首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 814 毫秒
1.
An efficient and anonymous buyer-seller watermarking protocol   总被引:5,自引:0,他引:5  
For the purpose of deterring unauthorized duplication and distribution of multimedia contents, a seller may insert a unique digital watermark into each copy of the multimedia contents to be sold. When an illegal replica is found in the market sometime later, the seller can determine the responsible distributor by examining the watermark embedded. However, the accusation against the charged distributor, who was the buyer in some earlier transaction, is objectionable because the seller also has access to the watermarked copies and, hence, is able to release such a replica on her own. In this paper, a watermarking protocol is proposed to avoid such difficulties, known as the customer's right problem, in the phase of arbitration. The proposed watermarking protocol also provides a fix to Memon and Wong's scheme by solving the unbinding problem. In addition, the buyer is no longer required to contact the watermark certification authority during transactions, and the anonymity of the buyer can be retained through a trusted third party. The result is an efficient and anonymous buyer-seller watermarking protocol.  相似文献   

2.
This paper proposes a secure reversible visible watermarking approach. The proposed pixel mapping function superposes a binary watermark image on a host image to create an intermediate visible watermarked image. Meanwhile, an almost inverse function generates the recovery data for restoring the original pixels. To prevent unauthorized users from approximating the original pixels in the watermarked region, this method adds an integer sequence in the intermediate watermarked image. The sequence is composed of integers generated by two random variables having normal distributions with zero means and distinct variances. The variances facilitate a trade-off between the watermark transparency and the noise generated by unauthorized users. The proposed method also uses Lagrange multipliers to find the optimized variances for the trade-off. Finally, this method uses reversible data embedding to embed the recovery data and hash value for reversibility and authentication, respectively. Experimental results show the watermark visibility for test images along with the watermark transparency for different variances. Using the optimized variances, the watermarked image is at the balance between the watermark transparency and the unauthorized-user-generating noise.  相似文献   

3.
Some general methods for tampering with watermarks   总被引:23,自引:0,他引:23  
Watermarks allow embedded signals to be extracted from audio and video content for a variety of purposes. One application is for copyright control, where it is envisaged that digital video recorders will not permit the recording of content that is watermarked as “never copy”. In such a scenario, it is important that the watermark survive both normal signal transformations and attempts to remove the watermark so that an illegal copy can be made. We discuss to what extent a watermark can be resistant to tampering and describe a variety of possible attacks  相似文献   

4.
We describe a watermarking scheme for ownership verification and authentication. Depending on the desire of the user, the watermark can be either visible or invisible. The scheme can detect any modification made to the image and indicate the specific locations that have been modified. If the correct key is specified in the watermark extraction procedure, then an output image is returned showing a proper watermark, indicating the image is authentic and has not been changed since the insertion of the watermark. Any modification would be reflected in a corresponding error in the watermark. If the key is incorrect, or if the image was not watermarked, or if the watermarked image is cropped, the watermark extraction algorithm will return an image that resembles random noise. Since it requires a user key during both the insertion and the extraction procedures, it is not possible for an unauthorized user to insert a new watermark or alter the existing watermark so that the resulting image will pass the test. We present secret key and public key versions of the technique.  相似文献   

5.
Domingo-Ferrer  J. 《Electronics letters》1998,34(13):1303-1304
Fingerprinting is a technique for protecting intellectual ownership of electronic information. Anonymous fingerprinting schemes were recently proposed to allow a seller to fingerprint information sold to a buyer without knowing the identity of the buyer and without the seller seeing the fingerprinted copy. Finding a (redistributed) fingerprinted copy enables the seller to find out and prove to third parties whose copy it was. The authors present the first anonymous fingerprinting scheme in which the help of a registration authority is not required in order to identify a redistributor  相似文献   

6.
一种数字视频分发模型的版权保护协议   总被引:1,自引:1,他引:0  
文章针对数字视频分发模型提出一种版权保护协议。该协议综合利用了密码技术和数字水印技术.保证了数字视频的合法性,视频内容传递过程的保密性,并且防止了数字视频内容的非法拷贝和传播行为。  相似文献   

7.
基于混沌序列的DWT域图像水印算法   总被引:2,自引:0,他引:2  
数字媒体版权保护已经变得十分迫切和必要,有效的盗版确认方法是实现版权保护的前提。本文提出一种基于混沌序列加密的频率域数字图像水印算法,先将二值图像水印信号采用混沌序列加密,然后再通过另外一个混沌序列控制水印嵌入在小波变换域系数中位置,实现小波系数中隐藏不可见水印的技术。实验结果表明,该项技术具有非常好的安全性;水印提取在DWT域中进行,不需要原始图像;该方法嵌入的水印不可见性好,对JPEG-2000压缩、图像剪切和图像加噪声攻击具有较好的鲁棒性。  相似文献   

8.
This article proposes a multimedia content protection system in which all copies of a protected object are identically watermarked, but each user has a distinct secret detection key that differs from the secret embedding key. An attacker with access to one detection key can fool the corresponding watermark detector but not other watermark detectors. Surprisingly, analogous to a criminal action, during this attack the attacker necessarily inserts his or her fingerprint into the modified content. Even a collusion clique of relatively large size cannot entirely remove the secret marks from the protected content by colluding their detection keys. More importantly, if the clique is not large enough, traces of the detection keys of all colluders can be detected with relatively high accuracy in the attacked clip. Our proposed watermark-fingerprint system achieves a minimum collusion size K that grows linearly with the size N of the marked object. In addition, we can augment our watermark-fingerprint system with a segmentation layer. The media content is partitioned into 5 segments, in which media players as well as forensic analyzers can reliably detect a watermark or fingerprint. Only detection keys that belong to the same segment can participate in the collusion clique. With segmentation, the minimum collusion size K grows as 0(N log N). Therefore, with or without segmentation, our watermark-fingerprint system significantly improves on the best-known asymptotic resistance to (fingerprint) collusion attacks of about O(N/sup 1/4/). Because we use a new protection protocol, comparing our system to classic fingerprint systems might seem unfair. However, such a comparison is important because the two technologies share a common goal: multimedia copyright enforcement. Our aim in this article is to characterize the collusion attacks against this system under the assumption that watermark detection is robust against signal-processing attacks on the protected object.  相似文献   

9.
基于图像内容的脊波变换域数字水印模型和算法研究   总被引:14,自引:0,他引:14  
在研究人类视觉(HVS)特性的基础上提出了一种在脊波变换域基于图像内容的数字水印模型。在此模型中,嵌入数字水印的强度归结于数字图像脊波系数的视觉掩盖效应,文中建立了脊波变换域人眼临界可见误差模型。图像的水印检测被归结为Neymann-PeaLrson准则下的统计模型,该模型被用来估算水印检测的最优阈值。作为算例,将临界可见误差模型结合扩展谱技术,提出了一种新颖的图像自适应水印算法,并给出了相应的实验结果。实验表明算法性能大幅度提高。  相似文献   

10.
提出了一种基于DCT的彩色图像水印算法,通过修改彩色图像绿色分量的DCT系数实现水印的嵌入。原始二值水印图像经Arnold置乱加密后,嵌入到绿色分量的DCT中频系数中,并能够根据原始图像提取出来。实验证明,该算法能有效抵抗JPEG压缩、裁剪、加噪、图像增强等攻击,具有良好的不可感知性和很强的鲁棒性。  相似文献   

11.
Digital watermark technology is now drawing attention as a new method of protecting digital content from unauthorized copying. This paper presents a novel audio watermarking algorithm to protect against unauthorized copying of digital audio. The proposed watermarking scheme includes a psychoacoustic model of MPEG audio coding to ensure that the watermarking does not affect the quality of the original sound. After embedding the watermark, our scheme extracts copyright information without access to the original signal by using a whitening procedure for linear prediction filtering before correlation. Experimental results show that our watermarking scheme is robust against common signal processing attacks and it introduces no audible distortion after watermark insertion.  相似文献   

12.
Contourlet-based image adaptive watermarking   总被引:2,自引:0,他引:2  
In the contourlet transform (CT), the Laplacian pyramid (LP) decomposes an image into a low-frequency (LF) subband and a high-frequency (HF) subband. The LF subband is created by filtering the original image with 2-D low-pass filter. However, the HF subband is created by subtracting the synthesized LF subband from the original image but not by 2-D high-pass filtering the original image. In this paper, we propose a contourlet-based image adaptive watermarking (CIAW) scheme, in which the watermark is embedded into the contourlet coefficients of the largest detail subbands of the image. The transform structure of the LP makes the embedded watermark spread out into all subbands likely in which the LF subbands are included when we reconstruct the watermarked image based on the watermarked contourlet coefficients. Since both the LF subbands and the HF subbands contain watermarking components, our watermarking scheme is expected to be robust against both the LF image processing and the HF image processing attacks. The corresponding watermarking detection algorithm is proposed to decide whether the watermark is present or not by exploiting the unique transform structure of LP. With the new proposed concept of spread watermark, the watermark is detected by computing the correlation between the spread watermark and the watermarked image in all contourlet subbands fully. The proposed CIAW scheme is particularly superior to the conventional watermarking schemes when the watermarked image is attacked by some image processing methods, which destroy the HF subbands, thanks to the watermarking components preserved in the LF subbands. Experimental results show the validity of CIAW in terms of both the watermarking invisibility and the watermarking robustness. In addition, the comparison experiments prove the high-efficiency of CIAW again.  相似文献   

13.
Two simple watermarking techniques for a digital image are proposed. The methods employ a codebook in vector quantisation, and can extract watermark information from a watermarked image without an original image. Simulation results show that when the codebook of a larger size is used, a reconstructed image with a watermark has better quality than that without a watermark, and, for one of the proposed methods, a watermark size and the percentage of 0 bit contained in a watermark have almost no effect on PSNR for a reconstructed image.  相似文献   

14.
Geometrically robust image watermarking based on Jacobi-Fourier moments   总被引:1,自引:0,他引:1  
Rotation, scaling and translation (RST) attacks can desynehronize the watermark detection so that many watermark systems failed. A geometrically robust image watermarking strategy based on Jacobi-Fourier moments (JFMs) is proposed. The Jacobi moments of the original image are first extracted as original moments; then the watermark image is embedded into the global or local area of the original image, and the Jacobi moments of the area are extracted. When the watermarked image is not attacked, the watermark can be retrieved by using the margin of the original moments and the moments of the embedded area. When it is attacked, the watermark can also be got in that way, and the original moments need to be transformed. It can be concluded that Jacobi- Fourier moments perform better than Zemike moments (ZMs) for small images. Meanwhile, the watermark is also robust to scaling and rotation as well as regular attacks such as added noises.  相似文献   

15.
The protection of 3D contents from illegal distribution has attracted considerable attention and depth-image-based rendering (DIBR) is proved to be a promising technology for 3D image and video displaying. In this paper, we propose a new digital watermarking scheme for DIBR 3D images based on feature regions and ridgelet transform (RT). In this scheme, the center view and the depth map are made available at the content provider side. After selecting the reference points of the center view, we construct the feature regions for watermark embedding. Considering the sparse image representation and directional sensitivity of the RT, the watermark bits are embedded into the amplitudes of the ridgelet coefficients of the most energetic direction. The virtual left and virtual right views are generated from the watermarked center view and the associated depth map at the content consumer side. The watermarked view has good perceptual quality under both the objective and subjective image quality evaluations. The embedded watermark can be detected blindly with low bit error rate (BER) from the watermarked center view, the synthesized left and right views even when the views are distorted and distributed separately. The experimental results demonstrate that the proposed scheme exhibits good performance in terms of robustness against various image processing attacks. Meanwhile, our method can be robust to common DIBR processing, such as depth image variation, baseline distance adjustment and different rendering conditions. Furthermore, compared with other related and state-of-the-art methods, the proposed algorithm shows higher accuracy in watermark extraction.  相似文献   

16.
Digital fingerprinting is a technology for tracing the distribution of multimedia content and protecting them from unauthorized redistribution. Unique identification information is embedded into each distributed copy of multimedia signal and serves as a digital fingerprint. Collusion attack is a cost-effective attack against digital fingerprinting, where colluders combine several copies with the same content but different fingerprints to remove or attenuate the original fingerprints. In this paper, we investigate the average collusion attack and several basic nonlinear collusions on independent Gaussian fingerprints, and study their effectiveness and the impact on the perceptual quality. With unbounded Gaussian fingerprints, perceivable distortion may exist in the fingerprinted copies as well as the copies after the collusion attacks. In order to remove this perceptual distortion, we introduce bounded Gaussian-like fingerprints and study their performance under collusion attacks. We also study several commonly used detection statistics and analyze their performance under collusion attacks. We further propose a preprocessing technique of the extracted fingerprints specifically for collusion scenarios to improve the detection performance.  相似文献   

17.
基于线性预测的图像可擦除水印算法   总被引:1,自引:0,他引:1  
通过研究自然图像的空间相关性和线性预测方法,提出一种在图像中嵌入可擦除水印的新方法。该方法在图像分块的基础上,利用邻近像素之间的相关性在每一图像块中嵌入1位水印,水印信号是用有意义的水印图像,嵌入位置由预测样本的平均值和密钥决定,具有非常好的安全性和易碎性,水印的提取和擦除不需要原始图像。实验表明,该方法嵌入的水印不可见性好,擦除水印的图像与原始图像完全一致,适合于图像的精确认证。  相似文献   

18.
提出了一个使用Legendre序列的语音水印隐藏与检测算法。实验结果表明,用这种算法隐藏水印具有很强的隐蔽性,对原始语音的影响基本上察觉不出来,叠加了水印的语音对于多种强干扰及信号处理均具有很好的健壮性。  相似文献   

19.
Copyright protection for the electronic distribution of textdocuments   总被引:1,自引:0,他引:1  
Each copy of a text document can be made different in a nearly invisible way by repositioning or modifying the appearance of different elements of text, i.e., lines, words, or characters. A unique copy can be registered with its recipient, so that subsequent unauthorized copies that are retrieved can be traced back to the original owner. In this paper we describe and compare several mechanisms for marking documents and several other mechanisms for decoding the marks after documents have been subjected to common types of distortion. The marks are intended to protect documents of limited value that are owned by individuals who would rather possess a legal than an illegal copy if they can be distinguished. We describe attacks that remove the marks and countermeasures to those attacks. An architecture is described for distributing a large number of copies without burdening the publisher with creating and transmitting the unique documents. The architecture also allows the publisher to determine the identity of a recipient who has illegally redistributed the document, without compromising the privacy of individuals who are not operating illegally. Two experimental systems are described. One was used to distribute an issue of the IEEE Journal on Selected Areas in Communications, and the second was used to mark copies of company private memoranda  相似文献   

20.
A content authentication technique based on JPEG-to-JPEG watermarking is proposed in this paper. In this technique, each 8x8 block in a JPEG compressed image is first processed by entropy decoding, and then the quantized discrete cosine transform (DCT) is applied to generate DCT coefficients: one DC coefficient and 63 AC coefficients in frequency coefficients. The DCT AC coefficients are used to form zero planes in which the watermark is embedded by a chaotic map. In this way, the watermark information is embedded into JPEG compressed domain, and the output watermarked image is still a JPEG format. The proposed method is especially applicable to content authentication of JPEG image since the quantized coefficients are modified for embedding the watermark and the chaotic system possesses an important property with the high sensitivity on initial values. Experimental results show that the tamper regions are localized accurately when the watermarked JPEG image is maliciously tampered.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号