WO2001054331A1 - Rotation, scale, and translation resilient public watermarking for images - Google Patents

Rotation, scale, and translation resilient public watermarking for images Download PDF

Info

Publication number
WO2001054331A1
WO2001054331A1 PCT/US2001/001759 US0101759W WO0154331A1 WO 2001054331 A1 WO2001054331 A1 WO 2001054331A1 US 0101759 W US0101759 W US 0101759W WO 0154331 A1 WO0154331 A1 WO 0154331A1
Authority
WO
WIPO (PCT)
Prior art keywords
image
log
signal
watermark
polar
Prior art date
Application number
PCT/US2001/001759
Other languages
French (fr)
Other versions
WO2001054331A9 (en
Inventor
Jeffrey A. Bloom
Ingemar J. Cox
Matthew L. Miller
Min Wu
Ching-Yung Lin
Yui Man Lui
Original Assignee
Signafy, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Signafy, Inc. filed Critical Signafy, Inc.
Priority to EP01904926A priority Critical patent/EP1163753A4/en
Priority to KR1020017012060A priority patent/KR20010113857A/en
Priority to JP2001553698A priority patent/JP4436025B2/en
Publication of WO2001054331A1 publication Critical patent/WO2001054331A1/en
Publication of WO2001054331A9 publication Critical patent/WO2001054331A9/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0064Geometric transfor invariant watermarking, e.g. affine transform invariant
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00005Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for relating to image data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00026Methods therefor
    • H04N1/00037Detecting, i.e. determining the occurrence of a predetermined state
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00071Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for characterised by the action taken
    • H04N1/00074Indicating or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32154Transform domain methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32154Transform domain methods
    • H04N1/3216Transform domain methods using Fourier transforms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/3232Robust embedding or watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • H04N2201/327Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes

Definitions

  • the present invention relates generally to watermarking of digital images and, more particularly, to methods for inserting/detecting a watermark into/from digital data that are resilient to rotation, scale and/or translation of the images.
  • the watermark might be encoded with a small, rectangular pattern, and embedded several times in the image in a tiled grid. Then, regardless of the watermark pattern, the grid structure can be recognized by looking at the autocorrelation function of the image, which would contain a corresponding grid of peaks. These peaks can be analyzed to identify any affine distortions.
  • the methods of the present invention apply an alternative strategy, which is based on developing a watermark that is invariant to geometric distortions, so that there is no need to identify and invert them.
  • the methods of the present invention are concerned with distortions due to rotation, scale, and/or translation (RST) . While these geometric distortions have recently become of interest to the watermarking community, they have long been of interest to the pattern recognition community.
  • RST rotation, scale, and/or translation
  • the Fourier-Mellin transform is closely related to the algorithm described in these pattern recognition methods of the prior art. There are a variety of related ideas from pattern recognition. First, the signal-to-noise ratio of the correlation peak between two images decreases from 30db to 3dB with either a 2% scale change or a 3.5° rotation. Thus, some have proposed what is essentially a hybrid opto-electronic implementation of the Fourier-Mellin transform. Others have discussed implementation issues related to the discrete Fourier-Mellin transform. These include interpolation, aliasing, and spectral border effects, which are discussed in detail below.
  • absolute or strong invariants based on the phase of the Fourier or Fourier-Mellin spectrums.
  • absolute and strong refer to the fact that all information about an image except that of position, orientation or scale is preserved. This may be important for recognition tasks, especially if the library of objects is large. While some of those in the art discuss this issue in more detail, we do not believe that strong invariants are necessary for watermarking applications.
  • an N-bit watermark only requires recognition of N independent patterns. Since N is typically between 32 and 64, this is considerably smaller than a practical object recognition database.
  • the watermark is not a naturally occurring object but is artificially inserted into an image. As such, the watermark can be designed to be easily represented. In particular, it is often advantageous to represent the watermark as a one-dimensional projection of the image space. If properly designed, this has the benefit of reducing a two-dimensional search to one dimension, thereby significantly reducing the computational cost.
  • the set of watermarks is small (compared with the number of naturally occurring objects in a scene) and artificially created, it is not necessary that the image transform be strongly invariant as it is not as important to be able to reconstruct the image modulo rotation, scale, and/or translation from the parameterization.
  • a method for detecting a watermark signal in digital image data comprises the s-teps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar ' Fourier spectrum down to a lower dimensional space to obtain an extracted signal; comparing the extracted signal to a target watermark signal; and declaring the presence or absence of the target watermark signal in the image data based on the comparison.
  • the inserting method comprises the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; modifying the extracted signal such that it is similar to a target watermark; performing a one-to-many mapping of the modified signal back to log-polar Fourier transform space to obtain a set of watermarked coefficients; and performing an inverse log-polar Fourier transform on the set of watermarked coefficients to obtain a watermarked image .
  • FIGS, la, lb, and lc illustrate an image having a conventional rectilinear tiling grid which is rotated after and before tiling, respectively.
  • FIGS. 2a and 2b illustrate an image and its Discrete Fourier Transform (DFT) , respectively.
  • DFT Discrete Fourier Transform
  • FIGS. 3a and 3b illustrate the image of FIG. 2a rotated and its DFT.
  • FIGS. 4a and 4b illustrate the image of FIG. 3a cropped and its DFT.
  • FIGS. 5a and 5b illustrate an image with dominant vertical structure and its DFT.
  • FIGS. 6a and 6b illustrate an image with dominant horizontal structure and its DFT.
  • FIG. 7a is a detection value distributions graph for ten watermarks in 10,000 unwatermarked images illustrating maximum detection value for each watermark/ image pair .
  • FIG. 7b is a detection value distributions graph for ten watermarks in 10,000 unwatermarked images illustrating all 90 detection values for each watermark/image pair.
  • FIG. 8a is a graph of false positive rates measured with the individual correlation coefficients from 10,000 unwatermarked images, plotted with theoretical estimates.
  • FIG. 8b is a graph of false positive rates measured with the final detection value from 10,000 unwatermarked images, plotted with theoretical estimates.
  • FIG. 9 illustrates a histogram of signal to noise ratio .
  • FIG. 10 illustrates a watermarked image with little impact on the fidelity of the image.
  • FIG. 11 illustrates the character of watermark noise in a watermarked image where the watermark strength is too high.
  • FIG. 12a illustrates an image having padding outside of the image boundary.
  • FIG. 12b illustrates the padded image of FIG. 12a rotated by a predetermined angle and then cropped back to its original size.
  • FIG. 12c illustrates the padded image of FIG. 12a scaled by a predetermined factor greater than 1 and then cropped back to its original size.
  • FIG. 12d illustrates the padded image of FIG. 12a translated by a predetermined percentage of the image size.
  • FIG. 12e illustrates the original unpadded image of FIG. 12a.
  • FIG. 12 f illustrates the unpadded image of FIG. 12e rotated by a predetermined angle and then cropped back to its original size.
  • FIG. 12g illustrates the unpadded image of FIG. 12e scaled by a predetermined factor greater than 1 and then cropped back to its original size.
  • FIG. 12h illustrates the unpadded image of FIG. 12e scaled by a predetermined factor less than 1 and then padded to its original size.
  • FIG. 12i illustrates the unpadded image of FIG. 12e • translated by a predetermined percentage of the image size and then cropped back to its original size.
  • FIGS. 13a and 13b illustrate histogram and receiver- operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by rotation without cropping as illustrated in FIG. 12b.
  • ROC receiver- operating-characteristic
  • FIGS. 14 and 14b illustrate histogram and receiver- operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by rotation with cropping as illustrated in FIG. 12f.
  • ROC receiver- operating-characteristic
  • FIGS. 15a and 15b illustrate the histogram and receiver-operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by scale change with scale factor > 1, without cropping as illustrated in FIG. 12c.
  • ROC receiver-operating-characteristic
  • FIGS. 16a and 16b illustrate histogram and receiver- operating-characteristic (ROC) curves for 947 watermarked images after being processed by scale change with scale factor > 1, with cropping as illustrated in FIG. 12g.
  • ROC receiver- operating-characteristic
  • FIGS. 17a and 17b illustrate histogram and receiver- operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by scale change with scale factor ⁇ 1 as illustrated in FIG. 12h.
  • ROC receiver- operating-characteristic
  • FIGS. 18a and 18b illustrate histogram and receiver- operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by translation without cropping as illustrated in FIG. 12d.
  • FIGS. 19a and 19b illustrate histogram and receiver- operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by translation with cropping as illustrated in FIG. 12i.
  • FIGS. 20a and 20b illustrates histogram and receiver- operating-characteristic (ROC) curves for 1,909 watermarked images after JPEG compression at differing quality factors.
  • ROC receiver- operating-characteristic
  • i'(x,y) i( ⁇ (xcos ⁇ + ysin ⁇ ) -x 0 , ⁇ (-xsin ⁇ + ycos ⁇ ) - y 0 ) (2)
  • RST parameters are ⁇ , ⁇ , and (x 0 , y 0 ) respectively.
  • Equation 3 is independent of the translational parameters, (x 0 ,y 0 ) . This is the well known translation property of the Fourier transform.
  • Equation 2 Equation 2 using log-polar coordinates, i.e.
  • Equation 8 clearly indicates:
  • g( ⁇ ) is defined to be a one-dimensional projection of
  • g x ( ⁇ ) is invariant to both translation and scaling. However, rotations result in a (circular) shift of the values of g x ( ⁇ ) . If ⁇ is quantized to the nearest degree, then there are only 90 discrete shifts, and we handle this by an exhaustive search.
  • detectors may be built that can handle watermarks encoding several bits.
  • the detector of the present invention determines only whether or not a given watermark has been embedded in a given image. It takes as input, an image i, and a watermark w, and the output is a single bit indicating whether image i contains watermark w.
  • the watermark w is expressed as a vector of length N.
  • N the number of bits in the image.
  • v the number of bits in the image.
  • g 1 the descriptor for N values of ⁇ evenly spaced between 0° and 90°.
  • T the detection threshold
  • is the angle that corresponds to column j in the discrete log-polar Fourier transform matrix.
  • a watermark embedding algorithm can be constructed according to methodology known in the art.
  • watermarking is cast as a case of communications with side information at the transmitter.
  • the difference between this view of watermarking, and a more common view known in the art, is as follows.
  • the original image is considered to be noise.
  • the embedder adds a small-amplitude signal to this noise, and the detector must be sensitive enough to work with the small signal-to-noise ratio that results.
  • a method known in the art introduces the idea of a "mixing function", f (v,w) .
  • This takes an extracted signal v, and a watermark vector w, as .input, and the output is a signal s, which is perceptually similar to v, and has a high correlation with w. Since s is something between v and w, it is referred to as the "mixed signal”. It is this mixed signal that the embedder transmits, by modifying the image so that the extraction process in the detector will produce s.
  • Step 3 is the most difficult.
  • a natural approach would be to modify all the values in column j of the log-polar Fourier transform so that their logs sum to S j instead of V j . This can be done, for example, by adding (S j - v. j )/M to each of the M values in column j .
  • the main implementation issue in such an approach is the inherent instability in inverting the log-polar resampling.
  • the methods of the present invention therefore approximate this step with an iterative method in which a local inversion of the interpolation function is used for the resampling. This method is described below.
  • the log-polar Fourier transform of an image can be computed by resampling the image DFT with a log-polar grid. Some interpolation method must be used during the resampling, since the log-polar sample points don't generally coincide with the Cartesian sample points in the DFT.
  • the DFT is conventionally assumed to represent a tiled version of an image, as illustrated in Figure 1(a) .
  • Those in the art have suggested that this tiling pattern represents an inherent problem for any algorithm that relies on the rotational properties of Fourier transforms, since, when the content of an image is rotated, the rectilinear tiling grid is not rotated along with it. Thus, the DFT of a rotated image is not the rotated DFT of that image. This problem is illustrated in Figures 1(b) and (c) .
  • Each element of the log-polar Fourier magnitude array is a weighted average of up to four elements of the Cartesian Fourier magnitude array.
  • F is a column vector containing all the elements of the log-polar array
  • C is a column vector containing the elements of the Cartesian array
  • M contains the weights used to perform interpolation. If we wish to modify the log-polar array so that it contains the watermark, and then find the corresponding Cartesian array, we have to find the inverse of M. Unfortunately, M is ill-conditioned and it is not practical to perform this inversion precisely.
  • a solution to this problem is to simply ignore the bumps in the extracted signal by ignoring a neighborhood around each of the two highest-valued elements.
  • Alternative solutions that appear in the literature include multiplication of the image by a circularly-symmetric window and blurring of the image edges . These solutions are probably more general than the one employed here, but would require modification to the watermark embedder.
  • the magnitude of low frequencies can be very much larger than the magnitude of mid and high frequencies. In these circumstances, the low frequencies can become overwhelming. To reduce this problem, we sum the logs of the magnitudes of the frequencies along the columns of the log-polar Fourier transform, rather than summing the magnitudes themselves.
  • a beneficial side-effect of this is that a desired change in a given frequency is expressed as a fraction of the frequency's current magnitude rather than as an absolute value. This is better from a fidelity perspective.
  • g j ( ⁇ ) is likely to vary smoothly as a function of ⁇ .
  • the extracted signal will have more low-frequency content than high-frequency content. This reduces the effectiveness of the correlation coefficient as a detection measure.
  • the detection process involves a comparison of the watermark with all cyclic rotations of the extracted descriptor. Note that there are 90 such rotations. False Positives
  • D max is a detection value obtained by running the detector on a randomly selected, unwatermarked image.
  • Figure 7(a) indicates that most detection values from unwatermarked images fall between 0.2 and 0.4. This might seem surprising, since we might expect unwatermarked images to yield detection values closer to zero. The reason the values are so high is that each one is the maximum of 90 different correlation coefficients, computed during the cyclical search discussed above. This means that
  • D 0 are the 90 correlation coefficients computed during the search.
  • Each of D 0 ...D 39 is drawn from a distribution that is centered around zero, as shown in Figure 7(b), which shows 10 superimposed histograms of the 90,000 correlation coefficients computed for each of the 10 watermarks during the experiment.
  • the maximum of 90 values drawn from a distribution like that in figure 7(b) is likely to be higher than zero.
  • signal-to-noise ratio is not a very effective predictor of perceptual quality.
  • the fidelity of the image depends to a large degree on the perceptual relationship between the image and the noise.
  • noise that matches the underlying textures in an image is less perceptible than noise that is very different from the image, even at the same signal-to-noise ratios.
  • the present system generates watermark patterns by making small percentage adjustments to the powers of frequencies in the image's spectrum, so the resulting noise pattern is usually similar to the textures in the image.
  • the watermark when we watermark an image that contains a homogeneous texture, the watermark is well-hidden. But when we mark an image that contains widely varying textures, the mark can become visible.
  • Figure 11 illustrates the problem. The watermark strength in Figure 11 was increased so that the problem should be visible after printing in a journal. Solving the fidelity problem in non-homogeneous images would require a modification to the algorithm that attenuates or shapes the watermark according to local texture characteristics.
  • FIG. 13 (b) shows receiver-operating-characteristic (ROC) curves before and after rotation. For each of the ROC curves, the false-positive probabilities were estimated using the method described above.
  • ROC receiver-operating-characteristic
  • Figure 12(c) shows an example of an image that has been scaled up after padding and watermarking. The test was performed on 2,000 images at scales 5%, 10%, 15%, and 20% larger than the original. The results are shown in Figures 15a and 15b.
  • the second test was the same as the first except without padding the images before scaling, so part of the image was cropped off after scaling.
  • Figure 12(g) illustrates the attack.
  • the test was performed on 947 images at scales of 5%, 10%, 15%, and 20% larger than the original. The results are shown in Figures 16a and 16b.
  • the first experiment was similar to the first rotation and scaling experiments, in that the image was padded before watermarking and the padding was replaced after watermarking.
  • Figure 12(d) shows an example of such a translated image.
  • the experiment was performed on 2,000 images at translations of 5%, 10%, and 15% of the image size. The results are shown in Figures 18a and 18b.
  • the second translation test was performed without padding the image before translation, so that part of the watermark pattern is cropped during translation.
  • Figure 12 (i) shows an example of this attack. Again, the experiment was performed on 2,000 images at translations of 5%, 10%, and 15% of the image size. The results are shown in Figures 19a and 19b. The results of the first experiment show that translation has negligible effect on probability of detection. This means that the second test is more a test of robustness to cropping than to translation, and we see the same sort of pattern that was observed in the second rotation and scaling experiments.
  • the methods of the present invention also show some resistance to mild JPEG compression.
  • Geometric distortions continue to be a major weakness for many watermarking methods.
  • the methods of the present invention provide a solution to the common problems of rotation, scale, and translation. This solution is related to earlier proposals in the pattern recognition literature regarding invariants of the Fourier-Mellon transform. However, unlike those proposals, an invariance relationship is not explicitly derived.
  • the one-dimensional watermark has a many-to-one mapping to the two-dimensional image space. This is advantageous, especially when the embedder is based on the principle of communications with side information.
  • the implementation disclosed herein is a very simple example of this principle can lead to significant improvements.

Abstract

A method for detecting a watermark signal in digital image data. The detecting method includes the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; comparing the extracted signal to a target watermark signal; and declaring the presence or absence of the target watermark signal in the image data based on the comparison. Also provided is a method for inserting a watermark signal in digital image data to obtain a watermarked image. The inserting method includes the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; modifying the extracted signal such that it is similar to a target watermark; performing a one-to-many mapping of the modified signal back to log-polar Fourier transform space to obtain a set of watermarked coefficients; and performing an inverse log-polar Fourier transform on the set of watermarked coefficients to obtain a watermarked image.

Description

ROTATION, SCALE, AND TRANSLATION RESILIENT PUBLIC WATERMARKING FOR IMAGES
The present invention relates generally to watermarking of digital images and, more particularly, to methods for inserting/detecting a watermark into/from digital data that are resilient to rotation, scale and/or translation of the images.
There has been much emphasis on the robustness of watermarks to common signal processing operations such as compression and signal filtering. However, recently it has become clear that even very small geometric distortions can prevent the detection of a watermark. This problem is most pronounced when the original unwatermarked image is unavailable to the detector. Conversely, if the original image is available to the detector, then the watermarked image can often be registered to the original and thereby inverted. A public watermark requires that detection of the watermark be performed without access to the original unwatermarked image. As such, it is not possible to invert the geometric distortion based on registration of the watermarked and original images.
Before proceeding further, it is important to define what is meant by the geometric distortions of rotation, scale and translation. Specifically, we are interested in the situation in which a watermarked image undergoes an unknown rotation, scale and/or translation prior to the detection of the watermark. The detector should detect the watermark if it is present. This definition is somewhat obvious, so it may be more useful to describe what we are not interested in. In particular, some watermark algorithms claim robustness to scale changes by first embedding a watermark at a canonical scale, then changing the size of the image and finally, at the detector, scaling the image back to the canonical size prior to correlation. In our opinion, the detector does not see a scale change. Rather, the process is more closely approximated by a low pass filtering operation that occurs when the image is reduced in size. Similarly, tests that rotate an image by some number of degrees and subsequently rotate the image by the same amount in the opposite direction are not adequate tests of robustness to rotation. The same is true for translation. The common situation we are concerned with occurs when a watermarked image is printed and then cropped or padded and scanned back into the digital domain. In these circumstances, the image dimensions have changed both because of cropping and possibly scaling. There is also likely to be an associated translational shift. In this example, scaling to a canonical size does not undo the scaling. Rather, if the cropping is not symmetric in both the rows and columns, then scaling to a canonical size will result in a change in the aspect ratio of the image. Changes in aspect ratio are not addressed in this paper.
One strategy known in the art for detecting watermarks after geometric distortion is to try to identify what the • distortions were, and invert them before applying the watermark detector. Methods have been developed in the prior art to accomplish this by embedding a registration pattern along with the watermark.
One problem with this solution is that it requires the insertion and detection of two watermarks, one for registration and one to carry the data payload. Thus, this approach is more likely to reduce the image fidelity. A second problem arises because all images watermarked with this method will share a . common registration watermark. This fact may improve collusion attempts to discern the registration pattern and, once found, the registration pattern could be removed from all watermarked images thus restricting the invertibility of any geometric distortions.
Another way to implement the above strategy is to give the watermark a recognizable structure. For example, the watermark might be encoded with a small, rectangular pattern, and embedded several times in the image in a tiled grid. Then, regardless of the watermark pattern, the grid structure can be recognized by looking at the autocorrelation function of the image, which would contain a corresponding grid of peaks. These peaks can be analyzed to identify any affine distortions.
The methods of the present invention apply an alternative strategy, which is based on developing a watermark that is invariant to geometric distortions, so that there is no need to identify and invert them. In particular, the methods of the present invention are concerned with distortions due to rotation, scale, and/or translation (RST) . While these geometric distortions have recently become of interest to the watermarking community, they have long been of interest to the pattern recognition community. A comprehensive discussion of the pattern recognition literature is well known in the art and as such are not discussed herein. Pattern recognition methods describe the use of moment invariants for visual pattern recognition of planar geometric figures. It has been shown that these classic moment invariants are equivalent to the radial moments of circular-harmonic functions (CHF's) that arise from a Mellin transform of the log-polar representation of an image when the complex Mellin radial frequency s, is a real integer s > 1.
The Fourier-Mellin transform is closely related to the algorithm described in these pattern recognition methods of the prior art. There are a variety of related ideas from pattern recognition. First, the signal-to-noise ratio of the correlation peak between two images decreases from 30db to 3dB with either a 2% scale change or a 3.5° rotation. Thus, some have proposed what is essentially a hybrid opto-electronic implementation of the Fourier-Mellin transform. Others have discussed implementation issues related to the discrete Fourier-Mellin transform. These include interpolation, aliasing, and spectral border effects, which are discussed in detail below.
Still others have described a conformal-log mapping that is very closely related to the Fourier-Mellin transform. And still yet, others have discussed the use of the Fourier-Mellin and other transforms for pattern recognition.
These methods discuss a number of absolute or strong invariants based on the phase of the Fourier or Fourier-Mellin spectrums. The terms "absolute" and "strong" refer to the fact that all information about an image except that of position, orientation or scale is preserved. This may be important for recognition tasks, especially if the library of objects is large. While some of those in the art discuss this issue in more detail, we do not believe that strong invariants are necessary for watermarking applications.
It is important to realize that watermark detection is different from the general problem of recognizing an object. First, an N-bit watermark only requires recognition of N independent patterns. Since N is typically between 32 and 64, this is considerably smaller than a practical object recognition database. Second, the watermark is not a naturally occurring object but is artificially inserted into an image. As such, the watermark can be designed to be easily represented. In particular, it is often advantageous to represent the watermark as a one-dimensional projection of the image space. If properly designed, this has the benefit of reducing a two-dimensional search to one dimension, thereby significantly reducing the computational cost. Finally, since the set of watermarks is small (compared with the number of naturally occurring objects in a scene) and artificially created, it is not necessary that the image transform be strongly invariant as it is not as important to be able to reconstruct the image modulo rotation, scale, and/or translation from the parameterization.
There are those in the art who first suggested a watermarking method based on the Fourier-Mellin transform. However, they note very severe implementation difficulties which has likely hampered further work in this area. They choose to use a transformation that is strongly invariant claiming that it is more convenient to use strong invariants because the last stage of embedding a mark involves inverting the invariant representation to obtain the (marked) watermarked image.
We believe that invertibility is not essential. Following the formulation of those who first suggested that watermarking be viewed as communications with side information at the transmitter, suppose we have a non-invertible extraction function, X(C), that maps a piece of media, C, into an extracted signal. Such a function would be used as part of a detection strategy. We can often define an embedding function, Y(w,C), which finds a new piece of media, Cw = Y(w,C0)$, such that
X(C = X(Y(w,C0)) (1)
and X(C0) is approximately equal to w, and Cω is perceptually similar to C0. In other words, the watermarked image looks like the original and the vector extracted during detection looks like the watermark vector. This function is sufficient for use in a watermark embedder. There have been a number of other recent watermarking algorithms designed to deal with geometric distortions. Of particular note is the recent work which describes an algorithm based on the detection of salient features in an image and the insertion of signals relative to these salient features .
Experimental results indicate that the method is robust to mirror reflection and rotation but fails to survive other distortions. A somewhat related set of methods have been described by others. These methods are based on geometrically warping local regions of an image onto a set of random lines. However, currently, these methods are not robust to geometric distortions, but rather, allow for a rapid, but exhaustive search through the possible set of geometric distortions.
Therefore it is an object of the present invention to provide a method for watermark insertion/detection into/from an image in which the watermark is resilient to rotation, scale and/or translation, and in which the unwatermarked image does not have to be available to a detector.
It is a further object of the present invention to provide a method for watermark insertion/detection into/ from an image in which image fidelity is not appreciably reduced.
It is yet a further object of the present invention to provide a method for watermark insertion/detection into/from an image which does not require the insertion and detection of two watermarks, one for registration and one to carry a data payload.
It is still yet a further object of the present invention to provide a method for watermark insertion/detection into/from an image which does not require the identification of a geometric distortion and the inversion thereof. Accordingly, a method for detecting a watermark signal in digital image data is provided. The detecting method comprises the s-teps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar 'Fourier spectrum down to a lower dimensional space to obtain an extracted signal; comparing the extracted signal to a target watermark signal; and declaring the presence or absence of the target watermark signal in the image data based on the comparison.
Also provided is a method for inserting a watermark signal in digital image data to obtain a watermarked image. The inserting method comprises the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; modifying the extracted signal such that it is similar to a target watermark; performing a one-to-many mapping of the modified signal back to log-polar Fourier transform space to obtain a set of watermarked coefficients; and performing an inverse log-polar Fourier transform on the set of watermarked coefficients to obtain a watermarked image .
These and other features, aspects, and advantages of the methods of the present invention will become better understood with regard to the following description, appended claims, and accompanying drawings where:
FIGS, la, lb, and lc illustrate an image having a conventional rectilinear tiling grid which is rotated after and before tiling, respectively. FIGS. 2a and 2b illustrate an image and its Discrete Fourier Transform (DFT) , respectively.
FIGS. 3a and 3b illustrate the image of FIG. 2a rotated and its DFT.
FIGS. 4a and 4b illustrate the image of FIG. 3a cropped and its DFT.
FIGS. 5a and 5b illustrate an image with dominant vertical structure and its DFT.
FIGS. 6a and 6b illustrate an image with dominant horizontal structure and its DFT.
FIG. 7a is a detection value distributions graph for ten watermarks in 10,000 unwatermarked images illustrating maximum detection value for each watermark/ image pair .
FIG. 7b is a detection value distributions graph for ten watermarks in 10,000 unwatermarked images illustrating all 90 detection values for each watermark/image pair.
FIG. 8a is a graph of false positive rates measured with the individual correlation coefficients from 10,000 unwatermarked images, plotted with theoretical estimates.
FIG. 8b is a graph of false positive rates measured with the final detection value from 10,000 unwatermarked images, plotted with theoretical estimates.
FIG. 9 illustrates a histogram of signal to noise ratio . FIG. 10 illustrates a watermarked image with little impact on the fidelity of the image.
FIG. 11 illustrates the character of watermark noise in a watermarked image where the watermark strength is too high.
FIG. 12a illustrates an image having padding outside of the image boundary.
FIG. 12b illustrates the padded image of FIG. 12a rotated by a predetermined angle and then cropped back to its original size.
FIG. 12c illustrates the padded image of FIG. 12a scaled by a predetermined factor greater than 1 and then cropped back to its original size.
FIG. 12d illustrates the padded image of FIG. 12a translated by a predetermined percentage of the image size.
FIG. 12e illustrates the original unpadded image of FIG. 12a.
FIG. 12 f illustrates the unpadded image of FIG. 12e rotated by a predetermined angle and then cropped back to its original size.
FIG. 12g illustrates the unpadded image of FIG. 12e scaled by a predetermined factor greater than 1 and then cropped back to its original size.
FIG. 12h illustrates the unpadded image of FIG. 12e scaled by a predetermined factor less than 1 and then padded to its original size. FIG. 12i illustrates the unpadded image of FIG. 12e translated by a predetermined percentage of the image size and then cropped back to its original size.
FIGS. 13a and 13b illustrate histogram and receiver- operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by rotation without cropping as illustrated in FIG. 12b.
FIGS. 14 and 14b illustrate histogram and receiver- operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by rotation with cropping as illustrated in FIG. 12f.
FIGS. 15a and 15b illustrate the histogram and receiver-operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by scale change with scale factor > 1, without cropping as illustrated in FIG. 12c.
FIGS. 16a and 16b illustrate histogram and receiver- operating-characteristic (ROC) curves for 947 watermarked images after being processed by scale change with scale factor > 1, with cropping as illustrated in FIG. 12g.
FIGS. 17a and 17b illustrate histogram and receiver- operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by scale change with scale factor < 1 as illustrated in FIG. 12h.
• FIGS. 18a and 18b illustrate histogram and receiver- operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by translation without cropping as illustrated in FIG. 12d. FIGS. 19a and 19b illustrate histogram and receiver- operating-characteristic (ROC) curves for 20,000 watermarked images after being processed by translation with cropping as illustrated in FIG. 12i.
FIGS. 20a and 20b illustrates histogram and receiver- operating-characteristic (ROC) curves for 1,909 watermarked images after JPEG compression at differing quality factors.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
Watermark Insertion (Embedding) Process
Consider an image i(x,y) and a rotated, scaled, and translated (RST) version of this image, i'(x,y). Then we can write
i'(x,y) = i(σ(xcosα + ysinα) -x0,σ(-xsinα + ycosα) - y0) (2)
where the RST parameters are α, σ, and (x0, y0) respectively.
The Fourier transform of i'(x,y) is, I'(fx, fy) the magnitude of which is given by:
|l'(fx,fy| =
Figure imgf000012_0001
+ fysinα) , σ_1(-fxsinα + fycosα) ) ] (3)
Equation 3 is independent of the translational parameters, (x0,y0) . This is the well known translation property of the Fourier transform.
If' we now rewrite Equation 2 using log-polar coordinates, i.e.
= eccosθ (4) fv =.eDsinθ (5)
then the magnitude of the Fourier spectrum can be written as
|l'(fx,fy)| =
Figure imgf000013_0001
, σ"1eDsin(θ- ) ) | (6)
= |σ|"2|l(e(p-loσ σ)cos(θ-α) ,e(°-loα σ,sin(θ-α) I (7)
or
|I'(P,Θ)| =" ]σ|"2|l(p-log σ,θ-α) |. (8)
Equation 8 clearly indicates:
1. that the amplitude of the log-polar spectrum is scaled by | σ| "2,
2. that image scaling results in a translational shift of log σ along the p axis, and
3. that image rotation results in a cyclical shift of α along the θ axis .
We need not be concerned with the amplitude scaling of the spectrum, since we intend to perform watermark detection using the correlation coefficient, which is invariant to this scaling.
Next, g(θ) is defined to be a one-dimensional projection of |l(p,θ) | such that
Figure imgf000013_0002
The reason for summation of the log values rather than the magnitudes themselves is discussed below. Due to the symmetry of the spectra of real images,
(F(x,y) I = |F(-x,-y) |, (10)
we only compute g(θ) for θ e [0° ...180° ) .
We find it convenient to add the two halves of g(θ) together, obtaining
(θ') = g(θ')+ (θ' + 90°) (11)
with θ'e[0°...90°) . The reasons for this are also discussed below.
Clearly, gx(θ), is invariant to both translation and scaling. However, rotations result in a (circular) shift of the values of gx(θ) . If θ is quantized to the nearest degree, then there are only 90 discrete shifts, and we handle this by an exhaustive search.
Watermark Detection Process
In principle, detectors may be built that can handle watermarks encoding several bits. However, the detector of the present invention determines only whether or not a given watermark has been embedded in a given image. It takes as input, an image i, and a watermark w, and the output is a single bit indicating whether image i contains watermark w.
The watermark w, is expressed as a vector of length N. To determine whether the watermark is present, we first compute an "extracted signal" v, from image i, by computing the descriptor g1(θ), for N values of θ evenly spaced between 0° and 90°. We then compute the correlation coefficient between w and v. If the correlation coefficient is above. a detection threshold T, then the image is judged to contain the watermark. The use of correlation coefficient as a detection measure is known in the art. One benefit of this metric is its independence to scaling of the signal amplitudes.
Thus, the basic method for watermark detection proceeds as follows:
1. Compute a discrete log-polar Fourier transform of the input image. This can be thought of as an array of M rows by N columns, in which each row corresponds to a value of p, and each column corresponds to a value of θi
2. Sum the logs of all the values in each column, and add the result of summing column j to the result of summing column j + N/2(j= 0... (N/2-l)) to obtain an invariant descriptor v, in which
Vj = g^θj) (12)
where θ is the angle that corresponds to column j in the discrete log-polar Fourier transform matrix.
3. Compute the correlation coefficient D, between v and the input watermark vector w, as
D = w (13
Aw v) (v.v) 4. If D is greater than a threshold T, then indicate that the watermark is present. Otherwise, indicate that it is absent.
Once a method for detecting watermarks has been defined, a watermark embedding algorithm can be constructed according to methodology known in the art. In the methods known in the art, watermarking is cast as a case of communications with side information at the transmitter. The difference between this view of watermarking, and a more common view known in the art, is as follows.
In most public watermarking methods known in the art, the original image is considered to be noise. The embedder adds a small-amplitude signal to this noise, and the detector must be sensitive enough to work with the small signal-to-noise ratio that results.
However, this common approach ignores the fact that the embedder has complete knowledge of the "noise" caused by the original image. If we view the embedder as a transmitter and the cover image as a communications channel, then this knowledge amounts to side-information about the behavior of that channel . When the transmitter knows ahead of time what noise will be added to the signal, its optimal strategy is to subtract that noise from the signal before transmission. The noise then gets added back by the communications channel, and the receiver receives a perfect reconstruction of the intended signal.
In the case of watermarking, it is unacceptable for the embedder to subtract the original image from the watermark before embedding the watermark, because it would result in unacceptable fidelity loss. In fact, if the watermark is expressed as a pattern that is the same size as the image, then this strategy simply replaces the image with the watermark pattern, which is clearly too drastic. However, when the watermark is expressed as a signal in a lower-dimensional space, as is the case with the present system, the results need not be so drastic, since a wide variety of full-resolution images project into the same extracted signal and the embedder may choose the one that most resembles the original. But even in the case of lower-dimensional watermarks, it is not always possible to completely replace the extracted signal with the watermark signal while maintaining acceptable fidelity.
To make maximal use of the side-information at the embedder, while maintaining acceptable fidelity, a method known in the art introduces the idea of a "mixing function", f (v,w) . This takes an extracted signal v, and a watermark vector w, as .input, and the output is a signal s, which is perceptually similar to v, and has a high correlation with w. Since s is something between v and w, it is referred to as the "mixed signal". It is this mixed signal that the embedder transmits, by modifying the image so that the extraction process in the detector will produce s.
The basic pattern for this type of embedding described in the art consists of three steps:
Apply the same signal-extraction process to the unwatermarked image as will be applied by the detector, thus obtaining an extracted vector, v. In our case, this means computing gx(θ) .
Use the mixing function, s = f(v,w), to obtain a mixture between v and the desired watermark vector, w. At present, a mixing function which simply computes a weighted average of w and v is utilized. This is obviously not a preferred or optimal approach. However, it should be apparent to those skilled in the art that more sophisticated methods now known or later developed can also be used.
3. Modify the original image so that, when the signal-extraction process is applied to it, the result will be s instead of v.
Step 3 is the most difficult. A natural approach would be to modify all the values in column j of the log-polar Fourier transform so that their logs sum to Sj instead of Vj . This can be done, for example, by adding (Sj - v.j)/M to each of the M values in column j . Next, the log-polar resampling of the
Fourier magnitudes would be inverted, thus obtaining a modified, Cartesian Fourier magnitude. Finally, the complex terms of the original Fourier transform would be scaled to have the new magnitudes found in the modified Fourier transform, and the inverse Fourier transform would be applied to obtain the watermarked image .
The main implementation issue in such an approach is the inherent instability in inverting the log-polar resampling. The methods of the present invention therefore approximate this step with an iterative method in which a local inversion of the interpolation function is used for the resampling. This method is described below.
Implementation Problems and Solutions
There are a number of problems that arise when implementing the previous methods discussed above. Several of these are addressed below. Rectilinear Tiling Implied by DFT
The log-polar Fourier transform of an image can be computed by resampling the image DFT with a log-polar grid. Some interpolation method must be used during the resampling, since the log-polar sample points don't generally coincide with the Cartesian sample points in the DFT.
The DFT is conventionally assumed to represent a tiled version of an image, as illustrated in Figure 1(a) . Those in the art have suggested that this tiling pattern represents an inherent problem for any algorithm that relies on the rotational properties of Fourier transforms, since, when the content of an image is rotated, the rectilinear tiling grid is not rotated along with it. Thus, the DFT of a rotated image is not the rotated DFT of that image. This problem is illustrated in Figures 1(b) and (c) .
One possible solution is to compute the log-polar Fourier transform directly, without using the Cartesian DFT as an intermediate step. In the continuous Fourier domain, each point has a value determined by correlating the image with a complex, planar sinusoid. If we wish to obtain a value for a point between those that would be sampled in a DFT, we can find the corresponding sinusoid and directly compute its correlation with the image. This amounts to assuming that all the pixel values outside the bounds of the image are black, rather than assuming they are tiled copies of the image.
Of course, the direct approach described above doesn't take advantage of the efficient methods available for computing DFT's, and is thus likely to be prohibitively expensive. Instead, one can approximate the log-polar Fourier transform with the following steps: 1. Pad the image with black to obtain a larger image.
2. Take the DFT of the padded image. This yields a more finely sampled version of the continuous Fourier transform.
3. Resample in a log-polar grid, using an inexpensive interpolation technique. The preferable technique used is linear interpolation of the magnitudes of the coefficients.
By padding with black to obtain a denser sampling of the Fourier transform, we reduce the distances between the DFT's sample points and the log-polar sample points, thus reducing the error introduced by inexpensive interpolation.
Difficulty of Inverting Log-Polar Mapping
Each element of the log-polar Fourier magnitude array is a weighted average of up to four elements of the Cartesian Fourier magnitude array. Thus, we can write
F = MC (14)
Where F is a column vector containing all the elements of the log-polar array, C is a column vector containing the elements of the Cartesian array, and M contains the weights used to perform interpolation. If we wish to modify the log-polar array so that it contains the watermark, and then find the corresponding Cartesian array, we have to find the inverse of M. Unfortunately, M is ill-conditioned and it is not practical to perform this inversion precisely.
Instead, one can use an iterative process to perform an approximate inversion. Let F' be the modified version of F. We begin by observing that the four non-zero values in each row of M sum to 1. Thus, if we add F ' L - F£ to each of the elements C ...Cj4, where Mi :jl ... i j4 are non-zero, then the resulting Cartesian array will yield F ' - in its log-polar mapping.
Unfortunately, if we try to apply this method to change all the elements of F, we'll have conflicting changes in the various elements of C. For example, both Ki t j and Mk j might be non-zero, so that we'd want to change Cd both when changing FL to F'i and when changing Fk to F'k. The desired changes are unlikely to be the same. We resolve this problem by using a weighted average of all the desired changes to each element of C. So, in the above example, we would change the value of Cj by
Mj^F'j - F +M^tF^ - Fk) (15) Mi.D + Mk,j
(assuming that Mi/:j and Mk/j are the only nonzero elements of column j ) .
The above method results in a rough approximation to the desired inversion. We can obtain successively better approximations by applying the operation iteratively. In practice, we find it most effective to iterate the entire watermark embedding process described above, using the above approximate log-polar inversion in each iteration. In practice, it has been found that three or four iterations usually suffice to produce an approximation that can be detected by the detector.
Orientation of Image Boundaries
It is well known that the rectangular boundary of an image usually causes a "cross" artifact in the image's energy spectrum (see Figures 2a and 2b) . This happens because there is usually a large discontinuity at each edge of the image due to the implicit tiling. The DFT magnitude of such vertical and horizontal discontinuities has large energy in all the vertically and horizontally oriented frequencies, which results in the cross artifact .
If the image is rotated, but padded with black so that no image content is cropped, then the cross in the DFT magnitude will also rotate (Figures 3a and 3b) . If , on the other hand, the rotated image is cropped, so that no black is added, then the new image boundaries cause a horizontal and vertical cross similar to that found in the original image, even though the rest of the DFT magnitude is rotated (Figures 4a and 4b) . Since the cross has so much energy, it tends to cause two large bumps in the extracted watermark vector, which substantially reduce the correlation coefficient with the embedded watermark.
A solution to this problem is to simply ignore the bumps in the extracted signal by ignoring a neighborhood around each of the two highest-valued elements. Alternative solutions that appear in the literature include multiplication of the image by a circularly-symmetric window and blurring of the image edges . These solutions are probably more general than the one employed here, but would require modification to the watermark embedder.
Dynamic Range of Frequency Magnitudes
The magnitude of low frequencies can be very much larger than the magnitude of mid and high frequencies. In these circumstances, the low frequencies can become overwhelming. To reduce this problem, we sum the logs of the magnitudes of the frequencies along the columns of the log-polar Fourier transform, rather than summing the magnitudes themselves.
A beneficial side-effect of this is that a desired change in a given frequency is expressed as a fraction of the frequency's current magnitude rather than as an absolute value. This is better from a fidelity perspective. Unreliability of Extreme Frequencies
It is well known that the lowest and highest frequencies in an image are usually unreliable for watermarking. The low frequencies are unreliable because they are difficult to modify without making visible changes in the image. The high frequencies are unreliable because they can be easily modified by common processes such as compression, printing, and analog transmission. Our solution is to neglect these unreliable frequencies when extracting the watermark.
A better solution would be to use a perceptual model to estimate the maximum amount of change that can be applied to each frequency and a model of specific attacks to estimate the degree of robustness. The amount of watermark energy embedded into each frequency would then be proportional to this perceptual significance and robustness. Such an approach is known in the art. Application of this idea can also be applied to the present watermarking method.
mages are Rotationally Asymmetric
The energy in an image is seldom evenly distributed in angular frequency. Images frequently have a large amount of energy in one group of directions, while having much lower energy in an orthogonal group of directions. For example, images containing buildings and trees have significant vertical structure yielding more energy in the horizontal frequencies than in the vertical (Figures 5a and 5b) , while seascapes or sunsets are strongly oriented in the horizontal direction yielding higher vertical frequencies (Figures 6a and 6b) .
Spectra such as those of Figures 5b and 6b suggest an uneven masking ability in orthogonal directions. As a consequence, it may be much easier, from a fidelity perspective, to embed some portions of the watermark than other portions of
.??- the watermark. For example, when watermarking the image of tall buildings, we can more easily hide noise with a strong vertical component than noise with a strong horizontal component. This can be a problem if the difficult-to-modify portions of the watermark are critical in differentiating it from other watermarks .
To reduce this problem, we divide the extracted signal into two halves, and add the two halves together. Thus, rather than using g(θ) of Equation 9, we use gx(θ), of Equation 11.
If we want to modify an element of gx(θ), we can do so by hiding noise that's oriented along either angle θ or angle θ + 90°. This increases the likelihood that each element of the watermark can be embedded within the fidelity constraints.
High correlation Between Elements of Extracted Watermark
For natural images, gj(θ) is likely to vary smoothly as a function of θ . In other words, the extracted signal will have more low-frequency content than high-frequency content. This reduces the effectiveness of the correlation coefficient as a detection measure.
We improve the detection measure by applying a whitening filter to both the extracted signal and the watermark being tested for before computing the correlation coefficient. Note that the whitening filter is employed only in the watermark detector; the embedder is unchanged. The whitening filter was designed to decorrelate the elements of signals extracted from natural images, and was derived from signals extracted from
10,000 images from a publically available photo image library (these images were not used in any of the subsequent experiments reported below) . The idea of using a whitening filter to improve watermark detection in this way is also known in the art.
Interrelation Between Changes Made in Watermark Elements During watermark embedding, it is difficult to change he value of one element of the extracted watermark, without changing the values of its neighbors. This results primarily Ironi the fact that any one frequency in the ϋl-'T can oliect several values of g1(θ), so changing that frequency can effect several elements of the watermark. Because of this, it is difficult to embed a watermark that varies wildly from one element to the next.
We reduce this problem by replicating elements of the desired watermark to obtain a lower-frequency watermark. For example, if the watermarks are extracted by computing 74 samples of gx(θ) (after removing the samples that contain the "bumps" discussed above) , then we would define our desired watermark as a vector of 37 values, and duplicate each of its 37 values to obtain a length 74 vector.
Experimental Results
The following results were obtained by extracting a length 90 vector form the image and neglecting the 16 samples surrounding the peak (assumed to correspond to the DFT cross artifact) . This leaves a descriptor that is 74 samples in length.
The detection process involves a comparison of the watermark with all cyclic rotations of the extracted descriptor. Note that there are 90 such rotations. False Positives
We begin our evaluation of the watermarking method of the present invention by finding the relationship between the threshold, T, and the probability of false positives, Pfp. A false positive occurs when the detector incorrectly concludes that an unwatermarked image contains a given watermark. So
Pfp = P{Dmax>T} (16
where Dmax is a detection value obtained by running the detector on a randomly selected, unwatermarked image.
To estimate Pfp empirically, we ran the detector on 10 , 000 unwatermarked images from a commercially available image database, The 10,000 images used in this test were all different from the 10,000 images from the same database that were, used to generate the whitening filter described above, testing for 10 different binary watermarks in each. Figure 7(a) shows the 10 resulting histograms, superimposed on one another.
Figure 7(a) indicates that most detection values from unwatermarked images fall between 0.2 and 0.4. This might seem surprising, since we might expect unwatermarked images to yield detection values closer to zero. The reason the values are so high is that each one is the maximum of 90 different correlation coefficients, computed during the cyclical search discussed above. This means that
s(T) = P{Dmax>T} = P{D0>T) or (D.>T) or ... (D39>T) (17)
where D0 are the 90 correlation coefficients computed during the search. Each of D0...D39 is drawn from a distribution that is centered around zero, as shown in Figure 7(b), which shows 10 superimposed histograms of the 90,000 correlation coefficients computed for each of the 10 watermarks during the experiment. The maximum of 90 values drawn from a distribution like that in figure 7(b) is likely to be higher than zero.
During the experiment with unwatermarked images, the highest detection value obtained was 0.55. Thus, we have no data for estimating Pfp for T>0.55. To estimate this, we must employ a theoretical model. One such theoretical model says that, if D is the correlation coefficient between a preselected d-dimensional watermark vector and a random vector drawn from a radially-symmetric distribution, then
Figure imgf000027_0001
P{D>T} = R(T,d) 2 , d
= 2J0 sm (u) du
The whitening filter employed in our detector makes the distribution roughly spherical, so we can expect this model to apply to the present system, with d=74. However, the model only gives the probability that one correlation coefficient is greater than the threshold, not the probability that the maximum of several coefficients is greater. Thus, it should give us
P{Di>T}, ie[0...89], rather than P{Dmax>T} . Figure 8(a) indicates how well the model predicted P{Di>T) in our experiment.
We obtain an estimated upper bound on P{Dmaκ>T} by observing that
P{Q0 or Qx or...Qn.1) < mind, 2^(0,} 19)
1
When Qi corresponds to the event (D^T) , and n = 90, we obtain
P{Dmax>T} < min (1,90 x R(T,74)). (20) Figure 8(b) shows how well this function predicts P{Dmaκ>T} in our experiment .
Fidelity The tradeoff between fidelity and robustness is controlled by adjusting the weights used in the mixing function (discussed above) . If the weight of the watermark is increased, then a stronger watermark will be embedded at the expense of lower fidelity. In our experiments, the same weights are used for every image. The weights were chosen so that we usually obtained a signal-to-noise ratio of about 40dB. Here the "signal" is the image, and the "noise" is the watermark pattern. Figure 9 shows a histogram of the ratios obtained. Figure 10 shows an example of a watermarked image with little impact on fidelity.
It must be noted, however, that signal-to-noise ratio is not a very effective predictor of perceptual quality. The fidelity of the image depends to a large degree on the perceptual relationship between the image and the noise. In general, noise that matches the underlying textures in an image is less perceptible than noise that is very different from the image, even at the same signal-to-noise ratios.
The present system generates watermark patterns by making small percentage adjustments to the powers of frequencies in the image's spectrum, so the resulting noise pattern is usually similar to the textures in the image. Thus, when we watermark an image that contains a homogeneous texture, the watermark is well-hidden. But when we mark an image that contains widely varying textures, the mark can become visible. Figure 11 illustrates the problem. The watermark strength in Figure 11 was increased so that the problem should be visible after printing in a journal. Solving the fidelity problem in non-homogeneous images would require a modification to the algorithm that attenuates or shapes the watermark according to local texture characteristics.
Rotation
Two experiments were performed to test the robustness of a watermark inserted by the methods of the present invention against rotation. The first experiment was designed to isolate the effects of rotation from all other types of attack. The second was a more realistic test of the effects of rotation with cropping.
Each trial of the first test comprised the following steps
1. Pad an image with neutral gray, increasing its size. The amount of padding was chosen to allow rotation without any part of the original image going outside of the image boundaries (Figure 12 (a)) .
2. Embed a randomly-selected watermark in the padded image .
3. Replace the padding with neutral gray again. This removes any watermark information from the neutral gray area.
4. Run the watermark detector on the image to obtain a detection value before rotation.
5. Rotate the image by a predetermined angle,- and crop to the original size. Figure 12(b) shows what an image looks like after this step. Note that only the padding is cropped, so we do not crop off any of the watermark pattern.
6. Run the watermark detector on the image to obtain a detection value after rotation.
Since the padding that's cropped off during rotation contains no watermark pattern, any difference between the "before" value obtained in step 4 and the "after" value obtained in step 6 can only result from the effects of rotation.
This experiment was performed on 2,000 images with rotations of 4°, 8°, 30°, and 45°. We limited this test to a maximum rotation of 45° because rotations beyond 45° are equivalent to smaller rotations after a rotation of 90°. An image that has been rotated 90° yields exactly the same extracted vector as an unrotated image, so a rotation of greater than 45° should behave the same as a smaller rotation.
As indicated in Figure 13 (a) , the different rotations yielded essentially the same results. Figure 13(b) shows receiver-operating-characteristic (ROC) curves before and after rotation. For each of the ROC curves, the false-positive probabilities were estimated using the method described above.
In the second experiment, we watermarked the original image without padding, and allowed part of the watermark pattern to be cropped off after rotation. Figure 12(f) shows an example of what an image looked like after the rotation. This experiment was performed on 2,000 images with rotations of 4°, 8°, 30°, and 45°. Figures 14a and 14b shows the results.
The results of these experiments indicate that rotation alone has only a small effect on the probability of detection. The primary effects on detection probability are how well the watermark is embedded initially, and how much of the watermark is cropped off. In the first experiment, all the cropping happens before we rotate when we replace the padding with unwatermarked gray. The second experiment shows a larger effect of rotation, and larger variation between the different rotation angles, because different rotations result in different amounts of cropping.
Scale
To test robustness to scaling, three experiments were performed. The first and second test the effect of scaling up, with and without cropping. The third tests the effect of scaling down, with padding.
In the first scaling test, the steps performed for each trial were the same as those for the first rotation step, with the exception that instead of rotating the image we scaled the image up. Figure 12(c) shows an example of an image that has been scaled up after padding and watermarking. The test was performed on 2,000 images at scales 5%, 10%, 15%, and 20% larger than the original. The results are shown in Figures 15a and 15b.
The second test was the same as the first except without padding the images before scaling, so part of the image was cropped off after scaling. Figure 12(g) illustrates the attack. The test was performed on 947 images at scales of 5%, 10%, 15%, and 20% larger than the original. The results are shown in Figures 16a and 16b.
For the test of reduced scaling, we do not have to be concerned with cropping. Rather, after watermarking and scaling, the image is padded back to its original size. Since cropping is not an issue here, we only performed one version of this experiment, in which the image was not padded before watermarking as shown in figure 12(h) . The test was performed on 2,000 images at scales 5%, 10%, 15%, and 20% smaller than the original. The results are shown in Figures 17a and 17b.
As with rotation, scaling by up to 20% appears to have very little impact on the probability of detection. In fact, decreasing size by up to 20% has essentially no impact on detection, except at very high thresholds. The results show that the cropping which often accompanies an increase in scale can degrade the watermark detection.
Translation
It is expected that translation alone would have no effect on the watermark, since the watermark is computed from the magnitudes of the Fourier coefficients. To test this, two experiments were performed.
The first experiment was similar to the first rotation and scaling experiments, in that the image was padded before watermarking and the padding was replaced after watermarking. We then translated the image by cropping gray off the top and right, and padding gray onto the bottom and left. Figure 12(d) shows an example of such a translated image. The experiment was performed on 2,000 images at translations of 5%, 10%, and 15% of the image size. The results are shown in Figures 18a and 18b.
The second translation test was performed without padding the image before translation, so that part of the watermark pattern is cropped during translation. Figure 12 (i) shows an example of this attack. Again, the experiment was performed on 2,000 images at translations of 5%, 10%, and 15% of the image size. The results are shown in Figures 19a and 19b. The results of the first experiment show that translation has negligible effect on probability of detection. This means that the second test is more a test of robustness to cropping than to translation, and we see the same sort of pattern that was observed in the second rotation and scaling experiments.
JPEG Compression
While the purpose of the present watermark design is to survive RST transformations, it is, of course, important that the watermarks also survive other common types of image processing. Tests were also conducted on robustness to JPEG compression.
After watermarking, images were JPEG compressed at quality factors of 100%, 90%, 80%, and 70%. The test was performed on 1,909 images. Figures 20a and 20b show the results.
Thus, the methods of the present invention also show some resistance to mild JPEG compression.
Geometric distortions continue to be a major weakness for many watermarking methods. The methods of the present invention provide a solution to the common problems of rotation, scale, and translation. This solution is related to earlier proposals in the pattern recognition literature regarding invariants of the Fourier-Mellon transform. However, unlike those proposals, an invariance relationship is not explicitly derived.
Instead of creating a truly RST invariant signal, a signal is created that can be searched for the effects of RST in a trivial manner. The calculation of this projection is performed by taking the Fourier transform of the image, performing a log-polar resampling and then integrating along the radial dimension. It is important to note that an alternative implementation can be performed using other transforms such as the Radon transform.
The one-dimensional watermark has a many-to-one mapping to the two-dimensional image space. This is advantageous, especially when the embedder is based on the principle of communications with side information. The implementation disclosed herein is a very simple example of this principle can lead to significant improvements.
Experimental results on a database of over 2,000 images clearly demonstrate that the method of the present invention is robust to either rotations, scale changes or translations. It is also robust to .some JPEG compression, and has some resistance to cropping.
While there has been shown and described what is considered to be preferred embodiments of the invention, it will, of course, be understood that various modifications and changes in form or detail could readily be made without departing from the spirit of the invention. It is therefore intended that the invention be not limited to the exact forms described and illustrated, but should be constructed to cover all modifications that. may fall within the scope of the appended claims.

Claims

WHAT IS CLAIMED IS:
1. A method for inserting a watermark signal in digital image data to obtain a watermarked image, the method comprising the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; modifying the extracted signal such that. it is similar to a target watermark; performing a one-to-many mapping of the modified signal back to log-polar Fourier transform space to obtain a set of watermarked coefficients; and performing an inverse log-polar Fourier transform on the set of watermarked coefficients to obtain a watermarked image.
2. The method Of claim 1, wherein the projecting step comprises projecting the log-polar Fourier spectrum down to a one dimensional space.
3. The method of claim 1, further comprising the steps of: computing a mixed signal between the mixed signal and the target watermark signal; and modifying the image data such that the mixed signal becomes the extracted signal.
4. The method of claim 3, wherein mixed signal is computed by a weighted average of the target watermark signal and the extracted signal.
5. The method of claim 3, wherein the step of modifying the image data such that the mixed signal is the extracted signal comprises: modifying all values in column j of the log-polar Fourier transform such that their logs sum to sD instead of v. , where s is the target watermark signal and v is the extracted signal; inverting a log-polar resampling of the Fourier magnitudes, to obtain a modified cartesian Fourier magnitude; scaling the complex terms of the original Fourier transform to have the new magnitudes found in the modified Fourier transform; and applying an inverse Fourier transform to obtain the watermarked image.
6. The method of claim 1, wherein the step of computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum is approximated by the steps of: padding the image data with black to obtain a larger padded image; computing the discrete Fourier transform of the padded image; and resampling the discrete Fourier transform in a log-polar grid using an interpolation technique.
7. The method of claim 6, wherein the interpolation technique comprises the step of linearly interpolating magnitudes of coefficients of the discrete Fourier transform.
8. A method for detecting a watermark signal in digital image data, the method comprising the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum;
-3D- projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; comparing the extracted signal to a target watermark signal; and declaring the presence or absence of the target watermark signal in the image data based on the comparison.
9. The method of claim 8, wherein the comparing step, further comprises the step of computing a correlation coefficient between the target watermark signal and the extracted signal.
10. The method of claim 9, wherein the declaring step comprises comparing the correlation coefficient to a detection threshold.
11. The method of claim 10, wherein the image data is declared to contain the target watermark if the correlation coefficient is above the detection threshold.
12. The method of claim 11, wherein the image data is declared to not contain the target watermark if the correlation coefficient is below the detection threshold.
13. The method of claim 8, further comprising the step of applying a whitening filter to both the extracted signal and the target watermark signal prior to the comparing step.
14. The method of claim 9, further comprising the step of applying a whiteninσ filter to both the extracted signal and the target watermark signal prior to computing cne correlation coefficient.
PCT/US2001/001759 2000-01-21 2001-01-18 Rotation, scale, and translation resilient public watermarking for images WO2001054331A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP01904926A EP1163753A4 (en) 2000-01-21 2001-01-18 Rotation, scale, and translation resilient public watermarking for images
KR1020017012060A KR20010113857A (en) 2000-01-21 2001-01-18 Rotation, scale, and translation resilient public watermarking for images
JP2001553698A JP4436025B2 (en) 2000-01-21 2001-01-18 Public digital watermark for images with resilience to rotation, scaling and translation

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/489,752 US6282300B1 (en) 2000-01-21 2000-01-21 Rotation, scale, and translation resilient public watermarking for images using a log-polar fourier transform
US09/489,752 2000-01-21

Publications (2)

Publication Number Publication Date
WO2001054331A1 true WO2001054331A1 (en) 2001-07-26
WO2001054331A9 WO2001054331A9 (en) 2002-10-31

Family

ID=23945118

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/001759 WO2001054331A1 (en) 2000-01-21 2001-01-18 Rotation, scale, and translation resilient public watermarking for images

Country Status (6)

Country Link
US (1) US6282300B1 (en)
EP (1) EP1163753A4 (en)
JP (1) JP4436025B2 (en)
KR (1) KR20010113857A (en)
TW (1) TW529256B (en)
WO (1) WO2001054331A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7313249B2 (en) 2002-10-03 2007-12-25 Canon Kabushiki Kaisha Mark embedding and detection using projective transforms
AU2005203402B2 (en) * 2004-08-25 2009-02-19 Canon Kabushiki Kaisha Image Database Key Generation Method
US7539354B2 (en) 2004-08-25 2009-05-26 Canon Kabushiki Kaisha Image database key generation method
CN101872617A (en) * 2010-05-19 2010-10-27 中科院成都信息技术有限公司 Method for sharing and recovering digital audio secrete

Families Citing this family (86)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7986806B2 (en) 1994-11-16 2011-07-26 Digimarc Corporation Paper products and physical objects as means to access and control a computer or to navigate over or act as a portal on a network
US7362775B1 (en) 1996-07-02 2008-04-22 Wistaria Trading, Inc. Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management
US7555139B2 (en) * 1995-05-08 2009-06-30 Digimarc Corporation Secure documents with hidden signals, and related methods and systems
US6590996B1 (en) 2000-02-14 2003-07-08 Digimarc Corporation Color adaptive watermarking
US5613004A (en) 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US7006661B2 (en) 1995-07-27 2006-02-28 Digimarc Corp Digital watermarking systems and methods
US7664263B2 (en) 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
US6205249B1 (en) 1998-04-02 2001-03-20 Scott A. Moskowitz Multiple transform utilization and applications for secure digital watermarking
US5889868A (en) 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7346472B1 (en) 2000-09-07 2008-03-18 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US7457962B2 (en) 1996-07-02 2008-11-25 Wistaria Trading, Inc Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US7095874B2 (en) 1996-07-02 2006-08-22 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7159116B2 (en) 1999-12-07 2007-01-02 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US7730317B2 (en) 1996-12-20 2010-06-01 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US6735253B1 (en) 1997-05-16 2004-05-11 The Trustees Of Columbia University In The City Of New York Methods and architecture for indexing and editing compressed video over the world wide web
US7143434B1 (en) 1998-11-06 2006-11-28 Seungyup Paek Video description system and method
FR2790571B1 (en) * 1999-03-03 2003-04-04 France Telecom METHOD FOR RECOGNIZING FORMS
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US6952774B1 (en) * 1999-05-22 2005-10-04 Microsoft Corporation Audio watermarking with dual watermarks
US7543148B1 (en) 1999-07-13 2009-06-02 Microsoft Corporation Audio watermarking with covert channel and permutations
US7020285B1 (en) * 1999-07-13 2006-03-28 Microsoft Corporation Stealthy audio watermarking
WO2001018628A2 (en) 1999-08-04 2001-03-15 Blue Spike, Inc. A secure personal content server
US6608919B1 (en) 1999-11-10 2003-08-19 Digimarc Corporation Method and apparatus for encoding paper with information
US6385329B1 (en) * 2000-02-14 2002-05-07 Digimarc Corporation Wavelet domain watermarks
US6707926B1 (en) * 2000-03-31 2004-03-16 Intel Corporation Template for watermark decoder synchronization
JP4218920B2 (en) * 2000-04-07 2009-02-04 キヤノン株式会社 Image processing apparatus, image processing method, and storage medium
US6633654B2 (en) * 2000-06-19 2003-10-14 Digimarc Corporation Perceptual modeling of media signals based on local contrast and directional edges
US6631198B1 (en) * 2000-06-19 2003-10-07 Digimarc Corporation Perceptual modeling of media signals based on local contrast and directional edges
JP3681157B2 (en) * 2000-06-27 2005-08-10 株式会社東芝 Digital watermark detection method, digital watermark detection apparatus, region determination method, and storage medium
US6975744B2 (en) * 2000-12-21 2005-12-13 Digimarc Corporation Detection of multiple watermarks and improved watermark calibration signals
US7657058B2 (en) * 2000-07-19 2010-02-02 Digimarc Corporation Watermark orientation signals conveying payload data
US7127615B2 (en) 2000-09-20 2006-10-24 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
AUPR105000A0 (en) * 2000-10-27 2000-11-23 Canon Kabushiki Kaisha Method for generating and detecting marks
JP3431593B2 (en) * 2000-10-31 2003-07-28 株式会社東芝 Content generation device, digital watermark detection device, content generation method, digital watermark detection method, and recording medium
US6738744B2 (en) 2000-12-08 2004-05-18 Microsoft Corporation Watermark detection via cardinality-scaled correlation
US8301453B2 (en) 2000-12-21 2012-10-30 Digimarc Corporation Watermark synchronization signals conveying payload data
US6879703B2 (en) * 2001-01-10 2005-04-12 Trustees Of Columbia University Of The City Of New York Method and apparatus for watermarking images
US6845170B2 (en) * 2001-01-11 2005-01-18 Sony Corporation Watermark resistant to resizing and rotation
WO2002065753A1 (en) * 2001-02-13 2002-08-22 Koninklijke Philips Electronics N.V. Method and arrangement for detecting a watermark in an information signal
US6795565B2 (en) 2001-03-08 2004-09-21 Sony Corporation Method to detect watermark resistant to resizing and translation
US7602936B2 (en) * 2001-03-08 2009-10-13 Sony Corporation Method to make wavelet watermarks resistant to affine transformations
US6865273B2 (en) * 2002-06-05 2005-03-08 Sony Corporation Method and apparatus to detect watermark that are resistant to resizing, rotation and translation
US7433489B2 (en) * 2001-11-28 2008-10-07 Sony Electronics Inc. Method to ensure temporal synchronization and reduce complexity in the detection of temporal watermarks
US6563937B1 (en) 2001-11-28 2003-05-13 Sony Corporation Method and apparatus to detect watermark that are resistant to arbitrary deformations
US7317811B2 (en) * 2001-11-28 2008-01-08 Sony Electronics Inc. Method to decode temporal watermarks in compressed video
WO2003051031A2 (en) 2001-12-06 2003-06-19 The Trustees Of Columbia University In The City Of New York Method and apparatus for planarization of a material by growing and removing a sacrificial film
FR2834174A1 (en) * 2001-12-20 2003-06-27 Koninkl Philips Electronics Nv Signal information watermarking detection process having matrix coefficients inverse transformed with column length smaller than original column/stored internal memory and watermarking internal memory detected from column peaks.
US7152786B2 (en) * 2002-02-12 2006-12-26 Digimarc Corporation Identification document including embedded data
JP4143314B2 (en) * 2002-03-15 2008-09-03 キヤノン株式会社 Image processing method, apparatus for realizing the same, and printer driver
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US7152021B2 (en) * 2002-08-15 2006-12-19 Digimarc Corporation Computing distortion of media signals embedded data with repetitive structure and log-polar mapping
FR2846829B1 (en) * 2002-11-04 2005-04-29 Canon Kk METHOD FOR TATOTING A DIGITAL IMAGE AND METHOD FOR DETECTING MARKING INFORMATION
JP3917513B2 (en) * 2002-12-27 2007-05-23 株式会社東芝 Digital watermark embedding device, digital watermark detection device, digital watermark embedding method, digital watermark detection method, and program
JP2004240931A (en) * 2003-02-05 2004-08-26 Sony Corp Image collation device, image collation method, and program
US7218665B2 (en) * 2003-04-25 2007-05-15 Bae Systems Information And Electronic Systems Integration Inc. Deferred decorrelating decision-feedback detector for supersaturated communications
CA2523345A1 (en) * 2003-05-09 2004-11-25 Avid Technology, Inc. Watermarking
US7206649B2 (en) * 2003-07-15 2007-04-17 Microsoft Corporation Audio watermarking with dual watermarks
GB2404805B (en) * 2003-08-08 2006-01-25 Motorola Inc Method and apparatus for fragile watermarking
US8301893B2 (en) 2003-08-13 2012-10-30 Digimarc Corporation Detecting media areas likely of hosting watermarks
US7706565B2 (en) * 2003-09-30 2010-04-27 Digimarc Corporation Multi-channel digital watermarking
JP2005183085A (en) * 2003-12-17 2005-07-07 Jeol Ltd Aberration automatically correcting method and device
JP4303243B2 (en) * 2004-02-02 2009-07-29 日本電信電話株式会社 Digital watermark embedding device, digital watermark detection device, method thereof, and program
US7259767B2 (en) * 2004-04-30 2007-08-21 Calgary Scientific Inc. Image texture segmentation using polar S-transform and principal component analysis
US7664339B2 (en) * 2004-05-03 2010-02-16 Jacek Turski Image processing method for object recognition and dynamic scene understanding
WO2006096612A2 (en) 2005-03-04 2006-09-14 The Trustees Of Columbia University In The City Of New York System and method for motion estimation and mode decision for low-complexity h.264 decoder
US7613228B2 (en) * 2005-08-10 2009-11-03 Bae Systems Information And Electronic Systems Integration Inc. M-Algorithm multiuser detector with correlation based pruning
KR101398534B1 (en) * 2007-03-23 2014-05-27 톰슨 라이센싱 Modifying a coded bitstream
EP2162860B1 (en) * 2007-06-14 2018-08-01 ContentArmor Modifying a coded bitstream
WO2009126785A2 (en) 2008-04-10 2009-10-15 The Trustees Of Columbia University In The City Of New York Systems and methods for image archaeology
WO2009155281A1 (en) 2008-06-17 2009-12-23 The Trustees Of Columbia University In The City Of New York System and method for dynamically and interactively searching media data
US8320606B1 (en) 2008-08-29 2012-11-27 Adobe Systems Incorporated Video watermarking with fast detection
US8340343B2 (en) * 2008-10-31 2012-12-25 General Instrument Corporation Adaptive video fingerprinting
US8385590B1 (en) 2008-11-05 2013-02-26 Adobe Systems Incorporated Video watermarking with temporal patterns
US8671069B2 (en) 2008-12-22 2014-03-11 The Trustees Of Columbia University, In The City Of New York Rapid image annotation via brain state decoding and visual pattern mining
US8878041B2 (en) * 2009-05-27 2014-11-04 Microsoft Corporation Detecting beat information using a diverse set of correlations
US8213673B2 (en) * 2009-06-09 2012-07-03 Avio Technology, Inc. Watermarking of motion pictures
US9009149B2 (en) * 2011-12-06 2015-04-14 The Trustees Of Columbia University In The City Of New York Systems and methods for mobile search using Bag of Hash Bits and boundary reranking
KR101412369B1 (en) * 2013-02-01 2014-07-02 고려대학교 산학협력단 Method and apparatus for decting object in image
US9466092B2 (en) * 2013-11-27 2016-10-11 Microsoft Technology Licensing, Llc Content-aware image rotation
US9563927B2 (en) 2014-03-25 2017-02-07 Digimarc Corporation Screen watermarking methods and arrangements
CN106537453A (en) * 2014-07-22 2017-03-22 惠普发展公司,有限责任合伙企业 Rapid image registration
US10237608B2 (en) * 2016-09-13 2019-03-19 Facebook, Inc. Systems and methods for evaluating synchronization between content streams
AU2016259442A1 (en) 2016-11-18 2018-06-07 Canon Kabushiki Kaisha Method and system for reproducing visual content
KR101877372B1 (en) * 2017-05-19 2018-07-13 주식회사 하루컴퍼니 Method for embedding and extraction of watermarking data
KR101960290B1 (en) * 2018-07-05 2019-03-21 주식회사 하루컴퍼니 Method for embedding and extraction of watermarking data

