DCT域水印和文本水印算法的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着网络通信的普及,许多传统媒体内容都向数字化转变,随之而来的副作用是通过网络传输数字媒体内容使有恶意的个人或团体有可能在没有得到作品所有者的许可下拷贝和传播有版权的内容,因此如何在网络环境中实施版权保护和信息安全已成为一个迫在眉睫的现实问题。
     本文在对数字水印理论及技术进行深入探讨的基础上,做了以下一些研究,主要内容包括:
     (1)研究一种新的具有自适应功能的鲁棒数字水印算法。该算法利用JPEG量化矩阵来选择系数,增强水印的鲁棒性和抗干扰能力。较好的协调了水印特性中的隐蔽性和效果性对立矛盾问题,置乱加密技术的应用使得水印大安全性大大提高并且也降低了水印数据间的相关性。对该算法进行各种图像攻击的鲁棒性测试,试验结果表明比小波方法和常规DCT方法在鲁棒性和效果性方面有较大改进。
     (2)针对格式化中文文本中数字水印抗攻击性不强、鲁棒性较差、透明性不太好的问题,本论文充分考虑汉字自身的特点,研究了一种基于汉字结构知识的鲁棒性文本数字水印新算法,该研究对文本信息安全的发展和应用有着重要的意义,对解决目前互联网上比较脆弱的安全机制是一个有益的尝试。
     (3)针对网络博客的非法转载或者盗用,在基于自然语言处理技术的基础上,提出了二次水印算法。算法从技术上解决了博客文章的版权保护问题,能够较精确的进行侵权认证。融合了电子签名的加密技术同时还能保证完整性。
With the popularity of network communication, many traditional media is digitizing. The following side effect of transmitting digital media on network is that malicious individuals or groups may copy or disseminate copyrighted work without its owners' permission. So it has become an immediate practical problems that how to implement copyright protection and information security in network environment.
     On the basis of discussing digital watermarking theory and technology, the research work is as following:
     (1) A new adaptive digital robust watermarking algorithm is presented. The algorithm enhances the watermark robustness and anti-jamming capability by choosing DCT coefficients with JPEG matrix. It coordinates the contradiction of watermark's concealment and effect. Scrambling encryption technology reduces the relativity among watermarking data but hugely increases the security of watermarking. When making attacks on various images to test the algorithm's robustness, it shows that it has better robustness and effectiveness when compared to the wavelet algorithm and the conventional DCT algorithm.
     (2) When refer to the problems of weak anti-aggressive, poor robustness and transparency of digital watermarking in formatted Chinese text, after fully consideration of Chinese character's features, this paper proposes a new robust text digital watermarking algorithm based on the structure knowledge of Chinese characters. The research is quite important to the development and application of text information safety. Furthermore, it is also a beneficial try to improve the comparatively weak security mechanism on the Internet at present.
     (3) To solve the problem of illegally copying, pirating and propagating on network blogs, a double watermark copyright protecting algorithm is proposed based on natural language processing. The algorithm technically solves the copyright protection problem on blogs and it can also decide copyright infringement quite precisely. It can not only combine electronic signatures encryption technology but also ensure its integrity.
引文
[1]Pitas I.A method for signature casting on digital images.IEEE International Conference on Image Processing,1996,3 pp.215-218
    [2]Voyatzis G,Pitas I.Embedding robust watermarks by chaotic mixing.13th,International Conference on Digital Signal Processing,1997,1 pp.213-216
    [3]Kundur D.Hatzinakos D.Digital watermarking for telltale tamper-proofing and authentication.Proceedings of the IEEE,1999,87(7)pp.1167-1180
    [4]J.J.K.Ruanaidh,W.J.bowling,and F.M.Boland," Phase watermarking of digital image",in Proceedings of IEEE International Conference on Image Processing,Sep.1999pp.239-242,
    [5]Solachidis,V.;Pitas,L.:Circularly symmetric watermark embedding in2-D DFT domain.Image Processing,IEEE Transactions on Volume10,Issue11,Nov.2001 pp,1741-1753
    [6]Xiangui Kang;Jiwu Huang;Yun Q Shi;Yah Lin;A DWT-DFT composite watermarking scheme robust to both affine transform and JPEG compression.Circuits and Systems for Video Technology,IEEE Transactions on Volumel 3,Issues8,Aug.2003 pp.776-786
    [7]Lin,S.D.;Chin-Feng Chen;A robust DCT-based watermarking for copyright Protection.Consumer Electronics,IEEE Transactions on Volume46,Issue3,Aug.2000 pp.415 420
    [8]Chu,W.C.;DCT-based image watermarking using sub sampling.Multimedia,IEEE Transactions on Volumes,Issue,March 2003 pp.34-38
    [9]Fangjun Huang and Zhi-Hong Guan.A hybrid SVD-DCT watermarking method based on LPSNR.Pattern Recognition Letters,Volume 25,Issue 15,November 2004,pp.1769-1775
    [10]Mohammad Eyadat and Shantaram Vasikarla.Performance evaluation of an incorporated DCT bloke-based watermarking algorithm with human visual system model.Pattern Recognition Letters,Volume 26,Issue 10,15 July 2005,pp.1405-1411
    [11]Xia-Mu Niu;Zhe-Ming Lu;Sheng-He Sun;Digital image watermarking based on multiresolution decomposition.Electronics Letters Volume 36,Issuel3,22 June 2000pp.1108-1110
    [12]Zhao Dawei,Chen Guanrong and Liu Wenbo.A chaos-based robust wavelet-domain watermarking.Chaos,Solitons & Fractals,Volume 22,Issue l,October 2004,pp.47-54
    [13]Ng,T.M.;Garg,H.K.;Maximum-likelihood detection in DWT domain image watermarking using Laplace modeling.Signal Processing Letters,IEEE Volume 12,lssue 4,Apr 2005,pp.285-288
    [14]Santa Agreste,Guido Andaloro,Daniela Prestipino and Luigia Puceio.An image adaptive,wavelet-based watermarking of digital images.Journal of Computational and Applied Mathematics,In Press,Corrected Proof,Available online 1 February 2007
    [15]http://www.digimarc.com/buy/buy_in_embed.html
    [16]C.M.Wang,P.C.Wang.Steganography on point-sampled geometry.Elsevier Computers &Graphics,2006,30:244-254.
    [17]C.Wang,P.Wang.Steganography on point-sampled geometry.IEEE Transactions on Computers and Graphics(Pegamon),2006,30(2):244-254.
    [18]张莉.抗几何攻击的数字图像水印技术研究与实现.武汉理工大学硕士学位论文,2007,4:30-36.
    [19]舒后,杨潮等.基于文本内容的数字水印算法的设计与实现,计算机工程与设计,2008,29(5):1299-1302.
    [20]于涛.基于离散余弦变换的矢量地图水印算法研究[D].哈尔滨工程大学硕士学位论文,2009,03.
    [21]李晓强,薛向阳.基于多通道的彩色图像水印方案[J].计算机学报,2004,27(9):1238-1245.
    [22]黄达人,刘九芬,黄继武.小波域图像水印嵌入对策和算法[J].软件学报,2002,13(7):1290-1297.
    [23]张华雄,孙水发,仇佩亮.DCT域图像水印方案的可靠性分析[J].计算机辅助设计与图形图像学报,2004,16(9):1231-1235.
    [24]Huang J W,SHI Y Q.Embedding image watermarking in DCcomponent[J].IEEE Transactions on Circuits and Systems for Video Technology,2000,10(6):974-979.
    [25]黄永海,王伟凝,余英林.基于置乱技术的彩色图像水印算法[J].中国图像图形学报,2003,8(特刊):609-612.
    [26]向德生,杨格兰,熊岳山.数字水印技术研究[J].计算机工程与设计,2005,26(2):326-328.
    [27]袁占亭,张秋余,陈宁.数字水印的鲁棒性分析与研究[J].计算机工程与设计,2005,26(3):614-616.
    [28]丁玮,阎伟齐,齐东旭.基于Arnold变换的数字图像置乱技术.计算机辅助设计与图形学学报,2001,13(4):338-341.
    [29]丁玮,齐东旭.数字图像变换及信息隐藏与伪装技术.计算机学报,1998,21(9):838-843.
    [30]张华熊,仇佩亮.置乱技术在数字水印中的应用.电路与系统学报,200L6(3):32-36.
    [31]潘蓉,高有行.基于小波变换的图像水印嵌入方法.中国图象图形学报,2002,7A(7):667-671.
    [32]齐东旭.矩阵变换及其在图像信息隐藏中的研究.北方工业大学学报,1999,n(1):24-28.
    [33]Brassil,S Low,N F Maxemchuk,et al.Electronic Marking and Identification Techniques to Discourage Document Copying.IEEE Journal on Selected Areas in Communications,1995,13(8):1495-1504
    [34]傅瑜,王保保.文本水印附加空格编码方法的实现及其性能.长安大学学报(自然科学版),2002,22(3):85-87
    [35]J.Brassil,S.Low,N.F.Maxeemchuk.Copyright protection for the electronic distribution of text document.Proceedings of the IEEE,1999,87(7):1181-1196
    [36]M.J.Atallah,V.Raskin,M.Crogan et al.Natural Language Watermarking:Design,Analysis,and a Proof-of-Concept Implementation.www.cs.wayne.edu/izabell/dbsecurity/natlangwm 2001.pdf,2004-5-25
    [37]M.J.Atallah,V.Raskin et al.Natural Language Watermarking and Tamperproofing.www.cerias.purdue.edu/homes/wmnlt/semdemo.html,2004-6-20
    [38]睦新光,罗慧.一种安全的基于文本的信息隐藏技术.计算机工程,2004,30(19):104-106
    [39]Brassil J,Low S,Maxemchuk N.Copyright protection for the electronic distribution of text documents[J].Proceedings of the IEEE 1999,87(7):1181-1196.
    [40]Liu Y,Sun X,Wu Y.A natural language watermarking based on Chinese syntax[A].Proceedings of ICNC'05[C].Changsha,2005.968-997.
    [41]Liu Y,Sun X,Gan C.An efficient linguistic steganography for Chinese text[A].Proceedings of ICME'07[C].Beijing,2007.2094-2097.
    [42]Wu M,Liu B.Data hiding in binary image for authentication and annotation[J].IEEE Transactions on Multimedia.2004,6(4):528-538.
    [43]Yang H,Kot A C.Pattern-based data hiding for binary image authentication by connectivity-preserving[J].IEEE Transactions Multimedia.2007,9(3):475-485.
    [44]Borges P,Mayer J.Text luminance modulation for hardcopy watermarking[J].Signal Processing.2007,87(7):1754-1771.
    [45]Amano T,Misaki D.A feature calibration method for watermarking of document image[A].Proceedings of ICDAR'99[C].Bangalore,1999.91-94.
    [46]张力,袁灯山,尹树田.一种文档加密方法[P].中国专利,1740943,2006-03-01.
    [47]刘东,孙明,周明天.基于图论的文本数字水印技术.计算机研究与发展[J].2007,44(10):1757-1764.
    [48]杨斌,史文哲,亓文法.一种在文本文档中嵌入及检测数字水印的方法和装置[P].中国专利,1790420,2006-06-21.
    [49]Masahiko S,Masayuki S.A watermark embedding and extracting method for printed documents[J].Electronics and Communications in Japan,2005,88(7):43-51.
    [50]Solachidis V,Pitas I.Watermarking polygonal lines using flourier descriptors[J].IEEE Computer Graphics and Applictions,2004,24(3):44-51.
    [51]Puhan N B,Ho A T S.Binary document image watermarking for secure authentication using perceptual modeling[C]//Proceedings of the Fifth IEEE International Symposium on Signal Processing and Information Technology.Athens,Greece,2005:393-398.
    [52]Yang Huijuan,Kot A C,Liu Jun.Semi-fragile watermarking for text document images authentication[C]//Proceedings of IEEE International Symposium on Circuits and Systems.Kobe,Japan,2005,4:4002-4005.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700