40 research outputs found

    Joint watermarking and encryption of color images in the Fibonacci-Haar domain

    Get PDF
    A novel method for watermarking and ciphering color images, based on the joint use of a key-dependent wavelet transform with a secure cryptographic scheme, is presented. The system allows to watermark encrypted data without requiring the knowledge of the original data and also to cipher watermarked data without damaging the embedded signal. Since different areas of the proposed transform domain are used for encryption and watermarking, the extraction of the hidden information can be performed without deciphering the cover data and it is also possible to decipher watermarked data without removing the watermark. Experimental results show the effectiveness of the proposed scheme

    Color Image Watermarking using JND Sampling Technique

    Get PDF
    This paper presents a color image watermarking scheme using Just Noticeable Difference (JND) Sampling Technique in spatial domain. The nonlinear JND Sampling technique is based on physiological capabilities and limitations of human vision. The quantization levels have been computed using the technique for each of the basic colors R, G and B respectively for sampling color images. A watermark is scaled to half JND image and is added to the JND sampled image at known spatial position. For transmission of the image over a channel, the watermarked image has been represented using Reduced Biquaternion (RB) numbers. The original image and the watermark are retrieved using the proposed algorithms. The detection and retrieval techniques presented in this paper have been quantitatively benchmarked with a few contemporary algorithms using MSE and PSNR. The proposed algorithms outperform most of them. Keywords: Color image watermarking, JND sampling, Reduced Biquaternion, Retrieva

    Application of Discrete Wavelet Transform in Watermarking

    Get PDF

    Scalable Coding of PRNG Encrypted Images

    Get PDF
    This paper proposes a unique scheme of scalable coding for PRNG encrypted images. In the encryption stage, the original pixel values are masked by a modulo-256 addition with pseudorandom numbers that are resulting from a secret key. After decomposing the encrypted data into a down sampled sub image and some data sets with a multiple-resolution construction, an encoder quantizes the sub image and the Hadamard coefficients of each data set to condense the data quantity. Then, the data of quantized sub image and coefficients are observed as a set of bit streams. At the receiver side, while a sub image is decrypted to provide the uneven information of the original content, the quantized coefficients can be used to reconstruct the detailed content with an iteratively updating procedure. Because of the hierarchical coding mechanism, the principal original content with advanced resolution can be reconstructed when more bit streams are received

    Audio watermarking techniques using singular value decomposition

    Get PDF
    In an increasingly digital world, proving ownership of files is more and more difficult. For audio files, many schemes have been put into place to attempt to protect the rights of the digital content owners. In general, these techniques fall under the classification of Digital Rights Management (DRM). Audio watermarking is one of the less invasive schemes which embeds security into the data itself instead of in an outside layer meant to encapsulate and protect the data. There are many domains in which an audio watermark can be applied. The simplest is that of the time domain; often, however, other domains may be more desirable due to greater imperceptibility and robustness to attack. Common domains include the frequency domain, or domains similar to frequency through functions such as the Wavelet Transform. One domain of particular interest is that of the Singular Value Decomposition. The goal of this thesis is to propose and test many different watermarking schemes as well as test an existing watermarking scheme operating in the SVD domain in order to assess the viability of the SVD as a watermarking carrier domain. Different carrier matrices as well as bit embedding methods are explored. The use of a standard set of audio files was used to help test the systems; a standard set of watermarking tests was unavailable, so a comparable test bed was implemented and utilized

    Design of a secure architecture for the exchange of biomedical information in m-Health scenarios

    Get PDF
    El paradigma de m-Salud (salud móvil) aboga por la integración masiva de las más avanzadas tecnologías de comunicación, red móvil y sensores en aplicaciones y sistemas de salud, para fomentar el despliegue de un nuevo modelo de atención clínica centrada en el usuario/paciente. Este modelo tiene por objetivos el empoderamiento de los usuarios en la gestión de su propia salud (p.ej. aumentando sus conocimientos, promocionando estilos de vida saludable y previniendo enfermedades), la prestación de una mejor tele-asistencia sanitaria en el hogar para ancianos y pacientes crónicos y una notable disminución del gasto de los Sistemas de Salud gracias a la reducción del número y la duración de las hospitalizaciones. No obstante, estas ventajas, atribuidas a las aplicaciones de m-Salud, suelen venir acompañadas del requisito de un alto grado de disponibilidad de la información biomédica de sus usuarios para garantizar una alta calidad de servicio, p.ej. fusionar varias señales de un usuario para obtener un diagnóstico más preciso. La consecuencia negativa de cumplir esta demanda es el aumento directo de las superficies potencialmente vulnerables a ataques, lo que sitúa a la seguridad (y a la privacidad) del modelo de m-Salud como factor crítico para su éxito. Como requisito no funcional de las aplicaciones de m-Salud, la seguridad ha recibido menos atención que otros requisitos técnicos que eran más urgentes en etapas de desarrollo previas, tales como la robustez, la eficiencia, la interoperabilidad o la usabilidad. Otro factor importante que ha contribuido a retrasar la implementación de políticas de seguridad sólidas es que garantizar un determinado nivel de seguridad implica unos costes que pueden ser muy relevantes en varias dimensiones, en especial en la económica (p.ej. sobrecostes por la inclusión de hardware extra para la autenticación de usuarios), en el rendimiento (p.ej. reducción de la eficiencia y de la interoperabilidad debido a la integración de elementos de seguridad) y en la usabilidad (p.ej. configuración más complicada de dispositivos y aplicaciones de salud debido a las nuevas opciones de seguridad). Por tanto, las soluciones de seguridad que persigan satisfacer a todos los actores del contexto de m-Salud (usuarios, pacientes, personal médico, personal técnico, legisladores, fabricantes de dispositivos y equipos, etc.) deben ser robustas y al mismo tiempo minimizar sus costes asociados. Esta Tesis detalla una propuesta de seguridad, compuesta por cuatro grandes bloques interconectados, para dotar de seguridad a las arquitecturas de m-Salud con unos costes reducidos. El primer bloque define un esquema global que proporciona unos niveles de seguridad e interoperabilidad acordes con las características de las distintas aplicaciones de m-Salud. Este esquema está compuesto por tres capas diferenciadas, diseñadas a la medidas de los dominios de m-Salud y de sus restricciones, incluyendo medidas de seguridad adecuadas para la defensa contra las amenazas asociadas a sus aplicaciones de m-Salud. El segundo bloque establece la extensión de seguridad de aquellos protocolos estándar que permiten la adquisición, el intercambio y/o la administración de información biomédica -- por tanto, usados por muchas aplicaciones de m-Salud -- pero no reúnen los niveles de seguridad detallados en el esquema previo. Estas extensiones se concretan para los estándares biomédicos ISO/IEEE 11073 PHD y SCP-ECG. El tercer bloque propone nuevas formas de fortalecer la seguridad de los tests biomédicos, que constituyen el elemento esencial de muchas aplicaciones de m-Salud de carácter clínico, mediante codificaciones novedosas. Finalmente el cuarto bloque, que se sitúa en paralelo a los anteriores, selecciona herramientas genéricas de seguridad (elementos de autenticación y criptográficos) cuya integración en los otros bloques resulta idónea, y desarrolla nuevas herramientas de seguridad, basadas en señal -- embedding y keytagging --, para reforzar la protección de los test biomédicos.The paradigm of m-Health (mobile health) advocates for the massive integration of advanced mobile communications, network and sensor technologies in healthcare applications and systems to foster the deployment of a new, user/patient-centered healthcare model enabling the empowerment of users in the management of their health (e.g. by increasing their health literacy, promoting healthy lifestyles and the prevention of diseases), a better home-based healthcare delivery for elderly and chronic patients and important savings for healthcare systems due to the reduction of hospitalizations in number and duration. It is a fact that many m-Health applications demand high availability of biomedical information from their users (for further accurate analysis, e.g. by fusion of various signals) to guarantee high quality of service, which on the other hand entails increasing the potential surfaces for attacks. Therefore, it is not surprising that security (and privacy) is commonly included among the most important barriers for the success of m-Health. As a non-functional requirement for m-Health applications, security has received less attention than other technical issues that were more pressing at earlier development stages, such as reliability, eficiency, interoperability or usability. Another fact that has contributed to delaying the enforcement of robust security policies is that guaranteeing a certain security level implies costs that can be very relevant and that span along diferent dimensions. These include budgeting (e.g. the demand of extra hardware for user authentication), performance (e.g. lower eficiency and interoperability due to the addition of security elements) and usability (e.g. cumbersome configuration of devices and applications due to security options). Therefore, security solutions that aim to satisfy all the stakeholders in the m-Health context (users/patients, medical staff, technical staff, systems and devices manufacturers, regulators, etc.) shall be robust and, at the same time, minimize their associated costs. This Thesis details a proposal, composed of four interrelated blocks, to integrate appropriate levels of security in m-Health architectures in a cost-efcient manner. The first block designes a global scheme that provides different security and interoperability levels accordingto how critical are the m-Health applications to be implemented. This consists ofthree layers tailored to the m-Health domains and their constraints, whose security countermeasures defend against the threats of their associated m-Health applications. Next, the second block addresses the security extension of those standard protocols that enable the acquisition, exchange and/or management of biomedical information | thus, used by many m-Health applications | but do not meet the security levels described in the former scheme. These extensions are materialized for the biomedical standards ISO/IEEE 11073 PHD and SCP-ECG. Then, the third block proposes new ways of enhancing the security of biomedical standards, which are the centerpiece of many clinical m-Health applications, by means of novel codings. Finally the fourth block, with is parallel to the others, selects generic security methods (for user authentication and cryptographic protection) whose integration in the other blocks results optimal, and also develops novel signal-based methods (embedding and keytagging) for strengthening the security of biomedical tests. The layer-based extensions of the standards ISO/IEEE 11073 PHD and SCP-ECG can be considered as robust, cost-eficient and respectful with their original features and contents. The former adds no attributes to its data information model, four new frames to the service model |and extends four with new sub-frames|, and only one new sub-state to the communication model. Furthermore, a lightweight architecture consisting of a personal health device mounting a 9 MHz processor and an aggregator mounting a 1 GHz processor is enough to transmit a 3-lead electrocardiogram in real-time implementing the top security layer. The extra requirements associated to this extension are an initial configuration of the health device and the aggregator, tokens for identification/authentication of users if these devices are to be shared and the implementation of certain IHE profiles in the aggregator to enable the integration of measurements in healthcare systems. As regards to the extension of SCP-ECG, it only adds a new section with selected security elements and syntax in order to protect the rest of file contents and provide proper role-based access control. The overhead introduced in the protected SCP-ECG is typically 2{13 % of the regular file size, and the extra delays to protect a newly generated SCP-ECG file and to access it for interpretation are respectively a 2{10 % and a 5 % of the regular delays. As regards to the signal-based security techniques developed, the embedding method is the basis for the proposal of a generic coding for tests composed of biomedical signals, periodic measurements and contextual information. This has been adjusted and evaluated with electrocardiogram and electroencephalogram-based tests, proving the objective clinical quality of the coded tests, the capacity of the coding-access system to operate in real-time (overall delays of 2 s for electrocardiograms and 3.3 s for electroencephalograms) and its high usability. Despite of the embedding of security and metadata to enable m-Health services, the compression ratios obtained by this coding range from ' 3 in real-time transmission to ' 5 in offline operation. Complementarily, keytagging permits associating information to images (and other signals) by means of keys in a secure and non-distorting fashion, which has been availed to implement security measures such as image authentication, integrity control and location of tampered areas, private captioning with role-based access control, traceability and copyright protection. The tests conducted indicate a remarkable robustness-capacity tradeoff that permits implementing all this measures simultaneously, and the compatibility of keytagging with JPEG2000 compression, maintaining this tradeoff while setting the overall keytagging delay in only ' 120 ms for any image size | evidencing the scalability of this technique. As a general conclusion, it has been demonstrated and illustrated with examples that there are various, complementary and structured manners to contribute in the implementation of suitable security levels for m-Health architectures with a moderate cost in budget, performance, interoperability and usability. The m-Health landscape is evolving permanently along all their dimensions, and this Thesis aims to do so with its security. Furthermore, the lessons learned herein may offer further guidance for the elaboration of more comprehensive and updated security schemes, for the extension of other biomedical standards featuring low emphasis on security or privacy, and for the improvement of the state of the art regarding signal-based protection methods and applications

    Digital watermarking methods for data security and authentication

    Get PDF
    Philosophiae Doctor - PhDCryptology is the study of systems that typically originate from a consideration of the ideal circumstances under which secure information exchange is to take place. It involves the study of cryptographic and other processes that might be introduced for breaking the output of such systems - cryptanalysis. This includes the introduction of formal mathematical methods for the design of a cryptosystem and for estimating its theoretical level of securit

    The effectiveness of methods and algorithms for detecting and isolating factors that negatively affect the growth of crops

    Get PDF
    This article discusses a large number of textural features and integral transformations for the analysis of texture-type images. It also discusses the description and analysis of the features of applying existing methods for segmenting texture areas in images and determining the advantages and disadvantages of these methods and the problems that arise in the segmentation of texture areas in images. The purpose of the ongoing research is to use methods and determine the effectiveness of methods for the analysis of aerospace images, which are a combination of textural regions of natural origin and artificial objects. Currently, the automation of the processing of aerospace information, in particular images of the earth’s surface, remains an urgent task. The main goal is to develop models and methods for more efficient use of information technologies for the analysis of multispectral texture-type images in the developed algorithms. The article proposes a comprehensive approach to these issues, that is, the consideration of a large number of textural features by integral transformation to eventually create algorithms and programs applicable to solving a wide class of problems in agriculture.

    A novel zero-watermarking scheme for text document authentication

    Get PDF
    The demand for copyright protection of text documents is extremely vital especially when the text is transmitted over the Internet. One of the best practical resolutions to maintain the security of document media is digital watermarking. Several approaches have been proposed to guarantee the safety and protection of the documents against dishonest copying and distribution. This paper suggests an innovative zero-watermarking scheme for the purpose of authentication and tamper detection in simple text documents. The algorithm generates a watermark based on the effective characters of the text contents which can be extracted later using extraction algorithm to identify the status of tampering in the text document. Experimental results demonstrate the effectiveness of the algorithm against random tampering attacks. Watermark pattern matching and watermark distortion rate are used as evaluation parameters on multiple text samples of varying length
    corecore