Next Article in Journal
A Review on MIMO Wireless Signals over Fibre for Next Generation Fibre Wireless (FiWi) Broadband Networks
Next Article in Special Issue
An IoT Smart Environment in Support of Disease Diagnosis Decentralization
Previous Article in Journal
Digital Signal, Image and Video Processing for Emerging Multimedia Technology
Previous Article in Special Issue
IoT Based Health—Related Topic Recognition from Emerging Online Health Community (Med Help) Using Machine Learning Technique
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure Exchange of Medical Data Using a Novel Real-Time Biometric-Based Protection and Recognition Method

1
Digital Image Processing Lab, Department of Computer Science, Islamia College University, Khyber Pakhtunkhwa, Peshawar 25000, Pakistan
2
Department of Software, Sejong University, Seoul 05006, Korea
3
Department of Computer Science and Engineering, Oakland University, Rochester, MI 48309, USA
4
Quaid-e-Azam College of Commerce, University of Peshawar, Khyber Pakhtunkhwa, Peshawar 25000, Pakistan
5
Department of Computer Science, University of Peshawar, Khyber Pakhtunkhwa, Peshawar 25000, Pakistan
6
Department of Computer Engineering, Kyung Hee University, Yongin 446-701, Korea
*
Authors to whom correspondence should be addressed.
Electronics 2020, 9(12), 2013; https://doi.org/10.3390/electronics9122013
Submission received: 24 September 2020 / Revised: 11 November 2020 / Accepted: 13 November 2020 / Published: 28 November 2020

Abstract

:
Security and privacy are essential requirements, and their fulfillment is considered one of the most challenging tasks for healthcare organizations to manage patient data using electronic health records. Electronic health records (clinical notes, images, and documents) become more vulnerable to breaching patients’ privacy when shared with an external organization in the current arena of the internet of medical things (IoMT). Various watermarking techniques were introduced in the medical field to secure patients’ data. Most of the existing techniques focus on an image or document’s imperceptibility without considering the watermark(logo). In this research, a novel technique of watermarking is introduced, which supersedes the shortcomings of existing approaches. It guarantees the imperceptibility of the image/document and takes care of watermark(biometric), which is further passed through a process of recognition for claiming ownership. It extracts suitable frequencies from the transform domain using specialized filters to increase the robustness level. The extracted frequencies are modified by adding the biomedical information while considering the strength factor according to the human visual system. The watermarked frequencies are further decomposed through a singular value decomposition technique to increase payload capacity up to (256 × 256). Experimental results over a variety of medical and official images demonstrate the average peak signal-to-noise ratio (PSNR 54.43), and the normal correlation (N.C.) value is 1. PSNR and N.C. of the watermark were calculated after attacks. The proposed technique is working in real-time for embedding, extraction, and recognition of biometrics over the internet, and its uses can be realized in various platforms of IoMT technologies.

1. Introduction

The exponential growth of communication over the internet expands the benefits of multimedia (e.g., image, audio, video) in various aspects. It inspires the users to consider it as a preferable choice for communication [1]. The flow of digital content in emerging medical sharing platforms using the internet of medical things (IoMT) technologies requires communication links that are safe and secure from unauthorized and illegal tampering [2]. Digital content sent over insecure and treacherous links can be replicated, tempered, and destroyed due to advancements in multimedia technologies, causing unbearable consequences. In this context, preliminary efforts have been made to enable access controls for IoT systems, facilitating user-controlled access to privileged digital resources [3]. To adequately address issues of security, the concept of digital watermarking emerged to protect the copyright of digital content [4]. There has been a multifold endeavor for the preferment of digital image watermarking techniques. The primary considerations of watermarking are the imperceptibility and recovering of the watermark.
Digital watermarking techniques describe the embedding and extraction of digital content. Protection and authentication are managed collectively in watermarking—the optimization of watermarking concluded by the recognition of the owner of the digital content. In the embedding process, the watermark is embedded into the host image for authentication while the host image and watermark are recovered during the process of extraction [5]. Watermarked videos from global news organizations, hidden communications, broadcast tracking, and copyright protection are well-known examples of digital watermarking.
Watermarking techniques are categorized into two domains: spatial domain and transform domain. The spatial domain entails less processing time and less hardware complexity for both visible and invisible watermarking [5]. These watermarking techniques are mostly simple and directly alter the values of the selected or appropriate pixels of the host image. However, these schemes have very low payload and are not robust enough. Least significant bit watermarking is an example of spatial domain watermarking [6]. On the other hand, transform domain watermarking techniques have improved robustness, payload, and imperceptibility. The transform domain is more robust than the spatial domain as it alters the desired properties to refine and overshadow for evaluation. Intentional and unintentional attacks are the set point for this domain. There are various types of transform domains, such as discrete fourier transform (DFT), discrete cosine transform (DCT), and discrete wavelet transform (DWT) [7]. These methods ensure robustness and high imperceptibility compared to the spatial domain. However, their computational cost is higher than the spatial domain. Every transformation has some uniqueness in properties [8] as well as some weaknesses, which are usually reduced by combing two or more transformations [9].
A large number of watermarking techniques have been introduced in the past. Spatial domain watermarking in the earlier era has been introduced for both visible and invisible watermarking. In recent years, the frequency domain has been introduced for watermarking due to their special properties, which resist attacks. Transform domains have different properties that are valuable against different attacks. For instance, frequency Fourier transforms (FFT, FRFT) are rotation invariant [10] but are not resilient against noise and other attacks. The discrete wavelet domain has better robustness and imperceptibility but possesses less resistance against geometric attacks with specific degrees. To enhance the capability of resiliency against attacks, integer and redistributed wavelet domains have been used with coefficient decomposition methods such as singular value decomposition (SVD) and quantization index modulation (QIM). However, cropping and copying attacks can still destroy the watermark in these methods. Robustness and imperceptibility are equally essential for a technique for which scaling factors are adopted by different evolutionary algorithms such as genetic algorithms and the artificial bee colony (ABC) algorithm [4] In some methods, a specific ratio for extraction of the watermark is detected by using a support vector machine (SVM) and least-squares support vector machine (LS-SVM) [9]. The watermarked image’s imperceptibility can be increased by selecting the appropriate level of scaling factor, which is usually selected according to the human visual system (HVS). The trade-off gives both robustness and imperceptibility against different attacks [11].
In Reference [5], a system for digital watermarking by combining DWT and DCT is proposed. A DWT domain is used to obtain middle frequencies, and then DCT is applied to extract the final coefficients. The genetic algorithm is used to achieve a predefined image quality after watermark insertion. In Reference [2], the authors presented a technique for tampering detection and self-recovery using SVD. The self-recovery key is used for recovery while a random block-mapping sequence and three unique optimizations are employed to improve efficiency through SVD. In Reference [10], DWT and FRFT are combined by first extracting the middle frequencies and then applying FRFT to the extracted middle frequencies. It resists geometrical attacks to some extent. In Reference [12], a rotation-invariant method is proposed using a 2-D fractional Fourier transform, where detection and extraction are performed with the key. Authors in [13] have proposed a watermarking technique by combining different algorithms such as DWT, SVD, DCT, and QIM. In Reference [14], a technique based on IWT, SVD, and LS-SVM is proposed. First, the image is transformed into the integer wavelet domain. Then the L.L. band is divided into 4 × 4 blocks, followed by SVD. A least-squares support vector machine (LS-SVM) is used for embedding and extraction.
The techniques presented so far for protection and recognition have some significant problems concerning the low level of imperceptibility after several attacks—such as rotational or cropping attacks. A technique with robustness against geometrical attacks usually fails against filtering attacks, and vice versa. But, the imperceptibility of the recovered watermark is still a challenge for the methods mentioned above. This paper overcomes these problems by proposing a robust digital image watermarking technique using FFT with verified strength factor according to HVS. The FFT is applied to the host image and watermark image (fingerprint, logo) simultaneously in real-time. The embedded frequencies from both host images are selected using a special filter, maintaining the robustness, imperceptibility, and watermark recognition after extraction. The higher scores of normalized correlation and peak signal to noise ratio prove the robustness and imperceptibility of the proposed technique. The host images (official documents, degrees, bank statements, and payrolls) are tested by manipulating intentional and unintentional attacks, showing the resiliency against different attacks.
The main contributions of this work in terms of imperceptibility, robustness, payload, and cost-effectiveness are summarized as follows:
  • Imperceptibility preservation: The proposed work not only preserves the imperceptibility of the cover image, but it also maintains the imperceptibility of the recovered watermark. The preservation of both the host image and the watermarked image is achieved through a specialized filter to extract the middle range of frequencies and order of SVD, which are used as a decomposer in the proposed framework. For increasing the payload and maintaining the imperceptibly level for both host and watermark images, SVD is used in the proposed framework.
  • Robustness: Extensive experimental verification from different perspectives proved the robustness of the proposed framework against intentional and unintentional attacks in a real-time environment. The incorporation of the proposed framework into the frequency domain and the decomposition of the middle frequencies extracted via specialized filters nourish the proposed algorithm to resist intentional and unintentional attacks.
  • Payload: The embedding capacity in the proposed technique increases while maintaining imperceptibility and robustness. The coefficients acquired by decomposing the middle frequencies of the watermarked image and host image guarantee the trade-off between imperceptibility, robustness, and payload. Payload increases due to the embedding in the diagonal matrix in decomposition SVD; the imperceptibility is not affected due to the suitable frequencies using a special filter.
  • Cost-Effectiveness: Embedding, recovery, and verification of the watermarked can be performed in real-time. After recovery of the watermark, the proposed framework not only retains reasonable accuracy of watermark recognition but also authenticates the originality of the cover image in real-time.
  • The proposed technique can also be used for official correspondence and medical images, and other standard medical documents such as HL7 CDA (clinical document architecture), HL7 CCD (continuity of care documents). The specialized filter and diagonal matrix provide the facility to protect the official or medical documents from unauthorized access. The application has many advantages to secure the ownership with human identification property (fingerprint) such as statements, letters, medical images.
The proposed technique is a candidate solution to exchange secure documents within and across healthcare provider networks. It enables various healthcare applications—electronic medical records (EMR), personal healthcare records (PHR), and picture archiving and communication systems (PACS)—to exchange secure medical data by fulfilling the regulatory patient security and access policies.
The rest of the paper is organized as follows: Section 2 describes the literature review. Section 3 demonstrates the proposed system. Section 4 and Section 5 show the experimental results and discussion, followed by the conclusion in Section 6.

