scispace - formally typeset
Search or ask a question
Author

Nasrin M. Makbol

Other affiliations: Hodeidah University
Bio: Nasrin M. Makbol is an academic researcher from Universiti Sains Malaysia. The author has contributed to research in topics: Digital watermarking & Local binary patterns. The author has an hindex of 11, co-authored 21 publications receiving 659 citations. Previous affiliations of Nasrin M. Makbol include Hodeidah University.

Papers
More filters
Journal ArticleDOI
TL;DR: A new image watermarking scheme based on the Redundant Discrete Wavelet Transform (RDWT) and the Singular Value Decomposition (SVD) that showed a high level of robustness not only against the image processing attacks but also against the geometrical attacks which are considered as difficult attacks to resist.
Abstract: Copyright protection and proof of ownership are two of the main important applications of the digital image watermarking. The challenges faced by researchers interested in digital image watermarking applications lie in the creation of new algorithms to serve those applications and to be resistant to most types of attacks, especially the geometrical attacks. Robustness, high imperceptibility, security, and large capacity are four essential requirements in any watermarking scheme. This paper presents a new image watermarking scheme based on the Redundant Discrete Wavelet Transform (RDWT) and the Singular Value Decomposition (SVD). The gray scale image watermark was embedded directly in the singular values of the RDWT sub-bands of the host image. The scheme achieved a large capacity due to the redundancy in the RDWT domain and at the same time preserved high imperceptibility due to SVD properties. Embedding the watermarking pixel's values without any modification inside the wavelet coefficient of the host image overcomes the security issue. Furthermore, the experimental results of the proposed scheme showed a high level of robustness not only against the image processing attacks but also against the geometrical attacks which are considered as difficult attacks to resist.

228 citations

Journal ArticleDOI
TL;DR: A challenge due to the false positive problem which may be faced by most of SVD-based watermarking schemes has been solved in this work by adopting a digital signature into the watermarked image.

172 citations

Journal ArticleDOI
TL;DR: This study presents a robust block-based image watermarking scheme based on the singular value decomposition (SVD) and human visual system in the discrete wavelet transform (DWT) domain that outperformed several previous schemes in terms of imperceptibility and robustness.
Abstract: Digital watermarking has been suggested as a way to achieve digital protection. The aim of digital watermarking is to insert the secret data into the image without significantly affecting the visual quality. This study presents a robust block-based image watermarking scheme based on the singular value decomposition (SVD) and human visual system in the discrete wavelet transform (DWT) domain. The proposed method is considered to be a block-based scheme that utilises the entropy and edge entropy as HVS characteristics for the selection of significant blocks to embed the watermark, which is a binary watermark logo. The blocks of the lowest entropy values and edge entropy values are selected as the best regions to insert the watermark. After the first level of DWT decomposition, the SVD is performed on the low-low sub-band to modify several elements in its U matrix according to predefined conditions. The experimental results of the proposed scheme showed high imperceptibility and high robustness against all image processing attacks and several geometrical attacks using examples of standard and real images. Furthermore, the proposed scheme outperformed several previous schemes in terms of imperceptibility and robustness. The security issue is improved by encrypting a portion of the important information using Advanced Standard Encryption a key size of 192-bits (AES-192).

160 citations

Journal ArticleDOI
TL;DR: Results of the robustness, imperceptibility, and reliability tests demonstrate that the proposed IWT-SVD-MOACO scheme outperforms several previous schemes and avoids FPP completely.

103 citations

Journal ArticleDOI
TL;DR: Deep Learning (DL) has become a common technique for the early diagnosis of AD and how DL can help researchers diagnose the disease at its early stages is explored.
Abstract: The accurate diagnosis of Alzheimer’s disease (AD) plays an important role in patient treatment, especially at the disease’s early stages, because risk awareness allows the patients to undergo preventive measures even before the occurrence of irreversible brain damage. Although many recent studies have used computers to diagnose AD, most machine detection methods are limited by congenital observations. AD can be diagnosed-but not predicted-at its early stages, as prediction is only applicable before the disease manifests itself. Deep Learning (DL) has become a common technique for the early diagnosis of AD. Here, we briefly review some of the important literature on AD and explore how DL can help researchers diagnose the disease at its early stages.

55 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: The proposed algorithm for multiple watermarking based on discrete wavelet transforms, discrete cosine transform and singular value decomposition has been proposed for healthcare applications and has been found to be giving excellent performance for robustness, imperceptibility, capacity and security simultaneously.
Abstract: In this paper, an algorithm for multiple watermarking based on discrete wavelet transforms (DWT), discrete cosine transform (DCT) and singular value decomposition (SVD) has been proposed for healthcare applications. For identity authentication purpose, the proposed method uses three watermarks in the form of medical Lump image watermark, the doctor signature/identification code and diagnostic information of the patient as the text watermarks. In order to improve the robustness performance of the image watermark, Back Propagation Neural Network (BPNN) is applied to the extracted image watermark to reduce the noise effects on the watermarked image. The security of the image watermark is also enhanced by using Arnold transform before embedding into the cover. Further, the symptom and signature text watermarks are also encoded by lossless arithmetic compression technique and Hamming error correction code respectively. The compressed and encoded text watermark is then embedded into the cover image. Experimental results are obtained by varying the gain factor, different sizes of text watermarks and the different cover image modalities. The results are provided to illustrate that the proposed method is able to withstand a different of signal processing attacks and has been found to be giving excellent performance for robustness, imperceptibility, capacity and security simultaneously. The robustness performance of the method is also compared with other reported techniques. Finally, the visual quality of the watermarked image is evaluated by the subjective method also. This shows that the visual quality of the watermarked images is acceptable for diagnosis at different gain factors. Therefore the proposed method may find potential application in prevention of patient identity theft in healthcare applications.

227 citations

Journal ArticleDOI
TL;DR: This paper presents a review of the digital video watermarking techniques in which their applications, challenges, and important properties are discussed, and categorizes them based on the domain in which they embed the watermark.
Abstract: The illegal distribution of a digital movie is a common and significant threat to the film industry. With the advent of high-speed broadband Internet access, a pirated copy of a digital video can now be easily distributed to a global audience. A possible means of limiting this type of digital theft is digital video watermarking whereby additional information, called a watermark, is embedded in the host video. This watermark can be extracted at the decoder and used to determine whether the video content is watermarked. This paper presents a review of the digital video watermarking techniques in which their applications, challenges, and important properties are discussed, and categorizes them based on the domain in which they embed the watermark. It then provides an overview of a few emerging innovative solutions using watermarks. Protecting a 3D video by watermarking is an emerging area of research. The relevant 3D video watermarking techniques in the literature are classified based on the image-based representations of a 3D video in stereoscopic, depth-image-based rendering, and multi-view video watermarking. We discuss each technique, and then present a survey of the literature. Finally, we provide a summary of this paper and propose some future research directions.

181 citations

Journal ArticleDOI
TL;DR: A challenge due to the false positive problem which may be faced by most of SVD-based watermarking schemes has been solved in this work by adopting a digital signature into the watermarked image.

172 citations

Journal ArticleDOI
01 Jan 2014-Optik
TL;DR: In this paper, the authors applied differential evolution (DE) algorithm to balance the tradeoff between robustness and imperceptibility by exploring multiple scaling factors in image watermarking.

168 citations

Journal ArticleDOI
TL;DR: This study presents a robust block-based image watermarking scheme based on the singular value decomposition (SVD) and human visual system in the discrete wavelet transform (DWT) domain that outperformed several previous schemes in terms of imperceptibility and robustness.
Abstract: Digital watermarking has been suggested as a way to achieve digital protection. The aim of digital watermarking is to insert the secret data into the image without significantly affecting the visual quality. This study presents a robust block-based image watermarking scheme based on the singular value decomposition (SVD) and human visual system in the discrete wavelet transform (DWT) domain. The proposed method is considered to be a block-based scheme that utilises the entropy and edge entropy as HVS characteristics for the selection of significant blocks to embed the watermark, which is a binary watermark logo. The blocks of the lowest entropy values and edge entropy values are selected as the best regions to insert the watermark. After the first level of DWT decomposition, the SVD is performed on the low-low sub-band to modify several elements in its U matrix according to predefined conditions. The experimental results of the proposed scheme showed high imperceptibility and high robustness against all image processing attacks and several geometrical attacks using examples of standard and real images. Furthermore, the proposed scheme outperformed several previous schemes in terms of imperceptibility and robustness. The security issue is improved by encrypting a portion of the important information using Advanced Standard Encryption a key size of 192-bits (AES-192).

160 citations