CN108038357A - A kind of stealth watermark embedding method, device and storage device - Google Patents

A kind of stealth watermark embedding method, device and storage device Download PDF

Info

Publication number
CN108038357A
CN108038357A CN201711229420.7A CN201711229420A CN108038357A CN 108038357 A CN108038357 A CN 108038357A CN 201711229420 A CN201711229420 A CN 201711229420A CN 108038357 A CN108038357 A CN 108038357A
Authority
CN
China
Prior art keywords
watermark
upper triangular
component image
triangular matrix
stealthy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711229420.7A
Other languages
Chinese (zh)
Inventor
杜辉斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fangcun Mingjian (beijing) Technology Co Ltd
Original Assignee
Fangcun Mingjian (beijing) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fangcun Mingjian (beijing) Technology Co Ltd filed Critical Fangcun Mingjian (beijing) Technology Co Ltd
Publication of CN108038357A publication Critical patent/CN108038357A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0061Embedding of the watermark in each block of the image, e.g. segmented watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

The present invention relates to a kind of stealthy watermark embedding method, device and storage device, wherein, the stealth watermark embedding method includes:The content of stealthy watermark is handled, obtains the binary sequence information of the stealthy watermark;Component image is obtained from host image, and the component image of the host image is divided, obtains non overlapping blocks;The insertion block of pixels of non-collision is selected from the non overlapping blocks;QR decomposition is carried out to the embedded block of pixels, obtains orthonomal matrix and the first upper triangular matrix;Value that the first row the 4th of first upper triangular matrix arranges is changed to be embedded in the binary sequence information of the stealthy watermark, obtains the second upper triangular matrix;The component image for including the stealthy watermark is obtained using second upper triangular matrix and orthonomal matrix execution Inverse QR decomposition;Component image comprising the stealthy watermark is reconfigured and obtains the image for including stealthy watermark.

Description

A kind of stealth watermark embedding method, device and storage device
Technical field
The present invention relates to stealthy watermark technical field, more particularly to a kind of stealthy watermark embedding method, device and storage Equipment.
Background technology
With the development of information dissemination technology, copyright in information protection also become one it is in the urgent need to address the problem of.Tradition Though encryption technology have protective effect in information communication process, data are once received and decrypt, its protective effect also with Disappearance.Therefore, traditional encryption technology can only meet limited requirement.
To solve the above-mentioned problems, it is proposed that digital watermark.Different according to embedded main media, watermark can be divided into image Watermark, audio frequency watermark, video watermark, Text Watermarking and network watermark.It is different from traditional encryption technology, digital watermark application Purpose is not the propagation of restricted information, but watermark is not changed or eliminates in information communication process.Consider from visual effect, There is a kind of watermark appellation stealth watermark, this is Information hiding, exactly some watermark secrets is embedded into audio, video, picture Deng in carrier, piracy tracking is the very common purposes of this technology.To different users, different water is added inside information Print, user visually can't see, but can be detected using special algorithm, user propagate information when stealth watermark will not disappear Lose, can so realize tracking.But the prior art by some positions of stealthy watermark insertion file when, can be able to not detect Stealthy watermark.Therefore, how stealthy watermark is embedded in the information for needing to propagate becomes a distinct issues.
The content of the invention
To solve problem of the prior art, the present invention proposes a kind of stealthy watermark embedding method, device and storage device, So that no matter embedded stealthy watermark is arranged on any position of file and can detect well.
To achieve the above object, the present invention provides a kind of stealthy watermark embedding method, including:
The content of stealthy watermark is handled, obtains the binary sequence information of the stealthy watermark;
Component image is obtained from host image, and each component image of the host image is divided, is obtained Non overlapping blocks;
The insertion block of pixels of non-collision is selected from the non overlapping blocks;
QR decomposition is carried out to the embedded block of pixels, obtains orthonomal matrix and the first upper triangular matrix;
Value that the first row the 4th of first upper triangular matrix arranges is changed to be embedded in the binary system of the stealthy watermark Sequence information, obtains the second upper triangular matrix;
Inverse QR decomposition is performed using second upper triangular matrix and the orthonomal matrix to obtain comprising described hidden The component image of shape watermark;
Component image comprising the stealthy watermark is reconfigured and obtains the image for including stealthy watermark.
Preferably, the step of second upper triangular matrix obtains includes:
Modification amplitude is determined according to the binary sequence information of the stealthy watermark;
First result C is obtained according to the modification amplitude1With the second result C2
As abs (r1,4-C2) < abs (r1,4-C1) when, the value that the first row the 4th of first upper triangular matrix arranges is changed For the second result C2, obtain the second upper triangular matrix;Otherwise, the value that the first row the 4th of first upper triangular matrix arranges is more It is changed to the first result C1, obtain the second upper triangular matrix.
Preferably, the step of binary sequence information acquisition of the stealthy watermark includes:
The content of the stealthy watermark is generated into dot chart;
The dot chart is processed into transparent background figure;
Component image is obtained from the transparent background figure, the component image of the transparent background figure is carried out to be based on key KAIArnold conversion, and each pixel value of the component image after conversion is converted to binary sequence;Wherein, I values For 1,2, the numbering for the component image that 3, I is transparent background figure;
All binary sequences are grouped together into the binary sequence information of stealthy watermark.
Preferably, the insertion block of pixels of the non-collision passes through key KiMD5-Hash pseudorandoms replace algorithm from described Determined in the non overlapping blocks of each component image of host image;Wherein, i values be 1,2, the component map that 3, i is host image The numbering of picture.
Preferably, the modification amplitude includes:First modification amplitude T1With the second modification amplitude T2;Wherein, when ω is 1, Then T1=0.5 Δ, T2=-1.5 Δs;When ω is 0, then T1=-0.5 Δ, T2=1.5 Δs;Wherein, Δ is threshold value;ω is stealth The binary sequence information of watermark.
Preferably, the first result C1According to the first modification amplitude T1, Δ, k determine;The second result C2According to Two modification amplitude T2, Δ, k determine;Wherein, k=floor (ceil (r1,4/ Δ)/2), the value of floor (x) is no more than x most Big integer, ceil (x) are the smallest positive integrals taken not less than x;r1,4 be the value of the row of the first row the 4th of the first upper triangular matrix.
Preferably, the content of the stealthy watermark is numeral and/or letter.
To achieve the above object, present invention also offers a kind of stealthy watermark embedding device, including:
Processor, is adapted for carrying out each instruction;And
Memory, suitable for storing a plurality of instruction, described instruction is suitable for being loaded and being performed by the processor:
The content of stealthy watermark is handled, obtains the binary sequence information of the stealthy watermark;
Component image is obtained from host image, and each component image of the host image is divided, is obtained Non overlapping blocks;
The insertion block of pixels of non-collision is selected from the non overlapping blocks;
QR decomposition is carried out to the embedded block of pixels, obtains orthonomal matrix and the first upper triangular matrix;
Value that the first row the 4th of first upper triangular matrix arranges is changed to be embedded in the binary system of the stealthy watermark Sequence information, obtains the second upper triangular matrix;
Inverse QR decomposition is performed using second upper triangular matrix and the orthonomal matrix to obtain comprising described hidden The component image of shape watermark;
Component image comprising the stealthy watermark is reconfigured and obtains the image for including stealthy watermark.
Preferably, the instruction of the second upper triangular matrix of the processor acquisition includes:
Modification amplitude is determined according to the binary sequence information of the stealthy watermark;
First result C is obtained according to the modification amplitude1With the second result C2
As abs (r1,4-C2) < abs (r1,4-C1) when, the value that the first row the 4th of first upper triangular matrix arranges is changed For the second result C2, obtain the second upper triangular matrix;Otherwise, the value that the first row the 4th of first upper triangular matrix arranges is more It is changed to the first result C1, obtain the second upper triangular matrix.
Preferably, the instruction of the binary sequence information of the stealthy watermark of processor acquisition includes:
The content of the stealthy watermark is generated into dot chart;
The dot chart is processed into transparent background figure;
Component image is obtained from the transparent background figure, the component image of the transparent background figure is carried out to be based on key KAIArnold conversion, and each pixel value of the component image after conversion is converted to binary sequence;Wherein, I values For 1,2, the numbering for the component image that 3, I is transparent background figure;
All binary sequences are grouped together into the binary sequence information of stealthy watermark.
Preferably, the processor passes through key KiMD5-Hash pseudorandoms replace algorithm from the every of the host image The insertion block of pixels of the non-collision is determined in the non overlapping blocks of a component image;Wherein, i values be 1,2,3, i be host's figure The numbering of the component image of picture.
Preferably, the modification amplitude that the processor obtains includes:First modification amplitude T1With the second modification amplitude T2;Its In, when ω is 1, then T1=0.5 Δ, T2=-1.5 Δs;When ω is 0, then T1=-0.5 Δ, T2=1.5 Δs;Wherein, Δ is Threshold value;ω is the binary sequence information of stealthy watermark.
Preferably, the processor is according to the first modification amplitude T1, Δ, k determine the first result C1;The processor According to the second modification amplitude T2, Δ, k determine the second result C2;Wherein, k=floor (ceil (r1,4/Δ)/2),floor (x) value is not more than the maximum integer of x, and ceil (x) is the smallest positive integral taken not less than x;r1,4It is the first upper triangular matrix The value that the first row the 4th arranges.
Preferably, the content of the stealthy watermark of the processor processing is numeral and/or letter.
To achieve the above object, present invention also offers a kind of storage device, the storage device to be stored with a plurality of instruction, Described instruction is suitable for being loaded by processor and performing stealthy watermark embedding method described above.
Above-mentioned technical proposal has the advantages that:
Stealthy watermark is recompiled the optional position for being embedded into any packaging by Encryption Algorithm by the technical program, is passed through The identification technology of specialty can identify hiding coding information, and the stealthy watermark content of verification matching is handed over so as to accomplish to identify Mutual function.
Brief description of the drawings
In order to illustrate more clearly about the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing There is attached drawing needed in technology description to be briefly described, it should be apparent that, drawings in the following description are only this Some embodiments of invention, for those of ordinary skill in the art, without creative efforts, can be with Other attached drawings are obtained according to these attached drawings.
Fig. 1 is a kind of stealthy watermark embedding method flow chart that the embodiment of the present invention proposes;
Fig. 2 is one of image schematic diagram containing stealthy watermark obtained using technical solution;
Fig. 3 is the two of the image schematic diagram containing stealthy watermark obtained using technical solution;
Fig. 4 is the three of the image schematic diagram containing stealthy watermark obtained using technical solution;
Fig. 5 is result schematic diagram of the present embodiment to the stealthy watermark of detection;
Fig. 6 is a kind of stealthy watermark embedding device block diagram that the embodiment of the present invention proposes.
