用户名: 密码: 验证码:
基于感知哈希与数字水印图像内容认证技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
计算机软硬件技术的发展使我们能够方便的创作、编辑和存储各类数字媒体信息,信息表达的效率和准确率得到显著提高,计算机网络和通信技术为快速获取和传递各类信息资源提供便利,强大的数字信号处理技术使信息处理、分析、融合、压缩等操作变成了一个相对简单的过程。科技发展为人类带来方便的同时,也带来许多诸如信息泄露、伪造篡改、版权侵犯等信息安全问题。多媒体数字作品数据量大、易复制修改的特点降低了自身的可信度,数字信息的恶意篡改和非法传播给社会及人们的生活带来诸多危害。多年来,以密码技术为代表的被动防御技术一直作为信息内容防护的主要手段,然而随着攻击方式的多样化发展,主动攻击逐渐成为信息内容安全的主要威胁。如何对多媒体信息的机密性、真实性和完整性进行保护和验证,如何对其实施必要的安全性防护成为信息安全领域一个迫切而重要的问题。
     多媒体认证是一种不同于信息保密的信息安全保障技术,关注于多媒体内容的真实性和完整性,具有主动对入侵行为设防的安全机制。图像内容认证是多媒体认证中的一个重要分支,能够实现对数字图像内容真实性和完整性的有效检测,而且具有区分常规图像处理操作和恶意攻击的功能。近年来,数字图像内容认证一直作为信息安全界的热点研究课题之一,研究人员提出了许多图像内容认证算法,在图像内容安全、版权保护工作中起到重要的作用。然而,对于图像内容认证技术的研究与实践仍然处于发展阶段,许多认证算法中存在漏洞较多、应用性不强、计算复杂等问题。本文紧跟数字图像内容认证技术研究进展,结合基于感知哈希和数字水印的图像内容认证研究中存在的若干关键问题展开研究,提出认证算法并通过仿真实验进行性能评价。论文的主要贡献如下:
     (1)图像内容认证理论研究
     为了对数字图像内容认证有一个全面的了解和认识,本文从研究多媒体信息安全属性出发,先后介绍了基于感知哈希和数字水印的图像内容认证的相关概念、属性和系统结构,分析图像内容认证系统特性及性能评价指标。特征提取是图像感知哈希内容认证算法的核心步骤,本文依据提取方法的不同,分别从基于图像统计特性、变换系数及其相互关系、图像不变属性三个角度,分析和对比基于感知哈希图像内容认证算法的研究成果。结合基于半脆弱水印图像内容认证算法特点,着重分析图像水印的生成和嵌入方法,总结该领域的研究成果。最后,总结和分析两种算法的特点和差异。
     (2)抗JPEG压缩的图像感知哈希算法
     利用图像在JPEG有损压缩中,DCT直流系数在量化过程保持相对稳定的特点,本文提出一种具有抗JPEG有损压缩的图像感知哈希算法。文中通过数学方法推导图像特征提取原理和认证阈值的设定依据,分别从特征提取与哈希生成、图像认证两个阶段详细描述算法步骤,最后通过仿真验证了算法对JPEG图像压缩过程的鲁棒性,对恶意篡改操作的检测和定位功能,对镜像、锐化、噪声等操作的检测能力,以及与类似算法相比的性能优势。
     (3)基于图像目标不变特征的感知哈希算法
     图像处理或噪声干扰可能会影响图像的品质,但不会改变图像的形状,然而类似于图像拼接、合成、替换、移动、融合等攻击者常用的篡改手段通常会改变图像的形状特征,因此图像形状特征具有区分常规处理操作和恶意攻击的属性,适合作为图像不变特征应用于感知哈希认证领域。基于这种理论,本文提出一种基于目标不变特征的图像感知哈希算法,这个不变特征就是图像的形状特征。算法在Hu提出的七个不变矩的基础上,选取其中具有较好区分度的五个不变矩作为图像特征描述算子。为提高特征值的鲁棒性,算法对图像进行旋转、加噪等常规变换,并对其不变矩进行加权平均和量化,进而生成认证哈希值。仿真结果证明,算法能够较好的区分常规图像处理操作与恶意篡改,体现了算法对正常图像处理鲁棒性和对恶意攻击脆弱性的双重属性。
     (4)近似可逆的半脆弱图像水印算法
     基于数字水印的图像认证研究起步早,提出的认证算法也比较成熟,但是大多数认证算法对常规操作和对恶意攻击的分辨能力较差,外界的无意干扰可能会导致认证的失败,而且水印的嵌入可能致使图像产生较大程度失真而无法恢复。结合这两个问题,本文提出了一种图像水印算法,不仅具有抵抗一定程度外界干扰的功能,而且在水印提取后能够近似完全恢复原始载体图像。仿真实验证明,算法能够较好的隐藏水印信息,能够抵抗一定程度的噪声干扰,兼有对恶意攻击的脆弱性和对轻微干扰的鲁棒性双重属性。
     综上所述,本论文紧密围绕数字图像内容认证理论、基于感知哈希的图像内容认证和基于数字水印的图像内容认证等关键技术开展理论和算法研究,文中提出的算法、仿真实验以及性能分析,对多媒体信息内容安全的研究与应用具有积极的意义。
With the developments of computer software and hardware technologies, we can efficiently create, edit or store all kinds of digital multimedia, the efficiency and accuracy of information expression has been significantly improved. The technologies of internet and telecommunication facilitate the access or distribution of various information resources. Information processing, analysis, confusion, compression and other operations become a relatively simple process because of the powerful digital signal processing (DSP) technolog. Science and technologies provide human great convenience, but bring many potential information security issues at the same time, such as information disclosure, malicious tamper counterfeiting and copyright infringement etc. The repulicatable and data-huge characters of multimedia reduce the credibility of digital works. The malicious tampering and illegal distribution of digital information bring society and people's lives many hazards. Over the years, the passive defence technologies based on traditional cryptography have been regarded as the main protection means. However, with the development of the growing diversity of attack methods, proactive attacking gradually becomes the major threat to information content security. How to verify and protect the multimedia information confidentiality, authenticity, integrity, how to effectively implement necessary security protections become important and urgent issues in information content security field.
     Focusing on information content authenticity and integrity, multimedia authentication is a kind of information security assurance technology which is different from cryptography technique, and can defense against intrusion actively. Being an important branch of multimedia authentication, image content authentication can not only detect tampering attacks, but also distinguish conventional image processing from malicious attacks on the mechanism. Over the last decade, digital image content authentication technique has been regarded as a hot research topic in information security field. A large number of image content authentication algorithms have been presented and play an important role in image content security and copyright protection. However, the researches and practices on image content authentication technologies are still in developing stage, most schemes have many problems such as security vulnerability, high computational complexity and so on. Following the research trends of image content authentication technology, this paper combines many key issues in the image content authentication study based on perceptual hashing and digital watermarking respectively, and proposes new authentication algorithms. The main research contributions and innovations are as follows:
     (1) Image Content Authentication Theory
     To acquire a comprehensive knowledge and understanding of digital image content authentication, this study starts from the multimedia information security attributes, introduces image authentication model based on perceptual hashing and digital watermarking respectively, and analyzes the characteristics of image content authentication systems and performance evaluation indicators. As well known, image feature extraction is the core step of a perceptual hashing algorithm. According to the different extraction methods, this section analyzes the perceptual hashing algorithms respectively based on images statistical properties, the character or relationship of DCT or DWT coefficients, image invariant properties in conventional image processing. Based on the characteristics of semi-fragile watermarking in image content authentication, this paper analyzes watermarking generation, embedding and detection methods of semi-fragile image watermarking in details. Finally, the characteristics and differences between the two algorithms are compared and analyzed.
     (2)Anti-JPEG Compressed Image Perceptual Hashing Algorithm
     By the theory of JPEG lossy compression, we know that the DC coefficients of DCT remain relatively stable in the quantization process. Generating image feature by these stable coefficients, this chapter proposes an image perceptual hashing algorithm which can effectively resist JPEG image lossy compression. The paper derives the principle of image feature extraction and the basis of certification threshold setting by mathematical methods, introduces the algorithm steps from feature extraction and hash generation stage, image authentication stage in details. The simulation results show that the algorithm is robust against JPEG compression, has the function of detecting and localizating malicious tampering, and has the ability to detect image mirroring, filtering and noise operations.
     (3) Image Perceptual Hash Algorithm Based on Target Characters
     Conventional image processing operations may affect the image quality, and may lead to changes in image scale, but generally will not change the shape of the image. However, the operations by image stitching, synthesis, replacement, integration and other forms of malicious tampering will certainly affect the shape of the images. There is essential difference between these two kinds of operations. Based on this theory, this section presents an image perceptual hashing algorithm based on target invariant characteristics, and these invariant features refer to the image shape. Using Hu invariant moments as image features description operator, the scheme calculates the weighted average of the HU invariant moments of the image and the conventional processed images. Select five invariant moments which are good at differentiating normal image processing from malicious attacks to generate hash. In authentication period, calculate the distance of two hash values to judge the matching degree of two images. Simulation results and analysis show that the algorithm can distinguish the conventional image processing and malicious tampering, and prove the robustness to conventional image processing and vulnerability to malicious attacks.
     (4) Approximate Reversible Semi-fragile Image Watermarking Algorithm
     The image authentication researches based on digital watermarking start earlier and the proposed algorithms are more mature. However, most schemes belong to fragile watermarking algorithm which may be fragile to outside unintentional interference and the embedded watermark images may prone to produce large degree of distortion. This paper presents a watermarking algorithm which is not only resistant unintentional interference to a certain extent, but also can nearly recover the original carrier image. Simulation results show that the algorithm can effectively hide the watermark information, hold the robustness to slight interference and vulnerability to malicious attacks.
     In summary, this paper made theory and algorithms research on theoretical framework of digital image content authentication, key technologies of image content authentication based on perceptual hashing and semi-fragile watermarking. The proposed algorithms, simulations and performance analysis in this paper have positive meaning to the research and application of multimedia information content security.
引文
[1]《国家信息化领导小组关于加强信息安全保障工作的意见》(中办发[2003]27号).
    [2]唐振军.感知图像Hash框架、方法及性能测评指标[学位论文],上海大学,2009年11月.
    [3]Digital signature standard (DSS), Federal information processing standard publication,2001.
    [4]孙建梅.基于内容的图像认证技术研究[学位论文],西北大学,2005年5月.
    [5]张恒博.基于内容的图像数据库检索的技术研究[学位论文],大连理工大学,2008年12月.
    [6]宋伟.几类数字图像水印算法的研究[学位论文],北京交通大学,2010年5月.
    [7]牛夏牧,焦玉华.感知哈希综述,电子学报,2008,36(7):1405-1411.
    [8]周琳娜.数字图像盲取证技术研究[学位论文],北京邮电大学,2007年4月.
    [9]王亚男.基于感知哈希的图像认证算法研究[学位论文],哈尔滨工业大学,2009年12月.
    [10]张慧.图像感知哈希测评基准及算法研究[学位论文],哈尔滨工业大学,2009年6月.
    [11]T.Kalker, J.Haitsma, J.C.Oostveen. Issues with digital watermarking and perceptual hashing. Multimedia Systems and Applications IV. Denver, CO, USA:SPIE,2001,4518:189-197.
    [12]黄胜.基于半脆弱水印的图像认证算法[学位论文],湖南大学,2008年4月.
    [13]钟桦,张小华,焦李成.数字水印与图像认证——算法及应用,西安电子科技大学,2006年,85-95页.
    [14]裴定一.消息认证码,中国科技大学出版社,2009年,18-25页.
    [15]李晓航,工宏霞,张文芳,沈昌祥.认证理论及应用,清华大学出版社,2009年,1-12页.
    [16]张敏.基于图像内容认证的感知哈希算法的研究[学位论文],湖南大学,2010年5月.
    [17]张鹤超.感知图像哈希技术及其在数字认证中的应用[学位论文],大连理工大学,2008年12月.
    [18]石兆军.基于半脆弱数字水印的图像内容认证及恢复研究[学位论文],电子科技大学,2010年5月.
    [19]M. Schneider and S. F. Chang. A robust content based digital signature for image authentication, in:Proceedings of IEEE International Conference on Image Processing (ICIP'96), Laussane, Switzerland, Sep.16-19,1996, pp. 227-230.
    [20]S. Xiang, H. J. Kim and J. Huang. Histogram-based image hashing scheme robust against geometric deformations, in:Proceedings of the ACM Multimedia and Security Workshop (ACM MM&Sec'07), Dallas, Texas, USA, Sept.20-21,2007, pp.121-128.
    [21]H. J. Kim, S. Y. Kim, In-Kwon Yeo, A. Md. Mathematical performance evaluation tool for image hash generation functions, in:Proceedings of the 5th International Conference on Visual Information Engineering (VIE'08), Xi'an, China, July.29th-Aug.1st,2008, pp.221-226.
    [22]R. Venkatesan, S. M. Koon, M. H. Jakubowski et al. Robust image hashing, in: Proceedings of IEEE International Conference on Image Processing (ICIP'00), Vancouver, BC, Canada, Sept.10-13,2000, vol.3, pp.664-666.
    [23]A. Meixner, A. Uhl. Analysis of a wavelet-based robust hash algorithm, in: Proceedings SPIE-IS&T-Security, Steganography and Watermarking of Multimedia Contents Ⅵ, San Jose, CA, January 18-22,2004, pp.772-783.
    [24]F. Lefebvre, B. Macq, J. D. Legat. RASH:Radon soft hash algorithm, in: Proceedings of European Signal Processing Conference, Toulouse, France, 2002, pp.299-302.
    [25]F. Lefebvre, J. Cqvz, B. Macq. A robust soft hash algorithm for digital image signature, in:Proceedings of IEEE International Conference on Image Processing (ICIP'03), Sept.14-17,2003, vol.3, pp.Ⅱ-495-4983.
    [26]S. Tang, J. Li, Y. Zhang. Compact and robust fingerprints using DCT coefficients of key blocks, Lecture Notes in Computer Science,2005, 3523:521-528.
    [27]S. Tang, J. Li, and Y. Zhang. Compact and robust image hashing, Lecture Notes in Computer Science,2005,3841:547-556.
    [28]唐胜.多媒体数字签名技术研究,博士论文,中国科学院计算技术研究所,2005.
    [29]L. Yu, S. Sun. Image robust hashing based on DCT sign, in:Proceedings of IEEE International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP'06), Pasadena, California, USA, Dec.18-20,2006, pp.131-134.
    [30]B. Yang, F. Gu, X. Niu. Block mean value based image perceptual hashing, in: Proceedings of IEEE International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP'06), Pasadena, California, USA, Dec.18-20,2006, pp.167-172.
    [31]H. Zhang, Y. Wang, X. Niu. A cyclic coding based perceptual hashing algorithm, in:Proceedings of the 8th International Conference on Intelligent Systems Design and Applications (ISDA'08), Kaohsiung, Taiwan, Nov.26-28, 2008, pp.96-99.
    [32]D. Wu, X. Zhou, X. M. Niu. A novel image hash algorithm resistant to print-scan, Signal Processing,2009,89(12):2415-2424.
    [33]J. Fridrich. Robust bit extraction from images, in:Proceedings of IEEE International Conference on Multimedia Computing and Systems(ICMCS'99), Florence, Italy, June.7-11,1999, vol.2, pp.536-540.
    [34]J. Fridrich. Visual hash for oblivious watermarking, in:Proceedings of SPIE Photonic West Electronic Imaging 2000, Security and Watermarking of Multimedia Contents, San Jose, California, January.24-26,2000, pp.286-294.
    [35]J. Fridrich, M. Goljan. Robust hash functions for digital watermarking, in: Proceedings of IEEE International Conference on Information Technology: Coding and Computing (ITCC'00), Las Vegas, March.27-29,2000, pp.178-183.
    [36]R. Radhakrishnan, Z. Xiong, N.Memon. On the security of the visual hash function, Journal of Electronic Imaging,2005,14(1):013011.
    [37]C. Y. Lin, S. F. Chang. A robust image authentication system distinguishing JPEG compression from malicious manipulation, IEEE Transactions on Circuits and Systems for Video Technology,2001,11(2):153-168.
    [38]K. Mihcak, R. Venkatesan. New iterative geometric methods for robust image hashing, in:Proceedings of ACM Workshop on Security and Privacy in: Digital Rights Management, Philadelphia, PA, USA, Nov,2001, pp.13-21.
    [39]F. Ahmed, M. Y. Siyal. A secure and robust hashing scheme for image authentication, in:Proceedings of the 5th International Conference on Information, Communications and Signal Processing (ICICS'05), Bangkok, Thailand, Dec.6-9,2005, pp.705-709.
    [40]F. Ahmed, M. Y. Siyal. A novel hashing scheme for image authentication, in: Proceedings of Innovations in Information Technology, Dubai, the United Arab Emirates, Nov.19-21,2006, pp.1-5.
    [41]F. Ahmed, M. Y. Siyal. A secure and robust wavelet-based hashing scheme for image authentication, Lecture Notes in Computer Science,2007,4352:51-62.
    [42]F. Ahmed, M. Y. Siyal. Image authentication using soft hashing technique, in: Proceedings of the 6th International Conference on Information, Communication and Signal Processing (ICICS'07), Singapore, Dec.10-14, 2007, pp.1-5.
    [43]F. Ahmed, M. Y. Siyal, V. U. Abbas. A secure and robust hash-based scheme for image authentication, Signal Processing,doi:10.1016/j.sigpro.2009.05.024.
    [44]F. Ahmed, M. Y. Siyal. A secure and robust DCT-based hashing scheme for image authentication, in:Proceedings of the 10th IEEE International Conference on Communication systems (ICCS'06), Singapore, Oct.30th-Nov.1st, 2006, pp.1-6.
    [45]C. S. Lu, H. Y. M. Liao. Structural digital signature for image authentication, IEEE Transactions on Multimedia,2003,5(2):161-173.
    [46]J. Dittmann, A. Steinmetz, R. Steinmetz. Content-based digital signature formation pictures authentication and content-fragile watermarking.1999 IEEE International Conference on Multimedia Computing and Systems,1999, 2(2):209-213.
    [47]S. S. Kozat, R. Venkatesan, K. M. Mihcak. Robust perceptual image hashing via matrix invariants. Proceedings of 2005 ICIP, Geneve, Italy:IEEE,2005: 3443-3446.
    [48]V. Monga, B. L. Evans. Robust perceptual image hashing using feature points. 2004 International Conference on Image Processing (ICIP'04):677-680.
    [49]V. Monga, B. L. Evans. Perceptual image hashing via feature points: performance evaluation and tradeoffs. IEEE Transactions on Image Processing, 2006,15(11):3453-3466.
    [50]V. Monga, M. K. Mihcak. Robust image hashing via non-negative matrix factorizations, in:Proceedings of IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP'06), Toulouse, France, May.15-19, 2006, pp.225-228.
    [51]V. Monga, M. K. Mihcak. Robust and secure image hashing via non-negative matrix factorizations, IEEE Transactions on Information Forensics and Security,2007,2(3):376-390.
    [52]A. Swaminathan, Y. Mao, M. Wu. Robust and secure image hashing, IEEE Transactions on Information Forensics and Security,2006,1(2):215-230.
    [53]M. Wu, A. Swaminathan, Y. Mao. A signal processing and randomization perspective of robust and secure image hashing, in:Proceedings of IEEE 14th Workshop on Statistical Signal Processing (SSP'07), Aug.26-29,2007, pp.166-170.
    [54]A. Swaminathan, Y. Mao, M. Wu. Image hashing resilient to geometric and filtering operations, in:Proceedings of IEEE 6th Workshop on Multimedia Signal Processing (MMSP'04), Siena, Italy, Sep.29-Oct.l,2004, pp.355-358.
    [55]A. Swaminathan, Y. Mao, M. Wu. Security of feature extraction in image hashing, in:Proceedings of IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP'05), Philadelphia, PA, March.18-23, 2005,pp.1041-1044.
    [56]Y. Mao, M. Wu. Unicity distance of robust image hashing, IEEE Transactions on Information Forensics and Security,2007,2(3):462-467.
    [57]须泽中,王朔中,张新鹏.一种新的基于内容的稳健图像认证方法,上海交通大学学报,2003,37(11):1757-1762.
    [58]张维克,孔祥维,尤新刚.安全鲁棒的图像感知哈希技术,东南大学学报(自然科学版),2007,37,S(I):189-192.
    [59]Tanaka, K. Y. Nakamura, K. Matsui. Embedding secret information into a dithered multi-level image. In Proceedings of the 1990 IEEE Military Communications Conference,1990:216-220.
    [60]R. G. Van Schyndel, A. Z. Tirkel, C. F. Osborne. A digital watermark. In International on conference on Image Processing vol.2, pp.86-90, Austin, Texas, USA,1994.
    [61]J. Fridrich. Visual hash for oblivious watermarking. SPIE Photonic West Electronic Imaging 2000, Security and Watermarking of Multimedia. San Jose, CA, USA:2000. pp:286-294.
    [62]J. Fridrich. Security of Fragile Authentication Watermarks with Localization. Proc. SPIE, Vol.4675, No.75, Jan,2002.
    [63]C. Rey, J. L. Dujelay. Blind detection of malicious alterations on still images using robust watermarks. IEEE Secure Images and Image Authentication Colloquium. London, UK:2000.
    [64]M. Hamad Hassan, S. A. M. Gilani. A Semi-fragile Watermarking Scheme for Color Image Authentication, International Journal of Engineering and Applied Sciences,2006.
    [65]Jana Dittmann. Content-fragile Watermarking for Image Authentication. Proceedings of SPIE Conference on Security and Watermarking of Multimedia Content Ⅲ. Ping W. Wong, Edward J. Delp, vol.4314, pp:175-184.2001.
    [66]J. Tian. Reversible data embedding using a difference expansion, IEEE Transaction on Circuits and Systems for Video Technology,2003,13(8): 890-896.
    [67]M. U. Celik, G. Sharma, A. M. Tekalp. Reversible data hiding, Image Processing,2002, pp:157-160.
    [68]E. T. Lin, C. I. Podilchuk, E. J. Delp. Detection of Image Alterations Using Semi-fragile Watermarks, Proceedings of SPIE Conference on Security and Watermarking of Multimedia Contents Ⅱ, san Jose, California, USA, Jan 2000, 3971:152-163.
    [69]J. Fridrich. Methods for detecting changes in digital images. Proceeding of the 6th IEEE International Workshop on Intelligent Signal Processing and Communication System. Melbourne, Australia:1998.173-177.
    [70]Y. Zhao, P. Campisi, D. Kundur. Dual domain watermarking for authentication and compression of cultural heritage images, IEEE Transactions on Image Processing, Feb.2004,13(3):430-447.
    [71]A. Tefas, I. Pitas. Image authentication using chaotic mixing systems. IEEE International Symposium on Circuits and System. Geneva, Switzerland,2000, 216-219.
    [72]C. Y. Lin, S. F. Chang. Semi-fragile watermarking for authentication JPEG visual content, Proceedings of SPIE Conference on Security and Watermarking of Multimedia Contents Ⅱ, San Jose, CA, USA, Jan 2000,3971:140-151.
    [73]Min-Jen Tsai, Chih-Cheng Chien. Authentication and recovery for wavelet-based semi-fragile watermarking. SPIE, June,2008.
    [74]张鸿宾,杨成.基于JPEG压缩不变量和半脆弱水印的图像认证,北京工业大学学报,2004,30(2):214-218.
    [75]K. H. Chi, L. C. Tsun. Semi-fragile watermarking scheme for authentication of JPEG images. International Conference on Information Technology:Coding and Computing (ITCC'04).2004.7-11.
    [76]B. Zhu, M. D. Swanson, A. H. Tewfik. Transparent robust authentication and distortion measurement technique for images. Proceedings of the 7th IEEE Digital Signal Processing Workshop. Loen, Norway:1996.45-48.
    [77]J. Eggers, B. Girod. Blind watermarking applied to image authentication. Proceedings of IEEE ICASSP, Salt Lake City, UT May 2001.
    [78]T. H. Lan, M. F. Mansour, A. H. Tewfik. Robust high capacity data embedding. ICASSP 2001, Utab April 2001.
    [79]C. S. Lu, H. Y. M. Liao. Multi-purpose watermarking for image authentication and protection. IEEE Transactions on Image Processing,2001,10(10): 1579-1592.
    [80]李春,黄继武.一种抗JPEG压缩的半脆弱图像水印算法,软件学报,2006,17(2).
    [81]陈生潭,侯振华,王虹现.双重认证的变换域半脆弱图像数字水印算法,计算机辅助设计与图形学学报,2005,17(5):1114-1119.
    [82]T. H. Lan, M. F. Mansour, A. H. Tewfik. Robust high capacity data embedding. ICASSP 2001, Utab April 2001.
    [83]J. M. Barton. Inventor Method and apparatus for embedding authentication information within digital data, United States patent 5,646,997.1997.
    [84]J. Fridrich, M. Goljan. Distortion-free data embedding. The 4th Information Hiding Workshop, LNCS,2001, New York:Springer-Verlag,2001, pp:27-41.
    [85]J. Fridrich, M. Goljan. Invertible authentication watermark for JPEG images, ITCC 2001,Las Vegas, Nevada,2001, pp:223-227.
    [86]J. Fridrich, M. Goljan, R. DU. Lossless data embedding-new paradigm in digital watermark, Special Issue on Emerging Applications of Multimedia Data Hiding,2002(2):185-196.
    [87]朱雪龙.应用信息论基础,清华大学出版社,2010年,18-23页.
    [88]C. E. Shannon. A Mathematical Theory of Communication, the Bell System Technical Journal, Vol.27,1948. pp:379-423.
    [89]邹永魅.信息论基础,科学出版社,2010年,32-45页.
    [90]Gregory K. Wallace. The JPEG Still Picture Compression Standard, Communications of the ACM.1991,34(4):30-44.
    [91]黄勇,王崇骏,王亮等.基于形状不变矩的图像检索算法的研究,计算机应用研究,2004:256-260.
    [92]C. C. Chen. Improved moment invariants for shape discrimination. Pattern Recognition,1993,26(5):683-686.
    [93]M. K. Hu. Pattern Recognition by Moment Invariant. In:Proc. IRE,1961,49: 1428.
    [94]R. Mukunman, K. R. Ramakrishman. Fast Computation of Lengendre and Zernike Moments. Pattern Recognition,2000,28(2):341-348.
    [95]熊彩琼.抗几何攻击的图像内容认证算法研究[学位论文],湖南大学,2009年5月.
    [96]Hanling Zhang, Caiqiong Xiong, Guangzhi Geng. Content based image hashing robust to geometric transformations,2009 International Symposium on Electronic Commerce and Security.
    [97]焦玉华.音频感知哈希算法研究[学位论文],哈尔滨工业大学,2009年11月.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700