2. Related Work

The section is categorized into spatial domain and frequency domain; the literature focuses on frequency domain because the proposed technique is developed in the frequency domain. Furthermore, the frequency domain, classified into fast Fourier transform, DCT, and DWT, combines two or more domains to achieve the property’s best level. For opting, the scaling factor automatically machine learning algorithm is used with these transfer domains.
In the spatial domain, Ruizhen Liu and Tieniu Tan [15] proposed a technique for protecting rightful ownership through singular value decomposition (SVD). It provides trustworthy evidence for protecting rightful ownership. Second, it resists distortions due to joint image manipulations. The spatial domain technique is directly applied for the host image to be decomposed in SVD. The watermark is also decomposed for embedding. The method is not robust against various attacks. Chen et al. [16] proposed a technique that only focused on copy attack, where they embedded two watermarks: a periodic watermark and a real watermark by modifying the gray level intensities. There is no usage of host image when watermarks are detected. The technique is robust against print and scanning but failed against several attacks, including rotational, cropping, and scaling. Chang et al. [17] proposed a technique for recovery and temper detection. The LBP operator is used to generate the authentication pattern, which is embedded in the local binary pattern of the 3 × 3 matrix of the entire, used for recovery and tempering detection. This domain’s main flaw is that it cannot resist geometrical, filtering, and cropping attacks. Yunfa Li et al. [18] proposed a user authentication technique using multi-point collaboration on the user image. The method enhances the security system level by capturing and recognizing the image in real-time while all the required system’s parameters separate from it. The system protects the information using three-party collaboration for authentication and recognition. The system is reliable to some extent, as it resists some penetrating attacks.
Using fast Fourier transformation, Solanki et al. [19] proposed a technique in DFT, where selective embedding hides information in low-frequency magnitudes and the differential quantization index hides information in the phase of Fourier form to achieve robustness against print and scanning attack. The payload is impressive, but the technique is semi-blind, which does not fully guarantee robustness against different noise attacks. Pramila et al. [20] proposed a technique in multiple domains. In this technique, the templets are embedded into DFT and spatial domain for rotation, scaling, and translation, respectively. The message is embedded into the wavelet domain for robustness. The schema is robust against copy scanning and compression, but the efficiency of the algorithm is not impressive, and it failed against cryptographic attack (cracking the key) and protocol attack (attack on the entire concept). Chun-pung et al. [21] proposed a watermarking algorithm that is robust against geometrical attacks by using radial harmonic Fourier moments (RHFM). The algorithm obtains the coefficient of the original image in the form of radial harmonic Fourier moments and selected a robust coefficient for modifying or embedding the most suitable watermark; during extraction, the image is reconstructed without concerning the original image. The algorithm is robust against the geometrical attack; it cannot resist some level of compression and specific filtering [22]. It is a technique of digital watermarking to establish the links that exist between the DFT and RGB color channels and the components of quaternion DFT (QDFT) coefficients while considering a general unit pure to embed the watermark. Qingtang Su and Yugangu Niu [23] proposed a technique of blind image watermarking. Firstly, the image is divided into 4 × 4 blocks, and then the pixels of each block are decomposed by Q.R. (quick response) decomposition, and the first-row fourth column element in the matrix is quantified. This technique is less robust against compression and noise attacks. Furthermore, Jun Lang and Zheng-Guang Zhang [6] proposed a watermarking technique with similar design goals. First, the image divides into non-overlapping blocks. They take 2-D FRFT of each block, each pixel value of the binary watermark is embedded by modifying the back-diagonal FRFT coefficients of each image block at the same location with a random array. This technique is less robust against compression and geometrical attacks. In conclusion, the techniques in this domain cannot resist compression, intentional filtering, and intentional geometrical attacks.
In a discrete cosine transform, Shinfeng et al. [24] proposed a technique in discrete cosine transformation to improve robustness. The watermark is embedded in selected low frequencies; it resists the JPEG compression. Although the result is convincing, the imperceptibility of the watermarked image is very low. Cropping and row-column flipping attacks have also destroyed the watermark. Frank et al. [25] proposed a watermarking technique for medical image watermarking using the frequency domain. In this technique, the host medical image is divided into a region of interest (ROIs) and with a minimum number of blocks belongs to the region of noninterest (RONIs). The watermark is compressed and embedded into the discrete cosine domain of the region of noninterest blocks (RONI) of a medical image. The technique shows robustness against various attacks but failed against geometrical and resizing attacks. X.Wu et al. [26] proposed a watermarking technique using DCT. In this technique, the image is separated into overlapping blocks, and the DCT is applied for the D.C. map. A random series of a map is decomposed (SVD) for ownership share. This technique does not resist rotation and cropping attacks. Musrrat Ali and Chang Wook Ahn [27] proposed a watermarking technique using DCT. The host image is divided into non-overlapping blocks; DCT is applied on each block to obtain a low-level approximation of the direct components (D.C.) of each of the images collected. The SVD is applied to both D.C. of the host and watermark. Differential evolution (D.E.) algorithm is used to obtain the best multiple scaling factors for embedding. The technique is not capable of resisting rotational and cropping attacks. The techniques of this domain suffer from rotational and cropping attacks.
In a discrete wavelet transform, Chun-Shien et al. [28] proposed a watermarking technique in the discrete wavelet domain for copyright protection. The approach uses cocktail watermarking; two watermarks are embedded in DWT after quantizing the wavelet coefficient as making threshold unite of the image. The method is not resistant against geometrical attacks, the imperceptibility of the watermarked image is still very low. C.Yin et al. [29] proposed a color image watermarking schema in DWT. In this technique, the green channel is decomposed into the wavelet coefficient of the singular value decomposition of the L.H., H.L., H.H., added with SVD of the scramble watermark. The technique is robust against various attacks, but it does not show resistance against geometrical attacks and some filtering attacks. Nasrin et al. [30] proposed watermarking using the integer wavelet domain to solve the problem of false-positive. In this algorithm, the problem of false-positive is solved by generating the digital signature. The watermark is embedded into the first level of singular value decomposition of the integer wavelet domain. This technique addresses the shortcomings of conventional techniques; however, it is less robust against translation, sheering, and geometrical attacks. Chetan et al. [31] proposed a watermarking technique for protecting document images using the integer wavelet domain. The document is divide into empty and non-empty non-overlapping blocks; the non-empty blocks transform into integer wavelet domain up to two-level. The binary logo is compressed by binary block coding and embedded into the integer wavelet domain of the document image. The payload is reduced, but the watermark destroys the compression attack and noise attack. The technique of this domain is not effective against geometrical, embedding capacity, and intentional filter attacks. Liu et al. [32] proposed a video-based technique in a discrete wavelet transform. It analyzes the frames rapidly and selects the frames with distortion. In addition to distortion, it also analyzes the embedded position and hence maximizes the peak signal-noise ratio. The system is resilient against various attacks, but it has limitations in recovering the cropping of rows or columns from attack.
To achieve the benefits of multiple domains and machine learning algorithms at the same time, Santhi et al. [33] proposed an adaptive watermarking visible/invisible technique using Hadamard transform. In this technique, the image transforms into Hadamard, the watermark embedded with the adaptive scaling factor using a sigmoid function. The strength can be adjusted in the custom of visibility and invisibility of the watermark. The technique is less robust against geometrical, filtering, and compression attack. Yahya et al. [9] propose a watermarking technique using a discrete wavelet transform. In this technique, the image transforms into a discrete wavelet transform using the Haar wavelet; the binary watermark is embedded into the selected coefficient. The watermark is extracted using the probabilistic neural network without concerning the original. The technique is robust against most of the attacks, compressing and geometrical attacks still decreases the level of robustness. Wang et al. [34] proposed a watermarking technique using a polar harmonic transform. In this technique, the improved (SURF) is used for a set of feature point detection using probability density function. The affine invariant local elliptical region is constructed using local probability and then constructed the local circle region. Then polar harmonic transform is applied to the local circle region with zero paddings. The technique is robust against geometrical attacks and its various differentiations. The technique still does not resist against the median filter, scaling, cropping with the geometrical attack, and some compression levels. Bouslimi et al. [35] proposed a crypto-watermarking technique for medical images. This technique is based on quantization index modulation and joint watermarking-decryption. The watermark is embedded and encrypted at the receiver side. A watermark is used for decryption for authentication and traceability. The technique is not reliable in the account of various attacks. Wójtowicz et al. [36] proposed a watermarking technique using biometric information. The image is divided into four blocks and independent component analysis (ICA) is applied on those blocks for embedding the two watermarks: fingerprint and iris biometrics. The authentication is very impressive and reliable, but the technique has not shown resistance against specific attacks. M. Ali et al. [4] proposed a watermarking technique using the redistribution invariant wavelet domain. In this technique, the host image transforms into an invariant wavelet domain, the low-level frequency blocks further divide into the non-overlapping block; the most suitable block is selected using the human visual system (HVS). The targeted block is decomposed in singular value decomposition for embedding; the strengthen factor is obtained by the ABC algorithm for imperceptibility and robustness. This technique is robust against various attacks but still shows less robustness against the median filter, rescaling, and noise attacks. Sang et al. [37] proposed a hybrid DWT–DCT video watermarking technique. In this technique, randomly selected frames are transformed (DC components). All the selected frames organize column-wise, followed by a scrambling operation using Arnold Algorithm. Four DC components are reshaped for every column and transform into wavelets for embedding. The proposed technique shows robustness against most of the attacks except geometric attacks.
In conclusion, the existing digital image watermarking algorithms have the following limitations:
  • Most of them rely on imperceptibility and robustness, but they failed to recover the full watermark after some attacks being applied.
  • The algorithms are failed to facilitate in a real-time environment; they deal in the offline environment.
  • Most of the existing algorithms do not embed the biometric as a watermark. If someone does so, then it is not recovered, which may able to recognize entirely.
  • The payload is a fundamental issue for the existing algorithms, as, concerning the watermark capacity, the algorithms are collapsible.

