期刊文献+

数字水印的安全性研究综述 被引量:3

Survey of digital watermark security
下载PDF
导出
摘要 给出了数字水印安全性研究的发展全貌.通过对现有安全性概念的分析,区分了密码学和数字水印,同时区分了安全性和鲁棒性的概念.讨论了水印安全性分析的一般框架和数学理论以及它们的优缺点.借助密码分析学中用于安全性分析的概念,对水印的安全性分析进行了讨论.攻击的目的是为了发现嵌入水印所使用的秘密钥,使用信息论作为工具进行分析.Shannon的互信息和Fisher信息矩阵可以度量信息的泄露,因而可以定义水印的安全等级.复杂程度也可用来描述水印安全性和定义安全等级.在分析了现有结论后,给出认为值得进一步研究水印安全性的方向. An overview of the security issues in digital watermarking is provided. After explaining the present concepts of the security, the differences between digital watermarking and cryptography are given, and the concept of security and robustness are discriminated. The general framework and mathematical theory of security analysis are introduced, and their advantages and deficits are discussed. Moreover, a comparison with cryptanalysis is presented in parallel with the discussion. The attack's goal is to discover the private key used to embed the watermark. Tools from information theory are used. Shannon's mutual information and Fisher's information matrix can measure this leakage of information. Thus, the security level can be defined. These also can be estimated by the complexity. Finally, after analyzing the present conclusions, some research directions are put forward for further analysis.
出处 《东南大学学报(自然科学版)》 EI CAS CSCD 北大核心 2007年第A01期220-224,共5页 Journal of Southeast University:Natural Science Edition
基金 国家自然科学基金资助项目(60372094)
关键词 数字水印 水印安全性 水印鲁棒性 信息泄漏 分析框架 digital watermark watermark security watermark robustness information leakage analysis framework
  • 相关文献

参考文献11

  • 1Cox I J,Linnartz J P M G.Some general methods for tampering with watermarks[J].IEEE Journal on Selected Areas in Communications,1998,16(4):587-593.
  • 2Cox I J,Killian J,Leighton T,et al.Secure spread spectrum watermarking for multimedia[J].IEEE Transactions on Image Processing,1997,6:1673-1687.
  • 3Cox I J,Linnartz J P M G.Public watermarks and resistance to tampering[C]//IEEE International Conference on Image Processing ICIP97.California:Santa Barbara,1997:26-29.
  • 4Kalker T.Considerations on watermarking security[C]//IEEE Intl Workshop on Multimedia Signal Processing,MMSP01.Cannes,France,2001:201206.
  • 5Furon T,Oostven I,van Bruggen J.Security analysis.Deliverable D.5.5[R].European Project IST-1999-10987 CERTIMARK,2002.
  • 6Comesa(n)a P,Pérez-Freire L,Pérez-Gonz·lez F.Fundamentals of data hiding security and their application to spread-spectrum analysis[C]//Lecture Notes in Computer Science.Springer-Verlag,2005:146-160.
  • 7Cayre F,Fontaine C,Furon T.Watermarking security:theory and practice[J].IEEE Transactions on Signal Processing,2005,53(10):3976-3987.
  • 8Mitthelholzer T.An information-theoretic approach to steganography and watermarking[C]//Lecture Notes in Computer Science.Springer-Verlag,1999,1768:1-17.
  • 9Furon T,Venturini I,Duhamel P.An unified approach of asymmetric watermarking schemes[C]//Security and Watermarking of Multimedia Contents Ⅲ.San Jose,CA,2001,4311:269-279.
  • 10Barni M,Bartolini F,Furon T.A general framework for robust watermarking security[J].Signal Processing,2003,83(10):2069-2084.

同被引文献25

  • 1王万良,管秋,杨旭东.小波域数字图像水印改进算法及其性能分析[J].计算机辅助设计与图形学学报,2004,16(9):1235-1239. 被引量:6
  • 2李赵红,侯建军.基于Logistic混沌映射的DCT域脆弱数字水印算法[J].电子学报,2006,34(12):2134-2137. 被引量:38
  • 3王振飞,宋胜利.基于神经网络和多小波变换的数字水印算法(英文)[J].Journal of Southeast University(English Edition),2007,23(2):211-215. 被引量:2
  • 4Cao Jian, Huang Jiwu. Controllable Secure Watermarking Technique for Tradeoff Between Robustness and Security [ J ]. Information Forensics and Security, IEEE Transac- tions on, 2012, 7(2) :821-826.
  • 5Xiang Yong, Natgunananthan, Peng Dezhong. A Dual- Channel Time-Spread Echo Method for Audio Watermark- ing[ J]. Information Forensics and Security, IEEE Trans- actions on, 2012, 7(2) :383-392.
  • 6Haykin S. Neural networks: a comprehensive foundation [ M]I. 2nd ed. Upper Saddle River, N.J. :Prentice Hall, 1999.
  • 7Liang Chen, Huan Hao, Guohong Zheng. An Audio Wa- termarking of Wavelet Domain Based on BP Neural Net- work [ C ]. Wireless Communication and Signal Processing (WCSP) , 2011 International Conference on, 2011.
  • 8Purushothamau G, Karayiannis N B. Quantum neural net- works (QNNs): inherently fuzzy feedforward neural net- works [ J ]. Neural Networks, IEEE Transactions on, 1997, 8(3) :679-693.
  • 9Adelsbach A, Sadeghi A R. Zero-knowledge watermark detection and proof of ownership [ C ] //J International Workshop on Information Hiding ( IHW' 2001 ), Pitts- burgh, PA, USA, April 25-27, 2001, Lecture Notes in Computer Science, Vol. 2137 : 273-288.
  • 10Hagan M T, Menhaj M B. Training feedforward networks with the marquardt algorithm [ J ]. Neural Networks, IEEE Transactions on, 1994, 5 (6) :989-993.

引证文献3

二级引证文献12

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部