ArticlePublisher preview available

A block-based RDWT-SVD image watermarking method using human visual system characteristics

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

Abstract and Figures

With the rapid growth of internet technology, image watermarking method has become a popular copyright protection method for digital images. In this paper, we propose a watermarking method based on \(4\times 4\) image blocks using redundant wavelet transform with singular value decomposition considering human visual system (HVS) characteristics expressed by entropy values. The blocks which have the lower HVS entropies are selected for embedding the watermark. The watermark is embedded by examining \(U_{2,1}\) and \(U_{3,1}\) components of the orthogonal matrix obtained from singular value decomposition of the redundant wavelet transformed image block where an optimal threshold value based on the trade-off between robustness and imperceptibility is used. In order to provide additional security, a binary watermark is scrambled by Arnold transform before the watermark is embedded into the host image. The proposed scheme is tested under various image processing, compression and geometrical attacks. The test results are compared to other watermarking schemes that use SVD techniques. The experimental results demonstrate that our method can achieve higher imperceptibility and robustness under different types of attacks compared to existing schemes. Our method provides high robustness especially under image processing attacks, JPEG2000 and JPEG XR attacks. It has been observed that the proposed method achieves better performance over the recent existing watermarking schemes.
This content is subject to copyright. Terms and conditions apply.
The Visual Computer (2020) 36:19–37
https://doi.org/10.1007/s00371-018-1567-x
ORIGINAL ARTICLE
A block-based RDWT-SVD image watermarking method using human
visual system characteristics
Ferda Ernawan1
·Muhammad Nomani Kabir1
Published online: 14 June 2018
© Springer-Verlag GmbH Germany, part of Springer Nature 2018
Abstract
With the rapid growth of internet technology, image watermarking method has become a popular copyright protection method
for digital images. In this paper, we propose a watermarking method based on 4 ×4 image blocks using redundant wavelet
transform with singular value decomposition considering human visual system (HVS) characteristics expressed by entropy
values. The blocks which have the lower HVS entropies are selected for embedding the watermark. The watermark is
embedded by examining U2,1and U3,1components of the orthogonal matrix obtained from singular value decomposition of
the redundant wavelet transformed image block where an optimal threshold value based on the trade-off between robustness
and imperceptibility is used. In order to provide additional security, a binary watermark is scrambled by Arnold transform
before the watermark is embedded into the host image. The proposed scheme is tested under various image processing,
compression and geometrical attacks. The test results are compared to other watermarking schemes that use SVD techniques.
The experimental results demonstrate that our method can achieve higher imperceptibility and robustness under different types
of attacks compared to existing schemes. Our method provides high robustness especially under image processing attacks,
JPEG2000 and JPEG XR attacks. It has been observed that the proposed method achieves better performance over the recent
existing watermarking schemes.
Keywords Image watermarking ·Arnold transform ·Human visual characteristics ·Redundant wavelet transform ·Singular
value decomposition
1 Introduction
In the present era, people can easily access, save, transmit
and distribute digital data, e.g., image, video, audio, text,
etc., with the advancement of Internet and telecommunica-
tion technologies. They can easily copy, sell and buy without
permission of their owners. Due to this issues, the copy-
right protection becomes challenging to provide inherent
security of the ownership right [1,2]. Digital watermark-
ing is a potential solution for dealing with this issue [3,4].
Watermarking algorithms play a vital role in the quality (no
significant distortion in the watermarked image with respect
to the original one), robustness (ability to withstand various
BFerda Ernawan
ferda@ump.edu.my; ferda1902@gmail.com
1Faculty of Computer Systems and Software Engineering,
Universiti Malaysia Pahang, Lebuhraya Tun Razak, 26300
Gambang, Kuantan, Pahang Darul Makmur, Malaysia
image manipulations) and security (inability to detect the
embedded watermark) of watermarked images.
Recently, various watermarking methods have been devel-
oped to achieve quality, robustness and security of the
watermarked images. Several researchers have proposed a
watermarking method in which the watermark is embed-
ded after modification of transform coefficients; and con-
sequently, when the image was inverse-transformed, the
technique distributes the energy of embedded signal over
all pixels in the spatial domain, which can reduce the distor-
tion of the embedded watermarks in the host image. The
mostly used transforms include discrete cosine transform
(DCT) [5], discrete wavelet transform (DWT) [6], redundant
discrete wavelet transform (RDWT), integer wavelet trans-
form (IWT), etc. Moreover, the current research interest isto
combine the mathematical techniques: singular value decom-
position (SVD) and frequency transform such as DCT, DWT
and IWT. [7,8]. One of the major problems of block-based
DCT is the blocking effect/artifact image which appears
along the embedding blocks. To avoid this problem, DWT
123
Content courtesy of Springer Nature, terms of use apply. Rights reserved.
... According to SVD [13,14], the hidden information is embedded, incorporating the source's singular value picture data. Shift-invariant directionality is a property of RDWT-based watermarking, which also solves the DWT issue [15][16][17]. Block-based SVD increases robustness and security, and PSO makes the proposed scheme adaptive. ...
... Even for a little shift throughout the entire image, the down sampling method in DWT achieves a shift variant. Shift variants cause both significant changes in the image wavelet coefficients and small shifts in the original image [16,17]. ...
... This is the main difficulty with DWT-based watermarking. The RDWT techniques have been suggested as a solution to the DWT issue since they have directionality and shift-invariant qualities [17,25]. According to Figs. 1 and 2, at the same stage of deterioration, the sub-band's width decreases in DWT but is the same in RDWT as the original image. ...
Article
Full-text available
The major goal of digital image watermarking is to acquire security, robustness and reliability against various attacks. To achieve this objective, embedding the watermark into the cover image and selecting the embedding factor is a tedious task. In this paper presents a Redundant discrete wavelet transform (RDWT), block-based singular value decomposition (SVD), and secure and robust image watermarking method using particle swarm optimization (PSO) technique for choosing the scale factor. The presented method first decomposed the cover image using RDWT and then segmented all sub-bands into non-overlapping blocks. SVD is enforced on the LL sub-band and modifies the singular values of these blocks by the watermark image. PSO is used for selecting the scaling factor to increase imperceptibility and robustness. The experimental outcomes show that the presented method performs well as compared to previously introduced techniques, is more imperceptible and highly robust against the various image processing attacks, and also removes the diagonal line problem from the extracted watermark.
... The original fingerprint image is X , while the output fingerprint image after perturbation is X  . The process of privacy protection involves adding Laplace noise perturbation to each pixel in the fingerprint image, and the equation (8) can be derived for the protected fingerprint image through the Laplace mechanism. ...
... Algorithm LAP is a method to protect fingerprint images globally. In (8), disturbance noise should be added to all pixel values in the process of fingerprint image protection. Therefore, the global sensitivity in the differential privacy protection process of algorithm LAP is related to the image size. ...
Article
Full-text available
Due to the inherent privacy concerns associated with fingerprint image, technology of fingerprint recognition has been extensively utilized for identity authentication. However, direct publication of fingerprint image on the Internet can result in the leakage of sensitive information. In order to protect the sensitive information in fingerprint image, this paper proposes a novel method called LSDP that combines wavelet transform and singular value decomposition while ensuring the differential privacy protection. The primary focus of protecting fingerprint image involves safeguarding matrix of two-dimensional image. To mitigate excessive noise generated by the differential privacy when adding noise to the matrix of fingerprint image, this study employs wavelet transform as a solution. Additionally, the exponential mechanism is utilized in conjunction with the wavelet transform to select an appropriate threshold in order to reduce noise added by the differential privacy. This approach is referred to as DWP. Furthermore, the singular value decomposition applied to the wavelet transforms coefficients. In order to reduce the effect of noise errors, perturbation noise is only added to the singular values instead of all coefficients. This proposed method is termed SDP. To enhance the privacy protection of publication of fingerprint image, the proposed LSDP add perturbation noise to only some of the singular values. The experimental results demonstrate that our proposed algorithm outperforms the direct application of the wavelet transform or the singular value decomposition in terms of safeguarding fingerprint image.
... One of the important steps is to select the region for watermarking it may be done using segmentation [4] or other method. Discrete wavelet transforms (DWT) [5][6], discrete cosine transforms (DCT) [7][8], discrete fourier transform (DFT) [9][10], redundant discrete wavelet transforms (RDWT) [11][12], and integer/Lifting wavelet transform (IWT/LWT) [13][14][15][16][17][18] have previously been used for image watermarking. LWT is second generation wavelet and it has various advantages over the conventional methods and it is most significantly known for absorbing more image distortion due to having more energy compaction properties. ...
... Looking back at the literature, it is obvious that machine learning-based color image watermarking has emerged as a viable method for balancing PSNR and NC in a fair manner, although creating a robust color image watermarking system is a more difficult task. Watermarking extraction is treated here as a binary classification and various classification techniques like SVM [15], SVD [6,11,16,17,20], 2DLDA [21] and deep network [18,20]. ...
Preprint
Full-text available
With increasing digital content over the internet it is very important to secure the digital contents in such a way that the identity and integrity of data is preserved in some way. The healthcare data is also a digital content which is important and this paper presents a methodology for copyright protection and authorship. In order to achieve a balance between imperceptibility and robustness a robust watermarking scheme is proposed using deep artificial neural network (DNN) and lifting wavelet transform. YIQ color model is utilized for image watermarking and statistical features have been obtained for creating training and testing set. Here watermark extraction is done as a binary classification technique and PCA is utilized for reducing the feature set. Ten standard images have been used for image watermarking and for threshold value 0.3 it shows the average imperceptibility of 51.08 dB and shows good robustness under various image attacks.
... Several image watermarking have been reported recently using the transform-domain method as it has shown good robustness and improvement against various image attacks as contrasted to the spatial-domain-based watermarking. Primarily the transform domain-based watermarking has applied discrete wavelet transform (DWT) [5][6][7][8], discrete cosine transform (DCT) [9,10], discrete Fourier transforms (DFT) [11,12], redundant discrete wavelet transforms (RDWT) [13,14], and integer wavelet transform (IWT) [15][16][17][18][19][20][21] for image watermarking. Researchers have spent considerable time on integer or lifting wavelet transform (LWT) based image watermarking because it has various advantages over more conventional transform techniques. ...
... Machine learning [5][6][7][8][9][10][11][12][13][14][15][16][17] and deep learning [18][19][20] based image watermarking method have been developed in the last decade because it has shown good robustness against various image attacks compared to the traditional image watermarking methods. Singular value decomposition (SVD) [5-8, 12, 13, 17, 21] is also applied in image watermarking techniques due to its suitable energy compaction property, and it is mainly used for dealing with false positive rate (FPR) problems in image watermarking. ...
Article
Full-text available
The rapid growth of technology has brought a security threat to digital content over the internet, and therefore, a good watermarking scheme is much needed in the present scenario for image authentication and copyright protection. In this paper, blind color image watermarking using deep neural network (DNN) and statistical features is proposed for providing a better trade-off between imperceptibility and robustness. Integer wavelet transform (IWT) is used to transform the cover image, and PCA has been applied to select the best 10 features out of 18 features. The Watermark image is embedded in the blue color channel of the watermark image. Randomly generated watermark bits are used for creating the training pattern of size 512 × 11, and original watermark bits are used for creating the testing pattern of size 512 × 10. To find the best threshold value, a test on the Lena image was conducted under six image attacks for various threshold values ranges 38–45, and as a result of the test, THR = 42 provided the optimal performance in terms of balancing imperceptibility and robustness. It provides average robustness of 0.9218, 0.9136, 0.9334, and 0.9347 for scaling (0.5), scaling (1.5), salt and pepper noise (0.01), and average filter (3 × 3) image attacks and average imperceptibility of 35.57 dB over ten standard images. The results of the experiment reveal that the suggested watermarking scheme performs better than the state-of-the-art method.
... First, SVD is one of the earliest and most common matrix transformations that has been employed for digital image watermarking schemes. Some studies are notable, such as [4][5][6][7][8][9][10][11]. Image watermarking methods based on SVD often embed information on the first element D(1,1) of the upper triangular matrix D [6,7] or on the first column of the matrix U [5,8,9]. ...
... Some studies are notable, such as [4][5][6][7][8][9][10][11]. Image watermarking methods based on SVD often embed information on the first element D(1,1) of the upper triangular matrix D [6,7] or on the first column of the matrix U [5,8,9]. In 2020, Luo et al. used a scheme that combined the discrete wavelet transform (DWT) and SVD with logistic map (LM) [9]. ...
Article
Full-text available
For digital image copyright protection, watermarking techniques are a promising solution and are of interest to many researchers. In watermarking schemes based on matrix transformation, the embedding element and embedding formula play a very important role in maintaining the quality of a watermark image and the robustness of the watermark. In this paper, a blind image watermarking scheme based on Hessenberg decomposition, where the improvement focuses on the embedding element and embedding formula, is proposed. First, the structure of the Hessenberg factorization is analysed to obtain the most suitable embedding element. Accordingly, this is the first time that the element on the second row and the second column of the upper Hessenberg matrix is selected as an embedding element in a Hessenberg-based image watermarking scheme because of its energy concentration and stability. Second, an improved embedding formula is proposed to address the limitations of previous studies. In the proposed formula, constraint conditions are added to limit the change in all blocks, and a scaling factor is applied to guarantee a trade-off between invisibility and robustness. Here, the scaling factor is carefully calculated by repeating various experiments under different image attacks to achieve an optimal value. Therefore, our proposed embedding formula not only minimizes the modification of the host image after embedding but also helps maintain the robustness of the extracted watermark. Third, to increase the security of the proposed scheme, the watermark image is encoded by the Arnold transform before it is embedded into the host image. The experimental results show that the proposed approach defeats the compared methods in terms of invisibility and execution time. Moreover, the proposed scheme can resist most common attacks when the average normalized correlation value is higher than 0.93 and the extracted watermarks are always clearly recognized.
... For example, a spatial domain color image watermarking method was proposed by Abraham et al. [5], which supports imperceptible watermarking and high resistance to attacks. The frequency domain watermarking methods use mathematical transforms such as redundant discrete wavelet transform (RDWT) [12],the discrete wavelet transform (DWT) [13][14][15][16], discrete cosine transform (DCT) [8,9,17], and discrete Fourier transform (DFT) [18] to transform the carrier image to the frequency domain, and the watermark information is embedded in the frequency coefficients. Compared with the spatial domain method, the frequency domain method has better imperceptibility and robustness. ...
Article
Full-text available
Digital watermarking is an effective technique for image copyright protection. Many digital image watermarking algorithms are sensitive to geometric distortions. These distortions make it difficult to detect and extract watermarks. In this study, a robust color watermarking algorithm combining the Radon transform and DCT transform is proposed. First, the color carrier image is converted to the YUV color space from RGB, and the U component of YUV is transformed to the Radon domain using the Radon transform. Then, a two-dimensional 8 × 8 discrete cosine transform (2D-DCT) is carried out on the selected blocks of the Radon domain, and some fixed midfrequency coefficients are selected to embed watermark information. Moreover, the Arnold transform is applied to encrypt the watermarks and the random permutation function to scramble the embedding positions. Finally, the watermark embedding and blind extraction processes are completed by modifying the midfrequency coefficients using the presented rules. A series of simulation experiments show that the watermark algorithm has high imperceptibility and good robustness to various attacks.
... Transformation techniques achieve great performance regarding imperceptibility and robustness and thus have become a research hot spot in watermarking. Typical transform methods include the discrete wavelet transform (DWT) [22,30], integer wavelet transform (IWT) [51], and discrete cosine transform (DCT) [14,16], among others [12,20]. In addition, the matrix decomposition approaches are also pervasively employed in the transformation, such as Schur decomposition [50,53], QR decomposition [19,52] and the classical and powerful image processing tool, singular value decomposition (SVD) [13,21]. ...
Article
Full-text available
Blind watermarking schemes based on Singular Value Decomposition (SVD), which decomposes a matrix into a product of two orthogonal matrices and a diagonal matrix in between them, typically manipulate orthonormal matrices to hide identity information. However, these manipulations can compromise orthonormality and result in incorrect and unstable watermark extraction, even in the absence of any attack. In this paper, we develop this idea by using an enhanced version of SVD called E-SVD, which releases all constraints on orthonormal matrices without information loss. By embedding watermarks freely while maintaining orthonormality, E-SVD theoretically guarantees the full retrievability of the watermark in the absence of an attack. We also derive the analytical relationship between the only parameter and imperceptibility, which facilitates the optimal trade-off between imperceptibility and robustness in the watermarking. To improve performance, a nonparametric extraction scheme is further leveraged. Experimental results demonstrate that our proposed scheme outperforms existing baselines and remains robust against various attacks, making it widely applicable in multiple scenarios. To the best of our knowledge, this is the first time that a theoretical guarantee for the full retrievability of SVD-based blind watermarking has been provided, which removes all restrictions imposed by orthonormality and paves the way for future innovations in blind watermarking.
Article
This paper introduces a feature extraction-based approach to ensure both robustness and reversibility of image. Low-order Zernike moments are utilized to embed a robust binary image as a watermark, which is used for information authentication. A reversible watermark is embedded outside the robust watermark regions and is employed for the purpose of restoring the cover image. It uses the combination of histogram shifting and prediction error, which can improve image restoration quality. Steady feature points are extracted in two ways, the speed-up robust features (SURF) algorithm and the oriented fast and rotated brief (ORB) algorithm. After extracting the feature points, the regions are obtained by extending the final selected feature points to embed the watermark. Consequently, the presented watermarking technique combines robust and reversible watermarking which has the ability to enhance the invisibility of the watermark and the clarity of image restoration. It is possible to extract the watermark even after an attack has been made on the watermarked image. Or we can recover the original image with no attacks. The results from the experiments indicate that the suggested method is resilient to geometric deformations, involving scaling and rotation, along with typical signal manipulation attacks, including noise-based attacks.
Article
Full-text available
Digital watermarking is an alternative solution to prevent unauthorized duplication, distribution and breach of ownership right. This paper proposes a watermarking scheme for multiple watermarks embedding. The embedding of multiple watermarks use a block-based scheme based on human visual characteristics. A threshold is used to determine the watermark values by modifying first column of the orthogonal U matrix obtained from Singular Value Decomposition (SVD). The tradeoff between normalize cross-correlation and imperceptibility of watermarked image from quantization steps was used to achieve an optimal threshold value. The results show that our proposed multiple watermarks scheme exhibit robustness against signal processing attacks. The proposed scheme demonstrates that the watermark recovery from chrominance blue was resistant against different types of attacks. Copyright © 2018 Institute of Advanced Engineering and Science. All rights reserved.
Article
Full-text available
This paper presents a reliable digital watermarking technique which provides high imperceptibility and robustness for copyright protection using an optimal DCT psychovisual threshold. Embedding process in this watermarking technique utilizes certain frequency regions of DCT such that insertion of watermark bits causes the least image distortion. Thus, the optimal psychovisual threshold is determined to embed the watermark in the host image for the best image quality. During insertion of watermark bits into the certain frequencies of the image, watermark bits are not directly inserted into the frequency coefficient; rather, the certain coefficients are modified based on some rules to construct the watermarked image. The embedding frequencies are determined by using modified entropy finding large redundant areas. Furthermore, the watermark is scrambled before embedding to provide an additional security. In order to verify the proposed technique, our technique is tested under several signal processing and geometric attacks. The experimental results show that our technique achieves higher invisibility and robustness than the existing schemes. The watermark extraction produces high image quality after different types of attacks.
Article
Full-text available
A digital protection against unauthorized distribution of digital multimedia is highly on demand. Digital watermarking is a defence in multimedia protection for authorized ownership. This paper proposes an improved watermarking based on 4×4 DCT-SVD blocks using modified entropy in image watermarking. A modified entropy is used to select unnoticeable blocks. The proposed watermarking scheme utilizes the lowest entropy values to determine unnoticeable regions of the watermarked image. This paper investigates the relationship between U(2,1) and U(3,1) coefficients of the U matrix 4×4 DCT-SVD in image watermarking. The proposed watermarking scheme produces a great level of robustness and imperceptibility of the watermarked image against different attacks. The proposed scheme shows the improvement in terms of structural similarity index and normalized correlation of the watermarked image.
Article
Full-text available
The psychovisual technique has brought about significant improvement in pursuing image analysis and image reconstruction. The psychovisual threshold can be utilized to find the optimal bits-budget for image signals. The psychovisual system is developed based on noticeable distortion of the compressed image from an original image in frequency order. This paper proposes an image compression technique using Tchebichef psychovisual threshold for generating an optimal bits-budget of image signals. The bits-budget is designed to replace the main role of quantization tables in image compression. The experimental results show that the proposed bits-budget technique can improve the visual quality of image output by 42% of JPEG compression. The visual image quality of Thcebichef bits allocation produces less artifact effect and distortion of the image pixels. A set of bits-budgets gives excellent improvement in the image quality at a low average bit length of Huffman code than the image coding using quantization tables.
Article
Full-text available
With the development of image processing technology, the copyright protection of digital images has become an urgent problem to be solved. As an effective method, the robust digital watermarking technique emerges at a historic moment. Currently, most robust watermarking schemes are performed in the transform domains, such as the discrete cosine transform (DCT) and singular value decomposition (SVD). Compared with spatial domain watermarking schemes, these methods have achieved good performance, such as better robustness and higher security. However, the computational complexity increases with the use of forward and reverse transforms. In this paper, we analyze the SVD-based watermarking scheme and its impact on the spatial domain. Based on this analysis and the mathematical characteristics of SVD, we present a robust image watermarking scheme where a binary watermark is embedded into the largest singular value of each image block in the spatial domain. Several experiments are conducted to verify the performance of the proposed watermarking scheme. The experimental results show that compared with the existing SVD domain watermarking schemes, our proposed method has maintained good robustness against various attacks. Moreover, it avoids the false positive problem existing in traditional SVD-based watermarking schemes and has lower computational complexity.
Article
Full-text available
Image compression leads to minimize the storage-requirement of an image by reducing the size of the image. This paper presents a bit allocation strategy based on psychovisual threshold in image compression considering a similar idea of audio coding. In the audio coding, a dynamic bit allocation to each signal is related to the concept of variable block coding and bit allocation is performed on either a short block or long block of sample signals. Similarity, in our technique, more bits are assigned to a local block with visually-significant low frequency order, and fewer, with visually-insignificant high frequency order. This paper presents a bit allocation strategy based on psychovisual threshold in image compression. A psychovisual threshold is developed by minimizing the visual impact on the image quality degradation in image frequency coding. This paper investigates the error generated by the discrete cosine transform and sets the maximum acceptable error as a psychovisual threshold. The average reconstruction error per pixel on frequency order is utilized to prescribe a set of bit allocations which provide a significant improvement on the quality of image reconstruction at relatively low bit rates. The experimental results show that our dynamic bit-allocation technique in image compression manages to overcome artifact images in the image output. The proposed bit allocation strategy improves the quality of image reconstruction by about 20% compared to JPEG compression. This bit allocation strategy is designed to replace the traditional role of the quantization process in image compression.
Conference Paper
Full-text available
Digital multimedia has drastically increased the production and distribution of digital data in the recent years. Unauthorized manipulation and ownership of digital image have become a serious issue. In this paper, we propose a watermarking scheme which uses block-based Tchebichef moments considering psychovisual threshold. The psychovisual threshold is used to prescribe the potential location of embedded watermark. The proposed watermarking scheme considers minimum modified entropy values to determine the embedded blocks. The lowest psychovisual error threshold on each selected block are chosen as the best location to insert the watermark image. Experimental results demonstrate that the embedding watermark into the lowest Tchebichef psychovisual threshold can produce a good level of imperceptibility. The watermark recovery is strongly robust against JPEG compression.
Article
Full-text available
Because of the facility of accessing and sharing digital images through the internet, digital images are often copied, edited and reused. Digital image watermarking is an approach to protect and manage digital images as intellectual property. The embedding of a natural watermark based on the properties of the human eye can be utilized to effectively hide a watermark image. This paper proposes a watermark embedding scheme based on the psychovisual threshold and edge entropy. The sensitivity of minor changes in DCT coefficients against JPEG quantization tables was investigated. A watermark embedding scheme was designed that offers good resistance against JPEG image compression. The proposed scheme was tested under different types of attacks. The experimental results indicated that the proposed scheme can achieve high imperceptibility and robustness against attacks. The watermark recovery process is also robust against attacks.
Article
Full-text available
One of the main part of image compression is a quantization process which give a significant effect to the compression performance. However, image compression based on the quantization produces blocking effect or artifact image. This research proposes a novel bit allocation strategy which assigning an optimal budget of bits in image compression. The proposed bit allocation is to replace the role of the quantization process in image compression. The principle of psychovisual threshold is adopted to develop bit allocation strategy in the image compression. This quantitative research measures the optimal bit of image signals and manages the image quality level. The experimental results show that the proposed bit allocation can achieve the almost same compression rate performance while can significantly produces high quality image texture. When compared to JPEG compression, the image compression using bit allocation achieves bit rate savings of up to 4%. The quality image output provides minimum errors of artifact image. The quality image reconstruction improvement is up to 14% and the error reconstruction is reduced by up to 37%.
Article
Digital image watermarking protects content by embedding a signal (i.e., owner information) into the host image without noticeable degradation in visual quality. To develop any image watermarking scheme, there some important requirements should be achieved such as imperceptibly, robustness, capacity, security, and, etc. Generally, the watermarking scheme based on wavelet transform domain shows an advantage in human perception and good imperceptibility and robustness. Due to this fact, this paper presents two blind image watermarking schemes based on DWT-SVD and RDWT-SVD. To evaluate their performance, these schemes are exposed to different geometric and non-geometric attacks. Although, DWT-SVD and RDWT-SVD showed robust against all attacks, RDWT-SVD is better than DWT-SVD, especially for geometrical attacks.