Articles de revues sur le sujet « SECURE WATERMARKING »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : SECURE WATERMARKING.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleurs articles de revues pour votre recherche sur le sujet « SECURE WATERMARKING ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

Masadeh, Shadi R., Shadi Aljawarneh, Ashraf Odeh et Abdullah Alhaj. « Secure Communication ». International Journal of Information Security and Privacy 7, no 4 (octobre 2013) : 1–10. http://dx.doi.org/10.4018/ijisp.2013100101.

Texte intégral
Résumé :
The idea of e-Commerce is to take advantage of all the possibilities offered by information technology (such as digital communications, multimedia, internet, cell phones, teleconferences, etc.) and to improve the security of various organizations. In the article, the authors focus on securing all the contents of e-Commerce by proposing a public key watermarking algorithm for web content integrity verification. The main purpose of this article is to present a new security system that enables e-Commerce to exchange data more securely and by altering the file content structure, detecting illegal access and stopping the illegal operation. Such system combines the watermarking techniques with the cryptography methods in order to provide the highest visible security component that influences on the end user through its daily payment interaction with business.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Kou, Weidong. « Watermarking protocol of secure verification ». Journal of Electronic Imaging 16, no 4 (1 octobre 2007) : 043002. http://dx.doi.org/10.1117/1.2804233.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Li, Xuelong. « Watermarking in secure image retrieval ». Pattern Recognition Letters 24, no 14 (octobre 2003) : 2431–34. http://dx.doi.org/10.1016/s0167-8655(03)00072-2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Zhang, J., W. Kou et K. Fan. « Secure buyer–seller watermarking protocol ». IEE Proceedings - Information Security 153, no 1 (2006) : 15. http://dx.doi.org/10.1049/ip-ifs:20055069.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Rosiyadi, Didi, Akbari Indra Basuki, Taufik Iqbal Ramdhani, Heru Susanto et Yusnan Hasani Siregar. « Approximation-based homomorphic encryption for secure and efficient blockchain-driven watermarking service ». International Journal of Electrical and Computer Engineering (IJECE) 13, no 4 (1 août 2023) : 4388. http://dx.doi.org/10.11591/ijece.v13i4.pp4388-4400.

Texte intégral
Résumé :
<p>Homomorphic encryption has been widely used to preserve the privacy of watermarking process on blockchain-driven watermarking services. It offers transparent and traceable encrypted watermarking without revealing sensitive data such as original images or watermark data to the public. Nevertheless, the existing works suffer from enormous memory storage and extensive computing power. This study proposed an approximation-based homomorphic encryption for resource-efficient encrypted watermarking without sacrificing watermarking quality. We demonstrated the efficiency of the Cheon-Kim-Kim-Son (CKKS) encrypted watermarking process using discrete cosine transform-singular value decomposition (DCT-SVD) embedding. The evaluation results showed that it could preserve the watermarking quality similar to non-encrypted watermark embedding, even after geometrical and filtering attacks. Compared to existing homomorphic encryption, such as Brakerski-Gentry-Vaikuntanathan (BFV) encryption, it has superior performance regarding resource utilization and watermarking quality preservation.</p>
Styles APA, Harvard, Vancouver, ISO, etc.
6

Yu, Chuying, Xiaowei Li, Xinan Chen et Jianzhong Li. « An Adaptive and Secure Holographic Image Watermarking Scheme ». Entropy 21, no 5 (2 mai 2019) : 460. http://dx.doi.org/10.3390/e21050460.

Texte intégral
Résumé :
A novel adaptive secure holographic image watermarking method in the sharp frequency localized contourlet transform (SFLCT) domain is presented. Based upon the sine logistic modulation map and the logistic map, we develop an encrypted binary computer-generated hologram technique to fabricate a hologram of a watermark first. Owing to the enormous key space of the encrypted hologram, the security of the image watermarking system is increased. Then the hologram watermark is embedded into the SFLCT coefficients with Schur decomposition. To obtain better imperceptibility and robustness, the entropy and the edge entropy are utilized to select the suitable watermark embedding positions adaptively. Compared with other watermarking schemes, the suggested method provides a better performance with respect to both imperceptibility and robustness. Experiments show that our watermarking scheme for images is not only is secure and invisible, but also has a stronger robustness against different kinds of attack.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Wazirali, Raniyah, Rami Ahmad, Ahmed Al-Amayreh, Mohammad Al-Madi et Ala’ Khalifeh. « Secure Watermarking Schemes and Their Approaches in the IoT Technology : An Overview ». Electronics 10, no 14 (20 juillet 2021) : 1744. http://dx.doi.org/10.3390/electronics10141744.

Texte intégral
Résumé :
Information security is considered one of the most important issues in various infrastructures related to the field of data communication where most of the modern studies focus on finding effective and low-weight secure approaches. Digital watermarking is a trend in security techniques that hides data by using data embedding and data extraction processes. Watermarking technology is integrated into different frames without adding an overheard as in the conventional encryption. Therefore, it is efficient to be used in data encryption for applications that run over limited resources such as the Internet of Things (IoT). In this paper, different digital watermarking algorithms and approaches are presented. Additionally, watermarking requirements and challenges are illustrated in detail. Moreover, the common architecture of the watermarking system is described. Furthermore, IoT technology and its challenges are highlighted. Finally, the paper provides the motivations, objectives and applications of the recent secure watermarking techniques in IoT and summarises them into one table. In addition, the paper highlights the potential to apply the modified watermark algorithms to secure IoT networks.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Umamageswari, A., et G. R. Suresh. « Analysis of Secure Medical Image Communication with Digital Signature and Reversible Watermarking ». TELKOMNIKA Indonesian Journal of Electrical Engineering 15, no 3 (1 septembre 2015) : 544. http://dx.doi.org/10.11591/tijee.v15i3.1573.

Texte intégral
Résumé :
<p>Protection of Medical image contents becomes the important issue in computer network security. Digital Watermarking has becomes a promising technique for medical content authentication, it allows to embed relevant information with the image, which provides confidentiality, integrity and authentication by embedding Digital Signature (DS) with the Medical image. In this paper we focus on need for reversible watermarking, Medical Image Compression and security related problems in medical images, it comparing the performances of various lossless watermarking techniques for various medical image modalities like MRI (Magnetic Resonance Imaging), US (Ultrasonic), CT (Computed Tomography), Endoscopic and Angiographic images. Region of Interest (ROI) supporting lossless watermarking systems only considered for discussions. Performance of all lossless watermarking with Digital Signature is analyzed by means of four parameters Capacity Rate, PSNR (Peak Signal to Noise ratio), NPCR (Number of Pixel Change Rate) and Compression Ratio (CR). This Paper also introduces new mechanism for open network security for medical images. This lossless watermarking is responsible for recovering the altered medical image content of the system.</p>
Styles APA, Harvard, Vancouver, ISO, etc.
9

Thapa, Manjit, et Sandeep Kumar Sood. « On Secure Digital Image Watermarking Techniques ». Journal of Information Security 02, no 04 (2011) : 169–84. http://dx.doi.org/10.4236/jis.2011.24017.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Cox, I. J., J. Kilian, F. T. Leighton et T. Shamoon. « Secure spread spectrum watermarking for multimedia ». IEEE Transactions on Image Processing 6, no 12 (décembre 1997) : 1673–87. http://dx.doi.org/10.1109/83.650120.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
11

Naseri, Mosayeb, Shahrokh Heidari, Masoud Baghfalaki, Negin fatahi, Reza Gheibi, Josep Batle, Ahmed Farouk et Atefeh Habibi. « A new secure quantum watermarking scheme ». Optik 139 (juin 2017) : 77–86. http://dx.doi.org/10.1016/j.ijleo.2017.03.091.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
12

Pujara, Chirag, Ashok Bhardwaj, Vikram M. Gadre et Sourabh Khire. « Secure Watermarking in Fractional Wavelet Domains ». IETE Journal of Research 53, no 6 (novembre 2007) : 573–80. http://dx.doi.org/10.1080/03772063.2007.10876174.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
13

Zairi, Mourad, Tarik Boujiha et Abdelhaq Ouelli. « Secure fragile watermarking based on Huffman encoding and optimal embedding strategy ». Indonesian Journal of Electrical Engineering and Computer Science 29, no 2 (1 février 2023) : 1132. http://dx.doi.org/10.11591/ijeecs.v29.i2.pp1132-1139.

Texte intégral
Résumé :
<span lang="EN-US">Image watermarking is one of the most popular techniques used to assure information security, integrity, and authenticity. Watermarking algorithms can be categorised, according to the domain of insertion, as either spatial or spectral domain-based watermarking approaches. The resulted watermark can also be classified as either strong designed to withstand malicious attacks or fragile designed to detect every possible alteration. In order to combine the advantages of the two categories of watermarking algorithms, this paper proposes a new fragile hybrid domain-based watermarking scheme to get both robustness and imperceptibility using an optimal embedding strategy according to the entropy values of the host images blocs. To enhance security and safety, the watermark undergoes an encryption using Huffman encoding to produce a scrambled watermark. This scheme is evaluated based on different metrics like the peak signal to noise ratio, the structural index similarity, and the normalized correlation coefficient, satisfactory results are attained. The experimental results show that Huffman encryption and optimal blocs selection offer good features of security and imperceptibility.</span>
Styles APA, Harvard, Vancouver, ISO, etc.
14

Li, Xiang Yang, Yang Jing Zhong, Fu Bao Liao et Rong Li. « An Improved Watermarking Scheme for Secure Data Aggregation in WSNs ». Applied Mechanics and Materials 556-562 (mai 2014) : 6298–301. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.6298.

Texte intégral
Résumé :
Digital watermarking technology has already been used for secure data aggregation in wireless sensor networks. However, most of the existing watermarking technologies are irreversible, and the embedded watermark will cause some damage to the data collected by sensors. In this paper, we proposed a novel distributed reversible watermarking technology based on an improved difference expansion scheme. Due to the hierarchical clustering architecture organized according to LEACH protocol, a distributed self-organized mechanism is established within clusters for the watermark generation. The whole watermark is split into several segments and the watermark segments are assigned randomly to different sensors within a group. In addition, a pair of synchronized random sequence generators is applied on both the sensors and the sink to fresh the data.
Styles APA, Harvard, Vancouver, ISO, etc.
15

Fu, Ling Yun, De Fa Hu, Xiao Ling Wang et Jian Li Chen. « A Secure and Efficient Buyer-Seller Watermarking Protocol ». Applied Mechanics and Materials 34-35 (octobre 2010) : 898–902. http://dx.doi.org/10.4028/www.scientific.net/amm.34-35.898.

Texte intégral
Résumé :
A number of different buyer-seller watermarking protocols have been proposed to address preserving the rights of both the buyer and the seller. However, these existing schemes are inefficient and impractical for their high computation and bandwidth overhead. To this end, we propose a new buyer-seller watermarking protocol, where the multimedia data is encrypted using a symmetric cipher, and the public-key cipher is only used to key exchanging and data signing. Compared with the existing schemes, our scheme requires a lower computing power and communication bandwidth. In addition, some main drawbacks of those previous schemes are overcome in our scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
16

Abrar, Alsehli, Wadood Abdul et Sanaa Ghouzali. « Secure Image Authentication Using Watermarking and Blockchain ». Intelligent Automation & ; Soft Computing 28, no 2 (2021) : 577–91. http://dx.doi.org/10.32604/iasc.2021.016382.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
17

Meeravali, C. H. « Efficient Video Watermarking Scheme for Secure Transmission ». International Journal for Research in Applied Science and Engineering Technology V, no III (28 mars 2017) : 929–34. http://dx.doi.org/10.22214/ijraset.2017.3172.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
18

Kumar, Basant, Harsh Vikram Singh, Surya Pal Singh et Anand Mohan. « Secure Spread-Spectrum Watermarking for Telemedicine Applications ». Journal of Information Security 02, no 02 (2011) : 91–98. http://dx.doi.org/10.4236/jis.2011.22009.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
19

Agrawal, Sushama, et Anjali Bhalchandra. « Firefly optimized robust, imperceptible, secure watermarking scheme ». Indonesian Journal of Electrical Engineering and Computer Science 28, no 2 (1 novembre 2022) : 1155. http://dx.doi.org/10.11591/ijeecs.v28.i2.pp1155-1163.

Texte intégral
Résumé :
A multi-objective optimized hybrid image watermarking technique is being proposed considering robustness, imperceptibility and security aspects using two different scaling factors. In this technique, original image is subjected to third level lifting wavelet transform (LWT) followed by singular value decomposition (SVD). Watermark is split into two parts to embed each of them into a different subband. In the suggested scheme, firefly algorithm is employed to get optimum solutions for two scaling factors to balance trade-off amid invisibility and robustness. Security in digitized data is an important aspect of image processing. It is improved with a key, an input to Arnold transform for scrambling watermark, to watermark embedding and extraction procedures. All the performance parameters like peak signal to noise ratio (PSNR), structural similarity index measure (SSIM), normalized correlation coefficient (NCC) and bit error rate (BER) are used in formulating maximization objective function. Evaluation of the proposed algorithm indicates that it is characterized by fairly good robustness, invisibility and security.
Styles APA, Harvard, Vancouver, ISO, etc.
20

Li, De, JongWeon Kim et JongUk Choi. « Secure Asymmetric Watermarking Based on Correlation Detection ». KIPS Transactions:PartC 12C, no 3 (1 juin 2005) : 379–86. http://dx.doi.org/10.3745/kipstc.2005.12c.3.379.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
21

Lian, Shiguo. « Secure multimedia watermarking authentication in wavelet domain ». Journal of Electronic Imaging 17, no 3 (1 juillet 2008) : 033010. http://dx.doi.org/10.1117/1.2954129.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
22

Alqahtani, Abdullah. « Secure and Reversible Watermarking for 3D Images ». Journal of Computational and Theoretical Nanoscience 15, no 6 (1 juin 2018) : 1808–13. http://dx.doi.org/10.1166/jctn.2018.7315.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
23

Shyamala, G., I. Jasmine Selvakumari Jeya et M. Revathi. « Secure and Reliable Watermarking in Relational Databases ». International Journal of Computer Trends and Technology 11, no 1 (25 mai 2014) : 13–18. http://dx.doi.org/10.14445/22312803/ijctt-v11p103.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
24

K, Swaraja. « A Hybrid Secure watermarking technique in Telemedicine ». International Journal of Engineering and Technology 9, no 3S (17 juillet 2017) : 265–70. http://dx.doi.org/10.21817/ijet/2017/v9i3/170903s042.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
25

Lin, Yih-Kai, Cheng-Hsing Yang et Jinn-Tsong Tsai. « More secure lossless visible watermarking by DCT ». Multimedia Tools and Applications 77, no 7 (5 mai 2017) : 8579–601. http://dx.doi.org/10.1007/s11042-017-4753-3.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
26

Shi, Hui, Xianghai Wang, Mingchu Li, Jun Bai et Bin Feng. « Secure variable-capacity self-recovery watermarking scheme ». Multimedia Tools and Applications 76, no 5 (24 février 2016) : 6941–72. http://dx.doi.org/10.1007/s11042-016-3328-z.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
27

Tsai, Han-Min, et Long-Wen Chang. « Secure reversible visible image watermarking with authentication ». Signal Processing : Image Communication 25, no 1 (janvier 2010) : 10–17. http://dx.doi.org/10.1016/j.image.2009.11.002.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
28

Elshazly, Ehab H., Osama S. Faragallah, Alaa M. Abbas, Mahmoud A. Ashour, El-Sayed M. El-Rabaie, Hassan Kazemian, Saleh A. Alshebeili, Fathi E. Abd El-Samie et Hala S. El-sayed. « Robust and secure fractional wavelet image watermarking ». Signal, Image and Video Processing 9, S1 (26 août 2014) : 89–98. http://dx.doi.org/10.1007/s11760-014-0684-x.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
29

Rayachoti, Eswaraiah, Sudhir Tirumalasetty et Silpa Chaitanya Prathipati. « SLT based watermarking system for secure telemedicine ». Cluster Computing 23, no 4 (7 mars 2020) : 3175–84. http://dx.doi.org/10.1007/s10586-020-03078-2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
30

Quan, Liu, Chen Zheng et Zhou Zude. « Research on secure buyer-seller watermarking protocol ». Journal of Systems Engineering and Electronics 19, no 2 (avril 2008) : 370–76. http://dx.doi.org/10.1016/s1004-4132(08)60094-8.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
31

Chaudhari, Sangita Santosh. « Secure Dissemination and Protection of Raster Data using Merkle Hash Tree based Cryptowatermarking ». ITM Web of Conferences 32 (2020) : 03049. http://dx.doi.org/10.1051/itmconf/20203203049.

Texte intégral
Résumé :
Due to rapid development in the Internet and other communication technologies, it becomes quite easy to copy and distribute multiple illegal copies of high value and sensitive data. Raster data is one of the high voluminous data and it requires huge efforts to sense and generate this data. Therefore, ownership protection as well as its integrity become one of the key problems in spatial information service. There are lot many schemes are available for watermarking and encryption individually, but if both are combined gives manifold advantages. This paper presents a cryptowatermarking scheme by combining watermarking and encryption to protect the copyright of raster data as well as to provide security dissemination level. We have proposed a scheme by employing double transposition, LSB substitution watermarking and Merkle Hash Tree for encryption and watermarking. It has been observed that the proposed scheme is not only robust against encryption attacks, but also has transparency, strongness, large data hiding capacity and correct extraction of watermark.
Styles APA, Harvard, Vancouver, ISO, etc.
32

Ye, Zhengmao, Hang Yin et Yongmao Ye. « Security Authentication of Dual Chaotic Image Watermarking in Spatial Domain with Spatial and Frequency Domain Characteristics Analysis ». Applied System Innovation 1, no 4 (17 octobre 2018) : 40. http://dx.doi.org/10.3390/asi1040040.

Texte intégral
Résumé :
This article presents an advanced dual chaotic watermarking scheme to improve information security. To ensure confidentiality in digital image transmission, a secure dual watermarking scheme is proposed by applying the chaotic logistic system and hyper-chaotic dynamical system. Chaotic watermarking was conducted in the spatial domain, where suboptimal secure hashing with a variable length was selected in preprocessing stages. The secret key was generated by the chaotic sequence for pixel shuffling using a chaotic logistic map, so that a controlled amount of distortion was inserted into the host digital image. Watermarking was proceeded after the chaotic watermark had been embedded into the shuffled image. To strengthen the security, the hyper-chaotic system was used to generate chaotic blocks for block scrambling in order to achieve dual chaotic watermarking. Characteristics analysis was conducted for multiple examples in both spatial and frequency domains. Potential effects induced by the chaotic driving parameter on processing time and integrity authentication of chaotic dual watermarking were also analyzed in detail.
Styles APA, Harvard, Vancouver, ISO, etc.
33

Talbi, Mourad, et Med Salim Bouhlel. « Secure Image Watermarking Based on LWT and SVD ». International Journal of Image and Graphics 18, no 04 (octobre 2018) : 1850021. http://dx.doi.org/10.1142/s0219467818500213.

Texte intégral
Résumé :
Nowadays, digital watermarking is employed for authentication and copyright protection. In this paper, a secure image watermarking scheme based on lifting wavelet transform (LWT) and singular value decomposition (SVD), is proposed. Both LWT and SVD are used as mathematical tools for embedding watermark in the host image. In this work, the watermark is a speech signal which is segmented into shorted portions having the same length. This length is equal to 256 and these different portions constitute the different columns of a speech image. The latter is then embedded into a grayscale or color image (the host image). This procedure is performed in order to insert into an image a confidential data which is in our case a speech signal. But instead of embedding this speech signal directly into the image, we transform it into a matrix and treated it as an image (“a speech image”). Of course, this speech signal transformation permits us to use LWT-2D and SVD to both the host image and the watermark (“a speech image”). The proposed technique is applied to a number of grayscale and color images. The obtained results from peak signal-to-noise ratio (PSNR) and structural similarity (SSIM) computations show the performance of the proposed technique. Experimental evaluation also shows that the proposed scheme is able to withstand a number of attacks such as JPEG compression, mean and median attacks. In our evaluation of the proposed technique, we used another technique of secure image watermarking based on DWT-2D and SVD.
Styles APA, Harvard, Vancouver, ISO, etc.
34

B, Madhu, et Ganga Holi. « An optimal and secure watermarking system using SWT-SVD and PSO ». Indonesian Journal of Electrical Engineering and Computer Science 18, no 2 (1 mai 2020) : 917. http://dx.doi.org/10.11591/ijeecs.v18.i2.pp917-926.

Texte intégral
Résumé :
<p>Digital Watermarking is the efficient way introduced to authenticate ownership of digital information. In a watermarking system, a logo is inserted to identify the ownership to digital information. The proposed system uses the SWT with SVD to embed the watermark image. To enhance robustness of the proposed system PSO is adapted for the selection of optimal coefficients. PSNR and CC are the two performance parameters considered to evaluate the system.</p>
Styles APA, Harvard, Vancouver, ISO, etc.
35

Blake, Jonathan, et Shahram Latifi. « Digital Watermarking Security ». Defence Science Journal 61, no 5 (2 septembre 2011) : 408. http://dx.doi.org/10.14429/dsj.61.1176.

Texte intégral
Résumé :
<p>As creative works (e.g. books, films, music, photographs) become increasingly available in digital formats in a highly connected world, it also becomes increasingly difficult to secure intellectual property rights. Digital watermarking is one potential technology to aid intellectual property owners in controlling and tracking the use of their works. Surveys the state of digital watermarking research and examines the attacks that the technology faces and how it fares against them. Digital watermarking is an inherently difficult design problem subject to many constraints. The technology currently faces an uphill battle to be secure against relatively simple attacks.</p><p><strong>Defence Science Journal, 2011, 61(5), pp.408-414</strong><strong><strong>, DOI:http://dx.doi.org/10.14429/dsj.61.1176</strong></strong></p>
Styles APA, Harvard, Vancouver, ISO, etc.
36

Gupta, Ritu, Anurag Mishra et Sarika Jain. « Secure Image Watermarking in a Compressed SPIHT Domain Using Paillier Cryptosystem ». International Journal of Information System Modeling and Design 10, no 4 (octobre 2019) : 51–70. http://dx.doi.org/10.4018/ijismd.2019100103.

Texte intégral
Résumé :
A secure solution to the problem of copyright infringement and content authentication is to carry out image watermarking in secure signal processing (SSP) domain. Homomorphic encryption is considered one such solution for image watermarking in this domain. The Paillier encryption is found to be suitable for image processing applications in general and for watermarking in particular. In this article, a detailed investigation is carried out by using Paillier cryptosystem for twelve different color images in a compressed domain. The compression of the host images is carried out by SPIHT (Set Partitioning in Hierarchical Trees) coding. The visual quality of the images post embedding and image processing attacks is assessed by using two full reference metrics, Peak Signal to Noise Ratio (PSNR) and Structural Similarity Index (SSIM). The performance evaluation of the Paillier cryptosystem vis-à-vis watermark application development is carried out by computing three benchmark metrics: number of pixels change rate (NPCR), unified average changing intensity (UACI) and encryption speed.
Styles APA, Harvard, Vancouver, ISO, etc.
37

Singh, Kamred Udham, Turki Aljrees, Ankit Kumar et Teekam Singh. « Secure NIfTI Image Authentication Scheme for Modern Healthcare System ». Applied Sciences 13, no 9 (24 avril 2023) : 5308. http://dx.doi.org/10.3390/app13095308.

Texte intégral
Résumé :
Advances in digital neuroimaging technologies, i.e., MRI and CT scan technology, have radically changed illness diagnosis in the global healthcare system. Digital imaging technologies produce NIfTI images after scanning the patient’s body. COVID-19 spared on a worldwide effort to detect the lung infection. CT scans have been performed on billions of COVID-19 patients in recent years, resulting in a massive amount of NIfTI images being produced and communicated over the internet for diagnosis. The dissemination of these medical photographs over the internet has resulted in a significant problem for the healthcare system to maintain its integrity, protect its intellectual property rights, and address other ethical considerations. Another significant issue is how radiologists recognize tempered medical images, sometimes leading to the wrong diagnosis. Thus, the healthcare system requires a robust and reliable watermarking method for these images. Several image watermarking approaches for .jpg, .dcm, .png, .bmp, and other image formats have been developed, but no substantial contribution to NIfTI images (.nii format) has been made. This research suggests a hybrid watermarking method for NIfTI images that employs Slantlet Transform (SLT), Lifting Wavelet Transform (LWT), and Arnold Cat Map. The suggested technique performed well against various attacks. Compared to earlier approaches, the results show that this method is more robust and invisible.
Styles APA, Harvard, Vancouver, ISO, etc.
38

Deng, Xiao Hong, Zhi Gang Chen, Xiao Heng Deng et An Feng Liu. « A Study of Watermarking Application in Medical Digital Images ». Applied Mechanics and Materials 195-196 (août 2012) : 529–33. http://dx.doi.org/10.4028/www.scientific.net/amm.195-196.529.

Texte intégral
Résumé :
Watermarking, as a new technology, has been applied widely in medical images field for its advantages. This paper emphasizes on these works as follows: firstly analyzes the secure requirements of medical images and watermarking functions from the practical applications view, and then reviews some typical algorithms of the existing watermarking and presents a universal evaluating scheme for medical digital images watermarking, finally, some further works are proposed. The purpose for this paper is to study the present watermarking methods and promote the new schemes emergence effectively.
Styles APA, Harvard, Vancouver, ISO, etc.
39

Ahmad, Musheer, et Hamed D. AlSharari. « Cryptanalysis and Improvement of a Digital Watermarking Scheme Using Chaotic Map ». International Journal of Rough Sets and Data Analysis 5, no 4 (octobre 2018) : 61–73. http://dx.doi.org/10.4018/ijrsda.2018100104.

Texte intégral
Résumé :
In the recent past, a new statistically efficient digital image watermarking scheme based on chaotic map was proposed. The authors of this watermarking scheme claimed under study that their scheme is efficient, secure, and highly robust against various attacks. However, the security analysis of the scheme unveils that it has serious inherent flaws. In this article, the shortcomings of the proposed watermarking scheme and cryptanalysis are presented to demonstrate that the scheme is not secure against the proposed attacks. Specifically, with the chosen host image and chosen watermarks, we can successfully recover the watermark from received watermarked image without having any knowledge of the secret key. The simulation analysis of the proposed cryptanalysis is provided to exemplify the proposed attack and lack of security of the anticipated watermarking scheme. In addition, an improved version is proposed to enhance the security performance of the watermarking scheme against possible attacks. The improved scheme tends to hold against attacks and statistical efficiency.
Styles APA, Harvard, Vancouver, ISO, etc.
40

Daham, Abderrahmane, et Mohamed ouslim. « Robust Watermarking Method for Secure Transmission of Medical Images in EHR Systems ». International Journal of Computer Science and Information Technology 14, no 5 (31 octobre 2022) : 53–74. http://dx.doi.org/10.5121/ijcsit.2022.14505.

Texte intégral
Résumé :
Confidentiality of Electronic Health Record (EHR) and privacy are two important security requirements for healthcare systems. Many devices on the EHR network utilize little or no encryption, which makes data in transit vulnerable to exploitative attacks, such as Man-in-the-Middle and other filtration methods. Recently, watermarking algorithms as an efficient response to these requirements is in the underline. In this paper, we present a robust watermarking method conceived as part of an Electronic Health Record platform. In this method a chaotic encryption and blind medical image watermarking technique was incorporated into the system as an authorization mechanism to ensure confidentiality and integrity of electronic health information. We present a hybrid watermarking method based on a combination of discrete wavelet transform (DWT), hessenberg Decomposition (HD), Singular value decomposition (SVD) and an original chaos crypto system based on the Arnold Transform (AT) of Singular Value Decomposition. In order to spread the robustness of our algorithm and provide additional security, an improved SVD-AT embedding and extraction procedure has been used to scramble the EHR data in the preprocessing step of the proposed method. In the process of watermark embedding, an R-level discrete wavelet transform was applied to the host image. The low frequency wavelet coefficients are selected to carry this scrambled-watermark. In extraction process, the stored used plain image is obtained from the trusted authority server to complete the verification process. The receiver should compare the unsigned watermark with the extracted watermark again. The verification can be done before clinical procedures and diagnosis. The proposed watermarking method endures entirety attacks and rightly extracts the hidden watermark without significant degradation in the image quality, thus, when the Peak Signal to Noise Ratio (PSNR) and Normalized Correlation (NC) performance of the proposed algorithm is performed.
Styles APA, Harvard, Vancouver, ISO, etc.
41

Agarwal, Namita, et Pradeep Kumar Singh. « Robust and Secure Watermarking for Propagation of Digital Multimedia by Paillier Homomorphic Cryptosystem With Arnold Transformation ». International Journal of E-Health and Medical Communications 12, no 4 (juillet 2021) : 17–31. http://dx.doi.org/10.4018/ijehmc.20210701.oa2.

Texte intégral
Résumé :
Sharing of digital media over internet is becoming easier due to content authentication and security provided by digital watermarking. It also locates application in other fields like copyright protection, tele-medicine, military, tamper detection, and many more. This paper represents the robust watermarking approach using Paillier homomorphic cryptosystem with Arnold transformation. In this, the watermarking system is primarily prepared at an encrypted DWT-DCT domain. Cryptosystem is exploited at this time to encrypt the original media. For more security of multimedia content, the watermark image is scrambled through Arnold scrambling technique. The embedding process is done here to produce the encrypted watermark image followed by the encryption process. At recovery phase, decryption of encrypted watermark image to get the original and watermark image is done. The experimental result has shown that watermarking method is more robust and offers the security of digital media.
Styles APA, Harvard, Vancouver, ISO, etc.
42

Nawaz, Saqib Ali, Jingbing Li, Uzair Aslam Bhatti, Anum Mehmood, Raza Ahmed, Zeeshan et Qurat Ul Ain. « A Novel Hybrid Discrete Cosine Transform Speeded Up Robust Feature-Based Secure Medical Image Watermarking Algorithm ». Journal of Medical Imaging and Health Informatics 10, no 11 (1 novembre 2020) : 2588–99. http://dx.doi.org/10.1166/jmihi.2020.3220.

Texte intégral
Résumé :
With the advancement of networks and multimedia, digital watermarking technology has received worldwide attention as an effective method of copyright protection. Improving the anti-geometric attack ability of digital watermarking algorithms using image feature-based algorithms have received extensive attention. This paper proposes a novel robust watermarking algorithm based on SURF-DCT perceptual hashing (Speeded Up Robust Features and Discrete Cosine Transform), namely blind watermarking. We design and implement a meaningful binary watermark embedding and extraction algorithm based on the SURF feature descriptor and discrete-cosine transform domain digital image watermarking algorithm. The algorithm firstly uses the affine transformation with a feature matrix and chaotic encryption technology to preprocess the watermark image, enhance the confidentiality of the watermark, and perform block and DCT coefficients extraction on the carrier image, and then uses the positive and negative quantization rules to modify the DCT coefficients. The embedding of the watermark is completed, and the blind extraction of the watermark realized. Correlation values are more than 90% in most of the attacks. It provides better results against different noise attacks and also better performance against rotation. Transparency and high computational efficiency, coupled with dual functions of copyright protection and content authentication, is the advantage of the proposed algorithm.
Styles APA, Harvard, Vancouver, ISO, etc.
43

Kusanti, Jani, et Ramadhian Agus Triono Sudalyo. « Solo City Batik Design Security System (SiKemTi Solo) During the Pandemic Covid-19 ». SinkrOn 6, no 1 (12 octobre 2021) : 113–19. http://dx.doi.org/10.33395/sinkron.v6i1.11141.

Texte intégral
Résumé :
Safeguarding copyright on traditional batik works is very important to prevent duplication of Indonesian cultural products. The ease of duplicating, especially in batik designs, causes frequent violations of the design's copyright. Especially with the rise of online commerce today, it is easier for everyone to use other people's products and copy other people's products. This will not happen if there is already a system that can be used to secure the design work. For this reason, it is important to develop methods that can be used to secure traditional batik works, especially Surakarta. Based on these problems, a research was conducted on the application of image watermarking techniques that are resistant to changes generated by image processing in the form of compression. The method used to secure Surakarta batik works is compression using wavelet transformation. The aim is to develop a batik design security system method using the watermarking method. The steps taken started with taking photos of batik designs and the designer's name, photos in the form of images followed by the embedding process using the watermarking method. The watermarking method used is the DWT method. After encryption, identification is carried out to determine the level of errors that occur. The results of testing 323 batik image data in this study obtained an average mse level = 0.00000065 and an average psnr result = 188.471186102179. From the results of this study, it was found that the development of methods that can be used to secure batik products by using the watermarking method.
Styles APA, Harvard, Vancouver, ISO, etc.
44

Fadhil Mohammed, Amal, Hayder A. Nahi, Akmam Majed Mosa et Inas Kadhim. « Secure E-healthcare System Based on Biometric Approach ». Data & ; Metadata 2 (8 juillet 2023) : 56. http://dx.doi.org/10.56294/dm202356.

Texte intégral
Résumé :
A secure E-health care system is satisfying by maintaining data authenticity and privacy. Authentic users only access and edit medical records, any alteration in the medical records may result in a misdiagnosis and, as a result, harm the patient's life. Biometric method and watermarking modes are utilized to satisfy goal, such as Discrete Wavelet Transform (DWT), Discrete Fourier Transform (DFT), Discrete Cosine Transform (DCT) and Least Significant Bit (LSB). In this work focused on a biometric watermarking system where the iris code of the sender programmed as a sender authentication key. The confidentiality of the patient information is safeguarded via encrypting it with an XOR algorithm and embedding the key in the DCT image. The algorithm has demonstrated which is suggested system has met earlier constraints. We used samples of original watermarked images with PSNR value, embedding time and extraction time, the lowest embedding time was 0.0709 and the PSNR value was 49.2369.
Styles APA, Harvard, Vancouver, ISO, etc.
45

Aparna, Puvvadi, et Polurie Venkata Vijay Kishore. « A Blind Medical Image Watermarking for Secure E-Healthcare Application Using Crypto-Watermarking System ». Journal of Intelligent Systems 29, no 1 (27 août 2019) : 1558–75. http://dx.doi.org/10.1515/jisys-2018-0370.

Texte intégral
Résumé :
Abstract A reliable medical image management must provide proper security for patient information. Protecting the medical information of the patients is a major concern in all hospitals. Digital watermarking is a procedure prevalently used to secure the confidentiality of medical information and maintain them, which upgrades patient health awareness. To protect the medical information, the robust and lossless patient medical information sharing system using crypto-watermarking method is proposed. The proposed system consists of two phases: (i) embedding and (ii) extraction. In this paper, we securely share three types of patient information, medical image, electronic health record (EHR), and face image from one hospital to another hospital. Initially, all the three inputs are encrypted and the information is concordant. In order to enhance the robustness of the crypto-watermarking system, the obtained bit stream is compressed, and the compressed bit streams are embedded into the cover image. The same process is repeated for the extraction process. The experimentation result is carried out using different medical images with EHR, and the effectiveness of the proposed algorithm is analyzed with the help of peak signal to noise ratio.
Styles APA, Harvard, Vancouver, ISO, etc.
46

Gosavi, Chhaya S., et Suresh N. Mali. « Secure, Robust Video Watermarking to Prevent Camcorder Piracy ». Indian Journal of Science and Technology 10, no 18 (1 mai 2017) : 1–10. http://dx.doi.org/10.17485/ijst/2017/v10i18/111377.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
47

WANG, Fei, Hong CHEN et Zhen-jiu XIAO. « Secure digital watermarking protocol based on buyer-seller ». Journal of Computer Applications 31, no 5 (17 juin 2011) : 1288–90. http://dx.doi.org/10.3724/sp.j.1087.2011.01288.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
48

Hongyuan Li, Guangjie Liu, Yuewei Dai et Zhiquan Wang. « Secure Multimedia Distribution Based on Watermarking and Encryption ». Journal of Convergence Information Technology 5, no 9 (30 novembre 2010) : 279–86. http://dx.doi.org/10.4156/jcit.vol5.issue9.29.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
49

Barreto, P. S. L. M., H. Y. Kim et V. Rijmen. « Toward secure public-key blockwise fragile authentication watermarking ». IEE Proceedings - Vision, Image, and Signal Processing 149, no 2 (2002) : 57. http://dx.doi.org/10.1049/ip-vis:20020168.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
50

Rial, Alfredo, Mina Deng, Tiziano Bianchi, Alessandro Piva et Bart Preneel. « A Provably Secure Anonymous Buyer–Seller Watermarking Protocol ». IEEE Transactions on Information Forensics and Security 5, no 4 (décembre 2010) : 920–31. http://dx.doi.org/10.1109/tifs.2010.2072830.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie