期刊文献+

使用阈下信道的可逆R-S数字水印 被引量:1

Reversible R-S Digital Watermarking Using the Subliminal Channel
下载PDF
导出
摘要 由于难以获得足够的冗余水印容量,一些面向内容认证的可逆水印方案仅嵌入了用对称算法加密的杂凑值,它的数据尺寸显著地小于数字签名,但这使不诚实的验证者能伪造合法的内容.然而研究发现,虽然当前公钥签名的长度是杂凑值的数倍,但通过使用阈下信道,在方案中引入公钥签名仅需增加数个字节的容量.据此,一个改进的R-S(regular-singular)可逆数字水印方案被提出,它采用RSA-PSS公钥签名,并利用签名中阈下信道存储部分或全部压缩的R-S向量.该方案仅需增加4个字节的额外水印容量,也具有篡改定位功能和可靠的安全性. Because of the difficulty of making adequate redundant capacity for watermarking, some reversible watermarking schemes for content authentication just embed a symmetrically encrypted hash value, the size of which is significantly smaller than that of a digital signature. It makes a dishonest verifier be capable of fabricating legal contents. However, the research finds that introducing a public-key signature, which is usually several times longer than a hash code, can only need several bytes more capacity if the subliminal channel in the signature scheme can be used. And it is shown that RSA-PSS (RSA-probabilistic signature scheme) has such an channel. Then an improved reversible R-S (regular-singular) watermarking exploitable subliminal scheme, which adopts RSA-PSS, is proposed. It still produces the redundant watermarking capacity by compressing the R-S vector but stores partial or entire compressed R-S vector in the subliminal channel. As a result, the new scheme only needs 4 bytes more additional capacity. By the reduced size of overall embedded data, the new scheme can even partition an original image into several tens of blocks and embed data block-wise so that it has the capability of localizing tampering. And by not revealing any information directly about the private key, it has reliable security also.
出处 《计算机研究与发展》 EI CSCD 北大核心 2009年第1期100-107,共8页 Journal of Computer Research and Development
基金 国家自然科学基金重点项目(60633030) 国家自然科学基金面上项目(60573049)~~
关键词 可逆水印 脆弱水印 多媒体内容认证 阈下信道 信息隐藏 reversible watermarking fragile watermarking authentication of multimedia content subliminal channel information hiding
  • 相关文献

参考文献19

  • 1Wong P W. A public key watermarking for image verification and authentication [C] //Proc of ICIP 1998. New York: IEEE, 1998:455-459
  • 2尹浩,林闯,邱锋,丁嵘.数字水印技术综述[J].计算机研究与发展,2005,42(7):1093-1099. 被引量:136
  • 3Fridrich J, Goljan M, Du R. Lossless data embedding-New paradigm in digital watermarking [J]. EURASIP Journal on Applied Signal Processing, 2002, (2): 185-196
  • 4Shi Y Q. Reversible data hiding [C] //LNCS 3304: Proc of IWDW 2004. Berlin: Springer, 2005:1-12
  • 5Barton J M. Method and apparatus for embedding authentication information within digital data. U. S. 5646997[P]. 1997 08-07
  • 6Fridrich J, Goljian M,Du R. Invertibte authentication [C] // Proc of 2001 SPIE Conf Security and Watermarking of Multimedia Contents Ⅲ. San: SPIE Jose, 2001 : 197-208
  • 7Goljan M, Fridrieh J,Du R. Distortion free data embedding for images [C] //LNCS 2137: Proc of IH 2001. Berlin; Springer, 2001:27-41
  • 8Xuan G, Zhu J, Chen J, et al. Distortionless data hiding based on integer wavelet transform [J]. IEE Electronics Letters, 2002, 38(25): 1646-1648
  • 9RSA Laboratories. RSA Cryptography Standard: PKCS # 1 v. 1.5 [S]. Redwood City: RSA Laboratories, 1993
  • 10RSA Laboratories. RSA Cryptography Standard: PKCS #1 v. 2.1 [S]. Redwood City: RSA Laboratories, 2002

二级参考文献1

共引文献139

同被引文献9

  • 1FRIDRICH J, GOLJAN M, BALDOZA A C. New fragile authenti- cation watermark for images[C] //Proc IEEE Int Conf Image Pro- cessing(ICIP'00). New Yorkz IEEE, 2000:446--449.
  • 2CHANG C C, LIN P Y. Adaptive watermark mechanism for rightful ownership protection[J]. Journal of Systems and Software, 2008, 81 (7):1118--1129.
  • 3CHEN T H , HORNG G, LEE W B. A publicly verifiable copy- fight-proving scheme resistant to malicious attacks[J]. IEEE Trans- actions on Industrial Electronics, 2005, 52 (1):327--334.
  • 4AL-OMARI R S, AL-JABER A. A robust watermarking algorithm for copyright protection[C]//The 3rd ACS/IEEE International Con-ference on Computer Systems and Applications. New York: IEEE, 2005 : 90-- 97.
  • 5SHIH F Y, WU Y. Enhancement of image watermark retrieval based on genetic algorithrns[J]. Visual Conmaunication and Image Representation, 2005, 2(16):115--133.
  • 6ASLANTAS V, OZER S, OZTURK S. A novel donal selection al- gorithm based fragile watermarking method[C]//Proceedings of the 6th International Conference on Artificial Immune Systems. Berlin: Springer, 2007:358--369.
  • 7LIN S D, SHIE S C, GUO J Y. Improving the robustness of DCT- based image watermarking against JPEG compression[J]. Computer Standards & Interfaces , 2009, 32(1/2):54--60.
  • 8许文丽,于叶云,王育民.安全高效的水印认证协议[J].计算机研究与发展,2008,45(3):557-562. 被引量:3
  • 9王向阳,侯丽敏,杨红颖.基于图像特征点与伪Zernike矩的鲁棒水印算法研究[J].计算机研究与发展,2008,45(5):772-778. 被引量:8

引证文献1

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部