基于双重水印的电子印章系统的研究与设计
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
多媒体技术和网络技术近年来得到迅猛发展。随之而来的数字媒体的信息安全、知识产权保护和认证等问题也变得日益突出,这已成为数字世界中的一个非常紧迫的重要议题。数字水印技术是一种新兴的数字作品版权保护和防伪技术的重要手段,但是目前数字水印算法的抗攻击能力还不能完全达到应用的要求,如何提高水印算法的安全性成为目前需要解决的关键问题。
     本文系统分析了数字水印技术的原理、模型和分类,总结了其基本特征与典型算法,研究了衡量水印系统的技术指标和不同的水印攻击类型。
     以静止图像作为研究对象,结合了图像置乱、混沌等技术,提出了一种新的双重水印算法,该算法首先利用混沌和Arnold置乱技术对二值图像数字水印进行预处理,再将Arnold置乱后的鲁棒水印加载到原始彩色图像的绿色分量的离散余弦变换的中频系数中,然后将混沌置乱后的脆弱水印用LSB方法加载到之前含鲁棒水印的图像中,从而嵌入了双重水印;并能够根据原始图像提取出来水印。
     将双重水印算法应用到电子印章认证系统中,并进行了不可见性和相关性能的实验。实验结果表明,该算法能较好的提取出水印,鲁棒水印能有效抵抗JPEG压缩、剪切、加噪声、图像增强等攻击,具有良好的不可感知性和很强的鲁棒性,脆弱水印能反映出图像是否被篡改,具有很好的脆弱性。算法实现了电子印章的版权保护和数据完整性保护,方法简单可行,因此具有良好的实用价值。
     本文采用面向对象的分析与设计思想,根据提出的算法设计和开发了基于双重水印的电子印章原型系统,实现了对电子印章的水印的嵌入和提取。该系统与Windows操作系统紧密结合,操作简单快捷。
Nowadays the multimedia technology and the Internet are developing rapidly. Digital watermarking technology is one of the newest methods of digital production copyright protection and antigorgery techniques, but the ability of the digital watermark arithmetic is not enough suitable for resisting many attacks. How to improve the security of the watermark arithmetic is becoming the key problem to be solved.
     In this thesis, the fundamental concept, general model, classification and characteristic of the digital watermarking are summarized. In addition, classic algrithms, the method to evaluate a watermarking system and watermarking attacks are analyzed together.
     Taking still images as example, a novel watermark algorithm for images based on double digital watermarking was proposed. The original binary watermark was firstly pre-pressed by Arnold scrambling and chaos encryption means. The Arnold scrambled watermark embedded into DCT mid-band frequency coefficient of original color image’s green components, and the watermark by chaos encryption embedded into by LSB method, so that the double watermark embedded into the original image. And the watermark can also be detected with the original image from watermarked image when needed.
     The watermark algorithm metioned above will application in an electronic seal system. In order to test the imperceptibility, robustness and brittleness of the algorithm, a lot of experiments are done. The experiment results demonstrate that the algorithm is imperceptible, very robust to attacks such as JPEG compression, cropping, additive noise and enhancement, and frangible to the tampered image. The algorithm achieves the protection of the electronic seal’s property authentication and data integrality. Because of the simpleness and convenience, they may be expected to have a better application prospect.
     Using the method of object oriented analysis and designing, this paper designs an electronic seal system based on the double digital watermarking. This system solves the problem of electronic seal system embed and recover. This system is tight coupling to the windows operating system, is easy to be used.
引文
[1]王育民,张彤,黄继武.信息隐藏——理论与技术[M].北京:清华大学出版社,2006.
    [2] Van Schyndel R G,Tirkel A Z,Osborne C F.A digital watermark[C].Proc.,IEEE Int.Conf.Image Procesing,1994,2:86-90.
    [3] I.J.Cox,M.L.Miller.The First 50 Years of Electronic Watermarking.EURASIP J[A].of Applied Signal Processing,2002:126-132.
    [4]朱晓冬.数字水印技术的研究[博士论文].吉林大学,2004.
    [5]胡玉平,余胜生,周敬利,石磊.一种新颖的图像水印嵌入方法[J].计算机科学,2003(8):147-149.
    [6]孙圣和,陆哲明,牛夏牧.数字水印技术及应用[M].北京:科学出版社,2004:231-267.
    [7]胡家声.变换域数字图像水印技术[硕士论文].西南交通大学,2006.
    [8] WolfGang,DELP E. Fragile Watermarking Using the VW2D Watermark[A]. Proc of the IS&T/SPIE Conf on Security and Watermarking of Multimedia Contents[C] US,1999.204-213.
    [9]龚声蓉,等.数字图像处理与分析[M].北京:清华大学出版社,2006.7.
    [10]王炳锡,陈琦,邓峰森.数字水印技术[M].西安:西安电子科技大学出版社,2003.
    [11]张立和,杨义先,钮心忻,牛少彰.软件水印综述[J].软件学报,2003,14(2):268-277.
    [12]张勇,赵东宁,李德毅.关系数据库数字水印技术[J].计算机工程与应用,2003, 39(25): 193-195.
    [13]周四清.数字水印技术及其在电子商务中的应用[J].广东职业技术师范学院学报,2004(4):44-48.
    [14]马社祥,刘贵忠,曾召华.基于小波变换的数字水印及版权保护[J].电子与信息学报,2001,23(11):1102-1109.
    [15]赵学军,李鹏,宁书年,李霞.基于离散小波的数字水印在图像认证中的应用[J].计算机工程与应用,2004(5):66-17.
    [16]汪保友,王俊杰,胡运发.数字水印与版权保护[J].计算机应用与软件,2004, Vo1.21,No.1:30-32.
    [17]张静,张春田.用于JPEG2000图像认证的半脆弱性水印算法[J].电子学报,2004,Vo1.32,No.1:157-160.
    [18] R. G. Van Schyndel , A. Z.Tirkel , C. F. Osborne, A Digital Watermark[J], IEEE International Conference on Image Processing, 1994, 2:86-90.
    [19] J.J.K.O' Ruanaidh and T.Pun. Rotation, Scale and Translation Invariant Digital Image Watermarking[J]. International Conference on Image Processing, 1997,1:536-539.
    [20] J.J.K.O' Ruanaidh and T.Pun. Rotation, Scale and Translation Invariant Spread Spectrum Digital Image Watermarking. Signal Processing[J]. 1998, 66(3): 303-317.
    [21] Koch E and Zhao J. Image-adaptive Watermarking Using Visual Models [J].IEEE Journal on Special Areas in Communications, 1998,16(4): 525-539.
    [22] Barni M ,Bartolini F ,Cappellini V. A DCT Domain System for Robust Image Watermarking [J]. Signal Processing, 1998,66(3):357-372.
    [23] Young Sik Kim, O-Hyung Kwon, Rae-Hong Park. Wavelet Based Watermarking Method for Digital Images Using the Human Visual System[J].IEEE 1999, 80-83.
    [24] Frid ch J .Combining Low Frequency And Spread Spectrum Watermarking[C]. SPIE International Symposium on Optical Science, Engineering and Instrumentation, San Diego,1998,7:203-212.
    [25]韦志辉,秦鹏,欧阳宏彬.基于小波域中视觉门限模型的数字水印技术[J].东南大学学报,1998,28(5):44-48.
    [26] Chiou-Ting Hsu and Ja-Ling Wu. Hidden Digital Watermarking in Images[J].IEEE Trans. On Image Procssing,Vol.8,No.1,1998,P.58-68.
    [27] Weili Tang and Yoshinao AOKI. A DCT-Based Coding of Images in Watermarking[J]. Proc.of International Conference on Information, Communications and Signal Processing,1997,510-512.
    [28] Deepa Kundur and Dimitrios Hatzinakos. Digital Watermarking Using Multiresolution Wavelet Decomposition [J]. In Proceedings of IEEE ICASSP’98, volume 5, Pages 2969-2972,Seattle,WA,USA,Mayl998.
    [29] Emil Praun,Hugues Hoppe,and Adam Finkelstein. Robust Mesh Watermarking[J].Proc of SigGraph’99,1999,49-56.
    [30] Deepa Kundur and Dimitrios Hatzinakos. A Novel Blind Deconvolution Scheme for Image Restoration Using Recursive Filterilng[J].IEEE TRANSACTIONS ON SIGNAL PROCESSING,VOL. 46,NO.2,FEBRUARY1998.
    [31]杨长生.图象与声音压缩技术[M].浙江:浙江大学出版社.2004.
    [32]杜鹏超,唐通林.数字水印研究中常用的测试指标[J].电子质量.2002,11:7-11.
    [33] N.Nikolaidis,1.Pitas.Robust Images Watermarking in the Spatial Domain[J]. Signal Processing,1998,66(3):385-403.
    [34] G.Voyatzis, I.Pitas.Embedding Robust Logo Watermarks in Digital Images[J]. Proc.of DSP'97,1997,1:213-216.
    [35] I.J.Cox,J.Kilian, F.T.Leighton etc.Secure Spread Spectrum Watermarking for Multimedia[J].IEEETrans.On lmage Processing,1997,6(12):1673-1687.
    [36] Swanson Mitchell D, Zhu Bin,Tewfik Ahmed H.Multiresolution Scene-based Video Watermarking Using Perceptual Models[J]. IEEE Journal on Selected Areas in Communications,1998,16(4):540-550
    [37] R.Barnett,D.E.Pearson.Attack Operators for Digitally Watermarked Images. IEEE Proceedings on Vision Image and Signal Processing, 1998,4(145): 271-279.
    [38] S.Craven,N.Memon, B.L.Yeo and M.Yeung.Resolving Rightful Ownerships with Invisible Watermarking Techniques: Limitations, Attacks,and Implications. IEEE Journal on Selected Areas in Communications, 1998,4(16): 573-586.
    [39] Kutter M., Peittcolas F.A Fair Benchmark for Image Watermarking Systems [A].Proc.of Electronic Imaging'99 Security and Watermarking of Multimedia Contents[C], 1999: 36-57.
    [40] Peittcolas F.,A.P.,R.J.Anderson. Weaknesses of Copyright Marking Systems. In Multimedia and Security-Workshop at ACM Multimedia'98, 1998:55-61.
    [41] Petitcolas F., A.P., R.J.Anderson, and M.G.Kuhn. Attacks on Copyright Marking System. In Proceedings of the Second International Workshop on Information Hiding, 1999,(1525): 218-238.
    [42]郝伯林,非线性科学丛书从抛物线谈起--混沌动力学引论[M].上海:上海科技教育出版社,1993.
    [43]吕金虎,陆君安,陈士华.混沌时间序列分析及其应用[M].武汉:武汉大学出版社,2002.
    [44]孙娴,赵东风,丁洪伟.扩展Logistic混沌序列性能分析[J].云南大学学报(自然科学版) ,2007,29(2) :136-139.
    [45]司银女,康宝生.基于改进的Arnold变换的数字图像置乱[J].计算机技术与发展,2008,2:74-79.
    [46]田云凯等.基于Arnold变换的图像置乱及其恢复[J].大连海事大学学报,2006,11:107-109.
    [47]马强,付艳茹.DCT频域选块分组多重数字盲水印嵌入算法[J].计算机应用与软件,2007,8(24):186-188.
    [48]李赵红等.混沌映射的半脆弱图像数字水印算法[J].北京交通大学学报,2007,4:52-56.
    [49]幸俊洪志全.基于DCT的图像盲水印算法研究与实现[J].微计算机信息.2007(23):69-70.
    [50]刘金媛,田栓成,孟宪遵.电子商务中的电子印章技术初探[J].商场现代化,2007,4 (501):29-30.
    [51]鲍昀霞,何东健.基于DCT的彩色图像水印算法[J].微电子学与计算机,2007(24),91-93.
    [52]张秋余,余冬梅,管伟,张俊敏.基于数字水印的电子印章系统研究与实现[J].计算机工程与设计,2007,7(28):3483-3485.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700