Skip to main content
Log in

Fragile watermarking for image authentication based on DWT-SVD-DCT techniques

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Many fragile watermarking schemes for image authentication have been proposed to protect the integrity of digital images. However, these schemes still yielded unsatisfactory image quality of the watermarked images and low accuracy of tamper detection. In this paper, we propose a new, fragile watermarking scheme for image authentication based on the combination of discrete wavelets transform (DWT), singular value decomposition (SVD), and discrete cosines transform (DCT) algorithms. The feature coefficients are extracted and are used to embed the authentication code by using the quantization index modulation (QIM) process. To guarantee that the extracted authentication code is correct, the Gram-Schmidt process is used to adjust the feature coefficients. The experimental results demonstrated that the proposed scheme provides good quality watermarked images and achieves high accuracy of tamper detection under different attacks, i.e., direct cropping and object insertion attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Abdelhakim AM, Saleh HI, Nassar AM (2017) A quality guaranteed robust image watermarking optimization with artificial bee Colony. Expert Syst Appl 72:317–326

    Article  Google Scholar 

  2. Al-Otum HM (2014) Semi-fragile watermarking for grayscale image authentication and tamper detection based on an adjusted expanded-bit multiscale quantization-based technique. J Vis Commun Image Represent 25(5):1064–1081

    Article  Google Scholar 

  3. Azeroual A, Afdel K (2017) Real-time image tamper localization based on fragile watermarking and Faber-Schauder wavelet. AEU Int J Electron Commun 79:207–218

    Article  Google Scholar 

  4. Chan CS (2011) An image authentication method by applying hamming code on rearranged bits. Pattern Recogn Lett 32(14):1679–1690

    Article  Google Scholar 

  5. Chuang JC, Hu YC (2011) An adaptive image authentication scheme for vector quantization compressed image. J Vis Commun Image Represent 22(5):440–449

    Article  Google Scholar 

  6. Hu YC, Chen WL, Lo CC, Wu CM (2013) A novel tamper detection scheme for BTC compressed images. Opto-Electron Rev 21(1):137–146

    Article  Google Scholar 

  7. Hu YC, Lo CC, Chen WL, Wen CH (2013) Joint image coding and image authentication based on absolute moment block truncation coding. J Electron Imag 22(1):1–12

    Article  Google Scholar 

  8. Kumar C, Singh AK, Kumar P (2020) Dual watermarking: An approach for securing digital documents. Multimed Tools Appl 79:7339–7354

    Article  Google Scholar 

  9. Liao X, Li K, Liu K. J. R (2020) Robust Detection of Image Operator Chain With Two-Stream Convolutional Neural Network IEEE J Sel Top Sig Process, vol. 14, no. 5

  10. Liao X, Yin JJ. Chen ML, Qin Z (2020) Adaptive payload distribution in multiple images steganography based on image texture features IEEE Transactions on Dependable and Secure Computing

  11. Luo L, Chen Z, Chen M, Zeng X, Xiong Z (2011) Reversible image watermarking using interpolation technique. IEEE Trans Infor Forens Secur 5(1):187–193

    Google Scholar 

  12. Mansouri A, Mahmoudi-Aznaveh A (2019) Toward a secure video watermarking in compressed domain J Inf Secur Appl, vol. 48

  13. Nguyen TS, Chang CC, Chung TF (2014) A tamper-detection scheme for BTC-compressed images with high-quality images. KSII Trans Inter Infor Syst 8(6):2005–2012

    Google Scholar 

  14. Peng Y, Niu X, Fu L, Yin Z (2018) Image authentication scheme based on reversible fragile watermarking with two images. J Inf Secur Appl 40:236–246

    Google Scholar 

  15. Preda RO (2013) Semi-fragile watermarking for image authentication with sensitive tamper localization in the wavelet domain. Measurement 46(1):367–373

    Article  Google Scholar 

  16. Qin C, Chang CC, Chen PY (2012) Self-embedding fragile watermarking with restoration capability based on adaptive bit allocation mechanism. Signal Process 92(4):1137–1150

    Article  Google Scholar 

  17. Qin C, Chang CC, Chen KN (2013) Adaptive self-recovery for tampered images based on VQ indexing and inpainting. Sig Process 93(4):933–946

    Article  Google Scholar 

  18. Shojanazeri H, Adnan WAW, Ahmad SMS, Rahimipour S (2017) Authentication of images using Zernike moment watermarking. Multimed Tools Appl 76:577–606

    Article  Google Scholar 

  19. Singh D, Singh SK (2017) DCT based efficient fragile watermarking scheme for image authentication and restoration. Multimed Tools Appl 76:953–977

    Article  Google Scholar 

  20. Tiwari A, Sharma M, Tamrakar RK (2017) Watermarking based image authentication and tamper detection algorithm using vector quantization approach. AEU – Int J Electron Commun 78:114–123

    Article  Google Scholar 

  21. Vo PH, Nguyen TS, Huynh VT, Do TN (2020) A high-capacity invertible steganography method for stereo image. Digit Media Steganography Princ Algorithm Adv Acad Press:99–122

  22. Wang XT, Chang CC, Nguyen TS, Li MC (2013) Reversible data hiding for high quality image exploiting interpolation and direction order mechanism. Digit Sig Process 23(2):569–577

    Article  MathSciNet  Google Scholar 

  23. Yin Z, Chang C, Xu Q, Luo B (2015) Second-order steganographic method based on adaptive reference matrix. IET Image Process 9(4):300–305

    Article  Google Scholar 

  24. Zhang W, Frank YS (2011) Semi-fragile spatial watermarking based on local binary pattern operators. Opt Commun 284(16–17):3904–3912

    Google Scholar 

  25. Zheng P, Zhang Y (2020) A robust image watermarking scheme in hybrid transform domains resisting to rotation attacks. Multimed Tools Appl 79:18343–18365

    Article  Google Scholar 

  26. Zhu X, Ho ATS, Marziliano P (2007) A new semi-fragile image watermarking with robust tampering restoration using irregular sampling. Signal Process Image Commun 22(5):515–528

    Article  Google Scholar 

  27. Zhu BB, Swanson MD, Tewfik AH (2004) When seeing isn’t believing multimedia authentication technologies. IEEE Sig Process Mag 21(2):40–49

Download references

Acknowledgements

This research is funded by Tra Vinh University for Science and Technology Development under grant number 207/HĐ.HĐKH-ĐHTV.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thai-Son Nguyen.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Highlights

• The feature coefficients are extracted and are used to embed the authentication code.

• The scheme provides good quality watermarked images.

• High accurate tamper detection is achieved under various attacks.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nguyen, TS. Fragile watermarking for image authentication based on DWT-SVD-DCT techniques. Multimed Tools Appl 80, 25107–25119 (2021). https://doi.org/10.1007/s11042-021-10879-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-021-10879-z

Keywords

Navigation