A Digital Image Watermarking Method in the Discrete Cosine Transformation Domain

Mohammad Reza Khammar (1), Yunusa Ali Saied (2), M.H. Marhaban (3)
(1) Electrical and Electronic Department, Faculty of Engineering, University Putra Malaysia
(2) Electrical and Electronic Department, Faculty of Engineering, University Putra Malaysia
(3) Electrical and Electronic Department, Faculty of Engineering, University Putra Malaysia
Fulltext View | Download
How to cite (IJASEIT) :
Khammar, Mohammad Reza, et al. “A Digital Image Watermarking Method in the Discrete Cosine Transformation Domain”. International Journal on Advanced Science, Engineering and Information Technology, vol. 2, no. 1, Feb. 2012, pp. 96-100, doi:10.18517/ijaseit.2.1.162.
In this paper, a watermarking method has been proposed based on Discrete Cosine Transform(DCT) which can be used in order to protect copyrighting and to provide right of image ownership. In this method, the original image transferred to DCT domain after dividing into non-overlapped blocks 8í—8 and to the same method, watermark image which can be whether a firm mark or any desired image from owner of the art work, after dividing into non-overlapped blocks 4í—4, transferred to DCT domain. Watermark image coefficients after one step coding composed with low frequency coefficients of original image and create the final watermark image. On the other hand, the process of reforming watermarked image and extracting the original watermark on the secondary side is extractable by using original image and with reverse mechanism. Experiments show that this method in encountering with a number of routine attacks has a good resistance.

Authors who publish with this journal agree to the following terms:

    1. Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
    2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
    3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).