scispace - formally typeset
Search or ask a question

Showing papers on "Digital watermarking published in 2014"


Journal ArticleDOI
TL;DR: A survey on the existing digital image watermarking techniques elaborates the most important methods of spatial domain and transform domain and focuses the merits and demerits of these techniques.
Abstract: Multimedia security is extremely significant concern for the internet technology because of the ease of the duplication, distribution and manipulation of the multimedia data. The digital watermarking is a field of information hiding which hide the crucial information in the original data for protection illegal duplication and distribution of multimedia data. This paper presents a survey on the existing digital image watermarking techniques. The results of various digital image watermarking techniques have been compared on the basis of outputs. In the digital watermarking the secret information are implanted into the original data for protecting the ownership rights of the multimedia data. The image watermarking techniques may divide on the basis of domain like spatial domain or transform domain or on the basis of wavelets. The spatial domain techniques directly work on the pixels and the frequency domain works on the transform coefficients of the image. This survey elaborates the most important methods of spatial domain and transform domain and focuses the merits and demerits of these techniques.

268 citations


Journal ArticleDOI
TL;DR: It is concluded that the embedding and extraction of the proposed algorithm is well optimized, robust and show an improvement over other similar reported methods.
Abstract: This paper presents an optimized watermarking scheme based on the discrete wavelet transform (DWT) and singular value decomposition (SVD). The singular values of a binary watermark are embedded in singular values of the LL3 sub-band coefficients of the host image by making use of multiple scaling factors (MSFs). The MSFs are optimized using a newly proposed Firefly Algorithm having an objective function which is a linear combination of imperceptibility and robustness. The PSNR values indicate that the visual quality of the signed and attacked images is good. The embedding algorithm is robust against common image processing operations. It is concluded that the embedding and extraction of the proposed algorithm is well optimized, robust and show an improvement over other similar reported methods.

257 citations


Journal ArticleDOI
TL;DR: A major focus of this survey is on prediction-error expansion based reversible watermarking techniques, whereby the secret information is hidden in the prediction domain through error expansion.

237 citations


Journal ArticleDOI
TL;DR: In this article, a blind watermarking algorithm in DCT domain using the correlation between two DCT coefficients of adjacent blocks in the same position is presented. But the proposed algorithm is tested for different attacks and it shows very good robustness under JPEG image compression as compared to existing one.
Abstract: This paper presents a novel blind watermarking algorithm in DCT domain using the correlation between two DCT coefficients of adjacent blocks in the same position. One DCT coefficient of each block is modified to bring the difference from the adjacent block coefficient in a specified range. The value used to modify the coefficient is obtained by finding difference between DC and median of a few low frequency AC coefficients and the result is normalized by DC coefficient. The proposed watermarking algorithm is tested for different attacks. It shows very good robustness under JPEG image compression as compared to existing one and also good quality of watermark is extracted by performing other common image processing operations like cropping, rotation, brightening, sharpening, contrast enhancement etc.

206 citations


Patent
22 Apr 2014
TL;DR: In this paper, a fast Fourier transform is used to transform digital blocks in digital information to the frequency domain using a convolution mask from a key, and the chosen message information is encoded into each of the transformed digital blocks by altering the selected amplitudes based on the selected message information.
Abstract: Multiple transform utilization and applications for secure digital watermarking. In one embodiment of the present invention, digital blocks in digital information to be protected are transformed into the frequency domain using a fast Fourier transform. A plurality of frequencies and associated amplitudes are identified for each of the transformed digital blocks and a subset of the identified amplitudes is selected for each of the digital blocks using a primary mask from a key. Message information is selected from a message using a transformation table generated with a convolution mask. The chosen message information is encoded into each of the transformed digital blocks by altering the selected amplitudes based on the selected message information.

177 citations


Journal ArticleDOI
TL;DR: A challenge due to the false positive problem which may be faced by most of SVD-based watermarking schemes has been solved in this work by adopting a digital signature into the watermarked image.

172 citations


Proceedings ArticleDOI
01 Nov 2014
TL;DR: The experimental results show the proposed reversible scheme provides a higher capacity and achieves better image quality for watermarked images, and the computational cost is small.
Abstract: In this paper presents a novel reversible watermarking scheme. The proposed scheme use an interpolation technique to generate residual values named as interpolation error. Additionally apply the additive expansion to these interpolation-errors, this project achieve a highly efficient reversible watermarking scheme which can guarantee high image quality without sacrificing embedding capacity. The experimental results show the proposed reversible scheme provides a higher capacity and achieves better image quality for watermarked images. The computational cost of the proposed scheme is small.

171 citations


Patent
13 Feb 2014
TL;DR: In this article, the authors discuss the use of portable devices (e.g., smartphones) for digital signal processing such as digital watermarking, and the utilization of handheld devices for such signal processing.
Abstract: The disclosure relates to digital signal processing such as digital watermarking, and the utilization of portable devices (e.g., smartphones) for such signal processing. One claim recites a smartphone comprising: a touch screen display; memory for storing a payload and for storing a digital image depicting a virtual card; means for processing the payload with an erasure code generator, in which the erasure code generator produces a plurality of outputs corresponding to the payload; means for embedding a first of the plurality of outputs in a first version of the digital image and proceeding with embedding until each of the plurality of outputs are respectively embedded in one of a plurality of versions of the digital image; and means for displaying embedded versions of the digital image so that a receiver analyzing captured image data representing the touch screen display can recover the payload. Of course, other claims and combinations are disclosed too.

169 citations


Journal ArticleDOI
01 Jan 2014-Optik
TL;DR: In this paper, the authors applied differential evolution (DE) algorithm to balance the tradeoff between robustness and imperceptibility by exploring multiple scaling factors in image watermarking.

168 citations


Journal ArticleDOI
TL;DR: The theoretical analysis and performance investigation of representative watermarking systems in transform domains and geometric invariant regions is reviewed and it is concluded that various attacks operators are used for the assessment of watermarked systems, which supplies an automated and fair analysis of substantial water marking methods for chosen application areas.

165 citations


Journal ArticleDOI
TL;DR: An optimal discrete wavelet transform-singular value decomposition (DWT-SVD) based image watermarking scheme using self-adaptive differential evolution (SDE) algorithm is presented and maintains a satisfactory image quality and watermark can still be identified after various attacks even though the watermarked image is seriously distorted.

Journal ArticleDOI
TL;DR: Experimental results show that the proposed blind image watermarking scheme has stronger robustness against most common attacks such as image compression, filtering, cropping, noise adding, blurring, scaling and sharpening etc.

Journal ArticleDOI
TL;DR: This paper aims to provide a useful survey on watermarking and offer a clear perspective for interested researchers by analyzing the strengths and weaknesses of different existing methods.
Abstract: The ever-growing numbers of medical digital images and the need to share them among specialists and hospitals for better and more accurate diagnosis require that patients’ privacy be protected. As a result of this, there is a need for medical image watermarking (MIW). However, MIW needs to be performed with special care for two reasons. Firstly, the watermarking procedure cannot compromise the quality of the image. Secondly, confidential patient information embedded within the image should be flawlessly retrievable without risk of error after image decompressing. Despite extensive research undertaken in this area, there is still no method available to fulfill all the requirements of MIW. This paper aims to provide a useful survey on watermarking and offer a clear perspective for interested researchers by analyzing the strengths and weaknesses of different existing methods.

Journal ArticleDOI
TL;DR: Experimental results indicate that the proposed reversible watermarking method is not only highly competitive, but also outperforms the existing methods.
Abstract: A reversible watermarking method is proposed with wavelet transforms and SVD.Signature and logo data are inserted by recursive dither modulation algorithm.DE is explored to design the quantization steps optimally.Good balance of imperceptibility, robustness and capacity is obtained by DE.Experiments show good performance and outperform the related algorithms. Currently, most medical images are stored and exchanged with little or no security; hence it is important to provide protection for the intellectual property of these images in a secured environment. In this paper, a new and reversible watermarking method is proposed to address this security issue. Specifically, signature information and textual data are inserted into the original medical images based on recursive dither modulation (RDM) algorithm after wavelet transform and singular value decomposition (SVD). In addition, differential evolution (DE) is applied to design the quantization steps (QSs) optimally for controlling the strength of the watermark. Using these specially designed hybrid techniques, the proposed watermarking technique obtains good imperceptibility and high robustness. Experimental results indicate that the proposed method is not only highly competitive, but also outperforms the existing methods.

Journal ArticleDOI
TL;DR: The results showed the superiority of the algorithm in terms of accuracy, security and recovery, and the proposed tamper detection rate higher than 99%, security robustness and self-recovery image quality for tamper ratio up to 55%.
Abstract: In this paper, an effective tamper detection and self-recovery algorithm based on singular value decomposition (SVD) is proposed. This method generates two distinct tamper detection keys based on the singular value decomposition of the image blocks. Each generated tamper detection and self-recovery key is distinct for each image block and is encrypted using a secret key. A random block-mapping sequence and three unique optimizations are employed to improve the efficiency of the proposed tamper detection and the robustness against various security attacks, such as collage attack and constant-average attack. To improve the proposed tamper localization, a mixed block-partitioning technique for 4×4 and 2×2 blocks is utilized. The performance of the proposed scheme and its robustness against various tampering attacks is analyzed. The experimental results demonstrate that the proposed tamper detection is superior in terms of tamper detection efficiency with a tamper detection rate higher than 99%, security robustness and self-recovery image quality for tamper ratio up to 55%. HighlightsA novel SVD-based image tamper detection and self-recovery by active watermarking is proposed.A new aspect of singular values for each image's block is utilized to improve the detection rate.The combination of 4×4 and 2×2 block sizes improved the recovered image's quality.The proposed optimizations improved the scheme's security against several malicious attacks.The results showed the superiority of the algorithm in terms of accuracy, security and recovery.

Journal ArticleDOI
TL;DR: The theoretical analysis and experimental results show that these algorithms offer better performance in terms of capacity and robustness to most common attacks, including JPEG compression, noise, cropping and filtering and so on, than other QDFT based algorithms for the same watermarked image quality.

Journal ArticleDOI
TL;DR: The proposed method for digital watermarking based on discrete wavelet transforms, discrete cosine transforms, and singular value decomposition has been proposed and has been found to be giving superior performance for robustness and imperceptibility compared to existing methods suggested by other authors.
Abstract: In this paper an algorithm for digital watermarking based on discrete wavelet transforms (DWT), discrete cosine transforms (DCT), and singular value decomposition (SVD) has been proposed. In the embedding process, the host image is decomposed into first level DWTs. Low frequency band (LL) is transformed by DCT and SVD. The watermark image is also transformed by DCT and SVD. The S vector of watermark information is embedded in the S component of the host image. Watermarked image is generated by inverse SVD on modified S vector and original U, V vectors followed by inverse DCT and inverse DWT. Watermark is extracted using an extraction algorithm. The proposed method has been extensively tested against numerous known attacks and has been found to be giving superior performance for robustness and imperceptibility compared to existing methods suggested by other authors.

