WO2020051952A1 - System based on reversible metadata embedding and extraction of image and video - Google Patents

System based on reversible metadata embedding and extraction of image and video Download PDF

Info

Publication number
WO2020051952A1
WO2020051952A1 PCT/CN2018/107907 CN2018107907W WO2020051952A1 WO 2020051952 A1 WO2020051952 A1 WO 2020051952A1 CN 2018107907 W CN2018107907 W CN 2018107907W WO 2020051952 A1 WO2020051952 A1 WO 2020051952A1
Authority
WO
WIPO (PCT)
Prior art keywords
metadata
module
embedding
video
watermark
Prior art date
Application number
PCT/CN2018/107907
Other languages
French (fr)
Chinese (zh)
Inventor
翟懿奎
邓文博
徐颖
曹鹤
甘俊英
曾军英
秦传波
Original Assignee
五邑大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 五邑大学 filed Critical 五邑大学
Publication of WO2020051952A1 publication Critical patent/WO2020051952A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/46Embedding additional information in the video signal during the compression process
    • H04N19/467Embedding additional information in the video signal during the compression process characterised by the embedded information being invisible, e.g. watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark

Definitions

  • the invention relates to the technical field of reversible watermarking, in particular to a system for reversible embedding and extraction based on image and video metadata.
  • Reversible watermarking is the current research hotspot of digital watermarking technology. Compared with traditional digital watermarking technology, reversible watermarking can completely restore the original host information without distortion, which has great research value and good application prospects, especially for original host information. Application areas with high fidelity requirements, such as aerial photography information collection.
  • the processing objects are basically based on still images. There are few reversible watermarking systems for video, especially compressed video. Even the existing reversible watermarking system for compressed video, When metadata is embedded, visual distortion is introduced into the video signal, which affects the visual quality of the video.
  • an object of the present invention is to provide a system based on reversible embedding and extraction of image and video metadata, capable of reversibly embedding and extracting metadata of images and videos, and performing metadata on videos.
  • it can compensate and remove the distortion of the video signal separately to reduce the effect of metadata on the visual distortion of the video signal, thereby ensuring the visual quality of the video.
  • the embedding device includes a distortion compensation module for performing distortion compensation processing on a video signal.
  • the metadata extraction device includes a distortion compensation removing module for performing distortion compensation removal on a video signal.
  • the metadata embedding device processes images and videos. Corresponds inversely to the processing of images and videos by the metadata extraction device.
  • the metadata embedding device further includes a watermark constructing module for converting the metadata into a watermark password stream and a data embedding module for embedding the watermark password stream into an image and a video.
  • the output end of the watermark constructing module is connected to the data embedding.
  • the watermark input end of the module and the output end of the data embedding module are respectively connected to the input end of the distortion compensation module and the media information output end of the metadata embedding device, and the output end of the distortion compensation module is connected to the media information output end of the metadata embedding device.
  • the watermark construction module includes an encryption module for encrypting metadata using a key, a serialization module for serializing the encrypted metadata, and a data stream for correcting the serialized data stream.
  • An error correction coding module that is formed by erroneous encoding to form a watermarked cipher stream, and an encryption module, a serialization module, and an error correction coding module are sequentially connected.
  • the metadata extraction device further includes a data extraction module for extracting the watermark password stream, a watermark analysis module for converting the watermark password stream into metadata, and a method for restoring the image and video to the original signal without the embedded metadata.
  • the data restoration module and the data extraction module are respectively connected with the watermark analysis module and the data restoration module.
  • the output ends of the data restoration module are respectively connected to the image output terminal of the metadata extraction device and the input terminal of the distortion compensation removal module, and the distortion compensation removal is removed.
  • the output of the module is connected to the video output of the metadata extraction device.
  • the watermark parsing module includes an error correction decoding module for performing error correction decoding on the watermark password stream to form a data code stream, a deserialization module for deserializing the data code stream, and using the key to pair metadata
  • an error correction decoding module for performing error correction decoding on the watermark password stream to form a data code stream
  • a deserialization module for deserializing the data code stream
  • using the key to pair metadata A decryption module that performs decryption processing, an error correction decoding module, a deserialization module, and a decryption module are sequentially connected.
  • the watermark detection device also includes a watermark detection device for comparing and judging images and videos before and after embedding metadata
  • the watermark detection device includes a visual quality comparison module for judging and comparing the quality of images and videos before and after embedding metadata, Reliability comparison module for performing reliability comparison judgment between metadata extracted by metadata extraction device and original metadata, and data reversible for media information restored by metadata extraction device and original media information Comparison judgment data comparison module.
  • the metadata embedding device can perform metadata embedding processing on images and videos, so that the images and videos contain invisible watermark information; and metadata extraction
  • the device can perform metadata extraction processing on the image and video, and the metadata extraction device's image and video processing process and the metadata embedding device's image and video processing process correspond to each other. Therefore, the metadata embedding device and metadata extraction
  • the cooperation of the devices makes it possible to effectively and reversibly embed and extract metadata of images and videos.
  • the metadata embedding device includes a distortion compensation module for performing distortion compensation processing on the video signal
  • the metadata extraction device includes a distortion compensation removing module for performing distortion compensation removal on the video signal.
  • the system based on the reversible embedding and extraction of image and video metadata according to the present invention can reversibly embed and extract metadata on images and videos, and can embed video signals separately when embedding and extracting metadata on videos. Perform distortion compensation and compensation removal to reduce the effect of metadata on the visual distortion of the video signal, thereby ensuring the visual quality of the video.
  • Figure 1 is a schematic diagram of a system based on reversible embedding and extraction of image and video metadata.
  • a system based on reversible embedding and extraction of image and video metadata includes a metadata embedding device 1 for performing metadata embedding processing on images and videos and metadata for performing metadata extraction processing on images and videos Extraction device 2, the metadata embedding device 1 includes a distortion compensation module 11 for performing distortion compensation processing on a video signal, and the metadata extraction device 2 includes a distortion compensation removing module 21 for performing distortion compensation removal on a video signal;
  • the data embedding device 1 processes images and videos in a reverse manner and the metadata extraction device 2 processes images and videos in a reverse manner.
  • the metadata embedding device 1 can perform metadata embedding processing on images and videos, so that the images and videos contain invisible watermark information; and the metadata extraction device 2 can perform metadata extraction processing on images and videos, and the metadata
  • the data extraction device 2 processes the images and videos and the metadata embedding device 1 reversely corresponds to the images and videos. Therefore, the metadata embedding device 1 and the metadata extraction device 2 cooperate to make the image and video metadata Embedding and extraction can be effectively reversible.
  • the metadata embedding device 1 includes a distortion compensation module 11 for performing distortion compensation processing on a video signal
  • the metadata extraction device 2 includes a distortion compensation removing module 21 for performing distortion compensation removal on a video signal.
  • the data embedding device 1 does not cause distortion to the images and videos when performing metadata embedding processing on the images and videos
  • the metadata extracting device 2 embeds the images and videos when performing metadata extraction processing on the images and videos. Metadata can be accurately extracted, which can effectively restore images and videos without affecting the visual quality of images and videos. Therefore, the system based on the reversible embedding and extraction of image and video metadata according to the present invention can reversibly embed and extract metadata on images and videos, and can embed video signals separately when embedding and extracting metadata on videos. Perform distortion compensation and compensation removal to reduce the effect of metadata on the visual distortion of the video signal, thereby ensuring the visual quality of the video.
  • the metadata embedding device 1 further includes a watermark structure module 12 for converting metadata into a watermark password stream, a data embedding module 13 for embedding the watermark password stream into an image and a video, and an output end of the watermark structure module 12. Connected to the watermark input of the data embedding module 13, the output of the data embedding module 13 is connected to the input of the distortion compensation module 11 and the media information output of the metadata embedding device 1, respectively, and the output of the distortion compensation module 11 is connected to the meta The data information output terminal of the data embedding device 1.
  • the original image information, the original video information, and the metadata are all input into the metadata embedding device 1, wherein the metadata is in a watermark
  • the function of the construction module 12 is converted into a watermark password stream and transmitted to the data embedding module 13, and the original image information and the original video information are transmitted to the data embedding module 13 for metadata embedding processing with the watermark password stream.
  • the image information embedded with metadata is directly output through the media information output terminal of the metadata embedding device 1, and the video information embedded with metadata is first input into the distortion compensation module 11 for distortion compensation, eliminating the problem caused by the embedded metadata. The effect of visual distortion brought about by the method.
  • the metadata-embedded video information with distortion compensation is output through the media information output terminal of the metadata embedding device 1.
  • the watermark construction module 12 includes an encryption module 14 for encrypting metadata using a key, a serialization module 15 for serializing the encrypted metadata, and a data code for serializing the metadata.
  • the stream is subjected to error correction coding to form a watermark cipher stream of an error correction coding module 16, and the encryption module 14, the serialization module 15, and the error correction coding module 16 are connected in this order.
  • the watermark construction module 12 converts metadata into a watermarked password stream and requires a key to cooperate.
  • the metadata is transmitted to the encryption module 14, the local key is also transmitted to the encryption module 14.
  • the metadata will be encrypted.
  • the encrypted metadata will be transmitted to the serialization module 15 to form a data stream with encrypted information.
  • the data stream is transmitted to the error correction coding module. 16 is subjected to error correction coding to form a watermark cipher stream.
  • the metadata extraction device 2 further includes a data extraction module 22 for extracting the watermark password stream, a watermark analysis module 23 for converting the watermark password stream into metadata, and a method for restoring images and videos to non-embedded metadata.
  • the data restoration module 24 and data extraction module 22 of the original signal are connected to the watermark analysis module 23 and the data restoration module 24 respectively.
  • the output ends of the data restoration module 24 are respectively connected to the image output end of the metadata extraction device 2 and the distortion compensation removal.
  • the input terminal of the module 21 and the output terminal of the distortion compensation removal module 21 are connected to the video output terminal of the metadata extraction device 2.
  • media information including image information and / or video information is input into the data extraction module 22.
  • the data extraction module 22 will first extract the watermark password stream from the image information.
  • the extracted watermark password stream will be converted into metadata by the watermark analysis module 23, and The remaining image information is restored to the original image information without embedded metadata under the processing of the data restoration module 24, and the original image information is output through the image output terminal of the metadata extraction device 2.
  • the data extraction module 22 will first extract the watermark password stream from the video information.
  • the extracted watermark password stream will be converted into metadata by the watermark analysis module 23, and The remaining video information is restored to video information without embedded metadata under the processing of the data restoration module 24.
  • the video information is then input into the distortion compensation removal module 21 and the distortion added to the video information is removed.
  • the compensation information is obtained to obtain the original video information, and finally the original video information is output from the video output terminal of the metadata extraction device 2.
  • the watermark analysis module 23 includes an error correction decoding module 25 for performing error correction decoding on the watermark password stream to form a data code stream, a deserialization module 26 for deserializing the data code stream, and a use key
  • the decryption module 27 that performs decryption processing on the metadata, the error correction decoding module 25, the deserialization module 26, and the decryption module 27 are sequentially connected.
  • the watermark parsing module 23 converts the watermark cipher stream into metadata and requires a key to cooperate with the processing.
  • the watermark password stream is transmitted to the watermark analysis module 23
  • the watermark password stream is first subjected to error correction decoding in the error correction decoding module 25 to form a data code stream, and then the data code stream is transmitted to the deserialization module 26 for The deserialization process, and finally, the encrypted metadata and the local key obtained through the deserialization process are transmitted to the decryption module 27.
  • the encrypted metadata can be decrypted to obtain the original Metadata.
  • the system based on the reversible embedding and extraction of image and video metadata of the present invention further includes a watermark detection device 3 for comparing and judging images and videos before and after the embedded metadata, respectively.
  • the watermark detection device 3 includes a watermark detection device 3 A visual quality comparison module 31 for comparing and judging the visual quality of images and videos before and after the metadata, a reliability comparison module 32 for comparing and judging the reliability of the metadata extracted by the metadata extraction device 2 and the original metadata, and A data comparison module 33 for performing a data reversible comparison judgment on the media information restored by the metadata extraction device 2 and the original media information.
  • the visual quality comparison module 31 can compare the media information after the watermark is embedded with the media information that is normally compressed without the watermark, so as to determine the impact on the quality of the media information after the embedded metadata, and output a conclusion corresponding to the judgment result. Signal, so that the user does not need to perform additional analysis and processing, as long as the signal of the conclusion can be used to know whether the metadata embedding processing of the metadata embedding device 1 is invisible, thereby greatly improving user convenience.
  • the reliability comparison module 32 can compare and judge whether the metadata extracted by the metadata extraction device 2 is the same as the original metadata, and output a conclusion signal corresponding to the judgment result, so that the user does not need to perform additional analysis processing, as long as it is based on The conclusion signal can know whether the metadata embedding processing of the metadata embedding device 1 is reliable, thereby greatly improving the convenience of the user.
  • the data comparison module 33 can compare and judge whether the media information restored by the metadata extraction device 2 is exactly consistent with the original media information, and output a conclusion signal corresponding to the judgment result, so that the user does not need to perform additional analysis processing, as long as it is based on The conclusion signal can know whether the metadata embedding processing of the metadata embedding device 1 is reversible, thereby greatly improving the convenience of the user.

Abstract

Disclosed is a system based on reversible metadata embedding and extraction of an image and a video. The system comprises a metadata embedding apparatus for embedding metadata in an image and a video and a metadata extraction apparatus for extracting the metadata from the image and the video, wherein the metadata embedding apparatus comprises a distortion compensation module for performing distortion compensation processing on a video signal, and the metadata extraction apparatus comprises a distortion compensation removal module for performing distortion compensation removal on the video signal. The processing process of an image and a video by the metadata embedding apparatus reversibly corresponds to the processing process of the image and the video by the metadata extraction apparatus. The system can perform reversible metadata embedding and extraction on an image and a video, and can perform distortion compensation and compensation removal on a video signal, respectively, when performing metadata embedding and extraction on the video, thereby reducing the visual distortion influence of metadata on a video signal and ensuring the visual quality of a video.

Description

基于图像及视频元数据可逆嵌入和提取的系统  Reversible embedding and extraction system based on image and video metadata Ranch
技术领域Technical field
本发明涉及可逆水印技术领域,特别是一种基于图像及视频元数据可逆嵌入和提取的系统。The invention relates to the technical field of reversible watermarking, in particular to a system for reversible embedding and extraction based on image and video metadata.
背景技术Background technique
可逆水印是目前数字水印技术的研究热点,与传统的数字水印技术比较,可逆水印可无失真地完全恢复原始宿主信息,具有较大的研究价值和良好的应用前景,尤其是对原始宿主信息的保真度要求极高的应用领域,例如航拍情报收集等应用领域。但现有的可逆水印系统中,其处理对象基本都是基于静态图像的,针对视频特别是压缩视频的可逆水印系统很少,即使是现有的针对压缩视频的可逆水印系统,在对压缩视频进行元数据嵌入时,会对视频信号引入视觉失真,从而影响视频的视觉质量。Reversible watermarking is the current research hotspot of digital watermarking technology. Compared with traditional digital watermarking technology, reversible watermarking can completely restore the original host information without distortion, which has great research value and good application prospects, especially for original host information. Application areas with high fidelity requirements, such as aerial photography information collection. However, in the existing reversible watermarking system, the processing objects are basically based on still images. There are few reversible watermarking systems for video, especially compressed video. Even the existing reversible watermarking system for compressed video, When metadata is embedded, visual distortion is introduced into the video signal, which affects the visual quality of the video.
发明内容Summary of the Invention
为了克服现有技术的不足,本发明的目的在于提供一种基于图像及视频元数据可逆嵌入和提取的系统,能够对图像和视频进行元数据的可逆嵌入和提取,并且在对视频进行元数据的嵌入和提取时,能够分别对视频信号进行失真补偿和补偿移除,降低元数据对视频信号的视觉失真影响,从而保证视频的视觉质量。In order to overcome the shortcomings of the prior art, an object of the present invention is to provide a system based on reversible embedding and extraction of image and video metadata, capable of reversibly embedding and extracting metadata of images and videos, and performing metadata on videos. When embedding and extracting, it can compensate and remove the distortion of the video signal separately to reduce the effect of metadata on the visual distortion of the video signal, thereby ensuring the visual quality of the video.
本发明解决其问题所采用的技术方案是:The technical solutions adopted by the present invention to solve its problems are:
基于图像及视频元数据可逆嵌入和提取的系统,包括用于对图像及视频进行元数据嵌入处理的元数据嵌入装置和用于对图像及视频进行元数据提取处理的元数据提取装置,元数据嵌入装置包括用于对视频信号进行失真补偿处理的失真补偿模块,元数据提取装置包括用于对视频信号进行失真补偿移除的失真补偿移除模块;元数据嵌入装置对图像及视频的处理过程和元数据提取装置对图像及视频的处理过程逆向对应。System based on image and video metadata reversible embedding and extraction, including metadata embedding device for metadata embedding processing of images and videos, metadata extraction device for metadata extracting processing of images and videos, metadata The embedding device includes a distortion compensation module for performing distortion compensation processing on a video signal. The metadata extraction device includes a distortion compensation removing module for performing distortion compensation removal on a video signal. The metadata embedding device processes images and videos. Corresponds inversely to the processing of images and videos by the metadata extraction device.
进一步,元数据嵌入装置还包括用于将元数据转换成水印密码流的水印构造模块和用于将水印密码流嵌入到图像及视频中的数据嵌入模块,水印构造模块的输出端连接于数据嵌入模块的水印输入端,数据嵌入模块的输出端分别连接于失真补偿模块的输入端和元数据嵌入装置的媒体信息输出端,失真补偿模块的输出端连接于元数据嵌入装置的媒体信息输出端。Further, the metadata embedding device further includes a watermark constructing module for converting the metadata into a watermark password stream and a data embedding module for embedding the watermark password stream into an image and a video. The output end of the watermark constructing module is connected to the data embedding. The watermark input end of the module and the output end of the data embedding module are respectively connected to the input end of the distortion compensation module and the media information output end of the metadata embedding device, and the output end of the distortion compensation module is connected to the media information output end of the metadata embedding device.
进一步,水印构造模块包括利用密钥对元数据进行加密处理的加密模块、用于对经过加密处理的元数据进行序列化处理的序列化模块和用于对经过序列化处理的数据码流进行纠错编码而形成水印密码流的纠错编码模块,加密模块、序列化模块和纠错编码模块依次连接。Further, the watermark construction module includes an encryption module for encrypting metadata using a key, a serialization module for serializing the encrypted metadata, and a data stream for correcting the serialized data stream. An error correction coding module that is formed by erroneous encoding to form a watermarked cipher stream, and an encryption module, a serialization module, and an error correction coding module are sequentially connected.
进一步,元数据提取装置还包括用于提取水印密码流的数据提取模块、用于把水印密码流转换成元数据的水印解析模块和用于把图像及视频还原为未嵌入元数据的原始信号的数据还原模块,数据提取模块分别与水印解析模块和数据还原模块相连接,数据还原模块的输出端分别连接于元数据提取装置的图像输出端和失真补偿移除模块的输入端,失真补偿移除模块的输出端连接于元数据提取装置的视频输出端。Further, the metadata extraction device further includes a data extraction module for extracting the watermark password stream, a watermark analysis module for converting the watermark password stream into metadata, and a method for restoring the image and video to the original signal without the embedded metadata. The data restoration module and the data extraction module are respectively connected with the watermark analysis module and the data restoration module. The output ends of the data restoration module are respectively connected to the image output terminal of the metadata extraction device and the input terminal of the distortion compensation removal module, and the distortion compensation removal is removed. The output of the module is connected to the video output of the metadata extraction device.
进一步,水印解析模块包括用于对水印密码流进行纠错解码而形成数据码流的纠错解码模块、用于对数据码流进行反序列化处理的反序列化模块和利用密钥对元数据进行解密处理的解密模块,纠错解码模块、反序列化模块和解密模块依次连接。Further, the watermark parsing module includes an error correction decoding module for performing error correction decoding on the watermark password stream to form a data code stream, a deserialization module for deserializing the data code stream, and using the key to pair metadata A decryption module that performs decryption processing, an error correction decoding module, a deserialization module, and a decryption module are sequentially connected.
进一步,还包括用于分别对嵌入元数据前后的图像及视频进行对比判断的水印检测装置,水印检测装置包括用于对嵌入元数据前后的图像及视频进行视觉质量对比判断的视觉质量比较模块、用于对由元数据提取装置提取出来的元数据与原始的元数据进行可靠性对比判断的可靠性比较模块和用于对由元数据提取装置还原出来的媒体信息与原始的媒体信息进行数据可逆对比判断的数据比较模块。Furthermore, it also includes a watermark detection device for comparing and judging images and videos before and after embedding metadata, and the watermark detection device includes a visual quality comparison module for judging and comparing the quality of images and videos before and after embedding metadata, Reliability comparison module for performing reliability comparison judgment between metadata extracted by metadata extraction device and original metadata, and data reversible for media information restored by metadata extraction device and original media information Comparison judgment data comparison module.
本发明的有益效果是:基于图像及视频元数据可逆嵌入和提取的系统,元数据嵌入装置能够对图像及视频进行元数据嵌入处理,使得图像及视频含有不可见的水印信息;而元数据提取装置则能够对图像及视频进行元数据提取处理,并且元数据提取装置对图像及视频的处理过程和元数据嵌入装置对图像及视频的处理过程逆向对应,因此,元数据嵌入装置和元数据提取装置相配合使得对图像及视频的元数据嵌入与提取能够有效可逆。另外,元数据嵌入装置包括用于对视频信号进行失真补偿处理的失真补偿模块,而元数据提取装置包括用于对视频信号进行失真补偿移除的失真补偿移除模块,因此元数据嵌入装置对图像及视频进行元数据嵌入处理时,并不会对图像及视频造成失真,而元数据提取装置对图像及视频进行元数据提取处理时,嵌入在图像及视频之中的元数据能够准确地被提取出来,从而能够有效把图像及视频进行还原,不会对图像及视频的视觉质量造成影响。因此,本发明的基于图像及视频元数据可逆嵌入和提取的系统,能够对图像和视频进行元数据的可逆嵌入和提取,并且在对视频进行元数据的嵌入和提取时,能够分别对视频信号进行失真补偿和补偿移除,降低元数据对视频信号的视觉失真影响,从而保证视频的视觉质量。The beneficial effects of the present invention are: based on a system for reversible embedding and extraction of image and video metadata, the metadata embedding device can perform metadata embedding processing on images and videos, so that the images and videos contain invisible watermark information; and metadata extraction The device can perform metadata extraction processing on the image and video, and the metadata extraction device's image and video processing process and the metadata embedding device's image and video processing process correspond to each other. Therefore, the metadata embedding device and metadata extraction The cooperation of the devices makes it possible to effectively and reversibly embed and extract metadata of images and videos. In addition, the metadata embedding device includes a distortion compensation module for performing distortion compensation processing on the video signal, and the metadata extraction device includes a distortion compensation removing module for performing distortion compensation removal on the video signal. When metadata is embedded in images and videos, the images and videos will not be distorted. When the metadata extraction device performs metadata extraction on images and videos, the metadata embedded in the images and videos can be accurately captured. The extraction can effectively restore the images and videos without affecting the visual quality of the images and videos. Therefore, the system based on the reversible embedding and extraction of image and video metadata according to the present invention can reversibly embed and extract metadata on images and videos, and can embed video signals separately when embedding and extracting metadata on videos. Perform distortion compensation and compensation removal to reduce the effect of metadata on the visual distortion of the video signal, thereby ensuring the visual quality of the video.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
下面结合附图和实例对本发明作进一步说明。The invention is further described below with reference to the drawings and examples.
图1是基于图像及视频元数据可逆嵌入和提取的系统的原理图。Figure 1 is a schematic diagram of a system based on reversible embedding and extraction of image and video metadata.
具体实施方式detailed description
参照图1,基于图像及视频元数据可逆嵌入和提取的系统,包括用于对图像及视频进行元数据嵌入处理的元数据嵌入装置1和用于对图像及视频进行元数据提取处理的元数据提取装置2,元数据嵌入装置1包括用于对视频信号进行失真补偿处理的失真补偿模块11,元数据提取装置2包括用于对视频信号进行失真补偿移除的失真补偿移除模块21;元数据嵌入装置1对图像及视频的处理过程和元数据提取装置2对图像及视频的处理过程逆向对应。具体地,元数据嵌入装置1能够对图像及视频进行元数据嵌入处理,使得图像及视频含有不可见的水印信息;而元数据提取装置2则能够对图像及视频进行元数据提取处理,并且元数据提取装置2对图像及视频的处理过程和元数据嵌入装置1对图像及视频的处理过程逆向对应,因此,元数据嵌入装置1和元数据提取装置2相配合使得对图像及视频的元数据嵌入与提取能够有效可逆。另外,元数据嵌入装置1包括用于对视频信号进行失真补偿处理的失真补偿模块11,而元数据提取装置2包括用于对视频信号进行失真补偿移除的失真补偿移除模块21,因此元数据嵌入装置1对图像及视频进行元数据嵌入处理时,并不会对图像及视频造成失真,而元数据提取装置2对图像及视频进行元数据提取处理时,嵌入在图像及视频之中的元数据能够准确地被提取出来,从而能够有效把图像及视频进行还原,不会对图像及视频的视觉质量造成影响。因此,本发明的基于图像及视频元数据可逆嵌入和提取的系统,能够对图像和视频进行元数据的可逆嵌入和提取,并且在对视频进行元数据的嵌入和提取时,能够分别对视频信号进行失真补偿和补偿移除,降低元数据对视频信号的视觉失真影响,从而保证视频的视觉质量。Referring to FIG. 1, a system based on reversible embedding and extraction of image and video metadata includes a metadata embedding device 1 for performing metadata embedding processing on images and videos and metadata for performing metadata extraction processing on images and videos Extraction device 2, the metadata embedding device 1 includes a distortion compensation module 11 for performing distortion compensation processing on a video signal, and the metadata extraction device 2 includes a distortion compensation removing module 21 for performing distortion compensation removal on a video signal; The data embedding device 1 processes images and videos in a reverse manner and the metadata extraction device 2 processes images and videos in a reverse manner. Specifically, the metadata embedding device 1 can perform metadata embedding processing on images and videos, so that the images and videos contain invisible watermark information; and the metadata extraction device 2 can perform metadata extraction processing on images and videos, and the metadata The data extraction device 2 processes the images and videos and the metadata embedding device 1 reversely corresponds to the images and videos. Therefore, the metadata embedding device 1 and the metadata extraction device 2 cooperate to make the image and video metadata Embedding and extraction can be effectively reversible. In addition, the metadata embedding device 1 includes a distortion compensation module 11 for performing distortion compensation processing on a video signal, and the metadata extraction device 2 includes a distortion compensation removing module 21 for performing distortion compensation removal on a video signal. The data embedding device 1 does not cause distortion to the images and videos when performing metadata embedding processing on the images and videos, and the metadata extracting device 2 embeds the images and videos when performing metadata extraction processing on the images and videos. Metadata can be accurately extracted, which can effectively restore images and videos without affecting the visual quality of images and videos. Therefore, the system based on the reversible embedding and extraction of image and video metadata according to the present invention can reversibly embed and extract metadata on images and videos, and can embed video signals separately when embedding and extracting metadata on videos. Perform distortion compensation and compensation removal to reduce the effect of metadata on the visual distortion of the video signal, thereby ensuring the visual quality of the video.
其中,元数据嵌入装置1还包括用于将元数据转换成水印密码流的水印构造模块12和用于将水印密码流嵌入到图像及视频中的数据嵌入模块13,水印构造模块12的输出端连接于数据嵌入模块13的水印输入端,数据嵌入模块13的输出端分别连接于失真补偿模块11的输入端和元数据嵌入装置1的媒体信息输出端,失真补偿模块11的输出端连接于元数据嵌入装置1的媒体信息输出端。具体地,当使用元数据嵌入装置1对图像及视频进行元数据嵌入处理时,原始的图像信息、原始的视频信息和元数据均输入到元数据嵌入装置1之中,其中,元数据在水印构造模块12的作用下转换成水印密码流并传输到数据嵌入模块13之中,而原始的图像信息和原始的视频信息则传输到数据嵌入模块13之中与水印密码流进行元数据嵌入处理,嵌入有元数据的图像信息会通过元数据嵌入装置1的媒体信息输出端直接输出,而嵌入有元数据的视频信息则首先输入到失真补偿模块11之中进行失真补偿,消除由嵌入元数据所带来的视觉失真的影响,最后,经过失真补偿的嵌入有元数据的视频信息通过元数据嵌入装置1的媒体信息输出端进行输出。The metadata embedding device 1 further includes a watermark structure module 12 for converting metadata into a watermark password stream, a data embedding module 13 for embedding the watermark password stream into an image and a video, and an output end of the watermark structure module 12. Connected to the watermark input of the data embedding module 13, the output of the data embedding module 13 is connected to the input of the distortion compensation module 11 and the media information output of the metadata embedding device 1, respectively, and the output of the distortion compensation module 11 is connected to the meta The data information output terminal of the data embedding device 1. Specifically, when metadata is embedded in an image and a video using the metadata embedding device 1, the original image information, the original video information, and the metadata are all input into the metadata embedding device 1, wherein the metadata is in a watermark The function of the construction module 12 is converted into a watermark password stream and transmitted to the data embedding module 13, and the original image information and the original video information are transmitted to the data embedding module 13 for metadata embedding processing with the watermark password stream. The image information embedded with metadata is directly output through the media information output terminal of the metadata embedding device 1, and the video information embedded with metadata is first input into the distortion compensation module 11 for distortion compensation, eliminating the problem caused by the embedded metadata. The effect of visual distortion brought about by the method. Finally, the metadata-embedded video information with distortion compensation is output through the media information output terminal of the metadata embedding device 1.
其中,水印构造模块12包括利用密钥对元数据进行加密处理的加密模块14、用于对经过加密处理的元数据进行序列化处理的序列化模块15和用于对经过序列化处理的数据码流进行纠错编码而形成水印密码流的纠错编码模块16,加密模块14、序列化模块15和纠错编码模块16依次连接。具体地,水印构造模块12将元数据转换成水印密码流需要密钥进行配合处理,当元数据传输到加密模块14时,本地的密钥也会传输到加密模块14之中,在密钥的配合作用下,元数据会被加密处理,接着,经过加密处理的元数据会被传输到序列化模块15之中形成具有加密信息的数据码流,最后,该数据码流传输到纠错编码模块16之中进行纠错编码而形成水印密码流。Among them, the watermark construction module 12 includes an encryption module 14 for encrypting metadata using a key, a serialization module 15 for serializing the encrypted metadata, and a data code for serializing the metadata. The stream is subjected to error correction coding to form a watermark cipher stream of an error correction coding module 16, and the encryption module 14, the serialization module 15, and the error correction coding module 16 are connected in this order. Specifically, the watermark construction module 12 converts metadata into a watermarked password stream and requires a key to cooperate. When the metadata is transmitted to the encryption module 14, the local key is also transmitted to the encryption module 14. With the cooperation, the metadata will be encrypted. Then, the encrypted metadata will be transmitted to the serialization module 15 to form a data stream with encrypted information. Finally, the data stream is transmitted to the error correction coding module. 16 is subjected to error correction coding to form a watermark cipher stream.
其中,元数据提取装置2还包括用于提取水印密码流的数据提取模块22、用于把水印密码流转换成元数据的水印解析模块23和用于把图像及视频还原为未嵌入元数据的原始信号的数据还原模块24,数据提取模块22分别与水印解析模块23和数据还原模块24相连接,数据还原模块24的输出端分别连接于元数据提取装置2的图像输出端和失真补偿移除模块21的输入端,失真补偿移除模块21的输出端连接于元数据提取装置2的视频输出端。具体地,元数据提取装置2对图像及视频进行元数据提取处理时,包含有图像信息和/或视频信息的媒体信息会输入到数据提取模块22之中。若当前的媒体信息包含有图像信息,数据提取模块22会先把水印密码流从图像信息中提取出来,此时,被提取出来的水印密码流会通过水印解析模块23而转换成元数据,而剩下的图像信息则在数据还原模块24的处理下还原为未嵌入元数据的原始图像信息,并且该原始图像信息通过元数据提取装置2的图像输出端进行输出。若当前的媒体信息包含有视频信息,数据提取模块22会先把水印密码流从视频信息中提取出来,此时,被提取出来的水印密码流会通过水印解析模块23而转换成元数据,而剩下的视频信息则在数据还原模块24的处理下还原为未嵌入元数据的视频信息,接着该视频信息会被输入到失真补偿移除模块21之中并移除添加在视频信息中的失真补偿信息,从而得到原始视频信息,最后该原始视频信息从元数据提取装置2的视频输出端进行输出。Among them, the metadata extraction device 2 further includes a data extraction module 22 for extracting the watermark password stream, a watermark analysis module 23 for converting the watermark password stream into metadata, and a method for restoring images and videos to non-embedded metadata. The data restoration module 24 and data extraction module 22 of the original signal are connected to the watermark analysis module 23 and the data restoration module 24 respectively. The output ends of the data restoration module 24 are respectively connected to the image output end of the metadata extraction device 2 and the distortion compensation removal. The input terminal of the module 21 and the output terminal of the distortion compensation removal module 21 are connected to the video output terminal of the metadata extraction device 2. Specifically, when the metadata extraction device 2 performs metadata extraction processing on images and videos, media information including image information and / or video information is input into the data extraction module 22. If the current media information contains image information, the data extraction module 22 will first extract the watermark password stream from the image information. At this time, the extracted watermark password stream will be converted into metadata by the watermark analysis module 23, and The remaining image information is restored to the original image information without embedded metadata under the processing of the data restoration module 24, and the original image information is output through the image output terminal of the metadata extraction device 2. If the current media information contains video information, the data extraction module 22 will first extract the watermark password stream from the video information. At this time, the extracted watermark password stream will be converted into metadata by the watermark analysis module 23, and The remaining video information is restored to video information without embedded metadata under the processing of the data restoration module 24. The video information is then input into the distortion compensation removal module 21 and the distortion added to the video information is removed. The compensation information is obtained to obtain the original video information, and finally the original video information is output from the video output terminal of the metadata extraction device 2.
其中,水印解析模块23包括用于对水印密码流进行纠错解码而形成数据码流的纠错解码模块25、用于对数据码流进行反序列化处理的反序列化模块26和利用密钥对元数据进行解密处理的解密模块27,纠错解码模块25、反序列化模块26和解密模块27依次连接。具体地,水印解析模块23将水印密码流转换成元数据需要密钥进行配合处理。当水印密码流传输到水印解析模块23之中时,水印密码流首先在纠错解码模块25之中进行纠错解码从而形成数据码流,接着数据码流传输到反序列化模块26之中进行反序列化处理,最后,经过反序列化处理而得到的加密元数据和本地的密钥都会传输到解密模块27之中,在密钥的配合作用下,加密元数据能够被解密,从而得到原始的元数据。Among them, the watermark analysis module 23 includes an error correction decoding module 25 for performing error correction decoding on the watermark password stream to form a data code stream, a deserialization module 26 for deserializing the data code stream, and a use key The decryption module 27 that performs decryption processing on the metadata, the error correction decoding module 25, the deserialization module 26, and the decryption module 27 are sequentially connected. Specifically, the watermark parsing module 23 converts the watermark cipher stream into metadata and requires a key to cooperate with the processing. When the watermark password stream is transmitted to the watermark analysis module 23, the watermark password stream is first subjected to error correction decoding in the error correction decoding module 25 to form a data code stream, and then the data code stream is transmitted to the deserialization module 26 for The deserialization process, and finally, the encrypted metadata and the local key obtained through the deserialization process are transmitted to the decryption module 27. With the cooperation of the key, the encrypted metadata can be decrypted to obtain the original Metadata.
此外,本发明的基于图像及视频元数据可逆嵌入和提取的系统,还包括用于分别对嵌入元数据前后的图像及视频进行对比判断的水印检测装置3,水印检测装置3包括用于对嵌入元数据前后的图像及视频进行视觉质量对比判断的视觉质量比较模块31、用于对由元数据提取装置2提取出来的元数据与原始的元数据进行可靠性对比判断的可靠性比较模块32和用于对由元数据提取装置2还原出来的媒体信息与原始的媒体信息进行数据可逆对比判断的数据比较模块33。具体地,视觉质量比较模块31能够对嵌入水印后的媒体信息与正常压缩未嵌入水印的媒体信息进行比较,从而判断嵌入元数据后对媒体信息的质量影响,并输出与判断结果相对应的结论信号,使得用户不需要进行额外的分析处理,只要根据该结论信号即可了解元数据嵌入装置1的元数据嵌入处理是否具有不可见性,从而大大提高了用户的便利性。可靠性比较模块32能够对比判断由元数据提取装置2提取出来的元数据是否与原始的元数据相同,并输出与判断结果相对应的结论信号,使得用户不需要进行额外的分析处理,只要根据该结论信号即可了解元数据嵌入装置1的元数据嵌入处理是否具有可靠性,从而大大提高了用户的便利性。数据比较模块33能够对比判断由元数据提取装置2还原出来的媒体信息是否与原始的媒体信息精确一致,并输出与判断结果相对应的结论信号,使得用户不需要进行额外的分析处理,只要根据该结论信号即可了解元数据嵌入装置1的元数据嵌入处理是否具有可逆性,从而大大提高了用户的便利性。In addition, the system based on the reversible embedding and extraction of image and video metadata of the present invention further includes a watermark detection device 3 for comparing and judging images and videos before and after the embedded metadata, respectively. The watermark detection device 3 includes a watermark detection device 3 A visual quality comparison module 31 for comparing and judging the visual quality of images and videos before and after the metadata, a reliability comparison module 32 for comparing and judging the reliability of the metadata extracted by the metadata extraction device 2 and the original metadata, and A data comparison module 33 for performing a data reversible comparison judgment on the media information restored by the metadata extraction device 2 and the original media information. Specifically, the visual quality comparison module 31 can compare the media information after the watermark is embedded with the media information that is normally compressed without the watermark, so as to determine the impact on the quality of the media information after the embedded metadata, and output a conclusion corresponding to the judgment result. Signal, so that the user does not need to perform additional analysis and processing, as long as the signal of the conclusion can be used to know whether the metadata embedding processing of the metadata embedding device 1 is invisible, thereby greatly improving user convenience. The reliability comparison module 32 can compare and judge whether the metadata extracted by the metadata extraction device 2 is the same as the original metadata, and output a conclusion signal corresponding to the judgment result, so that the user does not need to perform additional analysis processing, as long as it is based on The conclusion signal can know whether the metadata embedding processing of the metadata embedding device 1 is reliable, thereby greatly improving the convenience of the user. The data comparison module 33 can compare and judge whether the media information restored by the metadata extraction device 2 is exactly consistent with the original media information, and output a conclusion signal corresponding to the judgment result, so that the user does not need to perform additional analysis processing, as long as it is based on The conclusion signal can know whether the metadata embedding processing of the metadata embedding device 1 is reversible, thereby greatly improving the convenience of the user.
以上是对本发明的较佳实施进行了具体说明,但本发明并不局限于上述实施方式,熟悉本领域的技术人员在不违背本发明精神的前提下还可作出种种的等同变形或替换,这些等同的变形或替换均包含在本申请权利要求所限定的范围内。The above is a detailed description of the preferred implementation of the present invention, but the present invention is not limited to the above embodiments. Those skilled in the art can make various equivalent modifications or replacements without departing from the spirit of the present invention. Equivalent deformations or substitutions are included in the scope defined by the claims of the present application.

Claims (6)

  1. 基于图像及视频元数据可逆嵌入和提取的系统,其特征在于:包括用于对图像及视频进行元数据嵌入处理的元数据嵌入装置(1)和用于对图像及视频进行元数据提取处理的元数据提取装置(2),所述元数据嵌入装置(1)包括用于对视频信号进行失真补偿处理的失真补偿模块(11),所述元数据提取装置(2)包括用于对视频信号进行失真补偿移除的失真补偿移除模块(21);所述元数据嵌入装置(1)对图像及视频的处理过程和所述元数据提取装置(2)对图像及视频的处理过程逆向对应。A system based on reversible embedding and extraction of image and video metadata, which is characterized by including a metadata embedding device (1) for performing metadata embedding processing on images and videos, and a method for performing metadata extraction processing on images and videos. Metadata extraction device (2), the metadata embedding device (1) includes a distortion compensation module (11) for performing distortion compensation processing on a video signal, and the metadata extraction device (2) includes a A distortion compensation removal module (21) that performs distortion compensation removal; the metadata embedding device (1) processes the images and videos in a reverse manner and the metadata extraction device (2) processes the images and videos in a reverse manner .
  2. 根据权利要求1所述的基于图像及视频元数据可逆嵌入和提取的系统,其特征在于:所述元数据嵌入装置(1)还包括用于将元数据转换成水印密码流的水印构造模块(12)和用于将水印密码流嵌入到图像及视频中的数据嵌入模块(13),所述水印构造模块(12)的输出端连接于所述数据嵌入模块(13)的水印输入端,所述数据嵌入模块(13)的输出端分别连接于所述失真补偿模块(11)的输入端和所述元数据嵌入装置(1)的媒体信息输出端,所述失真补偿模块(11)的输出端连接于所述元数据嵌入装置(1)的媒体信息输出端。The system for reversible embedding and extraction based on image and video metadata according to claim 1, characterized in that the metadata embedding device (1) further comprises a watermark constructing module (1) for converting the metadata into a watermark password stream ( 12) and a data embedding module (13) for embedding a watermark password stream into an image and a video, the output end of the watermark construction module (12) is connected to the watermark input end of the data embedding module (13), and The output end of the data embedding module (13) is respectively connected to the input end of the distortion compensation module (11) and the media information output end of the metadata embedding device (1), and the output of the distortion compensation module (11) The terminal is connected to the media information output terminal of the metadata embedding device (1).
  3. 根据权利要求2所述的基于图像及视频元数据可逆嵌入和提取的系统,其特征在于:所述水印构造模块(12)包括利用密钥对元数据进行加密处理的加密模块(14)、用于对经过加密处理的元数据进行序列化处理的序列化模块(15)和用于对经过序列化处理的数据码流进行纠错编码而形成水印密码流的纠错编码模块(16),所述加密模块(14)、序列化模块(15)和纠错编码模块(16)依次连接。 The system for reversible embedding and extraction based on image and video metadata according to claim 2, characterized in that the watermark construction module (12) comprises an encryption module (14) for encrypting metadata using a key, and A serialization module (15) for serializing the encrypted metadata and an error correction encoding module (16) for performing error correction encoding on the serialized data stream to form a watermarked password stream. The encryption module (14), the serialization module (15) and the error correction coding module (16) are connected in this order. Ranch
  4. 根据权利要求3所述的基于图像及视频元数据可逆嵌入和提取的系统,其特征在于:所述元数据提取装置(2)还包括用于提取水印密码流的数据提取模块(22)、用于把水印密码流转换成元数据的水印解析模块(23)和用于把图像及视频还原为未嵌入元数据的原始信号的数据还原模块(24),所述数据提取模块(22)分别与所述水印解析模块(23)和数据还原模块(24)相连接,所述数据还原模块(24)的输出端分别连接于所述元数据提取装置(2)的图像输出端和所述失真补偿移除模块(21)的输入端,所述失真补偿移除模块(21)的输出端连接于所述元数据提取装置(2)的视频输出端。 The system for reversible embedding and extraction based on image and video metadata according to claim 3, characterized in that the metadata extraction device (2) further comprises a data extraction module (22) for extracting a watermark password stream, A watermark parsing module (23) for converting a watermark password stream into metadata and a data restoration module (24) for restoring images and videos to original signals without embedded metadata, the data extraction module (22) and The watermark analysis module (23) and the data restoration module (24) are connected, and the output ends of the data restoration module (24) are respectively connected to the image output end of the metadata extraction device (2) and the distortion compensation. An input terminal of the removal module (21), and an output terminal of the distortion compensation removal module (21) is connected to a video output terminal of the metadata extraction device (2). Ranch
  5. 根据权利要求4所述的基于图像及视频元数据可逆嵌入和提取的系统,其特征在于:所述水印解析模块(23)包括用于对水印密码流进行纠错解码而形成数据码流的纠错解码模块(25)、用于对数据码流进行反序列化处理的反序列化模块(26)和利用密钥对元数据进行解密处理的解密模块(27),所述纠错解码模块(25)、反序列化模块(26)和解密模块(27)依次连接。 The system for reversible embedding and extraction based on image and video metadata according to claim 4, characterized in that the watermark analysis module (23) includes correction for decoding the watermark password stream to form a data stream. An error decoding module (25), a deserialization module (26) for deserializing the data stream, and a decryption module (27) for decrypting the metadata by using a key, the error correction decoding module ( 25). The deserialization module (26) and the decryption module (27) are connected in order. Ranch
  6. 根据权利要求1-5任一所述的基于图像及视频元数据可逆嵌入和提取的系统,其特征在于:还包括用于分别对嵌入元数据前后的图像及视频进行对比判断的水印检测装置(3),所述水印检测装置(3)包括用于对嵌入元数据前后的图像及视频进行视觉质量对比判断的视觉质量比较模块(31)、用于对由所述元数据提取装置(2)提取出来的元数据与原始的元数据进行可靠性对比判断的可靠性比较模块(32)和用于对由所述元数据提取装置(2)还原出来的媒体信息与原始的媒体信息进行数据可逆对比判断的数据比较模块(33)。 The system for reversible embedding and extraction based on image and video metadata according to any one of claims 1-5, further comprising a watermark detection device (for comparing and judging images and videos before and after embedding metadata, respectively) ( 3) The watermark detection device (3) includes a visual quality comparison module (31) for judging the visual quality of the images and videos before and after embedding metadata, and a means for extracting the metadata (2). A reliability comparison module (32) for performing reliability comparison judgment between the extracted metadata and the original metadata, and a data reversible method for performing media reversibility on the media information restored by the metadata extraction device (2) and the original media information Data comparison module for comparison judgment (33). Ranch
PCT/CN2018/107907 2018-09-10 2018-09-27 System based on reversible metadata embedding and extraction of image and video WO2020051952A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811053542.XA CN109151483A (en) 2018-09-10 2018-09-10 System based on image and video metadata reversible insertion and extraction
CN201811053542.X 2018-09-10

Publications (1)

Publication Number Publication Date
WO2020051952A1 true WO2020051952A1 (en) 2020-03-19

Family

ID=64824469

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/107907 WO2020051952A1 (en) 2018-09-10 2018-09-27 System based on reversible metadata embedding and extraction of image and video

Country Status (2)

Country Link
CN (1) CN109151483A (en)
WO (1) WO2020051952A1 (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1517855A (en) * 2003-01-16 2004-08-04 成都市宇飞信息工程有限公司 Image digital watermark method
US20040223612A1 (en) * 2003-05-09 2004-11-11 International Business Machines Corporation Motion picture data processing device, method, and program
CN101494756A (en) * 2009-02-11 2009-07-29 北京航空航天大学 Lossless drift compensation method for invertible video watermark
CN101527850A (en) * 2009-04-10 2009-09-09 北京航空航天大学 Video self-recovery watermark method based on motion estimation
CN104517257A (en) * 2013-09-26 2015-04-15 上海中移通信技术工程有限公司 Method for manufacturing and verifying anti-counterfeiting digital certificate
CN105915912A (en) * 2016-04-30 2016-08-31 安徽天虹数码科技股份有限公司 Fragile watermark embedding and detection method of MPEG-2 compressed domain video
CN107318022A (en) * 2017-06-27 2017-11-03 郑州师范学院 A kind of video steganography method based on the undistorted drift of H.265 standard

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6483927B2 (en) * 2000-12-18 2002-11-19 Digimarc Corporation Synchronizing readers of hidden auxiliary data in quantization-based data hiding schemes
US8477990B2 (en) * 2010-03-05 2013-07-02 Digimarc Corporation Reducing watermark perceptibility and extending detection distortion tolerances
KR20140097306A (en) * 2011-11-03 2014-08-06 베란스 코오포레이션 Watermark extraction based on tentative watermarks
CN104346544A (en) * 2013-07-30 2015-02-11 联想(北京)有限公司 Data processing method, data embedding device and data separating device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1517855A (en) * 2003-01-16 2004-08-04 成都市宇飞信息工程有限公司 Image digital watermark method
US20040223612A1 (en) * 2003-05-09 2004-11-11 International Business Machines Corporation Motion picture data processing device, method, and program
CN101494756A (en) * 2009-02-11 2009-07-29 北京航空航天大学 Lossless drift compensation method for invertible video watermark
CN101527850A (en) * 2009-04-10 2009-09-09 北京航空航天大学 Video self-recovery watermark method based on motion estimation
CN104517257A (en) * 2013-09-26 2015-04-15 上海中移通信技术工程有限公司 Method for manufacturing and verifying anti-counterfeiting digital certificate
CN105915912A (en) * 2016-04-30 2016-08-31 安徽天虹数码科技股份有限公司 Fragile watermark embedding and detection method of MPEG-2 compressed domain video
CN107318022A (en) * 2017-06-27 2017-11-03 郑州师范学院 A kind of video steganography method based on the undistorted drift of H.265 standard

Also Published As

Publication number Publication date
CN109151483A (en) 2019-01-04

Similar Documents

Publication Publication Date Title
US8406311B2 (en) System and method for embedding additional information in video data
US7251343B2 (en) Image protection
CN109348228A (en) A kind of hiding System and method for of the image encryption domain reversible information based on image segmentation and image space correlation
Li et al. Semi-fragile self-recoverable watermarking algorithm based on wavelet group quantization and double authentication
WO2006099788A1 (en) The method of digital watermark and the corresponding device, and digital camera which can append watermark
CN101668170A (en) Digital television program copyright protecting method for resisting time synchronization attacks
Eswaraiah et al. A fragile ROI-based medical image watermarking technique with tamper detection and recovery
CN108650491A (en) A kind of video watermark detection method towards monitoring system
CN112911290A (en) Ciphertext image reversible data hiding method based on predictive difference compression coding
CN107346528B (en) Image tampering detection method based on double-image reversible fragile watermark
Kumar et al. DCT based secret image hiding in video sequence
KR101919061B1 (en) Recording and Verification System of ID(Identification Information)to Prevent Tampering of Video and Method thereof
CN110889796A (en) Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting device and equipment
WO2020051952A1 (en) System based on reversible metadata embedding and extraction of image and video
WO2013042843A1 (en) Method for authenticating images on the basis of block units using a reversible watermarking based on a progressive differential histogram
CN116437019A (en) Ciphertext domain reversible information hiding method of all-0 row and all-0 column codes
CN107680608B (en) Fountain code-based fragile watermark self-recovery method
WO2015143935A1 (en) Intelligent information transmission method, system and apparatus
Lin et al. Color image authentication with tamper detection and remedy based on BCH and Bayer pattern
Cao et al. Guest editorial introduction to special section on modern reversible data hiding and watermarking
Shiu et al. Reversible data hiding in permutation-based encrypted images with strong privacy
Angreni et al. Enhancing DE-based data hiding method by controlling the expansion
Jiang et al. A high capacity steganographic method based on quantization table modification
Tsai et al. A watermarking-based authentication with malicious detection and recovery
Yang et al. Reversible watermarking by coefficient adjustment method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18933694

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18933694

Country of ref document: EP

Kind code of ref document: A1