30 research outputs found

    Fragile Watermarking Based on Encoding of the Zeroes of the zz-Transform

    Full text link

    Digital Watermarking using Tiny Genetic Algorithm and Discrete Z Transforms

    Get PDF
    Today, multimedia data security plays most important role in internet era. Media elements like images, audios and videos are used to embed the data. As the digital media is tremendously growing over the internet, it is very inevitable to show interest in multimedia copyright protection. The aim to propose such a system is to provide secure algorithm for protecting digital image by using digital watermarking approach and extraction of that watermark from existing image to prove the authentication. Digital watermarking is solution for protecting intellectual property of image. To achieve features like robustness and imperceptibility of the image, concept of Discrete Z-Transform is used and for generation of key, Tiny Genetic Algorithm is used. Robustness and imperceptibility are important in digital watermarking process. We assure that the result will be better to sustain attacks like cropping, rotation, filtering and compression and embedded watermark will not be affected. DOI: 10.17762/ijritcc2321-8169.15031

    Digital rights management techniques for H.264 video

    Get PDF
    This work aims to present a number of low-complexity digital rights management (DRM) methodologies for the H.264 standard. Initially, requirements to enforce DRM are analyzed and understood. Based on these requirements, a framework is constructed which puts forth different possibilities that can be explored to satisfy the objective. To implement computationally efficient DRM methods, watermarking and content based copy detection are then chosen as the preferred methodologies. The first approach is based on robust watermarking which modifies the DC residuals of 4×4 macroblocks within I-frames. Robust watermarks are appropriate for content protection and proving ownership. Experimental results show that the technique exhibits encouraging rate-distortion (R-D) characteristics while at the same time being computationally efficient. The problem of content authentication is addressed with the help of two methodologies: irreversible and reversible watermarks. The first approach utilizes the highest frequency coefficient within 4×4 blocks of the I-frames after CAVLC en- tropy encoding to embed a watermark. The technique was found to be very effect- ive in detecting tampering. The second approach applies the difference expansion (DE) method on IPCM macroblocks within P-frames to embed a high-capacity reversible watermark. Experiments prove the technique to be not only fragile and reversible but also exhibiting minimal variation in its R-D characteristics. The final methodology adopted to enforce DRM for H.264 video is based on the concept of signature generation and matching. Specific types of macroblocks within each predefined region of an I-, B- and P-frame are counted at regular intervals in a video clip and an ordinal matrix is constructed based on their count. The matrix is considered to be the signature of that video clip and is matched with longer video sequences to detect copies within them. Simulation results show that the matching methodology is capable of not only detecting copies but also its location within a longer video sequence. Performance analysis depict acceptable false positive and false negative rates and encouraging receiver operating charac- teristics. Finally, the time taken to match and locate copies is significantly low which makes it ideal for use in broadcast and streaming applications

    A novel semi-fragile forensic watermarking scheme for remote sensing images

    Get PDF
    Peer-reviewedA semi-fragile watermarking scheme for multiple band images is presented. We propose to embed a mark into remote sensing images applying a tree structured vector quantization approach to the pixel signatures, instead of processing each band separately. The signature of themmultispectral or hyperspectral image is used to embed the mark in it order to detect any significant modification of the original image. The image is segmented into threedimensional blocks and a tree structured vector quantizer is built for each block. These trees are manipulated using an iterative algorithm until the resulting block satisfies a required criterion which establishes the embedded mark. The method is shown to be able to preserve the mark under lossy compression (above a given threshold) but, at the same time, it detects possibly forged blocks and their position in the whole image.Se presenta un esquema de marcas de agua semi-frágiles para múltiples imágenes de banda. Proponemos incorporar una marca en imágenes de detección remota, aplicando un enfoque de cuantización del vector de árbol estructurado con las definiciones de píxel, en lugar de procesar cada banda por separado. La firma de la imagen hiperespectral se utiliza para insertar la marca en el mismo orden para detectar cualquier modificación significativa de la imagen original. La imagen es segmentada en bloques tridimensionales y un cuantificador de vector de estructura de árbol se construye para cada bloque. Estos árboles son manipulados utilizando un algoritmo iteractivo hasta que el bloque resultante satisface un criterio necesario que establece la marca incrustada. El método se muestra para poder preservar la marca bajo compresión con pérdida (por encima de un umbral establecido) pero, al mismo tiempo, detecta posiblemente bloques forjados y su posición en la imagen entera.Es presenta un esquema de marques d'aigua semi-fràgils per a múltiples imatges de banda. Proposem incorporar una marca en imatges de detecció remota, aplicant un enfocament de quantització del vector d'arbre estructurat amb les definicions de píxel, en lloc de processar cada banda per separat. La signatura de la imatge hiperespectral s'utilitza per inserir la marca en el mateix ordre per detectar qualsevol modificació significativa de la imatge original. La imatge és segmentada en blocs tridimensionals i un quantificador de vector d'estructura d'arbre es construeix per a cada bloc. Aquests arbres són manipulats utilitzant un algoritme iteractiu fins que el bloc resultant satisfà un criteri necessari que estableix la marca incrustada. El mètode es mostra per poder preservar la marca sota compressió amb pèrdua (per sobre d'un llindar establert) però, al mateix temps, detecta possiblement blocs forjats i la seva posició en la imatge sencera

    On the Assumption of Equal Contributions in Fingerprinting

    Full text link

    Lossless Authentication Watermarking Based on Adaptive Modular Arithmetic

    Get PDF
    Reversible watermarking schemes based on modulo-256 addition may cause annoying salt-and-pepper noise. To avoid the salt-and-pepper noise, a reversible watermarking scheme using human visual perception characteristics and adaptive modular arithmetic is proposed. First, a high-bit residual image is obtained by extracting the most significant bits (MSB) of the original image, and a new spatial visual perception model is built according to the high-bit residual image features. Second, the watermark strength and the adaptive divisor of modulo operation for each pixel are determined by the visual perception model. Finally, the watermark is embedded into different least significant bits (LSB) of original image with adaptive modulo addition. The original image can be losslessly recovered if the stego-image has not been altered. Extensive experiments show that the proposed algorithm eliminates the salt-and-pepper noise effectively, and the visual quality of the stego-image with the proposed algorithm has been dramatically improved over some existing reversible watermarking algorithms. Especially, the stegoimage of this algorithm has about 9.9864 dB higher PSNR value than that of modulo-256 addition based reversible watermarking scheme
    corecore