Skip to main content

A copyright protection scheme for digital images based on shuffled singular value decomposition and visual cryptography

Abstract

This paper proposes a new watermarking algorithm based on the shuffled singular value decomposition and the visual cryptography for copyright protection of digital images. It generates the ownership and identification shares of the image based on visual cryptography. It decomposes the image into low and high frequency sub-bands. The low frequency sub-band is further divided into blocks of same size after shuffling it and then the singular value decomposition is applied to each randomly selected block. Shares are generated by comparing one of the elements in the first column of the left orthogonal matrix with its corresponding element in the right orthogonal matrix of the singular value decomposition of the block of the low frequency sub-band. The experimental results show that the proposed scheme clearly verifies the copyright of the digital images, and is robust to withstand several image processing attacks. Comparison with the other related visual cryptography-based algorithms reveals that the proposed method gives better performance. The proposed method is especially resilient against the rotation attack.

Background

Copyright ownership of multimedia data is vulnerable to the image processing attacks as it can be copied easily without loss of quality with no limitation on the number of copies, tempered and redistributed illegally without authorization due to the growth of the digital multimedia technology tools and omnipresent of the Internet. A good solution to this problem is to integrate the security information directly to the content of digital data in inseparable and/or undetectable form during its useful lifespan (Petticolas 1999), and the digital watermarking is one of such techniques, which embeds the copyright information such as the watermark to the original digital data to be protected without degrading it in an imperceptible manner for the ownership proof purpose in such a way that it is very difficult to detect and remove the information by an unauthorized person. It can be detected or extracted later by the owner to prove his copyright in the case of legal dispute (Hartung and Kutter 1999). Copyright protection of the digital data is defined as the process of proving the intellectual property right to a court of law against unauthorized reproduction, processing, transformation or broadcasting of digital data (Ruanaidh and Pun 1998). For copyright-related applications, the watermarked digital data is expected to be robust to various kinds of geometrical and removal attacks (Cox and Miller 2002).

Classification of the copyright protection of digital document may be based on types of data to be watermarked (text, image, audio or video), working domain being used (spatial or transform), information (blind, semi-blind or non-blind), human perception (visible or invisible), application (source based or destination based), public share (extraction or detection) etc. (Hwang 2000). Some researchers have proposed detection based on the visual cryptography (VC) that does not alter the original image in order to preserve the visual quality of the image, but generates two shares known as the ownership share and the identification share. The ownership share is generated from the original copyrighted document and registered to a certified authority (CA). The identification share is generated from the suspected document. Possessing either one of the shares can not reveal any information related to the copyright, but stacking of two printed shares on transparency sheets conveys meaningful details about the copyright information (Chang et al. 2002; Hsu and Hou 2005; Singh 2009). Visual cryptography based approach has attracted for watermarking of sensitive images such as medical images, where alternation of the pixel values is not permitted (Benyoussef et al. 2015).

Hwang proposed a robust and blind copyright protection scheme based on the visual cryptography that generates shares comparing the most significant bits (MSB) of the pixels in the image with the global mean intensity of the image (Hwang 2000). The probability of false alarm is high in his method. MSB based VC method does not work effectively if the histogram of the grey-level image is either left-skewed or right-skewed (Hassan and Khalili 2005). To overcome this drawback, a blind and robust watermarking scheme for copyright protection of the image in spatial domain using visual cryptography is proposed (Hsu and Hou 2005). It generates the ownership share based on the binary secret message bit, global mean intensity of the image and mean of the neighbouring pixel values of a randomly selected pixels in the image. Their method is robust to many attacks, however it is weak to cropping attack. A slightly different approach to the above two methods is the one that uses the randomly selected pixel value of the image to compare with the global mean intensity for generation of shares (Singh 2009). A robust and blind copyright protection scheme based on the visual cryptography is proposed that generates shares from the product of the normal-distribution random bit and the difference between the low and middle level wavelet sub-bands (Lou et al. 2007). Their method is robust to many attacks, but it was proved that the security of their method depends on the random bit key, but not on the product as the difference between the low wavelet sub-band and the middle wavelet sub-band is always positive (Chen et al. 2009). Abusitta proposed a copyright protection scheme of the image based on the relationship between randomly selected pixels and their 8-neighbours’ pixel and the visual cryptography (Abusitta 2012). His method is an extension of Hwang’s method (Hwang 2000).

A robust and blind watermarking scheme based on visual cryptography is proposed that generates shares comparing the dc coefficient of the discrete cosine transform (DCT) of the block of size 8 × 8 of the image with the mean dc coefficients of blocks from all selected block (Rawat and Raman 2012). Their method is robust to many attacks, but is weak to rotation, cropping, impulse noise, Gaussian noise and sharpening attacks. Jin and Kim proposed an image watermarking scheme based on the DCT and the discrete fractional random transform using the visual cryptography (Jin and Kim 2012). A robust and blind watermarking scheme for copyright protection based on the visual cryptography and the singular values of singular value decomposition (SVD) of the image is proposed that generates shares comparing the mean of the largest singular values from each block in the image with the largest singular value of the selected block (Wang and Chen 2007). The methods mentioned above are robust to many attacks, but it is possible to reveal the secret message using the unauthorized images. Hossaini et al. proposed a robust and blind copyright protection scheme based on the visual cryptography and the steerable pyramid (Hossaini et al. 2016). Their method is robust against against different types of attacks.

A robust watermarking scheme is proposed that embeds the principal component of the watermark of the shuffled SVD (SSVD) of the watermark into the largest singular value of the image block of the host image (Guo and Prasetyo 2014). Right orthogonal matrix is kept as the key for the extraction. False alarm of their method is less. It was reported that the visual quality of the reconstructed image using the SSVD is better than one that uses the SVD.

Motivated by the above discussion, a robust and blind copyright protection algorithm based on the SSVD and VC in the DWT domain is proposed. It decomposes the image into low and high frequency sub-bands and shuffling of pixels is done to the low frequency sub-band. It is then followed by dividing it into similar blocks. Shares are generated based on the difference between one of the elements in the first column of the left orthogonal matrix and its corresponding element in the right orthogonal matrix of the SVD of the blocks in the low frequency sub-band of the image. The experimental results show that the proposed copyright scheme based on the SSVD and the VC is very effective.

The rest of the paper is organized as follows. ‘Preliminaries’ section gives brief preliminaries about the cat map transform, discrete wavelet transform, shuffled singular value decomposition and visual cryptography. ‘Restoration’ section describes the restoration scheme to restore against the rotation, impulse noise and Gaussian noise attacks. ‘Proposed method’ section describes the proposed method. ‘Experimental results’ section gives the experimental results, followed by ‘Conclusions’ in the last section.

Preliminaries

This section gives a brief overview of the cat map for image pixel shuffling, discrete wavelet transform, singular value decomposition and visual cryptography.

Cat map

The Arnold cat map is a chaotic bijection of the unit square onto itself, which is used to shuffle coordinates (x, y) of the image of size N × N, realizing the effect of image encryption (Fu et al. 2013). The encryption is very slow if the conventional methods of the cryptography for text documents are used, because the size of an image is comparatively big (Wang et al. 2009). The new coordinates (x , y ) on applying the cat map is given as

$$ \left[ {\begin{array}{*{20}c} {x^{\prime}} \\ {y^{\prime}} \\ \end{array} } \right] = \left[ {\begin{array}{*{20}c} 1 &\quad a \\ b &\quad {ab + 1} \\ \end{array} } \right]\left[ {\begin{array}{*{20}c} x \\ y \\ \end{array} } \right]{ \text{mod} }\,N $$
(1)

where a and b are the positive integers, known as the control parameters, and serve as permutation keys.

The cat map is a periodic process, which returns the original position after P iterations. This map is area preserving, because the determinant of the transformation matrix is 1. Pixels move with periodicity, and \( P, a, b \) and the original image’s side length N are correlated; thus, whenever the values \( a, b \) and N change, it generates a completely different cat map. For shuffling of non-square image of size M × N, the image is reshaped to a square image with side length \( N_{s} = ceil\left( {\sqrt {M \times N} } \right) \), where ceil(x) returns the value of x to the nearest integer greater than or equal to x (Fu et al. 2013). The insufficient N 2 s  − M × N pixels are padded with pseudo random number either 0 or 1 for binary images and in the range 0–255 for other images. Keshavarzian and Aghagolzadeh opine that the cat map provides better security due to the increased number of security keys (Keshavarzian and Aghagolzadeh 2016)

Discrete wavelet transform

Wavelet is a waveform of limited duration that has an average value of zero, and is used a basal function for representing signals (Mallat 1989). It gives a multiresolution scheme for image representation using different frequencies at different resolution. DWT divides an image of size M 1 × M 2 into four sub-bands \( LL, LH, HL \) and HH, where LL sub-band represents the low frequency of the image and approximation coefficients of DWT, and \( LH, HL \) and HH indicate the high frequency of the image and are known as the horizontal, vertical and diagonal coefficients respectively. These four sub-bands are approximation, horizontal details, vertical details and diagonal details of the image. One of the next sub-bands can be further processed to obtain the next scale of wavelet coefficients until some final scale is reached.

Singular value decomposition

The singular value decomposition is an important topic in linear algebra to diagonalize and decompose a matrix into its eigenvectors and eigenvalues (Ranade et al. 2007; Liu and Tan 2002). It has been applied successfully in variety of applications such as data compression, signal processing, pattern analysis, regression analysis, image steganography, watermarking and noise reduction. From the viewpoint of linear algebra, a digital image is a matrix with non-negative elements. SVD of a matrix \( H \in {\mathbb{R}}^{M \times N} \) is defined as

$$ H = USV^{T} $$
(2)

where \( U \in {\mathbb{R}}^{M \times M} \) and \( V \in {\mathbb{R}}^{N \times N} \) are the left and the right orthogonal matrices such that UU T = U T U = I M and VV T = V T V = I N , \( S \in {\mathbb{R}}^{M \times N} \) is the diagonal matrix consisting of the singular values in a non-increasing order of magnitude and the superscript T denotes transpose operator.

It was reported that the performance of the SSVD is better than that of SVD in the reconstructed image quality (Guo and Prasetyo 2014). The SSVD is viewed as a pre-processing of the SVD by permuting the original image with data-independent permutation. The shuffled image \( \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{H} \) of the original image H is then fed into the SVD algorithm. The SSVD can be defined as

$$ S\left( H \right) = \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{H} = \underline{US} \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{V}^{T} $$
(3)

where S{.} denotes the shuffling operator. The shuffling operator produces an ensemble image as a low resolution sample of the image.

There are some advantages to employ SVD method in many applications:

  1. 1.

    The size of the block of the image for the SVD transformation is not fixed.

  2. 2.

    The singular value (SV) of the SVD represents the intrinsic algebraic image properties.

  3. 3.

    A small perturbation in the image does not produce large variation in SVs (Wang and Chen 2007).

  4. 4.

