CN115423672A - Robust watermarking algorithm based on homomorphic encryption in cloud environment - Google Patents

Robust watermarking algorithm based on homomorphic encryption in cloud environment Download PDF

Info

Publication number
CN115423672A
CN115423672A CN202211122055.0A CN202211122055A CN115423672A CN 115423672 A CN115423672 A CN 115423672A CN 202211122055 A CN202211122055 A CN 202211122055A CN 115423672 A CN115423672 A CN 115423672A
Authority
CN
China
Prior art keywords
watermark
ciphertext
image
domain
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211122055.0A
Other languages
Chinese (zh)
Inventor
金海波
尚思宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liaoning Technical University
Original Assignee
Liaoning Technical University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liaoning Technical University filed Critical Liaoning Technical University
Priority to CN202211122055.0A priority Critical patent/CN115423672A/en
Publication of CN115423672A publication Critical patent/CN115423672A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0052Embedding of the watermark in the frequency domain

Abstract

The invention discloses a robust watermarking algorithm based on homomorphic encryption in a cloud environment, which comprises three parts of image preprocessing, ciphertext watermarking embedding and watermarking extraction. A user encrypts an original image and watermark information related to the user identity by using a Paillier encryption system to obtain a ciphertext image and a ciphertext watermark, and uploads the ciphertext image and the ciphertext watermark to a cloud server for watermark embedding; in a ciphertext domain, the embedding of ciphertext watermarks is realized by utilizing the homomorphism characteristics of nonstandard wavelet transform S decomposition and a Paillier encryption system. In the image retrieval stage, watermark extraction can be directly carried out in a ciphertext domain, and plaintext watermark information can also be extracted from a decrypted watermark-containing plaintext image. Before encryption, carrier images do not need to be preprocessed, and the watermark embedding process is carried out in an encryption domain, so that the problem of leakage risk of watermark embedding in the process of computing outsourcing is avoided; the watermark-containing image after the watermark is embedded has good robustness, and is suitable for authentication and copyright protection of the encrypted image in cloud computing.

Description

Robust watermarking algorithm based on homomorphic encryption in cloud environment
Technical Field
The invention belongs to the technical field of homomorphic encryption, information hiding and multimedia information security, and particularly relates to a robust watermarking algorithm based on homomorphic encryption in a cloud environment.
Background
With the rapid development of cloud technology, a cloud server can provide computing and storage services for users, and more users can outsource computing and storage of multimedia information to cloud service providers. While bringing convenience to people, cloud technology increases the risk of privacy disclosure of multimedia information during transmission and storage [ Yang Yatao, zhaoyang, zhanmei, etc.. Homomorphic cryptography and application progress [ J ]. Electronic and information bulletin, 2021,43 (02): 475-487]. The digital watermarking technology is widely applied to the field of multimedia information security [ Niu Panpan, yang Saiyu, wang Li ] and the like ] by the advantages of integrity, anti-counterfeiting traceability, copyright protection and the like [ Niu Panpan, yang Saiyu, wang Li ] a stable wavelet domain digital watermarking algorithm [ J ] based on robust feature points, 2019,40 (11): 187-198]. Most of the existing watermark schemes are directly embedded and extracted in a spatial domain or a transform domain of multimedia information, and the risk of leakage of the multimedia information in an outsourcing process cannot be avoided, so that the watermark embedding process can only be carried out by a data owner. The multimedia information is encrypted by using an encryption technology, so that the safety problem of data in the outsourcing transmission process can be guaranteed.
Therefore, the encryption technology and the digital watermarking technology are combined to provide more comprehensive protection for the security of the multimedia information. [ DONG X, ZHANG W, SHAH M, et al.Watermarking-Based Secure platform Image Protocols for Storage, show, deletion and Retrieval in the Cloud [ J ]. IEEE Transactions on Services Computing,2020 ] [ DONG J, LI J.A Robust Zero-Watermarking Algorithm for Encrypted Medical Images in the DWT-DFT Encrypted Domain [ J ]. Springer International Publishing,2016 ]. At present, the watermarking schemes combining encryption technology and watermarking technology are mainly divided into two types: one is to combine the symmetric encryption algorithm with the watermarking algorithm to improve the security of the watermarking algorithm. Another approach is to combine asymmetric encryption with Watermarking to protect access security and usage security of multimedia information [ XIONG L, HAN X, YANG C N, et al. Robust Reversible watermark in Encrypted Image with Secure Multi-party based on light Cryptography [ J ]. IEEE Transactions on Circuits and Systems for Video Technology,2021,32 (1): 75-91 ].
The symmetric encryption algorithm is to encrypt and decrypt by using the same key and has the characteristics of high encryption speed, low calculation complexity and the like. The most commonly used symmetric encryption technique in combination with watermarking algorithms is stream cipher, i.e. encryption of watermark Information is achieved by using a key to generate a pseudo-random sequence and performing an exclusive or operation on the watermark Information, such as logic [ LIU N, LI H, DAI H, et al, robust flag image watermarking based on a cryptographic mixture [ J ]. Nonlinear Dynamics,2015,80 (3): 1329-1355.], [ YANG J, HU K, WANG X, et al.an effective and robust zero water marking algorithm [ J ]. Multimedia Tools and Applications,2022,81 (14): 20127-20145, [ KANG X, CHEN Y, ZHAO F, et al, multi-dimensional partial watermark optimization for robust blue image watermarking using watermarking localized map and hybrid domain [ J ]. Soft Computing,2020,24 (14): 10561-10584 ], arnold [ Li J Y, zhang C Z.Blanking watermark scheme base on Schur-composition and non-subsampled transducer [ J ]. Multi-dia Tools and Applications,2020,79 (39-3207-30021. ], [ PRIAN C.pavement map and shift of watermark modification of Information, 3732. Journal Information may be encrypted with watermark Information such as watermark, journal, 3732, journal, and # watermark to increase watermark Information. The literature [ KANG X, CHEN Y, ZHAO F, et al.Multi-dimensional partial watermark optimization for generating a label and marking mapping using an embedded logic map and a hybrid domain [ J ]. Soft Computing,2020,24 (14): 10561-10584 ], improves the Logistic mapping, and enlarges the key space of the Logistic mapping to improve the security of the watermarking system. The document [ PRADHAN C.robust and blank watermarking using Arnold 4D cat map in discrete wave, J ]. International Journal of Information Technology,2020,12 (2): 593-597 ] extends Arnold to four-dimensional mapping, enabling encryption of color images, integrating a diffusion mechanism in the fourth dimension, enabling a more discrete encryption effect. Although the encryption algorithm has the characteristics of simple structure, high operation speed and the like, the key is still leaked in the transmission process between the encryption party and the decryption party, and the management difficulty of the key is increased.
