SlideShare una empresa de Scribd logo
1 de 8
Descargar para leer sin conexión
Int. J. on Recent Trends in Engineering and Technology, Vol. 10, No. 2, Jan 2014

Robust Watermarking Technique using 2D Logistic
Map and Elliptic Curve Cryptosystem in Wavelets
Chittaranjan Pradhan1, Bidyut Jyoti Saha2, Kunal Kumar Kabi3, Ajay Kumar Bisoi4
School of Computer Engineering, KIIT University, Bhubaneswar, India
1
chitaprakash@gmail.com, 2 bidyutjyotisaha@gmail.com
3
kunal.kabi90@gmail.com, 4akbisoifcs@kiit.ac.in
Abstract— Copyright protection is a vital issue in modern day’s data transmission over
internet. For copyright protection, watermarking technique is extensively used. In this
paper, we have proposed a robust watermarking scheme using 2D Logistic map and elliptic
curve cryptosystem (ECC) in the DWT domain. The combined encryption has been taken to
enhance the security of the watermark before the embedding phase. The PSNR value shows
the difference between original cover and embedded cover is minimal. Similarly, NC values
show the robustness and resistance capability of the proposed technique from the common
attacks such as scaling, Gaussian noise etc. Thus, this combined version of 2D Logistic map
and Elliptic curve cryptosystem can be used in case of higher security requirement of the
watermark signal.
Index Terms— watermarking, 2D logistic map, elliptic curve cryptosystem, wavelet,
embedding, extraction.

I. INTRODUCTION
Digital watermarking is the primary technique to deal with the data piracy and to verify the ownership of the
author. Though there are different types of watermarking techniques available, robust watermarking is the
technique which can resist the common attacks like JPEG compression, Gaussian noise, scaling etc. That
means in case of such attacks, the watermark can still be extracted and identified [1, 2].
Encryption techniques such as DES, AES and RSA can be used for the watermark before the embedment into
the cover to provide the security to the watermark. As asymmetric key cryptography is more secure than the
symmetric key cryptography, our focus is on the former one. The key size of the asymmetric key
cryptography is a big problem, which has to be given importance at the encryption time [3].
Although RSA and ElGamal are secure asymmetric-key cryptosystems, their security comes with a price, i.e.
their large keys. Researchers have looked for alternatives that give the same level of security with smaller
key sizes. One of the promising alternative is the elliptic curve cryptosystem (ECC).This system is based on
the theory of elliptic curves. It was proven that to achieve reasonable security, a 1024-bit modulus would
have to be used in a RSA cryptosystem, while 160-bit modulus should be sufficient for ECC. Thus, in the late
1990s, elliptic curve systems started receiving commercial acceptance [4].
In 2009, Hongbin Kong et. al proposed a hybrid model to encrypt ontology using both elliptic curve
cryptosystem and digital watermark. Elliptic curve cryptosystem provides greater security and more efficient
performance than the common asymmetric key techniques like RSA [5]. In 2010, Youssef Zaz et. al
proposed a novel method to embed Electronic Patient Records (EPR) data in medical images. After liberating
a zone by compressing the image Least Significant Bit plan using Huffman coding, the EPR is encrypted by
DOI: 01.IJRTET.10.2.34
© Association of Computer Electronics and Electrical Engineers, 2013
an elliptic curve cryptosystem (ECC) and inserted into this zone [4]. Similarly Guiliang Zhu et. al have
worked on digital image encryption algorithm based on pixels in 2010 [6]. The approach they have followed
is scrambling the image pixels, then using the method of watermark and at last, choosing a camouflaged
image to vision or the pixels of the true image, getting the final encryption image. The key parameters are
encrypted by elliptic curve cryptosystem (ECC).
Motivated by the dual encryption process [7, 8], here, we have worked on the combined version of 2D
logistic map and ECC algorithm for the watermark encryption. ECC has been chosen for the better key
manageable algorithm. For the robustness, DWT has been taken as the domain.
II. BACKGROUND
In this paper, we propose an algorithm for robust and secure watermarking using the combined version of 2D
logistic map and ECC technique in the DWT domain. The different techniques used are:
A. 2D Logistic Map
The 2D logistic map is an extension of 1D logistic map. It increases the key space as well as the dependency
on control parameters. In 2D logistic map, it is bit harder to guess the secret information. It also exhibits
greater amount of chaotic behavior on the generation of sequence [9]. In overall, it increases the complexity
of the algorithm. The 2D logistic map F(m, n) is defined as:

Mi

F ( m, n )

Ni

where, i= 0, 1, 2… Here,

1

,

1

1

,

2

,

2
M i (1 M i )
1 Ni
2
Ni )
M i Ni )
2 N i (1
2 (M i
1

2

1

are system control parameters. M0 and N0 are initial conditions. The

equation generates sequence in the range of 0 and 1with chaotic behavior 2.75 <
2.7 <

2

(1)

1

4, 0.15 <

1

i and Ni lies in (0, 1) [9].

2

B. Elliptic Curve Cryptosystem (ECC)
Elliptic curves are cubic equations in two variables that are similar to the equations used to calculate the
length of a curve in the circumference of an ellipse [10]. The general equation for an elliptic curve is:

y2

b1 xy b2 y

x3

a1 x 2 a 2 x a 3

Elliptical curves over real numbers use a special class of elliptic curves

y2

(2)

E p (a, b) of the form:

x3

ax b , where a, b are in whatever is the appropriate set (rational numbers, complex numbers,
integers mod n, etc).
In the above equation, if 4a 3 27b 2 0 , the equation represents a nonsingular elliptic curve; otherwise,
the equation represented a singular elliptic curve. In a nonsingular elliptic curve, the equation

x3
x3

ax b
ax b

0 has three distinct roots (real or complex); in a singular curve the equation
0 does not have three distinct roots [10].