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0905967A1 (en) * 1997-09-26 1999-03-31 Digital Copyright Technologies AG Method for generating digital watermarks and for exchanging data containing digital watermarks

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185312B1 (en) * 1997-01-28 2001-02-06 Nippon Telegraph And Telephone Corporation Method for embedding and reading watermark-information in digital form, and apparatus thereof
JP3686741B2 (en) * 1997-02-19 2005-08-24 富士通株式会社 Identification information embedding method in image data, identification information extraction method from image data in which identification information is embedded, identification information embedding device in image data, identification information extraction device from image data in which identification information is embedded, and computer Readable medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0905967A1 (en) * 1997-09-26 1999-03-31 Digital Copyright Technologies AG Method for generating digital watermarks and for exchanging data containing digital watermarks

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
LIN C.-Y.: "Public watermarking surviving general scaling and cropping: An application for print-and-scan process", PROC. MULTIMEDIA AND SECURITY WORKSHOP AT ACM MULTIMEDIA '99, October 1999 (1999-10-01), pages 41 - 46, XP002939819 *
O RUANAIDH J.J.K. ET AL.: "Rotation, scale and translation invariant digital image watermarking", PROC. IEEE INT. CONF. ON IMAGE PROCESSING, October 1997 (1997-10-01), pages 536 - 539, XP002939821 *
O RUANAIDH J.J.K. ET AL.: "Rotation, scale and translation invariant spread spectrum digital image watermarking", SIGNAL PROCESSING, vol. 66, May 1998 (1998-05-01), pages 303 - 317, XP002939617 *
PEREIRA S. ET AL.: "Template based recovery of fourier-based watermarks using log-polar and log-log maps", PROC. IEEE INT. CONF. ON MULTIMEDIA COMPUTING AND SYSTEMS, June 1999 (1999-06-01), pages 870 - 874, XP002939820 *
See also references of EP1163753A4 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7313249B2 (en) 2002-10-03 2007-12-25 Canon Kabushiki Kaisha Mark embedding and detection using projective transforms
AU2005203402B2 (en) * 2004-08-25 2009-02-19 Canon Kabushiki Kaisha Image Database Key Generation Method
US7539354B2 (en) 2004-08-25 2009-05-26 Canon Kabushiki Kaisha Image database key generation method
CN101872617A (en) * 2010-05-19 2010-10-27 中科院成都信息技术有限公司 Method for sharing and recovering digital audio secrete

Also Published As

Publication number Publication date
JP4436025B2 (en) 2010-03-24
EP1163753A4 (en) 2005-08-17
JP2003521149A (en) 2003-07-08
WO2001054331A9 (en) 2002-10-31
TW529256B (en) 2003-04-21
US6282300B1 (en) 2001-08-28
EP1163753A1 (en) 2001-12-19
KR20010113857A (en) 2001-12-28

Similar Documents

Publication Publication Date Title
US6282300B1 (en) Rotation, scale, and translation resilient public watermarking for images using a log-polar fourier transform
Lin et al. Rotation-, scale-, and translation-resilient public watermarking for images
Lin et al. Rotation, scale, and translation resilient watermarking for images
US8243980B2 (en) Image processing using embedded registration data to determine and compensate for geometric transformation
US6408082B1 (en) Watermark detection using a fourier mellin transform
Zheng et al. A survey of RST invariant image watermarking algorithms
Miller et al. Informed embedding: exploiting image and detector information during watermark insertion
Wang et al. Robust image watermarking approach using polar harmonic transforms based geometric correction
JP2002247344A (en) Method and apparatus for processing image
WO2010073236A1 (en) A method of and apparatus for authenticating data content
JPH11355547A (en) Geometrical transformation specification system
Lin et al. Rotation, scaling, and translation resilient watermarking for images
CN111968027B (en) Robust color image zero watermarking method based on SURF and DCT features
Qiao et al. A novel approach for detection of copy-move forgery
Wang et al. Affine invariant image watermarking using intensity probability density-based Harris Laplace detector
Guo et al. Content based image hashing via wavelet and radon transform
KR100753490B1 (en) Robust image watermarking using scale invariant feature transform
KR100697768B1 (en) The method for digital watermarking using circular hough transform
Keskinarkaus et al. Wavelet domain print-scan and JPEG resilient data hiding method
Rouis et al. Local geometry analysis for image tampering detection
Liu et al. Rotation, scaling, translation invariant image watermarking based on radon transform
Zheng et al. A rotation invariant feature and image normalization based image watermarking algorithm
Wang et al. A feature-based robust digital image watermarking against desynchronization attacks
Ma et al. Normalized moment of inertia-based detection algorithm for copy-paste image tampering
Ramirez-Gutierrez et al. Blind Tamper Detection to Copy Move Image Forgery using SURF and MSER

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): JP KR

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

WWE Wipo information: entry into national phase

Ref document number: 2001904926

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref document number: 2001 553698

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020017012060

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2001904926

Country of ref document: EP

AK Designated states

Kind code of ref document: C2

Designated state(s): JP KR

AL Designated countries for regional patents

Kind code of ref document: C2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

COP Corrected version of pamphlet

Free format text: PAGES 1/9-9/9, DRAWINGS, REPLACED BY NEW PAGES 1/27-27/27; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE