期刊文献+

数字指纹编码及其抗合谋攻击方案

Digital Fingerprint Code and Anti-collusion Attack Scheme
原文传递
导出
摘要 随着数字产品的推广,针对数字产品的版权保护得以受到重视。数字指纹技术是在数字水印的基础上发展起来的。其主要目的是,通过在数字产品中嵌入其独有的身份信息,在以后的追查盗版过程中,能够查获盗版的来源。以往所采用的指纹编码方法都是采用数学理论的思路来进行,而现在采用一种新的思路来解决数字指纹的抗合谋编码,即采用码分多址技术中消除多用户接入之间的干扰,这种干扰的来源之一是一种数字指纹的合谋攻击,消除这种干扰就可以消除此类合谋攻击。同时给出了数字指纹的抗合谋攻击编码框架及具体的实施步骤,并进行了深入的理论分析。 A new way is proposed to solve the anti-collusion code attack from legal digital fingerprint.The CDMA technology is employed to eliminate the interferences between multi-users access,and one of the interferences is that many legal users collude their digital fingerprint and generate another illegal digital fingerprint,and thus violate the copyright of the digital products.The elimination of interferences means the elimination of collusion attack.The framework of the anti-collusion digital fingerprint code and the specific implementation,including in-depth theoretical analysis,are given in this paper.
作者 吴琪 杨世平
出处 《通信技术》 2011年第10期77-79,共3页 Communications Technology
关键词 合谋攻击 数字指纹编码 水印的嵌入及检测 collusion attack digital fingerprint embedment and extraction of watermarking
  • 相关文献

参考文献7

  • 1潘广毅,李晓强,李伟.连续型抗共谋数字指纹研究[J].计算机应用与软件,2010,27(4):13-17. 被引量:1
  • 2王威,李乔良,胡德发.抗线性组合攻击的数字指纹方案[J].计算机工程与设计,2011,32(2):505-508. 被引量:2
  • 3BONEH D, SHAW J. Collusion-secure Fingerprinting for Digital Data[J].IEEE Transactions on Information Theory, 1998(44): 1897-1905.
  • 4梁华,李飞,范志海.共谋安全的q-进制数字指纹[J].通信技术,2007,40(7):63-65. 被引量:1
  • 5BASSIA P, PITAS I, NIKOLAIDIS N. Robust Audio Watermarking in the Time Domain[J]. IEEE Transactions on Multimedia, 2001(03): 232-240.
  • 6HOU Shuhui. TETSUTARO Uehara. Yoshitaka Morimura. Hichihiko Minoh. Fingerprinting Codes for Live Pay-television Broadcast Via Internet[C]. Heidelberg: Springer, 2007:252-261.
  • 7TSAI S H, LIN Y P, JAY KUO C C. MAI-free MC-CDMA based on Hadamard-Walsh codes[J]. IEEE Transactions on signal Processing, 2006,54(03):316-317.

二级参考文献28

  • 1Boneh D,Shaw J.Collusion-secure fingerprinting for digital data[J].IEEE Transactions.On Inform.Theory,1998,44(5):1897-1905.
  • 2Cox I J,Killian J,Leighton T.Secure Spread Spectrum Watermarking for Multimedia[J].IEEE Transactions on Image Processing,1997,6(12):1673-1687.
  • 3He S,Wu M.Joint Coding and Embedding Techniques for Multimedia Fingerprinting[J].IEEE Transactions on Information Forensics and Security,2006,1(2):231-246.
  • 4Kiyavash N,Moulin P.Regular simplex fingerprints and their optimality properties[C]//Proceeding.of IWDW,2005:97-109.
  • 5Wang Z J,Wu M,Zhao H,et al.Anti-Collusion Forensics of Multimedia Fingerprinting Using Orthogonal Modulation[J].IEEE Transactions on Image Processing,2005,14(6):804-821.
  • 6Kim W,Suh Y.Short N-secure Fingerprinting Code for Image[C]//Proceeding of ICIP,2004:2167-2170.
  • 7Pan Guangyi,Li Xiaoqiang,Li Wei.Optimal Focused Fingerprints from Orthogonality[C]//International Conference on Audio,Language and Image,2008,2:1640-1644.
  • 8Wu M,Liu B.Data Hiding in Image and Video:Part I-Fundamental Issues and Solutions[J].IEEE Transactions on Image Processing,2003,12(6):685-694.
  • 9Zhao H,Wu M,Wang Z J,et al.Forensic analysis of nonlinear collusion attacks for multimedia fingerprints[J].IEEE Transactions on Image Processing,2005,14(5):646-661.
  • 10Wang Z J,Wu M,Zhao H,et al.Resistance of orthogonal Gaussian fingerprints to collusion attacks[C]//Proceeding of ICASSP.Hong Kong,Apr.2003:724-727.

共引文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部