The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] marking(178hit)

1-20hit(178hit)

  • Watermarking Method with Scaling Rate Estimation Using Pilot Signal Open Access

    Rinka KAWANO  Masaki KAWAMURA  

     
    PAPER-Information Network

      Pubricized:
    2024/05/22
      Vol:
    E107-D No:9
      Page(s):
    1151-1160

    Watermarking methods require robustness against various attacks. Conventional watermarking methods use error-correcting codes or spread spectrum to correct watermarking errors. Errors can also be reduced by embedding the watermark into the frequency domain and by using SIFT feature points. If the type and strength of the attack can be estimated, the errors can be further reduced. There are several types of attacks, such as scaling, rotation, and cropping, and it is necessary to aim for robustness against all of them. Focusing on the scaling tolerance of watermarks, we propose a watermarking method using SIFT feature points and DFT, and introduce a pilot signal. The proposed method estimates the scaling rate using the pilot signal in the form of a grid. When a stego-image is scaled, the grid interval of the pilot signal also changes, and the scaling rate can be estimated from the amount of change. The accuracy of estimating the scaling rate by the proposed method was evaluated in terms of the relative error of the scaling rate. The results show that the proposed method could reduce errors in the watermark by using the estimated scaling rate.

  • A DFT and IWT-DCT Based Image Watermarking Scheme for Industry

    Lei LI  Hong-Jun ZHANG  Hang-Yu FAN  Zhe-Ming LU  

     
    LETTER-Information Network

      Pubricized:
    2023/08/22
      Vol:
    E106-D No:11
      Page(s):
    1916-1921

    Until today, digital image watermarking has not been large-scale used in the industry. The first reason is that the watermarking efficiency is low and the real-time performance cannot be satisfied. The second reason is that the watermarking scheme cannot cope with various attacks. To solve above problems, this paper presents a multi-domain based digital image watermarking scheme, where a fast DFT (Discrete Fourier Transform) based watermarking method is proposed for synchronization correction and an IWT-DCT (Integer Wavelet Transform-Discrete Cosine Transform) based watermarking method is proposed for information embedding. The proposed scheme has high efficiency during embedding and extraction. Compared with five existing schemes, the robustness of our scheme is very strong and our scheme can cope with many common attacks and compound attacks, and thus can be used in wide application scenarios.

  • Device Dependent Information Hiding for Images

    Hiroshi ITO  Tadashi KASEZAWA  

     
    PAPER-Information Network

      Pubricized:
    2022/11/08
      Vol:
    E106-D No:2
      Page(s):
    195-203

    A new method for hiding information in digital images is proposed. Our method differs from existing techniques in that the information is hidden in a mixture of colors carefully tuned on a specific device according to the device's signal-to-luminance (gamma) characteristics. Because these reproduction characteristics differ in general from device to device and even from model to model, the hidden information appears when the cover image is viewed on a different device, and hence the hiding property is device-dependent. To realize this, we modulated a cover image using two identically-looking checkerboard patterns and switched them locally depending on the hidden information. Reproducing these two patterns equally on a different device is difficult. A possible application of our method would be secure printing where an image is allowed to be viewed only on a screen but a warning message appears when it is printed.

  • ExamChain: A Privacy-Preserving Onscreen Marking System Based on Consortium Blockchain

    Haoyang AN  Jiageng CHEN  

     
    PAPER

      Pubricized:
    2021/12/06
      Vol:
    E105-D No:2
      Page(s):
    235-247

    The development of educational informatization makes data privacy particularly important in education. With society's development, the education system is complicated, and the result of education evaluation becomes more and more critical to students. The evaluation process of education must be justice and transparent. In recent years, the Onscreen Marking (OSM) system based on traditional cloud platforms has been widely used in various large-scale public examinations. However, due to the excessive concentration of power in the existing scheme, the mainstream marking process is not transparent, and there are hidden dangers of black-box operation, which will damage the fairness of the examination. In addition, issues related to data security and privacy are still considered to be severe challenges. This paper deals with the above problems by providing secure and private transactions in a distributed OSM assuming the semi-trusted examination center. We have implemented a proof-of-concept for a consortium blockchain-based OSM in a privacy-preserving and auditable manner, enabling markers to mark on the distributed ledger anonymously. We have proposed a distributed OSM system in high-level, which provides theoretical support for the fair evaluation process of education informatization. It has particular theoretical and application value for education combined with blockchain.

  • Near Hue-Preserving Reversible Contrast and Saturation Enhancement Using Histogram Shifting

    Rio KUROKAWA  Kazuki YAMATO  Madoka HASEGAWA  

     
    PAPER

      Pubricized:
    2021/10/05
      Vol:
    E105-D No:1
      Page(s):
    54-64

    In recent years, several reversible contrast-enhancement methods for color images using digital watermarking have been proposed. These methods can restore an original image from a contrast-enhanced image, in which the information required to recover the original image is embedded with other payloads. In these methods, the hue component after enhancement is similar to that of the original image. However, the saturation of the image after enhancement is significantly lower than that of the original image, and the obtained image exhibits a pale color tone. Herein, we propose a method for enhancing the contrast and saturation of color images and nearly preserving the hue component in a reversible manner. Our method integrates red, green, and blue histograms and preserves the median value of the integrated components. Consequently, the contrast and saturation improved, whereas the subjective image quality improved. In addition, we confirmed that the hue component of the enhanced image is similar to that of the original image. We also confirmed that the original image was perfectly restored from the enhanced image. Our method can contribute to the field of digital photography as a legal evidence. The required storage space for color images and issues pertaining to evidence management can be reduced considering our method enables the creation of color images before and after the enhancement of one image.

  • Watermarkable Signature with Computational Function Preserving

    Kyohei SUDO  Keisuke HARA  Masayuki TEZUKA  Yusuke YOSHIDA  Keisuke TANAKA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/03/19
      Vol:
    E104-A No:9
      Page(s):
    1255-1270

    Software watermarking enables one to embed some information called “mark” into a program while preserving its functionality, and to read it from the program. As a definition of function preserving, Cohen et al. (STOC 2016) proposed statistical function preserving which requires that the input/output behavior of the marked circuit is identical almost everywhere to that of the original unmarked circuit. They showed how to construct watermarkable cryptographic primitives with statistical function preserving, including pseudorandom functions (PRFs) and public-key encryption from indistinguishability obfuscation. Recently, Goyal et al. (CRYPTO 2019) introduced more relaxed definition of function preserving for watermarkable signature. Watermarkable signature embeds a mark into a signing circuit of digital signature. The relaxed function preserving only requires that the marked signing circuit outputs valid signatures. They provide watermarkable signature with the relaxed function preserving only based on (standard) digital signature. In this work, we introduce an intermediate notion of function preserving for watermarkable signature, which is called computational function preserving. Then, we examine the relationship among our computational function preserving, relaxed function preserving by Goyal et al., and statistical function preserving by Cohen et al. Furthermore, we propose a generic construction of watermarkable signature scheme satisfying computational function preserving based on public key encryption and (standard) digital signature.

  • Robust Blind Watermarking Algorithm Based on Contourlet Transform with Singular Value Decomposition

    Lei SONG  Xue-Cheng SUN  Zhe-Ming LU  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2020/09/11
      Vol:
    E104-A No:3
      Page(s):
    640-643

    In this Letter, we propose a blind and robust multiple watermarking scheme using Contourlet transform and singular value decomposition (SVD). The host image is first decomposed by Contourlet transform. Singular values of Contourlet coefficient blocks are adopted to embed watermark information, and a fast calculation method is proposed to avoid the heavy computation of SVD. The watermark is embedded in both low and high frequency Contourlet coefficients to increase the robustness against various attacks. Moreover, the proposed scheme intrinsically exploits the characteristics of human visual system and thus can ensure the invisibility of the watermark. Simulation results show that the proposed scheme outperforms other related methods in terms of both robustness and execution time.

  • Clustering of Handwritten Mathematical Expressions for Computer-Assisted Marking

    Vu-Tran-Minh KHUONG  Khanh-Minh PHAN  Huy-Quang UNG  Cuong-Tuan NGUYEN  Masaki NAKAGAWA  

     
    PAPER-Educational Technology

      Pubricized:
    2020/11/24
      Vol:
    E104-D No:2
      Page(s):
    275-284

    Many approaches enable teachers to digitalize students' answers and mark them on the computer. However, they are still limited for supporting marking descriptive mathematical answers that can best evaluate learners' understanding. This paper presents clustering of offline handwritten mathematical expressions (HMEs) to help teachers efficiently mark answers in the form of HMEs. In this work, we investigate a method of combining feature types from low-level directional features and multiple levels of recognition: bag-of-symbols, bag-of-relations, and bag-of-positions. Moreover, we propose a marking cost function to measure the marking effort. To show the effectiveness of our method, we used two datasets and another sampled from CROHME 2016 with synthesized patterns to prepare correct answers and incorrect answers for each question. In experiments, we employed the k-means++ algorithm for each level of features and considered their combination to produce better performance. The experiments show that the best combination of all the feature types can reduce the marking cost to about 0.6 by setting the number of answer clusters appropriately compared with the manual one-by-one marking.

  • Design and Implementation of a Software Tester for Benchmarking Stateless NAT64 Gateways Open Access

    Gábor LENCSE  

     
    POSITION PAPER-Network

      Pubricized:
    2020/08/06
      Vol:
    E104-B No:2
      Page(s):
    128-140

    The Benchmarking Working Group of IETF has defined a benchmarking methodology for IPv6 transition technologies including stateless NAT64 (also called SIIT) in RFC 8219. The aim of our effort is to design and implement a test program for SIIT gateways, which complies with RFC 8219, and thus to create the world's first standard free software SIIT benchmarking tool. In this paper, we overview the requirements for the tester on the basis of RFC 8219, and make scope decisions: throughput, frame loss rate, latency and packet delay variation (PDV) tests are implemented. We fully disclose our design considerations and the most important implementation decisions. Our tester, siitperf, is written in C++ and it uses the Intel Data Plane Development Kit (DPDK). We also document its functional tests and its initial performance estimation. Our tester is distributed as free software under GPLv3 license for the benefit of the research, benchmarking and networking communities.

  • Digital Watermarking Method for Printed Matters Using Deep Learning for Detecting Watermarked Areas

    Hiroyuki IMAGAWA  Motoi IWATA  Koichi KISE  

     
    PAPER

      Pubricized:
    2020/10/07
      Vol:
    E104-D No:1
      Page(s):
    34-42

    There are some technologies like QR codes to obtain digital information from printed matters. Digital watermarking is one of such techniques. Compared with other techniques, digital watermarking is suitable for adding information to images without spoiling their design. For such purposes, digital watermarking methods for printed matters using detection markers or image registration techniques for detecting watermarked areas are proposed. However, the detection markers themselves can damage the appearance such that the advantages of digital watermarking, which do not lose design, are not fully utilized. On the other hand, methods using image registration techniques are not able to work for non-registered images. In this paper, we propose a novel digital watermarking method using deep learning for the detection of watermarked areas instead of using detection markers or image registration. The proposed method introduces a semantic segmentation based on deep learning model for detecting watermarked areas from printed matters. We prepare two datasets for training the deep learning model. One is constituted of geometrically transformed non-watermarked and watermarked images. The number of images in this dataset is relatively large because the images can be generated based on image processing. This dataset is used for pre-training. The other is obtained from actually taken photographs including non-watermarked or watermarked printed matters. The number of this dataset is relatively small because taking the photographs requires a lot of effort and time. However, the existence of pre-training allows a fewer training images. This dataset is used for fine-tuning to improve robustness for print-cam attacks. In the experiments, we investigated the performance of our method by implementing it on smartphones. The experimental results show that our method can carry 96 bits of information with watermarked printed matters.

  • Proposing High-Smart Approach for Content Authentication and Tampering Detection of Arabic Text Transmitted via Internet

    Fahd N. AL-WESABI  

     
    PAPER-Information Network

      Pubricized:
    2020/07/17
      Vol:
    E103-D No:10
      Page(s):
    2104-2112

    The security and reliability of Arabic text exchanged via the Internet have become a challenging area for the research community. Arabic text is very sensitive to modify by malicious attacks and easy to make changes on diacritics i.e. Fat-ha, Kasra and Damma, which are represent the syntax of Arabic language and can make the meaning is differing. In this paper, a Hybrid of Natural Language Processing and Zero-Watermarking Approach (HNLPZWA) has been proposed for the content authentication and tampering detection of Arabic text. The HNLPZWA approach embeds and detects the watermark logically without altering the original text document to embed a watermark key. Fifth level order of word mechanism based on hidden Markov model is integrated with digital zero-watermarking techniques to improve the tampering detection accuracy issues of the previous literature proposed by the researchers. Fifth-level order of Markov model is used as a natural language processing technique in order to analyze the Arabic text. Moreover, it extracts the features of interrelationship between contexts of the text and utilizes the extracted features as watermark information and validates it later with attacked Arabic text to detect any tampering occurred on it. HNLPZWA has been implemented using PHP with VS code IDE. Tampering detection accuracy of HNLPZWA is proved with experiments using four datasets of varying lengths under multiple random locations of insertion, reorder and deletion attacks of experimental datasets. The experimental results show that HNLPZWA is more sensitive for all kinds of tampering attacks with high level accuracy of tampering detection.

  • Data Hiding in Computer-Generated Stained Glass Images and Its Applications to Information Protection

    Shi-Chei HUNG  Da-Chun WU  Wen-Hsiang TSAI  

     
    PAPER-Image Processing and Video Processing

      Pubricized:
    2020/01/15
      Vol:
    E103-D No:4
      Page(s):
    850-865

    The two issues of art image creation and data hiding are integrated into one and solved by a single approach in this study. An automatic method for generating a new type of computer art, called stained glass image, which imitates the stained-glass window picture, is proposed. The method is based on the use of a tree structure for region growing to construct the art image. Also proposed is a data hiding method which utilizes a general feature of the tree structure, namely, number of tree nodes, to encode the data to be embedded. The method can be modified for uses in three information protection applications, namely, covert communication, watermarking, and image authentication. Besides the artistic stego-image content which may distract the hacker's attention to the hidden data, data security is also considered by randomizing both the input data and the seed locations for region growing, yielding a stego-image which is robust against the hacker's attacks. Good experimental results proving the feasibility of the proposed methods are also included.

  • Neural Watermarking Method Including an Attack Simulator against Rotation and Compression Attacks

    Ippei HAMAMOTO  Masaki KAWAMURA  

     
    PAPER

      Pubricized:
    2019/10/23
      Vol:
    E103-D No:1
      Page(s):
    33-41

    We have developed a digital watermarking method that use neural networks to learn embedding and extraction processes that are robust against rotation and JPEG compression. The proposed neural networks consist of a stego-image generator, a watermark extractor, a stego-image discriminator, and an attack simulator. The attack simulator consists of a rotation layer and an additive noise layer, which simulate the rotation attack and the JPEG compression attack, respectively. The stego-image generator can learn embedding that is robust against these attacks, and also, the watermark extractor can extract watermarks without rotation synchronization. The quality of the stego-images can be improved by using the stego-image discriminator, which is a type of adversarial network. We evaluated the robustness of the watermarks and image quality and found that, using the proposed method, high-quality stego-images could be generated and the neural networks could be trained to embed and extract watermarks that are robust against rotation and JPEG compression attacks. We also showed that the robustness and image quality can be adjusted by changing the noise strength in the noise layer.

  • Non-Blind Speech Watermarking Method Based on Spread-Spectrum Using Linear Prediction Residue

    Reiya NAMIKAWA  Masashi UNOKI  

     
    LETTER

      Pubricized:
    2019/10/23
      Vol:
    E103-D No:1
      Page(s):
    63-66

    We propose a method of non-blind speech watermarking based on direct spread spectrum (DSS) using a linear prediction scheme to solve sound distortion due to spread spectrum. Results of evaluation simulations revealed that the proposed method had much lower sound-quality distortion than the DSS method while having almost the same bit error ratios (BERs) against various attacks as the DSS method.

  • How to Watermark Cryptographic Functions by Bilinear Maps

    Ryo NISHIMAKI  

     
    PAPER

      Vol:
    E102-A No:1
      Page(s):
    99-113

    We introduce a notion of watermarking for cryptographic functions and propose a concrete scheme for watermarking cryptographic functions. Informally speaking, a digital watermarking scheme for cryptographic functions embeds information, called a mark, into functions such as one-way functions and decryption functions of public-key encryption. There are two basic requirements for watermarking schemes. A mark-embedded function must be functionally equivalent to the original function. It must be difficult for adversaries to remove the embedded mark without damaging the original functionality. In spite of its importance and usefulness, there have only been a few theoretical works on watermarking for functions (or programs). Furthermore, we do not have rigorous definitions of watermarking for cryptographic functions and concrete constructions. To solve the problem above, we introduce a notion of watermarking for cryptographic functions and define its security. Furthermore, we present a lossy trapdoor function (LTF) based on the decisional bilinear Diffie-Hellman problem problem and a watermarking scheme for the LTF. Our watermarking scheme is secure under the symmetric external Diffie-Hellman assumption in the standard model. We use techniques of dual system encryption and dual pairing vector spaces (DPVS) to construct our watermarking scheme. This is a new application of DPVS.

  • Image Watermarking Technique Using Embedder and Extractor Neural Networks

    Ippei HAMAMOTO  Masaki KAWAMURA  

     
    PAPER

      Pubricized:
    2018/10/19
      Vol:
    E102-D No:1
      Page(s):
    19-30

    An autoencoder has the potential ability to compress and decompress information. In this work, we consider the process of generating a stego-image from an original image and watermarks as compression, and the process of recovering the original image and watermarks from the stego-image as decompression. We propose embedder and extractor neural networks based on the autoencoder. The embedder network learns mapping from the DCT coefficients of the original image and a watermark to those of the stego-image. The extractor network learns mapping from the DCT coefficients of the stego-image to the watermark. Once the proposed neural network has been trained, the network can embed and extract the watermark into unlearned test images. We investigated the relation between the number of neurons and network performance by computer simulations and found that the trained neural network could provide high-quality stego-images and watermarks with few errors. We also evaluated the robustness against JPEG compression and found that, when suitable parameters were used, the watermarks were extracted with an average BER lower than 0.01 and image quality over 35 dB when the quality factor Q was over 50. We also investigated how to represent the watermarks in the stego-image by our neural network. There are two possibilities: distributed representation and sparse representation. From the results of investigation into the output of the stego layer (3rd layer), we found that the distributed representation emerged at an early learning step and then sparse representation came out at a later step.

  • Permutation-Based Signature Generation for Spread-Spectrum Video Watermarking

    Hiroshi ITO  Tadashi KASEZAWA  

     
    PAPER

      Pubricized:
    2018/10/19
      Vol:
    E102-D No:1
      Page(s):
    31-40

    Generation of secure signatures suitable for spread-spectrum video watermarking is proposed. The method embeds a message, which is a two-dimensional binary pattern, into a three-dimensional volume, such as video, by addition of a signature. The message can be a mark or a logo indicating the copyright information. The signature is generated by shuffling or permuting random matrices along the third or time axis so that the message is extracted when they are accumulated after demodulation by the correct key. In this way, a message is hidden in the signature having equal probability of decoding any variation of the message, where the key is used to determine which one to extract. Security of the proposed method, stemming from the permutation, is evaluated as resistance to blind estimation of secret information. The matrix-based permutation allows the message to survive the spatial down-sampling without sacrificing the security. The downside of the proposed method is that it needs more data or frames to decode a reliable information compared to the conventional spread-spectrum modulation. However this is minimized by segmenting the matrices and applying permutation to sub-matrices independently. Message detectability is theoretically analyzed. Superiority of our method in terms of robustness to blind message estimation and down-sampling is verified experimentally.

  • Universal Scoring Function Based on Bias Equalizer for Bias-Based Fingerprinting Codes

    Minoru KURIBAYASHI  Nobuo FUNABIKI  

     
    PAPER

      Vol:
    E101-A No:1
      Page(s):
    119-128

    The study of universal detector for fingerprinting code is strongly dependent on the design of scoring function. The optimal detector is known as MAP detector that calculates an optimal correlation score for a given single user's codeword. However, the knowledge about the number of colluders and their collusion strategy are inevitable. In this paper, we propose a new scoring function that equalizes the bias between symbols of codeword, which is called bias equalizer. We further investigate an efficient scoring function based on the bias equalizer under the relaxed marking assumption such that white Gaussian noise is added to a pirated codeword. The performance is compared with the MAP detector as well as some state-of-the-art scoring functions.

  • Tolerance Evaluation of Audio Watermarking Method Based on Modification of Sound Pressure Level between Channels

    Harumi MURATA  Akio OGIHARA  Shigetoshi HAYASHI  

     
    LETTER

      Pubricized:
    2017/10/16
      Vol:
    E101-D No:1
      Page(s):
    68-71

    We have proposed an audio watermarking method based on modification of sound pressure level between channels. This method is focused on the invariability of sound localization against sound processing like MP3 and the imperceptibility about slightly change of sound localization. In this paper, we investigate about tolerance evaluation against various attacks in reference to IHC criteria.

  • Novel Method to Watermark Anonymized Data for Data Publishing

    Yuichi NAKAMURA  Yoshimichi NAKATSUKA  Hiroaki NISHI  

     
    PAPER-Privacy

      Pubricized:
    2017/05/18
      Vol:
    E100-D No:8
      Page(s):
    1671-1679

    In this study, an anonymization infrastructure for the secondary use of data is proposed. The proposed infrastructure can publish data that includes privacy information while preserving the privacy by using anonymization techniques. The infrastructure considers a situation where ill-motivated users redistribute the data without authorization. Therefore, we propose a watermarking method for anonymized data to solve this problem. The proposed method is implemented, and the proposed method's tolerance against attacks is evaluated.

1-20hit(178hit)