scholarly journals A Robust Watermarking Scheme for Online Multimedia Copyright Protection Using New Chaotic Map

2018 ◽  
Vol 2018 ◽  
pp. 1-20 ◽  
Author(s):  
Amir Anees ◽  
Iqtadar Hussain ◽  
Abdulmohsen Algarni ◽  
Muhammad Aslam

The protection of copyrights of digital media uploaded to the Internet is a growing problem. In this paper, first, we present a unified framework for embedding and detecting watermark in digital data. Second, a new robust watermarking scheme is proposed considering this concern. The proposed work incorporates three chaotic maps which specify the location for embedding the watermark. Third, a new chaotic map, the Extended Logistic map, is proposed in this work. The proposed map has a bigger range than logistic and cubic maps. It has shown good results in a bifurcation, sensitivity to initial conditions, and randomness tests. Furthermore, with the detailed analysis of initial parameters, it is justified that Extended Logistic map can be used in secure communication, particularly watermarking. Fourth, to check the robustness of proposed watermarking scheme, we have done a series of analyses and standard attacks. The results confirm that the proposed watermarking scheme is robust against visual and statistical analysis and can resist the standard attacks.

2010 ◽  
Vol 20 (12) ◽  
pp. 3969-3987 ◽  
Author(s):  
SHIH-LIANG CHEN ◽  
TINGTING HWANG ◽  
SHU-MING CHANG ◽  
WEN-WEI LIN

In this paper, we propose a digitalized chaotic map, Variational Logistic Map (VLM), modified from classical logistic map to be used in secure communication. Compared with classical logistic map, VLM has large parameter space without windows and can be implemented at low hardware cost. Referring to statistical testing suites SP800-22 and TestU01, VLM with the proposed scrambling method can significantly improve the output complexity as compared with other logistic-map based generators and piecewise linear chaotic map. Experiments show that the throughput of a 32-bit VLM is up to 3200 Mbps in 0.18 μm process. Furthermore, a chaotic crypto scheme, Multi-VLM (MVLM), constructed by four 32-bit VLMs can generate an output sequence with a minimal length equal to 2128-1 by a 128-bit external key.


2017 ◽  
Vol 10 (1) ◽  
pp. 160-167
Author(s):  
Neelam Dabas ◽  
Rampal Singh ◽  
Vikash Chaudhary

Modification of media and illegal production is a big problem now a days because of free availability of digital media. Protection and securing the digital data is a challenge. An Integer Wavelet Transformation (IWT) domain based robust watermarking scheme with Singular Value Decomposition (SVD) and Extreme Learning Machine (ELM) have been proposed and tested on different images. In this proposed scheme, a watermark or logo is embedded in the IWT domain as ownership information with SVD and ELM is trained to learn the relationship between the original coefficient and the watermarked one. This trained ELM is used in the extraction process to extract the embedded logo from the image. Experimental results show that the proposed watermarking scheme is robust against various image attacks like Blurring, Noise, Cropping, Rotation, Sharpening etc. Performance analysis of proposed watermarking scheme is measured with Peak Signal to Noise Ratio (PSNR) and Bit Error Rate (BER)


Significant research efforts have been invested in recent years to export new concepts for secure cryptographic methods. Many mathematicians are attracted by Chaos functions as it has sensitive nature toward its initial conditions and their colossal suitability to problems in daily life. Inspired by new researches, a new chaotic cryptography algorithm is proposed in this paper. The key feature of this approach is that instantaneous key is generated at host independently that is used to determine the type of operations on each pixel. The information available in images is 24 bit RGB these value are modified mathematically using eight reversible operations. Also during encryption, the control parameter of the chaotic system is updated timely.


2022 ◽  
Vol 16 (1) ◽  
pp. 0-0

One of the important issues in telemedicine field refers to an advanced secure communication. Digital image watermarking is an ideal solution since it protects the electronic patient information’s from unauthorized access. This paper presents a novel blind fragile-based image watermarking scheme in spatial domain that merges Speed Up Robust Features (SURF) descriptor with the well-known Weber Descriptors (WDs) and Arnold algorithm. It provides a good way for enhancing the image quality and time complexity for medical data integrity. Firstly, the watermark image is shuffled using Arnold chaotic map. Secondly, the SURF technique is practiced to Region of Interest (ROI) of the medical image and then the blocks around the SURF points are selected to insert the watermark. Finally, the watermark is encrusted and extracted using WDs. Experimental results show good image fidelity with the shortest execution time to ensure medical images integrity.


2013 ◽  
Vol 2013 ◽  
pp. 1-12 ◽  
Author(s):  
Chin-Chen Chang ◽  
Thai-Son Nguyen ◽  
Chia-Chen Lin

Protecting the ownership and controlling the copies of digital data have become very important issues in Internet-based applications. Reversible watermark technology allows the distortion-free recovery of relational databases after the embedded watermark data are detected or verified. In this paper, we propose a new, blind, reversible, robust watermarking scheme that can be used to provide proof of ownership for the owner of a relational database. In the proposed scheme, a reversible data-embedding algorithm, which is referred to as “histogram shifting of adjacent pixel difference” (APD), is used to obtain reversibility. The proposed scheme can detect successfully 100% of the embedded watermark data, even if as much as 80% of the watermarked relational database is altered. Our extensive analysis and experimental results show that the proposed scheme is robust against a variety of data attacks, for example, alteration attacks, deletion attacks, mix-match attacks, and sorting attacks.


2018 ◽  
Vol 1 (2) ◽  
pp. 33-40
Author(s):  
Laith Abdulhussien Hamood ◽  
Mahmood Khalel Ibrahem

the huge development and use of digital multimedia (video, image) over computer networks has led to increase the need for securing of these digital data. Video encryption is widely used as a method for providing security for digital video. In this paper video encryption method is developed using chaotic system for key generator and stream cipher, it uses chaotic map as one-time key generator which produce key used for encryption process. Chaotic systems have been successfully used for multimedia encryption. Chaotic cryptography have good characteristic such as pseudo-randomness, and sensitivity to initial conditions. Video encryption method have successfully designed and implemented, the tests and analysis results have showed the succeed of the encryption method in term of speed and security.


2015 ◽  
Vol 2015 ◽  
pp. 1-10 ◽  
Author(s):  
Mauricio Zapateiro De la Hoz ◽  
Leonardo Acho ◽  
Yolanda Vidal

Security and secrecy are some of the important concerns in the communications world. In the last years, several encryption techniques have been proposed in order to improve the secrecy of the information transmitted. Chaos-based encryption techniques are being widely studied as part of the problem because of the highly unpredictable and random-look nature of the chaotic signals. In this paper we propose a digital-based communication system that uses the logistic map which is a mathematically simple model that is chaotic under certain conditions. The input message signal is modulated using a simple Delta modulator and encrypted using a logistic map. The key signal is also encrypted using the same logistic map with different initial conditions. In the receiver side, the binary-coded message is decrypted using the encrypted key signal that is sent through one of the communication channels. The proposed scheme is experimentally tested using Arduino shields which are simple yet powerful development kits that allows for the implementation of the communication system for testing purposes.


2014 ◽  
Vol 8 (1) ◽  
pp. 131-141 ◽  
Author(s):  
Jingbing Li ◽  
Yaoli Liu ◽  
Jiling Zhong

Applying digital watermarking technique for the security protection of medical information systems is a hotspot of research in recent years. In this paper, we present a robust watermarking algorithm for medical volume data using 3D DWT-DCT and Logistic Map. After applying Logistic Map to enhance the security of watermarking, the visual feature vector of medical volume data is obtained using 3D DWT-DCT. Combining the feature vector, the third party concept and Hash function, a zero-watermarking scheme can be achieved. The proposed algorithm can mitigate the illogicality between robustness and invisibility. The experiment results show that the proposed algorithm is robust to common and geometrical attacks.


2013 ◽  
Vol 311 ◽  
pp. 99-104 ◽  
Author(s):  
Yi Te Chiang ◽  
He Sheng Wang ◽  
Yung Nien Wang

In this paper, we propose a novel method to generate pseudo-random-noise (PRN) bits for navigation applications. In the present method, the code sequence generator is constructed based on two chaotic logistic maps running parallel and starting from independent initial conditions. The logistic map is a simple mathematical model that shows bewildering complex behavior. By appro-priately setting the initial conditions, the PRN sequence is then generated by comparing the outputs of both logistic maps. Several simulations are set up to verify the correlation properties of the pseudo-random bit generator (PRBG). The result shows that the code sequences generated by the proposed PRBG have great auto- and cross-correlation properties, which are very similar to the PRN sequences used by GPS navigation system. The RPBG sequences are therefore suitable for signal ranging that is used comprehensively in the navigation system. On the other hand, the chaotic nature of the proposed PRBG codes can provide more secure communication than the traditional PRN sequences. The proposed PRN sequences are well suitable to be incorporated with the so-called chaotic shift keying (CSK) modulation.


Sign in / Sign up

Export Citation Format

Share Document