A Visual Cryptography Based Digital Image Copyright Protection

Abstract

A method for creating digital image copyright protection is proposed in this paper. The proposed method in this paper is based on visual cryptography defined by Noor and Shamir. The proposed method is working on selection of random pixels from the original digital image instead of specific selection of pixels. The new method proposed does not require that the watermark pattern to be embedded in to the original digital image. Instead of that, verification information is generated which will be used to verify the ownership of the image. This leaves the marked image equal to the original image. The method is based on the relationship between randomly selected pixels and their 8-neighbors’ pixels. This relationship keeps the marked image coherent against diverse attacks even if the most significant bits of randomly selected pixels have been changed by attacker as we will see later in this paper. Experimental results show the proposed method can recover the watermark pattern from the marked image even if major changes are made to the original digital image.

Share and Cite:

A. Hammad Abusitta, "A Visual Cryptography Based Digital Image Copyright Protection," Journal of Information Security, Vol. 3 No. 2, 2012, pp. 96-104. doi: 10.4236/jis.2012.32012.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] B. Surekha and G. N. Swamy, “A Spatial Domain Public Image Watermarking,” International Journal of Security and Its Applications, Vol. 5 No. 1, 2011, 12 p.
[2] R. J. Anderson, “Information Hiding,” First International Workshop, Vol. 1174, 1996, pp. 1-7.
[3] I. J. Cox, M. L. Miller and J. A. Bloom, “Digital Watermarking,” Morgan Kaufmann Publishers Inc., San Fransisco, 2002.
[4] M. Kutter and F. A. P. Petitcolas, “Fair Benchmark for Image Watermarking Systems,” Proceedings of the Conference on Security and Watermarking of Multimedia Contents, San Jose, 25 January 1999, pp. 226-239. doi:10.1117/12.344672
[5] G. C. Langelaar, J. C. A. van der Lubbe and J. Biemond, “Copy Protection for Multimedia Data Based on Labelling Techniques,” Proceedings of the 17th Symposium on Information Theory in the Benelux, Enschede, May 1996, pp. 33-39.
[6] M. S. Fu and O. C. Au, “Joint Visual Cryptography and Watermarking,” Proceedings of the IEEE International Conference on Multimedia and Expo, Taipei, 30 June 2004, pp. 975-978. doi:10.1109/ICME.2004.1394365
[7] R.-H. Hwang, “A Digital Image Copyright Protection Scheme Based on Visual Cryptography,” Tamkang Journal of science and Engineering, Vol. 3, No. 2, 2002, pp. 97-106.
[8] H. Inoue, A. Miyazaki, A. Yamamoto and T. Katsura, “A Digital Watermark Technique Based on the Wavelet Transform and Its Robustness on Image Compression and Transformation,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. 82, No. 1, 1999, pp. 2-10.
[9] G. W. Braudaway, K. A. Magerlein and F. C. Mintzer, “Protecting Publicly Available Images with a Visible Image Watermark,” Proceedings of the SPIE, San Jose, 1 February 1996, pp. 126-133. doi:10.1117/12.235469
[10] L. Hawkes, A. Yasinsac and C. Cline, “An Application of Visual Cryptography to Financial Documents,” Technical Report TR001001, Florida State University, Tallahassee, 2000.
[11] C.-N. Yang, “A Note on Efficient Color Visual Encryption,” Journal of Information Science and Engineering, Vol. 18, 2002, pp. 367-372.
[12] M. Noar and A. Shamir, “Visual Cryptography,” Advances in Cryptography Eurocrypt’94, Vol. 950, 1995, pp. 1-12.
[13] W.-P. Fang, “Non-Expansion Visual Secret Sharing in Reversible Style,” International Journal of Computer Science and Network Security, Vol. 9, No. 2, 2009, pp. 204-208.
[14] J. Weir and W.-Q. Yan, “Sharing Multiple Secrets Using Visual Cryptography,” Proceedings of the IEEE International Symposium on Circuits and Systems, Taipei, 24-27 May 2009, pp. 509-512. doi:10.1109/ISCAS.2009.5117797
[15] Z. X. Fu and B. Yu, “Research on Rotation Visual Cryptography Scheme,” Proceedings of the International Symposium on Information Engineering and Electronic Commerce, Ternopil, 16-17 May 2009, pp. 533-536. doi:10.1109/IEEC.2009.118
[16] X.-Q. Tan, “Two Kinds of Ideal Contrast Visual Cryptography Schemes,” Proceedings of the 2009 International Conference on Signal Processing Systems, Singapore, 1517 May 2009, pp. 450-453. doi:10.1109/ICSPS.2009.119
[17] H. B. Zhang, X. F. Wang, W. H. Cao and Y. P. Huang, “Visual Cryptography for General Access Structure by Multi-Pixel Encoding with Variable Block Size,” Proceedings of the International Symposium on Knowledge Acquisition and Modeling, Wuhan, 21-22 December 2008, pp. 340-344. doi:10.1109/KAM.2008.91
[18] M. Heidarinejad, A. A. Yazdi and K. N. Plataniotis, “Algebraic Visual Cryptography Scheme for Color Images,” Proceedings of the IEEE International Conference on Acoustics, Speech and Signal Processing, Las Vegas, 31 March-4 April 2008, pp. 1761-1764. doi:10.1109/ICASSP.2008.4517971
[19] F. Liu1, C. K. Wu and X. J. Lin, “Colour Visual Cryptography Schemes,” IET Information Security, Vol. 2, No. 4, 2008, pp. 151-165. doi:10.1049/iet-ifs:20080066
[20] W. Qiao, H. D. Yin and H. Q. Liang, “A Kind of Visual Cryptography Scheme for Color Images Based on Halftone Technique,” Proceedings of the International Conference on Measuring Technology and Mechatronics Automation, Zhangjiajie, 11-12 April 2009, pp. 393-395. doi:10.1109/ICMTMA.2009.294
[21] L. M. E. Bakrawy, N. I. Ghali, A. E. Hassanien and A. Abraham, “An Associative Watermarking Based Image Authentication Scheme,” Proceedings of the 10th International Conference on Intelligent Systems Design and Applications (ISDA 2010), Cairo, 29 November-1 December 2010, pp. 823-828. doi:10.1109/ISDA.2010.5687160
[22] V. V. R. Prasad and R. Kurupati, “Secure Image Watermarking in Frequency Domain Using Arnold Scrambling and Filtering,” Advances in Computational Sciences and Technology, Vol. 3, No. 2, 2010, pp. 236-244.
[23] P. Fakhari, E. Vahedi and C. Lucas, “Protecting Patient Privacy from Unauthorized Release of Medical Images Using a Bio-Inspired Wavelet-Based Watermarking Approach,” Digital Signal Processing, Vol. 21, No. 3, 2011, pp. 433-446. doi:10.1016/j.dsp.2011.01.014
[24] A. De Bonnis and A. De Santis, “Randomness in Secret Sharing and Visual Cryptography Schemes,” Theoretical Computer Science, Vol. 314, No. 3, 2004, pp. 351-374. doi:10.1016/j.tcs.2003.12.018
[25] P. S. Revenkar, A. Anium and Z. Gandhare, “Survey of Visual Cryptography Schemes,” International Journal of Security and Its Applications, Vol. 4, No. 2, 2010, pp. 49-56.
[26] R. Hwang, “A Digital Image Copyright Protection Scheme Based on Visual Cryptography,” Tamkang Journal of science and Engineering, Vol. 3, No. 2, 2002, pp. 97-106.
[27] M. A. Hassan and M. A. Khalili, “Self Watermarking Based on Visual Cryptography,” Proceedings of the World Academy of Science, Engineering and Technology, October 2005, pp. 159-162.
[28] A. Sleit and A. Abusitta, “A Visual Cryptography Based Watermark Technology for Individual and Group Images,” Journal of Systemics, Cybernetics and Informatics, Vol. 5, No. 2, 2008, pp. 24-32.
[29] A. Sleit, A. Abusitta, “A Watermark Technology Based on Visual Cryptography,” Proceeding of the 10th World Multi Conference on Systemic, Cybernetics and Informatics, 2006, pp. 227-238.
[30] A. Sleit and A. Abusitta, “Advancedd Digital Image Copyright Protection Based on Visual Cryptography,” Proceeding of the 4th International Multi Conference on Computer Science & Information Technology, Amman, 5-7 April 2006, pp. 365-375.
[31] D. Stinson, “Doug Stinson’s Visual Cryptography Page,” 2003. http://www.cacr.math.uwaterloo.ca/~dstinson/visual.html

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.