TWI823814B - QR code verification system and method for protecting digital images - Google Patents

QR code verification system and method for protecting digital images Download PDF

Info

Publication number
TWI823814B
TWI823814B TW112117200A TW112117200A TWI823814B TW I823814 B TWI823814 B TW I823814B TW 112117200 A TW112117200 A TW 112117200A TW 112117200 A TW112117200 A TW 112117200A TW I823814 B TWI823814 B TW I823814B
Authority
TW
Taiwan
Prior art keywords
image
watermark
code
code sequence
irregular
Prior art date
Application number
TW112117200A
Other languages
Chinese (zh)
Inventor
林基源
王俊傑
楊勝智
林胤忱
馬惇馨
Original Assignee
國立勤益科技大學
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 國立勤益科技大學 filed Critical 國立勤益科技大學
Priority to TW112117200A priority Critical patent/TWI823814B/en
Application granted granted Critical
Publication of TWI823814B publication Critical patent/TWI823814B/en

Links

Images

Landscapes

  • Television Signal Processing For Recording (AREA)
  • Studio Circuits (AREA)
  • Color Television Systems (AREA)

Abstract

本發明係揭露一種可保護數位影像的QR碼驗証系統及其方法,其係將數位影像轉換為頻率域區塊,將第一非正規QR碼序列嵌入藏匿區塊影像頻率域中的直流區係數,使數位影像產生顯性浮水印,將第二非正規QR碼序列嵌入藏匿於區塊影像頻率域的中頻區係數,使數位影像產生隱性浮水印,將已嵌入藏匿第一非正規QR碼序列與第二非正規QR碼序列的區塊影像頻率域轉換回數位影像,使數位影像成為具有顯性QR碼浮水印與隱性浮水印雙重保護的浮水印影像,俾能藉由顯性與隱性浮水印雙重保護QR碼驗証技術的建置而改變QR碼內部RS碼設計產生新式非正規化QR碼,以確保電繪影像作品的於利用上的安全保護性。 The present invention discloses a QR code verification system and method that can protect digital images. It converts digital images into frequency domain blocks and embeds the first irregular QR code sequence into the DC area coefficient in the frequency domain of the hidden block image. , causing the digital image to generate a dominant watermark, embedding the second irregular QR code sequence into the mid-frequency area coefficient hidden in the frequency domain of the block image, causing the digital image to generate a recessive watermark, and hiding the first irregular QR code sequence The block image frequency domain of the code sequence and the second informal QR code sequence is converted back to a digital image, so that the digital image becomes a watermark image with dual protection of explicit QR code watermark and recessive watermark, so that it can be used through explicit The establishment of double protection QR code verification technology with hidden watermark changes the internal RS code design of the QR code to generate a new non-standard QR code to ensure the safety and protection of the use of electronically painted image works.

Description

可保護數位影像的QR碼驗証系統及其方法 QR code verification system and method for protecting digital images

本發明係有關一種可保護數位影像的QR碼驗証系統及其方法,尤指一種可以藉由顯性與隱性浮水印雙重保護QR碼驗証技術來保護數位影像於利用上之安全保護的QR碼驗証技術。 The present invention relates to a QR code verification system and method that can protect digital images. In particular, it refers to a QR code that can protect the security of digital images in use through dual protection QR code verification technology of explicit and implicit watermarks. Verification technology.

按,在許多應用領域中,對高效可靠的資訊隱藏技術的需求不斷地增加。一些相關論文研究指出了在影像、視頻、音頻、圖形及文本等多媒體中隱藏或嵌入信息的代碼的理論和設計。這樣的代碼也被稱為浮水印代碼;它們可用於各種應用領域,包括數位媒體的版權保護、媒體取證、內容認證、數據綁定及隱蔽通信,如參考文獻[1-5]。其次,互聯網和公共通信網路的出現催生了許多新的技術應用,其中,資訊隱藏技術起著重要的作用,這些技術的主要目標是使多媒體影像資料可以更為可靠和安全。 Press, in many application fields, the demand for efficient and reliable information hiding technology is constantly increasing. Some related paper research points out the theory and design of codes that hide or embed information in multimedia such as images, videos, audios, graphics, and text. Such codes are also called watermark codes; they can be used in a variety of applications, including copyright protection of digital media, media forensics, content authentication, data binding, and covert communications, such as references [1-5]. Secondly, the emergence of the Internet and public communication networks has given rise to many new technological applications, among which information hiding technology plays an important role. The main goal of these technologies is to make multimedia image data more reliable and secure.

數位浮水印是各種領域中的一種新興的技術方法。它是將稱為浮水印的信息嵌入到影像、音頻、視頻等多媒體對象中,從而可以提取浮水印的過程。浮水印可能是放置在影像上以識別版權的可見部分。一般來說,數位浮水印係由幾個部分所組成:(1)浮水印、(2)編碼器;及(3)解碼器和比較器,如參考文獻[6]所示的一篇論文回顧了浮水印方案代碼的理論和設計,如參考文獻[7-8],討論到可用的一些視頻浮水印技術。如參考文獻[9-12],提出了一種視頻標準的浮水印方案。浮水印消息或浮水印要 麼嵌入到編碼視頻流中,要麼可以從編解碼器視頻中檢索。視頻浮水印的主要思想是在視頻中添加浮水印消息,該消息低於感知閾值時,則無法識別或驗證,因此,在不知道浮水印演算法參數的情況下將其刪除。 Digital watermarking is an emerging technical method in various fields. It is a process of embedding information called watermarks into multimedia objects such as images, audios, videos, etc., so that the watermarks can be extracted. A watermark may be a visible portion of an image placed on it to identify copyright. Generally speaking, a digital watermark system consists of several parts: (1) watermark, (2) encoder; and (3) decoder and comparator, as shown in a paper review in Reference [6] The theory and design of watermark scheme codes, such as references [7-8], discuss some of the available video watermarking technologies. For example, Reference [9-12] proposed a video standard watermarking scheme. Watermark message or watermark request Either embedded into the encoded video stream or can be retrieved from the codec video. The main idea of video watermarking is to add a watermark message in the video. When the message is lower than the perception threshold, it cannot be recognized or verified, so it is deleted without knowing the parameters of the watermark algorithm.

再者,數位影像驗証系統是網路安全中非常重要的一環。在各種數位影像格式中JPEG編碼更是一種重要不可或缺的編碼格式。一般數位影像在網路上或數位系統中傳輸常會遇到翻拍與複製方面的侵權行為,世面上的顯性浮水印方法主要是防止直接進行數位影像的盜取,而亦有一些保護方法是利用隱性數位浮水印進行保護,其目標主要是防止各式各樣的訊號處理(如裁切、壓放、濾波…等)進行數位影像的侵權行為,因此,如何開發出一種可以避免數位影像之侵權行為的影像QR碼驗証技術,實已成為相關技術領域的產官學者所亟欲解決與挑戰的技術課題。 Furthermore, the digital image verification system is a very important part of network security. Among various digital image formats, JPEG encoding is an important and indispensable encoding format. Generally, when digital images are transmitted on the Internet or in digital systems, they often encounter infringements in the form of remakes and copies. Explicit watermarking methods in the world are mainly used to prevent direct theft of digital images, while some protection methods use hidden watermarks. The main purpose of protecting digital watermarks is to prevent various signal processing (such as cropping, pressing, filtering, etc.) from infringing on digital images. Therefore, how to develop a method that can avoid infringement of digital images? Behavioral image QR code verification technology has become a technical issue that industry, government and scholars in related technical fields are eager to solve and challenge.

有鑑於此,基於相關產業的迫切需求之下,本發明人等乃憑藉多年之實務經驗及相關的專業知識,經不斷的努力研發之下,終於研發出一種有別於上述習知技術與前揭專利的本發明。 In view of this, based on the urgent needs of related industries, the inventors of the present invention relied on many years of practical experience and relevant professional knowledge, and after continuous efforts in research and development, they finally developed a method that is different from the above-mentioned conventional technology and the previous ones. Uncover the patented invention.

