CN101872398B - Anti-collusion digital fingerprinting method based on code division multiple access and diversity technology - Google Patents

Anti-collusion digital fingerprinting method based on code division multiple access and diversity technology Download PDF

Info

Publication number
CN101872398B
CN101872398B CN2010102007308A CN201010200730A CN101872398B CN 101872398 B CN101872398 B CN 101872398B CN 2010102007308 A CN2010102007308 A CN 2010102007308A CN 201010200730 A CN201010200730 A CN 201010200730A CN 101872398 B CN101872398 B CN 101872398B
Authority
CN
China
Prior art keywords
numbering
sub
sequence
fingerprint
grade
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2010102007308A
Other languages
Chinese (zh)
Other versions
CN101872398A (en
Inventor
张爱新
李建华
郑旭平
李生红
张继昊
金波
王翔宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Jiaotong University
Original Assignee
Shanghai Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Jiaotong University filed Critical Shanghai Jiaotong University
Priority to CN2010102007308A priority Critical patent/CN101872398B/en
Publication of CN101872398A publication Critical patent/CN101872398A/en
Application granted granted Critical
Publication of CN101872398B publication Critical patent/CN101872398B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to an anti-collusion digital fingerprinting method based on a code division multiple access and diversity technology, comprising the following steps of: distributing a user identification code consisting of multiple stages of numbers for each purchaser; dividing an original carrier image into sub-images when fingerprints are embedded, then embedding all stages of numbers of a user into local DCT (Discrete Cosine Transformation) coefficients of the sub-images in all the sub-images by adopting a CDMA technology; and when finding a dubious copy, by combining with the original carrier image, firstly, detecting all stages of numbers and fingerprint strength values corresponding to the numbers of the dubious user in each sub-image, then synthesizing detection results of all the sub-images by adopting a diversity technology, and accurately judging one collusion member. The invention has less influence on the quality of the carrier image, low complexity of collusion detection and high detection precision rate.

