AU2020104204A4 - A method and a device for generating a digital watermark image based on graphic codes - Google Patents

A method and a device for generating a digital watermark image based on graphic codes Download PDF

Info

Publication number
AU2020104204A4
AU2020104204A4 AU2020104204A AU2020104204A AU2020104204A4 AU 2020104204 A4 AU2020104204 A4 AU 2020104204A4 AU 2020104204 A AU2020104204 A AU 2020104204A AU 2020104204 A AU2020104204 A AU 2020104204A AU 2020104204 A4 AU2020104204 A4 AU 2020104204A4
Authority
AU
Australia
Prior art keywords
watermark information
luminance component
encrypted
image
transformation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU2020104204A
Inventor
Guangxue CHEN
Linyi CHEN
Qifeng Chen
Qian GUO
Minghui HE
Junfei Tian
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
South China University of Technology SCUT
Original Assignee
South China University of Technology SCUT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by South China University of Technology SCUT filed Critical South China University of Technology SCUT
Priority to AU2020104204A priority Critical patent/AU2020104204A4/en
Application granted granted Critical
Publication of AU2020104204A4 publication Critical patent/AU2020104204A4/en
Ceased legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0053Embedding of the watermark in the coding stream, possibly without decoding; Embedding of the watermark in the compressed domain

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

The invention provides a method and a device for generating a digital watermark image based on graphic codes. Including the following schemes: Acquiring carrier images corresponding to carrier graphic codes and watermark information corresponding to watermarks to be embedded. The carrier image and watermark information are pre-processed respectively to obtain the carrier image and encrypted watermark information in standard coding format. Spatial color transformation is carried out on the carrier image in standard coding format, and luminance components are extracted from the transformed carrier image. Using the frequency domain transform algorithm and singular value transform algorithm based on quantization matrix, the encrypted watermark information is embedded into the extracted luminance component, and the luminance component embedded with the encrypted watermark information is obtained. Generating a digital watermark image based on a graphic code according to the luminance component embedded with encrypted watermark information. According to the invention, a digital watermark image with strong robustness can be generated, and complete watermark information can still be extracted from the digital watermark image after being subjected to geometric attacks such as multi-angle rotation and shearing, or attacks such as printing and scanning. 1/4 FIGURES Acquiring carrier images corresponding to carrier graphic codes and 102 watermark information corresponding to watermarks to be embedded. -104 Pre-processing the carrier image and watermark information respectively to obtain the carrier image and encrypted watermark information in standard coding format. Spatial color transformation is carried out on the carrier image of the standard coding format, and luminance components are extracted from the transformed carrier image. Embedding the encrypted watermark information into the extracted luminance 108 component by using the frequency domain transform algorithm and singular value transform algorithm based on quantization matrix to obtain the luminance component embedded with the encrypted watermark information. According to the luminance component ofthe embedded encrypted 110 watermark information, a digital watermark image based on the graphic code is generated. Fig. 1: The first flow chart of the digital watermark image generation method based on graphic code provided by the first embodiment of the invention.

Description

1/4
FIGURES
Acquiring carrier images corresponding to carrier graphic codes and 102 watermark information corresponding to watermarks to be embedded.
-104 Pre-processing the carrier image and watermark information respectively to obtain the carrier image and encrypted watermark information in standard coding format.
Spatial color transformation is carried out on the carrier image of the standard coding format, and luminance components are extracted from the transformed carrier image.
Embedding the encrypted watermark information into the extracted luminance 108 component by using the frequency domain transform algorithm and singular value transform algorithm based on quantization matrix to obtain the luminance component embedded with the encrypted watermark information.
According to the luminance component ofthe embedded encrypted 110 watermark information, a digital watermark image based on the graphic code is generated.
Fig. 1: The first flow chart of the digital watermark image generation method based on
graphic code provided by the first embodiment of the invention.
A method and a device for generating a digital watermark image based on graphic
codes
TECHNICAL FIELD
The invention relates to the technical field of digital image processing, especially refers
to a method and a device for generating a digital watermark image based on graphic
codes.
BACKGROUND
With the development of graphic code technology, it has become a common way to print
graphic codes on products as anti-counterfeiting marks. However, because the graphic
code itself is not a strict anti-counterfeiting technology, and its data conversion and
coding process is open, therefore its security and confidentiality are still inadequate. For
fields with high anti-counterfeiting requirements or special anti-counterfeiting
requirements, using graphic codes for anti-counterfeiting is still inadequate. Digital
watermarking technology is a professional technology based on product security,
confidentiality and anti-counterfeiting, and the combination of graphic code and digital
watermarking for product anti-counterfeiting has become the research focus of the
existing technologies.
In the existing technologies, various methods are provided to combine graphic codes with
digital watermarks, and the principle is that digital watermarks are embedded into 2D
code images by using digital watermark embedded algorithms such as wavelet transform
algorithm to generate digital watermark images based on 2D codes.
However, the digital watermark images based on graphic codes generated by the existing
technologies have poor robustness, and the complete watermark information cannot be
extracted if it has been subjected to geometric attacks such as multi-angle rotation and
shearing, or attacks such as printing and scanning.
SUMMARY
According to the problems in the existing technologies, the invention offers a method and
a device for generating a digital watermark image based on graphic codes, which is able
to generate digital watermark images with strong robustness, and the complete watermark
information can still be extracted from the digital watermark image after being subjected
to geometric attacks such as multi-angle rotation and shearing, or attacks such as printing
and scanning.
In the first aspect, an embodiment of the invention provides a method for generating
digital watermark images based on graphic codes, the method comprising:
Acquiring carrier images corresponding to carrier graphic codes and watermark
information corresponding to watermarks to be embedded. Wherein the carrier graphic
code includes 2D code.
Respectively pre-processing the carrier image and the watermark information to obtain a
carrier image and encrypted watermark information in a standard coding format.
Carrying out spatial color transformation on the carrier image in the standard coding
format, and extracting luminance components from the transformed carrier image.
Embedding the encrypted watermark information into the extracted luminance
component by using a frequency domain transformation algorithm and a singular value
transformation algorithm based on a quantization matrix to obtain the luminance
component embedded with the encrypted watermark information.
Generating a digital watermark image based on the graphic code according to the
luminance component embedded with the encrypted watermark information.
According to the first aspect, the embodiment of the invention offers the first possible
implementation scheme in the first aspect, wherein the carrier image and the watermark
information are respectively pre-processed to obtain the carrier image and encrypted
watermark information in a standard coding format, which comprises the following steps:
Respectively converting the carrier image and the watermark information according to a
preset coding rule to obtain the carrier image and watermark information in a standard
coding format.
Carrying out predistortion processing on the watermark information in the standard
coding format to obtain a processed watermark information.
Carrying out chaotic transformation on the processed watermark information to obtain
encrypted watermark information.
According to the first aspect, the embodiment of the invention offers the second possible
implementation scheme in the first aspect, embedding the encrypted watermark
information into the extracted luminance component by using a frequency domain
transform algorithm and a singular value transform algorithm based on a quantization matrix to obtain the luminance component embedded with the encrypted watermark information, including the following steps:
Carrying out blocking frequency domain transformation on the extracted luminance
component, and optimizing the transformed luminance component based on a
quantization matrix to obtain an optimized luminance component.
Performing singular value transformation on the optimized luminance component to
obtain a diagonal matrix of the luminance component, embedding the encrypted
watermark information into the diagonal matrix of the luminance component, and
performing singular value transformation on the embedded matrix to obtain a diagonal
matrix containing the encrypted watermark information.
Performing inverse singular value transformation and inverse frequency domain
transformation on the diagonal matrix containing the encrypted watermark information to
obtain a luminance component embedded with the encrypted watermark information.
According to the first aspect, the embodiment of the invention offers the third possible
implementation scheme in the first aspect, including:
Generating a digital watermark image based on a graphic code according to the
luminance component embedded with encrypted watermark information, comprising:
Confirming a carrier image corresponding to the luminance component of the embedded
encrypted watermark information.
Performing spatial color transformation on the confirmed carrier image to obtain a digital
watermark image based on the graphic code.
According to the first aspect, the embodiment of the invention offers the fourth possible
implementation scheme in the first aspect, including:
Performing spatial color transformation on the digital watermark image based on the
graphic code, and extracting the luminance component of the embedded encrypted
watermark information from the transformed image.
Performing frequency domain transformation and singular value transformation on the
luminance component embedded with the encrypted watermark information to obtain a
diagonal matrix containing the encrypted watermark information.
Carrying out inverse singular value transformation on the diagonal matrix containing the
encrypted watermark information by using a prestored left singular matrix and a
prestored right singular matrix, and extracting the encrypted watermark information from
the matrix, which is obtained by inverse singular value transformation by using a
prestored diagonal matrix of luminance components.
Decrypting the encrypted watermark information to obtain the watermark information.
In the second aspect, the embodiment of the invention provides a generation device of
digital watermark image based on graphic codes, which comprises:
Acquisition module: Used for obtaining the carrier image corresponding to the carrier
graphic code and the watermark information corresponding to the watermark to be
embedded. Wherein the carrier graphic code includes 2D codes.
Pretreatment module: Used for respectively pre-processing the carrier image and the
watermark information to obtain a carrier image and encrypted watermark information in
a standard coding format.
Extraction module: Used for carrying out spatial color transformation on the carrier
image of the standard coding format and extracting luminance components from the
transformed carrier image.
Embedding module: Used for embedding the encrypted watermark information into the
extracted luminance component by using a frequency domain transformation algorithm
and a singular value transformation algorithm based on a quantization matrix to obtain a
luminance component embedded with the encrypted watermark information.
Generating module: Used for generating a digital watermark image based on a graphic
code according to the luminance component of the embedded encrypted watermark
information.
According to the second aspect, the embodiment of the invention offers the first possible
implementation scheme in the second aspect, wherein the pretreatment module including:
Format conversion unit: Used to respectively convert the carrier image and the watermark
information according to a preset coding rule to obtain a carrier image and watermark
information in a standard coding format.
Predistortion processing unit: Used to perform predistortion processing on the watermark
information in the standard encoding format to obtain the processed watermark
information.
Chaotic transformation unit: Used to perform chaotic transformation on the processed
watermark information to obtain encrypted watermark information.
According to the second aspect, the embodiment of the invention offers the second
possible implementation scheme in the second aspect, wherein the embedding module
including:
Optimization unit: Used to perform blocking frequency domain transformation on the
extracted luminance component, and optimize the transformed luminance component
based on a quantization matrix to obtain an optimized luminance component.
Watermark embedding unit: Used to perform singular value transformation on the
optimized luminance component to obtain a diagonal matrix of the luminance
component, embed the encrypted watermark information into the diagonal matrix of the
luminance component, and perform singular value transformation on the embedded
matrix to obtain a diagonal matrix containing the encrypted watermark information.
Inverse processing unit: Used to perform inverse singular value transformation and
inverse frequency domain transformation on the diagonal matrix containing the encrypted
watermark information to obtain a luminance component embedded with the encrypted
watermark information.
According to the second aspect, the embodiment of the invention offers the third possible
implementation scheme in the second aspect, wherein the generating module including:
Confirmation unit: Used for confirming a carrier image corresponding to the luminance
component of the embedded encrypted watermark information.
Spatial color transformation unit: Used to perform spatial color transformation on the
confirmed carrier image to obtain a digital watermark image based on a graphic code.
According to the second aspect, the embodiment of the invention offers the fourth
possible implementation scheme in the second aspect, wherein the device also including:
Luminance extraction module, used to perform spatial color transformation on the digital
watermark image based on the graphic code, and extract the luminance component of the
embedded encrypted watermark information from the transformed image.
Transformation module, used to perform frequency domain transformation and singular
value transformation on the luminance component embedded with the encrypted
watermark information to obtain a diagonal matrix containing the encrypted watermark
information.
Watermark extraction module, used to perform inverse singular value transformation on
the diagonal matrix containing the encrypted watermark information by using the
prestored left singular matrix and right singular matrix, and extract the encrypted
watermark information from the matrix, which is obtained by inverse singular value
transformation by using the prestored diagonal matrix of luminance components.
Watermark decryption module, used for decrypting the encrypted watermark information
to obtain watermark information.
In the embodiment of the invention, watermark information corresponding to a
watermark to be embedded is embedded into a carrier image corresponding to a carrier
graphic code, by using a watermark information encryption technology, a spatial color
transformation technology, a frequency domain transformation algorithm and a singular value transformation algorithm based on the quantization matrix, to generate a digital watermark image based on the graphic code. The generated digital watermark image is of strong robustness, and the complete watermark information can still be extracted from the digital watermark image after being subjected to geometric attacks such as multi-angle rotation and shearing, or attacks such as printing and scanning.
DESCRIPTION OF THE FIGURES
In order to explain the technical scheme of the embodiments of the invention more
clearly, the figures which need to be used in the embodiments will be briefly introduced.
It should be understood that the following figures show only some typical embodiments
of the invention and should not be considered as a limitation of the protection scope. For
ordinary technicians in the technical field, other related figures can be obtained according
to these figures without paying creative labor.
Fig. 1: The first flow chart of the digital watermark image generation method based on
graphic code provided by the first embodiment of the invention.
Fig. 2: The flow chart of the watermark extraction method provided by the first
embodiment of the invention.
Fig. 3: The first structure diagram of the digital watermark image generation device based
on graphic code provided by the second embodiment of the invention.
Fig. 4: The second structure diagram of the digital watermark image generation device
based on graphic code provided by the second embodiment of the invention.
DESCRIPTION OF THE INVENTION
In order to make the objectives, technical schemes and advantages of the embodiments of
the present invention clearer, the technical schemes in the embodiments of the invention
will be described clearly and completely with reference to the figures of the embodiments
of the invention. Obviously, the described embodiments are only part of the embodiments
of the invention, not all of them. Generally, the components of the embodiments of the
present invention described and illustrated in the figures herein may be arranged and
designed in various different configurations. Therefore, the following detailed description
of the embodiments of the invention provided in the figures is not intended to limit the
protection scope of the claimed invention, but only represents selected embodiments of
the invention. Based on the embodiments of the present invention, all other embodiments
obtained by those technicians in the technical field without creative labor belong to the
scope of protection of the present invention.
Considering the digital watermark images based on graphic codes generated by the
existing technologies have poor robustness, and the complete watermark information
cannot be extracted if it has been subjected to geometric attacks such as multi-angle
rotation and shearing, or attacks such as printing and scanning. The invention provides a
method and a device for generating a digital watermark image based on a graphic code,
which are able to generate digital watermark image with strong robustness, and the
complete watermark information can still be extracted from the digital watermark image
after being subjected to geometric attacks such as multi-angle rotation and shearing, or
attacks such as printing and scanning. The invention will be described in detail with the
following embodiments.
Embodiment 1
As shown in Fig. 1, the embodiment provides a digital watermark image generation
method based on graphic codes, which at least comprises the following steps:
Step 102, acquiring carrier images corresponding to carrier graphic codes and watermark
information corresponding to watermarks to be embedded. Among them, the carrier
graphic code includes 2D code, 3D code or 4D code. QR code is preferred for 2D code.
The graphic code can also be black and white graphic code or colored graphic code. The
watermark information can be pre-processed 2D code information.
Step 104, pre-processing the carrier image and watermark information respectively to
obtain the carrier image and encrypted watermark information in standard coding format.
Step 106, spatial color transformation is carried out on the carrier image of the standard
coding format, and luminance components are extracted from the transformed carrier
image.
Step 108, embedding the encrypted watermark information into the extracted luminance
component by using the frequency domain transform algorithm and singular value
transform algorithm based on quantization matrix to obtain the luminance component
embedded with the encrypted watermark information.
Step 110, according to the luminance component of the embedded encrypted watermark
information, a digital watermark image based on the graphic code is generated.
In the embodiment of the invention, embedding the watermark information corresponding
to the watermark into the carrier image corresponding to the carrier graphic code through watermark information encryption technology, spatial color transformation technology, frequency domain transformation algorithm and singular value transformation algorithm based on quantization matrix to generate a digital watermark image based on graphic code, the obtained digital watermark image is of strong robustness, and the complete watermark information can still be extracted from the digital watermark image after being subjected to geometric attacks such as multi-angle rotation and shearing, or attacks such as printing and scanning.
In step 102, for products that need anti-counterfeiting, take the graphic code
corresponding to the product as the carrier graphic code, obtain the carrier image
corresponding to the carrier graphic code, take the watermark used for anti-counterfeiting
as the watermark to be embedded, and obtain the watermark information corresponding
to the watermark to be embedded. Among them, the carrier graphic code contains the
manufacturer, production date and other information of the product, and the watermark to
be embedded is the main mark of product anti-counterfeiting. In this embodiment, the
size of the carrier image is preferably 1120*1120 pixels, and the size of the watermark
information is preferably 140*140 pixels.
Considering that the standardized carrier image is convenient for image embedding
processing and the confidentiality of watermark information needs to be enhanced, in step
104, the carrier image and watermark information are pre-processed respectively to
obtain the carrier image and encrypted watermark information in standard coding format,
including the following processes (1), (2) and (3):
(1) According to the preset coding rules, the carrier image and watermark information are
respectively transformed to obtain the carrier image and watermark information in
standard coding format. The preferred preset coding rule is QR coding rule. According to
QR coding rule, the carrier image and watermark information are transformed to obtain
carrier image and watermark information in standard QR coding format.
(2) The watermark information in standard coding format is pre-distorted, and the
processed watermark information is obtained. The formula of predistortion processing is:
W'(O)=I*W(O)*I , W (w) is the frequency response of pre-distorted watermark P(CO)
information, W(w) is the frequency response of watermark information before
predistortion processing, a is the compensation coefficient, P(w) is the impulse
response of printing scan model, the compensation coefficient and impulse response of
print scanning model can be determined according to actual conditions.
(3) Chaotic transformation is carried out on the processed watermark information to
obtain encrypted watermark information. It is preferable to carry out chaotic
transformation based on logistic chaotic sequence on the processed watermark
information. Through the above processes (1), (2) and (3), the carrier image and
encrypted watermark information in standard coding format can be obtained, which is
convenient for subsequent image embedding processing and enhances the confidentiality
of watermark information.
Compared with RGB color space, Lab color space has the advantage of more convenient
and fast image processing. in step 106, the carrier image in the standard QR coding format is spatially color-transformed from RGB color space to Lab color space, and the luminance component of the transformed carrier image is extracted.
Compared with RGB color space, Lab color space has the advantage of high convenience
and fast image processing. in step 106, the carrier image in the standard QR coding
format is spatially color-transformed from RGB color space to Lab color space, and the
luminance component of the transformed carrier image is extracted.
In step 108, using the frequency domain transform algorithm and singular value
transform algorithm based on quantization matrix, the encrypted watermark information
is embedded into the extracted luminance component, and the luminance component
embedded with the encrypted watermark information is obtained, which including:
(1) The extracted luminance component is transformed in blocking frequency domain,
and the transformed luminance component is optimized based on quantization matrix to
obtain the optimized luminance component.
(2) Carrying out singular value transformation on the optimized luminance component to
obtain a diagonal matrix of the luminance component, embedding encrypted watermark
information into the diagonal matrix of the luminance component, and carrying out
singular value transformation on the embedded matrix to obtain a diagonal matrix
containing encrypted watermark information.
(3) The diagonal matrix containing encrypted watermark information is transformed by
inverse singular value transform and inverse frequency domain transform to obtain the
luminance component embedded with encrypted watermark information.
In step (1), the extracted luminance component is divided into pieces with a size of
K x K , wherein the value of K can be determined as needed. Each image is transformed
by DCT, and the transformed result is optimized based on 8x 8 quantization matrix, and
the optimized luminance component is obtained. DCT transform is one of the frequency
domain transforms, which has the advantages of easy implementation and suitable for
image processing. Optimizing the result of DCT transform can facilitate the subsequent
image embedding.
In step (2), the optimized luminance component is transformed by singular value to
obtain the diagonal matrix of luminance component, left singular matrix Ul and right
singular matrix VI. Using additivity rule, the encrypted watermark information is
embedded into the diagonal matrix of luminance component from the n-th pixel value,
and n is preferably 6. The embedded formula is S, = S, +aW,, wherein S, is the
diagonal matrix of luminance component before embedding, a is embedding strength
which is preferably 0.04. W, is the matrix corresponding to encrypted watermark
information, the watermark information is located at the pixel position of 300 of the
matrix. S,_W is the matrix obtained by embedding. Those skilled in the field should
know that because of the embedding process, S, is no longer a diagonal matrix.
Furthermore, carrying out singular value transformation on the matrix S, , to obtain a
diagonal matrix containing encrypted watermark information, a left singular matrix U2
and a right singular matrix V2.
In step (3), combining the left singular matrix Ul and the right singular matrix VI
obtained before, the diagonal matrix containing encrypted watermark information is transformed by inverse singular value, and the transformed matrix is transformed by inverse frequency domain to obtain the luminance component embedded with encrypted watermark information.
Through the above processes (1), (2) and (3), the encrypted watermark information is
embedded into the luminance component by using the block frequency domain transform
algorithm, the quantization matrix optimization algorithm and the singular value
transform. Due to the stability of the above algorithms, the finally obtained digital
watermark image has the characteristics of strong robustness and resistance of printing
and scanning.
In step 110, generating a digital watermark image based on the graphic code according to
the luminance component embedded with the encrypted watermark information includes:
confirming a carrier image corresponding to the luminance component embedded with
the encrypted watermark information. Carry out spatial color transformation on the
confirmed carrier image to obtain the digital watermark image based on graphic code.
The carrier image to which the luminance component embedded with encrypted
watermark information belongs is transformed from Lab color space to RGB color space,
and the digital watermark image based on graphic code is obtained. In practice, digital
watermark images based on graphic codes can be printed and output at 600DPI by
printing or digital printing.
Through the steps 102-110, the watermark information can be embedded into the carrier
image to obtain a digital watermark image based on the graphic code. In practice, it is
necessary to extract the watermark information from the digital watermark image based on the graphic code, so as to verify the authenticity of the product. The embodiment of the present invention also provides a method as shown in Fig. 2, which is used for watermark extraction, and the method in Fig. 2 includes:
Step 202,
In step 110, when the digital watermark image based on the graphic code is generated, a
spatial color transformation process is performed. Therefore, in the step 202, it is
necessary to transform the digital watermark image based on the graphic code from RGB
color space to Lab color space, and extract the luminance component embedded with the
encrypted watermark information from the transformed image.
Step 204, the luminance component embedded with encrypted watermark information is
transformed in frequency domain and singular value to obtain a diagonal matrix
containing encrypted watermark information.
Step 204 corresponds to the aforementioned step (3) of step 108. In step (3), the diagonal
matrix containing encrypted watermark information is subjected to inverse singular value
transformation and inverse frequency domain transformation to obtain the luminance
component embedded with encrypted watermark information. Therefore, in step 204, the
luminance component embedded with encrypted watermark information is subjected to
frequency domain transformation and singular value transformation in turn to obtain the
diagonal matrix containing encrypted watermark information.
Step 206, using pre-stored left singular matrix and right singular matrix, the diagonal
matrix containing encrypted watermark information is transformed by inverse singular
value, and the encrypted watermark information is extracted from the matrix obtained by inverse singular value transformation by using pre-stored diagonal matrix of luminance component.
In the process (2) of the step 108, the matrix S_, is transformed by singular value to
obtain diagonal matrix containing encrypted watermark information, left singular matrix
U2 and right singular matrix V2. Therefore, in step 206, using the left singular matrix U2
and the right singular matrix V2, the diagonal matrix containing the encrypted watermark
information is subjected to inverse singular value transformation, to obtained matrix
S_W, .According to the process (2) of step 108, matrix S1 _, is obtained by embedding
encrypted watermark information into the diagonal matrix of luminance components. In
step 206, the pre-stored diagonal matrix of luminance components is used, which is S,.
The encrypted watermark information is extracted from matrix S, , preferably from
the sixth pixel value. The extraction formula and the embedding formula are inverse
) /la, the value of a is the same operations. The extraction formula is W= ( I-W -S
as that of embedding.
Step 208, decrypting the encrypted watermark information to obtain watermark
information.
Since the encrypted watermark information is obtained by performing chaotic
transformation on the watermark information in step (3) of the aforementioned step 104,
the encrypted watermark information is subjected to chaotic transformation again in step
208 to obtain watermark information.
In the method shown in Fig. 2, after step 208, the method may also include decoding the
graphic code image to obtain information corresponding to the graphic code.
The method shown in Fig. 2 can directly extract watermark information from the digital
watermark image based on graphic code, and can also extract watermark information
from the printed digital watermark image based on graphic code. When extracting
watermark information from the printed digital watermark image based on the graphic
code, before step 202, it also comprises:
Scanning the printed digital watermark image based on graphic code at 60DPI
resolution and 8-bit gray scale to obtain a digital digital watermark image based on
graphic code, performing post-processing operations such as edge detection based on
Canny operator on the digital image, and adjusting its size to meet the requirements of
subsequent processing.
With the aforementioned method for extracting watermark information of digital
watermark image based on graphic code, the complete watermark information can be
accurately extracted under the condition that the graphic code embedded with watermark
can be correctly read, and the robustness and security of watermark algorithm can be
enhanced.
Compared with the existing technologies, the generation method of digital watermark
image based on graphic code in this embodiment has better security and stronger
robustness against multi-angle rotation, shearing and noise, and can be used as a new
copyright protection and digital anti-counterfeiting method based on graphic code to achieve the purpose of copyright protection and anti-counterfeiting by combining graphic code and digital watermark technology.
Embodiment 2
In order to further illustrate the method in the first embodiment, as shown in Fig. 3, the
second embodiment of the invention also provides a generation device of digital
watermark image based on graphic codes, which includes:
Acquisition module 31, used for obtaining the carrier image corresponding to the carrier
graphic code and the watermark information corresponding to the watermark to be
embedded. Wherein the carrier graphic code comprises a two-dimensional code.
Pretreatment module 32: Used for respectively pre-processing the carrier image and the
watermark information to obtain a carrier image and encrypted watermark information in
a standard coding format.
Extraction module 33: Used for carrying out spatial color transformation on the carrier
image of the standard coding format and extracting luminance components from the
transformed carrier image.
Embedding module 34: Used for embedding the encrypted watermark information into
the extracted luminance component by using a frequency domain transformation
algorithm and a singular value transformation algorithm based on a quantization matrix to
obtain a luminance component embedded with the encrypted watermark information.
Generating module 35: Used for generating a digital watermark image based on a graphic
code according to the luminance component of the embedded encrypted watermark
information.
In the embodiment of the invention, watermark information corresponding to a
watermark to be embedded is embedded into a carrier image corresponding to a carrier
graphic code through a watermark information encryption technology, a spatial color
transformation technology, a frequency domain transformation algorithm and a singular
value transformation algorithm based on a quantization matrix to generate a digital
watermark image based on the graphic code, the obtained digital watermark image is of
strong robustness, and the complete watermark information can still be extracted from the
digital watermark image after being subjected to geometric attacks such as multi-angle
rotation and shearing, or attacks such as printing and scanning.
Preferably, the pretreatment module 32 includes: A format conversion unit for converting
the carrier image and watermark information according to preset coding rules to obtain
the carrier image and watermark information in standard coding format. A predistortion
processing unit, configured to perform predistortion processing on watermark
information in a standard encoding format to obtain processed watermark information. A
chaotic transformation unit, configured to perform chaotic transformation on the
processed watermark information to obtain encrypted watermark information.
In this embodiment, through the format conversion unit, the pre-distortion processing unit
and the chaotic transformation unit, the carrier image and encrypted watermark
information in the standard encoding format can be obtained, which is convenient for subsequent image embedding processing and enhances the confidentiality of watermark information.
Preferably, the embedding module 34 comprises: An optimization unit, which is used for
performing blocking frequency domain transformation on the extracted luminance
component, and optimizing the transformed luminance component based on the
quantization matrix to obtain an optimized luminance component. A watermark
embedding unit, configured to perform singular value transformation on the optimized
luminance component to obtain a diagonal matrix of the luminance component, embed
encrypted watermark information into the diagonal matrix of the luminance component,
and perform singular value transformation on the embedded matrix to obtain a diagonal
matrix containing encrypted watermark information. The inverse processing unit is used
for performing inverse singular value transformation and inverse frequency domain
transformation on the diagonal matrix containing the encrypted watermark information to
obtain the luminance component embedded with the encrypted watermark information.
In this embodiment, through the optimization unit, watermark embedding unit and
inverse processing unit, the encrypted watermark information is embedded into the
luminance component by using the blocking frequency domain transform algorithm,
quantization matrix optimization algorithm and singular value transform. Due to the
stability of the above algorithms, the finally obtained digital watermark image has the
characteristics of strong robustness and high resistance of printing and scanning.
Preferably, the generating module 35 includes: A confirming unit for confirming the
carrier image corresponding to the luminance component embedded with the encrypted watermark information. The spatial color transformation unit is used for performing spatial color transformation on the confirmed carrier image to obtain a digital watermark image based on the graphic code.
As shown in Fig. 4, the device in this embodiment also includes: Luminance extraction
module 41, transformation module 42, watermark extraction module 43 and watermark
decryption module 44, which can extract watermarks.
Luminance extraction module 41 is configured to perform spatial color transformation on
the digital watermark image based on the graphic code, and extract the luminance
component embedded with the encrypted watermark information from the transformed
image.
Transformation module 42, configured to perform frequency domain transformation and
singular value transformation on the luminance component embedded with the encrypted
watermark information to obtain a diagonal matrix containing the encrypted watermark
information.
Watermark extraction module 43, configured to perform inverse singular value
transformation on a diagonal matrix containing encrypted watermark information by
using a pre-stored left singular matrix and a pre-stored right singular matrix, and extract
encrypted watermark information from a matrix obtained by inverse singular value
transformation by using a pre-stored diagonal matrix of luminance components.
Watermark decryption module 44, configured to decrypt the encrypted watermark
information to obtain watermark information.
Through the luminance extraction module 41, the transformation module 42, the
watermark extraction module 43 and the watermark decryption module 44, the complete
watermark information can be accurately extracted and the robustness and security of the
watermark algorithm can be enhanced under the condition that the graphic code
embedded with the watermark can be correctly read.
The device for generating digital watermark image based on graphic code provided by the
embodiment of the invention can be specific hardware on equipment or software or
firmware installed on equipment. The implementation principle and technical effects of
the device provided by the embodiment of the present invention are the same as those of
the foregoing method embodiments. For brief description, for those parts not mentioned
in the device embodiments, please refer to the corresponding contents in the foregoing
method embodiments. It can be clearly understood by those skilled in the technical field
that, for the convenience and conciseness of description, the specific working processes
of the systems, devices and units described above can refer to the corresponding
processes in the above method embodiments, and will not be described in detail here.
In the embodiment provided by the present invention, it should be understood that the
disclosed device and method can be realized in other ways. The device embodiments
described above are only schematic. For example, the division of the unit is only a logical
function division, and there may be another division mode in actual implementation. For
example, multiple units or components may be combined or integrated into another
system, or some features may be ignored or not implemented. On the other hand, the
mutual coupling or direct coupling or communication connection shown or discussed may be indirect coupling or communication connection through some communication interfaces, devices or units, and may be in electrical, mechanical or other forms.
The units described as separated components may or may not be physically separated,
and the components displayed as units may or may not be physical units, that is, they may
be located in one place or distributed to multiple network units. Some or all of the units
can be selected according to actual needs to achieve the purpose of this embodiment.
In addition, each functional unit in the embodiment provided by the present invention
may be integrated into one processing unit, or each unit may physically exist separately,
or two or more units may be integrated into one unit.
If the functions are realized in the form of software functional units and sold or used as
independent products, they can be stored in a computer readable storage medium. Based
on this understanding, the technical solution of the present invention can be embodied in
the form of a software product, which is stored in a storage medium and includes several
instructions to make a computer device (which can be a personal computer, a server, or a
network device, etc.) execute all or part of the steps of the method described in each
embodiment of the present invention. The aforementioned storage media include: U disk,
mobile hard disk, read-only memory, random access memory, magnetic disk or optical
disk, etc., which can store program codes.
It should be noted that similar reference numerals and letters indicate similar items in the
following figures, so once an item is defined in one figure, it is not necessary to further
define and explain it in the following figures. In addition, the terms "first", "second",
"third", etc., are only used to distinguish descriptions, but cannot be understood as
indicating or implying relative importance.
It should be noted that the above-mentioned embodiments are only specific embodiments
of the present invention, which are used to illustrate the technical scheme of the present
invention, but not to limit it. Although the present invention has been described in detail
with reference to the above-mentioned embodiments, ordinary technicians in the field
should understand that any person familiar with the technical field can still modify or
easily think of changes to the technical scheme described in the above-mentioned
embodiments within the technical scope disclosed by the present invention, or equivalent
replacement of some of the technical features. However, these modifications, changes or
substitutions do not make the essence of the corresponding technical solutions deviate
from the spirit and scope of the technical solutions of the embodiments of the present
invention. Should be covered within the scope of protection of the present invention.
Therefore, the protection scope of the present invention shall be subject to the protection
scope of the claims.

Claims (10)

THE CLAIMS DEFINING THE INVENTION ARE AS FOLLOWS
1. The method for generating the digital watermark image based on the graphic code is
characterized by comprising the following steps:
Acquiring carrier images corresponding to carrier graphic codes and watermark
information corresponding to watermarks to be embedded. Wherein the carrier graphic
code comprises a two-dimensional code.
Respectively pre-processing the carrier image and the watermark information to obtain a
carrier image and encrypted watermark information in a standard coding format.
Carrying out spatial color transformation on the carrier image in the standard coding
format, and extracting luminance components from the transformed carrier image.
Embedding the encrypted watermark information into the extracted luminance
component by using a frequency domain transform algorithm and a singular value
transform algorithm based on a quantization matrix to obtain a luminance component
embedded with the encrypted watermark information.
Generating a digital watermark image based on a graphic code according to the
luminance component embedded with the encrypted watermark information.
2. The method according to Claim 1, which is characterized in that the carrier image and
the watermark information are respectively pre-processed to obtain a carrier image and
encrypted watermark information in a standard coding format, including:
Respectively converting the carrier image and the watermark information according to a
preset coding rule to obtain the carrier image and watermark information in a standard
coding format.
Carrying out pre-distortion processing on the watermark information in the standard
coding format to obtain the processed watermark information.
Carrying out chaotic transformation on the processed watermark information to obtain
encrypted watermark information.
3. The method according to Claim 1, wherein embedding the encrypted watermark
information into the extracted luminance component by using a frequency domain
transform algorithm and a singular value transform algorithm based on a quantization
matrix to obtain a luminance component embedded with the encrypted watermark
information,including:
The extracted luminance component is subjected to blocking frequency domain
transformation, and the transformed luminance component is optimized based on a
quantization matrix to obtain an optimized luminance component.
Performing singular value transformation on the optimized luminance component to
obtain a diagonal matrix of the luminance component, embedding the encrypted
watermark information into the diagonal matrix of the luminance component, and
performing singular value transformation on the embedded matrix to obtain a diagonal
matrix containing the encrypted watermark information.
Carrying out inverse singular value transformation and inverse frequency domain
transformation on the diagonal matrix containing the encrypted watermark information to
obtain a luminance component embedded with the encrypted watermark information.
4. The method according to Claim 1, which is characterized in that generating a digital
watermark image based on a graphic code according to the luminance component
embedded with encrypted watermark information, including:
Confirming a carrier image corresponding to the luminance component of the embedded
encrypted watermark information.
Carrying out spatial color transformation on the confirmed carrier image to obtain a
digital watermark image based on a graphic code.
5. The method according to Claim 1-4, which is characterized in that the method also
including:
Carrying out spatial color transformation on the digital watermark image based on the
graphic code, and extracting the luminance component of the embedded encrypted
watermark information from the transformed image.
Carrying out frequency domain transformation and singular value transformation on the
luminance component embedded with the encrypted watermark information to obtain a
diagonal matrix containing the encrypted watermark information.
Using pre-stored left singular matrix and right singular matrix to carry out anti-singular
value transformation on the diagonal matrix containing the encrypted watermark
information, and using pre-stored diagonal matrix of luminance component to extract the encrypted watermark information from the matrix obtained by anti-singular value transformation.
Decrypting the encrypted watermark information to obtain watermark information.
6.The generating device of digital watermark image based on graphic code is
characterized by comprising:
Acquisition module: Used for obtaining the carrier image corresponding to the carrier
graphic code and the watermark information corresponding to the watermark to be
embedded. Wherein the carrier graphic code includes 2D codes.
Pretreatment module: Used for respectively pre-processing the carrier image and the
watermark information to obtain a carrier image and encrypted watermark information in
a standard coding format.
Extraction module: Used for carrying out spatial color transformation on the carrier
image of the standard coding format and extracting luminance components from the
transformed carrier image.
Embedding module: Used for embedding the encrypted watermark information into the
extracted luminance component by using a frequency domain transformation algorithm
and a singular value transformation algorithm based on a quantization matrix to obtain a
luminance component embedded with the encrypted watermark information.
Generating module: Used for generating a digital watermark image based on a graphic
code according to the luminance component of the embedded encrypted watermark
information.
7. The device according to Claim 6, which is characterized in that the pretreatment
module including:
Format conversion unit for converting the carrier image and watermark information
according to preset coding rules to obtain the carrier image and watermark information in
standard coding format.
Predistortion processing unit, configured to perform predistortion processing on
watermark information in a standard encoding format to obtain processed watermark
information.
Chaotic transformation unit, configured to perform chaotic transformation on the
processed watermark information to obtain encrypted watermark information.
8. The device according to Claim 6, which is characterized in that the embedding module
including:
Optimization unit, which is used for performing blocking frequency domain
transformation on the extracted luminance component, and optimizing the transformed
luminance component based on the quantization matrix to obtain an optimized luminance
component.
Watermark embedding unit, configured to perform singular value transformation on the
optimized luminance component to obtain a diagonal matrix of the luminance
component, embed encrypted watermark information into the diagonal matrix of the
luminance component, and perform singular value transformation on the embedded
matrix to obtain a diagonal matrix containing encrypted watermark information.
Inverse processing unit, which is used for performing inverse singular value
transformation and inverse frequency domain transformation on the diagonal matrix
containing the encrypted watermark information to obtain the luminance component
embedded with the encrypted watermark information.
9. The device according to Claim 6, which is characterized in that the generating module
including:
Confirming unit, used for confirming the carrier image corresponding to the luminance
component embedded with the encrypted watermark information.
Spatial color transformation unit, which is used for performing spatial color
transformation on the confirmed carrier image to obtain a digital watermark image based
on the graphic code.
10. The device according to any one of claims 6-9, which is characterized in that the
device also including:
Luminance extraction module, used to perform spatial color transformation on the digital
watermark image based on the graphic code, and extract the luminance component of the
embedded encrypted watermark information from the transformed image.
Transformation module, used to perform frequency domain transformation and singular
value transformation on the luminance component embedded with the encrypted
watermark information to obtain a diagonal matrix containing the encrypted watermark
information.
Watermark extraction module, used to perform inverse singular value transformation on
the diagonal matrix containing the encrypted watermark information by using the
prestored left singular matrix and right singular matrix, and extract the encrypted
watermark information from the matrix, which is obtained by inverse singular value
transformation by using the prestored diagonal matrix of luminance components.
Watermark decryption module, used for decrypting the encrypted watermark information
to obtain watermark information.
AU2020104204A 2020-12-21 2020-12-21 A method and a device for generating a digital watermark image based on graphic codes Ceased AU2020104204A4 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2020104204A AU2020104204A4 (en) 2020-12-21 2020-12-21 A method and a device for generating a digital watermark image based on graphic codes

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
AU2020104204A AU2020104204A4 (en) 2020-12-21 2020-12-21 A method and a device for generating a digital watermark image based on graphic codes

Publications (1)

Publication Number Publication Date
AU2020104204A4 true AU2020104204A4 (en) 2021-03-11

Family

ID=74853812

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2020104204A Ceased AU2020104204A4 (en) 2020-12-21 2020-12-21 A method and a device for generating a digital watermark image based on graphic codes

Country Status (1)

Country Link
AU (1) AU2020104204A4 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112950446A (en) * 2021-03-16 2021-06-11 上海宽带技术及应用工程研究中心 Digital watermark adding method and analysis method for vehicle-mounted camera multimedia resource
CN113393363A (en) * 2021-06-29 2021-09-14 合肥高维数据技术有限公司 Watermark embedding method, watermark extracting method, storage medium and electronic equipment
CN114170062A (en) * 2021-12-15 2022-03-11 北京工业大学 Lu-rod image watermarking method based on quantum random walk and discrete wavelet transform
CN114742687A (en) * 2022-03-08 2022-07-12 重庆理工大学 Medical image zero watermark generation algorithm based on multi-algorithm fusion
CN114897659A (en) * 2022-05-09 2022-08-12 南京师范大学 Vector geographic data zero watermark generation algorithm and zero watermark information detection method
CN117217973A (en) * 2023-09-14 2023-12-12 兰州交通大学 Three-dimensional point cloud data watermarking method using Mahalanobis distance and ISS feature points

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112950446A (en) * 2021-03-16 2021-06-11 上海宽带技术及应用工程研究中心 Digital watermark adding method and analysis method for vehicle-mounted camera multimedia resource
CN113393363A (en) * 2021-06-29 2021-09-14 合肥高维数据技术有限公司 Watermark embedding method, watermark extracting method, storage medium and electronic equipment
CN113393363B (en) * 2021-06-29 2024-05-07 合肥高维数据技术有限公司 Watermark embedding and extracting method, storage medium and electronic device
CN114170062A (en) * 2021-12-15 2022-03-11 北京工业大学 Lu-rod image watermarking method based on quantum random walk and discrete wavelet transform
CN114170062B (en) * 2021-12-15 2024-03-22 北京工业大学 Robust image watermarking method based on quantum random walk and discrete wavelet transformation
CN114742687A (en) * 2022-03-08 2022-07-12 重庆理工大学 Medical image zero watermark generation algorithm based on multi-algorithm fusion
CN114897659A (en) * 2022-05-09 2022-08-12 南京师范大学 Vector geographic data zero watermark generation algorithm and zero watermark information detection method
CN114897659B (en) * 2022-05-09 2023-12-29 南京师范大学 Vector geographic data zero watermark generation method and zero watermark information detection method
CN117217973A (en) * 2023-09-14 2023-12-12 兰州交通大学 Three-dimensional point cloud data watermarking method using Mahalanobis distance and ISS feature points
CN117217973B (en) * 2023-09-14 2024-06-07 兰州交通大学 Three-dimensional point cloud data watermarking method using mahalanobis distance and ISS feature points

Similar Documents

Publication Publication Date Title
AU2020104204A4 (en) A method and a device for generating a digital watermark image based on graphic codes
CN105701757B (en) Product anti-counterfeiting method and device based on digital watermark and graphic code
AU2005241434B2 (en) System and method for decoding digital encoded images
Begum et al. Analysis of digital image watermarking techniques through hybrid methods
CN110766594B (en) Information hiding method and device, detection method and device and anti-counterfeiting tracing method
CN105701758A (en) Digital watermarking image generation method based on graphic code and apparatus thereof
Sugathan An improved LSB embedding technique for image steganography
CN103886545A (en) Transformation domain printing-scanning resistant digital watermarking method based on computer-generated holography
US8705736B2 (en) Image encryption for print-and-scan channels using pixel position permutation
Jain et al. Advances in digital image steganography
Goel et al. Image steganography–least significant bit with multiple progressions
Munib et al. Robust image watermarking technique using triangular regions and Zernike moments for quantization based embedding
JP4595014B2 (en) Digital watermark embedding device and detection device
CN110503592B (en) Two-dimensional code anti-counterfeiting method and system based on digital watermark
CN109614805B (en) Document anti-counterfeiting image generation and identification method and system
CN111368960A (en) Quantum anti-counterfeiting two-dimensional code generation method and scanning method
Ramalingam et al. A steganography approach for sequential data encoding and decoding in video images
Chhajed et al. Novel approach to data hiding in binary images minimizing distortion
CN114511435A (en) Zero watermark generation method and device, electronic equipment and storage medium
Lee et al. Photograph watermarking
Bhattacharyya et al. A secured technique for image data hiding
Tuncer et al. A watermarking application for authentication of Holy Quran
Xiao et al. A robust and encrypted digital image watermarking method against print-scan
JP5343659B2 (en) Image processing apparatus and image processing program
Bajaj et al. Performance Evaluation of an approach for Secret data transfer using interpolation and LSB substitution with Watermarking

Legal Events

Date Code Title Description
FGI Letters patent sealed or granted (innovation patent)
MK22 Patent ceased section 143a(d), or expired - non payment of renewal fee or expiry