CN110276707A - A kind of protection of image data and tampering detection technical solution - Google Patents

A kind of protection of image data and tampering detection technical solution Download PDF

Info

Publication number
CN110276707A
CN110276707A CN201810216047.XA CN201810216047A CN110276707A CN 110276707 A CN110276707 A CN 110276707A CN 201810216047 A CN201810216047 A CN 201810216047A CN 110276707 A CN110276707 A CN 110276707A
Authority
CN
China
Prior art keywords
value
watermark
technical solution
image data
detection technical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810216047.XA
Other languages
Chinese (zh)
Other versions
CN110276707B (en
Inventor
张问银
张亚伟
赵伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Linyi University
Original Assignee
Linyi University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Linyi University filed Critical Linyi University
Priority to CN201810216047.XA priority Critical patent/CN110276707B/en
Publication of CN110276707A publication Critical patent/CN110276707A/en
Application granted granted Critical
Publication of CN110276707B publication Critical patent/CN110276707B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0061Embedding of the watermark in each block of the image, e.g. segmented watermarking

Abstract

It is that one kind can be in the new technology of copyright protection of digital product under open network environment and data security maintenance the present invention relates to a kind of protection of image data and tampering detection technical solution.It takes full advantage of the local contrast feature of LBP, using Boolean function f () and watermark wherein one be compared, with realize on the image be embedded in or extract watermark.It obtains distorting prompt by detecting and analyzing the watermark information being embedded in image, to reduce network picture by Tampering attack, such that network safety of image is protected in digital watermarking.The program can be applied to digital copyright protection, distort prompt, communication overlay, using fields such as control and e-commerce.It calculates advantage of lower cost.

Description

A kind of protection of image data and tampering detection technical solution
Technical field
Invention is related to hiding information, and in particular to a kind of spatial watermark technology.
Background technique
Internet become increasingly popular and the rapid development of information industry profoundly changes our society and daily life, Capture, transimission and storage numerical data are very simply and conveniently.However, this but produces a big problem: how to protect these Data simultaneously prevent them from being modified without authorization.There is also as copyright protection, content authentication, information are hidden in other field for this problem Hiding and communication overlay.Many researchers develop various digital watermarking algorithms to solve this problem, they intend in number It is middle to be embedded in some secret data (referred to as watermark) contents to mark or seal digital data content.The original of watermark insertion host image Reason is: distortion caused by insertion is too small and cannot be noted.At the same time, the watermark of insertion must be sufficiently robust normal to resist The degeneration or deliberate attack seen.
Summary of the invention
In view of this, the embodiment of the present invention provides a kind of protection of image data and tampering detection technical solution.The program is fixed Boolean function operation of the justice based on LBP algorithm, and one or more pixels in neighborhood are adjusted, make the result and insertion of function The w of watermark is consistent, realizes that watermark is embedded into spatial domain, to protect host image not to be tampered.
To reach said effect, the present invention proposes that a kind of image data is protected and tampering detection technical solution, comprising: single-stage Digital watermark scheme, double-level watermark technical solution, multilayer watermark technical solution.Specific implementation process is as follows:
Single-layer watermark technical solution:
Watermarking algorithm:
Step 1: original image is divided into (P, R) nonoverlapping regional area block.LBP algorithm is for calculatingWith, and.W represents wherein one of watermark, and β is the intensity factor of watermark.
Step 2: for each (P, R) regional area, ifValue be equal to w value, we are to area pixel It is without any processing.Otherwise, in order to makeValue and the value of w be consistent, need to modify the pixel value of neighborhood.
Watermark extraction algorithm:
Step 1: judge in watermarking imagesValue;
Step 2: watermark w is extracted.I.e. ifValue be 1, be otherwise 0 then w is also 1.
In an embodiment of the present invention, Boolean function in step 1 described in watermarking algorithm are as follows:
Wherein ⊕ is exclusive or (XOR) operator,.#1() indicateThe pixel number that intermediate value is 1, #0( ) indicateThe pixel number that intermediate value is 0, N is integer, N.If, thenIt returns Return 1;Otherwise, it will return to 0.
In a kind of embodiment of the invention, make in step 2 described in watermarking algorithmFunctional value it is consistent with w Method: assuming that,;Or,, then have.Assuming that, then have, otherwise.If there is multiple minimum values, we select minimum value Any one change pixel value.If the pixel of a block is all 0 or 1, we will modify according to corresponding watermark bit Center pixel is then embedded in block.
Double-level watermark technical solution: by regionTwo parts: even number and odd number neighborhood are divided into, i.e.,With.To them It executes, and realize and be embedded in two positions in (P, R) neighborhood.In this way, the capacity of watermark increases one times.
Multilayer watermark technical solution: 5 × 5 neighborhood is divided into 4 parts:, i=0-3, j=0-7, forWith, useTo be embedded in watermark;ForWith, useIt is embedded in watermark on a region wherein, and another An outer region usesIt is embedded in watermark.Therefore, four watermarks can be individually embedded in the case where not interfering with each other.
This programme has the advantage that compared with existing digital watermarking algorithm
1, picture format is not required;
2, it is easy to extend;
3, algorithm is simple, it is easy to accomplish;
4, distortion caused by insertion is too small, it is not easy to be observed;
5, the watermark being embedded in is sufficiently robust, it is sufficient to resist common degeneration and attack.
Detailed description of the invention
Fig. 1 is that (P, the R) regional area of the embodiment of the present invention defines;
Fig. 2 is the single-layer watermark case of the embodiment of the present invention;
Fig. 3 is the double-level watermark scheme of the embodiment of the present invention;
Fig. 4 is the double-level watermark case of the embodiment of the present invention;
Fig. 5 is the multilayer watermark scheme of the embodiment of the present invention;
Fig. 6 is the multilayer watermark case of the embodiment of the present invention.
Specific embodiment
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, technical solution in the embodiment of the present invention is explicitly described, it is clear that described embodiment is the present invention A part of the embodiment, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art are not having Every other embodiment obtained under the premise of creative work is made, shall fall within the protection scope of the present invention.
As shown in Figure 1, (P, the R) regional area of the embodiment of the present invention defines, comprising:
S1、Indicate the grayness of center pixel c;
S2、Indicate the gray value of adjacent pixel p,It is by adjacent pixel p and center pixelBetween difference value generated Vector, andIt is the symbolic vector from this difference.
As shown in Fig. 2, the single-layer watermark case of the embodiment of the present invention, comprising:
Watermarking algorithm:
S1, original image are divided into (P, R) nonoverlapping regional area block.LBP algorithm is for calculatingWith, and.If w represents wherein one of watermark, β is the intensity factor of watermark;
S2, for each (P, R) regional area, ifValue be equal to w value, we do not do area pixel any Processing.Otherwise, in order to makeValue be consistent with corresponding w, we can modify neighborhood territory pixel.
Watermark extraction algorithm: we judge in watermarking imagesValue, to extract watermark w.
As shown in figure 3, the double-level watermark scheme of the embodiment of the present invention, comprising:
S1, by neighborhoodTwo parts: even number and odd number neighborhood are divided into, i.e.,With
S2, they are executed, and realize and be embedded in two bits in (P, R) neighborhood.In this way, the capacity of watermark increases One times, this is effectively equivalent to two (4,1) neighborhoods.
As shown in figure 4, the double-level watermark case of the embodiment of the present invention, comprising:
S1, watermark W1, W2 are embedded into original image Lena, and carry out extraction operation;
S2, spatial watermark algorithm performance is verified.
As shown in figure 5, the multilayer watermark scheme of the embodiment of the present invention, comprising:
S1,5 × 5 neighborhood is divided into 4 parts:, i=0-3, j=0-7, forWith, useCome It is embedded in watermark;ForWith, useWatermark is embedded on a region wherein, and is used in an other regionIt is embedding Enter watermark.Therefore, four watermarks can be individually embedded in the case where not interfering with each other.
S2、, i=0-3 is 4 watermarks.It is embedded in firstWith, one of insertion is by modifying center pixel It is worth (watermark coefficient=0.02), another is embedded in by changing a non-central pixel (watermark coefficient=0.08).Then, it then presses According to the scheme insertion of Fig. 3 descriptionWith
As shown in fig. 6, the multilayer watermark case of the embodiment of the present invention, comprising:
S1, watermark e, f, g, h are embedded into original image a, b, c, d;
S2, accurately watermark is extracted, because the telescopiny of this four watermarks will not influence each other.
Although the embodiments of the invention are described in conjunction with the attached drawings, but those skilled in the art can not depart from this hair Various modifications and variations are made in the case where bright spirit and scope, such modifications and variations are each fallen within by appended claims Within limited range.

Claims (14)

1. a kind of image data protection and tampering detection technical solution, it is characterised in that:
Watermarking algorithm:
Step 1: original image is divided into (P, R) nonoverlapping regional area block.
2.LBP mode for calculate and, and
3.w represents wherein one of watermark, and β is the intensity factor of watermark.
4. step 2: for each (P, R) local neighborhood, ifValue be equal to w value, neighborhood territory pixel is not appointed Where reason.
5. otherwise, in order to makeValue and the value of w be consistent, need to modify the pixel value of neighborhood.
6. watermark extraction algorithm:
Step 1: judge in watermarking imagesValue;
Step 2: watermark w is extracted.
7. if i.e.Value be 1, be otherwise 0 then w is also 1.
8. being based on a kind of image data protection described in claim 1 and tampering detection technical solution, it is characterised in that: by changing Become regional area f () value be embedded in watermark, and the value of f () is to pass through changePosition change, these variations are anti- Reflect be exactly in the regional area of space pixel change.
9. different Boolean functions corresponds to different algorithms.
10. being based on a kind of image data protection described in claim 1 and tampering detection technical solution, it is characterised in that: watermark Extraction process be direct, it is only necessary to discriminant functionValue can extract watermark.
11. being based on a kind of image data protection described in claim 1 and tampering detection technical solution, it is characterised in that: work as letter When numerical value and a wherein difference for watermark, pass through intensity factor β and minimum valueTo change the pixel value of neighborhood.
12. being based on a kind of image data protection described in claim 1 and tampering detection technical solution, it is characterised in that: any ?On rotation bit clockwise or counterclockwise will not all change functional value.
13. still, any one from 0 to 1 or from 1 to 0 changes inverted functions value.
14. being based on a kind of image data protection described in claim 1 and tampering detection technical solution, it is characterised in that: N's takes Value is determined according to picture quality, ifThe difference for the pixel number that the pixel number and value that intermediate value is 1 are 0 is greater than N, functionIt takes 1,0 is otherwise taken, soIt would not be influenced by shifting and rotating.
CN201810216047.XA 2018-03-16 2018-03-16 Technical scheme for protecting and tamper detecting image data Active CN110276707B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810216047.XA CN110276707B (en) 2018-03-16 2018-03-16 Technical scheme for protecting and tamper detecting image data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810216047.XA CN110276707B (en) 2018-03-16 2018-03-16 Technical scheme for protecting and tamper detecting image data

Publications (2)

Publication Number Publication Date
CN110276707A true CN110276707A (en) 2019-09-24
CN110276707B CN110276707B (en) 2023-06-23

Family

ID=67958851

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810216047.XA Active CN110276707B (en) 2018-03-16 2018-03-16 Technical scheme for protecting and tamper detecting image data

Country Status (1)

Country Link
CN (1) CN110276707B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111882525A (en) * 2020-07-01 2020-11-03 上海品览数据科技有限公司 Image reproduction detection method based on LBP watermark characteristics and fine-grained identification
CN113191953A (en) * 2021-06-04 2021-07-30 山东财经大学 Transformer-based face image super-resolution method

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6205249B1 (en) * 1998-04-02 2001-03-20 Scott A. Moskowitz Multiple transform utilization and applications for secure digital watermarking
US20020104003A1 (en) * 2001-01-31 2002-08-01 Canon Kabushiki Kaisha Digital watermark processing apparatus, and digital contents distribution system using the apparatus
JP2002354219A (en) * 2001-05-23 2002-12-06 Sony Corp Method and device for embedding electronic watermark and program
JP2007189676A (en) * 2005-12-14 2007-07-26 Toyohashi Univ Of Technology Information embedding method to texture image and information reading method, and information embedding instrument to texture image and information reading instrument
CN102306305A (en) * 2011-07-06 2012-01-04 北京航空航天大学 Method for authenticating safety identity based on organic characteristic watermark
US20160035058A1 (en) * 2014-07-29 2016-02-04 Tata Consultancy Services Limited Digital watermarking
CN105447492A (en) * 2015-11-13 2016-03-30 重庆邮电大学 Image description method based on 2D local binary pattern
US20160189325A1 (en) * 2014-12-30 2016-06-30 University Of Macau Method for reversible image data hiding
CN105844643A (en) * 2016-03-30 2016-08-10 北京信息科技大学 Image tamper detection method
US20180061046A1 (en) * 2016-08-31 2018-03-01 International Business Machines Corporation Skin lesion segmentation using deep convolution networks guided by local unsupervised learning

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6205249B1 (en) * 1998-04-02 2001-03-20 Scott A. Moskowitz Multiple transform utilization and applications for secure digital watermarking
US20020104003A1 (en) * 2001-01-31 2002-08-01 Canon Kabushiki Kaisha Digital watermark processing apparatus, and digital contents distribution system using the apparatus
JP2002354219A (en) * 2001-05-23 2002-12-06 Sony Corp Method and device for embedding electronic watermark and program
JP2007189676A (en) * 2005-12-14 2007-07-26 Toyohashi Univ Of Technology Information embedding method to texture image and information reading method, and information embedding instrument to texture image and information reading instrument
CN102306305A (en) * 2011-07-06 2012-01-04 北京航空航天大学 Method for authenticating safety identity based on organic characteristic watermark
US20160035058A1 (en) * 2014-07-29 2016-02-04 Tata Consultancy Services Limited Digital watermarking
US20160189325A1 (en) * 2014-12-30 2016-06-30 University Of Macau Method for reversible image data hiding
CN105447492A (en) * 2015-11-13 2016-03-30 重庆邮电大学 Image description method based on 2D local binary pattern
CN105844643A (en) * 2016-03-30 2016-08-10 北京信息科技大学 Image tamper detection method
US20180061046A1 (en) * 2016-08-31 2018-03-01 International Business Machines Corporation Skin lesion segmentation using deep convolution networks guided by local unsupervised learning

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ZHANG WENYIN等: "Semi-fragile spatial watermarking based on local binary pattern operators", 《OPTICS COMMUNICATIONS》 *
曹海: "一种不可见性和鲁棒性均衡的数字图像水印技术", 《微电子学与计算机》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111882525A (en) * 2020-07-01 2020-11-03 上海品览数据科技有限公司 Image reproduction detection method based on LBP watermark characteristics and fine-grained identification
CN113191953A (en) * 2021-06-04 2021-07-30 山东财经大学 Transformer-based face image super-resolution method

Also Published As

Publication number Publication date
CN110276707B (en) 2023-06-23

Similar Documents

Publication Publication Date Title
Chen et al. High payload steganography mechanism using hybrid edge detector
Alahmadi et al. Splicing image forgery detection based on DCT and Local Binary Pattern
Guo et al. Duplication forgery detection using improved DAISY descriptor
Kumar et al. A fast DCT based method for copy move forgery detection
CN110766594B (en) Information hiding method and device, detection method and device and anti-counterfeiting tracing method
Rajput et al. Image tamper detection and self-recovery using multiple median watermarking
Johnson et al. Recovery of watermarks from distorted images
Hou et al. Detection of hue modification using photo response nonuniformity
Böhme et al. Media forensics
CN110276707A (en) A kind of protection of image data and tampering detection technical solution
Diallo et al. Improving robustness of image tampering detection for compression
Lee et al. Digital watermarking based on JND model and QR code features
Wang et al. A numerically stable fragile watermarking scheme for authenticating 3D models
Zhang et al. Reversible data hiding in binary images based on image magnification
Parashar et al. A survey of digital image tampering techniques
Parekh et al. Spatial domain blind watermarking for digital images
Almazaydeh Secure RGB image steganography based on modified LSB substitution
Chhajed et al. Data hiding in binary images for secret and secure communication using decision tree
CN113628091B (en) Safety information extraction method and device for electronic display screen content reproduction scene
Jung Block-based authentication scheme for forgery attacks on digital images
Chang et al. Fragile watermarking scheme for digital image authentication using pixel difference
He et al. A neighborhood-characteristic-based detection model for statistical fragile watermarking with localization
Hashem et al. Passive aproaches for detecting image tampering: a review
Chotikakamthorn et al. Digital watermarking technique for image authentication by neighbouring block similarity measure
Hilal et al. Forensic Analysis of Images on Online Social Network: A Survey

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant