CN103593590A - Mixing additivity multi-time watermark embedding method and decoding method based on cloud environment - Google Patents

Mixing additivity multi-time watermark embedding method and decoding method based on cloud environment Download PDF

Info

Publication number
CN103593590A
CN103593590A CN201310573125.9A CN201310573125A CN103593590A CN 103593590 A CN103593590 A CN 103593590A CN 201310573125 A CN201310573125 A CN 201310573125A CN 103593590 A CN103593590 A CN 103593590A
Authority
CN
China
Prior art keywords
watermark
additivity
mixing
cloud environment
embedding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310573125.9A
Other languages
Chinese (zh)
Other versions
CN103593590B (en
Inventor
王金伟
沈剑
王进
郑钰辉
刘琦
孙星明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Fenghuang Xueyi Education Technology Co., Ltd.
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN201310573125.9A priority Critical patent/CN103593590B/en
Publication of CN103593590A publication Critical patent/CN103593590A/en
Application granted granted Critical
Publication of CN103593590B publication Critical patent/CN103593590B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks

Abstract

The invention provides a mixing additivity multi-time watermark embedding method based on a cloud environment. Secret keys are used for controlling crossing using of two different additivity rules, multi-time embedding of digital watermarks is achieved, the embedding rule is controlled by an algorithm control secret key, therefore, compared with a traditional additivity watermark system, safety is higher, and robustness is better. The invention further provides a decoding algorithm corresponding to the two different additivity embedding rules, and decoding is carried out on the embedded digital watermarks. Two kinds of secret keys, namely the algorithm control secret key and a watermark information encryption secret key, and multi-time watermark embedding are used so that control of multiple people over a system in the cloud environment can be achieved.

Description

Mixing additivity based on cloud environment is watermark embedding method and coding/decoding method repeatedly
Technical field
The invention belongs to computer information safety technique field, especially relate to a kind of additivity repeatedly embed watermark method and coding/decoding method correspondingly of mixing.
Background technology
Along with popularizing of the arrival of information age, particularly Internet, the safeguard protection problem of information becomes increasingly conspicuous.Current information security technology all be take cryptography theory substantially as basis, no matter is to adopt traditional cipher key system or public key cryptosyst, and its protected mode is all the access of control documents, is about to file encryption and becomes ciphertext, and disabled user can not be understood.But along with the quick raising of computer process ability, this method that improves system level of confidentiality by continuous increase key length becomes more and more dangerous.On the other hand, multimedia technology is widely used, need to be encrypted, the acoustic image data of authentication and copyright protection are also more and more.Digitized acoustic image data are exactly digital signal in essence, if these class data are also adopted to password encryption mode, the signal attribute of itself has just been left in the basket.Recent years, many researchists have abandoned the technology path that conventional cipher is learned, and trial is carried out concealed encrypted to acoustic image data with various signal processing methods, and this technology is used for making multimedia " digital watermarking ".
The proposition of digital watermark method is the problems such as copyright protection in order to solve multi-medium data, traitor tracing, the safety that not only needs the safety of copyright information but also comprise watermarking algorithm itself.At present, although a large amount of Digital Watermark Schemes is suggested, the security of the embedding algorithm of these conventional digital watermarking projects itself needs further to improve, additivity watermarking algorithm especially, and itself is also subject to cipher controlled, so its security also has problems.Traditional additivity digital watermarking system is comprised of two parts such as general additivity watermark embedding and general additivity watermark decode conventionally, and as shown in Figure 1, by general additivity watermark, embedding will be by key K wthe watermark information W encrypting is embedded in initial carrier C, and output is containing the carrier of watermark.The carrier receiving, may be under attack containing watermark carrier, whether the watermark information W that encrypts generation by general additivity watermark decode and key K w combines to detect in carrier embed watermark information.We find, traditional additivity digital watermark method has many defects: general additivity watermarking algorithm is because itself does not receive cipher controlled, so the security of algorithm shortage itself, and this has just brought potential safety hazard to watermark information; In addition,, because traditional additivity watermarking project is only used single key K w, be therefore difficult to realize the co-controlling of many people to scheme in cloud environment.
Summary of the invention
For addressing the above problem, the invention discloses two kinds of different additive insertion rules of a kind of use repeatedly digital watermark method of embed watermark information and the coding/decoding method of answering in contrast, there is higher security.
In order to achieve the above object, the invention provides following technical scheme:
The mixing additivity of cloud environment is a watermark embedding method repeatedly, comprises the steps:
The transform method that steps A adopts conversion coefficient to meet generalized Gaussian distribution converts initial carrier;
Step B is by algorithm control key K ageneration is controlled random series B by 1 and 0 algorithm forming, and algorithm is controlled figure place * embedding number of times of length=digital watermark information of random series B;
Step C is embedded in watermark information in the carrier after converting by steps A by following formula:
y i = x i + Σ j = 1 K α ij sign ( x i ) b ij s t w ij
Wherein, w ij∈ P represents by encryption key K wthe pseudo-random sequence of encrypting, b ij∈ B represents by algorithm control key K athe algorithm control sequence producing, the number of times that the watermark of K representative digit embeds, x i∈ X represents the conversion coefficient of initial carrier, y i∈ Y represents the conversion coefficient that contains watermark carrier, α ijthe embedment strength of ∈ α representative digit watermark, s t∈ S represents copyright information.
As a kind of preferred version of embed watermark method, described transform method is discrete small wave converting method.
The mixing additivity of cloud environment is a watermark decode method repeatedly, comprises the steps:
Steps A receives the repeatedly image of watermark embedding method embed watermark of the mixing additivity of utilization based on cloud environment;
The transform method that step B adopts conversion coefficient to meet generalized Gaussian distribution converts image, and described transform method is identical with the transform method adopting in watermark embedding method;
It is watermark decode that step C adopts following formula:
Λ ( y ) = Σ i = 1 L Σ j = 1 K c i | y i | ( c i - 1 ) β c i α ij sign ( y i ) ( b ij + 1 ) w ij ;
Wherein,
Figure BDA0000416067430000023
l is the spread spectrum dimension of copyright information, c ibe the form parameter of generalized Gaussian distribution, σ is the standard variance of generalized Gaussian distribution function, and Γ (x) is gamma function;
In step D step C, formula is decoded as following formula:
s t = 1 , &Lambda; ( y ) > 0 0 , &Lambda; ( y ) < 0 .
As a kind of preferred version of coding/decoding method, described transform method is discrete small wave converting method.
The invention has the advantages that: repeatedly watermark embedding method of mixing additivity based on cloud environment is provided, by key, controlled the cross-reference of two kinds of different additivity rules, realize the repeatedly embedding of digital watermarking, because being subject to algorithm control key, embedding method controls, therefore the security of more traditional additivity watermaking system is higher, and robustness is good.The digital watermarking that the present invention also provides same decoding algorithm of the present invention to embed applying two kinds of different additive insertion rules is decoded.Owing to having used two class keys, algorithm control key, watermark information encryption key and watermark repeatedly embed, so the present invention can realize the control of many people to system in cloud environment.
Accompanying drawing explanation
Fig. 1 is traditional additivity watermark embedding and decoding process;
Fig. 2 is repeatedly watermark embedding and decoding process of mixing additivity provided by the invention;
Fig. 3 is two kinds of initial carriers that do not contain watermark;
Fig. 4 is traditional general additivity watermark embedding, coding/decoding method and repeatedly watermark embedding of mixing additivity, the security performance contrast schematic diagram of coding/decoding method;
Fig. 5 is traditional general additivity watermark embedding, coding/decoding method and repeatedly watermark embedding of mixing additivity, the robustness contrast schematic diagram of coding/decoding method.
Embodiment
Below with reference to specific embodiment, technical scheme provided by the invention is elaborated, should understands following embodiment and only for the present invention is described, is not used in and limits the scope of the invention.
The invention provides a kind of mixing additivity based on cloud environment repeatedly watermark embedding method and corresponding watermark decode method, used two class keys: algorithm control key and watermark information encryption key, and carry out repeatedly watermark embedding, its flow process is as shown in Figure 2.
Wherein, mixing additivity repeatedly watermark embedding method is used two kinds of different additive insertions rules simultaneously, be conventional additivity rule and symbol additivity rule, and by key, carried out the cross-reference of control law, thereby not homotactic digital watermarking is repeatedly embedded in initial carrier.Specifically, comprise the steps:
The transform method that steps A adopts conversion coefficient to meet generalized Gaussian distribution converts initial carrier, and in this example, we use discrete small wave converting method, and DWT converts initial carrier, and its conversion coefficient meets generalized Gaussian distribution (GGD).
Step B is by algorithm control key K ageneration is controlled random series B by 1 and 0 algorithm forming, and algorithm is controlled figure place * embedding number of times of length=digital watermark information of random series B; Wherein digital watermark information is by copyright protection information or digital finger-print information S and encryption key K wafter the pseudo-random sequence P spread spectrum of encrypting, form, so the figure place of digital watermark information is exactly the figure place after copyright protection information or digital finger-print information S spread spectrum.Embed number of times and can determine for example have three copyright persons to embed three times according to copyright owner's quantity; Can certainly set voluntarily as required embedding number of times.
Step C is embedded in watermark information in the carrier after converting by steps A.Two kinds of keys in this step, have been used: by encryption key K wencrypt the digital watermark information embedding, and by algorithm control key K acontrol the two kinds of different additive insertion rules of employing in telescopiny, concrete embedding formula is as follows:
y i = x i + &Sigma; j = 1 K &alpha; ij sign ( x i ) b ij s t w ij
Wherein, w ij∈ P represents by encryption key K wthe pseudo-random sequence of encrypting, this pseudo-random sequence meets and is uniformly distributed; The number of times that the watermark of K representative digit embeds; x i∈ X represents the conversion coefficient of initial carrier; y i∈ Y represents the conversion coefficient that contains watermark carrier; α ijthe embedment strength of ∈ α representative digit watermark; s t∈ S represents that value is 0 or 1 copyright information; b ij∈ B represents by algorithm control key K athe algorithm control sequence producing.Because B is that value is 0 or 1 random algorithm control sequence, work as b ijvalue is 1 o'clock, i.e. is-symbol additive insertion rule; Work as b ijvalue is 0 o'clock, is conventional additive insertion rule.
Said method is at algorithm control key K acontrol under two kinds of different additivity rules are controlled, will be by encryption key K wthe digital watermark information of encrypting is embedded in the initial carrier of input, thereby obtains the watermark carrier that contains of output.
Accordingly, the present invention also provides a kind of repeatedly watermark decode method of mixing additivity based on cloud environment, comprises the steps:
First steps A receives the repeatedly image of watermark embedding method embed watermark of the mixing additivity of utilization based on cloud environment;
The transform method that step B adopts conversion coefficient to meet generalized Gaussian distribution converts image, and because the transform method in aforementioned watermark embedding method is used discrete small wave converting method, while therefore decoding, we adopt discrete small wave converting method too.
It is watermark decode that step C adopts detection algorithm, and formula is as follows:
&Lambda; ( y ) = &Sigma; i = 1 L &Sigma; j = 1 K c i | y i | ( c i - 1 ) &beta; c i &alpha; ij sign ( y i ) ( b ij + 1 ) w ij ;
Wherein,
Figure BDA0000416067430000043
l is the spread spectrum dimension of copyright information, c ibe the form parameter of generalized Gaussian distribution, it is standard variances of generalized Gaussian distribution function that the difference of carrier can cause the different σ of c, gamma function.In step D step C, formula is decoded as following formula:
s t = 1 , &Lambda; ( y ) > 0 0 , &Lambda; ( y ) < 0 .
Coding/decoding method is by algorithm control key K a, and utilize detecting device and encryption key K wthe digital watermark information W encrypting combines, and so that the carrier receiving is carried out to watermark decode, thereby judges in carrier, whether to contain copyright information S.
In order to illustrate advantage of the present invention, we adopt respectively repeatedly watermark embedding method and carry out watermark embedding operation for identical carrier (as shown in Figure 3) of traditional general additivity watermark embedding method and mixing additivity provided by the invention, and (the carrier by general additivity watermark embedding method embed watermark adopts general additivity watermark decode method to decode to adopt respectively corresponding demoder, by mix additivity repeatedly the carrier of watermark embedding method embed watermark adopt mix additivity repeatedly watermark decode method decode) carry out watermark decode, for decoded result, carry out robustness comparison (as shown in Figure 4) and security contrast (as shown in Figure 5).Clearly, adopt the inventive method carry out watermark embedding safe, robustness good, is obviously better than classic method.
The disclosed technological means of the present invention program is not limited only to the disclosed technological means of above-mentioned embodiment, also comprises the technical scheme being comprised of above technical characterictic combination in any.It should be pointed out that for those skilled in the art, under the premise without departing from the principles of the invention, can also make some improvements and modifications, these improvements and modifications are also considered as protection scope of the present invention.

Claims (4)

1. the watermark embedding method repeatedly of the mixing additivity based on cloud environment, is characterized in that, comprises the steps:
The transform method that steps A adopts conversion coefficient to meet generalized Gaussian distribution converts initial carrier;
Step B is by algorithm control key K ageneration is controlled random series B by 1 and 0 algorithm forming, and algorithm is controlled figure place * embedding number of times of length=digital watermark information of random series B;
Step C is embedded in watermark information in the carrier after converting by steps A by following formula:
y i = x i + &Sigma; j = 1 K &alpha; ij sign ( x i ) b ij s t w ij
Wherein, w ij∈ P represents by encryption key K wthe pseudo-random sequence of encrypting, b ij∈ B represents by algorithm control key K athe algorithm control sequence producing, the number of times that the watermark of K representative digit embeds, x i∈ X represents the conversion coefficient of initial carrier, y i∈ Y represents the conversion coefficient that contains watermark carrier, α ijthe embedment strength of ∈ α representative digit watermark, s t∈ S represents copyright information.
2. the mixing additivity based on cloud environment according to claim 1 watermark embedding method repeatedly, is characterized in that: the transform method in described steps A is discrete small wave converting method.
3. the watermark decode method repeatedly of the mixing additivity based on cloud environment, is characterized in that, comprises the steps:
The mixing additivity of utilization described in steps A reception claim 1 or 2 based on cloud environment be the image of watermark embedding method embed watermark repeatedly;
The transform method that step B adopts conversion coefficient to meet generalized Gaussian distribution converts image, and described transform method is identical with the transform method adopting in watermark embedding method;
It is watermark decode that step C adopts following formula:
&Lambda; ( y ) = &Sigma; i = 1 L &Sigma; j = 1 K c i | y i | ( c i - 1 ) &beta; c i &alpha; ij sign ( y i ) ( b ij + 1 ) w ij ;
Wherein,
Figure FDA0000416067420000013
l is the spread spectrum dimension of copyright information, c ibe the form parameter of generalized Gaussian distribution, σ is the standard variance of generalized Gaussian distribution function, and Γ (x) is gamma function;
In step D step C, formula is decoded as following formula:
s t = 1 , &Lambda; ( y ) > 0 0 , &Lambda; ( y ) < 0 .
4. the mixing additivity based on cloud environment according to claim 3 watermark decode method repeatedly, is characterized in that: described transform method is discrete small wave converting method.
CN201310573125.9A 2013-11-18 2013-11-18 Based on mixing additivity repeatedly watermark embedding method and the coding/decoding method of cloud environment Active CN103593590B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310573125.9A CN103593590B (en) 2013-11-18 2013-11-18 Based on mixing additivity repeatedly watermark embedding method and the coding/decoding method of cloud environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310573125.9A CN103593590B (en) 2013-11-18 2013-11-18 Based on mixing additivity repeatedly watermark embedding method and the coding/decoding method of cloud environment

Publications (2)

Publication Number Publication Date
CN103593590A true CN103593590A (en) 2014-02-19
CN103593590B CN103593590B (en) 2016-03-30

Family

ID=50083727

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310573125.9A Active CN103593590B (en) 2013-11-18 2013-11-18 Based on mixing additivity repeatedly watermark embedding method and the coding/decoding method of cloud environment

Country Status (1)

Country Link
CN (1) CN103593590B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103971323A (en) * 2014-05-22 2014-08-06 复旦大学 Digital watermark steganography method based on scrambling transformation and morphological component analysis
CN104917989A (en) * 2014-03-11 2015-09-16 移康智能科技(上海)有限公司 Hierarchical watermark adding method and system
CN106599630A (en) * 2016-12-12 2017-04-26 中国矿业大学 Improved additive spread spectrum watermarking method
CN109561107A (en) * 2019-01-04 2019-04-02 广东电网有限责任公司 A kind of secrecy conference system based on WIFI
CN109752017A (en) * 2018-12-29 2019-05-14 同济大学 A kind of traveling route track generation system for unmanned low-speed vehicle
CN109981290A (en) * 2019-03-26 2019-07-05 南京信息工程大学 The communication system and method close based on no certificate label under a kind of intelligent medical environment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101464995A (en) * 2008-12-22 2009-06-24 武汉大学 Digital watermarking method for two-dimension vector space data based on spacing topological
CN101968878A (en) * 2010-11-18 2011-02-09 南京师范大学 Multiple digital watermarking method for geographic information system (GIS) vector data
CN102142131A (en) * 2011-05-12 2011-08-03 北京大学 Encrypted kinoform based digital image watermarking embedding and extracting methods and systems
CN103971323A (en) * 2014-05-22 2014-08-06 复旦大学 Digital watermark steganography method based on scrambling transformation and morphological component analysis

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101464995A (en) * 2008-12-22 2009-06-24 武汉大学 Digital watermarking method for two-dimension vector space data based on spacing topological
CN101968878A (en) * 2010-11-18 2011-02-09 南京师范大学 Multiple digital watermarking method for geographic information system (GIS) vector data
CN102142131A (en) * 2011-05-12 2011-08-03 北京大学 Encrypted kinoform based digital image watermarking embedding and extracting methods and systems
CN103971323A (en) * 2014-05-22 2014-08-06 复旦大学 Digital watermark steganography method based on scrambling transformation and morphological component analysis

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
陈力等: "基于DWT的数字水印改进算法", 《信息系统工程》, 20 September 2011 (2011-09-20) *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104917989A (en) * 2014-03-11 2015-09-16 移康智能科技(上海)有限公司 Hierarchical watermark adding method and system
CN103971323A (en) * 2014-05-22 2014-08-06 复旦大学 Digital watermark steganography method based on scrambling transformation and morphological component analysis
CN103971323B (en) * 2014-05-22 2017-02-15 复旦大学 Digital watermark steganography method based on scrambling transformation and morphological component analysis
CN106599630A (en) * 2016-12-12 2017-04-26 中国矿业大学 Improved additive spread spectrum watermarking method
CN109752017A (en) * 2018-12-29 2019-05-14 同济大学 A kind of traveling route track generation system for unmanned low-speed vehicle
CN109752017B (en) * 2018-12-29 2021-02-02 同济大学 Travel route track generation system for unmanned low-speed vehicle
CN109561107A (en) * 2019-01-04 2019-04-02 广东电网有限责任公司 A kind of secrecy conference system based on WIFI
CN109981290A (en) * 2019-03-26 2019-07-05 南京信息工程大学 The communication system and method close based on no certificate label under a kind of intelligent medical environment

Also Published As

Publication number Publication date
CN103593590B (en) 2016-03-30

Similar Documents

Publication Publication Date Title
CN103593590B (en) Based on mixing additivity repeatedly watermark embedding method and the coding/decoding method of cloud environment
CN101355684B (en) Method for transmitting and receiving image series digital content as well as transmitter and receiver
Arya et al. A literature review on various recent steganography techniques
Arora et al. Digital image security based on the hybrid model of image hiding and encryption
CN107103577A (en) Half fragile uniqueness image watermark insertion and extracting method for integrity protection
Tiwari et al. Digital watermarking using DWT and DES
Saeed A new technique based on chaotic steganography and encryption text in DCT domain for color image
CN109547663B (en) Improved LSB image steganography method combined with cryptography
Gedkhaw et al. The performance of cover image steganography for hidden information within image file using least significant bit algorithm
Sharma et al. Impementation of QR code based secure system for information sharing using Matlab
Venugopal et al. Image Watermarking Using Two Level Encryption Method Based on Chaotic Logistic Mapping and Rivest Shamir Adleman Algorithm.
Wu Joint security and robustness enhancement for quantization based data embedding
Islami et al. Bit adjusting image steganography in blue channel using AES and secured Hash function
CN110351279B (en) Vector data transmission method and system
Zhu et al. An image authentication technology based on digital watermarking
Chomphoosang et al. Survey of trust based communications in social networks
Tabassum et al. A Multi-Layer Data Encryption and Decryption Mechanism Employing Cryptography and Steganography
Ntalianis et al. Video-object oriented biometrics hiding for user authentication under error-prone transmissions
Saini et al. A Review On Video Steganography Techniques.
Rao et al. A novel information security scheme using cryptic steganography
Preksha et al. Image Steganography using RSA Algorithm for Secure Communication
CN107169913A (en) A kind of digital picture steganography method based on the optimal key of search
Gera et al. Message security enhanced by bit cycling encryption and bi-LSB technique
Rajkamal et al. Image and Text Hiding using RSA & Blowfish Algorithms with Hash-Lsb Technique
Choudhary et al. Key based image steganography using Dwt and chaotic map

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20190822

Address after: 223600 Tenth Floor of Building A of Shuyang Software Industrial Park, Suqian City, Jiangsu Province

Patentee after: Jiangsu Fenghuang Xueyi Education Technology Co., Ltd.

Address before: 210044 Nanjing Ning Road, Jiangsu, No. six, No. 219

Patentee before: Nanjing University of Information Science and Technology

TR01 Transfer of patent right