The asymmetric cryptographic algorithm is characterized in that different secret keys are used for encryption and decryption respectively, a public key used for encryption is sent to an encryption party for encryption, and a private key is reserved on a user party for decryption. The private key does not need to be transmitted between the encryption party and the decryption party, so that compared with a symmetric encryption algorithm, the asymmetric encryption algorithm reduces the risk of secret key leakage and reduces the difficulty of secret key management. The homomorphic encryption algorithm is used as an asymmetric encryption algorithm, and due to the homomorphic characteristic, the operation in a ciphertext domain is the same as the operation result in a decrypted plaintext domain, so that an effective method is provided for the combination with a watermark technology. In order to realize the effective combination of information encryption and watermark embedding, the exchange encryption watermark algorithm is provided
JIANG L.the objective optical standards communicating encryption and watermarking [ J ] Multimedia primers and Applications,2018,77 (23): 30575-30594.], [ Fang Lijiao, li Zichen, ding Haiyang, etc. Studies of exchange encryption watermarking algorithm based on progenitor flushing [ J ] computer application Studies, 2021,38 (10): 3157-3160.], [ Fang Lijiao, li Zichen, ding Haiyang. Isomorphous exchange encryption algorithm based on Elgamal. Computer application, 2021,30 (5): 234-240.], [ Li Yu, zhang Liming, 3482 ] image development by laser encryption watermarking 1: 2022-20216: 2022, et al. The method comprises the following steps of (1) utilizing multiplication characteristics of ElGamal public key ciphers to map watermark embedding operation in a plain text domain to a cipher text domain by using a party [ square, cubic, li Zichen, ding Haiyang, elGamal homomorphic exchange encryption watermarking algorithm ] computer system application 2021,30 (5): 234-240 ], and the like, wherein watermark information can be reconstructed in the plain text domain and the cipher text domain, and the security of data in a distribution process is ensured. Wu et al [ Wu H T, cheung Y M, huang J.reversible data arrangement in Paillier cryptosystem [ J ]. Journal of Visual Communication & Image repeat-sensing, 2016, 40; and in the second method, the probability characteristic of a Paillier encryption system is utilized to carry out iterative operation on the ciphertext to complete the embedding of the watermark. [ Xiang Shijun, yang Le ] homomorphic encryption system based Image robust reversible watermarking algorithm [ J ] software proceedings, 2018,29 (04): 957-972.], [ Xiang Shijun, luo Xinrong, stone book agreement [ J ] homomorphic encrypted domain Image reversible watermarking algorithm [ J ] computer proceedings, 2016,39 (03): 571-581.], [ XIANG S, LIANG X, YANG L, et al. The original image is subjected to block encryption by using a Paillier encryption system, the histogram translation embedding watermark information is performed by using a modular multiplication method inverse element and ciphertext block statistic, the watermark information can be directly extracted from a ciphertext domain or a plaintext domain containing a watermark image and can be restored into the original ciphertext image or plaintext image, and the proposed watermark algorithm has strong robustness. Lin Wenbing, zhang Minqing, zhongneng, and the like, researching on reversible information hiding technology of ciphertext domain based on homomorphic encryption [ J ] information network security, 2021,21 (4): 73-80.] on the basis of the homomorphic encryption system, such as [ army, yang Le ], an image robust reversible watermarking algorithm [ J ] based on the homomorphic encryption system, 2018,29 (04): 957-972.], the homomorphic characteristics of a Hilbert curve and a paillier are combined, so that the embedding and the extraction of the watermark of the ciphertext domain are realized, and the utilization rate of embeddable pixel points is improved.
Disclosure of Invention
Based on the defects of the prior art, the technical problem to be solved by the invention is to provide a robust watermarking algorithm based on homomorphic encryption in a cloud environment, and a Paillier encryption system is utilized to encrypt an original image and watermarking information related to the identity of a user to obtain a ciphertext image and a ciphertext watermark, and the ciphertext image and the ciphertext watermark are uploaded to a cloud server to be embedded with the watermark; in a ciphertext domain, embedding ciphertext watermarks by utilizing the homomorphism characteristics of Nonstandard Wavelet Transform (S-decomplexing of Nonstandard Wavelet Transform, S-DONWT) and a Paillier encryption system; in the image retrieval stage, the user can directly extract the watermark in the ciphertext domain, and can also extract the plaintext watermark information from the decrypted watermark-containing plaintext image.
The robust watermarking algorithm based on homomorphic encryption in the cloud environment comprises three parts, namely image preprocessing, ciphertext watermarking embedding and watermarking extracting;
the image preprocessing comprises the following steps:
s1.1, generating binary watermark information W of associated identity information with the size of m multiplied by n by an image owner, and then mapping the watermark information to obtain new watermark information W';
s1.2, generating a public key (N, g) for encryption and a private key lambda for decryption by an image owner, encrypting the original carrier image I and the processed watermark information W' by using the public key (N, g) to obtain cI and cW, and sending the ciphertext information to a cloud computing server for embedding the watermark;
the embedding of the ciphertext watermark comprises the following steps:
s2.1, performing three-level nonstandard wavelet S transformation on the ciphertext carrier image cI to obtain a ciphertext low-frequency coefficient;
s2.2, using ciphertext to contain watermark low-frequency coefficient cA W Replacing the low-frequency sub-band cA of the original ciphertext image, and performing S-DONWT inverse transformation to obtain the ciphertext image containing the watermark;
the watermark extraction comprises the following steps:
s3.1, extracting the watermark information of the plain text domain, and after receiving the ciphertext information containing the watermark, utilizing the private key lambda and the ciphertext image cI containing the watermark W Decrypting to obtain a watermark-containing image of the plain text domain;
s3.2, extracting watermark information in the ciphertext domain, mapping the extraction of the watermark information in the plaintext domain to the ciphertext domain according to the addition homomorphism characteristic of the Paillier algorithm, and respectively calculating the low-frequency sub-band containing the watermark ciphertext and the low-frequency sub-band cA of the watermark image of the ciphertext W And cA by judging cA W -the value range of cA, determining the value of the extracted watermark.
Optionally, in step S2.1, according to the characteristic of addition homomorphism of the Paillier algorithm, the addition operation result of the plaintext field is the same as the operation result of the ciphertext field multiplication, that is:
Figure BDA0003846894470000061
wherein the content of the first and second substances,
Figure BDA0003846894470000062
representing low frequency coefficient containing watermark in ciphertext domain, when W' i,j qW 'when-1' i,j Is a negative integer, thus E (qW' i,j )=E(N+(qW’ i,j ) Q) is the embedding strength.
Further, in step S3.2, D (E (cA) W )×E(-cA))=D(E(cA W -cA))
Since the objects of the Paillier encryption function are positive integers, the Paillier encryption function is a whole integer
E(-cA)=E(-cA+N)
Figure BDA0003846894470000063
Wherein, reW' i,j And extracting binary watermark information for the ciphertext domain.
In the method, the original image and the watermark information related to the user identity are encrypted by using a Paillier encryption system to obtain the ciphertext image and the ciphertext watermark, and the ciphertext image and the ciphertext watermark are uploaded to a cloud server to be embedded with the watermark; in the ciphertext domain, the embedding of the ciphertext watermark is realized by utilizing the homomorphism characteristics of Nonstandard Wavelet Transform (S-decomposition of Nonstandard Wavelet Transform, S-DONWT) and a Paillier encryption system. In the image retrieval stage, the user can directly extract the watermark in the ciphertext domain, and can also extract the plaintext watermark information from the decrypted watermark-containing plaintext image.
In order to solve the privacy disclosure problem of multimedia information in the cloud computing process, a homomorphic encryption technology and a digital watermarking technology are combined, and the invention provides a robust watermarking algorithm based on homomorphic encryption in a cloud environment. Firstly, a user encrypts an original image and watermark information related to the identity of the user by using a Paillier encryption system to obtain a ciphertext image and a ciphertext watermark, and uploads the ciphertext image and the ciphertext watermark to a cloud server for watermark embedding; in the ciphertext domain, the embedding of the ciphertext watermark is realized by utilizing the homomorphism characteristics of Nonstandard Wavelet Transform (S-decomposition of Nonstandard Wavelet Transform, S-DONWT) and a Paillier encryption system. In the image retrieval stage, a user can directly extract the watermark in a ciphertext domain and can also extract plaintext watermark information from a decrypted watermark-containing plaintext image, and the method has the following main beneficial effects:
(1) Before encryption, carrier images do not need to be preprocessed, so that the complexity of a scheme is reduced;
(2) The watermark embedding process is carried out in an encryption domain, so that the problem of leakage risk of the watermark embedding in the process of outsourcing calculation is avoided.
(3) And the S-DONWT is used for reducing the dimension of the ciphertext domain carrier image, so that the problem of decimal occurrence in the inverse transformation process of the embedded watermark is avoided.
(4) After the watermark is embedded, the watermark-containing image has good transparency and robustness, and is suitable for authentication and copyright protection of the encrypted image in cloud computing.
The foregoing description is only an overview of the technical solutions of the present invention, and in order to make the technical means of the present invention more clearly understood, the present invention may be implemented in accordance with the content of the description, and in order to make the above and other objects, features, and advantages of the present invention more clearly understood, the following detailed description is given in conjunction with the preferred embodiments, together with the accompanying drawings.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings of the embodiments will be briefly described below.
Fig. 1 is a flowchart of a robust watermarking algorithm based on homomorphic encryption in a cloud environment according to the present invention;
fig. 2 is an exploded view of an image.
Detailed Description
