首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 32 毫秒
1.
对自然语言水印(NLW)隐蔽性评测的缺乏严重影响了该领域技术的发展,为此,结合NLW的特点和语言心理学,以人类对语言释义的速度及难易程度为依据,提出了NLW隐蔽性的感知模型和相应的评测方案:从语法错误、搭配错误和语义损失三个方面对隐蔽性进行评测。最后,针对四种不同水印技术(基于绝对同义词替换的T-Lex水印系统、相对同义词替换水印系统、基于句法树的水印系统和中文句法水印系统),一方面利用该方案进行自动评测,另一方面进行置信度为90%的人工评测。两种方法得到了相同的结论:基于词汇的NLW技术的隐蔽性优于基于句子的NLW技术,说明该自动评测方法是评测NLW隐蔽性的有效评测方法。  相似文献   

2.
自然语言水印是一种为自然语言文档特别设计的数字版权管理技术。虽然已经有不少精心设计的自然语言水印算法,但是对它们的嵌入质量和安全性只有简单的说明。本文中,我们提出了一个自然语言水印嵌入安全性的评估方案,定义了理想不可检测性,并提出了构造针对特定检测器的不可检测性的交互证明系统。本文也对一些实际系统按此方案作了评价。  相似文献   

3.
随着自然语言处理(NLP,natural language processing)技术的快速发展,语言模型在文本分类和情感分析中的应用不断增加。然而,语言模型容易遭到盗版再分发,对模型所有者的知识产权造成严重威胁。因此,研究者着手设计保护机制来识别语言模型的版权信息。现有的适用于文本分类任务的语言模型水印无法与所有者身份相关联,且鲁棒性不足以及无法再生成触发集。为了解决这些问题,提出一种新的适用于文本分类任务模型的黑盒水印方案,可以远程快速验证模型所有权。将模型所有者的版权消息和密钥通过密钥相关的哈希运算消息认证码(HMAC,hash-based message authentication code)得到版权消息摘要,由HMAC得到的消息摘要可以防止被伪造,具有很强的安全性。从原始训练集各个类别中随机挑选一定的文本数据,将摘要与文本数据结合构建触发集,并在训练过程中对语言模型嵌入水印。为了评估水印的性能,在IMDB电影评论、CNEWS中文新闻文本分类数据集上对3种常见的语言模型嵌入水印。实验结果表明,在不影响原始模型测试精度的情况下,所提出的水印验证方案的准确率可以达到 100%。即使在模型微调和剪枝等常见攻击下,也能表现出较强的鲁棒性,并且具有抗伪造攻击的能力。同时,水印的嵌入不会影响模型的收敛时间,具有较高的嵌入效率。  相似文献   

4.
基于语义的自然语言文本数字水印研究   总被引:1,自引:0,他引:1  
杨超  李仁发  蒋斌  雷衍凤 《计算机工程与设计》2005,26(6):1428-1430,1443
数字水印技术是信息隐藏技术研究领域的重要分支,也是当今网络信息安全和数字媒体版权保护研究的重要手段之一。目前数字水印技术的研究主要集中在静止图像和视频的保护等方面,文本数字水印研究较少。针对自然语言文本自身的特性,分析和比较了目前主要的文本数字水印方法及其技术特点,提出了文本数字水印的理论目标和攻击模型,给出了一种基于语义的文本数字水印算法,最后展望了文本数字水印技术研究的发展前景。  相似文献   

5.
Wavelet tree based watermarking algorithms are generally using the wavelet coefficient energy difference for copyright protection and ownership verification. Since there are cryptanalysis-based methods addressed for successfully attacking wavelet tree based watermarking algorithm of wavelet tree quantization (WTQ), it is the motivation in this research to devise a scheme to improve WTQ??s robustness. Furthermore, the combination of wavelet tree based watermarking techniques, chaotic system for block based scrambling techniques have not been seen or few discussed in the literatures. The study in this paper has presented such research findings and contribution for the academic and industry fields. Therefore, a chaotic system is adopted for WTQ to counteract the attacks in this paper. The digital image is first split into many blocks and the chaotic system is applied to scramble the image before the implementation of WTQ. The experimental results demonstrate the effectiveness of using chaotic system to enhance the security of WTQ, especially, to resist cryptanalysis attack. In addition, such mechanism also works for other advanced wavelet tree based algorithms like wavelet tree group modulation (WTGM) and dynamic energy enabled differentiation (called DEED) watermarking techniques.  相似文献   

6.
缪海燕  李宇  陈峥 《计算机应用》2006,26(12):2903-2905
提出了一种基于小波树结构的新型盲图像数字水印方案。其特点在于:混沌置乱水印增强水印安全性;充分利用人类视觉掩蔽特性,将水印信息嵌入到载体图像零树小波中的重要树节点上;提取水印方便,无需原始载体图像。实验结果表明:该盲水印技术不仅具有较好的不可见性,而且对JPEG压缩、叠加噪声、图像增强、几何剪切等攻击均具有较好的鲁棒性。  相似文献   

7.
Imperceptibility, security, capacity, and robustness are among many aspects of image watermarking design. An ideal watermarking system should embed a large amount of information perfectly securely, but with no visible degradation to the host image. Many researchers have geared efforts towards developing specific techniques for variant applications. In this paper, we propose an adjustable-purpose, reversible and fragile watermarking scheme for image watermarking by particle swarm optimization (PSO). In general, given any host image and watermark, our scheme can provide an optimal watermarking solution. First, the content of a host image is analyzed to extract significant regions of interest (ROIs) automatically. The remaining regions of non-interest (RONIs) are collated for embedding watermarks by different amounts of bits determined by PSO to achieve optimal watermarking. The parameters can be adjusted relying upon user’s watermarking purposes. Experimental results show that the proposed technique has accomplished higher capacity and higher PSNR (peak signal-to-noise ratio) watermarking.  相似文献   

8.
数字水印技术是解决数字作品版权保护问题的一个有力的武器。本文结合密码学理论和技术,提出了一种结合数字水印和数字签名的安全保障机制。结合数字签名技术把原始图像所有者有关信息通过认证中心进行认证签名,从而能够保证了水印的安全性。  相似文献   

9.
提出了一种结合小波变换和Arnold变换的数字水印算法。首先用Arnold变换将水印图像置乱,然后将置乱后的水印图像,通过对视频关键帧图像的小波变换将其嵌入到视频的关键帧图像中,以完成水印的嵌入。Arnold变换是图像置乱常用的一种方法,对水印图像进行置乱处理能够提高其信息安全性,而且对于嵌入水印之后的视频帧来说,其抗剪切攻击等能力也会得到提高。将Arnold变换应用到视频水印中,可以使视频水印的安全性、可靠性以及水印嵌入的鲁棒性都得到有效提高。  相似文献   

10.
提升方案小波和HVS下的自适应视频水印算法研究   总被引:1,自引:0,他引:1  
提出一种基于小波域与HVS特性的自适应视频水印盲提取算法.算法首先将视频流分割成一个个镜头,并通过密钥从中选取嵌入水印信息的若干镜头,镜头中的视频帧图像与灰度水印图像均被变换到小波域中,并将水印图像的小波域系数按照小波树结构重新进行分块并按位平面重要次序形成水印序列;水印的嵌入是按照子带到子带的顺序进行的,水印序列被嵌入到视频帧图像相应子带的重要系数中;此外,水印的嵌入充分考虑了HVS对图像纹理区域、运动区域的掩蔽特性,使得水印的嵌入强度具有自适应性,从而保证了所嵌入水印在不可见性前提下的极大鲁棒性.试验结果表明,所给出的算法对于诸如Gaussian噪声、丢帧、帧平均和MPEG-4压缩等常见攻击具有很好的鲁棒性.  相似文献   

11.
在研究扩频软件水印基本原理的基础上,提出一种新的扩频软件水印方案.该方案将软件导入函数引用次数作为软件的特征矢量,通过修改矢量各分量值将水印信号分散隐藏在软件整个代码内,并用相关性检测模型检测水印.给出水印信号的嵌入和检测模型,并对方案的抗攻击性和鲁棒性进行讨论.结果表明,与现有软件水印相比,该方案隐蔽性较高,实现应用比较简单,且能够有效抵抗多种常见类型的攻击.  相似文献   

12.
基于文本重要内容的鲁棒水印算法   总被引:1,自引:0,他引:1  
姜传贤  陈孝威  李智 《自动化学报》2010,36(9):1250-1256
提出一种基于文本重要内容的鲁棒水印算法, 对文本的特征进行分析, 确定文本的重要内容. 根据水印序列和同义词替换评价模型, 将水印不可感知地嵌入到文本的重要内容中, 提高水印的鲁棒性. 投票原则的使用又进一步提高水印的鲁棒性并降低了误检率. 理论和实验分析表明, 采用文中算法嵌入的水印具有较好的鲁棒性、安全性和不可见性.  相似文献   

13.
一种提高自然语言文本水印容量的算法   总被引:1,自引:0,他引:1  
自然语言文本水印算法通过对文本句子的语法结构或语义结构进行转换来嵌入水印信息.对句子的语法和TMR(Text Meaning Representation)语义结构进行分析,利用句子语法结构的转换不会改变句子TMR语义结构这一性质将语法水印技术和语义水印技术有效结合起来,提出了一种提高自然语言文本水印嵌入容量的算法.该算法的优点是将控制信息和水印信息分离,并根据每个句子本身的特性动态嵌入相应数量的水印信息.实验表明该算法和原有的语法或语义水印算法相比,水印嵌入容量有一定程度的提高.  相似文献   

14.
We proposed a novel discrete fractional Sine transform (DFRST) based watermarking scheme for audio data copyright protection. Chaotic sequences were adopted to improve the security of the proposed watermarking scheme. Simulations under various conditions were given to verify the effectiveness of the audio watermarking scheme. The results show the proposed scheme is secure, and the watermark is imperceptible and robust against various audio signal processing attacks.  相似文献   

15.
一种基于分数阶Fourier域的数字水印   总被引:1,自引:0,他引:1  
提出了一种分数阶Fourier域的水印嵌入算法。将一复伪随机序列作为水印信息嵌入到图像的分数阶Fourier域中。分数阶Fourier变换的变换角度(α,β)为水印增加了两个自由度,增强了水印的安全性。仿真结果验证了该算法的有效性。  相似文献   

16.
In most watermarking schemes for copyright protection, a seller usually embeds a watermark in multimedia content to identify a buyer. When an unauthorized copy is found by the seller, the traitor’s identity can be traced by the embedded watermark. However, it incurs both repudiation issue and framing issue. To solve these problems, some buyer-seller watermarking protocols have been proposed based on watermarking scheme in the encrypted domain. In this paper, an enhanced watermarking scheme is presented. Compared with Solanki et al.’s scheme, the enhanced scheme increases effective watermarking capacity, avoids additional overhead and overcomes an inherent flaw that watermarking capacity depends on the probability distribution of input watermark sequence. Based on the security requirements of buyer-seller watermarking protocols, a new watermarking scheme in the encrypted domain with flexible watermarking capacity is proposed. It improves the robustness of watermark sequence against image compressions and enables image tampering detection. Watermark extraction is blind, which employs the same threshold criterion and secret keys as watermark embedding. Experimental results demonstrate that the enhanced watermarking scheme eliminates the drawbacks of Solanki et al.’s scheme and that the proposed watermarking scheme in the encrypted domain outperforms Kuribayashi and Tanaka’s scheme.  相似文献   

17.
Image watermarking has emerged as a useful method for solving security issues like authenticity, copyright protection and rightful ownership of digital data. Existing watermarking schemes use either a binary or grayscale image as a watermark. This paper proposes a new robust and adaptive watermarking scheme in which both the host and watermark are the color images of the same size and dimension. The security of the proposed watermarking scheme is enhanced by scrambling both color host and watermark images using Arnold chaotic map. The host image is decomposed by redundant discrete wavelet transform (RDWT) into four sub-bands of the same dimension, and then approximate sub-band undergoes singular value decomposition (SVD) to obtain the principal component (PC). The scrambled watermark is then directly inserted into a principal component of scrambled host image, using an artificial bee colony optimized adaptive multi-scaling factor, obtained by considering both the host and watermark image perceptual quality to overcome the tradeoff between imperceptibility and robustness of the watermarked image. The hybridization of RDWT-SVD provides an advantage of no shift-invariant to achieve higher embedding capacity in the host image and preserving the imperceptibility and robustness by exploiting SVD properties. To measure the imperceptibility and robustness of the proposed scheme, both qualitative and quantitative evaluation parameters like peak signal to noise ratio (PSNR), structural similarity index metric (SSIM) and normalized cross-correlation (NC) are used. Experiments are performed against several image processing attacks and the results are analyzed and compared with other related existing watermarking schemes which clearly depict the usefulness of the proposed scheme. At the same time, the proposed scheme overcomes the major security problem of false positive error (FPE) that mostly occurs in existing SVD based watermarking schemes.  相似文献   

18.
目的 现有水印算法大多是基于明文域的,很容易被入侵、窃取。为了保护用户隐私、提高安全性,本文提出了一种用于盗版追踪的基于格雷码加密域的可逆水印方法,该方法支持对密文直接操作。方法 首先提出了基于格雷码的同态加密系统(HESGC),并以此加密载体图像;然后依据整数小波变换(IWT)和人类视觉系统(HVS)特性,将图像分区并合理分类;再依据新提出的算法完成嵌入、可逆恢复及提取工作;最后利用首次提出的水印追踪联合策略(JWT)来进行盗版追踪。结果 为了验证本文方法,选取USC-SIPI图像库中的6幅经典图像作为标准测试图像,与其他可逆水印算法相比,本文方法具有更高的PSNR值,PSNR高达50 dB,而且SSIM值均为1,实现了可逆功能;本文新提出的HESGC将使原始载体图像膨胀为原来的8倍,故容量较大。理论上,本文最大容量为3.75 bit/像素,目前大多可逆水印算法的最大容量不足1 bit/像素;本文方法不仅实现了盗版追踪功能,而且能够抵抗一些常见的攻击,如随机噪声、中值滤波、图像平滑和JPEG编码、LZW编码和卷积模糊等。通过比较原始追踪证明与攻击后图像的追踪证明可知,相似度在1左右的即为盗版,其他非盗版的相似度都远远低于1,大部分在0.6左右。结论 本文提出了一种基于密文域的可逆水印方案,首次提出了HESGC和JWT,实现了密文域可逆水印技术和盗版追踪功能。该方案直接采用灰度图像作为水印图像,解除了以往以二值图像作为水印图像,或者将灰度图像二值化后作为水印图像的限制,而且采用基于级联混沌技术提高了灰度水印图像的安全性。此外,本文成功消除了图像分区分类中纹理/平滑区域中的平滑/纹理孤岛,使分类结果更加准确、合理。实验结果表明,本方案不仅能够抵抗一些常见攻击,而且容量大、安全性高,很好地保护了用户隐私。本文实现了密文域可逆水印技术,适用于隐私保护要求高的医学、军事等领域。  相似文献   

19.
自然语言文本水印   总被引:27,自引:0,他引:27  
本文主要介绍了基于自然语言处理的文本水印技术,也即自然语言文本水印技术。该技术是在不改变文本原意的前提下,将需要隐藏的文本信息(水印信息) 插入到原始文本中的一种信息隐藏技术。这种技术对于确认信息来源和信息的秘密传送,以及版权维护等方面都有着很大的应用价值。本文首先给出了基于自然语言处理技术的文本水印的概念、特点及攻击模型,并对文本水印的研究现状进行了分析。通过分析可以看出,自然语言文本水印技术有着更好的灵活性,并且在适度的攻击下,不会破坏水印信息。本文详细介绍了文本水印系统的设计过程,包括该技术的基础数学理论- 二次余数理论。最后详细介绍了两种自然语言文本水印嵌入方法,分别是基于句法分析和基于语义的水印嵌入方法。  相似文献   

20.
Kerckhoffs-Based Embedding Security Classes for WOA Data Hiding   总被引:1,自引:0,他引:1  
It has recently been discovered that using pseudorandom sequences as carriers in spread-spectrum techniques for data-hiding is not at all a sufficient condition for ensuring data-hiding security. Using proper and realistic apriori hypothesis on the messages distribution, it is possible to accurately estimate the secret carriers by casting this estimation problem into a blind source separation problem. After reviewing relevant works on spread-spectrum security for watermarking, we further develop this topic to introduce the concept of security classes which broaden previous notions in watermarking security and fill the gap with steganography security as defined by Cachin. We define four security classes, namely, by order of creasing security: insecurity, key security, subspace security, and stegosecurity. To illustrate these views, we present two new modulations for truly secure watermarking in the watermark-only-attack (WOA) framework. The first one is called natural watermarking and can be made either stegosecure or subspace secure. The second is called circular watermarking and is key secure. We show that circular watermarking has robustness comparable to that of the insecure classical spread spectrum. We shall also propose information leakage measures to highlight the security level of our new spread-spectrum modulations.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号