Skip to main content
Top

2016 | OriginalPaper | Chapter

A Robust Zero-Watermarking Algorithm for Encrypted Medical Images in the DWT-DFT Encrypted Domain

Authors : Jiangtao Dong, Jingbing Li

Published in: Innovation in Medicine and Healthcare 2016

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In order to protect personal information, numerous works has been done in watermarking field. However, there still leaves some problems to be solved: (1) most of the watermarking methods were processed in the plaintext domains, which leave latent risk of exposing host image information, thus it is needed to encrypt the host image and process the watermarking scheme in the encrypted domain; (2) numerous image encryption methods had been searched, while not all of them can meet the robustness requirements when applied in the encrypted domain; (3) for some special fields of watermarking applications, medical images, for example, image integrity is an important criterion that should be strictly taken into account. Thus, that kind of watermarking methods which applies by modifying the pixel values are not suitable in this situation. In order to achieve information hiding in such kind of images, special techniques which do not change image integrity is needed. (4) By utilizing homomorphic encryption scheme, one can process watermark extraction without decrypting the encrypted watermarked image first, while it cost too much time in image encryption and decryption, the computational speed need to be improved. Based on the points mentioned above, we proposed a robust zero-watermarking scheme in the DWT-DFT encrypted domain, which embeds and extracts watermark without modifying the pixel values. Firstly, we encrypted both original medical image and watermark image. Then, we extract the DWT-DFT low frequency coefficients as encrypted medical images’ feature vector. In watermark embedding and extraction phases, we adopt zero-watermarking technique to ensure integrity of medical images. Taking “db2” wavelet transform for example, we conduct the experiments on the visual quality and robustness of our watermarking scheme. Experimental results demonstrate that our algorithm achieves not only good watermarking robustness, but also ideal computation speed in the homomorphic encrypted domain.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Bianchi, T., Piva, A.: Secure watermarking for multimedia content protection: a review of its benefits and open issues. Sig. Process. 30(2), 87–96 (2013)CrossRef Bianchi, T., Piva, A.: Secure watermarking for multimedia content protection: a review of its benefits and open issues. Sig. Process. 30(2), 87–96 (2013)CrossRef
2.
go back to reference Li, S., Chen, G., Cheung, A., Bhargava, B., Lo, K.-T.: On the design of perceptual MPEG video encryption algorithms. IEEE Trans. Circ. Syst. Video Technol. 17, 214–223 (2007)CrossRef Li, S., Chen, G., Cheung, A., Bhargava, B., Lo, K.-T.: On the design of perceptual MPEG video encryption algorithms. IEEE Trans. Circ. Syst. Video Technol. 17, 214–223 (2007)CrossRef
3.
go back to reference Zhang, G., Liu, Q.: A novel image encryption method based on total shuffling scheme. Opt. Commun. 284, 2775–2780 (2011)CrossRef Zhang, G., Liu, Q.: A novel image encryption method based on total shuffling scheme. Opt. Commun. 284, 2775–2780 (2011)CrossRef
4.
go back to reference Rial, A., Deng, M., Bianchi, T., Piva, A., Preneel, B.: A provably secure anonymous buye-seller watermarking protocol. IEEE Trans. Inform. Forensics Sec. 5(4), 920–931 (2010)CrossRef Rial, A., Deng, M., Bianchi, T., Piva, A., Preneel, B.: A provably secure anonymous buye-seller watermarking protocol. IEEE Trans. Inform. Forensics Sec. 5(4), 920–931 (2010)CrossRef
5.
go back to reference Deng, M., Bianchi, T., Piva, A., Preneel, B.: An efficient buyer-seller watermarking protocol based on composite signal representation. In: Proceedings of 11th ACM Workshop Multimedia and Security, pp.9–18. Princeton, NJ (2009) Deng, M., Bianchi, T., Piva, A., Preneel, B.: An efficient buyer-seller watermarking protocol based on composite signal representation. In: Proceedings of 11th ACM Workshop Multimedia and Security, pp.9–18. Princeton, NJ (2009)
6.
go back to reference Abdallah, Hanaa A., Faragallah, Osama S., Elsayed, Hala S., et al.: Robust image watermarking method using homomorphic block-based KLT. Optik 127(4), 2374–2381 (2016)CrossRef Abdallah, Hanaa A., Faragallah, Osama S., Elsayed, Hala S., et al.: Robust image watermarking method using homomorphic block-based KLT. Optik 127(4), 2374–2381 (2016)CrossRef
7.
go back to reference Li, Z., Zhu, X., Lian, Y., et al.: Constructing secure content-dependent watermarking scheme using homomorphic encryption. IEEE Int. Conf. Multimedia Expo, 627–630 (2007) Li, Z., Zhu, X., Lian, Y., et al.: Constructing secure content-dependent watermarking scheme using homomorphic encryption. IEEE Int. Conf. Multimedia Expo, 627–630 (2007)
8.
go back to reference Zheng, Peijia, Huang, Jiwu: Discrete wavelet transform and data expansion reduction in homomorphic encrypted domain. IEEE Trans. Image Process. 22(6), 2455–2468 (2013)MathSciNetCrossRef Zheng, Peijia, Huang, Jiwu: Discrete wavelet transform and data expansion reduction in homomorphic encrypted domain. IEEE Trans. Image Process. 22(6), 2455–2468 (2013)MathSciNetCrossRef
9.
go back to reference Bianchi, T., Piva, A., Barni, M.: On the implementation of the discrete Fourier transform in the encrypted domain. IEEE Trans. Inf. Forensics Secur. 4(1), 86–97 (2009)CrossRef Bianchi, T., Piva, A., Barni, M.: On the implementation of the discrete Fourier transform in the encrypted domain. IEEE Trans. Inf. Forensics Secur. 4(1), 86–97 (2009)CrossRef
10.
go back to reference Zheng, P., Huang, J.: Walsh-Hadamard transform in the homomorphic encrypted domain and its application in image watermarking. In: Proceedings of 14th Information Hiding Conference, pp. 240–254 (2012) Zheng, P., Huang, J.: Walsh-Hadamard transform in the homomorphic encrypted domain and its application in image watermarking. In: Proceedings of 14th Information Hiding Conference, pp. 240–254 (2012)
11.
go back to reference Kang, X., Huang, J., Shi, Y., Lin, Y.: A DWT-DFT composite watermarking scheme robust to both affine transform and JPEG compression. IEEE Trans. Circ. Syst. Video Technol. 13 (8), 776–786 (2003) Kang, X., Huang, J., Shi, Y., Lin, Y.: A DWT-DFT composite watermarking scheme robust to both affine transform and JPEG compression. IEEE Trans. Circ. Syst. Video Technol. 13 (8), 776–786 (2003)
12.
go back to reference Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–180 (1978)MathSciNet Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–180 (1978)MathSciNet
13.
go back to reference Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. Advances in Cryptology—EUROCRYPT’ 99, pp. 223–238. Springer(1999) Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. Advances in Cryptology—EUROCRYPT’ 99, pp. 223–238. Springer(1999)
15.
go back to reference Failla, P., Sutcu, Y., Barni, M.: Esketch: a privacy-preserving fuzzy commitment scheme for authentication using encrypted biometrics. In: Proceedings of the 12th ACM Workshop on Multimedia and Security, ACM, pp.241–246 (2010) Failla, P., Sutcu, Y., Barni, M.: Esketch: a privacy-preserving fuzzy commitment scheme for authentication using encrypted biometrics. In: Proceedings of the 12th ACM Workshop on Multimedia and Security, ACM, pp.241–246 (2010)
Metadata
Title
A Robust Zero-Watermarking Algorithm for Encrypted Medical Images in the DWT-DFT Encrypted Domain
Authors
Jiangtao Dong
Jingbing Li
Copyright Year
2016
DOI
https://doi.org/10.1007/978-3-319-39687-3_19

Premium Partner