ROI Based Robust and secure Image Watermarking

0 downloads 0 Views 3MB Size Report
Sep 24, 2015 - This is a PDF file of an unedited manuscript that has been accepted for ..... histogram equalization, resizing, cropping, pixelation, gamma ...
Accepted Manuscript Title: ROI Based Robust and secure Image Watermarking Using DWT and Arnold Map Author: Razieh Keshavarzian Ali Aghagolzadeh PII: DOI: Reference:

S1434-8411(15)00338-6 http://dx.doi.org/doi:10.1016/j.aeue.2015.12.003 AEUE 51521

To appear in: Received date: Revised date: Accepted date:

4-10-2014 24-9-2015 3-12-2015

Please cite this article as: Keshavarzian R, Aghagolzadeh A, ROI Based Robust and secure Image Watermarking Using DWT and Arnold Map, AEUE - International Journal of Electronics and Communications (2015), http://dx.doi.org/10.1016/j.aeue.2015.12.003 This is a PDF file of an unedited manuscript that has been accepted for publication. As a service to our customers we are providing this early version of the manuscript. The manuscript will undergo copyediting, typesetting, and review of the resulting proof before it is published in its final form. Please note that during the production process errors may be discovered which could affect the content, and all legal disclaimers that apply to the journal pertain.

ROI Based Robust and secure Image Watermarking Using DWT and Arnold Map Razieh Keshavarzian1, Ali Aghagolzadeh2

2

Department of Electrical Engineering, HerisBranch, Islamic Azad University, Heris, Iran.

ip t

1

Faculty of Electrical and Computer Engineering, Babol University of Technology, Babol, Iran.

us

cr

Emails:[email protected], [email protected]

Abstract-Three main requirements of any watermarking scheme are imperceptibility, robustness and security. In this paper, a

an

new robust blind image watermarking scheme based on Region of Interest (ROI) using Arnold scrambling is proposed. The proposed scheme satisfies the requirements via using a watermark generated from the host image, the used embedding strategy and Arnold scrambling. In this paper, the ROI of the host image is used as the watermark image. First-level DWT is applied to the

M

watermark and approximation coefficients are chosen as information to be embedded. Each approximation coefficient is embedded into the low frequency sub band of a selected block of the host image in the wavelet domain. Before embedding,

d

Arnold scrambling is performed on the approximation coefficients of the watermark as well as the blocks of the host image. This

te

makes the scheme more robust and secure. Simulation results show that the proposed scheme achieves high degree of security, imperceptibility and robustness against the variety of attacks.

1.

Ac ce p

Keywords: Arnold Transform, Image Watermarking, ROI, Wavelet Transform.

Introduction

The rapid development of the digital multimedia technology and the internet allow people to copy, transmit, distribute and store information more easily. This advantage leads to the need for copyright protection and copy protection of multimedia data. Digital watermarking is an effective method for copyright protection, copy protection, proof of ownership, etc [1]. Digital watermarking is the technique that embeds copyright or other information called watermark into an image or audio or video [2]. The watermark can be extracted later from multimedia to prove ownership, or to get some copyright-related information [3]. In some applications, like copyright protection, watermark extraction algorithms can use the original image to find the watermark. This is called non-blind watermarking. In most other applications, like copy protection, the watermark extraction algorithms do not have access to the original image. Watermarking algorithms of this kind are referred to as blind watermarking [4]. In a

1 Page 1 of 20

watermarking technique, several requirements must be satisfied. One of the most important requirements is the perceptual transparency of the watermark [3], i.e., the watermark should not degrade the quality of the host image. In addition to imperceptibility, a watermark should be robust to common signal processing operations and attacks. The watermarking technique must be secure. This means if knowing the exact algorithms for embedding and extracting the watermark does not help an unauthorized party to detect the presence of the watermark or remove it [4]; this can be achieved by choosing a secret key. In

ip t

order to resist the different attacks, the embedding strength must be as high as possible. However, the higher the embedding strength, the lower the quality of the watermarked image [1]. Therefore, we should establish the balance between the robustness

cr

and the imperceptibility of the watermark.

According to the domain in which the watermark will be embedded, the watermarking techniques are categorized into spatial

us

and transform domain techniques. In the spatial domain methods, the watermark will be embedded by directly changing the pixel values of the image. In the transform domain techniques, the embedding process will take place by altering the transform

an

coefficients [5]. The spatial domain techniques are simple but are less robust than the transform domain techniques against different attacks [6]. Three common transform domain methods are discrete cosine transform (DCT) [7-9], discrete Fourier

M

transform (DFT) [10-11] and discrete wavelet transform (DWT) [12-19]. Among the transform domain methods, wavelet based methods are more popular due to their excellent frequency localization properties. Here, some image watermarking schemes which are based on wavelet transform are reviewed.

d

Barni et al. [12] proposed a wavelet based watermarking scheme which exploits the characteristics of human visual system

te

(HVS). By taking into account the texture and the luminance content of all the image sub bands, a mask is built pixel by pixel. The watermark consists of a binary pseudorandom sequence is adaptively added to the DWT coefficients of the three largest

Ac ce p

detail bands of the image. Hsieh et al. [13] presented a multi-energy watermarking scheme based on the qualified significant wavelet tree (QSWT) by adding visually recognizable patterns to the large coefficients at the high and middle frequency band of the DWT of an image. Kang et al. [14] proposed a blind DWT-DFT composite image watermarking scheme in which a key based sequence is embedded in the coefficients of the LL sub band in the DWT domain. To resist geometric attacks, they embedded a template into the middle frequency components in the DFT domain of the watermarked image. Kundur et al. [15] presented a multiresolution fusion based watermarking scheme in the wavelet domain. The l-level and first level DWT are applied to host image and gray scale logo, respectively. The subimages of the host image are divided into blocks of size equal to the size of sub bands of the logo. Each sub band of the logo is added to selected blocks of the host image sub bands with the same orientation. Wang and Lin [16] proposed a watermarking scheme based on wavelet tree quantization. The host image is transformed into wavelet coefficients using a discrete time wavelet transform (DTWT). The wavelet coefficients of the host image are grouped into so-called super trees. The watermark is embedded by quantizing super trees. Each watermark bit is embedded using two trees in perceptually important frequency bands. The trees are so quantized that they exhibit a large statistical difference, which will later

2 Page 2 of 20

be used for watermark extraction. In this scheme, the original watermark is needed at the extraction process. Also the scheme's visual quality and robustness against some attacks is not good enough. Reddy et al. [17] proposed a wavelet based gray scale logo watermarking technique. They applied DWT to host image and used HVS characteristics given in [12] for calculating the weight factor for each wavelet coefficient of the host image. The significant coefficients of the host image are selected based on the weight factors and the watermark bits are added to these coefficients. Ghouti et al. [18] proposed a spread spectrum based

ip t

watermarking scheme using balanced multiwavelet transform (BMW). The watermark data is coded with a pseudorandom sequence and is added into sub band coefficients of the host image using a perceptual model. The use of spread spectrum

cr

approach increase robustness against noise due to spread the power spectrums of the information data. Lin et al. [19] proposed a blind watermarking algorithm based on maximum wavelet coefficient quantization in which a binary watermark is embedded into

us

DWT coefficients of host image. The wavelet coefficients of the host image are grouped into different block size and blocks are randomly selected from different sub bands. They embedded a watermark bit into every block by quantizing the local maximum

an

wavelet coefficient of the block. Although this scheme performs well against some attacks, it is not robust enough against geometric attacks such as cropping. Bhatnagar et al. [20] presented a semi-blind reference watermarking scheme based on DWT

M

and singular value decomposition (SVD). The original image is transformed into wavelet domain and a reference sub-image is formed using directive contrast and wavelet coefficients. They used a gray scale logo as watermark and embedded it into reference image by modifying the singular values of reference image using the singular values of the watermark. In another

d

hybrid DWT-SVD based watermarking scheme given by Lai et al. [21], the watermark is directly embedded into the singular

te

values of the host image's DWT sub bands. Li et al. [22] presented a method to enhance the robustness of wavelet based image watermarking schemes against geometric distortions by constructing an invariant wavelet domain. This scheme is resistant to

Ac ce p

multiples of 90 rotations and image flipping. Huang et al. [23] proposed an adaptive watermarking scheme based on morphological Haar wavelet transform (MHWT). The gray watermark image is adaptively embedded into low frequency band of MHWT of host image, combining the characteristic of HVS. Bhatnagar et al. [24] presented a watermarking scheme similar to Kundur et al. [15]. In [24], all sub bands are segmented into blocks using ZIG-ZAG sequence. The watermark is embedded in the blocks selected based on their variances. Ghebleh et al. [25] proposed a robust blind wavelet domain watermarking scheme based on chaotic maps. They embedded a black and white watermark logo in the mid-band components of a host image using discrete wavelet transform. This scheme provides higher security and robustness at the cost of low embedding capacity. Liu et al. [26] proposed a blind image watermarking scheme based on chaotic mixtures in the discrete wavelet domain. The black and white watermark image is firstly scrambled by using logistic maps and then embedded into the second-level approximation coefficients of the host image in discrete wavelet transform domain. In this paper, a blind wavelet domain watermarking algorithm based on ROI using Arnold transform is proposed to simultaneously meet imperceptibility, robustness and security in copy protection applications. Unlike the above mentioned

3 Page 3 of 20

watermarking techniques in which the watermark is taken from an external source, this technique uses the ROI of the host image as the watermark. The approximation coefficients of the watermark are embedded into the low frequency band of the image blocks, to provide better robustness against the most attacks. Before embedding, Arnold transform is performed on the approximation coefficients of the watermark as well as the blocks of the host image, to make the scheme more robust and secure. In the embedding process, each coefficient of the watermark is replaced with a coefficient in a block of the image. The considered

ip t

coefficient has the least difference with the coefficient of the watermark. Although human eyes are more sensitive to the small changes in the low frequencies components, but since the watermark is a part of the image and has high correlation with the host

cr

image, replacing the coefficients does not degrade the visual quality of the host image. This algorithm is blind; so it requires neither the original image nor the watermark at the extraction process. Also it is based on block image processing; so it can be

us

adopted by the most existing image compression standards. This technique has shown high performance of security, robustness and imperceptibility. In particular, our simulation results show that our proposed technique achieves the maximum robustness

an

against JPEG compression, filtering, scaling, motion blur and some other attacks compared with the existing schemes. Furthermore, the results show that the proposed scheme exhibits more robustness over our previous work [27]. Unlike the

M

proposed scheme, our previous work does not take the advantage of Arnold transform. Thus, the claim that Arnold transform makes the scheme more resistant to the various attacks is supported.

The rest of the paper is organized as follows: In section 2, Arnold transform is described. In section 3, the proposed algorithm

Arnold Transform

Ac ce p

2.

te

d

is presented in details. The simulation results are described in section 4. Finally, the conclusion is provided in section 5.

Arnold transform is a 2D chaotic map for scrambling a digital image. Let us consider the original image is of size N×N. Arnold transform is defined as follows:

 x  1 1  x        mod N  y  1 2  y 

(1)

where x, y  {0,1,2,..., N  1} . Each pixel (x,y) in the image is transformed to another pixel (x',y') by (1). When all of pixels in the image are transformed, the scrambled image is obtained. Arnold scrambling is a periodic process, so the original position of (x,y) coordinates gets back after t iterations. The factor t is called the transform period. Due to the periodicity property, it is used in many digital image scrambling processes [28]. Arnold map is the simplest, among the various methods for scrambling. This map is area preserving because the determinant of the transformation matrix is 1 [25]. Furthermore, it can be extended into higher dimensions. This map provides better security due to the increased number of security keys.

4 Page 4 of 20

In order to enhancement the security and improve the robustness of the proposed watermarking scheme, Arnold transform is applied on the watermark image. The scrambled watermark can be transmitted over the communication channels without revealing any information to the unauthorized receivers [4]. To recover the original watermark, the scrambling algorithm and the

3.

ip t

transform period should be known for the extraction process.

The proposed algorithm

cr

In this section, the proposed algorithm is explained. The proposed method attempts to provide better security, imperceptibility and robustness against the various attacks. This technique is a blind block-based scheme which embeds the watermark using the

us

Arnold transform. The watermark used for embedding is the ROI of the host image. The embedding and extraction algorithm is

an

given below.

3.1 Watermark Embedding

M

The ROI of the host image is extracted and 1-level DWT is applied to obtain LL, LH, HL and HH sub bands. The LL sub band is transformed n times by the Arnold transform and gets the scrambled matrix Ls. Each component of the scrambled matrix Ls is

d

embedded into a selected block of the host image. To this end, first the host image is divided into non-overlapping 8×8 blocks. To make the scheme more robust and secure, the Arnold transform is performed m times on the blocks. Then,1-level DWT is applied

te

to each block and the coarsest sub band is selected for information insertion. To embed each component of the Ls, it is compared

Ac ce p

with the coefficients in the approximation band of all blocks of the image. The purpose of the comparison is to find a coefficient in a block of the image that is the nearest to the component. The selected coefficient is replaced with the component, obtaining embedded block. The location of the selected coefficient and also that of the embedded block is saved as two keys. These keys should be known at the watermark extraction process. IDWT is applied on the embedded block. Finally, the Arnold inverse transform is applied to get the watermarked block in the spatial domain. Since a block would carry one component of the matrix Ls, each selected coefficient of a block cannot be chosen again. After all the components of the Ls are embedded into blocks of the image, the watermarked image is obtained. Fig.1(a) shows the block diagram of the proposed embedding algorithm. The steps of watermark embedding can be summarized as follows: 1.

Extract ROI image (IR) of size M1×M2 from the host image I.

2.

Apply 1-level DWT to the ROI image IR to get LL, LH, HL and HH sub bands.

5 Page 5 of 20

3.

Select the LL sub band of size (M1/2)×(M2/2) and scramble it by Arnold transform for n times to get the scrambled matrix (Ls). We can use the factor n as a secret key.

4.

Convert the matrix Ls into a one dimensional array W = [w1, w2, ...,wM], where M = (M1×M2/4) is the number of components to be embedded. Divide the original image into 8×8 blocks Bi, where i = 1, 2 ,..., N and N is the number of blocks. Fig. 2 shows the Lena

ip t

5.

image divided into blocks. Each component (wj) of W is embedded into a selected block of the image. Selecting the block

cr

is done through a comparison procedure. Set i to 1. The comparison is started with the first block.

7.

For the block Bi, apply Arnold transform for m times to get the scrambled block (Bis).The factor m can be used as a secret

us

6.

key.

Apply 1-level DWT on the block Bis. Then, extract LL sub band of size 4×4 and convert into 1×16 array Li.

an

8.

Obtain absolute difference between wj and coefficients of Li, giving a new array.

d

9.

M

Fig. 1

10. Find minimum value D and its position P in the resultant array:

te

[D, P] = min (|Li - wj|), where || denotes absolute value. If there are several identical minimum values, the first one found

Ac ce p

is chosen. If the minimum value D is smaller than a threshold value T, go to the next step. Otherwise, set i = i+1 and go back to step 7.

11. Select the coefficient located in position P of the array Li. This coefficient has the least difference with the component wj. In other words, it is the nearest to wj. The location of the selected coefficient and that of the block Bis are saved as keys K2 and K1, respectively.

12. Replace the selected coefficient of the block with wj, giving the embedded block. 13. Apply IDWT to the embedded block to obtain the scrambled watermarked block Bisw in the spatial domain. 14. Apply Arnold transform for (f-m) times on the scrambled watermarked block; f is the Arnold transform period of the block. 15. After all the components of W are embedded, the watermarked image Iw is obtained.

6 Page 6 of 20

Note that each selected coefficient of a block cannot be chosen again. Thus, in order to embed the next components of W, the already embedded blocks is not considered in the comparison procedure. In the proposed algorithm, it is possible that the nearest coefficient to the component wj is not found and cause problem in the watermark embedding. This happens if the threshold value T is small. On the other hand, choosing high values for T degrades the quality of the watermarked image. In practice, T is chosen

ip t

by a trial and error process.

cr

Fig. 2

3.2 Watermark Extraction

us

The extraction process is the inverse of the embedding process. The watermark can be extracted from the distorted watermarked image without using the host and watermark images. This scheme needs the secret keys K1 and K2, and the iteration

an

factors n and m for watermark extraction. The block diagram of the watermark extraction algorithm is shown in Fig. 1(b). The steps of watermark extraction are as follows:

Divide the corrupted watermarked image Iw* into 8×8 blocks Bi*. The * denotes the corruption due to the various attacks.

2.

Determine the embedded blocks by means of the key K1 defined in the embedding process.

3.

For each identified block, apply Arnold transform for m times to get the scrambled block (Bis*).

4.

Apply 1-level DWT to the scrambled block Bis*and extract LL sub band of size 4×4 and convert into 1×16 array Li*.

5.

From the key K2, obtain the coefficient of Li* corresponding to the component wj*.

6.

After all the components are extracted from the identified blocks, one dimensional array W* is obtained.

7.

Rearrange the array W* back into matrix to obtain the scrambled LL sub band of the watermark image IR*.

8.

Apply Arnold transform for (l-n) times on the scrambled LL sub band; l is the Arnold transform period of the LL sub

Ac ce p

te

d

M

1.

band. 9.

Apply IDWT on the resultant LL sub band by setting the LH, HL and HH sub bands to zero to get the watermark image IR*.

4.

Results and discussion

In this section, the performance of the proposed algorithm is tested on different gray scale images of size 512×512 pixels, namely Lena, Boat, Elain and Peppers. The region of interest of size 64×64 pixels is extracted from the images as watermark images. Fig. 3 shows all test images and watermarks. The blocks used for watermark embedding have the size of 8×8 pixels. Thus, there are 4096 blocks in the host image and 1024 coefficients for embedding in the blocks. The wavelet used for DWT is

7 Page 7 of 20

Haar wavelet. For watermark embedding, the threshold value T is set to 6 for Lena, 5 for Boat and Elain, and 4 for Peppers images. The iteration factors n and m are set to 4 and 9, respectively, for all test images.

4.1 Imperceptibility analysis

ip t

Peak Signal to Noise Ratio (PSNR) is used for measuring quality of the watermarked image and defined as follows:

cr

where N1 and N2 is the number of pixels in each row and column of the image, respectively; X and Y are the host and watermarked images, respectively; max is the maximum value for the pixels values in the image Y. Fig. 4 shows the watermarked Lena, Boat,

us

Elain and Peppers images, and extracted watermarks. The PSNRs of all watermarked images are given in Table 1. From Figs. 3 and 4, it is clear that there is no visual difference between the original and watermarked images, and the proposed algorithm

an

provides high degree of imperceptibility. Table 1 Fig. 3

M

Fig. 4

4.2 Robustness analysis

d

To evaluate the robustness of the proposed algorithm, both geometric and nongeometric attacks are applied on the

te

watermarked image, and then the watermark is extracted from the attacked watermarked image. The attacks are salt & pepper noise, Gaussian noise, speckle noise, JPEG compression, median filtering, average filtering, Wiener filtering, sharpening,

Ac ce p

histogram equalization, resizing, cropping, pixelation, gamma correction, motion blur and rotation. All attacks are simulated using MATLAB 7.8. To compare the similarity between the original and extracted watermarks, Normalized Correlation (NC) is computed as follows:

where W and WE are the original and extracted watermarks, respectively; M1 and M2 are the dimensions of the watermark image. In the following, the results of our evaluation for the test images are presented. For brevity, the visual results of our simulation for Lena and Boat images are shown. 4.2.1

Addition of noise

8 Page 8 of 20

To analyze the effect of noise, three kinds of noises with different variances are added to the watermarked image. The results for adding noise attack show that the extracted watermarks are highly correlated with the original watermarks (see Fig. 5). Thus, the robustness of the algorithm under this attack is verified.

4.2.2

ip t

Fig. 5

JPEG compression

cr

The watermarked image is compressed with different quality factors ranging from 1 to 90. Decreasing the quality factor, quality of the watermarked image is decreased but the NC value is still high. This can be observed from Fig. 6 in which the NC

us

values of the extracted watermarks versus the different quality factors are plotted. As can be seen in the figure, the NC values are higher than 0.99 for all test images. Fig. 7 shows the watermarked image compressed with a quality factor 1 and the extracted

an

watermark. It can be observed that the extracted watermark is well recognizable at the lowest quality factor (Q=1). This indicates that the robustness of the scheme against JPEG attack is quite high. Fig. 8 compares the robustness of the proposed scheme to that of [27] against JPEG compression attack for Lena image. As shown in Fig. 8, for high quality factors, both schemes have the

M

same robustness. However, for lower quality factors, the proposed scheme performs better than [27].

Fig. 6

d

Fig. 7

4.2.3

Filtering

te

Fig. 8

Ac ce p

Median filtering, average filtering and Wiener filtering with the different mask sizes are performed on the watermarked image. The watermarked image after these attacks is blurred on the edges. In Fig. 9(a), (b) and (c), the NC values of the extracted watermarks for all test images after applying S×S filtering with S from 3 to 50 are plotted. From Fig. 9, it can be observe that high NC values are achieved under the filtering with the different mask sizes. The proposed scheme can effectively detect the watermark even when the watermarked image is very much degraded with 50×50 filtering attack as shown in Fig. 10. It indicates that the proposed scheme is strongly robust against filtering attack. In Fig. 9(d), the results of the proposed scheme for Lena image under median filtering attack are compared to [27]. It is clear that the proposed scheme outperforms the method in [27]. 4.2.4

Sharpening and histogram equalization

For sharpening attack, the sharpness of the watermarked image is increased by a factor of 100. The results for sharpening and histogram equalization attacks are shown in Figs. 11 and 12. It can be seen that the extracted watermarks are highly correlated with the original watermarks.

9 Page 9 of 20

Fig. 9 Fig. 10

4.2.5

Resizing

For this attack, the size of the watermarked image is reduced by the different factors and then returned back to the original

ip t

size. The results of the resizing with factors 2, 4, 8 and 16 are given in Table 2. For resizing by a factor 16, the watermarked image is first reduced to 32×32 and then returned back to the original size 512×512 (Fig. 13). As shown in Fig. 13, the resized

cr

image loses a lot of data but the extracted watermark is still recognizable. In Fig. 14, the NC values of the extracted watermarks acquired by the proposed scheme are compared to those of [27] for Lena image. It can be observed that the proposed scheme

4.2.6

us

presents better robustness against resizing attack, compared to the method in [27]. Rotation and cropping

an

The rotation attack is done by rotating the watermarked image by small angles. The 3º rotated watermarked image and the extracted watermark are shown in Fig. 15. As can be seen, the watermark can still be recognizable when the watermarked image is rotated by up to 3º. To compare the robustness of the proposed scheme with the method in [27] against rotation attack, the NC

M

values of the extracted watermarks for Lena image after rotation with angles from -3º to 3º are plotted (Fig. 16). As shown in Fig.

d

16, the proposed scheme has better performance than the method in [27]. For cropping attack, up to 50% of the watermarked

Ac ce p

te

Fig. 11 Fig. 12 Fig. 13 Fig. 14

image is cropped from up, down and corner. Fig. 17 (b) and (d) shows the extracted watermarks from 50% upper cropped watermarked images. The watermark is effectively detected after this attack. 4.2.7

Pixelation and motion blur

Pixelation is a state in which the individual pixels of the image are visible. Fig. 18(a) and (c) shows the strongly pixelated watermarked images. The extracted watermarks are still recognizable (Fig. 18(b,d)). For motion blur attack, a motion of 70 pixels with an angle of 100 degrees in the counterclockwise direction is considered. The results are shown in Fig. 19. As can be observed our proposed scheme is highly robust against these attacks. Fig. 15 Fig. 16

10 Page 10 of 20

Fig. 17 Fig. 18 Fig. 19

4.2.8

Gamma correction

ip t

For this attack, the brightness of the watermarked image is decreased or increased by the different gamma values. The results obtained with gamma values of 0.3 and 4 are seen in Fig. 20. As shown in Fig. 20, the attacked watermarked images have some

cr

lost detail, but the watermarks can be effectively detected. Table 3 summarizes the NC comparison between the proposed scheme

better performance against the attacks. Fig. 20

an

Table2

us

and the method in [27] for Lena image against some attacks. From the table, it can be observed that the proposed scheme presents

Table3

M

4.3 Comparison with existing schemes

To further evaluate the performance of the proposed scheme, we compare it with DWT based methods [15, 17, 24, 25, 26] which are discussed in section 1. Since in our proposed scheme, unlike the existing methods, the watermark is taken from the host

d

image, accurate comparison of the results is difficult. The comparison results are summarized in Table 3. From Table 3, it is clear

te

that the proposed method outperforms the existing methods against most of the attacks. For filtering attack, our method extracts the watermark effectively up to window size of 50×50 while the existing methods extract the watermark up to window size of

Ac ce p

1111. For JPEG compression, the proposed scheme shows excellent performance. With our method, watermark can be effectively detected from high compressed image while the other methods show poor results. In [26], despite the low frequency components of the images are used for watermarking, if the quality factor of JPEG compression is less than 50, the watermark will be destroyed. The proposed scheme presents better robustness against rotation attack as compared to the wavelet-based methods [15, 17, 24, 26]. For scaling, our method also performs better than the existing methods. We also compare the robustness of the proposed scheme to that of the watermarking scheme given by Shen et al. [29] against the same attacks for Lena image. In [29], dual watermarks are embedded in wavelet domain to improve the watermark robustness. The NC values of the extracted watermarks obtained by both techniques are presented in Table 5. It can be observed that the proposed scheme presents superior robustness against the attacks as compared to the method in [29]. Table4 Table 5

11 Page 11 of 20

5.

Conclusion In this paper, a new blind image watermarking scheme based on the ROI using Arnold scrambling in the DWT domain is

proposed. The proposed scheme satisfies the imperceptibility, robustness and security via using a watermark generated from the host image, the used embedding strategy and Arnold scrambling. This scheme utilizes the ROI of the host image as watermark to enhance the robustness and imperceptibility. Despite the embedding in the low frequency sub bands, which human eyes are more

ip t

sensitive to the small changes in these frequencies, quality of the watermarked image is the highest level. The watermark extraction is done without the host image, only using the secret keys and iteration factors defined at the embedding process. By

cr

hiding this information, a high level of security is achieved. The robustness of the scheme is tested by a variety of attacks and the results are compared to the existing methods. The watermark can be effectively extracted from the significantly distorted image

us

due to the various attacks such as JPEG compression, additive noise, median filtering, average filtering, Wiener filtering, sharpening, histogram equalization, resizing, motion blur, pixelation and gamma correction. The results show that the proposed

an

method outperforms the existing methods against the most of the attacks. Totally, the proposed method meets three important

d

M

properties security, imperceptibility and robustness and makes a trade-off among them.

te

REFERENCES

QiH, Zheng D, Zhao J. Human Visual System based Adaptive Digital Image Watermarking. Signal Processing 2007; 88: 174-188.

[2]

Singh V. Digital Watermarking: A Tutorial. Multidisciplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications

Ac ce p

[1]

(JSAT) 2011. [3]

Liu J, He X. A review study on Digital Watermarking. In: Proc. Int. Conf. on Information and Communication Technology (ICICT2005), Aug. 2005.

[4]

Langelaar GC, Setyawan I, Lagendijk RL. Watermarking Digital Image and Video Data: A State-of-the-Art Overview. IEEE Signal Processing Magazine 2000;17: 20-46.

[5]

Makbol NM, KhooBE.Robust Blind Image Watermarking Scheme based on Redundant Discrete Wavelet Transform and Singular Value Decomposition. Int. J.Electronics and Communication (AEU)2012; 67: 102-112..

[6]

Chen Y, Zhang Y, Hu H, Ling H. A Novel Gray Image Watermarking Scheme. Journal of Software 2011; 6(5): 849-856.

[7]

Barni M, Bartolini F, Cappellini V,Piva A. A DCT Domain System for Robust Image Watermarking. Signal Processing1998; 66: 357-372.

[8]

Huang J, Shi YQ, Shi Y. Embedding Image Watermarks in DC Components. IEEE Trans. on Circuits and Systems for Video Technology 2000; 10(6): 974979.

[9]

Sahail MA, Obaidat MS. Digital Watermarking-Based DCT and JPEG Model. IEEE Trans. on Instrumentation and Measurement 2003; 52(5): 1640-1647.

[10] Ganic E, EskiciogluAM. A DFT-Based Semi-Blind Multiple Watermarking Scheme for Images. In: 4th New York Metro Area Networking Workshop, Sep. 2004.

12 Page 12 of 20

[11] Ganic E, Dexter SD, Eskicioglu AM. Embedding Multiple Watermarks in the DFT Domain Using Low and High Frequency Bands. In: Proc. Security, Steganography and Watermarking of Multimedia Contents, pp. 175-184, Mar. 2005. [12] Barni M, Bartolini F, Piva A. Improved Wavelet-Based Watermarking Through Pixel-Wise Masking. IEEE Trans. on Image Processing 2001; 10(5):783791. [13] Hsieh MS, Tseng DC, Huang YH.Hiding Digital Watermarks Using Multiresolution Wavelet Transform. IEEE Trans. on Industrial Electronics 2001; 48(5): 875-882.

ip t

[14] Kang X, Huang J, Shi YQ,Lin Y. A DWT-DFT Composite Watermarking Scheme Robust to Both Affine Transform and JPEG Compression. IEEE Trans. on Circuits and Systems for Video Technology 2003; 13(8): 776-786.

cr

[15] Kundur D, Hatzinakos D. Toward Robust Logo Watermarking Using Multiresolution Image Fusion Principles. IEEE Trans. on Multimedia 2004; 6(1): 185198.

us

[16] Wang SH, Lin YP. Wavelet Tree Quantization for Copyright Protection Watermarking. IEEE Tran. on Image Processing 2004; 13(2): 154-165. [17] Reddy AA, Chatterji BN. A New Wavelet Based Logo Watermarking Scheme. Pattern Recognition Letters 2005; 26(7): 1019-1027. [18] Ghouti L, Bouridone A, Ibrahim MK, Boussakta S. Digital Image Watermarking Using Balanced Multiwavelets. IEEE Trans. on Signal Processing 2006;

an

54(4): 1519-1536.

[19] Lin WH, Wang YR, Horng SJ, Kao TW,Pan Y. A Blind Watermarking Method Using Maximum Wavelet Coefficients Quantization. Expert Systems with Applications 2009; 36(9): 11509-11516.

M

[20] Bhatnagar G,Raman B. A New Robust Reference Watermarking Scheme Based on DWT-SVD. Computer Standards & Interfaces 2009; 31(5): 1002-1013. [21] Lai CC,Tsai CC. Digital Image Watermarking Using Discrete Wavelet Transform and Singular Value Decomposition. IEEE Trans. on Instrumentation and

d

Measurement 2010; 59(11): 3060-3063.

[22] Li L, Xu HH, Chang CC,Ma YY. A Novel Image Watermarking in Redistributed Wavelet Domain. The Journal of Systems and Software 2011; 84(6): 923-

te

929.

[23] Huang X,Zhao S. An Adaptive Digital Image Watermarking Algorithm Based on Morphological Haar Wavelet Transform. In: Int. Conf. on Solid State

Ac ce p

Devices and Material Science, Physics Procedia, 2012, PP 568-575. [24] Bhatnagar G, Wu QMJ,Raman B. Robust Gray-Scale Logo Watermarking in Wavelet Domain. Computers and Electrical Engineering 2012; 38(5): 11641176.

[25] Ghebleh M, Kanso A and Own H.S. A Blind Chaos Based Watermarking Technique. Secure Comm. Network 2013; 800-811. [26] Liu N, Li H, Dai H, Guo D and Chen D. Robust Blind Image Watermarking Based on Chaotic Mixtures. Nonlinear Dynamics 2015; 80:1329-1355. [27] Keshavarzian R. A New ROI and Block Based Watermarking Scheme Using DWT. In 20th Iranian Conf. on Electrical Engineering, (ICEE2012), May 1517, 2012, Tehran, Iran.

[28] Mehta R, Rajpal N and Vishwakarma V.P. Robust Image Watermarking Scheme in Lifting Wavelet Domain Using GA-LSVR Hybridization. Int. J. Mach. Learn. & Cyber. 2015. [29] Shen H and Chen B. From Single Watermark to Dual watermark: A New approach for Image Watermarking. Computers and Electrical Engineering 2012; 1310-1324.

13 Page 13 of 20

ip t cr us an

Block diagram of the proposed algorithm: (a) watermark embedding algorithm, (b) watermark extraction algorithm.

Ac ce p

te

d

M

Fig. 1.

Fig. 2.

Fig. 3.

Lena image divided into blocks.

Test images and watermarks.

14 Page 14 of 20

ip t

Watermarked images and the extracted watermarks.

d

M

an

us

cr

Fig. 4.

Ac ce p

te

Fig. 5. (a) Watermarked Lena image after adding salt & pepper noise (0.2), (b) extracted watermark (NC=0.9779), (c) watermarked Lena image after adding Gaussian noise (0.01), (d) extracted watermark (NC=0.9949), (e) watermarked Lena image after adding speckle noise (0.1), (f) extracted watermark (NC=0.9866), (g) watermarked Boat image after adding Salt & Pepper noise (0.2), (h) extracted watermark (NC=0.9778), (i) watermarked Boat image after adding Gaussian noise (0.01), (j) extracted watermark (NC=0.9949), (k) watermarked Boat image after adding speckle noise (0.1), (l) extracted watermark (NC=0.9867).

1

0.999 0.998 0.997 0.996

C N

0.995 0.994

Lena Boat Elain Peppers

0.993 0.992 0.991

Fig. 6.

0

10

20

30

40 50 Quality Factor

60

70

80

90

NC values of the extracted watermarks for all images against JPEG compression attack.

15 Page 15 of 20

ip t

Fig. 7. (a) Watermarked Lena image after JPEG compression (Q = 1), (b) extracted watermark (NC=0.9915), (c) watermarked Boat image after JPEG compression (Q = 1), (d) extracted watermark (NC=0.9915). 1

cr

0.998

C N

us

0.996

0.994

0.992

an

0.99

Proposed scheme [27]

0.988

5

10

15 Quality Factor

20

25

30

NC comparison between the proposed scheme and method in [27] for Lena image against JPEG compression attack.

Ac ce p

te

d

M

Fig. 8.

0

Fig. 9. (a) NC values of the extracted watermarks as a function of dimension of filter S for all images against median filtering, (b) NC values of the extracted watermarks as a function of dimension of filter S for all images against average filtering, (c) NC values of the extracted watermarks as a function of dimension of filter S for all images against Wiener filtering, (d) NC comparison between the proposed scheme and method in [27] for Lena image against median filtering.

16 Page 16 of 20

ip t cr

d

M

an

us

Fig. 10. (a) Watermarked Lena image after 50×50 median filtering, (b) extracted watermark (NC=0.9790), (c) watermarked Lena image after 50×50 average filtering, (d) extracted watermark (NC=0.9836), (e) watermarked Lena image after 50×50 Wiener filtering, (f) extracted watermark (NC=0.9878), (g) watermarked Boat image after 50×50 median filtering, (h) extracted watermark (NC=0.9782), (i) watermarked Boat image after 50×50 average filtering, (j) extracted watermark (NC=0.9844), (k) watermarked Boat image 50×50 Wiener filtering, (l) extracted watermark (NC=0.9917).

Ac ce p

te

Fig. 11. (a) Watermarked Lena image after sharpening, (b) extracted watermark (NC=0.9956), (c) watermarked Boat image after sharpening, (d) extracted watermark (NC=0.9951).

Fig. 12. (a) Watermarked Lena image after histogram equalization, (b) extracted watermark (NC=0.9888), (c) watermarked Boat image after histogram equalization, (d) extracted watermark (NC=0.9868).

17 Page 17 of 20

ip t

Fig. 13. (a) Watermarked Lena image after resizing by a factor 16, (b) extracted watermark (NC=0.9887), (c) watermarked Boat image after resizing by a factor 16, (d) extracted watermark (NC=0.9892).

1.002

cr

Proposed scheme [27]

1 0.998

us

0.996 0.994 C N

0.992 0.99

an

0.988 0.986 0.984 0.982

4

6

8 10 Resize factor

12

14

16

M

NC comparison between the proposed scheme and the method in [27] for Lena image against resizing attack.

Ac ce p

te

d

Fig. 14.

2

Fig. 15. (a) Watermarked Lena image after 3º rotation, (b) extracted watermark (NC=0.9670), (c) watermarked Boat image after 3º rotation, (d) extracted watermark (NC=0.9635).

1

0.99

0.98

0.97

C N

0.96

0.95

0.94

0.93 -3

Fig. 16.

Proposed scheme [27] -2

-1

0 Rotation angle

1

2

3

NC comparison between the proposed scheme and the method in [27] for Lena image against rotation attack.

18 Page 18 of 20

an

us

cr

ip t

Fig. 17. (a) Watermarked Lena image after cropping, (b) extracted watermark (NC=0.9465), (c) watermarked Boat image after cropping, (d) extracted watermark (NC=0.9236).

te

d

M

Fig. 18. (a) Watermarked Lena image after pixelation, (b) extracted watermark (NC=0.9848), (c) watermarked Boat image after pixelation, (d) extracted watermark (NC=0.9876).

Ac ce p

Fig. 19. (a) Watermarked Lena image after motion blur, (b) extracted watermark (NC=0.9879), (c) watermarked Boat image after motion blur, (d) extracted watermark (NC=0.9842).

Fig. 20. (a) Watermarked Lena image after gamma correction (gamma = 0.3), (b) extracted watermark (NC=0.9850), (c) watermarked Lena image after gamma correction (gamma = 4), (d) extracted watermark (NC=0.9132), (e) watermarked Boat image after gamma correction (gamma = 0.3), (f) extracted watermark (NC=0.9916), (g) watermarked Boat image after gamma correction (gamma = 4), (h) extracted watermark (NC=0.9097).

19 Page 19 of 20

Table 1: PSNR values of the watermarked images. Image

Lena

Boat

Elain

Peppers

PSNR

62.7924

64.2639

64.9497

65.2775

Table 2: NC values of the extracted watermarks for all images against resizing attack. Boat 0.9980 0.9954 0.9923 0.9892

Elain 0.9978 0.9968 0.9937 0.9875

Peppers 0.9980 0.9965 0.9933 0.9893

ip t

Lena 0.9985 0.9963 0.9927 0.9887

cr

Resizing Factor 2 (512→256→512) 4 (512→128→512) 8 (512→64→512) 16 (512→32→512)

Table 3: NC comparison between the proposed scheme and the method in [27]. Proposed scheme 0.9956 0.9888 0.9779 0.9700 0.9866 0.9947 0.9465 0.9848 0.9879

[27] 0.9940 0.9888 0.9784 0.9694 0.9864 0.9004 0.9004 0.9765 0.9801

M

an

us

Attack Sharpening Histogram equalization Salt & pepper noise (density = 0.2) Gaussian noise (variance = 0.1) Speckle noise (variance = 0.1) Cropping (25%) Cropping (50%) Pixelation Motion blur (70 pixels, 100 degrees)

Table 4: Comparative analysis of the proposed scheme with the previous schemes. Bhatnagar et al. [24]

Ghebleh et al. [25]

Liu et al. [26]

Proposed scheme

256×256 32×32 Gray scale DWT Non Blind CR 35:1 9×9 9×9 97.75% 0.4º by a factor 4

512×512 64×64 Gray scale DWT Non Blind CR 64:1 11×11 11×11 97.63% 0.5º by a factor 4

256×256 32×32 Gray scale DWT Non Blind CR 55:1 11×11 11×11 0.5º by a factor 4

512×512 32×32 binary DWT Blind Q=85 5×5 7×7 50% 45º by a factor 2

512×512 64×64 binary DWT Blind Q=70 8×8 7×7 6.34% 0.8º by a factor 2

512×512 64×64 ROI of host image DWT Blind Q=1 50×50 50×50 50% 3º by a factor 16

te

d

Reddy et al. [17]

Ac ce p

Host image size Watermark size Type of watermark Operating domain Extraction algorithm JPEG compression Median filtering Average filtering Cropping Rotation Resizing

Kundur et al. [15]

CR: Compression Ratio

Table 5: NC comparison between the proposed scheme and the method in [29]. Attacks

No Attack JPEG Compression (Q=80) JPEG Compression (Q=60) JPEG Compression (Q=40) Median Filtering (33) Mean Filtering (33)

NC Shen et al. [29] Our Scheme 0.9817 0.9987 0.9351 0.9986 0.7977 0.9986 0.7188 0.9985 0.6286 0.9983 0.5788 0.9982

20 Page 20 of 20