1 Introduction

The digital image resources on the Internet are increasing daily due to the age of sharing. It greatly promotes interaction for people’s lives. However, problems including copyright protection and integrity verification, etc., also have attracted many eyes from academia and industry. Digital watermarking as an effective countermeasure has been greatly developed and is now becoming the main mechanism to overcome these issues in digital image world [7, 13, 21, 26].

Traditionally, most image watermarking schemes only focus on one purpose, such as digital rights management (DRM) [3, 8, 22] or integrity verification [11, 12, 19]. In digital watermarking schemes used for DRM, a predefined string such as name of author or logo is adopted for robust watermark, research focus is whether the watermark could undergo various attacks, such as noise attack [2], synchronous attack [5], scraping attack [24], confusion attack [17], IBM attack [29], StirMark attack [18], etc. In digital watermarking schemes used for integrity verification, the early fragile watermarks mainly focus on the localization ability of tampered area, as well as the tampering localization precision [23], later fragile watermarks aim to accomplish both tasks of tampering localization and recovering the media information in the lost area [19]. Fewer image watermarking schemes aim to accomplish both tasks of DRM and integrity verification. It is hardly any research work carries out using dual watermarking strategy for multipurpose goals.

Liu et al. [20] used a combination of invisible watermarks to establish the owner’s right to the image and detect the intentional and unintentional tampering of image. Chen et al. [6] proposed a novel general non-negative matrix factorization based digital watermarking scheme with one watermark, which could be used for both synchronous image authentication and copyright protection. In [1], authenticity and copyright of printed images are verified via image hashing and digital watermarking technique, and it is resilient against print-scan process distortions. Ayesha et al. [4] used the instability property of playfair cipher to achieve data authentication and ownership authentication in next generation wireless technology 5G. In [15], the copyright protection of media is taken care of by embedding a robust watermark using an efficient inter-block coefficient differencing algorithm, the authentication of the content has been ensured by embedding a fragile watermark in spatial domain. Ansari et al. [3] proposed non-blind dual watermarking for image authentication and copyright protection. To sum up, the present multipurpose watermarking schemes used for copyright protection and content authentication have given resolutions to the following technical difficulties: Malicious falsification can be detected effectively, and the tampered position of image can be located precisely. However, the current multipurpose image watermarking schemes have some shortcomings as follows: 1) Most schemes have no ability of tamper discrimination [1, 3, 15, 20]. 2) Almost all schemes do not have ability of tamper recovery [1, 3, 4, 6, 15, 20]. These shortcomings are not conducive to practical applications.

Aim to resolve these problems, we propose a blind dual image watermarking scheme for copyright protection, tamper proofing and self-recovery in this paper. For traditional predefined string such as name of author or logo has some limitations including less meaningful, intuitive for easily identifying and low correlative to owner for authentication [30], we use biometric of handwritten signature as robust watermark to enhance the credibility of conventional watermarking. Besides, refer to our recent work [10, 11], the fragile watermark includes three parts, the first part is composed of source encoder output bits used for image content self-recovery, the second part is composed of parity bits used for correcting the error of source encoder output bits, the last part is composed of check bits used for detecting tampered area of image. Experimental results demonstrate the effectiveness of the proposed watermarking scheme.

This paper proceeds as follows. Section 2 gives the robust watermark embedding, fragile watermark generation and embedding decision procedure. This is followed by fragile watermark extraction and content authentication, robust watermark extraction. We then give experimental results and security analysis in Section 4. Finally, we draw the conclusions.

2 Watermark embedding decision procedure

In this paper, we use dual watermarks for the goals of copyright protection, tamper proofing and self-recovery, etc. One is the binary biometric of handwritten signature used as robust watermark, the other is fragile watermark, generated from image itself and composed of three parts. The two watermarks embedding decision procedure are described as following.

Suppose \(I=\{I(s,t)|1\le s\le M,1\le t\le N\}\) represents the host image, and the handwritten signature is denoted as \(W=\{W(m,n)|1\le m\le {M}_{1},1\le n\le {N}_{1}\}\), here, \(M\), \({M}_{1}\), \(N\), and \({N}_{1}\) are as the number of pixels for every column and row, respectively. The handwritten signature watermark embedding process is illustrated in Fig. 1. Details of embedding are elaborated as following:

  1. Step1.

    Divide into blocks. First, the two LSB planes of host image \(I\) are set to zero, and denote the 6 MSB image content as \({I}^{^{\prime}}\). Then \({I}^{^{\prime}}\) is equally split into non-overlapping blocks with size of \({B}_{l}\times {B}_{l}\), denoted as \({I}^{^{\prime}}{}_{1}(j,k)\), \(j=\mathrm{1,2},\cdot \cdot \cdot ,M/{B}_{l}\), \(k=\mathrm{1,2},\cdot \cdot \cdot ,N/{B}_{l}\), and \((M\times N/{B}_{l}{}^{2})\ge {M}_{1}\times {N}_{1}\).

  2. Step2.

    DT-CWT. Perform the DT-CWT on each image block with \(T\) level to obtain the low frequency sub-band, denoted as \({I}^{^{\prime}}{}_{2}(j,k)\), \(j=\mathrm{1,2},\cdot \cdot \cdot ,M/{B}_{l}\), \(k=\mathrm{1,2},\cdot \cdot \cdot ,N/{B}_{l}\).

    $${I}^{^{\prime}}{}_{2}(j,k)=\text{DT-CWT}({I}^{^{\prime}}{}_{1}(j,k),T)$$
    (1)
  3. Step3.

    DCT. Perform DCT on each low frequency sub-band to obtain hybrid domain coefficients, denoted as \({I}^{^{\prime}}{}_{3}(j,k)\), \(j=\mathrm{1,2},\cdot \cdot \cdot ,M/{B}_{l}\), \(k=\mathrm{1,2},\cdot \cdot \cdot ,N/{B}_{l}\).

  4. Step4.

    Chaotic sequence. Based on key \({K}_{1}\), use Logistic map to generate pseudo-random sequence \(Q=\{Q(r)|r=\mathrm{1,2},\cdot \cdot \cdot ,{M}_{1}\times {N}_{1}\}\) with length of \({M}_{1}\times {N}_{1}\), here, \({K}_{1}\) is the initial value of the adopted chaotic system.

  5. Step5.

    Address sequence. The elements of \(Q\) are sorted in descending order, just as Eq. (2) shows:

    $$\{{Q}_{a(1)},\cdot \cdot \cdot ,{Q}_{a({r}_{0})},\cdot \cdot \cdot ,{Q}_{a({M}_{1}\times {N}_{1})}\}={\text{descend}}\{Q(1),\cdot \cdot \cdot ,Q(r),\cdot \cdot \cdot ,Q({M}_{1}\times {N}_{1})\}$$
    (2)

where \(a({r}_{0})\) is the address index of the sorted chaotic sequence, \(1\le a({r}_{0})\le {M}_{1}\times {N}_{1}\).

Fig. 1
figure 1

Diagram of robust watermark embedding

  1. Step6.

    Encrypt. According to the address sequence, the scrambled handwritten signature image \({W}_{e}\) is obtained as follows:

    $${W}_{e}({p}_{1},{q}_{1})=W(m,n)$$
    (3)

    where,

    $$p_1=\left\{\begin{array}{ll}\lfloor a(r_0)/N_1\rfloor,&if\;\mod\;(a(r_0),N_1)=0\\\lfloor a(r_0)/N_1\rfloor+1,&if\;\mod\;(a(r_0),N_1)\neq0\end{array}\right.$$
    (4)
    $$q_1=\left\{\begin{array}{lc}N_1,&if\;\mod\;(a(r_0),N_1)=0\\a(r_0)-\lfloor a(r_0)/N_1\rfloor\times N_1,&if\;\mod\;(a(r_0),N_1)\neq0\end{array}\right.$$
    (5)

    and \({r}_{0}=(m-1)\times {N}_{1}+n\), \(m=\mathrm{1,2},\cdot \cdot \cdot ,{M}_{1}\), \(n=\mathrm{1,2},\cdot \cdot \cdot ,{N}_{1}\).

  1. Step7.

    Embedding. Use odd–even quantization method to embed one scrambled distorted bit into DC current. Suppose \(F\) denotes the DC current, \(w\) is one scrambled distorted bit, \({F}^{^{\prime}}\) denotes the modified DC current. Details of embedding are described as Eq.(6) shows.Where, \(temp=\lfloor F/\Delta \rfloor\), \(\Delta\) is the odd–even quantization step. The robustness of the watermark is improved as \(\Delta\) increases. However, a larger \(\Delta\) causes higher distortion. So there is a trade-off between robustness and imperceptibility in choosing the size of \(\Delta\).

    $$F^\prime=\left\{\begin{array}{ccccc}\left(temp+0.5\right)\times\triangle&if&w=\mod\left(temp,2\right)&&\\\left(temp-0.5\right)\times\triangle&if&w\neq\mod\left(temp,2\right)&and&F<\left(temp+0.5\right)\times\triangle\\\left(temp+1.5\right)\times\triangle&if&w\neq\mod\left(temp,2\right)&and&F\geq\left(temp+0.5\right)\times\triangle\end{array}\right.$$
    (6)
  1. Step8.

    Inverse transforms. Inverse DCT and DT-CWT are orderly implemented on the watermarked coefficients to get watermarked image \({I}_{w}\).

Refer to our recent work [11], the fragile watermark generation and embedding process are illustrated in Fig. 2, details are elaborated as following.

  1. Step9.

    Source Coding (SPIHT). We first simply divide image \({I}_{w}\) into four non-overlapping blocks, denoted as \(I{B}_{i}\), \(i=\mathrm{1,2},\mathrm{3,4}\). Then each image block \(I{B}_{i}\) is further divided into non-overlapping sub-blocks with size of \(B\times B\), denoted as \(I{B}_{ij}\), \(i=\mathrm{1,2},\mathrm{3,4}\), \(j=1,\cdot \cdot \cdot ,{T}_{0}\), \({T}_{0}=M\times N/(4{B}^{2})\). Finally, the compression algorithm SPIHT is applied on each image sub-block \(I{B}_{ij}\) rather than the whole image [25] with compression rate of 0.75 bpp (bit per pixel), we denote the source coding output bits of four image blocks as \({S}_{ij}(k)\), \(i=\mathrm{1,2},\mathrm{3,4}\), \(j=1,\cdot \cdot \cdot ,{T}_{0}\), \(k=1,\cdot \cdot \cdot ,{T}_{1}\), \({T}_{1}=0.75\times {B}^{2}\).

  2. Step10.

    Chaotic Permutation (\({K}_{2}\)). Based on key \({K}_{2}\), according to Step4 and Step5, get chaotic address index sequence \(b=\{b({k}_{0})\}\), \(1\le b({k}_{0})\le {T}_{1}\), \({k}_{0}=1,\cdot \cdot \cdot ,{T}_{1}\). Then, scramble \({S}_{ij}\) with address sequence, and denote the scrambled source encoder output bits as \({S}^{^{\prime}}{}_{ij}\), we have \({S}^{^{\prime}}{}_{ij}({k}_{0})={S}_{ij}(b({k}_{0}))\), here, \({K}_{2}\) is the initial value of the adopted chaotic system.

  3. Step11.

    Repeated Coding. In order to correct the errors of source encoder output bits, we not only embed the source encoder output bits of one image sub-block into its own LSB image, but also embed it into LSB image of other image sub-block as parity bits. Take an example, for image sub-block \(I{B}_{1{j}_{1}}\), we embed \({S}^{^{\prime}}{}_{1{j}_{1}}\) and \({S}^{^{\prime}}{}_{4{j}_{4}}\) into it, where, \({S}^{^{\prime}}{}_{4{j}_{4}}\) belongs to image sub-block \(I{B}_{4{j}_{4}}\). Here, \({j}_{1}=(i-1)\times N/(2B)+j\), \({j}_{4}=(c(i)-1)\times N/(2B)+d(j)\), \(i=1,\cdot \cdot \cdot ,M/(2B)\), \(j=1,\cdot \cdot \cdot ,N/(2B)\), \(c=\{c(i)|1\le c(i)\le M/(2B)\}\) and \(d=\{d(j)|1\le d(j)\le N/(2B)\}\) are the address indexes of the sorted chaotic sequences based on key \({K}_{3}\) and \({K}_{4}\), respectively. In this way, each image sub-block needs to be embedded with source encoder output bits and parity bits, they are in total 1.5 bpp.

  4. Step12.

    LSB Detection and Block Decomposition. The two LSB planes of image \({I}_{w}\) are set to zero, and the 6 MSB image is denoted as \(MI\). Then the 6 MSB image \(MI\) is equally divided into non-overlapping image blocks with size of \({B}_{0}\times {B}_{0}\), and each image block is denoted as \({M}_{b}(i,j)\), \(i=1,\cdot \cdot \cdot ,M/{B}_{0}\), \(j=1,\cdot \cdot \cdot ,N/{B}_{0}\).

  5. Step13.

    Hash Generation. The pseudo-code of this step is illustrated as follows:

    figure a

where, \(P{S}_{1}=\{0<p{s}_{1}(k)<1|k=1,\cdot \cdot \cdot ,MN/2\}\),\({K}_{5}\) is the initial value of the adopted chaotic system, \(P{S}_{2}=\{p{s}_{2}(k)\in \{\mathrm{0,1}\}|k=1,\cdot \cdot \cdot ,MN/2\}\), \({\{{h}_{1}{h}_{2}{h}_{3}\cdot \cdot \cdot {h}_{j}\cdot \cdot \cdot {h}_{n}\}}_{2}\) is the output of Hash function, and \({h}_{j}\in \{\mathrm{0,1}\}\). The \(n\)-bit Hash value is equally divided into \({n}_{1}\) groups, and the length of each group is \(n/{n}_{1}\). \(p=\mathrm{1,2},\cdot \cdot \cdot ,MN/{B}_{0}{}^{2}\), and \(n/{n}_{1}={B}_{0}{}^{2}/2\), \(D=\{D(k)\in \{\mathrm{0,1}\}|k=1,\cdot \cdot \cdot ,MN/2\}\).

Fig. 2
figure 2

The generic block diagram of the proposed fragile watermark generation and embedding using two LSB

  1. Step14.

    Chaotic Permutation (\({K}_{6}\)). In order to make the proposed scheme have ability of tampering discrimination, the check bits must be scrambled before being embedded into image. Based on key \({K}_{6}\), use method of Step10 to generate chaotic address sequence with length of \(MN/2\), then check bits sequence \(D\) is permuted, and its scrambled version is denoted as \(E=\{E(k)\in \{\mathrm{0,1}\}|k=1,\cdot \cdot \cdot ,MN/2\}\).

  2. Step15.

    Watermark Embedding. For each image sub-block \({IB}_{ij}\), \(i=\mathrm{1,2},\mathrm{3,4}\), \(j=1,\cdots ,{T}_{0}\), its own scrambled source encoder output bits \({{S}^{^{\prime}}}_{ij}\) (0.75 bpp), parity bits (0.75 bpp) and check bits (0.5 bpp) are concatenated to replace the 2 LSB planes of cover image. In this way, we get the watermarked image \(WI\).

3 Watermark Extraction Decision Procedure

The fragile watermark extraction and authentication process have no use for the cover image (LSB Embedding), and the watermark extraction is almost the reverse of watermark embedding process. The overall flowchart is shown in Fig. 3, and details are described as follows.

  1. Step1.

    According to Step12 and Step13 in Section 2, based on key \({K}_{5}\), we get the compressed hash bits \({H}_{2}={H}_{2}(1)||{H}_{2}(2)||\cdot \cdot \cdot ||{H}_{2}(p)\), \(p=\mathrm{1,2},\cdot \cdot \cdot ,MN/{B}_{0}{}^{2}\).

  2. Step2.

    Watermark Decomposition. The two LSB planes of received image \(R\) are extracted, denoted as \(L\). Then divide the LSB image \(L\) into four non-overlapping blocks, denoted as \({IL}_{i}\), \(i=\mathrm{1,2},\mathrm{3,4}\). In succession, each block \({IL}_{i}\) is further divided into non-overlapping sub-blocks with size of \(B\times B\), denoted as \({IL}_{ij}\), \(i=\mathrm{1,2},\mathrm{3,4}\), \(j=1,\cdots ,{T}_{0}\), \({T}_{0}=M\times N/\left(4{B}^{2}\right)\). Finally, extract source encoder output bits, parity bits and check bits from each sub-block, the source encoder output bits and parity bits are denoted as \({C}_{0}=\{{S}_{11}+{P}_{11},\cdot \cdot \cdot ,{S}_{ij}+{P}_{ij},\cdot \cdot \cdot ,{S}_{4{T}_{0}}+{P}_{4{T}_{0}}\}\), and the check bits are denoted as \({H}_{0}=\{{H}_{11},\cdot \cdot \cdot ,{H}_{ij},\cdot \cdot \cdot ,{H}_{4{T}_{0}}\}\).

  3. Step3.

    Decoding. According to Step11 in Section 2, based on key \({K}_{3}\) and \({K}_{4}\), generate chaotic address sequences \(c\) and \(d\), and extract source encoder output bits and parity bits from \({C}_{0}\), respectively. The source encoder output bits are denoted as \({S}_{0}\), and the parity bits are denoted as \({P}_{0}\).

  4. Step4.

    Inverse Chaotic Permutation. Based on key \({K}_{6}\), use method of Step10 in Section 2 to generate chaotic address sequence with length of \(MN/2\), and perform inverse permutation on \({H}_{0}\). Then we get the positive compressed hash bits \({H}_{1}={H}_{1}(1)||{H}_{1}(2)||\cdot \cdot \cdot ||{H}_{1}(p)\), \(p=\mathrm{1,2},\cdot \cdot \cdot ,MN/{B}_{0}{}^{2}\).

  5. Step5.

    Tamper Detection. Use the reconstructed compression hash bits \({H}_{2}\) and the extracted compression hash bits \({H}_{1}\) to authenticate integrity of the received image.

Fig. 3
figure 3

Diagram of fragile watermark extraction and content authentication

Define the authentication sequence \(Au=\{Au(r)\in \{\mathrm{0,1}\}\}\), \(r=\mathrm{1,2},\cdots ,MN/{{B}_{0}}^{2}\), and \(Au\) is obtained as follows:

$$Au(r)=\left\{\begin{array}{l}0\sum H_1(p)\oplus H_2(p)=0\\1\sum H_1(p)\oplus H_2(p)\neq0\end{array}\right.\\$$
(7)

where \(Au\left(r\right)=1\) represents that the \(r\) th image block with size of \({B}_{0}\times {B}_{0}\) is tampered, and \(Au\left(r\right)=0\) represents that the \(r\) th image block with size of \({B}_{0}\times {B}_{0}\) is not tampered.

  1. Step6.

    Image Recovery. If the \(r\) th image block with size of \({B}_{0}\times {B}_{0}\) is tampered, then we can use corresponding source encoder output bits from \({S}_{0}\) to recover the tampered image content; if it unsuccessfully recovers the tampered image content by using source encoder output bits from \({S}_{0}\), we can use the corresponding parity bits from \({P}_{0}\) to recover the tampered image content.

The handwritten signature extraction process also does not need the original host image, and the overall flowchart is shown in Fig. 4, details are described as follows.

  1. Step7.

    According to Steps 1–3 in Section 2, we get the low frequency sub-band hybrid domain coefficients. Suppose \({F}^{*}\) denotes the DC current, \({w}^{*}\) is the corresponding scrambled distorted bit, then \({w}^{*}=\mathrm{mod}(\lfloor {F}^{*}/\Delta \rfloor ,2)\), in this way, scrambled binary image \({W}_{1}\) is obtained.

  2. Step8.

    According to Steps 4–6 in Section 2, we get the address index sequence to restore original binary image \({W}^{*}\) from the scrambled binary image \({W}_{1}\).

Fig. 4
figure 4

Diagram of robust watermark extraction

4 Experimental Results and Analysis

In our experiments, three 512 × 512 standard images “Cameraman”, “Lena” and “Boats” are used as cover images to report results, shown in Fig. 5. A binary handwritten signature image with size of 54 × 75 is used as the robust watermark, shown in Fig. 6a. Let \(B=32\), \({B}_{0}=8\), \({n}_{1}=4\), \({K}_{1}\sim {K}_{6}\) are the initial values of Logistic map, their range is \(\left(0,1\right)\).

Fig. 5
figure 5

Cover images. (a) Cameraman. (b) Lena. (c) Boats

Fig. 6
figure 6

Binary handwritten signature. (a) Original handwritten signature. (b) Extracted handwritten signature from watermarked Lena. (c) Extracted handwritten signature from recovered Lena using source coding output bits

4.1 Select Suitable Quantization Step

Using the cover images as host image, a series of experiments have been performed to test the imperceptibility of watermarked image. Figure 7 shows the PSNR [9] values under various quantization steps, and it is known that the PSNR value is improved as quantization step \(\Delta\) decreases. As a rough estimation, distortion of modified image with PSNR lower than 36 dB is noticeable to human visual system (HVS). From Fig. 7, it can be found that \(\left[100,200\right]\) is the suitable value range. When \(\Delta =120\), the PSNR values of the watermarked images “Cameraman”, “Lena” and “Boats” are 39.5889 dB, 39.57 dB and 39.61 dB, respectively, and they are shown in Fig. 8. And as an example, Fig. 9 shows the reconstructed “Cameraman” images using source encoder output bits and parity bits, respectively. It can be seen that the reconstructed images are practicable. Figure 6b shows the extracted handwritten signature from watermarked Lena. Figure 6c shows the extracted handwritten signature from recovered Lena using source coding output bits.

Fig. 7
figure 7

The PSNR values under various quantization steps

Fig. 8
figure 8

Watermarked images. (a) Cameraman. (b) Lena. (c) Boats

Fig. 9
figure 9

a Reconstructed image using source encoder output bits. b Reconstructed image using parity bits

4.2 Robustness Against Common Image Processing Operations

Robustness against common image processing operations is another important requirement of watermarking technique used for copyright protection. The robustness against common image processing operations means its ability to correctly detect the watermark from polluted watermarked image. Table.1 lists the BER [9] values under various common image processing operations, including median filtering(3 × 3) (I), wiener filtering(5 × 5) (II), supplement image (III), salt & pepper noise(0.003) (IV), adjustment of brightness(75) & contrast(50) (V), adjustment of brightness(150) & contrast(100) (VI). It can be found that the proposed scheme is robust against common image processing operations. Table.2 lists the BER values under JPEG compression with different quality factors, except quality factor as 10, other results are satisfactory. The results are compared with [9, 16], it is clear that our proposed scheme achieves great robustness against JPEG compression than existing excellent schemes.

Table 1 BER values under six attacks
Table 2 BER values under JPEG attacks with different quality factor (\(\Delta =200\))

4.3 Ability of Tampering Discrimination

In the proposed scheme, we use chaotic sequence to permutate check bits, in this way our proposed scheme can discriminate whether only the image content being tampered, or only the fragile watermark being changed, or they both being modified, while the scheme proposed in [25] does not have this ability. Figure 10a shows a tower is added in the watermarked image, the MSB image content and corresponding watermark bits are all changed; Fig. 10b shows only the watermark bits of the corresponding modification position in Fig. 10a are altered; Fig. 10c shows only the MSB image content is changed, while the corresponding watermark bits are all invariant. Figure 11a-c depict the detection results of check bits examination, they are corresponding to Fig. 10a-c. Figure 12 and Fig. 13 show the similar results with standard image “Lena” as test image. It can be found that when the MSB image content and watermark bits are all tampered, the difference image presents block areas and random dots, just as Fig. 11a and Fig. 13a, when only the watermark bits are tampered, the difference image presents only random dots, just as Fig. 11b and Fig. 13b, when only the MSB image content is tampered, the difference image only presents block areas, just as Fig. 11c and Fig. 13c.

Fig. 10
figure 10

a The maliciously tampered watermarked image “Cameraman” with MSB image content and watermark bits both being modified. b The watermarked image “Cameraman” with only the watermark bits being modified compared with Fig. 10a. c The watermarked image “Cameraman” with only MSB image content being modified compared with Fig. 10a

Fig. 11
figure 11

a Detection result corresponding to Fig. 10a. b Detection result corresponding to Fig. 10b. c Detection result corresponding to Fig. 10c

Fig. 12
figure 12

a The maliciously tampered watermarked image “Lena” with MSB image content and watermark bits both being modified. b The watermarked image “Lena” with only the watermark bits being modified compared with Fig. 12a. c The watermarked image “Lena” with only MSB image content being modified compared with Fig. 12a

Fig. 13
figure 13

a Detection result corresponding to Fig. 12a. b Detection result corresponding to Fig. 12b. c Detection result corresponding to Fig. 12c

4.4 Robustness Against Parity Bits Modification Attack

Compared with [25], in the proposed scheme, we perform SPITH on image blocks rather than the whole image. Hence, even if part of source encoder output bits are modified, it will not lead to the unsuccessful reconstruction of the whole image [25]. Besides, we use repeated coding method instead of RS coding [25], and embed source encoder output bits of one image block into other image block. With the center of image as the origin, we build a rectangular coordinate system, then the two image blocks belong to different quadrants. The distance between two image blocks may ensure when one image block is maliciously tampered, the other image block is invariant, which enhances the possibility of successfully reconstructing image content. In this way, we not only enhance the protection of source encoder output bits, but also the parity bits, while scheme in [25] has no protection of parity bits. Figure 14a depicts the maliciously tampered image, Fig. 14b demonstrates the detection results of check bits examination, Fig. 14c demonstrates the reconstructed image, Fig. 14d demonstrates the recovered image. It can be found from Fig. 14b that only using source encoder output bits or using parity bits, it can not successfully reconstruct image content. Only simultaneously using source encoder output bits and parity bits, we can successfully reconstruct image content, just as Fig. 14c shows.

Fig. 14
figure 14

a The maliciously tampered watermarked image with MSB image content and watermark bits both being modified. b Detection result corresponding to Fig. 14a. c Reconstructed image using source encoder output bits and parity bits. d The recovered tampered image content

4.5 Security of Resisting Key Exhaustion Attack

In our scheme, we use chaotic sequences to select image blocks for repeated coding (\({K}_{3}\),\({K}_{4}\)), permutate binary sequences (\({K}_{2}\),\({K}_{6}\)) and encrypt binary sequence (\({K}_{1}\),\({K}_{5}\)). The keys \({K}_{1}\sim {K}_{6}\) are the initial conditions of Logistic map. Because these keys possess real-valued numbers, so a large number of non-periodic noise-like chaotic sequences can be generated. Let \({10}^{-\sigma }\) represent a micro-change of chaotic key value, then the key space is \(1/{10}^{-\sigma }={10}^{\sigma }\). Here, \(\sigma \in {Z}^{+}\) is a negative logarithm of changing the chaotic key. As an example, the chaotic sequence \({x}_{n}\) is generated by \({K}_{1}\), and another chaotic sequence \({{x}^{^{\prime}}}_{n}\) is generated by \(\left({K}_{1}+{10}^{-\sigma }\right)\). The function \(\beta ={\sum }_{n=0}^{N-1}\left|{x}_{n}-{{x}^{^{\prime}}}_{n}\right|/N\) represents an average distance of two chaotic sequences with a tiny change of \({K}_{1}\), which is used to test the key space. The curve of \(\beta\) is shown in Fig. 15. We can easily see that when the tiny change of \({K}_{1}\sim {K}_{6}\) is equal to \({10}^{-19}\), \(\beta\) value is gradually approach zero, which means there are part of chaotic initial parameters can result in the same chaotic sequences. So we know that the key spaces of \({K}_{1}\sim {K}_{6}\) are all \({10}^{19}\), and the whole key space of the watermarking scheme is \({10}^{114}\), it is large enough to ensure the security.

Fig. 15
figure 15

Key space of keys K_1 ~ K_6

4.6 Comparisons with other Existing Multipurpose Watermarking Schemes

The dual watermarking scheme contains both robust watermarking and fragile watermarking is proposed to address four objectives: copyright/ownership protection, tamper localization, self-recovery, and tamper discrimination. To the best knowledge of authors, it is the multipurpose watermarking scheme that addresses the most objectives. The multipurpose nature makes it be useful for different applications at the same time. In this section, the superior performance of the proposed scheme is demonstrated by comparing its functionality with that of the related well-known dual watermarking mechanisms [6, 14, 20, 27, 28]. Table.3 illustrates the different functionalities of the multipurpose mechanisms.

Table3 Comparisons between the proposed scheme and other multipurpose schemes

The first difference between the six schemes is that scheme [6] is non-blind and it only uses one watermark, whereas other schemes use dual watermarks, and the PSNR of our scheme belongs to range \(\left(37,43\right)\). In Table.3, “ ~ ” means approximately, the robustness and security become strong with the large number of “☆”. In our scheme, the security relies on system keys, and the keyspace is large enough to ensure that the security of our scheme is better than other schemes. On the other hand, our scheme is robust against most common image processing operations, especially the JPEG compression, it can obtain four stars. Besides, our scheme has ability of tamper discrimination ability, whereas all current other excellent schemes do not have. Thus, after considering the global functionality, our proposed scheme is demonstrably superior.

5 Conclusions

In this correspondence, we present a blind dual image watermarking scheme for copyright protection, tamper proofing and self-recovery. We use binary handwritten signature as robust watermark, and embed it into hybrid domain constructed by DT-CWT and DCT, experimental results show its robustness against common image processing operations, especially the robustness against JPEG compression is better than current excellent schemes. Furthermore, we adopt SPHIT, repeated coding and hash to generate three parts of fragile watermark. Compared with Sarreshtedari’s work, we perform SPIHT on image blocks rather than the whole image, in this way, even if part of source encoder output bits are modified, it can not lead to the unsuccessful reconstruction of the whole image. Besides, the adoption of repeated coding method can protect both source encoder output bits and the parity bits, while Sarreshtedari’s work only emphasized the protection of source encoder output bits. Moreover, the employment of chaotic system in the proposed scheme makes it have the ability of tampering discrimination. Experimental results show the effectiveness of our proposed scheme. However, our proposed scheme also has limitation of poor robustness performance against rotational attack, future work will focus on this problem and extend our scheme for color images.