CN113392381A - Watermark generation method, watermark decoding method, storage medium, and electronic device - Google Patents

Watermark generation method, watermark decoding method, storage medium, and electronic device Download PDF

Info

Publication number
CN113392381A
CN113392381A CN202110726587.4A CN202110726587A CN113392381A CN 113392381 A CN113392381 A CN 113392381A CN 202110726587 A CN202110726587 A CN 202110726587A CN 113392381 A CN113392381 A CN 113392381A
Authority
CN
China
Prior art keywords
watermark
watermark pattern
generation method
steps
pattern
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110726587.4A
Other languages
Chinese (zh)
Inventor
田辉
马泽华
杨中华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei High Dimensional Data Technology Co ltd
Original Assignee
Hefei High Dimensional Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei High Dimensional Data Technology Co ltd filed Critical Hefei High Dimensional Data Technology Co ltd
Priority to CN202110726587.4A priority Critical patent/CN113392381A/en
Publication of CN113392381A publication Critical patent/CN113392381A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

The invention discloses a watermark generating method, a watermark decoding method, a storage medium and an electronic device, wherein the watermark generating method comprises the following steps: a1, generating a random template R and an identification code text for identifying copyright information; and B1, coding the random template R according to the identification code text to obtain the watermark pattern containing the copyright information. The watermark generation method can obtain the watermark pattern containing copyright information, and then can embed the watermark pattern into the picture to obtain the copyright picture with the blind watermark so as to realize the digital copyright protection of the image and the tracing of the watermark.

Description

Watermark generation method, watermark decoding method, storage medium, and electronic device
Technical Field
The present invention relates to the field of digital watermarking technologies, and in particular, to a watermark generating method, a watermark decoding method, a storage medium, and an electronic device.
Background
Generally, data of a company unit belongs to sensitive information or confidential information, and the external transmission of the data is strictly limited. However, the sensitive data of the company can still be leaked or transmitted in a manner of taking a picture or capturing a screen, and certain influence is generated on the safety of the data. For this reason, watermarks may be added to web pages and documents containing sensitive data, and although users cannot be prohibited from taking pictures or capturing screens, leaked data may be added with a mark to show ownership.
Disclosure of Invention
The present invention is directed to solving, at least to some extent, one of the technical problems in the related art. Therefore, a first objective of the present invention is to provide a watermark generating method to obtain a watermark pattern containing copyright information, so as to facilitate obtaining a copyright picture with a blind watermark subsequently, and implement digital copyright protection of company data.
A second object of the present invention is to propose a watermark decoding method.
A third object of the invention is to propose a computer-readable storage medium.
A fourth object of the invention is to propose an electronic device.
In order to achieve the above object, an embodiment of a first aspect of the present invention provides a watermark generating method, including the following steps: a1, generating a random template R and an identification code text for identifying copyright information; and B1, coding the random template R according to the identification code text to obtain the watermark pattern containing copyright information.
The watermark generation method of the embodiment of the invention firstly generates the random template R and the identification code text for identifying the copyright information, and then encodes the random template R according to the identification code text to obtain the watermark pattern containing the copyright information. Therefore, the copyright picture with the blind watermark can be obtained conveniently, and the digital copyright protection of company data is realized.
In order to achieve the above object, a second embodiment of the present invention provides a watermark decoding method, including the following steps: a2, acquiring a watermark pattern to be decoded; and B2, decoding the watermark pattern to be decoded according to the known random template R to obtain an identification code text for identifying copyright information.
The watermark decoding method of the embodiment of the invention can decode the watermark pattern obtained by the watermark embedding method to obtain the random template R and the identification code text for identifying copyright information, thereby realizing tracing of the watermark pattern.
To achieve the above object, a third aspect of the present invention provides a computer-readable storage medium, on which a computer program is stored, the computer program, when being executed by a processor, implements the above watermark generating method or implements the above watermark decoding method.
In the computer-readable storage medium of the embodiment of the present invention, when the computer program stored thereon for implementing the watermark generation method is executed by the processor, the watermark pattern containing the copyright information can be obtained, thereby facilitating the subsequent obtaining of the copyright picture with the blind watermark and implementing the digital copyright protection of the company data; when the computer program stored on the computer program for realizing the watermark decoding method is executed by a processor, the watermark pattern to be decoded can be decoded according to the known random template R to obtain an identification code text for identifying copyright information, so that the tracing of the company copyright is realized.
In order to achieve the above object, a fourth aspect of the present invention provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor executes the computer program to implement the above watermark generating method or the above watermark decoding method.
In the electronic device of the embodiment of the invention, when the computer program stored on the memory of the electronic device for realizing the watermark generation method is executed by the processor, the watermark pattern containing copyright information can be obtained, so that the copyright picture with the blind watermark can be conveniently obtained subsequently, and the digital copyright protection of company data is realized; when the computer program stored in the memory of the computer program for realizing the watermark decoding method is executed by the processor, the watermark pattern to be decoded can be decoded according to the known random template R to obtain the identification code text for identifying copyright information, so that the tracing of the company copyright is realized.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
Fig. 1 is a flowchart of a watermark generation method of an embodiment of the present invention;
FIG. 2 is a schematic diagram of a watermark pattern generation process according to an example of the invention;
fig. 3 is a flowchart of a watermark generation method of another embodiment of the present invention;
fig. 4 is a flowchart of a watermark generation method according to yet another embodiment of the present invention;
FIG. 5 is a schematic illustration of a flip-processed watermark pattern according to an example of the invention;
fig. 6 is a flow chart of an exemplary watermark embedding process of the present invention;
fig. 7 is a flowchart of a watermark decoding method according to an embodiment of the invention;
fig. 8 is a flowchart of a watermark decoding method according to another embodiment of the present invention;
fig. 9 is a flowchart of a watermark decoding method according to yet another embodiment of the invention;
FIG. 10 is a flow chart of a watermark pattern detection process according to an example of the invention;
fig. 11 is a flow chart of a watermark pattern extraction process of one example of the invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are illustrative and intended to be illustrative of the invention and are not to be construed as limiting the invention.
Watermark generation, decoding methods, storage media, and electronic devices according to embodiments of the present invention are described below with reference to the accompanying drawings.
Fig. 1 is a flowchart of a watermark generation method according to an embodiment of the present invention.
As shown in fig. 1, the watermark generation method includes the following steps:
a1, generating a random template R and an identification code text for identifying copyright information.
Specifically, referring to fig. 2, the random template R is a binarized image of a preset size. The random template R is generated by a secret key that is shared by the embedding and extracting parties. We can adjust the size of R to tune the performance of the generated watermark. In general, a larger R makes the watermark more robust to image processing, such as compression, filtering, etc.; since the principle of using a random template R to represent bits 0, 1 is similar to spreading, using a larger R to represent a bit is more robust. The smaller R enables the generated watermark to be more robust to geometric distortion, such as scaling and rotation; since a smaller R generally means that more watermark elements can be embedded in a fixed-size region, this allows us to have more feature points to more accurately estimate the geometric distortion experienced by the watermark.
The copyright information may be a company ID to form a company specific watermark pattern and also to facilitate tracing of the watermark pattern. The identification code text (e.g., the predetermined identity sequence 1101011111100000 in fig. 2) is a binary number containing N bits of information, where N is an integer, such as 16.
And B1, coding the random template R according to the identification code text to obtain the watermark pattern containing the copyright information.
In this embodiment, in step B1, the random template R is encoded as follows:
b11, converting the binary number of the N bits into a two-dimensional matrix;
b21, 1 and 0 in the two-dimensional matrix are represented by the positive and negative of the random template R.
Specifically, referring to fig. 2, N-bit binary number 1101011111100000 is converted into a 4 x 4 two-dimensional matrix (i.e., the reshaping information in fig. 2). The place of the two-dimensional matrix representing 1 is directly represented by a positive random template, i.e. 1 × R, and the place of the two-dimensional matrix representing 0 is represented by a negative random template, i.e. -1 × R, i.e. the inverse image of the binarized image corresponding to R (the expansion unit shown in fig. 2), so that the watermark pattern shown in fig. 2 is finally obtained. The random template enables the watermarking unit to carry a large amount of information, and the preset identity sequence enables the robustness of the watermarking unit to be strong, so that the watermarking unit can carry a large amount of information and has strong robustness. It should be noted that the two-dimensional matrix may be 4 × 4 or 2 × 8, which is selected according to actual needs, and more preferably, a square two-dimensional matrix is selected to facilitate embedding and extracting of the subsequent watermark.
In an embodiment of the present invention, as shown in fig. 3, step B1 may further include the following steps:
c1, encrypting the watermark pattern by using the random key matrix.
Specifically, the watermark pattern can be encrypted by using the random key matrix to obtain the encrypted watermark pattern, so that the security and the randomness of the watermark pattern can be improved, and the robustness of the watermark unit can be improved.
In an embodiment of the present invention, as shown in fig. 4, step C1 may further include the following steps:
d1, reversing the encrypted watermark pattern.
Specifically, the encrypted watermark pattern may be subjected to flipping processing to obtain a symmetric watermark pattern shown in fig. 5, which has strong symmetry, so that the symmetric watermark pattern has very obvious characteristics in the frequency domain, thereby facilitating extraction of the subsequent watermark pattern.
In some embodiments of the present invention, after obtaining the watermark pattern, the watermark pattern may be embedded into the picture, that is, the picture original is input, the watermark pattern is embedded into the picture original, and the copyright picture with the blind watermark is output, so as to implement digital copyright protection of the image. As shown in fig. 6, the watermark embedding step may include:
and S101, calculating the size of a watermark unit according to the original size.
And S102, constructing a watermark unit with frequency domain characteristics according to the watermark pattern and the size of the watermark unit.
In particular, a watermarking unit with a strong symmetric frequency domain characteristic may be constructed.
And S103, repeatedly tiling the watermark units according to a set spatial rule to generate a gray matrix with the same length and width as the original image of the picture.
It should be noted that the set spatial law includes, but is not limited to, equilateral triangle, square, and rectangle.
And S104, processing the gray matrix and expanding the gray matrix into an RGB three-channel embedded matrix.
Specifically, the gray matrix is processed according to the gray consistency principle, namely the RGB channels of the pixel points of the original picture are positively and negatively superposed according to the proportion of a gray calculation formula, so that the fused and superposed watermark pattern has an excellent visual effect.
It should be noted that the principle of gray level consistency is as follows, and the formula of converting RGB color space into a gray level map is as follows: gray ═ R0.299 + G0.587 + B0.114. In particular, when two of the channels are increased or decreased by a certain value and the other channel is decreased or increased by a corresponding value, the gray value can be kept substantially unchanged. For example, in one embodiment, the coefficients of the embedded matrix are R +1, G +1, B-7, and the gray level value is increased by only 0.088, so that the conversion to integers is identical to the values before modification.
And S105, superposing, fusing and outputting the original image and the RGB three-channel modification matrix to complete watermark embedding.
The embedding mode has excellent visual effect by adopting a gray level consistency mode and fusing superposed blind watermarks. And the embedding speed is faster, namely the embedding process is simple, when embedding, only a small-size watermark unit needs to be tiled according to the size of the picture original image and a certain rule to generate a watermark image, and then the watermark image and the picture original image are overlapped according to a certain proportion. For example, in a specific embodiment, since the time for domain transformation of the picture original image is saved, the embedding speed is very fast, and the super high definition image with 4k resolution can be embedded in less than 0.5 second. In addition, the embedding mode has stronger robustness, namely, the embedded copyright information can still be detected from the picture generated after a part of materials in the copyright map after the watermark is embedded are processed by modes of cutting, scaling, rotating, splicing, fusing and the like.
In summary, the watermark generation method of the embodiment of the present invention encodes according to the random template R of the identification code text for identifying the copyright information to obtain the watermark pattern containing the copyright information, so that the watermark pattern has high robustness at the same time; the watermark pattern is encrypted and turned over, so that the watermark pattern has higher safety, randomness and symmetry, and the robustness of the watermark is improved; thereby being beneficial to improving the concealment and the robustness of the embedded watermark pattern.
Fig. 7 is a flowchart of a watermark decoding method according to an embodiment of the present invention.
As shown in fig. 7, the watermark decoding method includes the steps of:
and A2, acquiring the watermark pattern to be decoded.
And B2, decoding the watermark pattern to be decoded according to the known random template R to obtain an identification code text for identifying copyright information.
Specifically, the acquired watermark pattern to be decoded may be as shown in fig. 2, and then an identification code text for identifying copyright information may be determined according to the positive and negative characteristics of the random template R, and then the source of the watermark pattern, such as a company, may be determined according to the identification code text.
In an embodiment of the present invention, as shown in fig. 8, step B2 may further include the following steps:
c2, decrypting the watermark pattern to be decoded by using the random key matrix.
Specifically, if the watermark pattern to be decoded is encrypted, the watermark pattern to be decoded needs to be decrypted first, so as to facilitate subsequent decoding.
In an embodiment of the present invention, as shown in fig. 9, step C2 may further include the following steps:
and D2, performing superposition enhancement on the watermark pattern to be decoded.
Specifically, if the watermark pattern to be decoded is shown in fig. 5, the watermark pattern to be decoded may be superimposed first, so as to superimpose four symmetric "p", "q", "d", and "b" together, and obtain a forward watermark unit, such as "p", "q", "d", or "b", to weaken the noise in the watermark pattern to be decoded, thereby facilitating subsequent accurate decryption and decoding.
In one possible embodiment of the present invention, the watermark pattern may be embedded in the picture, and the censorship picture may be detected first, and when the watermark pattern is detected, the watermark pattern is extracted and then decoded.
In this embodiment, as shown in fig. 10, the detecting the censorship picture may include:
s201, RGB three-channel separation is carried out on the to-be-detected picture, processing is carried out according to the proportion of the embedded matrix coefficient, and a single-channel gray-scale image is generated through normalization.
And S202, carrying out noise filtering treatment on the single-channel image to obtain a residual image.
Specifically, the single-channel image may be subjected to noise filtering by filtering gaussian noise, and the difference between the noise-filtered image and the image before and after noise filtering is subtracted to obtain a residual image.
And S203, processing the residual image to obtain a characteristic image with the spatial arrangement characteristic of the watermark unit.
Specifically, the residual map may be processed by means of fourier transform, frequency domain signal enhancement and inverse fourier transform.
And S204, extracting the feature points in the feature map, judging whether the image contains the watermark pattern, and if so, calculating the position information of the watermark pattern to finish watermark detection.
Specifically, feature points in the feature map may be extracted using a feature detection algorithm.
The detection mode has higher detection speed, namely the copyright picture is detected and found from the massive picture files, and whether the copyright picture is the copyright picture can be quickly distinguished only by detecting the primary watermark information expressed by the spatial arrangement rule, for example, in a specific embodiment, the single-process detection speed can exceed 1 piece/second, so that the resource consumption is low, and the multi-process parallel detection can be realized.
In this embodiment, as shown in fig. 11, extracting the watermark pattern may include:
s301, extracting the watermark-containing part from the image according to the watermark pattern position information, and segmenting the image containing the single watermark unit.
And S302, performing superposition operation on the image containing the single watermark unit to obtain a watermark pattern, and finishing watermark pattern extraction.
In summary, the watermark decoding method of the embodiment of the invention can decode the watermark pattern to be decoded to obtain the identification code text for identifying the copyright information, thereby realizing the tracing of the watermark pattern to be decoded.
Further, the present invention proposes a computer-readable storage medium.
In this embodiment, a computer-readable storage medium has stored thereon a computer program which, when executed by a processor, implements the watermark generation method of the above-described embodiment or implements the watermark decoding method of the above-described embodiment.
Furthermore, the invention also provides electronic equipment.
In this embodiment, the electronic device includes a memory, a processor, and a computer program stored on the memory, and when the processor executes the computer program, the watermark generation method of the above-described embodiment is implemented, or the watermark decoding method of the above-described embodiment is implemented.
It should be noted that the logic and/or steps represented in the flowcharts or otherwise described herein, such as an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
In the description of the present invention, it is to be understood that the terms "central," "longitudinal," "lateral," "length," "width," "thickness," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," "clockwise," "counterclockwise," "axial," "radial," "circumferential," and the like are used in the orientations and positional relationships indicated in the drawings for convenience in describing the invention and to simplify the description, and are not intended to indicate or imply that the referenced devices or elements must have a particular orientation, be constructed and operated in a particular orientation, and are therefore not to be considered limiting of the invention.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the present invention, unless otherwise expressly stated or limited, the terms "mounted," "connected," "secured," and the like are to be construed broadly and can, for example, be fixedly connected, detachably connected, or integrally formed; can be mechanically or electrically connected; they may be directly connected or indirectly connected through intervening media, or they may be connected internally or in any other suitable relationship, unless expressly stated otherwise. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
In the present invention, unless otherwise expressly stated or limited, the first feature "on" or "under" the second feature may be directly contacting the first and second features or indirectly contacting the first and second features through an intermediate. Also, a first feature "on," "over," and "above" a second feature may be directly or diagonally above the second feature, or may simply indicate that the first feature is at a higher level than the second feature. A first feature being "under," "below," and "beneath" a second feature may be directly under or obliquely under the first feature, or may simply mean that the first feature is at a lesser elevation than the second feature.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (10)

1. A watermark generation method, comprising the steps of:
a1, generating a random template R and an identification code text for identifying copyright information;
and B1, coding the random template R according to the identification code text to obtain the watermark pattern containing copyright information.
2. The watermark generation method of claim 1, wherein step B1 is further followed by the steps of:
c1, encrypting the watermark pattern by using a random key matrix.
3. The watermark generation method according to claim 1, wherein in step a1, the random template R is a binarized image of a preset size, the copyright information is a company ID, and the identification code text is a binary number containing N bits of information, where N is an integer.
4. A watermark generation method according to claim 3, wherein in step B1, the random template R is encoded according to the following steps:
b11, converting the binary number of the N bits into a two-dimensional matrix;
b21, and representing 1 and 0 in the two-dimensional matrix by positive and negative of the random template R.
5. The watermark generation method of claim 2, wherein step C1 is further followed by the steps of:
d1, reversing the encrypted watermark pattern.
6. A watermark decoding method, comprising the steps of:
a2, acquiring a watermark pattern to be decoded;
and B2, decoding the watermark pattern to be decoded according to the known random template R to obtain an identification code text for identifying copyright information.
7. The watermark decoding method of claim 6, wherein step B2 is preceded by the steps of:
and C2, decrypting the watermark pattern to be decoded by adopting a random key matrix.
8. The watermark decoding method of claim 7, wherein the step C2 is preceded by the steps of:
d2, performing superposition enhancement on the watermark pattern to be decoded.
9. A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, implements a watermark generation method as claimed in any one of claims 1 to 5, or a watermark decoding method as claimed in any one of claims 6 to 8.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory, the processor, when executing the computer program, implementing a watermark generation method as claimed in any one of claims 1 to 5 or a watermark decoding method as claimed in any one of claims 6 to 8.
CN202110726587.4A 2021-06-29 2021-06-29 Watermark generation method, watermark decoding method, storage medium, and electronic device Pending CN113392381A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110726587.4A CN113392381A (en) 2021-06-29 2021-06-29 Watermark generation method, watermark decoding method, storage medium, and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110726587.4A CN113392381A (en) 2021-06-29 2021-06-29 Watermark generation method, watermark decoding method, storage medium, and electronic device

Publications (1)

Publication Number Publication Date
CN113392381A true CN113392381A (en) 2021-09-14

Family

ID=77624391

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110726587.4A Pending CN113392381A (en) 2021-06-29 2021-06-29 Watermark generation method, watermark decoding method, storage medium, and electronic device

Country Status (1)

Country Link
CN (1) CN113392381A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114092307A (en) * 2021-11-25 2022-02-25 合芯科技(苏州)有限公司 Watermark generation method, watermark addition method, watermark tracing equipment and storage medium
CN116150716A (en) * 2023-04-24 2023-05-23 中国科学技术大学 Database watermark embedding method, extraction method, storage medium and electronic device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106570813A (en) * 2016-10-10 2017-04-19 湖南正晨节能科技有限公司 Holographic digital watermark embedding method, extraction method and device
CN109034333A (en) * 2018-08-02 2018-12-18 武汉大学 QR code dual anti-counterfeiting method based on rsa encryption and digital watermarking
CN109388959A (en) * 2018-09-30 2019-02-26 陕西师范大学 The production information concealing method of combination difference cluster and minimal error textures synthesis
CN109685710A (en) * 2018-12-29 2019-04-26 北京奇虎科技有限公司 A kind of method and device of the hidden digital watermark embedding of image copyright
CN109784181A (en) * 2018-12-14 2019-05-21 平安科技(深圳)有限公司 Picture watermark recognition methods, device, equipment and computer readable storage medium
CN109981921A (en) * 2019-03-11 2019-07-05 齐齐哈尔大学 A kind of mixed chaos virtual optics image encryption method
CN111105337A (en) * 2019-12-19 2020-05-05 腾讯科技(深圳)有限公司 Watermark processing method, information display method and related device
CN111738898A (en) * 2020-06-17 2020-10-02 友虹(北京)科技有限公司 Text digital watermark embedding \ extracting method and device
CN112579985A (en) * 2020-12-23 2021-03-30 合肥高维数据技术有限公司 Image digital copyright protection method and system based on frequency domain characteristic arrangement

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106570813A (en) * 2016-10-10 2017-04-19 湖南正晨节能科技有限公司 Holographic digital watermark embedding method, extraction method and device
CN109034333A (en) * 2018-08-02 2018-12-18 武汉大学 QR code dual anti-counterfeiting method based on rsa encryption and digital watermarking
CN109388959A (en) * 2018-09-30 2019-02-26 陕西师范大学 The production information concealing method of combination difference cluster and minimal error textures synthesis
CN109784181A (en) * 2018-12-14 2019-05-21 平安科技(深圳)有限公司 Picture watermark recognition methods, device, equipment and computer readable storage medium
CN109685710A (en) * 2018-12-29 2019-04-26 北京奇虎科技有限公司 A kind of method and device of the hidden digital watermark embedding of image copyright
CN109981921A (en) * 2019-03-11 2019-07-05 齐齐哈尔大学 A kind of mixed chaos virtual optics image encryption method
CN111105337A (en) * 2019-12-19 2020-05-05 腾讯科技(深圳)有限公司 Watermark processing method, information display method and related device
CN111738898A (en) * 2020-06-17 2020-10-02 友虹(北京)科技有限公司 Text digital watermark embedding \ extracting method and device
CN112579985A (en) * 2020-12-23 2021-03-30 合肥高维数据技术有限公司 Image digital copyright protection method and system based on frequency domain characteristic arrangement

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114092307A (en) * 2021-11-25 2022-02-25 合芯科技(苏州)有限公司 Watermark generation method, watermark addition method, watermark tracing equipment and storage medium
CN116150716A (en) * 2023-04-24 2023-05-23 中国科学技术大学 Database watermark embedding method, extraction method, storage medium and electronic device

Similar Documents

Publication Publication Date Title
Singh et al. Effective self-embedding watermarking scheme for image tampered detection and localization with recovery capability
Rakhmawati et al. A recent survey of self-embedding fragile watermarking scheme for image authentication with recovery capability
Haghighi et al. TRLH: Fragile and blind dual watermarking for image tamper detection and self-recovery based on lifting wavelet transform and halftoning technique
Qin et al. Adaptive self-recovery for tampered images based on VQ indexing and inpainting
Abdelhakim et al. Fragile watermarking for image tamper detection and localization with effective recovery capability using K-means clustering
Rajput et al. Image tamper detection and self-recovery using multiple median watermarking
Kim et al. Region-based tampering detection and recovery using homogeneity analysis in quality-sensitive imaging
CN113392381A (en) Watermark generation method, watermark decoding method, storage medium, and electronic device
Bhatnagar et al. Secure randomized image watermarking based on singular value decomposition
Kang et al. A digital watermarking approach based on DCT domain combining QR code and chaotic theory
Munib et al. Robust image watermarking technique using triangular regions and Zernike moments for quantization based embedding
Cheung et al. A sequential quantization strategy for data embedding and integrity verification
Shen et al. A self-embedding fragile image authentication based on singular value decomposition
Lu et al. Multiple Watermark Scheme based on DWT-DCT Quantization for Medical Images.
Rakhmawati et al. Blind Robust and Self-Embedding Fragile Image Watermarking for Image Authentication and Copyright Protection with Recovery Capability.
CN110211020B (en) Image watermark embedding and extracting method based on SWT-DFT
Hadmi et al. A robust and secure perceptual hashing system based on a quantization step analysis
Khalil et al. Two-layer fragile watermarking method secured with chaotic map for authentication of digital holy Quran
Manikandan et al. An adaptive pixel mapping based approach for reversible data hiding in encrypted images
Zamani et al. Knots of substitution techniques of audio steganography
Surekha et al. A multiple watermarking technique for images based on visual cryptography
Maganbhai et al. A study and literature review on image steganography
Ahmad et al. Robust image watermarking method in wavelet domain based on sift features
Ramly et al. SVM-SS watermarking model for medical images
Qin et al. Effective fragile watermarking for image authentication with high-quality recovery capability

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination