The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] marking(178hit)

101-120hit(178hit)

  • A Digital Image Watermarking Method Using Interval Arithmetic

    Teruya MINAMOTO  Mitsuaki YOSHIHARA  Satoshi FUJII  

     
    LETTER-Digital Signal Processing

      Vol:
    E90-A No:12
      Page(s):
    2949-2951

    In this letter, we propose a new digital image watermarking method using interval arithmetic. This is a new application of interval arithmetic. Experimental results show that the proposed method gives a watermarked image of better quality and is robust against some attacks.

  • A New Binary Image Authentication Scheme with Small Distortion and Low False Negative Rates

    Younho LEE  Junbeom HUR  Heeyoul KIM  Yongsu PARK  Hyunsoo YOON  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:11
      Page(s):
    3259-3262

    In this study, a novel binary image authentication scheme is proposed, which can be used to detect any alteration of the host image. In the proposed scheme, the watermark is embedded into a host image using a Hamming-code-based embedding algorithm. A performance analysis shows that the proposed scheme achieves both smaller distortion and lower false negative rates than the previous schemes.

  • 3D Keyframe Animation Watermarking Based on Orientation Interpolator

    Suk-Hwan LEE  Ki-Ryong KWON  

     
    PAPER-Application Information Security

      Vol:
    E90-D No:11
      Page(s):
    1751-1761

    This paper presents 3D keyframe animation watermarking using orientation interpolators. 3D keyframe animation consists of a number of transform nodes, including a geometrical node from the initial model and several interpolator nodes that represent object movement. Therefore, the proposed algorithm randomly selects transform nodes with orientation interpolator nodes, then resamples the quaternion components to maintain a uniform key time. Thereafter, watermark bits are embedded into quaternion components with large rotation angles. Experimental results verify the robustness of the proposed algorithm to geometrical and timeline attacks, along with the subjective and objective quality of its invisibility.

  • Lossless Data Hiding Based on Companding Technique and Difference Expansion of Triplets

    ShaoWei WENG  Yao ZHAO  Jeng-Shyang PAN  

     
    LETTER-Image

      Vol:
    E90-A No:8
      Page(s):
    1717-1718

    A reversible data hiding scheme based on the companding technique and the difference expansion (DE) of triplets is proposed in this paper. The companding technique is employed to increase the number of the expandable triplets. The capacity consumed by the location map recording the expanded positions is largely decreased. As a result, the hiding capacity is considerably increased. The experimental results reveal that high hiding capacity can be achieved at low embedding distortion.

  • Content Adaptive Visible Watermarking during Ordered Dithering

    Hao LUO  Jeng-Shyang PAN  Zhe-Ming LU  

     
    LETTER-Application Information Security

      Vol:
    E90-D No:7
      Page(s):
    1113-1116

    This letter presents an improved visible watermarking scheme for halftone images. It incorporates watermark embedding into ordered dither halftoning by threshold modulation. The input images include a continuous-tone host image (e.g. an 8-bit gray level image) and a binary watermark image, and the output is a halftone image with a visible watermark. Our method is content adaptive because it takes local intensity information of the host image into account. Experimental results demonstrate effectiveness of the proposed technique. It can be used in practical applications for halftone images, such as commercial advertisement, content annotation, copyright announcement, etc.

  • Visible Watermarking for Halftone Images

    Jeng-Shyang PAN  Hao LUO  Zhe-Ming LU  

     
    LETTER-Information Security

      Vol:
    E90-A No:7
      Page(s):
    1487-1490

    This letter proposes a visible watermarking scheme for halftone images. It exploits HVS filtering to transform the image in binary domain into continuous-tone domain for watermark embedding. Then a codeword search operation converts the watermarked continuous-tone image into binary domain. The scheme is flexible for two weighting factors are involved to adjust the watermark embedding strength and the average intensity of the watermarked image. Moreover, it can be used in some applications where original continuous-tone images are not available and the halftoning method is unknown.

  • Quadruple Watermarking against Geometrical Attacks Based on Searching for Vertexes

    Hai-Yan ZHAO  Hong-Xia WANG  

     
    LETTER-Information Security

      Vol:
    E90-A No:6
      Page(s):
    1244-1247

    A new quadruple watermarking scheme of digital images against geometrical attacks is proposed in this letter. We treat the center and the four vertexes of the original image as the reference points and embed the same quadruple watermarks by means of polar coordinates, which is geometrically invariant. The center of an image is assumed to not to be removed after rotating, scaling and local distortions according to the general practical image processing. In the watermark extraction process, the vertexes of the image are found by a searching method. Thus watermark synchronization is obtained. Experimental results show that the scheme is robust to the geometrical distortions including rotation, scaling, cropping and local distortions.

  • A Semi-Fragile Watermarking Scheme Using Weighted Vote with Sieve and Emphasis for Image Authentication

    Nozomi ISHIHARA  Koki ABE  

     
    PAPER-Information Security

      Vol:
    E90-A No:5
      Page(s):
    1045-1054

    This paper describes a semi-fragile watermarking scheme for image authentication and tamper-proofing. Each watermark bit is duplicated and randomly embedded in the original image in the discrete wavelet domain by modifying the corresponding image coefficients through quantization. The modifications are made so that they have little effect on the image and that the watermarking is robust against tampering. The watermark image for authentication is reconstructed by taking a weighted vote on the extracted bits. The bits that lose the vote are treated as having been tampered with, and the locations of the lost bits as indicating tampered positions. Thus, authentication and tamper-proofing can be done by observing the images of watermarks that win and lose votes. Sieving, emphasis, and weighted vote were found to be effectively make the authentication and tamper detection more accurate. The proposed scheme is robust against JPEG compression or acceptable modifications, but sensitive to malicious attacks such as cutting and pasting.

  • Lossless Data Hiding in the Spatial Domain for High Quality Images

    Hong Lin JIN  Masaaki FUJIYOSHI  Hitoshi KIYA  

     
    PAPER

      Vol:
    E90-A No:4
      Page(s):
    771-777

    A lossless data embedding method that inserts data in images in the spatial domain is proposed in this paper. Though a lossless data embedding method once distorts an original image to embed data into the image, the method restores the original image as well as extracts hidden data from the image in which the data are embedded. To guarantee the losslessness of data embedding, all pixel values after embedding must be in the dynamic range of pixels. Because the proposed method modifies some pixels to embed data and leaves other pixels as their original values in the spatial domain, it can easily keep all pixel values after embedding in the dynamic range of pixels. Thus, both the capacity and the image quality of generated images are simultaneously improved. Moreover, the proposed method uses only one parameter based on the statistics of pixel blocks to embed and extract data. By using this parameter, this method does not require any reference images to extract embedded data nor any memorization of the positions of pixels in which data are hidden to extract embedded data. In addition, the proposed method can control the capacity for hidden data and the quality of images conveying hidden data by controlling the only one parameter. Simulation results show the effectiveness of the proposed method; in particular, it offers images with superior image quality to conventional methods.

  • A New Scheme to Realize the Optimum Watermark Detection for the Additive Embedding Scheme with the Spatial Domain

    Takaaki FUJITA  Maki YOSHIDA  Toru FUJIWARA  

     
    PAPER-Application

      Vol:
    E90-A No:1
      Page(s):
    216-225

    A typical watermarking scheme consists of an embedding scheme and a detection scheme. In detecting a watermark, there are two kinds of detection errors, a false positive error (FPE) and a false negative error (FNE). A detection scheme is said to be optimum if the FNE probability is minimized for a given FPE probability. In this paper, we present an optimum watermark detection scheme for an additive embedding scheme with a spatial domain. The key idea of the proposed scheme is to use the differences between two brightnesses for detecting a watermark. We prove that under the same FPE probability the FNE probability of the proposed optimum detection scheme is no more than that of the previous optimum detection scheme for the additive embedding scheme with the spatial domain. Then, it is confirmed that for an actual image, the FNE probability of the proposed optimum detection scheme is much lower than that of the previous optimum detection scheme. Moreover, it is confirmed experimentally that the proposed optimum detection scheme can control the FPE probability strictly so that the FPE probability is close to a given probability.

  • Attacking Phase Shift Keying Based Watermarking

    Jeng-Shyang PAN  Chuang LIN  

     
    LETTER-Image

      Vol:
    E90-A No:1
      Page(s):
    305-306

    The letter describes a phase perturbation attack to the Discrete Fourier Transform (DFT) and Phase Shift Keying (PSK) based watermarking scheme which is proposed in [3]. In that paper the watermark information is embedded in the phase of the DFT coefficients. But this kind of PSK based watermarking scheme is very vulnerable to the phase perturbation attack, when some noise is added on the phase of the DFT coefficients, the watermark can't be correctly extracted anymore, while the quality degradation of the attacked watermarked image is visually acceptable.

  • Perceptually Transparent Polyline Watermarking Based on Normal Multi-Resolution Representation

    Yu-Chi PU  Wei-Chang DU  I-Chang JOU  

     
    PAPER-Application Information Security

      Vol:
    E89-D No:12
      Page(s):
    2939-2949

    Digital watermarking techniques were developed for regular raster data such as images or video, but little research addressed irregular vector data, such as the shapes of cartoons or elevation contours. Vector graphic images, such as those in SVG format, are popular on the WWW, and provide the advantage of permitting affine transformations without aliasing. The creation of cartoon images or the acquisition of GIS geometry data involves much work, so the copyright and ownership of vector data must be protected. Common components in vector graphic images are polygonal lines or polylines. This work develops a normal multi-resolution representation of a polygonal line, and embeds a copyright notice or serial number in this representation. Previous studies on polyline watermarking have the non-transparent problems, including self-intersection of line segments. The experimental results demonstrate that the proposed watermarking approach is perceptually transparent, and solves the self-intersection problem. It is also resistant to similarity transformation, traversal reordering, point insertion/deletion and random noise attacks.

  • Weakness and Improvements of Yong-Lee's Anonymous Fingerprinting Protocol

    Yunho LEE  Seungjoo KIM  Dongho WON  

     
    LETTER-Digital Signal Processing

      Vol:
    E89-A No:7
      Page(s):
    2084-2087

    In 2005, Yong and Lee proposed a buyer-seller fingerprinting protocol using symmetric and commutative encryptions. They claimed that their protocol was practical and anonymous since they used symmetric and commutative encryptions. However, an attacker can get the content embedded with one or more honest buyers' fingerprints using man-in-the-middle attack. In this letter, we point out the weakness and propose methods for improving to their protocol.

  • Image Authentication Based on Modular Embedding

    Moon Ho LEE  Valery KORZHIK  Guillermo MORALES-LUNA  Sergei LUSSE  Evgeny KURBATOV  

     
    PAPER-Application Information Security

      Vol:
    E89-D No:4
      Page(s):
    1498-1506

    We consider a watermark application to assist in the integrity maintenance and verification of the associated images. There is a great benefit in using WM in the context of authentication since it does not require any additional storage space for supplementary metadata, in contrast with cryptographic signatures, for instance. However there is a fundamental problem in the case of exact authentication: How to embed a signature into a cover message in such a way that it would be possible to restore the watermarked cover image into its original state without any error? There are different approaches to solve this problem. We use the watermarking method consisting of modulo addition of a mark and investigate it in detail. Our contribution lies in investigating different modified techniques of both watermark embedding and detection in order to provide the best reliability of watermark authentication. The simulation results for different types of embedders and detectors in combination with the pictures of watermarked images are given.

  • Connectivity-Based Image Watermarking

    Jian LUO  Hongxia WANG  

     
    LETTER-Information Security

      Vol:
    E89-A No:4
      Page(s):
    1126-1128

    A novel robust watermarking scheme based on image connectivity is proposed. Having obtained the connected objects according to the selected connectivity pattern, the gravity centers are calculated in several larger objects as the reference points for watermark embedding. Based on these reference points and the center of the whole image, several sectors are formed, and the same version watermarks are embedded into these sectors. Thanks to the very stable gravity center of the connected objects, watermark detection is synchronized successfully. Simulation results show that our scheme can survive under both local and global geometrical distortions.

  • A New Fusion Based Blind Logo-Watermarking Algorithm

    Gui XIE  Hong SHEN  

     
    PAPER-Application Information Security

      Vol:
    E89-D No:3
      Page(s):
    1173-1180

    We propose a novel blind watermarking algorithm, called XFuseMark, which can hide a small, visually meaningful, grayscale logo in a host image instead of using a random-noise-like sequence based on the multiresolution fusion principles, and extract a recognizable version of the embedded logo even without reference to the original host data at the receiving end. XFuseMark is not only secure, i.e., only authorized users holding a private key are able to conduct the logo extraction operation, but also robust against noise addition and image compression. Experiments verify the practical performance of XFuseMark.

  • A New Asymmetric Watermarking Scheme for Copyright Protection

    Guo-fu GUI  Ling-ge JIANG  Chen HE  

     
    LETTER-Digital Signal Processing

      Vol:
    E89-A No:2
      Page(s):
    611-614

    This letter proposes a new asymmetric watermarking scheme. In the proposed scheme, a non-full rank matrix is applied to an embedded watermark to form an asymmetric detection watermark. To detect the embedded watermark, the watermarked signal is transformed through the matrix firstly. Then a correlation test between the detection watermark and the transformed signal is performed. This scheme allows for the public release of all information, except for the embedded watermark. The performance of the scheme is analyzed, and the simulation results demonstrate that the proposed scheme is secure and robust to some common attacks.

  • Best Security Index for Digital Fingerprinting

    Kozo BANNO  Shingo ORIHARA  Takaaki MIZUKI  Takao NISHIZEKI  

     
    PAPER-Information Hiding

      Vol:
    E89-A No:1
      Page(s):
    169-177

    Digital watermarking used for fingerprinting may receive a collusion attack; two or more users collude, compare their data, find a part of embedded watermarks, and make an unauthorized copy by masking their identities. In this paper, assuming that at most c users collude, we give a characterization of the fingerprinting codes that have the best security index in a sense of "(c,p/q)-secureness" proposed by Orihara et al. The characterization is expressed in terms of intersecting families of sets. Using a block design, we also show that a distributor of data can only find asymptotically a set of c users including at least one culprit, no matter how good fingerprinting code is used.

  • Correlation-Based Video Watermarking Method Using Inter-Frame Similarity

    Motoo YAMAMOTO  Akira SHIOZAKI  Motoi IWATA  Akio OGIHARA  

     
    PAPER-Information Hiding

      Vol:
    E89-A No:1
      Page(s):
    186-193

    This paper presents a correlation-based watermarking method for video using the similarity of adjacent frames. In general, the adjacent frames of a video sequence is very similar. In the proposed scheme, we use an adjoining frame in detection process instead of an original image in the watermarking scheme of Cox et al. So the proposed method does not need an original video sequence in detection process. When a watermarked video sequence is attacked by overwriting copy or frame dropping, the pair of the frames that is not adjoining in an original video sequence is used in detection process. However, since a watermark is embedded in a part of each frame and embedding positions are different for each frame in the proposed method, we can detect the watermark even from an overwriting-copied video sequence and a frame-dropped video sequence. Experimental results show that the proposed method is robust against overwriting copy and frame dropping. Moreover, it is shown from experimental results that the method has robustness to low bitrate MPEG compression and StirMark attack.

  • Maintaining Picture Quality and Improving Robustness of Color Watermarking by Using Human Vision Models

    Hiroshi YOSHIURA  Isao ECHIZEN  

     
    PAPER-Application Information Security

      Vol:
    E89-D No:1
      Page(s):
    256-270

    Digital watermarks on pictures are more useful when they are better able to survive image processing operations and when they cause less degradation of picture quality. Random geometric distortion is one of the most difficult kinds of image processing for watermarks to survive because of the difficulty of synchronizing the expected watermark patterns to the watermarks embedded in pictures. This paper proposes three methods to improve a previous method that is not affected by this difficulty but that is insufficient in maintaining picture quality and treating other problems in surviving image processing. The first method determines the watermark strength in L*u*v* space, where human-perceived degradation of picture quality can be measured in terms of Euclidian distance, but embeds and detects watermarks in YUV space, where the detection is more reliable. The second method, based on the knowledge of image quantization, uses the messiness of color planes to hide watermarks. The third method reduces detection noises by preprocessing the watermarked image with orientation-sensitive image filtering, which is especially effective in picture portions where pixel values change drastically. Subjective evaluations have shown that these methods improved the picture quality of the previous method by 0.5 point of the mean evaluation score at the representative example case. On the other hand, the watermark strength of the previous method could be increased by 30% through 60% while keeping the same picture quality. Robustness to image processing has been evaluated for random geometric distortion, JPEG compression, Gaussian noise addition, and median filtering and it was clarified that these methods reduced the detection error ratio to 1/10 through 1/4. These methods can be applied not only to the previous method but also to other types of pixel-domain watermarking such as the Patchwork watermarking method and, with modification, to frequency-domain watermarking.

101-120hit(178hit)