期刊文献+

Watermarking Scheme Based on Wavelet Transformation and Visual Cryptography

Watermarking Scheme Based on Wavelet Transformation and Visual Cryptography
下载PDF
导出
摘要 Based on the principles of the visual cryptography and the law of large numbers, the unexpanded shares are generated during the processes of embedding and verifying the hidden watermark. The watermark embedding is done in the frequency domain, which can be decoded by the human visual system (HVS) without the necessity of any complicated computation and the help of the original image. Experimental results indicated that our method had a good robustness on darkening, lightening, blurring, sharpening, noise, distorting, jitter, joint photographic experts group (JPEG) compression, and crop attacks. Based on the principles of the visual cryptography and the law of large numbers, the unexpanded shares are generated during the processes of embedding and verifying the hidden watermark. The watermark embedding is done in the frequency domain, which can be decoded by the human visual system (HVS) without the necessity of any complicated computation and the help of the original image. Experimental results indicated that our method had a good robustness on darkening, lightening, blurring, sharpening, noise, distorting, jitter, joint photographic experts group (JPEG) compression, and crop attacks.
出处 《Journal of Electronic Science and Technology》 CAS 2014年第1期101-106,共6页 电子科技学刊(英文版)
基金 supported by the National Science Council under Grant No.NSC101-2221-E-032-047
关键词 Copyright protection digitalwatermarking law of large numbers visualcryptography wavelet transformation. Copyright protection, digitalwatermarking, law of large numbers, visualcryptography, wavelet transformation.
  • 相关文献

参考文献16

  • 1S.-J. Lee and S.-H. Jung, "A survey of watermarking techniques applied to multimedia," in Proc. of 1EEE Int. Symposium on Industrial Electronics, Pusan, 2001, pp. 272-277.
  • 2M. Noar and A. Shamir, "Visual cryptography," in Advances in Cryptology: Eurpocrypt'94, Berlin: Springer-Vertag, 1995, pp.1-12.
  • 3Y.-C. Hou, "Copyright protection based on visual cryptography," in Proc. of Systemics, Cybernetics and Informatics 2002, Orlando, 2002, pp. 104-109.
  • 4G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, "Extended schemes for visual cryptography," Theoretical Computer Science, doi: 1 0.1.1.40.523.
  • 5C.-C. Chang, J.-Y. Hsiao, and J.-C. Yeh, "A colour image copyright protection scheme based on visual cryptography and discrete cosine transform," The lmaging Science Journal, vol. 50, no. 3, pp. 133-140,2002.
  • 6Y.-C. Hou, "Visual cryptography for color images," Pattern Recognition, vol. 36, no. 7, pp. 1619-1629, 2003.
  • 7Y.-C. Hou and Z.-Y. Quan, "Progressive visual cryptography with unexpanded shares," 1EEE Trans. on Circuits and Systems for Video Technology, vol. 21, no. 11, pp. 1760-1764, 2011.
  • 8Y.-C. Hou and P.-H. Huang, "An ownership protection scheme based on visual cryptography and the law of large numbers," lnt. Journal of Innovative Computing, Information and Control, vol. 8, no. 6, pp. 4147-4156, 2012.
  • 9S.-L. Hsieh and B.-Y. Huang, "A copyright protection scheme for gray-level image based on secret sharing and wavelet transformation," in Proc. of lnt. Computer Symposium, Taipei, 2004, pp. 661-666.
  • 10C.-S. Hsu and Y.-C. Hou, "Copyright protection scheme for digital images using visual cryptography and sampling methods," Optical Engineering, vol. 44, no. 7, 2005, doi: 10.1117/1.1951647.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部