Looking at the equation, we can see that left hand side has a degree of 2 while the right hand side has a
degree of 3. This means that a horizontal line can intersects the curve in three points if all the roots are real.
However, a vertical line can intersects the curve at most in two points. The specific properties of a
nonsingular elliptic curve allow us to define an addition operation on the operation on the points of the curve.
C. Discrete Wavelet Transform (DWT)
The watermark can be embedded in spatial or frequency domain. But, frequency domain watermarking is
more robust than the spatial domain. DWT is the most common technique used to convert the image into the
frequency domain [7].
The DWT is computed by successive low pass and high pass filtering of the discrete time domain signal. The
image after wavelet decomposition is divided into four bands in horizontal direction, vertical direction,
diagonal direction and low frequency part which can be further decomposed.
According to Discrete wavelets theory and human visual characteristics, the embedding capacity will
decrease with the increase of layer numbers. The high frequency part of discrete wavelets represent the edge,
outline and texture information and other detail information. Embedded watermark is difficult to be detected
71
in these parts, but it is easy to be destroyed and has a poor stability after image processing. The low
frequency part concentrates on most of the energy of image, whose amplitude of coefficient is larger than the
other parts. Most of the common attacks to low frequency coefficients are almost invariant. Still, there are
some attacks like low pass filtering, which can affect the low frequency coefficients to destroy the host
image. Thus, it is better to embed watermark in medium frequency domain [7].
D. Performance Analysis
The performance of the watermarked image can be evaluated on the basis of peak signal to noise ratio
(PSNR) in decibels (dB). Higher the value of PSNR better is the quality of the watermarked image [7, 8].

MSE

1 m 1n 1
[ I (i, j ) K (i, j )]2
mn i 0 j 0
PSNR 10 log10

(3)

R
MSE

(4)

where, MSE is the mean square error of the watermarked image and the original image and m, n are the
number of rows and number of columns. I and K are the original and watermarked image respectively.
There may be some attacks applied to the cover image. The quality of the extracted watermark is evaluated
using Normalized cross-correlation (NC) formula as:
m 1n 1

w(i, j ) * w ' (i, j )
NC

i 0 j 0

(5)

m 1n 1

m 1n 1

w(i, j )
i 0 j 0

2

'

w (i, j )

2

i 0 j 0

The ideal value of the NC is 1 which means the original and the extracted watermarks are exactly of the same
quality [7].
III. PROPOSED ALGORITHMS
A. Watermarking using Elliptical Curve Cryptosystem (ECC)
Here, each plaintext is mapped with the points in the Elliptical curve for simulation. An algorithm has been
proposed to find one to one correspondence between symbols (or a block of text) and the points on the graph.
Let X be the original image of size N N and w be the watermarking image with size M M . Normally,
N 2 K M , K 0.5 i.e. the size of watermark is smaller than or equal to that of the original image.
Embedding Scheme: The different steps of embedding scheme of the proposed algorithm are:
1. Owner encrypts the watermark w using 2D logistic map to w ' .
2. The encrypted watermark w ' is further encrypted with the ECC to produce w '' .
3. Make three-level wavelet decomposition to the original image X and use the medium frequencies
HL3 as the embedded domain, the wavelet coefficients are extracted as CA3 .
4. Do one-level wavelet decomposition to the modified watermark w '' and extract the frequency
coefficients cw1 .
5. Embed the watermark into original image using the following equation:

CA3' (i, j )

CA3(i , j )

CA3(i , j ) cw1(i , j )

(6)
Where stands for the watermarking strength, whose value lies in between visibility and robustness. Lower
the value of , better for the quality of the watermarked image.
6. Make a wavelet reconstruction of the embedded datum to produce the embedded image X ' .
The pictorial representation of the embedding process is shown in Figure 1:
Extraction Scheme: The watermark extraction scheme is the reverse process of embedding scheme. As it is a
non blind scheme, the original image is required at the recovery time. The detailed steps are:
1. Make three-level wavelet decomposition to the watermarked image, the wavelet coefficients of HL3
are extracted as CA3' .
72
2.
3.

Do three-level wavelet decomposition to the original image X and extract the wavelet coefficients
as CA3'' .
The watermark frequency coefficients cw1' are extracted by applying the equation below:

cw1' (i, j )

CA3' (i, j ) CA3'' (i, j ) 1

(7)

4. Use one-level wavelet transformation to reconstruct the watermark.
5. The owner uses ECC to decrypt the extracted watermark to w ' .
6. 2D logistic map is used to generate the watermark w .
The pictorial representation of the extraction process is shown in Figure 2:

Figure 1. Embedding process using ECC
Embedded Datum

Original Image

Discrete Wavelet
Transform

Discrete Wavelet
Transform

Extraction of Watermark Coefficients

Discrete Wavelet Reconstruction

Encrypted Watermark

ECC Decryption

2D Logistic map
decryption

Watermark Image

Figure 2. Extraction process using ECC

Result Analysis: For the experimental results, we have taken lena64.bmp as the watermark image of size
64 64 . Similarly, baboon.bmp has been taken as the cover of size 512 512 . Figure 3(b) shows the
encrypted watermark after the encryption using 2D logistic map. The parameters taken for this are: 1=2.93,
2=2.97, 1= 0.17, 2 = 0.14, M0 = 0.32 and N0 = 0.62. For every value of the watermark image, we get a
point in the elliptical curve. The points are stored and we get an encrypted watermark image shown in Figure
3(c). Here, we have taken p (modulo) = 257 and a=25 and b=35. The embedded cover is shown in Figure
3(e). When the extraction process is applied to the embedded cover, we have got the image as shown in
Figure 3(f). Now while decrypting the encrypted image we calculated the original values of the watermark
from the points of the elliptical curve and thus watermark is recovered as shown in Figure 3(g). When, this
image is decrypted by 2D logistic map, the watermark message is recovered as shown in Figure 3(h).

73
Here, the PSNR value found is +71.57dB. The encryption time and decryption time of this process are 6.2813
sec and 3.1406 sec respectively. Table I shows the results of NC values with respect to different attacks.
From the results, it can be seen that though the image quality degrades with different types of attacks; still the
watermark can be extracted.
TABLE I. NC VALUES USING ECC
JPEG Compression

Scaling

Gaussian Noise

0.9745

0.9840

0.9925

Figure 3. Results using ECC

B. Watermarking using Elliptical Curve cryptosystem (ECC) Simulating ElGamal
The security of the above proposed approach can further be enhanced by encrypting the elliptic curves. The
common one is to simulate the ElGamal cryptosystem using an elliptic curve over GF
Generating Public and Private Keys: The keys can be generated as:

n

or GF (2 ) :

n

1.

Bob chooses E a, b with an elliptic curve over GF

or GF (2 ) .

2.

Bob chooses a point on the curve e1 x1 , y1 .

3.

Bob chooses an integer d .

4.

Bob calculates e2 x2 , y2

5.

defined before.
Bob announces E a, b , e1 x1 , y1 and e2 x2 , y2 as his public key; he keeps

d e1 x1 , y1 . Multiplication here means multiple addition of points as

d as his private key.

Encryption: Alice selects P , a point on the curve, as her plaintext, P . She then calculates a pair of points on
the text as cipher texts:
C1 r e1
(8)

C2
Decryption: Bob, after receiving

P r e2

C1 and C2 , calculates P , the plaintext using the formula:

P c2
d c1
Where, minus sign indicates addition with the inverse.
74

(10)

(9)
We can prove that the P calculated by Bob is the same as intended by Alice, as shown below:
P r e2 (d r e1 ) P (r d e1 ) (d r e1 ) P 0 P
(11)

P, C1 , C2 , e1ande2 are all points on the curve. The result of adding two inverse points on the curve is the zero
point.
Embedding Scheme: The embedding scheme is similar to the previous approach. Instead of the normal ECC,
ECC simulating ElGamal has been taken for encrypting the 2D logistic map encrypted watermark. The
pictorial representation of the embedding is shown in Figure 4.

Figure 4. Embedding process using ECC simulating ElGamal

Extraction Scheme:The extraction scheme is also similar to the previous approach. Here, instead of normal
ECC, we have used the ECC simulation ElGamal version for the encryption purpose. Figure 5 shows the
detailed of this.
Result Analysis: For the experimental results, we have taken the same watermark and cover images. Figure
6(b) shows the encrypted watermark after the encryption using 2D logistic map. The parameters taken for
0 = 0.32, N 0 = 0.62. Figure 6(c) shows the encrypted
watermark after encryption using ECC simulating ElGamal. For getting larger prime numbers, we have
scaled the watermark for storing the values of C2(x, y) and C1(x, y). Here, we have taken p (modulo) = 257
and a=25, b=35, x=242, y=59, d=14 and r=16. The embedded cover is shown in Figure 6(e). When the
extraction process is applied to the embedded cover, we have got the image as shown in Figure 6(f). Now, the
extracted watermark is decrypted using Bob’s private keys, which is shown in Figure 6(g). When, this image
is decrypted by 2D logistic map, the watermark message is recovered as shown in Figure 6(h).

Figure 5. Extraction process using ECC simulating ElGamal

75
Figure 6. Results using ECC simulating ElGamal

Here, the PSNR values found is +68.42dB. The encryption time and decryption time of this process are
10.9844 sec and 5.9375 sec respectively. Table II shows the results of NC values with respect to different
attacks. From the results, it can be seen that though, the image quality degrades with different types of
attacks; still the watermark can be extracted.
TABLE II. NC VALUES USING ECC SIMULATING ELGAMAL
JPEG Compression

Scaling

Gaussian Noise

0.9565

0.9645

0.9875

IV. CONCLUSIONS
In the proposed algorithm, we have used the combined version of 2D logistic map and elliptic curve
cryptosystem techniques for encrypting the watermark before the embedding stage of digital watermarking
process. As the combined version is used, it is very difficult for the attacker to extract the watermark. We
have also seen that the PSNR values are more than +40dB; which indicates the robustness of the proposed
algorithm. Similarly, the NC values show this algorithm is efficient enough to resists from the common
attacks. The encryption and decryption times show the feasibility of the proposed algorithm. We have also
used the ECC simulating with ElGamal for better security requirement, which encrypts ECC using ElGamal.
This also, produces considerable results. Thus, we can conclude that when ever more security in the public
domain is required for the watermark, we can use the combined version of 2D logistic map and elliptic curve
cryptosystem or the combined version of 2D logistic map and elliptic curve cryptosystem simulating
ElGamal.
REFERENCES
[1] Lu Ling, Sun Xinde, Cai Leiting, “A robust image watermarking based on DCT by Arnold transform and spread
spectrum”, IEEE International Conference on Advanced Computer Theory and Engineering, August 2010, vol. 1,
pp. 198-201.
[2] Esam A. Hagras, M. S. El-Mahallawy, A. Zein Eldin, M. W. Fakhr, “Robust Secure and Blind Watermarking Based
on DWT DCT Partial Multi Map Chaotic Encryption”, International Journal of Multimedia and its Applications,
November 2011, vol. 3, no. 4, pp. 37-47.
[3] Qingmei Wang, Fengyan Sun, Fengyu Liu, “Research on Public-Key Digital Watermarking System”, IEEE
International Conference on Communication Software and Networks, May 2011, pp. 158-162.
[4] Youssef Zaz, Lhoussain El Fadil, “Enhanced EPR Data Protection using Cryptography and Digital Watermarking”,
IEEE International Conference on Multimedia Computing and Systems, 2010, pp. 1-5.

76
[5] Hongbin Kong, Zhengquan Zeng, Lijun Yan, Jicheng Yang, Shaowen Yao , Nuoya Sheng, “Combine Elliptic Curve
Cryptography with Digital Watermark for OWL- Based Ontology Encryption”, IEEE International Conference on
Computational Intelligence and Security, 2009, pp. 511-515.
[6] Guiliang Zhu, Weiping Wang, Xiaoqiang Zhang, Mengmeng Wang, “Digital Image Encryption Algorithm Based on
Pixels”, IEEE International Conference on Intelligent Computing and Intelligent Systems, 2010, pp. 769-772.
[7] Chittaranjan Pradhan, Shibani Rath, Ajay Kumar Bisoi, “Non Blind Digital Watermarking Technique Using DWT
and Cross Chaos”, Elsevier International Conference on Communication, Computing & Security, 2012, vol. 6, pp.
897-904.
[8] Qiang Wang, Qum Ding, Zhong Zhang, Lina Ding, “Digital Image Encryption Research Based on DWT and Chaos”,
IEEE International Conference on Natural Computation, 2008 pp. 494-498.
[9] Musheer Ahmad and M. Shamsher Alam, “A New Algorithm of Encryption and Decryption of Images Using Chaotic
Mapping”, International Journal on Computer Science and Engineering, vol. 2(1), 2009, pp. 46-50.
[10] Behrouzan A. Forouzan, "Cryptography & Network Security", TMH Publisher, 2010, ISBN. 9780070660465.

77

Más contenido relacionado

La actualidad más candente

Ax31139148
Ax31139148Ax31139148
Ax31139148IJMER
 
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSHYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSIJNSA Journal
 
Implementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve CryptographyImplementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve CryptographyAM Publications,India
 
Image Encryption Based on Pixel Permutation and Text Based Pixel Substitution
Image Encryption Based on Pixel Permutation and Text Based Pixel SubstitutionImage Encryption Based on Pixel Permutation and Text Based Pixel Substitution
Image Encryption Based on Pixel Permutation and Text Based Pixel Substitutionijsrd.com
 
CT-SVD and Arnold Transform for Secure Color Image Watermarking
CT-SVD and Arnold Transform for Secure Color Image WatermarkingCT-SVD and Arnold Transform for Secure Color Image Watermarking
CT-SVD and Arnold Transform for Secure Color Image WatermarkingAM Publications,India
 
A comparatively study on visual cryptography
A comparatively study on visual cryptographyA comparatively study on visual cryptography
A comparatively study on visual cryptographyeSAT Journals
 
Chaos Image Encryption using Pixel shuffling
Chaos Image Encryption using Pixel shuffling Chaos Image Encryption using Pixel shuffling
Chaos Image Encryption using Pixel shuffling cscpconf
 
Discrete Cosine Transform Stegonagraphy
Discrete Cosine Transform StegonagraphyDiscrete Cosine Transform Stegonagraphy
Discrete Cosine Transform StegonagraphyKaushik Chakraborty
 
Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...eSAT Publishing House
 
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...IJORCS
 
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORY
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORYTEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORY
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORYIJCSEA Journal
 
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMES
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMESMEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMES
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMESijiert bestjournal
 
11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature maps11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature mapsAlexander Decker
 
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAP
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAPA CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAP
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAPIJNSA Journal
 
Paper id 25201475
Paper id 25201475Paper id 25201475
Paper id 25201475IJRAT
 
Steganography - Anup Palarapwar
Steganography - Anup PalarapwarSteganography - Anup Palarapwar
Steganography - Anup PalarapwarANUP PALARAPWAR
 

La actualidad más candente (19)

Ax31139148
Ax31139148Ax31139148
Ax31139148
 
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSHYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
 
Implementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve CryptographyImplementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve Cryptography
 
Secure image encryption using aes
Secure image encryption using aesSecure image encryption using aes
Secure image encryption using aes
 
Image Encryption Based on Pixel Permutation and Text Based Pixel Substitution
Image Encryption Based on Pixel Permutation and Text Based Pixel SubstitutionImage Encryption Based on Pixel Permutation and Text Based Pixel Substitution
Image Encryption Based on Pixel Permutation and Text Based Pixel Substitution
 
CT-SVD and Arnold Transform for Secure Color Image Watermarking
CT-SVD and Arnold Transform for Secure Color Image WatermarkingCT-SVD and Arnold Transform for Secure Color Image Watermarking
CT-SVD and Arnold Transform for Secure Color Image Watermarking
 
A comparatively study on visual cryptography
A comparatively study on visual cryptographyA comparatively study on visual cryptography
A comparatively study on visual cryptography
 
Chaos Image Encryption using Pixel shuffling
Chaos Image Encryption using Pixel shuffling Chaos Image Encryption using Pixel shuffling
Chaos Image Encryption using Pixel shuffling
 
Discrete Cosine Transform Stegonagraphy
Discrete Cosine Transform StegonagraphyDiscrete Cosine Transform Stegonagraphy
Discrete Cosine Transform Stegonagraphy
 
Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...
 
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
 
50120130405004 2
50120130405004 250120130405004 2
50120130405004 2
 
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORY
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORYTEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORY
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORY
 
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMES
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMESMEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMES
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMES
 
11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature maps11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature maps
 
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAP
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAPA CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAP
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAP
 
Paper id 25201475
Paper id 25201475Paper id 25201475
Paper id 25201475
 
Steganography - Anup Palarapwar
Steganography - Anup PalarapwarSteganography - Anup Palarapwar
Steganography - Anup Palarapwar
 
40120140501004
4012014050100440120140501004
40120140501004
 

Similar a Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Cryptosystem in Wavelets

Modified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCModified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCidescitation
 
A Video Watermarking Scheme to Hinder Camcorder Piracy
A Video Watermarking Scheme to Hinder Camcorder PiracyA Video Watermarking Scheme to Hinder Camcorder Piracy
A Video Watermarking Scheme to Hinder Camcorder PiracyIOSR Journals
 
Investigative Compression Of Lossy Images By Enactment Of Lattice Vector Quan...
Investigative Compression Of Lossy Images By Enactment Of Lattice Vector Quan...Investigative Compression Of Lossy Images By Enactment Of Lattice Vector Quan...
Investigative Compression Of Lossy Images By Enactment Of Lattice Vector Quan...IJERA Editor
 
Survey ecc 09june12
Survey ecc 09june12Survey ecc 09june12
Survey ecc 09june12IJASCSE
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”IOSR Journals
 
A novel rrw framework to resist accidental attacks
A novel rrw framework to resist accidental attacksA novel rrw framework to resist accidental attacks
A novel rrw framework to resist accidental attackseSAT Journals
 
A Blind Multiple Watermarks based on Human Visual Characteristics
A Blind Multiple Watermarks based on Human Visual Characteristics A Blind Multiple Watermarks based on Human Visual Characteristics
A Blind Multiple Watermarks based on Human Visual Characteristics IJECEIAES
 
Tchebichef image watermarking along the edge using YCoCg-R color space for co...
Tchebichef image watermarking along the edge using YCoCg-R color space for co...Tchebichef image watermarking along the edge using YCoCg-R color space for co...
Tchebichef image watermarking along the edge using YCoCg-R color space for co...IJECEIAES
 
Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...CSITiaesprime
 
Implementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image SecurityImplementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image Securityrahulmonikasharma
 
Enhancement of genetic image watermarking robust against cropping attack
Enhancement of genetic image watermarking robust against cropping attackEnhancement of genetic image watermarking robust against cropping attack
Enhancement of genetic image watermarking robust against cropping attackijfcstjournal
 
Efficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sEfficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sIDES Editor
 
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMSCOLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMSIJNSA Journal
 
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMSCOLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMSIJNSA Journal
 
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMSCOLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMSIJNSA Journal
 
A Novel Algorithm for Watermarking and Image Encryption
A Novel Algorithm for Watermarking and Image Encryption A Novel Algorithm for Watermarking and Image Encryption
A Novel Algorithm for Watermarking and Image Encryption cscpconf
 

Similar a Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Cryptosystem in Wavelets (20)

Modified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCModified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECC
 
A Video Watermarking Scheme to Hinder Camcorder Piracy
A Video Watermarking Scheme to Hinder Camcorder PiracyA Video Watermarking Scheme to Hinder Camcorder Piracy
A Video Watermarking Scheme to Hinder Camcorder Piracy
 
Investigative Compression Of Lossy Images By Enactment Of Lattice Vector Quan...
Investigative Compression Of Lossy Images By Enactment Of Lattice Vector Quan...Investigative Compression Of Lossy Images By Enactment Of Lattice Vector Quan...
Investigative Compression Of Lossy Images By Enactment Of Lattice Vector Quan...
 
Survey ecc 09june12
Survey ecc 09june12Survey ecc 09june12
Survey ecc 09june12
 
H3602056060
H3602056060H3602056060
H3602056060
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
 
A novel rrw framework to resist accidental attacks
A novel rrw framework to resist accidental attacksA novel rrw framework to resist accidental attacks
A novel rrw framework to resist accidental attacks
 
Ew4301904907
Ew4301904907Ew4301904907
Ew4301904907
 
A Blind Multiple Watermarks based on Human Visual Characteristics
A Blind Multiple Watermarks based on Human Visual Characteristics A Blind Multiple Watermarks based on Human Visual Characteristics
A Blind Multiple Watermarks based on Human Visual Characteristics
 
T01022103108
T01022103108T01022103108
T01022103108
 
Tchebichef image watermarking along the edge using YCoCg-R color space for co...
Tchebichef image watermarking along the edge using YCoCg-R color space for co...Tchebichef image watermarking along the edge using YCoCg-R color space for co...
Tchebichef image watermarking along the edge using YCoCg-R color space for co...
 
Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...
 
Implementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image SecurityImplementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image Security
 
Enhancement of genetic image watermarking robust against cropping attack
Enhancement of genetic image watermarking robust against cropping attackEnhancement of genetic image watermarking robust against cropping attack
Enhancement of genetic image watermarking robust against cropping attack
 
Efficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sEfficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’s
 
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMSCOLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
 
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMSCOLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
 
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMSCOLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
COLOR IMAGE ENCRYPTION BASED ON MULTIPLE CHAOTIC SYSTEMS
 
ADAPTIVE CONTOURLET TRANSFORM AND WAVELET TRANSFORM BASED IMAGE STEGANOGRAPHY...
ADAPTIVE CONTOURLET TRANSFORM AND WAVELET TRANSFORM BASED IMAGE STEGANOGRAPHY...ADAPTIVE CONTOURLET TRANSFORM AND WAVELET TRANSFORM BASED IMAGE STEGANOGRAPHY...
ADAPTIVE CONTOURLET TRANSFORM AND WAVELET TRANSFORM BASED IMAGE STEGANOGRAPHY...
 
A Novel Algorithm for Watermarking and Image Encryption
A Novel Algorithm for Watermarking and Image Encryption A Novel Algorithm for Watermarking and Image Encryption
A Novel Algorithm for Watermarking and Image Encryption
 

Más de idescitation (20)

65 113-121
65 113-12165 113-121
65 113-121
 
69 122-128
69 122-12869 122-128
69 122-128
 
71 338-347
71 338-34771 338-347
71 338-347
 
72 129-135
72 129-13572 129-135
72 129-135
 
74 136-143
74 136-14374 136-143
74 136-143
 
80 152-157
80 152-15780 152-157
80 152-157
 
82 348-355
82 348-35582 348-355
82 348-355
 
84 11-21
84 11-2184 11-21
84 11-21
 
62 328-337
62 328-33762 328-337
62 328-337
 
46 102-112
46 102-11246 102-112
46 102-112
 
47 292-298
47 292-29847 292-298
47 292-298
 
49 299-305
49 299-30549 299-305
49 299-305
 
57 306-311
57 306-31157 306-311
57 306-311
 
60 312-318
60 312-31860 312-318
60 312-318
 
5 1-10
5 1-105 1-10
5 1-10
 
11 69-81
11 69-8111 69-81
11 69-81
 
14 284-291
14 284-29114 284-291
14 284-291
 
15 82-87
15 82-8715 82-87
15 82-87
 
29 88-96
29 88-9629 88-96
29 88-96
 
43 97-101
43 97-10143 97-101
43 97-101
 

Último

Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...PsychoTech Services
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024Janet Corral
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfAyushMahapatra5
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 

Último (20)

Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 

Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Cryptosystem in Wavelets

  • 1. Int. J. on Recent Trends in Engineering and Technology, Vol. 10, No. 2, Jan 2014 Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Cryptosystem in Wavelets Chittaranjan Pradhan1, Bidyut Jyoti Saha2, Kunal Kumar Kabi3, Ajay Kumar Bisoi4 School of Computer Engineering, KIIT University, Bhubaneswar, India 1 chitaprakash@gmail.com, 2 bidyutjyotisaha@gmail.com 3 kunal.kabi90@gmail.com, 4akbisoifcs@kiit.ac.in Abstract— Copyright protection is a vital issue in modern day’s data transmission over internet. For copyright protection, watermarking technique is extensively used. In this paper, we have proposed a robust watermarking scheme using 2D Logistic map and elliptic curve cryptosystem (ECC) in the DWT domain. The combined encryption has been taken to enhance the security of the watermark before the embedding phase. The PSNR value shows the difference between original cover and embedded cover is minimal. Similarly, NC values show the robustness and resistance capability of the proposed technique from the common attacks such as scaling, Gaussian noise etc. Thus, this combined version of 2D Logistic map and Elliptic curve cryptosystem can be used in case of higher security requirement of the watermark signal. Index Terms— watermarking, 2D logistic map, elliptic curve cryptosystem, wavelet, embedding, extraction. I. INTRODUCTION Digital watermarking is the primary technique to deal with the data piracy and to verify the ownership of the author. Though there are different types of watermarking techniques available, robust watermarking is the technique which can resist the common attacks like JPEG compression, Gaussian noise, scaling etc. That means in case of such attacks, the watermark can still be extracted and identified [1, 2]. Encryption techniques such as DES, AES and RSA can be used for the watermark before the embedment into the cover to provide the security to the watermark. As asymmetric key cryptography is more secure than the symmetric key cryptography, our focus is on the former one. The key size of the asymmetric key cryptography is a big problem, which has to be given importance at the encryption time [3]. Although RSA and ElGamal are secure asymmetric-key cryptosystems, their security comes with a price, i.e. their large keys. Researchers have looked for alternatives that give the same level of security with smaller key sizes. One of the promising alternative is the elliptic curve cryptosystem (ECC).This system is based on the theory of elliptic curves. It was proven that to achieve reasonable security, a 1024-bit modulus would have to be used in a RSA cryptosystem, while 160-bit modulus should be sufficient for ECC. Thus, in the late 1990s, elliptic curve systems started receiving commercial acceptance [4]. In 2009, Hongbin Kong et. al proposed a hybrid model to encrypt ontology using both elliptic curve cryptosystem and digital watermark. Elliptic curve cryptosystem provides greater security and more efficient performance than the common asymmetric key techniques like RSA [5]. In 2010, Youssef Zaz et. al proposed a novel method to embed Electronic Patient Records (EPR) data in medical images. After liberating a zone by compressing the image Least Significant Bit plan using Huffman coding, the EPR is encrypted by DOI: 01.IJRTET.10.2.34 © Association of Computer Electronics and Electrical Engineers, 2013
  • 2. an elliptic curve cryptosystem (ECC) and inserted into this zone [4]. Similarly Guiliang Zhu et. al have worked on digital image encryption algorithm based on pixels in 2010 [6]. The approach they have followed is scrambling the image pixels, then using the method of watermark and at last, choosing a camouflaged image to vision or the pixels of the true image, getting the final encryption image. The key parameters are encrypted by elliptic curve cryptosystem (ECC). Motivated by the dual encryption process [7, 8], here, we have worked on the combined version of 2D logistic map and ECC algorithm for the watermark encryption. ECC has been chosen for the better key manageable algorithm. For the robustness, DWT has been taken as the domain. II. BACKGROUND In this paper, we propose an algorithm for robust and secure watermarking using the combined version of 2D logistic map and ECC technique in the DWT domain. The different techniques used are: A. 2D Logistic Map The 2D logistic map is an extension of 1D logistic map. It increases the key space as well as the dependency on control parameters. In 2D logistic map, it is bit harder to guess the secret information. It also exhibits greater amount of chaotic behavior on the generation of sequence [9]. In overall, it increases the complexity of the algorithm. The 2D logistic map F(m, n) is defined as: Mi F ( m, n ) Ni where, i= 0, 1, 2… Here, 1 , 1 1 , 2 , 2 M i (1 M i ) 1 Ni 2 Ni ) M i Ni ) 2 N i (1 2 (M i 1 2 1 are system control parameters. M0 and N0 are initial conditions. The equation generates sequence in the range of 0 and 1with chaotic behavior 2.75 < 2.7 < 2 (1) 1 4, 0.15 < 1 i and Ni lies in (0, 1) [9]. 2 B. Elliptic Curve Cryptosystem (ECC) Elliptic curves are cubic equations in two variables that are similar to the equations used to calculate the length of a curve in the circumference of an ellipse [10]. The general equation for an elliptic curve is: y2 b1 xy b2 y x3 a1 x 2 a 2 x a 3 Elliptical curves over real numbers use a special class of elliptic curves y2 (2) E p (a, b) of the form: x3 ax b , where a, b are in whatever is the appropriate set (rational numbers, complex numbers, integers mod n, etc). In the above equation, if 4a 3 27b 2 0 , the equation represents a nonsingular elliptic curve; otherwise, the equation represented a singular elliptic curve. In a nonsingular elliptic curve, the equation x3 x3 ax b ax b 0 has three distinct roots (real or complex); in a singular curve the equation 0 does not have three distinct roots [10]. Looking at the equation, we can see that left hand side has a degree of 2 while the right hand side has a degree of 3. This means that a horizontal line can intersects the curve in three points if all the roots are real. However, a vertical line can intersects the curve at most in two points. The specific properties of a nonsingular elliptic curve allow us to define an addition operation on the operation on the points of the curve. C. Discrete Wavelet Transform (DWT) The watermark can be embedded in spatial or frequency domain. But, frequency domain watermarking is more robust than the spatial domain. DWT is the most common technique used to convert the image into the frequency domain [7]. The DWT is computed by successive low pass and high pass filtering of the discrete time domain signal. The image after wavelet decomposition is divided into four bands in horizontal direction, vertical direction, diagonal direction and low frequency part which can be further decomposed. According to Discrete wavelets theory and human visual characteristics, the embedding capacity will decrease with the increase of layer numbers. The high frequency part of discrete wavelets represent the edge, outline and texture information and other detail information. Embedded watermark is difficult to be detected 71
  • 3. in these parts, but it is easy to be destroyed and has a poor stability after image processing. The low frequency part concentrates on most of the energy of image, whose amplitude of coefficient is larger than the other parts. Most of the common attacks to low frequency coefficients are almost invariant. Still, there are some attacks like low pass filtering, which can affect the low frequency coefficients to destroy the host image. Thus, it is better to embed watermark in medium frequency domain [7]. D. Performance Analysis The performance of the watermarked image can be evaluated on the basis of peak signal to noise ratio (PSNR) in decibels (dB). Higher the value of PSNR better is the quality of the watermarked image [7, 8]. MSE 1 m 1n 1 [ I (i, j ) K (i, j )]2 mn i 0 j 0 PSNR 10 log10 (3) R MSE (4) where, MSE is the mean square error of the watermarked image and the original image and m, n are the number of rows and number of columns. I and K are the original and watermarked image respectively. There may be some attacks applied to the cover image. The quality of the extracted watermark is evaluated using Normalized cross-correlation (NC) formula as: m 1n 1 w(i, j ) * w ' (i, j ) NC i 0 j 0 (5) m 1n 1 m 1n 1 w(i, j ) i 0 j 0 2 ' w (i, j ) 2 i 0 j 0 The ideal value of the NC is 1 which means the original and the extracted watermarks are exactly of the same quality [7]. III. PROPOSED ALGORITHMS A. Watermarking using Elliptical Curve Cryptosystem (ECC) Here, each plaintext is mapped with the points in the Elliptical curve for simulation. An algorithm has been proposed to find one to one correspondence between symbols (or a block of text) and the points on the graph. Let X be the original image of size N N and w be the watermarking image with size M M . Normally, N 2 K M , K 0.5 i.e. the size of watermark is smaller than or equal to that of the original image. Embedding Scheme: The different steps of embedding scheme of the proposed algorithm are: 1. Owner encrypts the watermark w using 2D logistic map to w ' . 2. The encrypted watermark w ' is further encrypted with the ECC to produce w '' . 3. Make three-level wavelet decomposition to the original image X and use the medium frequencies HL3 as the embedded domain, the wavelet coefficients are extracted as CA3 . 4. Do one-level wavelet decomposition to the modified watermark w '' and extract the frequency coefficients cw1 . 5. Embed the watermark into original image using the following equation: CA3' (i, j ) CA3(i , j ) CA3(i , j ) cw1(i , j ) (6) Where stands for the watermarking strength, whose value lies in between visibility and robustness. Lower the value of , better for the quality of the watermarked image. 6. Make a wavelet reconstruction of the embedded datum to produce the embedded image X ' . The pictorial representation of the embedding process is shown in Figure 1: Extraction Scheme: The watermark extraction scheme is the reverse process of embedding scheme. As it is a non blind scheme, the original image is required at the recovery time. The detailed steps are: 1. Make three-level wavelet decomposition to the watermarked image, the wavelet coefficients of HL3 are extracted as CA3' . 72
  • 4. 2. 3. Do three-level wavelet decomposition to the original image X and extract the wavelet coefficients as CA3'' . The watermark frequency coefficients cw1' are extracted by applying the equation below: cw1' (i, j ) CA3' (i, j ) CA3'' (i, j ) 1 (7) 4. Use one-level wavelet transformation to reconstruct the watermark. 5. The owner uses ECC to decrypt the extracted watermark to w ' . 6. 2D logistic map is used to generate the watermark w . The pictorial representation of the extraction process is shown in Figure 2: Figure 1. Embedding process using ECC Embedded Datum Original Image Discrete Wavelet Transform Discrete Wavelet Transform Extraction of Watermark Coefficients Discrete Wavelet Reconstruction Encrypted Watermark ECC Decryption 2D Logistic map decryption Watermark Image Figure 2. Extraction process using ECC Result Analysis: For the experimental results, we have taken lena64.bmp as the watermark image of size 64 64 . Similarly, baboon.bmp has been taken as the cover of size 512 512 . Figure 3(b) shows the encrypted watermark after the encryption using 2D logistic map. The parameters taken for this are: 1=2.93, 2=2.97, 1= 0.17, 2 = 0.14, M0 = 0.32 and N0 = 0.62. For every value of the watermark image, we get a point in the elliptical curve. The points are stored and we get an encrypted watermark image shown in Figure 3(c). Here, we have taken p (modulo) = 257 and a=25 and b=35. The embedded cover is shown in Figure 3(e). When the extraction process is applied to the embedded cover, we have got the image as shown in Figure 3(f). Now while decrypting the encrypted image we calculated the original values of the watermark from the points of the elliptical curve and thus watermark is recovered as shown in Figure 3(g). When, this image is decrypted by 2D logistic map, the watermark message is recovered as shown in Figure 3(h). 73
  • 5. Here, the PSNR value found is +71.57dB. The encryption time and decryption time of this process are 6.2813 sec and 3.1406 sec respectively. Table I shows the results of NC values with respect to different attacks. From the results, it can be seen that though the image quality degrades with different types of attacks; still the watermark can be extracted. TABLE I. NC VALUES USING ECC JPEG Compression Scaling Gaussian Noise 0.9745 0.9840 0.9925 Figure 3. Results using ECC B. Watermarking using Elliptical Curve cryptosystem (ECC) Simulating ElGamal The security of the above proposed approach can further be enhanced by encrypting the elliptic curves. The common one is to simulate the ElGamal cryptosystem using an elliptic curve over GF Generating Public and Private Keys: The keys can be generated as: n or GF (2 ) : n 1. Bob chooses E a, b with an elliptic curve over GF or GF (2 ) . 2. Bob chooses a point on the curve e1 x1 , y1 . 3. Bob chooses an integer d . 4. Bob calculates e2 x2 , y2 5. defined before. Bob announces E a, b , e1 x1 , y1 and e2 x2 , y2 as his public key; he keeps d e1 x1 , y1 . Multiplication here means multiple addition of points as d as his private key. Encryption: Alice selects P , a point on the curve, as her plaintext, P . She then calculates a pair of points on the text as cipher texts: C1 r e1 (8) C2 Decryption: Bob, after receiving P r e2 C1 and C2 , calculates P , the plaintext using the formula: P c2 d c1 Where, minus sign indicates addition with the inverse. 74 (10) (9)
  • 6. We can prove that the P calculated by Bob is the same as intended by Alice, as shown below: P r e2 (d r e1 ) P (r d e1 ) (d r e1 ) P 0 P (11) P, C1 , C2 , e1ande2 are all points on the curve. The result of adding two inverse points on the curve is the zero point. Embedding Scheme: The embedding scheme is similar to the previous approach. Instead of the normal ECC, ECC simulating ElGamal has been taken for encrypting the 2D logistic map encrypted watermark. The pictorial representation of the embedding is shown in Figure 4. Figure 4. Embedding process using ECC simulating ElGamal Extraction Scheme:The extraction scheme is also similar to the previous approach. Here, instead of normal ECC, we have used the ECC simulation ElGamal version for the encryption purpose. Figure 5 shows the detailed of this. Result Analysis: For the experimental results, we have taken the same watermark and cover images. Figure 6(b) shows the encrypted watermark after the encryption using 2D logistic map. The parameters taken for 0 = 0.32, N 0 = 0.62. Figure 6(c) shows the encrypted watermark after encryption using ECC simulating ElGamal. For getting larger prime numbers, we have scaled the watermark for storing the values of C2(x, y) and C1(x, y). Here, we have taken p (modulo) = 257 and a=25, b=35, x=242, y=59, d=14 and r=16. The embedded cover is shown in Figure 6(e). When the extraction process is applied to the embedded cover, we have got the image as shown in Figure 6(f). Now, the extracted watermark is decrypted using Bob’s private keys, which is shown in Figure 6(g). When, this image is decrypted by 2D logistic map, the watermark message is recovered as shown in Figure 6(h). Figure 5. Extraction process using ECC simulating ElGamal 75
  • 7. Figure 6. Results using ECC simulating ElGamal Here, the PSNR values found is +68.42dB. The encryption time and decryption time of this process are 10.9844 sec and 5.9375 sec respectively. Table II shows the results of NC values with respect to different attacks. From the results, it can be seen that though, the image quality degrades with different types of attacks; still the watermark can be extracted. TABLE II. NC VALUES USING ECC SIMULATING ELGAMAL JPEG Compression Scaling Gaussian Noise 0.9565 0.9645 0.9875 IV. CONCLUSIONS In the proposed algorithm, we have used the combined version of 2D logistic map and elliptic curve cryptosystem techniques for encrypting the watermark before the embedding stage of digital watermarking process. As the combined version is used, it is very difficult for the attacker to extract the watermark. We have also seen that the PSNR values are more than +40dB; which indicates the robustness of the proposed algorithm. Similarly, the NC values show this algorithm is efficient enough to resists from the common attacks. The encryption and decryption times show the feasibility of the proposed algorithm. We have also used the ECC simulating with ElGamal for better security requirement, which encrypts ECC using ElGamal. This also, produces considerable results. Thus, we can conclude that when ever more security in the public domain is required for the watermark, we can use the combined version of 2D logistic map and elliptic curve cryptosystem or the combined version of 2D logistic map and elliptic curve cryptosystem simulating ElGamal. REFERENCES [1] Lu Ling, Sun Xinde, Cai Leiting, “A robust image watermarking based on DCT by Arnold transform and spread spectrum”, IEEE International Conference on Advanced Computer Theory and Engineering, August 2010, vol. 1, pp. 198-201. [2] Esam A. Hagras, M. S. El-Mahallawy, A. Zein Eldin, M. W. Fakhr, “Robust Secure and Blind Watermarking Based on DWT DCT Partial Multi Map Chaotic Encryption”, International Journal of Multimedia and its Applications, November 2011, vol. 3, no. 4, pp. 37-47. [3] Qingmei Wang, Fengyan Sun, Fengyu Liu, “Research on Public-Key Digital Watermarking System”, IEEE International Conference on Communication Software and Networks, May 2011, pp. 158-162. [4] Youssef Zaz, Lhoussain El Fadil, “Enhanced EPR Data Protection using Cryptography and Digital Watermarking”, IEEE International Conference on Multimedia Computing and Systems, 2010, pp. 1-5. 76
  • 8. [5] Hongbin Kong, Zhengquan Zeng, Lijun Yan, Jicheng Yang, Shaowen Yao , Nuoya Sheng, “Combine Elliptic Curve Cryptography with Digital Watermark for OWL- Based Ontology Encryption”, IEEE International Conference on Computational Intelligence and Security, 2009, pp. 511-515. [6] Guiliang Zhu, Weiping Wang, Xiaoqiang Zhang, Mengmeng Wang, “Digital Image Encryption Algorithm Based on Pixels”, IEEE International Conference on Intelligent Computing and Intelligent Systems, 2010, pp. 769-772. [7] Chittaranjan Pradhan, Shibani Rath, Ajay Kumar Bisoi, “Non Blind Digital Watermarking Technique Using DWT and Cross Chaos”, Elsevier International Conference on Communication, Computing & Security, 2012, vol. 6, pp. 897-904. [8] Qiang Wang, Qum Ding, Zhong Zhang, Lina Ding, “Digital Image Encryption Research Based on DWT and Chaos”, IEEE International Conference on Natural Computation, 2008 pp. 494-498. [9] Musheer Ahmad and M. Shamsher Alam, “A New Algorithm of Encryption and Decryption of Images Using Chaotic Mapping”, International Journal on Computer Science and Engineering, vol. 2(1), 2009, pp. 46-50. [10] Behrouzan A. Forouzan, "Cryptography & Network Security", TMH Publisher, 2010, ISBN. 9780070660465. 77