CN110334487A - A kind of virtual machine image copy-right protection method based on digital watermarking - Google Patents

A kind of virtual machine image copy-right protection method based on digital watermarking Download PDF

Info

Publication number
CN110334487A
CN110334487A CN201910514528.3A CN201910514528A CN110334487A CN 110334487 A CN110334487 A CN 110334487A CN 201910514528 A CN201910514528 A CN 201910514528A CN 110334487 A CN110334487 A CN 110334487A
Authority
CN
China
Prior art keywords
watermark
virtual machine
ciphertext
information
machine image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910514528.3A
Other languages
Chinese (zh)
Inventor
郑冕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Ship Development and Design Centre
Original Assignee
China Ship Development and Design Centre
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Ship Development and Design Centre filed Critical China Ship Development and Design Centre
Priority to CN201910514528.3A priority Critical patent/CN110334487A/en
Publication of CN110334487A publication Critical patent/CN110334487A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking

Abstract

The invention discloses a kind of virtual machine image copy-right protection method based on digital watermarking, comprising the following steps: 1) watermark cleartext information is encrypted to obtain watermark cipher-text information, the watermark cleartext information is for showing virtual machine copyright ownership;2) watermark ciphertext is embedded into virtual machine file system, specific as follows: each under the document cluster for calculating integrated service, the integrated service of aobvious control and data integration service to select several configuration files and dynamic link library file at random, at the random position of file, insertion includes the watermark content of copyright information in the form of notes content;3) virtual machine image comprising software object running environment is issued;4) any one place's watermark ciphertext is found in virtual machine file system, watermark ciphertext is decrypted, restores watermark in plain text, and virtual machine copyright ownership is determined according to the content of watermark plaintext.Compared with existing integrating process, energy effective protection of the present invention integrates the intellectual property of population unit.

Description

A kind of virtual machine image copy-right protection method based on digital watermarking
Technical field
The present invention relates to computer security technique more particularly to a kind of virtual machine image copyright protections based on digital watermarking Method.
Background technique
After using for reference the U.S. " full warship calculating environment " design concept, the cloud computing technology in conjunction with computer circle maturation, warship Integration of information system is carried gradually to be integrated from " subsystem interconnects " to " information infrastructure+functional application software+proprietary hard The new intergration model transformation of part "." subsystem interconnects " is integrated centered on hardware, and system (equipment) unit is according to top layer Design requirement development equipment delivers population unit to develop the hardware device completed, and population unit again surveys hardware device Examination, connection are completed integrated;And new intergration model, centered on software, system (equipment) unit is according to Top-layer Design Method, especially Software Integration Technique requires to carry out functional application software development, carried out on information infrastructure after Software Delivery Unified Set at. New intergration model realizes sharing for computing resource by separation of software and hardware, and carrier-borne information system software and hardware are divided Other standalone upgrade, it is ensured that carrier-borne information system computing capability will not lag behind contemporary advanced level because of service phase length, drop Low full phase in longevity maintenance cost.
In order to which support function application software (including calculation processing software and display and control software) is on information infrastructure Integrated, new intergration model provides the integrated service of three classes, is to calculate integrated service, the integrated service of aobvious control and data integration clothes respectively Business.Due to calculating the integrated entities software configuration complexity for servicing, showing the integrated service of control and data integration service, in order to realize software The standardization of environment is developed, guarantees the consistency of software development environment and final integrated operation environment, in actual operation usually Software object running environment is issued in the form of virtual machine image.After virtual machine image issues, population unit just can not be proved wherein The copyright ownership for the integrated service for including can not also successfully manage the subsequent possible infringement disputes occurred.
Summary of the invention
The technical problem to be solved in the present invention is that for the defects in the prior art, provide a kind of based on digital watermarking Virtual machine image copy-right protection method.
The technical solution adopted by the present invention to solve the technical problems is: a kind of virtual machine image version based on digital watermarking Weigh guard method, comprising the following steps:
1) watermark cleartext information is encrypted to obtain watermark cipher-text information, the watermark cleartext information is virtual for showing Machine copyright ownership;
2) watermark ciphertext is embedded into virtual machine file system, specific as follows:
It is each under the document cluster for calculating integrated service, the integrated service of aobvious control and data integration service to select several configurations at random File and dynamic link library file, in the form of notes content in watermark of the random position of the file insertion comprising copyright information Hold;
3) virtual machine image comprising software object running environment is issued;
4) any one place's watermark ciphertext is found in virtual machine file system, and watermark ciphertext is decrypted, reduction water outlet Print determines virtual machine copyright ownership in plain text, according to the content of watermark plaintext.
Watermark ciphertext position can individually be recorded before issuing by copyright owning side, and copyright owning side afterwards can be according to prior Record file quickly positions watermark.
According to the above scheme, virtual machine image digital watermarking uses RSA rivest, shamir, adelman to watermark in the step 1) Cleartext information is encrypted, and the specific method is as follows:
1.1) a different prime pair (p, q) is randomly selected;
1.2) public modulus m=p × q is calculated, the binary length of m is key length;
1.3) Euler's numbers are calculatedAccording to the multiplicative function characteristic of Euler's function, therefore For prime number p, q, meetTherefore
1.4) an integer e is randomly choosed, is metAnd e withIt is relatively prime;
1.5) calculate e forMould antielement d, meetSolve equation:
So far, (m, e) is public key, and (m, d) is private key, and the ascii value of water intaking print plaintext is denoted as k, ciphering process Are as follows: ke=c (mod m), solving c is encrypted watermark ciphertext.
The beneficial effect comprise that: compared with existing integrating process, the beneficial effects of the invention are as follows effective protections The intellectual property of integrated population unit.The software object running environment issued in the form of virtual machine can be with resident system (equipment) Unit, to ensure the Efficient Development of software, if occur certain system (equipment) unit using the virtual machine be engaged in tolerance band it Outer business, when threatening population unit's interests, population unit can authenticate the copyright ownership for proving virtual machine by watermark, thus Protect itself legitimate rights and interests.
Detailed description of the invention
Present invention will be further explained below with reference to the attached drawings and examples, in attached drawing:
Fig. 1 is carrier-borne application integration schematic diagram;
Fig. 2 is carrier-borne applied software development flow diagram;
Fig. 3 is digital watermarking encrypting and decrypting process schematic.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to embodiments, to the present invention It is further elaborated.It should be appreciated that described herein, specific examples are only used to explain the present invention, is not used to limit The fixed present invention.
As shown in Figure 1, in carrier-borne information system " information infrastructure+functional application software+proprietary hardware " intergration model Integrated Simulation process schematically as follows:
In order to which support function application software (including calculation processing software and display and control software) is on information infrastructure Integrated, new intergration model provides the integrated service of three classes, is to calculate integrated service, the integrated service of aobvious control and data integration clothes respectively Business.It calculates integrated service and provides a set of standard programming interface to calculation processing software, and define a set of Software package and software The specification of storage realizes unified plan and operation management to calculation processing software;The aobvious integrated service of control is provided to display and control software A set of integrated framework software, supports the plug-in unit of display and control software to melt hair, and has worked out all kinds of interface requirements of aobvious control plug-in unit, real On-demand combination of the control plug-in unit on integrated framework software is now shown, display and control software is collectively formed;Data integration service is issued based on DDS Subscribing mechanism provides unified data interaction interface to calculation processing software and display and control software, realizes the on-demand subscription of data.Meter It calculates integrated service, the integrated service of aobvious control and data integration service and all has the intensive feature of intellectual property.
With Integrated Simulation from the perspective of system (equipment) accountability unit, it can simplify as three steps, be top layer respectively Design, software development, concentration are integrated, as shown in Figure 2:
Population unit realizes software development environment by issuing software object running environment in the form of virtual machine image Standardization, ensure that the consistency of software development environment and final integrated operation environment.In the virtual machine image issued The software entity installation and configuration of the integrated service of three classes are completed, meanwhile, which can still reside in after the completion of software development and be System (equipment) unit.Accordingly, there exist system (equipment) units to be engaged in except population unit's tolerance band using the virtual machine environment Business, damage population unit's interests a possibility that.
Virtual machine image embedding algorithm process is broadly divided into two steps.
The first step encrypts watermark cleartext information, and watermark must directly show virtual machine copyright ownership in plain text, for example, " copyright of this virtual machine and built-in whole softwares, middleware returns middle seven 〇 mono- of ship heavy industry to own ".Utilize high-level programming language Realize RSA tool-class, pseudo-code of the algorithm is as follows:
A pair of of public key and private key are generated using RSA tool-class, watermark cleartext information is encrypted using public key, obtains water Print ciphertext.
Refer to that insertion watermark information should have confidentiality and lower false detection rate.Virtual machine image digital watermarking uses RSA Rivest, shamir, adelman encrypts watermark cleartext information.Method is as follows:
1) a different prime pair (p, q) is randomly selected;
2) public modulus m=p × q is calculated, the two-stage system length of m is key length;
3) Euler's numbers are calculatedDue to the multiplicative function characteristic of Euler's function, thereforeIt is right For prime number p, q, meetTherefore
4) an integer e is randomly choosed, is metAnd e withIt is relatively prime;
5) calculate e forMould antielement d, meetSolve equation:
So far, (m, e) is public key, and (m, d) is private key.The ascii value of water intaking print plaintext, is denoted as k, ciphering process Are as follows: ke=c (mod m), solving c is encrypted watermark ciphertext.
Since private key is stored in the watermark producer namely virtual machine all rights reserved side, as long as private key is not revealed, reason The possibility not being cracked by upper watermark information;It, can benefit using the information of public key encryption for a pair of of public key and private key It is decrypted with private key, restores watermark information original text, due to the reliability of RSA Algorithm, the digital water of virtual machine image The possibility of error detection is not present in print.
Watermark ciphertext is embedded into virtual machine file system by second step.According to the requirement of concealment and robustness, watermark Ciphertext is embedded in several configuration files and dynamic link library file in integrated service document cluster in a manner of annotating, with aobvious control collection For service, there are a large amount of public aobvious control plug-in units under the path Widgets/Debug, exist in the form of dynamic link library, it is interior Hold the machine code that can not be understood for people, such as select libTimeCode.so therein, using text editor in machine code Between insertion one section annotation, notes content be previous step generate watermark ciphertext;It is also similar for the operation of configuration file, In Config.xml file under the root directory, it can be inserted into watermark ciphertext in the form of useless label, not influence xml text The normal parsing of part.
Next the virtual machine image comprising software object running environment can be issued, if subsequent generation dispute over copyright, It can be solved in such a way that watermark authenticates.Any one place's watermark ciphertext is found in virtual machine file system first, it is then sharp Watermark ciphertext is decrypted in private key corresponding to the public key used when with encrypted watermark plaintext, can restore watermark in plain text, Virtual machine copyright ownership, encrypting and decrypting the process signal such as Fig. 3 of digital watermarking can be clearly determined according to the content of watermark plaintext.
It should be understood that for those of ordinary skills, it can be modified or changed according to the above description, And all these modifications and variations should all belong to the protection domain of appended claims of the present invention.

Claims (2)

1. a kind of virtual machine image copy-right protection method based on digital watermarking, which comprises the following steps:
1) watermark cleartext information is encrypted to obtain watermark cipher-text information, the watermark cleartext information is for showing virtual machine version Power ownership;
2) watermark ciphertext is embedded into virtual machine file system, specific as follows:
It is each under the document cluster for calculating integrated service, the integrated service of aobvious control and data integration service to select several configuration files at random And dynamic link library file, at the random position of file, insertion includes the watermark content of copyright information in the form of notes content;
3) virtual machine image comprising software object running environment is issued;
4) any one place's watermark ciphertext is found in virtual machine file system, and watermark ciphertext is decrypted, it is bright to restore watermark Text determines virtual machine copyright ownership according to the content of watermark plaintext.
2. the virtual machine image copy-right protection method according to claim 1 based on digital watermarking, which is characterized in that described Virtual machine image digital watermarking encrypts watermark cleartext information using RSA rivest, shamir, adelman in step 1), specific side Method is as follows:
1.1) a different prime pair (p, q) is randomly selected;
1.2) public modulus m=p × q is calculated, the binary length of m is key length;
1.3) Euler's numbers are calculatedAccording to the multiplicative function characteristic of Euler's function, therefore For For prime number p, q, meetTherefore
1.4) an integer e is randomly choosed, is metAnd e withIt is relatively prime;
1.5) calculate e forMould antielement d, meetSolve equation:
So far, (m, e) is public key, and (m, d) is private key, and the ascii value of water intaking print plaintext is denoted as k, ciphering process are as follows: ke= C (mod m), solving c is encrypted watermark ciphertext.
CN201910514528.3A 2019-06-12 2019-06-12 A kind of virtual machine image copy-right protection method based on digital watermarking Pending CN110334487A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910514528.3A CN110334487A (en) 2019-06-12 2019-06-12 A kind of virtual machine image copy-right protection method based on digital watermarking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910514528.3A CN110334487A (en) 2019-06-12 2019-06-12 A kind of virtual machine image copy-right protection method based on digital watermarking

Publications (1)

Publication Number Publication Date
CN110334487A true CN110334487A (en) 2019-10-15

Family

ID=68142191

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910514528.3A Pending CN110334487A (en) 2019-06-12 2019-06-12 A kind of virtual machine image copy-right protection method based on digital watermarking

Country Status (1)

Country Link
CN (1) CN110334487A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112069468A (en) * 2020-08-26 2020-12-11 上海上讯信息技术股份有限公司 Method and equipment for dynamic watermarking of page

Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US6023270A (en) * 1997-11-17 2000-02-08 International Business Machines Corporation Delivery of objects in a virtual world using a descriptive container
US20020168082A1 (en) * 2001-03-07 2002-11-14 Ravi Razdan Real-time, distributed, transactional, hybrid watermarking method to provide trace-ability and copyright protection of digital content in peer-to-peer networks
US20040021549A1 (en) * 2000-06-10 2004-02-05 Jong-Uk Choi System and method of providing and autheticating works and authorship based on watermark technique
CN1749915A (en) * 2005-10-19 2006-03-22 北京飞天诚信科技有限公司 Software copy right protecting method for extracting partial code to enciphed device from software
US20070021195A1 (en) * 2005-06-24 2007-01-25 Campbell Steven M Gaming system file authentication
CN101086754A (en) * 2006-06-09 2007-12-12 中国科学院研究生院 Mobile image digital copyright secure processing system based on digital watermark technology
CN101196970A (en) * 2007-12-29 2008-06-11 武汉理工大学 Digital copyright management system based on digital watermarking and mobile proxy
US7406603B1 (en) * 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
CN101504709A (en) * 2009-04-03 2009-08-12 中国科学院研究生院 Weak software watermark method used for software configuration management
JP2009187247A (en) * 2008-02-06 2009-08-20 Yokogawa Electric Corp Image file distribution system and image file distribution method
CN101556578A (en) * 2009-05-12 2009-10-14 南京师范大学 Method for controlling file access of GIS vector data
US20090288174A1 (en) * 2003-08-18 2009-11-19 Kelce Steven Wilson Software control flow watermarking
CN101957810A (en) * 2009-07-16 2011-01-26 西安腾惟科技有限公司 Method and device for embedding and detecting watermark in document by using computer system
US20110185179A1 (en) * 2009-08-26 2011-07-28 Viswanathan Swaminathan System And Method For Digital Rights Management With A Lightweight Digital Watermarking Component
US20120072968A1 (en) * 2007-02-16 2012-03-22 Wysopal Christopher J Assessment and analysis of software security flaws in virtual machines
US20120140919A1 (en) * 2009-08-14 2012-06-07 Nec Corporation Digital content management system, digital watermark embedding device, digital watermark detection device, program, and digital content management method
CN102760221A (en) * 2011-04-27 2012-10-31 航天信息股份有限公司 IPTV (Internet Protocol Television) digital rights management (DRM) method and device based on digital watermarking and encryption
CN103294937A (en) * 2013-06-28 2013-09-11 玉林师范学院 Software protection system and software protection method
CN103383721A (en) * 2012-05-04 2013-11-06 天津市地下空间规划管理信息中心 Pipeline data monitoring method based on combination of digital watermarking encryption and invisible process encryption
CN103516522A (en) * 2013-10-12 2014-01-15 湖南科技大学 Core watermark blind detection method based on zero-knowledge proof protocol
CN105323209A (en) * 2014-06-05 2016-02-10 江苏博智软件科技有限公司 Cloud data security protection method adopting fully homomorphic encryption technology and multiple digital watermarking technology
CN105574371A (en) * 2015-12-14 2016-05-11 中国地质大学(武汉) Text watermark based android application information hiding and software protection method
US20160253772A1 (en) * 2015-02-27 2016-09-01 The Sixth Flag, Inc. Secure content and document watermarking
CN107124616A (en) * 2017-04-27 2017-09-01 郑州大学 It is a kind of to realize the method for exchanging password watermark in same operation domain based on homomorphic characteristic

Patent Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US6023270A (en) * 1997-11-17 2000-02-08 International Business Machines Corporation Delivery of objects in a virtual world using a descriptive container
US7406603B1 (en) * 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
US20040021549A1 (en) * 2000-06-10 2004-02-05 Jong-Uk Choi System and method of providing and autheticating works and authorship based on watermark technique
US20020168082A1 (en) * 2001-03-07 2002-11-14 Ravi Razdan Real-time, distributed, transactional, hybrid watermarking method to provide trace-ability and copyright protection of digital content in peer-to-peer networks
US20090288174A1 (en) * 2003-08-18 2009-11-19 Kelce Steven Wilson Software control flow watermarking
US20070021195A1 (en) * 2005-06-24 2007-01-25 Campbell Steven M Gaming system file authentication
CN1749915A (en) * 2005-10-19 2006-03-22 北京飞天诚信科技有限公司 Software copy right protecting method for extracting partial code to enciphed device from software
CN101086754A (en) * 2006-06-09 2007-12-12 中国科学院研究生院 Mobile image digital copyright secure processing system based on digital watermark technology
US20120072968A1 (en) * 2007-02-16 2012-03-22 Wysopal Christopher J Assessment and analysis of software security flaws in virtual machines
CN101196970A (en) * 2007-12-29 2008-06-11 武汉理工大学 Digital copyright management system based on digital watermarking and mobile proxy
JP2009187247A (en) * 2008-02-06 2009-08-20 Yokogawa Electric Corp Image file distribution system and image file distribution method
CN101504709A (en) * 2009-04-03 2009-08-12 中国科学院研究生院 Weak software watermark method used for software configuration management
CN101556578A (en) * 2009-05-12 2009-10-14 南京师范大学 Method for controlling file access of GIS vector data
CN101957810A (en) * 2009-07-16 2011-01-26 西安腾惟科技有限公司 Method and device for embedding and detecting watermark in document by using computer system
US20120140919A1 (en) * 2009-08-14 2012-06-07 Nec Corporation Digital content management system, digital watermark embedding device, digital watermark detection device, program, and digital content management method
US20110185179A1 (en) * 2009-08-26 2011-07-28 Viswanathan Swaminathan System And Method For Digital Rights Management With A Lightweight Digital Watermarking Component
CN102760221A (en) * 2011-04-27 2012-10-31 航天信息股份有限公司 IPTV (Internet Protocol Television) digital rights management (DRM) method and device based on digital watermarking and encryption
CN103383721A (en) * 2012-05-04 2013-11-06 天津市地下空间规划管理信息中心 Pipeline data monitoring method based on combination of digital watermarking encryption and invisible process encryption
CN103294937A (en) * 2013-06-28 2013-09-11 玉林师范学院 Software protection system and software protection method
CN103516522A (en) * 2013-10-12 2014-01-15 湖南科技大学 Core watermark blind detection method based on zero-knowledge proof protocol
CN105323209A (en) * 2014-06-05 2016-02-10 江苏博智软件科技有限公司 Cloud data security protection method adopting fully homomorphic encryption technology and multiple digital watermarking technology
US20160253772A1 (en) * 2015-02-27 2016-09-01 The Sixth Flag, Inc. Secure content and document watermarking
CN105574371A (en) * 2015-12-14 2016-05-11 中国地质大学(武汉) Text watermark based android application information hiding and software protection method
CN107124616A (en) * 2017-04-27 2017-09-01 郑州大学 It is a kind of to realize the method for exchanging password watermark in same operation domain based on homomorphic characteristic

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张晓娟: "软件水印在软件版权保护中的应用", 现代计算机, pages 24 - 26 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112069468A (en) * 2020-08-26 2020-12-11 上海上讯信息技术股份有限公司 Method and equipment for dynamic watermarking of page
CN112069468B (en) * 2020-08-26 2023-05-30 上海上讯信息技术股份有限公司 Page dynamic watermark method and device

Similar Documents

Publication Publication Date Title
RU2452007C2 (en) Device and method for backup of rights objects
Winkler et al. Trustcam: Security and privacy-protection for an embedded smart camera based on trusted computing
CN101262599B (en) Method and system for data processing
CN104919752B (en) Split storage appts, privacy key segmentation keeping method
CN111327620B (en) Data security traceability and access control system under cloud computing framework
US20160055552A1 (en) Generating method, verifying method for electronic bill with anti-fake two dimension (2d) code and system for same
CN106571951B (en) Audit log obtaining method, system and device
US20020141582A1 (en) Content security layer providing long-term renewable security
US20060234797A1 (en) Hard drive authentication
CN101977183A (en) High reliable digital content service method applicable to multiclass terminal equipment
EP1785901B1 (en) Secure License Key Method and System
CN101060400B (en) Data generating device, data analysis device, control method and data processing system
CN108882030A (en) A kind of monitor video classification encryption and decryption method and system based on time-domain information
CN110222809B (en) Information combination and encryption method of two-dimensional code and two-dimensional code encryption machine
CN102750479A (en) Method and system for layered software copyright protection
CN110334487A (en) A kind of virtual machine image copy-right protection method based on digital watermarking
CN111818000A (en) Block chain-based distributed Digital Rights Management (DRM) system
CN117240625A (en) Tamper-resistant data processing method and device and electronic equipment
CN114726647B (en) Safe distribution method and system of 4K film content and safe projection system
KR100906067B1 (en) Standard file generation method using a steganography technology, and apparatus and method to validate the integrity of a metadata in its
US20110320813A1 (en) Network system and authentication method thereof
JP4748762B2 (en) Signature generation method and information processing apparatus
CN102739656A (en) Method and system for controlling type and scale of non-host node
CN112231651A (en) Method for preventing decompiling and tampering copyright authorization
CN113111360A (en) File processing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination