CN110069942B - Watermark embedding method, device, equipment and computer readable storage medium - Google Patents

Watermark embedding method, device, equipment and computer readable storage medium Download PDF

Info

Publication number
CN110069942B
CN110069942B CN201910204803.1A CN201910204803A CN110069942B CN 110069942 B CN110069942 B CN 110069942B CN 201910204803 A CN201910204803 A CN 201910204803A CN 110069942 B CN110069942 B CN 110069942B
Authority
CN
China
Prior art keywords
watermark
unit
generated
embedding
pattern
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910204803.1A
Other languages
Chinese (zh)
Other versions
CN110069942A (en
Inventor
徐波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Duoyi Network Co ltd
GUANGDONG LIWEI NETWORK TECHNOLOGY CO LTD
Guangzhou Duoyi Network Co ltd
Original Assignee
Duoyi Network Co ltd
GUANGDONG LIWEI NETWORK TECHNOLOGY CO LTD
Guangzhou Duoyi Network Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Duoyi Network Co ltd, GUANGDONG LIWEI NETWORK TECHNOLOGY CO LTD, Guangzhou Duoyi Network Co ltd filed Critical Duoyi Network Co ltd
Priority to CN201910204803.1A priority Critical patent/CN110069942B/en
Publication of CN110069942A publication Critical patent/CN110069942A/en
Application granted granted Critical
Publication of CN110069942B publication Critical patent/CN110069942B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/3232Robust embedding or watermarking

Abstract

The invention discloses a watermark embedding method, which comprises the following steps: acquiring a pre-generated basic unit and a pre-generated watermark pattern; wherein the base unit is a Sierpinski rectangle; filling the basic unit according to the watermark pattern to obtain a watermark unit; and embedding the watermark unit into the file based on a preset arrangement rule. The invention also discloses a watermark embedding device, equipment and a computer readable storage medium, the embedded watermark unit has self-similarity, watermark information can be extracted according to local watermarks, and global watermarks can be restored, so that the anti-interference capability of the watermarks can be effectively improved.

Description

Watermark embedding method, device, equipment and computer readable storage medium
Technical Field
The present invention relates to the field of digital watermarking technologies, and in particular, to a watermark embedding method, device, and apparatus, and a computer-readable storage medium.
Background
With the development and progress of information technology, multimedia information exchange reaches unprecedented depth and breadth, but the problems of multimedia file infringement, illegal copying, propagation and the like are brought, so that how to protect the copyright of multimedia files is highly valued by people, and the watermark embedding technology is an important means for protecting the copyright of multimedia files and plays an important role in promoting the development of information technology.
At present, the types of digital watermarks embedded in multimedia files include invisible watermarks and plaintext watermarks, and the invisible watermarks or the plaintext watermarks are added to the multimedia files in an arrangement mode such as a designated arrangement, a full arrangement, a random arrangement, a team arrangement or a diagonal arrangement, so as to realize the watermark embedding of the multimedia files.
The inventor finds that in the prior art, when the type of the digital watermark embedded in the multimedia file is the invisible watermark, watermark information is difficult to restore from a photo obtained by copying the multimedia file by a cracker, and the anti-interference capability of the invisible watermark is low. When the type of the digital watermark added to the multimedia file is a plain text watermark, as the plain text watermark is usually a plain text watermark with ciphertext horizontally, vertically or obliquely arranged and has strong regularity, a cracker can avoid a watermark area by copying the multimedia file from a specific angle, and in addition, even if the screenshot or copied picture of the multimedia file contains the plain text watermark, once the cracker performs geometric attacks such as amplification, reduction, distortion or cutting on the screenshot or picture, the watermark in the screenshot or picture can be damaged, so that watermark information cannot be accurately restored, and the anti-interference capability of the plain text watermark is low.
Disclosure of Invention
Embodiments of the present invention provide a watermark embedding method, apparatus, device, and computer-readable storage medium, where the embedded watermark unit has self-similarity, and can extract watermark information according to a local watermark and restore a global watermark, thereby effectively improving the anti-interference capability of the watermark.
In order to achieve the above object, an embodiment of the present invention provides a watermark embedding method, including:
acquiring a pre-generated basic unit and a pre-generated watermark pattern; wherein the base unit is a Sierpinski rectangle;
filling the basic unit according to the watermark pattern to obtain a watermark unit;
and embedding the watermark unit into the file based on a preset arrangement rule.
As an improvement of the above solution, the base unit is generated by:
and processing the predetermined rectangle by adopting a recursive algorithm based on the preset minimum rectangular block size to generate a Sierpinski rectangle as the basic unit.
As an improvement of the above scheme, the watermark pattern is generated by the following steps:
acquiring a pre-generated basic watermark pattern and pre-generated ciphertext information;
and filling the basic watermark pattern according to the ciphertext information to obtain the watermark pattern.
As an improvement of the above scheme, the step of filling the basic watermark pattern according to the ciphertext information to obtain the watermark pattern includes:
combining the graphic elements according to the ciphertext information based on a preset corresponding relation to obtain a graphic ciphertext; the preset corresponding relation is the corresponding relation between each character in the ciphertext information and each graphic element;
and filling the basic watermark pattern according to the pattern ciphertext to obtain the watermark pattern.
As an improvement of the above scheme, the filling the basic watermark pattern according to the pattern cipher text to obtain the watermark pattern specifically includes:
and filling the basic watermark graph according to the graph ciphertext by adopting a depth-first search strategy to obtain the watermark graph.
As an improvement of the above scheme, the embedding the watermark unit into the file based on the preset arrangement rule includes:
rotating the watermark unit according to a preset watermark placement direction to obtain a rotated watermark unit;
and embedding the rotated watermark unit into a file based on a preset arrangement rule.
As an improvement of the above scheme, after the basic unit is filled according to the watermark pattern to obtain a watermark unit, the method further includes the steps of:
acquiring the setting parameters of the watermark unit;
and adjusting the attribute parameters of the watermark unit according to the set parameters.
An embodiment of the present invention further provides a watermark embedding apparatus, including:
the acquisition module is used for acquiring a pre-generated basic unit and a pre-generated watermark pattern; wherein the base unit is a Sierpinski rectangle;
the watermark unit generation module is used for filling the basic unit according to the watermark pattern to obtain a watermark unit;
and the embedding module is used for embedding the watermark unit into the file based on a preset arrangement rule.
An embodiment of the present invention further provides a watermark embedding apparatus, which includes a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, and when the processor executes the computer program, the watermark embedding method according to any one of the above-mentioned embodiments is implemented.
An embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium includes a stored computer program, where when the computer program runs, a device in which the computer-readable storage medium is located is controlled to execute the watermark embedding method according to any one of the above items.
Compared with the prior art, the watermark embedding method, the watermark embedding device, the watermark embedding equipment and the computer readable storage medium have the advantages that the obtained pre-generated Sherbins rectangular shape is filled according to the obtained pre-generated watermark pattern to obtain the watermark unit, and the watermark unit is further embedded into the file based on the preset arrangement rule. The watermark unit can cover all contents in the file, so that the safety of file information can be effectively ensured, the watermark unit has self-similarity, watermark information can be extracted according to the local watermark in the watermark unit, the global watermark can be restored, and the anti-interference capability of the watermark can be effectively improved.
Drawings
Fig. 1 is a flowchart illustrating a watermark embedding method according to an embodiment of the present invention.
Fig. 2 is a schematic structural diagram of a sierpinski rectangle according to an embodiment of the present invention.
Fig. 3 is a schematic structural diagram of a snowflake pattern according to an embodiment of the present invention.
Fig. 4 is a schematic diagram of a watermarking unit according to an embodiment of the present invention.
Fig. 5 is a schematic diagram of a rotated watermarking unit according to an embodiment of the present invention.
Fig. 6 is a schematic diagram illustrating an effect of implementing watermark embedding according to an embodiment of the present invention.
Fig. 7 is a schematic structural diagram of a watermark embedding apparatus according to an embodiment of the present invention.
Fig. 8 is a schematic structural diagram of a watermark embedding apparatus according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a schematic flowchart of a watermark embedding method according to an embodiment of the present invention. The method can be executed by mobile equipment, the mobile equipment for executing the interaction method can be a smart phone, a tablet computer, a desktop computer or a notebook computer and the like, and the technical personnel in the field can select the mobile equipment according to actual conditions without influencing the beneficial effects obtained by the invention. The watermark embedding method comprises the following steps:
s110, acquiring a pre-generated basic unit and a pre-generated watermark pattern; wherein the basic unit is a Sierpinski rectangle.
It should be noted that the sierpinski rectangle is a fractal pattern similar to the sierpinski carpet, and is a self-similarity set. The Sierpinski carpet is a graph in mathematical concept, adopts a square to carry out fractal construction, is not actually applied to the field of watermarking, and similarly, does not carry out corresponding improvement aiming at the characteristics of watermarking. As shown in fig. 2, fig. 2 is a schematic structural diagram of a sierpinski rectangle provided in the embodiment of the present invention.
Further, the base unit is generated by:
and processing the predetermined rectangle by adopting a recursive algorithm based on the preset minimum rectangular block size to generate a Sierpinski rectangle as the basic unit.
Specifically, the recursive generation of the sierpinski rectangle comprises the following steps: dividing a predetermined rectangle into nine-square grids, wherein a rectangular block at the center of each nine-square grid is called a central large block, and rectangular blocks at the periphery of the central large block are called peripheral small blocks; step two, dividing each peripheral small block into nine-palace lattices, and in accordance with the step one, calling the rectangular block at the center of each nine-palace lattice as a central large block and calling the rectangular blocks at the periphery as peripheral small blocks; and step three, repeating the step two until the size of the peripheral small blocks is detected to be smaller than the size of the preset minimum rectangular block, and stopping the operation, wherein the generated graph is the Sierpinski rectangle. It can be understood that, in practical applications, the preset minimum rectangular block size may be selected according to practical situations, without affecting the beneficial effects of the present invention. Preferably, the minimum rectangular block size may be preset to be smaller than the size of characters in the file, so as to ensure all information covered in the file, thereby further ensuring the security of the file information.
It can be understood that the pre-generated watermark pattern may be a digital watermark, or a text watermark, an image watermark, or a geometric watermark, and in practical applications, the pre-generated watermark pattern may be selected according to practical situations without affecting the beneficial effects of the present invention. In practical application, the ciphertext arrangement mode of the watermark pattern can be defined by self, for example, the ciphertext arrangement mode of the outward radiation mode in a shape like a Chinese character 'mi' or a snowflake is used, so that when the watermark pattern is subjected to copying attack or geometric attack, no matter the cracker shoots or twists at any angle, the ciphertext discharged from the watermark pattern can be seen clearly.
Further, the watermark pattern is generated by the following steps:
and S111, acquiring a pre-generated basic watermark pattern and pre-generated ciphertext information.
It can be understood that the pre-generated basic watermark pattern may be a number, a character, an image, or a geometric pattern, and in practical application, the basic watermark pattern may be selected according to practical situations without affecting the beneficial effects of the present invention. Preferably, taking the basic watermark pattern as a geometric pattern as an example, the basic watermark pattern may be a snowflake pattern, so that when the basic watermark pattern is subjected to a copying attack or a geometric attack, a ciphertext discharged from the watermark pattern can be clearly seen no matter at what angle a cracker takes a picture or twists. As shown in fig. 3, fig. 3 is a schematic structural diagram of a snowflake pattern provided in an embodiment of the present invention.
It should be noted that, an encryption algorithm may be adopted to convert plaintext information preset by a user to generate the ciphertext information. It can be understood that the plaintext information may be words, or may be various binary data or other forms of data, which do not affect the beneficial effects of the present invention. The ciphertext information can be a text, various binary data or data in other forms, and the beneficial effects of the invention are not influenced.
Further, the ciphertext information is generated by:
acquiring plaintext information preset by a user;
and converting the plaintext information into binary data to be used as the ciphertext information.
Taking the plaintext information as the decimal data as an example, the obtained decimal data preset by the user may be converted into binary data by adopting a decimal-to-binary algorithm to serve as the ciphertext information.
And S112, filling the basic watermark pattern according to the ciphertext information to obtain the watermark pattern.
Taking the ciphertext information as binary data as an example, the binary data may be filled into each line segment of the basic watermark pattern to be used as a ciphertext segment, so as to obtain the watermark pattern.
Further, the step of filling the basic watermark pattern according to the ciphertext information to obtain the watermark pattern includes the steps of:
combining the graphic elements according to the ciphertext information based on a preset corresponding relation to obtain a graphic ciphertext; the preset corresponding relation is the corresponding relation between each character in the ciphertext information and each graphic element;
and filling the basic watermark pattern according to the pattern ciphertext to obtain the watermark pattern.
It should be noted that the graphic elements are not limited to shape, style, size, and color, and may be preset corresponding relationships set according to data forms of the ciphertext information, and in the preset corresponding relationships, a single character in the ciphertext information may correspond to one graphic element. Taking the example that the ciphertext information is binary data "011", in the preset corresponding relationship, 0 in the ciphertext information may correspond to "·" in the graphic element, and 1 in the ciphertext information corresponds to "-" in the graphic element, based on the preset corresponding relationship, the graphic elements are combined according to the binary data "011" to obtain a graphic element combination "· - -" which is used as a graphic ciphertext, and the graphic ciphertext is filled onto each line segment of the basic watermark pattern to be used as a ciphertext segment to obtain the watermark pattern. The basic watermark pattern is filled according to the pattern ciphertext obtained by the pattern element combination to obtain the watermark pattern filled with the ciphertext, so that after the watermark is subjected to copying attack or geometric attack, ciphertext information is convenient to confirm and distinguish, the resistance of the watermark to the geometric attack and the copying attack is further improved, the watermark information can be restored with high precision after the watermark is subjected to the geometric attack or the copying attack, and the anti-jamming capability of the watermark is further improved.
Further, the filling the basic watermark pattern according to the pattern cipher text to obtain the watermark pattern specifically includes:
and filling the basic watermark graph according to the graph ciphertext by adopting a depth-first search strategy to obtain the watermark graph.
Taking the graphic ciphertext as the graphic element combination "- - -", it may be that a depth-first search strategy is adopted, all line segments of the basic watermark graphic are searched from the top left corner of the basic watermark graphic in the sequence from left to right and the searched line segments are filled with the graphic element combination "- - - -", as a ciphertext segment, so as to obtain the watermark graphic.
And S120, filling the basic unit according to the watermark pattern to obtain a watermark unit.
It is understood that each rectangular block in the base unit is an area in which the watermark pattern is placed, and the watermark pattern may be filled in each rectangular block in the base unit to obtain a watermark unit. As shown in fig. 4, fig. 4 is a schematic diagram of a watermarking unit according to an embodiment of the present invention.
S130, embedding the watermark unit into the file based on a preset arrangement rule.
It can be understood that the watermark units may be embedded in the file according to the preset arrangement rule based on the preset N × M arrangement rule, where the values of N and M are greater than 2, or the watermark units may be embedded in the file according to the preset arrangement rule based on the tangent rule of any two adjacent watermark units or other arrangement rules, without affecting the beneficial effects of the present invention. It should be noted that no matter what preset rule the watermark units are arranged, the distance between any two adjacent watermark units needs to be ensured to be as small as possible, and the number of the watermark units is as large as possible, so as to reduce blank areas without ciphertext in a watermark layer, avoid the situation that a picture obtained by a cracker performing screenshot or copying on a file embedded with the watermark is not covered by the ciphertext, thereby improving the resistance of the watermark to geometric attack and copying attack, and enabling the watermark to be capable of restoring watermark information with high precision after the geometric attack or copying attack. Preferably, the preset rule is that any two adjacent watermark units are tangent.
Further, the embedding the watermark unit into the file based on the preset arrangement rule includes:
rotating the watermark unit according to a preset watermark placement direction to obtain a rotated watermark unit;
and embedding the rotated watermark unit into a file based on a preset arrangement rule.
In practical application, the watermark placement direction can be preset according to practical situations, and the beneficial effects of the invention are not affected. As shown in fig. 5, fig. 5 is a schematic view of a rotated watermark unit according to an embodiment of the present invention, for example, if the preset watermark placement direction is inclined at an angle of 45 degrees, the watermark unit is rotated at an angle of 45 degrees in an inclined manner to obtain a watermark unit rotated at an angle of 45 degrees, so as to be embedded into a file subsequently, thereby improving the geometric attack resistance of the watermark, and further improving the anti-interference capability of the watermark. As shown in fig. 6, fig. 6 is a schematic diagram illustrating an effect of implementing watermark embedding according to an embodiment of the present invention.
According to the watermark embedding method disclosed by the embodiment of the invention, the obtained pre-generated Sherbins rectangular shape is filled according to the obtained pre-generated watermark pattern to obtain the watermark unit, and the watermark unit is embedded into the file based on the preset arrangement rule. The watermark unit can cover all contents in the file, so that the safety of file information can be effectively ensured, the watermark unit has self-similarity, watermark information can be extracted according to the local watermark in the watermark unit, the global watermark can be restored, and the anti-interference capability of the watermark can be effectively improved.
In another preferred embodiment of the present invention, after the filling the basic unit according to the watermark pattern to obtain the watermark unit, the method further includes the steps of:
acquiring the setting parameters of the watermark unit;
and adjusting the attribute parameters of the watermark unit according to the set parameters.
It should be noted that before the attribute parameters of the watermark unit are not adjusted, the attribute parameters of the watermark unit are default parameters, and the default parameters can be set according to actual conditions, without affecting the beneficial effects of the present invention. In practical application, the setting parameter of the watermark unit is set by a user, and the setting parameter of the watermark unit can be a transparency parameter, a watermark color parameter, or a combination of the two parameters or other parameters, without affecting the beneficial effects of the invention. Taking the setting parameter of the watermark unit as the watermark color parameter as an example, the color depth of the watermark unit may be adjusted according to the obtained color parameter of the watermark unit set by the user, for example, the larger the rectangular block in the watermark unit, the deeper the corresponding watermark color is, so as to ensure strong readability of the file.
Referring to fig. 7, a schematic structural diagram of a watermark embedding apparatus 20 according to an embodiment of the present invention is provided, where the apparatus includes:
an obtaining module 21, configured to obtain a pre-generated basic unit and a pre-generated watermark pattern; wherein the base unit is a Sierpinski rectangle;
the watermark unit generating module 22 is configured to fill the basic unit according to the watermark pattern to obtain a watermark unit;
and the embedding module 23 is configured to embed the watermark unit into the file based on a preset arrangement rule.
The working process of the watermark embedding apparatus 20 is the watermark embedding method according to the above embodiment, and will not be described herein.
According to the watermark embedding device disclosed by the embodiment of the invention, the obtained pre-generated Sherbins rectangular shape is filled according to the obtained pre-generated watermark pattern to obtain the watermark unit, and the watermark unit is embedded into the file based on the preset arrangement rule. The watermark unit can cover all contents in the file, so that the safety of file information can be effectively ensured, the watermark unit has self-similarity, watermark information can be extracted according to the local watermark in the watermark unit, the global watermark can be restored, and the anti-interference capability of the watermark can be effectively improved.
Referring to fig. 8, an embodiment of the present invention further provides a watermark embedding apparatus 30, which includes a processor 31, a memory 32, and a computer program stored in the memory 32 and configured to be executed by the processor 31, and when the processor 31 executes the computer program, the watermark embedding method according to any one of the above embodiments is implemented. Alternatively, the processor 31 may implement the functions of the modules in the watermark embedding apparatus 20 when executing the computer program.
An embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium includes a stored computer program, where when the computer program runs, a device on which the computer-readable storage medium is located is controlled to execute the watermark embedding method according to any of the above embodiments.
Illustratively, the computer program may be divided into one or more modules, which are stored in the memory 32 and executed by the processor 31 to accomplish the present invention. The one or more modules may be a series of computer program instruction segments capable of performing certain functions, which are used to describe the execution of the computer program in the watermark embedding device 30. For example, the computer program may be divided into an acquisition module, a watermark unit generation module and an embedding module, and each module may specifically function as follows: the acquisition module is used for acquiring a pre-generated basic unit and a pre-generated watermark pattern; wherein the base unit is a Sierpinski rectangle; the watermark unit generation module is used for filling the basic unit according to the watermark pattern to obtain a watermark unit; and the embedding module is used for embedding the watermark unit into the file based on a preset arrangement rule.
The watermark embedding device 30 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The watermark embedding device 30 may include, but is not limited to, a processor 31, a memory 32. It will be appreciated by those skilled in the art that the schematic diagram is merely an example of the watermark embedding device 30 and does not constitute a limitation of the watermark embedding device 30, and may include more or less components than those shown, or combine certain components, or different components, for example, the watermark embedding device 30 may also include an input-output device, a network access device, a bus, etc.
The Processor 31 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, and the processor 31 is a control center of the watermark embedding device 30, and various interfaces and lines are used to connect various parts of the whole watermark embedding device 30.
The memory 32 may be used for storing the computer programs and/or modules, and the processor may implement various functions of the watermark embedding device 30 by executing or executing the computer programs and/or modules stored in the memory and calling data stored in the memory. The memory 32 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. In addition, the memory may include high speed random access memory, and may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
Wherein, the integrated module/unit of the watermark embedding device 30 can be stored in a computer readable storage medium if it is implemented in the form of software functional unit and sold or used as a stand-alone product. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like.
It should be noted that the above-described device embodiments are merely illustrative, where the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. In addition, in the drawings of the embodiment of the apparatus provided by the present invention, the connection relationship between the modules indicates that there is a communication connection between them, and may be specifically implemented as one or more communication buses or signal lines. One of ordinary skill in the art can understand and implement it without inventive effort.
According to the watermark embedding device and the computer readable storage medium disclosed by the embodiment of the invention, the acquired pre-generated Sherbins rectangular is filled according to the acquired pre-generated watermark pattern to obtain the watermark unit, and the watermark unit is embedded into the file based on the preset arrangement rule. The watermark unit can cover all contents in the file, so that the safety of file information can be effectively ensured, the watermark unit has self-similarity, watermark information can be extracted according to the local watermark in the watermark unit, the global watermark can be restored, and the anti-interference capability of the watermark can be effectively improved.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention.

Claims (6)

1. A watermark embedding method, comprising the steps of:
acquiring a pre-generated basic unit and a pre-generated watermark pattern; wherein the base unit is a Sierpinski rectangle;
filling the basic unit according to the watermark pattern to obtain a watermark unit;
embedding the watermark unit into a file based on a preset arrangement rule;
wherein the watermark pattern is generated by the following steps:
acquiring a pre-generated basic watermark pattern and pre-generated ciphertext information;
combining the graphic elements according to the ciphertext information based on a preset corresponding relation to obtain a graphic ciphertext; the preset corresponding relation is the corresponding relation between each character in the ciphertext information and each graphic element;
filling the basic watermark graph according to the graph ciphertext by adopting a depth-first search strategy to obtain the watermark graph;
wherein the base unit is generated by:
and processing the predetermined rectangle by adopting a recursive algorithm based on the preset minimum rectangular block size to generate a Sierpinski rectangle as the basic unit.
2. The watermark embedding method according to claim 1, wherein the embedding the watermark unit into the file based on the preset arrangement rule comprises the steps of:
rotating the watermark unit according to a preset watermark placement direction to obtain a rotated watermark unit;
and embedding the rotated watermark unit into a file based on a preset arrangement rule.
3. The watermark embedding method according to claim 1, wherein the step of filling the basic unit according to the watermark pattern to obtain the watermark unit further comprises the steps of:
acquiring the setting parameters of the watermark unit;
and adjusting the attribute parameters of the watermark unit according to the set parameters.
4. A watermark embedding apparatus, comprising:
the acquisition module is used for acquiring a pre-generated basic unit and a pre-generated watermark pattern; wherein the base unit is a Sierpinski rectangle;
the watermark unit generation module is used for filling the basic unit according to the watermark pattern to obtain a watermark unit;
the embedding module is used for embedding the watermark unit into the file based on a preset arrangement rule;
wherein the watermark pattern is generated by the following steps:
acquiring a pre-generated basic watermark pattern and pre-generated ciphertext information;
combining the graphic elements according to the ciphertext information based on a preset corresponding relation to obtain a graphic ciphertext; the preset corresponding relation is the corresponding relation between each character in the ciphertext information and each graphic element;
filling the basic watermark graph according to the graph ciphertext by adopting a depth-first search strategy to obtain the watermark graph;
wherein the base unit is generated by:
and processing the predetermined rectangle by adopting a recursive algorithm based on the preset minimum rectangular block size to generate a Sierpinski rectangle as the basic unit.
5. A watermark embedding device, comprising a processor, a memory and a computer program stored in the memory and configured to be executed by the processor, the processor implementing the watermark embedding method as claimed in any one of claims 1 to 3 when executing the computer program.
6. A computer-readable storage medium, comprising a stored computer program, wherein the computer program, when executed, controls an apparatus in which the computer-readable storage medium is located to perform the watermark embedding method according to any one of claims 1 to 3.
CN201910204803.1A 2019-03-18 2019-03-18 Watermark embedding method, device, equipment and computer readable storage medium Active CN110069942B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910204803.1A CN110069942B (en) 2019-03-18 2019-03-18 Watermark embedding method, device, equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910204803.1A CN110069942B (en) 2019-03-18 2019-03-18 Watermark embedding method, device, equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN110069942A CN110069942A (en) 2019-07-30
CN110069942B true CN110069942B (en) 2021-01-19

Family

ID=67365326

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910204803.1A Active CN110069942B (en) 2019-03-18 2019-03-18 Watermark embedding method, device, equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110069942B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116127916A (en) * 2022-11-18 2023-05-16 百望股份有限公司 Method and device for dynamically adding watermark

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1790420A (en) * 2005-12-01 2006-06-21 北京北大方正电子有限公司 Method and apparatus for embedding and detecting digital watermark in text file
CN102054284A (en) * 2009-10-29 2011-05-11 夏普株式会社 Image processing apparatus, image data output processing apparatus and image processing method
US8792141B2 (en) * 2011-06-09 2014-07-29 Xerox Corporation Embedded form extraction definition to enable automatic workflow configuration
CN106385539A (en) * 2016-09-22 2017-02-08 深圳市思创奇科技有限公司 Photograph processing method and system
CN109146759A (en) * 2018-07-23 2019-01-04 深圳市联软科技股份有限公司 A kind of forming method, device, medium and the equipment of figure watermark

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1790420A (en) * 2005-12-01 2006-06-21 北京北大方正电子有限公司 Method and apparatus for embedding and detecting digital watermark in text file
CN102054284A (en) * 2009-10-29 2011-05-11 夏普株式会社 Image processing apparatus, image data output processing apparatus and image processing method
US8792141B2 (en) * 2011-06-09 2014-07-29 Xerox Corporation Embedded form extraction definition to enable automatic workflow configuration
CN106385539A (en) * 2016-09-22 2017-02-08 深圳市思创奇科技有限公司 Photograph processing method and system
CN109146759A (en) * 2018-07-23 2019-01-04 深圳市联软科技股份有限公司 A kind of forming method, device, medium and the equipment of figure watermark

Also Published As

Publication number Publication date
CN110069942A (en) 2019-07-30

Similar Documents

Publication Publication Date Title
Hosny et al. Robust color images watermarking using new fractional-order exponent moments
Wang et al. A high capacity reversible data hiding method for 2D vector maps based on virtual coordinates
WO2019085076A1 (en) Watermark insertion method, device and apparatus for financial application interface, and storage medium
CN107784207B (en) Display method, device and equipment of financial APP interface and storage medium
CN110430337B (en) Image disguising and image restoring method, apparatus and storage medium
CN108921266B (en) Static two-dimensional code encryption display method and device based on image segmentation
CN110069942B (en) Watermark embedding method, device, equipment and computer readable storage medium
CN110677245B (en) Coordinate transformation parameter encryption and decryption method based on dongle
CN109040760A (en) The guard method of network image copyright information, device and storage medium
CN103955634A (en) Copyright protecting method based on digital watermark technology and aiming at tile remote sensing data
CN108040190A (en) A kind of stealth watermark recognition methods, device and storage device
CN103093127A (en) Method and system of dynamic copyright protection based on sudoku and multiple digital watermarks
CN110111231B (en) Watermark embedding method, device, equipment and computer readable storage medium
CN110473136A (en) Image processing method and device based on SURF-DCT mixing
CN104579637A (en) Key generation method and device
CN101840473A (en) Vector map copyright protection method based on non-linear transformation
CN114708138B (en) Network disk image watermark adding method and device, network disk and storage medium
CN104103031B (en) Based on normalized Vector spatial data blind watermark method
CN109344941B (en) Big data secure sharing method and device
CN104091304A (en) Vector spatial data blind watermarking method based on feature point
Yang et al. Reversible data hiding method based on exclusive-or with two host images
CN104866737A (en) DEM fragile watermark integrity authentication method considering topographic features
CN113763225A (en) Image perception hashing method, system and equipment and information data processing terminal
CN105740659A (en) Data hiding method, application program tamper-proofing method and related device
Tan A 3D Model Asymmetric Watermarking Algorithm Based on Optimization Statistics

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant