Skip to main content
Erschienen in: Soft Computing 7/2015

01.07.2015 | Methodologies and Application

Fragile watermarking using Karhunen–Loève transform: the KLT-F approach

verfasst von: Marco Botta, Davide Cavagnino, Victor Pomponiu

Erschienen in: Soft Computing | Ausgabe 7/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The paper presents a fragile watermarking technique that may be used to discover image manipulations at block level. The proposed algorithm, based on the Karhunen–Loève linear transform (KLT), modifies some of the KLT coefficients obtained from a secret base (defined by a secret key image) so that they contain a binary pseudo-random message. A genetic algorithm is used to compensate for rounding errors introduced by inverse transforming in the integer pixel domain. An extensive experimentation has been performed to test the effectiveness of the method and to show the sensitivity of the algorithm to single pixel modifications (also as a function of the number of modified coefficients). A comparison with other fragile watermarking methods is reported. It should be noted that the proposed approach results in both a high PSNR (more than 53 dB on average) and a high subjective quality. The system may be tested online by submitting images to be watermarked and subsequently verifying the presence of modifications in a previously marked image.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
Literatur
Zurück zum Zitat Aslantas V, Ozer S, Ozturk S (2009) Improving the performance of DCT-based fragile watermarking using intelligent optimization algorithms. Optics Commun 282(14):2806–2817CrossRef Aslantas V, Ozer S, Ozturk S (2009) Improving the performance of DCT-based fragile watermarking using intelligent optimization algorithms. Optics Commun 282(14):2806–2817CrossRef
Zurück zum Zitat Barni M, Bartolini F, De Rosa A, Piva A (2002) Color image watermarking in the Karhunen–Loeve transform domain. J Electron Imaging 11:87–95CrossRef Barni M, Bartolini F, De Rosa A, Piva A (2002) Color image watermarking in the Karhunen–Loeve transform domain. J Electron Imaging 11:87–95CrossRef
Zurück zum Zitat Barreto PSLM, Kim HY, Rijmen V (2002) Toward secure publickey blockwise fragile authentication watermarking. IEE Proc Vis Image Signal Process 148(2):57–62CrossRef Barreto PSLM, Kim HY, Rijmen V (2002) Toward secure publickey blockwise fragile authentication watermarking. IEE Proc Vis Image Signal Process 148(2):57–62CrossRef
Zurück zum Zitat Botta M, Cavagnino D, Pomponiu V (2011) KL-F: Karhunen–Loève based fragile watermarking. In: NSS 2011 5th international conference on network and system security, Italy pp 65–72 Botta M, Cavagnino D, Pomponiu V (2011) KL-F: Karhunen–Loève based fragile watermarking. In: NSS 2011 5th international conference on network and system security, Italy pp 65–72
Zurück zum Zitat Botta M, Cavagnino D, Pomponiu V (2014) Protecting the content integrity of digital imagery with fidelity preservation: an improved version. ACM Trans. Multimedia Comput. Commun. Appl. 10(3):29:1–29:5, April 2014, ACM, New York, NY, USA, doi: 10.1145/2568224 Botta M, Cavagnino D, Pomponiu V (2014) Protecting the content integrity of digital imagery with fidelity preservation: an improved version. ACM Trans. Multimedia Comput. Commun. Appl. 10(3):29:1–29:5, April 2014, ACM, New York, NY, USA, doi: 10.​1145/​2568224
Zurück zum Zitat Bravo-Solorio S, Nandi AK (2011) Secure fragile watermarking method for image authentication with improved tampering localisation and self-recovery capabilities. Signal Process 91(4):728–739MATHCrossRef Bravo-Solorio S, Nandi AK (2011) Secure fragile watermarking method for image authentication with improved tampering localisation and self-recovery capabilities. Signal Process 91(4):728–739MATHCrossRef
Zurück zum Zitat Chang C-C, Fan Y-H, Tai W-L (2008) Four-scanning attack on hierarchical digital watermarking method for image tamper detection and recovery. Patt Recogn 41(2):654–661MATHCrossRef Chang C-C, Fan Y-H, Tai W-L (2008) Four-scanning attack on hierarchical digital watermarking method for image tamper detection and recovery. Patt Recogn 41(2):654–661MATHCrossRef
Zurück zum Zitat Cox IJ, Kilian J, Leighton TT, Shamoon TG (1997) Secure spread spectrum watermarking for multimedia. IEEE Trans Image Process 6(12):1673–1687CrossRef Cox IJ, Kilian J, Leighton TT, Shamoon TG (1997) Secure spread spectrum watermarking for multimedia. IEEE Trans Image Process 6(12):1673–1687CrossRef
Zurück zum Zitat Cox IJ, Miller ML, Bloom JA, Fridrich J, Kalker T (2008) Digital watermarking and steganography, 2nd edn. Morgan Kaufmann Publisher, San Francisco Cox IJ, Miller ML, Bloom JA, Fridrich J, Kalker T (2008) Digital watermarking and steganography, 2nd edn. Morgan Kaufmann Publisher, San Francisco
Zurück zum Zitat Dafas P, Stathaki T (2003) Digital image watermarking using block-based Karhunen–Loeve transform. In: Proceedings of the 3rd IEEE international symposium on image and signal processing and analysis, vol 2, pp 1072–1075 Dafas P, Stathaki T (2003) Digital image watermarking using block-based Karhunen–Loeve transform. In: Proceedings of the 3rd IEEE international symposium on image and signal processing and analysis, vol 2, pp 1072–1075
Zurück zum Zitat Fridrich J (2002) Security of fragile authentication watermarks with localization. In: Proceedings SPIE 4675, security and watermarking of multimedia contents IV, vol 691, pp 691–700 Fridrich J (2002) Security of fragile authentication watermarks with localization. In: Proceedings SPIE 4675, security and watermarking of multimedia contents IV, vol 691, pp 691–700
Zurück zum Zitat Gonzalez RC, Woods RE (1992) Digital image processing. Addison-Wesley Publisher, Boston Gonzalez RC, Woods RE (1992) Digital image processing. Addison-Wesley Publisher, Boston
Zurück zum Zitat Goldberg DE (1989) Genetic algorithms in search. Optimization and machine learning. Addison-Wesley Longman Publishing Co., Inc., BostonMATH Goldberg DE (1989) Genetic algorithms in search. Optimization and machine learning. Addison-Wesley Longman Publishing Co., Inc., BostonMATH
Zurück zum Zitat Han S, Chu C-H, Luo Z (2011) Tamper detection in the EPC network using digital watermarking. IEEE Secur Priv 9(5):62–69CrossRef Han S, Chu C-H, Luo Z (2011) Tamper detection in the EPC network using digital watermarking. IEEE Secur Priv 9(5):62–69CrossRef
Zurück zum Zitat Hassanien A-E, Abraham A, Kacprzyk J, Peters JF (2008) Computational intelligence in multimedia processing: foundation and trends. Stud Computat Intell 96:3–49 Hassanien A-E, Abraham A, Kacprzyk J, Peters JF (2008) Computational intelligence in multimedia processing: foundation and trends. Stud Computat Intell 96:3–49
Zurück zum Zitat He H, Chen F, Tai H-M, Kalker T, Zhang J (2012) Performance analysis of a block-neighborhood-based self-recovery fragile watermarking scheme. IEEE Trans Info Forensics Secur 7(1):185–196CrossRef He H, Chen F, Tai H-M, Kalker T, Zhang J (2012) Performance analysis of a block-neighborhood-based self-recovery fragile watermarking scheme. IEEE Trans Info Forensics Secur 7(1):185–196CrossRef
Zurück zum Zitat Ho ATS, Zhu X, Shen J, Marziliano P (2008) Fragile watermarking based on encoding of the zeroes of the \(z\)-transform. IEEE Trans Info Forensics Secur 3(3):567–569CrossRef Ho ATS, Zhu X, Shen J, Marziliano P (2008) Fragile watermarking based on encoding of the zeroes of the \(z\)-transform. IEEE Trans Info Forensics Secur 3(3):567–569CrossRef
Zurück zum Zitat Koval A, Shih FY, Verkhovsky BS (2011) A pseudo-random pixel rearrangement algorithm based on Gaussian integers for image watermarking. J Info Hiding Multimedia Signal Process 2(1):60–70 Koval A, Shih FY, Verkhovsky BS (2011) A pseudo-random pixel rearrangement algorithm based on Gaussian integers for image watermarking. J Info Hiding Multimedia Signal Process 2(1):60–70
Zurück zum Zitat Lee S-K, Ho Y-S (2002) Fragile watermarking scheme using a simple genetic algorithm. In: Proceedings of the international conference on consumer electronics, pp 190–191 Lee S-K, Ho Y-S (2002) Fragile watermarking scheme using a simple genetic algorithm. In: Proceedings of the international conference on consumer electronics, pp 190–191
Zurück zum Zitat Li L-J, Wang G, Li F-F (2008) OPTIMOL: automatic object picture collecTion via incremental mOdel learning. In:Proceedings of the IEEE conference on computer vision and pattern recognition, pp 1–8 Li L-J, Wang G, Li F-F (2008) OPTIMOL: automatic object picture collecTion via incremental mOdel learning. In:Proceedings of the IEEE conference on computer vision and pattern recognition, pp 1–8
Zurück zum Zitat Lin P-Y, Lee J-S, Chang C-C (2011) Protecting the content integrity of digital imagery with fidelity preservation. ACM Trans Multimedia Comput Commun Appl 7(3):1–20 Article 15CrossRef Lin P-Y, Lee J-S, Chang C-C (2011) Protecting the content integrity of digital imagery with fidelity preservation. ACM Trans Multimedia Comput Commun Appl 7(3):1–20 Article 15CrossRef
Zurück zum Zitat Liu P-P, Zhu Z-L, Wang H-X, Yan T-Y (2008) A novel image fragile watermarking algorithm based on chaotic map. In: Proceedings of congress on image and signal processing, vol 5, pp 631–634 Liu P-P, Zhu Z-L, Wang H-X, Yan T-Y (2008) A novel image fragile watermarking algorithm based on chaotic map. In: Proceedings of congress on image and signal processing, vol 5, pp 631–634
Zurück zum Zitat Oktavia V, Lee W-H (2005) A fragile watermarking technique for image authentication using singular value decomposition. In: Proceedings of advances in multimedia information processing, LNCS vol 3332, pp 42–49 Oktavia V, Lee W-H (2005) A fragile watermarking technique for image authentication using singular value decomposition. In: Proceedings of advances in multimedia information processing, LNCS vol 3332, pp 42–49
Zurück zum Zitat Pan J-S, Abraham A (2009) Guest editorial: bio-inspired information hiding. Soft Comput 13(4):319–320 Pan J-S, Abraham A (2009) Guest editorial: bio-inspired information hiding. Soft Comput 13(4):319–320
Zurück zum Zitat Pomponiu V, Cavagnino D, Basso A, Vernone A (2010) Data hiding schemes based on singular value decomposition. In: Al-Haj AM (ed) Advanced techniques in multimedia watermarking: image. Video and audio applications. IGI Global, Pennsylvania, pp 254–288CrossRef Pomponiu V, Cavagnino D, Basso A, Vernone A (2010) Data hiding schemes based on singular value decomposition. In: Al-Haj AM (ed) Advanced techniques in multimedia watermarking: image. Video and audio applications. IGI Global, Pennsylvania, pp 254–288CrossRef
Zurück zum Zitat Premaratne P, Ko C-C (1999) A novel watermark embedding and detection scheme for images in DFT domain. In: Proceedings of 7th international conference on image processing and its applications, vol 2. pp 780–783 Premaratne P, Ko C-C (1999) A novel watermark embedding and detection scheme for images in DFT domain. In: Proceedings of 7th international conference on image processing and its applications, vol 2. pp 780–783
Zurück zum Zitat Rawat S, Raman B (2011) A chaotic system based fragile watermarking scheme for image tamper detection. AEU-Intern J Electron Commun 65:840–847CrossRef Rawat S, Raman B (2011) A chaotic system based fragile watermarking scheme for image tamper detection. AEU-Intern J Electron Commun 65:840–847CrossRef
Zurück zum Zitat Shih FY, Wu Y-T (2005) Enhancement of image watermark retrieval based on genetic algorithms. J Vis Commun Image Represent 16(2):115–133CrossRef Shih FY, Wu Y-T (2005) Enhancement of image watermark retrieval based on genetic algorithms. J Vis Commun Image Represent 16(2):115–133CrossRef
Zurück zum Zitat Shih FY, Wu Y-T (2005) Robust watermarking and compression for medical images based on genetic algorithms. Info Sci 175(3):200–216CrossRef Shih FY, Wu Y-T (2005) Robust watermarking and compression for medical images based on genetic algorithms. Info Sci 175(3):200–216CrossRef
Zurück zum Zitat Stanescu D, Stratulat M, Ciubotaru B, Chiciudean D, Cioarga R-D, Borca D (2007) Digital watermarking using Karhunen–Loeve transform. In: Proceedings of 4th international symposium on applied computational intelligence and informatics, pp 187–190 Stanescu D, Stratulat M, Ciubotaru B, Chiciudean D, Cioarga R-D, Borca D (2007) Digital watermarking using Karhunen–Loeve transform. In: Proceedings of 4th international symposium on applied computational intelligence and informatics, pp 187–190
Zurück zum Zitat Usman I, Khan A, Chamlawi R, Majid A (2007) Image authenticity and perceptual optimization via genetic algorithm and a dependence neighborhood. Intern J Appl Math Comput Sci 4(1):37–42 Usman I, Khan A, Chamlawi R, Majid A (2007) Image authenticity and perceptual optimization via genetic algorithm and a dependence neighborhood. Intern J Appl Math Comput Sci 4(1):37–42
Zurück zum Zitat Wang Z, Bovik AC (2009) Mean squared error: love it or leave it? A new look at signal fidelity measures. IEEE Signal Process Mag 26(1):98–117CrossRef Wang Z, Bovik AC (2009) Mean squared error: love it or leave it? A new look at signal fidelity measures. IEEE Signal Process Mag 26(1):98–117CrossRef
Zurück zum Zitat Wong PW, Memon ND (2001) Secret and public key image watermarking schemes for image authentication and ownership verification. IEEE Trans Image Process 10(10):1593–1601MATHCrossRef Wong PW, Memon ND (2001) Secret and public key image watermarking schemes for image authentication and ownership verification. IEEE Trans Image Process 10(10):1593–1601MATHCrossRef
Zurück zum Zitat Yeung MM, Mintzer F (1997) An invisible watermarking technique for image verification. In: Proceedings of international conference on image processing, vol 2, pp 680–683 Yeung MM, Mintzer F (1997) An invisible watermarking technique for image verification. In: Proceedings of international conference on image processing, vol 2, pp 680–683
Metadaten
Titel
Fragile watermarking using Karhunen–Loève transform: the KLT-F approach
verfasst von
Marco Botta
Davide Cavagnino
Victor Pomponiu
Publikationsdatum
01.07.2015
Verlag
Springer Berlin Heidelberg
Erschienen in
Soft Computing / Ausgabe 7/2015
Print ISSN: 1432-7643
Elektronische ISSN: 1433-7479
DOI
https://doi.org/10.1007/s00500-014-1373-y

Weitere Artikel der Ausgabe 7/2015

Soft Computing 7/2015 Zur Ausgabe

Premium Partner