Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

Block chain and NSCT-SVD video zero-watermark copyright protection method

A NSCT-SVD, copyright protection technology, applied in the direction of program/content distribution protection, user identity/authority verification, digital transmission system, etc., can solve problems such as low efficiency and irregularity, and achieve stable, efficient and safe video zero. The effect of watermark copyright protection

Pending Publication Date: 2022-05-06
HUNAN UNIV OF SCI & ENG
View PDF0 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0016] Aiming at the problems of low efficiency and irregularity in the copyright protection method, the present invention provides a protection method combining zero watermark and block chain, which extracts the key frame of the video based on the distance threshold clustering feature extraction, and utilizes the zero watermark algorithm Constructing a video zero watermark makes up for the lack of contourlet transform sampling; at the same time, the present invention adopts a zero watermark algorithm based on singular value decomposition after block, which can ensure the stability of zero watermark generation, so that the video quality is not affected, and finally realizes efficient Safe video zero watermark copyright protection, the specific content of the invention is as follows

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Block chain and NSCT-SVD video zero-watermark copyright protection method
  • Block chain and NSCT-SVD video zero-watermark copyright protection method
  • Block chain and NSCT-SVD video zero-watermark copyright protection method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0091] The invention will be further explained with reference to the drawings and embodiments.

[0092] such as Figure 1 As shown in, a video zero-watermark copyright protection system model based on blockchain and NSCT-SVD includes the following contents.

[0093] In the process of video copyright information generation, user A needs to upload a video and a color image of authentication identity to the server at the user terminal.

[0094] The server preprocesses the received video data, extracts key frame information through distance threshold clustering, and constructs zero watermark on the extracted key frame.

[0095] The server generates the Key key needed for video copyright protection, and encapsulates the key information, zero watermark and key frame information.

[0096] After the server builds a data packet and signs it as a transaction, it sends the transaction to the access node in the blockchain network, and the access node broadcasts the transaction after re-verific...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The invention discloses a video zero-watermark copyright protection method based on a block chain and NSCT-SVD, and provides a simple and efficient video copyright protection method and system aiming at the problems of poor robustness and weak transparency in a video copyright protection scheme on the basis of video copyright protection. On the other hand, aiming at the problems of low efficiency and nonstandardization in a copyright protection method, the invention provides a protection method combining zero watermarks and block chains, clustering feature extraction is carried out on key frames of a video based on a distance threshold, and the zero watermarks of the video are constructed by utilizing a zero watermark algorithm, so that the defect of contourlet transform sampling is made up; meanwhile, the zero-watermark algorithm based on singular value decomposition after blocking is adopted, the zero-watermark generation stability can be guaranteed, the video quality is not affected, and finally efficient and safe video zero-watermark copyright protection is achieved.

Description

Technical field [0001] The invention relates to a copyright protection method of blockchain and NSCT-SVD video zero watermark. technical background [0002] Among the protection technologies of digital intellectual property rights, digital watermarking in information hiding is the most commonly used. The earliest generation of digital watermark can be traced back to 1954. Emil Hembrooke of Muzak Company applied for a patent for musical works with watermark, and inserted verification code through intermittent application of a narrow-band notch filter with a center frequency of 1kHz. Muzak used this system until 1984. The research of digital watermarking began in the early 1990s. The concept of digital watermarking was first put forward at the international conference on image processing in 1994, and then the first international symposium on information hiding was held in Britain in 1996. In the third international symposium on information hiding in 1999, digital watermarking becam...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
IPC IPC(8): H04N21/8358H04L9/40H04L9/32G06F21/10
CPCH04N21/8358H04L63/12H04L9/3247G06F21/10H04L2463/103
Inventor 程文志欧嵬刘志壮万李张文昭王林慧胡慧君
Owner HUNAN UNIV OF SCI & ENG
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products