scispace - formally typeset
Search or ask a question

Showing papers on "Watermark published in 2018"


Proceedings ArticleDOI
Jialong Zhang1, Zhongshu Gu1, Jiyong Jang1, Hui Wu1, Marc Ph. Stoecklin1, Heqing Huang1, Ian M. Molloy1 
29 May 2018
TL;DR: By extending the intrinsic generalization and memorization capabilities of deep neural networks, the models to learn specially crafted watermarks at training and activate with pre-specified predictions when observing the watermark patterns at inference, this paper generalizes the "digital watermarking'' concept from multimedia ownership verification to deep neural network (DNN) models.
Abstract: Deep learning technologies, which are the key components of state-of-the-art Artificial Intelligence (AI) services, have shown great success in providing human-level capabilities for a variety of tasks, such as visual analysis, speech recognition, and natural language processing and etc. Building a production-level deep learning model is a non-trivial task, which requires a large amount of training data, powerful computing resources, and human expertises. Therefore, illegitimate reproducing, distribution, and the derivation of proprietary deep learning models can lead to copyright infringement and economic harm to model creators. Therefore, it is essential to devise a technique to protect the intellectual property of deep learning models and enable external verification of the model ownership. In this paper, we generalize the "digital watermarking'' concept from multimedia ownership verification to deep neural network (DNNs) models. We investigate three DNN-applicable watermark generation algorithms, propose a watermark implanting approach to infuse watermark into deep learning models, and design a remote verification mechanism to determine the model ownership. By extending the intrinsic generalization and memorization capabilities of deep neural networks, we enable the models to learn specially crafted watermarks at training and activate with pre-specified predictions when observing the watermark patterns at inference. We evaluate our approach with two image recognition benchmark datasets. Our framework accurately (100%) and quickly verifies the ownership of all the remotely deployed deep learning models without affecting the model accuracy for normal input data. In addition, the embedded watermarks in DNN models are robust and resilient to different counter-watermark mechanisms, such as fine-tuning, parameter pruning, and model inversion attacks.

405 citations


Journal ArticleDOI
TL;DR: The proposed algorithm for multiple watermarking based on discrete wavelet transforms, discrete cosine transform and singular value decomposition has been proposed for healthcare applications and has been found to be giving excellent performance for robustness, imperceptibility, capacity and security simultaneously.
Abstract: In this paper, an algorithm for multiple watermarking based on discrete wavelet transforms (DWT), discrete cosine transform (DCT) and singular value decomposition (SVD) has been proposed for healthcare applications. For identity authentication purpose, the proposed method uses three watermarks in the form of medical Lump image watermark, the doctor signature/identification code and diagnostic information of the patient as the text watermarks. In order to improve the robustness performance of the image watermark, Back Propagation Neural Network (BPNN) is applied to the extracted image watermark to reduce the noise effects on the watermarked image. The security of the image watermark is also enhanced by using Arnold transform before embedding into the cover. Further, the symptom and signature text watermarks are also encoded by lossless arithmetic compression technique and Hamming error correction code respectively. The compressed and encoded text watermark is then embedded into the cover image. Experimental results are obtained by varying the gain factor, different sizes of text watermarks and the different cover image modalities. The results are provided to illustrate that the proposed method is able to withstand a different of signal processing attacks and has been found to be giving excellent performance for robustness, imperceptibility, capacity and security simultaneously. The robustness performance of the method is also compared with other reported techniques. Finally, the visual quality of the watermarked image is evaluated by the subjective method also. This shows that the visual quality of the watermarked images is acceptable for diagnosis at different gain factors. Therefore the proposed method may find potential application in prevention of patient identity theft in healthcare applications.

227 citations


Journal ArticleDOI
TL;DR: This paper presents a review of the digital video watermarking techniques in which their applications, challenges, and important properties are discussed, and categorizes them based on the domain in which they embed the watermark.
Abstract: The illegal distribution of a digital movie is a common and significant threat to the film industry. With the advent of high-speed broadband Internet access, a pirated copy of a digital video can now be easily distributed to a global audience. A possible means of limiting this type of digital theft is digital video watermarking whereby additional information, called a watermark, is embedded in the host video. This watermark can be extracted at the decoder and used to determine whether the video content is watermarked. This paper presents a review of the digital video watermarking techniques in which their applications, challenges, and important properties are discussed, and categorizes them based on the domain in which they embed the watermark. It then provides an overview of a few emerging innovative solutions using watermarks. Protecting a 3D video by watermarking is an emerging area of research. The relevant 3D video watermarking techniques in the literature are classified based on the image-based representations of a 3D video in stereoscopic, depth-image-based rendering, and multi-view video watermarking. We discuss each technique, and then present a survey of the literature. Finally, we provide a summary of this paper and propose some future research directions.

181 citations


Journal ArticleDOI
01 Jan 2018
TL;DR: The experimental results show that the proposed watermarking algorithm can obtain better invisibility of watermark and stronger robustness for common attacks, e.g., JPEG compression, cropping, and adding noise.
Abstract: This paper proposes a new blind watermarking algorithm, which embedding the binary watermark into the blue component of a RGB image in the spatial domain, to resolve the problem of protecting copyright. For embedding watermark, the generation principle and distribution features of direct current (DC) coefficient are used to directly modify the pixel values in the spatial domain, and then four different sub-watermarks are embedded into the different areas of the host image for four times, respectively. When watermark extraction, the sub-watermark is extracted with blind manner according to DC coefficients of watermarked image and the key-based quantization step, and then the statistical rule and the method of “first to select, second to combine” are proposed to form the final watermark. Hence, the proposed algorithm is executed in the spatial domain rather than in discrete cosine transform (DCT) domain, which not only has simple and quick performance of the spatial domain but also has high robustness feature of DCT domain. The experimental results show that the proposed watermarking algorithm can obtain better invisibility of watermark and stronger robustness for common attacks, e.g., JPEG compression, cropping, and adding noise. Comparison results also show the advantages of the proposed method.

172 citations


Proceedings Article
Yossi Adi1, Carsten Baum1, Moustapha Cisse2, Benny Pinkas1, Joseph Keshet1 
15 Aug 2018
TL;DR: In this paper, a black-box approach for watermarking deep neural networks is presented, which works for general classification tasks and can be easily combined with current learning algorithms and is shown experimentally that such a watermark has no noticeable impact on the primary task that the model is designed for.
Abstract: Deep Neural Networks have recently gained lots of success after enabling several breakthroughs in notoriously challenging problems. Training these networks is computationally expensive and requires vast amounts of training data. Selling such pre-trained models can, therefore, be a lucrative business model. Unfortunately, once the models are sold they can be easily copied and redistributed. To avoid this, a tracking mechanism to identify models as the intellectual property of a particular vendor is necessary. In this work, we present an approach for watermarking Deep Neural Networks in a black-box way. Our scheme works for general classification tasks and can easily be combined with current learning algorithms. We show experimentally that such a watermark has no noticeable impact on the primary task that the model is designed for and evaluate the robustness of our proposal against a multitude of practical attacks. Moreover, we provide a theoretical analysis, relating our approach to previous work on backdooring.

169 citations


Journal ArticleDOI
TL;DR: The experimental results indicated that the proposed watermarking mechanism can withstand various processing attacks and accurately locate the tampered area of an image.
Abstract: This paper presents a blind dual watermarking mechanism for digital color images in which invisible robust watermarks are embedded for copyright protection and fragile watermarks are embedded for image authentication. For the purpose of copyright protection, the first watermark is embedded using the discrete wavelet transform in YCbCr color space, and it can be extracted blindly without access to the host image. However, fragile watermarking is based on an improved least significant bits’ replacement approach in RGB components for image authentication. The authenticity and integrity of a suspicious image can be verified blindly without the host image and the original watermark. The combination of robust and fragile watermarking makes the proposed mechanism suitable for protecting valuable original images. The experimental results indicated that the proposed watermarking mechanism can withstand various processing attacks and accurately locate the tampered area of an image.

150 citations


Journal ArticleDOI
TL;DR: A chaotic encryption-based blind digital image watermarking technique applicable to both grayscale and color images that can be used in applications like e-healthcare and telemedicine to robustly hide electronic health records in medical images.
Abstract: This paper presents a chaotic encryption-based blind digital image watermarking technique applicable to both grayscale and color images. Discrete cosine transform (DCT) is used before embedding the watermark in the host image. The host image is divided into $8\times 8$ nonoverlapping blocks prior to DCT application, and the watermark bit is embedded by modifying difference between DCT coefficients of adjacent blocks. Arnold transform is used in addition to chaotic encryption to add double-layer security to the watermark. Three different variants of the proposed algorithm have been tested and analyzed. The simulation results show that the proposed scheme is robust to most of the image processing operations like joint picture expert group compression, sharpening, cropping, and median filtering. To validate the efficiency of the proposed technique, the simulation results are compared with certain state-of-art techniques. The comparison results illustrate that the proposed scheme performs better in terms of robustness, security, and imperceptivity. Given the merits of the proposed scheme, it can be used in applications like e-healthcare and telemedicine to robustly hide electronic health records in medical images.

141 citations


Posted Content
Yossi Adi1, Carsten Baum1, Moustapha Cisse2, Benny Pinkas1, Joseph Keshet1 
TL;DR: In this article, the authors presented an approach for watermarking deep neural networks in a black-box way, which works for general classification tasks and can be easily combined with current learning algorithms.
Abstract: Deep Neural Networks have recently gained lots of success after enabling several breakthroughs in notoriously challenging problems Training these networks is computationally expensive and requires vast amounts of training data Selling such pre-trained models can, therefore, be a lucrative business model Unfortunately, once the models are sold they can be easily copied and redistributed To avoid this, a tracking mechanism to identify models as the intellectual property of a particular vendor is necessary In this work, we present an approach for watermarking Deep Neural Networks in a black-box way Our scheme works for general classification tasks and can easily be combined with current learning algorithms We show experimentally that such a watermark has no noticeable impact on the primary task that the model is designed for and evaluate the robustness of our proposal against a multitude of practical attacks Moreover, we provide a theoretical analysis, relating our approach to previous work on backdooring

135 citations


Journal ArticleDOI
TL;DR: A new digital image watermarking model based on scrambling algorithm Logistic and RSA asymmetric encryption algorithm to guarantee the security of the hidden data at the foundation of large embedding capacity, good robustness and high computational efficiency is proposed.
Abstract: In the era of big data and networking, it is necessary to develop a secure and robust digital watermarking scheme with high computational efficiency to protect copyrights of digital works. However, most of the existing methods focus on robustness and embedding capacity, losing sight of security or requiring significant computational resources in the encryption process. This paper proposed a new digital image watermarking model based on scrambling algorithm Logistic and RSA asymmetric encryption algorithm to guarantee the security of the hidden data at the foundation of large embedding capacity, good robustness and high computational efficiency. The experiments involved applying the encryption algorithms of Logistic and RSA to the watermark image and performing the hybrid decomposition of Discrete wavelet transform (DWT) and Singular Value Decomposition (SVD) on the host image, and the watermark was embedded into the low-frequency sub-band of the host. The values of PSNR and NCC were measured to estimate the imperceptibility and robustness of the proposed watermarking scheme, and the CPU running time was recorded to measure the complexity of the proposed main algorithm in execution time. Experimental results showed the superiority of the proposed watermarking scheme.

122 citations


Journal ArticleDOI
TL;DR: The proposed robust and secure DWT, DCT and SVD based multiple watermarking techniques for protecting digital contents over unsecure social networks may find potential solutions in prevention of personal identity theft and unauthorized multimedia content sharing on online social networks/open channel.

122 citations


Journal ArticleDOI
TL;DR: Two new quantum information hiding approaches are put forward that have excellent visual quality and high embedding capacity and security and are illustrated using a scenario of sharing medical imagery between two remote hospitals.
Abstract: Information hiding aims to embed secret data into the multimedia, such as image, audio, video, and text. In this paper, two new quantum information hiding approaches are put forward. A quantum steganography approach is proposed to hide a quantum secret image into a quantum cover image. The quantum secret image is encrypted first using a controlled-NOT gate to demonstrate the security of the embedded data. The encrypted secret image is embedded into the quantum cover image using the two most and least significant qubits. In addition, a quantum image watermarking approach is presented to hide a quantum watermark gray image into a quantum carrier image. The quantum watermark image, which is scrambled by utilizing Arnold’s cat map, is then embedded into the quantum carrier image using the two least and most significant qubits. Only the watermarked image and the key are sufficient to extract the embedded quantum watermark image. The proposed novelty has been illustrated using a scenario of sharing medical imagery between two remote hospitals. The simulation and analysis demonstrate that the two newly proposed approaches have excellent visual quality and high embedding capacity and security.

Journal ArticleDOI
TL;DR: This survey presents a brief discussion of different aspects of digital image watermarking, including major characteristics of digital watermark, novel and recent applications of watermarked, different kinds of water marking techniques and common watermark embedding and extraction process.
Abstract: This survey presents a brief discussion of different aspects of digital image watermarking. Included in the present discussion are these general concepts: major characteristics of digital watermark, novel and recent applications of watermarking, different kinds of watermarking techniques and common watermark embedding and extraction process. In addition, recent state-of-art watermarking techniques, potential issues and available solutions are discussed in brief. Further, the performance summary of the various state-of-art watermarking techniques is presented in tabular format. This survey contribution will be useful for the researchers to implement efficient watermarking techniques for secure e-governance applications.

Journal ArticleDOI
TL;DR: Experimental results show that the proposed color image watermarking is not only invisible but also robust against a wide variety of attacks, especially for color attacks and geometric distortions.
Abstract: Based on quaternion Hadamard transform (QHT) and Schur decomposition, a novel color image watermarking scheme is presented. To consider the correlation between different color channels and the significant color information, a new color image processing tool termed as the quaternion Hadamard transform is proposed. Then an efficient method is designed to calculate the QHT of a color image which is represented by quaternion algebra, and the QHT is analyzed for color image watermarking subsequently. With QHT, the host color image is processed in a holistic manner. By use of Schur decomposition, the watermark is embedded into the host color image by modifying the Q matrix. To make the watermarking scheme resistant to geometric attacks, a geometric distortion detection method based upon quaternion Zernike moment is introduced. Thus, all the watermark embedding, the watermark extraction and the geometric distortion parameter estimation employ the color image holistically in the proposed watermarking scheme. By using the detection method, the watermark can be extracted from the geometric distorted color images. Experimental results show that the proposed color image watermarking is not only invisible but also robust against a wide variety of attacks, especially for color attacks and geometric distortions.

Proceedings ArticleDOI
23 Jul 2018
TL;DR: A new design scheme of copyright management system based on digital water marking and its information, such as blockchain, is proposed, which combines digital watermarking, blockchain, perceptual hash function, Quick Response(QR) code, and InterPlanetary File System (IPFS).
Abstract: In the past, the improvement of digital copyright protection system based on digital watermarking mainly focused on algorithms, while generation and storage of the watermark information was ignored. In this paper, a new design scheme of copyright management system based on digital watermarking and its information, such as blockchain, is proposed, which combines digital watermarking, blockchain, perceptual hash function, Quick Response(QR) code, and InterPlanetary File System(IPFS). Among them, blockchain is used to securely store watermark information and provide timestamp authentication for multiple watermarks (multiple copyrights) to confirm the creation order. Perceptual hash function is used to generate hash value based on the structure information of images, that watermark information can be confirmed without the original image. QR code is used to generate QR code images containing image hash and copyright information as watermark images to improve robustness and capacity of digital watermarking; IPFS is used to store and distribute watermarked images without a centralized server. This scheme can enhance the effectiveness of digital watermarking technology in the field of copyright protection. In this way, use P2P network to integrate and complete copyright management and distribution of copyrighted works without requiring a trusted third party. Nodes rely on cryptography to confirm the identity of each other and ensure the security of information. It can reduce information leakage, data destruction and other risks caused by collapse of the centralized system in the past. This improves the security and transparency of information, and speeds up the distribution of copyrighted works to facilitate circulation in the network. This scheme can also improve copyright protection of multiple creations. Combine blockchain and multiple digital watermarks to record copyright information of every copyright owner in the authoring process and fully prove this information. In order to protect the legitimate rights and interests of each copyright owner.

Journal ArticleDOI
TL;DR: A reliable digital watermarking technique that provides high imperceptibility and robustness for copyright protection using an optimal discrete cosine transform (DCT) psychovisual threshold and is tested under several signal processing and geometric attacks.
Abstract: This paper presents a reliable digital watermarking technique that provides high imperceptibility and robustness for copyright protection using an optimal discrete cosine transform (DCT) psychovisual threshold. An embedding process in this watermarking technique utilizes certain frequency regions of DCT, such that insertion of watermark bits causes the least image distortion. Thus, the optimal psychovisual threshold is determined to embed the watermark in the host image for the best image quality. During the insertion of watermark bits into the certain frequencies of the image, watermark bits are not directly inserted into the frequency coefficient; rather, the certain coefficients are modified based on some rules to construct the watermarked image. The embedding frequencies are determined by using modified entropy finding large redundant areas. Furthermore, the watermark is scrambled before embedding to provide an additional security. In order to verify the proposed technique, our technique is tested under several signal processing and geometric attacks. The experimental results show that our technique achieves higher invisibility and robustness than the existing schemes. The watermark extraction produces high image quality after different types of attacks.

Journal ArticleDOI
TL;DR: A digital watermarking technology for ownership authorization of deep neural networks, which can embed a watermark during the training of a deep neural network from scratch, and during fine-tuning and distilling, without impairing its performance.
Abstract: Although deep neural networks have made tremendous progress in the area of multimedia representation, training neural models requires a large amount of data and time. It is well known that utilizing trained models as initial weights often achieves lower training error than neural networks that are not pre-trained. A fine-tuning step helps to both reduce the computational cost and improve the performance. Therefore, sharing trained models has been very important for the rapid progress of research and development. In addition, trained models could be important assets for the owner(s) who trained them; hence, we regard trained models as intellectual property. In this paper, we propose a digital watermarking technology for ownership authorization of deep neural networks. First, we formulate a new problem: embedding watermarks into deep neural networks. We also define requirements, embedding situations, and attack types on watermarking in deep neural networks. Second, we propose a general framework for embedding a watermark in model parameters, using a parameter regularizer. Our approach does not impair the performance of networks into which a watermark is placed because the watermark is embedded while training the host network. Finally, we perform comprehensive experiments to reveal the potential of watermarking deep neural networks as the basis of this new research effort. We show that our framework can embed a watermark during the training of a deep neural network from scratch, and during fine-tuning and distilling, without impairing its performance. The embedded watermark does not disappear even after fine-tuning or parameter pruning; the watermark remains complete even after 65% of parameters are pruned.

Journal ArticleDOI
TL;DR: A new image self-embedding scheme based on optimal iterative block truncation coding and non-uniform watermark sharing is proposed that can achieve better performance of tampering recovery than some of state-of-the-art schemes.
Abstract: Self-embedding watermarking can be used for image tampering recovery. In this work, the authors proposed a new image self-embedding scheme based on optimal iterative block truncation coding and non-uniform watermark sharing. Experimental results demonstrate that the proposed scheme can achieve better performance of tampering recovery than some of state-of-the-art schemes.

Journal ArticleDOI
TL;DR: Experimental results illustrate that the proposed novel reversible natural language watermarking method can extract the watermark successfully and recover the original text losslessly and achieves a high embedding capacity.
Abstract: For protecting the copyright of a text and recovering its original content harmlessly, this paper proposes a novel reversible natural language watermarking method by combining arithmetic coding and synonym substitution operations. By analyzing relative frequencies of synonymous words, synonyms employed for carrying payload are quantized into an unbalanced binary sequence, which is redundant. The quantized binary sequence is compressed by arithmetic coding losslessly to provide a spare for accommodating additional data. Then, the compressed data appended with the watermark are embedded into the cover text via synonym substitutions in an invertible manner. On the receiver side, the watermark and compressed data can be extracted by decoding the values of synonyms in the watermarked text, so that the original context can be perfectly recovered by employing arithmetic coding to decompress the extracted compressed data and substituting the replaced synonyms with their original synonyms. Experimental results illustrate that the proposed method can extract the watermark successfully and recover the original text losslessly. Additionally, it achieves a high embedding capacity.

Journal ArticleDOI
TL;DR: Experimental results demonstrate the better effectiveness of the proposed watermarking scheme in the perceptual quality and the ability of resisting to conventional signal processing and geometric attacks, in comparison with the related existing methods.
Abstract: To optimize the tradeoff between imperceptibility and robustness properties, this paper proposes a robust and invisible blind image watermarking scheme based on a new combination of discrete cosine transform (DCT) and singular value decomposition (SVD) in discrete wavelet transform (DWT) domain using least-square curve fitting and logistic chaotic map. Firstly cover image is decomposed into four subbands using DWT and the low frequency subband LL is partitioned into non-overlapping blocks. Then DCT is applied to each block and several particular middle frequency DCT coefficients are extracted to form a modulation matrix, which is used to embed watermark signal by modifying its largest singular values in SVD domain. Optimal embedding strength for a specific cover image is obtained from an estimation based on least-square curve fitting and provides a good compromise between transparency and robustness of watermarking scheme. The security of the watermarking scheme is ensured by logistic chaotic map. Experimental results demonstrate the better effectiveness of the proposed watermarking scheme in the perceptual quality and the ability of resisting to conventional signal processing and geometric attacks, in comparison with the related existing methods.

Journal ArticleDOI
TL;DR: The experimental results demonstrate that the proposed scheme is imperceptible and robust against a variety of intentional or unintentional attacks.

Journal ArticleDOI
19 Mar 2018-Symmetry
TL;DR: The discrete wavelet transform and all phase discrete cosine biorthogonal transform presented in recent years as well as the singular value decomposition (SVD) are adopted in this method to insert and recover the watermark.
Abstract: Copyright protection for digital multimedia has become a research hotspot in recent years. As an efficient solution, the digital watermarking scheme has emerged at the right moment. In this article, a highly robust and hybrid watermarking method is proposed. The discrete wavelet transform (DWT) and all phase discrete cosine biorthogonal transform (APDCBT) presented in recent years as well as the singular value decomposition (SVD) are adopted in this method to insert and recover the watermark. To enhance the watermark imperceptibility, the direct current (DC) coefficients after block-based APDCBT in high frequency sub-bands (LH and HL) are modified by using the watermark. Compared with the conventional SVD-based watermarking method and another watermarking technique, the watermarked images obtained by the proposed method have higher image quality. In addition, the proposed method achieves high robustness in resisting various image processing attacks.

Journal ArticleDOI
TL;DR: The proposed Discrete Shearlet Transform Transform (DST) as a new embedding domain for blind image watermarking shows greater windowing flexibility with more sensitive to directional and anisotropic features when compared against discrete wavelet and contourlets.
Abstract: Blind watermarking targets the challenging recovery of the watermark when the host is not available during the detection stage. This paper proposes Discrete Shearlet Transform (DST) as a new embedding domain for blind image watermarking. Our novel DST blind watermark detection system uses a nonadditive scheme based on the statistical decision theory. It first computes the Probability Density Function (PDF) of the DST coefficients modeled as a Laplacian distribution. The resulting likelihood ratio is compared with a decision threshold calculated using Neyman–Pearson criterion to minimize the missed detection subject to a fixed false alarm probability. Our method is evaluated in terms of imperceptibility, robustness, and payload against different attacks (Gaussian noise, blurring, cropping, compression, and rotation) using 30 standard grayscale images covering different characteristics (smooth, more complex with a lot of edges, and high detail textured regions). The proposed method shows greater windowing flexibility with more sensitive to directional and anisotropic features when compared against discrete wavelet and contourlets.

