• Title/Summary/Keyword: Block-based Image Compression

Search Result 179, Processing Time 0.023 seconds

High Efficient Entropy Coding For Edge Image Compression

  • Han, Jong-Woo;Kim, Do-Hyun;Kim, Yoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.5
    • /
    • pp.31-40
    • /
    • 2016
  • In this paper, we analyse the characteristics of the edge image and propose a new entropy coding optimized to the compression of the edge image. The pixel values of the edge image have the Gaussian distribution around '0', and most of the pixel values are '0'. By using this analysis, the Zero Block technique is utilized in spatial domain. And the Intra Prediction Mode of the edge image is similar to the mode of the surrounding blocks or likely to be the Planar Mode or the Horizontal Mode. In this paper, we make use of the MPM technique that produces the Intra Prediction Mode with high probability modes. By utilizing the above properties, we design a new entropy coding method that is suitable for edge image and perform the compression. In case the existing compression techniques are applied to edge image, compression ratio is low and the algorithm is complicated as more than necessity and the running time is very long, because those techniques are based on the natural images. However, the compression ratio and the running time of the proposed technique is high and very short, respectively, because the proposed algorithm is optimized to the compression of the edge image. Experimental results indicate that the proposed algorithm provides better visual and PSNR performance up to 11 times than the JPEG.

An Iterative CRT Based Image Watermarking on DCT Domain

  • Choi, Ji-Su;Kim, Gye-Young
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.2
    • /
    • pp.41-48
    • /
    • 2019
  • Digital image watermarking techniques have been studied in various fields in order to protect the copyright of multimedia contents mostly composed by images. JPEG compression is a representative copyright attack for image watermarking. The CRT-based watermarking methods in DCT domain have been studied, because these are robust for JPEG compression attack. In this paper, we propose a new method with improved performance compared with the existing CRT based methods in DCT domain. The proposed method selects the DCT block according to the denseness at the watermark insertion phase, and iteratively adjust the CRT Conditional coefficients at the watermark extraction. This paper shows that it is more robust for the JPEG compression attacks through experimental results.

Rebuilding of Image Compression Algorithm Based on the DCT (discrete cosine transform) (이산코사인변환 기반 이미지 압축 알고리즘에 관한 재구성)

  • Nam, Soo-Tai;Jin, Chan-Yong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.1
    • /
    • pp.84-89
    • /
    • 2019
  • JPEG is a most widely used standard image compression technology. This research introduces the JPEG image compression algorithm and describes each step in the compression and decompression. Image compression is the application of data compression on digital images. The DCT (discrete cosine transform) is a technique for converting a time domain to a frequency domain. First, the image is divided into 8 by 8 pixel blocks. Second, working from top to bottom left to right, the DCT is applied to each block. Third, each block is compressed through quantization. Fourth, the matrix of compressed blocks that make up the image is stored in a greatly reduced amount of space. Finally if desired, the image is reconstructed through decompression, a process using IDCT (inverse discrete cosine transform). The purpose of this research is to review all the processes of image compression / decompression using the discrete cosine transform method.

Moving Image Compression with Splitting Sub-blocks for Frame Difference Based on 3D-DCT (3D-DCT 기반 프레임 차분의 부블록 분할 동영상 압축)

  • Choi, Jae-Yoon;Park, Dong-Chun;Kim, Tae-Hyo
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.37 no.1
    • /
    • pp.55-63
    • /
    • 2000
  • This paper investigated the sub-region compression effect of the three dimensional DCT(3D-DCT) using the difference component(DC) of inter-frame in images. The proposed algorithm are the method that obtain compression effect to divide the information into subband after 3D-DCT, the data appear the type of cubic block(8${\times}$8${\times}$8) in eight difference components per unit. In the frequence domain that transform the eight differential component frames into eight DCT frames with components of both spatial and temporal frequencies of inter-frame, the image data are divided into frame component(8${\times}$8 block) of time-axis direction into 4${\times}$4 sub block in order to effectively obtain compression data because image components are concentrate in corner region with low-frequency of cubic block. Here, using the weight of sub block, we progressed compression ratio as consider to adaptive sub-region of low frequency part. In simulation, we estimated compression ratio, reconstructed image resolution(PSNR) with the simpler image and the complex image contained the higher frequency component. In the result, we could obtain the high compression effect of 30.36dB(average value in the complex-image) and 34.75dB(average value in the simple-image) in compression range of 0.04~0.05bpp.

  • PDF

Enhanced Prediction Algorithm for Near-lossless Image Compression with Low Complexity and Low Latency

  • Son, Ji Deok;Song, Byung Cheol
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.5 no.2
    • /
    • pp.143-151
    • /
    • 2016
  • This paper presents new prediction methods to improve compression performance of the so-called near-lossless RGB-domain image coder, which is designed to effectively decrease the memory bandwidth of a system-on-chip (SoC) for image processing. First, variable block size (VBS)-based intra prediction is employed to eliminate spatial redundancy for the green (G) component of an input image on a pixel-line basis. Second, inter-color prediction (ICP) using spectral correlation is performed to predict the R and B components from the previously reconstructed G-component image. Experimental results show that the proposed algorithm improves coding efficiency by up to 30% compared with an existing algorithm for natural images, and improves coding efficiency with low computational cost by about 50% for computer graphics (CG) images.

Lossless Image Compression Using Block-Adaptive Context Tree Weighting (블록 적응적인 Context Tree Weighting을 이용한 무손실 영상 압축)

  • Oh, Eun-ju;Cho, Hyun-ji;Yoo, Hoon
    • Journal of Internet Computing and Services
    • /
    • v.21 no.4
    • /
    • pp.43-49
    • /
    • 2020
  • This paper proposes a lossless image compression method based on arithmetic coding using block-adaptive Context Tree Weighting. The CTW method predicts and compresses the input data bit by bit. Also, it can achieve a desirable coding distribution for tree sources with an unknown model and unknown parameters. This paper suggests the method to enhance the compression rate about image data, especially aerial and satellite images that require lossless compression. The value of aerial and satellite images is significant. Also, the size of their images is huger than common images. But, existed methods have difficulties to compress these data. For these reasons, this paper shows the experiment to prove a higher compression rate when using the CTW method with divided images than when using the same method with non-divided images. The experimental results indicate that the proposed method is more effective when compressing the divided images.

An Analysis on Range Block Coherences for Fractal Compression (프랙탈 압축을 위한 레인지 블록간의 유사성 분석)

  • 김영봉
    • Journal of Korea Multimedia Society
    • /
    • v.2 no.4
    • /
    • pp.409-418
    • /
    • 1999
  • The fractal image compression is based on the self-similarity that some area in an image exhibits a very similar shape with other areas. This compression technique has very long encoding time although it has high compression ratio and fast decompression. To cut-off the encoding time, most researches have restricted the search of domain blocks for a range block. These researches have been mainly focused on the coherence between a domain block and a range block, while they have not utilized the coherence among range blocks well. Therefore, we give an analysis on the coherence among range blocks in order to develope an efficient fractal Image compression algorithm. We analysis the range blocks according to not only measures for defining the range block coherence but also threshold of each measure. If these results are joined in a prior work of other fractal compression algorithms, it will give a great effectiveness in encoding time.

  • PDF

JPEG-based Variable Block-Size Image Compression using CIE La*b* Color Space

  • Kahu, Samruddhi Y.;Bhurchandi, Kishor M.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.10
    • /
    • pp.5056-5078
    • /
    • 2018
  • In this work we propose a compression technique that makes use of linear and perceptually uniform CIE $La^*b^*$ color space in the JPEG image compression framework to improve its performance at lower bitrates. To generate quantization matrices suitable for the linear and perceptually uniform CIE $La^*b^*$ color space, a novel linear Contrast Sensitivity Function (CSF) is used. The compression performance in terms of Compression Ratio (CR) and Peak Signal to Noise Ratio (PSNR), is further improved by utilizing image dependent, variable and non-uniform image sub-blocks generated using a proposed histogram-based merging technique. Experimental results indicate that the proposed linear CSF based quantization technique yields, on an average, 8% increase in CR for the same reconstructed image quality in terms of PSNR as compared to the conventional YCbCr color space. The proposed scheme also outperforms JPEG in terms of CR by an average of 45.01% for the same reconstructed image quality.

A Data Hiding Scheme Based on Turtle-shell for AMBTC Compressed Images

  • Lee, Chin-Feng;Chang, Chin-Chen;Li, Guan-Long
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2554-2575
    • /
    • 2020
  • Data hiding technology hides secret information into the carrier, so that when the carrier is transmitted over network, it will not attract any malicious attention. Using data compression, it is possible to reduce the data size into a small compressed code, which can effectively reduce the time when transmitting compressed code on the network. In this paper, the main objective is to effectively combine these two technologies. We designed a data hiding scheme based on two techniques which are turtle-shell information hiding scheme and absolute moment block truncation coding. The experimental results showed that the proposed scheme provided higher embedding capacity and better image quality than other hiding schemes which were based on absolute moment block truncation coding.

Post-Processing for Reducing Corner Outliers (Corner outlier 제거를 위한 후처리 기법)

  • 홍윤표;전병우
    • Proceedings of the IEEK Conference
    • /
    • 2003.11a
    • /
    • pp.11-14
    • /
    • 2003
  • In block-based lossy video compression, severe quantization causes discontinuities along block boundaries so that annoying blocking artifacts are visible in decoded video imases. These blocking artifacts significantly decrease the subjective image quality. In order to reduce the blocking artifacts in decoded images, many algorithms have been proposed However studies on so called, corner outliers, have been very limited. Corner outliers make image edges look disconnected from those of neighboring blocks at cross block boundary. In order to solve this problem, we propose a corner outlier detection and compensation algorithm as post-processing in spatial domain The experiment results show that the proposed method provides much improved subjective image quality.

  • PDF