• 제목/요약/키워드: Watermarking of information

검색결과 841건 처리시간 0.027초

위너 필터를 이용한 디지털 영상 워터마킹 (Digital Image Watermarking using the Wiener Filter)

  • 이시중;김지영;고광식
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2000년도 제13회 신호처리 합동 학술대회 논문집
    • /
    • pp.519-522
    • /
    • 2000
  • Digital watermarking has been proposed as a solution to the problem of copyright protection of the multimedia documents. In this paper a new watermarking method for digital images operating in the frequency domain is proposed. In our approach, DCT coefficients of the watermark are added to the low frequency region of the host image, and extract it using the Wiener Filter. Due to the characteristic of the wiener filtering, the watermark is robust to various image processing techniques. Experimental results show that it is possible to reliably extract the watermark without degrading image quality.

  • PDF

Secret Key Watermarking for Image Authentication

  • Woo, Chan-Il;In-Chul shin
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2000년도 ITC-CSCC -2
    • /
    • pp.815-818
    • /
    • 2000
  • As the growth of internet and the diffusion of wide multimedia applications are increased, the ownership verification and authentication in communication channel for a digital image become more important. For these purpose there are many watermarking scheme available for image, video stream and audio data. In this paper we studied on techniques for integrity and authentication of digital images and proposed new watermarking algorithm. The proposed algorithm is implemented in C language on IBM-PC and the test results are shown.

  • PDF

수정된 LPM을 이용한 DCT, DFT 기반 이미지 워터마킹 (A Modified LPM-Based Image Watermarking in the DCT/DFT Domain)

  • 이명호;권오진
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2007년도 하계종합학술대회 논문집
    • /
    • pp.239-240
    • /
    • 2007
  • We suggest an image watermarking algorithm. We perform the modified Log-Polar Mapping (LPM) and the DFT/DCT on the original image and embed the watermark. Binary images are used for watermarks. Watermarking strength is adaptively adjusted depend on the mapped data Experimental results show that this method is robust to JPEG and rotation distortions.

  • PDF

JPEG 호환 프래절 워터마킹 알고리즘의 하드웨어 구현 (H/W Implementation of JPEG compatible fragile watermarking algorithm)

  • 김진헌;김승원
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2003년도 하계종합학술대회 논문집 Ⅳ
    • /
    • pp.1803-1806
    • /
    • 2003
  • This paper presents a H/W module that executes a fragile watermarking algorithm. The module inputs sequentially quantized DCT values, encodes watermark and then outputs watermarked DCT coefficients. A fragile and invisible watermarking algorithm is adopted, modified and enhanced here to reduce H/W size and image degradation. The module can be directly inserted between DCT quantizer and VLC encoder in wide spread JPEG/MPEG encoder. The module is expected to be used for real-time authentication purpose in DVR(Digital Video Recorder) or digital cameras.

  • PDF

Space Coding을 이용한 Text watermarking (Text Watermarking using Space Coding)

  • 황미란;추현곤;최종욱;김회율
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2002년도 하계종합학술대회 논문집(4)
    • /
    • pp.117-120
    • /
    • 2002
  • In this paper, we propose a new text watermarking method using space coding and PN sequence. A PN sequence generated from user message modifies the space between words in each line. The detection can be done without original text image using the average space with in the text. Experimental results show that proposed method has the invisible property and robustness to the attack such as the elimination of words in the text.

  • PDF

워터마킹 영상의 비가시성 개선에 관한 연구 (A Study on Invisibility Improvement of Watermarking Image)

  • 김형균;이양원
    • 한국항행학회논문지
    • /
    • 제11권3호
    • /
    • pp.329-336
    • /
    • 2007
  • 최근 몇 년 동안 인터넷을 기반으로 한 디지털 영상 기술과 디지털 콘텐츠의 사용이 빠르게 증가하고 있어서 디지털 영상 보호에 대한 요구가 더욱 중요시되고 있다. 디지털 이미지의 저작권 보호를 위해, 콘텐츠 인증, 소유권 인증, 불법 복제등과 같은 인증 기술의 검증이 필요하다. 영상에 디지털 워터마크를 삽입하는 비가시적 부호화 기술인 디지털 워터마킹은 정교한 인지 정보를 워터마킹 과정에 영상의 투명도와 강건함을 제공하기 위해 사용되어야 한다. 본 논문에서는 시각 특성을 이용한 주파수 영역에서 DWT 변환을 이용해 위조 공격, 소유권 보호 및 인증 방지를 위한 디지털 워터마킹 알고리즘을 구현하고자 한다.

  • PDF

Zero-Watermarking Algorithm in Transform Domain Based on RGB Channel and Voting Strategy

  • Zheng, Qiumei;Liu, Nan;Cao, Baoqin;Wang, Fenghua;Yang, Yanan
    • Journal of Information Processing Systems
    • /
    • 제16권6호
    • /
    • pp.1391-1406
    • /
    • 2020
  • A zero-watermarking algorithm in transform domain based on RGB channel and voting strategy is proposed. The registration and identification of ownership have achieved copyright protection for color images. In the ownership registration, discrete wavelet transform (DWT), discrete cosine transform (DCT), and singular value decomposition (SVD) are used comprehensively because they have the characteristics of multi-resolution, energy concentration and stability, which is conducive to improving the robustness of the proposed algorithm. In order to take full advantage of the characteristics of the image, we use three channels of R, G, and B of a color image to construct three master shares, instead of using data from only one channel. Then, in order to improve security, the master share is superimposed with the copyright watermark encrypted by the owner's key to generate an ownership share. When the ownership is authenticated, copyright watermarks are extracted from the three channels of the disputed image. Then using voting decisions, the final copyright information is determined by comparing the extracted three watermarks bit by bit. Experimental results show that the proposed zero watermarking scheme is robust to conventional attacks such as JPEG compression, noise addition, filtering and tampering, and has higher stability in various common color images.

기하학적 공격에 대한 영상의 주파수 변환 Watermarking 검출 알고리즘 개발 (Watermarking Extraction Algorithm Usi Frequency Trans form in Geometric Attack)

  • 배준수;장진수;이문호
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2001년도 제14회 신호처리 합동 학술대회 논문집
    • /
    • pp.213-216
    • /
    • 2001
  • 본 논문은 DCT, FFT 및 Wavelet 등과 같은 주파수 영역에 의한 Watermarking 기법에서 정확한 Watermark를 검출하기 위하여 제안한 알고리즘이다. 본 논문에서 사용한 알고리즘은 기존의 왜곡된 영상에서 원 영상의 주파수 변환 값을 제거하여 왜곡된 상태의 영상 값에서 삽입된 Watermark를 검출하는 알고리즘에서 벗어나 왜곡된 값을 완전히 제거한 상태에서 영상의 Watermark를 검출함으로써 보다 완벽한 Watermark를 검출 할 수 있는 향상된 알고리즘을 제안하였다.

  • PDF

주파수 대역별 형태소 PN부호화 연산을 통한 이미지 워티마킹 (Image Watermarking using PN Coding Operation where Frequency Band)

  • 하진일;주동현;김두영
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2002년도 하계종합학술대회 논문집(4)
    • /
    • pp.311-314
    • /
    • 2002
  • This paper has been studied a Image watermarking using PN coding operation where frequency band. By using wavelet transformation, This gets high frequency place HH2 where image watermark puts. Also this places that PN code and binary image are operated. And then, this paper has designed image watermarking index process and extract process, watermarked image which are to add noise is able to extract watermark.

  • PDF

Adaptive reversible image watermarking algorithm based on DE

  • Zhang, Zhengwei;Wu, Lifa;Yan, Yunyang;Xiao, Shaozhang;Gao, Shangbing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권3호
    • /
    • pp.1761-1784
    • /
    • 2017
  • In order to improve the embedding rate of reversible watermarking algorithm for digital image and enhance the imperceptibility of the watermarked image, an adaptive reversible image watermarking algorithm based on DE is proposed. By analyzing the traditional DE algorithm and the generalized DE algorithm, an improved difference expansion algorithm is proposed. Through the analysis of image texture features, the improved algorithm is used for embedding and extracting the watermark. At the same time, in order to improve the embedding capacity and visual quality, the improved algorithm is optimized in this paper. Simulation results show that the proposed algorithm can not only achieve the blind extraction, but also significantly heighten the embedded capacity and non-perception. Moreover, compared with similar algorithms, it is easy to implement, and the quality of the watermarked images is high.