基于正弦波的中文文本数字水印技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
互联网在当今社会中的广泛应用,极大地便利了信息的分发与获取。但是,如果缺乏有效的措施来预防对数字信息内容的复制与传播,版权信息是极易被侵犯的。数字水印技术被认为是解决这一问题的有效途径。目前,在这一领域已有不少研究,但是,与针对于图像、音频、视频等方面的研究相比,对以文本文档为载体的数字水印研究较少,这是由文本文档结构上的特殊性决定的。而且英文和汉字在空间特征和语义上均存在差异,需要根据汉语文本的特征提出相应的水印算法。
     本文基于正弦波的相关理论,根据文本数字水印的不同应用领域,对中文数字水印技术进行了深入的研究。一方面保留微调文本格式的思想,利用正弦函数控制字符的灰度值;另一方面在水印嵌入时,结合了中文文本的结构信息和汉字信息。本文所做的工作分为三个方面:首先,提出了一种用于文档认证的水印算法,以保证文档的真实性和完整性。即将原始文本按段落分成多个相对独立的块,由与该块相关的文本特性决定正弦波的参数,然后通过改变块内字符的灰度值,嵌入对应的正弦波;其次,提出了一种用于版权标识的水印算法,将版权信息嵌入文本,保护其所有者的权益。即将版权信息加密成二进制序列,重复嵌入文本中,水印嵌入的强度由用户决定。同时为了提高水印的鲁棒性,结合汉字数学表达式的二叉树理论对文本进行随机嵌入,并采用正弦波来控制灰度值的改变量,分隔不同段的水印信息,在水印提取时起到降低误码率的作用;最后,提出了一种用于分发控制的水印算法,防止未授权的文本拷贝,追踪非法用户。即通过用户信息注册,产生与文本对应的一个伪随机序列号,加入CRC纠错码后,形成水印序列。嵌入时,只对汉字频率表中排前1000位的高频字进行嵌入,其灰度值的改变量由正弦函数决定。正弦函数的相关参数仅与该汉字的字频信息有关,与其在文本中的出现位置无关,因此大幅度地提高了水印的鲁棒性。提取时通过查找数据库,将提取出来的二进制水印序列对应到数据库中的用户信息。实验证明,利用以上算法嵌入水印的文本具有较好的透明性,而且三种算法在各自的领域均具有一定的应用价值。
With the wide spread use of the Internet in our society, the distribution and access of information is greatly facilitated. However, without effective methods which can prevent illicit redistribution and reproduction of information content, copyright can be easily infringed. Digital watermarking is widely believed to be a valid solution to the problem. Currently, there is intensive research in this area. However, compared to the plurality of previously proposed methods in digital watermarking for picture, audio and video, digital watermarking methods for text documents are very limited. One reason for this difference is the special features of text documents structure. Moreover, Chinese is differing with English in both spatial characteristic and semantics, thus we should present corresponding watermarking methods of Chinese text document according to its characteristic.
     This paper performs an in-depth research on Chinese digital text watermarking in different application fields, which is based on the sine wave theory. On the one hand, the idea of watermarking is used by slightly adjusting text format, which changes the grayscale of characters by sine function; on the other hand, the algorithm considers the structure of Chinese document and information of Chinese character during the embedding. The study can be concluded into three aspects: Firstly, a scheme for document authentication is proposed, which can ensure the authenticity and integrity of text. The method segments the original document into paragraphs and determines the parameters of sine wave by the characteristic of related text block. Then the watermark can be embedded. After the modification, the alteration of the grayscale shows characteristics of corresponding sine wave; next, a scheme for copyright marking is proposed, which embeds the copyright information into the text document to provide protection. The method encrypts the copyright information into binary sequence for repeated embedding and the intensity of watermarking can be set by the user. At the same time, it introduces the binary-tree theory of Chinese Mathematical Expression during the random embedding to improve the robustness of watermarking. The alterations of grayscale is also controlled by sine wave, which can divide the mark into several segments and reduce the error rate in the detection; lastly, a scheme for distribution control is proposed, which can prevent unauthorized document copy and trace the unlawful user. The method generates a random sequence to identify the original recipient of the document by user register. Then it uses the CRC error coding technique to form a watermark sequence. Only characters which rank first 1000 in the
引文
[1] Ingemar J Cox, Matt L Miller. The First 50 Years of Electronic Watermarking. Journal of Applied Signal Processing,2002,2:126-132
    [2] 陈明奇,钮心忻,杨义先.数字水印的研究进展和应用.通信学报, 2001,22(5):71-79
    [3] 黄继武,谭铁牛.图像隐形水印综述.自动化学报, 2000,26(5):645-655
    [4] K Tanaka,Y Nakamura, K Matsui. Embedding secret information into a dithered multi-level image. In: Proc of 1990 IEEE Military Communications Conference. Monterey: CA,1990:216-220
    [5] Ingemar J Cox, J Killian, F T Leighton,et al. Secure spread spectrum watermarking for multimedia. IEEE Transactions on Image Processing , 1997,6(12):1673-1687
    [6] K Matsui,K Tanaka. Video-steganography. IMA Intellectual Property Project Proceeding,1994,1(1):187-206
    [7] 孙圣和,陆哲明. 数字水印处理技术.电子学报, 2000,28(8):85-90
    [8] J Brassil, L O’Gorman. Watermarking document images with bounding box expansion. In: Information Hiding (R. Anderson, ed.) of Lecture Notes in Computer Science. Springer-Verlag:Cambridge University, 1996,227-235
    [9] J Brassil, S Low, N F Maxemchuk, et al. Electronic Marking and Identification Techniques to Discourage Document Copying. IEEE Journal on Selected Areas in Communications,1995, 13(8):1495-1504
    [10]S Low, N F Maxemchuk. Performance comparison of two text marking mechods. IEEE Journal on Selected Areas in Communications, 1998,16(4):561-572
    [11]J Brassil, S Low, N F Maxemchuk. Copyright Protection for the Electronic Distribution of Text Documents. Proceedings of the IEEE, 1999, 87(7):1181-1196
    [12]N F Maxemchuk, S Low. Marking Text Documents. In: International Conference on Image Processing. Santa Barbara: California,1997, 26-29
    [13]S Low, N F Maxemchuk, A M Lapone. Document identification for copyright protection using centroid detection. IEEE Trans Communications,1998,46(3):372-383
    [14]张春田,苏育挺,管晓康.多媒体数字水印技术.通信学报, 2000,21(9):46-52
    [15]张立和,杨义先,钮心忻,等.软件水印综述.软件学报, 2003,14(2):268-278
    [16]Van Schyndel R,Trikel A,Osbome C. A Digital Watermark. In: IEEE Proceeding on International Conference on Image Processing. Austin: IEEE Press,1994:86-90
    [17]黄华,齐春,李俊,等.文本数字水印.中文信息学报,2002,15(5):52-57
    [18]傅瑜,王保保. 文本水印附加空格编码方法的实现及其性能. 长安大学学报,2002,22(3):85-87
    [19]J Brassil, S Low, N F Maxemchuk,et al.Document marking and identification using both line and word shifting [A ].In: Proceedings of Infocom’95[C ]. Boston: MA,1995,853-860
    [20]Ding Huang,Hong Yan.Interword Distance Changes Represented by Sine Waves for Watermarking Text Images. IEEE Trans. on Circuits and Systems for Video Technology,2001,11(12):1237-1245
    [21]赵东宁,张勇,李德毅. 基于云模型的的文本数字水印技术.计算机应用, 2003,23(z2):100-103
    [22]Young-Won Kim, Kyung-Ae Moon,Il-Seok Oh. Watermarking Algorithm based on Word Classification and Inter-word space statistics. In:Proceedings of the Seventh International Conference on Document Analysis and Recognition . Edinburgh:IEEE Computer Society,2003,775-779
    [23]黄华,齐春,李俊,等.一种新的文本数字水印标记策略和检测方法.西安交通大学学报,2002,36(2):165-168
    [24]曹卫兵,戴冠中,夏煌,等.基于文本的信息隐藏技术.计算机应用研究,2003,20(10):39-41
    [25]张静,张春田.用于 PDF 文档认证的数字水印算法.天津大学学报, 2003,36(2):215-219
    [26]李庆诚,李瑷珲. 网络出版中版权保护技术--文本数字水印的研究.计算机工程与应用,2004,40(18):163-165
    [27]Mikhail J Atallah,C J McDonough, V Raskin, et al. Natural Language Processing for Information Assurance and Security: An Overview and Implementations. In: M. Shaeffer(ed.), NSPW ’00: Proceedings of Workshop on New Paradigms in Information Security. New York: ACM Press,2000,51-65
    [28]Mikhail J Atallah, Samuel S. Wagstaff. Watermarking with Quadratic Residues. In: Proc. of IS-T/SPIE Conf. on Security and Watermarking of Multimedia Contents. San Jose: SPIE,1999,283-288
    [29]Mikhail J Atallah,Victor Raskin,Machael Crogan,et al. Natural Language Watermarking: Design, Analysis, and a Proof-of-Concept Implementation. In:Ira S. Moskowitz(ed.), Pre-Proceedings of the 4th Information Hiding Workshop. Pittsburgh: Pittsburgh University Center,2001,193-208
    [30]Mikhail J Atallah, Victor Raskin, Christian Hempelmann, et al. Natural Language Watermarking and Tamperproofing. Information Hiding,2002,2578: 196-212
    [31]张永平,郭宝龙.认证水印技术的研究.计算机工程与应用,2004,40(1):60-67
    [32]张小华,刘芳,焦李成.一种有效的文档水印技术.通信学报, 2003,24(5):21-28
    [33]N F Maxemchuk. Electronic Document Distribution. AT&T Technical Journal, 1994, 73(5):73-80
    [34]吕述望,王挺.现代密码技术的应用局限.计算机应用研究, 2000,17(7):10-31
    [35]周四清,余英林.基于数字水印的消费者权益保护协议研究.计算机工程, 2002,28(1):73-74
    [36]李新,张振涛,杨义先.电子报刊发行方案设计.计算机工程与应用, 2002,38(3):18-20
    [37]高延玲,张玉清,白宝明,等.网页保护系统综述.计算机工程, 2004,30(10):113-115
    [38]牛夏牧,赵亮,黄文军,等.利用数字水印技术实现数据库的版权保护.电子学报,2003,31(12A):2050-2053
    [39]Voyatzis G,Pitas I. The use of watermark in the protection of digital multimedia products. Proceedings of IEEE,1999,87(7):1197-1207
    [40]王炳锡,陈琦,邓峰森.数字水印技术.西安:西安电子科技大学出版社,2003,8-9
    [41]刘振华,尹萍.信息隐藏技术及其应用.北京:科学出版社,2002,80-81
    [42]王丽娜,张焕国.信息隐藏技术与应用.武汉:武汉大学出版社,2003,34-37
    [43]钟伟,马希俊,余松煌.一种使用 Legendre 阵列的图像水印.通信学报,2001,22(1):1-6
    [44]王丽娜,于戈,王国仁.基于混沌特性改进的小波数字水印算法.电子学报,2001,29(10):1424-1426
    [45]Douglas R.Stinson.密码学原理与实践.冯登国.北京:电子工业出版社,2003,78-82
    [46]孙星明,殷建平,陈火旺.汉字的数学表达式研究.计算机研究与发展, 2002, 39(6):707-711
    [47]Xingming Sun,Huowang Chen,Lihua Yang, et al. Mathematical Representation of a Chinese Character and its Applications. International Journal of Pattern Recognition and Artificial Intelligence,2002,16(8):735-747
    [48]Adnan M.Alattar,Osama M.Alattar. Watermarking Electronic Text Documents Containing Justified Paragraphs and Irregular Line Spacing. In: Security,Steganography, and Watermarking of Multimedia Contents. California:SPIE,2004, 685-695
    [49]汉字频度表.http://fhpi.yingkou.net.cn/bbs/1951/messages/2903.html 2005-08-30
    [50]瞿中,袁威,徐问之,等. CRC 算法在计算机网络通信中的应用[J]. 微机发展,2002,12(2): 12-14

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700