CN111145069B - Image watermarking processing method and device based on block chain - Google Patents

Image watermarking processing method and device based on block chain Download PDF

Info

Publication number
CN111145069B
CN111145069B CN201911222252.8A CN201911222252A CN111145069B CN 111145069 B CN111145069 B CN 111145069B CN 201911222252 A CN201911222252 A CN 201911222252A CN 111145069 B CN111145069 B CN 111145069B
Authority
CN
China
Prior art keywords
picture
watermark
hash value
processed
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911222252.8A
Other languages
Chinese (zh)
Other versions
CN111145069A (en
Inventor
徐惠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN201911222252.8A priority Critical patent/CN111145069B/en
Publication of CN111145069A publication Critical patent/CN111145069A/en
Priority to PCT/CN2020/117918 priority patent/WO2021109691A1/en
Application granted granted Critical
Publication of CN111145069B publication Critical patent/CN111145069B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

One or more embodiments of the present specification disclose a method and an apparatus for processing an image watermark based on a block chain, which are used to reduce the risk of cracking the image watermark. The method comprises the following steps: acquiring a first watermark element corresponding to a picture to be processed, wherein the first watermark element comprises copyright related information of the picture to be processed. And carrying out hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element. And carrying out watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture. And determining verification information of the picture associated content of the target picture, and uploading the verification information to a block chain. The picture associated content comprises the first watermark element. The authentication information includes the first hash value.

Description

Image watermarking processing method and device based on block chain
Technical Field
The present disclosure relates to the field of image processing technologies, and in particular, to a method and an apparatus for processing a watermark of an image based on a block chain.
Background
The market prospect of Chinese visual materials is wide and the space is huge, and the market scale of the legal print pictures accounts for only 0.2 percent of the market scale of the advertisement, which means that most of the market share of pirated silkworm food is restricted by the market of the copyright of the pictures. At present, a copyright picture is marked mainly by a clear watermark or a common blind watermark, so that the tracing and the right maintenance are facilitated. The plain watermark is formed by printing a watermark on a picture in a plain text mode, the common blind watermark is formed by converting a watermark character string into the picture, and the picture is hidden in an original copyright picture through two-dimensional Fourier transform and inverse Fourier transform.
However, the current watermark pictures still have some defects. For the plain watermark, the full coverage mode affects the visual effect of the picture, but if the image is partially covered, the watermark can be cut off in the later stage by rotating, cutting, screenshot and the like, and the method is not suitable for the use approaches of most non-sample pictures. For a common blind watermark, under certain conditions, after the blind watermark of a picture is violently cracked, a watermark character string can be obtained, so that privacy information of a user name ID and the like contained in the watermark can be known, and the method is not suitable for certain use occasions with high-level requirements on privacy rights; and all the pictures of the platform can be cracked reversely according to the watermark, once one picture is cracked to obtain the key generation rule, the whole platform has the possibility of disclosure.
Disclosure of Invention
In one aspect, one or more embodiments of the present specification provide a method for processing a picture watermark based on a block chain, including: acquiring a first watermark element corresponding to a picture to be processed, wherein the first watermark element comprises copyright related information of the picture to be processed. And carrying out hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element. And carrying out watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture. And determining verification information of the picture associated content of the target picture, and uploading the verification information to a block chain. The picture associated content comprises the first watermark element. The authentication information includes the first hash value.
In another aspect, one or more embodiments of the present specification provide a method for processing a picture watermark based on a block chain, including: the method comprises the steps of obtaining a target picture after watermark encryption, embedding a first watermark picture corresponding to a first hash value on the target picture, wherein the first hash value is obtained by carrying out hash encryption processing on a first watermark element through a hash encryption algorithm, and the first watermark element comprises copyright related information of the target picture. Extracting the first watermark picture from the target picture, and determining the first hash value based on the first watermark picture. Obtaining verification information of picture associated content corresponding to the target picture stored in a block chain, wherein the picture associated content comprises a first synthesis element used when the watermark encryption processing is executed, and the verification information comprises a second hash value corresponding to the first synthesis element. And matching the first hash value with the verification information to obtain a matching result.
In another aspect, one or more embodiments of the present specification provide a picture watermarking apparatus based on a block chain, including: the first acquisition module acquires a first watermark element corresponding to the picture to be processed, wherein the first watermark element comprises copyright related information of the picture to be processed. And the first encryption module is used for carrying out hash encryption processing on the first watermark element by utilizing a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element. And the second encryption module is used for carrying out watermark encryption processing on the picture to be processed by utilizing the watermark picture corresponding to the first hash value to obtain a target picture. The uploading module is used for determining verification information of picture associated content of the target picture and uploading the verification information to a block chain, wherein the picture associated content comprises the first watermark element, and the verification information comprises the first hash value.
In another aspect, one or more embodiments of the present specification provide a picture watermarking apparatus based on a block chain, including: the second acquisition module acquires a target picture after watermark encryption, wherein a first watermark picture corresponding to a first hash value is embedded in the target picture, the first hash value is obtained by performing hash encryption processing on a first watermark element through a hash encryption algorithm, and the first watermark element contains copyright related information of the target picture. And the extraction module extracts the first watermark picture from the target picture and determines the first hash value based on the first watermark picture. The third obtaining module obtains verification information of picture associated content corresponding to the target picture stored in a block chain, wherein the picture associated content includes a first synthetic element used when the watermark encryption processing is executed, and the verification information includes a second hash value corresponding to the first synthetic element. And the first matching module is used for matching the first hash value with the verification information to obtain a matching result.
In another aspect, one or more embodiments of the present specification provide a picture watermarking apparatus based on a blockchain, including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: acquiring a first watermark element corresponding to a picture to be processed, wherein the first watermark element comprises copyright related information of the picture to be processed. And carrying out hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element. And carrying out watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture. And determining verification information of the picture associated content of the target picture, and uploading the verification information to a block chain. The picture associated content comprises the first watermark element. The authentication information includes the first hash value.
In another aspect, one or more embodiments of the present specification provide a picture watermarking apparatus based on a blockchain, including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: the method comprises the steps of obtaining a target picture after watermark encryption, embedding a first watermark picture corresponding to a first hash value on the target picture, wherein the first hash value is obtained by carrying out hash encryption processing on a first watermark element through a hash encryption algorithm, and the first watermark element comprises copyright related information of the target picture. Extracting the first watermark picture from the target picture, and determining the first hash value based on the first watermark picture. Obtaining verification information of picture associated content corresponding to the target picture stored in a block chain, wherein the picture associated content comprises a first synthesis element used when the watermark encryption processing is executed, and the verification information comprises a second hash value corresponding to the first synthesis element. And matching the first hash value with the verification information to obtain a matching result.
In yet another aspect, one or more embodiments of the present specification provide a storage medium storing computer-executable instructions that, when executed, implement the following: acquiring a first watermark element corresponding to a picture to be processed, wherein the first watermark element comprises copyright related information of the picture to be processed. And carrying out hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element. And carrying out watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture. And determining verification information of the picture associated content of the target picture, and uploading the verification information to a block chain. The picture associated content comprises the first watermark element. The authentication information includes the first hash value.
In yet another aspect, one or more embodiments of the present specification provide a storage medium storing computer-executable instructions that, when executed, implement the following: the method comprises the steps of obtaining a target picture after watermark encryption, embedding a first watermark picture corresponding to a first hash value on the target picture, wherein the first hash value is obtained by carrying out hash encryption processing on a first watermark element through a hash encryption algorithm, and the first watermark element comprises copyright related information of the target picture. Extracting the first watermark picture from the target picture, and determining the first hash value based on the first watermark picture. Obtaining verification information of picture associated content corresponding to the target picture stored in a block chain, wherein the picture associated content comprises a first synthesis element used when the watermark encryption processing is executed, and the verification information comprises a second hash value corresponding to the first synthesis element. And matching the first hash value with the verification information to obtain a matching result.
Drawings
In order to more clearly illustrate one or more embodiments or technical solutions in the prior art in the present specification, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in one or more embodiments of the present specification, and other drawings can be obtained by those skilled in the art without inventive exercise.
Fig. 1 is a schematic flow chart of a block chain-based picture watermarking method according to an embodiment of the present specification;
fig. 2 is a schematic display diagram of a watermark picture according to an embodiment of the present description;
fig. 3 is a schematic flow chart of a block chain-based picture watermarking method according to another embodiment of the present specification;
FIG. 4 is a schematic block diagram of a block chain based picture watermarking device according to an embodiment of the present specification;
FIG. 5 is a schematic block diagram of a block chain based picture watermarking device according to another embodiment of the present specification;
fig. 6 is a schematic block diagram of a picture watermarking processing apparatus based on a block chain according to an embodiment of the present specification;
fig. 7 is a schematic block diagram of a picture watermarking processing apparatus based on a block chain according to another embodiment of the present specification.
Detailed Description
One or more embodiments of the present disclosure provide a method and an apparatus for processing an image watermark based on a block chain, so as to reduce the risk of cracking the image watermark.
In order to make those skilled in the art better understand the technical solutions in one or more embodiments of the present disclosure, the technical solutions in one or more embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in one or more embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all embodiments. All other embodiments that can be derived by a person skilled in the art from one or more of the embodiments described herein without making any inventive step shall fall within the scope of protection of this document.
Fig. 1 is a schematic flow chart of a block chain-based picture watermarking method according to an embodiment of the present specification, where, as shown in fig. 1, the method includes:
s102, acquiring a first watermark element corresponding to the picture to be processed, wherein the first watermark element comprises copyright related information of the picture to be processed.
The copyright related information may include information such as a picture identifier (e.g., a picture ID number), a picture source (e.g., channel information for acquiring a picture to be processed), picture upload time, user information of a user related to the picture (e.g., an ID number, a name, a nickname, and the like of a picture processor or a picture author), and designated characters. The designated character may be a random character determined for the picture to be processed.
And S104, carrying out hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element.
And S106, carrying out watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture.
S108, determining verification information of picture associated content of the target picture, and uploading the verification information to a block chain, wherein the picture associated content comprises a first watermark element, and the verification information comprises a first hash value.
Wherein the verification information may be a hash value that can be uploaded into the blockchain. Based on the above, the verification information of the picture associated content is determined to be the hash value corresponding to the picture associated content.
In this embodiment, a first watermark element corresponding to a to-be-processed picture is obtained, and hash encryption processing is performed on the first watermark element to obtain a first hash value corresponding to the first watermark element, so that watermark encryption processing is performed on the to-be-processed picture by using the watermark picture corresponding to the first hash value to obtain a target picture. The watermark encryption process of the picture to be processed adopts the watermark picture after hash encryption, and due to the irreversibility of the hash encryption algorithm, the security level of the picture watermark can be improved, the risk that a first watermark element carried in the watermark picture is cracked is reduced, and therefore the picture copyright related information contained in the first watermark element is protected. In addition, verification information (including the hash value of the first watermark element) of the picture related content of the target picture is uploaded to the block chain, so that the first watermark element on the target picture can be left for evidence through the block chain, and the picture copyright information can be protected by verifying the picture watermark subsequently.
In an embodiment, when the watermark image corresponding to the first hash value is used for performing watermark encryption processing on the picture to be processed, firstly, the first hash value is subjected to picture processing to obtain the watermark image corresponding to the picture to be processed, and then, the watermark image is added to the picture to be processed.
The graphing process of the first hash value may include the following two ways.
In the first mode, the format of the first hash value is directly converted into the picture format by using the existing picture conversion mode, so that a picture corresponding to the first hash value, namely a watermark picture, is obtained.
And secondly, acquiring a second watermark element conforming to the specified format, and performing picture synthesis on the first hash value and the second watermark element to obtain a watermark picture corresponding to the first hash value. Wherein the specified format comprises a picture format. For example, a picture is randomly acquired as the second watermark element, and the randomly acquired picture and the first hash value are synthesized into a picture, so that the watermark picture is obtained.
In one embodiment, the first watermark element may be determined from copyright related information of the picture to be processed. Specifically, copyright related information of the picture to be processed is obtained first, and then the copyright related information is processed according to a preset rule to generate a first watermark element corresponding to the picture to be processed. The copyright related information of the picture to be processed may include information such as a picture identifier (e.g., a picture ID number), a picture source (e.g., channel information for acquiring the picture to be processed), picture upload time, user information of a user related to the picture (e.g., an ID number, a name, a nickname, and the like of a picture processor or a picture author), and designated characters. The designated character may be a random character determined for the picture to be processed.
The preset rule may be a rule in which a plurality of items of copyright-related information are spliced together in order. For example, obtaining the copyright related information of the picture to be processed includes the following contents: picture ID "1234", picture channel number "mayi", picture author ID "7823902", picture upload time "201901011256", random character "6532802". The plurality of items of copyright-related information are sequentially spliced together according to the preset rule to obtain a first watermark element "1234 mayi 78239022019010112566532802". And performing hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value "0257 a13bf03b40f54a9fe398c79a664bb21cfa 2" corresponding to the first watermark element.
In the above example, after the first hash value "0257 a13bf03b40f54a9fe398c79a664bb21cfa 2" is picture-synthesized with the randomly acquired second watermark element in the picture format, the obtained watermark picture is as shown in fig. 2. As can be seen from fig. 2, the watermarked picture includes the first hash value corresponding to the first watermark element, and the copyright-related information of the picture is not directly displayed, so that the copyright-related information of the picture can be protected.
In the above embodiment, the picture related content may further include a second watermark element, a watermark picture, a target picture, and the like, in addition to the first watermark element. And if the picture associated content comprises a plurality of pieces, uploading the verification information association of the plurality of pieces of picture associated content to the block chain so as to protect the picture copyright information by verifying the picture watermark subsequently.
In an embodiment, when the watermark image corresponding to the first hash value is used for performing watermark encryption processing on the image to be processed to obtain the target image, the watermark image can be added to the image to be processed in a blind watermark manner. The specific method comprises the following steps:
firstly, performing two-dimensional Fourier transform on a picture to be processed to obtain a frequency domain graph corresponding to the picture to be processed. The two-dimensional Fourier transform can be completed by performing Fourier transform on each row of image matrix data corresponding to the picture to be processed and then performing Fourier transform on each column.
Next, a key is determined, and an out-of-order rule is generated based on the key. The key corresponding to the picture to be processed can be randomly acquired, different keys can generate different disorder rules, and the process has reversibility.
Thirdly, the watermark picture is disordered according to the disorder rule generated in the previous step, and two-dimensional Fourier transform is carried out. In the step, the watermark picture can be more concealed by disordering the pixels of the watermark picture, so that the security of the watermark picture is improved.
And then, superposing the watermark picture obtained in the last step on the frequency domain picture of the picture to be processed to obtain a spectrogram containing the watermark.
And finally, performing two-dimensional inverse Fourier transform on the spectrogram containing the watermark to obtain a target picture containing the blind watermark.
Fig. 3 is a schematic flow chart of a method for processing a picture watermark based on a block chain according to an embodiment of the present specification, where the method includes:
s302, a target picture after watermark encryption processing is obtained, and a first watermark picture corresponding to the first hash value is embedded in the target picture.
The first hash value is obtained by performing hash encryption processing on a first watermark element through a hash encryption algorithm, and the first watermark element contains copyright related information of the target picture. The first watermark element is obtained by processing copyright related information according to a preset rule.
Copyright-related information may include picture identification (e.g., picture ID number), picture source (e.g., channel information for obtaining a picture to be processed), picture upload time, user information of a picture-related user (e.g., ID number, name, nickname, etc. of a picture processor or a picture author), designated characters, and so on. The designated character may be a random character determined for the picture to be processed.
S304, extracting a first watermark picture from the target picture, and determining a first hash value based on the first watermark picture.
S306, acquiring verification information of the picture associated content corresponding to the target picture stored in the block chain.
The picture related content comprises a first synthesis element used when watermark encryption processing is executed, and the verification information comprises a second hash value corresponding to the first synthesis element.
And S308, matching the first hash value with the verification information to obtain a matching result.
In this step, when the first hash value is matched with the verification information, the first hash value may be matched with a second hash value corresponding to the first combination element. And under the condition that the watermark picture on the target picture is not tampered, the first watermark element is the same as the first synthesis element, and the first hash value is the same as the second hash value.
In this embodiment, for a target picture subjected to watermark encryption, a first watermark picture can be extracted from the target picture, a first hash value corresponding to a first watermark element (including copyright related information of the target picture) is determined based on the first watermark picture, and the first hash value is matched with verification information of picture related content stored in a block chain, so as to obtain a matching result. The watermark on the image can be verified by the target image subjected to the watermark encryption processing based on the data stored in the block chain, so that the copyright information of the image is maintained.
In step S304, the target picture is taken as the picture after the blind watermark encryption processing. Because the blind watermark encryption processing is to superimpose the first watermark picture on the frequency domain image of the original picture, when the first watermark picture on the target picture is extracted, the original picture and the target picture containing the first watermark picture are respectively subjected to Fourier transform, and then the encrypted watermark picture (namely the watermark picture with disordered pixels) can be extracted through subtraction. After the encrypted watermark picture is extracted, a key (used for generating a disorder rule) adopted when blind watermark encryption processing is carried out on the original picture needs to be determined, then the pixel disorder rule of the first watermark picture is reversely deduced through the key, and the picture pixel of the first watermark picture is restored according to the pixel disorder rule, so that the first watermark picture can be obtained.
In one embodiment, the first watermark picture is a picture obtained by picture-synthesizing the first hash value and the second watermark element conforming to a specified format, where the specified format includes a picture format.
In this embodiment, the first hash value may be determined by separating the second watermark element from the first hash value in the first watermark picture. Since the picture synthesis has reversibility, for the first watermark picture obtained by picture synthesis, the second watermark element and the first hash value can be separated by adopting an algorithm which is the inverse of the picture synthesis. The specific image synthesis algorithm and the corresponding separation algorithm belong to the prior art, and are not described herein again.
Based on the above-described embodiment, the picture related content may include, in addition to the first synthesis element, the target picture, a second watermark picture used when performing watermark encryption processing on the target picture, a second synthesis element for synthesizing the second watermark picture, and the like.
If the first watermark picture is a picture obtained by picture-synthesizing the first hash value and the second watermark element conforming to the specified format, when the target picture is verified, the second hash value corresponding to the second watermark element can be matched with the verification information of the second synthesized element stored in the block chain. In the case that the watermark picture on the target picture is not tampered, the second watermark element is the same as the second composition element, and the second hash value is the same as the verification information (e.g., hash value) of the second composition element.
In addition, the third hash value corresponding to the first watermark picture can be matched with the verification information of the second watermark picture. And under the condition that the watermark picture on the target picture is not tampered, the first watermark picture is the same as the second watermark picture, and the third hash value is the same as the verification information (such as the hash value) of the second watermark picture.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
Based on the same idea, the block chain-based picture watermarking method provided in one or more embodiments of the present specification further provides a block chain-based picture watermarking apparatus.
Fig. 4 is a schematic flowchart of a block chain-based picture watermarking processing apparatus according to an embodiment of the present specification, where, as shown in fig. 4, the block chain-based picture watermarking processing apparatus 400 includes:
a first obtaining module 410, obtaining a first watermark element corresponding to a picture to be processed; the first watermark element contains copyright related information of the picture to be processed;
the first encryption module 420 performs hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element;
the second encryption module 430 performs watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture;
the uploading module 440 is used for determining verification information of the picture associated content of the target picture and uploading the verification information to the block chain; the picture associated content comprises a first watermark element; the authentication information includes a first hash value.
In one embodiment, the second encryption module 430 includes:
the processing unit is used for carrying out picture processing on the first hash value to obtain a watermark picture corresponding to the picture to be processed;
and the adding unit is used for adding the watermark picture into the picture to be processed.
In one embodiment, the processing unit acquires a second watermark element conforming to a specified format; the specified format comprises a picture format; and carrying out picture synthesis on the first hash value and the second watermark element to obtain a watermark picture corresponding to the first hash value.
In one embodiment, the copyright related information comprises at least one item of information of picture identification, picture source, picture uploading time, user information of a picture related user and designated characters;
the first obtaining module 410 includes:
the acquisition unit is used for acquiring copyright related information of the picture to be processed;
and the generating unit is used for processing the copyright related information according to a preset rule so as to generate a first watermark element corresponding to the picture to be processed.
In one embodiment, the picture associated content further comprises at least one of a second watermark element, a watermark picture, a target picture.
In this embodiment, a first watermark element corresponding to a to-be-processed picture is obtained, and hash encryption processing is performed on the first watermark element to obtain a first hash value corresponding to the first watermark element, so that watermark encryption processing is performed on the to-be-processed picture by using the watermark picture corresponding to the first hash value to obtain a target picture. The watermark encryption process of the picture to be processed adopts the watermark picture after hash encryption, and due to the irreversibility of the hash encryption algorithm, the security level of the picture watermark can be improved, the risk that a first watermark element carried in the watermark picture is cracked is reduced, and therefore the picture copyright related information contained in the first watermark element is protected. In addition, verification information (including the hash value of the first watermark element) of the picture related content of the target picture is uploaded to the block chain, so that the first watermark element on the target picture can be left for evidence through the block chain, and the picture copyright information can be protected by verifying the picture watermark subsequently.
Fig. 5 is a schematic flowchart of another block chain-based picture watermarking processing apparatus according to an embodiment of the present specification, and as shown in fig. 5, the block chain-based picture watermarking processing apparatus 500 includes:
a second obtaining module 510, obtaining the target picture after the watermark encryption processing; embedding a first watermark picture corresponding to the first hash value on the target picture; the first hash value is obtained by carrying out hash encryption processing on the first watermark element through a hash encryption algorithm; the first watermark element contains copyright related information of the target picture;
an extracting module 520, which extracts a first watermark picture from the target picture and determines a first hash value based on the first watermark picture;
a third obtaining module 530, configured to obtain verification information of picture associated content corresponding to a target picture stored in a block chain; the picture associated content includes a first synthesis element used when performing watermark encryption processing; the verification information comprises a second hash value corresponding to the first synthesis element;
the first matching module 540 matches the first hash value with the verification information to obtain a matching result.
In one embodiment, the first watermark picture is a picture obtained by picture-synthesizing the first hash value and the second watermark element conforming to the specified format; the specified format comprises a picture format;
the extracting module 520 separates the second watermark element from the first hash value in the first watermark picture.
In one embodiment, the picture related content further includes at least one of a target picture, a second watermark picture used when performing the watermark encryption process, and a second synthesis element for synthesizing the second watermark picture;
the apparatus 500 further comprises at least one of:
the second matching module is used for matching a second hash value corresponding to the second watermark element with the verification information of the second synthesis element;
and the third matching module is used for matching the third hash value corresponding to the first watermark picture with the verification information of the second watermark picture.
In one embodiment, the copyright related information comprises at least one item of information of picture identification, picture source, picture uploading time, user information of a picture related user and designated characters; the first watermark element is obtained by processing copyright related information according to a preset rule.
In this embodiment, for a target picture subjected to watermark encryption, a first watermark picture can be extracted from the target picture, a first hash value corresponding to a first watermark element (including copyright related information of the target picture) is determined based on the first watermark picture, and the first hash value is matched with verification information of picture related content stored in a block chain, so as to obtain a matching result. The watermark on the image can be verified by the target image subjected to the watermark encryption processing based on the data stored in the block chain, so that the copyright information of the image is maintained.
It should be understood by those skilled in the art that the above-mentioned image watermarking apparatus based on a block chain can be used to implement the above-mentioned image watermarking method based on a block chain, and the detailed description thereof should be similar to the above-mentioned method, and in order to avoid the complexity, it is not described herein again.
Based on the same idea, one or more embodiments of the present specification further provide a picture watermarking apparatus based on a block chain, as shown in fig. 6. A picture watermarking apparatus based on a block chain may have a large difference due to different configurations or performances, and may include one or more processors 601 and a memory 602, where one or more stored applications or data may be stored in the memory 602. Wherein the memory 602 may be transient or persistent storage. The application stored in memory 602 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a blockchain based picture watermarking device. Still further, the processor 601 may be arranged in communication with the memory 602 to execute a series of computer executable instructions in the memory 602 on a blockchain based picture watermarking device. The blockchain-based picture watermarking apparatus may also include one or more power supplies 603, one or more wired or wireless network interfaces 604, one or more input-output interfaces 605, and one or more keyboards 606.
In particular, in this embodiment, the picture watermarking apparatus based on the block chain includes a memory and one or more programs, where the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the picture watermarking apparatus based on the block chain, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
acquiring a first watermark element corresponding to a picture to be processed; the first watermark element comprises copyright related information of the picture to be processed;
carrying out hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element;
carrying out watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture;
determining verification information of picture associated content of the target picture, and uploading the verification information to a block chain; the picture associated content comprises the first watermark element; the authentication information includes the first hash value.
Optionally, the computer executable instructions, when executed, may further cause the processor to:
performing picture processing on the first hash value to obtain a watermark picture corresponding to the picture to be processed;
and adding the watermark picture into the picture to be processed.
Optionally, the computer executable instructions, when executed, may further cause the processor to:
acquiring a second watermark element conforming to a specified format; the specified format comprises a picture format; and carrying out picture synthesis on the first hash value and the second watermark element to obtain a watermark picture corresponding to the first hash value.
Optionally, the copyright related information includes at least one item of information of a picture identifier, a picture source, picture uploading time, user information of a picture related user, and a designated character;
the computer executable instructions, when executed, may further cause the processor to:
acquiring the copyright related information of the picture to be processed;
and processing the copyright related information according to a preset rule to generate the first watermark element corresponding to the picture to be processed.
Optionally, the picture related content further includes at least one of the second watermark element, the watermark picture, and the target picture.
Based on the same idea, one or more embodiments of the present specification further provide a picture watermarking apparatus based on a block chain, as shown in fig. 7. A picture watermarking apparatus based on a block chain may have a large difference due to different configurations or performances, and may include one or more processors 701 and a memory 702, where one or more stored applications or data may be stored in the memory 702. Memory 702 may be, among other things, transient storage or persistent storage. The application program stored in memory 702 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a blockchain based picture watermarking device. Still further, the processor 701 may be arranged in communication with the memory 702 to execute a series of computer executable instructions in the memory 702 on a blockchain based picture watermarking device. The blockchain-based picture watermarking apparatus may also include one or more power supplies 703, one or more wired or wireless network interfaces 704, one or more input-output interfaces 705, and one or more keyboards 706.
In particular, in this embodiment, the picture watermarking apparatus based on the block chain includes a memory and one or more programs, where the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the picture watermarking apparatus based on the block chain, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
acquiring a target picture subjected to watermark encryption processing; a first watermark picture corresponding to a first hash value is embedded in the target picture; the first hash value is obtained by carrying out hash encryption processing on the first watermark element through a hash encryption algorithm; the first watermark element contains copyright related information of the target picture;
extracting the first watermark picture from the target picture, and determining the first hash value based on the first watermark picture;
acquiring verification information of picture associated content corresponding to the target picture stored in a block chain; the picture associated content includes a first synthetic element used when performing the watermark encryption process; the verification information comprises a second hash value corresponding to the first synthesis element;
and matching the first hash value with the verification information to obtain a matching result.
Optionally, the first watermark picture is a picture obtained by picture-synthesizing the first hash value and a second watermark element conforming to a specified format; the specified format comprises a picture format;
the computer executable instructions, when executed, may further cause the processor to:
separating the second watermark element from the first hash value in the first watermark picture.
Optionally, the picture related content further includes at least one of the target picture, a second watermark picture used when performing the watermark encryption processing, and a second synthesis element used for synthesizing the second watermark picture;
the computer executable instructions, when executed, may further cause the processor to:
matching a second hash value corresponding to the second watermark element with verification information of the second synthesis element;
and matching the third hash value corresponding to the first watermark picture with the verification information of the second watermark picture.
Optionally, the copyright related information includes at least one item of information of a picture identifier, a picture source, picture uploading time, user information of a picture related user, and a designated character; the first watermark element is obtained by processing the copyright related information according to a preset rule.
One or more embodiments of the present specification also propose a computer-readable storage medium storing one or more programs, the one or more programs including instructions, which when executed by an electronic device including a plurality of application programs, enable the electronic device to perform the above block chain-based picture watermarking method, and in particular to perform:
acquiring a first watermark element corresponding to a picture to be processed; the first watermark element comprises copyright related information of the picture to be processed;
carrying out hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element;
carrying out watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture;
determining verification information of picture associated content of the target picture, and uploading the verification information to a block chain; the picture associated content comprises the first watermark element; the authentication information includes the first hash value.
One or more embodiments of the present specification also propose a computer-readable storage medium storing one or more programs, the one or more programs including instructions, which when executed by an electronic device including a plurality of application programs, enable the electronic device to perform the above block chain-based picture watermarking method, and in particular to perform:
acquiring a target picture subjected to watermark encryption processing; a first watermark picture corresponding to a first hash value is embedded in the target picture; the first hash value is obtained by carrying out hash encryption processing on the first watermark element through a hash encryption algorithm; the first watermark element contains copyright related information of the target picture;
extracting the first watermark picture from the target picture, and determining the first hash value based on the first watermark picture;
acquiring verification information of picture associated content corresponding to the target picture stored in a block chain; the picture associated content includes a first synthetic element used when performing the watermark encryption process; the verification information comprises a second hash value corresponding to the first synthesis element;
and matching the first hash value with the verification information to obtain a matching result.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
One skilled in the art will recognize that one or more embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
One or more embodiments of the present specification are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only one or more embodiments of the present disclosure, and is not intended to limit the present disclosure. Various modifications and alterations to one or more embodiments described herein will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of one or more embodiments of the present specification should be included in the scope of claims of one or more embodiments of the present specification.

Claims (17)

1. A picture watermarking processing method based on a block chain comprises the following steps:
acquiring a first watermark element corresponding to a picture to be processed; the first watermark element comprises copyright related information of the picture to be processed;
carrying out hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element;
carrying out watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture; the watermark picture is a picture obtained by picture synthesis of the first hash value and a second watermark element in a picture format;
determining verification information of picture associated content of the target picture, and uploading the verification information to a block chain; the picture associated content comprises the first watermark element; the authentication information includes the first hash value.
2. The method according to claim 1, wherein the performing watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value includes:
performing picture processing on the first hash value to obtain a watermark picture corresponding to the picture to be processed;
and adding the watermark picture into the picture to be processed.
3. The method according to claim 2, wherein the performing the picture-based processing on the watermark picture corresponding to the first hash value to obtain the watermark picture corresponding to the picture to be processed includes:
acquiring a second watermark element conforming to a specified format; the specified format comprises a picture format; and carrying out picture synthesis on the first hash value and the second watermark element to obtain a watermark picture corresponding to the first hash value.
4. The method of claim 1, wherein the copyright-related information comprises at least one item of information of picture identification, picture source, picture uploading time, user information of picture-related users, and designated characters;
the acquiring of the first watermark element corresponding to the picture to be processed includes:
acquiring the copyright related information of the picture to be processed;
and processing the copyright related information according to a preset rule to generate the first watermark element corresponding to the picture to be processed.
5. The method of claim 3, the picture associated content further comprising at least one of the second watermark element, the watermark picture, the target picture.
6. A picture watermarking processing method based on a block chain comprises the following steps:
acquiring a target picture subjected to watermark encryption processing; a first watermark picture corresponding to a first hash value is embedded in the target picture; the first hash value is obtained by carrying out hash encryption processing on the first watermark element through a hash encryption algorithm; the first watermark element contains copyright related information of the target picture; the first watermark picture is a picture obtained by picture synthesis of the first hash value and a second watermark element in a picture format;
extracting the first watermark picture from the target picture, and determining the first hash value based on the first watermark picture;
acquiring verification information of picture associated content corresponding to the target picture stored in a block chain; the picture associated content includes a first synthetic element used when performing the watermark encryption process; the verification information comprises a second hash value corresponding to the first synthesis element;
matching the first hash value with the verification information to obtain a matching result;
the determining the first hash value based on the first watermark picture includes: separating the second watermark element from the first hash value in the first watermark picture.
7. The method of claim 6, the picture related content further comprising at least one of the target picture, a second watermark picture used when performing the watermark encryption process, a second synthesis element for synthesizing the second watermark picture;
the method further comprises at least one of:
matching a second hash value corresponding to the second watermark element with verification information of the second synthesis element;
and matching the third hash value corresponding to the first watermark picture with the verification information of the second watermark picture.
8. The method of claim 6, wherein the copyright-related information comprises at least one item of information of picture identification, picture source, picture uploading time, user information of picture-related users, and designated characters; the first watermark element is obtained by processing the copyright related information according to a preset rule.
9. A picture watermarking processing apparatus based on a blockchain, comprising:
the first acquisition module is used for acquiring a first watermark element corresponding to a picture to be processed; the first watermark element comprises copyright related information of the picture to be processed;
the first encryption module is used for carrying out hash encryption processing on the first watermark element by utilizing a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element;
the second encryption module is used for carrying out watermark encryption processing on the picture to be processed by utilizing the watermark picture corresponding to the first hash value to obtain a target picture; the watermark picture is a picture obtained by picture synthesis of the first hash value and a second watermark element in a picture format;
the uploading module is used for determining verification information of the picture associated content of the target picture and uploading the verification information to a block chain; the picture associated content comprises the first watermark element; the authentication information includes the first hash value.
10. The apparatus of claim 9, the second encryption module comprising:
the processing unit is used for carrying out picture processing on the first hash value to obtain a watermark picture corresponding to the picture to be processed;
and the adding unit is used for adding the watermark picture into the picture to be processed.
11. The apparatus according to claim 10, wherein the processing unit is configured to obtain a second watermark element that conforms to a specified format; the specified format comprises a picture format; and carrying out picture synthesis on the first hash value and the second watermark element to obtain a watermark picture corresponding to the first hash value.
12. A picture watermarking processing apparatus based on a blockchain, comprising:
the second acquisition module is used for acquiring the target picture subjected to the watermark encryption processing; a first watermark picture corresponding to a first hash value is embedded in the target picture; the first hash value is obtained by carrying out hash encryption processing on the first watermark element through a hash encryption algorithm; the first watermark element contains copyright related information of the target picture; the first watermark picture is a picture obtained by picture synthesis of the first hash value and a second watermark element in a picture format;
the extraction module extracts the first watermark picture from the target picture and determines the first hash value based on the first watermark picture;
the third acquisition module is used for acquiring verification information of picture associated content corresponding to the target picture stored in the block chain; the picture associated content includes a first synthetic element used when performing the watermark encryption process; the verification information comprises a second hash value corresponding to the first synthesis element;
the first matching module is used for matching the first hash value with the verification information to obtain a matching result;
the extraction module separates the second watermark element from the first hash value in the first watermark picture.
13. The apparatus according to claim 12, wherein the picture-related content further includes at least one of the target picture, a second watermark picture used when performing the watermark encryption process, and a second synthesis element for synthesizing the second watermark picture;
the apparatus further comprises at least one of:
the second matching module is used for matching a second hash value corresponding to the second watermark element with the verification information of the second synthesized element;
and the third matching module is used for matching a third hash value corresponding to the first watermark picture with the verification information of the second watermark picture.
14. A picture watermarking device based on a blockchain, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a first watermark element corresponding to a picture to be processed; the first watermark element comprises copyright related information of the picture to be processed;
carrying out hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element;
carrying out watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture; the watermark picture is a picture obtained by picture synthesis of the first hash value and a second watermark element in a picture format;
determining verification information of picture associated content of the target picture, and uploading the verification information to a block chain; the picture associated content comprises the first watermark element; the authentication information includes the first hash value.
15. A picture watermarking device based on a blockchain, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a target picture subjected to watermark encryption processing; a first watermark picture corresponding to a first hash value is embedded in the target picture; the first hash value is obtained by carrying out hash encryption processing on the first watermark element through a hash encryption algorithm; the first watermark element contains copyright related information of the target picture; the first watermark picture is a picture obtained by picture synthesis of the first hash value and a second watermark element in a picture format;
extracting the first watermark picture from the target picture, and determining the first hash value based on the first watermark picture;
acquiring verification information of picture associated content corresponding to the target picture stored in a block chain; the picture associated content includes a first synthetic element used when performing the watermark encryption process; the verification information comprises a second hash value corresponding to the first synthesis element;
matching the first hash value with the verification information to obtain a matching result;
the determining the first hash value based on the first watermark picture includes: separating the second watermark element from the first hash value in the first watermark picture.
16. A storage medium storing computer-executable instructions that, when executed, implement the following:
acquiring a first watermark element corresponding to a picture to be processed; the first watermark element comprises copyright related information of the picture to be processed;
carrying out hash encryption processing on the first watermark element by using a hash encryption algorithm to obtain a first hash value corresponding to the first watermark element;
carrying out watermark encryption processing on the picture to be processed by using the watermark picture corresponding to the first hash value to obtain a target picture; the watermark picture is a picture obtained by picture synthesis of the first hash value and a second watermark element in a picture format;
determining verification information of picture associated content of the target picture, and uploading the verification information to a block chain; the picture associated content comprises the first watermark element; the authentication information includes the first hash value.
17. A storage medium storing computer-executable instructions that, when executed, implement the following:
acquiring a target picture subjected to watermark encryption processing; a first watermark picture corresponding to a first hash value is embedded in the target picture; the first hash value is obtained by carrying out hash encryption processing on the first watermark element through a hash encryption algorithm; the first watermark element contains copyright related information of the target picture; the first watermark picture is a picture obtained by picture synthesis of the first hash value and a second watermark element in a picture format;
extracting the first watermark picture from the target picture, and determining the first hash value based on the first watermark picture;
acquiring verification information of picture associated content corresponding to the target picture stored in a block chain; the picture associated content includes a first synthetic element used when performing the watermark encryption process; the verification information comprises a second hash value corresponding to the first synthesis element;
matching the first hash value with the verification information to obtain a matching result;
the determining the first hash value based on the first watermark picture includes: separating the second watermark element from the first hash value in the first watermark picture.
CN201911222252.8A 2019-12-03 2019-12-03 Image watermarking processing method and device based on block chain Active CN111145069B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911222252.8A CN111145069B (en) 2019-12-03 2019-12-03 Image watermarking processing method and device based on block chain
PCT/CN2020/117918 WO2021109691A1 (en) 2019-12-03 2020-09-25 Blockchain-based picture watermark processing method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911222252.8A CN111145069B (en) 2019-12-03 2019-12-03 Image watermarking processing method and device based on block chain

Publications (2)

Publication Number Publication Date
CN111145069A CN111145069A (en) 2020-05-12
CN111145069B true CN111145069B (en) 2021-04-27

Family

ID=70517563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911222252.8A Active CN111145069B (en) 2019-12-03 2019-12-03 Image watermarking processing method and device based on block chain

Country Status (2)

Country Link
CN (1) CN111145069B (en)
WO (1) WO2021109691A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111145069B (en) * 2019-12-03 2021-04-27 支付宝(杭州)信息技术有限公司 Image watermarking processing method and device based on block chain
CN112073807B (en) * 2020-11-11 2021-02-09 支付宝(杭州)信息技术有限公司 Video data processing method and device based on block chain
CN112579994A (en) * 2020-12-23 2021-03-30 陈子祺 Digital product content protection system and method based on artificial intelligence
CN112907434B (en) * 2021-03-25 2023-10-13 绍兴聚量数据技术有限公司 Blind watermark hiding, extracting and tampering detection method based on cellular grid matrix
CN113536346A (en) * 2021-07-21 2021-10-22 北京景安云信科技有限公司 Picture sharing method based on block chain
CN113810723A (en) * 2021-09-29 2021-12-17 阿里巴巴达摩院(杭州)科技有限公司 Video data protection method, electronic device and computer storage medium
CN114936354B (en) * 2022-05-20 2023-02-17 浙江云程信息科技有限公司 Information processing method and device for engineering supervision

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105427231B (en) * 2015-11-26 2018-11-06 南京林业大学 A kind of SVD double-layer digital water mark methods avoiding false alarm
US10282562B1 (en) * 2015-02-24 2019-05-07 ImageKeeper LLC Secure digital data collection
WO2019147120A1 (en) * 2018-01-23 2019-08-01 Datasonic Smart Solutions Sdn Bhd A method and system for automating arrival and departure procedures in a terminal

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10592639B2 (en) * 2016-09-06 2020-03-17 Intel Corporation Blockchain-based shadow images to facilitate copyright protection of digital content
US10484178B2 (en) * 2016-10-26 2019-11-19 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
CN110457873B (en) * 2018-05-08 2021-04-27 中移(苏州)软件技术有限公司 Watermark embedding and detecting method and device
CN109635521A (en) * 2018-12-06 2019-04-16 中链科技有限公司 A kind of copyright protection based on block chain, verification method and device
CN109829269A (en) * 2018-12-26 2019-05-31 平安科技(深圳)有限公司 Method, apparatus and system based on E-seal authenticating electronic documents
CN109740317A (en) * 2018-12-29 2019-05-10 北京奇虎科技有限公司 A kind of digital finger-print based on block chain deposits card method and device
CN110032839A (en) * 2019-04-04 2019-07-19 深圳大通实业股份有限公司 The digital media content infringement detection system of high security digital watermarking
CN110264390A (en) * 2019-06-24 2019-09-20 上海海事大学 A kind of digital watermark method based on double watermarks insertion
CN110321671A (en) * 2019-06-26 2019-10-11 阿里巴巴集团控股有限公司 Transaction system, method, apparatus and the electronic equipment of picture based on block chain
CN111145069B (en) * 2019-12-03 2021-04-27 支付宝(杭州)信息技术有限公司 Image watermarking processing method and device based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10282562B1 (en) * 2015-02-24 2019-05-07 ImageKeeper LLC Secure digital data collection
CN105427231B (en) * 2015-11-26 2018-11-06 南京林业大学 A kind of SVD double-layer digital water mark methods avoiding false alarm
WO2019147120A1 (en) * 2018-01-23 2019-08-01 Datasonic Smart Solutions Sdn Bhd A method and system for automating arrival and departure procedures in a terminal

Also Published As

Publication number Publication date
CN111145069A (en) 2020-05-12
WO2021109691A1 (en) 2021-06-10

Similar Documents

Publication Publication Date Title
CN111145069B (en) Image watermarking processing method and device based on block chain
US10713391B2 (en) Tamper protection and video source identification for video processing pipeline
Wu et al. Multi-layer assignment steganography using graph-theoretic approach
EP3537319A1 (en) Tamper protection and video source identification for video processing pipeline
Arora et al. Secure image encryption technique based on jigsaw transform and chaotic scrambling using digital image watermarking
US9268713B2 (en) Methods, systems and apparatus for managing data entries on a database
Srinivas et al. Web image authentication using embedding invisible watermarking
CN110969563B (en) Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting equipment and data processing method
Shekhawat et al. A secured steganography algorithm for hiding an image and data in an image using LSB technique
CN103986979B (en) A kind of copy-right protection method and system
KR20220003318A (en) Apparatus, method, computer-readable storage medium and computer program for encrypting information using image steganography
CN109345440B (en) Digital media watermark processing method, computer device and storage medium
Jain A secured steganography technique for hiding multiple images in an image using least significant bit algorithm and Arnold transformation
US11276138B2 (en) Image data encryption and rendering system
Shukla et al. A recent survey on information-hiding techniques
CN113177876A (en) Picture processing method and device and electronic equipment
Gohil et al. Content watermarking and data hiding in multimedia security
Trivedi et al. User data privacy in multimedia domain using 3–3 LSB-based color image steganography with RC4 and Bernoulli map protection
Patidar et al. Image Steganography Based on Random Pixel Addition and Discrete Cosine Transform (DCT)
Nikam et al. Extended Fibonacci Series for Selection of Carrier Samples in Data Hiding and Extraction
Ahuja et al. Video data security: analysis, relevance and open challenges
Rao et al. Basic Framework of Different Steganography Techniques for Security Applications
Shamsi et al. Securing Secret Information
Nadim Protection of Creative Rights Through Digital Image Watermarking
Talirongan et al. An MD5-Hirose Hashing Algorithm for Digital Image Watermarking

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40029913

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant