scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Hybrid Technique for Robust and Imperceptible Image Watermarking in DWT–DCT–SVD Domain

TL;DR: The proposed method for digital watermarking based on discrete wavelet transforms, discrete cosine transforms, and singular value decomposition has been proposed and has been found to be giving superior performance for robustness and imperceptibility compared to existing methods suggested by other authors.
Abstract: In this paper an algorithm for digital watermarking based on discrete wavelet transforms (DWT), discrete cosine transforms (DCT), and singular value decomposition (SVD) has been proposed. In the embedding process, the host image is decomposed into first level DWTs. Low frequency band (LL) is transformed by DCT and SVD. The watermark image is also transformed by DCT and SVD. The S vector of watermark information is embedded in the S component of the host image. Watermarked image is generated by inverse SVD on modified S vector and original U, V vectors followed by inverse DCT and inverse DWT. Watermark is extracted using an extraction algorithm. The proposed method has been extensively tested against numerous known attacks and has been found to be giving superior performance for robustness and imperceptibility compared to existing methods suggested by other authors.
Citations
More filters
Journal ArticleDOI
TL;DR: Experimental results clearly indicated that the proposed technique is highly robust and sufficient secure for various forms of attacks without any significant distortions between watermarked and cover image.
Abstract: In this paper, we present a robust and secure watermarking approach using transform domain techniques for tele-health applications. The patient report/identity is embedding into the host medical image for the purpose of authentication, annotation and identification. For better confidentiality, we apply the chaos based encryption algorithm on watermarked image in a less complex manner. Experimental results clearly indicated that the proposed technique is highly robust and sufficient secure for various forms of attacks without any significant distortions between watermarked and cover image. Further, the performance evaluation of our method is found better to existing state-of-the-art watermarking techniques under consideration. Furthermore, quality analysis of the watermarked image is estimated by subjective measure which is beneficial in quality driven healthcare industry.

179 citations

Journal ArticleDOI
TL;DR: Experimental results demonstrate that the suggested watermarking technique archives high robustness against attacks in comparison to the other scheme for medical images, and verification its robustness for various attacks while maintaining imperceptibility, security and compression ratio.

160 citations

Journal ArticleDOI
TL;DR: Robustness of the scheme is better than existing scheme for similar set of medical images in terms of normalized correlation coefficient (NCC) and bit-error-rate (BER) and performance comparison of proposed scheme with existing schemes shows proposed scheme has better robustness against different types of attacks.
Abstract: In this paper, a blind image watermarking scheme based on discrete wavelet transform (DWT) and singular value decomposition (SVD) is proposed. In this scheme, DWT is applied on ROI (region of interest) of the medical image to get different frequency subbands of its wavelet decomposition. On the low frequency subband LL of the ROI, block-SVD is applied to get different singular matrices. A pair of elements with similar values is identified from the left singular value matrix of these selected blocks. The values of these pairs are modified using certain threshold to embed a bit of watermark content. Appropriate threshold is chosen to achieve the imperceptibility and robustness of medical image and watermark contents respectively. For authentication and identification of original medical image, one watermark image (logo) and other text watermark have been used. The watermark image provides authentication whereas the text data represents electronic patient record (EPR) for identification. At receiving end, blind recovery of both watermark contents is performed by a similar comparison scheme used during the embedding process. The proposed algorithm is applied on various groups of medical images like X-ray, CT scan and mammography. This scheme offers better visibility of watermarked image and recovery of watermark content due to DWT-SVD combination. Moreover, use of Hamming error correcting code (ECC) on EPR text bits reduces the BER and thus provides better recovery of EPR. The performance of proposed algorithm with EPR data coding by Hamming code is compared with the BCH error correcting code and it is found that later one perform better. A result analysis shows that imperceptibility of watermarked image is better as PSNR is above 43 dB and WPSNR is above 52 dB for all set of images. In addition, robustness of the scheme is better than existing scheme for similar set of medical images in terms of normalized correlation coefficient (NCC) and bit-error-rate (BER). An analysis is also carried out to verify the performance of the proposed scheme for different size of watermark contents (image and EPR data). It is observed from analysis that the proposed scheme is also appropriate for watermarking of color image. Using proposed scheme, watermark contents are extracted successfully under various noise attacks like JPEG compression, filtering, Gaussian noise, Salt and pepper noise, cropping, filtering and rotation. Performance comparison of proposed scheme with existing schemes shows proposed scheme has better robustness against different types of attacks. Moreover, the proposed scheme is also robust under set of benchmark attacks known as checkmark attacks.

157 citations

Journal ArticleDOI
TL;DR: This paper presents a secure multiple watermarking method based on discrete wavelet transform (DWT), discrete cosine transforms (DCT) and singular value decomposition (SVD) and the technique is found to be robust against the Checkmark attacks.
Abstract: This paper presents a secure multiple watermarking method based on discrete wavelet transform (DWT), discrete cosine transforms (DCT) and singular value decomposition (SVD). For identity authentication purpose, the proposed method uses medical image as the image watermark, and the personal and medical record of the patient as the text watermark. In the embedding process, the cover medical image is decomposed up to second level of DWT coefficients. Low frequency band (LL) of the host medical image is transformed by DCT and SVD. The watermark medical image is also transformed by DCT and SVD. The singular value of watermark image is embedded in the singular value of the host image. Furthermore, the text watermark is embedding at the second level of the high frequency band (HH) of the host image. In order to enhance the security of the text watermark, encryption is applied to the ASCII representation of the text watermark before embedding. Results are obtained by varying the gain factor, size of the text watermark, and medical image modalities. Experimental results are provided to illustrate that the proposed method is able to withstand a variety of signal processing attacks such as JPEG, Gaussian, Salt-and-Pepper, Histogram equalization etc. The performance of the proposed technique is also evaluated by using the benchmark software Checkmark and the technique is found to be robust against the Checkmark attacks such as Collage, Trimmed Mean, Hard and Soft Thresholding, Wavelet Compression, Mid Point, Projective, and Wrap etc.

155 citations

Journal ArticleDOI
TL;DR: The method has been extensively tested and analyzed against known attacks and is found to be giving superior performance for robustness, capacity and reduced storage and bandwidth requirements compared to reported techniques suggested by other authors.
Abstract: This paper presents a new robust hybrid multiple watermarking technique using fusion of discrete wavelet transforms (DWT), discrete cosine transforms (DCT), and singular value decomposition (SVD) instead of applying DWT, DCT and SVD individually or combination of DWT-SVD / DCT-SVD. For identity authentication purposes, multiple watermarks are embedded into the same medical image / multimedia objects simultaneously, which provides extra level of security with acceptable performance in terms of robustness and imperceptibility. In the embedding process, the cover image is decomposed into first level discrete wavelet transforms where the A (approximation/lower frequency sub-band) is transformed by DCT and SVD. The watermark image is also transformed by DWT, DCT and SVD. The S vector of watermark information is embedded in the S component of the cover image. The watermarked image is generated by inverse SVD on modified S vector and original U, V vectors followed by inverse DCT and inverse DWT. The watermark is extracted using an extraction algorithm. Furthermore, the text watermark is embedding at the second level of the D (diagonal sub-band) of the cover image. The security of the text watermark considered as EPR (Electronic Patient Record) data is enhanced by using encryption method before embedding into the cover. The results are obtained by varying the gain factor, size of the text watermark, and cover medical images. The method has been extensively tested and analyzed against known attacks and is found to be giving superior performance for robustness, capacity and reduced storage and bandwidth requirements compared to reported techniques suggested by other authors.

142 citations


Cites background from "Hybrid Technique for Robust and Imp..."

  • ...The wavelet transforms provides excellent spatial-frequency localization properties as discussed detail in [29, 30]....

    [...]

References
More filters
Journal ArticleDOI
TL;DR: In this paper, it is shown that the difference of information between the approximation of a signal at the resolutions 2/sup j+1/ and 2 /sup j/ (where j is an integer) can be extracted by decomposing this signal on a wavelet orthonormal basis of L/sup 2/(R/sup n/), the vector space of measurable, square-integrable n-dimensional functions.
Abstract: Multiresolution representations are effective for analyzing the information content of images. The properties of the operator which approximates a signal at a given resolution were studied. It is shown that the difference of information between the approximation of a signal at the resolutions 2/sup j+1/ and 2/sup j/ (where j is an integer) can be extracted by decomposing this signal on a wavelet orthonormal basis of L/sup 2/(R/sup n/), the vector space of measurable, square-integrable n-dimensional functions. In L/sup 2/(R), a wavelet orthonormal basis is a family of functions which is built by dilating and translating a unique function psi (x). This decomposition defines an orthogonal multiresolution representation called a wavelet representation. It is computed with a pyramidal algorithm based on convolutions with quadrature mirror filters. Wavelet representation lies between the spatial and Fourier domains. For images, the wavelet representation differentiates several spatial orientations. The application of this representation to data compression in image coding, texture discrimination and fractal analysis is discussed. >

20,028 citations

Book
24 Oct 2001
TL;DR: Digital Watermarking covers the crucial research findings in the field and explains the principles underlying digital watermarking technologies, describes the requirements that have given rise to them, and discusses the diverse ends to which these technologies are being applied.
Abstract: Digital watermarking is a key ingredient to copyright protection. It provides a solution to illegal copying of digital material and has many other useful applications such as broadcast monitoring and the recording of electronic transactions. Now, for the first time, there is a book that focuses exclusively on this exciting technology. Digital Watermarking covers the crucial research findings in the field: it explains the principles underlying digital watermarking technologies, describes the requirements that have given rise to them, and discusses the diverse ends to which these technologies are being applied. As a result, additional groundwork is laid for future developments in this field, helping the reader understand and anticipate new approaches and applications.

2,849 citations

Book
31 Dec 1999
TL;DR: This first comprehensive survey of steganography and watermarking and their application to modern communications and multimedia and an overview of "steganalysis," methods which can be used to break steganographic communication are discussed.
Abstract: From the Publisher: Steganography, a means by which two or more parties may communicate using "invisible" or "subliminal" communication, and watermarking, a means of hiding copyright data in images, are becoming necessary components of commercial multimedia applications that are subject to illegal use. This new book is the first comprehensive survey of steganography and watermarking and their application to modern communications and multimedia. Handbook of Information Hiding: Steganography and Watermarking helps you understand steganography, the history of this previously neglected element of cryptography, the hurdles of international law on strong cryptographic techniques, a description of possible applications, and a survey of the methods you can use to hide information in modern media. Included in this discussion is an overview of "steganalysis," methods which can be used to break steganographic communication. This comprehensive resource also includes an introduction to and survey of watermarking methods, and discusses this method's similarities and differences to steganography. You gain a working knowledge of watermarking's pros and cons, and you learn the legal implications of watermarking and copyright issues on the Internet.

1,732 citations

Journal ArticleDOI
TL;DR: A novel watermarking algorithm based on singular value decomposition (SVD) is proposed and results show that the newwatermarking method performs well in both security and robustness.
Abstract: Digital watermarking has been proposed as a solution to the problem of copyright protection of multimedia documents in networked environments. There are two important issues that watermarking algorithms need to address. First, watermarking schemes are required to provide trustworthy evidence for protecting rightful ownership. Second, good watermarking schemes should satisfy the requirement of robustness and resist distortions due to common image manipulations (such as filtering, compression, etc.). In this paper, we propose a novel watermarking algorithm based on singular value decomposition (SVD). Analysis and experimental results show that the new watermarking method performs well in both security and robustness.

978 citations


"Hybrid Technique for Robust and Imp..." refers background in this paper

  • ...However, the SVD has two main properties from the view point of image processing applications: (1) the singular values of an image have very good stability, that is, when a small perturbation is added to an image, its singular values do not change significantly; and (2) singular values represent intrinsic algebraic image properties [9]....

    [...]

Journal ArticleDOI
TL;DR: A hybrid image-watermarking scheme based on discrete wavelet transform (DWT) and singular value decomposition (SVD) is proposed, which is able to withstand a variety of image-processing attacks.
Abstract: The main objective of developing an image-watermarking technique is to satisfy both imperceptibility and robustness requirements. To achieve this objective, a hybrid image-watermarking scheme based on discrete wavelet transform (DWT) and singular value decomposition (SVD) is proposed in this paper. In our approach, the watermark is not embedded directly on the wavelet coefficients but rather than on the elements of singular values of the cover image's DWT subbands. Experimental results are provided to illustrate that the proposed approach is able to withstand a variety of image-processing attacks.

568 citations


"Hybrid Technique for Robust and Imp..." refers background in this paper

  • ...The DWT has excellent spatio-frequency localization properties that are suitable to identify areas in the cover image where a watermark can be imperceptibly embedded [8]....

    [...]