Perceptual Digest Function for Verifying Integrity in Audio Forensics

Main Article Content

Dora M. Ballesteros L. http://orcid.org/0000-0003-3864-818X
Diego Renza http://orcid.org/0000-0001-8073-3594
Héctor Duvan Ortiz http://orcid.org/0000-0001-7299-4700

Keywords

Hash function, perceptual hash, integrity, audio forensics

Abstract

In this work we propose a function that allows to calculate a summary code from the parameters of a voice signal. This function is based on ordering of spectral coefficients obtained by means of the application of the Fast Fourier Transform (FFT), using a locally generated reference function (Gaussian random noise). The proposed method is oriented to the verification of integrity in forensic voice signals. The proposed methodology has a perceptual approach, which implies that the resulting code is maintained, even when modifications are made, particularly those that do not affect the sensitive content of the signal, such as re-quantization processes. 

Downloads

Download data is not yet available.
Abstract 987 | PDF (Español) Downloads 463

References

[1] N. Chen, H.-D. Xiao, and W. Wan, “Audio hash function based on non-negative matrix factorisation of mel-frequency cepstral coefficients,”IET In-formation Security, vol. 5, no. 1, pp. 19–25, 2011.

[2] H. Malik, “Acoustic environment identification and its applications to audioforensics,”IEEE Transactions on Information Forensics and Security, vol. 8,no. 11, pp. 1827–1837, 2013.

[3] M. Ayoob and W. Adi, “Improving system reliability by joint usage of hashfunction bits and error correction coding,” inEmerging Security Technologies(EST), 2015 Sixth International Conference on. IEEE, 2015, pp. 1–6.

[4] M. Zamani and A. B. A. Manaf, “Genetic algorithm for fragile audio wa-termarking,”Telecommunication Systems, vol. 59, no. 3, pp. 291–304, 2015.

[5] J. Fridrich and M. Goljan, “Robust hash functions for digital watermarking,”inInformation Technology: Coding and Computing, 2000. Proceedings. In-ternational Conference on. IEEE, 2000, pp. 178–183.

[6] B. Lei, Y. Soon, and E.-L. Tan, “Robust svd-based audio watermarking sche-me with differential evolution optimization,”IEEE transactions on audio,speech, and language processing, vol. 21, no. 11, pp. 2368–2378, 2013.

[7] I. M. Maung, Y. Tew, and K. Wong, “Authentication for aac compressed au-dio using data hiding,” inConsumer Electronics-Taiwan (ICCE-TW), 2016IEEE International Conference on. IEEE, 2016, pp. 1–2.

[8] J. Haitsma, T. Kalker, and J. Oostveen, “Robust audio hashing for contentidentification,” inInternational Workshop on Content-Based Multimedia In-dexing, vol. 4. Citeseer, 2001, pp. 117–124.

[9] J. Li, H. Wang, and Y. Jing, “Audio perceptual hashing based on nmf andmdct coefficients,”Chinese Journal of Electronics, vol. 24, no. 3, pp. 579–588,2015.

[10] M. S. Jain, M. V. Doshi, and M. T. Goyal, “Cryptanalytic jh and blakehash function for authentication and proposed work over blake-256 using c,”INTERNATIONAL JOURNAL OF COMPUTER TRENDS & TECHNO-LOGY, vol. 1, no. 4, pp. 1862–1866, 2013.

[11] R. Sobti and G. Geetha, “Cryptographic hash functions: a review,”IJCSIInternational Journal of Computer Science Issues, vol. 9, no. 2, pp. 461–479,2012.

[12] C. Qin, X. Chen, D. Ye, J. Wang, and X. Sun, “A novel image hashing sche-me with perceptual robustness using block truncation coding,”InformationSciences, vol. 361, pp. 84–99, 2016.

[13] X. Lv and Z. J. Wang, “Perceptual image hashing based on shape contextsand local feature points,”IEEE Transactions on Information Forensics andSecurity, vol. 7, no. 3, pp. 1081–1093, 2012.

[14] A. Neelima and K. M. Singh, “A short survey on perceptual hash function,”ADBU Journal of Engineering Technology, vol. 1, 2014.

[15] Z. Qiu-yu, R. Zhan-wei, X. Peng-fei, H. Yi-bo, and Y. Shuang, “Securityanalysis of speech perceptual hashing authentication algorithm,”Internatio-nal Journal of Security and Its Applications, vol. 10, no. 1, pp. 103–118, 2016.

[16] H. E. Michail, A. Kotsiolis, A. Kakarountas, G. Athanasiou, and C. Goutis,“Hardware implementation of the totally self-checking sha-256 hash core,” inEUROCON 2015-International Conference on Computer as a Tool (EURO-CON), IEEE. IEEE, 2015, pp. 1–5.

[17] N. Chidambaram, P. Raj, K. Thenmozhi, and R. Amirtharajan, “Enhancingthe security of customer data in cloud environments using a novel digital fin-gerprinting technique,”International Journal of Digital Multimedia Broad-casting, vol. 2016, p. 1, 2016.

[18] D. Tomović, I. Ognjanović, and R. Šendelj, “Security challenges of integrationof hash functions into cloud systems,” inEmbedded Computing (MECO),2015 4th Mediterranean Conference on. IEEE, 2015, pp. 110–114.

[19] D. M. Ballesteros L., D. Renza, and S. Camacho, “An unconditionally securespeech scrambling scheme based on an imitation process to a gaussian noisesignal,”J. Inf. Hiding Multimedia Sig. Process, vol. 7, no. 2, pp. 233–242,2016.

[20] D. M. Ballesteros L, D. Renza, and S. Camacho, “High scrambling degree inaudio through imitation of an unintelligible signal,”Lecture Notes in Com-puter Science, vol. 9703, pp. 251–259, 2016.

[21] D. M. Ballesteros L., D. Renza, and S. Camacho, “Security analysis of thespeech scrambling method based on imitation of a super-gaussian signal,”J.Inf. Hiding Multimedia Sig. Process, vol. 8, no. 1, pp. 156–167, 2017.