Dissertations / Theses on the topic 'SECURE WATERMARKING'

To see the other types of publications on this topic, follow the link: SECURE WATERMARKING.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 30 dissertations / theses for your research on the topic 'SECURE WATERMARKING.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Noorkami, Maneli. "Secure and Robust Compressed-Domain Video Watermarking for H.264." Diss., Georgia Institute of Technology, 2007. http://hdl.handle.net/1853/16267.

Full text
Abstract:
The objective of this thesis is to present a robust watermarking algorithm for H.264 and to address challenges in compressed-domain video watermarking. To embed a perceptually invisible watermark in highly compressed H.264 video, we use a human visual model. We extend Watson's human visual model developed for 8x8 DCT block to the 4x4 block used in H.264. In addition, we use P-frames to increase the watermark payload. The challenge in embedding the watermark in P-frames is that the video bit rate can increase significantly. By using the structure of the encoder, we significantly reduce the increase in video bit rate due to watermarking. Our method also exploits both temporal and texture masking. We build a theoretical framework for watermark detection using a likelihood ratio test. This framework is used to develop two different video watermark detection algorithms; one detects the watermark only from watermarked coefficients and one detects the watermark from all the ac coefficients in the video. These algorithms can be used in different video watermark detection applications where the detector knows and does not know the precise location of watermarked coefficients. Both watermark detection schemes obtain video watermark detection with controllable detection performance. Furthermore, control of the detector's performance lies completely with the detector and does not place any burden on the watermark embedding system. Therefore, if the video has been attacked, the detector can maintain the same detection performance by using more frames to obtain its detection response. This is not the case with images, since there is a limited number of coefficients that can be watermarked in each image before the watermark is visible.
APA, Harvard, Vancouver, ISO, and other styles
2

Schäfer, Marcel [Verfasser], Michael [Akademischer Betreuer] Waidner, Rüdiger [Akademischer Betreuer] Grimm, and Martin [Akademischer Betreuer] Steinebach. "Collusion Secure Fingerprint Watermarking / Marcel Schäfer. Betreuer: Michael Waidner ; Rüdiger Grimm ; Martin Steinebach." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2016. http://d-nb.info/1112332782/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Schäfer, Marcel [Verfasser], Michael Akademischer Betreuer] Waidner, Rüdiger [Akademischer Betreuer] Grimm, and Martin [Akademischer Betreuer] [Steinebach. "Collusion Secure Fingerprint Watermarking / Marcel Schäfer. Betreuer: Michael Waidner ; Rüdiger Grimm ; Martin Steinebach." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2016. http://nbn-resolving.de/urn:nbn:de:tuda-tuprints-52449.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Okada, Mitsuo. "Asymmetric and Pseudo-Blind Digital Watermarking for Fair and Privacy-Secure Digital Content Trading." 京都大学 (Kyoto University), 2011. http://hdl.handle.net/2433/147349.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Adamo, Oluwayomi Bamidele. "VLSI Architecture and FPGA Prototyping of a Secure Digital Camera for Biometric Application." Thesis, University of North Texas, 2006. https://digital.library.unt.edu/ark:/67531/metadc5393/.

Full text
Abstract:
This thesis presents a secure digital camera (SDC) that inserts biometric data into images found in forms of identification such as the newly proposed electronic passport. However, putting biometric data in passports makes the data vulnerable for theft, causing privacy related issues. An effective solution to combating unauthorized access such as skimming (obtaining data from the passport's owner who did not willingly submit the data) or eavesdropping (intercepting information as it moves from the chip to the reader) could be judicious use of watermarking and encryption at the source end of the biometric process in hardware like digital camera or scanners etc. To address such issues, a novel approach and its architecture in the framework of a digital camera, conceptualized as an SDC is presented. The SDC inserts biometric data into passport image with the aid of watermarking and encryption processes. The VLSI (very large scale integration) architecture of the functional units of the SDC such as watermarking and encryption unit is presented. The result of the hardware implementation of Rijndael advanced encryption standard (AES) and a discrete cosine transform (DCT) based visible and invisible watermarking algorithm is presented. The prototype chip can carry out simultaneous encryption and watermarking, which to our knowledge is the first of its kind. The encryption unit has a throughput of 500 Mbit/s and the visible and invisible watermarking unit has a max frequency of 96.31 MHz and 256 MHz respectively.
APA, Harvard, Vancouver, ISO, and other styles
6

Al-Nu'aimi, Abdallah S. N. A. "Design, Implementation and Performance Evaluation of Robust and Secure Watermarking Techniques for Digital Coloured Images. Designing new adaptive and robust imaging techniques for embedding and extracting 2D watermarks in the spatial and transform domain using imaging and signal processing techniques." Thesis, University of Bradford, 2009. http://hdl.handle.net/10454/4255.

Full text
Abstract:
The tremendous spreading of multimedia via Internet motivates the watermarking as a new promising technology for copyright protection. This work is concerned with the design and development of novel algorithms in the spatial and transform domains for robust and secure watermarking of coloured images. These algorithms are adaptive, content-dependent and compatible with the Human Visual System (HVS). The host channels have the ability to host a large information payload. Furthermore, it has enough capacity to accept multiple watermarks. Abstract This work achieves several contributions in the area of coloured images watermarking. The most challenging problem is to get a robust algorithm that can overcome geometric attacks, which is solved in this work. Also, the search for a very secure algorithm has been achieved via using double secret keys. In addition, the problem of multiple claims of ownership is solved here using an unusual approach. Furthermore, this work differentiates between terms, which are usually confusing the researchers and lead to misunderstanding in most of the previous algorithms. One of the drawbacks in most of the previous algorithms is that the watermark consists of a small numbers of bits without strict meaning. This work overcomes this weakness III in using meaningful images and text with large amounts of data. Contrary to what is found in literature, this work shows that the green-channel is better than the blue-channel to host the watermarks. A more general and comprehensive test bed besides a broad band of performance evaluation is used to fairly judge the algorithms.
APA, Harvard, Vancouver, ISO, and other styles
7

Al-Nu'aimi, Abdallah Saleem Na. "Design, implementation and performance evaluation of robust and secure watermarking techniques for digital coloured images : designing new adaptive and robust imaging techniques for embedding and extracting 2D watermarks in the spatial and transform domain using imaging and signal processing techniques." Thesis, University of Bradford, 2009. http://hdl.handle.net/10454/4255.

Full text
Abstract:
The tremendous spreading of multimedia via Internet motivates the watermarking as a new promising technology for copyright protection. This work is concerned with the design and development of novel algorithms in the spatial and transform domains for robust and secure watermarking of coloured images. These algorithms are adaptive, content-dependent and compatible with the Human Visual System (HVS). The host channels have the ability to host a large information payload. Furthermore, it has enough capacity to accept multiple watermarks. Abstract This work achieves several contributions in the area of coloured images watermarking. The most challenging problem is to get a robust algorithm that can overcome geometric attacks, which is solved in this work. Also, the search for a very secure algorithm has been achieved via using double secret keys. In addition, the problem of multiple claims of ownership is solved here using an unusual approach. Furthermore, this work differentiates between terms, which are usually confusing the researchers and lead to misunderstanding in most of the previous algorithms. One of the drawbacks in most of the previous algorithms is that the watermark consists of a small numbers of bits without strict meaning. This work overcomes this weakness III in using meaningful images and text with large amounts of data. Contrary to what is found in literature, this work shows that the green-channel is better than the blue-channel to host the watermarks. A more general and comprehensive test bed besides a broad band of performance evaluation is used to fairly judge the algorithms.
APA, Harvard, Vancouver, ISO, and other styles
8

Bellafqira, Reda. "Chiffrement homomorphe et recherche par le contenu sécurisé de données externalisées et mutualisées : Application à l'imagerie médicale et l'aide au diagnostic." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2017. http://www.theses.fr/2017IMTA0063.

Full text
Abstract:
La mutualisation et l'externalisation de données concernent de nombreux domaines y compris celui de la santé. Au-delà de la réduction des coûts de maintenance, l'intérêt est d'améliorer la prise en charge des patients par le déploiement d'outils d'aide au diagnostic fondés sur la réutilisation des données. Dans un tel environnement, la sécurité des données (confidentialité, intégrité et traçabilité) est un enjeu majeur. C'est dans ce contexte que s'inscrivent ces travaux de thèse. Ils concernent en particulier la sécurisation des techniques de recherche d'images par le contenu (CBIR) et de « machine learning » qui sont au c'ur des systèmes d'aide au diagnostic. Ces techniques permettent de trouver des images semblables à une image requête non encore interprétée. L'objectif est de définir des approches capables d'exploiter des données externalisées et sécurisées, et de permettre à un « cloud » de fournir une aide au diagnostic. Plusieurs mécanismes permettent le traitement de données chiffrées, mais la plupart sont dépendants d'interactions entre différentes entités (l'utilisateur, le cloud voire un tiers de confiance) et doivent être combinés judicieusement de manière à ne pas laisser fuir d'information lors d'un traitement.Au cours de ces trois années de thèse, nous nous sommes dans un premier temps intéressés à la sécurisation à l'aide du chiffrement homomorphe, d'un système de CBIR externalisé sous la contrainte d'aucune interaction entre le fournisseur de service et l'utilisateur. Dans un second temps, nous avons développé une approche de « Machine Learning » sécurisée fondée sur le perceptron multicouches, dont la phase d'apprentissage peut être externalisée de manière sûre, l'enjeu étant d'assurer la convergence de cette dernière. L'ensemble des données et des paramètres du modèle sont chiffrés. Du fait que ces systèmes d'aides doivent exploiter des informations issues de plusieurs sources, chacune externalisant ses données chiffrées sous sa propre clef, nous nous sommes intéressés au problème du partage de données chiffrées. Un problème traité par les schémas de « Proxy Re-Encryption » (PRE). Dans ce contexte, nous avons proposé le premier schéma PRE qui permet à la fois le partage et le traitement des données chiffrées. Nous avons également travaillé sur un schéma de tatouage de données chiffrées pour tracer et vérifier l'intégrité des données dans cet environnement partagé. Le message tatoué dans le chiffré est accessible que l'image soit ou non chiffrée et offre plusieurs services de sécurité fondés sur le tatouage
Cloud computing has emerged as a successful paradigm allowing individuals and companies to store and process large amounts of data without a need to purchase and maintain their own networks and computer systems. In healthcare for example, different initiatives aim at sharing medical images and Personal Health Records (PHR) in between health professionals or hospitals with the help of the cloud. In such an environment, data security (confidentiality, integrity and traceability) is a major issue. In this context that these thesis works, it concerns in particular the securing of Content Based Image Retrieval (CBIR) techniques and machine learning (ML) which are at the heart of diagnostic decision support systems. These techniques make it possible to find similar images to an image not yet interpreted. The goal is to define approaches that can exploit secure externalized data and enable a cloud to provide a diagnostic support. Several mechanisms allow the processing of encrypted data, but most are dependent on interactions between different entities (the user, the cloud or a trusted third party) and must be combined judiciously so as to not leak information. During these three years of thesis, we initially focused on securing an outsourced CBIR system under the constraint of no interaction between the users and the service provider (cloud). In a second step, we have developed a secure machine learning approach based on multilayer perceptron (MLP), whose learning phase can be outsourced in a secure way, the challenge being to ensure the convergence of the MLP. All the data and parameters of the model are encrypted using homomorphic encryption. Because these systems need to use information from multiple sources, each of which outsources its encrypted data under its own key, we are interested in the problem of sharing encrypted data. A problem known by the "Proxy Re-Encryption" (PRE) schemes. In this context, we have proposed the first PRE scheme that allows both the sharing and the processing of encrypted data. We also worked on watermarking scheme over encrypted data in order to trace and verify the integrity of data in this shared environment. The embedded message is accessible whether or not the image is encrypted and provides several services
APA, Harvard, Vancouver, ISO, and other styles
9

Almohammad, Adel. "Steganography-based secret and reliable communications : improving steganographic capacity and imperceptibility." Thesis, Brunel University, 2010. http://bura.brunel.ac.uk/handle/2438/4634.

Full text
Abstract:
Unlike encryption, steganography hides the very existence of secret information rather than hiding its meaning only. Image based steganography is the most common system used since digital images are widely used over the Internet and Web. However, the capacity is mostly limited and restricted by the size of cover images. In addition, there is a tradeoff between both steganographic capacity and stego image quality. Therefore, increasing steganographic capacity and enhancing stego image quality are still challenges, and this is exactly our research main aim. Related to this, we also investigate hiding secret information in communication protocols, namely Simple Object Access Protocol (SOAP) message, rather than in conventional digital files. To get a high steganographic capacity, two novel steganography methods were proposed. The first method was based on using 16x16 non-overlapping blocks and quantisation table for Joint Photographic Experts Group (JPEG) compression instead of 8x8. Then, the quality of JPEG stego images was enhanced by using optimised quantisation tables instead of the default tables. The second method, the hybrid method, was based on using optimised quantisation tables and two hiding techniques: JSteg along with our first proposed method. To increase the steganographic capacity, the impact of hiding data within image chrominance was investigated and explained. Since peak signal-to-noise ratio (PSNR) is extensively used as a quality measure of stego images, the reliability of PSNR for stego images was also evaluated in the work described in this thesis. Finally, to eliminate any detectable traces that traditional steganography may leave in stego files, a novel and undetectable steganography method based on SOAP messages was proposed. All methods proposed have been empirically validated as to indicate their utility and value. The results revealed that our methods and suggestions improved the main aspects of image steganography. Nevertheless, PSNR was found not to be a reliable quality evaluation measure to be used with stego image. On the other hand, information hiding in SOAP messages represented a distinctive way for undetectable and secret communication.
APA, Harvard, Vancouver, ISO, and other styles
10

Soderi, S. (Simone). "Evaluation of industrial wireless communications systems’ security." Doctoral thesis, Oulun yliopisto, 2016. http://urn.fi/urn:isbn:9789526212463.

Full text
Abstract:
Abstract The worldwide success of wireless communications was originally fueled by the possibility to replace existing cables with wireless solutions. This phenomenon imposed the development of security engineering as a multidisciplinary field. Although wireless solutions can reduce installation costs and allow introducing new services, the end–users expect it to have the same level of security as they would normally have with wired solutions. Secure communications is an important part of the overall security of industrial wireless communications systems (IWCS). The aim of this thesis is to develop new security engineering methodologies for IWCS. The author develops countermeasures against confidentiality and integrity attacks and carries out a security analysis covering the protocol, electromagnetic and physical layer. In the first part of the thesis, Host Identity Protocol (HIP) is utilized to secure communication in an intra–vehicular network. Simulations and measurement campaigns are also conducted to evaluate the impact of the overhead on security in a tunnel, considering line–of–sight (LOS) and non–LOS (NLOS) scenarios. Electromagnetic analysis (EMA) is an important step in the development of safety–related systems. Today, the increasing usage of smaller integrated circuit also increases the susceptibility to electromagnetic (EM) interference. From near–field (NF) to far–field (FF) transformation, a method for the evaluation of the emissions leakage is investigated. The virtual EM (VEM) interface of the device–under–test (DUT) is studied, and it is described how an adversary can exploit it for denial of service (DoS) attacks. An effective jamming attack model is studied, and the theoretical calculations are validated with experiment–based results. Finally, focusing attention on physical layer security, two algorithms are developed. Active radio frequency fingerprinting (RFF) implements the exchange of a public key during the setup of secure communication. Afterwards, utilizing a jamming receiver in conjunction with the spread spectrum (SS) watermarking technique, the watermark–based blind physical layer security (WBPLSec) protocol is presented. The analysis and results indicate how the WBPLSec seems to be a valuable technique for deploying physical layer security by creating a secure region around the receiver
Tiivistelmä Langattoman tietoliikenteen maailmanlaajuista suosiota kiihdytti alun perin mahdollisuus korvata tietoliikennejärjestelmissä käytetyt kaapelit langattomilla ratkaisuilla. Ilmiö lisäsi myös tarvetta kehittää alan turvatekniikkaa monialaisen tutkimuksen pohjalta. Vaikka langattomat ratkaisut merkitsevät pienempiä asennuskustannuksia ja tarjoavat mahdollisuuksia luoda uudenlaisia palveluja, järjestelmien loppukäyttäjät edellyttävät kuitenkin niiden turvallisuuden olevan vastaavalla tasolla kuin langallisissa verkoissa. Myös teollisuuden langattomien tietoliikennejärjestelmen turvallisuus riippuu pitkälti viestintäkanavien turvallisuudesta. Väitöksen tavoitteena on kehittää uusia menetelmiä, joilla teollisuuden langattomat tietoliikennejärjestelmät voitaisiin turvata. Väitöksessä kehitetään toimenpiteitä tietoliikennejärjestelmien luottamuksellisuuteen ja koskemattomuuteen kohdistuvia hyökkäyksiä vastaan ja toteutetaan turvallisuusarviointi, joka kattaa järjestelmän protokollakerroksen sekä sähkömagneettisen ja fyysisen kerroksen. Väitöksen ensimmäisessä osassa hyödynnetään HIP–protokollaa (Host Identity Protocol) liikennevälineen sisäisen tietoliikennejärjestelmän turvallisuuden varmistamisessa. Lisäksi siinä kuvataan simulaatiot ja mittaushankkeet, joiden tavoitteena on arvioida käytetyn protokollan turvallisuusvaikutuksia esteettömän (line–of–sight, LOS) ja esteellisen (non–line–of–sight, NLOS) näköyhteyden tapauksissa. Sähkömagneettinen analyysi on tärkeä vaihe turvajärjestelmien kehitysprosessissa. Järjestelmissä käytetään yhä enemmän pieniä integroituja piirejä, mikä voi myös altistaa ne sähkömagneettisille (electromagnetic, EM) häiriöille. Väitöksessä tutkitaan lähikenttä–kaukokenttä -muunnokseen perustuvan arviointimenetelmän avulla sähkömagneettisen vuotosäteilyn tasoa. Lisäksi perehdytään testattavan laitteen (device under test, DUT) virtuaaliseen EM–liitäntään ja kuvataan, miten vastaavaa liitäntää voidaan hyödyntää palvelunestohyökkäyksissä. Väitöksessä tutkitaan myös tehokasta häirintämallia ja validoidaan teoreettisten laskelmien tulokset kokeellisesti. Lopuksi väitöksessä keskitytään tietoliikennejärjestelmän fyysisen kerroksen turvallisuuteen ja kehitetään kaksi algoritmia. Aktiivisen radiotaajuisen tunnistusmenetelmän avulla voidaan vaihtaa julkisia avaimia turvallista tietoliikenneyhteyttä muodostettaessa. Lisäksi esitellään vesileimausmenetelmään perustuva fyysisen kerroksen salausmenetelmä, WBPLSec. WBPLSec luo vastaanottimen ympärille suoja–alueen, minkä ansiosta se vaikuttaa analyysin ja tutkimustulosten perusteella olevan tehokas menetelmä toteuttaa fyysisen kerroksen suojaus
APA, Harvard, Vancouver, ISO, and other styles
11

Schäfer, Marcel. "Collusion Secure Fingerprint Watermarking." Phd thesis, 2016. https://tuprints.ulb.tu-darmstadt.de/5244/1/Dissertationsschrift_tuprintversion2_15Jan2016.pdf.

Full text
Abstract:
Identifying perpetrators via watermarking technology has proven of value in media copyright infringements. To enable tracing back unauthorizedly re-distributed media copies that were manipulated by a collusion attack, collusion secure fingerprinting codes are embedded into the copies via watermarking technology. Fingerprinting codes are mathematical codes designed to resist collusion attacks by means of probabilistically generated codewords and suitable tracing algorithms. However, embedding fingerprinting codes as watermark messages is challenging. This is because of its enormous code length in realistic parameter settings such as small error rates and resistance against large collusions, while the watermarking payload provided by the media copies is very limited. Therefore, to first enable the use of fingerprinting codes in practice, a suitable compromise regarding the fingerprinting parameters must be identified. As the different media fields come with varying requirements on the fingerprinting codes, it is impossible to rely on one specific fingerprinting scheme. Instead, for each of the different media application scenarios separately, the suitable parameter setting is to be identified. With it, conceptuation and design of specifically tailored fingerprinting solutions for the different requirements is first possible. This thesis takes on these challenges to design and optimize various fingerprinting codes each matching a certain application scenario and thereby finally enabling the application of fingerprinting codes for those scenarios in need of collusion security. Hence, we identify a number of application scenarios that are potentially subject to collusion attacks. We give definitions of the different types of fingerprinting schemes, its parameters and properties as well as collusion attacks. The general structure of modern fingerprinting schemes is derived and explained with the example of the Tardos codes. With respect to these definitions, the different application scenarios are analyzed in order to identify the individual requirements. With it we are able to postulate what types of fingerprinting schemes with which parameter settings suffice these requirements. To that effect, various fingerprinting codes are proposed. We developed fingerprinting codes designed to resist very small collusions, while providing shortest code lengths at comparably low error rates. Moreover, different approaches are given, optimizing the generation of the fingerprinting codes with respect to practical applications and appropriate parameter settings. To that, we also developed the corresponding tracing strategies, imposing improvements regarding error rates, code length, complexity and that are independent of the attacks. Besides, we also showed how fingerprinting codes can be realized in hashtable database scenarios thus enabling collusion security also for this scenario. The proposed approaches all have their specific advantages, for which each is the most appropriate for a specific application scenario and use case. This allows to apply fingerprinting codes in practice and provides collusion security for various media scenarios.
APA, Harvard, Vancouver, ISO, and other styles
12

Hsu, Hsiao-Cheng, and 許孝成. "Wavelet Base Secure Spread Spectrum Image Watermarking." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/45502910987963543672.

Full text
Abstract:
碩士
國立中興大學
電機工程學系
91
The digital watermarks should be hided and invisible by the human visual system. The spread spectrum techniques are used to achieve the goal. The original image is transformed form spatial domain to frequency domain by using discrete wavelet transform (DWT). We insert the spread spectrum PN-code and use modulo-2 operator to secure the watermark. The watermark is embedded into the LL3 sub-band after 3 times DWT. A multilevel detection is proposed to effectively watermark which can increase the retrieval performance. Form the experimental result, the proposed method is robust even under heavy attacks. For example, big compression ratio for JPEG and JPEG 2000, the retrieval watermarks still survive.
APA, Harvard, Vancouver, ISO, and other styles
13

Sun, Jia-Hao, and 孫家豪. "Secure Client Side Watermarking with Limited Key Size." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/01833772426116541218.

Full text
Abstract:
碩士
國立臺灣大學
資訊工程學研究所
102
Digital watermarking techniques enable digital-content owners to protect their property rights by embedding right-related messages into the host content before delivery. With the rapid growth of E-commerce, digital-content broadcasting has become the main stream of product delivering, which makes watermark embedding a must for protecting the owner''s property rights. In such a large service system, security, computational efficiency, and communicational overhead are the most challenging issues to service providers. In other words, there is an urgent need for developing robust and efficient watermark schemes for securing a digital content delivering system. In this paper, a novel secure client side watermarking scheme is proposed. We illustrate the reasons why a traditional watermarking scheme may not suit for a large digital-content broadcasting service and the ways how to fix the associated problems, in the proposed approach. Since the newly proposed scheme can support both visible and invisible watermarks, it is applicable to Cloud-based digital-content broadcasting services, such as Bookstores in Amazon and Google, iTunes in Apple, and Streaming Media in Netflix.
APA, Harvard, Vancouver, ISO, and other styles
14

Sun, Cheng-Chung, and 孫正忠. "Secure Spread Spectrum Watermarking based on Trellis Coding." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/17443224180632437492.

Full text
Abstract:
碩士
國立臺灣科技大學
電子工程系
91
ABSTRACT Digital watermarking is a technique that aims at hiding a message signal in a multimedia signal (e.g. speech, image, video signal, etc.) for copyright claim, authentication, device control, and broadcast monitoring, etc. In this thesis, we focus on the topic of embedding watermarks into still images. We hope that the embedded watermark induces low impairment to the original image. We also hope that the embedded watermark possesses enough robustness against tampering (intentional or unintentional) su®ered when it is stored or transmitted. We propose to scramble the watermark with pseudo-noise (PN) or orthogonal codes before it is embedded into an image. In terms of the communication scenario, this operation has the e®ect of spectrum spreading, which turns the watermark signal into additive white Gaussian noise (AWGN). In the extraction of the watermark, the aforementioned PN codes are applied once more to the watermarked image, in the meantime spectrum-spreading the original image and thus turning it into AWGN. This original-image-turned AWGN makes some watermark bits been detected incorrectly. In fact, there are some things more that are turned into AWGN, in addition to the original image. The e®ects of tampering operations such as quantization, compression, filtering, or even jamming, are reduced to AWGN as well. It is natural to consider the possibility of incorporating error correction coding (ECC) into the watermarking scheme to facilitate reduction of the watermark bit error rate (BER). We expect that among the various ECC techniques, trellis based schemes (e.g. trellis-coded modulation (TCM) and turbo code) should be adopted. Due to the similarity between the PN/orthogonal coded watermarking and the spread-spectrum communication, it is natural that, following similar derivations regarding data BER in the latter, we derive certain explicit quantitative relationship regarding the trade-o® between the watermark BER and the distortion su®ered by the original image. Finally, we want to point out that the PN codes can be used as keys for secrecy purpose. If we design a scheme to properly set the accessibility of the PN codes to various users of the watermarked images, this thesis may lead to a work that provides the functions of secrecy and authentication, in addition to copyright claim. Keywords : watermark, pseudo-noise code, trellis-coded modulation, turbo code, spread spectrum
APA, Harvard, Vancouver, ISO, and other styles
15

SINHA, ASHISH. "SECURE WATERMARKING OF DIGITAL DATA FOR COPYRIGHT PROTECTION." Thesis, 2022. http://dspace.dtu.ac.in:8080/jspui/handle/repository/19167.

Full text
Abstract:
The exponential growth of technologies, media to access the same and simplification of the related processes has spurred an unprecedented growth in this domain. When the digital media is generated, transmitted and distributed over multiple devices and interconnecting networks, maintenance of its authenticity and ensuring the intellectual rights of the owners and authorized users is of utmost significance. With the progressive evolution in technology and distribution networks, prevention of widespread dissemination of sensitive and private information is an arduous challenge. The attacks on the secured information are designed so as to enable unscrupulous users to gain illegitimate access to the secured data, who may tamper with its contents and/or undermine the associated intellectual property rights of the owner and authorized users. To effectively deal with problems of such kind, we need to ensure that the content of the data being transmitted is minimally modified, if not left unchanged, on exposure to such attacks. Further, the identity of the owner and her intellectual rights should be protected from infringement. The above requirements are pivotal for maintaining the authenticity of the data, protection of the content from undesirable alterations during transmission and assertion of the copyright of its rightful owners and users. As a solution to counter this menace, digital watermarking of the cover work has been proposed in this field. It serves the different purpose highlighted above by embedding secret data (watermark) in the cover work, through minimal modification of its content. The immediate advantage of this approach is the level of imperceptibility of the v embedded watermark can be suitably modulated. Further, depending upon the kind of anticipated attacks in the channels of distribution and transmission, the scheme can be configured to provide the required level of robustness and security. Embedding the data in this manner also leads to better security too as the location and content of the watermark within the cover work are difficult to ascertain. Some schemes have also been designed to offer good capacity in terms of the quantum of watermarking data which can be embedded, thus boosting the robustness and security of the methodology. While watermarking of a multitude of media including text, video, printed circuits etc. have been undertaken, all of them are based on the fundamental challenges seen in the watermarking of 1-D and 2-D data. To this extent, the initial works in the domain revolved around addressing the different shortcomings in the techniques related to the watermarking of audio and images. This was crucial as addressing these problems provided more clarity on similar problems faced in watermarking of cover work with higher data volume and complexity. First, we discuss about watermarking of 1-D data. Watermarking of audio signals is considered as a pertinent challenge owing to the feature of non-degradation of audio quality post insertion of the watermark, for ensuring non-distinguishability from the original cover work, while maintaining the watermark imperceptibility. Further, the watermark should also continue to serve its purpose of copyright protection of the intellectual property and maintain robustness a variety of signal processing and distortive attacks. In fulfilment of the above key requirements and other vital characteristics of a good watermarking scheme viz. security and payload capacity, this dissertation outlines an effective methodology for watermarking of the audio signal in the time-frequency vi domain through the use of linear canonical transform (LCT). The embedded watermark was found to be survive wide range of attacks ranging from signal processing to audio quality distortive. Further, the technique provides good security and offers an appreciable payload capacity up to 15% of the audio signal length. Next, we shift our focus to 2-D and 3-D data. Here, we consider both grayscale and colour RGB images. For images specified in grayscale, strong watermarking decreases the invisibility. Contrary to this, weaker watermarking improves imperceptibility but reduces the robustness. For embedding the watermark, we deploy the image partitioning approach based on the psycho-visual redundancy. Watermark scrambling using Arnold Transform and subsequent embedding in the lowest frequency DWT sub-band of the image leads to improved security, robustness as well as the imperceptibility as compared to contemporary schemes. For 3-D colour (RGB) images, we adopt 2 approaches. As many image moments suffer from limited reconstruction ability, errors during numerical approximation, low stability and diminished feature integrity, this work provides a novel two-tiered zero watermarking framework for color images using Fractional Order Generic Polar Complex Exponential Transform (FrGPCET). Initially, the watermark is scrambled using quasi-affine transform. The stable fractional order moments are calculated in a fast and accurate manner, using higher order interpolators and Gaussian numerical integration. Through incrementally iterative pseudo-random selection and Otsu thresholding, an augmented moment feature vector is formed which is in-turn used for embedding the watermark. The second tier is focused towards increasing the imperceptibility by removing any background artifacts, and reducing information redundancy. It involves the vii sequential use of Discrete Cosine Transform and Huffman coding. Comparison with the state-of-the-art methodologies has shown that the proposed technique surpasses them in terms of watermark’s imperceptibility and robustness to different attacks. It is also inherently secure, offers good payload capacity, and can be implemented efficiently with nominal computational resources. Our second approach relies on increasing the similarity between the power spectra of the host and watermark images. We wish to minimize the severity of the attacks based on estimation of the MMSE. This leads to an energy efficient watermarking scheme offering contemporary imperceptibility and robustness against state-of-the-art watermarking techniques. The principles leveraged include inter alia graph signal processing, spectral graph wavelet, variational mode decomposition and local dominant orientation feature extraction. Each of them serves to enhance the strength of the watermarking in terms of imperceptibility, robustness, security, payload capacity and energy efficiency.
APA, Harvard, Vancouver, ISO, and other styles
16

Blythe, Paul A. "Biometric authentication system for secure digital cameras." 2005. http://wwwlib.umi.com/cr/binghamton/main.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

"Digital video watermarking techniques for secure multimedia creation and delivery." 2004. http://library.cuhk.edu.hk/record=b5891980.

Full text
Abstract:
Chan Pik-Wah.
Thesis (M.Phil.)--Chinese University of Hong Kong, 2004.
Includes bibliographical references (leaves 111-130).
Abstracts in English and Chinese.
Abstract --- p.i
Acknowledgement --- p.iv
Chapter 1 --- Introduction --- p.1
Chapter 1.1 --- Background --- p.1
Chapter 1.2 --- Research Objective --- p.3
Chapter 1.3 --- Contributions --- p.4
Chapter 1.4 --- The Structure of this Thesis --- p.6
Chapter 2 --- Literature Review --- p.7
Chapter 2.1 --- Security in Multimedia Communications --- p.8
Chapter 2.2 --- Cryptography --- p.11
Chapter 2.3 --- Digital Watermarking --- p.14
Chapter 2.4 --- Essential Ingredients for Video Watermarking --- p.16
Chapter 2.4.1 --- Fidelity --- p.16
Chapter 2.4.2 --- Robustness --- p.17
Chapter 2.4.3 --- Use of Keys --- p.19
Chapter 2.4.4 --- Blind Detection --- p.20
Chapter 2.4.5 --- Capacity and Speed --- p.20
Chapter 2.4.6 --- Statistical Imperceptibility --- p.21
Chapter 2.4.7 --- Low Error Probability --- p.21
Chapter 2.4.8 --- Real-time Detector Complexity --- p.21
Chapter 2.5 --- Review on Video Watermarking Techniques --- p.22
Chapter 2.5.1 --- Video Watermarking --- p.25
Chapter 2.5.2 --- Spatial Domain Watermarks --- p.26
Chapter 2.5.3 --- Frequency Domain Watermarks --- p.30
Chapter 2.5.4 --- Watermarks Based on MPEG Coding Struc- tures --- p.35
Chapter 2.6 --- Comparison between Different Watermarking Schemes --- p.38
Chapter 3 --- Novel Watermarking Schemes --- p.42
Chapter 3.1 --- A Scene-based Video Watermarking Scheme --- p.42
Chapter 3.1.1 --- Watermark Preprocess --- p.44
Chapter 3.1.2 --- Video Preprocess --- p.46
Chapter 3.1.3 --- Watermark Embedding --- p.48
Chapter 3.1.4 --- Watermark Detection --- p.50
Chapter 3.2 --- Theoretical Analysis --- p.52
Chapter 3.2.1 --- Performance --- p.52
Chapter 3.2.2 --- Capacity --- p.56
Chapter 3.3 --- A Hybrid Watermarking Scheme --- p.60
Chapter 3.3.1 --- Visual-audio Hybrid Watermarking --- p.61
Chapter 3.3.2 --- Hybrid Approach with Different Water- marking Schemes --- p.69
Chapter 3.4 --- A Genetic Algorithm-based Video Watermarking Scheme --- p.73
Chapter 3.4.1 --- Watermarking Scheme --- p.75
Chapter 3.4.2 --- Problem Modelling --- p.76
Chapter 3.4.3 --- Chromosome Encoding --- p.79
Chapter 3.4.4 --- Genetic Operators --- p.80
Chapter 4 --- Experimental Results --- p.85
Chapter 4.1 --- Test on Robustness --- p.85
Chapter 4.1.1 --- Experiment with Frame Dropping --- p.87
Chapter 4.1.2 --- Experiment with Frame Averaging and Sta- tistical Analysis --- p.89
Chapter 4.1.3 --- Experiment with Lossy Compression --- p.90
Chapter 4.1.4 --- Test of Robustness with StirMark 4.0 --- p.92
Chapter 4.1.5 --- Overall Comparison --- p.98
Chapter 4.2 --- Test on Fidelity --- p.100
Chapter 4.2.1 --- Parameter(s) Setting --- p.101
Chapter 4.2.2 --- Evaluate with PSNR --- p.101
Chapter 4.2.3 --- Evaluate with MAD --- p.102
Chapter 4.3 --- Other Features of the Scheme --- p.105
Chapter 4.4 --- Conclusion --- p.106
Chapter 5 --- Conclusion --- p.108
Bibliography --- p.110
APA, Harvard, Vancouver, ISO, and other styles
18

Kuo, Chun-Ting, and 郭俊廷. "Minimally, Just Noticeable Distortion and Secure Model for Image Watermarking." Thesis, 2001. http://ndltd.ncl.edu.tw/handle/69082799041319943853.

Full text
Abstract:
碩士
東海大學
資訊科學系
89
The characteristic of Internet is easy to get, to copy and to modify media, so it is easy for anyone to get the digital multimedia without via the legal way. The protection of the intellectual property for digital media is very necessary. The digital watermarking can provide a good solution for protecting the intellectual property of digital multimedia. The general watermarking techniques can not make good decision between the quality of image and the robustness of the watermark. In order to solve the problem, we employ the just noticeable distortion (JND) of the human visual system (HVS) to calculate the embedded information of each pixel of the image. The minimally noticeable distortion (MND) of each pixel is used to increase the capacity of information of the embedded watermark. To increase the robustness, we also use the image block classification scheme to classify the original image, and decide the embedded information according to content feature of the block. If the content feature of block is belongs to high frequency, that are met sensitive to human vision, more information is embedded. On the other hand, if the content feature of block is belongs to low frequency, that is sensitive to human vision, the appropriate information is embedded to hold the quality of the image. To increase the invisibility and the security, the pseudo random number generator is used to spread the watermark. However, the pseudo random number generator does not provide enough security and spreading effect. In this paper, we use the accumulated generating operation to produce the spreading function, and add it to the watermark to spread watermark. Besides, the security of personal key, which gets good spreading effect and the security of operation is provided. In this paper, the protection of multimedia in the Internet, and deal with the improvement of watermarking techniques is focused. We rely on the characteristics of HVS to make good decision between the quality of image and robustness of watermark, and get the better robustness without affecting the visual quality of image. Besides, we use the accumulated generating operation of Grey system theory to spread watermark, and the security of watermark is then increasing. From several experiment results, our image watermarking technique can resist the JPEG compression, noise attack, sharpen attack, and increase the robustness. Keywords:Image watermarking, Minimally noticeable distortion, Just noticeable distortion, image block classification, Grey system theory
APA, Harvard, Vancouver, ISO, and other styles
19

Takahashi, Fábio Haruo Touceira. "Integration and optimization of collusion secure fingerprinting in image watermarking." Master's thesis, 2012. http://hdl.handle.net/10216/68411.

Full text
Abstract:
Estágio realizado na Fraunhofer SIT - e orientado pelo Dr. Huajian Liu e pelo Dr. Marcel Schäfer
Tese de mestrado integrado. Engenharia Electrotécnica e de Computadores. Faculdade de Engenharia. Universidade do Porto. 2012
APA, Harvard, Vancouver, ISO, and other styles
20

Zhong, Wen-Lan, and 鍾文藍. "A Robust and Secure Watermarking Scheme with Chinese Remainder Theorem." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/81798336912532684380.

Full text
Abstract:
碩士
國立臺灣大學
資訊工程學研究所
104
With the rapid growth of e-commerce, consumers getting used to buy goods from e-trading websites, and buying digital media such as music, images, and videos directly online become more and more popular. To protect the digital products, digital watermarking is a commonly adopted approach. According to some relative researches, general watermarking schemes are not robust enough while undergoing the geometric attacks. Facing this challenge, the well-performed moment-based watermarking techniques are utilized to against these attacks. Moreover, in our commerce model, content owners sell or delegate their products to e-commerce service providers (or reselling agents) and these delegations are responsible for embedding watermarks into the content. Nevertheless, if content owner does not trust the delegations, doing encryption is helpful in protecting treasurable contents in advance. Therefore, we include an effective cryptosystem into our watermarking procedures. Since additive homomorphism is a must for directly conducting watermark embedding in the encryption domain, the well-known additive homomorphic cryptosystem: Paillier is taken into account. Finally, the encrypted content size will be enlarged, with the aid of Chinese Remainder Theorem, we will show how to deal with this commonly faced troublesome issue in doing encryption.
APA, Harvard, Vancouver, ISO, and other styles
21

Takahashi, Fábio Haruo Touceira. "Integration and optimization of collusion secure fingerprinting in image watermarking." Dissertação, 2012. http://hdl.handle.net/10216/68411.

Full text
Abstract:
Estágio realizado na Fraunhofer SIT - e orientado pelo Dr. Huajian Liu e pelo Dr. Marcel Schäfer
Tese de mestrado integrado. Engenharia Electrotécnica e de Computadores. Faculdade de Engenharia. Universidade do Porto. 2012
APA, Harvard, Vancouver, ISO, and other styles
22

Chen, Tsai-Hsing, and 陳再興. "A Secure Watermarking Technique for the Object-Oriented Video Coding System." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/69338590472098370286.

Full text
Abstract:
碩士
中華大學
資訊工程學系碩士班
91
The conventional public watermarking systems address the problems of invisible watermark embedding technique and robust resistance for various kinds of attacks including the compression, filtering, and geometric transformation etc. However, some emerging counterfeit attacks make the authentication process difficult and then the rightful ownership is hard to be claimed. Therefore, the watermark encryption problem should be considered in developing the public watermarking system to resist the counterfeit attacks. In this thesis, a two-stage watermark embedding technology is developed to construct a secure watermarking technique for the object-oriented video coding system. In the first stage, the MD5 secure hash algorithm and the RSA cryptographic technique are applied to hide the watermarks into the image feature coefficients such that the watermarks may be encrypted securely. In the second stage, another watermark is embedded during the SPIHT encoding process for the partitioned video objects. By specifying the encoding priorities of the partitioned objects and the bitplane-by-bitplane shifting of these objects according to their encoding priorities, the watermark may be inserted into the empty bitplanes. Through the two-stage watermark extraction and similarity measure processes, the rightful ownership can be authenticated. Furthermore, by comparing the extracted watermarks among the wavelet subbands, the image regions that are modified by the counterfeiter may be identified. In addition, the JND functions generated by the Human Visual System (HVS) are utilized to embed the watermarks with the largest strength under the visual invisible requirement.
APA, Harvard, Vancouver, ISO, and other styles
23

MONIKA. "DWT BASED DUAL WATERMARKING SCHEME FOR RIGHTFUL OWNERSHIP AND SECURE IMAGE AUTHENTICATION." Thesis, 2013. http://dspace.dtu.ac.in:8080/jspui/handle/repository/16128.

Full text
Abstract:
The availability of versatile multimedia processing software and the far-reaching coverage of the interconnected networks have facilitated flawless copying, manipulations and distribution of the digital multimedia (digital video, audio, text, and images). The ever advancing storage and retrieval technologies have also smoothed the way for large-scale multimedia database applications. However, abuses of these facilities and technologies pose pressing threats to multimedia security management in general, and multimedia copyright protection and content integrity verification in particular. Although cryptography has a long history of application to information and multimedia security, the undesirable characteristic of providing no protection to the media once decrypted has limited the feasibility of its widespread use. For example, an adversary can obtain the decryption key by purchasing a legal copy of the media but then redistribute the decrypted copies of the original .In response to these challenges; digital watermarking techniques have been proposed in the last decade. Digital watermarking is the procedure whereby secret information (the watermark) is embedded into the host multimedia content, such that it is: (1) hidden, i.e., not perceptually visible; and (2) recoverable, even after the content is degraded by different attacks such JPEG compression, noise, horizontal and vertical flips etc. The two basic requirements for an effective watermarking scheme, imperceptibility and robustness, conflict with each other. The main focus of this thesis is to provide good tradeoff between perceptual quality of the watermarked image and its robustness against different attacks. For this purpose, we have discussed a robust digital watermarking technique in discrete wavelet (DWT) domain. This scheme employs a contrast sensitivity based human visual system (HVS) model. The iv HVS models give us a direct way to determine the maximum strength of watermark signal that each portion of an image can tolerate without affecting the visual quality of the image. The proposed work develops a novel approach of embedding both visible and invisible watermarks into cover image. Visible watermark is used only to distract the hacker /unauthorized user as actual watermark is inserted invisibly. This increases the security two fold as visible watermark act as copyright logo and invisible serves the purpose of authentication. This is carried out by embedding primary watermark visibly using alpha blending and the DWT coefficients of the host image have been modified for embedding invisible secondary watermark. The proposed approach incorporates both blind and non blind methods into one watermarking scheme and work well on grayscale as well as color images. Performed objective and subjective analysis proves the efficiency of proposed approach.
APA, Harvard, Vancouver, ISO, and other styles
24

Lai, Chin-Jen, and 賴致仁. "H.264 video watermarking with secret image sharing." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/78848435908125686563.

Full text
Abstract:
碩士
國立宜蘭大學
資訊工程研究所碩士班
96
H.264 is a new advanced standard. The applications of video on Internet or wireless networks become very popular nowadays. However, these digital contents can be easily modified and copied by end users. Hence copyright protection, copy control and integrity verification has become important issues in recent years. Digital watermarking is a means of claiming ownership of a data source. Therefore, digital watermarking can solve the problem. In the proposed system, watermark will be through pre-processing. In order to enhance security of system, our system used Torus Automorphisms to encrypt the watermark first. Afterward the encrypted watermark used Secret Image Sharing technology to produce several sharing image. The sharing image embedded different I Frame respectively. Our system compute the energy of block which the I Frame after transformed and quantized. We design embedding algorithm for high energy block and low energy block respectively. Each pixel of the watermark is to decide singular values of mapped block which be calculate by Singular Value Decomposition (SVD). The experimental results demonstrate, the proposed algorithm can robustly survive common image processing, such as gaussian noise, mean filter etc. Our system can extract the watermark without original video sequence. The watermark pre-processing enhanced security of our system.
APA, Harvard, Vancouver, ISO, and other styles
25

Yi-Lin, Liu, and 劉怡伶. "Digital watermarking based on visual secret sharing scheme and wavelet transform." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/43142958106004968141.

Full text
Abstract:
碩士
中國文化大學
資訊管理研究所
96
The intellectual property rights protection is an important issue for digital data, and watermarking is a possible solution to resolving the dispute about the ownership. In this paper, we design a digital watermarking scheme based on visual cryptography. Applying visual cryptography, we split the digital watermark into two shares. One of the share is embedded into the wavelet coefficients of the original image by means of modular op-erations, and the other one is held by the author to verify the ownership of the original image. When proving the ownership, we extract the embedded share and combine with the author’s share. If the watermark is appeared, then the ownership is proved. The merit of our scheme is that we can verify the ownership without the original image and watermark. Moreover, the security of our scheme is assured by visual cryptography. Fi-nally, the experimental results show that our scheme is robust enough to resist some common attacks.
APA, Harvard, Vancouver, ISO, and other styles
26

Das, Chinmayee, and Swetalina Panigrahi. "Hardware Implementation of a Secured Digital Camera with Built In Watermarking and Encryption Facility." Thesis, 2012. http://ethesis.nitrkl.ac.in/3527/1/Hardware_Implementation_of_Secure_Digital_Camera_with_Built_in_Watermarking_and_Encryption_Facility_by_108EI008%2C_108EI037.pdf.

Full text
Abstract:
The objective is to design an efficient hardware implementation of a secure digital camera for real time digital rights management (DRM) in embedded systems incorporating watermarking and encryption. This emerging field addresses issues related to the ownership and intellectual property rights of digital content. A novel invisible watermarking algorithm is proposed which uses median of each image block to calculate the embedding factor. The performance of the proposed algorithm is compared with the earlier proposed permutation and CRT based algorithms. It is seen that the watermark is successfully embedded invisibly without distorting the image and it is more robust to common image processing techniques like JPEG compression, filtering, tampering. The robustness is measured by the different quality assessment metrics- Peak Signal to Noise Ratio (PSNR), Normalized Correlation (NC), and Tampering Assessment Function (TAF). It is simpler to implement in hardware because of its computational simplicity. Advanced Encryption Standard (AES) is applied after quantization for increased security. The corresponding hardware architectures for invisible watermarking and AES encryption are presented and synthesized for Field Programmable Gate Array(FPGA).The soft cores in the form of Hardware Description Language(HDL) are available as intellectual property cores and can be integrated with any multimedia based electronic appliance which are basically embedded systems built using System On Chip (SoC) technology.
APA, Harvard, Vancouver, ISO, and other styles
27

Jian, Jh-Jie, and 簡智傑. "A Color Image Watermarking Scheme Based on Secret Sharing and Wavelet Transform." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/76655231388999552208.

Full text
Abstract:
碩士
大同大學
資訊工程學系(所)
94
This thesis proposes a copyright protection scheme for color images using image secret sharing, Just-Noticeable-Distortion (JND) model and wavelet transform. The scheme contains two phases: the watermark embedding phase and the watermark extracting phase. In the watermark embedding phase, the color space of the color host image is first converted from RGB to YCbCr. Then a special sampling plane is created from the YCbCr color space. Next, the discrete wavelet transform is used to extract the features from the sampling plane. Then, a principal share image is generated according to the features and the watermark. Finally, the JND value and the discrete wavelet transform are used to embed the principal share image in the color host image to generate the watermarked image. In the watermark extracting phase, the principal share image is first retrieved from the suspect image. Then, an expanded watermark is reconstructed using the features of the suspect image features and the retrieved principal share image. Finally, the recovered watermark is obtained after the reduction of the expanded watermark. The recovered watermark is then verified against the original watermark to examine the copyright. The experimental results show that the proposed scheme can resist several attacks such as cropping, blurring, sharpening, scaling, JPEG compression, brightness adjustment and contrast adjustment.
APA, Harvard, Vancouver, ISO, and other styles
28

Wei, Huang Hsin, and 黃信維. "Multi-Secret Digital Watermarking Based on Visual Cryptography and Discrete Wavelet Transform." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/51403398244750839979.

Full text
Abstract:
碩士
嶺東科技大學
資訊科技應用研究所
98
This dissertation proposes a digital watermarking technique that will safeguard the digital image owners’ copyright. This technique bases on the discrete wavelet transform at watermark insertion and visual cryptography sharing mechanism to propose the “pixel extended model” and “dual watermark sharing method” design to protect both the share image and the personal key share image. The process breaks up the share image and hides the pieces in the wavelet coefficient, and the owner keeps another share image as the key. All owners have dual watermark authentication, and through this method, the number of ownerships can be expanded. From security point of view, without the personal key share images, even if the hidden share images were retrieved to obtain the original share image, the watermark information remains unavailable. Applying the “four points distinguishing law” and rotating stacking the share image blocks deciphering rule, the owner’s dual watermarks can be extracted to verify the ownership.
APA, Harvard, Vancouver, ISO, and other styles
29

柯宏叡. "The Watermarking Scheme Applied on the Intellectual Property Recognition Using the Secret Sharing Technique." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/4upzk7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Tzung-De, Lin, and 林宗德. "A RGB Color Watermarking for Grayscale Image based on (2, 2) Threshold Secret Sharing Schemes." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/72969245393546146077.

Full text
Abstract:
碩士
國立彰化師範大學
工業教育與技術學系
101
Due to the combination of computer and communication technology, more and more digital data are transmitted and exchanged on network. It has created an environment that the digital information is easy to spread, copy, and modify. This has led to the need for effective copyright protection techniques. In the past studies, the watermark by visual cryptography for grayscale is only binary, grayscale, or a four-color image. So this studies embed RGB color watermark in a grayscale image based on (2, 2) threshold secret sharing schemes. We propose two strategies: one is combined of binarzation and Toral automorphism, and the other is combined of “Neighboring relations” and Toral Automorphism. In the experiment, the attack resilience was evaluated, it contains clipping 10%, clipping 20%, clipping 30%, blurring, noise, sharpening, scaling, JPEG QF=90, JPEG QF=50, and JPEG QF=10. The approach of “Neighbor relations” reduces the destruction of the image that is em-bedded information. The watermark`s NC under the clipping 10% and clipping 20% attack were 0.857 and 0.808, in the rest of the NC were above 0.934. Finally, the study also added horizontal/vertical distortions and rotation attack in this experiment. The results show that the proposal method can effectively resist the horizontal/vertical distortion at-tacks and the rotation attack below 15 degrees.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography