• Title/Summary/Keyword: Fragile watermarking

Search Result 59, Processing Time 0.026 seconds

Fragile Watermarking for Image Authentication and Detecting Image Modification (영상 인증과 변형 검출을 위한 Fragile 워터마킹)

  • Woo, Chan-Il;Jeon, Se-Gil
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.3
    • /
    • pp.459-465
    • /
    • 2009
  • Digital watermarking is a technique to insert a visually imperceptible information into an image so that the information can be extracted for the purposes of ownership verification or authentication. And watermarking techniques can be classified as either fragile or robust. Robust watermarks are useful for copyright and ownership assertion purposes. They cannot be easily removed and should resist common image manipulation procedures such as rotation, scaling, cropping, etc. On the other hand, fragile watermarks are easily corrupted by any image processing procedure, it can detect any change to an image as well as localizing the areas that have been changed. In this paper, we propose a fragile watermarking algorithm using a special hierarchical structure for integrity verification of image and detection of manipulated location. In the proposed method, the image to be watermarked is divided into blocks in a multi-level hierarchy and calculating block digital signatures in this hierarchy. The proposed method thwarts the cut-and-paste attack and the experimental results to demonstrate the effectiveness of the proposed method.

  • PDF

Fragile Watermark System using Quantization and DC Coefficients (양자화와 DC 계수를 이용한 연성 워터마크 시스템)

  • Yoo, Heung-Ryol;Son, Yung-Deug
    • Journal of IKEEE
    • /
    • v.22 no.3
    • /
    • pp.774-779
    • /
    • 2018
  • This paper presents fragile watermark system using quantization and DC coefficients. It is a way to prevent the watermark fro, being detected if the original has been modified in any way. In other words, the detection of a watermark ca be said to be originality after the watermark is inserted, without any damage. Since lossy compression such as JPEG is often allowed or required in practical applications, authentication methods, authentication methods should be distinguished from malicious modifications such as image shifting, cropping, filtering, and replacement. The proposed algorithm implements a fragile watermarking algorithm that shows image authentication with JPEC compression and the watermark easily breaks other malicious variants.

Effective Fragile Watermarking for Image Authentication with High-quality Recovery Capability

  • Qin, Chuan;Chang, Chin-Chen;Hsu, Tai-Jung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2941-2956
    • /
    • 2013
  • In this paper, we propose an effective fragile image watermarking scheme for tampering detection and content recovery. Cover image is divided into a series of non-overlapping blocks and a block mapping relationship is constructed by the secret key. Several DCT coefficients with direct current and lower frequencies of the MSBs for each block are used to generate the reference bits, and different coefficients are assigned with different bit numbers for representation according to their importance. To enhance recovery performance, authentication bits are generated by the MSBs and the reference bits, respectively. After LSB substitution hiding, the embedded watermark bits in each block consist of the information of itself and its mapping blocks. On the receiver side, all blocks with tampered MSBs can be detected and recovered using the valid extracted reference bits. Experimental results demonstrate the effectiveness of the proposed scheme.

Wavelet-Based Semi-Fragile Watermarking with Tamper Detection

  • Lee, Jun-Hyuk;Jung, Hun;Seo, Yeung-Su;Yu, Chun-Gun;Park, Hae-Woo
    • 한국정보컨버전스학회:학술대회논문집
    • /
    • 2008.06a
    • /
    • pp.93-97
    • /
    • 2008
  • In this letter, a novel wavelet-based semi-fragile watermarking scheme is presented which exploiting the time-frequency feature of chaotic map. We also analyze the robustness to mild modification and fragility to malicious attack of our scheme. Its application includes tamper detection, image verification and copyright protection of multimedia content. Simulation results show the scheme can detect and localize malicious attacks with high peak signal-to-noise ratio(PSNR), while tolerating certain degree of JPEG compression and channel additive white Gaussian noise(AWGN)

  • PDF

LBP and DWT Based Fragile Watermarking for Image Authentication

  • Wang, Chengyou;Zhang, Heng;Zhou, Xiao
    • Journal of Information Processing Systems
    • /
    • v.14 no.3
    • /
    • pp.666-679
    • /
    • 2018
  • The discrete wavelet transform (DWT) has good multi-resolution decomposition characteristic and its low frequency component contains the basic information of an image. Based on this, a fragile watermarking using the local binary pattern (LBP) and DWT is proposed for image authentication. In this method, the LBP pattern of low frequency wavelet coefficients is adopted as a feature watermark, and it is inserted into the least significant bit (LSB) of the maximum pixel value in each block of host image. To guarantee the safety of the proposed algorithm, the logistic map is applied to encrypt the watermark. In addition, the locations of the maximum pixel values are stored in advance, which will be used to extract watermark on the receiving side. Due to the use of DWT, the watermarked image generated by the proposed scheme has high visual quality. Compared with other state-of-the-art watermarking methods, experimental results manifest that the proposed algorithm not only has lower watermark payloads, but also achieves good performance in tamper identification and localization for various attacks.

Concurrent Watermarking Scheme for Robust and Fragile Authentication of 3D Animation Content (3D 애니메이션 콘텐츠의 강인성 및 연약성 인증을 위한 동시성 워터마킹 기법)

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.559-571
    • /
    • 2009
  • This paper presents a concurrent watermarking scheme with both robustness and fragileness for copyright protection and authentication of 3D animation contents. In a 3D animation model, the proposed scheme embeds not only robustly the watermark into geometry node for copyright protection but also fragilely the watermark into position and orientation interpolators for content authentication. This paper names the former as the robust geometry watermarking and the latter as the fragile interpolator watermarking. The proposed scheme performs independently these watermarkings for satisfying at one time the robustness and the fragileness of 3D animation model. From experimental results, we verified that the watermark embedded by the geometry watermarking has the robustness against many attacks from 3D public editing tools and also the watermark embedded by the interpolator watermarking has the fragileness against the same attacks.

  • PDF

A Semi-fragile Image Watermarking Scheme Exploiting BTC Quantization Data

  • Zhao, Dongning;Xie, Weixin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.4
    • /
    • pp.1499-1513
    • /
    • 2014
  • This paper proposes a novel blind image watermarking scheme exploiting Block Truncation Coding (BTC). Most of existing BTC-based watermarking or data hiding methods embed information in BTC compressed images by modifying the BTC encoding stage or BTC-compressed data, resulting in watermarked images with bad quality. Other than existing BTC-based watermarking schemes, our scheme does not really perform the BTC compression on images during the embedding process but uses the parity of BTC quantization data to guide the watermark embedding and extraction processes. In our scheme, we use a binary image as the original watermark. During the embedding process, the original cover image is first partitioned into non-overlapping $4{\times}4$ blocks. Then, BTC is performed on each block to obtain its BTC quantized high mean and low mean. According to the parity of high mean and the parity of low mean, two watermark bits are embedded in each block by modifying the pixel values in the block to make sure that the parity of high mean and the parity of low mean in the modified block are equal to the two watermark bits. During the extraction process, BTC is first performed on each block to obtain its high mean and low mean. By checking the parity of high mean and the parity of low mean, we can extract the two watermark bits in each block. The experimental results show that the proposed watermarking method is fragile to most image processing operations and various kinds of attacks while preserving the invisibility very well, thus the proposed scheme can be used for image authentication.

Semi-Fragile Watermarking for Telltale Tamper Proofing and Authenticating

  • Ko, Han-Ho;Park, Sang-Ju
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.623-626
    • /
    • 2002
  • Extreme development in digital multimedia has raised anxiety in the minds of copyrighted content owners. This has resulted in the creation of several watermarking techniques. This paper, proposes a method of embedding a perceptually transparent digital signal, named semi-fragile watermark in the wavelet domain, utilizing the characteristics of the human visual system. So as to detect attacks inflicted on the content and use an algorithm to specify the character of the attack.

  • PDF

Watermarking for Tamper Proofing of Still Images (정지영상의 Tamper Proofing을 위한 워터마킹)

  • 황희근;이동규;이두수
    • Proceedings of the IEEK Conference
    • /
    • 2001.09a
    • /
    • pp.223-226
    • /
    • 2001
  • In this paper, we propose a robust and fragile watermarking technique for tamper proofing of still images. Robust watermarks are embedded by quantization with a robust quantization step-size, and it is imperceptible value for human visual system. Fragile watermarks are embedded by thresholding and quantization with EW(Embedded Zerotree Wavelet) algorithm. The proposed method enables us to distinguish malicious change from non-malicious change. Futhermore this technique enables us to find tampering regions and degrees.

  • PDF

A Study on Image Electronic Money based on Watermarking Technique (워터 마킹 기술을 활용한 이미지 전자화폐에 관한 연구)

  • Lee, Jung-Soo;Kim, Whoi-Yul
    • The KIPS Transactions:PartD
    • /
    • v.11D no.6
    • /
    • pp.1335-1340
    • /
    • 2004
  • This study introduces a technology utilizing digital images as electronic money by inserting watermark into the images. Watermarking technology assign contents ID to images and inserts the contents ID into the images in an unnoticeable way. The server that manages the issue and the usage of mage electronic money (called ‘WaterCash’ hereafter) stores issued contents ID to database and manage them as electronic money. WaterCash guarantees anonymity and prevents the forgery and modification of WaterCash based on semi-fragile watermarking technique. In addition, WaterCash is transferable and the illegal use of WaterCash can be prevented based on the watermarking technology. The watermarking .technology used in this paper was designed to be robust to image compression but vulnerable to intentional or non-intentional Image processing.