Comparative Evaluation of Semi Fragile Watermarking Algorithms for Image Authentication

Abstract

Technology has no limits today; we have lots of software available in the market by which we can alter any image. People usually copies image from the internet and after some changes they claim that these are their own properties. Insuring digital image integrity has therefore become a major issue. Over the past few years, watermarking has emerged as the leading candidate to solve problems of ownership and content authentications for digital multimedia documents. To protect authenticity of images semi fragile watermarking is very concerned by researchers because of its important function in multimedia content authentication. The aim of this paper is to present a survey and a comparison of emerging techniques for image authentication using semifragile watermarking. In present paper comprehensive overview of insertion and extraction methods used in different semi fragile water marking algorithm are studied using image parameters, potential application, different algorithms are described and focus is on their comparison according to the properties cited above and future directions for developing a better image authentication algorithm are suggested.

Share and Cite:

A. Tiwari and M. Sharma, "Comparative Evaluation of Semi Fragile Watermarking Algorithms for Image Authentication," Journal of Information Security, Vol. 3 No. 3, 2012, pp. 189-195. doi: 10.4236/jis.2012.33023.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] I. J. Cox and M. I. Miller, “The First 50 Years of Electronic Watermarking,” Journal of Applied Signal Processing, Vol. 2, 2002, pp. 126-132. doi:10.1155/S1110865702000525
[2] A. Tiwari and M. Sharma, “Evaluation and Comparison of Semifragile Watermarking Methods for Image Authentication,” International Journal of Computational Intelligence and Information Security, Vol. 2, No. 8, 2011, pp. 36-42.
[3] B. A. Aziz, “Performance Analysis of a Content Authentication Semifragile Watermark,” Proceedings of IEEE International Conference, Vol. 3, 2003, pp. 2055-2058.
[4] O. Ekici, “Comparative Evaluation of Semi Fragile Watermarking Algorithms,” Journal of Electronic Imaging, Vol. 13, No. 1, 2004, pp. 209-216. doi:10.1117/1.1633285
[5] C. H. Fei and H. Kwong, “A Hypothesis Testing Approach to Semifragile Watermark-Based Authentication,” IEEE Transactions on Information Forensics and Security, Vol. 4, No. 2, 2009, pp. 479-492.
[6] X. P. Liang, W. Z. Liang and W. Zhang, “Reversible SemiFragile Authentication Watermark,” Proceedings of IEEE International Conference on Multimedia and Expo, 2-5 July 2007, pp. 2122-2125.
[7] X. Y. Wu, “Reversible Semi fragile Watermarking Based on Histogram Shifting of Integer Wavelet Coefficients,” Proceedings of IEEE International Conference on Signal Processing, 21-23 February 2007, pp. 501-505.
[8] C. M. Hwang, C. Y. Yang, P. Y. Chang and W.-C. Hu, “A Semifragile Reversible Data Hiding by Coefficient Bias Algorithm,” Proceedings of IEEE International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Vol. 1, 2009, pp. 132-139.
[9] Y. Q. Li, “Semifragile Watermarking Algorithm Based on Bi Watermarking Technology,” Proceeding of IEEE International Conference on Computer Applications and System Modelling, Vol. 15, 2010, pp. 138-142.
[10] G. R. Feng, L. G. Jiang and C. He, “Permutation Based Semi-Fragile Watermark Scheme,” IEICE Transaction Fundamentals, Vol. E88-A, 2005, pp. 375-378.
[11] Li Bo, “A New Semifragile Watermarking Algorithm for Image Authentication,” Proceedings of International Conference of World Congress on Intelligent Control and Automation, 25-27 June 2008, pp. 5928-5932.
[12] R. Chamlawi and C. T. Li, “Authentication and Recovery of Digital Images Potential Application in Video Surveillance and Remote Sensing,” Proceeding of IEEE International Conference, 10-14 January 2009, pp. 26-27.
[13] J. S. Ruiz and D. Magias, “DWT and TSVQ Based Semi Fragile Watermarking Scheme for Tampering Detection in Remote Sensing Images,” Proceeding of IEEE International Symposium on Image and Video Technology, 14-17 November 2010, pp. 331-336.
[14] R. Bao, T. Q. Zhang, et al., “Semi-Fragile Watermarking Algorithm of Color Image Based on Slant Transform and Channel Coding,” Proceeding of IEEE International Conference on Image and Signal Processing, Vol. 2, 2011, pp. 1039-1043.
[15] N. Baziz, “A Novel Image Authentication Scheme Based on Contoured and Error Control Coding,” Proceedings of IEEE International Symposium on Signal Processing and Information System, 2006, pp. 34-39.
[16] K. Maeno, “New Semifragile Image Authentication Techniques Using Random Bias and Nonuniform Quantization,” IEEE Transactions on Multimedia, Vol. 8, No. 1, 2006, pp. 32-45. doi:10.1109/TMM.2005.861293
[17] Z.-M. Lu and D.-G. Xu, “Multipurpose Image Watermarking Algorithm Based on Multistage Vector Quantization,” IEEE Transactions on Image Processing, Vol. 14, No. 6, 2005, pp. 822-832. doi:10.1109/TIP.2005.847324
[18] T. S. Authony, “A Semifragile Pined Sine Transform Watermarking System for Content Authentication of Satellite Image,” Proceedings of IEEE International Conference, 2005, pp. 737-740.
[19] A. Piva and R. Caldelli, “Semifragile Watermarking for Still Images Authentication and Content Recovery,” International Workshop on Image Analysis for Multimedia Interactive Services, 21-23 April 2004, pp. 511-515.
[20] Y. L. Tang and C. T. Chen, “Image Authentication Using Relation Measures of Wavelet Coefficients,” Proceedings of IEEE International Conference on Signal Processing, 2004, pp. 156-159.
[21] X. A. Zhu, “A Semi-Fragile Digital Watermarking Algorithm in Wavelet Transform Domain Based on Arnold Transform,” Proceedings of IEEE International Conference on Signal Processing, 26-29 October 2008, pp. 2217-2220.
[22] H. W. Lin and S. Q. Yang, “Watermark Algorithm for Color Image Authentication and Restoration,” Proceedings of IEEE International Conference on Electronic and Mechanical Engineering and Information Technology, 2011, pp. 2773-2776.
[23] J.-P. Boyer, P. Duhamel and J. Blanc-Talon, “Scalar DC- QIM for Semifragile Authentication,” IEEE Transactions on Information Forensics and Security, Vol. 3, No. 4, 2008, pp. 776-782. doi:10.1109/TIFS.2008.2004285
[24] Z. Ni, Y. Q. Shi, N. Ansari and W. Su, “Reversible Data Hiding,” IEEE Transaction of Circuits and Systems for Video Technology, Vol. 16, 2006, pp. 354-361. doi:10.1109/TCSVT.2006.869964
[25] O. Altun, G. Sharma and M. Bocko, “A Set Theoretic Framework for Watermarking and Its Applications to Semifragile Tamper Detection,” IEEE Transactions on Information Forensics and Security, Vol. 1, No. 4, 2006, pp. 479-492. doi:10.1109/TIFS.2006.885018

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.