On Integration of Error Concealment and Authentication in JPEG2000 Coded Images

Authors

  • Qurban A Memon UAE University

DOI:

https://doi.org/10.14738/aivp.23.313

Keywords:

JPEG2000 coding

Abstract

 Nowadays, it is widely understood that data compression is not only essential to speed up the transmission rate but also to provide other gains like low storage. In order to counter data manipulations and tampering during transmission, the image authentication has turned out to be equally important. But the drawback of compressed data transmission is that the compressed data are susceptible to channel impairments. In this paper, an error concealment approach is integrated with low cost image authentication scheme to benefit better visual quality as well as content author and user satisfaction. The image authentication includes content based digital signature that is watermarked and diffused in the whole image before JPEG2000 coding. To tackle noise, the error detection and concealment technology is examined to include edge information as part of error concealment approach. The edge image is sent along with JPEG2000 coded image to determine corrupted coefficients. The simulation results are conducted on test images for different values of bit error rate to judge confidence in noise concealment within the received images.

References

. S. Khalid, Introduction to Data Compression, New York, Morgan Kaufmann Publishers, 2000

. L. Hanzo, P. Cherriman, J. Streit, Wireless Video Communications: IEEE Series, NY: IEEE Press, 2001.

. Y. Wang and Q. Zhu, “Error control and concealment for video communication: A Review,” Proceedings of the IEEE, Vol. 86, No. 5, pp. 974-996, May 1998.

. Qurban Memon, "A New Approach to Video Security over Networks", International Journal of Computer Applications in Technology, Vol. 25, No. 1, 2006, pp. 72-83.

. Mairal, C. and Agueh, M. , "Scalable and robust JPEG 2000 images and video transmission system for multiple wireless receivers", 2010 IEEE Latin-American Conference on Communications (LATINCOM), ECE, LACSC, Paris, France.

. Martinez-Ruiz, M., Artes-Rodriguez, A., Diaz-Rico, J.A., Fuentes, J.B., "New initiatives for imagery transmission over a tactical data link. A case study: JPEG2000 compressed images transmitted in a Link-16 network method and results", Military Communications Conference, 2010, pp. 1163-1168.

. P. Schelkens, A. Skodras & T. Ebrahimi. The JPEG 2000 Suite. Wiley, Series: Wiley-IS&T Series in Imaging Science and Technology, 2009.

. Sun, Q., “A Secure and Robust Digital Signature Scheme for JPEG2000 Image Authentication”, IEEE Transactions on Multimedia,, Vol.7, No.3, pp.480,494, June 2005, doi: 10.1109/TMM.2005.846776

. Wen, J., Wang, J., Feng, F., Zhang, B., “A Reversible Authentication Scheme for JPEG2000 Images”, The Ninth International Conference on Electronic Measurement & Instruments, vol., no., pp.4-486,4-489, 16-19 Aug. 2009

. Zahia Brahimi, Z., Bessalah, H., Tarabet, A., Kholladi, M., “A new selective encryption technique of JPEG2000 codestream for medical images transmission”, 5th International Multi-Conference on Systems, Signals and Devices, 2008.

. Tsai, P., , Hu, Y., Yeh, H., Shih, W., “Watermarking for Multi-resolution Image Authentication”, International Journal of Security and Its Applications Vol. 6, No. 2, April, 2012.

. Lim,,S., Moon, H., Chae, S.,, Yongwha Chung, Y., Pan, S., “JPEG2000 and Digital Watermarking Technique Use in Medical Image”, IEEE International Conference on Secure Software Integration and Reliability Improvement, pp. 413-416, 2009

. R. Dugad, K. Ratakonda and N. Ahuja, “A New Wavelet-based Scheme for Watermarking Images”, Proceedings of IEEE International Conference on Image Processing, Chicago, IL, USA, Oct. 1998, 419-423.

. Kung, C., Chao, S., Yan, Y., Kung, C., “A Robust Watermarking and Image Authentication Scheme used for Digital Content Application”, Journal of Multimedia, Vol. 4, No. 3, June 2009, pp. 112-119

. Sun, Q., Zhang, Z., “A Standardized JPEG2000 Image Authentication Solution based on Digital Signature and Watermarking”, China Communications, pp. 71-80, October 2006

. Sathishkumar , G., Ramachandran, S., Bagan, K., “Image Encryption Using Random Pixel Permutation by Chaotic Mapping”, IEEE Symposium on Computers and Informatics, 2012, pp. 247-251

. Joshi, S., Udupi, V., Joshi, D., “A Novel Neural Network Approach for Digital Image Data Encryption/Decryption”, IEEE International Conference on Power, Signals, Controls and Computation, pp.1-4, 3-6 January, 2012

. Tang, Z., and Zhang, X., “Secure Image Encryption without Size Limitation using Arnold Transform and Random Strategies”, Journal of Multimedia, Vol. 6, No. 2, April 2011, pp. 202-206

. Li, S., Wang, J., Gao, X., “The Fast realization of Image Scrambling Algorithm using Multi-Dimensional Orthogonal Transform”, IEEE Congress on Image and Signal Processing, pp. 47-51, 2008

. Yu, Z., Zhe, Z., Haibing, Y., Wenjie, P., Yunpeng, Z., “A Chaos-Based Image Encryption Algorithm Using Wavelet Transform”, 2nd International Conference on Advanced Computer Control, Vol.2, pp. 217-222, 27-29 March, 2010

. Y. Wang and Q. Zhu, “Error control and concealment for video communication: A Review,” Proceedings of the IEEE, Vol. 86, No. 5, pp. 974-996, May 1998

. J. Canny, “A Computational Approach to Edge Detection,” IEEE Transactions on Pattern Analysis, Vol. PAMI-8, No. 6, pp. 679-698, Nov. 1986.

. Musheer Ahmad, A., Haque, E., Farooq, O., “A Noise Resilient Scrambling Scheme for Noisy Transmission Channel”, International Conference on Multimedia, Signal Processing and Communication Technologies, pp. 91-94, 2011

. Memon, Q., Kasparis, T., “Block median filters”, International Symposium on OE/Aerospace Sensing and Dual Use Photonics, pp. 100-109, Orlando, 1995.

Downloads

Published

2014-06-30

How to Cite

Memon, Q. A. (2014). On Integration of Error Concealment and Authentication in JPEG2000 Coded Images. European Journal of Applied Sciences, 2(3), 26–42. https://doi.org/10.14738/aivp.23.313