WO2009065361A1 - A digital watermark processing system, digital watermark embedding and detecting method and apparatus thereof - Google Patents

A digital watermark processing system, digital watermark embedding and detecting method and apparatus thereof Download PDF

Info

Publication number
WO2009065361A1
WO2009065361A1 PCT/CN2008/073114 CN2008073114W WO2009065361A1 WO 2009065361 A1 WO2009065361 A1 WO 2009065361A1 CN 2008073114 W CN2008073114 W CN 2008073114W WO 2009065361 A1 WO2009065361 A1 WO 2009065361A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
frame
watermark
digital watermark
auxiliary information
Prior art date
Application number
PCT/CN2008/073114
Other languages
French (fr)
Chinese (zh)
Inventor
Yongping Zhang
Tao HAO
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Publication of WO2009065361A1 publication Critical patent/WO2009065361A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/0085Time domain based watermarking, e.g. watermarks spread over several images

Definitions

  • Digital watermark processing system digital watermark embedding and detecting method and device
  • the present invention relates to the field of digital multimedia technologies, and in particular, to a digital watermark processing system, a digital watermark embedding and detecting method and apparatus.
  • Digital multimedia content such as images, audio, video, etc.
  • Digital multimedia content has become a part of our lives with its powerful portability, efficiency, speed and accuracy.
  • many powerful multimedia modification tools have emerged. The emergence of these tools and the popularity of the network have made the modification of pirated and multimedia content a breeze.
  • the traditional conditional access system can authenticate users who handle multimedia content in the system. However, once the user connects to the system, the multimedia content in the system cannot be effectively protected, and the user can tamper with it at will. How to ensure that digital video content is not illegally tampered with, so that digital video content is trusted by the judiciary, is an urgent problem to be solved.
  • Digital watermarking technology refers to embedding identification signals in digital multimedia content by means of signal processing.
  • the identification signals may be invisible or visible.
  • Digital watermarking technology is an important branch of research direction of information hiding technology.
  • the security of digital watermarking is solved by traditional encryption technology. By encrypting the watermark embedding location or encrypting the watermark information itself, the security of the digital watermarking system can be solved.
  • a watermark embedding method for still images in which a user uses a key to encrypt a piece of information unrelated to image content, such as time, place, etc., and selects the obtained encrypted information.
  • the watermark is embedded in the location and the watermark information is embedded in the corresponding location.
  • the still image processed by the watermark embedding method can detect the tampering of the still image by detecting, and the position of the watermark embedding is determined by an encrypted information, so that it is not easily cracked by the tamper, and the embedded watermark information is further improved. Safety.
  • the watermark embedding position of each frame selected by the information is the same, if the tampering person falsifies the inter-frame relationship, such as After the frame is deleted or the position of a frame is changed, the watermark information will not change, so the tampering between frames cannot be detected.
  • a digital watermark processing system a digital watermark embedding device, a digital watermark detecting device, a digital watermark embedding method, and a digital watermark detecting method are provided, which can detect tampering of inter-frame relationships.
  • a digital watermark processing system comprising:
  • a digital watermark embedding apparatus configured to receive frame number information of an original multimedia frame and the original multimedia frame, and determine first auxiliary information according to frame number information of the original multimedia frame, according to the first auxiliary information Embedding digital watermark information in the original multimedia frame to obtain a multimedia frame embedded in the digital watermark
  • the digital watermark detection apparatus is configured to receive the frame number information of the multimedia frame embedded in the digital watermark and the multimedia frame embedded in the digital watermark, and determine the second auxiliary information according to the frame serial number information of the multimedia frame embedded in the digital watermark; And detecting digital watermark information in the digital watermark embedded multimedia frame according to the second auxiliary information.
  • a digital watermark embedding device comprising:
  • an auxiliary information processing module configured to receive frame serial number information of the original multimedia frame, and determine first auxiliary information according to the frame serial number information of the original multimedia frame;
  • the watermark embedding module is configured to receive the original multimedia frame and the first auxiliary information, and embed the digital watermark information in the original multimedia frame according to the first auxiliary information.
  • a digital watermark detecting apparatus comprising:
  • an auxiliary information processing module configured to receive frame serial number information of a multimedia frame embedded with a digital watermark, according to The frame number information of the multimedia frame embedded in the digital watermark determines the second auxiliary information
  • a watermark detection module configured to acquire the second auxiliary information from the auxiliary information processing module, and detect the digital watermark information in the embedded digital watermarked multimedia frame according to the second auxiliary information
  • a digital watermark embedding method comprising:
  • a digital watermark detection method comprising:
  • the method, the system and the device provided by the embodiment of the present invention determine the first auxiliary information according to the frame serial number information of the original multimedia frame, and embed the digital in the original multimedia frame according to the first auxiliary information.
  • Watermark information to obtain a multimedia frame embedded in a digital watermark.
  • FIG. 1 is a structural diagram of a digital watermark processing system according to an embodiment of the present invention.
  • FIG. 2 is a structural diagram of a digital watermark embedding apparatus according to an embodiment of the present invention.
  • FIG. 3 is a structural diagram of an auxiliary information processing module according to an embodiment of the present invention.
  • FIG. 4 is a structural diagram of an auxiliary information determining unit according to an embodiment of the present invention.
  • FIG. 5 is a structural diagram of an auxiliary information determining unit according to another embodiment of the present invention.
  • FIG. 6 is a structural diagram of a digital watermark detecting apparatus according to an embodiment of the present invention
  • FIG. 7 is a specific flowchart of a digital watermark embedding method according to an embodiment of the present invention.
  • FIG. 8 is a schematic diagram of a method for determining a watermark embedding coefficient according to an embodiment of the present invention.
  • FIG. 9 is a specific flowchart of a watermark detecting method according to an embodiment of the present invention.
  • the embodiment of the present invention mainly determines the auxiliary information embedded in the watermark according to the frame serial number and the security information in the multimedia content, and embeds the auxiliary information as a watermark embedding factor.
  • the watermark information embedded in each frame of the multimedia content is associated with the frame number of the frame, and when the inter-frame tampering of the multimedia content occurs, such as the frame being exchanged or deleted, the embedded watermark information will be changed, thereby For the detection of the watermark, tampering of the relationship between the frames is detected.
  • FIG. 1 is a structural diagram of a digital watermark processing system according to an embodiment of the present invention.
  • the system includes: [45] a digital watermark embedding apparatus 101, configured to receive an original multimedia frame and the original multimedia frame. Frame number information, determining first auxiliary information according to frame number information of the original multimedia frame, embedding digital watermark information in the original multimedia frame according to the first auxiliary information, to obtain a multimedia frame embedded with the digital watermark;
  • the digital watermark detecting apparatus 102 is configured to receive a frame number information of the multimedia frame embedded in the digital watermark and the multimedia frame embedded in the digital watermark, and determine the second auxiliary information according to the frame serial number information of the multimedia frame embedded in the digital watermark And detecting the digital watermark information in the digital watermark embedded multimedia frame according to the second auxiliary information.
  • FIG. 2 is a structural diagram of a digital watermark embedding device according to an embodiment of the present invention.
  • the digital watermark embedding apparatus of the embodiment of the present invention includes: an auxiliary information processing module 201 and a watermark embedding module 202;
  • the auxiliary information processing module 201 is configured to receive frame sequence number information of the original multimedia frame, and determine first auxiliary information according to frame number information of the original multimedia frame;
  • the watermark embedding module 202 is configured to receive the original multimedia frame and the first auxiliary information, and embed the digital watermark information in the original multimedia frame according to the first auxiliary information.
  • the watermark embedding module 202 is specifically configured to determine an intra prediction residual obtained by encoding the original multimedia frame as a watermark generation domain, and obtain the digital watermark information from the watermark generation domain, or Determining the first auxiliary information as the digital watermark information; determining a watermark embedding coefficient in the original multimedia frame according to the first auxiliary information, and embedding the digital watermark information in the watermark embedding coefficient.
  • the auxiliary information processing module 201 is further configured to receive security information, and determine the first auxiliary information according to the security information and frame serial number information of the original multimedia frame.
  • FIG. 3 is a structural diagram of the auxiliary information processing module according to the embodiment of the present invention.
  • the auxiliary information processing module 201 specifically includes:
  • a frame number receiving unit 301 configured to receive frame sequence number information of the original multimedia frame
  • the auxiliary information determining unit 303 is configured to receive the frame serial number information of the original multimedia frame sent by the frame serial number receiving unit 301, and determine the first auxiliary information according to the frame serial number information of the original multimedia frame, and Sended to the watermark embedding module 202.
  • the auxiliary information processing module 201 may further include:
  • the security information receiving unit 304 is configured to receive the security information, and send the information to the auxiliary information determining unit 303.
  • the auxiliary information determining unit 303 further receives the security information sent by the security information receiving unit 304, and determines the first auxiliary information according to the security information and the frame serial number information of the original multimedia frame.
  • the auxiliary information processing module may further include:
  • the frame number processing unit 302 is configured to receive the security information, and after the frame number receiving unit 301 determines that the original multimedia frame is the last frame, the receiving the frame number receiving unit 301 sends the The frame number information of the original frame of the original frame, determining the verification frame number of the original frame of the last frame according to the security information and the frame number information of the original frame of the last frame, and using the verification frame number as The frame number information of the last frame is sent to the auxiliary information determining unit 303;
  • the security information receiving unit 304 is further configured to send the security information to the frame serial number processing unit 302.
  • the auxiliary information determining unit 303 further receives the frame serial number information sent by the frame serial number processing unit 302.
  • the specific process of calculating the verification frame number is: converting the security information into decimal and subtracting the frame number of the original frame of the last frame, and subtracting the result from the absolute Value, the verification frame number is obtained.
  • FIG. 4 is a structural diagram of the auxiliary information determining unit according to the embodiment of the present invention.
  • the auxiliary information determining unit 303 specifically includes:
  • the parameter receiving subunit 401 is configured to receive the frame serial number processing unit 302 or the frame serial number receiving unit.
  • an encryption subunit 402 configured to acquire frame number information of the original multimedia frame and the security information from the parameter receiving subunit 401; and use the security information to frame number information of the original multimedia frame. Performing encryption to obtain the first auxiliary information;
  • an auxiliary information sending subunit 403 configured to receive the first auxiliary information sent by the encryption subunit
  • auxiliary information determining unit 303 may also be as shown in FIG. 5, which is a structural diagram of the auxiliary information determining unit according to another embodiment of the present invention.
  • the auxiliary information determining unit 303 includes:
  • the parameter receiving subunit 501 is configured to receive frame sequence information of the original multimedia frame sent by the frame sequence number processing unit 302 or the frame sequence number receiving unit 301; and receive the security information receiving unit 30 4 to send The security information;
  • an operation subunit 502 configured to acquire frame number information of the original multimedia frame and the security information from the parameter receiving subunit 501; and the security information and frame number information of the original multimedia frame Converting to a binary number, and complementing the security information and one of the frame number information of the original multimedia frame with less binary digits, so that the security information and the frame number information of the original multimedia frame are binary The number of bits is the same; the security information of the same binary digit and the frame serial number information of the original multimedia frame are subjected to a modulo two addition operation, or a logical OR operation is performed to obtain the first auxiliary information.
  • an auxiliary information sending subunit 503 configured to obtain the first auxiliary information from the operation subunit 502
  • the digital watermark embedding apparatus of the embodiment of the present invention is described above.
  • the digital watermark detecting apparatus of the embodiment of the present invention is described below for detecting the watermark embedding multimedia content processed by the digital watermark embedding apparatus of the embodiment of the present invention. Whether it has been tampered with.
  • FIG. 6 The specific structure of the device is shown in FIG. 6, and includes: an auxiliary information processing module 601 and a watermark detection module 60.
  • the auxiliary information processing module 601 is configured to receive frame serial number information of the multimedia frame embedded in the digital watermark, and determine second auxiliary information according to the frame serial number information of the multimedia frame embedded in the digital watermark;
  • the watermark detection module 602 is configured to acquire the second auxiliary information from the auxiliary information processing module 601, and detect the digital watermark information in the embedded digital watermarked multimedia frame according to the second auxiliary information. .
  • the auxiliary information processing module 601 may be further configured to receive security information, and determine the second auxiliary according to the security information and frame number information of the embedded digital watermarked multimedia frame.
  • the specific structure of the auxiliary information processing module is identical to the structure of the auxiliary information processing module in the watermark embedding apparatus described above, except that the determined second auxiliary information is sent to the watermark detecting module instead of being sent to The watermark embedding module is not mentioned here.
  • the watermark detection module 602 is specifically configured to determine, according to the second auxiliary information, a watermark extraction coefficient from the embedded digital watermarked multimedia frame, and extract digital watermark information from the watermark extraction coefficient. Determining the intra prediction residual obtained by decoding the digital watermark embedded multimedia frame as a reference watermark generation domain, obtaining reference watermark information from the reference watermark generation domain, or using the second auxiliary information as reference watermark information And comparing the extracted digital watermark information with the reference watermark information; if the comparison result of the reference watermark information and the extracted digital watermark information is different, obtaining a detection result that the embedded digital watermarked multimedia frame is tampered with; If the comparison result of the reference watermark information and the extracted digital watermark information is the same, the detection result that the multimedia frame embedded in the digital watermark is not falsified is obtained.
  • the digital watermark embedding apparatus and the digital watermark detecting apparatus of the embodiment of the present invention are described above.
  • the digital watermark embedding method of the embodiment of the present invention will be described below.
  • the digital watermark embedding method of the embodiment of the present invention is to receive the original multimedia frame and the The frame number information of the original multimedia frame is determined; the first auxiliary information is determined according to the frame serial number information of the original multimedia frame; and the digital watermark information is embedded in the original multimedia frame according to the first auxiliary information.
  • the specific process is shown in Figure 7;
  • Step 701 Determine a watermark embedding domain and a watermark generating domain in the original multimedia frame, and determine the digital watermark information according to the watermark generating domain.
  • determining an intra prediction residual obtained by encoding the original multimedia frame as the watermark generation domain, and determining an inter prediction residual obtained by encoding the original multimedia frame as the watermark embedding domain can use various encoders according to actual needs; in addition, in the coding ⁇ , according to the needs of the watermark algorithm, parameters obtained in various coding processes can be selected as the watermark embedding domain and the watermark generation domain.
  • Determining the inter prediction residual as a watermark embedding domain, determining an intra prediction residual as a watermark generation domain, the watermark embedding domain is a location set in which the watermark can be embedded, and the watermark generating domain is a location for generating watermark information .
  • determining the digital watermark information based on the watermark generation domain may be any information in the watermark generation domain as digital watermark information. Of course, any other information can also be used as the watermark information, such as the first auxiliary information determined in the next step.
  • Step 702 Determine first auxiliary information according to frame sequence information and security information of the original multimedia frame.
  • the watermark embedding device encodes the original frame signal, and the frame number information of the encoded original multimedia frame is encoded.
  • the processing is sent to the auxiliary information processing module, and the auxiliary information processing module determines the first auxiliary information and returns it to the watermark embedding device by using the security information and the frame serial number information of the original multimedia frame.
  • the first auxiliary information by using the frame number information of the original multimedia frame separately, or directly use the frame serial number as the first auxiliary information.
  • Step 703 Determine a watermark embedding coefficient in the watermark embedding domain according to the first auxiliary information
  • each bit of the binary first auxiliary information is mapped one by one to each position in the watermark embedding domain, and the watermark embedding domain is determined.
  • the corresponding first auxiliary information bit is "the coefficient at the position of ⁇ is the watermark embedding coefficient, as shown in Fig. 8, the coefficient at the gray position in the figure is selected as the watermark embedding coefficient. Of course, the position at "0" is selected. Coefficients are also possible.
  • Step 704 embedding the digital watermark information in the watermark embedding coefficient.
  • the digital watermark information generated from the watermark generation domain is embedded into the determined watermark embedding coefficient by a certain embedding method, such as quantization or adjustment of the embedding coefficient, to obtain a multimedia frame embedded with the digital watermark information.
  • a certain embedding method such as quantization or adjustment of the embedding coefficient
  • the first auxiliary information may be directly embedded as digital watermark information into the determined watermark embedding coefficient to obtain a watermark embedded multimedia frame.
  • bin2dec() converts a binary number to a decimal number
  • key is a security message
  • abs () is an absolute value.
  • the last frame is judged so that the last frame or frames of the multimedia content can be deleted, and the watermark detecting device can also detect the tampering. Of course, it is also possible not to judge and process the last frame. .
  • the method of determining the first auxiliary information may also be performed without using an encryption algorithm, but by a relatively simple operation.
  • the frame serial number information and the security information of the original multimedia frame are converted into binary numbers, and then the frame number information of the converted original multimedia frame and the number of bits of the security information are compared, and the one with a smaller number of bits is complemented.
  • the security information is identical to the binary digits of the frame number information of the original multimedia frame.
  • the complement is to add "0" before the binary bit, or to loop the binary bit, for example, the binary number of the frame number information of the original multimedia frame is 10, and the binary digit of the security information is 8, Add two "0"s before the binary bits of the security information, or add the lowest 2 bits of the binary bits of the security information to the highest 2 digits of the binary bits of the security information, ie 9, 10 bits, so that the security information becomes Is a 10-bit binary number. Then the binary bit The same number of the security information and the frame number information of the original multimedia frame are subjected to a binary operation, and the modulo 2 addition or the logical OR operation may be used to determine the calculated result as the first auxiliary information.
  • step 703 in order to ensure that as many watermark embedding coefficients can be selected as possible, in the binary bits of the first auxiliary information, "the number of ⁇ is less than the number of "0", and "0" can be selected.
  • the coefficient in the position is used as the watermark embedding coefficient; or in step 702, the "0" and the “number” in the encrypted binary information are directly determined, and if the number of "1" is less than the number of "0", then Turn “ ⁇ into “0” and "0” into “1".
  • the multimedia content After embedding the digital watermark information in the multimedia content according to the above method, the multimedia content can be detected as follows:
  • Step 901 Determine a reference watermark generation domain and a watermark extraction domain in the multimedia frame embedded in the digital watermark, and determine reference watermark information according to the reference watermark generation domain;
  • the multimedia frame embedded in the digital watermark is detected, corresponding to the embedding, and the inter prediction residual obtained by decoding the multimedia frame embedded in the digital watermark is determined as the extraction domain of the watermark, used to extract the watermark information;
  • the intra prediction residual obtained by decoding the digital watermarked multimedia frame is determined as a generation domain of the reference watermark, and is used for determining the reference watermark information.
  • the determination of the reference watermark information is also arbitrary, as long as it is the same as the method of detecting ⁇ determining the digital watermark.
  • Step 902 Determine second auxiliary information according to frame serial number information and security information of the multimedia frame embedded in the digital watermark; [107] The determining process of the specific second auxiliary information is the same as the step 702 in the watermark embedding process, and is not described here. Similarly, the second auxiliary information may be directly determined according to the frame serial number information of the multimedia frame embedded in the digital watermark. Or directly using the frame number information of the multimedia frame embedded in the digital watermark as the second auxiliary information.
  • Step 903 Extract digital watermark information from the watermark extraction domain according to the second auxiliary information.
  • extracting the watermark information is to extract the embedded watermark information from the watermark extraction coefficient determined according to the second auxiliary information, and the process of determining the watermark extraction coefficient according to the second auxiliary information is the same as step 703 in the watermark embedding process, and is no longer Praise.
  • Step 904 Compare the reference watermark information with the extracted digital watermark information to obtain a detection result.
  • a water-printed video has a total of 100 frames, and if the transmission process, the sixth frame and the 90th frame are exchanged.
  • the watermark embedding position and the extraction position are misaligned, so the extracted digital watermark information is definitely different from the embedded ⁇ .
  • the determination of the reference watermark is the same as the method of determining the original watermark information embedded in ⁇ , so the reference watermark and the embedded digital watermark are the same.
  • the watermark information extracted from the watermark extraction domain is compared with the reference watermark information determined by the reference watermark generation domain, and the result of the comparison is that the two watermark information are different, indicating that the video content has been tampered with. Similarly, the same is true when the 90th frame is detected.
  • the above embodiment is an example of the video content.
  • the embodiment of the present invention can be applied to any multimedia content, such as audio, video content, etc., and the auxiliary information processing module according to the embodiment of the present invention can also be present.
  • Any watermarking system can be used in combination.
  • any encryption algorithm can be combined.
  • One embodiment of this method is to use a frame.
  • the serial number is used as a parameter for determining the auxiliary information, and the tampering of the relationship between the frames can be detected by embedding and detecting the watermark by the auxiliary information including the frame number information.
  • the specific processing method for the auxiliary information may be an embodiment of the present invention according to any method that can be thought of by those skilled in the art.
  • the embodiment of the present invention determines first auxiliary information according to frame number information of the original multimedia frame, and embeds digital watermark information in the original multimedia frame according to the first auxiliary information, to obtain A multimedia frame embedded with a digital watermark. Determining second auxiliary information according to frame number information of the embedded digital watermarked multimedia frame; and detecting digital watermark information in the digital watermark embedded multimedia frame according to the second auxiliary information. Therefore, the digital watermark information embedded in the original multimedia frame is associated with the frame number thereof.
  • the watermark information embedded in the original multimedia frame is changed, and after the detection, the reference watermark information and The extracted digital watermark information is compared, and tampering of the relationship between the frames can be detected.

Abstract

A digital watermark processing system, digital watermark embedding and detecting method and apparatus thereof. Determining the first assistant information according to the original multimedia frame's frame sequence number information, and embedding the digital watermark information into the original multimedia frame according to the first assistant information, then obtaining the multimedia frame embedded with the digital watermark. Determining the second assistant information according to the frame sequence number information of the multimedia frame embedded with digital watermark, and detecting the digital watermark information of the multimedia frame embedded with digital watermark according to the second assistant information. When detecting the watermark, the tampering of intra-frame relationship could be detected.

Description

说明书 数字水印处理系统、 数字水印嵌入和检测方法及装置  Digital watermark processing system, digital watermark embedding and detecting method and device
[1] 本申请要求了 2007年 11月 23日提交的、 申请号为 CN200710187733.0、 发明名称 为"数字水印处理系统、 数字水印嵌入和检测方法及装置"的中国申请的优先权, 其全部内容通过弓 I用结合在本申请中。 [1] This application claims the priority of the Chinese application filed on November 23, 2007, with the application number CN200710187733.0, the invention titled "Digital Watermark Processing System, Digital Watermark Embedding and Detection Method and Apparatus", all of which The content is incorporated by reference in this application.
[2] 技术领域  [2] Technical field
[3] 本发明涉及数字多媒体技术领域, 特别涉及一种数字水印处理系统、 数字水印 嵌入和检测方法及装置。  [3] The present invention relates to the field of digital multimedia technologies, and in particular, to a digital watermark processing system, a digital watermark embedding and detecting method and apparatus.
[4] 发明背景 [4] Background of the invention
[5] 目前, 随着多媒体技术飞速发展及广泛应用, 媒体的数字化传播已成为可能。  [5] At present, with the rapid development and wide application of multimedia technology, the digital dissemination of media has become possible.
图像、 音频、 视频等数字化多媒体内容以其强大的可移植性、 高效性、 快捷性 及精确性, 渐渐成为了我们生活的一部分。 在数字化多媒体内容普及的同吋, 也出现了许多功能强大的多媒体修改工具, 这些工具的出现以及网络的普及, 使得盗版和多媒体内容的修改变得轻而易举。  Digital multimedia content such as images, audio, video, etc., has become a part of our lives with its powerful portability, efficiency, speed and accuracy. At the same time as the popularization of digital multimedia content, many powerful multimedia modification tools have emerged. The emergence of these tools and the popularity of the network have made the modification of pirated and multimedia content a breeze.
[6] 传统的条件接收系统能够实现对系统内处理多媒体内容的用户进行认证, 但是 用户一旦连接进入系统, 该系统内的多媒体内容将无法得到有效的保护, 用户 可以随意的篡改。 如何保证数字视频内容不被非法篡改, 使得数字视频内容被 司法机关釆信, 是目前亟待解决的问题。  [6] The traditional conditional access system can authenticate users who handle multimedia content in the system. However, once the user connects to the system, the multimedia content in the system cannot be effectively protected, and the user can tamper with it at will. How to ensure that digital video content is not illegally tampered with, so that digital video content is trusted by the judiciary, is an urgent problem to be solved.
[7] 针对以上问题, 近年来兴起了一种数字水印技术。 数字水印技术是指用信号处 理的方法在数字化的多媒体内容中嵌入标识信号, 标识信号可以是不可见的, 也可以是可见的; 通过提取这些标识信号, 能够实现对数字化的多媒体内容的 版权追踪、 版权声明和内容防篡改等目的。 数字水印技术是信息隐藏技术研究 方向的一个重要分支。 数字水印的安全性是由传统加密技术来解决的, 通过对 水印嵌入位置加密, 或者将水印信息本身进行加密, 能够解决数字水印处理系 统的安全问题。  [7] In response to the above problems, a digital watermarking technique has emerged in recent years. Digital watermarking technology refers to embedding identification signals in digital multimedia content by means of signal processing. The identification signals may be invisible or visible. By extracting these identification signals, copyright tracking of digitized multimedia content can be realized. , copyright statements and content for tampering purposes. Digital watermarking technology is an important branch of research direction of information hiding technology. The security of digital watermarking is solved by traditional encryption technology. By encrypting the watermark embedding location or encrypting the watermark information itself, the security of the digital watermarking system can be solved.
[8] 现有一种针对静止图像的水印嵌入方法, 在该方法中, 用户利用密钥对一段与 图像内容无关的信息, 如吋间、 地点等进行加密, 利用得到的加密信息来选择 水印嵌入的位置, 并在相应位置上嵌入水印信息。 通过这种水印嵌入方法处理 后的静止图像, 能够通过检测, 检测出静止图像的篡改, 而且水印嵌入的位置 是由一个加密信息决定的, 因此不容易被篡改者破解, 使嵌入的水印信息更加 安全。 [8] There is a watermark embedding method for still images, in which a user uses a key to encrypt a piece of information unrelated to image content, such as time, place, etc., and selects the obtained encrypted information. The watermark is embedded in the location and the watermark information is embedded in the corresponding location. The still image processed by the watermark embedding method can detect the tampering of the still image by detecting, and the position of the watermark embedding is determined by an encrypted information, so that it is not easily cracked by the tamper, and the embedded watermark information is further improved. Safety.
[9] 在本发明的发明过程中, 发明人发现, 现有技术至少存在以下问题:  [9] In the course of the invention of the present invention, the inventors have found that the prior art has at least the following problems:
[10] 由于用于水印嵌入位置选择的加密信息与音视频内容完全独立, 利用这种信息 选择出来的每一帧的水印嵌入位置都相同, 若篡改者对帧间关系进行篡改, 如 将某帧删除或者调换某帧的位置后, 水印信息将不会发生变化, 因此无法检测 出帧间篡改。  [10] Since the encrypted information used for watermark embedding position selection is completely independent of the audio and video content, the watermark embedding position of each frame selected by the information is the same, if the tampering person falsifies the inter-frame relationship, such as After the frame is deleted or the position of a frame is changed, the watermark information will not change, so the tampering between frames cannot be detected.
[11] 发明内容 [11] Summary of the invention
[12] 提供一种数字水印处理系统、 数字水印嵌入装置、 数字水印检测装置、 数字水 印嵌入方法和数字水印检测方法, 可以检测出帧间关系的篡改。  [12] A digital watermark processing system, a digital watermark embedding device, a digital watermark detecting device, a digital watermark embedding method, and a digital watermark detecting method are provided, which can detect tampering of inter-frame relationships.
[13] —种数字水印处理系统, 该系统包括: [13] A digital watermark processing system, the system comprising:
[14] 数字水印嵌入装置, 用于接收原始多媒体帧和所述原始多媒体帧的帧序号信息 , 根据所述原始多媒体帧的帧序号信息确定第一辅助信息, 根据所述第一辅助 信息在所述原始多媒体帧中嵌入数字水印信息, 得到嵌入数字水印的多媒体帧  [14] a digital watermark embedding apparatus, configured to receive frame number information of an original multimedia frame and the original multimedia frame, and determine first auxiliary information according to frame number information of the original multimedia frame, according to the first auxiliary information Embedding digital watermark information in the original multimedia frame to obtain a multimedia frame embedded in the digital watermark
[15] 数字水印检测装置, 用于接收嵌入数字水印的多媒体帧和所述嵌入数字水印的 多媒体帧的帧序号信息, 根据所述嵌入数字水印的多媒体帧的帧序号信息确定 第二辅助信息; 根据所述第二辅助信息对所述嵌入数字水印的多媒帧中的数字 水印信息进行检测。 [15] The digital watermark detection apparatus is configured to receive the frame number information of the multimedia frame embedded in the digital watermark and the multimedia frame embedded in the digital watermark, and determine the second auxiliary information according to the frame serial number information of the multimedia frame embedded in the digital watermark; And detecting digital watermark information in the digital watermark embedded multimedia frame according to the second auxiliary information.
[16] 一种数字水印嵌入装置, 该装置包括:  [16] A digital watermark embedding device, the device comprising:
[17] 辅助信息处理模块, 用于接收原始多媒体帧的帧序号信息, 根据所述原始多媒 体帧的帧序号信息确定第一辅助信息;  [17] an auxiliary information processing module, configured to receive frame serial number information of the original multimedia frame, and determine first auxiliary information according to the frame serial number information of the original multimedia frame;
[18] 水印嵌入模块, 用于接收原始多媒体帧和所述第一辅助信息, 根据所述第一辅 助信息在所述原始多媒体帧中嵌入数字水印信息。  [18] The watermark embedding module is configured to receive the original multimedia frame and the first auxiliary information, and embed the digital watermark information in the original multimedia frame according to the first auxiliary information.
[19] 一种数字水印检测装置, 该装置包括: [19] A digital watermark detecting apparatus, the apparatus comprising:
[20] 辅助信息处理模块, 用于接收嵌入数字水印的多媒体帧的帧序号信息, 根据所 述嵌入数字水印的多媒体帧的帧序号信息确定第二辅助信息; [20] an auxiliary information processing module, configured to receive frame serial number information of a multimedia frame embedded with a digital watermark, according to The frame number information of the multimedia frame embedded in the digital watermark determines the second auxiliary information;
[21] 水印检测模块, 用于从所述辅助信息处理模块中获取所述第二辅助信息, 根据 所述第二辅助信息对所述嵌入数字水印的多媒体帧中的数字水印信息进行检测 [21] a watermark detection module, configured to acquire the second auxiliary information from the auxiliary information processing module, and detect the digital watermark information in the embedded digital watermarked multimedia frame according to the second auxiliary information
[22] 一种数字水印嵌入方法, 该方法包括: [22] A digital watermark embedding method, the method comprising:
[23] 接收原始多媒体帧和所述原始多媒体帧的帧序号信息;  [23] receiving frame number information of the original multimedia frame and the original multimedia frame;
[24] 根据所述原始多媒体帧的帧序号信息确定第一辅助信息;  [24] determining first auxiliary information according to frame number information of the original multimedia frame;
[25] 根据所述第一辅助信息在所述原始多媒体帧中嵌入数字水印信息。  [25] embedding digital watermark information in the original multimedia frame according to the first auxiliary information.
[26] 一种数字水印检测方法, 该方法包括:  [26] A digital watermark detection method, the method comprising:
[27] 接收嵌入数字水印的多媒体帧和所述嵌入数字水印的多媒体帧的帧序号信息; [27] receiving a multimedia frame embedded in the digital watermark and frame number information of the multimedia frame embedded in the digital watermark;
[28] 根据所述嵌入数字水印的多媒体帧的帧序号信息确定第二辅助信息; [28] determining second auxiliary information according to frame number information of the multimedia frame embedded with the digital watermark;
[29] 根据所述第二辅助信息对所述嵌入数字水印的多媒体帧中的数字水印信息进行 检测。  [29] detecting digital watermark information in the digital watermark embedded multimedia frame according to the second auxiliary information.
[30] 由上述的技术方案可见, 本发明实施例提供的方法、 系统及装置, 根据原始多 媒体帧的帧序号信息确定第一辅助信息, 根据第一辅助信息在所述原始多媒体 帧中嵌入数字水印信息, 得到嵌入数字水印的多媒体帧。 根据嵌入数字水印的 多媒体帧的帧序号信息确定第二辅助信息; 根据第二辅助信息对所述嵌入数字 水印的多媒帧中的数字水印信息进行检测。 从而使得原始多媒体帧中嵌入的数 字水印信息与其帧序号相关联, 若多媒体内容的帧间关系遭篡改, 则会使原始 多媒体帧中嵌入的水印信息改变, 在水印检测吋, 可以检测出帧间关系的篡改  [30] It can be seen that the method, the system and the device provided by the embodiment of the present invention determine the first auxiliary information according to the frame serial number information of the original multimedia frame, and embed the digital in the original multimedia frame according to the first auxiliary information. Watermark information, to obtain a multimedia frame embedded in a digital watermark. Determining second auxiliary information according to frame number information of the multimedia frame embedded with the digital watermark; and detecting digital watermark information in the digital frame embedded in the digital watermark according to the second auxiliary information. Therefore, the digital watermark information embedded in the original multimedia frame is associated with the frame number thereof. If the inter-frame relationship of the multimedia content is tampered with, the watermark information embedded in the original multimedia frame is changed, and after the watermark detection, the inter-frame can be detected. Tampering of relationships
[31] 附图简要说明 [31] BRIEF DESCRIPTION OF THE DRAWINGS
[32] 图 1为本发明实施例的数字水印处理系统结构图;  1 is a structural diagram of a digital watermark processing system according to an embodiment of the present invention;
[33] 图 2为本发明实施例的数字水印嵌入装置结构图;  2 is a structural diagram of a digital watermark embedding apparatus according to an embodiment of the present invention;
[34] 图 3为本发明实施例的辅助信息处理模块的结构图;  FIG. 3 is a structural diagram of an auxiliary information processing module according to an embodiment of the present invention; FIG.
[35] 图 4为本发明实施例的辅助信息确定单元的结构图;  4 is a structural diagram of an auxiliary information determining unit according to an embodiment of the present invention;
[36] 图 5为本发明另一实施例的辅助信息确定单元的结构图;  FIG. 5 is a structural diagram of an auxiliary information determining unit according to another embodiment of the present invention; FIG.
[37] 图 6为本发明实施例的数字水印检测装置的结构图; [38] 图 7为本发明实施例的数字水印嵌入方法的具体流程图; 6 is a structural diagram of a digital watermark detecting apparatus according to an embodiment of the present invention; FIG. 7 is a specific flowchart of a digital watermark embedding method according to an embodiment of the present invention; FIG.
[39] 图 8为本发明实施例的水印嵌入系数确定方法示意图;  8 is a schematic diagram of a method for determining a watermark embedding coefficient according to an embodiment of the present invention;
[40] 图 9为本发明实施例的水印检测方法的具体流程图。  FIG. 9 is a specific flowchart of a watermark detecting method according to an embodiment of the present invention.
[41] 实施本发明的方式  [41] Mode for carrying out the invention
[42] 为使本发明的目的、 技术方案及优点更加清楚明白, 以下参照附图并举实施例 [42] In order to make the objects, technical solutions and advantages of the present invention more clear, the following embodiments are described with reference to the accompanying drawings.
, 对本发明进一步详细说明。 The invention is further described in detail.
[43] 本发明实施例主要是根据多媒体内容中的帧序号和安全信息确定水印嵌入的辅 助信息, 并将辅助信息作为水印嵌入吋的一个决定因素。 从而使得多媒体内容 的每一帧嵌入的水印信息与该帧的帧序号相关联, 当多媒体内容的帧间篡改发 生吋, 如帧被调换或删除吋, 嵌入的水印信息将会改变, 从而可以根据对水印 的检测, 检测出帧间关系的篡改。  [43] The embodiment of the present invention mainly determines the auxiliary information embedded in the watermark according to the frame serial number and the security information in the multimedia content, and embeds the auxiliary information as a watermark embedding factor. Thereby, the watermark information embedded in each frame of the multimedia content is associated with the frame number of the frame, and when the inter-frame tampering of the multimedia content occurs, such as the frame being exchanged or deleted, the embedded watermark information will be changed, thereby For the detection of the watermark, tampering of the relationship between the frames is detected.
[44] 图 1为本发明实施例的数字水印处理系统的结构图, 如图所示, 该系统包括: [45] 数字水印嵌入装置 101, 用于接收原始多媒体帧和所述原始多媒体帧的帧序号 信息, 根据所述原始多媒体帧的帧序号信息确定第一辅助信息, 根据所述第一 辅助信息在所述原始多媒体帧中嵌入数字水印信息, 得到嵌入数字水印的多媒 体帧; 1 is a structural diagram of a digital watermark processing system according to an embodiment of the present invention. As shown, the system includes: [45] a digital watermark embedding apparatus 101, configured to receive an original multimedia frame and the original multimedia frame. Frame number information, determining first auxiliary information according to frame number information of the original multimedia frame, embedding digital watermark information in the original multimedia frame according to the first auxiliary information, to obtain a multimedia frame embedded with the digital watermark;
[46] 数字水印检测装置 102, 用于接收嵌入数字水印的多媒体帧和所述嵌入数字水 印的多媒体帧的帧序号信息, 根据所述嵌入数字水印的多媒体帧的帧序号信息 确定第二辅助信息; 根据所述第二辅助信息对所述嵌入数字水印的多媒体帧中 的数字水印信息进行检测。  [46] The digital watermark detecting apparatus 102 is configured to receive a frame number information of the multimedia frame embedded in the digital watermark and the multimedia frame embedded in the digital watermark, and determine the second auxiliary information according to the frame serial number information of the multimedia frame embedded in the digital watermark And detecting the digital watermark information in the digital watermark embedded multimedia frame according to the second auxiliary information.
[47] 其中, 数字水印嵌入装置的具体结构如图 2所示, 图 2为本发明实施例的数字水 印嵌入装置结构图。  [47] The specific structure of the digital watermark embedding device is shown in FIG. 2. FIG. 2 is a structural diagram of a digital watermark embedding device according to an embodiment of the present invention.
[48] 本发明实施例的数字水印嵌入装置包括: 辅助信息处理模块 201和水印嵌入模 块 202;  [28] The digital watermark embedding apparatus of the embodiment of the present invention includes: an auxiliary information processing module 201 and a watermark embedding module 202;
[49] 辅助信息处理模块 201, 用于接收原始多媒体帧的帧序号信息, 根据所述原始 多媒体帧的帧序号信息确定第一辅助信息;  [49] The auxiliary information processing module 201 is configured to receive frame sequence number information of the original multimedia frame, and determine first auxiliary information according to frame number information of the original multimedia frame;
[50] 水印嵌入模块 202, 用于接收原始多媒体帧和所述第一辅助信息, 根据所述第 一辅助信息在所述原始多媒体帧中嵌入数字水印信息。 [51] 其中水印嵌入模块 202, 具体用于将所述原始多媒体帧编码后得到的帧内预测 残差确定为水印产生域, 从所述水印产生域中得到所述数字水印信息, 或将所 述第一辅助信息作为所述数字水印信息; 根据所述第一辅助信息在所述原始多 媒体帧中确定水印嵌入系数, 将所述数字水印信息嵌入所述水印嵌入系数中。 [50] The watermark embedding module 202 is configured to receive the original multimedia frame and the first auxiliary information, and embed the digital watermark information in the original multimedia frame according to the first auxiliary information. The watermark embedding module 202 is specifically configured to determine an intra prediction residual obtained by encoding the original multimedia frame as a watermark generation domain, and obtain the digital watermark information from the watermark generation domain, or Determining the first auxiliary information as the digital watermark information; determining a watermark embedding coefficient in the original multimedia frame according to the first auxiliary information, and embedding the digital watermark information in the watermark embedding coefficient.
[52] 为了提高安全性, 所述辅助信息处理模块 201, 进一步用于接收安全信息, 根 据所述安全信息和所述原始多媒体帧的帧序号信息确定所述第一辅助信息。  [52] In order to improve security, the auxiliary information processing module 201 is further configured to receive security information, and determine the first auxiliary information according to the security information and frame serial number information of the original multimedia frame.
[53] 其中辅助信息处理模块 201的具体结构如图 3所示, 该图是本发明实施例的辅助 信息处理模块的结构图。  [53] The specific structure of the auxiliary information processing module 201 is as shown in FIG. 3, which is a structural diagram of the auxiliary information processing module according to the embodiment of the present invention.
[54] 辅助信息处理模块 201具体包括:  [54] The auxiliary information processing module 201 specifically includes:
[55] 帧序号接收单元 301, 用于接收原始多媒体帧的帧序号信息;  [55] a frame number receiving unit 301, configured to receive frame sequence number information of the original multimedia frame;
[56] 辅助信息确定单元 303, 用于接收所述帧序号接收单元 301发送的所述原始多媒 体帧的帧序号信息, 根据所述原始多媒体帧的帧序号信息确定所述第一辅助信 息, 并发送给所述水印嵌入模块 202。  The auxiliary information determining unit 303 is configured to receive the frame serial number information of the original multimedia frame sent by the frame serial number receiving unit 301, and determine the first auxiliary information according to the frame serial number information of the original multimedia frame, and Sended to the watermark embedding module 202.
[57] 为了提高安全性, 所述辅助信息处理模块 201可以进一步包括: [57] In order to improve security, the auxiliary information processing module 201 may further include:
[58] 安全信息接收单元 304, 用于接收安全信息, 并向所述辅助信息确定单元 303发 送; [58] The security information receiving unit 304 is configured to receive the security information, and send the information to the auxiliary information determining unit 303.
[59] 所述辅助信息确定单元 303, 进一步接收安全信息接收单元 304发送的安全信息 , 根据所述安全信息和所述原始多媒体帧的帧序号信息确定所述第一辅助信息  The auxiliary information determining unit 303 further receives the security information sent by the security information receiving unit 304, and determines the first auxiliary information according to the security information and the frame serial number information of the original multimedia frame.
[60] 为了在多媒体内容中, 当最后一帧或多帧被删除吋, 也能被检测出来, 所述辅 助信息处理模块可以进一步包括: [60] In the multimedia content, when the last frame or the plurality of frames are deleted, the auxiliary information processing module may further include:
[61] 帧序号处理单元 302, 用于接收所述安全信息, 并在所述帧序号接收单元 301判 断所述原始多媒体帧为最后一帧吋, 接收所述帧序号接收单元 301发送的所述最 后一帧原始多媒体帧的帧序号信息, 根据所述安全信息和所述最后一帧原始多 媒体帧的帧序号信息确定所述最后一帧原始多媒体帧的验证帧序号, 将所述验 证帧序号作为所述最后一帧的帧序号信息发送给所述辅助信息确定单元 303 ;  [61] The frame number processing unit 302 is configured to receive the security information, and after the frame number receiving unit 301 determines that the original multimedia frame is the last frame, the receiving the frame number receiving unit 301 sends the The frame number information of the original frame of the original frame, determining the verification frame number of the original frame of the last frame according to the security information and the frame number information of the original frame of the last frame, and using the verification frame number as The frame number information of the last frame is sent to the auxiliary information determining unit 303;
[62] 所述安全信息接收单元 304, 进一步用于将所述安全信息向所述帧序号处理单 元 302发送; [63] 所述辅助信息确定单元 303, 进一步接收所述帧序号处理单元 302发送的所述帧 序号信息。 [62] The security information receiving unit 304 is further configured to send the security information to the frame serial number processing unit 302. [63] The auxiliary information determining unit 303 further receives the frame serial number information sent by the frame serial number processing unit 302.
[64] 其中帧序号处理单元 302, 计算验证帧序号的具体过程是, 将所述安全信息转 换为十进制并与所述最后一帧原始多媒体帧的帧序号相减, 将相减的结果取绝 对值, 得到所述验证帧序号。  [64] wherein the frame number processing unit 302, the specific process of calculating the verification frame number is: converting the security information into decimal and subtracting the frame number of the original frame of the last frame, and subtracting the result from the absolute Value, the verification frame number is obtained.
[65] 在辅助信息处理模块 201中, 所述辅助信息确定单元 303的具体结构如图 4所示 , 该图是本发明实施例的辅助信息确定单元的结构图。  [65] In the auxiliary information processing module 201, the specific structure of the auxiliary information determining unit 303 is as shown in FIG. 4, which is a structural diagram of the auxiliary information determining unit according to the embodiment of the present invention.
[66] 所述辅助信息确定单元 303具体包括:  [66] The auxiliary information determining unit 303 specifically includes:
[67] 参数接收子单元 401, 用于接收所述帧序号处理单元 302或所述帧序号接收单元 [67] The parameter receiving subunit 401 is configured to receive the frame serial number processing unit 302 or the frame serial number receiving unit.
301发送的所述原始多媒体帧的帧序号信息; 以及接收所述安全信息接收单元 30Frame number information of the original multimedia frame sent by 301; and receiving the security information receiving unit 30
4发送的所述安全信息; 4 the security information sent;
[68] 加密子单元 402, 用于从所述参数接收子单元 401中获取所述原始多媒体帧的帧 序号信息和所述安全信息; 利用所述安全信息对所述原始多媒体帧的帧序号信 息进行加密, 得到所述第一辅助信息; [68] an encryption subunit 402, configured to acquire frame number information of the original multimedia frame and the security information from the parameter receiving subunit 401; and use the security information to frame number information of the original multimedia frame. Performing encryption to obtain the first auxiliary information;
[69] 辅助信息发送子单元 403, 用于接收所述加密子单元发送的所述第一辅助信息[69] an auxiliary information sending subunit 403, configured to receive the first auxiliary information sent by the encryption subunit
, 并发送给所述水印嵌入模块 202。 And sent to the watermark embedding module 202.
[70] 其中, 所述辅助信息确定单元 303的具体结构还可以如图 5所示, 该图是本发明 另一实施例的辅助信息确定单元的结构图。 [00] The specific structure of the auxiliary information determining unit 303 may also be as shown in FIG. 5, which is a structural diagram of the auxiliary information determining unit according to another embodiment of the present invention.
[71] 该实施例中, 辅助信息确定单元 303包括: [71] In this embodiment, the auxiliary information determining unit 303 includes:
[72] 参数接收子单元 501, 用于接收所述帧序号处理单元 302或所述帧序号接收单元 301发送的所述原始多媒体帧的帧序号信息; 以及接收所述安全信息接收单元 30 4发送的所述安全信息;  [72] The parameter receiving subunit 501 is configured to receive frame sequence information of the original multimedia frame sent by the frame sequence number processing unit 302 or the frame sequence number receiving unit 301; and receive the security information receiving unit 30 4 to send The security information;
[73] 运算子单元 502, 用于从所述参数接收子单元 501中获取所述原始多媒体帧的帧 序号信息和所述安全信息; 将所述安全信息和所述原始多媒体帧的帧序号信息 转换为二进制数, 并对所述安全信息和所述原始多媒体帧的帧序号信息中二进 制位数较少的一个进行补位, 使所述安全信息和所述原始多媒体帧的帧序号信 息的二进制位数相同; 将二进制位数相同的所述安全信息和所述原始多媒体帧 的帧序号信息进行模二相加运算, 或进行逻辑"或"运算, 得到所述第一辅助信息 [74] 辅助信息发送子单元 503, 用于从所述运算子单元 502中获得所述第一辅助信息[73] an operation subunit 502, configured to acquire frame number information of the original multimedia frame and the security information from the parameter receiving subunit 501; and the security information and frame number information of the original multimedia frame Converting to a binary number, and complementing the security information and one of the frame number information of the original multimedia frame with less binary digits, so that the security information and the frame number information of the original multimedia frame are binary The number of bits is the same; the security information of the same binary digit and the frame serial number information of the original multimedia frame are subjected to a modulo two addition operation, or a logical OR operation is performed to obtain the first auxiliary information. [74] an auxiliary information sending subunit 503, configured to obtain the first auxiliary information from the operation subunit 502
, 并发送给所述水印嵌入模块 202。 And sent to the watermark embedding module 202.
[75] 上面介绍了本发明实施例的数字水印嵌入装置, 下面将介绍本发明实施例的数 字水印检测装置, 用于检测通过本发明实施例的数字水印嵌入装置处理后的嵌 入水印的多媒体内容是否被篡改。 The digital watermark embedding apparatus of the embodiment of the present invention is described above. The digital watermark detecting apparatus of the embodiment of the present invention is described below for detecting the watermark embedding multimedia content processed by the digital watermark embedding apparatus of the embodiment of the present invention. Whether it has been tampered with.
[76] 该装置的具体结构如图 6所示, 包括: 辅助信息处理模块 601和水印检测模块 60[76] The specific structure of the device is shown in FIG. 6, and includes: an auxiliary information processing module 601 and a watermark detection module 60.
2; 2;
[77] 辅助信息处理模块 601, 用于接收嵌入数字水印的多媒体帧的帧序号信息, 根 据所述嵌入数字水印的多媒体帧的帧序号信息确定第二辅助信息;  [77] The auxiliary information processing module 601 is configured to receive frame serial number information of the multimedia frame embedded in the digital watermark, and determine second auxiliary information according to the frame serial number information of the multimedia frame embedded in the digital watermark;
[78] 水印检测模块 602, 用于从所述辅助信息处理模块 601中获取所述第二辅助信息 , 根据所述第二辅助信息对所述嵌入数字水印的多媒体帧中的数字水印信息进 行检测。  [78] The watermark detection module 602 is configured to acquire the second auxiliary information from the auxiliary information processing module 601, and detect the digital watermark information in the embedded digital watermarked multimedia frame according to the second auxiliary information. .
[79] 为了提高安全性, 辅助信息处理模块 601可以进一步用于接收安全信息, 根据 所述安全信息和所述嵌入数字水印的多媒体帧的帧序号信息确定所述第二辅助 [79] In order to improve security, the auxiliary information processing module 601 may be further configured to receive security information, and determine the second auxiliary according to the security information and frame number information of the embedded digital watermarked multimedia frame.
Ι π Λ∑!、。 Ι π Λ∑! ,.
[80] 辅助信息处理模块的具体结构和以上所述的水印嵌入装置中的辅助信息处理模 块的结构是完全相同的, 只不过将确定的第二辅助信息发送给水印检测模块, 而不是发送给水印嵌入模块, 这里不再赞述。  [80] The specific structure of the auxiliary information processing module is identical to the structure of the auxiliary information processing module in the watermark embedding apparatus described above, except that the determined second auxiliary information is sent to the watermark detecting module instead of being sent to The watermark embedding module is not mentioned here.
[81] 所述水印检测模块 602, 具体用于根据所述第二辅助信息从所述嵌入数字水印 的多媒体帧中确定水印提取系数, 从所述水印提取系数中提取数字水印信息。 将所述嵌入数字水印的多媒体帧解码后得到的帧内预测残差确定为参考水印产 生域, 从所述参考水印产生域中得到参考水印信息, 或将所述第二辅助信息作 为参考水印信息; 将提取的数字水印信息和所述参考水印信息进行比较; 若所 述参考水印信息和提取的数字水印信息的比较结果为不同, 则得到所述嵌入数 字水印的多媒体帧被篡改的检测结果; 若所述参考水印信息和提取的数字水印 信息的比较结果为相同, 则得到所述嵌入数字水印的多媒体帧未被篡改的检测 结果。 [82] 上面介绍本发明实施例的数字水印嵌入装置和数字水印检测装置, 下面将介绍 本发明实施例的数字水印嵌入方法, 本发明实施例的数字水印嵌入方法是, 接 收原始多媒体帧和所述原始多媒体帧的帧序号信息; 根据所述原始多媒体帧的 帧序号信息确定第一辅助信息; 再根据所述第一辅助信息在所述原始多媒体帧 中嵌入数字水印信息。 其具体的流程如图 7所示; [81] The watermark detection module 602 is specifically configured to determine, according to the second auxiliary information, a watermark extraction coefficient from the embedded digital watermarked multimedia frame, and extract digital watermark information from the watermark extraction coefficient. Determining the intra prediction residual obtained by decoding the digital watermark embedded multimedia frame as a reference watermark generation domain, obtaining reference watermark information from the reference watermark generation domain, or using the second auxiliary information as reference watermark information And comparing the extracted digital watermark information with the reference watermark information; if the comparison result of the reference watermark information and the extracted digital watermark information is different, obtaining a detection result that the embedded digital watermarked multimedia frame is tampered with; If the comparison result of the reference watermark information and the extracted digital watermark information is the same, the detection result that the multimedia frame embedded in the digital watermark is not falsified is obtained. The digital watermark embedding apparatus and the digital watermark detecting apparatus of the embodiment of the present invention are described above. The digital watermark embedding method of the embodiment of the present invention will be described below. The digital watermark embedding method of the embodiment of the present invention is to receive the original multimedia frame and the The frame number information of the original multimedia frame is determined; the first auxiliary information is determined according to the frame serial number information of the original multimedia frame; and the digital watermark information is embedded in the original multimedia frame according to the first auxiliary information. The specific process is shown in Figure 7;
[83] 步骤 701, 在原始多媒体帧中确定水印嵌入域和水印产生域, 并根据水印产生 域确定数字水印信息。  [83] Step 701: Determine a watermark embedding domain and a watermark generating domain in the original multimedia frame, and determine the digital watermark information according to the watermark generating domain.
[84] 首先, 将所述原始多媒体帧编码后得到的帧内预测残差确定为所述水印产生域 , 将所述原始多媒体帧编码后得到的帧间预测残差确定为所述水印嵌入域。 编 码吋可以按实际需要使用各种编码器; 另外, 在编码吋, 根据水印算法的需要 , 可以选取各种编码过程中得到的参数作为水印嵌入域和水印产生域, 在本实 施例中, 优选将帧间预测残差确定为水印嵌入域, 将帧内预测残差确定为水印 产生域, 所述水印嵌入域是水印可以嵌入的位置集合, 所述水印产生域是用来 产生水印信息的位置。 具体来说, 根据水印产生域确定数字水印信息可以是将 水印产生域中的任何信息作为数字水印信息。 当然, 也可以使用其它任何信息 作为水印信息, 比如下一步中确定的第一辅助信息。  [84] First, determining an intra prediction residual obtained by encoding the original multimedia frame as the watermark generation domain, and determining an inter prediction residual obtained by encoding the original multimedia frame as the watermark embedding domain . The coding 吋 can use various encoders according to actual needs; in addition, in the coding 吋, according to the needs of the watermark algorithm, parameters obtained in various coding processes can be selected as the watermark embedding domain and the watermark generation domain. In this embodiment, Determining the inter prediction residual as a watermark embedding domain, determining an intra prediction residual as a watermark generation domain, the watermark embedding domain is a location set in which the watermark can be embedded, and the watermark generating domain is a location for generating watermark information . Specifically, determining the digital watermark information based on the watermark generation domain may be any information in the watermark generation domain as digital watermark information. Of course, any other information can also be used as the watermark information, such as the first auxiliary information determined in the next step.
[85] 步骤 702, 根据原始多媒体帧的帧序号信息和安全信息确定第一辅助信息; [86] 水印嵌入装置将原始帧信号进行编码的同吋, 将所编码的原始多媒体帧的帧序 号信息发送给辅助信息处理模块进行处理, 辅助信息处理模块利用安全信息和 原始多媒体帧的帧序号信息, 确定第一辅助信息并返回给水印嵌入装置。 当然 , 单独使用原始多媒体帧的帧序号信息, 确定第一辅助信息也是可以的, 也可 以直接使用帧序号当作第一辅助信息。 [85] Step 702: Determine first auxiliary information according to frame sequence information and security information of the original multimedia frame. [86] The watermark embedding device encodes the original frame signal, and the frame number information of the encoded original multimedia frame is encoded. The processing is sent to the auxiliary information processing module, and the auxiliary information processing module determines the first auxiliary information and returns it to the watermark embedding device by using the security information and the frame serial number information of the original multimedia frame. Of course, it is also possible to determine the first auxiliary information by using the frame number information of the original multimedia frame separately, or directly use the frame serial number as the first auxiliary information.
[87] 步骤 703, 根据第一辅助信息在所述水印嵌入域中确定水印嵌入系数; [87] Step 703: Determine a watermark embedding coefficient in the watermark embedding domain according to the first auxiliary information;
[88] 在所述水印嵌入域中确定水印嵌入系数的方法很多, 本实施例中, 将二进制的 第一辅助信息的各比特位一一映射到水印嵌入域中各位置上, 确定水印嵌入域 中对应的第一辅助信息比特位为 "Γ的位置上的系数为水印嵌入系数, 如图 8所示 , 选取图中灰色位置上的系数作为水印嵌入系数。 当然选择 "0"的位置上的系数 也是可以的。 [89] 步骤 704, 将数字水印信息嵌入水印嵌入系数中。 [88] There are many methods for determining watermark embedding coefficients in the watermark embedding domain. In this embodiment, each bit of the binary first auxiliary information is mapped one by one to each position in the watermark embedding domain, and the watermark embedding domain is determined. The corresponding first auxiliary information bit is "the coefficient at the position of Γ is the watermark embedding coefficient, as shown in Fig. 8, the coefficient at the gray position in the figure is selected as the watermark embedding coefficient. Of course, the position at "0" is selected. Coefficients are also possible. [89] Step 704, embedding the digital watermark information in the watermark embedding coefficient.
[90] 将从水印产生域产生的数字水印信息, 以一定的嵌入方法, 如量化或调整嵌入 系数等方法, 嵌入到确定的水印嵌入系数中, 得到嵌入数字水印信息的多媒体 帧。 当然, 也可以直接将第一辅助信息作为数字水印信息嵌入到确定的水印嵌 入系数中, 得到嵌入水印的多媒体帧。  [90] The digital watermark information generated from the watermark generation domain is embedded into the determined watermark embedding coefficient by a certain embedding method, such as quantization or adjustment of the embedding coefficient, to obtain a multimedia frame embedded with the digital watermark information. Of course, the first auxiliary information may be directly embedded as digital watermark information into the determined watermark embedding coefficient to obtain a watermark embedded multimedia frame.
[91] 循环以上各步骤, 直到处理完最后一帧, 得到完整的嵌入数字水印的视频内容  [91] Loop through the above steps until the last frame is processed, and the complete digital watermarked video content is obtained.
[92] 在以上步骤 702中, 确定第一辅助信息的具体方法是: [92] In the above step 702, the specific method for determining the first auxiliary information is:
[93] 首先判断当前处理的原始多媒体帧是否为最后一帧, 若不是, 则利用安全信息 , 如用户密码, 各种密钥等, 运用各种对称加密算法, 或者非对称加密算法, 对当前帧的帧序号 PicNum进行加密, 得到第一辅助信息; 若是最后一帧, 则利 用以下公式计算出最后一帧的验证帧序号 PicNum', 以 PicNum'作为最后一帧的 帧序号。  [93] First, it is judged whether the original multimedia frame currently processed is the last frame, and if not, the security information, such as the user password, various keys, etc., using various symmetric encryption algorithms, or asymmetric encryption algorithms, The frame number PicNum of the frame is encrypted to obtain the first auxiliary information; if it is the last frame, the verification frame number PicNum' of the last frame is calculated by the following formula, and PicNum' is used as the frame number of the last frame.
[94] 式中 bin2dec () 是将二进制数变十进制数; key是安全信息; abs () 是取绝对 值。 计算出最后一帧的验证帧序号后, 与其它帧同样, 利用安全信息对该验证 帧序号进行加密, 得到第一辅助信息。  [94] where bin2dec() converts a binary number to a decimal number; key is a security message; abs () is an absolute value. After the verification frame number of the last frame is calculated, the verification frame number is encrypted by the security information to obtain the first auxiliary information, as with other frames.
[95] 这里对最后一帧的判断, 是为了能够使多媒体内容的最后一帧或多帧被删除吋 , 水印检测装置也能够检测出篡改, 当然, 不对最后一帧进行判断和处理也是 可以的。 [95] Here, the last frame is judged so that the last frame or frames of the multimedia content can be deleted, and the watermark detecting device can also detect the tampering. Of course, it is also possible not to judge and process the last frame. .
[96] 另外, 在步骤 702中, 确定第一辅助信息的方法还可以不釆用加密算法进行, 而是釆用较为简单的运算进行。 首先, 将原始多媒体帧的帧序号信息和安全信 息都转换为二进制数, 然后比较转换后的原始多媒体帧的帧序号信息和安全信 息的位数, 对其中位数较少的一个进行补位, 使安全信息和所述原始多媒体帧 的帧序号信息的二进制位数相同。 具体来说, 补位就是在二进制位前添加 "0", 或者将二进制位进行循环, 例如原始多媒体帧的帧序号信息的二进制位数为 10 , 而安全信息的二进制位数为 8, 则可以在安全信息的二进制位前添加两个 "0", 或者将安全信息的二进制位的最低 2位复制添加到安全信息的二进制位的最高 2 位之前, 即 9、 10位上, 使安全信息变为一个 10位的二进制数。 然后将二进制位 数相同的所述安全信息和所述原始多媒体帧的帧序号信息进行二进制运算, 可 以釆用模 2相加, 或者逻辑"或"运算等, 将计算得到的结果确定为第一辅助信息 [96] In addition, in step 702, the method of determining the first auxiliary information may also be performed without using an encryption algorithm, but by a relatively simple operation. First, the frame serial number information and the security information of the original multimedia frame are converted into binary numbers, and then the frame number information of the converted original multimedia frame and the number of bits of the security information are compared, and the one with a smaller number of bits is complemented. The security information is identical to the binary digits of the frame number information of the original multimedia frame. Specifically, the complement is to add "0" before the binary bit, or to loop the binary bit, for example, the binary number of the frame number information of the original multimedia frame is 10, and the binary digit of the security information is 8, Add two "0"s before the binary bits of the security information, or add the lowest 2 bits of the binary bits of the security information to the highest 2 digits of the binary bits of the security information, ie 9, 10 bits, so that the security information becomes Is a 10-bit binary number. Then the binary bit The same number of the security information and the frame number information of the original multimedia frame are subjected to a binary operation, and the modulo 2 addition or the logical OR operation may be used to determine the calculated result as the first auxiliary information.
[97] 在步骤 703中, 为了保证能够选择尽量多的水印嵌入系数, 当第一辅助信息的 二进制位中, "Γ的个数少于 "0"的个数吋, 可以选取 "0"的位置上的系数作为水印 嵌入系数; 或者在步骤 702中, 直接判断加密后的二进制信息中的 "0"、 "Γ个数 , 若" 1 "的个数少于 "0"的个数, 则将 "Γ变成 "0", "0"变成" 1"。 [97] In step 703, in order to ensure that as many watermark embedding coefficients can be selected as possible, in the binary bits of the first auxiliary information, "the number of Γ is less than the number of "0", and "0" can be selected. The coefficient in the position is used as the watermark embedding coefficient; or in step 702, the "0" and the "number" in the encrypted binary information are directly determined, and if the number of "1" is less than the number of "0", then Turn "Γ into "0" and "0" into "1".
[98] 当水印嵌入域中备选的水印嵌入系数的个数 a和第一辅助信息的位数 b不匹配吋 , 优选的处理方法是:  [98] When the number of alternative watermark embedding coefficients in the watermark embedding domain and the number of bits b of the first auxiliary information do not match, the preferred processing method is:
[99] a>b吋, 将第一辅助信息循环映射, 例如, 若 a= 16, b = 8吋, 用第一辅助信息 映射到水印嵌入域的前 8位, 同吋再用第一辅助信息映射到水印嵌入域的后 8位  [99] a>b吋, the first auxiliary information is cyclically mapped, for example, if a=16, b=8吋, the first auxiliary information is mapped to the first 8 bits of the watermark embedding domain, and the first auxiliary is used again. Information is mapped to the last 8 bits of the watermark embedding field
[100] a<b吋, 直接将多余的第一辅助信息的二进制位删除即可。 [100] a<b吋, directly delete the extra bits of the first auxiliary information.
[101] 按以上方法在多媒体内容中嵌入数字水印信息后, 可以按照如下的方法对该多 媒体内容进行检测: [101] After embedding the digital watermark information in the multimedia content according to the above method, the multimedia content can be detected as follows:
[102] 接收嵌入数字水印的多媒体帧和所述嵌入数字水印的多媒体帧的帧序号信息; 根据所述嵌入数字水印的多媒体帧的帧序号信息确定第二辅助信息; 根据所述 第二辅助信息对所述嵌入数字水印的多媒体帧中的数字水印信息进行检测。  [102] receiving a multimedia frame embedded with the digital watermark and frame number information of the multimedia frame embedded with the digital watermark; determining second auxiliary information according to frame number information of the multimedia frame embedded with the digital watermark; and according to the second auxiliary information The digital watermark information in the multimedia frame embedded in the digital watermark is detected.
[103] 具体检测流程如图 9所示,  [103] The specific inspection process is shown in Figure 9.
[104] 步骤 901, 在嵌入数字水印的多媒体帧中确定参考水印产生域和水印提取域, 并根据参考水印产生域确定参考水印信息;  [104] Step 901: Determine a reference watermark generation domain and a watermark extraction domain in the multimedia frame embedded in the digital watermark, and determine reference watermark information according to the reference watermark generation domain;
[105] 嵌入数字水印的多媒体帧在被检测吋, 与嵌入相对应, 将嵌入数字水印的多媒 体帧解码后得到的帧间预测残差确定为水印的提取域, 用于提取水印信息; 将 嵌入数字水印的多媒体帧解码后得到的帧内预测残差确定为参考水印的产生域 , 用于确定参考水印信息。 与嵌入吋相同, 参考水印信息的确定也是任意的, 只要和检测吋确定数字水印的方法相同即可。 [105] The multimedia frame embedded in the digital watermark is detected, corresponding to the embedding, and the inter prediction residual obtained by decoding the multimedia frame embedded in the digital watermark is determined as the extraction domain of the watermark, used to extract the watermark information; The intra prediction residual obtained by decoding the digital watermarked multimedia frame is determined as a generation domain of the reference watermark, and is used for determining the reference watermark information. As with the embedded 吋, the determination of the reference watermark information is also arbitrary, as long as it is the same as the method of detecting 数字 determining the digital watermark.
[106] 步骤 902, 根据嵌入数字水印的多媒体帧的帧序号信息和安全信息确定第二辅 助信息; [107] 具体第二辅助信息的确定过程与水印嵌入流程中的步骤 702相同, 这里不再赞 述; 同样, 这里也可以直接根据嵌入数字水印的多媒体帧的帧序号信息确定第 二辅助信息, 或直接将嵌入数字水印的多媒体帧的帧序号信息作为第二辅助信 息。 [106] Step 902: Determine second auxiliary information according to frame serial number information and security information of the multimedia frame embedded in the digital watermark; [107] The determining process of the specific second auxiliary information is the same as the step 702 in the watermark embedding process, and is not described here. Similarly, the second auxiliary information may be directly determined according to the frame serial number information of the multimedia frame embedded in the digital watermark. Or directly using the frame number information of the multimedia frame embedded in the digital watermark as the second auxiliary information.
[108] 步骤 903, 根据第二辅助信息从所述水印提取域提取数字水印信息;  [108] Step 903: Extract digital watermark information from the watermark extraction domain according to the second auxiliary information.
[109] 提取水印信息就是从根据第二辅助信息确定的水印提取系数中提取嵌入的水印 信息, 具体根据第二辅助信息确定水印提取系数的过程与水印嵌入流程中的步 骤 703相同, 这里不再赞述。 [109] extracting the watermark information is to extract the embedded watermark information from the watermark extraction coefficient determined according to the second auxiliary information, and the process of determining the watermark extraction coefficient according to the second auxiliary information is the same as step 703 in the watermark embedding process, and is no longer Praise.
[110] 步骤 904, 将参考水印信息和提取的数字水印信息进行比较, 得到检测结果。 [110] Step 904: Compare the reference watermark information with the extracted digital watermark information to obtain a detection result.
[111] 若所述参考水印信息和提取的数字水印信息的比较结果为不同, 则得到所述嵌 入数字水印的多媒体帧被篡改的检测结果; 若所述参考水印信息和提取的数字 水印信息的比较结果为相同, 则得到所述嵌入数字水印的多媒体帧未被篡改的 检测结果。 还可根据检测结果, 给出篡改发生的帧序号和宏块位置等信息。 [111] if the comparison result of the reference watermark information and the extracted digital watermark information is different, obtaining a detection result that the embedded digital watermarked multimedia frame is tampered; if the reference watermark information and the extracted digital watermark information If the comparison result is the same, the detection result that the embedded digital watermarked multimedia frame has not been tampered with is obtained. According to the detection result, information such as the frame number and macroblock position where tampering occurs can be given.
[112] 对于数字水印的检测过程, 具体举例如下: 比如某含水印的视频共 100帧, 若 在传输过程中, 第 6帧和第 90帧被交换了。 在水印嵌入吋, 第 6帧的辅助信息的 计算釆用的 PicNum = 6, 而在水印提取吋, 计算釆用的 PicNum = 90, 釆用本发 明实施例的方法得到的辅助信息肯定是不同的。 这吋, 就会发生, 水印嵌入位 置与提取位置发生错位, 因此提取出的数字水印信息与嵌入吋的肯定是不同的[112] For the digital watermark detection process, the specific examples are as follows: For example, a water-printed video has a total of 100 frames, and if the transmission process, the sixth frame and the 90th frame are exchanged. In the watermark embedding, the calculation of the auxiliary information of the sixth frame is performed using PicNum = 6, and in the watermark extraction, the PicNum = 90 is calculated, and the auxiliary information obtained by the method of the embodiment of the present invention is definitely different. . In this case, it will happen that the watermark embedding position and the extraction position are misaligned, so the extracted digital watermark information is definitely different from the embedded 吋.
。 而参考水印的确定是与嵌入吋的原始水印信息的确定方法是相同的, 因此参 考水印和嵌入的数字水印是相同的。 在将从水印提取域中提取的水印信息和参 考水印产生域确定的参考水印信息进行比较吋, 比较的结果就是两个水印信息 不同, 说明视频内容已经被篡改了。 同样, 在检测第 90帧吋也是相同的情况。 . The determination of the reference watermark is the same as the method of determining the original watermark information embedded in 吋, so the reference watermark and the embedded digital watermark are the same. The watermark information extracted from the watermark extraction domain is compared with the reference watermark information determined by the reference watermark generation domain, and the result of the comparison is that the two watermark information are different, indicating that the video content has been tampered with. Similarly, the same is true when the 90th frame is detected.
[113] 再举一例, 若在传输过程中, 发生了帧删除, 如第 50帧被删除了, 那么原来的 第 51帧将变成 50帧, 原来的 52帧将变成 51帧, 那么, 水印嵌入吋的帧序号和提 取吋的帧序号将会不同, 水印嵌入位置与提取位置会发生错位, 因此也可以检 测出篡改; 另外, 如果视频内容中最后一帧, 即第 100帧被删除了, 解码端得到 的视频变成了 99帧, 第 99帧就变为了最后一帧。 这吋, 第 99帧在嵌入吋, 辅助 信息的计算釆用的 PicNum = 99; 而在水印提取吋, 由于第 99帧已变为了最后一 帧, 因此根据本发明实施例的要求, 在计算前, 会对 PicNum进行处理得到 PicNu m', 计算出的 PicNum'不是原来的 99了, 因此, 水印嵌入位置与提取位置会发生 错位, 结果也能检测出篡改。 [113] As another example, if a frame deletion occurs during transmission, if the 50th frame is deleted, the original 51st frame will become 50 frames, and the original 52 frames will become 51 frames. Then, The frame number of the watermark embedded frame and the frame number of the extracted frame will be different, and the watermark embedding position and the extraction position will be misaligned, so that tampering can also be detected; in addition, if the last frame in the video content, that is, the 100th frame is deleted The video obtained at the decoder becomes 99 frames, and the 99th frame becomes the last frame. Here, the 99th frame is embedded, the auxiliary information is calculated using PicNum = 99 ; and in the watermark extraction, since the 99th frame has become the last one Therefore, according to the requirements of the embodiments of the present invention, PicNum is processed to obtain PicNu m', and the calculated PicNum' is not the original 99. Therefore, the watermark embedding position and the extraction position are misaligned, and the result is also Can detect tampering.
[114] 以上实施例是以视频内容为例, 实际上, 本发明实施例可以适用于任何多媒体 内容, 如音频、 视频内容等; 且本发明实施例所述的辅助信息处理模块也可以 与现有任何水印系统相结合使用, 在处理辅助信息吋, 也可以结合任何加密算 法; 当然, 辅助信息的具体处理方法还可以有很多种, 本实施例给出了其中的 一种方法, 就是利用帧序号作为确定辅助信息的一个参数, 通过含有帧序号信 息的辅助信息进行水印的嵌入与检测, 就可以检测出帧间关系的篡改。 对于辅 助信息的具体处理方法根据本领域技术人员可以想到的任何方法都可以是本发 明的实施例。 [114] The above embodiment is an example of the video content. In fact, the embodiment of the present invention can be applied to any multimedia content, such as audio, video content, etc., and the auxiliary information processing module according to the embodiment of the present invention can also be present. Any watermarking system can be used in combination. In the processing of auxiliary information, any encryption algorithm can be combined. Of course, there are many specific processing methods for auxiliary information. One embodiment of this method is to use a frame. The serial number is used as a parameter for determining the auxiliary information, and the tampering of the relationship between the frames can be detected by embedding and detecting the watermark by the auxiliary information including the frame number information. The specific processing method for the auxiliary information may be an embodiment of the present invention according to any method that can be thought of by those skilled in the art.
[115] 由上述的实施例可见, 本发明实施例根据所述原始多媒体帧的帧序号信息确定 第一辅助信息, 根据所述第一辅助信息在所述原始多媒体帧中嵌入数字水印信 息, 得到嵌入数字水印的多媒体帧。 根据所述嵌入数字水印的多媒体帧的帧序 号信息确定第二辅助信息; 根据所述第二辅助信息对所述嵌入数字水印的多媒 体帧中的数字水印信息进行检测。 从而使得原始多媒体帧中嵌入的数字水印信 息与其帧序号相关联, 若多媒体内容的帧间关系遭篡改, 则会使原始多媒体帧 中嵌入的水印信息改变, 在检测吋, 通过将参考水印信息和提取的数字水印信 息进行比较, 将可以检测出帧间关系的篡改。  As can be seen from the foregoing embodiments, the embodiment of the present invention determines first auxiliary information according to frame number information of the original multimedia frame, and embeds digital watermark information in the original multimedia frame according to the first auxiliary information, to obtain A multimedia frame embedded with a digital watermark. Determining second auxiliary information according to frame number information of the embedded digital watermarked multimedia frame; and detecting digital watermark information in the digital watermark embedded multimedia frame according to the second auxiliary information. Therefore, the digital watermark information embedded in the original multimedia frame is associated with the frame number thereof. If the inter-frame relationship of the multimedia content is tampered with, the watermark information embedded in the original multimedia frame is changed, and after the detection, the reference watermark information and The extracted digital watermark information is compared, and tampering of the relationship between the frames can be detected.
[116] 本领域普通技术人员可以理解, 上述各实施例中的全部或部分可以通过程序来 指令相应的硬件来完成, 该程序可以存储于一计算机可读取的存储介质中, 在 该程序执行吋, 可以包括本发明实施例提供的数字水印嵌入方法、 数字水印检 测方法的部分或全部步骤。 其中可读取存储介质例如只读存储器 (简称 ROM) 、 随机存取存储器 (简称 RAM) 、 磁盘、 光碟等。 [116] It will be understood by those skilled in the art that all or part of the above embodiments may be completed by a program instructing corresponding hardware, and the program may be stored in a computer readable storage medium, and executed in the program. In addition, some or all of the steps of the digital watermark embedding method and the digital watermark detecting method provided by the embodiments of the present invention may be included. Among them, a readable storage medium such as a read only memory (ROM), a random access memory (RAM), a magnetic disk, a compact disk, or the like can be read.
所应理解的是, 以上所述仅为本发明的较佳实施方式而已, 并不用于限定本发 明的保护范围, 凡在本发明的精神和原则之内, 所做的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。  It is to be understood that the foregoing is only a preferred embodiment of the present invention, and is not intended to limit the scope of the invention, any modifications, equivalents, Improvements and the like should be included in the scope of the present invention.

Claims

权利要求书 Claim
[1] 一种数字水印处理系统, 其特征是, 该系统包括:  [1] A digital watermark processing system, characterized in that the system comprises:
数字水印嵌入装置, 用于接收原始多媒体帧和所述原始多媒体帧的帧序号 信息, 根据所述原始多媒体帧的帧序号信息确定第一辅助信息, 根据所述 第一辅助信息在所述原始多媒体帧中嵌入数字水印信息, 得到嵌入数字水 印的多媒体帧;  a digital watermark embedding apparatus, configured to receive frame number information of the original multimedia frame and the original multimedia frame, determine first auxiliary information according to frame number information of the original multimedia frame, and use the first auxiliary information in the original multimedia Embedding digital watermark information in the frame to obtain a multimedia frame embedded with the digital watermark;
数字水印检测装置, 用于接收嵌入数字水印的多媒体帧和所述嵌入数字水 印的多媒体帧的帧序号信息, 根据所述嵌入数字水印的多媒体帧的帧序号 信息确定第二辅助信息; 根据所述第二辅助信息对所述嵌入数字水印的多 媒帧中的数字水印信息进行检测。  a digital watermark detecting apparatus, configured to receive a multimedia frame embedded in the digital watermark and frame number information of the multimedia frame embedded in the digital watermark, and determine second auxiliary information according to frame number information of the multimedia frame embedded in the digital watermark; The second auxiliary information detects the digital watermark information in the digital watermark embedded multimedia frame.
[2] 一种数字水印嵌入装置, 其特征是, 该装置包括:  [2] A digital watermark embedding device, characterized in that the device comprises:
辅助信息处理模块, 用于接收原始多媒体帧的帧序号信息, 根据所述原始 多媒体帧的帧序号信息确定第一辅助信息;  An auxiliary information processing module, configured to receive frame sequence number information of the original multimedia frame, and determine first auxiliary information according to frame number information of the original multimedia frame;
水印嵌入模块, 用于接收原始多媒体帧和所述第一辅助信息, 根据所述第 一辅助信息在所述原始多媒体帧中嵌入数字水印信息。  And a watermark embedding module, configured to receive the original multimedia frame and the first auxiliary information, and embed the digital watermark information in the original multimedia frame according to the first auxiliary information.
[3] 如权利要求 2所述的数字水印嵌入装置, 其特征是, 所述水印嵌入模块, 用 于根据所述第一辅助信息在所述原始多媒体帧中确定水印嵌入系数, 将所 述数字水印信息嵌入所述水印嵌入系数中。 [3] The digital watermark embedding apparatus according to claim 2, wherein the watermark embedding module is configured to determine a watermark embedding coefficient in the original multimedia frame according to the first auxiliary information, and the number is Watermark information is embedded in the watermark embedding coefficients.
[4] 如权利要求 2或 3所述的数字水印嵌入装置, 其特征是, 所述水印嵌入模块[4] The digital watermark embedding device according to claim 2 or 3, wherein the watermark embedding module
, 用于将所述原始多媒体帧编码后得到的帧内预测残差确定为水印产生域Determining an intra prediction residual obtained by encoding the original multimedia frame as a watermark generation domain
, 从所述水印产生域中得到所述数字水印信息, 或将所述第一辅助信息作 为所述数字水印信息。 And obtaining the digital watermark information from the watermark generation domain, or using the first auxiliary information as the digital watermark information.
[5] 如权利要求 2所述的数字水印嵌入装置, 其特征是, 所述辅助信息处理模块 [5] The digital watermark embedding apparatus according to claim 2, wherein the auxiliary information processing module
, 进一步用于接收安全信息, 根据所述安全信息和所述原始多媒体帧的帧 序号信息确定所述第一辅助信息。 And further configured to receive the security information, and determine the first auxiliary information according to the security information and frame number information of the original multimedia frame.
[6] 如权利要求 2所述的数字水印嵌入装置, 其特征是, 所述辅助信息处理模块 包括:  [6] The digital watermark embedding apparatus according to claim 2, wherein the auxiliary information processing module comprises:
帧序号接收单元, 用于接收所述原始多媒体帧的帧序号信息; 辅助信息确定单元, 用于从所述帧序号接收单元中获取所述原始多媒体帧 的帧序号信息, 根据所述原始多媒体帧的帧序号信息确定所述第一辅助信 息, 并发送给所述水印嵌入模块。 a frame number receiving unit, configured to receive frame sequence number information of the original multimedia frame; An auxiliary information determining unit, configured to acquire frame number information of the original multimedia frame from the frame number receiving unit, determine the first auxiliary information according to frame number information of the original multimedia frame, and send the first auxiliary information to the watermark Embed the module.
[7] 如权利要求 6所述的数字水印嵌入装置, 其特征是, 所述辅助信息处理模块 进一步包括: [7] The digital watermark embedding apparatus according to claim 6, wherein the auxiliary information processing module further comprises:
安全信息接收单元, 用于接收安全信息, 并向所述辅助信息确定单元发送 所述辅助信息确定单元, 进一步接收安全信息接收单元发送的安全信息, 根据所述安全信息和所述原始多媒体帧的帧序号信息确定所述第一辅助信 息。  a security information receiving unit, configured to receive the security information, and send the auxiliary information determining unit to the auxiliary information determining unit, to further receive the security information sent by the security information receiving unit, according to the security information and the original multimedia frame The frame number information determines the first auxiliary information.
[8] 如权利要求 7所述的数字水印嵌入装置, 其特征是, 所述辅助信息处理模块 进一步包括:  [8] The digital watermark embedding apparatus according to claim 7, wherein the auxiliary information processing module further comprises:
帧序号处理单元, 用于接收所述安全信息; 并在所述原始多媒体帧为最后 一帧吋, 从所述帧序号接收单元中获取所述最后一帧原始多媒体帧的帧序 号信息, 根据所述安全信息和所述最后一帧原始多媒体帧的帧序号信息确 定所述最后一帧原始多媒体帧的验证帧序号, 将所述验证帧序号作为所述 最后一帧的帧序号信息发送给所述辅助信息确定单元;  a frame number processing unit, configured to receive the security information; and, after the original multimedia frame is the last frame, obtain frame number information of the original frame of the last frame from the frame number receiving unit, according to the Determining, by the security information, the frame number information of the original frame of the last frame, the verification frame number of the original frame of the last frame, and transmitting the verification frame number as the frame number information of the last frame to the Auxiliary information determining unit;
所述安全信息接收单元, 进一步用于将所述安全信息向所述帧序号处理单 元发送;  The security information receiving unit is further configured to send the security information to the frame serial number processing unit;
所述辅助信息确定单元, 进一步接收所述帧序号处理单元发送的所述帧序 号信息。  The auxiliary information determining unit further receives the frame number information sent by the frame number processing unit.
[9] 如权利要求 8所述的数字水印嵌入装置, 其特征是, 所述帧序号处理单元, 用于将所述安全信息转换为十进制并与所述最后一帧原始多媒体帧的帧序 号相减, 将相减的结果取绝对值, 得到所述验证帧序号。  [9] The digital watermark embedding apparatus according to claim 8, wherein the frame number processing unit is configured to convert the security information into decimal and correspond to a frame number of the original frame of the last frame. If the result of the subtraction is taken as an absolute value, the verification frame number is obtained.
[10] 如权利要求 7所述的数字水印嵌入装置, 其特征是, 所述辅助信息确定单元 包括:  [10] The digital watermark embedding apparatus according to claim 7, wherein the auxiliary information determining unit comprises:
参数接收子单元, 用于从所述帧序号处理单元或所述帧序号接收单元中获 取所述原始多媒体帧的帧序号信息; 以及接收所述安全信息; 加密子单元, 用于从所述参数接收子单元中获取所述原始多媒体帧的帧序 号信息和所述安全信息; 利用所述安全信息对所述原始多媒体帧的帧序号 信息进行加密, 得到所述第一辅助信息; a parameter receiving subunit, configured to acquire frame number information of the original multimedia frame from the frame serial number processing unit or the frame serial number receiving unit; and receive the security information; An encryption subunit, configured to acquire frame number information of the original multimedia frame and the security information from the parameter receiving subunit; encrypting, by using the security information, frame number information of the original multimedia frame to obtain Describe the first auxiliary information;
辅助信息发送子单元, 用于从所述加密子单元中获取所述第一辅助信息, 并发送给所述水印嵌入模块。  And an auxiliary information sending subunit, configured to acquire the first auxiliary information from the encryption subunit, and send the first auxiliary information to the watermark embedding module.
[11] 如权利要求 7所述的数字水印嵌入装置, 其特征是, 所述辅助信息确定单元 包括: [11] The digital watermark embedding apparatus according to claim 7, wherein the auxiliary information determining unit comprises:
参数接收子单元, 用于从所述帧序号处理单元或所述帧序号接收单元中获 取所述原始多媒体帧的帧序号信息; 以及接收所述安全信息; 运算子单元, 用于接收所述参数接收子单元发送的所述原始多媒体帧的帧 序号信息和所述安全信息; 将所述安全信息和所述原始多媒体帧的帧序号 信息转换为二进制数, 并对所述安全信息和所述原始多媒体帧的帧序号信 息中二进制位数较少的一个进行补位, 使所述安全信息和所述原始多媒体 帧的帧序号信息的二进制位数相同; 将二进制位数相同的所述安全信息和 所述原始多媒体帧的帧序号信息进行模二相加运算, 或进行逻辑"或"运算 , 得到所述第一辅助信息;  a parameter receiving subunit, configured to acquire frame number information of the original multimedia frame from the frame number processing unit or the frame number receiving unit; and receive the security information; and an operation subunit, configured to receive the parameter Receiving frame number information of the original multimedia frame and the security information sent by the subunit; converting the security information and the frame serial number information of the original multimedia frame into a binary number, and the security information and the original One of the frame number information of the multimedia frame with less binary digits is complemented, so that the security information and the frame number information of the original multimedia frame have the same binary digit; the security information with the same binary digits and The frame serial number information of the original multimedia frame is subjected to a modulo two addition operation, or a logical OR operation is performed to obtain the first auxiliary information;
辅助信息发送子单元, 用于从所述运算子单元中获取所述第一辅助信息, 并发送给所述水印嵌入模块。  And an auxiliary information sending subunit, configured to acquire the first auxiliary information from the operation subunit, and send the first auxiliary information to the watermark embedding module.
[12] 一种数字水印检测装置, 其特征是, 该装置包括: [12] A digital watermark detecting apparatus, characterized in that the apparatus comprises:
辅助信息处理模块, 用于接收嵌入数字水印的多媒体帧的帧序号信息, 根 据所述嵌入数字水印的多媒体帧的帧序号信息确定第二辅助信息; 水印检测模块, 用于从所述辅助信息处理模块中获取所述第二辅助信息, 根据所述第二辅助信息对所述嵌入数字水印的多媒体帧中的数字水印信息 进行检测。  An auxiliary information processing module, configured to receive frame number information of a multimedia frame embedded with a digital watermark, determine second auxiliary information according to frame number information of the multimedia frame embedded with the digital watermark; and a watermark detection module, configured to process from the auxiliary information And acquiring, by the module, the second auxiliary information, and detecting the digital watermark information in the multimedia frame embedded in the digital watermark according to the second auxiliary information.
[13] 如权利要求 12所述的数字水印检测装置, 其特征是, 所述辅助信息处理模 块, 进一步用于接收安全信息, 根据所述安全信息和所述嵌入数字水印的 多媒体帧的帧序号信息确定所述第二辅助信息。  [13] The digital watermark detection apparatus according to claim 12, wherein the auxiliary information processing module is further configured to receive security information according to the security information and a frame number of the multimedia frame embedded in the digital watermark. The information determines the second auxiliary information.
[14] 如权利要求 12所述的数字水印检测装置, 其特征是, 所述水印检测模块, 用于根据所述第二辅助信息从所述嵌入数字水印的多媒体帧中确定水印提 取系数, 从所述水印提取系数中提取数字水印信息。 [14] The digital watermark detecting apparatus according to claim 12, wherein the watermark detecting module, And configured to determine, according to the second auxiliary information, a watermark extraction coefficient from the embedded digital watermarked multimedia frame, and extract digital watermark information from the watermark extraction coefficient.
[15] 如权利要求 14所述的数字水印检测装置, 其特征是, 所述水印检测模块, 用于将所述嵌入数字水印的多媒体帧解码后得到的帧内预测残差确定为参 考水印产生域, 从所述参考水印产生域中得到参考水印信息, 或将所述第 二辅助信息作为参考水印信息。  [15] The digital watermark detection apparatus according to claim 14, wherein the watermark detection module is configured to determine an intra prediction residual obtained by decoding the embedded digital watermarked multimedia frame as a reference watermark generation And obtaining reference watermark information from the reference watermark generation domain, or using the second auxiliary information as reference watermark information.
[16] 如权利要求 15所述的数字水印检测装置, 其特征是, 所述水印检测模块, 用于将提取的数字水印信息和所述参考水印信息进行比较; 若所述参考水 印信息和提取的数字水印信息的比较结果为不同, 则得到所述嵌入数字水 印的多媒体帧被篡改的检测结果; 若所述参考水印信息和提取的数字水印 信息的比较结果为相同, 则得到所述嵌入数字水印的多媒体帧未被篡改的 检测结果。  [16] The digital watermark detection apparatus according to claim 15, wherein the watermark detection module is configured to compare the extracted digital watermark information with the reference watermark information; if the reference watermark information and extraction If the comparison result of the digital watermark information is different, the detection result that the embedded digital watermarked multimedia frame is falsified is obtained; if the comparison result of the reference watermark information and the extracted digital watermark information is the same, the embedded digital is obtained The detection result of the watermarked multimedia frame has not been tampered with.
[17] 一种数字水印嵌入方法, 其特征是, 该方法包括:  [17] A digital watermark embedding method, the method comprising:
接收原始多媒体帧和所述原始多媒体帧的帧序号信息;  Receiving original frame of the multimedia frame and frame number information of the original multimedia frame;
根据所述原始多媒体帧的帧序号信息确定第一辅助信息;  Determining first auxiliary information according to frame number information of the original multimedia frame;
根据所述第一辅助信息在所述原始多媒体帧中嵌入数字水印信息。  And embedding digital watermark information in the original multimedia frame according to the first auxiliary information.
[18] 如权利要求 17所述的数字水印嵌入方法, 其特征是, 所述根据所述第一辅 助信息在所述原始多媒体帧中嵌入数字水印信息包括:  [18] The digital watermark embedding method of claim 17, wherein the embedding the digital watermark information in the original multimedia frame according to the first auxiliary information comprises:
在所述原始多媒体帧中确定水印产生域和水印嵌入域, 并根据所述水印产 生域确定所述数字水印信息;  Determining a watermark generation domain and a watermark embedding domain in the original multimedia frame, and determining the digital watermark information according to the watermark generation domain;
根据所述第一辅助信息在所述水印嵌入域中嵌入所述数字水印信息。  Embedding the digital watermark information in the watermark embedding domain according to the first auxiliary information.
[19] 如权利要求 18所述的数字水印嵌入方法, 其特征是, 所述根据所述第一辅 助信息在所述水印嵌入域中嵌入所述数字水印信息包括: [19] The digital watermark embedding method of claim 18, wherein the embedding the digital watermark information in the watermark embedding domain according to the first auxiliary information comprises:
根据所述第一辅助信息在所述水印嵌入域中确定水印嵌入系数, 将所述数 字水印信息嵌入所述水印嵌入系数中。  Determining a watermark embedding coefficient in the watermark embedding domain according to the first auxiliary information, embedding the digital watermark information in the watermark embedding coefficient.
[20] 如权利要求 19所述的数字水印嵌入方法, 其特征是, 所述根据所述第一辅 助信息在所述水印嵌入域中确定水印嵌入系数包括: [20] The digital watermark embedding method according to claim 19, wherein the determining the watermark embedding coefficient in the watermark embedding domain according to the first auxiliary information comprises:
将所述第一辅助信息的二进制的各比特位一一映射到所述水印嵌入域中各 位置上, 将所述水印嵌入域中对应的比特位为 "Γ的位置上的系数确定为所 述水印嵌入系数, 或将所述水印嵌入域中对应的比特位为 "0"的位置上的系 数确定为所述水印嵌入系数。 Mapping the binary bits of the first auxiliary information one by one to each of the watermark embedding domains Positionally, the watermark is embedded in a field in which the corresponding bit in the field is determined to be a coefficient of the watermark embedding coefficient, or the watermark is embedded in a position where the corresponding bit in the domain is "0". The coefficient is determined as the watermark embedding coefficient.
[21] 如权利要求 18所述的数字水印嵌入方法, 其特征是, 所述在所述原始多媒 体帧中确定水印产生域和水印嵌入域包括:  [21] The digital watermark embedding method according to claim 18, wherein the determining the watermark generation domain and the watermark embedding domain in the original multimedia frame comprises:
将所述原始多媒体帧编码后得到的帧内预测残差确定为所述水印产生域, 将所述原始多媒体帧编码后得到的帧间预测残差确定为所述水印嵌入域。  The intra prediction residual obtained by encoding the original multimedia frame is determined as the watermark generation domain, and the inter prediction residual obtained by encoding the original multimedia frame is determined as the watermark embedding domain.
[22] 如权利要求 17所述的数字水印嵌入方法, 其特征是, 所述数字水印信息为 所述第一辅助信息。 [22] The digital watermark embedding method according to claim 17, wherein the digital watermark information is the first auxiliary information.
[23] 如权利要求 17至 22中任一项所述的数字水印嵌入方法, 其特征是, 根据所 述原始多媒体帧的帧序号信息确定第一辅助信息包括:  The digital watermark embedding method according to any one of claims 17 to 22, wherein determining the first auxiliary information according to the frame serial number information of the original multimedia frame comprises:
获取安全信息;  Obtain security information;
根据所述安全信息和所述原始多媒体帧的帧序号信息确定所述第一辅助信 息。  The first auxiliary information is determined based on the security information and frame number information of the original multimedia frame.
[24] 如权利要求 23所述的数字水印嵌入方法, 其特征是, 所述根据所述安全信 息和所述原始多媒体帧的帧序号信息确定所述第一辅助信息包括: 若所述原始多媒体帧是多媒体内容的最后一帧, 则将所述安全信息转换为 十进制并与所述原始多媒体帧的帧序号相减, 将相减所得的结果取绝对值 , 得到验证帧序号;  [24] The digital watermark embedding method according to claim 23, wherein the determining the first auxiliary information according to the security information and frame number information of the original multimedia frame comprises: if the original multimedia The frame is the last frame of the multimedia content, and the security information is converted into decimal and subtracted from the frame number of the original multimedia frame, and the subtracted result is taken as an absolute value to obtain a verification frame number;
根据所述安全信息和所述验证帧序号确定所述第一辅助信息。  Determining the first auxiliary information according to the security information and the verification frame sequence number.
[25] 如权利要求 23所述的数字水印嵌入方法, 其特征是, 所述根据所述安全信 息和所述原始多媒体帧的帧序号信息确定所述第一辅助信息, 包括: 利用所述安全信息对所述原始多媒体帧的帧序号进行加密, 将加密结果确 定为所述第一辅助信息。 [25] The digital watermark embedding method according to claim 23, wherein the determining the first auxiliary information according to the security information and the frame serial number information of the original multimedia frame comprises: using the security The information encrypts a frame number of the original multimedia frame, and determines an encryption result as the first auxiliary information.
[26] 如权利要求 23所述的数字水印嵌入方法, 其特征是, 所述根据所述安全信 息和所述原始多媒体帧的帧序号信息确定所述第一辅助信息, 包括: 将所述安全信息和所述原始多媒体帧的帧序号信息转换为二进制数, 并对 所述安全信息和所述原始多媒体帧的帧序号信息中二进制位数较少的一个 进行补位, 使所述安全信息和所述原始多媒体帧的帧序号信息的二进制位 数相同; 将二进制位数相同的所述安全信息和所述原始多媒体帧的帧序号 信息进行模二相加运算, 或进行逻辑或运算, 将运算结果确定为所述第一 辅助信息。 [26] The digital watermark embedding method according to claim 23, wherein the determining the first auxiliary information according to the security information and the frame serial number information of the original multimedia frame comprises: Information and frame number information of the original multimedia frame are converted into binary numbers, and one of the security information and the frame number information of the original multimedia frame has a smaller number of bits Complementing, the security information and the frame number information of the original multimedia frame are the same as the binary digits; and the security information having the same binary digit and the frame serial number information of the original multimedia frame are modulo two The operation, or a logical OR operation, determines the result of the operation as the first auxiliary information.
[27] 如权利要求 23所述的数字水印嵌入方法, 其特征是, 所述安全信息包括: 用户密码。  [27] The digital watermark embedding method according to claim 23, wherein the security information comprises: a user password.
[28] 一种数字水印检测方法, 其特征是, 该方法包括:  [28] A digital watermark detection method, characterized in that the method comprises:
接收嵌入数字水印的多媒体帧和所述嵌入数字水印的多媒体帧的帧序号信 息;  Receiving a frame number information of the multimedia frame embedded with the digital watermark and the multimedia frame embedded with the digital watermark;
根据所述嵌入数字水印的多媒体帧的帧序号信息确定第二辅助信息; 根据所述第二辅助信息对所述嵌入数字水印的多媒体帧中的数字水印信息 进行检测。  Determining second auxiliary information according to frame number information of the multimedia frame embedded with the digital watermark; and detecting digital watermark information in the multimedia frame embedded in the digital watermark according to the second auxiliary information.
[29] 如权利要求 28所述的数字水印检测方法, 其特征是, 所述根据所述第二辅 助信息对所述嵌入数字水印的多媒体帧中的数字水印信息进行检测, 包括 在所述嵌入数字水印的多媒体帧中确定参考水印产生域和水印提取域, 并 根据所述参考水印产生域确定参考水印信息;  [29] The digital watermark detection method according to claim 28, wherein the detecting the digital watermark information in the embedded digital watermarked multimedia frame according to the second auxiliary information is included in the embedding Determining a reference watermark generation domain and a watermark extraction domain in the multimedia frame of the digital watermark, and determining reference watermark information according to the reference watermark generation domain;
根据所述第二辅助信息从所述水印提取域提取数字水印信息; 将所述参考水印信息和提取的数字水印信息进行比较, 得到检测结果。  Extracting digital watermark information from the watermark extraction domain according to the second auxiliary information; comparing the reference watermark information with the extracted digital watermark information to obtain a detection result.
[30] 如权利要求 29所述的数字水印检测方法, 其特征是, 所述根据所述第二辅 助信息从所述水印提取域提取数字水印信息, 包括: [30] The digital watermark detection method according to claim 29, wherein the extracting the digital watermark information from the watermark extraction domain according to the second auxiliary information comprises:
根据所述第二辅助信息在所述水印提取域中确定水印提取系数, 从所述水 印提取系数中提取数字水印信息。  And determining watermark extraction coefficients in the watermark extraction domain according to the second auxiliary information, and extracting digital watermark information from the watermark extraction coefficients.
[31] 如权利要求 29所述的数字水印检测方法, 其特征是, 所述在所述嵌入数字 水印的多媒体帧中确定参考水印产生域和水印提取域包括: 将所述嵌入数字水印的多媒体帧解码后得到的帧内预测残差确定为所述参 考水印产生域, 将所述嵌入数字水印的多媒体帧解码后得到的帧间预测残 差确定为所述水印提取域。 [31] The digital watermark detection method according to claim 29, wherein the determining the reference watermark generation domain and the watermark extraction domain in the embedded digital watermarked multimedia frame comprises: embedding the digital watermark embedded multimedia The intra prediction residual obtained after the frame decoding is determined as the reference watermark generation domain, and the inter prediction residual obtained by decoding the embedded digital watermarked multimedia frame is determined as the watermark extraction domain.
[32] 如权利要求 29所述的数字水印嵌入方法, 其特征是, 所述将所述参考水印 信息和提取的数字水印信息进行比较, 得到检测结果, 包括: 若所述参考水印信息和提取的数字水印信息的比较结果为不同, 则得到所 述嵌入数字水印的多媒体帧被篡改的检测结果; 若所述参考水印信息和提 取的数字水印信息的比较结果为相同, 则得到所述嵌入数字水印的多媒体 帧未被篡改的检测结果。 [32] The digital watermark embedding method according to claim 29, wherein the comparing the reference watermark information with the extracted digital watermark information to obtain a detection result comprises: if the reference watermark information and extraction If the comparison result of the digital watermark information is different, the detection result that the embedded digital watermarked multimedia frame is falsified is obtained; if the comparison result of the reference watermark information and the extracted digital watermark information is the same, the embedded digital is obtained The detection result of the watermarked multimedia frame has not been tampered with.
[33] 如权利要求 28至 32中任一项所述的数字水印检测方法, 其特征是, 所述根 据所述嵌入数字水印的多媒体帧的帧序号信息确定第二辅助信息, 包括: 获取安全信息;  The digital watermark detection method according to any one of claims 28 to 32, wherein the determining the second auxiliary information according to the frame serial number information of the embedded digital watermarked multimedia frame comprises: obtaining security Information
根据所述安全信息和所述嵌入数字水印的多媒体帧的帧序号信息确定所述 第二辅助信息。  And determining the second auxiliary information according to the security information and frame number information of the multimedia frame embedded with the digital watermark.
[34] 如权利要求 33所述的数字水印检测方法, 其特征是, 所述根据所述安全信 息和所述嵌入数字水印的多媒体帧的帧序号信息确定所述第二辅助信息包 括:  [34] The digital watermark detection method according to claim 33, wherein the determining the second auxiliary information according to the security information and the frame number information of the embedded digital watermarked multimedia frame comprises:
利用所述安全信息对所述嵌入数字水印的多媒体帧的帧序号进行加密, 将 加密结果确定为所述第二辅助信息。  The frame number of the digital watermark embedded multimedia frame is encrypted by using the security information, and the encryption result is determined as the second auxiliary information.
[35] 如权利要求 33所述的数字水印检测方法, 其特征是, 所述根据所述安全信 息和所述嵌入数字水印的多媒体帧的帧序号信息确定所述第二辅助信息包 括: [35] The digital watermark detection method according to claim 33, wherein the determining the second auxiliary information according to the security information and the frame number information of the embedded digital watermarked multimedia frame comprises:
将所述安全信息和所述嵌入水印的多媒体帧的帧序号信息转换为二进制数 , 并对所述安全信息和所述嵌入水印的多媒体帧的帧序号信息中二进制位 数较少的一个进行补位, 使所述安全信息和所述嵌入水印的多媒体帧的帧 序号信息的二进制位数相同; 将二进制位数相同的所述安全信息和所述嵌 入水印的多媒体帧的帧序号信息进行模二相加运算, 或进行逻辑或运算, 将运算结果确定为所述第二辅助信息。  Converting the security information and frame number information of the watermark embedded multimedia frame into a binary number, and supplementing the security information and the frame number information of the watermark embedded multimedia frame with less binary digits Bits, the security information and the frame number information of the watermark embedded multimedia frame are the same as the binary digits; and the security information having the same binary digit and the frame serial number information of the watermark embedded multimedia frame are modulo 2 The addition operation, or a logical OR operation, determines the operation result as the second auxiliary information.
PCT/CN2008/073114 2007-11-23 2008-11-19 A digital watermark processing system, digital watermark embedding and detecting method and apparatus thereof WO2009065361A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200710187733.0 2007-11-23
CN2007101877330A CN101442672B (en) 2007-11-23 2007-11-23 System for processing digital watermarking, method and apparatus for embedding and detecting digital watermarking

Publications (1)

Publication Number Publication Date
WO2009065361A1 true WO2009065361A1 (en) 2009-05-28

Family

ID=40667140

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/073114 WO2009065361A1 (en) 2007-11-23 2008-11-19 A digital watermark processing system, digital watermark embedding and detecting method and apparatus thereof

Country Status (2)

Country Link
CN (1) CN101442672B (en)
WO (1) WO2009065361A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112950446A (en) * 2021-03-16 2021-06-11 上海宽带技术及应用工程研究中心 Digital watermark adding method and analysis method for vehicle-mounted camera multimedia resource

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101989237B (en) * 2009-08-03 2014-12-17 成都宇飞信息工程有限责任公司 U disk information safety system based on information hiding and digital watermarking technology
CN102223540B (en) * 2011-07-01 2012-12-05 宁波大学 Information hiding method facing to H.264/AVC (automatic volume control) video
CN103955877B (en) * 2014-01-21 2018-01-26 广州大学 A kind of method and device of multimedia sensing network watermark verification and image repair
CN104219572A (en) * 2014-09-26 2014-12-17 广州创维平面显示科技有限公司 Video-related information implicit transmission content distribution method and device
CN109218752B (en) * 2017-06-30 2022-04-19 中国电信股份有限公司 Video playing, providing and detecting method, set top box, media server and system
US10397596B2 (en) 2017-08-10 2019-08-27 Cisco Technology, Inc. Self-similar reference masks for persistency in a video stream
CN108205794A (en) * 2018-01-20 2018-06-26 西南大学 Lossless image Information Hiding Algorithms based on median
CN108712393A (en) * 2018-04-27 2018-10-26 长沙理工大学 A kind of online collaboration data processing implementation method of Digital Media
CN108900904B (en) * 2018-07-27 2021-10-15 北京市商汤科技开发有限公司 Video processing method and device, electronic equipment and storage medium
CN111491171B (en) * 2019-01-28 2022-07-29 阿里巴巴集团控股有限公司 Watermark embedding, watermark extracting, data processing and video frame detecting method
CN111641879B (en) * 2020-06-08 2022-04-12 北京永新视博数字电视技术有限公司 Video watermark adding method, device, storage medium and equipment
CN114333859A (en) * 2020-09-30 2022-04-12 华为技术有限公司 Audio watermark adding and analyzing method, equipment and medium
CN112383836B (en) * 2020-10-19 2022-11-11 深圳市九洲电器有限公司 Video verification system and method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000175161A (en) * 1998-12-01 2000-06-23 Kdd Corp Watermark data imbedding device to moving picture and detector therefor
CN1561090A (en) * 2004-03-11 2005-01-05 上海交通大学 Video identification method with repair function based on digital watermark
US20050259820A1 (en) * 2004-05-24 2005-11-24 Eastman Kodak Company Temporally distributed watermarking for image sequences
CN101076830A (en) * 2004-12-09 2007-11-21 索尼英国有限公司 Data processing apparatus and method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100426859C (en) * 2006-05-11 2008-10-15 蓝汛网络科技(北京)有限公司 Selective encryption algorithm aiming at network video

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000175161A (en) * 1998-12-01 2000-06-23 Kdd Corp Watermark data imbedding device to moving picture and detector therefor
CN1561090A (en) * 2004-03-11 2005-01-05 上海交通大学 Video identification method with repair function based on digital watermark
US20050259820A1 (en) * 2004-05-24 2005-11-24 Eastman Kodak Company Temporally distributed watermarking for image sequences
CN101076830A (en) * 2004-12-09 2007-11-21 索尼英国有限公司 Data processing apparatus and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
YANG LIESEN: "New Technology for Digital Copyright Protection--Digital Watermark", ADVANCED TELEVISION ENGINEERING, 12 May 2005 (2005-05-12), pages 132 - 136 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112950446A (en) * 2021-03-16 2021-06-11 上海宽带技术及应用工程研究中心 Digital watermark adding method and analysis method for vehicle-mounted camera multimedia resource

Also Published As

Publication number Publication date
CN101442672A (en) 2009-05-27
CN101442672B (en) 2012-04-25

Similar Documents

Publication Publication Date Title
WO2009065361A1 (en) A digital watermark processing system, digital watermark embedding and detecting method and apparatus thereof
US7251343B2 (en) Image protection
US8175322B2 (en) Method of digital watermark and the corresponding device, and digital camera which can append watermark
US20050193206A1 (en) Digital watermarking system using a cryptographic key
JP2002510943A (en) Using and applying multiple transforms for secure digital watermarking
JP2002542523A (en) Method and apparatus for inserting a digital signature into digital data and authenticating the digital signature in the digital data
Zhou et al. A semifragile watermark scheme for image authentication
CN101166260A (en) Method and device for image coding and watermark removal
JP2003513362A (en) Active data hiding for secure distribution of electronic media
CN101409813A (en) Image encoding method for preventing and identifying image tamper
CN101453617A (en) Method and system for secure watermark embedding and extraction data flow architecture
US6700993B1 (en) System and method for on-line digital watermark detection
JP2009540645A (en) Encoding device and detection device
CN110889796B (en) Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting device and equipment
JP2005318068A (en) Electronic watermark embedding system of contents authentication data, and authentication system
CN111954035A (en) Method and device for encrypting video-audio signal stream
Park et al. Invertible semi-fragile watermarking algorithm distinguishing MPEG-2 compression from malicious manipulation
Su et al. Towards effective content authentication for digital videos by employing feature extraction and quantization
Zhang et al. A novel image authentification based on semi-fragile watermarking
JP4446400B2 (en) Digital watermark embedding method and authentication method for content
CN101808241A (en) Video digital watermark embedding and detecting system based on DCT (Discrete Cosine Transformation) domain and method thereof
US20090240955A1 (en) Secure media storage device and method of securing media storage devices
Chaluvadi et al. Efficient image tamper detection and recovery technique using dual watermark
Hwang et al. A time-stamping protocol for digital watermarking
Tsai et al. A watermarking-based authentication with malicious detection and recovery

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08852941

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08852941

Country of ref document: EP

Kind code of ref document: A1