CN108053358A - A kind of watermark drawing generating method, device and storage device - Google Patents

A kind of watermark drawing generating method, device and storage device Download PDF

Info

Publication number
CN108053358A
CN108053358A CN201711230809.3A CN201711230809A CN108053358A CN 108053358 A CN108053358 A CN 108053358A CN 201711230809 A CN201711230809 A CN 201711230809A CN 108053358 A CN108053358 A CN 108053358A
Authority
CN
China
Prior art keywords
watermark
data
binary data
encrypted
processor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711230809.3A
Other languages
Chinese (zh)
Inventor
杜辉斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fangcun Mingjian (beijing) Technology Co Ltd
Original Assignee
Fangcun Mingjian (beijing) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fangcun Mingjian (beijing) Technology Co Ltd filed Critical Fangcun Mingjian (beijing) Technology Co Ltd
Publication of CN108053358A publication Critical patent/CN108053358A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0083Image watermarking whereby only watermarked image required at decoder, e.g. source-based, blind, oblivious

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

The present invention relates to a kind of watermark drawing generating method, device and storage device, wherein, watermark drawing generating method includes:Piginal encoded data is encrypted;Binary data is converted to the data after encryption;To the binary data through iterative processing, watermark figure is obtained.The technical program by exclusive algorithm by the data conversion that existing coding techniques generates into random random sequence point, possess the features such as high security, anti-copying, embeddability, the deficiency of traditionally coding techniques can be made up well.

Description

A kind of watermark drawing generating method, device and storage device
Technical field
The present invention relates to field of information security technology, more particularly to a kind of watermark drawing generating method, device and storage are set It is standby.
Background technology
At present, there are many existing coding techniques, such as:One-dimension code, Quick Response Code, three-dimension code etc..By taking Quick Response Code as an example, Quick Response Code (2-dimensional bar code) is according to certain rules in plane (on two-dimensional directional) point with certain specific geometric figure The chequered with black and white graphic recording data symbol information of cloth;Dexterously using forming computer-internal logic on coding " 0 ", the concept of " 1 " bit stream on basis represent that word numerical value is believed using several with the corresponding geometrical body of binary system Breath, by image input device or photoelectric scanning device automatically identifying and reading to realize that information automatically processes.
Quick Response Code has some general character of barcode technology:Each code system has its specific character set;Each character occupies one Fixed width;With certain verifying function etc..Just because of these characteristics of Quick Response Code, necessary so as to cause the texture of Quick Response Code Clearly, black and white ratio is moderate, does not possess anti-copying, does not possess embeddability etc..
The content of the invention
To solve problem of the prior art, the present invention proposes a kind of watermark drawing generating method, device and storage device, makes Obtaining traditional data encoding has anti-copying, encryption and embeddability.
To achieve the above object, the present invention provides a kind of watermark drawing generating method, including:
Piginal encoded data is encrypted;
Binary data is converted to the data after encryption;
To the binary data through iterative processing, watermark figure is obtained.
Preferably, the piginal encoded data passes through key KiMD5-Hash pseudorandoms replace algorithm place is encrypted Reason;Wherein, i=1,2,3.
Preferably, the binary data passes through Logistic chaotic map algorithms iterative processings, and prevention obtains relatively The random sequence figure of even distribution, the random sequence figure are watermark figure.
To achieve the above object, the present invention also provides a kind of encoded watermark figure generating means, including:
Processor is adapted for carrying out each instruction;And
Memory, suitable for storing a plurality of instruction, described instruction is suitable for being loaded and being performed by the processor:
Piginal encoded data is encrypted;
Binary data is converted to the data after encryption;
To the binary data through iterative processing, watermark figure is obtained.
Preferably, the processor passes through key KiMD5-Hash pseudorandoms replace algorithm to the piginal encoded data It is encrypted;Wherein, i=1,2,3.
Preferably, the processor is prevented to binary data by Logistic chaotic map algorithms iterative processings To the random sequence figure of relatively uniform distribution, the random sequence figure is watermark figure.
Finally, to achieve the above object, the present invention also provides a kind of storage device, the storage device is stored with a plurality of Instruction, described instruction are suitable for being loaded by processor and performing watermark drawing generating method described above.
Above-mentioned technical proposal has the advantages that:
The technical program is by exclusive algorithm by the data conversion that existing coding techniques generates into random random Sequence of points possesses the features such as high security, anti-copying, embeddability, can make up the deficiency of traditionally coding techniques well.
Description of the drawings
It in order to illustrate more clearly about the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing There is attached drawing needed in technology description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention, for those of ordinary skill in the art, without creative efforts, can be with Other attached drawings are obtained according to these attached drawings.
Fig. 1 is a kind of watermark drawing generating method flow chart that the embodiment of the present invention proposes;
Fig. 2 is coding schematic diagram of the piginal encoded data after 100 iteration;
Fig. 3 is coding schematic diagram of the piginal encoded data after 1000 iteration;
Fig. 4 is the design sketch after the watermark insertion according to the technical program generation;
Fig. 5 is a kind of encoded watermark figure generating means block diagram that the embodiment of the present invention proposes.
Specific embodiment
Below in conjunction with the attached drawing in the embodiment of the present invention, the technical solution in the embodiment of the present invention is carried out clear, complete Site preparation describes, it is clear that described embodiment is only part of the embodiment of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, those of ordinary skill in the art are obtained every other without making creative work Embodiment belongs to the scope of protection of the invention.
It is prevailing with anti-fake industry, traditional data coding mode such as one-dimension code, Quick Response Code be difficult meet it is diversified The market demand, such as anti-copying, encryption, embeddability.The coding obtained to solve conventional coding technology does not possess anti- Replicability does not possess the problems such as embeddability, and the technical program uses exclusive Encryption Algorithm, and traditional data encoding is generated nothing The random sequence point of rule, the number serious forgiveness is high, and the watermark information of acquisition can be random color, can be attached to any figure Any position of piece, and the anti-malice of energy anti-copying is identified and distorted.
Based on foregoing description, the embodiment of the present invention proposes a kind of watermark drawing generating method, as shown in Figure 1.Including:
Step 101):Piginal encoded data is encrypted;
In the present embodiment, the piginal encoded data passes through key KiMD5-Hash pseudorandoms replace algorithm added Close processing;Wherein, i=1,2,3.
Step 102):Binary data is converted to the data after encryption;
Step 103):To the binary data through iterative processing, watermark figure is obtained.
In the present embodiment, the binary data passes through Logistic chaotic map algorithms iterative processings, and prevention obtains The random sequence figure of relatively uniform distribution, the random sequence figure are watermark figure.
The mathematic(al) representation of Logistic chaotic map algorithms is:
Xn+1=μ Xn·(1-Xn)
Wherein, 0≤μ≤4;0 < X < 1;N values are more than or equal to 0 positive integer.μ is referred to as Logistic parameters, research Show:During X ∈ (0,1), Logistic mappings works are in chaos state.It is at this point, non-during the sequence of Logistic mapping generations It is cycle, not convergent.If the value of X, outside this scope, formation sequence will converge on some specific value.
As shown in Fig. 2, the coding schematic diagram for piginal encoded data after 100 iteration.X0=0.5, μ= 3.9999, on this basis, after 1000 iteration of Logistic chaotic maps, obtain the stochastic ordering of relatively uniform distribution Row figure, as shown in Figure 3.The following table 1 is to X0It is right after Logistic chaotic maps 1000 iteration of progress of=0.5, μ=3.9999 The number of chaotic maps point is counted, and distribution situation is as shown in table 1 below:
Table 1
Distributed area Number Shared half point ratio
0-0.1 10500 10.5%
0.1-0.2 9800 9.8%
0.2-0.3 10000 10%
0.3-0.4 8700 8.7%
0.4-0.5 10200 10.2%
0.5-0.6 9800 9.8%
0.6-0.7 11000 11%
0.7-0.8 9900 9.9%
0.8-0.9 8000 8%
0.9-1 12000 12%
The coding schematic diagram of Fig. 3 is embedded into artwork, effect is as shown in Figure 4.It as shown in Figure 4, can be by original coding Data possess high security, anti-copying, embeddability by the exclusive irregular sequence of points of Encryption Algorithm generation milli, the coding The features such as.
One of ordinary skill in the art will appreciate that realize all or part of flow in above-described embodiment method, Ke Yitong Computer program is crossed relevant hardware to be instructed to complete, the program can be stored in general computer read/write memory medium In, the program is upon execution, it may include such as the flow of the embodiment of above-mentioned each method.Wherein, the storage medium can be magnetic Dish, CD, read-only memory (Read-Only Memory, ROM) or random access memory (Random Access Memory, RAM) etc..
As shown in figure 5, a kind of encoded watermark figure generating means block diagram proposed for the embodiment of the present invention.Including:
Processor a is adapted for carrying out each instruction;And
Memory b, suitable for storing a plurality of instruction, described instruction is suitable for being loaded and being performed by the processor a:
Piginal encoded data is encrypted;
Binary data is converted to the data after encryption;
To the binary data through iterative processing, encoded watermark figure is obtained.
In the present embodiment, the processor a passes through key KiMD5-Hash pseudorandoms replace algorithm to described original Watermark is encrypted;Wherein, i=1,2,3.
In the present embodiment, the processor a passes through Logistic chaotic map algorithms iterative processings to binary data, Prevention obtains the random sequence figure of relatively uniform distribution, and the random sequence figure is encoded watermark figure.
Those skilled in the art will also be appreciated that the various functions that the embodiment of the present invention is listed are by hardware or soft Part depends on the design requirement of specific application and whole system to realize.Those skilled in the art can be specific for each Using, the function that the realization of various methods can be used described, but this realization is understood not to protect beyond the embodiment of the present invention The scope of shield.
In addition, although being referred to several units of device in above-detailed, this division is only not strong Property processed.In fact, according to the embodiment of the present invention, the feature and function of two or more above-described units can be It is embodied in one unit.Equally, the feature of an above-described unit and function can also be further divided by multiple Unit embodies.
Above-described specific embodiment has carried out the purpose of the present invention, technical solution and advantageous effect further It is described in detail, it should be understood that the foregoing is merely the specific embodiments of the present invention, is not intended to limit the present invention Protection domain, within the spirit and principles of the invention, any modification, equivalent substitution, improvement and etc. done should all include Within protection scope of the present invention.

Claims (7)

1. a kind of watermark drawing generating method, which is characterized in that including:
Piginal encoded data is encrypted;
Binary data is converted to the data after encryption;
To the binary data through iterative processing, watermark figure is obtained.
2. the method as described in claim 1, which is characterized in that the piginal encoded data passes through key KiMD5-Hash it is pseudo- Random replacement algorithm is encrypted;Wherein, i=1,2,3.
3. the method as described in claim 1, which is characterized in that the binary data passes through Logistic chaotic map algorithms Iterative processing, prevention obtain the random sequence figure of relatively uniform distribution, and the random sequence figure is watermark figure.
4. a kind of encoded watermark figure generating means, which is characterized in that including:
Processor is adapted for carrying out each instruction;And
Memory, suitable for storing a plurality of instruction, described instruction is suitable for being loaded and being performed by the processor:
Piginal encoded data is encrypted;
Binary data is converted to the data after encryption;
To the binary data through iterative processing, watermark figure is obtained.
5. device as claimed in claim 4, which is characterized in that the processor passes through key KiMD5-Hash pseudorandoms replace The piginal encoded data is encrypted in scaling method;Wherein, i=1,2,3.
6. device as claimed in claim 4, which is characterized in that the processor passes through Logistic chaos to binary data Mapping algorithm iterative processing, prevention obtain the random sequence figure of relatively uniform distribution, and the random sequence figure is watermark figure.
7. a kind of storage device, which is characterized in that the storage device is stored with a plurality of instruction, and described instruction is suitable for by processor Load the watermark drawing generating method simultaneously described in 1~3 any claim of perform claim requirement.
CN201711230809.3A 2017-11-22 2017-11-29 A kind of watermark drawing generating method, device and storage device Pending CN108053358A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2017111707058 2017-11-22
CN201711170705 2017-11-22

Publications (1)

Publication Number Publication Date
CN108053358A true CN108053358A (en) 2018-05-18

Family

ID=62121233

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711230809.3A Pending CN108053358A (en) 2017-11-22 2017-11-29 A kind of watermark drawing generating method, device and storage device

Country Status (1)

Country Link
CN (1) CN108053358A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020170966A1 (en) * 1995-07-27 2002-11-21 Hannigan Brett T. Identification document including embedded data
US7152786B2 (en) * 2002-02-12 2006-12-26 Digimarc Corporation Identification document including embedded data
CN101719908A (en) * 2009-11-26 2010-06-02 大连大学 Image encryption method based on chaos theory and DNA splice model
CN102289425A (en) * 2011-04-28 2011-12-21 哈尔滨工业大学 Hash algorithm based on extensible precision chaos
CN103065278A (en) * 2012-12-24 2013-04-24 南京师范大学 Multi-stage certification method aimed at shaft horse power (shp) line face image layer integrality
CN103577730A (en) * 2013-11-15 2014-02-12 桂林理工大学 Reversible database watermark embedding and extracting method based on integral wavelet transformation
CN104268824A (en) * 2014-09-19 2015-01-07 柳州师范高等专科学校 Self-adaptation reversible watermarking method used for medical image authentication and doctor-patient information hiding

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020170966A1 (en) * 1995-07-27 2002-11-21 Hannigan Brett T. Identification document including embedded data
US7152786B2 (en) * 2002-02-12 2006-12-26 Digimarc Corporation Identification document including embedded data
CN101719908A (en) * 2009-11-26 2010-06-02 大连大学 Image encryption method based on chaos theory and DNA splice model
CN102289425A (en) * 2011-04-28 2011-12-21 哈尔滨工业大学 Hash algorithm based on extensible precision chaos
CN103065278A (en) * 2012-12-24 2013-04-24 南京师范大学 Multi-stage certification method aimed at shaft horse power (shp) line face image layer integrality
CN103577730A (en) * 2013-11-15 2014-02-12 桂林理工大学 Reversible database watermark embedding and extracting method based on integral wavelet transformation
CN104268824A (en) * 2014-09-19 2015-01-07 柳州师范高等专科学校 Self-adaptation reversible watermarking method used for medical image authentication and doctor-patient information hiding

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
马小雪 等: ""基于Hash函数的文本图像脆弱水印算法"", 《计算机科学与应用》 *

Similar Documents

Publication Publication Date Title
Yang et al. Binary image authentication with tampering localization by embedding cryptographic signature and block identifier
Chang et al. A novel turtle shell based scheme for data hiding
Tsai et al. On the selection of optimal feature region set for robust digital image watermarking
Surekha et al. Sensitive digital image watermarking for copyright protection
CN110430337A (en) Method, equipment and the storage medium that image camouflage and image restore
Qin et al. A novel steganography for spatial color images based on pixel vector cost
CN108242040A (en) Random order blind watermatking implementation method based on chaos system
CN115623139A (en) Chaotic image encryption algorithm based on three-dimensional magic cube scrambling and diffusion
Surekha et al. Visual secret sharing based digital image watermarking
Kanwal et al. A robust data hiding reversible technique for improving the security in e-health care system
CN103093127A (en) Method and system of dynamic copyright protection based on sudoku and multiple digital watermarks
Ye et al. Research on reversible image steganography of encrypted image based on image interpolation and difference histogram shift
Sharma et al. A secure steganography technique using MSB
CN108053358A (en) A kind of watermark drawing generating method, device and storage device
Tsai An efficient 3D information hiding algorithm based on sampling concepts
CN105023235B (en) A kind of electronic chart water mark method based on spatial redundancy relationship
CN106228503A (en) The digital watermark embedding of satellite remote-sensing image SHP dot file and extracting method
CN112288617B (en) Information hiding and recovering method, equipment and medium based on mosaic jigsaw
CN108038357A (en) A kind of stealth watermark embedding method, device and storage device
Lin et al. A novel high capacity turtle shell-based data hiding with location table free
Zou et al. Anti-neuron watermarking: protecting personal data against unauthorized neural networks
Rani et al. Review Paper on Data Hiding In 3D Barcode Image Using Steganography.
CN106815798A (en) A kind of threedimensional model design original text digital watermarking and the method for detection digital watermarking
CN111489278A (en) Text watermark embedding and extracting method based on scrambling diffusion
Huang et al. Digital watermarking based on neural network and image features

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180518

WD01 Invention patent application deemed withdrawn after publication