3. Research Methods

The proposed watermarking scheme uses a fast Fourier transform (FFT) to spread the watermark in the host image. The watermark should be added in the middle components for better imperceptibility and robustness. The abstract view of the embedding workflow is depicted in Figure 1. Details of each step are given in the following subsections with detailed pseudo-code in Algorithms 1 and 2. Before digging into the explanation, the readers are encouraged to look into the Abbreviation section for a list of symbols used throughout this section in different formalism and algorithms;
Algorithm 1 Embedding Algorithm
Input: Host image I H , watermark I w , secret key K w , filter for host image F I H , filter for the watermark image F I w
Output: Watermarked image W H w
 Steps:
  • Select an appropriate host image I H .
  • Apply frequency Fourier transform on I H .
  • Select watermark image I w .
  • Apply frequency Fourier transform on I w .
  • Apply filter on host image I H , it becomes F I H .
  • Apply filter on watermark image I H , it becomes F I H .
  • Now subtract F I H from the I H to get I H F those frequencies which are not suitable for embedding. I H F = I H F I H .
  • Apply singular value decomposition on F I H , then it will generate two orthogonal matrices O H 1 , O H 2 and one diagonal matrix D H .
  • Encrypt the watermark I w by secret key K w , multiply resultant encrypted watermark K w I w with positive strength factor α = 10 .
  • The diagonal matrix of the host image D H added with the encrypted watermark K w I w , resultant embedded matrix D H K w I w .
  • Calculate singular value decomposition of the embedded matrix D H K w I w , three matrices will be formed, two orthogonal matrices O D H W 1 , O D H W 2 and one diagonal matrix D H W .
  • Apply inverse singular value decomposition by multiplying the diagonal matrix of the embedded matrix D H W with the first orthogonal matrix O H 1 and the transpose of the second orthogonal matrix ( O H 2 ) T to get I H w .
    I H w = O H 1 × D H W × ( O H 2 ) T
  • Add the I H F and I H w to get I F F W watermark image in the transform domain.
Apply inverse Fourier transform to get the watermarked image W H w .
Algorithm 2 Extraction Algorithm
Input: Watermarked image W H w secret key K w .
Output: Host image I H , watermark I w
  • Select the received watermarked image W H w and its suitable parameters for detection and extraction.
  • Apply frequency Fourier transform on watermarked image W H w .
  • Apply singular value decomposition on watermarked image W f f t H , then it will generate two orthogonal matrices O W f f H 1 , O W f f t H 2 and one diagonal matrix D W f f t M of the watermarked image.
  • For restoring the host image, the encrypted watermark K w I w is subtracted from the diagonal matrix of the watermarked image D W H W and divided by the positive strength factor α = 10 ; the resultant will be D H R
  • Now, apply inverse singular value decomposition by multiplying the diagonal matrix of restoring host image D H R with the orthogonal matrix first O H 1 and transpose the second orthogonal matrix ( O H 2 ) T of the host Image; the resultant matrix will be I H
    I H = O H 1 × D H R × ( O H 2 ) T
  • Apply inverse Fourier transform to get I H
  • For restoring watermark, the diagonal matrix of the watermarked image D W H W is subtracted for the diagonal matrix of the host image D H and divide it by the scaling factor α = 10 to get the diagonal matrix of the encrypted watermark D w K .
  • Now, apply inverse singular value decomposition by multiplying the diagonal matrix of restoring watermark D w K with the orthogonal matrix first O D H W 1 , and transpose the second orthogonal matrix ( O D H W 2 ) T of the watermarked image, and the resultant matrix will be encrypted watermark K w I w .
    K w I w = O H 1 × D H R × ( O D H W 2 ) T
  • Now, decrypt the encrypted watermark K w I w by secret key K w , the resultant will be I w .

3.1. Middle-Frequency Selection in FFT

The host image I H is transformed into the spectral domain I f f t using Equation (1).
I f f t r , c = R = 1 N C = 1 M I H R , C e 2 i R r / M C c / N
where I f f t r , c is the image in the spectral domain with indices [0–M] and c [0–N], I H   R , C and size M*N is the original image with indices R and C and e 2 i R r / M C c / M is the Euler’s formula
e i θ = cos θ + i sin θ
In the same manner, the FFT is also applied to the watermark I w to transform to FFT I w f f t . The inverse FFT is applied to transform back to the spatial domain using Equation (3).
I w r , c = r = 1 M c = 1 M I f f t r , c e 2 i R r / N C c / M
The distribution of frequencies, i.e., low frequencies, middle frequencies, and high frequencies, in the shifted image is shown in Figure 2.
Among the different ranges of frequencies, middle frequencies are more suitable to embed the watermark. The shifting of frequencies is performed in a diagonal maneuver, as shown in Figure 2. However, to make the watermark more robust, frequencies from other ranks such as low and high are also mixed with the middle frequencies. The different frequencies bank of Figure 2 can be generated by keeping the mid-range frequencies and removing the other frequencies. To extract the frequencies as depicted in Figure 3c, Equation (6) is applied without attenuating the frequencies of the image within the range of radius R L P F and cuts off the remaining frequencies lie outside the radius.
I f f t l r , c = { I f f t t r , c i f   D L P F R L P F a n d D L P F > R L P F 0 o t h e r w i s e }
where R L P F is the radius for low pass filter and D L P F is the distance between I f f t r , c and I f f t M 2 , N 2 which can be computed as
D L P F = r M / 2 2 + c N / 2 2 1 / 2
In the proposed technique, the high pass filter inverts the low pass filter without attenuation. All the frequencies cut off within the circle of radius R H P F pass all the frequencies outside this circle.
I f f t H r , c = { I f f t t r , c i f   D H P F R H P F   a n d   D H P F > R H P F 0 o t h e r w i s e }
As R H P F is the radius for the high pass filter and D H P F the distance between I f f t r , c and t I f f t M 2 , N 2 which can be computed as
D H P F = r M / 2 2 + c N / 2 2 1 / 2
In this step, we subtract the low pass filter frequencies I f f t l from the original Fourier image I f f t and then high pass filter frequencies form the low pass filter subtracted Fourier image in Equations (8) and (9), respectively.
I f f t L H r , c = r = 1 M c = 1 N I f f t r , c I f f t l r , c
Then
I f f t L H r , c = r = 1 M c = 1 N I f f t L H r , c I f f t H r , c
FFT spreads the low frequencies at the edges and corners; therefore, to bring these frequencies to the center, we have used shifting in which the low frequencies are shifted to the center of the Fourier image, the high frequencies are shifted to the corner, and some high frequencies (diagonal edges) are at diagonals of Fourier shifted image. We also need those low frequencies that are mixed with some high frequencies, to get middle frequencies or imperceptibility. Extracting those frequencies, as shown in Figure 3d, can be obtained by applying Equations (10) and (11). Those frequencies are obtained by taking twenty columns from left to the center and twenty columns to the right for both horizontally I f f t S H and vertically I f f t S V α = 20.
I f f t S V r , c = r = 1 M c = 1 N I f f t M / 2 α : M / 2 + α , c : M
The low frequencies and high information are shifted to the center of the FFT transformed image, to obtain only those frequencies that are suitable for embedding.
I f f t S H r , c = r = 1 M c = 1 N I f f t c : M , N / 2 α : N / 2 + α
The diagonal frequencies are also suitable and valuable frequencies for embedding to increase payload capacity and imperceptibility of the cover media. To extract the diagonal frequencies of the Fourier image, as shown in Figure 3e, Equation (14) has been applied.
Equation (12) is applied for the extraction of the diagonal frequencies from the left top corner to the right bottom corner.
I D 1 r , c = r = 1 M c = 1 N I f f t α : 1 , c : N
Equation (13) is applied for the extraction of the diagonal frequencies from the left top corner to the right bottom corner.
I D 2 r , c = r = 1 M c = 1 N I f f t r : M , α : 1
By combining Equations (12) and (13), we get the diagonal frequencies to form high, middle, and low, which makes the technique consistent according to the said properties.
I D , D = I D 1 + I D 2
To sum up, all the required frequencies, as shown in Figure 3f by applying the Equation (14). The obtained frequencies guarantee the optimality of the technique in the custom of robustness, imperceptibility, and payload.
F I H = I f f t S H + I f f t S V + I D , D + I f f t L H
The required frequencies mask subtracted from the Fourier host image to make the difference for recovering the original image more imperceptive.
F f t t R r , c = I f f t S H r , c F I H r , c
The mask for embedding the watermark, as shown in Figure 3f, will be subtracted by FFT of the host image using Equation (16).
These frequencies are mostly middle or near to middle frequencies, which are more suitable. Some low and high frequencies, which are significant in the custom of watermarking, have been selected.

3.2. Singular Value Decomposition (SVD)

The required frequencies are further decomposed to achieve imperceptibility and recognition of the watermark after extraction. The decomposed frequencies are represented in three matrices of two orthogonal matrices on one diagonal matrix, which contains Eigenvalues and vector. To select which matrix is suitable for embedding the watermark, we analyzed all the matrices. Parent techniques describe the significances of all matrix. The proposed technique guarantees the recovery of watermarking and its recognition, as it takes under consideration, we decompose the selected frequencies by singular value decomposition. Therefore, we decomposed the F I H r , c into U D V T in Equation (17).
U D V T = S V D F I H
S V D ( F I H ( 1 , 1 ) F I H ( 1 , 2 ) F I H ( 1 , N ) F I H ( 2 , 1 ) F I H ( 2 , 2 ) F I H ( 2 , N ) F I H ( M , 1 ) F I H ( M , 2 ) F I H ( M , N ) ) = [ U I H ( 1 , 1 ) U I H ( 1 , 2 ) U I H ( 1 , N ) U I H ( 2 , 1 ) U I H ( 2 , 2 ) U I H ( 2 , N ) U I H ( M , 1 ) U I H ( M , 2 ) U I H ( M , N ) ] ×
D I H 1 , 1 0 0 0 0 D I H 2 , 2 0 0 0 0 0 0 0 0 D I H M , N × V I H 1 , 1 V I H 1 , 2 V I H 1 , N V I H 2 , 1 V I H 2 , 2 V I H 2 , N V I H M , 1 V I H M , 2 V I H M , N T
The decomposition is applied to filtered frequencies to obtain the optimum result in robustness; coefficients are decomposed into two orthogonal and one diagonal matrix. Previously, the embedding was done in the orthogonal matrices, but, in this method, the diagonal matrix is used for embedding. The diagonal matrix of the required frequencies added with encrypted watermarking by multiplying strengthen factor β = 0.10.
D H K w I w = D \ + β . K w
To obtain the decomposition of the watermark, D H W we apply singular value decomposition on the embedded diagonal matrix D H K w I w , same as Equation (16) and Equation (20). By decomposition, two orthogonal and one diagonal matrix are formed U W , V w T , and D H W respectively.
U W D H W V w T = S V D D H K w I w
The embedded coefficient is further decomposed into singular value decomposition. The diagonal matrix D H W of the embedded matrix combined with an orthogonal matrix of the filter host image to get the watermarked required frequencies F I H w by applying Equation(20), it is also called inverse value decomposition.
F I H w = U D H W V T
To obtain the desired Fourier watermarked image I f f t w , the required watermarked frequencies F I H w are added with the unembedded mask of the Fourier image F f t t R r , c by applying Equation (21). These frequencies are capable of enhancing the said properties of watermarking.
I f f t w = F f t t R + F I H w
To obtain the resulting watermarked image of the spatial domain, W H w the watermarked Fourier image is inversely transformed into the spatial domain by applying Equation (21).
W H w = r = 1 n c = 1 m I f f t w r , c e 2 i R r / n C c / m
The extraction procedure is used in the same manner. After the extraction, the fingerprint watermark is recognized through VeriFinger software (see Algorithm 2 and Figure 4).
The extraction process is started from the watermarked image W H w . The watermarked image is transformed into frequency Fourier transform W f f t H by applying the same Equation (2) for the detection and extraction of the watermark. The filtered frequencies are obtained in the same manner as embedding frequencies are extracted by applying Equations (3)–(14). To obtain the decomposed form of the frequencies, we apply the same as Equation (15) to get the two orthogonal and one diagonal U W , V w T , and D H W respectively.
First, we transform the image/document and watermark. The embedded frequencies are obtained through a specialized filter in the same manner as in embedding; the decomposing isolate the diagonal matrix for extraction; the composition occurs for both the watermark and image/document. Then the image is obtained with a high level of imperceptibility, and the watermark is recognized by Viri-software accurately.

4. Experimental Results

4.1. Dataset

This section describes the dataset link, which is used for the sake of evaluation. The medical images have been taken from different medical institutes. The three hundred medical images contain the MRI images of different parts of the human body. These images are in raster format with a resolution of 201 × 201. These images’ content includes head, neck, head neck both, hand, wrist, knee, ankle, shoulder, back, backbone, lungs, breast, cardiac, thorax, prostate, pelvis, abdomen, hip, spine, and carotids. The other dataset has been taken from the University of Peshawar and Islamia College Peshawar. Two hundred images of degrees, detail mark certificates, and transcripts have been tested and evaluated by the proposed algorithm. The contents of these images, degrees, and transcripts (detailed marks certificates) of different classes, and sessions were of different formats. The dimensions of all images were adjusted according to the proposed evaluations and testing. It is essential to highlight that the comparative analysis is drawn based on fifteen images. The rationale for selecting these images was based on two factors: (i) all these images were part of existing work experiments with which the proposed method is compared and (ii) these are the most common images used in most of the benchmarks for watermarking and cryptography.

4.2. Experimental Setup

This section is reserved for interpretation of the proposed watermarking technique in the account of performance, collating with other similar methods. The proposed system is assimilating with the parent schemes proposed by Mussarat Ali et al. [4], Fan et al. [38], Lai [11] which have been mentioned and introduced earlier. For brevity purposes, we used the abbreviations DWT-SVD-ABC, SVD, and HVS-SVD, respectively. The rivalry of this technique with other schemas of the proposed system marked emphatically [5,10,37,39], which will call FWT, FrFT, and DWTQ (or DWT), respectively. A recapitulation of the comparison of the schemes is noted in Table 1. In the SVD technique, the watermark embedded works manually in the spatial domain, while other techniques are in the frequencies domain [40]. The SVD has a higher capacity compared to other techniques due to the spatial domain. Capacity for the proposed system is mentioned in Table 1, the N/A representing the capacity of that scheme for which the capacity is not concluded due to dependency on the watermark size. For the experiment, we have taken Fifteen standard images with a dimension of 512 × 512 and the Islamia college university logo as a watermark. We have downloaded these standard test images from an open-source, which is available on the public internet repository. An Islamia college university logo of size 32h × 32/64 × 64/128 × 128/256 × 256 has been taken. The logo is considered as a watermark for the evaluation process. The visual result of the watermark, after extraction, are provided for analysis. The ratification of imperceptibility, robustness, and payload of the proposed system for both host image and watermark image, in diverse image exploiting attacks, is applied to decompose the watermarked image’s class. All the schemes are codded and tested in MATLAB2016a on a personal computer (P.C.) and laptop with a Core 2 Duo processor, 4GB of RAM, and Windows 10. For evaluation and comparison with other schemes [13,41,42], we have taken the advocated parameter settings from their appropriate studies. The best results among the comparison in Table 2, Table 3 and Table 4 are highlighted in Italic+Bold, and a tie between results is shown in Bold.

4.3. Robustness Against Attacks

This section evaluates the robustness of the proposed system against malicious attack (attacks applied on the watermarked images shown in Figure 5, which are enlisted in Table 3 and Table 4. The quality of the extracted watermark is intuiting by standard correlation (normal correlation (N.C.) value using (16). These N.C. values of each watermark of the corresponding schemes are organized in Table 4, and the higher N.C. values reflect more similarity to the original watermark. Lower the N.C. values show less similarity with the original watermark. From Table 3, it is revealed that the proposed technique has leverage on relative schemes. The proposed system’s peak signal-to-noise ratio (PSNR) values are much higher and imperceptible from the rest, which concluded that the proposed system has inestimable imperceptibility. Table 2 indicates the value of normal correlation, which is designated for the watermark’s similarity, the values with respect to all images have a passable difference. The N.C. concluded the watermark similarity and its payload. The technique can embed the watermark up to 256 × 256, which is a countable payload. Table 4 shows the N.C. value for the watermark. It is clear from the N.C. value that the proposed technique is much suitable to resist those malicious attacks. The proposed approach focuses on both the host image and watermark for its imperceptibility and robustness. Table 5 indicates the watermark’s visual result after applying different attacks; the proposed system has a clear advantage over the related schemes.
The recognition process is carried out through Viri software, which is used to recognize biometric properties worldwide. The results of the extracted watermarks and their recognition status are listed in Table 5. It is clear from the result that the proposed system is robust against every attack, and its watermark is recognized after said attacks. The recognition results are listed in Table 5.

4.4. Non-Parametric Statistical Analysis

Two methods, draconian and consequential, are used to compare the proposed framework’s performance, as shown in Table 6. The comparison has been perceived using a non-parametric hypothesis testing named Wilcoxon’s sign rank test. It is performed through the statistical software package SPSS. The null hypothesis assumed as the median of the difference of two samples is zero, the alternative hypothesis t is a significant difference between the two samples, the level of significance for the testing is 5%. In total, there are 112 data samples with sixteen correspondences to each of the systems. Two samples are taken simultaneously for comparison; one reflects the proposed schema, and the others represent existing schemas. Table 6 depicts the overall statistical results derived based on N.C. values. R+ denotes the number of positive ranks while the number of negative ranks is denoted by R-, S+, S-, and P-value the sum of ranks of absolute the sum value of the difference between the two test variables greater than zero and less than zero respectively. That is called the sum of positive and negative ranks, respectively. We assign the two signs ( and ) based on the result, represents that the proposed system is significantly sound compared to the other while represents no significant difference between the two systems.

5. Discussion

In the result section, it has been observed through the quantitative evaluation that the proposed method is superior to the contemporary closely related approaches. Based on N.C. values, the system shows robustness against malicious attacks. It is clearly indicated that the existing approaches did not survive all attacks indicated in Figure 5. Furthermore, using the non-parametric statistical analysis, the proposed method also outperformed with a high significance value compared to existing approaches. In the medical domain, trust in data and knowledge has a significant role. The key to achieving it is to provide a robust workflow of data and knowledge exchange within or across healthcare providers’ networks. Within or across the healthcare provider networks, the watermarked image data must be provided with a robust watermark approach–used for authentication or patient data anonymization [43].
In recent trends, the applications are mostly real-time, exchanging a continuous stream of data over the internet. There is a frequent exchange of medical data between hospital networks, their associated laboratories, and other test collection points. Furthermore, cloud-based infrastructures are used to exchange medical data securely in a collaborative fashion among different applications within the same organization’s departments [44]. In such cases, data protection enriches the user’s gratification level for secure data exchange; therefore, the proposed technique embeds its watermark in real-time. The existing approaches [45,46,47,48,49] concentrate on providing robust protection while lacking in capabilities to handle real-time data exchange.
Furthermore, the proposed methodology’s outcome is achieving a high payload by supporting a maximum possible size up to 324 × 324 of the watermark embedded in the transform domain with special filters and decomposition. On the other end, the extraction processing depends on the high payload for the watermark, especially during watermark recognition (biometric recognition). It is often required to explain the ownership detail from the repository. One of the existing techniques [47] can embed a watermark up to the same size as the host image, which led to a very high payload, but the method failed to extract the watermark at the recognition level. In the description of extracted watermarks mentioned in [45,46,47,48,49], it is not firmly confirmed that a machine learning algorithm or software recognizes the watermark.
The proposed technique uses the human identification mark(biometric) as a watermark to keep the sender’s identity. It only discloses the identity to the appropriate receiver. This approach’s utmost outcome is to retain ownership and avoid any intruder attacks during the data exchange. The human identification mark is not used as a watermark to recognize its owner in contemporary techniques [45,46,47,48,49]. The key ownership retention by the proposed approach is straightforward. The sender has the right to embed its biometric information as an image in the host image or document. The sender must be an authorized user to send the data. The image/document on the internet produces a value of ownership, which is secure from all types of tempering and readily available at the receiver end for extraction and verification. The document isolated from the watermark will maintain its imperceptibility and watermark too. The watermark is then ready for the recognition process. The watermark is further processed by open-source Viri software for recognition.
The proposed technique separately calculates the PSNR for watermarks, which recognizes the watermark’s imperceptibility. It emphasizes equality between the watermark and host image, which ultimately ensures the robustness and efficiency of the approach against various attacks. This fact is already explained in the result section by including pre and post-attack PSNR calculations for the watermark. The result section also provides a detailed level of imperceptibility and critical validation of robustness and efficiency property. In contrast, the existing techniques [45,46,47,48,49] compromise the imperceptibility because they merely concentrate on watermark embedding and its extraction. Most of these techniques did not process the watermark separately and emphasized the host image, resulting in less balance between manipulating the host image and the intended watermark.
Current work focuses on non-standardized medical images. The key limitation of non-standardized images reduces the level of interoperability for exchanging secure medical data. So we are targeting this issue in our upcoming work, which will deal with standard DICOM [50] based medical images. The future work will emphasize keeping the level of interoperability according to the DICOM standard and provide similar protection against various attacks during exchange among different healthcare provider networks.

6. Conclusions

The proposed work utilizes the most suitable decomposed frequencies in the transform domain by obtaining specialized filters and decomposition. It accommodates the watermark with a high payload across the whole host image, making the technique more robust and imperceptible. A fingerprint is used as a watermark, which claims the recognition of a watermark after extraction. The proposed work guided the watermarking procedure through the human security system, which is novel compared to contemporary techniques used to enhance security. A higher level of imperceptibility and the provision of validating the key robustness and effectiveness against various attacks enables the application of this approach in the medical domain. The main features of this approach give equal importance to the watermark. It not only focuses on the host image imperceptibility, robustness, and payload but also watermark recognition. These key features make it superior to existing approaches.
The results are compared with those recent techniques before and after the attacks. It clearly showed a higher level of imperceptibility and robustness. The performance of the proposed work on color images such as gif, video, and audio will be of keen interest in the research that the authors plan to do in the future. Furthermore, the technique will be extended to handle standard DICOM based medical images.

Author Contributions

S.U.D. is the principal researcher who conceptualized the idea. Z.J. and M.S. are the advisors of the project. They helped in data preparation and finalization of the overall proposal of the idea. M.H. facilitate in preparation and refinement of the conceptualization of the idea and thoroughly revised and reviewed the contents. R.A. and A.A. assisted in technical evaluation of the work and also reviewed the work for consistencies. S.L. provides financial support for this research work. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the MSIT(Ministry of Science and ICT), Korea, under the ITRC(Information Technology Research Center) support program(IITP-2017-0-01629) supervised by the IITP(Institute for Information & communications Technology Promotion)", by Institute for Information & communications Technology Promotion(IITP) grant funded by the Korea government(MSIT) (No.2017-0-00655), by the MSIT(Ministry of Science and ICT), Korea, under the Grand Information Technology Research Center support program(IITP-2020-0-01489) supervised by the IITP(Institute for Information & communications Technology Planning & Evaluation), and by NRF (National Research Foundation of Korea) with grant numbers NRF-2016K1A3A7A03951968 and NRF-2019R1A2C2090504.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
I H Host image
I w Watermark image
K w Secrete key
I f f t Fourier Transform Image
O H 1 Orthogonal Matrix
O H 2 Orthogonal Matrix
D H Diagonal Matrix
I f f t L Low Pass Filter
I f f t H High Pass Filter
n Last row of the image
M Last column of the image
N Last row of the image
r Rows of the image
c A column of the Image
F I H Filtered Frequencies of the Host Image
D L P F Distance computed for the low pass filter
D H P F Distance computed for the high pass filter
F I H w Watermarked required frequencies
D H K w I w Watermarked Diagonal matrix
F f t t R r , c Unembedded frequencies of a host image