Journal ArticleDOI
TL;DR: Experimental investigations reveal that the proposed steganographic algorithm is capable of providing high quality of stego-images for a fairly high pay load and a comparison of the proposed technique with some state of art schemes substantiates the above arguments.
Abstract: The multimedia security is becoming more and more important as the data being exchanged on the Internet is increasing exponentially. Though cryptography is one of the methods which is used to secure the data during transit, but the camouflaged appearance of the scrambled data alerts the adversary about some critical information being shared. In such a scenario, steganography has been used as an alternate solution to secure the secret information. In this paper a color image steganographic algorithm based on hybrid edge detection is proposed. The color image is partitioned into constituent Red (R), Green (G) and Blue (B) planes. Hybrid edge detection is used for finding the edge and non-edge pixels of Green and Blue planes of cover image. The Green and Blue planes are used for hiding the data while Red plane holds the pixel status (whether edge or non-edge) of these planes. The RC4 encryption algorithm is used to encrypt secret message before embedding it in the cover image to enhance security of the secret data. A fragile watermark/logo (whose size is less than 1% of total secret data) has been embedded, besides secret data in the cover image, to facilitate content authentication and early tamper detection. At the receiver, firstly logo is extracted. If it is same as one embedded at transmitter, indicating that secret data has not been altered during transit, secret data is extracted. Otherwise (if extracted logo is not same as used at input) the receiver does not waste critical time to extract compromised data but sends an automatic retransmission request. Experimental investigations reveal that the proposed scheme is capable of providing high quality of stego-images for a fairly high pay load. A comparison of the proposed technique with some state of art schemes substantiates the above arguments.

Journal ArticleDOI
TL;DR: Experimental result shows when the scheme is subjected to ten most common types of signal processing and geometric attacks, using the second level of SVD makes it highly robust and imperceptible while it is independent from type of image.
Abstract: In this paper, a secure blind image watermarking scheme is proposed to improve efficiency of hybrid Discrete Wavelet Transform (DWT) and Singular Value Decomposition (SVD) based schemes. The main contribution of this research is using two-level singular value decomposition in hybrid DWT + SVD watermarking schemes results to high improvement in both imperceptibility and robustness. Also, security is ensured in this scheme by proposing a two-level authentication system for watermark extraction in which not only the false positive problem is eliminated, when the attacks are very severe, the false negative effect is also detected and prevented. In the proposed scheme, the cover image is initially transformed to DWT and the high frequency sub bands are selected. Subsequently, High (HH) sub band is divided into 8 × 8 non overlapping blocks and the SVD transform is applied to each of them. In SVD transform, the highest energy compaction is in the first row and the first column of the matrix of singular values. These singular values for each block will be collected in a separate matrix and then the second SVD transform will be exerted on the produced matrix. The singular values of the watermark image after exerting one level DWT, is embedded into the singular values of this matrix. Experimental result shows when the scheme is subjected to ten most common types of signal processing and geometric attacks, using the second level of SVD makes it highly robust and imperceptible while it is independent from type of image. So, the proposed scheme is tested and certified for both medical and normal images. This scheme is compared to a range of hybrid schemes using DWT and one level SVD, and experimental results show high improvements in imperceptibility with the average of 46.6950 db and robustness more than 99% and proven efficiency in security.

Journal ArticleDOI
TL;DR: Experimental results reveal that the proposed method outperforms other related methods in the aspects of the invisibility, robustness, embedding payload and computational complexity.
Abstract: This paper proposes a new algorithm of blind color image watermarking based on LU decomposition. Because of the first column the second row element and the first column the third row element of the lower triangular matrix, which obtained by LU decomposition, have higher similarity, and the color image watermark can be embedded into these elements by slightly modifying rules, which can enhance the watermark invisibility. In addition, Arnold transform is applied to improve the watermark security and the Hash pseudo-random number algorithm based on MD5 is used to improve the watermark robustness. In extraction process, the watermark embedding strength and private key are needed to extract watermark information from the attacked host image with blind manner. Experiment results reveal that the proposed method outperforms other related methods in the aspects of the invisibility, robustness, embedding payload and computational complexity.

Journal ArticleDOI
TL;DR: Experimental results prove the robustness of the SMLE watermarking model against common image processing operations along with its efficient retention of the imperceptibility of the watermark in the host image.

Journal ArticleDOI
TL;DR: Results show that, compared with state-of-the-art methods, the proposed method is robust to a wide range of attacks while preserving high imperceptibility.
Abstract: In this paper, a robust blind image watermarking method is proposed for copyright protection of digital images. This hybrid method relies on combining two well-known transforms that are the discrete Fourier transform (DFT) and the discrete cosine transform (DCT). The motivation behind this combination is to enhance the imperceptibility and the robustness. The imperceptibility requirement is achieved by using magnitudes of DFT coefficients while the robustness improvement is ensured by applying DCT to the DFT coefficients magnitude. The watermark is embedded by modifying the coefficients of the middle band of the DCT using a secret key. The security of the proposed method is enhanced by applying Arnold transform (AT) to the watermark before embedding. Experiments were conducted on natural and textured images. Results show that, compared with state-of-the-art methods, the proposed method is robust to a wide range of attacks while preserving high imperceptibility.

Journal ArticleDOI
TL;DR: This paper proposed the image watermarking algorithm in wavelet transformation (IDWT) using the singular value decomposition (SVD) and particle swarm optimization (PSO) and showed improved performance in terms of imperceptibility and robustness.

Journal ArticleDOI
TL;DR: Experimental results under well-known practical attacks, such as compressions, resampling, and various types of signal processing, confirm that the proposed algorithm performs well compared to conventional audio watermarking algorithms.
Abstract: This paper proposes a blind digital audio water- marking algorithm that utilizes the quantization index modulation (QIM) and the singular value decomposition (SVD) of stereo audio signals. Conventional SVD-based blind audio watermarking algorithms lack physical interpretation since the matrix construction method for the input matrix for SVD is heuristically defined. However, in the proposed approach, because the SVD is directly applied to the stereo input signals, the resulting decomposed elements convey a conceptually meaningful inter- pretation of the original audio signal. As the proposed approach effectively utilizes the ratio of singular values, the embedded watermark is highly imperceptible and robust against volumetric scaling attacks; most QIM-based watermarking schemes are weak to these types of attacks. Experimental results under well-known practical attacks, such as compressions, resampling, and various types of signal processing, confirm that the proposed algorithm performs well compared to conventional audio watermarking algorithms.

Journal ArticleDOI
TL;DR: The proposed method is superior over all existing quaternion moment-based watermarking in terms of visual imperceptibility capability and robustness to different attacks.
Abstract: In this paper, a geometrically invariant color image watermarking method using Quaternion Legendre-Fourier moments (QLFMs) is presented. A highly accurate, fast and numerically stable method is proposed to compute the QLFMs in polar coordinates. The proposed watermarking method consists of three main steps. First, the Arnold scrambling algorithm is applied to a binary watermark image. Second, the QLFMs of the original host color image are computed. Third, the binary digital watermark is embedding by performing the quantization of selected QLFMs. Two different groups of attacks are considered. The first group includes geometric attacks such as rotation, scaling and translation while the second group includes the common signal processing attacks such as image compression and noise. Experiments are performed where the performance of proposed method is compared with the existing moment-based watermarking methods. The proposed method is superior over all existing quaternion moment-based watermarking in terms of visual imperceptibility capability and robustness to different attacks.