CN112887757A - Anti-counterfeiting method for cloud monitoring image - Google Patents

Anti-counterfeiting method for cloud monitoring image Download PDF

Info

Publication number
CN112887757A
CN112887757A CN202110035148.9A CN202110035148A CN112887757A CN 112887757 A CN112887757 A CN 112887757A CN 202110035148 A CN202110035148 A CN 202110035148A CN 112887757 A CN112887757 A CN 112887757A
Authority
CN
China
Prior art keywords
image file
verification data
original
position information
verified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110035148.9A
Other languages
Chinese (zh)
Inventor
王建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Qiyuan Xipu Technology Co ltd
Original Assignee
Chengdu Qiyuan Xipu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Qiyuan Xipu Technology Co ltd filed Critical Chengdu Qiyuan Xipu Technology Co ltd
Priority to CN202110035148.9A priority Critical patent/CN112887757A/en
Publication of CN112887757A publication Critical patent/CN112887757A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/23418Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/40Scenes; Scene-specific elements in video content
    • G06V20/46Extracting features or characteristics from the video content, e.g. video fingerprints, representative shots or key frames
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/60Type of objects
    • G06V20/62Text, e.g. of license plates, overlay texts or captions on TV images
    • G06V20/635Overlay text, e.g. embedded captions in a TV program
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234309Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements by transcoding between formats or standards, e.g. from MPEG-2 to MPEG-4 or from Quicktime to Realvideo
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/44008Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics in the video stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440218Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display by transcoding between formats or standards, e.g. from MPEG-2 to MPEG-4
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition

Abstract

The invention provides an anti-counterfeiting method of a cloud monitoring image, which comprises the following steps: analyzing the content in the received original monitoring image file, and extracting texts, images and position information of the texts and the images; generating original verification data, encrypting the original verification data, embedding the original verification data into a preset position in an original monitoring image file, and generating a credible monitoring image file; detecting the application history of the digital signature of the image file to be verified; when the signature verification fails or the digital signature is not used, analyzing the content of the image file to be verified, and extracting text, image and position information; generating security verification data; decrypting the encrypted original verification data; comparing the raw and security verification data; and marking the tampering position in the image file to be verified when the verification data are inconsistent. The invention can detect whether the monitored image is forged in real time, and can confirm the falsified position of the forged image, thereby improving the safety authentication efficiency of image monitoring.

Description

Anti-counterfeiting method for cloud monitoring image
Technical Field
The invention relates to data encryption, in particular to an anti-counterfeiting method for a cloud monitoring image.
Background
The monitoring video file is a video format file that can be transmitted through a network, and the application field thereof is on a steep increase trend along with the rapid development of computer and communication technologies. However, since the document is transmitted to the counterpart in the form of a digital signal through a communication network, the security of the document is vulnerable. In order to improve the image reliability, the prior art adopts a digital signature. The user does not need to directly stamp or sign the document by using the stamp, but only needs to attach the digital signature consisting of the digital information to the monitoring image file. Digital signatures are easy to transmit and are not easily repudiated or imitated. However, with the improvement of the crime technology, the monitoring image file and/or the digital signature cannot be confirmed when being forged, and meanwhile, the existing security verification method of the monitoring image file can only confirm the integrity of the document of the monitoring image file by comparing the hash value of the monitoring image file, or compare and confirm the original file of the monitoring image file and the file to be verified by naked eyes.
Disclosure of Invention
In order to solve the problems in the prior art, the invention provides an anti-counterfeiting method for a cloud monitoring image, which comprises the following steps:
step (a), receiving at least one original monitoring image file;
analyzing the content in the received original monitoring image file, and extracting the text and the position information thereof;
step (c), analyzing the content in the received original monitoring image file, and extracting the image and the position information thereof;
step (d), utilizing at least one of the extracted text and position information thereof, and the extracted image and position information thereof to generate original verification data;
step (e), after encrypting the generated original verification data and embedding the encrypted original verification data into a preset position in the received original monitoring image file, generating a credible monitoring image file;
step (f), receiving the image file to be verified, and detecting the digital signature application history of the corresponding image file to be verified;
step (g), when the digital signature verification fails to be carried out on the corresponding image file to be verified or the digital signature is not used, analyzing the content in the corresponding image file to be verified, and respectively extracting the text and the position information thereof as well as the image and the position information thereof;
generating security verification data by using at least one of the text and the position information thereof, and the image and the position information thereof, which are respectively extracted;
step (i), the encrypted original verification data in the credible monitoring image file corresponding to the corresponding image file to be verified is decrypted;
step (j), comparing the original verification data after decryption with the generated safety verification data; and
and (k) according to the comparison result in the step (j), when the original verification data after decryption is inconsistent with the generated safety verification data, marking a tampering position in the received image file to be verified.
Preferably, in the step (c), when parsing the content in the received original surveillance video file and extracting the image, hash information of the corresponding image is included.
Preferably, in the step (e), when the digital signature is applied to the generated trusted monitoring image file, a final trusted monitoring image file is generated by embedding a preset digital signature into the generated trusted monitoring image file.
Preferably, after the step (a), further comprising:
analyzing the information of each frame in the received original monitoring image file, and extracting the hash value information of each frame;
and (d) generating original authentication data using at least one of the extracted text and its position information, the extracted image and its position information, and the hash value information of each extracted frame.
Preferably, in the step (g), when the digital signature of the corresponding to-be-verified image file fails to be verified, or when it is determined that the digital signature is not used, analyzing information of each frame in the corresponding to-be-verified image file, extracting hash value information of each frame, analyzing contents in the corresponding to-be-verified image file, and extracting text and position information thereof, and image and position information thereof, respectively;
in the step (h), security verification data is generated using at least one of the text and the position information thereof, the image and the position information thereof, and the hash value information of each frame, which are respectively extracted;
in the step (k), according to the comparison result in the step (j), comparing the hash value information of each frame in the decrypted original verification data and the generated security verification data, and when the two are not consistent, comparing the text and the position information thereof as well as the image and the position information thereof in the decrypted original verification data and the generated security verification data, judging whether the two are consistent, and according to the judgment result, marking the tampered position in the corresponding to-be-verified image file when the text and the position information thereof as well as the image and the position information thereof in the decrypted original verification data and the generated security verification data are not consistent.
Compared with the prior art, the invention has the following advantages:
the invention provides an anti-counterfeiting method for a cloud monitoring image, which can detect whether the monitoring image is forged or not in real time, can confirm the falsified position of the forged image and improves the safety authentication efficiency of image monitoring.
Drawings
Fig. 1 is a flowchart of an anti-counterfeiting method for cloud-monitored images according to an embodiment of the present invention.
Detailed Description
A detailed description of one or more embodiments of the invention is provided below along with accompanying figures that illustrate the principles of the invention. The invention is described in connection with such embodiments, but the invention is not limited to any embodiment. The scope of the invention is limited only by the claims and the invention encompasses numerous alternatives, modifications and equivalents. In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention. These details are provided for the purpose of example and the invention may be practiced according to the claims without some or all of these specific details.
One aspect of the invention provides an anti-counterfeiting method for a cloud monitoring image. Fig. 1 is a flowchart of an anti-counterfeiting method for cloud-monitored images according to an embodiment of the invention.
The invention provides an anti-counterfeiting method for a monitoring image file, which can mark and confirm the position of the forged content while verifying the integrity of the content of the monitoring image file by generating the security verification information of the monitoring image file, which comprises an encrypted data mode or a Maxicode matrix code mode for confirming the position of the forged content in the monitoring image file, and embedding the security verification information into the specific position of the original monitoring image file, thereby effectively preventing the monitoring image file from being forged.
The monitored image anti-counterfeiting cloud system comprises a monitored image file receiving module, a text information extraction module, an image information extraction module, a verification data generation module and a safety monitored image file generation module. In addition, the surveillance image anti-counterfeiting cloud system optionally comprises a digital signature confirmation module, a surveillance image file analysis module and a surveillance image file verification module.
The monitoring image file receiving module receives at least one original monitoring image file input from the monitoring terminal. The text information extraction module analyzes the content of the original monitoring image file received by the monitoring image file receiving module and extracts text and text position information. The image information extraction module analyzes the content of the original monitoring image file received by the monitoring image file receiving module and extracts the image and the image position information. The image information extraction module comprises hash information of corresponding images when analyzing the contents in the original monitoring image files received by the monitoring image file receiving module and extracting the images.
The verification data generation module generates original verification data by using at least one of the text and the text position information extracted by the text information extraction module and the image position information extracted by the image information extraction module.
The safety monitoring image file generation module encrypts the original verification data generated by the verification data generation module, and generates a credible monitoring image file after embedding the original verification data into a preset position in the corresponding original monitoring image file. In addition, when the security monitoring image file generation module encrypts the original verification data generated by the verification data generation module, the generated original verification data is compressed and then encrypted.
When the encrypted original verification data is embedded into the corresponding preset position in the original monitoring image file, the security monitoring image file generation module encodes the encrypted original verification data and then embeds the encrypted original verification data into the corresponding preset position in the original monitoring image file. The security monitoring image file generation module embeds the encrypted original verification data into an invisible area of the corresponding original monitoring image file. In addition, when the security monitoring image file generation module applies the digital signature to the generated credible monitoring image file, the security monitoring image file generation module generates a final credible monitoring image file by embedding the preset digital signature into the generated credible monitoring image file.
The safety monitoring image file generation module further converts the original verification data generated by the verification data generation module into a Maxicode matrix code mode, and generates a credible monitoring image file after embedding the original verification data into a preset position in the corresponding original monitoring image file. And when the original authentication data generated by the authentication data generation module is converted into the Maxicode matrix code pattern, the generated original authentication data is converted into the Maxicode matrix code pattern after being compressed, or is converted into the Maxicode matrix code pattern after being compressed and encrypted. The digital signature confirmation module detects the digital signature application history of the image file to be verified.
When the digital signature verification of the corresponding image file to be verified fails through the digital signature confirmation module or when the digital signature is not confirmed to be used, the monitoring image file analysis module analyzes the content in the corresponding image file to be verified, respectively extracts the text and the text position information as well as the image and the image position information, and then generates the safety verification data by utilizing at least one of the respectively extracted text and text position information as well as the image and image position information.
The monitoring image file verification module receives a credible monitoring image file corresponding to the corresponding image file to be verified through the safety monitoring image file generation module, decrypts encrypted original verification data in the corresponding credible monitoring image file, compares the decrypted original verification data with safety verification data generated through the monitoring image file generation module, and marks a tampering position in the corresponding image file to be verified when the decrypted original verification data and the safety verification data are inconsistent.
In addition, the monitoring image file verification module receives a credible monitoring image file corresponding to the corresponding image file to be verified through the safety monitoring image file generation module, extracts original verification data from a Maxicode matrix code embedded in the corresponding credible monitoring image file, compares the extracted original verification data with safety verification data generated through the monitoring image file generation module, and marks a tampering position in the corresponding image file to be verified when the extracted original verification data and the safety verification data are not consistent.
The verification data generation module generates original verification data by using at least one of the text and the position information thereof extracted by the text information extraction module, the image and the position information thereof extracted by the image information extraction module, and the hash value information of the frame extracted by the frame information extraction module.
When the digital signature verification of the corresponding image file to be verified fails or no digital signature is confirmed to be used by the digital signature confirmation module, the monitoring image file analysis module analyzes the information of each frame in the corresponding image file to be verified, extracts the hash value information of each frame, analyzes the content in the corresponding image file to be verified, and extracts the text and the position information thereof as well as the image and the position information thereof.
The monitoring image file verification module receives a credible monitoring image file corresponding to a corresponding image file to be verified through the safety monitoring image file generation module, decrypts encrypted original verification data in the corresponding credible monitoring image file, compares the decrypted original verification data with hash value information of each frame in the safety verification data generated by the monitoring image file analysis module, compares the decrypted original verification data with text and position information thereof as well as image and position information thereof in the safety verification data generated by the monitoring image file analysis module when the original verification data and the safety verification data are not consistent, and judges whether the original verification data and the safety verification data are consistent or not.
In addition, the monitoring image file verification module is also used for receiving a credible monitoring image file corresponding to the corresponding image file to be verified through the safety monitoring image file generation module, extracting original verification data from a Maxicode matrix code embedded in the corresponding credible monitoring image file, comparing the extracted original verification data with hash value information of each frame in the safety verification data generated by the monitoring image file analysis module, and comparing text and position information thereof as well as image and position information thereof in the extracted original verification data and the safety verification data generated by the monitoring image file analysis module when the extracted original verification data and the safety verification data are inconsistent to judge whether the extracted original verification data and the safety verification data are consistent.
At this time, the monitoring image file verification module compares the decrypted original verification data with hash value information of all frames in the security verification data generated by the monitoring image file analysis module, and then compares the decrypted original verification data with text and position information thereof, and images and position information thereof in the security verification data generated by the monitoring image file analysis module for inconsistent frames.
The monitoring image file verification module is further used for comparing the decrypted original verification data with hash value information of all frames in the safety verification data generated by the monitoring image file analysis module, and simultaneously comparing texts and position information thereof as well as images and position information thereof in the decrypted original verification data and the safety verification data generated by the monitoring image file analysis module aiming at inconsistent frames.
In addition, when the original verification data after decryption and the text and the position information thereof, the image and the position information thereof in the security verification data generated by the monitoring image file analysis module are inconsistent, the monitoring image file verification module marks a tampering position in the corresponding image file to be verified.
In addition, the monitoring image file verification module further marks a tampering position in the corresponding image file to be verified when the extracted original verification data is inconsistent with the text and the position information thereof, the image and the position information thereof in the security verification data generated by the monitoring image file analysis module.
According to the system, the anti-counterfeiting method for the monitoring image file comprises the following steps:
receiving at least one original monitoring image file input from a monitoring terminal;
and analyzing the content of the received original monitoring image file, and extracting the text and the text position information.
And analyzing the content of the received original monitoring image file, and extracting an image and image position information. When the content in the received original monitoring image file is analyzed and the image is extracted, the hash information of the corresponding image is included.
Generating original authentication data using at least one of the extracted text and text position information and the extracted image and image position information.
And encrypting the generated original verification data, and embedding the encrypted original verification data into a preset position in the received original monitoring image file to generate a credible monitoring image file. At this time, when the generated original authentication data is encrypted, the generated original authentication data is compressed and then encrypted. When the encrypted original verification data is embedded into the corresponding preset position in the original monitoring image file, the encrypted original verification data is encoded and then embedded into the received preset position in the original monitoring image file.
Preferably, the encrypted original verification data is embedded in an invisible area of the received original monitoring image file. When the digital signature is applied to the generated credible monitoring image file, a final credible monitoring image file is generated by embedding a preset digital signature into the generated credible monitoring image file.
The generated original verification data can be converted into a Maxicode matrix code mode, and the Maxicode matrix code mode is embedded into a preset position in a corresponding original monitoring image file to generate a credible monitoring image file. At this time, in converting the generated original authentication data into the Maxicode matrix code pattern, the generated original authentication data is converted into the Maxicode matrix code pattern after being compressed, or is converted into the Maxicode matrix code pattern after being compressed and encrypted.
In a state where the generated original verification data is converted into a Maxicode matrix code pattern and embedded in a preset position in the corresponding original monitoring image file, and then the trusted monitoring image file is generated, when a digital signature is applied to the generated trusted monitoring image file, a final trusted monitoring image file is generated by embedding the preset digital signature in the generated trusted monitoring image file.
Optionally, after generating the final trusted monitoring video file, the method for preventing forgery of the monitoring video file of the present invention may include: step 1, receiving an image file to be verified, and detecting the digital signature application history of the corresponding image file to be verified; step 2, when the digital signature verification of the corresponding image file to be verified fails through the step 1 or the digital signature is not used, analyzing the content in the corresponding image file to be verified, and respectively extracting the text and the position information thereof as well as the image and the position information thereof; step 3, generating safety verification data by using at least one of the text and the position information thereof, the image and the position information thereof which are respectively extracted in the step 2; step 4, decrypting the encrypted original verification data in the credible monitoring image file corresponding to the corresponding image file to be verified; step 5, comparing the original verification data decrypted by the step 4 with the security verification data generated by the step 3; and 6, according to the comparison result of the 5, when the original verification data decrypted by the 4 th step is inconsistent with the safety verification data generated by the 3 rd step, marking a tampering position in the image file to be verified received by the 1 st step.
Preferably, the above process may further include: step 1', receiving an image file to be verified, and detecting the digital signature application history of the corresponding image file to be verified; step 2', when the digital signature verification of the corresponding image file to be verified fails or no digital signature is confirmed to be used through the step 1', analyzing the content in the corresponding image file to be verified, and respectively extracting the text and the position information thereof as well as the image and the position information thereof; a 3 'step of generating security verification data using at least one of the text and the position information thereof and the image and the position information thereof extracted respectively by the 2' step; step 4', extracting original verification data from a Maxicode matrix code embedded in a credible monitoring image file corresponding to a corresponding image file to be verified; step 5', comparing the original verification data extracted in the step 4' with the safety verification data generated in the step 3 '; and 6' marking a tampering position in the image file to be verified received in the 1' step when the original verification data decrypted by the 4' step is inconsistent with the safety verification data generated in the 3' step according to the comparison result in the 5' step.
The method further comprises the steps of analyzing the information of each frame in the received original monitoring image file and extracting the hash value information of each frame. In the step 2, when the digital signature verification of the corresponding image file to be verified fails or it is confirmed that no digital signature is used in the step 1, the information of each frame in the corresponding image file to be verified is analyzed, the hash value information of each frame is extracted, the content in the corresponding image file to be verified is analyzed, and the text and the position information thereof, the image and the position information thereof are extracted respectively.
Next, in the step 3, security verification data is generated using at least one of the text and the position information thereof, the image and the position information thereof, and the hash value information of each frame extracted in the step 2.
Next, at the 6 th step, the original authentication data decrypted by the 4 th step is compared with the hash value information of each frame in the security authentication data generated at the 3 rd step based on the comparison result at the 5 th step, and if they are not identical, the original authentication data decrypted by the 4 th step is compared with the text and position information thereof and the image and position information thereof in the security authentication data generated at the 3 rd step, and whether they are identical is determined, and if they are not identical, a falsified position is marked in the corresponding video file to be authenticated based on the determination result.
In addition, in the 6 'th step, optionally, the original authentication data extracted in the 4' th step and the hash value information of each frame in the security authentication data generated in the 3 'th step are compared according to the comparison result in the 5' th step, and when the two are not consistent, the original authentication data extracted in the 4 'th step and the text, the position information thereof, the image, and the position information thereof in the security authentication data generated in the 3' th step are compared to determine whether the two are consistent, and according to the determination result, when the original authentication data extracted in the 4 'th step and the text, the position information thereof, the image, and the position information thereof in the security authentication data generated in the 3' th step are not consistent, a falsified position is marked in the corresponding image file to be authenticated.
On the basis of the monitoring image anti-counterfeiting method, after the tampered position is marked, the tampered monitoring image file is restored and the image watermark is embedded.
Acquiring an image file to be verified and a preset watermark image; respectively collecting image files and watermark data, and calculating to obtain a watermark sequence; directly embedding the watermark sequence into a sub-block of an image file to be verified for the first time; after discrete wavelet conversion is carried out on each sub-block of the image file, the sub-block comprises a high-frequency part, a low-frequency part and a medium-frequency part; embedding the watermark sequence into the intermediate frequency part of the image file to be verified for the second time; acquiring low-frequency information containing the most important digital content in all the sub-blocks; copying the low-frequency information of each sub-block, and respectively embedding the low-frequency information into the intermediate-frequency parts of a plurality of other sub-blocks; and then, performing inverse discrete wavelet transform on the high frequency, the intermediate frequency and the low frequency of each sub-block to obtain an image frame combination.
The method for obtaining the watermark sequence through calculation comprises the steps of generating a random number sequence, wherein the length of the random number sequence is equal to the number of a plurality of sub-blocks divided by the image file; generating a random number sequence pattern with the same size as the image file according to the random number sequence, and determining the sequence of embedding the watermarks in the plurality of sub-blocks of the image file according to the random number sequence pattern; dividing the image file and the random number sequence pattern into a plurality of sub-blocks which are not overlapped with each other; removing part of low bits of the pixels of each sub-block; converting all pixels of two sub-blocks of the image file and the random number sequence pattern which are currently subjected to watermark embedding into bit sequences to generate two groups of first bit sequences; inputting the bit sequence of the subblocks at the corresponding positions of the image file and the random number sequence pattern into a hash function to obtain a second bit sequence; inverting the second bit sequence, exchanging the highest bit value and the lowest bit value of the second bit sequence to generate a third bit sequence, and performing logical AND operation on the second bit sequence and the third bit sequence to generate a fourth bit sequence; dividing the watermark image into a plurality of sub-blocks which are not overlapped with each other, wherein the sub-blocks have the same size with the sub-blocks of the image file; and performing exclusive-or logic operation on each sub-block of the watermark image and the fourth bit sequence to obtain a watermark sequence.
During each second watermark sequence embedding process, partial sub-blocks of the image file are appointed according to the random number sequence, and each local watermark sequence is embedded into the intermediate frequency part of the appointed sub-block until all watermark sequences are embedded. And, the intermediate frequency part of the sub-block where the second watermark sequence is embedded is selected as the upper half part of the intermediate frequency part of the sub-block LH, that is, any lower order of each pixel of the intermediate frequency part is set as the corresponding watermark sequence bit value.
For the low-frequency information, the low-frequency information is obtained by performing second-order discrete wavelet transform on all LL low-frequency parts to obtain LL2/HL2/LH2/HH2, and performing third-order discrete wavelet transform on the LL2 low-frequency parts after the second-order discrete wavelet transform to obtain LL3/HL3/LH3/HH3, wherein the LL3 low-frequency part is the low-frequency information.
The method for copying and embedding the low-frequency information of each sub-block into the intermediate frequency parts of a plurality of other sub-blocks specifically comprises the step of repeatedly filling the bit value of LL3 into the intermediate frequency parts of at least two different sub-blocks subjected to first-order/second-order discrete wavelet conversion according to the bits from the highest to the lowest. The mid-frequency portion includes the HL1 mid-frequency portion of the first-order discrete wavelet transform, the lower half of the LH1 mid-frequency portion, the HL2 mid-frequency portion of the second-order discrete wavelet transform, and the LH2 mid-frequency portion.
In summary, the present invention provides an anti-counterfeiting method for a cloud-monitored image, which can detect whether a monitored image is forged in real time, and can confirm a tampered position of the forged image, thereby improving the security authentication efficiency of image monitoring.
It will be apparent to those skilled in the art that the modules or steps of the present invention described above may be implemented in a general purpose computing system, centralized on a single computing system, or distributed across a network of computing systems, and optionally implemented in program code that is executable by the computing system, such that the program code is stored in a storage system and executed by the computing system. Thus, the present invention is not limited to any specific combination of hardware and software.
It is to be understood that the above-described embodiments of the present invention are merely illustrative of or explaining the principles of the invention and are not to be construed as limiting the invention. Therefore, any modification, equivalent replacement, improvement and the like made without departing from the spirit and scope of the present invention shall be included in the protection scope of the present invention. Further, it is intended that the appended claims cover all such variations and modifications as fall within the scope and boundaries of the appended claims or the equivalents of such scope and boundaries.

Claims (5)

1. An anti-counterfeiting method for cloud monitoring images is characterized by comprising the following steps:
step (a), receiving at least one original monitoring image file;
analyzing the content in the received original monitoring image file, and extracting the text and the position information thereof;
step (c), analyzing the content in the received original monitoring image file, and extracting the image and the position information thereof;
step (d), utilizing at least one of the extracted text and position information thereof, and the extracted image and position information thereof to generate original verification data;
step (e), after encrypting the generated original verification data and embedding the encrypted original verification data into a preset position in the received original monitoring image file, generating a credible monitoring image file;
step (f), receiving the image file to be verified, and detecting the digital signature application history of the corresponding image file to be verified;
step (g), when the digital signature verification fails to be carried out on the corresponding image file to be verified or the digital signature is not used, analyzing the content in the corresponding image file to be verified, and respectively extracting the text and the position information thereof as well as the image and the position information thereof;
generating security verification data by using at least one of the text and the position information thereof, and the image and the position information thereof, which are respectively extracted;
step (i), the encrypted original verification data in the credible monitoring image file corresponding to the corresponding image file to be verified is decrypted;
step (j), comparing the original verification data after decryption with the generated safety verification data; and
and (k) according to the comparison result in the step (j), when the original verification data after decryption is inconsistent with the generated safety verification data, marking a tampering position in the received image file to be verified.
2. The method as claimed in claim 1, wherein in the step (c), when parsing the contents of the received original surveillance image file and extracting the image, hash information of the corresponding image is included.
3. The method of claim 1, wherein: in the step (e), when the digital signature is applied to the generated trusted monitoring image file, a final trusted monitoring image file is generated by embedding a preset digital signature into the generated trusted monitoring image file.
4. The method of claim 1, wherein: further comprising after said step (a):
analyzing the information of each frame in the received original monitoring image file, and extracting the hash value information of each frame;
and (d) generating original authentication data using at least one of the extracted text and its position information, the extracted image and its position information, and the hash value information of each extracted frame.
5. The method of claim 1, wherein: in step (g), when the digital signature verification fails to be performed on the corresponding to-be-verified image file or when the digital signature is not used is confirmed, analyzing the information of each frame in the corresponding to-be-verified image file, extracting the hash value information of each frame, analyzing the content in the corresponding to-be-verified image file, and respectively extracting the text and the position information thereof as well as the image and the position information thereof;
in the step (h), security verification data is generated using at least one of the text and the position information thereof, the image and the position information thereof, and the hash value information of each frame, which are respectively extracted;
in the step (k), according to the comparison result in the step (j), comparing the hash value information of each frame in the decrypted original verification data and the generated security verification data, and when the two are not consistent, comparing the text and the position information thereof as well as the image and the position information thereof in the decrypted original verification data and the generated security verification data, judging whether the two are consistent, and according to the judgment result, marking the tampered position in the corresponding to-be-verified image file when the text and the position information thereof as well as the image and the position information thereof in the decrypted original verification data and the generated security verification data are not consistent.
CN202110035148.9A 2021-01-12 2021-01-12 Anti-counterfeiting method for cloud monitoring image Pending CN112887757A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110035148.9A CN112887757A (en) 2021-01-12 2021-01-12 Anti-counterfeiting method for cloud monitoring image

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110035148.9A CN112887757A (en) 2021-01-12 2021-01-12 Anti-counterfeiting method for cloud monitoring image

Publications (1)

Publication Number Publication Date
CN112887757A true CN112887757A (en) 2021-06-01

Family

ID=76045521

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110035148.9A Pending CN112887757A (en) 2021-01-12 2021-01-12 Anti-counterfeiting method for cloud monitoring image

Country Status (1)

Country Link
CN (1) CN112887757A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113132719A (en) * 2021-06-17 2021-07-16 南京天华中安通信技术有限公司 Camera counterfeit detection method and device and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1643891A (en) * 2002-03-27 2005-07-20 皇家飞利浦电子股份有限公司 Watermarking a digital object with a digital signature
TW200833112A (en) * 2007-01-26 2008-08-01 Nat Univ Dong Hwa Image watermarking adding and extracting method having image tampering recovery function
CN102082664A (en) * 2009-11-30 2011-06-01 腾讯科技(深圳)有限公司 Network data safety transmission system and network data safety transmission method
US20180349567A1 (en) * 2016-10-13 2018-12-06 Markany Inc. Apparatus, system, and method of preventing forgery or falsification of electronic document based on content

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1643891A (en) * 2002-03-27 2005-07-20 皇家飞利浦电子股份有限公司 Watermarking a digital object with a digital signature
TW200833112A (en) * 2007-01-26 2008-08-01 Nat Univ Dong Hwa Image watermarking adding and extracting method having image tampering recovery function
CN102082664A (en) * 2009-11-30 2011-06-01 腾讯科技(深圳)有限公司 Network data safety transmission system and network data safety transmission method
US20180349567A1 (en) * 2016-10-13 2018-12-06 Markany Inc. Apparatus, system, and method of preventing forgery or falsification of electronic document based on content

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113132719A (en) * 2021-06-17 2021-07-16 南京天华中安通信技术有限公司 Camera counterfeit detection method and device and electronic equipment

Similar Documents

Publication Publication Date Title
Sun et al. A SVD-and quantization based semi-fragile watermarking technique for image authentication
Bartolini et al. Image authentication techniques for surveillance applications
Lin et al. A hierarchical digital watermarking method for image tamper detection and recovery
CN1209730C (en) Digital anti-fake method
JP4602931B2 (en) How to ensure image set integrity
KR100878579B1 (en) Watermarking Method, Watermark Validation Method, Watermarking Device and Watermark Validation Device
KR101744744B1 (en) System for tracking illegal distributeur and preventing distribution of illegal content and method thereof
US8477379B2 (en) Secure document workflow
Li et al. Semi-fragile self-recoverable watermarking algorithm based on wavelet group quantization and double authentication
JP2005521173A (en) Method and apparatus for watermarking a digital object with a digital signature
Huo et al. A semi-fragile image watermarking algorithm with two-stage detection
CN102932650B (en) Video data integrity protection and verification method, equipment and system
US20150220717A1 (en) Method for electronically signing electronic document using biometric information and method for verifying the electronic document
CN103440617A (en) Image processing method for improving safety of medical image
CN104063731A (en) Two-dimension code anti-counterfeiting printing and verification method adopting digital watermark technology
CN114003871A (en) Video copyright protection method and system based on block chain and digital watermark technology
US20070253592A1 (en) Method and System for Protecting and Authenticating a Digital Image
CN116611082A (en) File electronic signature algorithm capable of improving electronic signature security
CN112887757A (en) Anti-counterfeiting method for cloud monitoring image
CN104794673A (en) Reversible digital watermark implementation method of encrypted domain utilizing most significant bits
CN101262593A (en) Enhanced OMA DRM2.0 video digital copyright management system based on mixed watermark mechanism
CN115987492A (en) Data authentication method and system based on invariant features
Zhu et al. Multimedia authentication and watermarking
Raj et al. Security analysis of hash based fragile watermarking scheme for image integrity
Sun et al. An optical watermarking solution for authenticating printed documents

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210601