Embodiment
Below in conjunction with the attached drawing in the embodiment of the present invention, the technical solution in the embodiment of the present invention is carried out clear, complete Site preparation describes, it is clear that described embodiment is only part of the embodiment of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, those of ordinary skill in the art are obtained every other without making creative work Embodiment, belongs to the scope of protection of the invention.
For the technical program, the key for solving prior art problem is:Host image how is changed to realize The stealthy watermark of any position insertion in file.For this reason, the technical program handles host image, and decomposes by QR, Upper triangular matrix is obtained, the value arranged the first row the 4th of the upper triangular matrix is changed to the value of information of stealthy watermark, from And stealthy watermark is embedded into file.
Based on foregoing description, as shown in Figure 1, a kind of stealthy watermark embedding method flow proposed for the embodiment of the present invention Figure.Including:
Step 101):The content of stealthy watermark is handled, obtains the binary sequence information of the stealthy watermark;
In the present embodiment, the content of stealthy watermark is generated by dot chart by peculiar algorithm, then dot chart is processed into Transparent background.In order to improve the security of stealthy watermark and robustness, the transparent background figure is divided into tri- component maps of R, G, B Picture, the component image of the transparent background figure is carried out to be based on key KAIArnold random scramblings, and passing through Arnold Each pixel value of image after random scrambling is 8 binary sequences.Finally combine all 8 binary sequences formed it is hidden The binary sequence information of shape watermark.Wherein, KAIIn I values be 1,2, the numbering for the component image that 3, I is transparent background figure;
Step 102):Obtain component image from host image, and to each component image in the host image into Row division, obtains non overlapping blocks;
In the present embodiment, original host image is divided into tri- component image H of R, G, Bi, and each component image is drawn It is divided into the non overlapping blocks of 4*4.Wherein, i=1,2,3;I represents some component image in tri- component images of R, G, B.In this reality Apply in example, coloured image can be used as stealthy watermark, its watermark information amount will be 24 times of same size bianry image, 8*8 divisions If too complex cannot preferably meet requirement of the coloured image as watermark.And 4*4 disclosure satisfy that watermark invisibility and With the needs of robustness, moreover it is possible to significantly improve the execution efficiency of algorithm.
Step 103):The insertion block of pixels of non-collision is selected from the non overlapping blocks;
In the present embodiment, in order to improve the security of watermark, using based on key KiMD5-Hash pseudorandoms replace Algorithm is in component image HiThe insertion block of pixels of the middle non-collision of selection.Wherein, HiRepresent some in tri- component images of R, G, B Component image;KiRepresent the corresponding key of some component image in tri- component images of R, G, B.
Step 104):QR decomposition is carried out to the embedded block of pixels, obtains triangle square on orthonomal matrix and first Battle array;
Step 105):Value that the first row the 4th of first upper triangular matrix arranges is changed to be embedded in the stealthy watermark Binary sequence information, obtain the second upper triangular matrix;
In the present embodiment, stealthy watermark is embedded in by the value of the row of the first row the 4th of the first upper triangular matrix of modification Binary sequence information process it is as follows:
First, the binary sequence information of the stealthy watermark of insertion chooses different modification amplitude T as needed1And T2
Wherein, ω represents the binary sequence value of stealthy watermark, T1Represent the first modification amplitude, T2Represent the second modification width Degree, Δ is threshold value.
Then, amplitude T is changed according to first1With the second modification amplitude T2Determine corresponding modification result.Wherein, C1=2k △+T1;C2=2k △+T2.In formula, k=floor (ceil (r1,4/ Δ)/2), the value of floor (x) is not more than the maximum of x Integer, ceil (x) are the smallest positive integrals taken not less than x;r1,4 be the value of the row of the first row the 4th of the first upper triangular matrix;C1、C2 To change result.
Finally, the value after embedded stealthy watermark is calculated according to following condition
Wherein, abs (x) is the ABS function for seeking x.
Step 106):Inverse QR decomposition is performed using second upper triangular matrix and the orthonomal matrix to be wrapped Component image containing the stealthy watermark;
Step 107):Component image comprising the stealthy watermark is reconfigured to form the image for including stealthy watermark.
In the present embodiment, with being calculatedReplace r1,4, and perform Inverse QR decomposition using formula A*=Q*R* and obtain To the component image containing stealthy watermark.Wherein, Q represents orthonomal matrix, and R* represents the second upper triangular matrix.
Finally, R, G, B component image containing stealthy watermark reconfigure to form the image H* containing stealthy watermark.
As shown in Figure 2, Figure 3, Figure 4, it is the image containing stealthy watermark of the acquisition after utilization the technical program.Scheming In, stealthy watermark is arranged in square frame.As can be seen from these figures, it is not special to position during setting stealth watermark It is required that.Hiding stealthy watermark information can be identified by the identification technology of specialty, coding water is embedded in the position of square frame Print (" cloudcode "), anti-counterfeit recognition effect is as shown in figure 5, the stealthy watermark content of verification matching is handed over so as to accomplish to identify Mutual function.
One of ordinary skill in the art will appreciate that realize all or part of flow in above-described embodiment method, Ke Yitong Computer program is crossed to instruct relevant hardware to complete, the program can be stored in general computer read/write memory medium In, the program is upon execution, it may include such as the flow of the embodiment of above-mentioned each method.Wherein, the storage medium can be magnetic Dish, CD, read-only memory (Read-OnlyMemory, ROM) or random access memory (RandomAccess Memory, RAM) etc..
Those skilled in the art will also be appreciated that the various functions that the embodiment of the present invention is listed are by hardware or soft Part depends on the design requirement of specific application and whole system to realize.Those skilled in the art can be for every kind of specific Using, can be using the various methods realization function, but this realization is understood not to beyond guarantor of the embodiment of the present invention The scope of shield.
A kind of as shown in fig. 6, stealthy watermark embedding device block diagram proposed for the embodiment of the present invention.Including:
Processor a, is adapted for carrying out each instruction;And
Memory b, suitable for storing a plurality of instruction, described instruction is suitable for being loaded and being performed by the processor a:
The content of stealthy watermark is handled, obtains the binary sequence information of the stealthy watermark;
Component image is obtained from host image, and each component image of the host image is divided, is obtained Non overlapping blocks;
The insertion block of pixels of non-collision is selected from the non overlapping blocks;
QR decomposition is carried out to the embedded block of pixels, obtains orthonomal matrix and the first upper triangular matrix;
Value that the first row the 4th of first upper triangular matrix arranges is changed to be embedded in the binary system of the stealthy watermark Sequence information, obtains the second upper triangular matrix;
Inverse QR decomposition is performed using second upper triangular matrix and the orthonomal matrix to obtain comprising described hidden The component image of shape watermark;
Component image comprising the stealthy watermark is reconfigured to form the image for including stealthy watermark.
The instruction that the processor a obtains the binary sequence information of stealthy watermark includes:
The content of the stealthy watermark is generated into dot chart;
The dot chart is processed into transparent background figure;
Component image is obtained from the transparent background figure, the component image of the transparent background figure is carried out to be based on key KAIArnold conversion, and each pixel value of the component image of the transparent background figure after conversion is converted to binary system sequence Row;Wherein, KAIIn I values be 1,2, the numbering for the component image that 3, I is transparent background figure;
All binary sequences are grouped together into the binary sequence information of stealthy watermark.
The processor a passes through key KiMD5-Hash pseudorandoms replace each component of the algorithm from the host image The insertion block of pixels of the non-collision is determined in the non overlapping blocks of image;Wherein, i values be 1,2, the volume that 3, i is component image Number.
The processor a, which obtains the instruction that the second upper triangular matrix obtains, to be included:
Modification amplitude is determined according to the binary sequence information ω of the stealthy watermark;The modification amplitude of acquisition includes:The One modification amplitude T1With the second modification amplitude T2;Wherein, when ω is 1, then T1=0.5 Δ, T2=-1.5 Δs;When ω is 0, Then T1=-0.5 Δ, T2=1.5 Δs, wherein, Δ is threshold value.
First result C is obtained according to the modification amplitude1With the second result C2;According to the first modification amplitude T1, Δ, k determine The first result C1;The processor is according to the second modification amplitude T2, Δ, k determine the second result C2;Wherein, k= floor(ceil(r1,4/ Δ)/2), the value of floor (x) is not more than the maximum integer of x, and ceil (x) is to take not less than x most Small integer;r1,4It is the value that the first row the 4th of the first upper triangular matrix arranges.
As abs (r1,4-C2) < abs (r1,4-C1) when, the value that the first row the 4th of first upper triangular matrix arranges is changed For the second result C2, obtain the second upper triangular matrix;Otherwise, the value that the first row the 4th of first upper triangular matrix arranges is more It is changed to the first result C1, obtain the second upper triangular matrix.
Above-described embodiment, has carried out the purpose of the present invention, technical solution and beneficial effect further Describe in detail, it should be understood that the foregoing is merely the embodiment of the present invention, be not intended to limit the present invention Protection domain, within the spirit and principles of the invention, any modification, equivalent substitution, improvement and etc. done, should all include Within protection scope of the present invention.

Claims (15)

  1. A kind of 1. stealth watermark embedding method, it is characterised in that including:
    The content of stealthy watermark is handled, obtains the binary sequence information of the stealthy watermark;
    Component image is obtained from host image, and each component image of the host image is divided, is obtained non-heavy Folded block;
    The insertion block of pixels of non-collision is selected from the non overlapping blocks;
    QR decomposition is carried out to the embedded block of pixels, obtains orthonomal matrix and the first upper triangular matrix;
    Value that the first row the 4th of first upper triangular matrix arranges is changed to be embedded in the binary sequence of the stealthy watermark Information, obtains the second upper triangular matrix;
    Inverse QR decomposition acquisition, which is performed, using second upper triangular matrix and the orthonomal matrix includes the invisible water The component image of print;
    Component image comprising the stealthy watermark is reconfigured and obtains the image for including stealthy watermark.
  2. 2. the method as described in claim 1, it is characterised in that the step of second upper triangular matrix obtains includes:
    Modification amplitude is determined according to the binary sequence information of the stealthy watermark;
    First result C is obtained according to the modification amplitude1With the second result C2
    As abs (r1,4-C2) < abs (r1,4-C1) when, value that the first row the 4th of first upper triangular matrix arranges is changed to the Two result C2, obtain the second upper triangular matrix;Otherwise, the value that the first row the 4th of first upper triangular matrix arranges is changed to First result C1, obtain the second upper triangular matrix.
  3. 3. the method as described in claim 1, it is characterised in that it is described stealth watermark binary sequence information acquisition the step of wrap Include:
    The content of the stealthy watermark is generated into dot chart;
    The dot chart is processed into transparent background figure;
    Component image is obtained from the transparent background figure, the component image of the transparent background figure is carried out to be based on key KAI's Arnold conversion, and each pixel value of the component image after conversion is converted to binary sequence;Wherein, I values for 1, 2nd, 3, I is the numbering of the component image of transparent background figure;
    All binary sequences are grouped together into the binary sequence information of stealthy watermark.
  4. 4. the method as described in claim 1, it is characterised in that the insertion block of pixels of the non-collision passes through key KiMD5- Hash pseudorandoms are replaced algorithm and are determined from the non overlapping blocks of each component image of the host image;Wherein, i values for 1, 2nd, 3, i is the numbering of the component image of host image.
  5. 5. method as claimed in claim 2, it is characterised in that the modification amplitude includes:First modification amplitude T1Repaiied with second Change amplitude T2;Wherein, when ω is 1, then T1=0.5 Δ, T2=-1.5 Δs;When ω is 0, then T1=-0.5 Δ, T2=1.5 Δ;Wherein, Δ is threshold value;ω is the binary sequence information of stealthy watermark.
  6. 6. method as claimed in claim 5, it is characterised in that the first result C1According to the first modification amplitude T1, Δ, k it is true It is fixed;The second result C2According to the second modification amplitude T2, Δ, k determine;Wherein, k=floor (ceil (r1,4/Δ)/2), The value of floor (x) is not more than the maximum integer of x, and ceil (x) is the smallest positive integral taken not less than x;r1,4It is triangle on first The value that the first row the 4th of matrix arranges.
  7. 7. the method as described in claim 1~6 any claim, it is characterised in that the content of the stealth watermark is number Word and/or letter.
  8. A kind of 8. stealth watermark embedding device, it is characterised in that including:
    Processor, is adapted for carrying out each instruction;And
    Memory, suitable for storing a plurality of instruction, described instruction is suitable for being loaded and being performed by the processor:
    The content of stealthy watermark is handled, obtains the binary sequence information of the stealthy watermark;
    Component image is obtained from host image, and each component image of the host image is divided, is obtained non-heavy Folded block;
    The insertion block of pixels of non-collision is selected from the non overlapping blocks;
    QR decomposition is carried out to the embedded block of pixels, obtains orthonomal matrix and the first upper triangular matrix;
    Value that the first row the 4th of first upper triangular matrix arranges is changed to be embedded in the binary sequence of the stealthy watermark Information, obtains the second upper triangular matrix;
    Inverse QR decomposition acquisition, which is performed, using second upper triangular matrix and the orthonomal matrix includes the invisible water The component image of print;
    Component image comprising the stealthy watermark is reconfigured and obtains the image for including stealthy watermark.
  9. 9. device as claimed in claim 8, it is characterised in that the processor obtains the instruction bag of the second upper triangular matrix Include:
    Modification amplitude is determined according to the binary sequence information of the stealthy watermark;
    First result C is obtained according to the modification amplitude1With the second result C2
    As abs (r1,4-C2) < abs (r1,4-C1) when, value that the first row the 4th of first upper triangular matrix arranges is changed to the Two result C2, obtain the second upper triangular matrix;Otherwise, the value that the first row the 4th of first upper triangular matrix arranges is changed to First result C1, obtain the second upper triangular matrix.
  10. 10. device as claimed in claim 8, it is characterised in that the processor obtains the binary sequence information of stealthy watermark Instruction include:
    The content of the stealthy watermark is generated into dot chart;
    The dot chart is processed into transparent background figure;
    Component image is obtained from the transparent background figure, the component image of the transparent background figure is carried out to be based on key KAI's Arnold conversion, and each pixel value of the component image after conversion is converted to binary sequence;Wherein, I values for 1, 2nd, 3, I is the numbering of the component image of transparent background figure;
    All binary sequences are grouped together into the binary sequence information of stealthy watermark.
  11. 11. device as claimed in claim 8, it is characterised in that the processor passes through key KiMD5-Hash pseudorandoms replace Scaling method determines the insertion block of pixels of the non-collision from the non overlapping blocks of each component image of the host image;Its In, i values are 1,2, the numbering for the component image that 3, i is host image.
  12. 12. device as claimed in claim 9, it is characterised in that the modification amplitude that the processor obtains includes:First modification Amplitude T1With the second modification amplitude T2;Wherein, when ω is 1, then T1=0.5 Δ, T2=-1.5 Δs;When ω is 0, then T1=- 0.5 Δ, T2=1.5 Δs;Wherein, Δ is threshold value;ω is the binary sequence information of stealthy watermark.
  13. 13. device as claimed in claim 12, it is characterised in that the processor is according to the first modification amplitude T1, Δ, k determine The first result C1;The processor is according to the second modification amplitude T2, Δ, k determine the second result C2;Wherein, k= floor(ceil(r1,4/ Δ)/2), the value of floor (x) is not more than the maximum integer of x, and ceil (x) is to take not less than x most Small integer;r1,4It is the value that the first row the 4th of the first upper triangular matrix arranges.
  14. 14. the device as described in claim 8~13 any claim, it is characterised in that the stealth of the processor processing The content of watermark is numeral and/or letter.
  15. 15. a kind of storage device, it is characterised in that the storage device is stored with a plurality of instruction, and described instruction is suitable for by handling Device loading and perform claim require the stealthy watermark embedding method described in 1~7 any claim.
CN201711229420.7A 2017-11-22 2017-11-29 A kind of stealth watermark embedding method, device and storage device Pending CN108038357A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2017111707147 2017-11-22
CN201711170714 2017-11-22

Publications (1)

Publication Number Publication Date
CN108038357A true CN108038357A (en) 2018-05-15

Family

ID=62094500

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711229420.7A Pending CN108038357A (en) 2017-11-22 2017-11-29 A kind of stealth watermark embedding method, device and storage device

Country Status (1)

Country Link
CN (1) CN108038357A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110049379A (en) * 2019-05-09 2019-07-23 集美大学 A kind of video delay detection method and system
CN111476090A (en) * 2020-03-04 2020-07-31 百度在线网络技术(北京)有限公司 Watermark identification method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
苏庆堂: "基于盲提取旳彩色图像数字水印算法研究", 《中国优秀博士学位论文全文数据库信息科技辑》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110049379A (en) * 2019-05-09 2019-07-23 集美大学 A kind of video delay detection method and system
CN110049379B (en) * 2019-05-09 2020-03-24 集美大学 Video delay detection method and system
CN111476090A (en) * 2020-03-04 2020-07-31 百度在线网络技术(北京)有限公司 Watermark identification method and device
CN111476090B (en) * 2020-03-04 2023-04-07 百度在线网络技术(北京)有限公司 Watermark identification method and device

Similar Documents

Publication Publication Date Title
Bai et al. A high payload steganographic algorithm based on edge detection
CN103646264B (en) A kind of dimension code anti-counterfeit method of multiple information encryption
Wu et al. Steganography using reversible texture synthesis
Tang et al. Secure image encryption without size limitation using Arnold transform and random strategies
CN108040190A (en) A kind of stealth watermark recognition methods, device and storage device
Elshoura et al. A secure high capacity full-gray-scale-level multi-image information hiding and secret image authentication scheme via Tchebichef moments
CN109859093A (en) A kind of mixing transformation area image Zero watermarking method based on variable element chaotic maps
Goli et al. Introducing a new method robust against crop attack in digital image watermarking using two-step sudoku
CN110211019A (en) A kind of watermark insertion of image and extracting method and relevant apparatus
CN102880998A (en) Method for extracting watermark image
CN103782333A (en) Methods and devices for protecting digital objects through format preserving coding
CN108038357A (en) A kind of stealth watermark embedding method, device and storage device
CN106803229A (en) Image watermark method based on the correction of phase singularity value
CN103150701A (en) QR (Quick Response) code watermarking algorithm with strong robustness
KR20140051801A (en) Methods and devices for optimising rendering of an encrypted 3d graphical object
Zhang et al. Color image watermarking based on a fast structure-preserving algorithm of quaternion singular value decomposition
CN103428503B (en) A kind of method and apparatus of watermark extracting in Digital Media
CN105898324A (en) Video watermark hidden insertion method and device
CN103093127B (en) Method and system of dynamic copyright protection based on sudoku and multiple digital watermarks
CN102930498A (en) Digital watermarking embedding and extracting method based on lifting wavelet
CN102880997A (en) Method for embedding watermark image
CN110473136A (en) Image processing method and device based on SURF-DCT mixing
CN104331856B (en) A kind of image zero watermarking based on real fractional Fourier transform is embedded in and extracting method
US8971531B2 (en) Data embedding system
Cao et al. Iterative embedding-based reversible watermarking for 2D-vector maps

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180515