Video watermarking method based on visual attention mechanism

A visual attention mechanism and video watermarking technology, applied in the field of information security, can solve the problems of the development of video watermarking, the inability to meet the invisibility of watermarking, and the complex data structure.

Inactive Publication Date: 2014-11-26
HOHAI UNIV
View PDF3 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

At the same time, due to the particularity of the video itself: large amount of data, complex data structure, real-time requirements, compression coding standards, uneven motion areas and non-motion areas, and specific types of attacks, the development of video watermarking is relatively lagging behind. [2]
Different video coding standards have limitations on video watermarking. Videos corresponding to the mature MPEG-2, MPEG-4 and the latest H.264 / AVC video coding standards require different watermarking schemes, which are embedded in the video. Formidable Technical Barriers to Robust Invisible Watermarking
[0004] visual attention mechanism [3] There have been many studies on image watermarking, but due to the complexity of video, few algorithms use human vision models in video watermarking, and most existing algorithms only embed watermarks in the transform domain or in motion vectors, so The quality of the obtained video often changes significantly, and the human eye can easily perceive the distortion of the video, which cannot satisfy the invisibility of the watermark

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Video watermarking method based on visual attention mechanism
  • Video watermarking method based on visual attention mechanism
  • Video watermarking method based on visual attention mechanism

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0081] Below in conjunction with specific embodiment, further illustrate the present invention, should be understood that these embodiments are only used to illustrate the present invention and are not intended to limit the scope of the present invention, after having read the present invention, those skilled in the art will understand various equivalent forms of the present invention All modifications fall within the scope defined by the appended claims of the present application.

[0082] The idea of ​​the video watermarking method based on the visual attention mechanism is that the information on each frame has a visually salient area and a background area, and the content of the salient area is more attractive to the human eye. It is easy to perceive the change of the picture, so the Koch and Itti visual saliency model is introduced to analyze the saliency of the video frame that needs to be embedded with watermark, divide the salient area, and embed the binary watermark co...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a video watermarking method based on a visual attention mechanism. Binary-system watermark information is embedded into a DCT domain in a visual non-saliency area of an MPEG-2 video key frame is selected to achieve the purpose of video copyright protection. The video watermarking method comprises the following steps of decoding a carrier video and obtaining the video key frame I; adopting a Koch and Itti visual remarkable model to analyze visual saliency of the video key frame and dividing a visual saliency area; selecting the visual non-saliency area human eyes are not too sensitive to, performing fixed-step-length odd-even quantization index modulation on a DCT direct current coefficient of luminance component and embedding watermark information; analyzing the visual saliency of the video key frame with embedded watermarks, judging a watermark embedding area and extracting the watermark information according to watermark embedding rules. The visual attention feature of the human eyes is effectively utilized in the video watermarking method, the invisibility of the video watermarks is improved, the video watermarking method has good robustness on common video attacks, and contradiction between the watermark invisibility and the robustness is effectively relieved.

Description

technical field [0001] The invention relates to a multimedia information copyright protection method, in particular to a video watermarking method based on a visual attention mechanism, and belongs to the technical field of information security. Background technique [0002] Digital watermarking is one of the means to effectively resolve intellectual property disputes. Video is the main form of user-generated content (UGC) on the Internet, and the convenient way of obtaining it has spawned many infringements and piracy. Therefore, how to use video watermarks to protect the legitimate rights and interests of copyright owners has become a hot research topic at present, weighing the invisibility of watermarks The contradiction between robustness and robustness is still the common goal of all watermarking algorithms. [0003] Video is a series of time-related image sequences, so many image watermarking algorithms are also applied to video watermarking [1] . At the same time, ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04N19/467H04N21/8358
Inventor 严勤施杰吕勇邓舒宇潘阳续董峦
Owner HOHAI UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products