期刊文献+
共找到311篇文章
< 1 2 16 >
每页显示 20 50 100
Fractional-order heterogeneous memristive Rulkov neuronal network and its medical image watermarking application
1
作者 丁大为 牛炎 +4 位作者 张红伟 杨宗立 王金 王威 王谋媛 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第5期306-314,共9页
This article proposes a novel fractional heterogeneous neural network by coupling a Rulkov neuron with a Hopfield neural network(FRHNN),utilizing memristors for emulating neural synapses.The study firstly demonstrates... This article proposes a novel fractional heterogeneous neural network by coupling a Rulkov neuron with a Hopfield neural network(FRHNN),utilizing memristors for emulating neural synapses.The study firstly demonstrates the coexistence of multiple firing patterns through phase diagrams,Lyapunov exponents(LEs),and bifurcation diagrams.Secondly,the parameter related firing behaviors are described through two-parameter bifurcation diagrams.Subsequently,local attraction basins reveal multi-stability phenomena related to initial values.Moreover,the proposed model is implemented on a microcomputer-based ARM platform,and the experimental results correspond to the numerical simulations.Finally,the article explores the application of digital watermarking for medical images,illustrating its features of excellent imperceptibility,extensive key space,and robustness against attacks including noise and cropping. 展开更多
关键词 fractional order MEMRISTORS Rulkov neuron medical image watermarking
下载PDF
Secure Transmission of Compressed Medical Image Sequences on Communication Networks Using Motion Vector Watermarking
2
作者 Rafi Ullah Mohd Hilmi bin Hasan +1 位作者 Sultan Daud Khan Mussadiq Abdul Rahim 《Computers, Materials & Continua》 SCIE EI 2024年第3期3283-3301,共19页
Medical imaging plays a key role within modern hospital management systems for diagnostic purposes.Compression methodologies are extensively employed to mitigate storage demands and enhance transmission speed,all whil... Medical imaging plays a key role within modern hospital management systems for diagnostic purposes.Compression methodologies are extensively employed to mitigate storage demands and enhance transmission speed,all while upholding image quality.Moreover,an increasing number of hospitals are embracing cloud computing for patient data storage,necessitating meticulous scrutiny of server security and privacy protocols.Nevertheless,considering the widespread availability of multimedia tools,the preservation of digital data integrity surpasses the significance of compression alone.In response to this concern,we propose a secure storage and transmission solution for compressed medical image sequences,such as ultrasound images,utilizing a motion vector watermarking scheme.The watermark is generated employing an error-correcting code known as Bose-Chaudhuri-Hocquenghem(BCH)and is subsequently embedded into the compressed sequence via block-based motion vectors.In the process of watermark embedding,motion vectors are selected based on their magnitude and phase angle.When embedding watermarks,no specific spatial area,such as a region of interest(ROI),is used in the images.The embedding of watermark bits is dependent on motion vectors.Although reversible watermarking allows the restoration of the original image sequences,we use the irreversible watermarking method.The reason for this is that the use of reversible watermarks may impede the claims of ownership and legal rights.The restoration of original data or images may call into question ownership or other legal claims.The peak signal-to-noise ratio(PSNR)and structural similarity index(SSIM)serve as metrics for evaluating the watermarked image quality.Across all images,the PSNR value exceeds 46 dB,and the SSIM value exceeds 0.92.Experimental results substantiate the efficacy of the proposed technique in preserving data integrity. 展开更多
关键词 Block matching algorithm(BMA) compression full-search algorithm motion vectors ultrasound image sequence watermarking
下载PDF
Improving Video Watermarking through Galois Field GF(2^(4)) Multiplication Tables with Diverse Irreducible Polynomials and Adaptive Techniques
3
作者 Yasmin Alaa Hassan Abdul Monem S.Rahma 《Computers, Materials & Continua》 SCIE EI 2024年第1期1423-1442,共20页
Video watermarking plays a crucial role in protecting intellectual property rights and ensuring content authenticity.This study delves into the integration of Galois Field(GF)multiplication tables,especially GF(2^(4))... Video watermarking plays a crucial role in protecting intellectual property rights and ensuring content authenticity.This study delves into the integration of Galois Field(GF)multiplication tables,especially GF(2^(4)),and their interaction with distinct irreducible polynomials.The primary aim is to enhance watermarking techniques for achieving imperceptibility,robustness,and efficient execution time.The research employs scene selection and adaptive thresholding techniques to streamline the watermarking process.Scene selection is used strategically to embed watermarks in the most vital frames of the video,while adaptive thresholding methods ensure that the watermarking process adheres to imperceptibility criteria,maintaining the video's visual quality.Concurrently,careful consideration is given to execution time,crucial in real-world scenarios,to balance efficiency and efficacy.The Peak Signal-to-Noise Ratio(PSNR)serves as a pivotal metric to gauge the watermark's imperceptibility and video quality.The study explores various irreducible polynomials,navigating the trade-offs between computational efficiency and watermark imperceptibility.In parallel,the study pays careful attention to the execution time,a paramount consideration in real-world scenarios,to strike a balance between efficiency and efficacy.This comprehensive analysis provides valuable insights into the interplay of GF multiplication tables,diverse irreducible polynomials,scene selection,adaptive thresholding,imperceptibility,and execution time.The evaluation of the proposed algorithm's robustness was conducted using PSNR and NC metrics,and it was subjected to assessment under the impact of five distinct attack scenarios.These findings contribute to the development of watermarking strategies that balance imperceptibility,robustness,and processing efficiency,enhancing the field's practicality and effectiveness. 展开更多
关键词 Video watermarking galois field irreducible polynomial multiplication table scene selection adaptive thresholding
下载PDF
A Dual Domain Robust Reversible Watermarking Algorithm for Frame Grouping Videos Using Scene Smoothness
4
作者 Yucheng Liang Ke Niu +1 位作者 Yingnan Zhang Yifei Meng 《Computers, Materials & Continua》 SCIE EI 2024年第6期5143-5174,共32页
The proposed robust reversible watermarking algorithm addresses the compatibility challenges between robustness and reversibility in existing video watermarking techniques by leveraging scene smoothness for frame grou... The proposed robust reversible watermarking algorithm addresses the compatibility challenges between robustness and reversibility in existing video watermarking techniques by leveraging scene smoothness for frame grouping videos.Grounded in the H.264 video coding standard,the algorithm first employs traditional robust watermark stitching technology to embed watermark information in the low-frequency coefficient domain of the U channel.Subsequently,it utilizes histogram migration techniques in the high-frequency coefficient domain of the U channel to embed auxiliary information,enabling successful watermark extraction and lossless recovery of the original video content.Experimental results demonstrate the algorithm’s strong imperceptibility,with each embedded frame in the experimental videos achieving a mean peak signal-to-noise ratio of 49.3830 dB and a mean structural similarity of 0.9996.Compared with the three comparison algorithms,the performance of the two experimental indexes is improved by 7.59%and 0.4%on average.At the same time,the proposed algorithm has strong robustness to both offline and online attacks:In the face of offline attacks,the average normalized correlation coefficient between the extracted watermark and the original watermark is 0.9989,and the average bit error rate is 0.0089.In the face of online attacks,the normalized correlation coefficient between the extracted watermark and the original watermark is 0.8840,and the mean bit error rate is 0.2269.Compared with the three comparison algorithms,the performance of the two experimental indexes is improved by 1.27%and 18.16%on average,highlighting the algorithm’s robustness.Furthermore,the algorithm exhibits low computational complexity,with the mean encoding and the mean decoding time differentials during experimental video processing being 3.934 and 2.273 s,respectively,underscoring its practical utility. 展开更多
关键词 Robust reversible watermarking scene smoothness dual-domain U channel H.264 encoding standard
下载PDF
Digital Text Document Watermarking Based Tampering Attack Detection via Internet
5
作者 Manal Abdullah Alohali Muna Elsadig +3 位作者 Fahd N.Al-Wesabi Mesfer Al Duhayyim Anwer Mustafa Hilal Abdelwahed Motwakel 《Computer Systems Science & Engineering》 2024年第3期759-771,共13页
Owing to the rapid increase in the interchange of text information through internet networks,the reliability and security of digital content are becoming a major research problem.Tampering detection,Content authentica... Owing to the rapid increase in the interchange of text information through internet networks,the reliability and security of digital content are becoming a major research problem.Tampering detection,Content authentication,and integrity verification of digital content interchanged through the Internet were utilized to solve a major concern in information and communication technologies.The authors’difficulties were tampering detection,authentication,and integrity verification of the digital contents.This study develops an Automated Data Mining based Digital Text Document Watermarking for Tampering Attack Detection(ADMDTW-TAD)via the Internet.The DM concept is exploited in the presented ADMDTW-TAD technique to identify the document’s appropriate characteristics to embed larger watermark information.The presented secure watermarking scheme intends to transmit digital text documents over the Internet securely.Once the watermark is embedded with no damage to the original document,it is then shared with the destination.The watermark extraction process is performed to get the original document securely.The experimental validation of the ADMDTW-TAD technique is carried out under varying levels of attack volumes,and the outcomes were inspected in terms of different measures.The simulation values indicated that the ADMDTW-TAD technique improved performance over other models. 展开更多
关键词 Content authentication tampering attacks detection model SECURITY digital watermarking
下载PDF
Robust blind image watermarking based on interest points
6
作者 Zizhuo WANG Kun HU +3 位作者 Chaoyangfan HUANG Zixuan HU Shuo YANG Xingjun WANG 《虚拟现实与智能硬件(中英文)》 EI 2024年第4期308-322,共15页
Digital watermarking technology plays an essential role in the work of anti-counterfeiting and traceability.However,image watermarking algorithms are weak against hybrid attacks,especially geometric attacks,such as cr... Digital watermarking technology plays an essential role in the work of anti-counterfeiting and traceability.However,image watermarking algorithms are weak against hybrid attacks,especially geometric attacks,such as cropping attacks,rotation attacks,etc.We propose a robust blind image watermarking algorithm that combines stable interest points and deep learning networks to improve the robustness of the watermarking algorithm further.First,to extract more sparse and stable interest points,we use the Superpoint algorithm for generation and design two steps to perform the screening procedure.We first keep the points with the highest possibility in a given region to ensure the sparsity of the points and then filter the robust interest points by hybrid attacks to ensure high stability.The message is embedded in sub-blocks centered on stable interest points using a deep learning-based framework.Different kinds of attacks and simulated noise are added to the adversarial training to guarantee the robustness of embedded blocks.We use the ConvNext network for watermark extraction and determine the division threshold based on the decoded values of the unembedded sub-blocks.Through extensive experimental results,we demonstrate that our proposed algorithm can improve the accuracy of the network in extracting information while ensuring high invisibility between the embedded image and the original cover image.Comparison with previous SOTA work reveals that our algorithm can achieve better visual and numerical results on hybrid and geometric attacks. 展开更多
关键词 Blind watermarking Robust region selection Geometric distortion Deep learning
下载PDF
Reversible Semi-Fragile Watermarking Technique for Integrity Control of Relational Database
7
作者 Ali Hamadou Abdoul Aziz Issaka Hassane +1 位作者 Lanciné Camara Harouna Naroua 《Engineering(科研)》 2024年第9期309-323,共15页
Reversible watermarking schemes for relational database are usually classified into two groups: robust schemes and fragile schemes. The main limitation of existing reversible fragile methods is that they cannot differ... Reversible watermarking schemes for relational database are usually classified into two groups: robust schemes and fragile schemes. The main limitation of existing reversible fragile methods is that they cannot differentiate between legal and malicious modifications. In this paper, we introduce a novel lossless semi-fragile scheme based on prediction-error expansion for content protection of relational database. In the proposed method, all attributes in a database relation are first classified according to their sensitivity to legitimate updates. Then, the watermark is embedded by expanding the prediction error of the two least significant digits of securely selected attributes. At watermark extraction, the proposed method has the ability to fully restore the original data while detecting and localizing tampering. The applicability of our method is demonstrated theoretically and experimentally. 展开更多
关键词 Semi-Fragile watermarking Integrity Control REVERSIBILITY Prediction-Error Expansion
下载PDF
An Intelligent Sensor Data Preprocessing Method for OCT Fundus Image Watermarking Using an RCNN 被引量:1
8
作者 Jialun Lin Qiong Chen 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第2期1549-1561,共13页
Watermarks can provide reliable and secure copyright protection for optical coherence tomography(OCT)fundus images.The effective image segmentation is helpful for promoting OCT image watermarking.However,OCT images ha... Watermarks can provide reliable and secure copyright protection for optical coherence tomography(OCT)fundus images.The effective image segmentation is helpful for promoting OCT image watermarking.However,OCT images have a large amount of low-quality data,which seriously affects the performance of segmentationmethods.Therefore,this paper proposes an effective segmentation method for OCT fundus image watermarking using a rough convolutional neural network(RCNN).First,the rough-set-based feature discretization module is designed to preprocess the input data.Second,a dual attention mechanism for feature channels and spatial regions in the CNN is added to enable the model to adaptively select important information for fusion.Finally,the refinement module for enhancing the extraction power of multi-scale information is added to improve the edge accuracy in segmentation.RCNN is compared with CE-Net and MultiResUNet on 83 gold standard 3D retinal OCT data samples.The average dice similarly coefficient(DSC)obtained by RCNN is 6%higher than that of CE-Net.The average 95 percent Hausdorff distance(95HD)and average symmetric surface distance(ASD)obtained by RCNN are 32.4%and 33.3%lower than those of MultiResUNet,respectively.We also evaluate the effect of feature discretization,as well as analyze the initial learning rate of RCNN and conduct ablation experiments with the four different models.The experimental results indicate that our method can improve the segmentation accuracy of OCT fundus images,providing strong support for its application in medical image watermarking. 展开更多
关键词 Watermarks image segmentation rough convolutional neural network attentionmechanism feature discretization
下载PDF
Novel self-embedding holographic watermarking image encryption protection scheme
9
作者 王励年 周楠润 +2 位作者 孙博 曹颖鸿 牟俊 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第5期281-290,共10页
For digital image transmission security and information copyright,a new holographic image self-embedding watermarking encryption scheme is proposed.Firstly,the plaintext is converted to the RGB three-color channel,the... For digital image transmission security and information copyright,a new holographic image self-embedding watermarking encryption scheme is proposed.Firstly,the plaintext is converted to the RGB three-color channel,the corresponding phase hologram is obtained by holographic technology and the watermark is self-embedded in the frequency domain.Secondly,by applying the Hilbert transform principle and genetic center law,a complete set of image encryption algorithms is constructed to realize the encryption of image information.Finally,simulation results and security analysis indicate that the scheme can effectively encrypt and decrypt image information and realize the copyright protection of information.The introduced scheme can provide some support for relevant theoretical research,and has practical significance. 展开更多
关键词 color image encryption Hilbert transform self-embedding watermark holographic technology
下载PDF
MarkNeRF:Watermarking for Neural Radiance Field
10
作者 Lifeng Chen Jia Liu +2 位作者 Wenquan Sun Weina Dong Xiaozhong Pan 《Computers, Materials & Continua》 SCIE EI 2024年第7期1235-1250,共16页
This paper presents a novel watermarking scheme designed to address the copyright protection challenges encountered with Neural radiation field(NeRF)models.We employ an embedding network to integrate the watermark int... This paper presents a novel watermarking scheme designed to address the copyright protection challenges encountered with Neural radiation field(NeRF)models.We employ an embedding network to integrate the watermark into the images within the training set.Then,theNeRFmodel is utilized for 3Dmodeling.For copyright verification,a secret image is generated by inputting a confidential viewpoint into NeRF.On this basis,design an extraction network to extract embedded watermark images fromconfidential viewpoints.In the event of suspicion regarding the unauthorized usage of NeRF in a black-box scenario,the verifier can extract the watermark from the confidential viewpoint to authenticate the model’s copyright.The experimental results demonstrate not only the production of visually appealing watermarks but also robust resistance against various types of noise attacks,thereby substantiating the effectiveness of our approach in safeguarding NeRF. 展开更多
关键词 Neural radiation field 3D watermark ROBUSTNESS black box
下载PDF
Boosting image watermarking authenticity spreading secrecy from counting-based secret-sharing 被引量:1
11
作者 Adnan Gutub 《CAAI Transactions on Intelligence Technology》 SCIE EI 2023年第2期440-452,共13页
This study presents enhancing images authentication by securing watermarking hidden data via shares generated from counting-based secret sharing.The trustfulness of shares utilised secret-sharing as an applicable priv... This study presents enhancing images authentication by securing watermarking hidden data via shares generated from counting-based secret sharing.The trustfulness of shares utilised secret-sharing as an applicable privacy creation tool for the authentication of real-life complex platforms.This research adjusts embedding the watermarking data over the images by innovative redistribution of shares to be embedded spread over all the images.The anticipated watermarking technique guaranteed to scatter the share bits implanting at different least significant bits of image pixels as boosting up the trust overall authentication practicality.The paper experimentation performance analysis shows that this improved image watermarking authentication(capacity)is averagely better by 33%–67%than other related exclusive-OR oriented and octagon approaches.Interestingly,these measurement improvements did not degrade the robustness and security of the system,inspiring our research for opening novel track of related future counting-based secret-sharing authentication progresses to come. 展开更多
关键词 counting-based secret-sharing data hiding fair data spreading image watermarking information security secret sharing
下载PDF
New Fragile Watermarking Technique to Identify Inserted Video Objects Using H.264 and Color Features
12
作者 Raheem Ogla Eman Shakar Mahmood +1 位作者 Rasha I.Ahmed Abdul Monem S.Rahma 《Computers, Materials & Continua》 SCIE EI 2023年第9期3075-3096,共22页
The transmission of video content over a network raises various issues relating to copyright authenticity,ethics,legality,and privacy.The protection of copyrighted video content is a significant issue in the video ind... The transmission of video content over a network raises various issues relating to copyright authenticity,ethics,legality,and privacy.The protection of copyrighted video content is a significant issue in the video industry,and it is essential to find effective solutions to prevent tampering and modification of digital video content during its transmission through digital media.However,there are stillmany unresolved challenges.This paper aims to address those challenges by proposing a new technique for detectingmoving objects in digital videos,which can help prove the credibility of video content by detecting any fake objects inserted by hackers.The proposed technique involves using two methods,the H.264 and the extraction color features methods,to embed and extract watermarks in video frames.The study tested the performance of the system against various attacks and found it to be robust.The evaluation was done using different metrics such as Peak-Signal-to-Noise Ratio(PSNR),Mean Squared Error(MSE),Structural Similarity Index Measure(SSIM),Bit Correction Ratio(BCR),and Normalized Correlation.The accuracy of identifying moving objects was high,ranging from 96.3%to 98.7%.The system was also able to embed a fragile watermark with a success rate of over 93.65%and had an average capacity of hiding of 78.67.The reconstructed video frames had high quality with a PSNR of at least 65.45 dB and SSIMof over 0.97,making them imperceptible to the human eye.The system also had an acceptable average time difference(T=1.227/s)compared with other state-of-the-art methods. 展开更多
关键词 Video watermarking fragile digital watermark copyright protection moving objects color image features H.264
下载PDF
LKAW: A Robust Watermarking Method Based on Large Kernel Convolution and Adaptive Weight Assignment
13
作者 Xiaorui Zhang Rui Jiang +3 位作者 Wei Sun Aiguo Song Xindong Wei Ruohan Meng 《Computers, Materials & Continua》 SCIE EI 2023年第4期1-17,共17页
Robust watermarking requires finding invariant features under multiple attacks to ensure correct extraction.Deep learning has extremely powerful in extracting features,and watermarking algorithms based on deep learnin... Robust watermarking requires finding invariant features under multiple attacks to ensure correct extraction.Deep learning has extremely powerful in extracting features,and watermarking algorithms based on deep learning have attracted widespread attention.Most existing methods use 3×3 small kernel convolution to extract image features and embed the watermarking.However,the effective perception fields for small kernel convolution are extremely confined,so the pixels that each watermarking can affect are restricted,thus limiting the performance of the watermarking.To address these problems,we propose a watermarking network based on large kernel convolution and adaptive weight assignment for loss functions.It uses large-kernel depth-wise convolution to extract features for learning large-scale image information and subsequently projects the watermarking into a highdimensional space by 1×1 convolution to achieve adaptability in the channel dimension.Subsequently,the modification of the embedded watermarking on the cover image is extended to more pixels.Because the magnitude and convergence rates of each loss function are different,an adaptive loss weight assignment strategy is proposed to make theweights participate in the network training together and adjust theweight dynamically.Further,a high-frequency wavelet loss is proposed,by which the watermarking is restricted to only the low-frequency wavelet sub-bands,thereby enhancing the robustness of watermarking against image compression.The experimental results show that the peak signal-to-noise ratio(PSNR)of the encoded image reaches 40.12,the structural similarity(SSIM)reaches 0.9721,and the watermarking has good robustness against various types of noise. 展开更多
关键词 Robust watermarking large kernel convolution adaptive loss weights high-frequency wavelet loss deep learning
下载PDF
Robust Image Watermarking Using LWT and Stochastic Gradient Firefly Algorithm
14
作者 Sachin Sharma Meena Malik +3 位作者 Chander Prabha Amal Al-Rasheed Mona Alduailij Sultan Almakdi 《Computers, Materials & Continua》 SCIE EI 2023年第4期393-407,共15页
Watermarking of digital images is required in diversified applicationsranging from medical imaging to commercial images used over the web.Usually, the copyright information is embossed over the image in the form ofa l... Watermarking of digital images is required in diversified applicationsranging from medical imaging to commercial images used over the web.Usually, the copyright information is embossed over the image in the form ofa logo at the corner or diagonal text in the background. However, this formof visible watermarking is not suitable for a large class of applications. In allsuch cases, a hidden watermark is embedded inside the original image as proofof ownership. A large number of techniques and algorithms are proposedby researchers for invisible watermarking. In this paper, we focus on issuesthat are critical for security aspects in the most common domains like digitalphotography copyrighting, online image stores, etc. The requirements of thisclass of application include robustness (resistance to attack), blindness (directextraction without original image), high embedding capacity, high Peak Signalto Noise Ratio (PSNR), and high Structural Similarity Matrix (SSIM). Mostof these requirements are conflicting, which means that an attempt to maximizeone requirement harms the other. In this paper, a blind type of imagewatermarking scheme is proposed using Lifting Wavelet Transform (LWT)as the baseline. Using this technique, custom binary watermarks in the formof a binary string can be embedded. Hu’s Invariant moments’ coefficientsare used as a key to extract the watermark. A Stochastic variant of theFirefly algorithm (FA) is used for the optimization of the technique. Undera prespecified size of embedding data, high PSNR and SSIM are obtainedusing the Stochastic Gradient variant of the Firefly technique. The simulationis done using Matrix Laboratory (MATLAB) tool and it is shown that theproposed technique outperforms the benchmark techniques of watermarkingconsidering PSNR and SSIM as quality metrics. 展开更多
关键词 Image watermarking lifting wavelet transform discrete wavelet transform(DWT) firefly technique invariant moments
下载PDF
A Multi-Watermarking Algorithm for Medical Images Using Inception V3 and DCT
15
作者 Yu Fan Jingbing Li +4 位作者 Uzair Aslam Bhatti Chunyan Shao Cheng Gong Jieren Cheng Yenwei Chen 《Computers, Materials & Continua》 SCIE EI 2023年第1期1279-1302,共24页
Medical images are a critical component of the diagnostic process for clinicians.Although the quality of medical photographs is essential to the accuracy of a physician’s diagnosis,they must be encrypted due to the c... Medical images are a critical component of the diagnostic process for clinicians.Although the quality of medical photographs is essential to the accuracy of a physician’s diagnosis,they must be encrypted due to the characteristics of digital storage and information leakage associated with medical images.Traditional watermark embedding algorithm embeds the watermark information into the medical image,which reduces the quality of the medical image and affects the physicians’judgment of patient diagnosis.In addition,watermarks in this method have weak robustness under high-intensity geometric attacks when the medical image is attacked and the watermarks are destroyed.This paper proposes a novel watermarking algorithm using the convolutional neural networks(CNN)Inception V3 and the discrete cosine transform(DCT)to address above mentioned problems.First,the medical image is input into the Inception V3 network,which has been structured by adjusting parameters,such as the size of the convolution kernels and the typical architecture of the convolution modules.Second,the coefficients extracted from the fully connected layer of the network are transformed by DCT to obtain the feature vector of the medical image.At last,the watermarks are encrypted using the logistic map system and hash function,and the keys are stored by a third party.The encrypted watermarks and the original image features are performed logical operations to realize the embedding of zero-watermark.In the experimental section,multiple watermarking schemes using three different types of watermarks were implemented to verify the effectiveness of the three proposed algorithms.Our NC values for all the images are more than 90%accurate which shows the robustness of the algorithm.Extensive experimental results demonstrate the robustness under both conventional and high-intensity geometric attacks of the proposed algorithm. 展开更多
关键词 Inception V3 multi-watermarking DCT watermark encryption robustness
下载PDF
HybridWatermarking and Encryption Techniques for Securing Medical Images
16
作者 Amel Ali Alhussan Hanaa A.Abdallah +1 位作者 Sara Alsodairi Abdelhamied A.Ateya 《Computer Systems Science & Engineering》 SCIE EI 2023年第7期403-416,共14页
Securing medical data while transmission on the network is required because it is sensitive and life-dependent data.Many methods are used for protection,such as Steganography,Digital Signature,Cryptography,and Waterma... Securing medical data while transmission on the network is required because it is sensitive and life-dependent data.Many methods are used for protection,such as Steganography,Digital Signature,Cryptography,and Watermarking.This paper introduces a novel robust algorithm that combines discrete wavelet transform(DWT),discrete cosine transform(DCT),and singular value decomposition(SVD)digital image-watermarking algorithms.The host image is decomposed using a two-dimensional DWT(2D-DWT)to approximate low-frequency sub-bands in the embedding process.Then the sub-band low-high(LH)is decomposed using 2D-DWT to four new sub-bands.The resulting sub-band low-high(LH1)is decomposed using 2D-DWT to four new sub-bands.Two frequency bands,high-high(HH_(2))and high-low(HL_(2)),are transformed by DCT,and then the SVD is applied to the DCT coefficients.The strongest modified singular values(SVs)vary very little for most attacks,which is an important property of SVD watermarking.The two watermark images are encrypted using two layers of encryption,circular and chaotic encryption techniques,to increase security.The first encrypted watermark is embedded in the S component of the DCT components of the HL_(2)coefficients.The second encrypted watermark is embedded in the S component of the DCT components of the HH2 coefficients.The suggested technique has been tested against various attacks and proven to provide excellent stability and imperceptibility results. 展开更多
关键词 watermarking discrete wavelet transform discrete cosine transform singular value decomposition circular encryption chaotic encryption
下载PDF
A Novel Color Image Watermarking Method with Adaptive Scaling Factor Using Similarity-Based Edge Region
17
作者 Kali Gurkahraman Rukiye Karakis Hidayet Takci 《Computer Systems Science & Engineering》 SCIE EI 2023年第10期55-77,共23页
This study aimed to deal with three challenges:robustness,imperceptibility,and capacity in the image watermarking field.To reach a high capacity,a novel similarity-based edge detection algorithm was developed that fin... This study aimed to deal with three challenges:robustness,imperceptibility,and capacity in the image watermarking field.To reach a high capacity,a novel similarity-based edge detection algorithm was developed that finds more edge points than traditional techniques.The colored watermark image was created by inserting a randomly generated message on the edge points detected by this algorithm.To ensure robustness and imperceptibility,watermark and cover images were combined in the high-frequency subbands using Discrete Wavelet Transform and Singular Value Decomposition.In the watermarking stage,the watermark image was weighted by the adaptive scaling factor calculated by the standard deviation of the similarity image.According to the results,the proposed edge-based color image watermarking technique has achieved high payload capacity,imperceptibility,and robustness to all attacks.In addition,the highest performance values were obtained against rotation attack,to which sufficient robustness has not been reached in the related studies. 展开更多
关键词 Image watermarking edge detection discrete wavelet transform singular value decomposition adaptive scaling factor
下载PDF
Securing Transmitted Color Images Using Zero Watermarking and Advanced Encryption Standard on Raspberry Pi
18
作者 Doaa Sami Khafaga Sarah M.Alhammad +3 位作者 Amal Magdi Osama ElKomy Nabil ALashin Khalid M.Hosny 《Computer Systems Science & Engineering》 SCIE EI 2023年第11期1967-1986,共20页
Image authentication techniques have recently received a lot of attention for protecting images against unauthorized access.Due to the wide use of the Internet nowadays,the need to ensure data integrity and authentica... Image authentication techniques have recently received a lot of attention for protecting images against unauthorized access.Due to the wide use of the Internet nowadays,the need to ensure data integrity and authentication increases.Many techniques,such as watermarking and encryption,are used for securing images transmitted via the Internet.The majority of watermarking systems are PC-based,but they are not very portable.Hardwarebased watermarking methods need to be developed to accommodate real-time applications and provide portability.This paper presents hybrid data security techniques using a zero watermarking method to provide copyright protection for the transmitted color images using multi-channel orthogonal Legendre Fourier moments of fractional orders(MFrLFMs)and the advanced encryption standard(AES)algorithm on a low-cost Raspberry Pi.In order to increase embedding robustness,the watermark picture is scrambled using the Arnold method.Zero watermarking is implemented on the Raspberry Pi to produce a real-time ownership verification key.Before sending the ownership verification key and the original image to the monitoring station,we can encrypt the transmitted data with AES for additional security and hide any viewable information.The receiver next verifies the received image’s integrity to confirm its authenticity and that it has not been tampered with.We assessed the suggested algorithm’s resistance to many attacks.The suggested algorithm provides a reasonable degree of robustness while still being perceptible.The proposed method provides improved bit error rate(BER)and normalized correlation(NC)values compared to previous zero watermarking approaches.AES performance analysis is performed to demonstrate its effectiveness.Using a 256×256 image size,it takes only 2 s to apply the zero-watermark algorithm on the Raspberry Pi. 展开更多
关键词 Zero watermarking Raspberry Pi advanced encryption standard
下载PDF
A New Image Watermarking Scheme Using Genetic Algorithm and Residual Numbers with Discrete Wavelet Transform
19
作者 Peter Awonnatemi Agbedemnab Mohammed Akolgo Moses Apambila Agebure 《Journal of Information Security》 2023年第4期422-436,共15页
Transmission of data over the internet has become a critical issue as a result of the advancement in technology, since it is possible for pirates to steal the intellectual property of content owners. This paper presen... Transmission of data over the internet has become a critical issue as a result of the advancement in technology, since it is possible for pirates to steal the intellectual property of content owners. This paper presents a new digital watermarking scheme that combines some operators of the Genetic Algorithm (GA) and the Residue Number (RN) System (RNS) to perform encryption on an image, which is embedded into a cover image for the purposes of watermarking. Thus, an image watermarking scheme uses an encrypted image. The secret image is embedded in decomposed frames of the cover image achieved by applying a three-level Discrete Wavelet Transform (DWT). This is to ensure that the secret information is not exposed even when there is a successful attack on the cover information. Content creators can prove ownership of the multimedia content by unveiling the secret information in a court of law. The proposed scheme was tested with sample data using MATLAB2022 and the results of the simulation show a great deal of imperceptibility and robustness as compared to similar existing schemes. 展开更多
关键词 Discrete Wavelet Transform (DWT) Digital watermarking ENCRYPTION Genetic Algorithm (GA) Residue Number System (RNS) GARN
下载PDF
Sequential Detection of Digital Watermarking
20
作者 李莉 俞玉莲 王沛 《Journal of Donghua University(English Edition)》 EI CAS 2005年第5期129-134,共6页
The paper analyzed a new watermarking detection paradigm including double detection thresholds based on sequential hypothesis testing. A joint design of watermarking encoding and detection was proposed. The paradigm h... The paper analyzed a new watermarking detection paradigm including double detection thresholds based on sequential hypothesis testing. A joint design of watermarking encoding and detection was proposed. The paradigm had good immunity to noisy signal attacks and high detection probability. Many experiments proved that the above algorithm can detect watermarks about 66% faster than popular detectors, which could have significant impact on many applications such as video watermarking detection and watermark-searching in a large database of digital contents. 展开更多
关键词 digital watermarking watermarking detection sequential testing watermarking length
下载PDF
上一页 1 2 16 下一页 到第
使用帮助 返回顶部