用户名: 密码: 验证码:
基于数字水印的图像认证技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
在付出了昂贵的代价之后,人们才发现一个环节的滞后往往会导致整个产业举步维艰。计算机网络为多媒体信息交流和交易提供了平台,却没有提供有效的安全保障,网络信息特别是多媒体信息的安全已成为阻碍网络持续发展不可绕过的绊脚石。数字水印技术通过嵌入算法将具有特殊作用的水印信息隐藏在多媒体信息中,用于多媒体信息的版权保护和内容认证,已引起学术界和产业界的广泛关注,并得到广泛的研究与应用。
     本论文将主要研究如何构造基于数字水印技术的图像认证系统。首先介绍了数字水印技术的起源、分类、应用领域以及鲁棒性水印、易损水印和半易损水印的研究现状和发展趋势,同时介绍了基于数字水印的图像认证系统的特征、原理、设计以及性能评估,重点研究如何构造可满足不同需要和要求的图像认证系统,主要工作可概括为以下五个方面:
     1.研究了二值图像的内容认证问题,提出了两种针对二值图像认证算法。第一种算法将水印信息隐藏在二值图像的外边缘和内边缘中对二值图像视觉质量影响较小的像素点中,避免二值图像在隐藏水印时发生明显的失真;第二种方法通过构造基于人类视觉特性的失真度量矩阵度量水印嵌入过程所引入的视觉失真,使嵌入算法以最小的视觉失真将水印隐藏于图像中。以上两种方法相对于经典算法具有失真小、容量大、定位和检测篡改能力强等优点。
     2.研究了基于易损水印的完全图像认证问题,提出了两种基于易损水印的图像认证算法。第一种算法通过原始密钥和图像特征构造合成密钥,增强密钥的图像依赖性和多样性,进而消除独立分块水印算法的密钥资源数量限制,并在此基础上对原始的独立分块算法进行改进并提出等价类动态变化算法、嵌入信息动态变化算法和子块相关算法,增强了独立分块水印方法抵抗Hollman攻击的能力。第二种算法将原始图像的色调处理图像作为认证信息,置乱后通过误差扩散算法将认证信息隐藏于原始图像之中,由此所构造的图像认证算法不仅可以检测和定位篡改,而且可近似地修复篡改。
     3.研究了基于半易损水印的鲁棒图像认证问题。提出了三种鲁棒性图像认证算法。首先对SCS算法的鲁棒性进行深入分析,然后给出基于SCS算法的鲁棒水印、半易损水印、易损水印的构造原则,并以图像子块特征系数二进制表示的主要比特作为认证信息,进而给出一种基于SCS方法的图像认证算法,同时深入分析了认证信息构造算法的鲁棒性以及认证算法的漏警概率和
    
    摘要
     虚警概率。由于观察者和攻击者对图像的不同区域感兴趣程度不同,所以在
     认证时的要求也不尽相同,因而第二种算法在构造认证信息时,针对不同类
     型的区域构造了具有不同属性和作用的认证信息,对于包含感兴趣区域的图
     像子块认证信息包含两部分:认证签名和修复签名。认证签书的作用在于认
     证图像子块内容的可信性和完整性,被自隐藏在感兴趣图像子块中,修复签
     名的作用在于当感兴趣区域被篡改,修复篡改,被隐藏在非感兴趣图像子块
     中,而对于没有包含感兴趣区域的图像子块认证信息仅包含认证签名。在第
     三种算法中,为了提高Lin认证算法的篡改定位能力和安全性,用来构造签
     名的两个系数其中一个来自于当前图像子块DCT变换矩阵,另一个基于密
     钥随机构造,在认证时,根据边界区域一致性和内部区域一致性的差别判断
     图像是否被JPEG压缩,并采用最大似然法估计量化步长,改进后的Lin认
     证算法对恶意篡改具有较强的定位能力,同时可区分恶意篡改和偶然操作。
    4.研究基于鲁棒签名的图像认证问题,提出了一种改进的AM人C签名认证算
     法。基于给出的最低不变比特定理,以图像子块的直流系数和低频系数相对
     于千扰强度闽值的所有不变比特作为图像子块特征比特,并由此构造具有层
     次结构的AMAC图像签名,定位篡改时采用逐步求精定位算法,改进算法
     避免了原始签名算法的安全缺陷、降低了算法的虚警概率和漏普概率,最后
     分析了改进算法对JPEG压缩、AWGN噪声等偶然操作抵抗能力,证明其有
     效性和可行性。
    5.研究了基于无损水印的图像认证问题,提出了两种基于无损水印的图像认证
     算法。第一种算法基于提升Hara小波变换,分别通过插入和无损压缩来隐
     藏认证信息,为了增大算法的水印容量和避免溢出误差,给出两种预处理算
     法。最后给出一种基于图像直方图的无损水印算法,充分利用图像中零出现
     的灰度值,并通过对颜色等于峰点相邻灰度的像素点扰动来无损嵌入水印信
     息,并将它用于无损图像认证,预处理算法可明显增加水印的容量,其优点
     在于容量大、失真小、可精确重建且对恶意篡具有较强的检测和定位能力。
    关键词:网络安全、数字水印、数字签名、图像认证、二值文档图像、色调处理、
     图像边缘、恶意攻击、偶然操作、感兴趣区域、可逆信息隐藏、灰度直
     方图、提升小波变换。
    西安电子科技大学博士学位论文
After paying out a painful expense, people then realize that only one link delaying will result the whole industry standstill. How to protect the information being transferred through the network has become a stumbling block of the sustained development of network technique, especially the security of multimedia information. The watermark with a special function is embedded into the multimedia information to protect the copyright of the original author and authenticate the integrity and authenticity of the multimedia information. The watermark technique has become one focus of researcher.The attention of dissertation is focused on how to construct the IAS (image authentication system) based on the watermark and signature. In this dissertation, a systematical introduction of the origin, applications, classification and background of information hiding is given first, then the principles of IAS are described with their characteristics and designing requirements and limitations, before the ways of performance evaluation, attacks and countermeasures are introduced. The work is focused on the investigation of the IAS in different cases and requirement and can be summarized as follows:1. The IAS of binary image is studied and two IAS based on watermark are proposed. In the first algorithm, the watermark is embedded into the inside and outside edge of the binary text document image to avoid the visual distortion during embedding, and in the second technique, a weight matrix is constructed to evaluate the distortion of text image during watermark embedding, then the watermark is embedded into the document image with a least imperceptibility distortion.2. The IAS based on the fragile watermark scheme is studied particularly and two IAS based on the fragile watermark are proposed. In the first algorithm a composite key is constructed based on the one and only original key K and the different image feature F for different image to avoid the limitations of key resource of the block-wise independent invisible watermark schemes, and then three improved scheme, dynamic equivalent set, dynamic watermark and block-dependent scheme are proposed to prevent the counterfeiting attack. In the second scheme, the halftone image of original image is looked upon as watermark and embedded into the
    
    original image with error diffusion scheme. The advantage of this kind scheme is that when the image encounters a local malicious modification, the change can be located and recovered based on the watermark hidden in the modified image.3. The IAS based on the semi-fragile watermarking is studied and three effective robust image authentication schemes are proposed. First based on the particular analysis of the relation between the probability of extraction error watermark and the embedding parameter, the Scalar Costa Scheme is used to authenticate the integrity and authenticity of the image. Because different observers and assailants have a different interest of a same image, so the same image in different application encounters different malicious manipulation and incidentally manipulation. Thus, in the second scheme, the signature information constructed from the image block including ROI (the region of interest) of user is composed of two parts, one part is authentication information to authenticate the integrity and authenticity of the image block and is self embedded into the image block, the second part is recovering information to rebuilt the region modified maliciously and is embedded into the image block without the ROI. Lastly, an improved Lin scheme is proposed. One of the parameters to construct signature come from the DCT coefficient matrix of image block, the second is generated based on the key and variance of DCT coefficients at the same location. When the image embedded signature is transferred, the receiver can first judge whether the received image is compressed by JPEG based on the consistency of boundary region and interior region of image block, then based on the DCT coefficients of received image block, the ste
引文
[1]. Christian S. Collberg, Clark Thomborson, Watermarking, "Tamper-Proofing, and Obfuscation Tools for Software Protection", IEEE Trans On software engineering, 2002,28(8), pp: 735-746.
    [2]. Mikhail Atallah, "Watermarking non-media content case studies: XML & Databases",http://www.cs.purdue.edu/homes/sion/papers.
    [3]. Van Schyndel R.G., Tirkel A.Z.,Osborne C.F., "A digital watermark," IEEE International Conference on Image Processing, Austin, Texas, USA, 1994, vol. 2, pp: 86-90.
    [4]. Herrigel A., O'Ruanaidh J.J.K., Petersen H., Pereira S. and Pun T., "Secure copyright protection techniques for digital images," Information Hiding: 2nd Int. Workshop (Lec-ture Notes in Computer Science), vol. 1525, Berlin, Germany: Springer-Verlag, 1998, pp:169-190.
    [5]. Zhao J. and Koch E., "Embedding robust labels into images for copyright protection,"International Congress on Intellectual Property Rights for Specialised Information,Knowledge and New Technologies, Vienna, Austria, Aug. 1995.
    [6]. Koch E. and Zhao J., "Towards robust and hidden image copyright labeling," IEEE Workshop on Nonlinear Signal and Image Processing, Neos Marmaras, Greece, June 1995, pp: 123-132.
    
    [7]. O.Ruanaidh J.J.K., Dowling W.J. and Boland F.M., "Watermarking digital images for copyright protection," IEE Proceedings on Signal and Image Processing, 143(4), August 1996,pp:250-256.
    [8]. Craver S., Memon N., Yeo B.-L, Yeung M., "Resolving rightful ownerships with invisible watermarking techniques: limitations, attacks, and implications," IEEE Journal on Selected Areas in Communications, 1998,16(4), pp: 573-586.
    [9]. Zeng W. and Liu B., "A statistical watermark detection technique without using original image for resolving rightful ownerships of digital images," IEEE Trans. on Image Processing, 1999, 8(11), pp: 1534-1548.
    [10]. Wang Y., Doherty J.F. and Van Dyck R.E., "A wavelet-based watermarking algorithm fop ownership verification of digital images," IEEE trans.on Image Processing, 2002, 11(2), pp:77-88.
    [11]. Qiao L., and Nahrstedt K., "Watermarking schemes and protocols for protecting rightful ownership and customer's rights," J. Vis. Commun. Image Presentation, 1998, 9(3), pp:194-210.
    [12]. Lin P.-L., "Digital watermarking models for resolving rightful ownership and authenticating legitimate customer," J. System and Software, 2001,55(3), pp: 26-271.
    [13]. Servetto S.D., Podilchuk C.I. and Ramachandran K., "Capacity issues in digital watermarking," IEEE ICIP, Chicago, Illinois, October 1998, vol. 1, pp: 445-448.
    [14]. 钟桦,刘芳,焦李成,“一种新的标识符水印算法”,电子与信息学报,2002,24(8),pp:1134-1138.
    [15]. Hsu Chiou-Ting, Wu Ja-Ling, "Hiding digital watermarks in image," IEEE Trans. on Image Processing, 1999, 8(1), pp: 58-68.
    [16]. Tirkel A., Rankin G., Schyndel R. van, Ho W., Mee N. and Osborne C, "Electronic watermark," Proceedings DICTA 1993, pp: 666-672.
    [17]. Wolfgang R. B. and Delp E. J., "A watermark for digital images," Proc. IEEE Int. Conference on Image Processing, Lausanne, Switzerland, 1996, vol. 3, pp: 219-222.
    [18]. Hernandez J. J., Perez-Gonzalez F., Rodriguez J. M. and Nieto G., "Performance analysis of a 2-Dmultipulse amplitude modulation scheme for data hiding and watermarking still images," IEEE Journal on Selected Areas of Communications, 1998, 16(4), pp: 510-524.
    [19]. Delaigie J.F., De Vleeschouwer D. and Macq B., "Low cost perceptive digital picture watermarking method," Proc. ECMAST'97, Milan, Italy, 1997, pp: 153-167.
    [20]. Macq B., Delaigie J.F. and De Vleeschouwer D., "Digital watermarking," Proc. SPIE 2659: Optical Security and Counterfeit Deterrence Technique, 1996, pp: 99-110.
    
    [21]. Kutter M., Jordan F. and Bossen F., "Digital signature of color images using amplitude modulation," J. Electron. Imageing, 1998,7(2), pp: 326-332.
    [22]. Kutter M. and Winkler S., "A vision-based masking model for spread spectrum image watermarking," IEEE trans. Image Processing, 2002, 11(1), pp: 16-25.
    [23]. Chen B., "Design and analysis of digital watermarking, information embedding, and data hiding sustems", Ph.D Thesis, Massachusetts Institute of Technology, Cambridge, MA, June 2000.
    [24]. Nikolaidis A. and Pitas I., "Region-based image watermarking," IEEE trans.on Image Processing, 2001,10(11), pp: .1726-1740.
    [25]. Nikolaidis A. and Pitas I., "Robust watermarking of facial images based on salient geometric pattern matching," IEEE trans.on Multimedia, 2000, 2(3), pp: 172-184.
    [26]. Koch E. and Zhao J., "Towards robust and hidden image copyright labeling," IEEE Workshop on Nonlinear Signal and Image Processing, Neos Marmaras, Greece, June 1995,pp: 123-132.
    [27]. Burgett S., Koch E. and Zhao J., "A novel method for copyright labeling digitized image data," Fraunhofer Inst Comput. Graphics, Darmstadt, Germany, Tech. Rep., Sept. 1994.
    [28]. Swanson M. D., Zu B. and Tewfik A. H., "Robust data hiding for images," IEEE 7th Digital Signal Processing Workshop (DSP96), Loen, Norway, Sep. 1996, pp: 37-40.
    [29]. Tao B. and Dickinson B., "Adaptive watermarking in the DCT domain," Proc. IEEE International Conference on Image Processing, Lausanne, Switzerland, September 1996.
    [30]. Cox I.J. and Miller M. L., "A review of watermarking and the importance of perceptual modeling." Proc. SP1E 3016: Human Vision and Electronic Imaging II, San Jose, California,USA,Feb. 1997,pp:92-99.
    [31]. Podilchuk C.I., Zeng W., "Image-adaptive watermarking using visual models," IEEE Journal on selected areas in communication, 1998,16(4), pp: 525-539.
    [32]. Wolfgang R.B., Podilchuk C.I. and Delp E.J., "Perceptual watermarks for digital images and video," Proc. IEEE, 1999, 87(7), pp: 1108-1126.
    [33]. Piva A., Barni M., Bartoloni E. and Cappellini V., "DCT-based watermarking recovering without resorting to the uncorrupted original image," Proc. IEEE International Conference on Image Processing, Santa Barbara, CA, USA, 1997,, vol. 1, p: 520.
    [34]. Hernandez J., Amado M. and Perez-Gonzalez F., "DCT-domain watermarking techniques for still images: Detector performance analysis and a new structure," IEEE Trans.on Image Processing, 2000,9(1), pp: 55-68.
    [35]. JPEG2000: Multimedia and Hypemedia Standards Activity [EB/OL].http://www2.echo.Iu/oii/en/oiiaug96.htmWJPEG2000, August 1996.
    
    [36]. Kundur D. and Hatzinakos D., "Digital watermarking using multiresolution wavelet decomposition," IEEE International Conference on Acoustic, Speech and Signal Processing (ICAASP), Seattle, Washington, USA, May 1998, vol. 5, pp: 2969-2972.
    [37]. Kundur D., "Multiresolution digital watermarking: algorithms and implications for multimedia signals", Ph.D. Thesis, Dept. of Electrical & Computer Engineering, University of Toronto, and August 1999.
    [38]. Xia X.G., Boncelet C.G. and Arce G.R, "Wavelet transform based watermark for digital images," Optics Express, 1998,3(12), pp: 497-511.
    [39]. Zhu Wenwu, Xiong Zixiang and Zhang Ya-Qin, "Multiresolution watermarking for images and video," IEEE Trans.on Circuits and Systems for Video Technology, 1999, 9(4), pp:545-550.
    [40]. M. D. Swanson, B. Zhu, A. H. Tewfik, "Multiresolution scene-based video watermarking using perceptual models," IEEE J. on selected areas in communications, 1998, 16(4), pp:540-550.
    [41]. Servetto S.D., Podilchuk C.I. and Ramachandran K., "Capacity issues in digital watermarking," IEEE ICIP, Chicago, Illinois, October 1998, vol. 1, pp: 445-448.
    [42]. Digital signature standard (DSS), federal information processing standard publication,2001 FIPS PUB 186-2
    [43]. G.L.Friedman, "the Trustworthy Digital Camera: Restoring Credibility to the Photographic Image", vol. 39, pp. 905-910. IEEE Trans. Consumer Electronics, 1993.
    [44]. Chai Wah Wu, "Multimedia Data Hiding and Authentication via Halftoning and Coordinate Projection", IBM Research report, May.2001.
    [45]. Chai Wah Wu, "On the Design of Content-Based Multimedia Authentication Systems", IBM Research report, April.2001.
    [46]. Chai Wah Wu, "Limitations and Requirements of Content-Based Multimedia Authentication Systems", IBM Research report, November.2000.
    [47]. S.Walton, "Image authentication for a slippery new age", Dr.dobb's, Journal, pp: 18-26, April. 1995.
    [48]. J. Fridrich, "Methods for Detecting Changes in Digital Images", IEEE Workshop on Intelligent Signal Processing and Communication Systems, Melbourne, Australia, Nov.1998.
    [49]. J. Fridrich, "Methods for Tamper Detection in Digital Images", Multimedia and Security Workshop at ACM Multimedia 99, Orlando, FL, USA, Oct. 1999.
    [50]. J. Fridrich and M. Goljan, "Images with Self-correcting Capabilities", IEEE International Conference on Image Processing (ICIP'99), Kobe, Japan, Oct. 1999.
    
    [51]. P.W. Wong, "a Public Key Watermark for Image Verification and Authentication", vol. 1.Proc. ICIP, 1998.
    [52]. P. W.Wong, "a Watermark for Image Integrity and Ownership Verification", Portland OR:Proc. of IS&T PIC Conf., 1997.
    [53]. M. Yeung and F. Mintzer, "Invisible Watermarking for Image Verification", Journal of Electronic Imaging,vol. 7, no. 3, pp. 578-591, Jul. 1998.
    [54]. M. Yeung and F. C. Mintzer, "An Invisible Watermarking Technique for Image Verification", 1997 International Conference on Image Conference. (ICIP'97) Vol. 2, pp.680-683.
    [55]. Fridrich J., Goljan M. and Memon N., "Further attacks on Yeung-Mintzer watermarking scheme," Proc. SPIE: Security and Watermarking of Multimedia Contents, San Jose,California, Jan. 2000, pp: 428-437.
    [56]. Holliman M. and Memon N., "Counterfeiting attacks for block-wise independent watermarking techniques," IEEE Trans.on Image Processing, 2000,9(3), pp: 432-441.
    [57]. Fridrich J., Goljan M. and Baldoza A.C., "New fragile authentication watermark for images",Proc. ICIP, Vancouver, Canada, Sep. 2000, pp: 446-449.
    [58]. Nopporn, W. Sangiamkun, "Digital Watermarking technique for Image Authentication by Neighbouring Block Similarity Measure," Proc. IEEE Region 10 International Conference on Electrical and Electronic Technology (TENCON 2001), pp. 743-747.
    [59]. Wong, "Secret and Public Key Image Watermarking Schemes for Image Authentication and Ownership Verification", IEEE Trans on image processing,vol.10(10),2001.
    [60]. P.S.L.M.Baretto, "Toward a secure public-key block wise fragile authentication watermarking", IEEE Proceedings of the International Conference on Image Processing ICIP 2001, Thessaloniki, Greece, October 2001, pp. 494-497.
    [61]. Mehmet, "Hierarchical Watermarking for Secure Image Authentication with Localization" IEEE Trans on image processing, VOL. 11, NO. 6, JUNE 2002
    [62]. Feilong Liu, "An Improved Block Dependent Fragile Image Watermarking", IEEE international conference on multimedia & Expo, 2003, 501-504.
    [63]. Jana Dittmann, Arnd Steinmetz Ralf Steinmetz, "Content-Based Digital Signature for Motion Pictures Authentication and Content-Fragile Watermarking", ICMCS, Vol. 2 1999:209-213
    [64]. Dittmann J., "Combining digital watermarks and collusion secure fingerprints for customer copy monitor," IEE Seminar on Secure Images and Image Authentication, 2000,6, pp: 1-6.
    [65]. Chung-Ping Wu and CC Jay Kuo, "Fragile Speech Watermarking for Content Integrity Verification", 2002 IEEE International Symposium on Circuits and Systems, Scottsdale, Arizona, May 26-29,2002
    
    [66]. J.-L. Dugelay, C. Rey & S. Roche, "A Fractals-Inspired Approach to Data Embedding Digital Images for Authentication Services" ,proceeding of IEEE-MMSP99 ,Septembre 1999, Copenhagen, Denmark
    [67]. Hongtao Lu, "fragile watermarking scheme for image authentication", electronics letters,vol.39 (12), 2003, and pp: 898-900.
    [68]. Anastasios tefas, "Image authentication using chaotic mixing system", ISCAS 2000, Geneva,Switzerland.
    [69]. R. B. Wolfgang and E. J. Delp, "Fragile Watermarking Using the VW2D Watermark", Proc. SPIE, Security and Watermarking of Multimedia Contents', San Jose, California, Jan 25-27,1999, pp. 204-213.
    [70]. B. Barkat, and F. Sattar, "A new time-frequency based private fragile watermarking scheme for image authentication," IEEE Conf. Signal Processing and Its Applications, France, July 2003.
    [71]. S.C.Byun, "A public-keyed watermarking for color image authentication", IEEE,2002.593-596.
    [72]. Yu-Cheng Fan, "An artificial neural network-based scheme for fragile watermarking", IEEE,2003,210-211.
    [73]. Geun-Sil Song, "Meta-fragile watermarking for wireless network", IEEE, 2002, 488-491.
    [74]. Jaejin Lee, "Image integrity and correction using parities of error control coding", IEEE, 2000, 1297-1300.
    [75]. Bijian G.Mobasseri, "Content authentication and tamper detection in digital video",IEEE,2000,458-461.
    [76]. Chang-Tsun Li, "Image authentication and integrity verification via content-based watermarks and a public key cryptosystem", IEEE, 200,694-697.
    [77]. Chang-Tsun Li, "Oblivious fragile watermarking scheme for image authentication", IEEE,2002, 3445-3448.
    [78]. J. M. Barton, "Method and apparatus for embedding authentication information within digital data", United States Patent, 5,646,997,1997.
    [79]. C.W. Honsinger, P.W. Jones, M. Rabbani, and J. C. Stoffel, "Lossless recovery of an original image containing embedded data", United States Patent, 6,278,791,2001.
    [80]. B. Macq, "Lossless multiresolution transform for image authenticating watermarking," in Proceedings of EUSIPCO,Tampere, Finland, Sept. 2000.
    [81]. R. G. van Schyndel, A. Z. Tirkel, and C. F. Osborne, "A Digital Watermark", in Proc. 1994 IEEE Int. Conf. on Image Proc, vol. II, (Austin, TX), pp. 86-90,1994
    
    [82]. J.Fridrich, "Invertible Authentication", Proc. SPIE Photonics West, vol. 3971, Security and Watermarking of Multimedia Contents Ⅲ, San Jose, California January (2001), pp. 197-208
    [83]. J.Fridrich, "Invertible Authentication Watermark for JPEG Images", ITCC 2001, Las Vegas,Nevada, April 2-4,2001, pp. 223-227.
    [84]. J.Fridrich, "Distortion-free Data Embedding", 4th Information Hiding Workshop, LNCS vol.2137, Springer-Verlag, New York, 2001, pp. 27-41.
    [85]. J.Fridrich, "Lossless Data Embedding - New Paradigm in Digital Watermarking", Special Issue on Emerging Applications of Multimedia Data Hiding, Vol. 2002, No.2, February 2002, pp. 185-196.
    [86]. J.Fridrich, "Lossless Data Embedding for All Image Formats", Proc. SPIE Photonics West,Vol. 4675, Electronic Imaging 2002, Security and Watermarking of Multimedia Contents,San Jose, California, January, 2002, 572-583.
    [87]. C. De Vleeschouwer, J. F. Delaigle, and B. Macq, "Circular interpretation of bijective transformations in lossless watermarking for media asset management", IEEE Transactions on Multimedia, 2002.
    [88]. T. Kalker and F. M. J.Willems, "Capacity bounds and constructions for reversible data hiding", in Proceedings of the 14th International Conference on Digital Signal Processing,July 2002, vol. 1,pp. 71-76.
    [89]. M. U. Celik, G. Sharma, A. M. Tekalp, and E. Saber, "Reversible data hiding", in Proceedings of International Conference on Image Processing, Sept. 2002, vol. Ⅱ, pp.157-160.
    [90]. J. Tian, "Reversible watermarking by difference expansion", in Proceedings of Multimedia and Security Workshop at ACM Multimedia, Dec. 2002.
    [91]. J. Eggers, "Inverse Mapping of SCS-Watermarked Data", EUSIPCO 2002
    [92]. Yongdong Wu, "counterfeiting attack on a lossless authentication watermarking scheme",2003.
    [93]. Dekun zou, "a content-based image authentication system with lossless data hiding", ICME 2003,213-216.
    [94]. Arno van leest, "reversible image watermarking", IEEE, 2003, 731 -734.
    [95]. Mehmet U. Celik, "reversible data hiding", IEEE ICIP 2002, 157-160.
    [96]. Ching-Yung Lin "A Robust Image Authentication Method Distinguishing JPEG Compression from Malicious Manipulation", IEEE Trans on circuits and systems of video technology, vol. 11(2), 2001, pp: 153-168.
    [97]. Ching-Yung Lin, "Watermarking and digital signature technique for multimedia authentication and copyright protection", Doctor Paper, 2000.
    
    [98]. Sushil.Bhattacharjee, Martin Kutter, "Compression tolerant image authentication", IEEE,1998,435-439.
    [99]. M.P. Queluz, "Content-based Watermarking for Image Authentication, Information Hiding",Andreas Pfitzmann (Ed.), Lecture Notes in Computer Science, vol. 1768, Springer, 2000
    [100]. M.P. Queluz, "Spatial Watermark for Image Content Authentication", Journal of Electronic Imaging, vol.11, no.2, pp. 275-285, April 2002.
    [101]. M. P. Queluz, "Spatial Watermark for Image Verification", vol. 3971, pp. 120-127, Proc. of SPIE Security and Watermarking of Multimedia Contents II, Jan.2000.
    [102]. "Robust Bit Extraction from Images", Proc. IEEE ICMCS'99 , Florence, Italy, Vol. 2, pp.536-540, June 7-11,1999, pp. 536-540.
    [103]. "Visual Hash for Oblivious Watermarking", Proc. SPIE Photonic West Electronic Imaging 2000, Security and Watermarking of Multimedia Contents, San Jose, California, January 24-26, 2000, pp. 286-294.
    [104]. "Robust Hash Functions for Digital Watermarking", with M. Goljan, ITCC 2000, Las Vegas,Nevada, March 27-29, 2000, pp. 173-178.
    [105]. Chun-shien Lu, "Combined watermarking for image authentication and protection". IEEE,2000,pp:1415-1418.
    [106]. Chun-Shien Lu, "Multipurpose Watermarking for Image Authentication and Protection",IEEE Trans on image processing, vol. 10(10), October 2001, pp: 1579-1592.
    [107]. Chun-Shien Lu, "Structural Digital Signature for Image Authentication: An Incidental Distortion Resistant Scheme", IEEE Transactions on multimedia, vol. 2, June 2003, 161-173
    [108]. Queluz,M, "Towards robust, content based techniques for image authentication",Multimedia Signal Processing, 1998 IEEE Second Workshop on , 7-9 Dec. 1998,Pages:297-302.
    [109]. Franco bartolini, "Image Authentication Techniques for Surveillance Applications",Proceedings of the IEEE, vol. 89, No. 10, October.2001.
    [110]. L. X. R. F. Graveman, G. R. Arce, "Approximate message authentication codes", IEEE transaction on Image Processing, 2000.
    [111]. Liehua Xie, Gonzalo R. Arce, "Approximate Image Message Authentication Codes", IEEE Trans on Multimedia, Vol.3, No. 2, June 2001.
    [112]. Liehua Xie, Gonzalo R. Arce, "A Class of Authentication Digital Watermarks for Secure Multimedia Communication", IEEE Trans On Image Processing, Vol.10(11), November 2001,1754-1764.
    [113]. G. R. A. L. Xie, "Joint Wavelet Compression and Authentication Watermarking", Proc. ICIP 98, 1998.
    
    [114]. Raphael Grosbois, "authentication and access control in the JPEG2000 compressed domain",Proc of SPIE, Application of digital image processing, San Diego, 2001.
    [115]. Qibin Sun, "Semi-fragile image authentication using generic wavelet domain features and ECC", International Conference on Image Processing, Vol.2, 22-25 Sept. 2002
    [116]. Qibin Sun, "Content based error detection and concealment for image transmission over wireless channel", ISCAS 2003, vol.2, 25-28.
    [117]. Jaejin Lee, "Authentication and correction of digital watermarking images", Electronic Letters, vol.35 (11), 886-887.
    [118]. Martinian, E, "On authentication with distortion constraints", 2001 IEEE International Symposium on Information Theory, 24-29 June 2001.
    [119]. Kailasanathan, "Compression tolerant DCT based image hash" Workshops, 2003,International Conference on Distributed Computing Systems, 2003, pp: 562 - 567.
    [120]. Nopporn, W. Sangiamkun, "Digital Watermarking technique for Image Authentication by Neighbouring Block Similarity Measure", TENCON 2001, pp. 743-747.
    [121]. Der-Chyuan Lou, "Fault resilient and compression tolerant digital signature for image authentication", IEEE Trans on Consumer Electronics, vol.46 (1), 2000.
    [122]. Sherifnour El-Din, "Fragile and semi-fragile image authentication based on image self-similarity", IEEE ICIP 2002, pp: 897-900.
    [123]. D.Coltuc, "Image authentication by exact histogram specification", IEEE, pp: 499-504.
    [124]. Junquan Hu, "Image fragile watermarking based on fusion of multi-resolution tamper detection", Electronic Letters, 2002.vol.38 (24), pp: 151Z-1513.
    [125]. "Information technique: coded representation of picture and audio information progressive bi-level image compression", ITU-T T.182,1993, pp: 10-12.
    [126]. Paula, "Invariance and scaling laws in natural images". 1998. Proceedings. Fourteenth International Conference on, Pattern Recognition.
    [127]. Ankur Datt, "a Novel feature vector for image authentication", ICME 2003, pp: 221-224.
    [128]. Marvel, "compression-compatible fragile and semi-fragile Tamper Detection", SPIE Electronic Imaging - Photonics West, San Jose, CA, January 2000.
    [129]. Schneider M, "A robust content based digital signature for image authentication", Proc. IEEE International Conf. on Image Processing, Laussane, Switzerland, Oct. 1996, pp:227-230.
    [130]. Bhattacharjee, "Compression tolerant image authentication", IEEE, 1998, pp: 435-438.
    [131]. Kundur D,Digital, "watermarking for telltale tamper proofing and authentication", Proc. IEEE, 1999, 87(7), pp: 1167-1180.
    [132]. Fridrich J, "Image watermarking for tamper detection", Proc. IEEE ICIP'98, Chicago, Oct. 1998, pp: 404-408.
    [1
    
    [133]. Radhakrishnan R, "on the security of the digest function in the sari image authentication system", IEEE Trans. on Circuits and Systems for Video Technology, 2002, 12(11), pp: 1030-1033.
    [134]. Deepa Kundur, "Digital Watermarking for Telltale Tamper Proofing and Authentication", Proceedings of the IEEE, Vol. 87(7), July 1999, pp: 1167-1180.
    [135]. Eugene T. Lin, Edward. J. Delp, "Detection of image alterations using semi-fragile watermarks", Proceedings of the SPIE.
    [136]. J. J. Eggers, B. Girod, "Blind watermarking applied to image authentication", ICASSP. 2001, Salt Lake City, UT, USA, May 2001.
    [137]. Tao Chen, "Combined digital signature and digital watermark scheme for image authentication", IEEE 2001, pp: 78-82.
    [138]. Gwo-Jong Yu, "Mean quantization blind watermarking for image authentication", IEEE 2000, pp: 706-709.
    [139]. GuiXing Wu, "Optimization strategies for quantization watermarking with application to image authentication", IEEE, 2000, pp: 706-709.
    [140]. Alexandre H. Paquet, "wavelet-based digital watermarking for image authentication", Proceeding of the IEEE 2002 Canadian conference on Electrical & computer Engineering. pp: 879-884.
    [141]. Zhe MinLu, "Semi-fragile image watermarking method based on index constrained vector quantization", Electronics Letters, 2003, vol. 39(1), pp: 35-36.
    [142]. Henry Knowles, "towards tamper detection and classification with robust watermarks", IEEE 2003, pp: 959-962.
    [143]. http://www.cosy.sbg.ac.at/~pmeerw/Watermarking/wmsw02/wmsw02.zip.
    [144]. Maes M., Kalker T., Linnartz J. -P. M. G., Talstra J., Depovere F. G. and Haitsma J, "Digital watermarking for DVD video copy protection," IEEE Signal Processing Magazine, 2000, 17(5), pp: 47-57.
    [145]. Y. Zhao, P. Campisi and D. Kundur, "Dual Domain Watermarking for Authentication and Compression of Cultural Heritage Images", IEEE Transactions on Image Processing, vol. 13, no. 2, February 2004.
    [146]. Yang Zhao, "Dual Domain Semi-fragile Watermarking for Image Authentication", Master paper, Department of Electrical and Computer Engineering University of Toronto.
    [147].张静,数字图像认证技术,计算机科学.2003,No.3.
    [148].徐定杰,一种用于图像认证的半易损数字水印系统,哈尔滨工程大学学报,2003,No.3.
    [149].张军,用于图像认证的基于神经网络的水印技术,计算机辅助设计与图形学学报.2003, No.3,
    [1
    
    [150].董刚,一种半脆弱性数字图像水印算法,通信学报,2003,No.1.
    [151].姚天任,基于奇异值分解的半易损水印算法,电路与系统学报,2002,No.3.
    [152].谢荣生,一种用于图像认证的无失真半易损电子水印系统,杨树国,电子技术应用,2002,No.3.
    [153]. Chih-Hung Lin and Wen-Shyong Hsieh, "Applying Projection and B-spline to Image Authentication and Remedy", IEEE Transactions on Consumer Electronics, Vol. 49, No. 4, 2003, pp: 1234-1239.
    [154]. Ebroul Izquierdo, "an Ill-Posed Operator for Secure Image Authentication", IEEE Transactions on Circuits and Systems for Video Technology, Vol. 13(8), 2003, pp: 842-852.
    [155]. Chih-Hsuan Tzeng, "A New Approach to authentication of Binary Images for Multimedia Communication with Distortion Reduction and Security Enhancement", IEEE Communications Letters, Vol. 7(9), 2003, pp: 443-445.
    [156]. Xiang Zhou, Xiaohui Duan, Daoxian Wang, "a Semi-Fragile Watermark Scheme for Image Authentication", MMM. 2004.
    [157]. Yongdong Wu, and Changsheng Xu, A Fault Induced Attack to Semi-Fragile Image Authentication Schemes", SPIE Visual Communication and Image Processsing 2003, Vol. 5150, pp. 1875-1883, July 2003.
    [158]. Yongdong Wu, Feng Bao, and Changsheng Xu, "On the Security of Two Public Key Watermarking Schemes", 4th IEEE Pacific-Rim Conference on Multimedia, CD-ROM, ISBN 0-7803-8186-6, Dec. 2003.
    [159]. Yongdong Wu, and Robert Deng, "Content-aware Authentication of Motion JPEG2000 Stream in Lossy Networks", IEEE Trans. on Consumer Electronics, 49: (4)792-801, 2003.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700