• 沒有找到結果。

Digital image copyright protection scheme based on visual cryptography and singular value decomposition

N/A
N/A
Protected

Academic year: 2021

Share "Digital image copyright protection scheme based on visual cryptography and singular value decomposition"

Copied!
8
0
0

加載中.... (立即查看全文)

全文

(1)

Digital image copyright protection scheme based

on visual cryptography and singular value

decomposition

Ming-Shi Wang

Wei-Che Chen,MEMBER SPIE National Cheng Kung University Department of Engineering Science Tainan 701, Taiwan

E-mail: mswang@mail.ncku.edu.tw

Abstract. A digital image copyright protection scheme based on visual cryptography共VC兲 and singular value decomposition 共SVD兲 techniques is proposed. In the proposed scheme, a master share is first constructed by applying SVD to a host image. Then, the master share is used to-gether with a secret image to construct an ownership share, according to a two-out-of-two VC scheme. The secret image for ownership identifica-tion can be revealed by stacking the master share, and the ownership share. The proposed scheme embeds the secret image without modify-ing the host image. In addition, the hidden secret image can be extracted without resorting to the original host image and the aid of computers. Experimental results show that the proposed scheme, compared with existing schemes, achieves stronger robustness against several com-mon attacks. © 2007 Society of Photo-Optical Instrumentation Engineers.

关DOI: 10.1117/1.2746906兴

Subject terms: copyright protection; digital watermarking; visual cryptography; singular value decomposition.

Paper 060782RR received Oct. 8, 2006; revised manuscript received Dec. 21, 2006; accepted for publication Dec. 27, 2006; published online Jun. 12, 2007.

1 Introduction

Rapid growth of digital technology and wide availability of network access lead to efficient digital data acquisition, processing, transmission, and storage. One of the great ad-vantages of digitized data is that it can make a lossless reproduction easily. However, this easy way of reproduc-tion faces real threats, such as unauthorized copying and malicious tampering of digital data, because of the issues related to copyright protection. Therefore, these concerns have motivated work to develop efficient ways to deter us-ers from illegally reproducing or misusing digital data. Digital watermarking techniques have attracted consider-able attention as methods to protect the copyright of digital data. The watermark term is used to express the secret data embedded into original digital data, primarily for owner-ship proof purpose. An effective watermarking scheme should satisfy certain requirements, including transparency, robustness, security, and unambiguity. Depending on the application to be developed, the original data may or may not be used in the detection of watermarks. Considering the portability and availability of the original data, the oblivi-ous 共or blind兲 watermarking scheme without resorting to the original data is preferred.

A wide variety of image watermarking schemes has been proposed addressing many different application sce-narios. Depending on the work domain in which the water-mark is hidden, the waterwater-marking schemes can be classified into two categories: spatial-domain watermarking schemes and frequency-domain watermarking schemes. In a spatial-domain watermarking scheme, the watermark is embedded

by directly modifying the spatial characteristics, such as pixel values1,2 and statistical traits.3,4 In contrast, frequency-domain watermarking schemes first transform an image into frequency domains, such as discrete fourier transform 共DFT兲,5,6 discrete cosine transform 共DCT兲,7–9 and discrete wavelet transform共DWT兲.10–13The watermark is then embedded by altering the frequency coefficients. Since low and middle frequency coefficients are less likely to be affected by common signal processing than high fre-quency coefficients, the watermark is preferred embedded into the low and middle frequency coefficients.

Recently, singular value decomposition共SVD兲, which is one of the most useful numerical analysis techniques, was explored for watermarking.14–17The main property of SVD relevant to watermarking is that the singular values共SVs兲 of an image do not change significantly when a small per-turbation is added to an image.

In 1995, Naor and Shamir proposed a revolutionary cryptographic structure called visual cryptography共VC兲 for the protection of secret messages.18This new cryptographic structure has two significant characteristics: 1. it provides a perfectly secure way to protect secret messages; and 2. the human visual system共HVS兲 can identify confidential mes-sages directly without any computations when retrieving encrypted messages. Recently, numerous VC-based copy-right protection schemes were proposed.19–23 Wang, Tai, and Yu19 proposed a VC-based repeating watermarking scheme in which the watermark embedding is done by add-ing some parts of the watermark into edge blocks of the host image to enhance the robustness of the scheme. How-ever, their scheme needs to alter the host image to embed a watermark. A watermarking scheme based on torus auto-morphism and VC techniques was proposed by Chang and

(2)

Chuang,20 in which a watermark is embedded without al-tering the host image. Nevertheless, the robustness of the scheme tends to decrease with the increase of the JPEG compression ratio.21In 2005, Lou, Shieh, and Tso22 devel-oped a copyright protection scheme based on chaos and VC techniques. However, their scheme does not provide the main characteristic of VC that uses the HVS to decrypt secret messages. The watermark is retrieved by performing an exclusive-or共XOR兲 operation between the shadow im-ages. In 2005, Hsu and Hou23proposed a copyright protec-tion scheme that employs sampling distribuprotec-tion of means 共SDM兲 and VC to achieve the requirements of robustness and security. In their scheme, the secret message can be identified by the HVS directly without the aid of computers.

In this work, a novel copyright protection scheme based on VC and SVD is proposed. The proposed scheme first applies the SVD technique to create a master share from the host image. Then, the master share is used together with a secret image to construct an ownership share according to a two-out-of-two VC scheme. When the rightful ownership needs to be identified, the master share, generated from the image to be identified, and the ownership share are stacked to reveal the secret image without the aid of computers. The main advantages of the proposed scheme can be summa-rized as follows.

• The secret image is embedded without altering the host image, which is suitable for the application in which any modifications of images cannot be allowed, such as medical, satellite, and astronomical images. • The secret image can be revealed without resorting to

the original host image.

• The rightful ownership can be identified by HVS di-rectly without the aid of computers.

• The security of the scheme is ensured by the proper-ties of VC.

• The requirement of robustness is achieved, since the singular values共SVs兲 of an image have good stability. When a small perturbation is added to an image, its SVs do not change significantly.

The remainder of this work is organized as follows. In Sec. 2, the background of SVD and VC is briefly described. The proposed copyright protection scheme is introduced in Sec. 3. In Sec. 4, the experimental results are presented to demonstrate the performance of the proposed scheme. Con-clusions are finally drawn in Sec. 5.

2 Preliminaries

Since VC and SVD techniques can be found in Refs. 18 and 24, this work gives only a brief overview as follows.

2.1 Visual Cryptography

In 1995, Naor and Shamir18 introduced a two-out-of-two VC scheme for binary image encryption and distribution. The major property of VC is that it makes the hidden image decodable directly by the human eye without any compu-tations. The scheme enables two participants to share the secret message. The secret information can be decrypted by stacking the two shares. Anyone who holds only one share

is unable to reveal any information about the secret mes-sage. The concept of Naor and Shamir’s VC scheme is briefly described as follows.

By applying Naor and Shamir’s scheme to a secret im-age of size M⫻N pixels, each pixel of the secret image is expanded to 2⫻2 subpixels, and two share images of size 2M⫻2N pixels are thus obtained. Table 1 shows the con-cept of the two-out-of-two VC scheme. According to the concept demonstrated in Table 1, if a pixel is white in the secret image, the corresponding subpixels in both share im-ages are identical, and the stacked result contains two white subpixels and two black subpixels. On the contrary, if a pixel is black in the secret image, the corresponding sub-pixels in the first share image are complements to those in the same spatial positions within the second share image, and the stacked result consists of four black subpixels. Naor and Shamir’s scheme is secure, since each 2⫻2 block of the two share images is randomly selected. Furthermore, anyone who holds only one share image is unable to reveal any information about the secret message.

2.2 Singular Value Decomposition

SVD is a fundamental technique used to diagonalize matri-ces in numerical analysis. It has been sucmatri-cessfully applied to a variety of applications such as data compression, signal processing, and pattern analysis.24,25From the viewpoint of linear algebra, a discrete image can be regarded as a matrix of non-negative scalar entries. Let such an image be de-noted by A and let A be a square image whose dimension is

N⫻N and rank =r, rⱕN. The SVD of A is defined as

A = UDVT=关u1,u2, . . . ,uN兴

␭1 ␭2 0 ␭3 0  ␭N

⫻关v1,v2, . . . ,vN兴T=

i=1 N ␭iuivi, 共1兲

where the U and V components are N⫻N real unitary ma-trices whose column vectors are ui’s andvi’s, respectively. The D component is an N⫻N matrix with entry ␭i’s共SVs兲, satisfying,

␭1ⱖ ␭2ⱖ ¯ ⱖ ␭r⬎ ␭r+1= ¯ = ␭N= 0.

Although the image matrix A is assumed to be a square matrix for convenience, other nonsquare images can be

(3)

processed in exactly the same way. The main property of SVD relevant to information hiding is that bigger SVs of an image have good stability.14,15In other words, the SVs do not change significantly when common image processing attacks are performed on an image.

3 Proposed Scheme

In this section, the proposed copyright protection scheme based on SVD and VC techniques is presented. The scheme can be divided into two phases: the ownership share con-struction phase and the ownership identification phase. An overview of the proposed scheme is shown in Fig. 1.

During the ownership share construction phase, as shown in Fig. 1共a兲, a list of pixel positions is first randomly selected from the host image. Then, the SVD is performed on a small window centered at each selected pixel position, and the largest SV of each window is utilized to construct a master share. Finally, an ownership share is constructed by using the master share and a secret image according to the VC technique, and the resultant ownership share should be registered to a certified authority 共CA兲 for further authentication.

When a dispute over the rightful ownership of the host image arises, the ownership identification procedure should be performed to protect the owner’s intellectual property. Accordingly, a master share is generated from the sus-pected image in the same way as in the ownership share construction phase. The hidden secret image can be re-vealed by stacking the generated master share and the own-ership share kept by the CA. The ownown-ership of the sus-pected image is therefore recognized. The workflow of ownership identification is shown in Fig. 1共b兲. In the fol-lowing, details of the proposed scheme are described.

3.1 Ownership Share Construction

Assume that a copyright owner wants to embed a secret image S of size N1⫻N2pixels into a gray-level host image

H of size M1⫻M2pixels for protecting his or her intellec-tual property. In the beginning, a pseudorandom number generator 共PRNG兲 seeded with a private key PK is employed to select a list of pixel positions,

P =兵p1, p2, . . . , pN1⫻N2其, from the host image. Then, the

SVD is performed on a window of size W⫻W pixels cen-tered at each selected pixel position, and a sequence of SVs, ⌳=兵␭11,␭12, . . . ,␭1N1⫻N2其, consisting of the largest SV

of each window, is thus acquired. To compute the threshold

T, which is used for master share construction, all the SVs

in⌳ are first rearranged in a descending order to obtain a sorted sequence⌳ˆ=兵␭ˆ11,␭ˆ12, . . . ,␭ˆ1N1⫻N2其. The threshold that

can be utilized to acquire a balanced 共0,1兲 share is deter-mined by T =

␭ˆ1共N1⫻N2 +1兲/2, if N 1⫻ N2is odd 1 2关␭ˆ1 共N1⫻N2兲/2+␭ˆ 1 1+共N1⫻N2兲/2兴, if N 1⫻ N2is even . 共2兲 Assume that M is the master share of size 2N1⫻2N2 pix-els. This master share is divided into nonoverlapping 2 ⫻2 blocks, mk共1ⱕkⱕN1⫻N2兲, in which each block can be generated according to the codebook, as illustrated in Table 2. For example:

if mod共k,3兲 = 0

if␭1kⱖ T then mk=

1 0 0 1

else mk=

0 1

1 0

,

where 0 and 1 within block mkrepresent a black pixel and a white pixel, respectively.

After performing the master share generation process, we can start to construct the ownership share O. The own-ership share of size 2N1⫻2N2 pixels is divided into non-overlapping 2⫻2 blocks, ok共1ⱕkⱕN1⫻N2兲. Assume that

sk共1ⱕkⱕN1⫻N2兲 denotes a pixel of the secret image S. The generated master share M is utilized together with the secret image S to construct the ownership share O accord-ing to the codebook as shown in Table 2. For example: Fig. 1 An overview of the proposed copyright protection scheme.

共a兲 The ownership share construction phase, and 共b兲 the ownership identification phase.

(4)

if mk=

1 0 0 1

if sk= 1 then ok=

1 0 0 1

else ok=

0 1 1 0

.

Note that although the window size used for performing the SVD can be arbitrarily selected by the copyright owner, it is adequate, from our observations, to choose a window of size at least 31⫻31 pixels to achieve satisfactory robust-ness against various image processing attacks. The proce-dure of ownership share construction can be summarized by the following algorithm.

3.1.1 Ownership share construction algorithm Input. A gray-level host image H of size M1⫻M2pixels, a secret image S of size N1⫻N2 pixels, a window of size

W⫻W pixels, a private key PK, and a codebook C. Output. An ownership share O of size 2N1⫻2N2 pixels.

1. Select a list of pixel positions, P

=兵p1, p2, . . . , pN1⫻N2其, by using a PRNG seeded with

the private key PK.

2. Perform the SVD on the window centered at each pixel position in P and a sequence of SVs, ⌳ =兵␭11,␭12, . . . ,␭1N1⫻N2其, consisting of the largest SV of

each window, is acquired.

3. Calculate the threshold T by using Eq.共2兲.

4. Construct a master share M by utilizing the sequence ⌳ and the threshold T according to the codebook C. 5. Create the ownership share O by mapping the master share M and the secret image S to the codebook C. After the ownership share construction, the window size

W⫻W pixels, the private key PK, and the codebook C

must be kept secretly by the copyright owner. In addition, the resultant ownership share O should be registered to a CA for further authentication.

3.2 Ownership Identification

Assume that a dispute over the rightful ownership of the host image H

has arisen. To determine the rightful owner-ship of the suspected image, the copyright owner should provide the same window size, private key, and codebook used in the ownership share construction phase, so that the hidden secret image can be revealed after performing the ownership identification procedure. The procedure com-prises two stages. The first stage is utilizing the host image

H

to generate a master share M

. The process of master share generation is the same as that used in the ownership share construction phase. The second stage is retrieving the secret image S

by using the master share M

and the own-ership share O according to the VC technique. Since the secret image revelation is based on the VC technique, we can simply print the two shares, M

and O, onto transpar-encies and then stack them together to reveal the secret image without the aid of computers. Moreover, with the aid

of computers, we can perform the reduction process on the retrieved secret image S

to acquire a reduced secret image

S

, which is of the same size as the original one. The own-ership identification procedure is described by the follow-ing algorithm.

3.2.1 Ownership identification algorithm

Input. A suspected host image H

of size M1⫻M2pixels, an ownership share O of size 2N1⫻2N2pixels, a window of size W⫻W pixels, a private key PK, and a codebook C.

Output. A retrieved secret image S

of size 2N1⫻2N2 pix-els and a reduced secret image S

of size N1⫻N2pixels.

1. Select a list of pixel positions, P

=兵p1

, p2

, . . . , pN

1⫻N2其, by using a PRNG seeded with the private key PK.

2. Perform the SVD on the window centered at each pixel position in P

and a sequence of SVs, ⌳

=兵␭1

1,

1

2, . . . ,␭ 1

N1⫻N2其, consisting of the largest SV

of each window, is acquired.

3. Calculate the threshold T

by using Eq.共2兲.

4. Generate a master share M

by utilizing the sequence ⌳

and the threshold T

according to the codebook C. 5. Retrieve the secret image S

by stacking the master

share M

and the ownership share O.

6. Divide the retrieved secret image S

into nonoverlap-ping 2⫻2 blocks, sk

共1ⱕkⱕN1⫻N2兲.

7. Perform the reduction process to obtain a reduced secret image S

by the following rules:

sk

=

1, if

i

j sk

ⱖ 2 0, if

i

j sk

⬍ 2 . 共3兲 4 Experimental Results

In this section, the performance of the proposed copyright protection scheme is demonstrated. The resistance of the proposed scheme to various distortions was studied in a series of experiments on gray-level images. Moreover, the evaluation results of two existing VC-based copyright pro-tection schemes was provided for performance compari-sons. Three gray-level images of size 512⫻512 pixels, called Lena, Airplane, and Barbara, were selected as the host images. A visually recognizable binary image of size 64⫻64 pixels was used as the secret image. Figures 2共a兲–2共c兲 show the three host images, and the se-cret image is shown in Fig. 2共d兲. In addition, a window of

(5)

size 31⫻31 pixels was used to proceed all of the experi-ments. Figure 3 illustrates sample results obtained by ap-plying the proposed scheme to Fig. 2共a兲. The master share and the ownership share are shown in Figs. 3共a兲 and 3共b兲, respectively. The revealed secret image, acquired by stack-ing Figs. 3共a兲 and 3共b兲, is shown in Fig. 3共c兲, and the re-duced secret image is shown in Fig. 3共d兲.

For quantitative evaluation, two common similarity measurements, peak signal-to-noise ratio共PSNR兲 and nor-malized correlation 共NC兲, were employed to evaluate the performance of the proposed scheme. The PSNR is used to measure the image quality and is defined as

PSNR = 10⫻ log10 255 2 MSE共dB兲, 共4兲 MSE = 1 M1⫻ M2

i=1 M1

j=1 M2 储Hi,j− Hi,j

储2, 共5兲 where Hi,j stands for a pixel color of the original host im-age, Hi,j

represents a pixel color of the attacked image, and

M1⫻M2 is the image size. The NC, used to measure the similarity between the original secret image and the re-duced secret image, is defined as

NC =

i=1 N1

j=1 N2 Si,jSi,j

N1⫻ N2 , 共6兲

where Si,j represents a pixel color of the original secret image, Si,j

represents a pixel color of the reduced secret image, 丣 denotes the XOR operation, and N1⫻N2 is the image size.

In the following experiments, the robustness of the pro-posed scheme against common image processing attacks is estimated, including blurring 共Gaussian blur with a radius of 3 pixels兲, sharpening, median filtering 共with a width of 11 pixels兲, histogram equalization, color reduction 共reduced from 256 colors to 16 colors兲, noise addition 共Gaussian noise with a variance of 30兲, JPEG lossy compression 共with a compression factor of 50%兲, and rotation 共3 deg to the right兲. The sample results obtained by performing the pro-posed scheme on the Lena image are shown in Figs. 4–11. The detailed evaluation results are shown in Table 3. Figures 4–11 demonstrate that the revealed secret images can be easily identified by human visual examination, even if the image quality of the original host image has been greatly degraded. In addition, most NC values listed in Table 3 are higher than 0.9. These high values demonstrate that the proposed scheme achieved satisfactory robustness against common image processing attacks.

Fig. 3 Sample results of the proposed scheme:共a兲 master share,

共b兲 ownership share, 共c兲 revealed secret image, and 共d兲 reduced secret image.

Fig. 4 Experimental results under blurring. 共a兲 Blurred image

共PSNR=25.65 dB兲, 共b兲 revealed secret image, and 共c兲 reduced se-cret image共NC=0.993兲.

Fig. 5 Experimental results under sharpening.共a兲 Sharpened

im-age共PSNR ⫽ 19.09 dB兲, 共b兲 revealed secret image, and 共c兲 reduced secret image共NC=0.972兲.

Fig. 6 Experimental results under median filtering.共a兲 Filtered

im-age共PSNR=26.88 dB兲, 共b兲 revealed secret image, and 共c兲 reduced secret image共NC=0.993兲.

(6)

Table 3 Evaluation results of the proposed scheme under various

attacks.

Lena Airplane Barbara

Attacks PSNR NC PSNR NC PSNR NC Blurring 25.65 0.993 23.96 0.988 23.03 0.991 Sharpening 19.09 0.972 18.98 0.981 13.63 0.971 Median filtering 26.88 0.993 23.40 0.977 23.00 0.988 Histogram equalization 19.47 0.976 11.95 0.902 18.27 0.985 Color reduction 15.82 0.998 18.47 0.998 15.33 0.995 Noise addition 18.83 0.992 19.04 0.986 18.87 0.995 JPEG 32.55 0.997 32.10 0.993 27.82 0.996 Rotation 13.07 0.833 14.56 0.872 12.49 0.828

Fig. 7 Experimental results under histogram equalization. 共a兲

Equalized image共PSNR=19.47 dB兲, 共b兲 revealed secret image, and 共c兲 reduced secret image 共NC=0.976兲.

Fig. 8 Experimental results under color reduction.共a兲 Image with 16

colors 共PSNR=15.82 dB兲, 共b兲 revealed secret image, and 共c兲 re-duced secret image共NC=0.998兲.

Fig. 9 Experimental results under noise addition.共a兲 Image with an

addition of Gaussian noise共PSNR=18.83 dB兲, 共b兲 revealed secret image, and共c兲 reduced secret image 共NC=0.992兲.

Fig. 10 Experimental results under JPEG compression.共a兲

Com-pressed image共PSNR=32.55 dB兲, 共b兲 revealed secret image, and 共c兲 reduced secret image 共NC=0.997兲.

Fig. 11 Experimental results under rotation.共a兲 Image rotated 3 deg

to the right共PSNR=13.07 dB兲, 共b兲 revealed secret image, and 共c兲 reduced secret image共NC=0.833兲.

(7)

For performance comparisons, two copyright protection schemes, proposed by Lou, Shieh, and Tso,22 and Hsu and Hou,23 were implemented in this study. The three host im-ages and the secret image, as shown in Fig. 2, were used for experiments. The results of performance comparisons are shown in Fig. 12. Figures 12共a兲–12共d兲 show the NC curves under Gaussian blurring, median filtering, Gaussian noise addition, and JPEG compression, respectively. The com-parison results, as shown in Figs. 12共a兲–12共c兲 show that both the proposed scheme and Lou, Shieh, and Tso’s scheme provide strong robustness against Gaussian blur-ring, median filteblur-ring, and Gaussian noise addition, while Hsu and Hou’s scheme has a weak robustness to these at-tacks. Furthermore, the results in Fig. 12共d兲 show that the proposed scheme outperformed the other two schemes un-der JPEG compression. The NC values are all higher than 0.95, even if the host images have undergone JPEG com-pression with a comcom-pression factor of 99%. Experimental results indicate the efficiency and feasibility of the proposed copyright protection scheme for practical applications.

5 Conclusions

A copyright protection scheme for digital images based on visual cryptography and singular value decomposition is proposed. The proposed scheme first generates a master share from the host image by applying the SVD technique. The master share is then used together with a secret image to construct an ownership share according to the VC tech-nique. For rightful ownership identification, the master share, generated from the suspected image, and the owner-ship share are stacked to reveal the secret image without the aid of computers.

In the proposed scheme, the copyright protection of digi-tal images is achieved without modifying the host image, which is helpful for some special applications in which any modifications of images is not acceptable, such as the pro-tection of medical images and astronomical images. More-over, the hidden secret image can be revealed without the

help of the original image. Experimental results demon-strate that the proposed scheme is quite robust against com-mon image processing attacks, such as blurring, sharpen-ing, color reduction, median filtersharpen-ing, noise addition, and JPEG lossy compression. Furthermore, the results show that the proposed scheme outperformed Lou, Shieh, and Tso,22and Hsu and Hou’s23schemes under several common attacks.

Acknowledgments

The authors would like to thank the anonymous reviewers for their helpful and constructive suggestions that improved the quality of the work. This work was supported in part by the National Science Council of China under grant number NSC-95-2221-E-006-159-MY3.

References

1. M. U. Celik, G. Sharma, E. Saber, and A. M. Tekalp, “Hierarchical watermarking for secure image authentication with localization,”

IEEE Trans. Image Process. 11, 585–595共2001兲.

2. R. G. Van Schyndel, A. Z. Tirkel, and C. F. Osborne, “A digital watermark,” in Proc. IEEE Int. Conf. Image Process., pp. 86–90 共1994兲.

3. W. Bender, D. Gruhl, N. Morimoto, and A. Lu, “Techniques for data hiding,” IBM Syst. J. 35, 313–336共1996兲.

4. I. Pitas, “A method for signature casting on digital images,” in Proc.

IEEE Int. Conf. Image Process., pp. 215–318共1996兲.

5. C. Y. Lin, M. Wu, J. A. Bloom, I. J. Cox, M. L. Miller, and Y. M. Lui, “Rotation, scale and translation resilient watermarking for images,”

IEEE Trans. Image Process. 10, 767–782共2001兲.

6. J. O’Ruanaidh and T. Pun, “Rotation, scale and translation invariant spread spectrum digital image watermarking,” Signal Process. 66, 303–317共1998兲.

7. C. T. Hsu and J. L. Wu, “Hidden digital watermarks in images,” IEEE

Trans. Image Process. 8, 58–68共1999兲.

8. G. C. Langelaar and R. L. Lagendijk, “Optimal differential energy watermarking of DCT encoded images and video,” IEEE Trans.

Im-age Process. 10, 148–158共2001兲.

9. W. C. Chu, “DCT-based image watermarking using subsampling,”

IEEE Trans. Multimedia 5, 34–38共2003兲.

10. M. Barni, F. Bartolini, and A. Piva, “Improved wavelet-based water-marking through pixel-wise masking,” IEEE Trans. Image Process.

8, 783–791共2001兲.

11. M. Tsai, K. Y. Yu, and Y. Z. Chen, “Joint wavelet and spatial trans-formation for digital watermarking,” IEEE Trans. Consum. Electron.

46, 241–245共2000兲.

12. S. H. Wang and Y. P. Lin, “Wavelet tree quantization for copyright protection watermarking,” IEEE Trans. Image Process. 13共2兲, 154– 165共2004兲.

13. A. A. Reddy and B. N. Chatterji, “A new wavelet based logo-watermarking scheme,” Pattern Recogn. Lett. 26共7兲, 1019–1027 共2005兲.

14. R. Liu and T. Tan, “An SVD-based watermarking scheme for protect-ing rightful ownership,” IEEE Trans. Multimedia 4, 121–128共2002兲. 15. R. Sun, H. Sun, and T. Yao, “A SVD and quantization based semi-fragile watermarking technique for image authentication,” in Proc.

Int. Conf. Signal Process., pp. 1592–1595共2002兲.

16. C. C. Chang, P. Y. Tsai, and M. H. Lin, “SVD-based digital image watermarking scheme,” Pattern Recogn. Lett. 26, 1577–1586共2005兲. 17. J. M. Shieh, D. C. Lou, and M. C. Chang, “A semi-blind digital watermarking scheme based on singular value decomposition,”

Com-put. Stand. Inter. 28, 428–440共2006兲.

18. M. Naor and A. Shamir, “Visual cryptography,” in Proc. Advances

Cryptol. EUROCRYPT94, LNCS 950, pp. 1–12, Springer-Verlag,

Ber-lin共1995兲.

19. C. C. Wang, S. C. Tai, and C. S. Yu, “Repeating image watermarking technique by the visual cryptography,” IEICE Trans. Fundamentals

E83-A共8兲, 1589–1598 共2000兲.

20. C. C. Chang and J. C. Chuang, “An image intellectual property pro-tection scheme for gray-level images using visual secret sharing strat-egy,” Pattern Recogn. Lett. 23, 931–941共2002兲.

21. S. L. Hsieh and B. Y. Huang, “A copyright protection scheme for gray-level images based on image secret sharing and wavelet trans-formation,” in Proc. Int. Computer Symp., pp. 661–666共2004兲. 22. D. C. Lou, J. M. Shieh, and H. K. Tso, “Copyright protection scheme

based on chaos and secret sharing techniques,” Opt. Eng. 44共11兲, 117004共2005兲.

Fig. 12 NC curves of tested copyright protection schemes to

com-mon image processing attacks.共a兲 Gaussian blurring, 共b兲 median filtering,共c兲 Gaussian noise addition, and 共d兲 JPEG compression.

(8)

23. C. S. Hsu and Y. C. Hou, “Copyright protection scheme for digital images using visual cryptography and sampling methods,” Opt. Eng.

44共7兲, 077003 共2005兲.

24. V. C. Klema, “The singular value decomposition: its computation and some applications,” IEEE Trans. Autom. Control 25共2兲, 164–176 共1980兲.

25. Z. Q. Hong, “Algebraic feature extraction of image for recognition,”

Pattern Recogn. 24, 211–219共1991兲.

Ming-Shi Wang received his BS degree in

electronic engineering from Feng Chia Uni-versity, Taichung, Taiwan, in 1977, his MS degree in electrical engineering from Na-tional Cheng Kung University, Tainan, Tai-wan, in 1982, and his PhD degree in com-putation from UMIST, Manchester, United Kingdom, in 1992. Currently, he is an asso-ciate professor in Department of Engineer-ing Science and the chief of the Division of Teaching and Research, Computer, and Network Center, both at National Cheng Kung University, Tainan, Taiwan. His major research interests are digital image processing, computer vision, content filtering, virtual reality, and grid computing.

Wei-Che Chen received his BS and MS

de-grees in engineering science from National Cheng Kung University, Tainan, Taiwan, in 1992 and 2003, respectively. He is currently pursuing his PhD degree at National Cheng Kung University, Tainan, Taiwan. His re-search interests include image processing, computer vision, and digital watermarking.

數據

Table 1 The codebook of Naor and Shamir’s scheme.
Table 2 The codebook of the proposed scheme.
Fig. 2 The host images and the secret image.
Fig. 3 Sample results of the proposed scheme: 共a兲 master share, 共b兲 ownership share, 共c兲 revealed secret image, and 共d兲 reduced secret image.
+3

參考文獻

相關文件

“In assessing the impact of the PNET Scheme on the professional development of local teachers, the centralised seminars have made a significant contribution and their value should

Wang, Solving pseudomonotone variational inequalities and pseudocon- vex optimization problems using the projection neural network, IEEE Transactions on Neural Networks 17

volume suppressed mass: (TeV) 2 /M P ∼ 10 −4 eV → mm range can be experimentally tested for any number of extra dimensions - Light U(1) gauge bosons: no derivative couplings. =>

Define instead the imaginary.. potential, magnetic field, lattice…) Dirac-BdG Hamiltonian:. with small, and matrix

• Formation of massive primordial stars as origin of objects in the early universe. • Supernova explosions might be visible to the most

Monopolies in synchronous distributed systems (Peleg 1998; Peleg

Corollary 13.3. For, if C is simple and lies in D, the function f is analytic at each point interior to and on C; so we apply the Cauchy-Goursat theorem directly. On the other hand,

Corollary 13.3. For, if C is simple and lies in D, the function f is analytic at each point interior to and on C; so we apply the Cauchy-Goursat theorem directly. On the other hand,