用户名: 密码: 验证码:
基于版权认证的数字盲水印算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着当代信息技术的发展,数字化作品已成为电子数据交换的内容。如何对数字化作品的版权进行认证和保护已成为多媒体信息安全的研究方向之一,其中数字水印技术是该领域研究的热点之一。与传统的加密技术相比,数字水印技术无需另外保存数字化作品的版权认证信息,而将其嵌入在作品本身之中,既不为人的视觉所感知,又容许一定程度的失真,因而逐渐成为数字化作品版权认证的另一种防伪技术,使之在图像、音频、视频、数据库等数字化作品方面都有应用的空间。目前,用于版权认证的数字水印算法可以归为鲁棒性水印和脆弱性水印两种,其中鲁棒性水印在数字化作品版权认证方面应用的范围更为广泛。
     本论文是关于版权认证和图像数字水印技术的一些研究。研究成果主要包括:
     提出了一种基于DCT频域进行选块和分组的水印算法:传统的DCT域图像数字水印算法多是在高斯正态分布区间N(0,1)内独立选取水印随机序列的,鲁棒性虽强但嵌入的水印量不足,不适于嵌入较大分辨率的灰度图像水印或彩色水印。为了解决这个问题,本文采用了预处理优化的方法,通过视觉系统径向频率对DCT块分解中的子块系数进行分类和选块,由灰度图像门限JND进行量化控制来降低DCT块量化效应,压缩256级灰度水印图像,置乱后嵌入宿主图像中。实验表明水印的掩蔽效果好,抗压和抗噪的能力较强。
     提出了一种基于扩频的DCT域水印算法:通过对水印图像进行映射变换,将灰度值映射为双极性映像集,以此为伪随机序列产生水印信号,然后采用扩频方法将水印嵌入到由密钥选取的频域子块中。该算法解决了随机嵌入水印位标识的一种方法,抵抗压缩和噪声的能力较强,水印的隐蔽性和鲁棒性较好。
     提出了一种基于DCT域的多重数字盲水印嵌入和检测算法:基于扩展频谱通信技术,对宿主图像的频域进行了二维DCT变换,采用保持图像亮度的JND门限值和多数字基底对宿主图像DCT频域进行选块,对中频分量的DCT交流系数分组嵌入水印比特,以随机二值序列对高低频分量的DCT系数的水印比特嵌入进行控制,使多个数字盲水印信号载波传输于混叠的DCT频带。该算法可预估水印嵌入量,提取水印无需宿主图像和水印图像,测试表明能有效抵抗滤波、加噪、局部剪切、JPEG有损压缩,具有较强的顽健性和鲁棒性。
With the development of information technology, the digital works has become parts of EDI (Electronic Data Interchange). How to authenticate and protect the copyrights of the digital works has become one of the studies of the multimedia information security, among which digital watermarking technique is one of the hottest issues. Compared with traditional cipher technique, the digital watermarking needs no additional authentications and is embedded in the works themselves. It cannot be felt and can be allowed to lack fidelity to some degree. As a result, watermarking technique has become a new technique to counter forge digital works. It provides a vast application spaces for digital works, such as image works, audio works, visual works, etc. Nowadays, there are two watermarking algorithms used for copyright authentication: one is robustness, the other is fragility. The robustness watermarking has a much wider application in digital copyright authentication.
     This dissertation deals with some researches on copyright authentications and techniques of image and digital watermarking. The research achievements are as follow:
     Advance an algorithm of selecting and grouping watermarking based on DCT frequency domain. Traditional image and digital watermarking algorithm on DCT frequency domain is that watermarkings are selected independently and listed at random within gauss normal distribution N(0,l). With strong robustness and insufficient inlaid watermarking, such algorithm is unfit to embed grey or color watermarking with larger resolution on image. In order to solve this problem, a method of optimizing preprocess is used in this dissertation, e.g. classify and select the sub-block coefficient in DCT domain by HVS frequency; lower the quantization effect in DCT block by JND threshold of gray-image, embed in the owner image after compressing and disordering 256 level grey watermarking image. The experimental result shows that this kind of watermarking has a good covert effect. It has an effective ability to counter compression and noise.
     Advance an algorithm based on spreading spectrum communities on DCT domain. By transferring watermarking image and mapping gray image into a set of bipolar, a watermarking signal can be made as its pseudo-random sequence and then by means of spreading spectrum embedded this kind of watermarking into frequency domain sub-block selected by the coded keys. This algorithm comes up with a solution to embed watermarkings at random. It has a strong effect on resisting JPEG compression and noise and the watermarking has a good function of concealment and robustness.
     Advance an algorithm of embedding multiple digital blind watermarking based on DCT frequency domain and its check or extraction. The frequency domain of the owner image is transferred into the substitution of DCT of 2-D by the technique of spreading spectrum communications. Select and group the frequency domain of the owner image by JND threshold of gray-image and the multiple-based work underlying, embedded watermark bit by group to AC of intermediate frequency, control the embedded watermark bit according to AC of high-low frequency at random, and thus the carrier wave of the signals of multiple digital blind watermarking can be transferred into the multiple-layered DCT frequency domain. This algorithm can forecast the amount of the embedding watermark. To get the watermarking, there is no need to use owner image or watermarking image. The experiment results shows that this algorithm can effectively resist filtering waves, added noises, clipping and JPEG compression. It has a greater characteristic of robustness and renitence.
引文
[1]Van Schyndel,R.,Tirkel,A.,and Osborne,C.A Digital Watermarking.In Proceedings of ICIP IEEE Press,1994:86-90.
    [2]汪保友,王俊杰,胡运发.数字水印与版权保护.计算机应用与软件,2004,21(1):30-32.
    [3]黄文军,邓煜平,王睿爽等.一种新颖的银行支票认证的方案.测试技术学报,2004,18(2):81-84.
    [4]牛夏牧,赵亮,黄文军等.利用数字水印技术实现数据库的版权保护.电子学报,2003,31(12):2050-2053.
    [5]W.Bender,D.Gruhl,N.Morimoto,A.Lu,Techniques for Data Hiding,IBM System Journal,1996,35(3&4).
    [6]刘东,孙明,周明天.一种基于人类认知模型的文本数字水印技术.哈尔滨工业大学学报,2006,38(A):844-849.
    [7]Zhao,J.,and Koch,E.Embedding Robust Labels into Images for Copyright Protection.In Proceedings of the KnowRight'95 Conference on Intellectual Property Rights and New Technologies,1995:241-251.
    [8]王焕伟,陈向东.一种基于块的DCT域数字图像自适应水印技术.解放军理工大学学报(自然科学版),2002,3(5):22-26.
    [9]I.J.Cox,J.Kilian,T.Leighton and T.Shamoon,Secure Spread Spectrum Wa -termarking for Multimedia,IEEE Trans on Image Processing,1997,6(12):1673-1687.
    [10]强英,王颖.基于小波域的数字图像水印算法综述.计算机工程与应用,2004,11:46-49.
    [11]I.J.Cox,J.Kilian,T.Leighton,and T.Shamoon,A Secure,Robust Watermark -ing for Multimedia,Info Hiding 96,1996:185-206.
    [12]F.Hartung and B.Girod,Watermarking of MPEG-2 Encoded Video Without Decoding and Re-Encoding,Multimedia Computing and Networking,Published as SPIE 3020,1997:264-273.
    [13]朱仲杰,蒋刚毅,郁梅等.一种视频图像的自适应水印新算法.浙江大学学报(理学版),2003,30(1):41-45.
    [14]杨恒伏.数字图像公开水印技术研究.贵州大学硕士论文,2003.
    [15]Christine I.Podilchuk,Wenjun Zeng,Digital Image Watermarking using Visual Models,in Human Vision and Electronic Imaging,SPIE3016,San Jose,CA,USA,Ⅱ3016,1997,2:100-111.
    [16]李维仙.数字水印的解释攻击与关联性特征研究.廊坊师范学院学报,2004,20(4):34-38.
    [17]F.Petitcolas,http://www.cl.cam.zc.uk/fapp2/watermarking/stirmark/,in Stirmark3.0(60),1999.
    [18]S.Voloshynovskiy,S.Pereira,V.Iquise,T.Pun,Attack Modelling:towar -ds A Second Generation Watermarking Benchmark,Signal Processing 81,2001:1177-1214.
    [19]X.M.Niu,Z.M.Lu,S.H.Sun.Digital Watermarking of Still Images with Gray-level Digital Watermarkings.IEEE Trans on Consumer Electronics,2000,46(1):137-145.
    [20]Da C W,Wen H T.Data Hideing in Image Via Multiple-Base Number Conversion and Lossy Compression.IEEE Transactions on Consumer Electronics,1998,44(4):1406-1412.
    [21]何世彪,杨士中.扩频通信中扩频水印的嵌入方法.电讯技术学报,2005,45(4):103-106.
    [22]饶智坚,常建平.基于分块DCT的自适应扩频水印算法.科技广场,2005,5:9-14.
    [23]苏颜华.Visual C++数字图像识别技术典型案例.人民邮电出版社,2004,8.
    [24]杨世勇,吴晓丽,岳安军等.一种新的基于图像内容特征的顽健水印.通信学报,2005,26(6):37-41.
    [25]沃焱,韩国强,张波.基于特征的静态图像内容认证方法.中国图象图形学报,2006,11(7):1036-1042.
    [26]Kutter M.Watermarking Resisting to Translation,Rotation and Scaling.Proc.SPIE Int.Symp.on Voice,Video,and Data Communication,November,1998,3528:423-431.
    [27]M.Kutter,F.A.P.Petitcolas,A Fair Benchmark for Image Watermarking Systems,in:Electronic Imaging '99,Security and Watermarking of Multimedia Conte -nts,Vol.3657,San Jose,USA,1999:219-239.
    [28]D Kundur,D Hatzinakos.Digital Watermarking Using Multiresolution Wavelet Decomposition.Proc IEE ICASSP,1998(5).1167-1180.
    [29]王英,郑德玲,吴延华.一种多重水印零嵌入算法.北京科技大学学报,2006,28(8):799-802.
    [30]刘金虹,姚维,章玮等.高稳健图像水印算法.中国图象图形学报,2004,9(10):1228-1233.
    [31]肖亮,吴慧中,韦志辉.用多数字基整数实现小波域多重数字水印嵌入.计算机辅助设计与图形学学报,2003,15(2):200-204.
    [32]沃焱,韩国强,张波.基于视觉特性的灰度级自适应盲水印算法.通信学报,2003,24(9):132-141.
    [33]Q Ruanaidh J J,Dowling W J,Boland F M,Watermarking Digital Images for Copyright Protection,In:IEEE Proceeding on Vision,Signal and Image Process -ing,1996,143(4):250-256.
    [34]张毅刚,焦玉华,牛夏牧等.基于指纹特征数字水印算法的身份认证技术研究.电子学报,2003,31(12):2131-2134.
    [35]李黎,潘志庚.基于Fourier-Mellin变换的零水印机制.哈尔滨工业大学学报,2006,38(A):724-726.
    [36]张军,王能超.用于图像认证的基于神经网络的水印技术.计算机辅助设计与图形学学报,2003,15(3):307-312.
    [37]李黎,潘志庚.一种稳健性好的盲水印算法.中国图象图形学报,2003,8(5):567-571.
    [38]郭林庚,舒志彪.基于图像纹理的真脊函数脊波变换域数字水印算法.哈尔滨工业大学学报,2006,38(A):735-738.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700