 (73% up). technologies, such as HyperLedger Fabric, may help.
We think that the overhead of processing multiple transactions Copyright management of photos based on Photrace and
among the blockchain nodes is dominant compared with the digital cameras’ metadata for the origin verification are the
overhead of verifying multiple certificates in a transaction by future works.
each node. We confirmed that there is no-demerit of using
Off-ChainCERTs. Instead, it could improve the throughput of VII. CONCLUSION
registering the traceability information on the blockchain by In this paper, we proposed the blockchain-based traceability
increasing N. system for photos on the Internet. With a novel scheme of
We estimate the throughput required for the traceability chaining certificates Off-ChainCERTs, the system does not
system of photos taken by a digital camera. From the CIPA require a PKI of image conversion software. We hope that our
report [20], we assume that 50 million digital cameras, proposal will become the base technology to realize a
excluding mobile phones, are available in the world. If a blockchain-based application such as copyright management,
digital camera captures 1,000 photos per year, 50 billion fake media detection, and photo marketplace.
photos are generated per year. If only 4 % of original photos
are registered to the blockchain, the average throughput REFERENCES
required for the blockchain becomes 63 tps. Our prototype [1] S. Nakamoto, "Bitcoin: A peer-to-peer electronic cash system,"
achieves 142 tps in the case of N=1. Thus, it meets the [Online]. Available: https://bitcoin.org/bitcoin.pdf, 24 May 2009.
requirement. In the case that a photo is edited twice from an [2] Binded, [Online]. Available: https://binded.com/.
original photo, the number of certificates for the edited photo [3] E. Foundation, Ethereum, [Online]. Available: https://ethereum.org/.
becomes triple. If Off-ChainCERTs is not used, i.e. a single [4] W. Entriken, D. Shirley, J. Evans and N. Sachs, "Eip 721: Erc-721
transaction registers a single certificate, the average nonfungible token standard," [Online]. Available:
throughput required for the blockchain is about 186 tps. It https://eips.ethereum.org/EIPS/eip-721, Jan 2018.
exceeds the maximum measured transaction throughput. [5] R. Kamath, "Food Traceability on Blockchain: Walmart’s Pork and
However, if Off-ChainCERTs is used, our prototype achieves Mango Pilots with IBM," The Journal of British Blockchain
max 65 tps and max 195 rps in the case of N=3 and meets the Association 1(1):1-12, July 2018, 2018.

595

Authorized licensed use limited to: Middlesex University. Downloaded on November 28,2023 at 14:30:13 UTC from IEEE Xplore. Restrictions apply.
[6] "Enterprise Ethereum Alliance," [Online]. Available: [15] H. M. E. H. J. W. S. C. F. R. B.-A. e. a. Paul England, AMP:
https://entethalliance.org/. Authentication of Media via Provenance,
[7] M. Schneider and S.-F. Chang, "A robust content based digital https://arxiv.org/pdf/2001.07886.pdf, 2020.
signature for image authentication," Image Processing, 1996. [16] N. K. S. S. R. S. Rishabh Mehta, "Decentralised Image Sharing and
Proceedings., International Conference onVolume: 3, 1996. Copyright Protection using Blockchain and Perceptual Hashes,"
[8] C.-Y. Lin and F. Chang, "A robust image authentication method 11th International Conference on Communication Systems &
distinguishing JPEG compression from malicious manipulation," Networks (COMSNETS), 2019.
IEEE Transactions on Circuits and Systems for Video Technology [17] F. Temmermans, D. Bhowmik, F. Pereira, T. Ebrahimi and P.
11(2):153 - 168 March 2001, 2001. Schelkens, "Exploration of media blockchain technologies for JPEG
[9] N. D. M. Ping Wah Wong, "Secret and public key image privacy and security," Optics, Photonics and Digital Technologies
watermarking schemes for image authentication and ownership for Imaging Applications VI, April 2020, 2020.
verification," IEEE Transactions on Image Processing 10(10):1593 - [18] P. Szilágyi, "EIP-225: Clique proof-of-authority consensus
1601, November 2001, 2001. protocol," [ONLINE]. Available:
[10] C.-C. Chang, Y.-S. Hu and T.-C. Lu, "A watermarking-based image https://eips.ethereum.org/EIPS/eip-225, 2017.
ownership and tampering authentication scheme," Pattern [19] "Hyperledger Caliper," [Online]. Available:
Recognition Letters Volume 27, Issue 5, April 2006, 2006. https://www.hyperledger.org/projects/caliper.
[11] C2PA, Coalition for Content Provenance and Authenticity, [Online]. [20] CIPA, Quantity of Total Shipment of DSC ǏWorldwideǐ
Available: https://c2pa.org/. Comparison of 2019, 2020 and 2021 :Jan.-May., [Online].
[12] CAI, Content Authenticity Initiative White Paper, [Online]. Available: https://www.cipa.jp/stats/documents/e/dw-202105_e.pdf,
Available: https://contentauthenticity.org/approach, 2019. 2021.
[13] S. Fujimura, H. Watanabe, A. Nakadaira, T. Yamada, A. Akutsu [21] IDC, "2021 Smartphone Growth to Reach Its Highest Level Since
and J. Kishigam, "BRIGHT: A concept for a decentralized rights 2015, According to IDC," [Online] Available:
management system based on blockchain," 2015 IEEE 5th https://www.idc.com/getdoc.jsp?containerId=prUS47770921, 2021.
International Conference on Consumer Electronics - (ICCE-Berlin), [22] OMNICORE, Instagram by the Numbers: Stats, Demographics &
2015. Fun Facts, [Online] Available at
[14] R. A. Dobre, R. O. Preda, C. C. Oprea and I. Pirnog, https://www.omnicoreagency.com/instagram-
"Authentication of JPEG Images on the Blockchain," Conference: statistics/#Quick_Instagram_Statistics, Jul 8, 2021.
2018 International Conference on Control, Artificial Intelligence,
Robotics & Optimization (ICCAIRO), 2018.

596

Authorized licensed use limited to: Middlesex University. Downloaded on November 28,2023 at 14:30:13 UTC from IEEE Xplore. Restrictions apply.

You might also like