scispace - formally typeset
Search or ask a question

Showing papers on "Watermark published in 2015"


Journal ArticleDOI
TL;DR: Experimental results demonstrated that the proposed image watermarking scheme developed in the wavelet domain possesses the strong robustness against image manipulation attacks, but also, is comparable to other schemes in term of visual quality.

134 citations


Journal ArticleDOI
TL;DR: The experimental results demonstrate that this algorithm provides better robustness without affecting the quality of watermarked image, and combines the advantages and removes the disadvantages of the two transform techniques.
Abstract: In this paper, the effects of different error correction codes on the robustness and imperceptibility of discrete wavelet transform and singular value decomposition based dual watermarking scheme is investigated. Text and image watermarks are embedded into cover radiological image for their potential application in secure and compact medical data transmission. Four different error correcting codes such as Hamming, the Bose, Ray-Chaudhuri, Hocquenghem (BCH), the Reed---Solomon and hybrid error correcting (BCH and repetition code) codes are considered for encoding of text watermark in order to achieve additional robustness for sensitive text data such as patient identification code. Performance of the proposed algorithm is evaluated against number of signal processing attacks by varying the strength of watermarking and covers image modalities. The experimental results demonstrate that this algorithm provides better robustness without affecting the quality of watermarked image.This algorithm combines the advantages and removes the disadvantages of the two transform techniques. Out of the three error correcting codes tested, it has been found that Reed---Solomon shows the best performance. Further, a hybrid model of two of the error correcting codes (BCH and repetition code) is concatenated and implemented. It is found that the hybrid code achieves better results in terms of robustness. This paper provides a detailed analysis of the obtained experimental results.

103 citations


Journal ArticleDOI
TL;DR: Performance of the proposed method is analyzed and compared with some of the existing schemes that demonstrates that the proposed scheme not only outperforms other methods with respect to various attacks for most of the cases, but also maintains a satisfactory image quality.
Abstract: It discusses the experimental flaw in Lin et al. (2009) and Run et al. (2011).Different secret keys and region based strategy helps the system to be more secure.Remarkably efficient especially in case of JPEG compression attack.Also provides more robustness against various signal processing operations.Shows noteworthy comparisons with currently existing techniques. With the aim of designing a more robust digital watermarking scheme against various unintentional and intentional attacks, a significant region (SR) based image watermarking technique is proposed in the present paper using lifting wavelet transform (LWT). While the energy compaction property of LWT provides higher tolerance against image distortion as opposed to conventional wavelet transform, the proposed block selection procedure provides greater security over the existing watermarking approaches. Non-overlapping coefficient blocks from the lowpass subband are selected after applying three levels of LWT and using certain criterion based on minimum coefficient difference and a threshold value. To disguise the intruder completely, secret key based randomization of coefficients, blocks, and watermark bits is incorporated. Maximum coefficients difference of each selected block and the same threshold value are then used for deciding which block to choose for embedding the bit 0 or 1. Performance of the proposed method is analyzed and compared with some of the existing schemes that demonstrates that the proposed scheme not only outperforms other methods with respect to various attacks for most of the cases, but also maintains a satisfactory image quality.

92 citations


Journal ArticleDOI
TL;DR: A robust watermarking scheme in the encrypted domain is proposed, which protects the original images from the third party embedders and the hybrid discrete wavelet transform and discrete cosine transform based method improves the robust performance of theencrypted domain water marking scheme.

90 citations


Journal ArticleDOI
TL;DR: Experimental results show that the proposed method provides robustness to the watermark data embedded inside RONI and accurately detects and localises tampered areas inside ROI and recovers the original ROI.
Abstract: Transmission of medical images among remote places is a general practice in telemedicine. Medical images may be modified intentionally or accidentally as the transmission of these may take place through unsecure networks such as internet. Before making any diagnostic decisions, the medical practitioner has to verify the integrity of region of interest (ROI) in the received medical image in order to avoid wrong diagnosis. Watermarking can be used for checking the integrity of medical images. In this study, the authors propose a novel medical image watermarking method based on integer wavelet transform (IWT). This proposal verifies the integrity of ROI, precisely identifies tampered blocks inside ROI, provides robustness to the data embedded inside region of non-interest (RONI) and recovers original ROI. In the proposed method, the medical image is segmented into ROI and RONI regions. Hash value of ROI, recovery data of ROI and data of patient are embedded into RONI using IWT. Experimental results show that the proposed method provides robustness to the watermark data embedded inside RONI and accurately detects and localises tampered areas inside ROI and recovers the original ROI.

87 citations


Journal ArticleDOI
TL;DR: Extensive experimental results show that the proposed scheme outperforms five peer schemes and its two variant systems and is capable of identifying intentional tampering, incidental modification, and localizing tampered regions under mild to severe content-preserving modifications.

83 citations


Journal ArticleDOI
TL;DR: Experimental results demonstrate that the proposed technique successfully fulfills the requirement of imperceptibility and provides high robustness against a number of image-processing attacks, such as JPEG compression, noise adding, low-pass filtering, sharpening, and bit-plane removal.
Abstract: This paper presents a new blind and robust image watermarking scheme based on discrete wavelet transform (DWT) and discrete cosine transform (DCT). Two DCT-transformed sub-vectors are used to embed the bits of the watermark sequence in a differential manner. The original sub-vectors are obtained by the sub-sampling of the approximation coefficients of the DWT transform of the host image. During the extraction stage, the simple difference between the corresponding sub-vectors of the watermarked image, gives directly the embedded watermark sequence. Experimental results demonstrate that the proposed technique successfully fulfills the requirement of imperceptibility and provides high robustness against a number of image-processing attacks, such as JPEG compression, noise adding, low-pass filtering, sharpening, and bit-plane removal. Our scheme exhibits also an acceptable to good performance against some geometrical attacks such as resizing and cropping.

79 citations


Patent
23 Jul 2015
TL;DR: In this paper, a combination of encryption, watermark screening, detection of invalid content processing software and hardware, and/or detection of content flows is proposed to protect electronic content from the time it is packaged through the time of being experienced by an end user.
Abstract: Systems and methods are provided for protecting electronic content from the time it is packaged through the time it is experienced by an end user. Protection against content misuse is accomplished using a combination of encryption, watermark screening, detection of invalid content processing software and hardware, and/or detection of invalid content flows. Encryption protects the secrecy of content while it is being transferred or stored. Watermark screening protects against the unauthorized use of content. Watermark screening is provided by invoking a filter module to examine content for the presence of a watermark before the content is delivered to output hardware or software. The filter module is operable to prevent delivery of the content to the output hardware or software if it detects a predefined protection mark. Invalid content processing software is detected by a monitoring mechanism that validates the software involved in processing protected electronic content. Invalid content flows can be detected by scanning the information passed across system interfaces for the attempted transfer of bit patterns that were released from an application and/or a piece of content management software.

74 citations


Journal ArticleDOI
TL;DR: Experimental studies prove the effectiveness of RRW against malicious attacks and show that the proposed technique outperforms existing ones.
Abstract: Advancement in information technology is playing an increasing role in the use of information systems comprising relational databases. These databases are used effectively in collaborative environments for information extraction; consequently, they are vulnerable to security threats concerning ownership rights and data tampering. Watermarking is advocated to enforce ownership rights over shared relational data and for providing a means for tackling data tampering. When ownership rights are enforced using watermarking, the underlying data undergoes certain modifications; as a result of which, the data quality gets compromised. Reversible watermarking is employed to ensure data quality along-with data recovery. However, such techniques are usually not robust against malicious attacks and do not provide any mechanism to selectively watermark a particular attribute by taking into account its role in knowledge discovery. Therefore, reversible watermarking is required that ensures; (i) watermark encoding and decoding by accounting for the role of all the features in knowledge discovery; and, (ii) original data recovery in the presence of active malicious attacks. In this paper, a robust and semi-blind reversible watermarking (RRW) technique for numerical relational data has been proposed that addresses the above objectives. Experimental studies prove the effectiveness of RRW against malicious attacks and show that the proposed technique outperforms existing ones.

74 citations


Journal ArticleDOI
TL;DR: A robust and transparent DCT-based blind audio watermarking scheme that can even survive lowpass filtering with a cutoff frequency of 500Hz and can reach as high as 848bps.

72 citations


Journal ArticleDOI
TL;DR: Experimental results demonstrate that the proposed watermarking scheme achieves better performance of robustness against both common signal operations and geometric attacks compared to other existing schemes.

Journal ArticleDOI
TL;DR: This paper proposes a robust watermarking method for medical images to avoid their detachment from the corresponding EPR data in which the watermark is embedded using the digital imaging and communications in medicine standard metadata together with cryptographic techniques.
Abstract: In general, management of medical data is achieved by several issues of medical information such as authentication, security, integrity, privacy, among others. Because medical images and their related electronic patient record (EPR) data are stored separately; the probability of corruption of this information or their detachment from the corresponding EPR data could be very high. Losing data from the corresponding medical image may lead to a wrong diagnostic. Digital watermarking has recently emerged as a suitable solution to solve some of the problems associated with the management of medical images. This paper proposes a robust watermarking method for medical images to avoid their detachment from the corresponding EPR data in which the watermark is embedded using the digital imaging and communications in medicine standard metadata together with cryptographic techniques. In order to provide a high robustness of the watermark while preserving at the same time a high quality of the watermarked images, the generated watermark is embedded into the magnitude of the middle frequencies of the discrete Fourier transform of the original medical image. During the detection process, the watermark data bits are recovered and detected using the bit correct rate criterion. Extensive experiments were carried out, and the performance of the proposed method is evaluated in terms of imperceptibility, payload, robustness and detachment detection. Quantitative evaluation of the watermarked images is performed by using three of the more common metrics: the peak signal-to-noise ratio, structural similarity index and visual information fidelity. Experimental results show the watermark robustness against several of the more aggressive geometric and signal processing distortions. The receiver operating characteristics curves also show the desirable detachment detection performance of the proposed method. A comparison with the previously reported methods with similar purposes respect to the proposed method is also provided.

Journal ArticleDOI
TL;DR: An algorithm of digital image watermarking for color images which is implemented in frequency domain and is robust against common signal processing attacks is presented.
Abstract: We have presented an algorithm of digital image watermarking for color images which we implemented in frequency domain. Before inserting the watermark, we added the Hamming codes row wise as well column wise in the intensity component of color image. Two encryption techniques were implemented on the ECC inserted watermark for its security. The pixel position for inserting the watermark was calculated using starting row and column number for that 8?×?8 block. Pixel embedding strength is calculated using criteria that low frequency is robust in general signal processing attacks, thus choosing less value to be embedded and vice-versa. Results show that the watermarking algorithm is robust against common signal processing attacks. The algorithm is tested against multiple attacks also.

Journal ArticleDOI
TL;DR: This paper proposes a new SS-based audio watermarking method which possesses much higher embedding capacity while ensuring satisfactory imperceptibility and robustness and is demonstrated by simulation examples.
Abstract: Audio watermarking is a promising technology for copyright protection of audio data. Built upon the concept of spread spectrum (SS), many SS-based audio watermarking methods have been developed, where a pseudonoise (PN) sequence is usually used to introduce security. A major drawback of the existing SS-based audio watermarking methods is their low embedding capacity. In this paper, we propose a new SS-based audio watermarking method which possesses much higher embedding capacity while ensuring satisfactory imperceptibility and robustness. The high embedding capacity is achieved through a set of mechanisms: embedding multiple watermark bits in one audio segment, reducing host signal interference on watermark extraction, and adaptively adjusting PN sequence amplitude in watermark embedding based on the property of audio segments. The effectiveness of the proposed audio watermarking method is demonstrated by simulation examples.

Journal ArticleDOI
TL;DR: A convex optimization based finite-impulse-response (FIR) filter design is utilized to obtain the optimal echo filter coefficients and the designed echo kernel is also highly secure in that only with the same filter coefficients can one successfully detect the watermark.
Abstract: We present a time-spread echo-based audio watermarking scheme with optimized imperceptibility and robustness. Specifically, convex optimization based finite-impulse-response (FIR) filter design is utilized to obtain the optimal echo filter coefficients. The desired power spectrum of the echo filter is shaped by the proposed maximum power spectral margin (MPSM) and the absolute threshold of hearing (ATH) of human auditory system (HAS) to ensure the optimal imperceptibility. Meanwhile, the auto-correlation function of the echo filter coefficients is specified as the constraint in the problem formulation, which controls the robustness in terms of watermark detection. In this way, a joint optimization of imperceptibility and robustness can be quantitatively performed. As a result, the proposed watermarking scheme is superior to existing solutions such as the ones based on pseudo noise (PN) sequence or modified pseudo noise (MPN) sequence. Note that the designed echo kernel is also highly secure in that only with the same filter coefficients can one successfully detect the watermark. Experimental results are provided to evaluate the imperceptibility and robustness of the proposed watermarking scheme.

Patent
03 Jun 2015
TL;DR: In this paper, an image processing method consisting of capturing a target picture and displaying the captured target picture, acquiring image templates in a preset image database, loading the acquired image templates to a preset watermark control layer located at the front end of a camera control layer and displaying image templates, receiving a switching instruction inputted on the watermark controller, and orderly switching the currently displayed image templates according to the switching instruction and a preset sort order of the image templates.
Abstract: The invention discloses an image processing method. The image processing method comprises the following steps: capturing a target picture and displaying the captured target picture; acquiring image templates in a preset image database; loading the acquired image templates to a preset watermark control layer located at a front end of a camera control layer and displaying the image templates; receiving a switching instruction inputted on the watermark control layer, and orderly switching the currently displayed image templates according to the switching instruction and a preset sort order of the image templates; and receiving a shooting instruction, synthesizing the currently captured target picture and the image template displayed by the watermark control layer as the currently shot picture. The invention further discloses an image processing device. The image processing method and device provided by the invention can check an effect of a watermark picture formed after increasing the image templates under a shooting state, and can reduce the operation difficulty of watermark photographing.

Journal ArticleDOI
TL;DR: Experimental results reveal that the proposed watermarking algorithm yields watermarked images with superior imperceptibility and robustness to common attacks, such as JPEG compression, rotation, Gaussian noise, cropping, and median filter.
Abstract: Digital watermarking, which has been proven effective for protecting digital data, has recently gained considerable research interest. This study aims to develop an enhanced technique for producing watermarked images with high invisibility. During extraction, watermarks can be successfully extracted without the need for the original image. We have developed discrete wavelet transform with a Haar filter to embed a binary watermark image in selected coefficient blocks. A probabilistic neural network is used to extract the watermark image. To evaluate the efficiency of the algorithm and the quality of the extracted watermark images, we used widely known image quality function measurements, such as peak signal-to-noise ratio (PSNR) and normalized cross correlation (NCC). Results indicate the excellent invisibility of the extracted watermark image (PSNR=68.27dB), as well as exceptional watermark extraction (NCC=0.9779). Experimental results reveal that the proposed watermarking algorithm yields watermarked images with superior imperceptibility and robustness to common attacks, such as JPEG compression, rotation, Gaussian noise, cropping, and median filter.

Journal ArticleDOI
TL;DR: This paper is aimed at showing that having the tampering location known, image tampering can be modeled and dealt with as an erasure error, and an appropriate design of channel code can protect the reference bits against tampering.
Abstract: Watermarking algorithms have been widely applied to the field of image forensics recently. One of these very forensic applications is the protection of images against tampering. For this purpose, we need to design a watermarking algorithm fulfilling two purposes in case of image tampering: 1) detecting the tampered area of the received image and 2) recovering the lost information in the tampered zones. State-of-the-art techniques accomplish these tasks using watermarks consisting of check bits and reference bits. Check bits are used for tampering detection, whereas reference bits carry information about the whole image. The problem of recovering the lost reference bits still stands. This paper is aimed at showing that having the tampering location known, image tampering can be modeled and dealt with as an erasure error. Therefore, an appropriate design of channel code can protect the reference bits against tampering. In the present proposed method, the total watermark bit-budget is dedicated to three groups: 1) source encoder output bits; 2) channel code parity bits; and 3) check bits. In watermark embedding phase, the original image is source coded and the output bit stream is protected using appropriate channel encoder. For image recovery, erasure locations detected by check bits help channel erasure decoder to retrieve the original source encoded image. Experimental results show that our proposed scheme significantly outperforms recent techniques in terms of image quality for both watermarked and recovered image. The watermarked image quality gain is achieved through spending less bit-budget on watermark, while image recovery quality is considerably improved as a consequence of consistent performance of designed source and channel codes.

Journal ArticleDOI
TL;DR: This study shows that a recently proposed image watermarking scheme in the paper "Optimized gray-scale imageWatermarking using DWT-SVD and Firefly Algorithm" has a fundamental flaw in its design.
Abstract: False positive detection is the major issue with the SVD-based image watermarking.It analyzes the security weakness of the scheme.Some feasible solutions to address the above issue are suggested. This study shows that a recently proposed image watermarking scheme in the paper "Optimized gray-scale image watermarking using DWT-SVD and Firefly Algorithm" (Agarwal, Mishra, Sharma, & Bedi, 2014) has a fundamental flaw in its design. The extracted watermark is not the embedded watermark, actually it is determined by the reference watermark, which leads to false positive detection problem. Hence, it invalidates the objective of the scheme and cannot be used for the protection of rightful ownership. The weakness of the scheme designing is illustrated with an example.

Journal ArticleDOI
TL;DR: This paper presents a novel scheme to implement blind image watermarking based on the feature parameters extracted from a composite domain including the discrete wavelet transform (DWT), singular value decomposition (SVD), and discrete cosinetransform (DCT).

Journal ArticleDOI
TL;DR: An algorithm for invisible grayscale logo watermarking that operates via adaptive texturization of the logo is presented, which demonstrates that the proposed algorithm yields better overall performance than competing methods.
Abstract: Grayscale logo watermarking is a quite well-developed area of digital image watermarking which seeks to embed into the host image another smaller logo image. The key advantage of such an approach is the ability to visually analyze the extracted logo for rapid visual authentication and other visual tasks. However, logos pose new challenges for invisible watermarking applications which need to keep the watermark imperceptible within the host image while simultaneously maintaining robustness to attacks. This paper presents an algorithm for invisible grayscale logo watermarking that operates via adaptive texturization of the logo. The central idea of our approach is to recast the watermarking task into a texture similarity task. We first separate the host image into sufficiently textured and poorly textured regions. Next, for textured regions, we transform the logo into a visually similar texture via the Arnold transform and one lossless rotation; whereas for poorly textured regions, we use only a lossless rotation. The iteration for the Arnold transform and the angle of lossless rotation are determined by a model of visual texture similarity. Finally, for each region, we embed the transformed logo into that region via a standard wavelet-based embedding scheme. We employ a multistep extraction stage, in which an affine parameter estimation is first performed to compensate for possible geometrical transformations. Testing with multiple logos on a database of host images and under a variety of attacks demonstrates that the proposed algorithm yields better overall performance than competing methods.

Journal ArticleDOI
TL;DR: A digital image watermarking algorithm using partial pivoting lower and upper triangular (PPLU) decomposition is proposed and is highly reliable with better imperceptibility of the embedded image and computationally efficient compared with recently existed methods.
Abstract: A digital image watermarking algorithm using partial pivoting lower and upper triangular (PPLU) decomposition is proposed. In this method, a digital watermark image is factorised into lower triangular, upper triangular and permutation matrices by PPLU decomposition. The permutation matrix is used as the valid key matrix for authentication of the rightful ownership of the watermark image. The product of the lower and upper triangular matrices is embedded into particular sub-bands of a cover image that is decomposed by wavelet transform using the singular value decomposition. The weightage-based differential evolution algorithm is used to achieve the possible scaling factor for obtaining the maximum possible robustness against various image processing operations and pirate attacks. The authors experiments show that the proposed algorithm is highly reliable with better imperceptibility of the embedded image and computationally efficient compared with recently existed methods.

Journal ArticleDOI
TL;DR: The results of the experiments that were conducted and the comparisons with the previous robust lossless data hiding methods prove the effectiveness of the proposed algorithm, which provides complete reversibility after watermark extraction.

Journal ArticleDOI
TL;DR: The simulation results show higher performance of the proposed blind watermarking scheme as compared to the similar existing techniques under different geometric and nongeometric attacks such as amplification, median filtering, sharpening, scaling, rotation, Gaussian noise, salt and paper noise,Gaussian filter and JPEG compression.
Abstract: In this paper, a blind watermarking scheme based on significant difference of lifting wavelet transform coefficients has been proposed. The difference between two maximum coefficients in a block is called as significant difference. Embedding of binary watermark has been done based on the largest coefficient of randomly shuffled blocks of CH3 sub-band. This sub-band is quantized using the predefined threshold value by comparing the significant difference value with the average of significant difference value of all blocks. The watermarked image shows no perceptual degradation as the PSNR value exceeds 42 dB. An adaptive-thresholding-based method is used for watermark extraction. In the proposed technique, the benefit of using lifting wavelet over traditional wavelet is the maximum energy compaction property, which helps in resisting different attacks. The simulation results show higher performance of the proposed technique as compared to the similar existing techniques under different geometric and nongeometric attacks such as amplification, median filtering, sharpening, scaling, rotation, Gaussian noise, salt and paper noise, Gaussian filter and JPEG compression.

Journal ArticleDOI
TL;DR: An attempt has been made to use curvelet transforms which permit identifying the coefficients that store the crucial information about diagnosis in ECG steganography to validate that coefficients around zero are ideal for watermarking to minimize deterioration and there is no loss in the data retrieved.

Journal ArticleDOI
TL;DR: A secure multilevel watermarking scheme in which the encrypted text acts as a watermark based on secure spread-spectrum technique for digital images in discrete wavelet transform (DWT) domain is presented.
Abstract: This paper presents a secure multilevel watermarking scheme in which the encrypted text acts as a watermark. The algorithm is based on secure spread-spectrum technique for digital images in discrete wavelet transform (DWT) domain. Potential application of the proposed watermarking scheme is successfully demonstrated for embedding various medical watermarks in text format at different subband decomposition levels depending upon their performance requirements. In the embedding process, the cover CT Scan image is decomposed up to third level of DWT coefficients. Different text watermarks such as personal and medical record of the patient, diagnostic/image codes and doctor code/signature are embedded into the selective coefficients of the second and third level DWT for potential telemedicine applications. Selection of DWT coefficients for embedding is done by column wise thresholding of coefficients values. Also, encryption is applied to the ASCII representation of the text and the encoded text watermark is embedded. The algorithm correctly extracts the embedded watermarks without error and is robust against numerous known attacks without much degradation of the medical image quality of the watermarked image.

01 Jan 2015
TL;DR: Digital watermarking has become a promising research area to face the challenges created by the rapid growth in distribution of digital content over the internet.
Abstract: Digital watermarking has become a promising research area to face the challenges created by the rapid growth in distribution of digital content over the internet. To prevents misuse of this data Digital watermarking techniques are very useful in which a Secret message called as a watermarks which can be a logo or label is embedded into multimedia data imperceptibly which would be then used for various applications like copyright protection, authentication, and tamper detection etc.. Based on the requirement of the application the watermark is extracted or detected by detection algorithm to test condition of the data.

Proceedings ArticleDOI
02 Apr 2015
TL;DR: This paper implements that algorithm of digital watermarking by combining both DWT and SVD techniques, and shows that if the authors perform modification in all frequencies, then it will make their watermarked image more resistant to a wide range of image-processing attacks (including common geometric attacks).
Abstract: This paper presents a robust and blind digital image watermarking technique to achieve copyright protection. In order to protect copyright material from illegal duplication, various technologies have been developed, like key-based cryptographic technique, digital watermarking etc. In digital watermarking, a signature or copyright message is secretly embedded in the image by using an algorithm. In our paper, we implement that algorithm of digital watermarking by combining both DWT and SVD techniques. Initially, we decompose the original (cover) image into 4 sub-bands using 2-D DWT, and then we apply the SVD on each band by modifying their singular values. After subjecting the watermarked image to various attacks like blurring, adding noise, pixelation, rotation, rescaling, contrast adjustment, gamma correction, histogram equalization, cropping, sharpening, lossy compression etc, we extract the originally inserted watermark image from all the bands and compare them on the basis of their MSE and PSNR values. Experimental results are provided to illustrate that if we perform modification in all frequencies, then it will make our watermarked image more resistant to a wide range of image-processing attacks (including common geometric attacks), i.e. We can recover the watermark from any of the four sub-bands efficiently.

PatentDOI
TL;DR: In this article, a full color visibility model has been developed which has good correlation to subjective visibility tests for color patches degraded with a watermark, and a relatively better correlation can be achieved with a model that applies a luminance correction to the contrast sensitivity functions (CSF).
Abstract: The present disclosure relate generally to color science and digital watermarking. A full color visibility model has been developed which has good correlation to subjective visibility tests for color patches degraded with a watermark. A relatively better correlation can be achieved with a model that applies a luminance correction to the contrast sensitivity functions (CSF). The model can be applied during the watermark embed process, using a pyramid based method, to obtain equal visibility. Better robustness and visibility can be obtained with equal visibility embed than uniform strength embed. Of course, other features, combinations and claims are disclosed as well.

Journal ArticleDOI
TL;DR: This study introduces a novel watermarking scheme based on the discrete wavelet transform (DWT) in combination with the chirp z-transform (CZT) and the singular value decomposition (SVD).
Abstract: Digital watermarking has attracted increasing attentions as it has been the current solution to copyright protection and content authentication which has become an issue to be addressed in multimedia technology. This study introduces a novel watermarking scheme based on the discrete wavelet transform (DWT) in combination with the chirp z-transform (CZT) and the singular value decomposition (SVD). Firstly, the image is decomposed into its frequency subbands by using 1-level DWT. Then, the high-frequency subband is transformed into z-domain by using CZT. Afterward by SVD, the watermark is added to the singular matrix of the transformed image. Finally, the watermarked image is obtained by using inverse of CZT and inverse of DWT. This algorithm combines the advantages of all three algorithms. The experimental result shows that the algorithm is imperceptible and robust to several attacks and signal processing operations.