Journal ArticleDOI
TL;DR: A novel DFT watermarking scheme featuring perceptually optimal visibility versus robustness is proposed and the robustness of the proposed method is globally slightly better than state-of-the-art.
Abstract: More than ever, the growing amount of exchanged digital content calls for efficient and practical techniques to protect intellectual property rights. During the past two decades, watermarking techniques have been proposed to embed and detect information within these contents, with four key requirements at hand: robustness, security, capacity, and invisibility. So far, researchers mostly focused on the first three, but seldom addressed the invisibility from a perceptual perspective and instead mostly relied on objective quality metrics. In this paper, a novel DFT watermarking scheme featuring perceptually optimal visibility versus robustness is proposed. The watermark, a noise-like square patch of coefficients, is embedded by substitution within the Fourier domain; the amplitude component adjusts the watermark strength, and the phase component holds the information. A perceptual model of the human visual system (HVS) based on the contrast sensitivity function (CSF) and a local contrast pooling is used to determine the optimal strength at which the mark reaches the visibility threshold. A novel blind detection method is proposed to assess the presence of the watermark. The proposed approach exhibits high robustness to various kinds of attacks, including geometrical distortions. Experimental results show that the robustness of the proposed method is globally slightly better than state-of-the-art. A comparative study was conducted at the visibility threshold (from subjective data) and showed that the obtained performances are more stable across various kinds of content.

Journal ArticleDOI
TL;DR: This paper proposed a new SVD-based image watermarking by embedding the principal component of a watermark into the host image of block based manner using spread spectrum concept and demonstrates that the proposed method overcomes the false positive problem, achieves a high payload, and outperforms the former reliable SVD.

Journal ArticleDOI
TL;DR: A novel watermarking scheme for quantum images based on Hadamard transform controlled by a classical binary key is implemented on quantum image using a dynamic vector, instead of a fixed parameter as in other previous schemes.
Abstract: In this paper, a novel watermarking scheme for quantum images based on Hadamard transform is proposed. In the new scheme, a unitary transform controlled by a classical binary key is implemented on quantum image. Then, we utilize a dynamic vector, instead of a fixed parameter as in other previous schemes, to control the embedding process. The dynamic embedding vector is decided by both the carrier quantum image and the watermark image, which is only known by the authorized owner. The proposed scheme is analyzed from visual quality, computational complexity, and payload capacity. Analysis and results show that the proposed scheme has better visual quality under a higher embedding capacity and lower complexity compared with other schemes proposed recently.

Journal ArticleDOI
TL;DR: A basic blind digital video watermarking algorithm, where the watermark is embedded into one level of the dual-tree complex wavelet transform of the chrominance channel to provide high quality watermarked video and extracted using the same key that was used for embedding to provide robustness to temporal synchronization attacks.
Abstract: Illegal distribution of a digital movie is a significant threat to the film industries. With the advent of high-speed broadband Internet access, a pirated copy of a digital video can be easily distributed to a global audience. Digital video watermarking is a possible means of limiting this type of digital distribution. In existing watermarking methods, the watermark is usually embedded into the luminance channel of a video frame, which affects imperceptibility. In addition, none of the existing techniques are robust to the combination of commonly used attacks, such as compression, upscaling, rotation, cropping, downscaling in resolution, frame rate conversion, and camcording. In this paper, we initially propose a basic blind digital video watermarking algorithm, where the watermark is embedded into one level of the dual-tree complex wavelet transform of the chrominance channel to provide high quality watermarked video and extracted using the same key that was used for embedding. This algorithm is robust to compression, upscaling, rotation, and cropping. An extension of this method extracts the watermark from any level(s) of the dual-tree complex wavelet transform depending on the resolution of the downscaled version of the watermarked frame rather than only from the embedding level to survive downscaling to an arbitrary resolution. Finally, the watermark of a frame is extracted from the information of that frame without using the key that was used during watermark embedding to provide robustness to temporal synchronization attacks, such as frame rate conversion. This scheme is also robust to compression, camcording, watermark estimation remodulation, temporal frame averaging, multiple watermark embedding, downscaling in resolution, and other geometric attacks, such as upscaling, rotation, and cropping.

Proceedings ArticleDOI
01 Dec 2014
TL;DR: An attack model for an adversary who uses knowledge of the system as well as access to a subset of real time control inputs and sensor outputs to construct stealthy virtual outputs is formulated and a robust physical watermark and detector to counter such an adversary is proposed.
Abstract: Ensuring the security of control systems against integrity attacks is a major challenge. Due to the events of Stuxnet, replay attacks in particular have been considered by the research community. Replaying previous measurements of a system in steady state allows an adversary to generate statistically correct virtual outputs which can bypass traditional detectors. The adversary can then inject destabilizing inputs to cause damage to the plant. The method of injecting secret noisy control inputs, or physical watermarking, has recently been proposed to detect replay attacks. However, the proposed watermarking design methods assume that the adversary does not use his potential access to real time communication channels to create stealthy virtual outputs to send to the defender. In this paper, we formulate an attack model for an adversary who uses knowledge of the system as well as access to a subset of real time control inputs and sensor outputs to construct stealthy virtual outputs. A robust physical watermark and detector to counter such an adversary is proposed.

Journal ArticleDOI
TL;DR: The preliminary results show that the proposed color image watermarking is not only invisible and robust against common image processing operations such as sharpening, noise adding, and JPEG compression, but also robust against the desynchronization attacks.

Journal ArticleDOI
TL;DR: Improved adaptive performance of the proposed scheme is in resistant to several types of attacks in comparison with the previous schemes; the adaptive performance refers to the adaptive parameter of the luminance masking functioned to improve the performance or robustness of an image from any attacks.
Abstract: This paper proposes an adaptive watermarking scheme for e-government document images. The adaptive scheme combines the discrete cosine transform (DCT) and the singular value decomposition (SVD) using luminance masking. As a core of masking model in the human visual system (HVS), luminance masking is implemented to improve noise sensitivity. Genetic algorithm (GA), subsequently, is employed for the optimization of the scaling factor of the masking. Involving a number of steps, the scheme proposed through this study begins by calculating the mask of the host image using luminance masking. It is then continued by transforming the mask on each area into all frequencies domain. The watermark image, following this, is embedded by modifying the singular values of DCT-transformed host image with singular values of mask coefficient of host image and the control parameter of DCT-transformed watermark image using Genetic Algorithm (GA). The use of both the singular values and the control parameter respectively, in this case, is not only to improve the sensitivity of the watermark performance but also to avoid the false positive problem. The watermark image, afterwards, is extracted from the distorted images. The experiment results show the improved adaptive performance of the proposed scheme is in resistant to several types of attacks in comparison with the previous schemes; the adaptive performance refers to the adaptive parameter of the luminance masking functioned to improve the performance or robustness of an image from any attacks.

Journal ArticleDOI
TL;DR: According to the numerical results, the quality of watermark image is satisfactory and embedded watermark is extracted successfully even if the watermarked image is exposed to various image processing and geometric attacks.

Journal ArticleDOI
TL;DR: A novel multiplicative watermarking scheme in the contourlet domain using the univariate and bivariate alpha-stable distributions is proposed and the robustness of the proposed bivariate Cauchy detector against various kinds of attacks is studied and shown to be superior to that of the generalized Gaussian detector.
Abstract: In the past decade, several schemes for digital image watermarking have been proposed to protect the copyright of an image document or to provide proof of ownership in some identifiable fashion. This paper proposes a novel multiplicative watermarking scheme in the contourlet domain. The effectiveness of a watermark detector depends highly on the modeling of the transform-domain coefficients. In view of this, we first investigate the modeling of the contourlet coefficients by the alpha-stable distributions. It is shown that the univariate alpha-stable distribution fits the empirical data more accurately than the formerly used distributions, such as the generalized Gaussian and Laplacian, do. We also show that the bivariate alpha-stable distribution can capture the across scale dependencies of the contourlet coefficients. Motivated by the modeling results, a blind watermark detector in the contourlet domain is designed by using the univariate and bivariate alpha-stable distributions. It is shown that the detectors based on both of these distributions provide higher detection rates than that based on the generalized Gaussian distribution does. However, a watermark detector designed based on the alpha-stable distribution with a value of its parameter α other than 1 or 2 is computationally expensive because of the lack of a closed-form expression for the distribution in this case. Therefore, a watermark detector is designed based on the bivariate Cauchy member of the alpha-stable family for which α = 1 . The resulting design yields a significantly reduced-complexity detector and provides a performance that is much superior to that of the GG detector and very close to that of the detector corresponding to the best-fit alpha-stable distribution. The robustness of the proposed bivariate Cauchy detector against various kinds of attacks, such as noise, filtering, and compression, is studied and shown to be superior to that of the generalized Gaussian detector.

Journal ArticleDOI
TL;DR: This paper presents a patchwork-based audio watermarking method to resist de-synchronization attacks such as pitch-scaling, time- scaling, and jitter attacks and has much higher embedding capacity.
Abstract: This paper presents a patchwork-based audio watermarking method to resist de-synchronization attacks such as pitch-scaling, time-scaling, and jitter attacks. At the embedding stage, the watermarks are embedded into the host audio signal in the discrete cosine transform (DCT) domain. Then, a set of synchronization bits are implanted into the watermarked signal in the logarithmic DCT (LDCT) domain. At the decoding stage, we analyze the received audio signal in the LDCT domain to find the scaling factor imposed by an attack. Then, we modify the received signal to remove the scaling effect, together with the embedded synchronization bits. After that, watermarks are extracted from the modified signal. Simulation results show that at the embedding rate of 10 bps, the proposed method achieves 98.9% detection rate on average under the considered de-synchronization attacks. At the embedding rate of 16 bps, it can still obtain 94.7% detection rate on average. So, the proposed method is much more robust to de-synchronization attacks than other patchwork watermarking methods. Compared with the audio watermarking methods designed for tackling de-synchronization attacks, our method has much higher embedding capacity.

Journal ArticleDOI
01 Jun 2014-Optik
TL;DR: A blind watermarking scheme based on singular value decomposition (SVD) is proposed, which has stronger robustness against most common attacks such as image compression, filtering, cropping, noise adding, blurring, scaling and sharpening.

Journal ArticleDOI
TL;DR: A method to detect video tampering and distinguish it from common video processing operations, such as recompression, noise, and brightness increase, using a practical watermarking scheme for real-time authentication of digital video, implemented and evaluated using the H.264/AVC codec.
Abstract: This paper presents a method to detect video tampering and distinguish it from common video processing operations, such as recompression, noise, and brightness increase, using a practical watermarking scheme for real-time authentication of digital video. In our method, the watermark signals represent the macroblock's and frame's indices, and are embedded into the nonzero quantized discrete cosine transform value of blocks, mostly the last nonzero values, enabling our method to detect spatial, temporal, and spatiotemporal tampering. Our method can be easily configured to adjust transparency, robustness, and capacity of the system according to the specific application at hand. In addition, our method takes advantage of content-based cryptography and increases the security of the system. While our method can be applied to any modern video codec, including the recently released high-efficiency video coding standard, we have implemented and evaluated it using the H.264/AVC codec, and we have shown that compared with the existing similar methods, which also embed extra bits inside video frames, our method causes significantly smaller video distortion, leading to a PSNR degradation of about 0.88 dB and structural similarity index decrease of 0.0090 with only 0.05% increase in bitrate, and with the bit correct rate of 0.71 to 0.88 after H.264/AVC recompression.

Patent
05 May 2014
TL;DR: In this paper, content played at an event is identified using watermarking and/or other content recognition combined with contextual metadata, which facilitates identification and correlation with other content and metadata when it is posted to a network.
Abstract: Content played at an event is identified using watermarking and/or other content recognition combined with contextual metadata, which facilitates identification and correlation with other content and metadata when it is posted to a network.