• Title/Summary/Keyword: Public watermarking

Search Result 34, Processing Time 0.026 seconds

Medical Image Verification Watermarking for Healthcare Information Management

  • Choi, Un-Sook;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Multimedia Information System
    • /
    • v.4 no.4
    • /
    • pp.205-210
    • /
    • 2017
  • This paper presents a verification watermarking applied to healthcare information management. The proposed method uses the whole region based on the public-key cryptograph, which is transformed by the DWT transform to integrity verification. Furthermore, the public-key cryptograph algorithm is used for the embedded watermark image. We adaptively select the upper bit-plane including the LSB parts of each block when the watermark is inserted.

A public key audio watermarking using patchwork algorithm

  • Hong, Doo-Gun;Park, Se-Hyoung;Jaeho Shin
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.160-163
    • /
    • 2002
  • This paper presents a statistical technique for audio watermarking. We describe the application of the promising public key watermarking method to the patchwork algorithm. Its detection process does not need the original content nor the secret key used in the embedding process. Special attention is given to statistical method working in the frequency domain. We will present a solution of robust watermarking of audio data. In this scheme, an extension of patchwork audio watermarking is presented which enables public detection of the watermark. Experimental results show good robustness of the approach against MP3 compression and other common signal processing manipulations.

  • PDF

Screen Mark Attack : A New Image Watermarking Attack (스크린 마크 공격 : 새로운 정지영상 워터마킹 공격 기법)

  • 박현중;이충훈;이흥규
    • Journal of Broadcast Engineering
    • /
    • v.6 no.1
    • /
    • pp.58-65
    • /
    • 2001
  • This paper describes a new watermarking attach algorithm, a screen mark attack. The screen mark attack is a modified overmarking attach, which attacks a watermarking system by Inserting another watermark into a marked Image. Overmarking attack has a problem that it cannot be applied to a public watermarking software that prohibits the watermark embedder from embedding another watermark Into an already marked image. However, the proposed attack algorithm can be applied to such a pub1ic watermarking scheme. Test results show that the proposed watermarking attack algorithm is successful for commercial watermarking softwares and attacked images show better quality than Images attached by 07her attack tools.

  • PDF

Asymmetric public-key watermarking based on correlation method (상관도 검출기반의 비대칭 공개 키 워터마킹)

  • Li De;Kim Jong-Weon;Choi Jong-Uk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.151-159
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are same. Although the symmetric watermarking method is easy to detect the watermark, this method has weakness against to malicious attacks to remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched several researchers as a next generation watermarking technology. In this paper, we have expanded search space of secret key using the solution set of linear simultaneous equations. Secret key is generated by secure linear transformation method to prevent of guessing secret key from public key, and the correlation value between secret key and public key is high. At theresults, the multi bits information can be embedded and high correlation value was detected after JPEG compression.

  • PDF

A Study on the Validity of Image Block in a Public Watermarking (퍼블릭 워터마킹에서 영상 블록의 유효성에 대한 연구)

  • Kim, Hyo-Cheol;Kim, Hyeon-Cheol;Yu, Gi-Yeong
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.38 no.4
    • /
    • pp.344-352
    • /
    • 2001
  • In this paper, we propose a cross-correlation property and a related technique based on the validity of image block in a public watermarking and we embed messages into the high frequency band in the DCT domain because of its imperceptibility and fragility. As a result, we were able to inspect the identity of valid block between error corrected original images and watermarked images through experiments. And we confirmed the viability of this cross-correlation as an application for future public watermarking.

  • PDF

DCT and Homomorphic Encryption based Watermarking Scheme in Buyer-seller Watermarking Protocol

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.12
    • /
    • pp.1402-1411
    • /
    • 2014
  • Buyer-seller watermarking protocol is defined as the practice of imperceptible altering a digital content to embed a message using watermarking in the encryption domain. This protocol is acknowledged as one kind of copyright protection techniques in electronic commerce. Buyer-seller watermarking protocol is fundamentally based on public-key cryptosystem that is operating using the algebraic property of an integer. However, in general usage, digital contents which are handled in watermarking scheme mostly exist as real numbers in frequency domain through DCT, DFT, DWT, etc. Therefore, in order to use the watermarking scheme in a cryptographic protocol, digital contents that exist as real number must be transformed into integer type through preprocessing beforehand. In this paper, we presented a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework and homomorphic encryption method for buyer-seller watermarking protocol. We applied integral-processing in order to modify the decimal layer. And we designed a direction-adaptive watermarking scheme by analyzing distribution property of the frequency coefficients in a block using JND threshold. From the experimental results, the proposed scheme was confirmed to have a good robustness and invisibility.

Secure Asymmetric Watermarking Based on Correlation Detection (상관도 검출기반의 안전한 비대칭 워터마킹)

  • Li De;Kim JongWeon;Choi JongUk
    • The KIPS Transactions:PartC
    • /
    • v.12C no.3 s.99
    • /
    • pp.379-386
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are same. Although the symmetric watermarking method is easy to detect the watermark, has method has weakness against to malicious attacks to remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched several researchers as a next generation watermarking technology. In this paper, we have expanded search space of secret key using the solution set of linear simultaneous equations. Secret key is generated by secure linear transformation method to prevent of guessing secret key from public key, and the correlation value between secret key and public key is high. At the results, the multi bits information can be embedded and high correlation value was detected after JPEG compression.

A Direction-Adaptive Watermarking Technique Based on 2DCT in the Buyer-Seller Watermarking Protocol (구매자-판매자 워터마킹 프로토콜상에서 DCT 기반의 방향성 적응 워터마킹)

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Kwon, Ki-Ryong;Woo, Chong-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.7
    • /
    • pp.778-786
    • /
    • 2014
  • Buyer-seller watermarking protocol is one of the copyright protection techniques which combine a cryptographic protocol used in electronic commerce with a digital wetermarking scheme aiming at proving the ownership of multimedia contents and preventing the illegal reproduction and redistribution of digital contents. In this paper, it is proposed a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework. In order to implement watermarking scheme in a public-key cryptosystem, it is divided that frequency coefficients exist as real number into integer and decimal layer. And the decimal layer is modified integer type through integral-processing. Also, for robustness and invisibility required in watermarking scheme, it is designed a direction-adaptive watermarking scheme based on locally edge-properties of each block in an image through analyzing distribution property of the frequency coefficients in a block using JND threshold.

A Robust Watermarking Method against Partial Damage and Geometric Attack (부분 손상과 기하학적 공격에 강인한 워터마킹 방법)

  • Kim, Hak-Soo
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.9
    • /
    • pp.1102-1111
    • /
    • 2012
  • In this paper, we propose a robust watermarking method against geometric attack even though the watermarked image is partially damaged. This method consists of standard image normalization which transforms any image into a predefined standard image and embedding watermark in DCT domain of standard normalized image using spread spectrum technique. The proposed standard image normalization method has an improvement over existing image normalization method, so it is robust to partial damage and geometric attack. The watermark embedding method using spread spectrum technique also has a robustness to image losses such as blurring, sharpening and compressions. In addition, the proposed watermarking method does not need an original image to detect watermark, so it is useful to public watermarking applications. Several experimental results show that the proposed watermarking method is robust to partial damage and various attacks including geometric deformation.

Digital Watermarking for Copyright Protection of 3-D CAD Design Drawing Based on Vector Data Using Digital Watermarking

  • Kwon, Ki-Ryong;Lee, Suk-Hwan;Park, Seung-Seob;Jeong, Tai-Il
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.12
    • /
    • pp.1596-1606
    • /
    • 2006
  • There has been more increased the development of 3D technique since many 3D contents of 3D graphic model, 3D mobile/computer game, and 3D CAD have been serviced in Web or industry fields. Therefore, the watermarking system is more required to protect the copyright for 3D contents. Currently there has been researched about the watermarking for 3D graphic model of mesh or NURBS. However, watermarking technique based on CAD design drawing leaves something to be desired yet. This paper proposed the watermarking technique for 3D CAD design drawing using Line and Arc components. After drawing out Line and Arc components from designed drawing, we embed the watermark into both the length of Line component and the radius of Arc component. Experimental results verified that the proposed algorithm satisfies the transparency about watermarked drawing and also has the robustness against several attacks by using public CAD tool.

  • PDF