References

  1. Loganathan, A.; Kaliyaperumal, G. An adaptive HVS based video watermarking scheme for multiple watermarks using BAM neural networks and fuzzy inference system. Expert Syst. Appl. 2016, 63, 412–434. [Google Scholar] [CrossRef]
  2. Dadkhah, S.; Abd Manaf, A.; Hori, Y.; Ella Hassanien, A.; Sadeghi, S. An effective SVD-based image tampering detection and self-recovery using active watermarking. Signal Process. Image Commun. 2014, 29, 1197–1210. [Google Scholar] [CrossRef]
  3. Hossain, M.; Islam, S.M.R.; Ali, F.; Kwak, K.S.; Hasan, R. An Internet of Things-based health prescription assistant and its security system design. Future Gener. Comput. Syst. 2018, 82, 422–439. [Google Scholar] [CrossRef]
  4. Ali, M.; Ahn, C.W.; Pant, M.; Siarry, P. An image watermarking scheme in wavelet domain with optimized compensation of singular value decomposition via artificial bee colony. Inf. Sci. 2014. [Google Scholar] [CrossRef]
  5. Amiri, S.H.; Jamzad, M. Robust watermarking against print and scan attack through efficient modeling algorithm. Signal Process. Image Commun. 2014, 29, 1181–1196. [Google Scholar] [CrossRef]
  6. Lang, J.; Zhang, Z. Blind digital watermarking method in the fractional Fourier transform domain. Opt. Lasers Eng. 2014, 53, 112–121. [Google Scholar] [CrossRef]
  7. Ali, M.; Ahn, C.W. An optimized watermarking technique based on self-adaptive de in DWT-SVD transform domain. Signal Process. 2014, 94, 545–556. [Google Scholar] [CrossRef]
  8. Bhatnagar, G.; Wu, Q.J. A new logo watermarking based on redundant fractional wavelet transform. Math. Comput. Model. 2013, 58, 204–218. [Google Scholar] [CrossRef]
  9. Al-nabhani, Y.; Jalab, H.A.; Wahid, A.; Noor, R. Robust watermarking algorithm for digital images using discrete wavelet and probabilistic neural network. J. King Saud Univ. Comput. Inf. Sci. 2015. [Google Scholar] [CrossRef] [Green Version]
  10. Elshazly, E.H.; Faragallah, O.S.; Abbas, A.M.; Ashour, M.A.; EI-Rabaie, E.-S.M.; Kazemian, H.; Alshebeili, S.A.; EI-Samie, F.E.A.; El-sayed, H.S. Robust and secure fractional wavelet image watermarking. Signal Image Video Process. 2014, 9, 89–98. [Google Scholar] [CrossRef] [Green Version]
  11. Lai, C.C. An improved SVD-based watermarking scheme using human visual characteristics. Opt. Commun. 2011, 284, 938–944. [Google Scholar] [CrossRef]
  12. Gao, L.; Qi, L.; Wang, Y.; Chen, E.; Yang, S.; Guan, L. Rotation Invariance in 2D-FRFT with Application to Digital Image Watermarking. J. Signal Process. Syst. 2013, 72, 133–148. [Google Scholar] [CrossRef]
  13. Hu, H.; Hsu, L. Exploring DWT—SVD—DCT feature parameters for robust multiple watermarking against JPEG and JPEG2000. Comput. Electr. Eng. 2014. [Google Scholar] [CrossRef]
  14. Zheng, P.; Feng, J.; Li, Z.; Zhou, M. A novel SVD and LS-SVM combination algorithm for blind watermarking. Neurocomputing 2014, 142, 520–528. [Google Scholar] [CrossRef]
  15. Cox, I.J.; Kilian, J.; Leighton, F.T.; Shamoon, T. Secure spread spectrum watermarking for multimedia. IEEE Trans. Image Process. 1997, 6, 1673–1687. [Google Scholar] [CrossRef]
  16. Chen, P.; Zhao, Y.; Pan, J. Image Watermarking Robust to Print and Generation Copy. In Proceedings of the First International Conference on Innovative Computing, Information and Control—Volume I (ICICIC’06), Beijing, China, 30 August–1 September 2006. [Google Scholar]
  17. Chang, J.; Chen, B.; Tsai, C. LBP-based Fragile Watermarking Scheme for Image Tamper Detection and Recovery. In Proceedings of the 2013 International Symposium on Next-Generation Electronics, Kaohsiung, Taiwan, 25–26 February 2013; pp. 173–176. [Google Scholar]
  18. Li, Y.; Tu, Y.; Lu, J. Multi-point collaborative authentication method based on user image intelligent collection in the internet of things. Electronics 2019, 8, 978. [Google Scholar] [CrossRef] [Green Version]
  19. Solanki, K.; Madhow, U.; Manjunath, B.S.; Chandrasekaran, S.; El-khalil, I.; Member, S. ‘Print and Scan’ Resilient Data Hiding in Images. IEEE Trans. Inf. Forensics Secur. 2006, 1, 464–478. [Google Scholar] [CrossRef]
  20. Pramila, A.; Keskinarkaus, A.; Sepp, T. Multiple Domain Watermarking for Print-Scan and JPEG Resilient Data Hiding. In Proceedings of the 6th International Workshop on Digital Watermarking, Guangzhou, China, 3–5 December 2007; pp. 279–293. [Google Scholar] [CrossRef]
  21. Wang, C.-p; Wang, X.-y.; Xia, Z.-q. Signal Processing: Image Communication Geometrically invariant image watermarking based on fast Radial Harmonic Fourier Moments. Signal Process. Image Commun. 2016, 45, 10–23. [Google Scholar] [CrossRef]
  22. Chen, B.; Coatrieux, G.; Chen, G.; Sun, X.; Coatrieux, J.L.; Shu, H. Full 4-D quaternion discrete Fourier transform based watermarking for color images. Digit. Signal Process. A Rev. J. 2014, 28, 106–119. [Google Scholar] [CrossRef] [Green Version]
  23. Su, Q.; Niu, Y.; Wang, G.; Jia, S.; Yue, J. Color image blind watermarking scheme based on QR decomposition. Signal Process. 2014, 94, 219–235. [Google Scholar] [CrossRef]
  24. Lin, S.D.; Shie, S.; Guo, J.Y. Computer Standards & Interfaces Improving the robustness of DCT-based image watermarking against JPEG compression. Comput. Stand. Interfaces 2010, 32, 54–60. [Google Scholar] [CrossRef]
  25. Shih, F.Y.; Zhong, X. High-capacity multiple regions of interest watermarking for medical images. Inf. Sci. 2016, 367–368, 648–659. [Google Scholar] [CrossRef]
  26. Wu, X.; Sun, W. Robust copyright protection scheme for digital images using overlapping DCT and SVD. Appl. Soft Comput. J. 2013, 13, 1170–1182. [Google Scholar] [CrossRef]
  27. Ali, M.; Ahn, C.W.; Pant, M. A robust image watermarking technique using SVD and differential evolution in DCT domain. Optik 2014, 125, 428–434. [Google Scholar] [CrossRef]
  28. Lu, C.; Liao, H.M. Multipurpose Watermarking for Image Authentication and Protection. IEEE Trans. Image Process. 2001, 10, 1579–1592. [Google Scholar]
  29. Yin, C.; Li, L.; Lv, A.; Qu, L. Color Image Watermarking Algorithm Based on DWT-SVD. In Proceedings of the 2007 IEEE International Conference on Automation and Logistics, Jinan, China, 18–21 August 2007; pp. 2607–2611. [Google Scholar]
  30. Makbol, N.M.; Khoo, B.E. A new robust and secure digital image watermarking scheme based on the integer wavelet transform and singular value decomposition. Digit. Signal Process. 2014, 33, 134–147. [Google Scholar] [CrossRef]
  31. Chetan, K.R.; Nirmala, S. An efficient and secure robust watermarking scheme for document images using Integer wavelets and block coding of binary watermarks. J. Inf. Secur. Appl. 2015. [Google Scholar] [CrossRef]
  32. Liu, Q.; Yang, S.; Liu, J.; Xiong, P.; Zhou, M. A discrete wavelet transform and singular value decomposition-based digital video watermark method. Appl. Math. Model. 2020, 85, 273–293. [Google Scholar] [CrossRef]
  33. Santhi, V.; Arulmozhivarman, P. Hadamard transform based adaptive visible / invisible watermarking scheme for digital images. Inf. Secur. Tech. Rep. 2013, 1–13. [Google Scholar] [CrossRef]
  34. Wang, X.; Liu, Y.; Li, S.; Yang, H.; Niu, P.; Zhang, Y. A new robust digital watermarking using local polar harmonic transform. Comput. Electr. Eng. 2015, 1–16. [Google Scholar] [CrossRef]
  35. Bouslimi, D.; Coatrieux, G. A Crypto-Watermarking System for Ensuring Reliability Control and Traceability of Medical Images. Signal Process. Image Commun. 2016. [Google Scholar] [CrossRef]
  36. Wójtowicz, W.; Ogiela, M.R. Digital images authentication scheme based on bimodal biometric watermarking in an independent domain. J. Vis. Commun. Image Represent. 2016. [Google Scholar] [CrossRef]
  37. Sang, J.; Liu, Q.; Song, C.-L. Robust video watermarking using a hybrid DCT-DWT approach. J. Electron. Sci. Technol. 2020, 100052. [Google Scholar] [CrossRef]
  38. Fan, M.Q.; Wang, H.X.; Li, S.K. Restudy on SVD-based watermarking scheme. Appl. Math. Comput. 2008, 203, 926–930. [Google Scholar] [CrossRef]
  39. Ghofrani, M.J.S.S. A robust blind watermarking method using quantization of distance between wavelet coefficients. Signal Image Video Process. 2013, 7, 799–807. [Google Scholar] [CrossRef]
  40. Anuja, D.; Rahul, D. A Review on Digital Image Watermarking Techniques. Int. J. Image Graph. Signal Process. 2017, 4, 56–66. [Google Scholar]
  41. Hsu, C.-S.; Hou, Y.-C. Copyright protection scheme for digital images using visual cryptography and sampling methods. Opt. Eng. 2005, 44, 1–10. [Google Scholar] [CrossRef] [Green Version]
  42. Khan, A.; Siddiqa, A.; Munib, S.; Malik, S.A. A recent survey of reversible watermarking techniques. Inf. Sci. 2014, 279, 251–272. [Google Scholar] [CrossRef]
  43. Qasim, A.F.; Meziane, F.; Aspin, R. Digital watermarking: Applicability for developing trust in medical imaging workflows state of the art review. Comput. Sci. Rev. 2018, 27, 45–60. [Google Scholar] [CrossRef]
  44. Fabian, B.; Ermakova, T.; Junghanns, P. Collaborative and secure sharing of healthcare data in multi-clouds. Inf. Syst. 2015, 48, 132–150. [Google Scholar] [CrossRef]
  45. Al-Otum, H.M. Secure and robust host-adapted color image watermarking using inter-layered wavelet-packets. J. Vis. Commun. Image Represent. 2020, 66, 102726. [Google Scholar] [CrossRef]
  46. Ma, B.; Chang, L.; Wang, C.; Li, J.; Wang, X.; Shi, Y.Q. Robust image watermarking using invariant accurate polar harmonic Fourier moments and chaotic mapping. Signal Process. 2020, 172, 107544. [Google Scholar] [CrossRef]
  47. Sharma, S.; Sharma, H.; Sharma, J.B. An adaptive color image watermarking using RDWT-SVD and artificial bee colony based quality metric strength factor optimization. Appl. Soft Comput. J. 2019, 84, 105696. [Google Scholar] [CrossRef]
  48. Anand, A.; Singh, A.K. An improved DWT-SVD domain watermarking for medical information security. Comput. Commun. 2020, 152, 72–80. [Google Scholar] [CrossRef]
  49. Liu, Y.; Zhang, S.; Yang, J. Color image watermark decoder by modeling quaternion polar harmonic transform with BKF distribution. Signal Process. Image Commun. 2020, 88, 115946. [Google Scholar] [CrossRef]
  50. Das, S.; Kundu, M.K. Effective management of medical information through ROI-lossless fragile image watermarking technique. Comput. Methods Programs Biomed. 2013, 111, 662–675. [Google Scholar] [CrossRef] [PubMed]
Figure 1. Framework of the proposed technique for embedding.
Figure 1. Framework of the proposed technique for embedding.
Electronics 09 02013 g001
Figure 2. (a) Transform domain image (b) After shifting.
Figure 2. (a) Transform domain image (b) After shifting.
Electronics 09 02013 g002
Figure 3. (a) Orignal Image (b) Fourier Image (c) Representation of difference between low and high pass filter in the frequency domain (d) Representation of low frequencies with minor edges in the frequency domain (e) Representation of selected horizontal, vertical, and diagonal edges in Frequency domain (f) Representation combining all filtered frequencies for embedding.
Figure 3. (a) Orignal Image (b) Fourier Image (c) Representation of difference between low and high pass filter in the frequency domain (d) Representation of low frequencies with minor edges in the frequency domain (e) Representation of selected horizontal, vertical, and diagonal edges in Frequency domain (f) Representation combining all filtered frequencies for embedding.
Electronics 09 02013 g003
Figure 4. The framework of the proposed technique for extraction.
Figure 4. The framework of the proposed technique for extraction.
Electronics 09 02013 g004
Figure 5. Attacks applied to the watermarked image and extracted watermarks (Finger Print).
Figure 5. Attacks applied to the watermarked image and extracted watermarks (Finger Print).
Electronics 09 02013 g005
Table 1. Recapitulation illustration of the schemes.
Table 1. Recapitulation illustration of the schemes.
ParticularsSVDHVS-SVDFWTDWTQFrFTDWT-SVD-ABCProposed
Host Image512 × 512512 × 512512 × 512512 × 512512 × 512512 × 512512 × 512
Watermark32 × 3232 × 3220 × 5032 × 1664 × 6432 × 3232 × 32/
64 × 64
Finger PrintBiometricBiometricBiometricBiometricBiometricBiometricBiometric
DomainSpatialTransformTransformTransformTransformTransformTransform
SManuallyManuallyManuallyAutomaticManuallyAutomaticManually
Capacity (b/p)0.06250.0156N/A0.0104N/A0.0156-
Table 2. Peak signal-to-noise ratio (PSNR) watermarked images and original images.
Table 2. Peak signal-to-noise ratio (PSNR) watermarked images and original images.
Image NameSVD [38]HVS+SVD [11]FWT [10]DWTQ [41]FrFT [6]RDWT [4]Proposed
Lena48.321243.205422.780742.613941.217344.020757.6982
Cameraman49.321244.205423.780743.613941.217343.020756.6982
House46.227441.331122.819243.189741.222145.014855.1524
Airplane45.061542.031522.616243.774941.227443.022253.6556
Sailboat45.367233.987322.616241.249341.216540.003854.5675
Couple46.227441.331122.819243.189741.222142.014852.1524
Baboon42.294337.729122.883644.623841.222740.025654.1256
Pirate45.425143.186622.616241.249441.32845.022751.6896
Bridge41.811135.378922.477938.990141.262340.110752.5699
Blond42.930740.505722.833843.060441.228442.038154.5689
Dark hair47.966446.860123.810242.184342.297350.019454.1256
Einstein50.217544.439822.616249.249341.218645.018258.6894
Rose44.806541.769522.616242.883441.217142.988355.4586
Barbara45.425143.186622.616241.249441.328945.022751.6896
Women45.061542.031522.616243.774941.227443.022253.6556
Average45.764341.412022.834542.993141.310043.357654.4334
Table 3. N.C. value of extracted watermark obtained from the watermarked images without any distortion attacks.
Table 3. N.C. value of extracted watermark obtained from the watermarked images without any distortion attacks.
ImageSVDHVS+SVDFWTDWTQFrFTRDWTProposed
Lena110.90820.8936111
Cameraman0.92680.80660.92680.773410.99451
House0.956810.92190.8262111
Airplane0.95680.99710.92480.89650.999911
Sailboat110.91110.8047110.9999
Couple110.93260.7921111
Baboon110.92090.85940.968811
Pirate0.95640.95210.93550.884810.99411
Bridge0.99510.97890.93360.81840.986611
Blond110.92580.83820.969611
Darkhair0.99510.99810.93750.85230.99880.97221
Eienstine0.95510.97660.94740.81840.95880.98890.9999
Rose0.95990.98670.92450.85450.98780.96781
Barbara0.98540.95680.93560.810510.96991
Women10.98780.94360.82080.96890.96321
Average0.97920.97600.92860.83620.98930.99000.9999
Table 4. N.C. value obtained from recovered watermark and original watermark after applying the said attacks.
Table 4. N.C. value obtained from recovered watermark and original watermark after applying the said attacks.
ImageSVDHVS+SVDFWTDWTQFrFTRDWTProposed
lena0.99150.97760.92530.83760.99720.99880.9999
Cameraman0.74350.94230.81670.58320.62360.90760.9998
House0.73120.95180.69630.69780.55310.91341
Airplane0.98350.97270.84940.68080.52470.99731
Sailboat0.49830.49870.49750.46560.47750.99880.9999
Couple0.86900.83110.89160.78930.77810.84900.9999
Baboon0.97820.97310.95100.71080.94560.99821
Pirate0.90310.93840.92790.68320.99120.98301
Bridge0.83890.95760.90390.80650.74760.95741
Blond0.83980.80170.88810.53650.82490.81040.9998
Darkhair0.92500.87140.89360.64080.85790.93471
Eienstine0.94660.97050.91970.76990.95810.99640.9999
Rose0.48070.95790.97610.68130.99660.99721
Barbara0.87540.73030.93050.70060.86310.94430.9999
Women0.48070.48220.50280.52860.47190.99881
lena0.51500.55660.49820.47580.47550.99880.9999
Average0.81750.83840.81680.66180.75480.95520.9998
Table 5. Visual result of extracted watermark image form image ’Lena’ by proposed and related schemes.
Table 5. Visual result of extracted watermark image form image ’Lena’ by proposed and related schemes.
Attacks CategorySVDHVS+SVDFWTDWTQFrFTRDWTProposed
Attacks/No Attack Electronics 09 02013 i001
Recognized
Electronics 09 02013 i002
Recognized
Electronics 09 02013 i003
Not Recognized
Electronics 09 02013 i004
Not Recognized
Electronics 09 02013 i005
Recognized
Electronics 09 02013 i006
Recognized
Electronics 09 02013 i007
Recognized
Median filter Electronics 09 02013 i008
Not Recognized
Electronics 09 02013 i009
Not Recognized
Electronics 09 02013 i010
Not Recognized
Electronics 09 02013 i011
Not Recognized
Electronics 09 02013 i012
Not Recognized
Electronics 09 02013 i013
Not Recognized
Electronics 09 02013 i014
Recognized
Rescaling Electronics 09 02013 i015
Not Recognized
Electronics 09 02013 i016
Not Recognized
Electronics 09 02013 i017
Not Recognized
Electronics 09 02013 i018
Not Recognized
Electronics 09 02013 i019
Not Recognized
Electronics 09 02013 i020
Not Recognized
Electronics 09 02013 i021
Recognized
Gamma Correction with 0.2 Electronics 09 02013 i022
Not Recognized
Electronics 09 02013 i023
Not Recognized
Electronics 09 02013 i024
Not Recognized
Electronics 09 02013 i025
Not Recognized
Electronics 09 02013 i026
Recognized
Electronics 09 02013 i027
Recognized
Electronics 09 02013 i028
Recognized
Rotational attacks Electronics 09 02013 i029
Electronics 09 02013 i030
Electronics 09 02013 i031
Electronics 09 02013 i032
Electronics 09 02013 i033
Electronics 09 02013 i034
Recognized
Electronics 09 02013 i035
Recognized
Cropping Electronics 09 02013 i036
Not Recognized
Electronics 09 02013 i037
Not Recognized
Electronics 09 02013 i038
Not Recognized
Electronics 09 02013 i039
Not Recognized
Electronics 09 02013 i040
Not Recognized
Electronics 09 02013 i041
Not Recognized
Electronics 09 02013 i042
Recognized
Histogram equalization Electronics 09 02013 i043
Recognized
Electronics 09 02013 i044
Not Recognized
Electronics 09 02013 i045
Not Recognized
Electronics 09 02013 i046
Not Recognized
Electronics 09 02013 i047
Not Recognized
Electronics 09 02013 i048
Recognized
Electronics 09 02013 i049
Recognized
Noise
(Gaussian)
Electronics 09 02013 i050
Recognized
Electronics 09 02013 i051
Not Recognized
Electronics 09 02013 i052
Recognized
Electronics 09 02013 i053
Not Recognized
Electronics 09 02013 i054
Recognized
Electronics 09 02013 i055
Not Recognized
Electronics 09 02013 i056
Recognized
JPEG Compression Electronics 09 02013 i057
Not Recognized
Electronics 09 02013 i058
Not Recognized
Electronics 09 02013 i059
Not Recognized
Electronics 09 02013 i060
Not Recognized
Electronics 09 02013 i061
Not Recognized
Electronics 09 02013 i062
Not Recognized
Electronics 09 02013 i063
Recognized
Noise (S&P) Electronics 09 02013 i064
Not Recognized
Electronics 09 02013 i065
Not Recognized
Electronics 09 02013 i066
Not Recognized
Electronics 09 02013 i067
Not Recognized
Electronics 09 02013 i068
Not Recognized
Electronics 09 02013 i069
Not Recognized
Electronics 09 02013 i070
Recognized
Deletion of rows and column Electronics 09 02013 i071
Recognized
Electronics 09 02013 i072
Not Recognized
Electronics 09 02013 i073
Not Recognized
Electronics 09 02013 i074
Not Recognized
Electronics 09 02013 i075
Not Recognized
Electronics 09 02013 i076
Recognized
Electronics 09 02013 i077
Recognized
Filters Electronics 09 02013 i078
Recognized
Electronics 09 02013 i079
Not Recognized
Electronics 09 02013 i080
Not Recognized
Electronics 09 02013 i081
Not Recognized
Electronics 09 02013 i082
Recognized
Electronics 09 02013 i083
Not Recognized
Electronics 09 02013 i084
Recognized
Sharping Electronics 09 02013 i085
Not Recognized
Electronics 09 02013 i086
Not Recognized
Electronics 09 02013 i087
Not Recognized
Electronics 09 02013 i088
Not Recognized
Electronics 09 02013 i089
Recognized
Electronics 09 02013 i090
Recognized
Electronics 09 02013 i091
Recognized
Contrast adjustment Electronics 09 02013 i092
Not Recognized
Electronics 09 02013 i093
Not Recognized
Electronics 09 02013 i094
Not Recognized
Electronics 09 02013 i095
Not Recognized
Electronics 09 02013 i096
Recognized
Electronics 09 02013 i097
Recognized
Electronics 09 02013 i098
Recognized
Flipping of Rows Electronics 09 02013 i099
Not Recognized
Electronics 09 02013 i100
Not Recognized
Electronics 09 02013 i101
Not Recognized
Electronics 09 02013 i102
Not Recognized
Electronics 09 02013 i103
Not Recognized
Electronics 09 02013 i104
Not Recognized
Electronics 09 02013 i105
Recognized
Flipping of Column Electronics 09 02013 i106
Not Recognized
Electronics 09 02013 i107
Not Recognized
Electronics 09 02013 i108
Not Recognized
Electronics 09 02013 i109
Not Recognized
Electronics 09 02013 i110
Not Recognized
Electronics 09 02013 i111
Not Recognized
Electronics 09 02013 i112
Recognized
Table 6. Existing methods vs proposed.
Table 6. Existing methods vs proposed.
IndexSVD-P-valueHVS+S-P-valueFWT-P-valueDWTQ-P-valueFrFT-P-valueRDWT-P-valueSig
00.1000.1000.0030.0030.0280.028
10.0030.0030.0030.0030.0030.003
20.0030.0060.0030.0030.0030.003
30.0030.0030.0030.0030.0030.003
40.0030.0030.0030.0030.0030.003
510.0060.0060.1000.0030.0030.657
60.0030.0030.0030.0030.0030.003
70.0030.0110.0030.0030.0030.006
80.0030.0030.0030.0030.0030.003
90.0030.0030.1000.0030.0280.028
1010.0060.0060.0060.0030.0030.003
110.0030.0030.0030.0030.0030.003
120.0030.0060.0030.0030.0280.028
130.0030.0030.0030.0030.0030.003
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Ud Din, S.; Jan, Z.; Sajjad, M.; Hussain, M.; Ali, R.; Ali, A.; Lee, S. Secure Exchange of Medical Data Using a Novel Real-Time Biometric-Based Protection and Recognition Method. Electronics 2020, 9, 2013. https://doi.org/10.3390/electronics9122013

AMA Style

Ud Din S, Jan Z, Sajjad M, Hussain M, Ali R, Ali A, Lee S. Secure Exchange of Medical Data Using a Novel Real-Time Biometric-Based Protection and Recognition Method. Electronics. 2020; 9(12):2013. https://doi.org/10.3390/electronics9122013

Chicago/Turabian Style

Ud Din, Shams, Zahoor Jan, Muhammad Sajjad, Maqbool Hussain, Rahman Ali, Asmat Ali, and Sungyoung Lee. 2020. "Secure Exchange of Medical Data Using a Novel Real-Time Biometric-Based Protection and Recognition Method" Electronics 9, no. 12: 2013. https://doi.org/10.3390/electronics9122013

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop