CN111986065A - Digital watermark embedding method and device - Google Patents

Digital watermark embedding method and device Download PDF

Info

Publication number
CN111986065A
CN111986065A CN201910436148.2A CN201910436148A CN111986065A CN 111986065 A CN111986065 A CN 111986065A CN 201910436148 A CN201910436148 A CN 201910436148A CN 111986065 A CN111986065 A CN 111986065A
Authority
CN
China
Prior art keywords
watermark information
text
embedding
embedded
hidden
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910436148.2A
Other languages
Chinese (zh)
Inventor
徐皓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201910436148.2A priority Critical patent/CN111986065A/en
Publication of CN111986065A publication Critical patent/CN111986065A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking

Abstract

The invention discloses a digital watermark embedding method and a device, wherein the method comprises the following steps: acquiring a text to be embedded and watermark information, hiding the watermark information through a binarization conversion algorithm, determining an embedding position of the hidden watermark information embedded into the text, and embedding the hidden watermark information into the text according to the embedding position. By utilizing the invention, the hidden watermark can be embedded into the text to verify the ownership of the digital product, so that the text type digital product is more effectively protected.

Description

Digital watermark embedding method and device
Technical Field
The invention relates to the technical field of watermark processing, in particular to a digital watermark embedding method and device, electronic equipment and a storage medium.
Background
With the rapid development of the network era, digital products are gradually widely spread in a large amount, and in order to protect the copyright of the digital products, digital watermarks are generally required to be added in the digital products, wherein the digital watermarks are indelible identification information contained in original digital data (such as texts, images, audio, video and the like), and are digital identifications embedded in the digital products to verify the ownership of the digital products.
At present, although digital watermarks can be applied to digital products such as texts, images, audio and video, because the image and video products are protected by more important copyright, the existing digital watermark embedding technology is developed for the characteristics of the image and video products and is not suitable for other types of digital products, and in practical application, text type digital products (such as digital books and magazines, contracts, files and the like) have more protection value than those of the audio, the image and the video, and therefore, a text-based digital watermark embedding method needs to be provided.
Disclosure of Invention
In view of the above problems, the present invention has been made to provide a digital watermark embedding method and apparatus, an electronic device, and a storage medium that overcome or at least partially solve the above problems.
According to an aspect of the present invention, a digital watermark embedding method includes:
acquiring a text to be embedded and watermark information;
hiding the watermark information through a binarization conversion algorithm;
determining an embedding position of the hidden watermark information embedded into the text;
and embedding the hidden watermark information in the text according to the embedding position.
Optionally, the watermark information is encrypted through a reversible encryption algorithm, binarization processing is performed on the encrypted watermark information, and the binarized watermark information is converted according to a preset conversion character.
Optionally, the embedding position of the hidden watermark information embedded into the text is determined according to a preset text designated position.
Optionally, the character strings in the text are segmented according to a preset character string length, and the embedding position of the hidden watermark information embedded in the text is determined according to the segmentation position of the character strings.
Optionally, a modulus operation is performed on the character string in the text, and an embedding position where the hidden watermark information is embedded in the text is determined according to the modulus.
Optionally, the method further includes:
acquiring a text of watermark information to be extracted, extracting the watermark information from the text of the watermark information to be extracted according to the embedding position, converting the extracted watermark information according to preset conversion characters, carrying out binarization processing on the converted watermark information, and decrypting the binarized watermark information through the reversible encryption algorithm.
According to another aspect of the present invention, there is provided a digital watermark embedding apparatus, the apparatus comprising:
The acquisition module is used for acquiring the text to be embedded and the watermark information;
the hiding module is used for hiding the watermark information through a binarization conversion algorithm;
the determining module is used for determining the embedding position of the hidden watermark information embedded into the text;
and the embedding module is used for embedding the hidden watermark information into the text according to the embedding position.
Optionally, the hiding module is specifically configured to encrypt the watermark information through a reversible encryption algorithm, perform binarization processing on the encrypted watermark information, and convert the binarized watermark information according to a preset conversion character.
Optionally, the determining module is specifically configured to determine, according to a preset specified position of the text, an embedding position where the hidden watermark information is embedded in the text.
Optionally, the determining module is specifically configured to segment a character string in the text according to a preset length of the character string, and determine an embedding position where the hidden watermark information is embedded in the text according to a position where the character string is segmented.
Optionally, the determining module is specifically configured to perform a modulus operation on the character string in the text, and determine, according to the modulus, an embedding position where the hidden watermark information is embedded in the text.
Optionally, the apparatus further comprises:
and the extraction module is used for acquiring a text from which the watermark information is to be extracted, extracting the watermark information from the text from which the watermark information is to be extracted according to the embedding position, converting the extracted watermark information according to preset conversion characters, performing binarization processing on the converted watermark information, and decrypting the binarized watermark information through the reversible encryption algorithm.
According to another aspect of the present invention, there is provided an electronic apparatus including: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is configured to store at least one executable instruction that causes the processor to:
acquiring a text to be embedded and watermark information;
hiding the watermark information through a binarization conversion algorithm;
determining an embedding position of the hidden watermark information embedded into the text;
and embedding the hidden watermark information in the text according to the embedding position.
According to yet another aspect of the present invention, there is provided a storage medium having stored therein at least one executable instruction, the executable instruction causing a processor to:
Acquiring a text to be embedded and watermark information;
hiding the watermark information through a binarization conversion algorithm;
determining an embedding position of the hidden watermark information embedded into the text;
and embedding the hidden watermark information in the text according to the embedding position.
According to the digital watermark embedding method and device provided by the invention, the method comprises the following steps: acquiring a text to be embedded and watermark information, hiding the watermark information through a binarization conversion algorithm, determining an embedding position of the hidden watermark information embedded into the text, and embedding the hidden watermark information into the text according to the embedding position. By utilizing the invention, the hidden watermark can be embedded into the text to verify the ownership of the digital product, so that the text type digital product is more effectively protected.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 shows a flow chart of a digital watermark embedding method according to an embodiment of the invention;
fig. 2 is a diagram showing a configuration of a digital watermark embedding apparatus according to an embodiment of the present invention;
fig. 3 shows a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Fig. 1 shows a flowchart of a digital watermark embedding method according to an embodiment of the present invention. As shown in fig. 1, the method comprises the steps of:
S101: and acquiring the text and the watermark information to be embedded.
In practical applications, since text-type digital products (e.g., digital books, magazines, contracts, files, etc.) are more valuable than those of audio, images, and video, in the embodiments of the present specification, the text-type digital products need to be protected to protect ownership of the digital products.
Since it is usually necessary to add a digital watermark in a digital product in order to protect the copyright of the digital product, the digital watermark is indelible identification information contained in original digital data (e.g., text, image, audio, video, etc.), and is a digital identifier embedded in the digital product to verify ownership of the digital product, in this embodiment of the present specification, a text-type digital product may be protected by embedding the digital watermark in the text.
Further, in the process of embedding the digital watermark into the text, the embodiment of the present specification first needs to acquire the text to be embedded and the watermark information.
It should be noted that the watermark information may be determined according to the requirement, and may include an author of the text, and may also include one or more personalized information such as a time of the text.
S102: and hiding the watermark information through a binarization conversion algorithm.
In order to increase the confidentiality of the watermark information embedded in the text and prevent the embedded watermark information from being known by others, in the embodiment of the present specification, the watermark information to be embedded needs to be hidden through a binarization conversion algorithm.
Further, an embodiment of the present specification provides an implementation manner for hiding watermark information to be embedded through a binarization conversion algorithm, which is specifically as follows:
and encrypting the watermark information by a reversible encryption algorithm, carrying out binarization processing on the encrypted watermark information, and converting the binarized watermark information according to a preset conversion character.
It should be noted that, in practical applications, after the watermark information to be embedded is embedded into the text, it is possible to extract the watermark information after the text is embedded, and therefore, in the embodiment of the present specification, the watermark information needs to be encrypted by using a reversible encryption algorithm, such as a data encryption standard algorithm, an advanced encryption standard algorithm, and an asymmetric encryption algorithm. Also, the binarization processing of the encrypted watermark information means that characters included in the encrypted watermark information are represented by binarization (e.g., 0 and 1), which is more confidential than encrypting the watermark information only by a reversible encryption algorithm.
In addition, the preset conversion character can be set according to the requirement, that is, one conversion character is preset for 0 or 1, that is, 0 or 1 is finally represented by the conversion character.
For example, assume that watermark information to be embedded in text is: the authors: zhang III, time: 2019/03/26, encrypting the watermark information by a reversible encryption algorithm to obtain the following character string: 5L2c6ICF77ya5byg5LiJ77yM5pe26Ze077yaMjAxoS8wMy8yNg ═ g
And then carrying out binarization processing on the encrypted watermark information to obtain the following character strings:
110101 1001100 110010 1100011 110110 1001001 1000011 1000110 110111 110111 1111001 1100001 110101 1100010 1111001 1100111 110101 1001100 1101001 1001010 110111 110111 1111001 1001101 110101 1110000 1100101 110010 110110 1011010 1100101 110000 110111 110111 1111001 1100001 1001101 1101010 1000001 1111000 1001111 1010011 111000 1110111 1001101 1111001 111000 1111001 1001110 1100111 111101 111101
and finally, converting the binarized watermark information according to a preset conversion character, wherein the preset conversion character is assumed as follows: \ u200e is used to represent the watermark segmenter; \ u200b was used to represent 1; \ u200c was used to represent 0; \ u200d is used to represent a space, resulting in the following string:
\u200e\u200b\u200b\u200c\u200b\u200c\u200b\u200d\u200b\u200c\u200c\u200b\u200b\u200c\u200c\u200d\u200b\u200b\u200c\u200c\u200b\u200c\u200d\u200b\u200b\u200c\u200c\u200c\u200b\u200b\u200d\u200b\u200b\u200c\u200b\u200b\u200c\u200d\u200b\u200c\u200c\u200b\u200c\u200c\u200b\u200d\u200b\u200c\u200c\u200c\u200c\u200b\u200b\u200d\u200b\u200c\u200c\u200c\u200b\u200b\u200c\u200d\u200b\u200b\u200c\u200b\u200b\u200b\u200d\u200b\u200b\u200c\u200b\u200b\u200b\u200d\u200b\u200b\u200b\u200b\u200c\u200c\u200b\u200d\u200b\u200b\u200c\u200c\u200c\u200c\u200b\u200d\u200b\u200b\u200c\u200b\u200c\u200b\u200d\u200b\u200b\u200c\u200c\u200c\u200b\u200c\u200d\u200b\u200b\u200b\u200b\u200c\u200c\u200b\u200d\u200b\u200b\u200c\u200c\u200b\u200b\u200b\u200d\u200b\u200b\u200c\u200b\u200c\u200b\u200d\u200b\u200c\u200c\u200b\u200b\u200c\u200c\u200d\u200b\u200b\u200c\u200b\u200c\u200c\u200b\u200d\u200b\u200c\u200c\u200b\u200c\u200b\u200c\u200d\u200b\u200b\u200c\u200b\u200b\u200b\u200d\u200b\u200b\u200c\u200b\u200b\u200b\u200d\u200b\u200b\u200b\u200b\u200c\u200c\u200b\u200d\u200b\u200c\u200c\u200b\u200b\u200c\u200b\u200d\u200b\u200b\u200c\u200b\u200c\u200b\u200d\u200b\u200b\u200b\u200c\u200c\u200c\u200c\u200d\u200b\u200b\u200c\u200c\u200b\u200c\u200b\u200d\u200b\u200b\u200c\u200c\u200b\u200c\u200d\u200b\u200b\u200c\u200b\u200b\u200c\u200d\u200b\u200c\u200b\u200b\u200c\u200b\u200c\u200d\u200b\u200b\u200c\u200c\u200b\u200c\u200b\u200d\u200b\u200b\u200c\u200c\u200c\u200c\u200d\u200b\u200b\u200c\u200b\u200b\u200b\u200d\u200b\u200b\u200c\u200b\u200b\u200b\u200d\u200b\u200b\u200b\u200b\u200c\u200c\u200b\u200d\u200b\u200b\u200c\u200c\u200c\u200c\u200b\u200d\u200b\u200c\u200c\u200b\u200b\u200c\u200b\u200d\u200b\u200b\u200c\u200b\u200c\u200b\u200c\u200d\u200b\u200c\u200c\u200c\u200c\u200c\u200b\u200d\u200b\u200b\u200b\u200b\u200c\u200c\u200c\u200d\u200b\u200c\u200c\u200b\u200b\u200b\u200b\u200d\u200b\u200c\u200b\u200c\u200c\u200b\u200b\u200d\u200b\u200b\u200b\u200c\u200c\u200c\u200d\u200b\u200b\u200b\u200c\u200b\u200b\u200b\u200d\u200b\u200c\u200c\u200b\u200b\u200c\u200b\u200d\u200b\u200b\u200b\u200b\u200c\u200c\u200b\u200d\u200b\u200b\u200b\u200c\u200c\u200c\u200d\u200b\u200b\u200b\u200b\u200c\u200c\u200b\u200d\u200b\u200c\u200c\u200b\u200b\u200b\u200c\u200d\u200b\u200b\u200c\u200c\u200b\u200b\u200b\u200d\u200b\u200b\u200b\u200b\u200c\u200b\u200d\u200b\u200b\u200b\u200b\u200c\u200b
s103: and determining the embedding position of the hidden watermark information embedded into the text.
S104: and embedding the hidden watermark information in the text according to the embedding position.
Further, in practical application, it is also necessary to know the position of the text where the watermark information is embedded, so in the embodiment of the present specification, after the binary conversion is performed on the watermark information to be embedded to obtain the hidden watermark information, it is necessary to determine the embedding position of the hidden watermark information in the text.
It should be noted that, in the embodiment of the present specification, three implementation manners for determining an embedding position where the hidden watermark information is embedded in the text are given, specifically as follows:
the first embodiment: and determining the embedding position of the hidden watermark information embedded into the text according to the preset specified position of the text.
It should be noted that the preset specified position of the text may be the beginning position of the text, may also be the end position of the text, and may of course be any position in the text.
The second embodiment: and dividing character strings in the text according to a preset character string length, and determining the embedding position of the hidden watermark information embedded in the text according to the dividing position of the character strings.
It should be noted that, dividing the character string in the text according to the preset character string length means dividing the character string in the text into a plurality of sub-character strings according to the preset character string length, dividing the watermark information to be embedded into sub-watermark information with the same number as the sub-character strings according to the number of the sub-character strings, and finally embedding at least one piece of sub-watermark information at the division position between the sub-character strings.
Third embodiment: and performing modulus operation on the character strings in the text, and determining the embedding position of the hidden watermark information embedded into the text according to the modulus.
It should be noted that, the embedding position where the hidden watermark information is embedded in the text is determined according to the modulus, specifically, a character corresponding to the modulus is found in a character string in the text, and the hidden watermark information is embedded before and after the character.
The three embodiments for determining the embedding position of the hidden watermark information into the text provided above for the embodiments of the present specification are not limited to the above three embodiments, and the embodiments may be selected as long as the following principles are followed: the determined embedding position of the hidden watermark information embedded into the text has enough stability, and cannot be specially unavailable due to the change of the text content; the distribution is uniform, so that the watermark information can be stored as loosely as possible, and the difficulty of extracting the watermark is improved; there is enough space to store the watermark information.
And finally, after the embedding position of the hidden watermark information into the text is determined, embedding the hidden watermark information into the text according to the embedding position.
By the method, the hidden watermark can be embedded into the text to verify ownership of the digital product, so that the text type digital product is protected more effectively.
In practical applications, there may be a case where watermark information in a text needs to be extracted in order to know the ownership of the text to which the watermark information is added, that is, who the text to which the watermark information is added is, and therefore, in the embodiment of the present specification, an implementation of extracting watermark information in the text is provided, specifically as follows:
acquiring a text of watermark information to be extracted, extracting the watermark information from the text of the watermark information to be extracted according to the embedding position, converting the extracted watermark information according to preset conversion characters, carrying out binarization processing on the converted watermark information, and decrypting the binarized watermark information through the reversible encryption algorithm.
It should be noted that, it can be seen that the watermark information is embedded into the text through what process, and then, when the watermark information in the text is extracted, the watermark information is extracted through the reverse process.
The foregoing is a method for embedding a digital watermark provided in an embodiment of the present application, and based on this, an embodiment of the present application provides an apparatus for embedding a digital watermark, as shown in fig. 2, the apparatus includes:
an obtaining module 201, configured to obtain text and watermark information to be embedded;
a hiding module 202, configured to hide the watermark information through a binarization conversion algorithm;
a determining module 203, configured to determine an embedding position where the hidden watermark information is embedded in the text;
and the embedding module 204 is configured to embed the hidden watermark information in the text according to the embedding position.
The hiding module 202 is specifically configured to encrypt the watermark information through a reversible encryption algorithm, perform binarization processing on the encrypted watermark information, and convert the binarized watermark information according to a preset conversion character.
The determining module 203 is specifically configured to determine, according to a preset specified position of the text, an embedding position where the hidden watermark information is embedded in the text.
The determining module 203 is specifically configured to segment a character string in the text according to a preset length of the character string, and determine an embedding position where the hidden watermark information is embedded in the text according to a position where the character string is segmented.
The determining module 203 is specifically configured to perform a modulus operation on the character string in the text, and determine, according to the modulus, an embedding position where the hidden watermark information is embedded in the text.
The device further comprises:
an extracting module 205, configured to obtain a text from which watermark information is to be extracted, extract watermark information from the text from which watermark information is to be extracted according to the embedding position, convert the extracted watermark information according to a preset conversion character, perform binarization processing on the converted watermark information, and decrypt the binarized watermark information through the reversible encryption algorithm.
The embodiment of the application also provides a nonvolatile computer storage medium, wherein the computer storage medium stores at least one executable instruction, and the computer executable instruction can execute the digital watermark embedding method in any method embodiment.
Fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention, and the specific embodiment of the present invention does not limit the specific implementation of the electronic device.
As shown in fig. 3, the electronic device may include: a processor (processor)302, a communication Interface 304, a memory 306, and a communication bus 308.
Wherein:
the processor 302, communication interface 304, and memory 306 communicate with each other via a communication bus 308.
A communication interface 304 for communicating with network elements of other devices, such as clients or other servers.
The processor 302 is configured to execute the program 310, and may specifically execute the relevant steps in the above-described digital watermark embedding method embodiment.
In particular, program 310 may include program code comprising computer operating instructions.
The processor 302 may be a central processing unit CPU, or an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits configured to implement an embodiment of the present invention. The electronic device comprises one or more processors, which can be the same type of processor, such as one or more CPUs; or may be different types of processors such as one or more CPUs and one or more ASICs.
And a memory 306 for storing a program 310. Memory 306 may comprise high-speed RAM memory and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
The program 310 may specifically be configured to cause the processor 302 to perform the following operations:
Acquiring a text to be embedded and watermark information;
hiding the watermark information through a binarization conversion algorithm;
determining an embedding position of the hidden watermark information embedded into the text;
and embedding the hidden watermark information in the text according to the embedding position.
Optionally, the program 310 may also be for causing the processor 302 to:
encrypting the watermark information by a reversible encryption algorithm;
carrying out binarization processing on the encrypted watermark information;
and converting the binarized watermark information according to a preset conversion character.
Optionally, the program 310 may also be for causing the processor 302 to:
and determining the embedding position of the hidden watermark information embedded into the text according to the preset specified position of the text.
Optionally, the program 310 may also be for causing the processor 302 to:
dividing character strings in the text according to a preset character string length;
and determining the embedding position of the hidden watermark information embedded into the text according to the character string segmentation position.
Optionally, the program 310 may also be for causing the processor 302 to:
performing modular operation on the character strings in the text;
And determining the embedding position of the hidden watermark information embedded into the text according to the modulus.
Optionally, the program 310 may also be for causing the processor 302 to:
acquiring a text of watermark information to be extracted;
extracting watermark information from the text of the watermark information to be extracted according to the embedding position;
converting the extracted watermark information according to a preset conversion character;
carrying out binarization processing on the converted watermark information;
and decrypting the watermark information after the binarization processing through the reversible encryption algorithm.
The algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. It will be appreciated by those skilled in the art that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functions of some or all of the components of the task scheduling apparatus for a sweeping robot in accordance with embodiments of the present invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.
The invention also discloses A7, a digital watermark embedding device, comprising:
the acquisition module is used for acquiring the text to be embedded and the watermark information;
the hiding module is used for hiding the watermark information through a binarization conversion algorithm;
The determining module is used for determining the embedding position of the hidden watermark information embedded into the text;
and the embedding module is used for embedding the hidden watermark information into the text according to the embedding position.
The apparatus according to claim a7 and A8, wherein the hiding module is specifically configured to encrypt the watermark information by a reversible encryption algorithm, perform binarization processing on the encrypted watermark information, and convert the binarized watermark information according to a preset conversion character.
A9, the apparatus according to claim A7, wherein the determining module is specifically configured to determine, according to a preset text-specified location, an embedding location where the hidden watermark information is embedded in the text.
A10, the apparatus according to claim a7, wherein the determining module is specifically configured to segment a character string within the text according to a preset character string length, and determine an embedding position where the hidden watermark information is embedded in the text according to a position of the character string segmentation.
The apparatus according to claim a7 and a11, wherein the determining module is specifically configured to perform a modulo operation on a character string in the text, and determine an embedding position where the hidden watermark information is embedded in the text according to a modulus.
A12, the apparatus of claim A8, the apparatus further comprising:
and the extraction module is used for acquiring a text from which the watermark information is to be extracted, extracting the watermark information from the text from which the watermark information is to be extracted according to the embedding position, converting the extracted watermark information according to preset conversion characters, performing binarization processing on the converted watermark information, and decrypting the binarized watermark information through the reversible encryption algorithm.

Claims (10)

1. A digital watermark embedding method, comprising:
acquiring a text to be embedded and watermark information;
hiding the watermark information through a binarization conversion algorithm;
determining an embedding position of the hidden watermark information embedded into the text;
and embedding the hidden watermark information in the text according to the embedding position.
2. The method according to claim 1, hiding the watermark information through a binarization conversion algorithm, specifically comprising:
encrypting the watermark information by a reversible encryption algorithm;
carrying out binarization processing on the encrypted watermark information;
and converting the binarized watermark information according to a preset conversion character.
3. The method according to claim 1, wherein determining an embedding position where the hidden watermark information is embedded in the text specifically includes:
And determining the embedding position of the hidden watermark information embedded into the text according to the preset specified position of the text.
4. The method according to claim 1, wherein determining an embedding position where the hidden watermark information is embedded in the text specifically includes:
dividing character strings in the text according to a preset character string length;
and determining the embedding position of the hidden watermark information embedded into the text according to the character string segmentation position.
5. The method according to claim 1, wherein determining an embedding position where the hidden watermark information is embedded in the text specifically includes:
performing modular operation on the character strings in the text;
and determining the embedding position of the hidden watermark information embedded into the text according to the modulus.
6. The method of claim 2, further comprising:
acquiring a text of watermark information to be extracted;
extracting watermark information from the text of the watermark information to be extracted according to the embedding position;
converting the extracted watermark information according to a preset conversion character;
carrying out binarization processing on the converted watermark information;
and decrypting the watermark information after the binarization processing through the reversible encryption algorithm.
7. A digital watermark embedding apparatus, comprising:
the acquisition module is used for acquiring the text to be embedded and the watermark information;
the hiding module is used for hiding the watermark information through a binarization conversion algorithm;
the determining module is used for determining the embedding position of the hidden watermark information embedded into the text;
and the embedding module is used for embedding the hidden watermark information into the text according to the embedding position.
8. The apparatus according to claim 7, wherein the hiding module is specifically configured to encrypt the watermark information through a reversible encryption algorithm, perform binarization processing on the encrypted watermark information, and convert the binarized watermark information according to a preset conversion character.
9. An electronic device, comprising: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction causes the processor to execute the corresponding operation of the digital watermark embedding method according to any one of claims 1-6.
10. A computer storage medium having at least one executable instruction stored therein, the executable instruction causing a processor to perform operations corresponding to the digital watermark embedding method according to any one of claims 1 to 6.
CN201910436148.2A 2019-05-23 2019-05-23 Digital watermark embedding method and device Pending CN111986065A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910436148.2A CN111986065A (en) 2019-05-23 2019-05-23 Digital watermark embedding method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910436148.2A CN111986065A (en) 2019-05-23 2019-05-23 Digital watermark embedding method and device

Publications (1)

Publication Number Publication Date
CN111986065A true CN111986065A (en) 2020-11-24

Family

ID=73437175

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910436148.2A Pending CN111986065A (en) 2019-05-23 2019-05-23 Digital watermark embedding method and device

Country Status (1)

Country Link
CN (1) CN111986065A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024066271A1 (en) * 2022-09-27 2024-04-04 北京柏睿数据技术股份有限公司 Database watermark embedding method and apparatus, database watermark tracing method and apparatus, and electronic device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024066271A1 (en) * 2022-09-27 2024-04-04 北京柏睿数据技术股份有限公司 Database watermark embedding method and apparatus, database watermark tracing method and apparatus, and electronic device

Similar Documents

Publication Publication Date Title
CN107330306B (en) Text watermark embedding and extracting method and device, electronic equipment and storage medium
CN108563930B (en) Method, device, medium and system for adding watermark to confidential file
US7177845B2 (en) Copy detection for digitally-formatted works
JP2010158024A (en) Fingerprinting of data object
US20120317421A1 (en) Fingerprinting Executable Code
EP3138042B1 (en) Machine-readable watermarks and barcodes in images
CN110457873B (en) Watermark embedding and detecting method and device
CN107004247B (en) Method and device for issuing copyright-reserved position watermark video
CN105825083A (en) Picture copyright protecting method and recognizing method and related method and system
CN106845242B (en) Hidden information detection and extraction method based on IS4 software features
CN104517045A (en) Method for creating protected digital file
CN107577943B (en) Sample prediction method and device based on machine learning and server
CN110874456B (en) Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting device and data processing method
CN111986065A (en) Digital watermark embedding method and device
CN113177193A (en) Watermark adding method, watermark verifying method and terminal equipment
CN106612283B (en) Method and device for identifying source of downloaded file
Kumar et al. Developing a secure image steganographic system using TPVD adaptive LSB matching revisited algorithm for maximizing the embedding rate
Sharma et al. A study of steganography based data hiding techniques
CN110532740B (en) Picture encryption method and device, infringement determination method and computer storage medium
CN110008663B (en) Method for quickly embedding and extracting information for PDF document protection and distribution tracking
CN103824006B (en) A kind of mobile phone application software automatically generates the method and system of watermark
CN110378829B (en) Method, device and equipment for providing information and extracting watermark
KR101837963B1 (en) System, method and program for protecting copying webtoon
US9646171B2 (en) Method and apparatus for correctly binding form objects to encrypted XML data
CN108537009B (en) Method and system for downloading picture and verifying original edition

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination