A SVD and Modified Firefly Optimization Based Robust Digital Image Watermarking Technique

Author(s):  
Chauhan Usha ◽  
Singh Rajeev Kumar

Digital Watermarking is a technology, to facilitate the authentication, copyright protection and Security of digital media. The objective of developing a robust watermarking technique is to incorporate the maximum possible robustness without compromising with the transparency. Singular Value Decomposition (SVD) using Firefly Algorithm provides this objective of an optimal robust watermarking technique. Multiple scaling factors are used to embed the watermark image into the host by multiplying these scaling factors with the Singular Values (SV) of the host image. Firefly Algorithm is used to optimize the modified host image to achieve the highest possible robustness and transparency. This approach can significantly increase the quality of watermarked image and provide more robustness to the embedded watermark against various attacks such as noise, geometric attacks, filtering attacks etc.

2014 ◽  
Vol 3 (2) ◽  
pp. 69-78
Author(s):  
Sedigeh Razavi babakalak ◽  
Mohammad Ali Balafar ◽  
Ali Farzan

In this paper, a new robust digital image watermarking algorithm which was based on singular value decomposition (SVD) and discrete wavelet transform (DWT) was proposed and simulated for protecting real property rights. A gray scale logo image, rather than a randomly generated Gaussian noise type watermark, was used as a watermark. Its embedding algorithm hid a watermark LL sub-band blocks in the low–low (LL) and high-high (HH) sub-bands of a target non-overlapping block of the host image by modifying singular values on SVD version of these blocks. A semi-blind watermark extraction was designed to estimate the original coefficients. Experimental results showed that the proposed scheme made significant improvements in terms of both transparency and robustness and was superior to the existing methods which were considered in this paper.


Author(s):  
Jaesung Park ◽  
◽  
Kazuhito Sawase ◽  
Hajime Nobuhara

Digital image watermarking based on singular value decomposition (SVD) is highly robust against misuse, but lacks the ability to distinguish whether watermarks are correct due to the importance of singular values being lower than two orthogonal matrices. To achieve highly accurate watermark extraction while maintaining high robustness, we propose robust watermarking based on discrete wavelet transform (DWT) and n-diagonalization formalized by Householder transformation. We propose that DWT be used to ensure visibility and that n-diagonalization be used to control information quantity related to watermark extraction accuracy. Experimental results confirm the robustness of our proposed method and that the extraction accuracy of the proposed method is approximately 2 times better than that of SVD.


2020 ◽  
Vol 30 (1) ◽  
pp. 297-311
Author(s):  
Priyank Khare ◽  
Vinay Kumar Srivastava

Abstract In this paper a new technique of dual image watermarking is proposed for protection of ownership rights which utilizes salient properties of homomorphic transform (HT), discrete wavelet transform (DWT), singular value decomposition (SVD) and Arnold transform (AT). In embedding algorithm host image is splitted into reflectance and illumination components using HT, DWT is further applied to the reflectance component resulting in frequency subbands (HL and LH) which are transformed by SVD. Two image watermarks are selected for embedding process whereas security of proposed algorithm is strengthen by performing scrambling of second watermark through AT. Both watermarks are transformed with DWT and SVD. Singular values (SVs) of both transformed watermark are embedded into SVs of host image. Simulation results clearly signifies for high robustness and imperceptibility of proposed algorithm as it is examined under various attacks. Superiority of proposed technique is illustrated by comparing it with other reported methods.


2014 ◽  
Vol 22 (1) ◽  
Author(s):  
K. Loukhaoukha ◽  
M. Nabti ◽  
K. Zebbiche

AbstractThe major objective in developing a robust digital watermarking algorithm is to obtain the highest possible robustness without losing the visual imperceptibility. To achieve this objective, we proposed in this paper an optimal image watermarking scheme using multi-objective particle swarm optimization (MOPSO) and singular value decomposition (SVD) in wavelet domain. Having decomposed the original image into ten sub-bands, singular value decomposition is applied to a chosen detail sub-band. Then, the singular values of the chosen sub-band are modified by multiple scaling factors (MSF) to embed the singular values of watermark image. Various combinations of multiple scaling factors are possible, and it is difficult to obtain optimal solutions. Thus, in order to achieve the highest possible robustness and imperceptibility, multi-objective optimization of the multiple scaling factors is necessary. This work employs particle swarm optimization to obtain optimum multiple scaling factors. Experimental results of the proposed approach show both the significant improvement in term of imperceptibility and robustness under various attacks.


2018 ◽  
Vol 7 (3.6) ◽  
pp. 243 ◽  
Author(s):  
P Sridhar ◽  
. .

Image watermarking is a method to hide the secret information in a host image for copyright protection of watermark data during the transmission by means of insecure channel. The proposed scheme protects our data with adaptive level of visual quality and robustness against signal processing and geometric attacks. The proposed method divides the host image into four non-overlapping segments labelled as sub-images, DWT is applied on each sub images and then block based DCT is applied on mid frequency channels LH and HL of discrete wavelet transform. Embedded matrix is formed using hybrid transformed coefficients where matrix elements are chosen from the localized two mid frequency coefficients of each block in DCT. SV Decomposition is applied on embedded matrix to factorize it into singular values, left and right singular vectors and embed the scrambled watermark image along with scaling factor in singular value matrix. This repetition of watermark data in each sub-image reduces the PSNR values of the watermarked image. Despite this proposed scheme scales down PSNR value, changing the scaling factor favours to adjust the PSNR to the acceptable level and withstand the signal processing attacks such as JPEG compression and geometrical attack such as rotation, translation. Compared to the other method, the proposed scheme gives better correlation coefficient value for above mentioned kinds of attacks and also provide adaptive PSNR for imperceptibility on watermarked image.  


2013 ◽  
pp. 376-399
Author(s):  
Ali Al-Haj ◽  
Ahmad Mohammad ◽  
Samir Abou El-Seoud ◽  
Tuqa Manasrah ◽  
Lama Rajab ◽  
...  

The tremendous advancement of digital technology has increased the ease with which digital multimedia signals (image, video, audio) are stored, transmitted, and reproduced. Consequently, the content providers and owners are faced with problems of protection against copyright violation and other forms of abuse to their digital property. Digital watermarking has been proposed in the last decade as a solution to prevent illegal and malicious copying and distribution of digital media by embedding an unnoticeable information into the media content. This chapter describes three imperceptible and robust watermarking algorithms for different types of multimedia objects (image, video, audio). The three algorithms are based on cascading two powerful mathematical transforms; the Discrete Wavelet Transform (DWT), and the Singular Value Decomposition (SVD). The two transforms are different, and thus provide complementary levels of robustness against the same attack. In the proposed dual-transform algorithms, the watermark bits are not embedded directly on the wavelet coefficients, but rather on the elements of singular values of the DWT sub-bands of the multimedia object. Effectiveness of the proposed algorithms is demonstrated through extensive experimentation.


2020 ◽  
Author(s):  
Satyanarayana Murty. P ◽  
Purna Ramesh Addanki

Abstract Robust watermarking proposals supported on human visual characteristics with a series of hybrid transform of type discrete wavelet transform (DWT) followed by singular value decomposition (SVD) is wished-for. By analyzing the matrices U or V through SVD, it is bringing into being that there stay alive a well-built relationship amid the internal column elements of U or internal row elements of V. Hence, this work will make the most of these chattels for image watermarking. At the outset, visual digital data is segregated into 8 × 8 non-overlapping pixel blocks and each block is processed for brinks by using the algorithm of detection for a canny brink. An appropriate block is decided to pick in such a way that the number of brinks in each block is only about or equal to a threshold. A threshold is defined by finding the mean of the brinks in each block of the host visual digital data. Using these appropriate blocks, we will form an image of reference. This reference image is processed by a series of operations DWT-SVD. Then, the watermark is implanted by adapting the nth column of the U matrix of the host image with the nth column of the U matrix of the watermark image. The same operation is applied on the V matrix instead of a column vector, use a row vector. The adapted relation is wont to retrieve a watermark. The experimental findings demonstrate that the ideal watermarking algorithm will guarantee that the typical image processing operations and geometric attacks are invisible and more stable. The efficiency of this proposed method is out of shape than other proposed methods examined in this research.


2019 ◽  
Vol 16 (2) ◽  
pp. 702-708
Author(s):  
D. Devi ◽  
N. Kalaivani ◽  
J. Anandhi

Imperceptibility criterion as, the host image is intellectual property that the owners want to protect. It should be visually the increased usage of digitized data for communication leads to the high demand in the copyright protection of the data. This proposed watermarking technique helps to highly improve the capacity of embedding watermark without affecting the imperceptibility and robustness. The approach couples the idea of building analysis rule in generating the watermark, thereby increasing the capacity of embedding watermark. The approach is additionally guided with Histogram Intersection technique to improve the confidentiality of watermark. The APRA (Adaptive Pixel Retaining Approach) Algorithm helps to improve the imperceptibility of the extracted watermark. Watermark is embedded in host image by Singular Value Decomposition (SVD). The APRA Algorithm helps to rebuild the extracted watermark in such a way that it remains close to the original watermark. With the available dataset, the experiments are performed and obtained results shows that the proposed watermarking technique yields watermarked images with high imperceptibility and robustness to common attacks.


2011 ◽  
Vol 271-273 ◽  
pp. 536-540
Author(s):  
Ying Tian ◽  
Xue Song Peng ◽  
Yun Fei Wei

This paper presents a blind watermarking algorithm based on quantization index modulation (QIM) and singular value decomposition (SVD) in the wavelet domain. Obtain approximation sub band of the wavelet domain coefficient matrix by performing a wavelet transform on host image. The QIM technique determines the quantization step for each embedding block. The SVD technique is modified the SVs of each embedding block. The watermark encrypted by a chaos sequence generated by Lorenz chaotic system is embedded the host image. The experiments show that this paper presented algorithm in various attacks against the image has good robustness especially for against geometric attacks and image compression.


2020 ◽  
Vol 10 (19) ◽  
pp. 6854 ◽  
Author(s):  
Jae-Eun Lee ◽  
Young-Ho Seo ◽  
Dong-Wook Kim

Digital watermarking has been widely studied as a method of protecting the intellectual property rights of digital images, which are high value-added contents. Recently, studies implementing these techniques with neural networks have been conducted. This paper also proposes a neural network to perform a robust, invisible blind watermarking for digital images. It is a convolutional neural network (CNN)-based scheme that consists of pre-processing networks for both host image and watermark, a watermark embedding network, an attack simulation for training, and a watermark extraction network to extract watermark whenever necessary. It has three peculiarities for the application aspect: The first is the host image resolution’s adaptability. This is to apply the proposed method to any resolution of the host image and is performed by composing the network without using any resolution-dependent layer or component. The second peculiarity is the adaptability of the watermark information. This is to provide usability of any user-defined watermark data. It is conducted by using random binary data as the watermark and is changed each iteration during training. The last peculiarity is the controllability of the trade-off relationship between watermark invisibility and robustness against attacks, which provides applicability for different applications requiring different invisibility and robustness. For this, a strength scaling factor for watermark information is applied. Besides, it has the following structural or in-training peculiarities. First, the proposed network is as simple as the most profound path consists of only 13 CNN layers, which is through the pre-processing network, embedding network, and extraction network. The second is that it maintains the host’s resolution by increasing the resolution of a watermark in the watermark pre-processing network, which is to increases the invisibility of the watermark. Also, the average pooling is used in the watermark pre-processing network to properly combine the binary value of the watermark data with the host image, and it also increases the invisibility of the watermark. Finally, as the loss function, the extractor uses mean absolute error (MAE), while the embedding network uses mean square error (MSE). Because the extracted watermark information consists of binary values, the MAE between the extracted watermark and the original one is more suitable for balanced training between the embedder and the extractor. The proposed network’s performance is confirmed through training and evaluation that the proposed method has high invisibility for the watermark (WM) and high robustness against various pixel-value change attacks and geometric attacks. Each of the three peculiarities of this scheme is shown to work well with the experimental results. Besides, it is exhibited that the proposed scheme shows good performance compared to the previous methods.


Sign in / Sign up

Export Citation Format

Share Document