The search functionality is under construction.

Keyword Search Result

[Keyword] watermark(192hit)

101-120hit(192hit)

  • Lossless Data Hiding in the Spatial Domain for High Quality Images

    Hong Lin JIN  Masaaki FUJIYOSHI  Hitoshi KIYA  

     
    PAPER

      Vol:
    E90-A No:4
      Page(s):
    771-777

    A lossless data embedding method that inserts data in images in the spatial domain is proposed in this paper. Though a lossless data embedding method once distorts an original image to embed data into the image, the method restores the original image as well as extracts hidden data from the image in which the data are embedded. To guarantee the losslessness of data embedding, all pixel values after embedding must be in the dynamic range of pixels. Because the proposed method modifies some pixels to embed data and leaves other pixels as their original values in the spatial domain, it can easily keep all pixel values after embedding in the dynamic range of pixels. Thus, both the capacity and the image quality of generated images are simultaneously improved. Moreover, the proposed method uses only one parameter based on the statistics of pixel blocks to embed and extract data. By using this parameter, this method does not require any reference images to extract embedded data nor any memorization of the positions of pixels in which data are hidden to extract embedded data. In addition, the proposed method can control the capacity for hidden data and the quality of images conveying hidden data by controlling the only one parameter. Simulation results show the effectiveness of the proposed method; in particular, it offers images with superior image quality to conventional methods.

  • A High Quality Robust Digital Watermarking by Smart Distribution Technique and Effective Embedded Scheme

    Yu-Ting PAI  Shanq-Jang RUAN  

     
    PAPER-Image

      Vol:
    E90-A No:3
      Page(s):
    597-605

    In recent years, digital watermarking has become a popular technique for hiding information in digital images to help protect against copyright infringement. In this paper we develop a high quality and robust watermarking algorithm that combines the advantages of block-based permutation with that of neighboring coefficient embedding. The proposed approach uses the relationship between the coefficients of neighboring blocks to hide more information into high frequency blocks without causing serious distortion to the watermarked image. In addition, an extraction method for improving robustness to mid-frequency filter attacks is proposed. Our experimental results show that the proposed approach is very effective in achieving perceptual imperceptibility. Moreover, the proposed approach is robust to a variety of signal processing operations, such as compression (JPEG), image cropping, sharpening, blurring, and brightness adjustments. The robustness is especially evident under blurring attack.

  • An Embedding Scheme for Binary and Grayscale Watermarks by Spectrum Spreading and Its Performance Analysis

    Ming-Chiang CHENG  Kuen-Tsair LAY  

     
    PAPER-Image

      Vol:
    E90-A No:3
      Page(s):
    670-681

    Digital watermarking is a technique that aims at hiding a message signal in a multimedia signal for copyright claim, authentication, device control, or broadcast monitoring, etc. In this paper, we focus on embedding watermarks into still images, where the watermarks themselves can be binary sequences or grayscale images. We propose to scramble the watermark bits with pseudo-noise (PN) or orthogonal codes before they are embedded into an image. We also try to incorporate error correction coding (ECC) into the watermarking scheme, anticipating reduction of the watermark bit error rate (WBER). Due to the similarity between the PN/orthogonal-coded watermarking and the spread spectrum communication, it is natural that, following similar derivations regarding data BER in digital communications, we derive certain explicit quantitative relationships regarding the tradeoff between the WBER, the watermark capacity (i.e. the number of watermark bits) and the distortion suffered by the original image, which is measured in terms of the embedded image's signal-to-noise ratio (abbreviated as ISNR). These quantitative relationships are compactly summarized into a so-called tradeoff triangle, which constitutes the major contribution of this paper. For the embedding of grayscale watermarks, an unequal error protection (UEP) scheme is proposed to provide different degrees of robustness for watermark bits of different degrees of significance. In this UEP scheme, optimal strength factors for embedding different watermark bits are sought so that the mean squared error suffered by the extracted watermark, which is by itself a grayscale image, is minimized while a specified ISNR is maintained.

  • A New Scheme to Realize the Optimum Watermark Detection for the Additive Embedding Scheme with the Spatial Domain

    Takaaki FUJITA  Maki YOSHIDA  Toru FUJIWARA  

     
    PAPER-Application

      Vol:
    E90-A No:1
      Page(s):
    216-225

    A typical watermarking scheme consists of an embedding scheme and a detection scheme. In detecting a watermark, there are two kinds of detection errors, a false positive error (FPE) and a false negative error (FNE). A detection scheme is said to be optimum if the FNE probability is minimized for a given FPE probability. In this paper, we present an optimum watermark detection scheme for an additive embedding scheme with a spatial domain. The key idea of the proposed scheme is to use the differences between two brightnesses for detecting a watermark. We prove that under the same FPE probability the FNE probability of the proposed optimum detection scheme is no more than that of the previous optimum detection scheme for the additive embedding scheme with the spatial domain. Then, it is confirmed that for an actual image, the FNE probability of the proposed optimum detection scheme is much lower than that of the previous optimum detection scheme. Moreover, it is confirmed experimentally that the proposed optimum detection scheme can control the FPE probability strictly so that the FPE probability is close to a given probability.

  • Effect of Premature ACK Transmission Timing on Throughput in TCP with a Performance Enhancing Proxy

    Hui WANG  Shigeyuki OSADA  Tokumi YOKOHIRA  Kiyohiko OKAYAMA  Nariyoshi YAMAI  

     
    PAPER-Network

      Vol:
    E90-B No:1
      Page(s):
    31-41

    In order to improve TCP performance, the use of a PEP (Performance Enhancing Proxy) has been proposed. The PEP operates on a router along a TCP connection. When a data packet arrives at the PEP, it forwards the packet to the destination host, transmits the corresponding ACK (premature ACK) to the source host on behalf of the destination host, and stores a copy of the packet in a local buffer (PEP buffer) in case the packet needs to be retransmitted. In this paper, in accordance with a strategy that keeps the number of prematurely acknowledged packets in the PEP buffer below a fixed threshold (watermark) value, we investigate the relation between the watermark value and the average throughput. Extensive simulations show that the results can be roughly classified into two cases. In the first case, the average throughput becomes larger for larger watermark values and becomes a constant value when the watermark value is over a certain value. In the second case, although the average throughput becomes larger for lager watermark value in the same way, it decreases when the watermark value is over a certain value. We also show that the latter (former) case can occur more easily as the propagation delay in the input side network of the PEP becomes smaller (larger) and the propagation delay in the output side network of the PEP becomes larger (smaller), and also show that the latter (former) case can occur more easily as the transmission speed in the input side network becomes larger (smaller) and the transmission speed in the output side network becomes smaller (larger) while the PEP buffer capacity becomes smaller (larger).

  • Attacking Phase Shift Keying Based Watermarking

    Jeng-Shyang PAN  Chuang LIN  

     
    LETTER-Image

      Vol:
    E90-A No:1
      Page(s):
    305-306

    The letter describes a phase perturbation attack to the Discrete Fourier Transform (DFT) and Phase Shift Keying (PSK) based watermarking scheme which is proposed in [3]. In that paper the watermark information is embedded in the phase of the DFT coefficients. But this kind of PSK based watermarking scheme is very vulnerable to the phase perturbation attack, when some noise is added on the phase of the DFT coefficients, the watermark can't be correctly extracted anymore, while the quality degradation of the attacked watermarked image is visually acceptable.

  • Perceptually Transparent Polyline Watermarking Based on Normal Multi-Resolution Representation

    Yu-Chi PU  Wei-Chang DU  I-Chang JOU  

     
    PAPER-Application Information Security

      Vol:
    E89-D No:12
      Page(s):
    2939-2949

    Digital watermarking techniques were developed for regular raster data such as images or video, but little research addressed irregular vector data, such as the shapes of cartoons or elevation contours. Vector graphic images, such as those in SVG format, are popular on the WWW, and provide the advantage of permitting affine transformations without aliasing. The creation of cartoon images or the acquisition of GIS geometry data involves much work, so the copyright and ownership of vector data must be protected. Common components in vector graphic images are polygonal lines or polylines. This work develops a normal multi-resolution representation of a polygonal line, and embeds a copyright notice or serial number in this representation. Previous studies on polyline watermarking have the non-transparent problems, including self-intersection of line segments. The experimental results demonstrate that the proposed watermarking approach is perceptually transparent, and solves the self-intersection problem. It is also resistant to similarity transformation, traversal reordering, point insertion/deletion and random noise attacks.

  • New Matrices with Good Auto and Cross-Correlation

    Andrew TIRKEL  Tom HALL  

     
    PAPER

      Vol:
    E89-A No:9
      Page(s):
    2315-2321

    Large sets of matrices with good auto and cross-correlation are rare. We present two such constructions, a method of extending family size by column multiplication and a method of extending physical size by interlacing. These matrices can be applied to digital watermarking of images.

  • Weakness and Improvements of Yong-Lee's Anonymous Fingerprinting Protocol

    Yunho LEE  Seungjoo KIM  Dongho WON  

     
    LETTER-Digital Signal Processing

      Vol:
    E89-A No:7
      Page(s):
    2084-2087

    In 2005, Yong and Lee proposed a buyer-seller fingerprinting protocol using symmetric and commutative encryptions. They claimed that their protocol was practical and anonymous since they used symmetric and commutative encryptions. However, an attacker can get the content embedded with one or more honest buyers' fingerprints using man-in-the-middle attack. In this letter, we point out the weakness and propose methods for improving to their protocol.

  • Image Authentication Based on Modular Embedding

    Moon Ho LEE  Valery KORZHIK  Guillermo MORALES-LUNA  Sergei LUSSE  Evgeny KURBATOV  

     
    PAPER-Application Information Security

      Vol:
    E89-D No:4
      Page(s):
    1498-1506

    We consider a watermark application to assist in the integrity maintenance and verification of the associated images. There is a great benefit in using WM in the context of authentication since it does not require any additional storage space for supplementary metadata, in contrast with cryptographic signatures, for instance. However there is a fundamental problem in the case of exact authentication: How to embed a signature into a cover message in such a way that it would be possible to restore the watermarked cover image into its original state without any error? There are different approaches to solve this problem. We use the watermarking method consisting of modulo addition of a mark and investigate it in detail. Our contribution lies in investigating different modified techniques of both watermark embedding and detection in order to provide the best reliability of watermark authentication. The simulation results for different types of embedders and detectors in combination with the pictures of watermarked images are given.

  • Connectivity-Based Image Watermarking

    Jian LUO  Hongxia WANG  

     
    LETTER-Information Security

      Vol:
    E89-A No:4
      Page(s):
    1126-1128

    A novel robust watermarking scheme based on image connectivity is proposed. Having obtained the connected objects according to the selected connectivity pattern, the gravity centers are calculated in several larger objects as the reference points for watermark embedding. Based on these reference points and the center of the whole image, several sectors are formed, and the same version watermarks are embedded into these sectors. Thanks to the very stable gravity center of the connected objects, watermark detection is synchronized successfully. Simulation results show that our scheme can survive under both local and global geometrical distortions.

  • Low Power Block-Based Watermarking Algorithm

    Yu-Ting PAI  Shanq-Jang RUAN  

     
    PAPER-Application Information Security

      Vol:
    E89-D No:4
      Page(s):
    1507-1514

    In recent years, digital watermarking has become a popular technique for labeling digital images by hiding secret information which can protect the copyright. The goal of this paper is to develop a DCT-based watermarking algorithm for low power and high performance. Our energy-efficient technique focuses on reducing computation required on block-based permutation. Instead of using spacial coefficients proposed by Hsu and Wu's algorithm [1], we use DCT coefficients to pair blocks directly. The approach is implemented by C language and estimated power dissipation using Wattch toolset. The experimental results show that our approach not only reduces 99% energy consumption of pairing mechanism, but also increase the PSNR by 0.414 db for the best case. Moreover, the proposed approach is robust to a variety of signal distortions, such as JPEG, image cropping, sharpening, blurring, and intensity adjusting.

  • A New Fusion Based Blind Logo-Watermarking Algorithm

    Gui XIE  Hong SHEN  

     
    PAPER-Application Information Security

      Vol:
    E89-D No:3
      Page(s):
    1173-1180

    We propose a novel blind watermarking algorithm, called XFuseMark, which can hide a small, visually meaningful, grayscale logo in a host image instead of using a random-noise-like sequence based on the multiresolution fusion principles, and extract a recognizable version of the embedded logo even without reference to the original host data at the receiving end. XFuseMark is not only secure, i.e., only authorized users holding a private key are able to conduct the logo extraction operation, but also robust against noise addition and image compression. Experiments verify the practical performance of XFuseMark.

  • A New Asymmetric Watermarking Scheme for Copyright Protection

    Guo-fu GUI  Ling-ge JIANG  Chen HE  

     
    LETTER-Digital Signal Processing

      Vol:
    E89-A No:2
      Page(s):
    611-614

    This letter proposes a new asymmetric watermarking scheme. In the proposed scheme, a non-full rank matrix is applied to an embedded watermark to form an asymmetric detection watermark. To detect the embedded watermark, the watermarked signal is transformed through the matrix firstly. Then a correlation test between the detection watermark and the transformed signal is performed. This scheme allows for the public release of all information, except for the embedded watermark. The performance of the scheme is analyzed, and the simulation results demonstrate that the proposed scheme is secure and robust to some common attacks.

  • Best Security Index for Digital Fingerprinting

    Kozo BANNO  Shingo ORIHARA  Takaaki MIZUKI  Takao NISHIZEKI  

     
    PAPER-Information Hiding

      Vol:
    E89-A No:1
      Page(s):
    169-177

    Digital watermarking used for fingerprinting may receive a collusion attack; two or more users collude, compare their data, find a part of embedded watermarks, and make an unauthorized copy by masking their identities. In this paper, assuming that at most c users collude, we give a characterization of the fingerprinting codes that have the best security index in a sense of "(c,p/q)-secureness" proposed by Orihara et al. The characterization is expressed in terms of intersecting families of sets. Using a block design, we also show that a distributor of data can only find asymptotically a set of c users including at least one culprit, no matter how good fingerprinting code is used.

  • Redundancy in Instruction Sequences of Computer Programs

    Kazuhiro HATTANDA  Shuichi ICHIKAWA  

     
    LETTER-Information Hiding

      Vol:
    E89-A No:1
      Page(s):
    219-221

    There is redundancy in instruction sequences, which can be utilized for information hiding or digital watermarking. This study quantitatively examines the information capacity in the order of variables, basic blocks, and instructions in each basic block. Derived information density was 0.3% for reordering of basic blocks, 0.3% for reordering instructions in basic blocks, and 0.02% for reordering of global variables. The performance degradation caused by this method was less than 6.1%, and the increase in the object file size was less than 5.1%.

  • Correlation-Based Video Watermarking Method Using Inter-Frame Similarity

    Motoo YAMAMOTO  Akira SHIOZAKI  Motoi IWATA  Akio OGIHARA  

     
    PAPER-Information Hiding

      Vol:
    E89-A No:1
      Page(s):
    186-193

    This paper presents a correlation-based watermarking method for video using the similarity of adjacent frames. In general, the adjacent frames of a video sequence is very similar. In the proposed scheme, we use an adjoining frame in detection process instead of an original image in the watermarking scheme of Cox et al. So the proposed method does not need an original video sequence in detection process. When a watermarked video sequence is attacked by overwriting copy or frame dropping, the pair of the frames that is not adjoining in an original video sequence is used in detection process. However, since a watermark is embedded in a part of each frame and embedding positions are different for each frame in the proposed method, we can detect the watermark even from an overwriting-copied video sequence and a frame-dropped video sequence. Experimental results show that the proposed method is robust against overwriting copy and frame dropping. Moreover, it is shown from experimental results that the method has robustness to low bitrate MPEG compression and StirMark attack.

  • Maintaining Picture Quality and Improving Robustness of Color Watermarking by Using Human Vision Models

    Hiroshi YOSHIURA  Isao ECHIZEN  

     
    PAPER-Application Information Security

      Vol:
    E89-D No:1
      Page(s):
    256-270

    Digital watermarks on pictures are more useful when they are better able to survive image processing operations and when they cause less degradation of picture quality. Random geometric distortion is one of the most difficult kinds of image processing for watermarks to survive because of the difficulty of synchronizing the expected watermark patterns to the watermarks embedded in pictures. This paper proposes three methods to improve a previous method that is not affected by this difficulty but that is insufficient in maintaining picture quality and treating other problems in surviving image processing. The first method determines the watermark strength in L*u*v* space, where human-perceived degradation of picture quality can be measured in terms of Euclidian distance, but embeds and detects watermarks in YUV space, where the detection is more reliable. The second method, based on the knowledge of image quantization, uses the messiness of color planes to hide watermarks. The third method reduces detection noises by preprocessing the watermarked image with orientation-sensitive image filtering, which is especially effective in picture portions where pixel values change drastically. Subjective evaluations have shown that these methods improved the picture quality of the previous method by 0.5 point of the mean evaluation score at the representative example case. On the other hand, the watermark strength of the previous method could be increased by 30% through 60% while keeping the same picture quality. Robustness to image processing has been evaluated for random geometric distortion, JPEG compression, Gaussian noise addition, and median filtering and it was clarified that these methods reduced the detection error ratio to 1/10 through 1/4. These methods can be applied not only to the previous method but also to other types of pixel-domain watermarking such as the Patchwork watermarking method and, with modification, to frequency-domain watermarking.

  • Attacking Subsampling-Based Watermarking

    Wei LU  Hongtao LU  Fu-Lai CHUNG  

     
    LETTER-Information Security

      Vol:
    E88-A No:11
      Page(s):
    3239-3240

    This letter describes a permutation attack (PA) to the subsampling-based watermarking scheme where the high correlations between subimages obtained by subsampling the original image are used for watermark embedding. We show that the correlations can also be easily used to attack the watermarking scheme through a simple permutation procedure, while the quality degradation of attacked watermarked image is visually acceptable. Experimental results show the efficiency of the proposed attack algorithm.

  • Java Birthmarks--Detecting the Software Theft--

    Haruaki TAMADA  Masahide NAKAMURA  Akito MONDEN  Ken-ichi MATSUMOTO  

     
    PAPER-Application Information Security

      Vol:
    E88-D No:9
      Page(s):
    2148-2158

    To detect the theft of Java class files efficiently, we propose a concept of Java birthmarks, which are unique and native characteristics of every class file. For a pair of class files p and q, if q has the same birthmark as p's, q is suspected as a copy of p. Ideally, the birthmarks should satisfy the following properties: (a) preservation - the birthmarks should be preserved even if the original class file is tampered with, and (b) distinction - independent class files must be distinguished by completely different birthmarks. Taking (a) and (b) into account, we propose four types of birthmarks for Java class files. To show the effectiveness of the proposed birthmarks, we conduct three experiments. In the first experiment, we demonstrate that the proposed birthmarks are sufficiently robust against automatic program transformation (93.3876% of the birthmarks were preserved). The second experiment shows that the proposed birthmarks successfully distinguish non-copied files in a practical Java application (97.8005% of given class files were distinguished). In the third experiment, we exploit different Java compilers to confirm that the proposed Java birthmarks are core characteristics independent of compiler-specific issues.

101-120hit(192hit)