• Title/Summary/Keyword: Digital Watermarking Technique

Search Result 173, Processing Time 0.023 seconds

A Digital Watermarking Technique for MPEG Image/Video Compression (MPEG 영상/비디오 압축을 위한 디지털 워터마킹 기법)

  • Yoo Byoung-Seok;Choi Hyun-Jun;Seo Young-Ho;Kim Dong-Wook
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.5C
    • /
    • pp.406-414
    • /
    • 2005
  • The necessity for a technique to protect intellectual property of a digital content has been increasing, especially for the image/video contents which are the most favorite because of their high information-intensive property. According to this demand, this paper proposed a digital watermarking algorithm, which is recognized as the most promising technique. This algorithm targets MPEG compression system and the watermarking process is to be performed during the compression process. It inserts watermark only in Y components of I-frames. Experimental results showed that the proposed method satisfied both imperceptibility and robustness against various attacks. The PSNR difference between the compressed images(the average compression ratio was about 27:1 with Y:Cb:Cr=4:2:0 color format for TM5-based compression) with and without watermarking was only 1.8dB ($4.2\%$). In each case that the resulting image after an attack was reusable the normalized correlation between the extracted watermark and the original one was above 0.8.

A Novel DWT-SVD Canny-Based Watermarking Using a Modified Torus Technique

  • Lalani, Salima;Doye, D.D.
    • Journal of Information Processing Systems
    • /
    • v.12 no.4
    • /
    • pp.681-687
    • /
    • 2016
  • Today's modern world requires a digital watermarking technique that takes the redundancy of an image into consideration for embedding a watermark. The novel algorithm used in this paper takes into consideration the redundancies of spatial domain and wavelet domain for embedding a watermark. Also, the cryptography-based secret key makes the algorithm difficult to hack and help protect ownership. Watermarking is blind, as it does not require the original image. Few coefficient matrices and secret keys are essential to retrieve the original watermark, which makes it redundant to various intentional attacks. The proposed technique resolves the challenge of optimizing transparency and robustness using a Canny-based edge detector technique. Improvements in the transparency of the cover image can be seen in the computed PSNR value, which is 44.20 dB.

Digital Watermarking by Rearranging and Modifying DCT Coefficients

  • Lee, Hee sup;Oh, Sang-Heun;Lee, Keun-Young
    • Proceedings of the IEEK Conference
    • /
    • 2000.07b
    • /
    • pp.902-905
    • /
    • 2000
  • Because of the rapid growth of Internet and multimedia applications, how to protect IPR (intellectual property rights) has become a critical issue. Is one of the ways to overcome the problem of the protection of IPR. Digital watermarking call be applied to multimedia data, such as digital images, digital video, and digital audio. In this paper, we propose a digital watermarking technique for digital images to authenticate an owner or an image by embedding visually recognizable patterns, such as logos, signatures, or stamps into images In BDCT (block discrete cosine transform) frequency domain. The proposed method sorts the components of an original image twice. At the same time, the method, also, rearranges the components of a watermark twice in order to be more robust, and finally embeds the watermark into the image. From the experimental results, the conjunction of three similarity measurements shows that our proposed method is robust to image cropping, image filtering, and JPEG (the Joint Photographic Experts Group) both subjectively and objectively.

  • PDF

Digital Watermarking using the Channel Coding Technique (채널 코딩 기법을 이용한 디지털 워터마킹)

  • Bae, Chang-Seok;Choi, Jae-Hoon;Seo, Dong-Wan;Choe, Yoon-Sik
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.10
    • /
    • pp.3290-3299
    • /
    • 2000
  • Digital watermarking has similar concepts with channel coding thechnique for transferring data with minimizing error in noise environment, since it should be robust to various kinds of data manipulation for protecting copyrights of multimedia data. This paper proposes a digital watermarking technique which is robust to various kinds of data manipulation. Intellectual property rights information is encoded using a convolutional code, and block-interleaving technique is applied to prevent successive loss of encoded data. Encoded intelloctual property rithts informationis embedded using spread spectrum technique which is robust to cata manipulation. In order to reconstruct intellectual property rights information, watermark signalis detected by covariance between watermarked image and pseudo rando noise sequence which is used to einbed watermark. Embedded intellectual property rights information is obtaned by de-interleaving and cecoding previously detected wtermark signal. Experimental results show that block interleaving watermarking technique can detect embedded intellectial property right informationmore correctly against to attacks like Gaussian noise additon, filtering, and JPEG compression than general spread spectrum technique in the same PSNR.

  • PDF

Digital Authentication Technique using Content-based Watermarking in DCT Domain

  • Hyun Lim;Lee, Myung-Eun;Park, Soon-Young;Cho, Wan-Hyun
    • Proceedings of the IEEK Conference
    • /
    • 2002.06d
    • /
    • pp.319-322
    • /
    • 2002
  • In this paper, we present a digital authentication technique using content-based watermarking in digital images. To digest the image contents, Hopfield network is employed on the block-based edge image. The Hopfield function extracts the same tit fur similarly looking blocks so that the values are unlikely to change to the innocuous manipulations while being changed far malicious manipulations. By inputting the extracted bit sequence with secret key to the cryptographic hash function, we generate a watermark for each block by seeding a pseudo random number generator with a hash output Therefore, the proposed authentication technique can distinguish between malicious attacks and innocuous attacks. Watermark embedding is based on the block-based spread spectrum method in DCT domain and the strength of watermark is adjusted according to the local statistics of DCT coefficients in a zig-zag scan line in AC subband. The numerical experiments show that the proposed technique is very efficient in the performance of robust authentication.

  • PDF

A Semi-blind Digital Watermarking Scheme Based on the Triplet of Significant Wavelet Coefficients

  • Chu, Hyung-Suk;Batgerel, Ariunzaya;An, Chong-Koo
    • Journal of Electrical Engineering and Technology
    • /
    • v.4 no.4
    • /
    • pp.552-558
    • /
    • 2009
  • We proposed a semi-blind digital image watermarking technique for copyright protection. The proposed algorithm embedded a binary sequence watermark into significant wavelet coefficients by using a quantization method. The main idea of the quantization method was to quantize a middle coefficient of the triplet of a significant wavelet coefficient according to the watermark's value. Unlike an existing algorithm, which used a random location table to find a coefficient in which the watermark bit will be embedded: the proposed algorithm used quad-tree decomposition to find a significant wavelet coefficient for embedding. For watermark detection, an original host image was not required. Thanks to the usage of significant wavelet coefficients, the proposed algorithm improved the correlation value, up to 0.43, in comparison with the existing algorithm.

A Direction-Adaptive Watermarking Technique Based on 2DCT in the Buyer-Seller Watermarking Protocol (구매자-판매자 워터마킹 프로토콜상에서 DCT 기반의 방향성 적응 워터마킹)

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Kwon, Ki-Ryong;Woo, Chong-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.7
    • /
    • pp.778-786
    • /
    • 2014
  • Buyer-seller watermarking protocol is one of the copyright protection techniques which combine a cryptographic protocol used in electronic commerce with a digital wetermarking scheme aiming at proving the ownership of multimedia contents and preventing the illegal reproduction and redistribution of digital contents. In this paper, it is proposed a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework. In order to implement watermarking scheme in a public-key cryptosystem, it is divided that frequency coefficients exist as real number into integer and decimal layer. And the decimal layer is modified integer type through integral-processing. Also, for robustness and invisibility required in watermarking scheme, it is designed a direction-adaptive watermarking scheme based on locally edge-properties of each block in an image through analyzing distribution property of the frequency coefficients in a block using JND threshold.

A Secure Digital Watermarking Scheme based on RSA Function (RSA 함수에 기반한 안전한 워터마킹 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.7 no.3
    • /
    • pp.220-228
    • /
    • 2001
  • Digital watermarking is a technique for the purpose of protecting the ownership of the image by embedding invisible watermarks in a digital imnge. To guarantee the security of the digital watermarking scheme for copyright protection, it is required to satisfy some requirements robustness and perceptual invisibility which provided by the location of embedded bits, the public watermarking algorithm, and the hidden use of the key, which can protect unauthorized accesses from illegal users. For this, in this paper we propose a new copyright watermarking scheme, which is based on one-way hash functions using RSA functions and modular operations. RSA functions are widely used in cryptographic systems. Our watermarking scheme is robust against LSB(Jeast significant bit) attacks and gamma corresction attack, and is also perceptually invisible. We demonstrate the characteristics of our proposed watermarking scheme through experiments.

  • PDF

A Study on Efficient Tamper Detection of Digital Image (디지털 영상의 효율적인 변형 검출에 관한 연구)

  • Woo, Chan-Il;Lee, Seung-Dae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.17 no.11
    • /
    • pp.196-201
    • /
    • 2016
  • Digital watermarking is a technique used to hide information within digital media. Digital watermarking techniques can be classified as either robust watermarking or fragile watermarking. Robust watermarking techniques are generally used for the purpose of copyright protection. In addition, fragile watermarking techniques are used for the authentication and integrity verification of a digital image. Therefore, fragile watermarks should be easily breakable for trivial tampering of a watermarked image. This paper proposes an efficient fragile watermarking method for image tamper detection in the spatial domain. In the proposed method, a hash code and symmetric key encryption algorithm are used. The proposed method of inserting a watermark by dividing the original image into many blocks of small sizes is not weak against attacks, such as cut and paste. The proposed method can detect the manipulated parts of a watermarked image without testing the entire block of the image.

Fragile Watermarking to detect change of small range on image (화상의 작은 영역 변화를 검출 가능한 연성 워터마킹)

  • Lee, Hye-Joo;Oh, Yun-Hee;Park, Ji-Hwan;Kim, Kwangjo
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2000.11a
    • /
    • pp.493-497
    • /
    • 2000
  • Fragile watermarking is a technique far autoentication/integrity of digital data. Unlike robust watermarking, il has to design to be vulnerable against some slight processing to verify the modification of digital data. Feature of fragile watermarking is to identify the modifications of data and to locate some places modification occurred at the same time, so it has to identify slight changes of small range if possible. In this paper, fragile watermarking is proposed that the changes of small range on image can be identified using the watermark sequence with period and the values of low bit planes in an image.

  • PDF