CN116522289A - Multi-view image copyright protection method, device and medium based on blockchain - Google Patents

Multi-view image copyright protection method, device and medium based on blockchain Download PDF

Info

Publication number
CN116522289A
CN116522289A CN202310070520.9A CN202310070520A CN116522289A CN 116522289 A CN116522289 A CN 116522289A CN 202310070520 A CN202310070520 A CN 202310070520A CN 116522289 A CN116522289 A CN 116522289A
Authority
CN
China
Prior art keywords
view image
image
protected
blockchain
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310070520.9A
Other languages
Chinese (zh)
Other versions
CN116522289B (en
Inventor
任启迎
王志鹏
代婷婷
刘怀强
张贤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Qingcheng Shilian Information Technology Co ltd
Original Assignee
Shandong Qingcheng Shilian Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Qingcheng Shilian Information Technology Co ltd filed Critical Shandong Qingcheng Shilian Information Technology Co ltd
Priority to CN202310070520.9A priority Critical patent/CN116522289B/en
Publication of CN116522289A publication Critical patent/CN116522289A/en
Application granted granted Critical
Publication of CN116522289B publication Critical patent/CN116522289B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

The embodiment of the specification discloses a multi-view image copyright protection method, equipment and medium based on a blockchain, and relates to the technical field of image processing, wherein the method comprises the following steps: acquiring a multi-view image, and constructing a zero watermark image of the multi-view image based on the multi-view image; generating a multi-view image copyright file to be protected according to copyright information corresponding to the multi-view image and the zero watermark image, and writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform; receiving a copyright verification request sent by a verification user through a user node of a blockchain platform, and providing a multi-view image copyright file to be protected according to the copyright verification request; verifying the multi-view image according to a binary characteristic image of the pre-constructed multi-view image and a zero watermark image to be verified in a multi-view image copyright file to be protected, and determining copyright information corresponding to the multi-view image; and the multi-view image right-determining function is effectively realized by recording by using a block chain technology.

Description

Multi-view image copyright protection method, device and medium based on blockchain
Technical Field
The present disclosure relates to the field of image processing technologies, and in particular, to a multi-view image copyright protection method, apparatus, and medium based on a blockchain.
Background
At present, the continuous development of network technology brings convenience to life of people and also makes the occurrence of digital work infringement more frequent. The security propagation of digital resources is ensured, the copyright protection of digital works is enhanced, and the method becomes a problem of wide attention. The multi-view image is widely applied to depth estimation and scene reconstruction, and has important research and application values.
At present, little research is done on copyright protection of multi-view images. Existing digital rights protection systems typically manage digital content through a centralized content server. On one hand, the content server must be safe and reliable, and the central server has hidden troubles such as single point failure, data loss, data falsification by management personnel and incapability of tracing; on the other hand, many copyright protection systems directly put digital work content in a content server, require a large amount of storage space, and are inconvenient to retrieve the content. Therefore, in the prior art, potential safety hazards exist in copyright protection of the multi-view images, a large amount of storage space is occupied, and the right confirmation efficiency is low.
Disclosure of Invention
One or more embodiments of the present disclosure provide a multi-view image copyright protection method, apparatus, and medium based on a blockchain, for solving the following technical problems: in the prior art, potential safety hazards exist in copyright protection of multi-view images, a large amount of storage space is occupied, and the right confirmation efficiency is low.
One or more embodiments of the present disclosure adopt the following technical solutions:
one or more embodiments of the present specification provide a blockchain-based multi-view image copyright protection method, which is characterized by being applied to a blockchain platform, and the method includes: acquiring a multi-view image, and constructing a zero watermark image of the multi-view image based on the multi-view image; generating a multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image, and writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform; receiving a copyright verification request sent by a verification user through a user node of the blockchain platform, and providing the multi-view image copyright file to be protected according to the copyright verification request; and verifying the multi-view image according to the binary characteristic image of the pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and determining copyright information corresponding to the multi-view image.
Further, based on the multi-view image, constructing a zero watermark image of the multi-view image specifically includes: generating a binary characteristic image through multi-channel polar complex exponential transformation and the multi-view image; determining an original binary flag image in the multi-view image according to the multi-view image; and performing exclusive OR calculation on the original binary flag image and the binary characteristic image to generate a zero watermark image.
Further, generating a binary feature image by multi-channel polar complex exponential transformation and the multi-view image, specifically comprising: taking the maximum order, and calculating a multi-channel polar complex exponential transformation result corresponding to the multi-view image; selecting an average value of amplitude values at the same position of different visual angles in the multi-visual angle image according to the multi-channel polar complex exponential transformation result; copying and expanding the average value of the amplitude values to obtain a plurality of amplitude values, and constructing an amplitude value sequence with a specified length based on the plurality of amplitude values; and carrying out binarization processing on the amplitude sequence to generate a binarized amplitude sequence so as to generate a binary characteristic image based on the binarized amplitude sequence.
Further, generating a multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image, specifically including: determining copyright information corresponding to the multi-view image, wherein the copyright information comprises a digital content identifier, an authoring user, authoring time and a content abstract; and encrypting the copyright information and the zero watermark image to generate a multi-view image copyright file to be protected.
Further, writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform specifically includes: generating a copyright file registration request according to the multi-view image copyright file to be protected; receiving the request for registering the copyright file through a content node in a block chain platform, and registering, checking and re-verifying the request for registering the copyright file; broadcasting the copyright file registration request on the blockchain platform after the registration verification of the copyright file registration request is passed; verifying the copyright file registration request in a specified mode through a specified number of registration verification nodes in a blockchain platform; after the appointed mode is verified, generating content registration information of digital content in the copyright information according to the copyright information of the to-be-protected multi-view image copyright file in the copyright file registration request, and storing the content registration information into a local information pool.
Further, according to the copyright verification request, providing the multi-view image copyright file to be protected specifically includes: determining a current user identity in the copyright verification request, a copyright file identity of the to-be-protected multi-view image copyright file and authority information of the copyright verification request; determining corresponding content nodes through user nodes in the blockchain platform, and sending the copyright verification request to the content nodes; and verifying the validity of the copyright verification request through the content node, and providing the multi-view image copyright file to be protected after the verification is passed.
Further, according to a binary feature image of a pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, verifying the multi-view image, and determining copyright information corresponding to the multi-view image, wherein the method specifically comprises the following steps: constructing a binary characteristic image to be verified, which corresponds to the multi-view image to be verified; performing exclusive OR calculation on the binary characteristic image to be verified and the zero watermark image to be verified to generate a binary flag image to be verified; and verifying the zero watermark image to be verified according to the binary flag image to be verified and the original binary flag image, and determining copyright information corresponding to the multi-view image.
Further, verifying the zero watermark image to be verified according to the binary flag image to be verified and the original binary flag image, specifically including: acquiring a to-be-verified pixel value of each pixel in the to-be-verified binary flag image, and acquiring an original pixel value of each pixel in the original binary flag image; according to each pixel value to be verified and each original pixel value, determining a plurality of pixel points of which the pixel value to be verified is the same as the original pixel value, and determining the number of the pixel points; calculating the ratio of the number of the pixel points to the size area of the original binary flag image obtained in advance, and generating a positive code rate; and verifying the zero watermark image to be verified according to the positive code rate.
One or more embodiments of the present specification provide a blockchain-based multi-view image copyright protection apparatus, including:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring a multi-view image, and constructing a zero watermark image of the multi-view image based on the multi-view image; generating a multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image, and writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform; receiving a copyright verification request sent by a verification user through a user node of the blockchain platform, and providing the multi-view image copyright file to be protected according to the copyright verification request; and verifying the multi-view image according to the binary characteristic image of the pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and determining copyright information corresponding to the multi-view image.
One or more embodiments of the present specification provide a non-volatile computer storage medium storing computer-executable instructions configured to:
acquiring a multi-view image, and constructing a zero watermark image of the multi-view image based on the multi-view image; generating a multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image, and writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform; receiving a copyright verification request sent by a verification user through a user node of the blockchain platform, and providing the multi-view image copyright file to be protected according to the copyright verification request; and verifying the multi-view image according to the binary characteristic image of the pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and determining copyright information corresponding to the multi-view image.
The above-mentioned at least one technical scheme that this description embodiment adopted can reach following beneficial effect: according to the technical scheme, the zero watermark is constructed based on the characteristics of the multi-channel polar complex exponential transformation extracted multi-view image, so that the occupation of direct storage image content on space is greatly reduced; the multi-channel polar complex exponential transformation is a stable image characteristic, so that geometric attacks such as rotation, scaling, shearing, aspect ratio change and the like and conventional attacks such as various noise, filtering, JPEG compression and the like can be effectively resisted, the security of copyright protection of the multi-view image is improved, copyright attribution of the multi-view image can be effectively protected, and no change is caused to an original image; recording the obtained zero watermark and image copyright information by using a blockchain technology, and effectively realizing the multi-view image right-determining function; the reliability of the multi-view image copyright protection method is improved by utilizing the characteristics of block chain decentralization, non-tampering, traceability and the like.
Drawings
In order to more clearly illustrate the embodiments of the present description or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described below, it being obvious that the drawings in the following description are only some of the embodiments described in the present description, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art. In the drawings:
fig. 1 is a schematic flow chart of a multi-view image copyright protection method based on a blockchain according to an embodiment of the present disclosure;
fig. 2 is a schematic process diagram of a multi-view image copyright protection method based on a blockchain according to an embodiment of the present disclosure;
fig. 3 is a schematic structural diagram of a multi-view image copyright protection device based on a blockchain according to an embodiment of the present disclosure.
Detailed Description
In order to make the technical solutions in the present specification better understood by those skilled in the art, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only some embodiments of the present specification, not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, shall fall within the scope of the present disclosure.
At present, the continuous development of network technology brings convenience to life of people and also makes the occurrence of digital work infringement more frequent. The security propagation of digital resources is ensured, the copyright protection of digital works is enhanced, and the method becomes a problem of wide attention. The multi-view image is widely applied to depth estimation and scene reconstruction, and has important research and application values.
At present, little research is done on copyright protection of multi-view images. Existing digital rights protection systems typically manage digital content through a centralized content server. On one hand, the content server must be safe and reliable, and the central server has hidden troubles such as single point failure, data loss, data falsification by management personnel and incapability of tracing; on the other hand, many copyright protection systems directly put digital work content in a content server, require a large amount of storage space, and are inconvenient to retrieve the content. Therefore, in the prior art, potential safety hazards exist in copyright protection of the multi-view images, a large amount of storage space is occupied, and the right confirmation efficiency is low.
The embodiment of the present disclosure provides a multi-view image copyright protection method based on a blockchain, and it should be noted that, an execution subject in the embodiment of the present disclosure may be a server, or may be any device having a data processing capability.
The embodiments of the present description may be applied to blockchain platforms, in practical implementations, it is preferable to employ a federated chain to ensure that a sufficient number of nodes participate in the consensus authentication of the blockchain, given the uncertainty of the existence of the connection. In a blockchain platform, a plurality of content nodes, a plurality of license nodes and a plurality of user nodes are included, each node having a respective public-private key pair that can be generated upon registration of the node. The content node is a node where a content provider (copyrighter) registers with the blockchain platform, the license node is a node where a content server (license server) registers with the blockchain platform, and the user node is a node where a verifier user (user) registers with the blockchain platform. The content provider prepares corresponding copyright files through a zero watermark tool and a data encryption tool, uploads the corresponding copyright files to corresponding content nodes and a blockchain platform for interaction, the content service provider can be connected with the corresponding license nodes and the blockchain platform through the content service platform for interaction, and a user is connected with the corresponding user nodes and the blockchain platform through a digital content using tool for interaction. The operations of registering and deregistering each node of the blockchain platform, generating public and private keys, issuing public key certificates and the like can be realized according to the existing blockchain technology and the existing cryptographic technology.
Fig. 1 is a schematic flow chart of a multi-view image copyright protection method based on a blockchain according to an embodiment of the present disclosure, as shown in fig. 1, mainly including the following steps:
step S101, acquiring a multi-view image, and constructing a zero watermark image of the multi-view image based on the multi-view image.
Based on the multi-view image, constructing a zero watermark image of the multi-view image, specifically comprising: generating a binary characteristic image through multi-channel polar complex exponential transformation and the multi-view image; determining an original binary flag image in the multi-view image according to the multi-view image; and performing exclusive OR calculation on the original binary flag image and the binary characteristic image to generate a zero watermark image.
In one embodiment of the present description, a multi-view image to be protected is acquired, and a binary feature image is generated based on a multi-channel polar complex exponential transform (multi-channel polar complex exponential transform, MPCET) and the multi-view image.
First, the polar complex exponential transformation (polar complex exponential transform, PCET) is one of the polar harmonic transformations (polar harmonic transforms, PHTs) with good geometric invariance and image reconstruction capabilities. For the polar image f (r, θ), the PCET is defined as follows:
Wherein P is nm For PCET, N (n.epsilon.N) is the order, m (m.epsilon.Z) is the degree of repetition, R n (R) is a radial basis function, R n (r)=exp(j2nπr 2 ),R n (r) is orthogonal within the range of 0.ltoreq.r.ltoreq.1,the orthogonality relationship can be expressed as:δ no is a kronecker function.
The basis function of the PCET is defined as:
B nm (r,θ)=R n (r)exp(jmθ)
from the nature of the conjugate of the angular Fourier factor exp (jmθ) and the orthogonality of the radial basis functions, the basis function B, can be deduced nm (r, θ) are orthogonal within a unit circle, and the orthogonality relationship thereof can be expressed as:
wherein the method comprises the steps ofIs B ol Conjugation of (r, theta) is that r is more than or equal to 0 and less than or equal to 1, theta is more than or equal to 0 and less than or equal to 2 pi, and pi is a normalization factor.
Since the basis functions of the PCET have orthogonality, the original image f (r, θ) can be reconstructed using the PCET, and the image reconstruction function of f (r, θ) can be expressed as:
to enable processing of multi-view images, PCET may be extended to multi-channel polar complex exponential transform (multi-channel polar complex exponential transform, MPCET). For multi-view image f M (r, θ), the MPCET of which is defined as follows:
wherein R is n (r) is the radial basis function of MPCET.
Using MP nm The formula for reconstructing an image can be expressed as:
and according to the mark image in the multi-view image, carrying out binarization processing on the mark image, and determining an original binary mark image in the multi-view image, namely a mark image for marking copyright marks. And performing exclusive OR calculation on the original binary flag image and the binary characteristic image to generate a zero watermark image.
Generating a binary feature image by multi-channel polar complex exponential transformation and the multi-view image, specifically comprising: taking the maximum order, and calculating a multi-channel polar complex exponential transformation result corresponding to the multi-view image; selecting an average value of amplitude values at the same position of different visual angles in the multi-visual angle image according to the multi-channel polar complex exponential transformation result; copying and expanding the average value of the amplitude values to obtain a plurality of amplitude values, and constructing an amplitude value sequence with a specified length based on the plurality of amplitude values; and carrying out binarization processing on the amplitude sequence to generate a binarized amplitude sequence so as to generate a binary characteristic image based on the binarized amplitude sequence.
In one embodiment of the present disclosure, fig. 2 is a schematic process diagram of a blockchain-based multi-view image copyright protection method according to the embodiment of the present disclosure, as shown in fig. 2, for an original multi-view image I M ={f M (P, Q), 1.ltoreq.p, q.ltoreq.N }, the original binary marker image L= { L (i, j), 1.ltoreq.i.ltoreq.P, 1.ltoreq.j.ltoreq.Q }, the detailed zero watermark construction process is as follows: firstly, MPCET calculation is carried out, and the maximum order is N max Computing an original multi-view image I M The MPCET is obtained by taking the average value of the amplitude values of the same position of the images with different visual angles, and the (2N) max +1)(2N max +1) magnitudes. Secondly, constructing an amplitude sequence, selecting accurate amplitude, copying and expanding the selected amplitude to obtain P multiplied by Q amplitude values, and constructing an amplitude sequence A with the length of P multiplied by Q through the obtained amplitude values. Then constructing a binary characteristic image, and binarizing A to obtain a binarized amplitude sequence A b :
Wherein 0.ltoreq.i < P.times.Q, T is a binarization threshold, where T is the average of A.
By binarizing amplitude sequences A b Can generate a binary characteristic image F of P rows and Q columns, wherein F= { F (i, j), 0 is less than or equal to i<P,0≤j<Q}
The original binary flag image L and the binary feature image F are subjected to exclusive-or calculation to obtain a zero watermark image W, and the exclusive-or calculation process can be expressed as w=xor (L, F).
Step S102, generating a multi-view image copyright file to be protected according to copyright information corresponding to the multi-view image and the zero watermark image, and writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform.
Generating a multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image, wherein the method specifically comprises the following steps: determining copyright information corresponding to the multi-view image, wherein the copyright information comprises a digital content identifier, an authoring user, authoring time and a content abstract; and encrypting the copyright information and the zero watermark image to generate a multi-view image copyright file to be protected.
In one embodiment of the present specification, in order to effectively protect copyrights of a multiview image, copyright information of the multiview image is generated in order to determine digital content identifications corresponding to the multiview image, authoring users of the multiview image, authoring time and content summaries of the data content. And encrypting the copyright information and the zero watermark image, and taking the encrypted file as a multi-view image copyright file to be protected.
Writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform, wherein the method specifically comprises the following steps: generating a copyright file registration request according to the to-be-protected multi-view image copyright file; receiving the request for registering the copyright file through a content node in the blockchain platform, and registering, checking and re-verifying the request for registering the copyright file; broadcasting the request for registering the copyright file on the block chain platform after the request for registering, checking and re-verifying the request for registering the copyright file is passed; verifying the copyright file registration request in a specified mode through a specified number of registration verification nodes in the blockchain platform; after the appointed mode is verified, content registration information of digital content in the copyright information is generated according to the copyright information of the to-be-protected multi-view image copyright file in the copyright file registration request, and the content registration information is stored in a local information pool.
In one embodiment of the present specification, a request for registering a copyright file is generated according to the multi-view image copyright file to be protected, a connected content node receives a request for registering the copyright file, that is, a request for registering the copyright file is broadcast on a blockchain platform after the request for registering the copyright file is verified to be valid, and after not less than 2/3 registration verification nodes of the blockchain platform verify that the request for registering the digital content is valid, content registration information of the digital content is generated by using zero watermarks of the copyright file and copyright information, and the content registration information is stored in a local content registration information pool and broadcast on the blockchain platform.
Wherein, the request for verifying the registered digital content includes a registration check, i.e. checking whether the blockchain of the node or the content registration information pool has a content block or content registration information with a digital content identifier equal to the identifier of the digital content in the request or a content fingerprint equal to the content fingerprint of the digital content in the request, and if so, the request is invalid. Receiving and verifying a first verification result of the registration request by a registration verification node of the blockchain platform, wherein the first verification result comprises verification of validity of a digital signature of the connected content node, verification that time difference between generation time of the first verification result of the registration request and current system time does not exceed a set transmission time threshold value, and verification of validity of a request for registering digital content, and if verification passes, a second verification result of the registration request is generated and returned to the connected content node. The registration request second verification result includes a fingerprint of the request for registering the digital content, a generation time of the registration request second verification result, an identification of a registration verification node that generates the registration request second verification result, and a digital signature, and the fingerprint is generated by all or part of information in the request for registering the digital content through a hash function.
Step S103, receiving a copyright verification request sent by a verification user through a user node of the blockchain platform, and providing a multi-view image copyright file to be protected according to the copyright verification request.
According to the copyright verification request, providing the to-be-protected multi-view image copyright file specifically includes: determining the current user identity in the copyright verification request, the copyright file identity of the copyright file of the multi-view image to be protected and the authority information of the copyright verification request; determining a corresponding content node through a user node in the blockchain platform, and sending the copyright verification request to the content node; and verifying the validity of the copyright verification request through the content node, and providing the multi-view image copyright file to be protected after the verification is passed.
In one embodiment of the present disclosure, when copyright verification is required for a multi-view image, a user node of a blockchain platform receives a copyright verification request, the blockchain platform verifies validity of the copyright verification request, and if the verification is passed, a copyright file of the multi-view image to be protected is sent to a user.
In one embodiment of the present description, a request for verifying the copyright of a copyright file is submitted to a connected user node, the request including an identification PID of the current user, an identification CID of the copyright file, rights information Rinfo of the request, and licensed object identification information. The requested rights information Rinfo includes one or more rights including rights and their constraints; and the connected user nodes receive the request, determine the corresponding content nodes with the verification rights according to the identification information of the licensed objects in the request, and submit copyright verification requests for acquiring the copyright files to the content nodes. Acquiring an identity PID containing a user, an identity CID of digital content and authority information Rinfo from a blockchain through a content node, verifying the validity of a copyright verification request according to the content, providing a copyright file if the copyright verification request is valid, and broadcasting the copyright file on a blockchain platform; otherwise, the provision of the copyrighted file is refused.
Step S104, verifying the multi-view image according to the binary characteristic image of the pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and determining the copyright information corresponding to the multi-view image.
Verifying the multi-view image according to a binary characteristic image of the pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and determining copyright information corresponding to the multi-view image, wherein the method specifically comprises the following steps of: constructing a binary characteristic image to be verified, which corresponds to the multi-view image to be verified; performing exclusive OR calculation on the binary characteristic image to be verified and the zero watermark image to be verified to generate a binary flag image to be verified; and verifying the zero watermark image to be verified according to the binary flag image to be verified and the original binary flag image, and determining copyright information corresponding to the multi-view image.
In one embodiment of the present disclosure, a zero watermark image to be verified in a multi-view image copyright file to be protected is obtained, the multi-view image to be verified is converted into a binary feature image, and the binary feature image to be verified and the zero watermark image to be verified are subjected to exclusive-or calculation to generate a binary mark image to be verified; and verifying the zero watermark image to be verified according to the verification binary flag image and the original binary flag image, and determining copyright information corresponding to the multi-view image to be verified.
Verifying the zero watermark image to be verified according to the binary flag image to be verified and the original binary flag image, specifically comprising: acquiring a to-be-verified pixel value of each pixel in the to-be-verified binary flag image, and acquiring an original pixel value of each pixel in the original binary flag image; according to each pixel value to be verified and each original pixel value, determining a plurality of pixel points of which the pixel value to be verified is the same as the original pixel value, and determining the number of the pixel points; calculating the ratio of the number of the pixel points to the size area of the original binary flag image obtained in advance to generate a positive code rate; and verifying the zero watermark image to be verified according to the positive code rate.
In one embodiment of the present description, a zero watermark verification process is used to verify a multi-view image to be verifiedIs attributed to the copyright of (c). The detailed zero watermark verification process is shown in fig. 2, and includes the following steps: first, MPCET is calculated to obtain the maximum order N max Calculating multi-view image to be verified>The MPCET is obtained by taking the average value of the amplitude values of the same position of the images with different visual angles, and the (2N) max +1)(2N max +1) magnitudes.
Secondly, constructing a feature matrix, selecting accurate amplitude values, copying and expanding the selected amplitude values to obtain P multiplied by Q amplitude values, and constructing an amplitude value sequence A' with the length of P multiplied by Q through the obtained amplitude values. Constructing a binarization amplitude sequence according to the amplitude sequence, and binarizing the A 'to obtain a binarization amplitude sequence A' b :
Wherein, 0.ltoreq.i < P.times.Q, T is a binarization threshold, where T takes the average of A'.
With binarized amplitude sequences A' b Binary characteristic images F ' of P rows and Q columns can be generated, wherein F ' = { F ' (i, j), 0 is less than or equal to i<P,0≤j<Q }, performing an exclusive-or calculation on the zero watermark image W and the binary feature image F 'to obtain a to-be-detected flag image L', where the exclusive-or calculation process may be expressed as L '=xor (W, F').
The consistency of the marker image L' to be detected with the original marker image L is measured using a positive code rate (bit correct ratio, BCR). The definition of BCR is as follows:wherein C is the same number of pixels as L', and PxQ is the size of the logo image. The value of BCR is between 0 and 1, the more the value thereof is connectedNear 1, the more similar L' and L are explained, and the better the robustness of the algorithm is further explained.
According to the technical scheme, the zero watermark is constructed based on the characteristics of the multi-channel polar complex exponential transformation extracted multi-view image, so that the occupation of direct storage image content on space is greatly reduced; the multi-channel polar complex exponential transformation is a stable image characteristic, so that geometric attacks such as rotation, scaling, shearing, aspect ratio change and the like and conventional attacks such as various noise, filtering, JPEG compression and the like can be effectively resisted, the security of copyright protection of the multi-view image is improved, copyright attribution of the multi-view image can be effectively protected, and no change is caused to an original image; recording the obtained zero watermark and image copyright information by using a blockchain technology, and effectively realizing the multi-view image right-determining function; the reliability of the multi-view image copyright protection method is improved by utilizing the characteristics of block chain decentralization, non-tampering, traceability and the like.
The embodiment of the present disclosure further provides a multi-view image copyright protection device based on a blockchain, as shown in fig. 3, where the device includes: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to enable the at least one processor to:
acquiring a multi-view image, and constructing a zero watermark image of the multi-view image based on the multi-view image; generating a multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image, and writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform; receiving a copyright verification request sent by a verification user through a user node of the blockchain platform, and providing the multi-view image copyright file to be protected according to the copyright verification request; and verifying the multi-view image according to the binary characteristic image of the pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and determining the copyright information corresponding to the multi-view image.
The present specification embodiments also provide a non-volatile computer storage medium storing computer-executable instructions configured to:
acquiring a multi-view image, and constructing a zero watermark image of the multi-view image based on the multi-view image; generating a multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image, and writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform; receiving a copyright verification request sent by a verification user through a user node of the blockchain platform, and providing the multi-view image copyright file to be protected according to the copyright verification request; and verifying the multi-view image according to the binary characteristic image of the pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and determining the copyright information corresponding to the multi-view image.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for apparatus, devices, non-volatile computer storage medium embodiments, the description is relatively simple, as it is substantially similar to method embodiments, with reference to the section of the method embodiments being relevant.
The foregoing describes specific embodiments of the present disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
The devices and media provided in the embodiments of the present disclosure are in one-to-one correspondence with the methods, so that the devices and media also have similar beneficial technical effects as the corresponding methods, and since the beneficial technical effects of the methods have been described in detail above, the beneficial technical effects of the devices and media are not repeated here.
It will be appreciated by those skilled in the art that embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, the present specification may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present description can take the form of a computer program product on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
The present description is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the specification. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transmission media), such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
The foregoing is merely one or more embodiments of the present description and is not intended to limit the present description. Various modifications and alterations to one or more embodiments of this description will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, or the like, which is within the spirit and principles of one or more embodiments of the present description, is intended to be included within the scope of the claims of the present description.

Claims (10)

1. A multi-view image copyright protection method based on a blockchain, which is characterized by being applied to a blockchain platform, the method comprising:
Acquiring a multi-view image, and constructing a zero watermark image of the multi-view image based on the multi-view image;
generating a multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image, and writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform;
receiving a copyright verification request sent by a verification user through a user node of the blockchain platform, and providing the multi-view image copyright file to be protected according to the copyright verification request;
and verifying the multi-view image according to the binary characteristic image of the pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and determining copyright information corresponding to the multi-view image.
2. The blockchain-based multi-view image copyright protection method according to claim 1, wherein constructing a zero watermark image of the multi-view image based on the multi-view image specifically comprises:
generating a binary characteristic image through multi-channel polar complex exponential transformation and the multi-view image;
Determining an original binary flag image in the multi-view image according to the multi-view image;
and performing exclusive OR calculation on the original binary flag image and the binary characteristic image to generate a zero watermark image.
3. The blockchain-based multi-view image copyright protection method according to claim 2, wherein the binary feature image is generated by multi-channel polar complex exponential transformation and the multi-view image, and specifically comprises:
taking the maximum order, and calculating a multi-channel polar complex exponential transformation result corresponding to the multi-view image;
selecting an average value of amplitude values at the same position of different visual angles in the multi-visual angle image according to the multi-channel polar complex exponential transformation result;
copying and expanding the average value of the amplitude values to obtain a plurality of amplitude values, and constructing an amplitude value sequence with a specified length based on the plurality of amplitude values;
and carrying out binarization processing on the amplitude sequence to generate a binarized amplitude sequence so as to generate a binary characteristic image based on the binarized amplitude sequence.
4. The blockchain-based multi-view image copyright protection method according to claim 1, wherein generating the multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image specifically comprises:
Determining copyright information corresponding to the multi-view image, wherein the copyright information comprises a digital content identifier, an authoring user, authoring time and a content abstract;
and encrypting the copyright information and the zero watermark image to generate a multi-view image copyright file to be protected.
5. The blockchain-based multi-view image copyright protection method according to claim 1, wherein the writing of the to-be-protected multi-view image copyright file into the blockchain through the content node of the blockchain platform specifically comprises:
generating a copyright file registration request according to the multi-view image copyright file to be protected;
receiving the request for registering the copyright file through a content node in a block chain platform, and registering, checking and re-verifying the request for registering the copyright file;
broadcasting the copyright file registration request on the blockchain platform after the registration verification of the copyright file registration request is passed;
verifying the copyright file registration request in a specified mode through a specified number of registration verification nodes in a blockchain platform;
after the appointed mode is verified, generating content registration information of digital content in the copyright information according to the copyright information of the to-be-protected multi-view image copyright file in the copyright file registration request, and storing the content registration information into a local information pool.
6. The blockchain-based multi-view image copyright protection method according to claim 1, wherein providing the multi-view image copyright file to be protected according to the copyright verification request specifically comprises:
determining a current user identity in the copyright verification request, a copyright file identity of the to-be-protected multi-view image copyright file and authority information of the copyright verification request;
determining corresponding content nodes through user nodes in the blockchain platform, and sending the copyright verification request to the content nodes;
and verifying the validity of the copyright verification request through the content node, and providing the multi-view image copyright file to be protected after the verification is passed.
7. The blockchain-based multi-view image copyright protection method according to claim 2, wherein the multi-view image is verified according to a binary feature image of a pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and the copyright information corresponding to the multi-view image is determined, specifically including:
Constructing a binary characteristic image to be verified, which corresponds to the multi-view image to be verified;
performing exclusive OR calculation on the binary characteristic image to be verified and the zero watermark image to be verified to generate a binary flag image to be verified;
and verifying the zero watermark image to be verified according to the binary flag image to be verified and the original binary flag image, and determining copyright information corresponding to the multi-view image.
8. The blockchain-based multi-view image copyright protection method according to claim 7, wherein the verifying the zero watermark image to be verified according to the binary flag image to be verified and the original binary flag image specifically comprises:
acquiring a to-be-verified pixel value of each pixel in the to-be-verified binary flag image, and acquiring an original pixel value of each pixel in the original binary flag image;
according to each pixel value to be verified and each original pixel value, determining a plurality of pixel points of which the pixel value to be verified is the same as the original pixel value, and determining the number of the pixel points;
calculating the ratio of the number of the pixel points to the size area of the original binary flag image obtained in advance, and generating a positive code rate;
And verifying the zero watermark image to be verified according to the positive code rate.
9. A blockchain-based multi-view image copyright protection device, the device comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring a multi-view image, and constructing a zero watermark image of the multi-view image based on the multi-view image;
generating a multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image, and writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform;
receiving a copyright verification request sent by a verification user through a user node of the blockchain platform, and providing the multi-view image copyright file to be protected according to the copyright verification request;
and verifying the multi-view image according to the binary characteristic image of the pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and determining copyright information corresponding to the multi-view image.
10. A non-transitory computer storage medium storing computer-executable instructions, the computer-executable instructions configured to:
acquiring a multi-view image, and constructing a zero watermark image of the multi-view image based on the multi-view image;
generating a multi-view image copyright file to be protected according to the copyright information corresponding to the multi-view image and the zero watermark image, and writing the multi-view image copyright file to be protected into a blockchain through a content node of the blockchain platform;
receiving a copyright verification request sent by a verification user through a user node of the blockchain platform, and providing the multi-view image copyright file to be protected according to the copyright verification request;
and verifying the multi-view image according to the binary characteristic image of the pre-constructed multi-view image and the zero watermark image to be verified in the multi-view image copyright file to be protected, and determining copyright information corresponding to the multi-view image.
CN202310070520.9A 2023-01-17 2023-01-17 Multi-view image copyright protection method, device and medium based on blockchain Active CN116522289B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310070520.9A CN116522289B (en) 2023-01-17 2023-01-17 Multi-view image copyright protection method, device and medium based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310070520.9A CN116522289B (en) 2023-01-17 2023-01-17 Multi-view image copyright protection method, device and medium based on blockchain

Publications (2)

Publication Number Publication Date
CN116522289A true CN116522289A (en) 2023-08-01
CN116522289B CN116522289B (en) 2024-03-08

Family

ID=87396477

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310070520.9A Active CN116522289B (en) 2023-01-17 2023-01-17 Multi-view image copyright protection method, device and medium based on blockchain

Country Status (1)

Country Link
CN (1) CN116522289B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117557441A (en) * 2023-11-22 2024-02-13 南京财经大学 Image copyright protection and transaction authentication method, device and medium

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109635521A (en) * 2018-12-06 2019-04-16 中链科技有限公司 A kind of copyright protection based on block chain, verification method and device
CN109919824A (en) * 2019-03-06 2019-06-21 辽宁师范大学 Color image Zero watermarking method based on the transformation of quick quaternary number CENERALIZED POLAR complex exponential
CN110309632A (en) * 2019-06-28 2019-10-08 中国石油大学(华东) Zero watermarking algorithm based on multichannel transform domain feature
CN110598376A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Copyright authentication method, device and equipment based on block chain and storage medium
CN110992335A (en) * 2019-12-02 2020-04-10 广东外语外贸大学南国商学院 Copy-paste-falsification image detection method based on discrete radon complex exponential transformation
US20200372137A1 (en) * 2019-05-20 2020-11-26 Alibaba Group Holding Limited Identifying copyrighted material using embedded copyright information
WO2020233139A1 (en) * 2019-05-17 2020-11-26 创新先进技术有限公司 Block chain-based copyright protection method and apparatus, and electronic device
CN112364305A (en) * 2020-11-11 2021-02-12 北京大学 Digital content copyright protection method and device based on block chain platform
CN112800395A (en) * 2021-01-27 2021-05-14 南京信息工程大学 Copyright authentication and verification method for multiple images based on zero watermark technology
CN113077376A (en) * 2021-04-21 2021-07-06 齐鲁工业大学 Color image zero-watermarking algorithm based on ternary decimal order extremely complex exponential transformation
CN113129198A (en) * 2021-04-29 2021-07-16 南京师范大学 Zero watermark generation method and system and copyright infringement comparison method and system
CN113592698A (en) * 2021-08-16 2021-11-02 齐鲁工业大学 Multi-view color image zero-watermark processing method and system based on sixteen-element moment
CN114449359A (en) * 2021-11-18 2022-05-06 湖南科技学院 Block chain and NSCT-SVD video zero watermark copyright protection method
CN115082280A (en) * 2022-06-27 2022-09-20 齐鲁工业大学 Light field image zero-watermarking method and system based on multi-dimensional supercomplex continuous orthogonal moment
CN115499668A (en) * 2022-11-16 2022-12-20 中南大学 Audio and video zero watermark generation, registration and copyright identification method and related system

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109635521A (en) * 2018-12-06 2019-04-16 中链科技有限公司 A kind of copyright protection based on block chain, verification method and device
CN109919824A (en) * 2019-03-06 2019-06-21 辽宁师范大学 Color image Zero watermarking method based on the transformation of quick quaternary number CENERALIZED POLAR complex exponential
WO2020233139A1 (en) * 2019-05-17 2020-11-26 创新先进技术有限公司 Block chain-based copyright protection method and apparatus, and electronic device
US20200372137A1 (en) * 2019-05-20 2020-11-26 Alibaba Group Holding Limited Identifying copyrighted material using embedded copyright information
CN110309632A (en) * 2019-06-28 2019-10-08 中国石油大学(华东) Zero watermarking algorithm based on multichannel transform domain feature
CN110598376A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Copyright authentication method, device and equipment based on block chain and storage medium
CN110992335A (en) * 2019-12-02 2020-04-10 广东外语外贸大学南国商学院 Copy-paste-falsification image detection method based on discrete radon complex exponential transformation
CN112364305A (en) * 2020-11-11 2021-02-12 北京大学 Digital content copyright protection method and device based on block chain platform
CN112800395A (en) * 2021-01-27 2021-05-14 南京信息工程大学 Copyright authentication and verification method for multiple images based on zero watermark technology
CN113077376A (en) * 2021-04-21 2021-07-06 齐鲁工业大学 Color image zero-watermarking algorithm based on ternary decimal order extremely complex exponential transformation
CN113129198A (en) * 2021-04-29 2021-07-16 南京师范大学 Zero watermark generation method and system and copyright infringement comparison method and system
CN113592698A (en) * 2021-08-16 2021-11-02 齐鲁工业大学 Multi-view color image zero-watermark processing method and system based on sixteen-element moment
CN114449359A (en) * 2021-11-18 2022-05-06 湖南科技学院 Block chain and NSCT-SVD video zero watermark copyright protection method
CN115082280A (en) * 2022-06-27 2022-09-20 齐鲁工业大学 Light field image zero-watermarking method and system based on multi-dimensional supercomplex continuous orthogonal moment
CN115499668A (en) * 2022-11-16 2022-12-20 中南大学 Audio and video zero watermark generation, registration and copyright identification method and related system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
WANG, CHUN-PENG 等: "Robust zero-watermarking algorithm based on polar complex exponential transform and logistic mapping", MULTIMEDIA TOOLS AND APPLICATIONS, vol. 76, no. 24, 7 December 2016 (2016-12-07), XP036376186, DOI: 10.1007/s11042-016-4130-7 *
史嘉伟: "基于区块链的图像存证认证系统研究", 中国优秀硕士学位论文全文数据库 信息科技辑, no. 2023, 15 January 2023 (2023-01-15), pages 138 - 100 *
叶登攀;: "基于二值化图像构造的零水印版权保护方案", 计算机应用研究, no. 08, 1 August 2007 (2007-08-01) *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117557441A (en) * 2023-11-22 2024-02-13 南京财经大学 Image copyright protection and transaction authentication method, device and medium
CN117557441B (en) * 2023-11-22 2024-05-17 南京财经大学 Image copyright protection and transaction authentication method, device and medium

Also Published As

Publication number Publication date
CN116522289B (en) 2024-03-08

Similar Documents

Publication Publication Date Title
Meng et al. Design scheme of copyright management system based on digital watermarking and blockchain
CN107798650B (en) Digital asset infringement judgment method and device based on block chain
CN111538784B (en) Digital asset transaction method, device and storage medium based on blockchain
KR20160113703A (en) Using a security feature with a digital image file
CN112163243A (en) Block chain-based digital asset examination and storage method, and block chain-based digital asset examination and storage device, and block chain-based digital asset authorization method and device
CN116522289B (en) Multi-view image copyright protection method, device and medium based on blockchain
WO2021258907A1 (en) Transaction method based on blockchain network, node, and medium
CN111046346A (en) Book copyright protection platform based on block chain, equipment and medium
Dong et al. Watermarking-based secure plaintext image protocols for storage, show, deletion and retrieval in the cloud
Frattolillo A multiparty watermarking protocol for cloud environments
Xiao et al. Fingerchain: copyrighted multi-owner media sharing by introducing asymmetric fingerprinting into blockchain
JP2002176551A (en) Method and device for contents data supply, and output device controller
CN117134893A (en) Digital collection processing method, device and system
CN110807640A (en) Method and device for recording copyright information
CN101404573B (en) Authorization method, system and apparatus
Tang et al. Fragile watermarking based proofs of retrievability for archival cloud data
CN111460466A (en) Block chain-based electronic ticket management method, device and medium
Thomas et al. Secure multimedia content delivery with multiparty multilevel DRM architecture
Zhang et al. Digital image copyright protection method based on blockchain and zero trust mechanism
Soriano et al. Mobile digital rights management: Security requirements and copy detection mechanisms
US20230410072A1 (en) Systems and methods for enhanced non-fungible tokens
WO2024027783A1 (en) Method and system for processing digital content, method and system for confirming copyrights of digital content, and method and system for tracing digital content
CN112991136B (en) Safe plaintext image cloud storage and processing method based on watermark
CN115952473A (en) Intelligent algorithm copyright authentication method and device based on NFT technology and related medium
CN117857058A (en) Information source security verification method, system, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Country or region after: China

Address after: Room 901, Building 1, Qisheng Plaza, No. 1666 Xinluo Street, Jinan Area, China (Shandong) Pilot Free Trade Zone, Jinan City, Shandong Province, 250000

Applicant after: Shandong Qingcheng Digital Technology Co.,Ltd.

Address before: Room 903, Building A, Jinyu Center, No. 5777 Jingshi Road, Jinan Area, China (Shandong) Pilot Free Trade Zone, Jinan City, Shandong Province, 250101

Applicant before: Shandong Qingcheng Shilian Information Technology Co.,Ltd.

Country or region before: China

GR01 Patent grant
GR01 Patent grant