A CRYPTOGRAPHICALLY SECURE IMAGE WATERMARKING SCHEME

Similar documents
A Cryptographic Watermark Embedding Technique

DIGITAL IMAGE WATERMARKING BASED ON A RELATION BETWEEN SPATIAL AND FREQUENCY DOMAINS

Authentication and Secret Message Transmission Technique Using Discrete Fourier Transformation

SECURE SEMI-FRAGILE WATERMARKING FOR IMAGE AUTHENTICATION

Robust Image Watermarking based on Discrete Wavelet Transform, Discrete Cosine Transform & Singular Value Decomposition

COMPARISONS OF DCT-BASED AND DWT-BASED WATERMARKING TECHNIQUES

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques

Robust Image Watermarking based on DCT-DWT- SVD Method

A NEW ROBUST IMAGE WATERMARKING SCHEME BASED ON DWT WITH SVD

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Digital Watermarking with Copyright Authentication for Image Communication

A Robust Image Watermarking Scheme using Image Moment Normalization

Research Article Improvements in Geometry-Based Secret Image Sharing Approach with Steganography

Comparison of Digital Image Watermarking Algorithms. Xu Zhou Colorado School of Mines December 1, 2014

A Robust Digital Watermarking Scheme using BTC-PF in Wavelet Domain

Spatial, Transform and Fractional Domain Digital Image Watermarking Techniques

CHAPTER 4 REVERSIBLE IMAGE WATERMARKING USING BIT PLANE CODING AND LIFTING WAVELET TRANSFORM

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS

Data Hiding in Video

ANALYSIS OF DIFFERENT DOMAIN WATERMARKING TECHNIQUES

Combined Hashing/Watermarking Method for Image Authentication

Comparison of Wavelet Based Watermarking Techniques for Various Attacks

CHAPTER-6 WATERMARKING OF JPEG IMAGES

Multiple Binary Images Watermarking in Spatial and Frequency Domains

DIGITAL IMAGE HIDING ALGORITHM FOR SECRET COMMUNICATION

A New Approach to Compressed Image Steganography Using Wavelet Transform

A New Watermarking Algorithm for Scanned Grey PDF Files Using Robust Logo and Hash Function

A Reversible Data Hiding Scheme for BTC- Compressed Images

Image Authentication and Recovery Scheme Based on Watermarking Technique

An SVD-based Fragile Watermarking Scheme With Grouped Blocks

Speech Modulation for Image Watermarking

A Digital Video Watermarking Algorithm Based on LSB and DCT

Watermarking of Image Using Priority Based On Algorithms

Compressive Sensing for Multimedia. Communications in Wireless Sensor Networks

A new robust watermarking scheme based on PDE decomposition *

Feature Based Watermarking Algorithm by Adopting Arnold Transform

SPREAD SPECTRUM AUDIO WATERMARKING SCHEME BASED ON PSYCHOACOUSTIC MODEL

DIGITAL WATERMARKING FOR GRAY-LEVEL WATERMARKS

Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator

Improved Qualitative Color Image Steganography Based on DWT

This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore.

Robust Lossless Data Hiding. Outline

QR Code Watermarking Algorithm based on Wavelet Transform

Region Based Even Odd Watermarking Method With Fuzzy Wavelet

Mr Mohan A Chimanna 1, Prof.S.R.Khot 2

CHAPTER 6. LSB based data hiding with double Encryption. 6.1 Introduction

Efficient & Secure Data Hiding Using Secret Reference Matrix

Robust Lossless Image Watermarking in Integer Wavelet Domain using SVD

Random Traversing Based Reversible Data Hiding Technique Using PE and LSB

A Reversible Data Hiding Scheme For JPEG Images

A DWT Based Steganography Approach

A Survey of Fragile Watermarking-based Image Authentication Techniques

Statistical Image Compression using Fast Fourier Coefficients

A Joint DWT-DCT Based Watermarking Technique for Avoiding Unauthorized Replication

A Robust Watermarking Algorithm For JPEG Images

A NOVEL SECURE, IMPERCEPTIBLE AND ROBUST CDMA DIGITAL IMAGE WATERMARKING IN JPEG-YCBCR CHANNEL USING DWT2

Digital Image Steganography Using Bit Flipping

Robust DWT Based Technique for Digital Watermarking

Implementation of Audio Watermarking Using Wavelet Families

An Information Hiding Scheme Based on Pixel- Value-Ordering and Prediction-Error Expansion with Reversibility

An Improved Performance of Watermarking In DWT Domain Using SVD

CHAPTER-5 WATERMARKING OF COLOR IMAGES

Rohit Chhabra 1, Dr. R R Sinha 2

MRT based Fixed Block size Transform Coding

Block Mean Value Based Image Perceptual Hashing for Content Identification

CHAPTER-4 WATERMARKING OF GRAY IMAGES

Comparative Analysis of Different Spatial and Transform Domain based Image Watermarking Techniques

Secured Watermarking in DCT Domain using CRT and Complexity Analysis

Filtering. -If we denote the original image as f(x,y), then the noisy image can be denoted as f(x,y)+n(x,y) where n(x,y) is a cosine function.

Implementation of Audio Watermarking Using Wavelet Families

Invisible Watermarking Using Eludician Distance and DWT Technique

Part II Authentication Techniques

A NEW DCT-BASED WATERMARKING METHOD FOR COPYRIGHT PROTECTION OF DIGITAL AUDIO

Reversible Data Hiding VIA Optimal Code for Image

Digital Watermarking Using 2-DCT

An Efficient Watermarking Algorithm Based on DWT and FFT Approach

WEINER FILTER AND SUB-BLOCK DECOMPOSITION BASED IMAGE RESTORATION FOR MEDICAL APPLICATIONS

A Print-Scan Resilient Watermarking based on Fourier Transform and Image Restoration

A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD BASED ON HISTOGRAM MODIFICATION AND VISUAL CRYPTOGRAPHY. Hang-Yu Fan and Zhe-Ming Lu

COMPARISON BETWEEN TWO WATERMARKING ALGORITHMS USING DCT COEFFICIENT, AND LSB REPLACEMENT

Chapter - 2 : IMAGE ENHANCEMENT

A Robust Color Image Watermarking Using Maximum Wavelet-Tree Difference Scheme

Image and Video Watermarking

Multipurpose Color Image Watermarking Algorithm Based on IWT and Halftoning

Digital Image Watermarking Scheme Based on LWT and DCT

DIGITAL watermarking technology is emerging as a

A Robust Wavelet-Based Watermarking Algorithm Using Edge Detection

NEURAL NETWORKS - A NEW DIMENSION IN DATA SECURITY

Comparison of wavelet based watermarking techniques Using SVD

Sign-up Sheet posted outside of my office HFH 1121

Bit Adjusting Image Steganography in Blue Channel using AES and Secured Hash Function

Secret Image Sharing Scheme Based on a Boolean Operation

No Reference Medical Image Quality Measurement Based on Spread Spectrum and Discrete Wavelet Transform using ROI Processing

Implementation and Comparison of Watermarking Algorithms using DWT

A New Approach to Authenticate Images in Different Datasets Using a Lossless Image Watermarking Technique

II. RELATIVE WORK The earlier watermarking techniques were proposed for data hiding applications only [2, 7]. Then, the authentication capability beca

Audio Watermarking using Empirical Mode Decomposition

Invisible Digital Watermarking using Discrete Wavelet Transformation and Singular Value Decomposition

Image Transformation Techniques Dr. Rajeev Srivastava Dept. of Computer Engineering, ITBHU, Varanasi

Navjot Singh *1, Deepak Sharma 2 ABSTRACT I. INTRODUCTION

Transcription:

A CRYPTOGRAPHICALLY SECURE IMAGE WATERMARKING SCHEME Jian Ren Tongtong Li Department of Electrical and Computer Engineering Michigan State University East Lansing, MI 48824-1226 Email: {renjian,tongli}@egr.msu.edu ABSTRACT In this paper, a new cryptographic watermark embedding technique is proposed. The random watermark indices, which specify the locations where the watermark signals are embedded, are first generated based on the discrete logarithm problem and Fermat s Little Theorem. The random watermarking indices are then utilized to develop both spatial domain and spectrum domain digital watermarking techniques. Security analysis is presented and simulation examples are shown to illustrate the excellent transparency and robustness of the proposed approaches under common degradation and major security attacks. The novel approaches are both effective and efficient, and are suitable for general purpose commercial digital media copyright protection. I. INTRODUCTION Powerful computer processor and high speed computer networking have made duplication and distribution of multimedia data easy and costless. However, it also made copyright protection of digital media challenge and urgent. To address this issue, a number of applications have emerged recently [2], [3], [5], [8] that require to embed one signal, sometimes called an embedded signal, or watermark, within another signal, called a host signal. The host signal is usually images, video, or audio that are distributed in digital format. The embedding must be done in a way such that the embedded signal is hidden, i.e., cause no serious degradation to its host (perceptual transparency/fidelity). Meanwhile, the embedded signal must be robust to common degradations of the watermarked signal and survive whenever the host signal does including benign processing and transmission degradation as well as malicious attacks (robustness). Moreover the embedded watermarking procedure must be secure so that an unauthorized user must not be able to detect the presence of embedded signal, let alone remove the embedded data (security). The embedded signal either notifies a recipient of any copyright or licensing restrictions or inhibits or deters unauthorized copying. For example, this embedded signal could be a digital fingerprint that uniquely identifies the original purchaser of the copyrighted work. If illicit copies of the work were made, all copies would carry this fingerprint, thus identifying the owner of the copy from which all illicit copies were made. In some applications, the original signal may be required to extract the embedded data. While in other applications, the original host signal may not be accessible. The extraction of watermark in this case is called blind watermark extraction. The inability to access the original signal limits the amount of data that can be embedded in a given host signal. It also renders data extraction more difficult. In this paper, a cryptographic watermark embedding technique based on discrete logarithm is proposed. The proposed watermark method can be efficiently applied in both spatial domain and spread spectrum domain alike to achieve high robustness under some of the major security watermark attack techniques. This paper is organized as follows: Discrete logarithm is introduced in the next section. Section III and section IV are concerned with digital image watermark in spatial domain and spread spectrum domain, respectively. In section V, the security analysis is provided, while performance analysis and simulation results are provided in section VI. II. DISCRETE LOGARITHM One-way function plays an important role in modern cryptography. A one-way function is based on a one-way property, which can be characterized as a relation f : X Y that is easy to do, but very difficult or even impossible to undo. More specifically, 1) For any given x X, y = f(x) can be efficiently computed. 2) Given y = f(x) for some x X, it is computationally difficult, or infeasible, to compute an x X. Let p be a prime, and α be a primitive root mod p (i.e., a generator for Z p). The function f α,p : Z p Z p (mod p) defined by f α,p (x) = α x (mod p) is a permutation of Z p that is computable in polynomial time. The discrete logarithm (index finding) problem with parameters α and 1 of 6

p consists in finding for each y in Z p the index x in Z p such that α x (mod p) = y. A (probabilistic) procedure P[α, p, y] solves the discrete logarithm problem if for all primes p, for all generators α for Z p, and for all y in Z p, P[α, p, y] = x in Z p such that α x (mod p) = y. Discrete logarithm problem in a cryptographic setting is that finding discrete logarithms is difficult, but the inverse operation of exponential can be computed efficiently. In other word, exponential is a one-way function in Z p when p is a large prime. In this paper, we will first propose a new method to randomly select a subset of the bits based on discrete logarithm for watermark embedding. The proposed algorithm is then applied to image watermarking in spatial domain and spread spectrum domain. III. SPATIAL DOMAIN IMAGE WATERMARKING In spatial domain, watermarking is embedded into individual pixels. The variation to individual pixels could cause highlighted spots and make the watermark perceptually detectable if the variation in the applied pixel is distinct apart from the neighboring pixels. The popular approach is to embed watermark information only to the pixels with values large than a threshold. However, the drawback of this method is that it is not very robust in blind watermarking recovery since even a simple manipulation of the pixels larger than the given threshold could possibly render the whole watermarking from being recovered. Let h be an host image of size h x h y h z, where h x h y is the size of the image while h z is one in gray or three in color. Let l h = h x h y h z, then h can be converted to a bit array of length L h = 8l h. Similarly, the watermark image w of size w x w y w z can be translated to a bit array of length L w = 8l w, where l w = w x w y w z. Lemma 1: Let p be a prime and α a primitive element in Z p. Suppose a, b Z p are randomly selected integers such that (p 1) bi for any 1 i l, then α a, α a+b, α a+2b,, α a+(l 1)b (mod p), are all different. Proof: Since (p 1) bi for any 0 i < l. Suppose that for some 1 i, j l we have α a+ib = α a+jb (mod p), that is α b(i j) = 1 (mod p). According to Fermat s Little Theorem, we have (p 1) b(i j). This contradicts to the assumption. Therefore, α a, α a+b, α a+2b,, α a+(l 1)b (mod p) are all different. Lemma 2: [4] Z p contains φ(p 1) primitive elements, where φ is the Euler s function and indicates the number of integers n with 1 n p 1 that are relatively prime to p 1. According to Lemma 1 and Lemma 2, it requires to compute at least φ(p 1) (p 1) (p 1)/L w L w = (p 1) 2 φ(p 1 different discrete logarithm as well as the corresponding image recover process in order to fully recover the embedded watermark. These two lemmas give a way to randomly select L w indices from p 1 indices for watermark embedding. In this section, we will develop watermark embedding algorithms based on Lemma 1 and Lemma 2 to randomly select L w bits from the host image h and replace these bits with the watermark bits. This approach can be implemented very efficiently and effectively in both spatial domain and in spread spectrum domain. A. Embedding without Threshold As is well known, the balance between robustness and fidelity is always a challenge issue that must be dealt with in digital watermark. In spatial domain, if watermark is embedded at the least significant bits (LSBs), the watermarked image generally maintains a high fidelity and is imperceptible. However, the watermark is not robust and can be destroyed without severely impact the image fidelity. On the other hand, if the watermarking is embedded in the most significant bits (MSBs), the watermark is generally robust, however, it sacrifices the fidelity. To balance between robustness and fidelity, in this section, watermark will be embedded in the four middle bits. The host image is converted to a binary matrix of size H = l h 8. Let H s be the matrix generated by extracting the four middle columns in matrix H. H s can then be reshaped to a bit-string of length 4l h, where the L w bits generated from the watermark w will be embedded. It is essentially to limit the ratio between watermark size and the host image size to a certain range. An excessive large watermark will make the watermark perceptually visible. That is the embedding ratio (EBR) EBR = L w L h = 2 l w l h should be small. Simulation results demonstrate that as long as the EBR is below 5%, the watermarked image generally maintains a very high perceptual transparency and robustness. To improve efficiency, let p be the largest prime that is smaller than l h. Select α, a, b according to Lemma 1 and Lemma 2 and compute the following watermark indices α a, α a+b, α a+2b,, α a+(lw 1)b (mod p). (1) 2 of 6

Circulate equation (1) in matrix H from column 1 to column 4. This approach enables that the watermark information be embedded into the four middle bits evenly. The embedded algorithm can be formally described as follows: Algorithm 1 Watermark embedding 1) Reshape the host image h of size h x h y h z to an integer string of size l h, where each integer is from 0 to 255. 2) Convert each integer from decimal to binary to generate a binary matric of size H = l h 8. 3) Select the four middle columns from H, denote it as H s = l h 4. 4) Select the largest prime smaller than l h, denote this prime as p. 5) Select a primitive element α (mod p) and the secret key a, b satisfying Lemma 1. 6) Calculate the watermark indices in equation (1). 7) Reshape the watermark indices to a 4 2l w matrix S. 8) Update the matric S by multiplying the four rows of S by a factor of 4 and then subtract 3,2,1 and 0 from each row of the 4 rows respectively. 9) Reshape S to a row matrix. 10) Reshape the watermark image of size w x w y w z to an integer string of size l w, where each integer is from 0 to 255. 11) Convert each integer from decimal to binary to generate a binary matrix and then reshape it to a bit-string of size L w. 12) Substitute the H(r, s) item in the matrix H with the rth bit in w, where r = α a, α a+b, α a+2b,, α a+(lw 1)b (mod p) and s repeatedly takes 1,2,3 and 4. 13) Reverse Step 2) and Step 1). The reconstructed image is the watermarked image. The watermark extraction follows directly from the watermark embedding algorithm described in algorithm 1 and can be described as follows: Algorithm 2 Blind watermark extraction 1) Repeat from Step 1) to Step 9) in Algorithm 1 for the watermarked image. 2) Extract the (r, s) item in the matrix H with the rth bit in w, where r = α a, α a+b, α a+2b,, α a+(lw 1)b (mod p) and s takes 1,2,3 and 4 repeatedly. 3) Convert the extracted bit-string to integers from 0 to 255 and then reshape it to a image of size w x w y w z. B. Embedding with Threshold Algorithm 1 and algorithm 2 can be slighted modified for spatial domain watermark embedding with a given threshold so that watermark signal is only embedded at the pixels large than a given threshold. Embedding watermark at the pixels large than a given threshold can generally assure a high transparency because this approach can effective limit the maximum pixel variation of the host image. This method can also retain the high robustness of the watermark. However, this approach may generally require access to the host image in order to extract the watermark. This is because the subset of the pixels meeting the criteria for the threshold and/or the sequential orders may be varied by a slight manipulation of the watermarked image. Algorithm 3 Watermark embedding at the pixels large than the threshold T 1) Reshape the host image h of size h x h y h z to an integer string of size l h, where each integer is from 0 to 255. 2) Select the pixels large than the threshold T. Let t be the total number of such integers. 3) Convert the integers from decimal to binary to generate a binary matric H of size t 8. 4) Select the 4 middle columns from H, denote the obtained t 4 matrix as H s. 5) Select the largest prime smaller than t, denote this prime as p. 6) Select a primitive element α (mod p) and the secret key a, b satisfying Lemma 1. 7) Calculate the watermark indices in equation (1). 8) Reshape the watermark indices to a 4 2l w matrix S. 9) Update the matric S by multiplying the four rows of S by a factor of 4 and then subtract 3,2,1 and 0 from each of the 4 rows respectively. 10) Reshape S to a row matrix. 11) Reshape the watermark image of size w x w y w z to an integer string of size l w, where each integer is from 0 to 255. 12) Convert each integer from decimal to binary to generate a binary matrix and then reshape it to a bit-string of size L w. 13) Substitute the H(r, s) item in the matrix H with the rth bit in w, where r = α a, α a+b, α a+2b,, α a+(lw 1)b (mod p), s repeatedly takes 1,2,3 and 4. 14) Reverse Step 2) and Step 1). The reconstructed image is the watermarked image. Algorithm 4 Watermark extraction 3 of 6

1) Repeat the steps from 1) to 9) in Algorithm 3 for the watermarked image. 2) Extract the H(r, s) item in the matrix H with the rth bit in L w, where r = α a, α a+b, α a+2b,, α a+(w 1)b (mod p), s = 1, 2, 3, 4, 1, 2, 3, 4,..., 1, 2, 3, 4. That is s repeatedly takes 1,2,3 and 4. 3) Convert the extracted bit-string to integers from 0 to 255 and then reshape the integer string to a image of size w x w y w z. IV. SPREAD SPECTRUM WATERMARKING Watermarking in spatial domain embeds watermark to individual bits, which results in variations to individual pixels. The variation of individual pixels tends to cause highlighted spots that are perceptually detectable due to the local host image variation. While in spread spectrum domain, watermark signal is embedded into the spectrum of the host images generated through fast Fourier transform (FFT). The embedded watermark impact all the host image pixels globally. This is because that the variations to the spreading spectrum of the host image will a direct impact to all the image pixels under the inverse FFT (IFFT) operation. Therefore, as long as the embedded watermark is small comparing to the host image, it is hard for the embedded watermark to be perceptually detected. This means that the watermark has a good (transparency). However, because the image pixels should be integers from 0 to 255, under the operations of IFFT, the watermark embedded host image may not even be integers. Even the most accurate operation will bring some distortions to the embedded watermarks. Considering that the purpose of watermarking is not to recover the accurate watermark image, this approach should be acceptable as long as the watermark image is clearly visible and can be ambiguously identified. In this section, we will apply our proposed random embedding to spread spectrum domain. Theoretic analysis and simulation results demonstrate that our proposed algorithm can achieve good robustness, transparency and watermark security. A. Spread Spectrum Image Watermarking In spatial domain watermark embedding, we simply replace the individual host image bits with the watermark bits. A similar approach watermark embedding in spread spectrum domain may cause dramatic perceptual impact to the host image. It could also render the watermark from being successfully recovered. However, instead of replace the original host image element, we can add the watermark signal to the host image in the spread spectrum domain. To minimize the local impact and truly enforce the globality, prior to applying the FFT operation, the host image is first reshaped to a long integer string. The algorithm can be described in the following algorithm. Algorithm 5 Watermark Embedding 1) Reshape the host image and the watermarking image to integer sequences h and w of size l h and l w respectively, where each integer is from 0 to 255. 2) Apply FFT to sequences h and w, and let Fh F F T (h), Fw F F T (w). 3) Select the largest prime smaller than l h, denote this prime as p. 4) Select a primitive element α (mod p) and the secret key a, b. 5) Calculate the embedding indices according to equation (1). 6) Update sequence Fh by adding sequence Fw to it at indices generated in the Step 5). 7) Apply IFFT to Fh to regenerate the watermarked array h w. 8) Reshape h w back to the original image size to reconstructed watermarked image. V. SECURITY The security of the watermark relies on the selection of the integers α and the security parameter a and b. In the proposed algorithm, α can take any one value from a set of φ(p 1) different values, where p is in the scale of 1/2 of the number of bits required to represent the host image. a and can be any number from 1 to p, while b can take one of (p 1)/L w value according to Lemma 1. To take whether one randomly selection triple (α, a, b) is the right secret key, one needs to extract all the L w bits from the watermarked image, which requires together L w discrete logarithms. In summary, to fully determine the secret keys for a embedded watermark in a particular image, it requires altogether φ(p 1) (p 1) (p 1)/L w L w = (p 1) 2 φ(p 1) different discrete logarithm and the corresponding image recover process to fully recover the embedded watermark. As an example, for a 512 512 true 24-bit color image, it requires 124514889179848506880 1.2451 10 20 discrete logarithm. Even for the fastest computer, this will take a long time which is generally most costly than the value of the picture. Therefore, this simple watermark embedding algorithm is suitable for general commercial digital media copyright protection. 4 of 6

VI. PERFORMANCE ANALYSIS AND SIMULATION RESULTS In this section, the performance of the proposed cryptography random watermark embedding technique is analyzed. Simulation results are also provided to demonstrated the robustness and fidelity of the proposed watermark embedding. It is inevitable that the watermark will create some distortion to the host image. To evaluate the quality of the embedded watermark and measure the distortion, meansquare error (MSE) and peak signal-to-noise [2], [3], [6], [7] are introduced as follows to measure the image distortion and the robustness: MSE = 1 α k β k 2, L k S where L is the total number of pixels in the host image, S is the set of indices of all the pixels. The peak signal-to-noise ratio (PSNR) is defined as follows: P SNR = 10 log 10 255 2 MSE (db). For spatial domain watermarking, by limiting that the watermark information only be embedded to the 4 middle bits, it can provide a nice balance between transparency and robustness. For instance, the simple tamper of the least significant bit will not impact the watermark signal at all, while keeping the 2 most significant bits unaltered controls the maximal impact that watermark may bring to the host image. The statistics analysis demonstrated that our proposed method can achieve a very good probability distribution in the locations for watermark information embedding. A good randomness assures that the embedded watermark to be robust to the attacks that impact only part of the images, such as cropping. Our proposed algorithm can also make the watermark hard to be detected [1]. In the following simulations, the watermark used was the familiar mandrill image often employed in image processing research. To recover the watermark and the host image, the watermarked image was fed directly to the watermark extraction algorithm without changing it in any way. The simulation results in Figure 1 show that embedding watermark in spread spectrum can achieve very good robustness under least significant bit destroy, Gaussian noise, salt and pepper noise, and speckle (multiplicative) noise. It also demonstrated great robustness under cropping. In Figure 2, the watermark and the host image used were the same as in Figure 1. However, it is necessary to access the host image in order to recover the watermark and the host image. The simulation results also show that embedding watermark in spread spectrum can achieve very good robustness under least significant bit destroy, Gaussian noise, salt and pepper noise, and speckle noise. The watermark is also robust under JPEG image compression at a compression rate 85%. The watermark size must be smaller than the host image size. In order to maintain a good transparency, it is necessary to limit the size of the watermark to be not excessively large than 5%. In spatial domain case, an excessively large watermark may expose some highlighted spots in the watermarked image, while in spread spectrum situation, an oversize watermark may leave some wavelike marks in the watermarked image. VII. CONCLUSION In this paper, a simple and efficient cryptographic watermark embedding technique was presented. Both spatial domain and spectrum domain digital watermarking approaches were discussed. In addition to excellent transparency and robustness under various degradations, the proposed approaches were also shown to be secure under major watermark attacks. Furthermore, it was observed that affected by locality and globality, spatial domain and spectrum domain digital watermarking approaches each has its own advantages. REFERENCES [1] R. Chandramouli and Nasir D. Memon. On sequential watermark detection. IEEE Transactions on Signal Processing, 51(4):1034 1044, 2003. [2] Brian Chen and Gregory W. Gornell. Quantization index modulation: a class of probably good methods for digital watermarking and information embedding. IEEE Transactions on Information Theory, 47(4):1423 1443, May 2001. [3] Min-Shiang Hwang, Chin-Chen Chang, and Kuo-Feng Hwang. A watermarking technique based on one-way hash functions. IEEE Transactions on Consumer Electronics, 45(2):286 294, May 1999. [4] R. Lidl and H. Niederreiter. Finite Fields. Cambridge University Press, 2000. [5] Henrique S. Malvar and Dinei A. F. Florêncio. Improved spread spectrum: A new modulation technique for robust watermarking. IEEE Transactions on Signal Processing, 51(4):898 905, April 2003. [6] P. Moulin and M. Mihçak. A framework of evaluating the data-hiding capacity of image sources. IEEE Transactions on Image Process, 11(9):1029 1042, September 2002. [7] Pernando Pérez-González, Félix Balado, and Juan R. Hernández Martin. Performance analysis of existing and new methods for data hiding with known-host information in additive channels. IEEE Transactions on Signal Processing, 51(4):960 980, April 2003. [8] M.D. Swanson, M. Kobayashi, and A.H. Tewfik. Multimedia data embedding and watermarking technologies. Proceedings of the IEEE, 86(6):1064 1087, June 1998. 5 of 6

(a) (b) (a) (b) (c) (d) (c) (d) (e) (f) (e) (f) (g) (h) (g) (i) Figure 1. Watermarked image and the recovered watermark: (a) original (MSE=7.07, PSNR=44.41), (b) Destroyed the 3 LSBs (MSE=24.64, PSNR=38.99), (c) Destroyed the 4 LSBs (MSE=84.43, PSNR=33.64), (d) Destroyed the 5 LSBs (MSE=324.54, PSNR=27.79), (e) Cropped the low 1/3 (MSE=3531.6, PSNR=17.42), (f) Cropped the right 1/3 (MSE=1330.7, PSNR=21.66), (g) Cropped the 50 outside pixels (MSE=4552.6, PSNR=16.32), (h) Add Gaussian noise with covariance 0.0001 (MSE=13.63, PSNR=41.56), (i) Added salt and pepper noise with density 0.2 (MSE=4050.3, PSNR=16.83), (j) Adds uniformly distributed random multiplicative noise with mean 0 and variance 0.001 (MSE=30.39, PSNR=38.07) (j) Figure 2. Watermarked image and the recovered watermark: (a) Destroyed the 3 LSBs (MSE=23.4455, PSNR=34.4302), (b) Destroyed the 4 LSBs (MSE=87.8464, PSNR=28.6936), (c) Destroyed the 5 LSBs (MSE=339.0723 PSNR=22.8279), (d) Add Gaussian noise with covariance 0.0001 (MSE=346.5164, PSNR=22.7336), (e) Added salt and pepper noise with density 0.002 (MSE=370.7324, PSNR=22.4402), (f) Adds uniformly distributed random multiplicative noise with mean 0 and variance 0.001 (MSE=353.2917, PSNR=22.6495), (g) Applied JPEG image compression with quality parameter 85% (MSE=318.1702, PSNR=23.1042) 6 of 6