Open Access
3 December 2012 Robust copyright-protection scheme based on visual secret sharing and Bose-Chaudhuri-Hocquenghem code techniques
Tzuo-Yau Fan, Bin-Chang Chieu, Her-Chang Chao
Author Affiliations +
Abstract
A robust copyright scheme for image protection based on visual secret sharing (VSS) and Bose-Chaudhuri-Hocquenghem (BCH) code techniques is proposed. This scheme not only maintains the quality of a host image without the change of any pixel value but also generates a meaningful ownership share to improve the management of image copyright. In addition, no codebook is required to store, and the watermark size is independent of the host image. The robustness of watermarking can be enhanced by BCH code. The proposed scheme contains ownership share construction and watermark extraction. In the first phase, an encoded watermark is generated by BCH code from a watermark. Next, an image feature is then extracted by the discrete wavelet transform decomposing from the host image. Finally, an ownership share can be generated by VSS technique from the image feature and the encoded watermark. In the second phase, a master share can be produced from a suspect image. By stacking the master and the ownership shares and using BCH code, an extracted watermark can be obtained. The experimental results show that the proposed scheme using the BCH(15,5) has better robust performance and practicability than existing schemes.

1.

Introduction

In the past two decades, as the Internet has become popular, the distribution of digitized data (e.g., digital images, MP3, and video) has made it faster and easier to reproduce misappropriated data without the owner’s consent, resulting in loss and damage to intellectual property. Thus, authentication and copyright protection from illegitimate manipulation of digital images and video have become necessary concerns in the Internet era.

The proposed digital watermarking technique provides a solution for the protection of intellectual property. Digital watermarking can embed a logo into the digital media for verification. The logo is then called a watermark. Depending on the embedding domain, watermarking technique can be classified into two categories: (a) spatial domain technique and (b) transform domain technique. The spatial domain technique embeds a watermark by directly modifying the pixel values of a host image. This scheme has an advantage of rapid process speed, but it cannot resist various image processing attacks. The transform domain technique embeds a watermark by modifying the coefficients in the frequency domain of a host image. The transformation approaches employ the discrete Fourier transform,1 the discrete cosine transform (DCT),2 or the discrete wavelet transform (DWT)3,4 to generate the frequency coefficients of the host image. In general, the watermark embedded into the transform domain has higher robustness than the spatial domain.5 In addition, the Refs. 6 and 7 suggest that watermarks should be encrypted by an error control code (ECC) before being embedded into host image. ECC can enhance the robustness of watermarking. However, the above watermarking schemes may adjust the pixel value of the host image and decrease the image quality. These schemes cannot be suitable for images that require maintenance of the image quality, such as military images, medical images, etc.

There are several watermarking schemes,810 called reversible watermarking, that can recover the protected host image from the watermarked image in an extracting procedure. Unfortunately, these schemes focus on the relationship between the amount of embedded information and the quality of the embedded image, and ignore the watermark anti-destruction. Moreover, the distorted watermarked image is not suitable for artistic appreciation.

In recent years, a number of scholars1118 have begun to focus on image copyright protection based on a combination of the visual secret sharing (VSS)19 and traditional watermarking techniques. In this scheme, a verification image, called ownership share, can be produced from the host image feature and watermark; then the ownership share is registered to a certified authority (CA). In watermark extraction, the host image is used to generate a master image, called master share. An extracted watermark can be extracted by stacking the master share and the ownership share. The main purpose of the above robust watermarking schemes is to retain the watermark information when the digitized data is attacked or modified; furthermore, these techniques not only protect the intellectual property of the host image and achieve high security by VSS, but also maintain the quality of the host image.

Chang et al. proposed a copyright protection scheme11 based on VSS in the spatial domain; however, the robustness of this scheme has a tendency to decrease when the JPEG compression ratio increases.13 Hsu et al. adopted VSS and statistics in the spatial domain to achieve the requirements of robustness and security.12 Based on DWT and VSS, Hsieh et al. proposed a copyright protection scheme13 to resist common image processing attacks. Other copyright protection schemes based on DWT and VSS have been presented in the last few years.1416 Based on the singular value decomposition (SVD) and VSS, Wang et al. proposed a copyright protection scheme17 that can use a watermark with arbitrary size; however, a CA needs to store the codebook. In the following year, Wang et al. proposed a copyright protection scheme18 based on DCT and VSS, and a codebook is not required. However, the ownership shares from the above-mentioned copyright protection schemes, except for one method,11 are noise-like binary images. The management of ownership share is difficult when the legal owner or creator owns more than one image.

In this paper, a novel robust copyright scheme for image protection based on VSS and Bose–Chaudhuri–Hocquenghem (BCH) code is proposed. This scheme will give the ownership share a specific pattern for ease of management. Besides, the robustness of watermarking can be enhanced by BCH code. Then the ownership share is registered to a CA who does not require any codebook. The owner is the only one who has a secret key, which can protect the watermark information. In addition, the protected image will not cause any distortion.

The plan of the paper is as follows. Section 2 briefly presents the concepts of VSS, BCH code, and DWT techniques. Section 3 presents the algorithm of proposed scheme. Several simulation examples are provided in Sec. 4. Finally, we conclude this paper in Sec. 5.

2.

Related Techniques

This section describes the basic concepts of the techniques, including VSS, BCH code, and DWT.

2.1.

VSS

The core of the proposed copyright protection scheme is the VSS technique, which was first formally introduced by Naor and Shamir.19 By (k, n)-VSS technique, a secret image can be encoded into n shares. The decryption process is performed by stacking any k or more shares, and the secret image can be visualized by the human visual system without any complex cryptographic computation. This can achieve the purpose of VSS technique. In this paper, the (2, 2)-VSS technique is used for the proposed copyright scheme for image protection. Figure 1 shows the encryption/decryption process flow of traditional (2, 2)-VSS.

Fig. 1

Encryption/decryption process flow of traditional (2, 2)-VSS.

JEI_21_4_043018_f001.png

2.2.

BCH Code

BCH code2022 is one of ECC, and it is a technique that can decrease error occurrence during signal transmission. BCH code is an abbreviation of Bose, Chaudhuri and Hocquenghem, and it belongs to the linear cyclic code group. By the linear cyclic code, the transmitted signal information can be separated into many blocks with fixed length; then the block can be encoded into an encoded block. Due to the addition of redundancy bits, the number of the digit in the encoded block is larger than that of the original block. During decryption, errors can be corrected based on the features.

If original signal information has q digits, the encoded block will have p bits. In the encoded block, there are q bits which are the same as a part of the original signal, and pq bits which are generated by encryption. The pq bits are called the generalized parity check bits or parity bits. Any positive integer m and t that satisfy m3 and t<2m1 can construct a binary BCH(p,q) to meet the following parameters:

Code Length:p=2m1Number of Parity Check Digits:pqmtMinimum Distance:d2t+1
The BCH(p,q) having the above parameters can correct errors of combination equal to or smaller than t, known as the t-error correcting BCH code.

2.3.

DWT

The DWT4 is one of the techniques to decompose an image by rows, then by columns into four quarters, as shown in Fig. 2. The upper-left quarter is called an LL (low-low) sub-band, which is a half-sized version of the image. The other quarters are low-high (LH), high-low (HL), and high-high (HH) sub-bands. These quarters contain the high-frequency edge of the image. In general, the LL sub-band contains most of the information of the image. The same process can repeat to generate the next level sub-band of decomposition from the LL sub-band, in that we have a smaller version of the LL sub-band at upper-left quarter, and so on.

Fig. 2

1-level DWT decomposition of an image.

JEI_21_4_043018_f002.png

3.

Proposed Scheme

In this section, a novel robust copyright scheme for image protection based on VSS and BCH code is proposed. The flow for image protection scheme is shown in Fig. 3. It is divided into two phases: ownership share construction and watermark extraction. In the ownership share construction phase, BCH code encodes a watermark into an encoded watermark. By setting the three least significant bits (LSBs) of the pixel values of a host image to 0, we have a retained image. Besides, the feature of the host image is extracted by the DWT decomposing from the retained image. Using a secret key to randomly select the coefficients from the image feature, a master matrix is formed. Moreover, a three-level quantized image is produced by scaling the host image to the size of watermark in order to create a meaningful ownership share that is similar to the host image in the vision. According to VSS, the meaningful ownership share can be generated from the master matrix, the quantized image, and the encoded watermark. In the watermark extraction phase, a suspect master matrix is extracted from the suspect image by the above procedures in the ownership share construction phase with the secret key; moreover, a master share can be created according to the magnitude between the pixel values in the nonoverlapping block of the master matrix. Stacking the master share and the ownership share, the encoded watermark can be obtained. BCH code decrypts the encoded watermark into the watermark. The scheme is described hereinafter.

Fig. 3

Proposed scheme flow diagram.

JEI_21_4_043018_f003.png

3.1.

Ownership Share Construction

An m×m binary watermark W is encoded by every q pixels through the BCH(p,q) along the column and row to produce an encoded watermark W with size (pm/q)×(pm/q). To improve the security of the encoded watermark, a scrambled watermark, E, is processed with a scrambled pixel arrangement according to the method of torus automorphism (TA) proposed by Voyatzis and Pitas.23 The TA function is defined as

Eq. (1)

[x˜y˜]=[11αα+1]t[xy]modN
where N denotes the size of an image, α is an adjustable integer between 1 to N, (x,y) is the original coordinate of a certain pixel, and (x˜,y˜) is the new coordinate of (x,y) after t times of the TA transformation. In addition, the TA function is periodic by T, which means that all the original pixel coordinates will return to their starting values after T times of the TA transformation.

Assume that H denotes an M×N 256-level host image. Since the most significant bit (MSB) of each pixel of a host image has the greatest effect in terms of the pixel value, we let the three LSBs of pixels of H be 0 so as to enhance the feature of H. Therefore, a retained image H can be formed. The H is then partitioned into k×k nonoverlapping retained blocks Hi, i=1,,(M/k)(N/k). All of the LLn coefficients by n-level DWT decomposing Hi, i=1,,(M/k)(N/k), form a coefficient matrix Fc sized (M/k)×(N/k), where n=log2k. Next, we utilize a secret key K to randomly select the coefficients from Fc, a master matrix A with size (pmb/q)×(pmb/q) is formed. The A is then partitioned into b×b nonoverlapping master blocks Ai, i=1,,(pm/q)×(pm/q).

By scaling the host image H to the size of (pm/q)×(pm/q) and uniformly quantizing the scaled pixel value to three-level value, (i.e., 0, 1, and 2), a quantized image G of size (pm/q)×(pm/q) is produced. The master block Ai, and the pixel values ei and gi, i=1,,(pm/q)×(pm/q), are sequentially selected from A, E, and G to map the following three rules to produce the b×b block Oi of an ownership share O of size (pmb/q)×(pmb/q).

  • a. Assume that the pixel value ei equals 0, the maximum coefficient in the master block Ai is set to be 0 while the bgi coefficients are set to be 0 by randomly selecting. The others are set to be 1.

  • b. Assume that the pixel value ei equals 1, the maximum coefficient in the master block Ai is set to be 1 while the bgi+1 coefficients are set to be 0 by randomly selecting. The others are set to be 1.

  • c. The block Oi is then a duplicate of Ai.

A coefficient of 1 corresponds to white and 0 represents black. After each of master block Ai is correspondingly mapped with the pixel value ei, all of the Oi blocks can form the ownership share O. According to the pixel value gi, each Oi contains different number of black pixels. We utilize the density of black pixels to simulate the ownership share as a three-level image by the human visual system and similar the host image. This is reasonable, since the black pixels in the ownership share are dense (sparse) when the corresponding area of the host image is relatively darker (brighter). The ownership share construction algorithm is as follows:

Algorithm 1

Ownership share construction.

Input: Host image H with size M×N; secret key K; watermark W with size m×m; parameters p and q of BCH code; retained block size k; master block size b.
Output: Ownership share O with size (pmb/q)×(pmb/q).
Step 1: Form a retained image H by setting all of the three LSBs of the pixel values of H to 0.
Step 2: Partition the retained image H into nonoverlapping k×k retained blocks Hi, i=1,,(M/k)(N/k), and decompose each retained block Hi by n-level DWT to form a coefficient matrix Fc of size (M/k)×(N/k) from the LLn coefficients.
Step 3: Form a master matrix A of size (pmb/q)×(pmb/q) by the secret key K to randomly select the coefficients from Fc.
Step 4: Extract the nonoverlapping master block Ai, i=1,,(pm/q)×(pm/q), by the size of b×b from A.
Step 5: Scale the host image H and quantize the scaled pixel value to produce a three-level quantized image G of size (pm/q)×(pm/q).
Step 6: Encode the binary watermark W to generate an encoded watermark W of size (pm/q)×(pm/q) by BCH(p,q).
Step 7: Scramble W and generate a scrambled watermark E by TA.
Step 8: Generate an ownership share O according to the rules of (a)–(c) with the pixels gi and ei, and the master block Ai, i=1,,(pm/q)×(pm/q).
Step 9: Register the O to CA.

4.

Watermark Extraction

When the image owner wants to verify the ownership of a suspect image H˜ with size M×N, a watermark W˜ of size m×m is extracted as follows. Steps 1 to 4 of the ownership share construction algorithm are performed to generate the b×b nonoverlapping master blocks A˜i, i=1,,(pm/q)×(pm/q), which are the partition blocks of a master matrix A˜. The maximum coefficient of each master block A˜i is set to 1; the others are set to 0. We can then form a binary master share M of size (pmb/q)×(pmb/q) by merging A˜i, i=1,,(pm/q)×(pm/q), for verifying the suspect image H˜. Based on Eq. (2), a (pmb/q)×(pmb/q) stacked image D can be generated.

Eq. (2)

di=mioi,i=1,,(pmb/q)(pmb/q),
where mi and oi are the pixel values of M and O, respectively. The symbol denotes the AND logical operation. In the stacked image D, each nonoverlapping b×b block Di, i=1,,(pm/q)(pm/q), is used to generate a pixel value e˜i of a scrambled watermark E˜ according to Eq. (3).

Eq. (3)

e˜i={1,ifx=1by=1bDi(x,y)=10,otherwise.
At last, the pixel position of scrambled watermark E˜ can be restored by TA, and an encoded watermark W˜ is extracted. BCH(p,q) can decode W˜ into an extracted watermark W˜. The ownership of the suspect image H˜ can be verified by observing W˜. The watermark extraction algorithm is as follows:

Algorithm 2

Watermark extraction.

Input: Suspect image H˜ with size M×N; ownership share O with size (pm/q)×(pm/q); secret key K; parameters p and q of BCH code; retained block size k; master block size b.
Output: Extracted watermark W˜ with size m×m.
Step 1: Generate the b×b nonoverlapping master blocks A˜i, i=1,,(pm/q)×(pm/q), which are the partition blocks of the master matrix A˜ from the suspect image H˜, according to steps 1 through 4 of the ownership share construction algorithm.
Step 2: Set the maximum coefficient of each master block A˜i, i=1,,(pm/q)×(pm/q), to 1; the others to 0. The master share M is a duplicate of A˜.
Step 3: Generate a stacked image D from M and O by Eq. (2).
Step 4: Generate a scrambled watermark E˜ from D by Eq. (3).
Step 5: Restore the pixel position of E˜ by TA, and generate an encoded watermark W˜.
Step 6: Apply BCH(p,q) to decode W˜ and construct an extracted watermark W˜.

5.

Experimental Results

The original images were damaged and attacked in the experiment, and then the attacked images were used for image verification. Figure 4(a) and 4(b) shows two 256-level host images, Lena and F16 of the same size 512×512, were used in the experiment. Figure 4(c) and 4(d) shows two binary watermarks with size 35×35 and 32×32, respectively. The size of the nonoverlapping master block is 2×2. In the following robustness experiment, several common attacks were used to measure the robustness of the proposed scheme, such as JPEG compression, Gaussian noise, salt-pepper noise, Gaussian blur, median filtering, rotation, cropping, scaling, sharpening, and mixed. Table 1 lists several common attacks and their parameters.

Fig. 4

Experimental images and watermarks. (a) Lena (512×512); (b) F16 (512×512); (c) watermark (35×35); and (d) watermark (32×32).

JEI_21_4_043018_f004.png

Table 1

Image attack parameters.

AttackParameter
JPEGQuality factor=10%
Gaussian noisemean=0variance=0.05
Salt-pepper noiseNoise density=20%
Gaussian blurRadius=9
Median filteringWindow size=4×4
RotationRotate 3 degrees
CroppingCropped area of 25%
ScalingReduced 1/16
SharpeningStandard Laplacian sharpening
MixedJPEG, Gaussian noise and sharpening

Peak signal to noise ratio (PSNR) and the normalized correlation (NC) are adopted to test the indicators of the image distortion and the robustness of watermarking. PSNR is defined as follows:

Eq. (4)

PSNR=10×1og10(2552MSE)(dB)

Eq. (5)

MSE=1M×Nx=1My=1N[H(x,y)H^(x,y)]2
where H(x,y) and H^(x,y), respectively denote the pixel values at the position (x,y) of the host image and the attacked image, and M×N is the image size. A smaller PSNR indicates that the attacked image and the original image are more dissimilar. NC is defined as follows:

Eq. (6)

NC=i=1Jwiw˜i¯J,
where wi and w˜i are, respectively the pixel value of original watermark W and extracted watermark W˜, i is the index of the watermark pixel, J is the total number of watermark pixels, and is the Exclusive-OR logical operation. The NC value ranges from 0 to 1. The closer the NC value is to 1, the smaller the distortion of the watermark.

The simulation results in the common image processing attacks for Lena are listed in Table 2. The size of the retained block is 16×16. As shown by the data in Table 2, the watermarks retrieved after most of the image processing attacks can still retain the original information. Figure 5(a) shows the ownership share of Lena by the BCH(15,5). All of the attacked master shares are noise-like binary image, such as Fig. 5(b).

Fig. 5

(a) Ownership share (210×210); (b) master share (210×210).

JEI_21_4_043018_f005.png

Table 2

Simulation results of the proposed scheme with 16×16 retained block size.

AttackPSNRBCH(15,7)BCH(15,5)
Extracted watermarkNCExtracted watermarkNC
JPEG30.3748JEI_21_4_043018_f001.png1JEI_21_4_043018_f002.png1
Gaussian noise14.7321JEI_21_4_043018_f003.png1JEI_21_4_043018_f004.png1
Salt-pepper noise12.4339JEI_21_4_043018_f005.png1JEI_21_4_043018_f006.png1
Gaussian blur21.3843JEI_21_4_043018_f007.png1JEI_21_4_043018_f008.png1
Median filtering28.9217JEI_21_4_043018_f009.png1JEI_21_4_043018_f010.png1
Rotation16.2678JEI_21_4_043018_f011.png0.9086JEI_21_4_043018_f012.png0.9820
Cropping13.5651JEI_21_4_043018_f013.png0.9918JEI_21_4_043018_f014.png1
Scaling20.5458JEI_21_4_043018_f015.png0.9845JEI_21_4_043018_f016.png1
Sharpening21.1217JEI_21_4_043018_f017.png1JEI_21_4_043018_f018.png1
Mixed13.0480JEI_21_4_043018_f019.png1JEI_21_4_043018_f020.png1

We compared the proposed scheme with other schemes.14,15,18 Lena and the watermark shown in Fig. 4(d) are used for the experiment, and the retained block size is 16×16. As shown in Table 3, the proposed scheme is better than the other schemes14,15,18 in the robustness against JPEG compression, Gaussian noise, salt-pepper noise, Gaussian blur, median filtering, rotation, cropping, scaling, sharpening, and mixed attacks. The curves for Lena and the watermark shown in Fig. 4(d) by the common image processing attacks with 16×16 retained block size are plotted in Figs. 6Fig. 7Fig. 8Fig. 9Fig. 10Fig. 11 to 12. The experimental results show that the proposed scheme performs better performance than the other methods14,15,18 except for the rotation attack and the Gaussian blur attack by the BCH(15,7); moreover, the benefit of BCH code is exhibited.

Fig. 6

Performance comparison of Lena after the JPEG compression attack.

JEI_21_4_043018_f006.png

Fig. 7

Performance comparison of Lena after the Gaussian noise attack.

JEI_21_4_043018_f007.png

Fig. 8

Performance comparison of Lena after the salt-pepper noise attack.

JEI_21_4_043018_f008.png

Fig. 9

Performance comparison of Lena after the rotation attack.

JEI_21_4_043018_f009.png

Fig. 10

Performance comparison of Lena after the Gaussian blur attack.

JEI_21_4_043018_f010.png

Fig. 11

Performance comparison of Lena after the cropping attack.

JEI_21_4_043018_f011.png

Fig. 12

Performance comparison of Lena after the scaling attack.

JEI_21_4_043018_f012.png

Table 3

Comparison of Lena between three watermarking methods and our proposed method by BCH(15,5) with 16×16 retained block size.

AttacksNC
Proposed scheme[18] Scheme[15] Scheme[14] Scheme
JPEG10.99980.99300.6409
Gaussian noise10.99930.98740.9405
Salt-pepper noise10.99880.98680.9358
Gaussian blur10.99510.98090.9183
Median filtering10.99960.99700.9469
Rotation0.98200.96040.96140.8320
Cropping10.92280.98760.7649
Scaling10.98850.97860.8783
Sharpening10.99960.99480.9552
Mixed10.99750.98290.9276

At last, we will utilize three different retained block sizes (e.g., 8×8, 16×16, and 32×32) to explore the watermarking robustness of our method. By the BCH(15,5) code, the simulation results for Lena, F16, and the watermark shown in Fig. 4(c) are listed in Table 4. As shown by the data in Table 4, the watermark retrieved after most of the image processing attacks can still retain its original information, especially showing good results in resisting attacks such as JPEG compression, noise, cropping, median filtering, sharpening, and mixed attacks. Moreover, our method with a larger retained block size can provide better robustness of watermarking.

Table 4

Simulation results of the proposed scheme by BCH(15,5).

AttacksLenaF16
NCNC
8×816×1632×328×816×1632×32
JPEG1110.998811
Gaussian noise1110.986111
Salt-pepper noise1110.972211
Gaussian blur0.9984110.997611
Median filtering111111
Rotation0.94860.98200.99750.97710.98200.9856
Cropping1110.99670.99760.9989
Scaling0.9927110.992711
Sharpening111111
Mixed1110.967311

6.

Conclusions

Most of the existing plans cannot guarantee the integrity of the image quality. Those schemes cannot be suitable for images that require maintenance of the image quality, such as military images, medical images, art images, etc. In this paper, a robust copyright scheme for image protection based on the VSS and BCH code is proposed. The advantages of this scheme lie in that does not need to modify the host image, which maintains image quality and is suitable for artistic appreciation and certain images with sensitive contents. In addition, no codebook is required to store, and the watermark size is independent of the host image. The ownership share that is generated for image verification is no longer a noise-like image. In other words, it is a binary image with meaningful contents, which leads to easier image management. When the protected image is sabotaged by malicious attackers, the characteristics within the image are destroyed, which will affect the encoded watermark. However, since the watermark used for protection is capable of correction after the BCH decode, it enables the watermark to be more resistant to malicious attacks. As shown by the experimental results, the proposed scheme can always retrieve the watermark perfectly in the case of general image processing attacks, such as sharpening, cropping, tampering, noise, JPEG image compression attacks, or the arbitrary combination of the aforementioned. This way, there will be no ambiguity in watermark retrieval. The proposed scheme can relatively enhance robustness; however, it will require more space to store ownership share. Our future work is to decrease the number of ownership share or reduce the size of ownership share.

References

1. 

V. SolachidisI. Pitas, “Circularly symmetric watermark embedding in 2-D DFT domain,” in Proc. IEEE Int. Conf. on Acoust., Speech and Signal Process, 3469 –3472 (1999). Google Scholar

2. 

I. J. Coxet al., “Secure spread spectrum watermarking for multimedia,” IEEE Trans. Image Process., 6 (12), 1673 –1687 (1997). http://dx.doi.org/10.1109/83.650120 IIPRE4 1057-7149 Google Scholar

3. 

X. G. XiaC. G. BonceletG. R. Arce, “A multiresolution watermark for digital images,” in Proc. IEEE Int. Conf. Image Process., 548 –551 (1997). Google Scholar

4. 

D. KundurD. Hatzinakos, “A robust digital image watermarking method using wavelet-based fusion,” in Proc. Int. Conf. Image Process, 544 –547 (1997). Google Scholar

5. 

C. C. ChangP. Y. Lin, “Adaptive watermark mechanism for rightful ownership protection,” J. Syst. Software, 81 (7), 1118 –1129 (2008). http://dx.doi.org/10.1016/j.jss.2007.07.036 JSSODM 0164-1212 Google Scholar

6. 

C. H. KungP. T. WuY. C. Lee, “The design of an innovative method for digital video surveillance system with watermarking and error control codes,” in Proc. IEEE Conf. on Instrumentation and Measurement Technology, 633 –638 (2005). Google Scholar

7. 

H. C. HuangW. C. Fang, “Metadata-based image watermarking for copyright protection,” Simul. Modell. Pract. Theor., 18 (4), 436 –445 (2010). http://dx.doi.org/10.1016/j.simpat.2009.09.004 1569-190X Google Scholar

8. 

F. MintzerJ. LotspiechN. Morimoto, “Safeguarding digital library contents and users: digital watermarking,” D-Lib Mag., 3 (12), (1997). Google Scholar

9. 

Z. Niet al., “Reversible data hiding,” IEEE Trans. Circ. Syst. Video Technol., 16 (3), 354 –362 (2006). http://dx.doi.org/10.1109/TCSVT.2006.869964 ITCTEM 1051-8215 Google Scholar

10. 

J. Tian, “Reversible watermarking using a difference expansion,” IEEE Trans. Circ. Syst. Video Technol., 13 (8), 890 –896 (2003). http://dx.doi.org/10.1109/TCSVT.2003.815962 ITCTEM 1051-8215 Google Scholar

11. 

C. C. ChangJ. C. Chuang, “An image intellectual property protection scheme for gray-level images using visual secret sharing strategy,” Pattern Recogn. Lett., 23 (8), 931 –941 (2002). http://dx.doi.org/10.1016/S0167-8655(02)00023-5 PRLEDG 0167-8655 Google Scholar

12. 

C. S. HsuY. C. Hou, “Copyright protection scheme for digital images using visual cryptography and sampling methods,” Opt. Eng., 44 (7), 077003 (2005). http://dx.doi.org/10.1117/1.1951647 OPEGAR 0091-3286 Google Scholar

13. 

S. L. HsiehB. Y. Huang, “A copyright protection scheme for gray-level images based on image secret sharing and wavelet transformation,” in Proc. Int. Computer Symp., 661 –666 (2004). Google Scholar

14. 

D. C. LouJ. L. LiuH. K. Tso, “Copyright protection scheme based on chaos and secret sharing techniques,” Opt. Eng., 44 (11), 117004 (2005). http://dx.doi.org/10.1117/1.2130331 OPEGAR 0091-3286 Google Scholar

15. 

D. C. LouH. K. TsoJ. L. Liu, “A copyright protection scheme for digital images using visual cryptography technique,” Computer Stand. Interfaces, 29 (1), 125 –131 (2007). http://dx.doi.org/10.1016/j.csi.2006.02.003 CSTIEZ 0920-5489 Google Scholar

16. 

Y. B. XingJ. H. He, “A new robust copyright protection scheme for digital image based on visual cryptography,” in Int. Conf. on Wavelet Analysis and Pattern Recognition, 6 –11 (2010). Google Scholar

17. 

M. S. WangW. C. Chen, “Digital image copyright protection scheme based on visual cryptography and singular value decomposition,” Opt. Eng., 46 (6), 067006 (2007). http://dx.doi.org/10.1117/1.2746906 OPEGAR 0091-3286 Google Scholar

18. 

M. S. WangW. C. Chen, “Robust copyright protection scheme based on discrete cosine transform and secret sharing techniques,” J. Electron. Imaging, 17 (2), 023006 (2008). http://dx.doi.org/10.1117/1.2912065 JEIME5 1017-9909 Google Scholar

19. 

M. NaorA. Shamir, “Visual cryptography,” in Cryptology-EuroCrypt’94, 1 –12 (1995). Google Scholar

20. 

W. W. PetersonE. J. Weldon Jr., “Error-Correcting Codes,” MIT Press, Cambridge, Massachusetts (1971). Google Scholar

21. 

R. C. BoseD. K. Ray-Chaudhuri, “On a class of error-correcting binary group codes,” Inform. Control., 3 68 –79 (1960). http://dx.doi.org/10.1016/S0019-9958(60)90287-4 IFCNA4 0019-9958 Google Scholar

22. 

A. Hocquenghem, “Codes correcteurs d’erreurs,” Chiffres (Paris), 2 147 –159 (1959). Google Scholar

23. 

G. VoyatzisI. Pitas, “Chaotic mixing of digital images and applications to watermark,” in Proc. European Conf. on Multimedia Applications, Services and Techniques, 687 –695 (1996). Google Scholar

Biography

JEI_21_4_043018_d001.png

Tzuo-Yau Fan received his BS and MS degrees, both in the Department of Computer Science and Information Engineering, from Ming Chuan University, Taoyuan, Taiwan, in 2008 and 2010, respectively. He is currently a PhD student of the Department of Electronic Engineering, National Taiwan University of Science and Technology, Taipei, Taiwan. His research interests are in the areas of image processing, digital signal processing, and computer vision.

JEI_21_4_043018_d002.png

Bin-Chang Chieu received his PhD degree in electrical engineering from Rensselaer Polytechnic Institute, Troy, New York, in 1989. He is now professor at the Department of Electronic Engineering, National Taiwan University of Science and Technology, Taipei, Taiwan. His current research interests are in image processing, digital signal processing, neural networks, and computer vision.

JEI_21_4_043018_d003.png

Her-Chang Chao received his BS degree and PhD degrees, both in electronic engineering, from National Taiwan University of Science and Technology, Taipei, Taiwan, in 1991 and 1998, respectively. He is now associate professor at the Department of Computer Science and Information Engineering, Ming Chuan University, Taoyuan, Taiwan. His research interests are in the area of image processing, digital signal processing, multimedia information security, data hiding, digital watermark, and computer vision.

© 2012 SPIE and IS&T 0091-3286/2012/$25.00 © 2012 SPIE and IS&T
Tzuo-Yau Fan, Bin-Chang Chieu, and Her-Chang Chao "Robust copyright-protection scheme based on visual secret sharing and Bose-Chaudhuri-Hocquenghem code techniques," Journal of Electronic Imaging 21(4), 043018 (3 December 2012). https://doi.org/10.1117/1.JEI.21.4.043018
Published: 3 December 2012
Lens.org Logo
CITATIONS
Cited by 10 scholarly publications.
Advertisement
Advertisement
RIGHTS & PERMISSIONS
Get copyright permission  Get copyright permission on Copyright Marketplace
KEYWORDS
Digital watermarking

Image quality

Visualization

Discrete wavelet transforms

Image processing

Image compression

Binary data

Back to Top