Current Search: Digital watermarking (x)
View All Items
- Title
- Video identification using video tomography.
- Creator
- Furht, Borko, Kalva, Hari, Leon, Gustavo, Yellamraju, Sivakiran
- Date Issued
- 2009
- PURL
- http://purl.flvc.org/fcla/dt/347362
- Subject Headings
- Multimedia systems --Security measures., Digital watermarks., Digital video.
- Format
- Document (PDF)
- Title
- Adaptive two-level watermarking for binary document images.
- Creator
- Muharemagic, Edin., Florida Atlantic University, Furht, Borko, College of Engineering and Computer Science, Department of Computer and Electrical Engineering and Computer Science
- Abstract/Description
-
In our society, large volumes of documents are exchanged on a daily basis. Since documents can easily be scanned, modified and reproduced without any loss in quality, unauthorized use and modification of documents is of major concern. An authentication watermark embedded into a document as an invisible, fragile mark can be used to detect illegal document modification. However, the authentication watermark can only be used to determine whether documents have been tampered with, and additional...
Show moreIn our society, large volumes of documents are exchanged on a daily basis. Since documents can easily be scanned, modified and reproduced without any loss in quality, unauthorized use and modification of documents is of major concern. An authentication watermark embedded into a document as an invisible, fragile mark can be used to detect illegal document modification. However, the authentication watermark can only be used to determine whether documents have been tampered with, and additional protection may be needed to prevent unauthorized use and distribution of those documents. A solution to this problem is a two-level, multipurpose watermark. The first level watermark is an authentication mark used to detect document tampering, while the second level watermark is a robust mark, which identifies the legitimate owner and/or user of specific document. This dissertation introduces a new adaptive two-level multipurpose watermarking scheme suitable for binary document images, such as scanned text, figures, engineering and road maps, architectural drawings, music scores, and handwritten text and sketches. This watermarking scheme uses uniform quantization and overlapped embedding to add two watermarks, one robust and the other fragile, into a binary document image. The two embedded watermarks serve different purposes. The robust watermark carries document owner or document user identification, and the fragile watermark confirms document authenticity and helps detect document tampering. Both watermarks can be extracted without accessing the original document image. The proposed watermarking scheme adaptively selects an image partitioning block size to optimize the embedding capacity, the image permutation key to minimize watermark detection error, and the size of local neighborhood in which modification candidate pixels are scored to minimize visible distortion of watermarked documents. Modification candidate pixels are scored using a novel, objective metric called the Structural Neighborhood Distortion Measure (SNDM). Experimental results confirm that this watermarking scheme, which embeds watermarks by modifying image pixels based on their SNDM scores, creates smaller visible document distortion than watermarking schemes which base watermark embedding on any other published pixel scoring method. Document tampering is detected successfully and the robust watermark can be detected even after document tampering renders the fragile watermark undetectable.
Show less - Date Issued
- 2004
- PURL
- http://purl.flvc.org/fau/fd/FADT12113
- Subject Headings
- Data encryption (Computer science), Computer security, Digital watermarking, Data protection, Image processing--Digital techniques, Watermarks
- Format
- Document (PDF)
- Title
- Security Enhancement in Plastic Cards Using an Invisible "Watermark" Emulated by an Embedded set of Electromagnetic Material: An Overlay Strategy to Prevailing Security Features.
- Creator
- Lim, Swee Hock, Neelakanta, Perambur S., Florida Atlantic University, College of Engineering and Computer Science, Department of Computer and Electrical Engineering and Computer Science
- Abstract/Description
-
This thesis addresses a passive, economical strategy towards enhancing the security feature of conventional plastic cards by embedding a set of electromagnetic (EM) material that emulates an invisible "watermarking". It is an overlay strategy to prevailing security measures. Proposed method consists of incorporating (embedding) a set of metallic (foil-like) sheet of high-mu material or high-conductivity metal, or a conducting-fiber interwoven fabric. The test card when exposed to a suitable...
Show moreThis thesis addresses a passive, economical strategy towards enhancing the security feature of conventional plastic cards by embedding a set of electromagnetic (EM) material that emulates an invisible "watermarking". It is an overlay strategy to prevailing security measures. Proposed method consists of incorporating (embedding) a set of metallic (foil-like) sheet of high-mu material or high-conductivity metal, or a conducting-fiber interwoven fabric. The test card when exposed to a suitable excitation of high frequency EM excitation (with or without superimposing a static magnetic field), the plastic part yields a distinct path-reluctance to the EM energy when compared to the embedded EM material section. Sensing the resulting EM reaction with an appropriate circuit, delivers an output signal depicting the presence of the embedded "watermarking" and any encoded signature in it. The underlying concept is theoretically analyzed, relevant card-reading methods are suggested and prototype (experimental) results are presented.
Show less - Date Issued
- 2007
- PURL
- http://purl.flvc.org/fau/fd/FA00012534
- Subject Headings
- Crime prevention, Multimedia systems, Information security applications, Digital watermarking
- Format
- Document (PDF)
- Title
- Information hiding: Digital watermarking techniques.
- Creator
- Sadicoff, Mauricio Levy., Florida Atlantic University, Larrondo-Petrie, Maria M., College of Engineering and Computer Science, Department of Computer and Electrical Engineering and Computer Science
- Abstract/Description
-
Digital Watermarking is a multimedia technique recently developed with the purpose of enhancing copyright protection on multimedia files. This thesis presents a survey of digital watermark features and classifications. It also proposes a classification method that includes most of previous classifications. The thesis then proceeds to detail two digital watermarking methods, Lower Significant Bit Encoding and Spread Spectrum Encoding. Software is designed and implemented to show the...
Show moreDigital Watermarking is a multimedia technique recently developed with the purpose of enhancing copyright protection on multimedia files. This thesis presents a survey of digital watermark features and classifications. It also proposes a classification method that includes most of previous classifications. The thesis then proceeds to detail two digital watermarking methods, Lower Significant Bit Encoding and Spread Spectrum Encoding. Software is designed and implemented to show the capabilities and behavior of each method. The software also shows how each method reacts to four typical transformations (attacks). The results of applying the two methods and their survival rates against the typical transformations are discussed in detail. Finally, the source code for the software is made available.
Show less - Date Issued
- 2002
- PURL
- http://purl.flvc.org/fcla/dt/12897
- Subject Headings
- Computer software--Development, Digital watermarking, Data encryption (Computer science)
- Format
- Document (PDF)
- Title
- New approaches to encryption and steganography for digital videos.
- Creator
- Furht, Borko, Socek, Daniel, Kalva, Hari, Magliveras, Spyros S., Marques, Oge, Culibrk, Dubravko
- Date Issued
- 2007
- PURL
- http://purl.flvc.org/fcla/dt/337435
- Subject Headings
- Multimedia systems --Security measures., Digital video., Digital watermarking., Data encryption (Computer science) --Technological innovations., Cryptography.
- Format
- Document (PDF)
- Title
- An innovative pixel scoring method for watermarking of binary document images.
- Creator
- Furht, Borko, Muharemagic, Edin
- Date Issued
- 2008-07-09 - 2006-07-12
- PURL
- http://purl.flvc.org/fcla/dt/363492
- Subject Headings
- Digital watermarking., Multimedia systems --Security measures., Data encryption (Computer science) --Technological innovations.
- Format
- Document (PDF)
- Title
- Signature schemes in single and multi-user settings.
- Creator
- Villanyi, Viktoria., Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
In the first chapters we will give a short introduction to signature schemes in single and multi-user settings. We give the definition of a signature scheme and explain a group of possible attacks on them. In Chapter 6 we give a construction which derives a subliminal-free RSA public key. In the construction we use a computationally binding and unconditionally hiding commitment scheme. To establish a subliminal-free RSA modulus n, we have to construct the secret primes p and q. To prove p and...
Show moreIn the first chapters we will give a short introduction to signature schemes in single and multi-user settings. We give the definition of a signature scheme and explain a group of possible attacks on them. In Chapter 6 we give a construction which derives a subliminal-free RSA public key. In the construction we use a computationally binding and unconditionally hiding commitment scheme. To establish a subliminal-free RSA modulus n, we have to construct the secret primes p and q. To prove p and q are primes we use Lehmann's primality test on the commitments. The chapter is based on the paper, "RSA signature schemes with subliminal-free public key" (Tatra Mountains Mathematical Publications 41 (2008)). In chapter 7 a one-time signature scheme using run-length encoding is presented, which in the random oracle model offers security against chosen-message attacks. For parameters of interest, the proposed scheme enables about 33% faster verification with a comparable signature size than a construction of Merkle and Winternitz. The public key size remains unchanged (1 hash value). The main cost for the faster verification is an increase in the time required for signing messages and for key generation. The chapter is based on the paper "A one-time signature using run-length encoding" (Information Processing Letters Vol. 108, Issue 4, (2008)).
Show less - Date Issued
- 2009
- PURL
- http://purl.flvc.org/FAU/215289
- Subject Headings
- Information technology, Security measures, Cryptography, Coding theory, Data encryption (Computer science), DIgital watermarking
- Format
- Document (PDF)
- Title
- A method for adding multimedia knowledge for improving intrusion detection systems.
- Creator
- Baillargeon, Pierre Elliott., Florida Atlantic University, Marques, Oge
- Abstract/Description
-
Intrusion Detection Systems (IDS) are security tools which monitor systems and networks for malicious activity. In saturated network links the amount of data present for analysis can overwhelm them, resulting in potentially undetected attacks. Many of these network links contain significant amounts of multimedia traffic which may seem to contribute to the problem, however our work suggests otherwise. This thesis proposes a novel method to classify and analyze multimedia traffic in an effort...
Show moreIntrusion Detection Systems (IDS) are security tools which monitor systems and networks for malicious activity. In saturated network links the amount of data present for analysis can overwhelm them, resulting in potentially undetected attacks. Many of these network links contain significant amounts of multimedia traffic which may seem to contribute to the problem, however our work suggests otherwise. This thesis proposes a novel method to classify and analyze multimedia traffic in an effort to maximize the efficiency of IDS. By embedding multimedia-specific knowledge into IDS, trusted multimedia contents can be identified and allowed to bypass the detection engine, thereby allowing IDS to focus its limited resources on other traffic. The proposed framework also enables IDS to detect multimedia-specific exploits which would otherwise pass under the radar. Results of our experiments confirm our claims and show substantial CPU savings in both streaming and non-streaming scenarios.
Show less - Date Issued
- 2005
- PURL
- http://purl.flvc.org/fcla/dt/13242
- Subject Headings
- Computer networks--Security measures, Computers--Access control, Electronic countermeasures, Digital watermarking, Multimedia systems--Security measures
- Format
- Document (PDF)