Other aspects, features and advantages of the present invention will become apparent from the following detailed description, taken in conjunction with the accompanying drawings, which form a part of this specification, and which illustrate, by way of example, the principles of the invention. In the referenced drawings, the same or similar components in different drawings are denoted by the same reference numerals.
The Paillier encryption algorithm is a homomorphic encryption algorithm designed for an integer range, can not only encrypt data, but also directly operate in a ciphertext domain, and the operation result after decryption is the same as the operation result directly in a plaintext domain.
(1) Key generation
The key generation process comprises the following four steps:
step1, randomly selecting two different larger prime numbers p and q, wherein p and q need to satisfy gcd (p, q-1) =1 and gcd (p-1,q) =1, wherein gcd is a function for solving the greatest common divisor. A value of N = p × q is calculated.
Step2. Calculate the least common multiple λ of p-1 and q-1.
λ=lcm(p-1,q-1) (1)
Where lcm () is the least common multiple function.
Step3. Selecting a random integer
Figure BDA0003846894470000081
And g is satisfied with
gcd(L(g λ modN 2 ),N)=1 (2)
Wherein gcd is a function of the greatest common divisor and L (x) is defined as
Figure BDA0003846894470000082
A public key (n, g) for encryption and a private key λ for decryption are obtained.
(2) Encryption process
For plaintext m, m ∈ Z N Randomly selecting integers
Figure BDA0003846894470000083
Encrypting a plaintext m by using a public key (N, g) and a randomly selected encryption parameter r to obtain a ciphertext c:
c=E(m)
=g m ·r N (modN 2 ) (3)
wherein E () represents the encryption process, ciphertext, according to the encryption property of Paillier
Figure BDA0003846894470000091
Since the encryption parameter r is randomly selected, different ciphertexts c are obtained when different r are selected, and different r are randomly selected to ensure the safety.
(3) Decryption process
And decrypting the ciphertext c by using the private key lambda to obtain a corresponding plaintext m:
Figure BDA0003846894470000092
where D () represents the decryption process.
(4) Homomorphic properties:
let N = p × q and
Figure BDA0003846894470000093
respectively the modulus and the cardinality of the encryption. The encryption function can be described as:
Figure BDA0003846894470000094
(m,r)→g m ×r N (5)
let plaintext m 1 And m 2 The corresponding encryption parameters are r 1 And r 2 Then, then
Figure BDA0003846894470000095
Wherein m is 1 +m 2 Has an encryption parameter of u 1 ×u 2 . While for plaintext m 1 And m 2 Can be derived from
D(E(m 1 ,r 1 )×E(m 2 ,r 2 ))=D(E(m 1 +m 2 ,r 1 ×r 2 )) (7)
Therefore, the additive homomorphism of the Paillier encryption system is: when two ciphertexts are subjected to multiplication operation, the operation is equivalent to summation operation of the plaintexts.
The Paillier encryption algorithm supports multiplication of a plaintext domain constant, and is shown as a formula (8)
Figure BDA0003846894470000101
Wherein r' = r k And r' is an encryption parameter of plaintext k × m. Thus, the multiplicative homomorphism characteristic of the Paillier encryption system is: when the ciphertext and the constant are subjected to exponential operation, the operation is equivalent to the multiplication operation of the plaintext.
The invention utilizes Paillier encryption to encrypt the carrier image, and embeds watermark information in the ciphertext domain according to the homomorphic characteristic of a Paillier encryption system, so that the watermark-containing ciphertext image can be decrypted by utilizing a corresponding secret key, and the watermark information is extracted. Since Paillier only supports integer arithmetic, however, embedding of the watermark may make the result of the inverse wavelet transform fractional. Thus, the transformed wavelet coefficients and the result of the transformation are integers using S-DONWT.
In performing S-DONWT on an image, the mean and difference values for each row of pixels are calculated separately, and then the mean and difference values for each column of pixels are calculated. S-DONWT is defined as follows:
and (3) decomposition process:
Figure BDA0003846894470000102
Figure BDA0003846894470000103
where I represents the original image, S represents the image after non-standard wavelet S transform, S represents the pixel dimension of the original image, floor () represents the take down integer function, I = {1,2, … S }, j = {1,3, … S }. Each level of decomposition requires one row transform and one column transform to obtain four sub-bands A, H, V and D.
[A,H,V,D]=S-DONWT(I,t) (11)
Where S-DONWT () is a function of the S decomposition of the non-standard wavelet transform, and t is the transform series.
And (3) reconstruction process:
Figure BDA0003846894470000111
Figure BDA0003846894470000112
where I' represents the reconstructed image, s represents the dimensions of the original image, floor () represents the take down integer function, I = {1,2, … s }, j = {1,3, … s }. Each reconstruction requires a row transform and a column transform.
I’=iS-DONWT(A,H,V,D) (14)
Where iS-DONWT () represents the inverse transform function of the non-standard wavelet transform S decomposition.
The technical scheme adopted by the invention is as follows:
as shown in fig. 1 and fig. 2, the robust watermarking algorithm based on homomorphic encryption in the cloud environment provided by the present invention mainly includes three parts, namely, image preprocessing, ciphertext watermark embedding and watermark extraction. Firstly, an image owner generates a binary watermark sequence with identity information, and the binary watermark information is preprocessed. And then, respectively encrypting the original image I and the watermark information W by using public keys (N, g), converting the encrypted images into a ciphertext domain, and uploading the ciphertext domain to a cloud computing server. The embedding of the ciphertext watermark is realized by performing three-level nonstandard wavelet S decomposition on the ciphertext carrier image, taking a low-frequency sub-band and ciphertext watermark information to perform multiplication operation, and then performing inverse transformation of the nonstandard wavelet S decomposition. At the receiving party, the watermark information can be extracted by using the reverse process of the watermark embedding process, and the watermark information can also be extracted from the watermark-containing plaintext image by using the private key lambda to decrypt the watermark-containing ciphertext image.
1. Image preprocessing:
firstly, an image owner generates binary watermark information W of associated identity information with the size of m multiplied by n, and then the watermark information is mapped to obtain new watermark information W'.
Figure BDA0003846894470000121
Then, the image owner generates a public key (N, g) for encryption and a private key λ for decryption. And encrypting the original carrier image I and the processed watermark information W' by using a public key (n, g) to obtain cI and cW, and sending the ciphertext information to a cloud computing server for embedding the watermark.
cI(i,j)=E[I(i,j),r]
=g I(i,j) ·r N (modN 2 ) (16)
cW(m,n)=E[W’(m,n),r]
=g W’(m,n) ·r N (modN 2 ) (17)
Where I (I, j) and W' (m, n) represent the coordinates of the original image and watermark information, respectively.
2. Ciphertext watermark embedding process
The embedding link of the watermark information is finished by a cloud computing provider, and in order to ensure that the original image and the watermark information are not leaked, the embedding process of the watermark is carried out in an encryption domain.
Firstly, an additive embedding mechanism is designed, and the way of embedding the watermark of the plaintext data into the carrier image is as follows:
Figure BDA0003846894470000122
and embedding the ciphertext watermark into a low-frequency coefficient of a ciphertext carrier image, and firstly, carrying out three-level nonstandard wavelet S transformation on the ciphertext carrier image cI to obtain a ciphertext low-frequency coefficient cA. The embedding principle follows:
Figure BDA0003846894470000123
according to the characteristic of addition homomorphism of the Paillier algorithm, the addition operation result of the plaintext domain is the same as the operation result of the ciphertext domain multiplication, namely:
Figure BDA0003846894470000124
wherein the content of the first and second substances,
Figure BDA0003846894470000125
representing the low frequency coefficients containing the watermark in the ciphertext domain. When W' i,j qW 'when-1' i,j Is a negative integer, thus E (qW' i,j )=E(N+(qW’ i,j ) Q) is the embedding strength.
Watermark low-frequency coefficient cA with ciphertext W Replacing the low-frequency sub-band cA of the original ciphertext image, and performing S-DONWT inverse transformation to obtain the ciphertext image cI containing the watermark W
cI W =iS-DONWT(cA W ,cH,cV,cD) (21)
3. Extraction of watermark information
The watermark algorithm can extract watermark information in a plain text domain or a ciphertext domain. The extraction process of the watermark information is the reverse process of the embedding of the watermark information. The extraction of the watermark information of the plain text domain and the extraction of the watermark information of the ciphertext domain are respectively as follows:
(1) And (4) extracting the watermark information of the plain text domain. Firstly, after receiving ciphertext information containing watermark, the receiver utilizes private key lambda and ciphertext image cI containing watermark W Decrypting to obtain the watermark-containing image I of the plain text domain W
Figure BDA0003846894470000131
The plain text image I containing the original image I and the watermark W Performing three-level S-DONWT to obtain low-frequency sub-bands A and A W . For the low-frequency coefficient of the plaintext domain, the watermark is extracted by the following method:
Figure BDA0003846894470000132
wherein reW is binary watermark information extracted from the plaintext field.
(2) And extracting the watermark information of the ciphertext domain. And according to the addition homomorphism characteristic of the Paillier algorithm, mapping the extraction of the watermark information of the plaintext domain to the ciphertext domain. Respectively calculating low-frequency sub-band cA containing watermark ciphertext and low-frequency sub-band cA of ciphertext watermark image W And cA. By judging cA W -the value range of cA, determining the value of the extracted watermark. The following can be obtained:
D(E(cA W )×E(-cA))=D(E(cA W -cA)) (24)
since the objects of the Paillier encryption function are positive integers, the Paillier encryption function is a whole integer
E(-cA)=E(-cA+N) (25)
Figure BDA0003846894470000141
Wherein, reW' i,j And extracting binary watermark information for the ciphertext domain.
While the foregoing is directed to the preferred embodiment of the present invention, other and further embodiments of the invention may be devised without departing from the basic scope thereof, and the scope thereof is determined by the claims that follow.