Description

Anti-collusion digital fingerprinting method based on CDMA and diversity technique
Technical field
What the present invention relates to is a kind of method of technical field of information processing, specifically is a kind of based on CDMA (code divisionmultiple access, CDMA) anti-collusion digital fingerprinting method of He Fenji (diversity) technology.
Background technology
The scope that the fast development of infotech spreads through the internet works such as all kinds of literal, picture, video display unprecedentedly enlarges.How digital product is carried out copyright protection and become one of key problem of information age copyright protection.Some digital copyright managements (digital rights management has been proposed at present; DRM) scheme, this type scheme are based on cryptography means such as encryption, signatures, to guarantee the secure distribution of data; The illegal abuse of restricting data, and copyright proved purpose.But in case the user has obtained digital media information, then DRM disappears to the protection of information immediately, can't stop the user that the digital product that is obtained by legal means is carried out bootlegging and issue again.
Digital finger-print is a kind of technology of new Digital copyright protection, can remedy the deficiency of traditional DRM.Its core concept is: the product supplier adopts digital watermark technology in original copy, to embed and subscriber-related information before each part of issue copy, and this information has uniqueness, can not be by user's perception, and can distinguish different users effectively; In case the discovery illegal copies can be followed the trail of the user who scatters illegal copies through the finger print information that extracts in the copy.Yet some buyers that have identical multimedia messages and different fingerprints may join together fingerprint is carried out conspiracy attack, the copy that generates a finger print information decay even be removed.Therefore, design can be resisted the conspiracy behavior and differentiated that collaborator's fingerprint is a urgent demand.
Through existing literature search is found that correlation technique is following:
1, people such as Cox is at paper " Secure spread spectrum watermarking for multimedia (the multimedia spread-spectrum watermark of safety) " (IEEE transactions on image processing (IEEE Flame Image Process journal); Vol.6; No.12; Pp.1673-1687 has provided a kind of safe spread spectrum data waterprint embedded method in Dec.1997).This method uses the pseudo-random sequence of obeying standardized normal distribution as watermark information; Through picture being carried out overall discrete cosine transform (discrete cosine transform; DCT), choose the maximum a part of coefficient embed watermark of amplitude except that DC coefficient then.When carrying out watermark detection, extract watermark information by means of original image.Calculate the watermark information and the related coefficient of original watermark information extract then, thereby whether the judgement watermark information exists.Above-mentioned Cox watermark embedding method can be used in the digital fingerprint system.At first, distribute mutually orthogonal pseudo-random sequence as their fingerprint separately to different user; Adopt the Cox watermark embedding method then, fingerprint sequence is embedded in the picture respectively.In case the discovery illegal copies can be from conspiring to extract finger print information the copy, the related coefficient of calculated fingerprint information and each user's finger print information is confirmed the collaborator according to operation result then.This digital finger-print scheme can be resisted processing malice or non-malice such as lossy compression method, filtering, shearing, convergent-divergent well, and has the ability of stronger opposing multi-user conspiracy attack.But the fidelity of the picture that employing Cox embedding grammar obtains is lower, and the finger print information quantity that needs is directly proportional with number of users, and the computational complexity that detects the collaborator also is directly proportional with number of users.
2, people such as Trappe is at paper " Anti-collusion fingerprinting for multimedia (the anti-multimedia fingerprint of conspiring) " (IEEE transactions on signal processing (IEEE signal Processing journal); Vol.51; No.4; Pp.1069-1087 has proposed a kind of fingerprint schemes based on composite design in Apr.2003).This scheme by means of BIB DESIGN (Balancedincomplete block design, BIBD), with each binary element negate in the BIBD incidence matrix, each row of the matrix that obtains can be used as a user's fingerprint code; By preset rule fingerprint code is mapped to fingerprint to be embedded then; Fingerprint is embedded in the DCT coefficient of carrier.After finding illegal copies, from this copy, extract finger print information, adopt hard Threshold detection method, soft door limit detection method or sequential detection method to detect a plurality of collaborators.The random number sequence quantity of using in this fingerprint schemes is directly proportional with the square root of number of users, but when number of users is very big, asking for of corresponding BIBD incidence matrix will become very difficult.
3, people such as Wang is at paper " Group-oriented fingerprinting for multimedia forensics (the packet-based fingerprint that is used for the multimedia messages evidence obtaining) " (EURASIP journal on applied signal processing (the EURASIP application signal is handled periodical); Vol.2004; No.14; Pp.2153-2173 has proposed packet-based fingerprint schemes in Oct.2004).This scheme uses the pseudo-random sequence of obeying standardized normal distribution as finger print information.At first, distribute mutually orthogonal pseudo-random sequence as user profile to different user; Then, the user is divided into groups, the user who most possibly initiates conspiracy attack is each other divided in same group according to prior imformation; User in giving same group distributes the group information of same pseudo-random sequence as this group user, and on the same group group information is not mutually orthogonal; Group information and user profile addition are just obtained user's fingerprint; At last, fingerprint is embedded in the DCT coefficient of carrier.When detecting the collaborator, judge the group at collaborator place earlier through related operation, in group, judge the collaborator through related operation then.Compare the quadrature fingerprint, this algorithm can improve correct detection collaborator's probability, and the related operation number of times reduces; But employed pseudo-random sequence quantity still is directly proportional with total number of users.
4, people such as Naoki is at paper " Collusion-resistant fingerprinting scheme based on the CDMAtechnique (based on the anti-collusion digital fingerprinting scheme of CDMA) " (International Workshop on Security; Nara; Japan (information security international symposium in 2007), Oct.2007, LNCS; Vol.4752; Pp.28-43) proposed a kind of fingerprint schemes based on CDMA technology in, its method is: the user is divided into groups, and each user distributes a group # and Customs Assigned Number as its identification code; Picture is carried out overall dct transform, choose the DCT coefficient sequence that a part of medium and low frequency coefficient is formed two equal in length; Adopt CDMA technology that Customs Assigned Number and group # are embedded into respectively in two DCT coefficient sequence; All DCT coefficients are advanced the picture that the DCT inverse transformation obtains containing fingerprint.After finding suspicious copy, at first picture is carried out dct transform, select the DCT coefficient sequence of having carried user identification code; Adopt the CDMA technology information that takes the fingerprint in conjunction with original image, detect a plurality of collaborators.This scheme does not need related operation when detecting the collaborator, and detection complexity is low, but when the conspiracy number of users is big, can a lot of innocent persons be judged to be the collaborator.
In sum, present digital fingerprinting method still can not be in the finger print information amount, conspire detection complexity and collaborator and detect and reach gratifying effect simultaneously aspect three of the accuracy.
Summary of the invention
The objective of the invention is to overcome the above-mentioned deficiency of prior art, a kind of anti-collusion digital fingerprinting method based on CDMA and diversity technique is provided.The present invention embeds digital finger-print in the medium and low frequency coefficient of dct transform domain, guarantee that finger print information has very strong opposing normal signal ability of processing and well disguised; The process that embeds fingerprint adopts CDMA technology, can distinguish different user effectively, opposing multi-user conspiracy attack; Diversity technique is dissolved in the total system, in each piece, embedding identical fingerprint behind the carrier picture piecemeal, after obtaining suspicious copy; Testing result through comprehensive each piece; Only a people is judged to be the collaborator, has reduced the probability that the innocent person is judged to be the collaborator dramatically, the finger print information amount that this method needs seldom; The copy visual effect that generates is good, and detection collaborator's complexity is very low.
The present invention realizes through following technical scheme, the present invention includes following steps:
The first step generates buyer's fingerprint: distribute a unique user identification code for the buyer of each digital product.
Described user identification code is a H level numbering (s 1, s 2..., s H), H>=2,1≤s i(1≤i≤H), L is the maximum occurrences of every grade of numbering in the user identification code to≤L.
In second step, embed buyer's fingerprint: before the issue digital product, adopt fingerprint embedding method, generate the copy that contains user identification code with in the user identification code embedded product original copy.
Described fingerprint embedding method may further comprise the steps:
2.1) image division that needs are carried out copyright protection is that D opens equal-sized sub-pictures, respectively each sub-pictures carried out overall dct transform, obtains the overall dct transform coefficient of each sub-pictures;
2.2) from each sub-pictures, select H original DCT coefficient sequence that length is L of HL medium and low frequency overall situation dct transform coefficient composition respectively, H the original DCT coefficient sequence note of selecting in the individual sub-picture of k made v K, i={ v K, i(1), v K, i(2) ..., v K, i(L) }, wherein: 1≤k≤D, 1≤i≤H, H are the numbering progression of user identification code, and L is the maximum occurrences of every grade of numbering in the user identification code;
2.3) i length adopting CDMA technology in k sub-picture, to select respectively is that the i level that embeds in the user identification code in the original DCT coefficient sequence of L is numbered s i, obtain containing the DCT coefficient sequence v ' of finger print information K, i=v ' K, i(1), v ' K, i(2) ..., v ' K, i(L) };
I the length that described employing CDMA technology is selected in k sub-picture respectively is that the i level that embeds in the user identification code in the original DCT coefficient sequence of L is numbered s i, may further comprise the steps:
2.3.1) the use key K iGenerating length equals L and element and is ± 1 binary pseudo-random sequence
PN ( K i ) = { r K i ( 1 ) , r K i ( 2 ) , . . . , r K i ( L ) } ;
Described key K iBe meant:
K i = s C , i = 1 s i - 1 , i ≥ 2 ,
Wherein: 1≤s C≤L, s CBe the definite value of presetting, and each user's s CAll equate s CTo user cipher device.
Described binary pseudo-random sequence is through being that 0 of 0 and 1 pseudo-random sequence is mapped as-1 and obtains with element.
Described element is that 0 and 1 pseudo-random sequence is the m sequence, or the M sequence, or the Gold sequence.
2.3.2) with sequence PN (K i) and sequence v K, iThe element of correspondence position multiplies each other, and the sequence that obtains multiplying each other is then carried out the one dimension dct transform, obtains w K, i={ w K, i(1), w K, i(2) ..., w K, i(L) };
2.3.3) to w K, iS iIndividual element adds fingerprint intensity level α i, all the other elements are constant, obtain w ' K, i=w ' K, i(1), w ' K, i(2) ... w ' K, i(L) };
2.3.4) to w ' K, iCarry out one dimension DCT inverse transformation, sequence and sequence PN (K that inverse transformation is obtained i) element of correspondence position multiplies each other, and obtains containing the DCT coefficient sequence v ' of fingerprint K, i=v ' K, i(1), v ' K, i(2) ..., v ' K, i(L) }.
2.4) use each sub-pictures to contain the DCT coefficient sequence v ' of finger print information respectively K, iReplace original DCT coefficient sequence v K, i, and to the replacement after each sub-pictures carry out overall DCT inverse transformation, obtain containing the sub-pictures of fingerprint;
2.5) all sub-pictures that contain fingerprint are stitched together according to its order corresponding to the atom picture, obtain containing the image of fingerprint.
In the 3rd step, the collaborator detects: after the pirate copies of finding digital product, adopt collaborator's detection method, accurately obtain one of them collaborator.
Described collaborator's detection method may further comprise the steps:
3.1) be D equal-sized sub-pictures with the image division of pirate digital product, respectively each sub-pictures is carried out overall dct transform, obtain the overall dct transform coefficient of each sub-pictures;
3.2) from the overall dct transform coefficient of each sub-pictures, extract the overall dct transform coefficient sequence of having carried all grades of collaborator number information respectively, the overall dct transform coefficient sequence note of selecting in the individual sub-picture of k that carries i level numbering is made v * K, i={ v * K, i(1), v * K, i(2) ..., v * K, i(L) }, v wherein * K, i(j) at the position and the v of the overall dct transform coefficient of k pirate sub-pictures K, i(i) position of the overall dct transform coefficient in the original sub picture is identical, according to d K, i(j)=v * K, i(j)-v K, i(j), the i level numbering that obtains k sub-picture detects sequence d K, i={ d K, i(1), d K, i(2) ..., d K, i(L) }, 1≤i≤H, 1≤k≤D;
3.3) respectively each sub-pictures is carried out the detection of first order numbering, obtain the 1st grade of numbering of suspicious user and the fingerprint intensity level of the 1st grade of numbering;
Described first order numbering detects, and may further comprise the steps:
3.3.1) use key s CGenerating length equals L and element and is ± 1 binary pseudo-random sequence
PN ( s C ) = { r s C ( 1 ) , r s C ( 2 ) , . . . , r s C ( L ) } ;
3.3.2) with PN (s C) and d K, 1Element on the correspondence position multiplies each other, and then the sequence that obtains is carried out the one dimension dct transform, obtains the fingerprint intensity level f of the 1st grade of numbering K, 1={ f K, 1(1), f K, 1(2) ..., f K, 1(L) };
3.3.3) according to following formula setting threshold T K, 1:
T k,1=σ k,1Q -1(q k,1),
Wherein: σ k , 1 = 1 p k , 1 Σ m ∈ S k , 1 ( f k , 1 ( m ) - 1 p k , 1 Σ m ∈ S k , 1 f k , 1 ( m ) ) 2 ,
Q ( x ) = 1 2 π ∫ x + ∞ exp ( - t 2 2 ) dt ,
S k,1={m|f min,k,1≤f k,1(m)≤-f min,k,1},
f Min, k, 1Be f K, 1In the minimum value of each element, Q -1(x) be the inverse function of Q (x), q K, 1Be the parameter of control threshold size, p K, 1The expression S set K, 1The number of element;
3.3.4) satisfy f K, 1(m)>T K, 1N K, 1Individual m forms the 1st grade of numbered sequence c of suspicious user K, 1={ c K, 1(1), c K, 1(2) ..., c K, 1(n K, 1), the 1st grade of corresponding numbering fingerprint intensity level is f successively K, 1(c K, 1(1)), f K, 1(c K, 1(2)) ..., f K, 1(c K, 1(n K, 1)).
3.4) respectively each sub-pictures is carried out second level numbering and detects, obtain can the user the 2nd grade of numbering and the 2nd grade of numbering fingerprint intensity level.
Described second level numbering detects, and may further comprise the steps:
3.4.1) use key c K, 1(j 1) generate length and equal L and element and be ± 1 binary pseudo-random sequence
PN ( c k , 1 ( j 1 ) ) = { r c k , 1 ( j 1 ) ( 1 ) , r c k , 1 ( j 1 ) ( 2 ) , . . . , r c k , 1 ( j 1 ) ( L ) } ;
3.4.2) with PN (c K, 1(j 1)) and d K, 2Element on the correspondence position multiplies each other, and then the sequence that obtains is carried out the one dimension dct transform, obtains the 1st grade of numbering and equals c K, 1The 2nd grade of numbering fingerprint intensity level of suspicious user (j1)
f k , 2 ( j 1 ) = { f k , 2 ( j 1 ) ( 1 ) , f k , 2 ( j 1 ) ( 2 ) , . . . , f k , 2 ( j 1 ) ( L ) } ;
3.4.3) according to following formula setting threshold
T k , 2 ( j 1 ) = σ k , 2 ( j 1 ) Q - 1 ( q k , 2 ) ,
Wherein: σ k , 2 ( j 1 ) = 1 p k , 2 ( j 1 ) Σ m ∈ S k , 2 ( j 1 ) ( f k , 2 ( j 1 ) ( m ) - 1 p k , 2 ( j 1 ) Σ m ∈ S k , 2 ( j 1 ) f k , 2 ( j 1 ) ( m ) ) 2 ,
S k , 2 ( j 1 ) = { m | f min , k , 2 ( j 1 ) ≤ f k , 2 ( j 1 ) ( m ) ≤ - f min , k , 2 ( j 1 ) } ,
Figure GDA0000022374400000067
Be
Figure GDA0000022374400000068
In the minimum value of each element,
Figure GDA0000022374400000069
The expression set
Figure GDA00000223744000000610
The number of element, q K, 2It is the parameter of control threshold size;
3.4.4) satisfy
Figure GDA00000223744000000611
Figure GDA00000223744000000612
Individual m forms the 1st grade of numbering and equals c K, 1(j 1) the 2nd grade of numbered sequence of suspicious user
Figure GDA00000223744000000613
Accordingly
Figure GDA00000223744000000614
Individual the 2nd grade of numbering fingerprint intensity level is successively
3.5) according to 3.4) and method; Each sub-pictures is carried out i level numbering to be detected; Obtain every grade of numbering of each sub-pictures and detect the fingerprint intensity level that the i level is numbered and the i level is numbered that detects suspicious user in the sequence; Till detecting all H level numberings and corresponding fingerprint intensity level, 3≤i≤H.
Described i level numbering detects, and may further comprise the steps:
3.5.1) using the key
Figure GDA0000022374400000072
generate length equal to L and the element is ± 1 binary pseudo-random sequence
Figure GDA0000022374400000073
3.5.2) will
Figure GDA0000022374400000074
And d K, iElement on the correspondence position multiplies each other, and then the sequence that obtains is carried out the one dimension dct transform, obtains the 1st grade of numbering and equals c K, 1(j 1), the 2nd grade of numbering equals
Figure GDA0000022374400000075
The 3rd level numbering equals
Figure GDA0000022374400000076
Equal with i-1 level numbering
Figure GDA0000022374400000077
The i level numbering fingerprint intensity level of suspicious user
3.5.3) according to following formula setting threshold
Figure GDA0000022374400000079
T k , i ( j 1 , j 2 , . . . , j i - 1 ) = σ k , i ( j 1 , j 2 , . . . , j i - 1 ) Q - 1 ( q k , i ) ,
Wherein:
σ k , i ( j 1 , j 2 , . . . , j i - 1 ) = 1 p k , i ( j 1 , j 2 , . . . , j i - 1 ) Σ m ∈ S k , i ( j 1 , j 2 , . . . j i - 1 ) ( f k , i ( j 1 , j 2 , . . . , j i - 1 ) ( m ) - 1 p k , i ( j 1 , j 2 , j i - 1 ) Σ m ∈ S k , i ( j 1 , j 2 , j i - 1 ) f k , i ( j 1 , j 2 , . . . , j i - 1 ) ( m ) ) 2
S k , i ( j 1 , j 2 , . . . , j i - 1 ) = { m | f min , k , i ( j 1 , j 2 , . . . , j i - 1 ) ≤ f k , i ( j 1 , j 2 , . . . , j i - 1 ) ( m ) ≤ - f min , k , i ( j 1 , j 2 , . . . , j i - 1 ) }
Figure GDA00000223744000000713
Be
Figure GDA00000223744000000714
In the minimum value of each element,
Figure GDA00000223744000000715
The expression set
Figure GDA00000223744000000716
The number of element, q K, iIt is the parameter of control threshold size.
3.5.4) satisfy
Figure GDA00000223744000000718
Individual m forms the 1st grade of numbering and equals c K, 1(j 1), the 2nd grade of numbering equals
Figure GDA00000223744000000719
... and i-1 level numbering equals
Figure GDA00000223744000000720
The i level numbered sequence of suspicious user
Figure GDA00000223744000000721
Accordingly
Figure GDA00000223744000000722
The fingerprint intensity level of individual i level numbering equals successively
Figure GDA0000022374400000081
Figure GDA0000022374400000082
3.6) respectively every grade of fingerprint intensity level in each sub-pictures is carried out addition, obtain the fingerprint intensity sums at different levels of detected suspicious user in each sub-pictures, concrete formula is:
β k ( j 1 , j 2 , . . . , j H - 1 , j H ) = f k , 1 ( j 1 ) + f k , 2 ( j 1 ) ( j 2 ) + f k , 3 ( j 1 , j 2 ) ( j 3 ) + . . . + f k , H ( j 1 , j 2 , . . . , j H - 1 ) ( j H ) ;
3.7) when there being and only existing k 1Individual, k 2Individual ... with k NIndividual sub-picture makes
Figure GDA0000022374400000084
Figure GDA0000022374400000085
Figure GDA0000022374400000086
Then with the fingerprint intensity at different levels of these sub-pictures with carry out addition, obtain the fingerprint intensity level summation of each suspicious user, the maximum user of fingerprint intensity level summation is confirmed as the collaborator.
Compare with existing anti-collusion digital fingerprinting method, the present invention has following advantage:
First; For distinguishing the Customs Assigned Number of different user effectively; Only one group of mutual quasi-orthogonal element of needs is ± 1 pseudo-random sequence; And these can be that 0 in 0 and 1 the pseudo-random sequence (like m sequence, M sequence, Gold sequence etc.) is mapped as-1 and obtains through some elements for random series, and actual data volume is minimum, has avoided the huge problem of bringing as fingerprint with the white Gaussian noise sequence of finger print information data volume.
The second, adopt diversity technique to improve the robustness of fingerprint.Because the carrier picture is divided, be embedded in fingerprint at each sub-pictures, so when detecting the collaborator, can from a plurality of sub-pictures, detect suspicious user at built-in end.The testing result of last comprehensive each sub-pictures is only selected a most possible disabled user who participates in conspiring, and has improved the accuracy that the collaborator detects, and has reduced the probability of faults.
The 3rd, the process that the collaborator detects comprise picture the piecemeal dct transform, contain the extraction of fingerprint DCT coefficient sequence, pseudo-random sequence and contain wise multiplication, one dimension dct transform and the last judgement of fingerprint DCT coefficient sequence.Can find that whole process need not carried out related operation, detection complexity is very low.If the power that the length of the pseudo-random sequence of selecting for use equals 2, the one dimension dct transform can also use fast algorithm to carry out so, with further quickening testing process.
The 4th, this method has good extendability.ID is the combination of multiple stages of numbers, in each sub-pictures, chooses a plurality of overall DCT coefficient sequence and embeds these numberings.Adopt public key to generate the pseudo-random sequence except embedding first order numbering, adopt the upper level numbering to generate and embed the required pseudo-random sequence of next stage numbering as key.The progression of the numbering that can confirm according to actual needs to be taked.
Description of drawings
The former figure of Lena that Fig. 1 adopts for embodiment.
Fig. 2 is an examples of implementation picture dividing mode synoptic diagram.
Fig. 3 contains fingerprint Lena picture for 4 users' among the embodiment;
Wherein: (a) be first user contain fingerprint Lena picture; (b) be second user contain fingerprint Lena picture; (c) be third party contain fingerprint Lena picture; (d) be the 4th user contain fingerprint Lena picture.
Fig. 4 is the illegal Lena picture that the collaborator generates among the embodiment.
Embodiment
Below in conjunction with accompanying drawing embodiments of the invention are elaborated: present embodiment provided detailed embodiment and process, but protection scope of the present invention is not limited to following embodiment being to implement under the prerequisite with technical scheme of the present invention.
Embodiment
Present embodiment adopt size be 512 * 512 Lena gray scale picture as initial carrier, as shown in Figure 1, specifically may further comprise the steps:
1) generates buyer's fingerprint: distribute a unique user identification code for the buyer of each digital product.
User identification code is a two-stage numbering (s in the present embodiment 1, s 2), and 1≤s 1, s 2≤63, so the number of users that this system of fingerprints can hold equals 63 2=3969.
2) embed buyer's fingerprint: before the issue digital product, adopt fingerprint embedding method, generate the copy that contains user identification code with in the user identification code embedded product original copy.
2.1) image division that needs are carried out copyright protection is 4 equal-sized sub-pictures; The size of each sub-pictures is 256 * 256; The sequence number of 4 sub-pictures is as shown in Figure 2, respectively each sub-pictures is carried out overall dct transform, obtains the overall dct transform coefficient of each sub-pictures;
2.2) from each sub-pictures, select H original DCT coefficient sequence that length is L of HL medium and low frequency overall situation dct transform coefficient composition respectively, H the original DCT coefficient sequence note of selecting in the individual sub-picture of k made v K, i={ v K, i(1), v K, i(2) ..., v K, i(L) }, wherein: 1≤k≤D, 1≤i≤H, H are the numbering progression of user identification code, and L is the maximum occurrences of every grade of numbering in the user identification code;
From the overall dct transform coefficient of the individual sub-picture of k (1≤k≤4), selecting 2 * 63 medium and low frequency coefficients, to form two length be 63 sequence v K, 1={ v K, 1(1), v K, 1(2) ..., v K, 1And v (63) } K, 2={ v K, 2(1), v K, 2(2) ..., v K, 2(63) }, be respectively applied for the 1st grade of numbering of embedding s 1With the 2nd grade of numbering numbering s 2V wherein K, 1(j) the overall dct transform coefficient that is positioned at the capable 192-j row of 65+j of k sub-picture, v are taken from (1≤j≤63) K, 2(j) the overall dct transform coefficient that is positioned at the capable 129-j row of 128+j of k sub-picture is taken from (1≤j≤63).
2.3) i length adopting CDMA technology in k sub-picture, to select respectively is that the i level that embeds in the user identification code in the original DCT coefficient sequence of L is numbered s i, obtain containing the DCT coefficient sequence v ' of finger print information K, i=v ' K, i(1), v ' K, i(2) ..., v ' K, i(L) }, wherein: 1≤i≤2,1≤k≤4:
2.3.1) the use key K iGenerate length equal 63 and element be ± 1 binary pseudo-random sequence
Figure GDA0000022374400000101
Described key K iSpecifically: K 1=1, K 2=s 1
For obtain length equal 63 and element be ± 1 binary pseudo-random sequence, at first adopt primitive polynomial x 6+ x+1 generate length be 63 and element be 0 and 1 m sequence, be mapped to-1 with 0 again, obtain an element and be ± 1 binary pseudo-random sequence a={a (1), a (2) ..., a (63).A given key K (1≤K≤63), the pseudo-random sequence of generation are PN (K)={ r K(1), r K(2) ..., r K(63) }, r wherein K(i)=a (mod (i+K-1,63)).
2.3.2) with PN (K i) and v K, iThe element of correspondence position multiplies each other, and then the sequence that obtains is carried out the one dimension dct transform, obtains w K, i={ w K, i(1), w K, i(2) ..., w K, i(63) };
2.3.3) to w K, iS iIndividual element adds fingerprint intensity level α i=500, all the other elements are constant, obtain w ' K, i=w ' K, i(1), w ' K, i(2) ... w ' K, i(63) };
2.3.4) to w ' K, iCarry out one dimension DCT inverse transformation, with sequence that obtains and PN (K i) element of correspondence position multiplies each other, and obtains containing the DCT coefficient sequence v ' of fingerprint K, i=v ' K, i(1), v ' K, i(2) ..., v ' K, i(63) }.
2.4) use each sub-pictures to contain the DCT coefficient sequence v ' of finger print information respectively K, iReplace original DCT coefficient sequence v K, i, and to the replacement after each sub-pictures carry out overall DCT inverse transformation, obtain containing the sub-pictures of fingerprint;
2.5) all sub-pictures that contain fingerprint are stitched together according to its order corresponding to the atom picture, obtain containing the image of fingerprint.
Use user identification code (15,44) in the present embodiment, (17; 27); What (35,5) and (44,30) generated contains the fingerprint copy respectively shown in Fig. 3 (a), Fig. 3 (b), Fig. 3 (c) and Fig. 3 (d); The PSNR of 4 parts of copies (Y-PSNR) is followed successively by 39.2571dB, 39.2574dB, 39.2575dB and 39.2539dB, and the fidelity of visible picture is fine.
The computing method of PSNR are in the present embodiment:
PSNR = 10 log 10 255 2 1 512 2 Σ m = 1 512 Σ n = 1 512 [ g ( m , n ) - h ( m , n ) ] 2 ,
Wherein g (m, n) and h (m n) representes original image respectively and contains the gray-scale value of fingerprint picture.
3) collaborator detects: after the pirate copies of finding digital product, adopt collaborator's detection method, accurately obtain one of them collaborator.
Above-mentioned four users conspire in the present embodiment; They average the respective pixel value of the gray scale picture that obtains, and obtain a new picture, and then picture being carried out quality factor is that 75 JPEG compression obtains conspiring copy; As shown in Figure 4, carry out illegal distribution at last.The copyright owner detects the collaborator through following steps behind the copy that has obtained illegal distribution:
3.1) be 4 equal-sized sub-pictures with the image division of pirate digital product, the dividing mode of dividing mode when embedding fingerprint is consistent, respectively each sub-pictures is carried out overall dct transform, obtains the overall dct transform coefficient of each sub-pictures;
3.2) from the overall dct transform coefficient of each sub-pictures, select and carried all overall dct transform coefficient sequences of number information at the same level not of collaborator, the overall dct transform coefficient sequence note of selecting in the individual sub-picture of k (1≤k≤4) that carries i (1≤i≤2) level numbering is made v * K, i={ v * K, i(1), v * K, i(2) ..., v * K, i(63) }, v wherein * K, i(j) at the position and the v of the overall dct transform coefficient of k pirate sub-pictures K, i(i) position of the overall dct transform coefficient in the original sub picture is identical, according to d K, i(j)=v * K, i(j)-v K, i(j) (1≤j≤63), the i level numbering that obtains the individual sub-picture of k (1≤k≤4) detects sequence d K, i={ d K, i(1), d K, i(2) ..., d K, i(63) }.
3.3) detect sequence d from the 1st grade of numbering of the individual sub-picture of k (1≤k≤4) K, 1Middle the 1st grade of numbering that detects suspicious user obtained n 1, kThe 1st grade of numbered sequence c that individual element is formed K, 1={ c K, 1(1), c K, 1(2) ..., c K, 1(n K, 1) and the 1st grade of corresponding numbering fingerprint intensity level f K, 1(c K, 1(1)), f K, 1(c K, 1(2)) ..., f K, 1(c K, 1(n K, 1)):
3.3.1) use key s C=1 generate length equal 63 and element be ± 1 binary pseudo-random sequence
3.3.2) with PN (s C) and d K, 1Element on the correspondence position multiplies each other, and then the sequence that obtains is carried out the one dimension dct transform, obtains the fingerprint intensity level f of the 1st grade of numbering K, 1={ f K, 1(1), f K, 1(2) ..., f K, 1(63) };
3.3.3) establish f K, 1In the minimum value of each element be f Min, k, 1, S set K, 1={ m|f Min, k, 1≤f K, 1(m)≤-f Min, k, 1, calculate P wherein K, 1The expression S set K, 1The number of element;
3.3.4) setting threshold T K, 1K, 1Q -1(q K, 1), q wherein K, 1=0.005.Satisfy f K, 1(m)>T K, 1N K, 1Individual m forms the 1st grade of numbered sequence c of suspicious user K, 1={ c K, 1(1), c K, 1(2) ..., c K, 1(n K, 1), the 1st grade of corresponding numbering fingerprint intensity level is f successively K, 1(c K, 1(1)), f K, 1(c K, 1(2)) ..., f K, 1(c K, 1(n K, 1)).
After all 4 sub-pictures all traveled through completion, the 1st grade of numbering of suspicious user detected and finishes, and obtained corresponding the 1st grade of numbering fingerprint intensity level.
3.4) according to the 1st grade of suspicious user numbering c K, 1(j 1) (1≤j 1≤n K, 1), the 2nd grade of numbering from the individual sub-picture of k (1≤k≤4) detects sequence d K, 2Middle the 2nd grade of numbering that detects suspicious user, what obtain has
Figure GDA0000022374400000123
The sequence of individual element
Figure GDA0000022374400000124
And obtain corresponding The fingerprint intensity level of individual i level numbering
Figure GDA0000022374400000126
3.4.1) use key c K, 1(j 1) generate length equal 63 and element be ± 1 binary pseudo-random sequence
Figure GDA0000022374400000127
3.4.2) with PN (c K, 1(j 1)) and d K, 2Element on the correspondence position multiplies each other, and then the sequence that obtains is carried out the one dimension dct transform, obtains the 1st grade of numbering and equals c K, 1(j 1) the 2nd grade of potential suspicious user numbering fingerprint intensity level
3.4.3) Let
Figure GDA0000022374400000129
the minimum value for each element
Figure GDA00000223744000001210
collection
Figure GDA00000223744000001211
calculate where
Figure GDA0000022374400000132
represents a collection
Figure GDA0000022374400000133
number of elements;
3.4.4) setting threshold
Figure GDA0000022374400000134
Q wherein K, 2=0.005.Satisfy
Figure GDA0000022374400000135
Figure GDA0000022374400000136
Individual m forms the 1st grade of numbering and equals c K, 1(j 1) the 2nd grade of numbered sequence of suspicious user Accordingly
Figure GDA0000022374400000138
Individual the 2nd grade of numbering fingerprint intensity level is successively
Figure GDA00000223744000001310
As all c K, 1(j 1) (1≤k≤4) (1≤j 1≤n K, 1) all travel through accomplish after, the 2nd grade of numbering of suspicious user detects and finishes, and obtains corresponding the 2nd grade of numbering fingerprint intensity level.
3.5) according to the numberings at different levels and the corresponding fingerprint intensity level of numbering at different levels of detected suspicious user, calculate the fingerprint intensity level sums at different levels of detected suspicious user in each sub-pictures.Be specially: in k the sub-picture, the 1st grade of numbering equals c K, 1(j 1) and the 2nd grade of numbering equal
Figure GDA00000223744000001311
2 grades of fingerprint intensity level sums of suspicious user equal
Figure GDA00000223744000001312
3.6) 2 grades of fingerprint intensity level sums of detected same suspicious user in the different sub that the adds up picture, obtaining the fingerprint intensity level summation of each suspicious user, the maximum user of fingerprint intensity level summation is confirmed as the collaborator.Specific as follows:
Equal c when only in k sub-picture, having detected the 1st grade of numbering K, 1(j 1) and the 2nd grade of numbering equal
Figure GDA00000223744000001313
Suspicious user, the fingerprint intensity level summation of this suspicious user equals so:
When there being and only existing k 1Individual and k 2Individual sub-picture makes And The time, the fingerprint intensity level summation of this suspicious user equals so:
γ ( c k , 1 ( j 1,1 ) , c k 2 , 2 ( j 1,1 ) ( j 1,2 ) ) = β k 1 ( j 1,1 , j 1,2 ) + β k 2 ( j 2,1 , j 2,2 ) .
When there being and only existing k 1Individual, k 2Individual ... with k NIndividual sub-picture makes
Figure GDA00000223744000001318
The time, the fingerprint intensity level summation of this suspicious user equals so:
γ ( c k 1 , 1 ( j 1,1 ) , c k 2 , 2 ( j 1,1 ) ( j 1,2 ) ) = β k 1 ( j 1,1 , j 1,2 ) + β k 2 ( j 2,1 , j 2,2 ) + . . . + β k N ( j N , 1 , j N , 2 ) .
In having traveled through all sub-pictures, behind the detected suspicious user, obtain the suspicious user fingerprint intensity level summation table shown in the table 1.Because γ (17,27) maximum, user identification code is that the buyer of (17,27) is confirmed as the collaborator so, and this user is one of collaborator really, thereby the detection of present embodiment method is correct.
Table 1
(s 1,s 2) (15,44) (17,27) (35,5) (43,46) (44,30)
γ(s 1,s 2) 231.0729 238.0529 230.1223 38.7108 231.0438
(s 1,s 2) (17,44) (44,40) (15,47) (17,36)
γ(s 1,s 2) 60.3237 63.9258 30.4802 29.0907

Claims (8)

1. the anti-collusion digital fingerprinting method based on CDMA and diversity technique is characterized in that, may further comprise the steps:
The first step generates buyer's fingerprint: distribute a unique user identification code for the buyer of each digital product;
In second step, embed buyer's fingerprint: before the issue digital product, adopt fingerprint embedding method, generate the copy that contains user identification code with in the user identification code embedded product original copy;
In the 3rd step, the collaborator detects: after the pirate copies of finding digital product, adopt collaborator's detection method, accurately obtain one of them collaborator; Described fingerprint embedding method may further comprise the steps:
2.1) picture that needs are carried out copyright protection is divided into equal-sized D sub-picture, and each sub-pictures is carried out overall dct transform, obtains overall dct transform coefficient;
2.2) from each sub-pictures, select H DCT coefficient sequence that length is L of HL medium and low frequency overall situation dct transform coefficient composition respectively, H the original DCT coefficient sequence note of selecting in the individual sub-picture of k made v K, i={ v K, i(1), v K, i(2) ..., v K, i(L) } (1≤i≤H), wherein: 1≤k≤D, 1≤i≤H, H are the numbering progression of user identification code, and L is the maximum occurrences of every grade of numbering in the user identification code;
2.3) i length adopting CDMA technology in k sub-picture, to select respectively is that the i level that embeds in the user identification code in the original DCT coefficient sequence of L is numbered s i, obtain containing the DCT coefficient sequence v ' of finger print information K, i=v ' K, i(1), v ' K, i(2) ..., v ' K, i(L) };
2.4) use each sub-pictures to contain the DCT coefficient sequence v ' of finger print information respectively K, iReplace original DCT coefficient sequence v K, i, and to the replacement after each sub-pictures carry out overall DCT inverse transformation, obtain containing the sub-pictures of fingerprint;
2.5) all sub-pictures that contain fingerprint are stitched together according to its order corresponding to the atom picture, obtain containing the image of fingerprint;
Described collaborator's detection method may further comprise the steps:
3.1) picture of pirate digital product is divided into D equal-sized sub-pictures, respectively each sub-pictures is carried out overall dct transform, obtain the overall dct transform coefficient of each sub-pictures;
3.2) from the overall dct transform coefficient of each sub-pictures, extract the overall dct transform coefficient sequence of having carried all grades of collaborator number information respectively, the overall dct transform coefficient sequence note of selecting in the individual sub-picture of k that carries i level numbering is made v * K, i={ v * K, i(1), v * K, i(2) ..., v * K, i(L) }, v wherein * K, i(j) at the position and the v of the overall dct transform coefficient of k pirate sub-pictures K, i(i) position of the overall dct transform coefficient in the original sub picture is identical, according to d K, i(j)=v * K, i(j)-v K, i(j), the i level numbering that obtains k sub-picture detects sequence d K, i={ d K, i(1), d K, i(2) ..., d K, i(L) }, 1≤i≤H, 1≤k≤D;
3.3) respectively each sub-pictures is carried out the detection of first order numbering, obtain the 1st grade of numbering and the 1st grade of numbering fingerprint intensity level of suspicious user;
3.4) respectively each sub-pictures is carried out second level numbering detection, obtain the 2nd grade of numbering and the 2nd grade of numbering fingerprint intensity level of suspicious user;
3.5) according to 3.4) and method, each sub-pictures is carried out i level numbering detects, obtain the fingerprint intensity level of the i level numbering and the i level numbering of each sub-pictures suspicious user, till detecting all H levels numberings and fingerprint intensity level accordingly, 3≤i≤H;
3.6) respectively every grade of fingerprint intensity level in each sub-pictures is carried out addition, obtain the fingerprint intensity sums at different levels of detected suspicious user in each sub-pictures, concrete formula is:
3.7) testing result of comprehensive different sub picture, the fingerprint intensity level addition of the suspicious user that numbering is identical obtains the fingerprint intensity level summation of each suspicious user, and the maximum user of fingerprint intensity level summation is confirmed as the collaborator.
2. the anti-collusion digital fingerprinting method based on CDMA and diversity technique according to claim 1 is characterized in that, described user identification code is a H level numbering (s 1, s 2..., s H), H>=2,1≤s i≤L, 1≤i≤H, L are the maximum occurrences of every grade of numbering of user identification code.
3. the anti-collusion digital fingerprinting method based on CDMA and diversity technique according to claim 1; It is characterized in that i the length that described employing CDMA technology is selected respectively is that the i level that embeds in the user identification code in the original DCT coefficient sequence of L is numbered s in k sub-picture i, may further comprise the steps:
2.3.1) the use key K iGenerating length equals L and element and is ± 1 binary pseudo-random sequence
Figure FDA0000098505210000031
2.3.2) with sequence PN (K i) and sequence v K, iThe element of correspondence position multiplies each other, and the sequence that obtains multiplying each other is then carried out the one dimension dct transform, obtains w K, i={ w K, i(1), w K, i(2) ..., w K, i(L) };
2.3.3) to w K, iS iIndividual element adds fingerprint intensity level α i, all the other elements are constant, obtain w ' K, i=w ' K, i(1), w ' K, i(2) ... w ' K, i(L) };
2.3.4) to w ' K, iCarry out one dimension DCT inverse transformation, sequence and sequence PN ((K that inverse transformation is obtained i) element of correspondence position multiplies each other, and obtains containing the DCT coefficient sequence of fingerprint
v′ k,i={v′ k,i(1),v′ k,i(2),...,v′ k,i(L)}。
4. the anti-collusion digital fingerprinting method based on CDMA and diversity technique according to claim 3 is characterized in that, described key K iBe meant:
Wherein: 1≤s c≤L, s cBe the definite value of presetting, and each user's s cAll equate s cTo user cipher device.
5. the anti-collusion digital fingerprinting method based on CDMA and diversity technique according to claim 3 is characterized in that, described binary pseudo-random sequence is through being that 0 of 0 and 1 pseudo-random sequence is mapped as-1 and obtains with element; Described element is that 0 and 1 pseudo-random sequence is the m sequence, or the M sequence, or the Gold sequence.
6. the anti-collusion digital fingerprinting method based on CDMA and diversity technique according to claim 1 is characterized in that, described first order numbering detects, and may further comprise the steps:
3.3.1) use key s CGenerating length equals L and element and is ± 1 binary pseudo-random sequence
Figure FDA0000098505210000033
3.3.2) with PN (s C) and d K, 1,Element on the correspondence position multiplies each other, and then the sequence that obtains is carried out the one dimension dct transform, obtains the fingerprint intensity level f of the 1st grade of numbering K, 1={ f K, 1(1), f K, 1(2) ..., f K, 1(L) };
3.3.3) according to following formula setting threshold T K, 1
T k,1=σ k,1Q -1(q k,1)
Wherein:
Figure FDA0000098505210000041
Figure FDA0000098505210000042
S k,1={m|f min,k,1≤f k,1(m)≤-f min,k,1}
f Min, k, 1Be f K, 1In the minimum value of each element, Q -1(x) be the inverse function of Q (x), q K, 1Be the parameter of control threshold size, p K, 1The expression S set K, 1The number of element;
3.3.4) satisfy f K, 1(m)>T K, 1N K, 1Individual m forms the 1st grade of numbered sequence c of suspicious user K, 1={ c K, 1(1), c K, 1(2) ..., c K, 1(n K, 1), the 1st grade of corresponding numbering fingerprint intensity level is f successively K, 1(c K, 1(1)), f K, 1(c K, 1(2)) ..., f K, 1(c K, 1(n K, 1)).
7. the anti-collusion digital fingerprinting method based on CDMA and diversity technique according to claim 1 is characterized in that, described second level numbering detects, and may further comprise the steps:
3.4.1) use key c K, 1(j 1) generate length and equal L and element and be ± 1 binary pseudo-random sequence
Figure FDA0000098505210000043
3.4.2) with PN (c K, 1(j 1)) and d K, 2Element on the correspondence position multiplies each other, and then the sequence that obtains is carried out the one dimension dct transform, obtains the 1st grade of numbering and equals c K, 1(j 1) the 2nd grade of suspicious user numbering fingerprint intensity level
3.4.3) according to following formula setting threshold
Figure FDA0000098505210000046
Wherein:
Figure FDA0000098505210000047
Figure FDA0000098505210000048
Be
Figure FDA0000098505210000049
In the minimum value of each element,
Figure FDA00000985052100000410
The expression set
Figure FDA00000985052100000411
The number of element, q K, 2It is the parameter of control threshold size;
3.4.4) satisfy
Figure FDA00000985052100000412
Figure FDA00000985052100000413
Individual m forms the 1st grade of numbering and equals c K, 1(j 1) the 2nd grade of numbered sequence of suspicious user Accordingly Individual the 2nd grade of numbering fingerprint intensity level is successively
Figure FDA0000098505210000053
8. the anti-collusion digital fingerprinting method based on CDMA and diversity technique according to claim 1 is characterized in that, described i level numbering detects, and may further comprise the steps:
3.5.1) using the key?
Figure FDA0000098505210000054
generated and the element of length equal to L ± 1 binary pseudo-random sequence
Figure FDA0000098505210000055
3.5.2) will
Figure FDA0000098505210000056
And d K, iElement on the correspondence position multiplies each other, and then the sequence that obtains is carried out the one dimension dct transform, obtains the 1st grade of numbering and equals c K, 1(j 1), the 2nd grade of numbering equals The 3rd level numbering equals Equal with i-1 level numbering
Figure FDA0000098505210000059
The i level numbering fingerprint intensity level of suspicious user
3.5.3) according to following formula setting threshold
Wherein
Figure FDA00000985052100000513
Figure FDA00000985052100000514
Figure FDA00000985052100000515
Be
Figure FDA00000985052100000516
In the minimum value of each element,
Figure FDA00000985052100000517
The expression set
Figure FDA00000985052100000518
The number of element, q K, iIt is the parameter of control threshold size;
3.5.4) satisfy
Figure FDA00000985052100000519
Figure FDA00000985052100000520
Individual m forms the 1st grade of numbering and equals c K, 1(j 1), the 2nd grade of numbering equals
Figure FDA00000985052100000521
Equal with i-1 level numbering
Figure FDA00000985052100000522
The i level numbered sequence of suspicious user
Figure FDA00000985052100000523
Accordingly
Figure FDA00000985052100000524
The fingerprint intensity level of individual i level numbering equals successively
Figure FDA0000098505210000061
CN2010102007308A 2010-06-13 2010-06-13 Anti-collusion digital fingerprinting method based on code division multiple access and diversity technology Expired - Fee Related CN101872398B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010102007308A CN101872398B (en) 2010-06-13 2010-06-13 Anti-collusion digital fingerprinting method based on code division multiple access and diversity technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010102007308A CN101872398B (en) 2010-06-13 2010-06-13 Anti-collusion digital fingerprinting method based on code division multiple access and diversity technology

Publications (2)

Publication Number Publication Date
CN101872398A CN101872398A (en) 2010-10-27
CN101872398B true CN101872398B (en) 2012-05-30

Family

ID=42997255

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010102007308A Expired - Fee Related CN101872398B (en) 2010-06-13 2010-06-13 Anti-collusion digital fingerprinting method based on code division multiple access and diversity technology

Country Status (1)

Country Link
CN (1) CN101872398B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574473A (en) * 2014-10-16 2016-05-11 茂丞科技股份有限公司 Sliding fingerprint image processing device and sliding fingerprint image processing method

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102005027B (en) * 2010-12-08 2012-05-23 上海交通大学 Anti-collusion multimedia fingerprint method based on quantization index modulation
CN102096895A (en) * 2011-01-21 2011-06-15 上海交通大学 Video digital fingerprint method based on run-length coding and one-dimensional discrete forurier transform
CN105354463B (en) * 2015-09-30 2018-06-15 宇龙计算机通信科技(深圳)有限公司 A kind of fingerprint identification method and mobile terminal
CN106600516B (en) * 2016-11-10 2020-04-14 江苏信息职业技术学院 Image embedding method based on digital fingerprint
CN110730121A (en) * 2018-12-03 2020-01-24 上海掌门科技有限公司 User information transmission method, device and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101556675A (en) * 2009-05-12 2009-10-14 中兴通讯股份有限公司 Method for protecting digital product based on asymmetric digital fingerprint and system thereof

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7397933B2 (en) * 2005-05-27 2008-07-08 Microsoft Corporation Collusion resistant desynchronization for digital video fingerprinting

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101556675A (en) * 2009-05-12 2009-10-14 中兴通讯股份有限公司 Method for protecting digital product based on asymmetric digital fingerprint and system thereof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Naoki Hayashi ETC.Collusion-Resistant Fingerprinting Scheme Based on the CDMA-Technique.《IWSEC 2007》.2007,28-43. *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574473A (en) * 2014-10-16 2016-05-11 茂丞科技股份有限公司 Sliding fingerprint image processing device and sliding fingerprint image processing method

Also Published As

Publication number Publication date
CN101872398A (en) 2010-10-27

Similar Documents

Publication Publication Date Title
Voyatzis et al. Applications of toral automorphisms in image watermarking
Zhu et al. When seeing isn't believing [multimedia authentication technologies]
Rey et al. A survey of watermarking algorithms for image authentication
JP3876135B2 (en) Digital image watermarking apparatus and method
CN101872398B (en) Anti-collusion digital fingerprinting method based on code division multiple access and diversity technology
US6807634B1 (en) Watermarks for customer identification
Kundar Multiresolution digital watermarking: algorithms and implications for multimedia signals.
CN107103577A (en) Half fragile uniqueness image watermark insertion and extracting method for integrity protection
Azeroual et al. Real-time image tamper localization based on fragile watermarking and Faber-Schauder wavelet
Rawat et al. A publicly verifiable lossless watermarking scheme for copyright protection and ownership assertion
CN103971324B (en) Asymmetric watermarking method for protecting vector map data copyright
Hadmi et al. A robust and secure perceptual hashing system based on a quantization step analysis
CN102270336A (en) Safe fragile watermarking method based on multiple dependency structures
CN102208096B (en) Image tamper detection and tamper localization method based on discrete wavelet transformation
CN103106656B (en) Image signatures based on profile wave convert generates and tampering detection and localization method
Kumar et al. Digital image steganography based on combination of DCT and DWT
Rao et al. R,“Digital watermarking: applications, techniques and attacks”
Lande et al. Robust image adaptive watermarking using fuzzy logic an FPGA approach
JP3075221B2 (en) Card type recording medium, authentication method and authentication device thereof, creation system, encryption method, decryptor and recording medium thereof
Lin Digital watermarking models for resolving rightful ownership and authenticating legitimate customer
Mambo et al. Digital watermarking robust against JPEG compression
Al-Taay et al. Multimedia Data Hiding Evaluation Metrics
Yang et al. A novel watermarking technique for tampering detection in digital images
Choi et al. Watermark detection based on error probability and its applications to video watermarking
Olaniyi et al. Performance Evaluation of an Enhanced Crypto-Watermarking Model for Secure Electronic Voting

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120530

Termination date: 20180613