本發明主要目的,在於提供一種可保護數位影像的QR碼驗証系統及其方法,主要是藉由顯性與隱性浮水印雙重保護QR碼驗証技術的建置而改變QR碼內部RS碼設計產生新式非正規化QR碼,以確保電繪影像作品的於利用上的安全保護性。達成本發明主要目的之技術手段,係將數位影像轉換為頻率域區塊,將第一非正規QR碼序列嵌入藏匿區塊影像頻率域中的直流區係數,使數位影像產生顯性浮水印,將第二非正規QR 碼序列嵌入藏匿於區塊影像頻率域的中頻區係數,使數位影像產生隱性浮水印,將已嵌入藏匿第一非正規QR碼序列與第二非正規QR碼序列的區塊影像頻率域轉換回數位影像,使數位影像成為具有顯性QR碼浮水印與隱性浮水印雙重保護的浮水印影像。 The main purpose of the present invention is to provide a QR code verification system and method that can protect digital images, mainly by changing the internal RS code design of the QR code through the establishment of explicit and implicit watermark dual protection QR code verification technology. New informal QR code to ensure the safety and protection of the use of electronically painted image works. The technical means to achieve the main purpose of the present invention is to convert the digital image into a frequency domain block, and embed the first irregular QR code sequence into the DC area coefficient in the frequency domain of the hidden block image, so that the digital image generates a dominant watermark. Will the second informal QR The code sequence is embedded in the mid-frequency area coefficient hidden in the frequency domain of the block image, causing the digital image to generate a hidden watermark. The first irregular QR code sequence and the second irregular QR code sequence are embedded in the frequency domain of the block image. Convert it back to a digital image, turning the digital image into a watermark image with dual protection of explicit QR code watermark and recessive watermark.

10:影像網站平台 10:Image website platform

20:網路連結模組 20:Network link module

30:驗證伺服平台 30: Verify the servo platform

40:終端裝置 40:Terminal device

50:隨機序列產生器 50: Random sequence generator

DC:直流區係數 DC: DC area coefficient

IF:中頻區係數 IF: Intermediate frequency area coefficient

圖1係本發明系統架構的具體實施示意圖。 Figure 1 is a schematic diagram of the specific implementation of the system architecture of the present invention.

圖2係本發明數位影像嵌入QR碼浮水印保護的基本架構實施示意圖。 Figure 2 is a schematic diagram of the basic architecture of the present invention for embedding QR code watermark protection into digital images.

圖3係本發明數位影像嵌入QR碼浮水印保護的具體架構實施示意圖。 Figure 3 is a schematic diagram of the specific architecture implementation of the present invention for embedding QR code watermark protection into digital images.

圖4係本發明浮水印影像的強度調整實施示意圖。 Figure 4 is a schematic diagram of the intensity adjustment implementation of the watermark image according to the present invention.

圖5係本發明DC低頻係數與中頻係數嵌入數位影像的實施示意圖。 Figure 5 is a schematic diagram of the implementation of embedding DC low-frequency coefficients and intermediate-frequency coefficients into digital images according to the present invention.

圖6係本發明隨機序列產生器的具體實施示意圖。 Figure 6 is a schematic diagram of the specific implementation of the random sequence generator of the present invention.

為讓 貴審查委員能進一步瞭解本發明整體的技術特徵與達成本發明目的之技術手段,玆以具體實施例並配合圖式加以詳細說明如下:請配合參看圖1~3所示,為達成本發明主要目的之數位影像保護方法使用QR碼驗証系統的第一實施例,係包括一影像網站平台10、一網路連結模組20及一驗證伺服平台30。該影像網站平台10用以提供數位影像。該驗證伺服平台30內建有第一非正規QR碼序列及第二非正規QR碼序列,並透過網路連結模組20而與影像網站平台10資訊連結而取得數位影像,再將數位影像轉換為頻率域區塊,並將第一非正規QR碼序列嵌入藏匿區塊影像頻率域中的直流區係數DC,用以使數位影像產生顯性浮水印,再將第二非正規QR碼序列嵌入藏匿於區塊影像頻率域的中頻區係數IF,用以使數位影像產生隱性浮水印,並將已嵌入藏匿第一非正規QR碼序列與第二非正規QR碼序列的區塊影像頻率域轉換回數位影像,使數位影像成為具有顯性QR碼浮水印與隱性浮水印雙重保護的浮水印影像。 In order to allow your review committee to further understand the overall technical characteristics of the present invention and the technical means to achieve the purpose of the present invention, specific embodiments are described in detail with the drawings as follows: Please refer to Figures 1 to 3. In order to achieve the purpose of the present invention, The first embodiment of the digital image protection method that is the main object of the invention uses a QR code verification system, which includes an image website platform 10, a network link module 20 and a verification server platform 30. The image website platform 10 is used to provide digital images. The verification server platform 30 is built with a first irregular QR code sequence and a second irregular QR code sequence, and is connected to the image website platform 10 through the network link module 20 to obtain digital images, and then converts the digital images into is a frequency domain block, and the first irregular QR code sequence is embedded into the DC area coefficient DC in the frequency domain of the hidden block image to produce an explicit watermark on the digital image, and then the second irregular QR code sequence is embedded The intermediate frequency coefficient IF hidden in the block image frequency domain is used to generate a hidden watermark in the digital image, and embeds the block image frequency that hides the first irregular QR code sequence and the second irregular QR code sequence. The domain is converted back to a digital image, making the digital image a watermark image with dual protection of explicit QR code watermark and recessive watermark.

基於第一實施例的一種具體實施例中,該驗證伺服平台30透過網路連結模組20(如互聯網與連網裝置的組合;或行動通訊網路與連網裝置及互聯網的組合)而與複數終端裝置40資訊連結,當其中一個終端裝置40提出下載影像請求時,該驗證伺服平台30則將已保護浮水印影像利用調整λ值讓浮水印影像的顯性QR碼浮水印強度足以讓終端裝置40之光學辨識模組(如照相模組)辨識出顯性QR碼浮水印的內容,並以光學辨識模組偵測到顯性QR碼浮水印後進行解碼再解出其之解碼內容,再依據解碼內容指出的隱性浮水印所嵌入藏匿之中頻區係數IF,並到該位置將第二非正規QR碼序列取出,再將取出之第二非正規QR碼序列的資料進行顯性浮水印相對應的位置已抵消其直流區係數DC上的浮水印資訊,使終端裝置40得以顯示或儲存已抵消顯性浮水印的數位影像。 In a specific implementation based on the first embodiment, the verification server platform 30 communicates with multiple computers through a network connection module 20 (such as a combination of the Internet and a networked device; or a combination of a mobile communication network, a networked device, and the Internet). The terminal device 40 information is connected. When one of the terminal devices 40 makes a download image request, the verification server platform 30 adjusts the λ value of the protected watermark image so that the explicit QR code watermark strength of the watermark image is sufficient for the terminal device. 40's optical recognition module (such as a camera module) recognizes the content of the explicit QR code watermark, and uses the optical recognition module to detect the explicit QR code watermark, decode it, and then decode the decoded content. According to the hidden intermediate frequency coefficient IF embedded in the recessive watermark pointed out by the decoding content, the second irregular QR code sequence is taken out at that position, and then the data of the second irregular QR code sequence is explicitly floated. The watermark information on the DC area coefficient DC of the corresponding position of the watermark has been offset, so that the terminal device 40 can display or store the digital image with the dominant watermark offset.

請配合參看圖2~3所示,為達成本發明主要目的之數位影像保護方法使用QR碼驗証方法的第二實施例,係包括下列步驟: Please refer to Figures 2 to 3. In order to achieve the main purpose of the present invention, the digital image protection method uses a second embodiment of the QR code verification method, which includes the following steps:

(a)準備步驟,提供數位影像、第一非正規QR碼序列及第二非正規QR碼序列。 (a) Preparation step: provide digital image, first irregular QR code sequence and second irregular QR code sequence.

(b)影像頻率域轉換步驟,將數位影像轉換為頻率域區塊;具體的,是將該至少一數位影像色彩轉換成亮度層(Y)、彩度層(Cb)及彩度層(Cr)等三個層面,並將該亮度層(Y)裁切成8×8的64個子區塊,並對64個子區塊進行離散餘弦轉換(DCT),以產生區塊影像頻率域的係數。 (b) The image frequency domain conversion step is to convert the digital image into frequency domain blocks; specifically, the at least one digital image color is converted into a brightness layer (Y), a chroma layer (Cb) and a chroma layer (Cr). ) and other three layers, and cut the brightness layer (Y) into 64 sub-blocks of 8×8, and perform discrete cosine transform (DCT) on the 64 sub-blocks to generate coefficients in the frequency domain of the block image.

(c)顯性浮水印嵌入步驟,將第一非正規QR碼序列嵌入藏匿區塊影像頻率域中的一直流區係數DC,用以使數位影像產生顯性浮水印;具體的,係調整非正規QR碼序列的尺寸而成為第一非正規QR碼序列,選擇直流區係數DC的嵌入子區塊後,將第一非正規QR碼序列中的0與1數位進行轉換成-1與+1,之後再乘上λ值,調整其+1與-1的大小,再加上原始頻率域的DC係數(原始值S),以形成顯性浮水印保護的該數位影像,顯性浮水印保護的數位影像表示如下式: (c) The explicit watermark embedding step is to embed the first informal QR code sequence into a direct current area coefficient DC in the frequency domain of the hidden block image to generate an explicit watermark in the digital image; specifically, the non-regular QR code sequence is adjusted to The size of the regular QR code sequence becomes the first irregular QR code sequence. After selecting the embedded sub-block of the DC area coefficient DC, the 0 and 1 digits in the first irregular QR code sequence are converted into -1 and +1. , then multiply it by the λ value, adjust its +1 and -1 sizes, and add the DC coefficient of the original frequency domain (original value S ) to form the digital image with explicit watermark protection, explicit watermark protection The digital image is represented by the following formula:

S w =S+λ(2M re -1),其中,S為DC係數嵌入子區塊的原始值,λ值是可以進行調整的常數,M re 為非正規QR碼序列。。 S w = S + λ (2 M re -1), where S is the original value of the DC coefficient embedded sub-block, the λ value is a constant that can be adjusted, and M re is the irregular QR code sequence. .

(d)隱性浮水印嵌入步驟,將第二非正規QR碼序列嵌入藏匿於區塊影像頻率域的中頻區係數IF,用以使數位影像產生隱性浮水印;具體的,該第二非正規QR碼序列係為該非正規QR碼序列,於該隱性浮水印嵌入步驟中,係選擇該中頻區係數IF的嵌入子區塊後,將第二非正規QR碼序列依序取代掉中頻區係數IF之嵌入子區塊中的原始頻率域係數。 (d) The implicit watermark embedding step is to embed the second informal QR code sequence into the intermediate frequency area coefficient IF hidden in the frequency domain of the block image to generate an implicit watermark in the digital image; specifically, the second The non-normal QR code sequence is the non-normal QR code sequence. In the implicit watermark embedding step, after selecting the embedded sub-block of the intermediate frequency region coefficient IF, the second non-normal QR code sequence is sequentially replaced. The original frequency domain coefficient embedded in the sub-block of the intermediate frequency region coefficient IF.

(e)影像雙重保護合成步驟,將已嵌入藏匿第一非正規QR碼序列與第二非正規QR碼序列的區塊影像頻率域轉換回數位影像,使數位影像成為具有顯性QR碼浮水印與隱性浮水印雙重保護的浮水印影像;具體的,係透過離散餘弦轉換(DCT)將已嵌入藏匿第一非正規QR碼序列與第二非正規QR碼序列的區塊影像頻率域轉換回亮度層(Y),再將亮度層(Y)與彩度層(Cb)及彩度層(Cr)等三個層面的資訊結合,使該至少一數位影像成為具有顯性QR碼與隱性浮水印雙重保護的該浮水印影像。 (e) Image double protection synthesis step, convert the frequency domain of the block image that has embedded the first irregular QR code sequence and the second irregular QR code sequence back into a digital image, so that the digital image becomes an explicit QR code watermark A watermark image with dual protection of a hidden watermark; specifically, the discrete cosine transform (DCT) is used to convert the frequency domain of the block image that has embedded the first irregular QR code sequence and the second irregular QR code sequence back into Luminance layer (Y), and then combine the information of the brightness layer (Y) with the chroma layer (Cb) and the chroma layer (Cr) to make the at least one digital image become a dominant QR code and a recessive QR code. This watermark image is double protected by watermark.

基於第二實施例的一種具體實施例中,該第一非正規QR碼序列係將非正規QR碼序列長度加長成K倍,該第一非正規QR碼序列的表 示如下式: In a specific embodiment based on the second embodiment, the first irregular QR code sequence lengthens the length of the irregular QR code sequence by K times. The first irregular QR code sequence is represented by the following formula:

M re ={m 1,m 2,L,m N×K },該數位影像像素點為L,而長度加長成K倍 的像素點為NK的計算為,

Figure 112117200-A0101-12-0006-22
K表示為非正規QR碼序列的放大 倍數。 M re ={ m 1 , m 2 ,L, m N × K }, the pixel of the digital image is L , and the pixel whose length is lengthened to K times is N. The calculation of K is,
Figure 112117200-A0101-12-0006-22
, K represents the amplification factor of the informal QR code sequence.

基於第二實施例的一種具體實施例中,更包括一浮水印影像回覆步驟,係包括下列步驟: A specific embodiment based on the second embodiment further includes a watermark image reply step, which includes the following steps:

(f)步驟,將已保護之該浮水印影像利用調整λ值讓該浮水印影像的該顯性QR碼浮水印強度足以讓一光學辨識模組辨識出顯性QR碼浮水印的內容,如圖4所示。 (f) Step: Adjust the λ value of the protected watermark image so that the explicit QR code watermark intensity of the watermark image is sufficient for an optical recognition module to identify the content of the explicit QR code watermark, such as As shown in Figure 4.

(g)步驟,以該光學辨識模組偵測到該顯性QR碼浮水印後進行解碼並解出其之解碼內容。 (g) In step (g), the optical recognition module detects the explicit QR code watermark and then decodes the decoded content.

(h)步驟,依據該解碼內容指出的該隱性浮水印所嵌入藏匿之該中頻區係數IF,並到該位置將該第二非正規QR碼序列取出。 (h) Step: According to the intermediate frequency region coefficient IF embedded in the hidden watermark pointed out by the decoded content, and go to the position to retrieve the second irregular QR code sequence.

(i)步驟,將取出之第二非正規QR碼序列的資料進行顯性浮水印相對應的位置抵消其直流區係數DC上的浮水印資訊。 Step (i): Offset the watermark information on the DC area coefficient DC at the position corresponding to the explicit watermark of the retrieved second informal QR code sequence data.

請參看圖6所示,係為基於第二實施例的一種具體實施例中,本實施例更包括一非正規QR碼產生步驟步驟,係利用一隨機序列產生器50產生一個亂數,並利用該亂數進行隨機式的產生多項式的選取,以產生長度最長為2 m -1的二元序列與十進制的非正規QR碼序列,其中,m為隨機序列產生器50之位移暫存器的級數。 Please refer to FIG. 6 , which is a specific embodiment based on the second embodiment. This embodiment further includes an informal QR code generation step, which uses a random sequence generator 50 to generate a random number, and uses The random number is selected as a random polynomial to generate a binary sequence with a length of up to 2 m -1 and an irregular decimal QR code sequence, where m is the level of the displacement register of the random sequence generator 50 Count.

本發明利用目前使用非常熱門的QR碼用於驗証具有私人版權的JPEG數位影像上是本發明主要的貢獻。由於QR碼讓使用者簡單且方便的以光學擷取方式獲得資料,QR碼亦可利用手機的照像功能即可達到QR碼 擷取目的,是一種非常方便的光學模組技術。本發明提出一種使用QR碼驗証方法進行JPEG數位影像安全保護。本發明使用之QR碼產生器是一種非正規的QR碼編碼方法,因此,比起標準之QR碼在驗証上會有更佳的保密效果。在提出的方法上,本發明將非正規QR碼產生並轉換成序列行態嵌入JPEG數位影像的頻率域中,嵌入方法是使用兩組QR碼序列,其一是藏匿於直流區係數,主要功能是產一顯性浮水印,此目的可以進行網路上直接翻拍照像之侵權行為,其二是藏匿於中頻段的JPEG影像頻率域係數中,主要功能是產生隱性浮水印的功能,其目的主要是防止數位方式的儲存影像侵權行為。 This invention utilizes the currently very popular QR code to verify JPEG digital images with private copyright, which is the main contribution of the invention. Since QR codes allow users to obtain information simply and conveniently through optical capture, QR codes can also be achieved using the camera function of mobile phones. Capture purpose is a very convenient optical module technology. The present invention proposes a method of using QR code verification for security protection of JPEG digital images. The QR code generator used in the present invention is an informal QR code encoding method. Therefore, it has a better confidentiality effect in verification than the standard QR code. Based on the proposed method, the present invention generates and converts irregular QR codes into sequence patterns and embeds them in the frequency domain of JPEG digital images. The embedding method uses two sets of QR code sequences. One of them is hidden in the DC area coefficient. The main function is One is to produce a dominant watermark. This purpose can be used to infringe the infringement of directly reproducing images on the Internet. The other is to hide in the frequency domain coefficients of JPEG images in the mid-band. Its main function is to generate a hidden watermark. Its purpose The main purpose is to prevent infringement of digitally stored images.

本發明的JPEG數位影像保護系統之方塊如圖2所示。本發明是將JPEG數位影像進行色彩轉換成Y、Cb與Cr三個層面,本發明利用亮度層Y後將其平面裁切成8乘8的子區塊進行離散餘弦轉換(DCT),以產生區塊影像頻率域的係數。本發明利用非正規之QR碼進行藏匿,藏匿的區域分別為頻率域的直流區與中頻段區,在直流區所藏匿的QR碼主要產生顯性浮水印的功能,另外在中頻段所嵌入的QR碼主要功能是產生隱性浮水印的功能,之後再將藏匿好後的頻率域區塊轉換回Y層面再與Cb、Cr兩個彩度層面的資訊結合產生具有顯性與隱性浮水印雙重保護的彩色影像資料。 The block diagram of the JPEG digital image protection system of the present invention is shown in Figure 2. This invention converts JPEG digital images into three levels: Y, Cb and Cr. This invention uses the brightness layer Y and then cuts its plane into 8 by 8 sub-blocks for discrete cosine transform (DCT) to generate Coefficients in the frequency domain of the block image. The present invention uses informal QR codes for hiding. The hiding areas are the DC area and the mid-frequency band area in the frequency domain. The QR codes hidden in the DC area mainly produce explicit watermark functions. In addition, the QR codes embedded in the mid-frequency band The main function of the QR code is to generate a recessive watermark, and then convert the hidden frequency domain block back to the Y level and then combine it with the information at the two chroma levels of Cb and Cr to generate explicit and recessive watermarks. Double protection of color image data.

在圖2~3中,頻率域轉換是使用DCT轉換產生每個子區塊的頻率域資訊,每個子區的頻率域描述如圖5所示。 In Figures 2~3, frequency domain conversion uses DCT conversion to generate frequency domain information for each sub-block. The frequency domain description of each sub-region is shown in Figure 5.

於圖5中,本發明主要藏匿的位置是直流區(DC區域)與中頻區(IF區域)。首先進行顯性浮水印的藏匿方法如下:經由調整大小後的非正規QR碼序列M re 本發明選擇適當的嵌入區塊後,將QR碼序列中的0與1數位進行轉換成-1與+1,之後再乘上λ值,調整其+1與-1的大小,最後再 加上原始頻率域的DC係數(紅色區域原始值S),以形成最後的JPEG浮水印保護的數位影像,如下式: In Figure 5, the main hiding locations of the present invention are the direct current area (DC area) and the intermediate frequency area (IF area). First, the explicit watermark hiding method is as follows: after selecting the appropriate embedding block through the adjusted informal QR code sequence M re , the present invention converts the 0 and 1 digits in the QR code sequence into -1 and + 1, then multiply by the λ value, adjust its size of +1 and -1, and finally add the DC coefficient of the original frequency domain (original value S in the red area) to form the final JPEG watermark protected digital image, as follows Mode:

S w =S+λ(2M re -1) S w = S + λ (2 M re -1)

上述λ值是可以進行調整的常數,其功能是調整顯性浮水印的強度,調到光學系統可以拍照的強度進行後續的QR碼解碼。另外在隱性浮水印的嵌入方法如下:首先將非正規QR碼序列依序取代掉所需要的子區塊中圖5之IF位置的原始頻率域係數,雖然IF位置的頻率域係數被QR碼序列的值取代而產生中頻段的頻率失真,但是在人類視覺中並無法明顯發現其變化。圖3是說明如何進行顯性與隱性浮水印的方法。紅色區域主要是藏匿顯性浮水印的位置,假設QR碼序列為: The above λ value is a constant that can be adjusted. Its function is to adjust the intensity of the explicit watermark to the intensity that the optical system can take pictures for subsequent QR code decoding. In addition, the embedding method of the implicit watermark is as follows: first, the informal QR code sequence is sequentially replaced by the original frequency domain coefficient at the IF position in Figure 5 in the required sub-block. Although the frequency domain coefficient at the IF position is replaced by the QR code The value replacement of the sequence produces frequency distortion in the mid-band, but the change cannot be clearly detected in human vision. Figure 3 illustrates how to perform explicit and implicit watermarking. The red area is mainly the location where explicit watermarks are hidden. Assume that the QR code sequence is:

M={m 1,m 2,L,m N } M ={ m 1 , m 2 ,L, m N }

本發明將它的序列長度加長成K倍,如下式: The present invention lengthens its sequence length to K times, as follows:

M re ={m 1,m 2,L,m N×K } M re ={ m 1 , m 2 ,L, m N × K }

假設原JPEG的數位影像像素點為L,而長度加長成K倍的像素點為N。上述中K的計算如下: Assume that the original JPEG digital image pixel is L , and the pixel length extended to K times is N. The calculation of K in the above is as follows:

Figure 112117200-A0101-12-0008-2
Figure 112117200-A0101-12-0008-2

K表示為原QR碼的序列應該被放大的倍數才能夠最接近調整後與原影像相近的QR碼顯性浮水印。對於隱性浮水印是利用原QR碼M序列進行中頻隨機選擇一個藏匿位置進行取代,如圖5中IF位置,本發明應選取N個8乘8的頻率域子區塊中相對應的黃色位置進行M序列值進行取代。這一個中頻段相對應的黃色位置是一種密秘位置,一般人不會知道此位置在哪,M序列主要功能有兩個:1、是用於隱性浮水印的認証用途。 2、利用中頻段的M序列可以讓藏匿完成之數位影像上的顯性浮水印去除。 K represents the multiple that the original QR code sequence should be enlarged to be closest to the QR code explicit watermark that is similar to the original image after adjustment. For the hidden watermark, the original QR code M sequence is used for intermediate frequency to randomly select a hiding position for replacement, such as the IF position in Figure 5. The present invention should select the corresponding yellow color in N 8×8 frequency domain sub-blocks. The position is replaced by the M sequence value. The yellow position corresponding to this mid-frequency band is a secret position. Most people will not know where this position is. The M sequence has two main functions: 1. It is used for authentication of hidden watermarks. 2. The M sequence in the mid-frequency band can be used to remove the explicit watermark on the digital image that has been concealed.

再者,為了讓嵌入的顯性浮水印QR碼無法讓一般的掃描器(如智慧型手機內建的照相模組)掃出解碼,本發明利用以下方法進行QR碼設計以獲得非正規之QR碼解碼方法以增加其安全性。已知一個多項式可以被分解如下: Furthermore, in order to prevent the embedded explicit watermark QR code from being scanned and decoded by ordinary scanners (such as the camera module built into a smartphone), the present invention uses the following method to design the QR code to obtain an informal QR code. Code decoding method to increase its security. It is known that a polynomial can be decomposed as follows:

Figure 112117200-A0101-12-0009-3
Figure 112117200-A0101-12-0009-3

目前標準的QR碼產生多項式如下所示: The current standard QR code generation polynomial is as follows:

g(x)=<m 1(x),m 2(x),L,m 2t (x)> g ( x )=< m 1 ( x ), m 2 ( x ),L, m 2 t ( x )>

RS產生字碼為: The code generated by RS is:

c(x)=u(x)g(x) c ( x ) = u ( x ) g ( x )

上述之u(x)是訊息多項式。以下本發明利用隨機序列產生器產生一個亂數,利用此亂數進行隨機式的產生多項式的選取,本發明採用的隨機序列產生器如圖6所示。 The above u ( x ) is the message polynomial. In the following, the present invention uses a random sequence generator to generate a random number, and uses this random number to select a random formula to generate a polynomial. The random sequence generator used in the present invention is shown in Figure 6.

上述之結構可產生出長度最長為2 m -1的二元序列與十進制序列。本發明利用以下例子說明,假設一虛擬序列產生器如圖6所示,則可產生一個長度15位元的二元序列如:000100110101111;長度15位元的十進制序列如:R=1,2,4,8,3,6,13,10,5,11,7,15,14,12,8,…,並利用十進制隨機序列進行非正規化之QR碼的產生多項式設計,如果多項m i (x)為任意開將的連續根多項式,則可選擇R序列中的十進制值當成起始的連續根多項式m i (x),例如目前如果是隨機十進制值為6時,則非正規QR碼產生多項式則為: The above structure can generate binary sequences and decimal sequences with a length of up to 2 m -1. The present invention uses the following example to illustrate. Assuming a virtual sequence generator as shown in Figure 6, it can generate a binary sequence with a length of 15 bits, such as: 000100110101111; a decimal sequence with a length of 15 bits, such as: R=1,2, 4,8,3,6,13,10,5,11,7,15,14,12,8,…, and use decimal random sequences to perform denormalized polynomial design of QR code generation, if multinomial m i ( x ) is any open continuous root polynomial, then the decimal value in the R sequence can be selected as the starting continuous root polynomial m i ( x ). For example, if the random decimal value is 6, an irregular QR code will be generated. The polynomial is:

g 6(x)=<m 6(x),m 7(x),m 8(x),m 9(x)> g 6 ( x )=< m 6 ( x ), m 7 ( x ), m 8 ( x ), m 9 ( x )>

上述產生多項式使用四個多項式根,因此產生多項式g 6(x)擁有可以更正兩個錯誤的能力,而且此產生多項式是隨機的挑選出來的,不像標準QR碼產生多項式為一固定型式。非正規QR碼的編碼方法利用設計虛擬序列產生器隨機生成產生多項式可以更有效提高嵌入QR碼資訊的安全性。 The above-mentioned generating polynomial uses four polynomial roots, so the generating polynomial g 6 ( x ) has the ability to correct two errors, and the generating polynomial is randomly selected, unlike the standard QR code generating polynomial which has a fixed pattern. The encoding method of informal QR codes uses a virtual sequence generator to randomly generate polynomials, which can more effectively improve the security of embedded QR code information.

此外,本發明展示了所提出的浮水印嵌入方式,如圖2所示。這項工作使用一些DCT區塊來插入浮水印。影像浮水印使用8×8分區塊獲得原始影像的DCT。使用QR碼選擇和修改與低頻和中頻對應的係數,即通過調整原始影像的大小生成的浮水印。在圖5中,浮水印看起來像對原始JPEG影像的影像干擾。圖5提出的浮水印方法原理。圖3中的這項工作計算了整個影像的DCT轉換,並將它們的嵌入過程限制在低頻以實現顯性浮水印。嵌入方法直接在DCT係數的DC值中嵌入浮水印。對於非正式QR碼序列Mre的每一個位元進行嵌入,一組區塊集中在一個低頻值。本發明的顯性浮水印嵌入系統可以用圖5所示的框圖來表示。圖5所提出系統的嵌入過程;在JPEG影像中,DC值S中的量化DCT係數使用Mre-1 QR編碼進行編碼,如右所示:W=S+λ(2Mre-1)。該λ值表示浮水印的比例因數。基於DCT的低頻率,每個區塊都需要掩蔽閾值。假設二維碼的大小為L×L,JPEG影像的大小為N×N。帶有二維碼的顯性浮水印一個單獨的區塊是一個調整大小的序列,L[N/L×L[N/L]。 In addition, the present invention demonstrates the proposed watermark embedding method, as shown in Figure 2. This work uses some DCT blocks to insert watermarks. The image watermark uses 8×8 partition blocks to obtain the DCT of the original image. Use QR codes to select and modify coefficients corresponding to low and mid frequencies, i.e. watermarks generated by resizing the original image. In Figure 5, the watermark looks like an artifact of the original JPEG image. The principle of the watermarking method proposed in Figure 5. This work in Figure 3 computes DCT transforms of the entire image and limits their embedding process to low frequencies to achieve explicit watermarking. The embedding method directly embeds the watermark in the DC value of the DCT coefficient. For each bit of the informal QR code sequence Mre to be embedded, a group of blocks is concentrated in a low-frequency value. The explicit watermark embedding system of the present invention can be represented by the block diagram shown in Figure 5. Figure 5 The embedding process of the proposed system; in the JPEG image, the quantized DCT coefficients in the DC value S are encoded using M re -1 QR encoding, as shown on the right: W=S+ λ (2M re -1). The λ value represents the scale factor of the watermark. Based on the low frequency of DCT, a masking threshold is required for each block. Assume that the size of the QR code is L×L and the size of the JPEG image is N×N. A single block of explicit watermark with QR code is a resized sequence, L[N/L×L[N/L].

對於隱性浮水印,QR碼M序列的嵌入需要嵌入到秘密通道中。該通道位於DCT頻率域中的中頻區,以便JPEG影像具有更好的品質。如圖4所示,可以在DCT頻率域的中頻區選擇通道。該步驟過程的目的是將顯性浮水印影像恢復為原始影像。 For implicit watermarking, the embedding of the QR code M sequence needs to be embedded into the secret channel. This channel is located in the mid-frequency area of the DCT frequency domain so that JPEG images have better quality. As shown in Figure 4, channels can be selected in the intermediate frequency area of the DCT frequency domain. The purpose of this step process is to restore the explicit watermark image to the original image.

本實驗例討論原始JPEG影像和浮水印JPEG影像之間的表現。正如在影像品質估計中提到的,嵌入過程可以估計浮水印影像的品質。我們將估計所提出方法的測試影像的峰值信噪比(PSNR)。實驗結果是在影像(512×512圖元)中模擬的,用於測試和每個影像的訊息QR碼。浮水印影像的峰值信噪比定義為: This experimental example discusses the performance between original JPEG images and watermarked JPEG images. As mentioned in image quality estimation, the embedding process can estimate the quality of the watermarked image. We will estimate the peak signal-to-noise ratio (PSNR) of the test images of the proposed method. Experimental results are simulated on images (512×512 pixels) used for testing and message QR codes for each image. The peak signal-to-noise ratio of the watermark image is defined as:

其中,MSE表示原始影像Io和浮水印影像Iwo之間的均方誤差。 Among them, MSE represents the mean square error between the original image Io and the watermarked image Iwo.

表1顯示模擬了具有各種類別的浮水印JPEG影像。如本發明所述,版權保護和認證方法採用無法使用標準解碼演算法解碼的私有QR碼。顯性和隱性浮水印的總數為: Table 1 shows simulated watermarked JPEG images with various categories. As described in the present invention, the copyright protection and authentication method uses a private QR code that cannot be decoded using standard decoding algorithms. The total number of explicit and implicit watermarks is:

對於各種測試影像,浮水印強度因數約為60,浮水印影像品質約為34。 For various test images, the watermark intensity factor is about 60, and the watermark image quality is about 34.

結果報告所提出的方法是一種有效的身份驗證方案,如表1所示。 The results report that the proposed method is an effective authentication scheme, as shown in Table 1.

本發明的實驗結果證明瞭各種級別強度因數λ的認證性能,並且將用於目的方法的恢復影像增強到足以解碼的強度級別。該方法被模擬測試他們驗證過的QR碼,如圖4所示。圖4嵌入浮水印強度的表示影像。圖4所示的浮水印系統模擬了各種測試JPEG影像的結果。將大小為21×21的浮水印影像嵌入到各種測試影像中。這些與表1中所示的原始JPEG影像相比,浮水印影像的品質會下降許多,圖4為各種JPEG影像的不同級別強度因數λ的認證測試。所提出方法的實現應用於網頁設計領域,本發明提出了一種替代可驗證浮水印和版權保護方案的家族。所提出方法的優點是它利用顯性和隱性來保護影像而無需計算。且基於的理論分解,影像中的每個圖元都可以變換到頻率域,二維碼的浮水印可以嵌入到JPEG影像中。在實驗例中,係使用具有RS碼生成多項式私有解碼結構的QR碼來構建浮水印影像,故本發明所提出的DCT頻率域轉換方法確實提供了一個簡單的係數嵌入過程。 The experimental results of the present invention demonstrate the authentication performance of various levels of intensity factor λ , and enhance the restored image for the purpose method to a sufficient intensity level for decoding. The method was simulated to test their verified QR code, as shown in Figure 4. Figure 4: Image representing the intensity of the embedded watermark. The watermark system shown in Figure 4 simulates the results of various test JPEG images. Embed watermark images of size 21×21 into various test images. Compared with the original JPEG images shown in Table 1, the quality of the watermarked images will be much lower. Figure 4 shows the certification test of different levels of intensity factor λ for various JPEG images. The implementation of the proposed method is applied in the field of web design, and the present invention proposes a family of alternative verifiable watermark and copyright protection schemes. The advantage of the proposed method is that it exploits both explicit and implicit features to protect images without computation. And based on the theoretical decomposition, each image element in the image can be transformed into the frequency domain, and the watermark of the QR code can be embedded in the JPEG image. In the experimental example, a QR code with an RS code generating polynomial private decoding structure is used to construct the watermark image. Therefore, the DCT frequency domain conversion method proposed by the present invention does provide a simple coefficient embedding process.

由上述具體實施例的說明之後,本發明確實可以藉由顯性與隱性浮水印雙重保護QR碼驗証技術的建置而改變QR碼內部RS碼設計產生新式非正規化QR碼,以確保電繪影像作品的於利用上的安全保護性。 After the description of the above specific embodiments, the present invention can indeed change the internal RS code design of the QR code to generate a new non-normalized QR code through the establishment of the explicit and implicit watermark dual protection QR code verification technology to ensure that the electronic The safety and protection of the use of graphic works.

以上所述,僅為本發明之可行實施例,並非用以限定本發明 之專利範圍,凡舉依據下列請求項所述之內容、特徵以及其精神而為之其他變化的等效實施,皆應包含於本發明之專利範圍內。本發明所具體界定於請求項之結構特徵,未見於同類物品,且具實用性與進步性,已符合發明專利要件,爰依法具文提出申請,謹請 鈞局依法核予專利,以維護本申請人合法之權益。 The above are only possible embodiments of the present invention and are not intended to limit the present invention. Within the patent scope of the present invention, any equivalent implementation with other changes based on the content, features and spirit described in the following claims shall be included in the patent scope of the present invention. The structural features specifically defined in the claim of the present invention have not been found in similar articles, and are practical and progressive. They have met the requirements for an invention patent. I file an application in accordance with the law. I sincerely request the Office to approve the patent in accordance with the law to protect this invention. The legitimate rights and interests of the applicant.

參考文獻 References

[1] F. A. P. Petitcolas, R. J. Anderson and M. G. Kuhn, "Information hiding-a survey," in Proceedings of the IEEE, vol. 87, no. 7, pp. 1062-1078, July 1999, doi: 10. 1109/5. 771065. [1] FAP Petitcolas, RJ Anderson and MG Kuhn, "Information hiding-a survey," in Proceedings of the IEEE , vol. 87, no. 7, pp. 1062-1078, July 1999, doi: 10. 1109/5 .771065.

[2] Y. Tew and K. Wong, "An Overview of Information Hiding in H. 264/AVC Compressed Video," in IEEE Transactions on Circuits and Systems for Video Technology, vol. 24, no. 2, pp. 305-319, Feb. 2014, doi: 10.1109/TCSVT. 2013. 2276710. [2] Y. Tew and K. Wong, "An Overview of Information Hiding in H. 264/AVC Compressed Video," in IEEE Transactions on Circuits and Systems for Video Technology , vol. 24, no. 2, pp. 305- 319, Feb. 2014, doi: 10.1109/TCSVT. 2013. 2276710.

[3] K. Cabaj, L. Caviglione, W. Mazurczyk, S. Wendzel, A. Woodward and S. Zander, "The New Threats of Information Hiding: The Road Ahead," in IT Professional, vol. 20, no. 3, pp. 31-39, May./Jun. 2018, doi: 10.1109/MITP. 2018. 032501746. [3] K. Cabaj, L. Caviglione, W. Mazurczyk, S. Wendzel, A. Woodward and S. Zander, "The New Threats of Information Hiding: The Road Ahead," in IT Professional , vol. 20, no. 3, pp. 31-39, May./Jun. 2018, doi: 10.1109/MITP. 2018. 032501746.

[4] S. Rahman et al., "A Comprehensive Study of Digital Image Steganographic Techniques," in IEEE Access, vol. 11, pp. 6770-6791, 2023, doi: 10. 1109/ACCESS. 2023. 3237393. [4] S. Rahman et al., "A Comprehensive Study of Digital Image Steganographic Techniques," in IEEE Access , vol. 11, pp. 6770-6791, 2023, doi: 10. 1109/ACCESS. 2023. 3237393.

[5] J. Lubacz, W. Mazurczyk and K. Szczypiorski, "Principles and overview of network steganography," in IEEE Communications Magazine, vol. 52, no. 5, pp. 225-229, May 2014, doi: 10.1109/MCOM. 2014. 6815916. [5] J. Lubacz, W. Mazurczyk and K. Szczypiorski, "Principles and overview of network steganography," in IEEE Communications Magazine , vol. 52, no. 5, pp. 225-229, May 2014, doi: 10.1109/ MCOM. 2014. 6815916.

[6] O. Evsutin, A. Melman and R. Meshcheryakov, "Digital Steganography and Watermarking for Digital Images: A Review of Current Research Directions," in IEEE Access, vol. 8, pp. 166589-166611, 2020, doi: 10.1109/ACCESS. 2020. 3022779. [6] O. Evsutin, A. Melman and R. Meshcheryakov, "Digital Steganography and Watermarking for Digital Images: A Review of Current Research Directions," in IEEE Access , vol. 8, pp. 166589-166611, 2020, doi: 10.1109/ACCESS. 2020. 3022779.

[7] I. J. Cox, J. Kilian, F. T. Leighton and T. Shamoon, "Secure spread spectrum watermarking for multimedia," in IEEE Transactions on Image Processing, vol. 6, no. 12, pp. 1673-1687, Dec. 1997, doi: 10.1109/83. 650120. [7] IJ Cox, J. Kilian, FT Leighton and T. Shamoon, "Secure spread spectrum watermarking for multimedia," in IEEE Transactions on Image Processing , vol. 6, no. 12, pp. 1673-1687, Dec. 1997 , doi: 10.1109/83. 650120.

[8] I. J. Cox, M. L. Miller and A. L. McKellips, "Watermarking as communications with side information," in Proceedings of the IEEE, vol. 87, no. 7, pp. 1127-1141, July 1999, doi: 10.1109/5. 771068. [8] IJ Cox, ML Miller and AL McKellips, "Watermarking as communications with side information," in Proceedings of the IEEE , vol. 87, no. 7, pp. 1127-1141, July 1999, doi: 10.1109/5. 771068.

[9] H. Mareen et al., "Camcording-Resistant Forensic Watermarking Fallback System Using Secondary Watermark Signal," in IEEE Transactions on Circuits and Systems for Video Technology, vol. 31, no. 9, pp. 3403- 3416, Sept. 2021, doi: 10. 1109/TCSVT. 2020. 3042882. [9] H. Mareen et al., "Camcording-Resistant Forensic Watermarking Fallback System Using Secondary Watermark Signal," in IEEE Transactions on Circuits and Systems for Video Technology , vol. 31, no. 9, pp. 3403- 3416, Sept . 2021, doi: 10. 1109/TCSVT. 2020. 3042882.

[10] W. Huan, S. Li, Z. Qian and X. Zhang, "Exploring Stable Coefficients on Joint Sub-Bands for Robust Video Watermarking in DT CWT Domain," in IEEE Transactions on Circuits and Systems for Video Technology, vol. 32, no. 4, pp. 1955-1965, April 2022, doi: 10. 1109/TCSVT. 2021. 3092004. [10] W. Huan, S. Li, Z. Qian and X. Zhang, "Exploring Stable Coefficients on Joint Sub-Bands for Robust Video Watermarking in DT CWT Domain," in IEEE Transactions on Circuits and Systems for Video Technology , vol. . 32, no. 4, pp. 1955-1965, April 2022, doi: 10. 1109/TCSVT. 2021. 3092004.

[11] H. Mareen, M. Courteaux, J. De Praeter, M. Asikuzzaman, G. Van Wallendael and P. Lambert, "Rate- Distortion-Preserving Forensic Watermarking Using Quantization Parameter Variation," in IEEE Access, vol. 8, pp. 63700-63709, 2020, doi: 10. 1109/ACCESS. 2020. 2984354. [11] H. Mareen, M. Courteaux, J. De Praeter, M. Asikuzzaman, G. Van Wallendael and P. Lambert, "Rate- Distortion-Preserving Forensic Watermarking Using Quantization Parameter Variation," i n IEEE Access , vol. 8, pp. 63700-63709, 2020, doi: 10. 1109/ACCESS. 2020. 2984354.

[12] R. Ullah, S. D. Khan, M. Ullah, F. Al-Machot and H. Ullah,"Toward Authentication of Videos: Integer Transform Based Motion Vector Watermarking," in IEEE Access, vol. 10, pp. 75063-75073, 2022, doi: 10.1109/ACCESS.2022.3191667. [12] R. Ullah, SD Khan, M. Ullah, F. Al-Machot and H. Ullah, "Toward Authentication of Videos: Integer Transform Based Motion Vector Watermarking," in IEEE Access , vol. 10, pp. 75063- 75073, 2022, doi: 10.1109/ACCESS.2022.3191667.

10:影像網站平台 10:Image website platform

20:網路連結模組 20:Network link module

30:驗證伺服平台 30: Verify the servo platform

40:終端裝置 40:Terminal device

Claims (8)

一種可保護數位影像的QR碼驗証系統,其包括:一影像網站平台,其用以提供至少一數位影像;一網路連結模組;及一驗證伺服平台,其內建有至少一第一非正規QR碼序列及至少一第二非正規QR碼序列,並透過該網路連結模組而與該影像網站平台資訊連結而取得該至少一數位影像,再將該至少一數位影像轉換為頻率域區塊,並將該第一非正規QR碼序列嵌入藏匿該區塊影像頻率域中的一直流區係數,用以使該至少一數位影像產生顯性浮水印,再將該第二非正規QR碼序列嵌入藏匿於該區塊影像頻率域的一中頻區係數,用以使該至少一數位影像產生隱性浮水印,並將已嵌入藏匿該第一非正規QR碼序列與該第二非正規QR碼序列的該區塊影像頻率域轉換回該數位影像,使該數位影像成為具有顯性QR碼浮水印與隱性浮水印雙重保護的浮水印影像。 A QR code verification system that can protect digital images, which includes: an image website platform for providing at least one digital image; a network link module; and a verification server platform with at least one first non- The regular QR code sequence and at least one second irregular QR code sequence are connected to the image website platform information through the network link module to obtain the at least one digital image, and then the at least one digital image is converted into the frequency domain. block, and embed the first irregular QR code sequence into a direct current area coefficient that hides the block image frequency domain, so as to generate an explicit watermark on the at least one digital image, and then embed the second irregular QR code sequence into the block image. The code sequence embeds an intermediate frequency region coefficient hidden in the frequency domain of the block image to generate a hidden watermark on the at least one digital image, and embeds and hides the first irregular QR code sequence and the second irregular QR code sequence. The frequency domain of the block image of the regular QR code sequence is converted back to the digital image, so that the digital image becomes a watermark image with dual protection of explicit QR code watermark and recessive watermark. 一種可保護數位影像的QR碼驗証方法,其包括:準備步驟,提供至少一數位影像、至少一第一非正規QR碼序列及至少一第二非正規QR碼序列;影像頻率域轉換步驟,將該至少一數位影像轉換為頻率域區塊;顯性浮水印嵌入步驟,將該第一非正規QR碼序列嵌入藏匿該區塊影像頻率域中的一直流區係數,用以使該至少一數位影像產生顯性浮水印;隱性浮水印嵌入步驟,將該第二非正規QR碼序列嵌入藏匿於該區塊影像頻率域的一中頻區係數,用以使該至少一數位影像產生隱性浮水印;及影像雙重保護合成步驟,將已嵌入藏匿該第一非正規QR碼序列與該第二非正規QR碼序列的該區塊影像頻率域轉換回該數位影像,使該數位影像 成為具有顯性QR碼浮水印與隱性浮水印雙重保護的浮水印影像。 A QR code verification method that can protect digital images, which includes: a preparation step of providing at least one digital image, at least a first non-normal QR code sequence and at least a second non-normal QR code sequence; an image frequency domain conversion step of converting The at least one digital image is converted into a frequency domain block; the explicit watermark embedding step is to embed the first irregular QR code sequence into a direct current region coefficient that hides the block image in the frequency domain, so that the at least one digital The image generates a dominant watermark; the recessive watermark embedding step is to embed the second irregular QR code sequence into an intermediate frequency region coefficient hidden in the frequency domain of the block image to generate a recessive watermark on the at least one digital image. watermark; and an image double protection synthesis step, converting the frequency domain of the block image that has been embedded and hiding the first irregular QR code sequence and the second irregular QR code sequence back into the digital image, so that the digital image It becomes a watermark image with dual protection of explicit QR code watermark and recessive watermark. 如請求項2所述之可保護數位影像的QR碼驗証方法,其中,於該影像頻率域轉換步驟中,係將該至少一數位影像色彩轉換成亮度層(Y)、彩度層(Cb)及彩度層(Cr)等三個層面,並將該亮度層(Y)裁切成8×8的64個子區塊,並對該64個子區塊進行離散餘弦轉換(DCT),以產生該區塊影像頻率域的係數。 The QR code verification method that can protect digital images as described in claim 2, wherein in the image frequency domain conversion step, the at least one digital image color is converted into a brightness layer (Y) and a chroma layer (Cb) and chroma layer (Cr), and cut the brightness layer (Y) into 64 sub-blocks of 8×8, and perform discrete cosine transform (DCT) on the 64 sub-blocks to generate the Coefficients in the frequency domain of the block image. 如請求項3所述之可保護數位影像的QR碼驗証方法,其中,於該影像雙重保護合成步驟中,係將已嵌入藏匿該第一非正規QR碼序列與該第二非正規QR碼序列的該區塊影像頻率域轉換回該亮度層(Y),再將該亮度層(Y)與該彩度層(Cb)及該彩度層(Cr)等三個層面的資訊結合,使該至少一數位影像成為具有顯性QR碼與隱性浮水印雙重保護的該浮水印影像。 The QR code verification method capable of protecting digital images as described in claim 3, wherein in the image double protection synthesis step, the first irregular QR code sequence and the second irregular QR code sequence are embedded and hidden. The frequency domain of the block image is converted back to the brightness layer (Y), and then the brightness layer (Y) is combined with the information from the three levels of the chroma layer (Cb) and the chroma layer (Cr), so that the At least one digital image becomes the watermark image with dual protection of an explicit QR code and a recessive watermark. 如請求項2所述之可保護數位影像的QR碼驗証方法,其中,於該顯性浮水印嵌入步驟中,係調整非正規QR碼序列的尺寸而成為該第一非正規QR碼序列,選擇該直流區係數的嵌入子區塊後,將該第一非正規QR碼序列中的0與1數位進行轉換成-1與+1,之後再乘上λ值,調整其+1與-1的大小,再加上原始頻率域的DC係數(原始值S),以形成顯性浮水印保護的該數位影像,顯性浮水印保護的該數位影像表示如下式:S w =S+λ(2M re -1),其中,S為DC係數嵌入子區塊的原始值,λ值是可以進行調整的常數,M re 為非正規QR碼序列。 The QR code verification method that can protect digital images as described in claim 2, wherein in the explicit watermark embedding step, the size of the irregular QR code sequence is adjusted to become the first irregular QR code sequence. After the DC area coefficient is embedded in the sub-block, the 0 and 1 digits in the first informal QR code sequence are converted into -1 and +1, and then multiplied by the λ value to adjust the +1 and -1 digits. size, plus the DC coefficient of the original frequency domain (original value S ), to form the digital image protected by the explicit watermark. The digital image protected by the explicit watermark is expressed as follows: S w = S + λ (2 M re -1), where S is the original value of the DC coefficient embedded sub-block, the λ value is a constant that can be adjusted, and M re is the informal QR code sequence. 如請求項2所述之可保護數位影像的QR碼驗証方法,其中,該第一非正規QR碼序列係將該非正規QR碼序列長度加長成K倍,該第一非正規QR碼序列的表示如下式:M re ={m 1,m 2,L,m N×K },該數位影像像素點為L,而長度加長成K倍的像 素點為NK的計算為,
Figure 112117200-A0305-02-0019-1
K表示為非正規QR碼序列的放大倍數。
The QR code verification method capable of protecting digital images as described in claim 2, wherein the first irregular QR code sequence lengthens the length of the irregular QR code sequence by K times, and the representation of the first irregular QR code sequence The following formula: M re ={ m 1 , m 2 ,L, m N × K }, the pixel of the digital image is L , and the pixel whose length is lengthened to K times is N. The calculation of K is,
Figure 112117200-A0305-02-0019-1
, K represents the amplification factor of the informal QR code sequence.
如請求項2所述之可保護數位影像的QR碼驗証方法,其中,該第二非正規QR碼序列係為該非正規QR碼序列,於該隱性浮水印嵌入步驟中,係選擇該中頻區係數的嵌入子區塊後,將該第二非正規QR碼序列依序取代掉該中頻區係數之該嵌入子區塊中的原始頻率域係數。 The QR code verification method that can protect digital images as described in claim 2, wherein the second non-normal QR code sequence is the non-normal QR code sequence, and in the hidden watermark embedding step, the intermediate frequency is selected After the region coefficients are embedded in the sub-block, the second irregular QR code sequence is sequentially replaced by the original frequency domain coefficients in the embedded sub-block of the mid-frequency region coefficients. 如請求項2所述之可保護數位影像的QR碼驗証方法,其更包括一非正規QR碼產生步驟步驟,係利用一隨機序列產生器產生一個亂數,並利用該亂數進行隨機式的產生多項式的選取,以產生長度最長為2 m -1的二元序列與十進制的非正規QR碼序列,其中,m為隨機序列產生器之位移暫存器的級數。 The QR code verification method that can protect digital images as described in claim 2 further includes an informal QR code generation step, which uses a random sequence generator to generate a random number, and uses the random number to perform random processing. The polynomial is selected to generate a binary sequence with a length of up to 2 m -1 and an irregular decimal QR code sequence, where m is the number of stages of the displacement register of the random sequence generator.
TW112117200A 2023-05-09 2023-05-09 QR code verification system and method for protecting digital images TWI823814B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW112117200A TWI823814B (en) 2023-05-09 2023-05-09 QR code verification system and method for protecting digital images

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW112117200A TWI823814B (en) 2023-05-09 2023-05-09 QR code verification system and method for protecting digital images

Publications (1)

Publication Number Publication Date
TWI823814B true TWI823814B (en) 2023-11-21

Family

ID=89722878

Family Applications (1)

Application Number Title Priority Date Filing Date
TW112117200A TWI823814B (en) 2023-05-09 2023-05-09 QR code verification system and method for protecting digital images

Country Status (1)

Country Link
TW (1) TWI823814B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200823795A (en) * 2006-11-27 2008-06-01 Chunghwa Telecom Co Ltd Geometric invariant digital watermarking method by utilizing 2-dimensional (2D) barcode
US20170041328A1 (en) * 2015-08-03 2017-02-09 Truepic Llc Systems and methods for authenticating photographic image data
US20170104593A1 (en) * 2015-10-12 2017-04-13 Safe Cash Payment Technologies, Inc. Key storage methods
TW201820207A (en) * 2016-11-22 2018-06-01 陳叁豪 A multi-spectral digital watermark image and manufacturing method therefor
TW202034222A (en) * 2019-03-07 2020-09-16 方碼科技有限公司 System and method of three-dimensional anti-counterfeiting two-dimensional barcode
TW202105296A (en) * 2019-07-16 2021-02-01 中國信託商業銀行股份有限公司 Anti-counterfeiting method and system for seal and stamp wherein the seal and stamp anti-counterfeiting system includes a client communication device and a bank server system to ensure data integrity
US20230083852A1 (en) * 2018-08-06 2023-03-16 Capital One Services, Llc System for verifying the identity of a user

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200823795A (en) * 2006-11-27 2008-06-01 Chunghwa Telecom Co Ltd Geometric invariant digital watermarking method by utilizing 2-dimensional (2D) barcode
US20170041328A1 (en) * 2015-08-03 2017-02-09 Truepic Llc Systems and methods for authenticating photographic image data
US20170104593A1 (en) * 2015-10-12 2017-04-13 Safe Cash Payment Technologies, Inc. Key storage methods
TW201820207A (en) * 2016-11-22 2018-06-01 陳叁豪 A multi-spectral digital watermark image and manufacturing method therefor
US20230083852A1 (en) * 2018-08-06 2023-03-16 Capital One Services, Llc System for verifying the identity of a user
TW202034222A (en) * 2019-03-07 2020-09-16 方碼科技有限公司 System and method of three-dimensional anti-counterfeiting two-dimensional barcode
TW202105296A (en) * 2019-07-16 2021-02-01 中國信託商業銀行股份有限公司 Anti-counterfeiting method and system for seal and stamp wherein the seal and stamp anti-counterfeiting system includes a client communication device and a bank server system to ensure data integrity

Similar Documents

Publication Publication Date Title
Bao et al. Image adaptive watermarking using wavelet domain singular value decomposition
Chang et al. A reversible data hiding scheme using complementary embedding strategy
Huang et al. A video watermarking technique based on pseudo-3-D DCT and quantization index modulation
Kaur et al. Steganographic approach for hiding image in DCT domain
Bhattacharya et al. A survey on different video watermarking techniques and comparative analysis with reference to H. 264/AVC
Benhocine et al. New images watermarking scheme based on singular value decomposition.
Liu et al. High-performance JPEG steganography using complementary embedding strategy
Liao et al. Efficient information hiding in H. 264/AVC video coding
Khalili DCT-Arnold chaotic based watermarking using JPEG-YCbCr
JP2004507177A (en) How to embed a digital watermark in digital image data
JP3834281B2 (en) Watermark embedding method, transmission method, restoration method and apparatus therefor
Lin et al. Image copyright protection with forward error correction
Luo et al. Fast and robust watermarking of JPEG files
TWI823814B (en) QR code verification system and method for protecting digital images
Sharma et al. Robust technique for steganography on Red component using 3-DWT-DCT transform
Lee et al. Secure error-free steganography for JPEG images
Zhang et al. A novel look-up table design method for data hiding with reduced distortion
Sengupta et al. Self authentication of color images through discrete cosine transformation (SADCT)
Zhou et al. Blind watermarking algorithm based on DCT for color images
Jain et al. Robust Multiple Image Watermarking Based on Spread Transform
Sridevi et al. A video watermarking algorithm for MPEG videos
Godole et al. RS code and compressive sampling on video watermarking-based DWT-SVD
Hsieh et al. Wavelet-based color image watermarking using adaptive entropy casting
Verma et al. Wavelet based robust video watermarking using spread spectrum technique
Fouad Enhancing the imperceptibility of image steganography for information hiding