Claims (3)

1. The robust watermarking algorithm based on homomorphic encryption in the cloud environment is characterized by comprising three parts, namely image preprocessing, ciphertext watermark embedding and watermark extraction;
the image preprocessing comprises the following steps:
s1.1, generating binary watermark information W of associated identity information with the size of m multiplied by n by an image owner, and then mapping the watermark information to obtain new watermark information W';
s1.2, generating a public key (N, g) for encryption and a private key lambda for decryption by an image owner, encrypting the original carrier image I and the processed watermark information W' by using the public key (N, g) to obtain cI and cW, and sending the ciphertext information to a cloud computing server for embedding the watermark;
the embedding of the ciphertext watermark comprises the following steps:
s2.1, performing three-level nonstandard wavelet S transformation on the ciphertext carrier image cI to obtain a ciphertext low-frequency coefficient;
s2.2, using ciphertext to contain watermark low-frequency coefficient cA W Replacing the low-frequency sub-band cA of the original ciphertext image, and performing S-DONWT inverse transformation to obtain the ciphertext image containing the watermark;
the watermark extraction comprises the following steps:
s3.1, extracting the watermark information of the plain text domain, and after receiving the ciphertext information containing the watermark, utilizing the private key lambda and the ciphertext image cI containing the watermark W Decrypting to obtain a watermark-containing image of the plain text domain;
s3.2, extracting watermark information in a ciphertext domain, mapping the extraction of the watermark information in the plaintext domain to the ciphertext domain according to the addition homomorphism characteristic of the Paillier algorithm, and respectively calculating a low-frequency sub-band containing a watermark ciphertext and a low-frequency sub-band cA of a ciphertext watermark image W And cA by judging cA W -the value range of cA, determining the value of the extracted watermark.
2. The robust watermarking algorithm based on homomorphic encryption under the cloud environment of claim 1, wherein in step S2.1, according to the characteristic of addition homomorphy of the Paillier algorithm, the addition operation result of the plaintext field is the same as the operation result of the ciphertext field multiplication, that is:
Figure FDA0003846894460000021
wherein the content of the first and second substances,
Figure FDA0003846894460000022
represents the low-frequency coefficient containing watermark in the ciphertext domain, when W i ' ,j qW when =1 i ' ,j Is a negative integer, therefore E (qW) i ' ,j )=E(N+(qW i ' ,j ) Q) is the embedding strength.
3. The robust watermarking algorithm based on homomorphic encryption in cloud environment as claimed in claim 1, wherein in step S3.2, D (E (cA) W )×E(-cA))=D(E(cA W -cA));
Since the objects of the Paillier encryption function are positive integers, the Paillier encryption function is a whole integer
E(-cA)=E(-cA+N)
Figure FDA0003846894460000023
Wherein reW i ' ,j And extracting binary watermark information for the ciphertext domain.
CN202211122055.0A 2022-09-15 2022-09-15 Robust watermarking algorithm based on homomorphic encryption in cloud environment Pending CN115423672A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211122055.0A CN115423672A (en) 2022-09-15 2022-09-15 Robust watermarking algorithm based on homomorphic encryption in cloud environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211122055.0A CN115423672A (en) 2022-09-15 2022-09-15 Robust watermarking algorithm based on homomorphic encryption in cloud environment

Publications (1)

Publication Number Publication Date
CN115423672A true CN115423672A (en) 2022-12-02

Family

ID=84204593

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211122055.0A Pending CN115423672A (en) 2022-09-15 2022-09-15 Robust watermarking algorithm based on homomorphic encryption in cloud environment

Country Status (1)

Country Link
CN (1) CN115423672A (en)

Similar Documents

Publication Publication Date Title
Xiao et al. Separable reversible data hiding in encrypted image based on pixel value ordering and additive homomorphism
Shiu et al. Encrypted image-based reversible data hiding with public key cryptography from difference expansion
Bloisi et al. Image based steganography and cryptography.
Chang et al. Privacy-aware reversible watermarking in cloud computing environments
Lou et al. A steganographic scheme for secure communications based on the chaos and Euler theorem
Qureshi et al. Framework for preserving security and privacy in peer-to-peer content distribution systems
Lin et al. Public-key-based optical image cryptosystem based on data embedding techniques
Maiti et al. Data hiding in images using some efficient steganography techniques
Soleymani et al. A novel public key image encryption based on elliptic curves over prime group field
Tsai et al. Separable reversible data hiding in encrypted images based on paillier cryptosystem
Singh et al. Don't see me, just filter me: towards secure cloud based filtering using Shamir's secret sharing and POB number system
He et al. Chosen plaintext attack on JPEG image encryption with adaptive key and run consistency
Yadav et al. 3-Level security based spread spectrum image steganography with enhanced peak signal to noise ratio
Bhardwaj et al. Enhanced the security of image steganography through image encryption
Wazery et al. A hybrid technique based on RSA and data hiding for securing handwritten signature
Shah et al. Prediction error expansion‐based reversible data hiding in encrypted images with public key cryptosystem
Mishra et al. Secure and robust color image watermarking scheme using partial homomorphic cryptosystem in ASWDR compressed domain
Poonia et al. A secure image based steganography and cryptography with watermarking
CN115423672A (en) Robust watermarking algorithm based on homomorphic encryption in cloud environment
Shin et al. Reversible secret image sharing scheme in encrypted images
Ganavi et al. A secure image encryption and embedding approach using MRSA and RC6 with DCT transformation
Alwan et al. A survey on combined various data hiding techniques
Sundari et al. Secure communication using digital watermarking with encrypted text hidden in an image
Lone et al. A novel scheme for image authentication and secret data sharing
Ali et al. Implementation of a cryptograpgy algorithm for image transmission

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination