scispace - formally typeset
Search or ask a question

Showing papers on "Watermark published in 2016"


Journal ArticleDOI
TL;DR: A unique watermark is directly embedded into the encrypted images by the cloud server before images are sent to the query user, and when image copy is found, the unlawful query user who distributed the image can be traced by the watermark extraction.
Abstract: With the increasing importance of images in people’s daily life, content-based image retrieval (CBIR) has been widely studied. Compared with text documents, images consume much more storage space. Hence, its maintenance is considered to be a typical example for cloud storage outsourcing. For privacy-preserving purposes, sensitive images, such as medical and personal images, need to be encrypted before outsourcing, which makes the CBIR technologies in plaintext domain to be unusable. In this paper, we propose a scheme that supports CBIR over encrypted images without leaking the sensitive information to the cloud server. First, feature vectors are extracted to represent the corresponding images. After that, the pre-filter tables are constructed by locality-sensitive hashing to increase search efficiency. Moreover, the feature vectors are protected by the secure kNN algorithm, and image pixels are encrypted by a standard stream cipher. In addition, considering the case that the authorized query users may illegally copy and distribute the retrieved images to someone unauthorized, we propose a watermark-based protocol to deter such illegal distributions. In our watermark-based protocol, a unique watermark is directly embedded into the encrypted images by the cloud server before images are sent to the query user. Hence, when image copy is found, the unlawful query user who distributed the image can be traced by the watermark extraction. The security analysis and the experiments show the security and efficiency of the proposed scheme.

563 citations


Journal ArticleDOI
TL;DR: A robust blind watermarking technique, based on block-based DCT coefficient modification, which has a higher degree of robustness against various singular and hybrid attacks and a watermark of good quality is extracted even after various simultaneous attacks.

186 citations


Journal ArticleDOI
TL;DR: This study presents a robust block-based image watermarking scheme based on the singular value decomposition (SVD) and human visual system in the discrete wavelet transform (DWT) domain that outperformed several previous schemes in terms of imperceptibility and robustness.
Abstract: Digital watermarking has been suggested as a way to achieve digital protection. The aim of digital watermarking is to insert the secret data into the image without significantly affecting the visual quality. This study presents a robust block-based image watermarking scheme based on the singular value decomposition (SVD) and human visual system in the discrete wavelet transform (DWT) domain. The proposed method is considered to be a block-based scheme that utilises the entropy and edge entropy as HVS characteristics for the selection of significant blocks to embed the watermark, which is a binary watermark logo. The blocks of the lowest entropy values and edge entropy values are selected as the best regions to insert the watermark. After the first level of DWT decomposition, the SVD is performed on the low-low sub-band to modify several elements in its U matrix according to predefined conditions. The experimental results of the proposed scheme showed high imperceptibility and high robustness against all image processing attacks and several geometrical attacks using examples of standard and real images. Furthermore, the proposed scheme outperformed several previous schemes in terms of imperceptibility and robustness. The security issue is improved by encrypting a portion of the important information using Advanced Standard Encryption a key size of 192-bits (AES-192).

160 citations


Journal ArticleDOI
TL;DR: This paper presents a secure multiple watermarking method based on discrete wavelet transform (DWT), discrete cosine transforms (DCT) and singular value decomposition (SVD) and the technique is found to be robust against the Checkmark attacks.
Abstract: This paper presents a secure multiple watermarking method based on discrete wavelet transform (DWT), discrete cosine transforms (DCT) and singular value decomposition (SVD). For identity authentication purpose, the proposed method uses medical image as the image watermark, and the personal and medical record of the patient as the text watermark. In the embedding process, the cover medical image is decomposed up to second level of DWT coefficients. Low frequency band (LL) of the host medical image is transformed by DCT and SVD. The watermark medical image is also transformed by DCT and SVD. The singular value of watermark image is embedded in the singular value of the host image. Furthermore, the text watermark is embedding at the second level of the high frequency band (HH) of the host image. In order to enhance the security of the text watermark, encryption is applied to the ASCII representation of the text watermark before embedding. Results are obtained by varying the gain factor, size of the text watermark, and medical image modalities. Experimental results are provided to illustrate that the proposed method is able to withstand a variety of signal processing attacks such as JPEG, Gaussian, Salt-and-Pepper, Histogram equalization etc. The performance of the proposed technique is also evaluated by using the benchmark software Checkmark and the technique is found to be robust against the Checkmark attacks such as Collage, Trimmed Mean, Hard and Soft Thresholding, Wavelet Compression, Mid Point, Projective, and Wrap etc.

155 citations


Journal ArticleDOI
01 Jan 2016-Optik
TL;DR: A new scheme based on a combination of DWT, DCT, and SVD domains is presented, and an inventional synchronization technique to recover geometrically attacked image via detection of desired image corners is proposed.

123 citations


Journal ArticleDOI
TL;DR: The method presented gradually spreads the watermark information over a region of pixels as implemented by the transform domain techniques to deliver the two essential features of watermarking systems namely, high image quality and high robustness to attacks.

116 citations


Journal ArticleDOI
TL;DR: A novel framework for RDH-EI based on reversible image transformation (RIT), in which the ciphertexts may attract the notation of the curious cloud and the data-embedding process executed by the cloud server is irrelevant with the processes of both encryption and decryption.
Abstract: With the popularity of outsourcing data to the cloud, it is vital to protect the privacy of data and enable the cloud server to easily manage the data at the same time. Under such demands, reversible data hiding in encrypted images (RDH-EI) attracts more and more researchers’ attention. In this paper, we propose a novel framework for RDH-EI based on reversible image transformation (RIT). Different from all previous encryption-based frameworks, in which the ciphertexts may attract the notation of the curious cloud, RIT-based framework allows the user to transform the content of original image into the content of another target image with the same size. The transformed image, that looks like the target image, is used as the “encrypted image,” and is outsourced to the cloud. Therefore, the cloud server can easily embed data into the “encrypted image” by any RDH methods for plaintext images. And thus a client-free scheme for RDH-EI can be realized, that is, the data-embedding process executed by the cloud server is irrelevant with the processes of both encryption and decryption. Two RDH methods, including traditional RDH scheme and unified embedding and scrambling scheme, are adopted to embed watermark in the encrypted image, which can satisfy different needs on image quality and large embedding capacity, respectively.

114 citations


Journal ArticleDOI
TL;DR: Zhang et al. as discussed by the authors proposed a deep architecture that learns instance-aware image representations for multi-label image data, which are organized in multiple groups, with each group containing the features for one category.
Abstract: Similarity-preserving hashing is a commonly used method for nearest neighbor search in large-scale image retrieval. For image retrieval, deep-network-based hashing methods are appealing, since they can simultaneously learn effective image representations and compact hash codes. This paper focuses on deep-network-based hashing for multi-label images, each of which may contain objects of multiple categories. In most existing hashing methods, each image is represented by one piece of hash code, which is referred to as semantic hashing. This setting may be suboptimal for multi-label image retrieval. To solve this problem, we propose a deep architecture that learns instance-aware image representations for multi-label image data, which are organized in multiple groups, with each group containing the features for one category. The instance-aware representations not only bring advantages to semantic hashing but also can be used in category-aware hashing, in which an image is represented by multiple pieces of hash codes and each piece of code corresponds to a category. Extensive evaluations conducted on several benchmark data sets demonstrate that for both the semantic hashing and the category-aware hashing, the proposed method shows substantial improvement over the state-of-the-art supervised and unsupervised hashing methods.

96 citations


Journal ArticleDOI
TL;DR: The proposed scheme provides an average detection rate of more than 99.5 % and average recovery of 28 dB for a 50 % tampering and shows a superior performance, when it is compared with the earlier proposed schemes.
Abstract: This paper proposes a novel fragile watermarking approach for digital image tamper localization (TL) along with the self-recovery (SR) capability. The host image is first divided into blocks of size 4 × 4 and then, singular value decomposition is performed on each block. The trace of singular matrix is used to compute the TL bits for each block. These 4 × 4 blocks are further divided into blocks of size 2 × 2 to compute the SR information. This SR information is also used for 2nd level of tamper detection in order to enhance the resolution of TL. Proposed scheme implements a self-embedding of TL bits and mapped embedding of SR bits and for that, block mapping is performed. The encrypted combination of both the codes (TL of parent block + SR of mapped block) is inserted in the 1st and 2nd least significant bits of the parent block. Encryption of watermark bits (unique for each watermarked image) helps it to sustain the block based attacks (vector quantization, collage and four scanning attack). Whereas; two level of authentication helps it to sustain content only and constant average attack. The scheme provides an average detection rate of more than 99.5 % and average recovery of 28 dB for a 50 % tampering. The proposed scheme shows a superior performance, when it is compared with the earlier proposed schemes.

90 citations


Journal ArticleDOI
TL;DR: A robust watermarking scheme based on orthogonal Fourier-Mellin moments and chaotic map is introduced, which achieves copyright authentication for double images simultaneously and is more robust than previous schemes.

90 citations


Journal ArticleDOI
S. Miyake1, K. Nakamae1
TL;DR: Simulation-based experimental results show that the proposed quantum gray-scale image watermarking scheme by using simple and small-scale quantum circuits is excellent in terms of three items, visual quality, robustness performance under noises, and computational complexity.
Abstract: A new quantum gray-scale image watermarking scheme by using simple and small-scale quantum circuits is proposed. The NEQR representation for quantum images is used. The image sizes for carrier and watermark are assumed to be $$2n \times 2n$$2n×2n and $$n \times n$$n×n, respectively. At first, a classical watermark with $$n \times n$$n×n image size and 8 bits gray scale is expanded to an image with $$2n \times 2n$$2n×2n image size and 2 bits gray scale. Then the expanded image is scrambled to be a meaningless image by the SWAP gates that controlled by the keys only known to the operator. The scrambled image is embedded into the carrier image by the CNOT gates (XOR operation). The watermark is extracted from the watermarked image by applying operations in the reverse order. Simulation-based experimental results show that our proposed scheme is excellent in terms of three items, visual quality, robustness performance under noises, and computational complexity.

Journal ArticleDOI
TL;DR: The results show that the proposed watermark decoder is superior to other decoders in terms of providing a lower bit error rate and is highly robust against various kinds of attacks such as noise, rotation, cropping, filtering, and compression.
Abstract: In recent years, many works on digital image watermarking have been proposed all aiming at protection of the copyright of an image document or authentication of data. This paper proposes a novel watermark decoder in the contourlet domain . It is known that the contourlet coefficients of an image are highly non-Gaussian and a proper distribution to model the statistics of the contourlet coefficients is a heavy-tailed PDF. It has been shown in the literature that the normal inverse Gaussian (NIG) distribution can suitably fit the empirical distribution. In view of this, statistical methods for watermark extraction are proposed by exploiting the NIG as a prior for the contourlet coefficients of images. The proposed watermark extraction approach is developed using the maximum likelihood method based on the NIG distribution. Closed-form expressions are obtained for extracting the watermark bits in both clean and noisy environments. Experiments are performed to verify the robustness of the proposed decoder. The results show that the proposed decoder is superior to other decoders in terms of providing a lower bit error rate. It is also shown that the proposed decoder is highly robust against various kinds of attacks such as noise, rotation, cropping, filtering, and compression.

Journal ArticleDOI
TL;DR: The proposed methods have this capability to localize the tampering area, which is not possible in all hashing schemes, and are robust to a wide range of distortions and attacks such as additive noise, blurring, brightness changes and JPEG compression.
Abstract: Perceptual image hashing finds increasing attention in several multimedia security applications such as image identification/authentication, tamper detection, and watermarking. Robust feature extraction is the main challenge in hashing schemes. Local binary pattern (LBP) is a new feature which is due to its simplicity, discriminative power, computational efficiency, and robustness to illumination changes has been used in various image applications. In this paper, we propose a robust image hashing scheme using center-symmetric local binary patterns (CSLBP). In the proposed image hashing, CSLBP features are extracted from each non-overlapping block within the original gray-scale image. For each block, the final hash code is obtained by inner product of its CSLBP feature vector and a pseudorandom weight vector. Furthermore, singular value decomposition (SVD) is combined with CSLBP to introduce a more robust hashing method called SVD-CSLBP. Performances of the proposed hashing schemes are evaluated with two groups of popular applications in perceptual image hashing schemes: image identification and image authentication. Experimental results show that the proposed methods are robust to a wide range of distortions and attacks such as additive noise, blurring, brightness changes and JPEG compression. Moreover, the proposed methods have this capability to localize the tampering area, which is not possible in all hashing schemes.

Journal ArticleDOI
TL;DR: This paper focuses on watermarking of ultrasound medical images with Lempel-Ziv-Welch (LZW) lossless-compressed watermarks, which is the combination of defined region of interest (ROI) and imageWatermarking secret key and the performance of the LZW compression technique was compared with other conventional compression methods based on compression ratio.
Abstract: In teleradiology, image contents may be altered due to noisy communication channels and hacker manipulation. Medical image data is very sensitive and can not tolerate any illegal change. Illegally changed image-based analysis could result in wrong medical decision. Digital watermarking technique can be used to authenticate images and detect as well as recover illegal changes made to teleradiology images. Watermarking of medical images with heavy payload watermarks causes image perceptual degradation. The image perceptual degradation directly affects medical diagnosis. To maintain the image perceptual and diagnostic qualities standard during watermarking, the watermark should be lossless compressed. This paper focuses on watermarking of ultrasound medical images with Lempel-Ziv-Welch (LZW) lossless-compressed watermarks. The watermark lossless compression reduces watermark payload without data loss. In this research work, watermark is the combination of defined region of interest (ROI) and image watermarking secret key. The performance of the LZW compression technique was compared with other conventional compression methods based on compression ratio. LZW was found better and used for watermark lossless compression in ultrasound medical images watermarking. Tabulated results show the watermark bits reduction, image watermarking with effective tamper detection and lossless recovery.

Journal ArticleDOI
TL;DR: The system of non-linear ordinary differential equations which defines a continuous-time dynamical system that shows the fractal characteristics of attractor is used to construct chaotic S-box, which indicates the survival aligned with malicious attacks like noise, cropping and compression.
Abstract: In this paper, the system of non-linear ordinary differential equations which defines a continuous-time dynamical system that shows the fractal characteristics of attractor is used to construct chaotic S-box. In this new digital watermarking technique the priority is of importance of robustness along with chaos to create confusion. The inclusion of chaos along with watermarking in frequency domain ensures robustness. As we have proposed a frequency domain watermarking as which we embed watermark into the low or middle frequencies, these changes will be spread all over the image. The strength of fractional S-box is evaluated with the help of bit independence criterion, nonlinearity analysis, strict avalanche criterion, linear approximation probability and differential approximation probability. Additionally, some security analyses in the form of correlation, contrast, energy, entropy, homogeneity, mean square error and peak signal to noise ratio are performed for validity of proposed watermarking scheme. The confidence measure after these analyses indicates the survival aligned with malicious attacks like noise, cropping and compression.

Journal ArticleDOI
TL;DR: This paper reviews recent developments in the non-media applications of data watermarking, which have emerged over the last decade as an exciting new sub-domain as well as looking at the new challenges of digital water marking that have arisen with the evolution of big data.
Abstract: Over the last 25 years, there has been much work on multimedia digital watermarking. In this domain, the primary limitation to watermark strength has been in its visibility. For multimedia watermarks, invisibility is defined in human terms (that is, in terms of human sensory limitations). In this paper, we review recent developments in the non-media applications of data watermarking, which have emerged over the last decade as an exciting new sub-domain. Since by definition, the intended receiver should be able to detect the watermark, we have to redefine invisibility in an acceptable way that is often application-specific and thus cannot be easily generalized. In particular, this is true when the data is not intended to be directly consumed by humans. For example, a loose definition of robustness might be in terms of the resilience of a watermark against normal host data operations, and of invisibility as resilience of the data interpretation against change introduced by the watermark. In this paper, we classify the data in terms of data mining rules on complex types of data such as time-series, symbolic sequences, data streams, and so forth. We emphasize the challenges involved in non-media watermarking in terms of common watermarking properties, including invisibility, capacity, robustness, and security. With the aid of a few examples of watermarking applications, we demonstrate these distinctions and we look at the latest research in this regard to make our argument clear and more meaningful. As the last aim, we look at the new challenges of digital watermarking that have arisen with the evolution of big data.

Journal ArticleDOI
TL;DR: A binary watermark is constructed from the image itself, which makes the watermark unique for every image and guarantee the blindness in the detection process and guarantees the security of the proposed scheme.
Abstract: In this paper, a new chaos based watermarking scheme for effective tamper detection in images is proposed. The proposed scheme is able to detect any possible forgery and spot the areas which have been tampered. To improve the efficiency of the proposed scheme, a binary watermark is constructed from the image itself, which makes the watermark unique for every image and guarantee the blindness in the detection process. To guarantee the security of the proposed scheme, chaotic maps are used to complicate the embedding and the detection process to reduce the vulnerability to different attacks. Experimental results and security analysis show that the proposed scheme achieves superior tamper detection under common attacks.

Journal ArticleDOI
TL;DR: This paper proposes a digital watermarking method for depth-image-based rendered 3D video that is robust to geometric distortions, such as upscaling, rotation and cropping, downscaling to an arbitrary resolution, and the most common video distortions, including lossy compression and additive noise.
Abstract: The popularity of 3D video is increasing daily due to the availability of low-cost 3D televisions and high-speed Internet access. However, currently the contents of 3D video can be distributed illegally without any protection. For views generated using a depth-image-based rendering technique, not only the left and right views can be distributed as 3D content, but also the center, left, or right views individually as 2D content. As digital video watermarking is a possible way of protecting these views from unauthorized distribution, in this paper, we propose a digital watermarking method for depth-image-based rendered 3D video. In this method, the watermark is embedded in both of the chrominance channels of a YUV representation of the center view using the dual-tree complex wavelet transform. Then, the left and right views are generated from the watermarked center view and depth map using a depth-image based rendering technique. Finally, the watermark can be extracted from the center, left, and right views in a blind fashion without using the original unwatermarked center, left, or right views. This watermark is robust to geometric distortions, such as upscaling, rotation and cropping, downscaling to an arbitrary resolution, and the most common video distortions, including lossy compression and additive noise. Due to the approximate shift invariance characteristic of the dual-tree complex wavelet transform, the technique is robust against distortions in the left and right views generated using depth-image based rendering. The proposed method can also survive baseline distance adjustment and both 2D and 3D camcording.

Proceedings ArticleDOI
19 Jun 2016
TL;DR: Barak et al. as mentioned in this paper studied the problem of watermarking various cryptographic programs such as pseudorandom function (PRF) evaluation, decryption, and signing, and showed that, assuming indistinguishability obfuscation (iO), such water-marking is impossible if the marked program C evaluates the original program with perfect correctness.
Abstract: A watermarking scheme for programs embeds some information called a mark into a program while preserving its functionality. No adversary can remove the mark without damaging the functionality of the program. In this work, we study the problem of watermarking various cryptographic programs such as pseudorandom function (PRF) evaluation, decryption, and signing. For example, given a PRF key K, we create a marked program C that evaluates the PRF F(K,). An adversary that gets C cannot come up with any program C* in which the mark is removed but which still evaluates the PRF correctly on even a small fraction of the inputs. The work of Barak, Goldreich, Impagliazzo, Rudich, Sahai, Vadhan, and Yang (CRYPTO'01 and Journal of ACM 59(2)) shows that, assuming indistinguishability obfuscation (iO), such watermarking is impossible if the marked program C evaluates the original program with perfect correctness. In this work we show that, assuming iO, such watermarking is possible if the marked program C is allowed to err with even a negligible probability, which would be undetectable to the user. Our watermarking schemes are public key, namely we use a secret marking key to embed marks in programs, and a public detection key that allows anyone to detect marks in programs. Our schemes are secure against chosen program attacks, that is even if the adversary is given oracle access to the marking functionality. We emphasize that our security notion of watermark non-removability considers arbitrary adversarial strategies to modify the marked program, in contrast to the prior works (Nishimaki, EUROCRYPT '13).

Journal ArticleDOI
TL;DR: The proposed multilevel watermarking method correctly extracts the embedded watermarks without error and is robust against the all considered attacks without significant degradation of the medical image quality of the watermarked image.
Abstract: This paper presents a new secure multiple text and image watermarking scheme on cover eye image using fusion of discrete wavelet transforms (DWT) and singular value decomposition (SVD) for Teleophthalmology. Secure Hash Algorithm (SHA-512) is used for generating hash corresponding to iris part of the cover digital eye image and this unique hash parameter is used for enhancing the security feature of the proposed watermarking technique. Simultaneous embedding of four different watermarks (i.e. Signature, index, caption and reference watermark) in form of image and text using fusion of discrete wavelet transforms (DWT) and singular value decomposition (SVD) is achieved in this paper. The suggested technique initially divides the digital eye image into Region of interest (ROI) containing iris and Non-Region of interest (NROI) part where the text and image watermarks are embedded into the Non-Region of interest (NROI) part of the DWT cover image. The selection of DWT decomposition level for embedding the text and image watermarks depends on size, different characteristics and robustness requirements of medical watermark. The performance in terms of Normalized Correlation (NC) and bit error rate (BER) of the developed scheme is evaluated and analyzed against known signal processing attacks and `Checkmark' attacks. The method is found to be robust against all the considered attacks. The proposed multilevel watermarking method correctly extracts the embedded watermarks without error and is robust against the all considered attacks without significant degradation of the medical image quality of the watermarked image. Therefore the proposed method may find potential application in secure and compact medical data transmission for teleophthalmology applications.

Journal ArticleDOI
TL;DR: Simulation results show the proposed watermarking algorithm has an outstanding watermark invisibility and robustness and the proposed method has improved the reconstruction performance and reduced the time complexity significantly.
Abstract: In order to reduce the time complexity and improve the reconstruction performance of traditional method for Radial Harmonic Fourier Moments (RHFMs), we introduce a fast and precise method by using FFT and based on the which, this paper proposes a novel image watermarking algorithm which is robust to geometric attacks. We firstly compute the RHFMs of the original image by using the proposed method and select the robust RHFMs which are suitable for watermark embedding. Then the watermark is embedded by modifying the magnitudes of RHFMs based on quantization. In the decoder, the watermark can be extracted from the magnitudes of RHFMs directly without using the original image. Simulation results show the proposed algorithm provides an excellent watermark invisibility and can be resilient to geometric attacks and common image processing attacks effectively. A fast and precise computing method for Radial Harmonic Fourier Moments (RHFMs) is proposed.The proposed method has improved the reconstruction performance and reduced the time complexity significantly.The relationship between reconstruction performance and the number of used RHFMs in the reconstruction process is discussed.Come up with a new robust image watermarking algorithm by using the proposed method for RHFMs.The results show the proposed watermarking algorithm has an outstanding watermark invisibility and robustness.

Journal ArticleDOI
TL;DR: A novel self-embedding fragile image watermarking scheme for tampering recovery based on reference-data interleaving mechanism and adaptive selection of embedding mode is proposed and experimental results show the effectiveness and superiority of the proposed scheme compared with some state-of-the-arts schemes.

Journal ArticleDOI
TL;DR: This work addresses the issue of drops in visual quality of recent video watermarking methods by introducing a robust and imperceptible non-blind color video frame water marking algorithm.

Journal ArticleDOI
TL;DR: This paper presents a new bit plane sliced, scrambled color image watermark embedded on the color cover video using hybrid transforms with good imperceptibility, high robustness and at an information rate of (N − number of motion frames) / 24 images per second of the video, where N is the total number of frames in the video.
Abstract: The advancements in network technologies and processing of multimedia contents have provided the way for the distribution and sharing of multimedia contents through networks. This in turn has increased the demand for protecting the multimedia contents in terms of authentication, proof of ownership, copy control etc., which can be achieved by means of what is called digital watermarking. The challenges in watermarking techniques are how to achieve the imperceptibility, robustness and payload simultaneously. This paper presents a new bit plane sliced, scrambled color image watermark embedded on the color cover video using hybrid transforms such as Contourlet Transform (CT), Discrete Wavelet Transform (DWT) and Singular Value Decomposition (SVD) transformations with good imperceptibility, high robustness and at an information rate of (N ź number of motion frames) / 24 images per second of the video, where N is the total number of frames in the video. In order to achieve a good level of imperceptibility, we perform the following: First, we slice the color watermark image into 24 slices using the bit plane slicing mechanism. Subsequently, the so called Arnold transformation key is used to scramble those slices, to achieve first-level of security. Thus, an authenticated receiver with an appropriate key alone can descramble the received slices. Second, we embed those scrambled slices on one of the DWT mid-frequency coefficients (LH band) of successive 1-level CT non-motion frames of color cover video. The non-motion frames are identified using the histogram difference based shot boundary detection algorithm. Third, in order to the provide second-level of security, we generate a random eigen vector from the color watermark image, using co-variance matrix and maximum eigen value and then embed it on another DWT mid-frequency coefficients (HL band). Thus, embedding only the slices (not an entire image) will improve the level of imperceptibility. The mid-frequency embedding location can withstand against all low pass and high pass filtering attacks; thereby it increases the level of robustness. Thus, the proposed system is suitable for authentication. Finally, as far as payload is concerned, we need only 24 non-motion frames for embedding our watermark on to the cover video. Hence the remaining frames can be utilized for embedding other color images. Our simulation results prove that the proposed system provides trustworthy performance against various notable image processing attacks, multiple attacks, geometrical attacks, and temporal attacks.

Journal ArticleDOI
TL;DR: Improved digital image watermarking model based on a coefficient quantization technique that intelligently encodes the owner's information for each color channel to improve imperceptibility and robustness of the hidden information is presented.
Abstract: Novel digital image watermarking method using a wavelet-based quantization approachOptimal color channel selection scheme for the embeddingOtsu's classification-based adaptive threshold for the extraction processOutperformance of imperceptibility and robustness to state-of-the-art techniques Supporting safe and resilient authentication and integrity of digital images is of critical importance in a time of enormous creation and sharing of these contents This paper presents an improved digital image watermarking model based on a coefficient quantization technique that intelligently encodes the owner's information for each color channel to improve imperceptibility and robustness of the hidden information Concretely, a novel color channel selection mechanism automatically selects the optimal HL4 and LH4 wavelet coefficient blocks for embedding binary bits by adjusting block differences, calculated between LH and HL coefficients of the host image The channel selection aims to minimize the visual difference between the original image and the embedded image On the other hand, the strength of the watermark is controlled by a factor to achieve an acceptable tradeoff between robustness and imperceptibility The arrangement of the watermark pixels before shuffling and the channel into which each pixel is embedded is ciphered in an associated key This key is utterly required to recover the original watermark, which is extracted through an adaptive clustering thresholding mechanism based on the Otsu's algorithm Benchmark results prove the model to support imperceptible watermarking as well as high robustness against common attacks in image processing, including geometric, non-geometric transformations, and lossy JPEG compression The proposed method enhances more than 4źdB in the watermarked image quality and significantly reduces Bit Error Rate in the comparison of state-of-the-art approaches

Journal ArticleDOI
TL;DR: Experimental results on test images demonstrate that the proposed approach can provide better imperceptibility and robustness against various attacks, such as additive white Gaussian noise, salt & pepper noise, median filtering, JPEG compression, rotation, and scaling, in comparison with the recently proposed techniques.

Journal ArticleDOI
TL;DR: A method that allows watermarking encrypted image and detecting the watermark in encrypted domain or decrypted domain is proposed and its superiority in terms of robustness, high correct bit extraction rate, flexible data embedding capacity and hierarchical security are highlighted.
Abstract: We propose a method that allows watermarking encrypted image and detecting the watermark in encrypted domain or decrypted domain. First, image is divided into blocks and transformed to wavelet coefficients, and then scrambled with Arnold map and encrypted with Compressive Sensing. Next, watermark is embedded into the encrypted image using the Scalar Costa Scheme. The operations of watermark extraction and image decryption are commutative. The watermark can be extracted in the compressed encrypted domain and then the original image can be decrypted and reconstructed. In the other case, the image can be decrypted and the watermark can be extracted in the decrypted domain. The proposed method is compared with the-state-of-art methods, where its superiority in terms of robustness, high correct bit extraction rate, flexible data embedding capacity and hierarchical security are highlighted. An encryption method with the data embedding feature based on Compressive Sensing.The watermark can be detected into encrypted domain or decrypted domain.The operations of watermark extraction and image decryption are commutative.It has the properties of robustness against noise and hierarchical security.It has flexible data embedding capacity and high correct bit extraction rate.

Journal ArticleDOI
TL;DR: Experimental results show that the proposed colour image water marking technique based on Hessenberg decomposition outperforms other watermarking methods and it is robust to resist a wide range of attacks, e.g. image compression, filtering, cropping, rotation, adding noise, blurring, scaling, sharpening and rotation and so on.
Abstract: In this study, a novel blind image watermarking technique using Hessenberg decomposition is proposed to embed colour watermark image into colour host image. In the process of embedding watermark, the watermark information of colour image is embedded into the second row of the second column element and the third row of the second column element in the orthogonal matrix obtained by Hessenberg decomposition. In the process of extracting watermark, neither the original host image nor the original watermark image is needed and it is impossible to retrieve them without the authorised keys. Experimental results show that the proposed colour image watermarking technique based on Hessenberg decomposition outperforms other watermarking methods and it is robust to resist a wide range of attacks, e.g. image compression, filtering, cropping, rotation, adding noise, blurring, scaling, sharpening and rotation and so on. Especially, the proposed method has lower computational complexity than other methods based on singular value decomposition or QR decomposition.

Journal ArticleDOI
01 Jul 2016-Optik
TL;DR: DWT (discrete wavelet transform) is employed on the host image and block wise singular components are used for watermark’s principal component insertion and the insertion of principal component makes the scheme free from false positive error.

Journal ArticleDOI
TL;DR: Experimental results show that the proposed approach not only provides better imperceptibility and robustness against various attacks, but also yields better watermark detection performance than some state-of-the-art image watermarking schemes.