    All elements in the first column of the left orthogonal matrix \( U \) are of same sign, and differences between them are very small (Su et al. 2013).

  5. 5.

    All elements in the first column of the right orthogonal matrix V are of same sign, and differences between them are also very small.

  6. 6.

    A small perturbation in the first column element of the either left or right orthogonal matrix of SVD does not give a large variation in the image.

  7. 7.

    The difference between the corresponding elements in the first column of left and right orthogonal matrices is small.

Such properties can be explored in many copyright protection schemes.

Visual cryptography

Naor and Shamir introduced visual cryptography in their seminal work in which a secret message is encrypted in a perfectly secure way in more than one shares such that the secret can be decrypted directly by the human visual system (Naor and Shamir 1995). Table 1 illustrates how a binary image of size N s  × N s is divided into two shares of size 2N s  × 2N s for a 2-out-of-VC, where each pixel of the secret image is expanded to 2 × 2 subpixels in the shares. If a pixel is white in the secret message, the corresponding subpixels in both two shares are identical, one of six columns under the white pixel in the second and third rows are selected, and the stacked result contains two white subpixels and two black subpixels. On the contrary, if a pixel is black in the secret image, the corresponding subpixels in the first share are complement to those in the same spatial position in the second share, and the stacked result contains four black subpixels. Each block of sub-pixels of size 2 × 2 of the two shares is selected randomly, and so the scheme is secure. Possessing of a single share cannot reveal the secret image. Each block of sub-pixels has six alternative pairs of blocks for both white and black pixel bits.

Table 1 A 2-out-of-2 VC

Restoration scheme against the rotation, impulse noise and Gaussian noise attacks

The image is passed through a test for the rotation attack. Once the rotation attack is confirmed, the image is then corrected by an image restoration stage. There are two types of rotations—loose and crop. The loose type of the rotation produces an output image large enough to contain the entire rotated image and the crop type produces an output image the same size as the input image, cropping the rotated image to fit.

Figure 1 shows the rotation attack and the restoration of the rotated image using the loose type of rotation. The output image after the rotation becomes bigger than the input image and padding with 0 is done wherever necessary due to the increase in size. The rotation is confirmed as shown in Fig. 1b, if w = w and h = h , where \( w \) and w are displacements in upper left corner toward right and in bottom right corner towards left, and \( h \) and h are displacements in upper left corner toward bottom and in bottom right corner towards top, in the regions with complete dark color. The image can be restored by using the following equation.

Fig. 1
figure 1

Procedure for the image restoration for the rotation attack a Original image, b after rotation attack, c after restoration and d after cropping and scaling

$$ \left[ {\begin{array}{*{20}c} {x^{\prime}} \\ {y^{\prime}} \\ \end{array} } \right] = \left[ {\begin{array}{*{20}c} {cos\theta } & { - sin\theta } \\ {sin\theta } & {cos\theta } \\ \end{array} } \right]\left[ {\begin{array}{*{20}c} x \\ y \\ \end{array} } \right] $$
(4)

where θ is the angle of rotation and is found as \( \theta = tan^{ - 1} \left( {\frac{\text{w}}{\text{h}}} \right) \), \( \left[ {x y} \right]^{T} \) are the coordinates of the pixel value of the rotated image and \( \left[ {x^{\prime} y^{\prime}} \right]^{T} \) are coordinates of the pixel value of the corrected image.

The image is rotated by angle of −θ in the restoration stage. The size of the corrected image before cropping may be big as shown in Fig. 1c as it is padded with zeros all around. Cropping by removing the padded portion and resizing are done to obtain the final corrected image as shown in Fig. 1d.

A watermarked image may be attacked by the impulse noise and Gaussian noise attacks. The performance of the extraction of the watermark can be improved by smoothing the image with a median filter prior to the extraction (Chang et al. 2014).

Proposed technique

In this section, the proposed copyright protection scheme is proposed. In order to enhance the security and improve robustness of the proposed watermarking scheme, Arnold cat map is applied to both the image and the watermark (Keshavarzian and Aghagolzadeh 2016). The scheme is divided into two phases: ownership share construction and identification share construction. During the ownership share construction, one of the channels of the color image is used for generation of the share. Padding with the pseudo random number in the appropriate range is done prior to the further processing if the original host image is not square. The selected channel is decomposed first using the DWT into four sub-bands, and the sub-band LL is used for generation of the shares. The sub-band LL is least effected by any kind of noise suffered by the image (Rani et al. 2015). The ownership share is generated from the LL image block of the selected channel of the image by comparing one of the elements in the first column of the left orthogonal matrix with the corresponding element in the right orthogonal matrix of the SSVD of the image block. The share generations based on SSVD–VC in DWT domain are as follows.

Ownership share generation scheme

Let H be a greyscale image or the selected channel of the host color image of size M 1 × M 2, W be the binary watermark of size N s  × N s , a \( {\text{and}} b \) be the control parameters of the cat map for shuffling of pixel coordinates of sub-band LL and encrypting the watermark, P 2 and P 1 be the periods of the cat map for the low sub-band LL of the image and the watermark respectively, K be a private key for selecting the block B i , and C 1 be the codebook as shown in Table 2. Figure 2 shows the schematic diagram of the proposed ownership share generation and identification share generation scheme given. Steps for the ownership share generation are given below.

Table 2 Codebook \( \varvec{C}_{1} \) for generation of ownership share
Fig. 2
figure 2

Schematic block diagram of the proposed embedding and extraction scheme

  • O1. Perform 1-level DWT on the image H of size M 1 × M 2 to obtain four sub-bands \( LL, LH, HL \) and HH.

    If the image is not square, padding is done using the pseudo random numbers prior to DWT operation to make a square image. Let the size of each sub-band be M s  × M s .

  • O2. Apply the cat map on the watermark W of size N s  × N s N 1 times using the control parameters a, b and period P 1 (\( {\text{where}}\,N_{1} < P_{1} ). \) Store the encrypted watermark in an array.

  • O3. Generate a list of random numbers \( {\text{\{ }}i | s{\text{uch}} \) \( {\text{that total number of random numbers }} = N_{s} \times N_{s} \) } using pseudo random number generator (PRNG) with the private key K.

  • O4. Apply the cat map to the sub-band LL, N 2 times using the control parameters a, b and period P 2 (\( {\text{where}}\,N_{2} < P_{2} ). \) Then divide the encrypted sub-band into several non-overlapping blocks of size 4 × 4.

  • O5. Perform the SVD on a randomly selected block \( \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{B}_{i} \) (i denotes the block number) generating the following left orthogonal, singular and right orthogonal matrices.

$$ \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{B}_{i} = \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{U}_{i} \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{S}_{i} \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{V}_{i}^{T} $$
(5)

where

$$ \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{U}_{i} = \left[ {\begin{array}{*{20}c} {u_{1,1} } & {u_{1,2} } & {u_{1,3} } & {u_{1,4} } \\ {u_{2,1} } & {u_{2,2} } & {u_{2,3} } & {u_{2,4} } \\ {u_{3,1} } & {u_{3,2} } & {u_{3,3} } & {u_{3,4} } \\ {u_{4,1} } & {u_{4,2} } & {u_{4,3} } & {u_{4,4} } \\ \end{array} } \right], $$
$$ \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{S}_{i} = \left[ {\begin{array}{*{20}c} {s_{1,1} } & 0 & 0 & 0 \\ 0 & {s_{2,2} } & 0 & 0 \\ 0 & 0 & {s_{3,3} } & 0 \\ 0 & 0 & 0 & {s_{4,4} } \\ \end{array} } \right] $$

and

$$ \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{V}_{i} = \left[ {\begin{array}{*{20}c} {v_{1,1} } & {v_{1,2} } & {v_{1,3} } & {v_{1,4} } \\ {v_{2,1} } & {v_{2,2} } & {v_{2,3} } & {v_{2,4} } \\ {v_{3,1} } & {v_{3,2} } & {v_{3,3} } & {v_{3,4} } \\ {v_{4,1} } & {v_{4,2} } & {v_{4,3} } & {v_{4,4} } \\ \end{array} } \right] $$
  • O6. Construct the ownership share block o i based on the feature value \( \left( {\left| {u_{4,1} } \right| < \left| {v_{4,1} } \right| \, or \, \left| {u_{4,1} } \right| \ge |v_{4,1} |} \right) \), shuffled watermark bit and \( { \text{mod} }\left( {i,6} \right) \), as shown in the codebook C 1 of Table 2. \( { \text{mod} }\left( {i,6} \right) \) is used to select one of the alternative sub-pixel blocks of the binary bits from the codebook.

  • O7. Repeat Steps O5–O6 until all the encrypted watermark bits are exhausted. Finally, all the ownership share blocks are combined to form the ownership share O.

After the construction of the ownership share, the watermark, the private key K, the control parameters ab, the periods P 1, P 2 and the numbers of times of shuffling N 1, N 2 must be kept secretly by the copyright owner, and the ownership share O should be registered to a CA for further authentication.

Identification share generation scheme

Steps of the identification share generation are described below.

  • I1. Perform 1-level DWT on the possibly attacked image H of size M 1 × M 2 to obtain four sub-bands \( LL^{\prime}, LH^{\prime}, HL^{\prime} \) and HH . If the image is not square, padding is done using the pseudo random numbers prior to the DWT operation to make a square image. The size of each sub-band is M s  × M s .

  • I2. Generate a list of random numbers \( {\text{\{ }}i | s{\text{uch}} \) \( {\text{that total number of random numbers }} = N_{s} \times N_{s} \) } using pseudo random number generator (PRNG) with the private key K.

  • I3. Apply the cat map on the sub-band LL , N 2 times using the control parameters a, b and period P 2 (\( {\text{where}} N_{2} < P_{2} ). \) Then divide the encrypted sub-band into several non-overlapping blocks of size 4 × 4.

  • I4. Perform the SVD on a randomly selected block \( \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{B}^{\prime}_{i} \)(i denotes the block number) generating the left orthogonal, singular and right orthogonal matrices in Eq. 6.

$$ \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{B}^{\prime}_{i} = \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{U}^{\prime}_{i} \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{S}^{\prime}_{i} \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{V}_{i}^{\prime T} $$
(6)

where

$$ \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{U}^{\prime}_{i} = \left[ {\begin{array}{*{20}c} {u_{1,1}^{'} } & {u_{1,2}^{'} } & {u_{1,3}^{'} } & {u_{1,4}^{'} } \\ {u_{2,1}^{'} } & {u_{2,2}^{'} } & {u_{2,3}^{'} } & {u_{2,4}^{'} } \\ {u_{3,1}^{'} } & {u_{3,2}^{'} } & {u_{3,3}^{'} } & {u_{3,4}^{'} } \\ {u_{4,1}^{'} } & {u_{4,2}^{'} } & {u_{4,3}^{'} } & {u_{4,4}^{'} } \\ \end{array} } \right], $$
$$ \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{S}_{i}^{\prime } = \left[ {\begin{array}{*{20}c} {s_{1,1}^{'} } & 0 & 0 & 0 \\ 0 & {s_{2,2}^{'} } & 0 & 0 \\ 0 & 0 & {s_{3,3}^{'} } & 0 \\ 0 & 0 & 0 & {s_{4,4}^{'} } \\ \end{array} } \right] $$

and

$$ \underset{\raise0.3em\hbox{$\smash{\scriptscriptstyle-}$}}{V}^{\prime}_{i} = \left[ {\begin{array}{*{20}c} {v_{1,1}^{'} } & {v_{1,2}^{'} } & {v_{1,3}^{'} } & {v_{1,4}^{'} } \\ {v_{2,1}^{'} } & {v_{2,2}^{'} } & {v_{2,3}^{'} } & {v_{2,4}^{'} } \\ {v_{3,1}^{'} } & {v_{3,2}^{'} } & {v_{3,3}^{'} } & {v_{3,4}^{'} } \\ {v_{4,1}^{'} } & {v_{4,2}^{'} } & {v_{4,3}^{'} } & {v_{4,4}^{'} } \\ \end{array} } \right] $$
  • I5. Construct the identification share block d i based on the feature value \( \left( {\left| {u_{4,1}^{\prime } } \right| < \left| {v_{4,1}^{\prime } } \right| \, or \, \left| {u_{4,1}^{\prime } } \right| \ge \left| {v_{4,1}^{\prime } } \right|} \right) \) and \( { \text{mod} }\left( {i,6} \right) \), as shown in the codebook C 2 of Table 3.

    Table 3 Codebook \( \varvec{C}_{2} \) for generation of identification share
  • I6. Repeat Steps I4–I5 until all the N s  × N s blocks are used up from the host image H . Finally, all the identification share blocks are combined to form the identification share D.

  • I7. Retrieve the secret image W of size 2N s  × 2N s by stacking the ownership share O and the identification share D.

  • I8. Divide the retrieved secret image W into non-overlapping 2 × 2 blocks s j,k (1 ≤ jk ≤ 2).

  • I9. Perform the reduction process to obtain a reduced secret image W ′′ of size N s  × N s by the following rules:

$$ w = \left\{ {\begin{array}{*{20}c} {1,\quad {\text{if}} \,\mathop \sum \limits_{j} \mathop \sum \limits_{k} s_{j,k}^{'} \ge 2 } \\ {0,\quad {\text{if}}\, \mathop \sum \limits_{j} \mathop \sum \limits_{k} s_{j,k}^{'} < 2} \\ \end{array} } \right. $$
(7)

where w is a binary pixel in W ′′.

  • I10. Scramble the watermark W ′′ by the cat map (P 1 − N 1) times using the control parameters a and b to obtain the descrambled watermark W ′′′.

Experimental results

A set of experiments was performed to verify the robustness of the proposed copyright protection algorithm using several images and a binary watermark. Representative images are shown in Fig. 3. The images are Lena, Mandrill, Building, Aptus, Goldhill, Zelda, Airplane, Barbara, Tiffany, Girl and Brain of size 512 × 512 (Sipi, Imagecompression, Cipr, Hlevkin). The original binary watermark of size 64 × 64 is shown in Fig. 4a. The proposed method (PM) is compared with other popular methods in transform domain such as Lou et al. method (LM) (Lou et al. 2007), Wang et al. method (WM) (Wang and Chen 2007) and Rawat et al. method (RM) (Rawat and Raman 2012) that use VC. To evaluate the robustness of the proposed method, the proposed method was tested using ten different types of attacks: JPEG compression (JP), rotation (RO), median filtering (MF), cropping (CR), scaling (SC), impulse noise (IN), blurring (BL), Gaussian noise (GN), sharpening (SH) and Gamma correction (GC). The normalized correlation (NC) is used to measure the similarity between the original watermark and the revealed watermark. It is defined as

$$ NC = \frac{{\mathop \sum \nolimits_{m = 1}^{{N_{s} }} \mathop \sum \nolimits_{n = 1}^{{N_{s} }} \overline{{W\left( {m,n} \right) \oplus \overset{\lower0.5em\hbox{$\smash{\scriptscriptstyle\frown}$}}{W} \left( {m,n} \right)}} }}{{N_{s} \times N_{s} }} $$
(8)

where W(m, n) and \( \overset{\lower0.5em\hbox{$\smash{\scriptscriptstyle\frown}$}}{W} \left( {m,n} \right) \) represent the original secret image and the detected secret image respectively, denotes the exclusive-or (XOR) operation and N s  × N s is the size of the secret image.

Fig. 3
figure 3

Representative images: a Lena, b Mandrill, c Building, d Aptus, e Goldhill, f Zelda, g Airplane, h Barbara, i Tiffany, j Girl and k Brain

Fig. 4
figure 4

Example of cat map encryption: a Pixel values of an image of size 8 × 8, b Encrypted pixels with \( N_{2} = 1 \), c Encrypted pixels with \( N_{2} = 2 \), d Encrypted pixels with \( N_{2} = 3 \) and e Encrypted pixels with \( N_{2} = 4 \)

PSNR is used to measure the quality of the attacked image. It is given by

$$ PSNR = 10{ \log }_{10} \frac{{255^{2} }}{MSE} $$
(9)

where MSE stands for mean squared error between the original image and the attacked image.

Example of cat map encryption

An example of cat map encryption of an image of size 8 × 8 is shown in Fig. 4. Original pixel values are shown in Fig. 4a. Values of control parameters a = 3 and b = 2 are considered in this example. Figure 4b–e are the encrypted pixel values for N 2 = 1, 2, 3 and 4, where N 2 is the number of iterations. The period P 2 is found to be 4 for these parameters. Figure 4d is the encrypted pixel values after 3 iterations and it should be further encrypted 1 time to get the decrypted image as shown in Fig. 4e. Periods for different combinations of a and b such as 1 & 1, 1 & 2, 1 & 3, 1 & 4, 2 & 1, 2 & 2, 2 & 3, 2 & 4, 3 & 1, 3 & 2, 3 & 3, 3 & 4, 4 & 1, 4 & 2, 4 & 3 and 4 & 4 are 6, 8, 6,16, 8, 4, 4, 8, 6, 4, 6, 16, 16, 8, 16 and 8 respectively.

The coordinate (0, 0) having the pixel value of 150 will follow the path shown below for control parameters a = 3 and b = 2 and image size of 8 × 8 to return to the original position. It is shown below.

$$ \left[ {\begin{array}{*{20}c} 0 \\ 0 \\ \end{array} } \right] \to \left[ {\begin{array}{*{20}c} 4 \\ 1 \\ \end{array} } \right] \to \left[ {\begin{array}{*{20}c} 3 \\ 0 \\ \end{array} } \right] \to \left[ {\begin{array}{*{20}c} 7 \\ 7 \\ \end{array} } \right] \to \left[ {\begin{array}{*{20}c} 0 \\ 0 \\ \end{array} } \right] $$

The original coordinate returns to initial position after 4 iterations. In general, it is claimed that as the value of image size increases, the period tends to increase, but it is not always true (Pages.physics).

Assessment of robustness

Table 4 shows the robustness test of PM on different types of attacks such as JP attack for quality (Q) from 40 to 90, RO attack for angle (A) of 1°, 2°, 3°, 4°, 5° and 6°, MF attack for window size (ws) of \( 2 \times 2, 3 \times 3, 4 \times 4, 5 \times 5, 6 \times 6 \) and 7 × 7, CR attack for cropping percentage (C) of 10, 20, 30, 40, 50 and 60 %, SC for scaling factor (F) from \( 2 \times 2, 3 \times 3, 4 \times 4, 5 \times 5, 6 \times 6 \) and 7 × 7, IN attack for impulse noise ratio (R) of 0.05, 0.10, 0.15, 0.20, 0.25 and 0.30, GN attack for zero mean and variance (V) from 0.01 to 0.10, BL for sigma (ζ) of 0.1, 0.2, 0.3, 0.4, 0.5 and 0.6, SH attack for alpha (α) from 0.1 to 1.0 and GC attack for gamma (G) from 0.6 to 1.5. It was found that the performance of PM is very good for JP, RO, MF, SC, IN, BL, GN, SH and GC attacks on different types of images for various ranges and NCs are above 90 % on different values of attacks. The NC values are between 70 and 90 % for CR attack. This shows that PM is robust.

Table 4 Robustness test on different images (in NC)

Comparison with other methods

Table 5 shows comparison of the proposed method with LM, WM and RM on six different images for ten different attacks. The unweighted average (UA) is also shown in the table. The table clearly shows the superiority of PM to LM, WM and RM in term of NC for JP, RO, MF, SC, IN, BL and GN attacks on different images. LM gives slightly better results for CR, SH and GC attacks. Figure 5 is the graphical comparison of PM, LM, WM and RM for ten attacks on Lena image. The unweighted average in Table 5 and Figs. 5, 6 show the superior performance of PM on different images for different parameters.

Table 5 Comparison with other methods
Fig. 5
figure 5

Comparison of different methods: a JPEG compression, b Rotation, c Median filter, d Cropping, e Scaling, f Impulse noise

Fig. 6
figure 6

Comparison of different methods: a Gaussian noise, b Blurring, c Sharpening and d Gamma correction attacks

No attack

Figure 7 shows the various steps to establish the ownership of the copyright. The original binary watermark is encrypted by using the cat map and is shown in Fig. 7b. The ownership share is prepared based on the encrypted watermark and the original image and it is shown in Fig. 7c. The identification share is prepared from the watermarked image and is shown in Fig. 6d. The superimposed image of the ownership share and the identification share is shown in Fig. 7e. It is blurred and not recognizable. The reduction superimposed image before the decryption is shown in Fig. 7f. It is blurred and not recognizable. Figure 7g shows the decrypted watermark, which is exactly similar to the original watermark. NC value of the extracted is 100 and PSNR value of the watermarked image is infinite for no attack.

Fig. 7
figure 7

No attack: a Original watermark, b Encrypted watermark, c Ownership share, d Identification share, e Superimposed share, f Superimposed share after reduction and g Extracted watermark

JPEG compression attack

Figure 8 shows the quality of the extracted watermark. NC values of LM, WM, RM and PM for the JPEG compression attack for Q of 90 are 97.72, 97.09, 97.72 and 99.31 respectively with PSNR value of 39.48 dB on Lena image. NC values are 93.75, 95.50, 96.11 and 98.04 respectively with PSNR value of 33.93 dB for LM, WM, RM and PM on Lena image for Q of 50. It clearly shows the superior performance for the JPEG compression attack.

Fig. 8
figure 8

Detected watermarks by various methods

Rotation attack

Figure 8 shows the quality of the extracted watermark. NC values of LM, WM, RM and PM for the rotation attack for an angle of an 1° are 79.78, 84.93, 85.49 and 93.82 respectively with PSNR values of 21.01 dB for LM, WM and RM respectively and 25.09 dB for PM on Lena image. NC values are 77.29, 73.19, 73.53 and 95.92 respectively with PSNR value of 16.38 dB for LM, WM and RM and 29.29 dB for PM on Lena image for an angle of 3°. It clearly shows the superior performance for the rotation attack.

Median filter attack

Figure 8 shows the quality of the extracted watermark. NC values of LM, WM, RM and PM for the median filter attack for window size of 3 × 3 are 94.60, 94.99, 95.14 and 97.90 respectively with PSNR value of 36.88 dB on Lena image. NC values are 92.62, 93.11, 93.79 and 96.06 respectively with PSNR values of 34.34 for LM, WM, RM and PM on Lena image for window size of 5 × 5. It clearly shows the superior performance for the median filter attack.

Cropping attack

The performance of LM is better than the other methods for the cropping attack. However WM, RM and PM also give good and recognizable extracted watermark.

Scaling attack

NC values of LM, WM, RM and PM for the scaling attack for scale factors of 2 × 2 and 6 × 6 are 96.70, 94.79, 95.04, 98.07 respectively, and 83.52, 90.50, 91.08 and 93.26 respectively with PSNR values 32.99 dB and 26.65 dB. It clearly shows the superior performance for the scaling attack.

Impulse noise attack

Figure 8 shows the quality of the extracted watermark. NC values of LM, WM, RM and PM for impulse noise attack for impulse noise ratio of 0.05 are 84.91, 80.22, 82.25 and 97.80 respectively with PSNR values of 23.34 dB for LM, WM and RM and 36.42 dB for PM, and for impulse noise ratio of 0.15 are 81.71, 74.04, 75.36 and 97.16 respectively with PSNR values of 18.60 dB for LM, WM and RM and 34.81 dB for PM. It clearly shows the better performance of the proposed method for impulse noise attack. The better performance of PM is due to inbuilt restoration scheme against the impulse noise attack.

Blurring attack

Figure 8 shows the quality of the extracted watermark. LM, WM, RM and PM give very good performance for blurring attack, and the detected secret images are also not blurred.

Gaussian noise attack

Figure 8 shows the quality of the extracted watermark. NC values of LM, WM, RM and PM for the Guassian noise attack for zero mean and variance of 0.01 are 84.57, 84.42, 83.74 and 96.26 respectively with PSNR values of 24.77 dB for LM, WM and RM and 30.89 dB for PM, and for variance of 0.03 are 82.93, 74.53, 75.56 and 94.77 respectively with PSNR values of 20.21 dB for LM, WM and RM and 27.08 dB for PM. It clearly shows the better performance of the proposed method for Gaussian noise attack. The better performance of PM is due to inbuilt restoration scheme against the Gaussian noise attack.

Sharpening attack

Figure 8 shows the quality of the extracted watermark. LM shows better performance in comparison with WM, RM and PM for sharpening attack.

Gamma correction attack

For gamma correction attack, all LM, WM, RM and PM give good performance.

False positive detection problem arises in most of the SVD and VC-based algorithms. Methods proposed by Lou et al. (2007), Rawat and Raman (2012) and Wang and Chen (2007) suffer from this problem. An unauthorized image can be used to extract or detect the watermark producing the watermark, though the quality is not good. This means that anyone who can detect watermark can claim ownership. Our method solves this false claim by encrypting the watermark prior to the ownership share generation, and it decrypts at the time of detection.

Robustness against the rotation attack

Table 6 gives the NCs and errors in detection for the rotation angles from 5° to 85° on Lena and Mandrill images. It shows that the NC values of the proposed algorithm for both images lie above 93.67 and below 95. Errors in detection for the rotation angles are comparatively low. The minimum error in magnitude is 0.20 % and the maximum error in magnitude is 3.02 %. It shows that the proposed method is very effective to handle the rotation attack.

Table 6 NC values and  % errors of detection of angles for the rotation attack

Conclusions

The paper describes a new watermarking algorithm based on the shuffled singular value decomposition and the visual cryptography for copyright protection of digital images in the DWT domain. The robustness of the proposed method was verified on different types of images for different attacks. Comparison with the other related VC-based algorithms reveals that the proposed method gives better performance.

References

  • Abusitta AH (2012) A visual cryptography based digital image copyright protection. J Inf Secur 3:96–104

    Article  Google Scholar 

  • Benyoussef M, Mabtoul S, Marraki ME, Aboutajdine D (2015) Robust ROI watermarking scheme based on visual cryptography: applications on mammograms. J Inf Process Syst 11(4):495–508

    Google Scholar 

  • Chang CC, Hsiao JY, Yeh JC (2002) A colour image copyright protection scheme based on visual cryptography and discrete cosine transform. Imaging Sci J 50(3):133–140

    Google Scholar 

  • Chang SS, Lin CH, Chen TH, Lin KS (2014) Robust watermarking for multiple images and users based on visual cryptography. In: Pan JS et al (eds) Genetic and evolutionary computing, advances in intelligent systems and computing, vol 238. Springer International Publishing, Switzerland, pp 175–181

  • Chen TH, Chang CC, Wu CS, Lou DC (2009) On the security of a copyright protection scheme based on visual cryptography. Comput Stand Interfaces 31(1):1–5

    Article  Google Scholar 

  • “Cipr”. www.cipr.rpi.edu/resource/stills/misc1.html. Last accessed 12 Jan 2016

  • Cox IJ, Miller ML (2002) The first 50 years electronic watermarking. Eurasip J Appl Signal Process 2:126–132

    Article  Google Scholar 

  • Fu C, Meng WH, Zhan YF, Zhu ZL, Lau FCM, Tse CK, Ma HF (2013) An efficient and secure medical image protection scheme based on chaotic map. Comput Biol Med 43(8):1000–1010

    Article  Google Scholar 

  • Guo JM, Prasetyo H (2014) False-positive-free SVD-based image watermarking. J Vis Commun Image Represent 25(5):1149–1163

    Article  Google Scholar 

  • Hartung F, Kutter M (1999) Multimedia watermarking techniques. Proc IEEE 87(7):1079–1107

    Article  Google Scholar 

  • Hassan MA, Khalili MA (2005) Self watermarking based on visual cryptography. World Acad Sci Eng Technol 8(1):159–162

    Google Scholar 

  • “Hlevkin”. www.hlevkin.com/TestImages. Last accessed 12 Jan 2016

  • Hossaini AEAE, Aroussi ME, Jamali K (2016) A new robust blind copyright protection scheme based on visual cryptography and steerable pyramid. Int J Netw Secur 18(2):250–262

    Google Scholar 

  • Hsu CS, Hou YC (2005) Copyright protection scheme for digital images using visual cryptography and sampling methods. Opt Eng 44(7):077003-10

    Google Scholar 

  • Hwang RJ (2000) A digital image copyright protection scheme based on visual cryptography. Tamkang J Sci Eng 3(2):97–106

    Google Scholar 

  • “Imagecompression”. http://imagecompression.info/test_images. Last accessed 12 Jan 2016

  • Jin X, Kim JW (2012) A secure image watermarking using visual cryptography. In: Yeo S-S et al (eds) Lecture notes in electrical engineering, computer science and its applications, vol 203, pp 179–187

  • Keshavarzian R, Aghagolzadeh A (2016) ROI based robust and secure image watermarking using DWT and Arnold map. Int J Electron Commun 70(3):278–288

    Article  Google Scholar 

  • Liu RZ, Tan TN (2002) An SVD-based watermarking scheme for protecting rightful ownership. IEEE Trans Multimed 4(1):121–126

    Article  Google Scholar 

  • Lou DC, Tso HK, Liu JL (2007) A copyright protection scheme for digital images using visual cryptography technique. Comput Stand Interfaces 29(1):125–131

    Article  Google Scholar 

  • Mallat SG (1989) A theory for multiresolution signal decomposition: the wavelet representation. IEEE Trans Pattern Anal Mach Intell 11(7):674–693

    Article  Google Scholar 

  • Naor M, Shamir A (1995) Visual cryptography. In: Proceedings of advances cryptology. EUROCRYPT94, LNCS950, 1-12, Springer, Berlin

  • “Pages.physics”. http://pages.physics.cornell.edu/~sethna/teaching/562_S03/HW/pset02_dir/catmap.pdf. Last accessed 28 April 2016

  • Petticolas F (1999) Information hiding techniques for steganography and digital watermarking. Artech House Inc, Stefen Katzenbeisser

    Google Scholar 

  • Ranade A, Mahabalarao SS, Kale S (2007) A variation on SVD based compression. Image Vis Comput 25(6):771–777

    Article  Google Scholar 

  • Rani A, Bhullar AK, Dangal D, Kumar S (2015) A zero-watermarking scheme using discrete wavelet transform. Proc Comput Sci 70:603–609

    Article  Google Scholar 

  • Rawat S, Raman B (2012) A publicly verifiable lossless watermarking scheme for copyright protection and ownership assertion. AEU 66(11):955–962

    Google Scholar 

  • Ruanaidh JJKÒ, Pun T (1998) Rotation, scale and translation invariant spread spectrum digital image watermarking. Signal Process 66(3):303–317

    Article  Google Scholar 

  • Singh KM (2009) Dual watermarking scheme for copyright protection. Int J Comput Sci Eng Syst 3(2):99–106

    Google Scholar 

  • “Sipi”. http://sipi.usc.edu/database. Last accessed 12 Jan 2016

  • Su Q, Niu Y, Zhao Y, Pang S, Liu X (2013) A dual color images watermarking scheme based on the optimized compensation of singular value decomposition. AEU 67(8):652–664

    Google Scholar 

  • Wang MS, Chen WC (2007) Digital image copyright protection scheme based on visual cryptography and singular value decomposition. Opt Imaging 46(6):067006-8

    Google Scholar 

  • Wang Y, Wong KW, Liao X, Xiang T, Chen G (2009) A chaos-based image encryption algorithm with variable control parameters. Chaos Solitons Fractals 41(4):1773–1783

    Article  Google Scholar 

Download references

Authors’ contributions

BPD is the first author of this paper. She is working as an assistant professor, NIT Meghalaya, India. She is pursuing PhD at Assam University, Silchar. KMS is the corresponding author of this paper. He is working as an associate professor at NIT Manipur. SR is the third author of this paper. He is working as a professor at Assam University, Silchar. BPD and KMS have equal contribution in planning, designing, implementation and testing of this work. Both authors are involved in writing and revision process of this manuscript. Both authors read and approved the final manuscript.

Acknowledgements

Authors would like to thank to NIT Manipur, Imphal, NIT Meghalaya, Shillong and Assam University, Silchar, India for technical support during this research work.

Competing interests

The authors declare that they have no competing interests.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kh. Manglem Singh.

Rights and permissions

Open Access This article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Devi, B.P., Singh, K.M. & Roy, S. A copyright protection scheme for digital images based on shuffled singular value decomposition and visual cryptography. SpringerPlus 5, 1091 (2016). https://doi.org/10.1186/s40064-016-2733-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1186/s40064-016-2733-0

Keywords