用户名: 密码: 验证码:
基于Zernike矩的图像哈希和图像内容认证
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着互联网和多媒体技术的发展,数字媒体如图像,音频和视频得到了广泛的传播和应用。由于数字媒体可被轻易修改,如何确保媒体内容的完整性和真实性成为信息安全领域的重要课题。受到研究人员广泛关注的图像Hash用一串短小数字序列表征数字图像的本质内容,是一种用于图像主动认证的重要方法。本论文研究稳健图像Hash理论和关键技术,提出几种有效的图像Hash算法。取得的创新成果概括如下:
     1.将对象的形状特征用于图像Hash
     对象的形状特征具有不随颜色和周围环境变换而变换的特性,据此提出一种基于形状特征的图像Hash。该方法将预处理后图像的Zernike矩的幅度和相位经过量化编码并置乱后生成图像Hash。Hash长度仅有216比特,对旋转等常规处理具有良好的鲁棒性,能较好地区分相似图像和篡改图像。
     2.结合保角变换和Zernike矩的图像Hash
     利用密钥对图像的亮度分量做伪随机分块,将每块图像规格化为相同尺寸后做保角变换将其映射为圆形再求Zernike矩,然后将幅度和相位连接起来并置乱得到最终的图像Hash。该方法的特点是提取局部特征构成图像Hash,因此Hash长度较长,鲁棒性和唯一性好。图像分块使Hash具备篡改定位的能力。与其他方法相比,该方法具有较低的碰撞率和检错率。
     3.检测颜色异常改变的图像Hash
     图像的颜色空间从RGB转换为YCbCr,然后将每个分量从矩形映射为圆形,之后将Zernike矩的幅度和相位连接起来并进行置乱最终构成图像Hash。该方法的Hash长度较长,为66个数,但它同时包含了图像的亮度信息和色差信息,因此可以同时检测图像内容和颜色的异常改变。
     4.结合显著特征和Zernike矩的图像Hash
     以往的图像Hash算法通常仅由图像的局部特征或全局特征构成,它们各自具有不同的优缺点。本论文提出了一种将图像的局部和全局特征结合起来构成图像Hash的方法。局部特征是提取显著区域的位置信息和纹理特征,全局特征提取亮度图像和色差图像的Zernike矩。在特征提取和Hash生成过程中都引入密钥来保证方法的安全性。该方法对保持内容的常规处理具有鲁棒性,同时对局部篡改敏感,因此可以用于图像认证。通过分解图像Hash,可以确定篡改类型并通过显著区域定位图像篡改的位置。
     在结论中对上述几种方法的特点进行了比较。
With the development of network and multimedia technique, digital media suchas image, audio and video, are transmitted and applied widely. Digital media can beprocessed easily. Ensuring security and credibility of the media contents has becomean important issue in information security. Many researchers pay more attentions onimage hashing which is an initiative authentication method. Image hashing maps animage to a short binary sequence representing the image’s characteristics. In thisdissertation, we research on the basic theory of image hash and propose several imagehashing methods. The contributions of this dissertation are listed as follows:
     1.Image hashing using shape feature
     Shape feature of an object is invariant to color and environment. We propose animage hashing method based on Zernike moments. The amplitude and phase ofZernike moments of preprocessed image are quantified, connected and permuted togenerate the image hash. The hash length is216bits. It is robust against thecontent-preserving procession such as rotation. It has good performance ofdifferentiating similar images and forged images.
     2.Image hashing based on conformal mapping and Zernike moments
     The input image is pseudo-randomly partitioned into blocks, which are resized tobecome squares of a standard size and mapped to a unit circle by conformal mapping.Zernike moments of the circular-shaped “images” are calculated. All amplitudes andphases of the modified Zernike moments are concatenated to form an intermediatehash sequence. The final hash is produced by pseudo-randomly permuting theintermediate hash. This method extracts local information to form image hash, so ithas long hash length, good robustness and uniqueness. Image blocking allows the tampered regions in the image to be correctly located. Compared to some othertechniques, the method has low probabilities of collision and errors.
     3.Image hashing for color forgery detection
     The color space is transmitted from RGB to YCbCr. Then each component ismapped from rectangle to circle. At last the amplitude and phase of Zernikemoments is connected and permuted to form the final image hash. The hash length is66numbers, which is longer than the first method. But it includes the intensity andcolor information of the image, so this method can be used to detect unusual contentand color changes.
     4.Image hashing based on saliency feature and Zernike moments
     Many previous image hash schemes are either based on global or local featureswith various advantages and disadvantages. Both global and local features are used inproposing hash sequence. The global features are based on Zernike momentsrepresenting luminance and chrominance characteristics of the image as a whole. Thelocal features include position and texture information of salient regions in the image.Secret keys are introduced in feature extraction and hash construction for security.While being robust against content-preserving image processing, the hash is sensitiveto malicious tampering and therefore applicable to image authentication. Bydecomposing the hashes, the type of image forgery and location of forged areas can bedetermined.
     At last these methods are compared in conclusions.
引文
[1] N. Chen, H. D. Zhao, and W. Wan, Audio hash function based on non-negativematrix factorisation of mel-frequency cepstral coefficients, IET Information Security,2011,5(1):19-25.
    [2] Y. Liu, H. S. Yun, and N. S. Kim, Audio fingerprinting based on multiple hashing inDCT domain, IEEE Signal Processing Letters,2009,16(6):525-528.
    [3] Peter Jan O. Doets, and R. L. Lagendijk, Distortion estimation in compressed musicusing only audio fingerprints, IEEE Transactions on Audio, Speech, and LanguageProcessing,2008,16(2):302-317.
    [4] V. Monga, A. Banerjee, and B. L. Evans, A clustering based approach to perceptualimage hashing, IEEE Transactions on Information Forensics and Security,2006,1(1):68-79.
    [5] W. Lu, and M. Wu, Multimedia forensic hash based on visual words, in:Proceedings of IEEE International Conference on Image Processing (ICIP),Hongkong, China,2010, pp.989-992.
    [6] J. Sun, J. Wang, J. Zhang, X. Nie, and J. Liu, Video hashing algorithm with weightedmatching based on visual saliency, IEEE Signal Processing Letters,2012,19(6):328-331.
    [7] M. Li, and V. Monga, Robust video hashing via multilinear subspace projections,IEEE Transactions on Image Processing,2012,21(10):4397-4409.
    [8] S. Lee, and C. D. Yoo, Robust video fingerprinting for content-based videoidentification, IEEE Transactions on Circuits and Systems for Video Technology,2008,18(7):983-988.
    [9] F. Ahmed, M.Y. Siyal, and V. U. Abbas, A secure and robust hash-based scheme forimage authentication, Signal Processing,2010,90(5):1456-1470.
    [10]张静,张春田,数字图像认证技术,计算机科学,2003,30(3):96-99,113.
    [11] F. Khelifi, and J. Jiang, Perceptual image hashing based on virtual watermarkdetection, IEEE Transactions on Image Processing,2010,19(4):981-994.
    [12] Y. Lei, Y. Wang, and J. Huang, Robust image hash in Radon transform domain forauthentication, Signal Processing: Image Communication,2011,26(6):280-288.
    [13] K Hirata, and T Kato, Query by visual example-content based image retrieval, in:Proceedings of the3rd International Conference on Extending Database Technology:Advances in Database, Vienna, Austria,1992, pp.56-71.
    [14] J. Zuo, D. Cui, A novel retrieval oriented robust image hashing based on fractionalFourier transform, in: International Conference on Environmental Science andInformation Application Technology (ESIAT), Wuhan, China,2009, pp.370-373.
    [15]唐振军,魏为民,张新鹏,王朔中,用于图像检索的稳健Hash,东南大学学报(自然科学版),2007,37, s(1):105-108.
    [16] Y. Liu, F. Wu, Y. Yang, Y. Zhuang, and A. G. Hauptmann, Spline regression hashingfor fast image search, IEEE Transactions on Image Processing,2012,21(10):4480-4491.
    [17] S. Battiato, G. M. Farinella, E. Messina, and G. Puglisi, Robust image alignment fortampering detection, IEEE Transactions on Information Forensics and Security,2012,7(4):1105-1117.
    [18] W. Lu, and M. Wu, Seam carving estimation using forensic hash, in: Proceedings ofthe thirteenth ACM multimedia workshop on Multimedia and security, New York,USA,2011, pp.9-14.
    [19] W. Lu, A. L. Varna, and M. Wu, Forensic hash for multimedia information, in:Proceedings of the SPIE Media Forensics and Security II,75410Y, San Jose,California, USA,2010.
    [20] M. Schneider, and S. F. Chang, A robust content based digital signature for imageauthentication, in: Proceedings of IEEE International Conference on ImageProcessing (ICIP), Laussane, Switzerland,1996, pp.227-230.
    [21] V. Monga, and M. K. Mihcak, Robust and secure image hashing via non-negativematrix factorizations, IEEE Transactions on Information Forensics and Security,2007,2(3):376-390.
    [22] K. Fouad, and J. Jianmin, Analysis of the security of perceptual image hashingbased on non-negative matrix factorization, IEEE Signal Processing Letters,2010,17(1):43-46.
    [23] R. Venkatesan, S. M. Koon, M. H. Jakubowski, and P. Moulin, Robust imagehashing, in: Proceedings of IEEE International Conference on Image Processing,Vancouver, BC, Canada,2000, pp.664-666.
    [24] V. Monga, D. Vats, and B. L. Evans, Image authentication under geometric attacksvia structure matching, in: Proceedings of IEEE International Conference onMultimedia and Expo (ICME'05), Amsterdam, Netherlands,2005, pp.200-203.
    [25] S. S. Kozat, R. Venkatesan, and M. K. Mihcak, Robust perceptual image hashing viamatrix invariants, in: Proceedings of IEEE International Conference on ImageProcessing, Singapore,2004, pp.3443-3446.
    [26] J. Fridrich, and M. Goljan, Robust hash functions for digital watermarking, in:Proceedings of IEEE International Conference on Information Technology: Codingand Computing, Las Vegas, NV,2000, pp.178-183.
    [27] Z. Tang, S. Wang, X. Zhang, W. Wei, and Y. Zhao, Lexicographical framework forimage hashing with implementation based on DCT and NMF, Multimedia Tools andApplications,2011,52(2-3):325-345.
    [28] J. Fridrich, Robust bit extraction from images, in: Proceedings of IEEE InternationalConference on Multimedia Computing and Systems (ICMCS'99), Florence, Italy,1999, pp.536-540.
    [29] J. Fridrich, and M. Goljan, Robust hash functions for digital watermarking, in:Proceedings of IEEE International Conference on Information Technology: Codingand Computing (ITCC’00), Las Vergas, USA,2000, pp.178-183.
    [30] J. Fridrich, Visual hash for oblivious watermarking, in: Proceedings of SPIEPhotonic West Electronic Imaging2000, Security and Watermarking of MultimediaContents, San Jose, California,2000, pp.286-294.
    [31] R. Radhakrishnan, Z. Xiong, and N. Memon, On the security of the visual hashfunction, Journal of Electronic Imaging,2005,14(1):013011.
    [32]秦川,王朔中,张新鹏,一种基于视觉特性的图像摘要算法,中国图像图形学报,2006,11(11):1678-1681.
    [33]赵琰,王朔中,姚恒,吴蔚,结合保角变换和Zernike矩的稳健图像Hash,应用科学学报,2012,30(1):75-81.
    [34] S. Tang, J. Li, and Y. Zhang, Compact and robust fingerprints using DCTcoefficients of key blocks, Lecture Notes in Computer Science,2005,3523:521-528.
    [35] S. Tang, J. Li, and Y. Zhang, Compact and robust image hashing, Lecture Notes inComputer Science,2005, pp:547-556.
    [36] S. Tang, J. Li, and Y. Zhang, SSF fingerprint for image authentication: an incidentaldistortion resistant scheme, in: Proceedings of the13th ACM InternationalConference on Multimedia, Singapore,2005, pp.523-526.
    [37]金秋明,王朔中,李茜,张新鹏,基于角点检测的稳健图像摘要,中国图象图形学报,2008,13(8):1454-1458.
    [38] V. Monga, and B. L. Evans, Perceptual image hashing via feature points:performance evaluation and trade-offs, IEEE Transactions on Image Processing,2006,15(11),3453-3466.
    [39] V. Monga, and B. L. Evans, Robust perceptual image hashing using feature points,in: Proceedings of IEEE International Conference on Image Processing (ICIP'04),2004, Singapore, pp.677-680.
    [40] V. Monga, A. Banerjee, and B. L. Evans, Clustering algorithms for perceptual imagehashing, in: Proceedings of IEEE11th Digital Signal Processing Workshop&IEEESignal Processing Education Workshop, Taos Ski Valley, New Mexico, USA,2004,pp.283-287.
    [41] X. Lv, and Z. J. Wang, Perceptual image hashing based on shape contexts and localfeature points, IEEE Transactions on Information Forensics and Security,2012,7(3):1081-1093.
    [42] X. Lv, and Z. J. Wang, Shape contexts based image hashing using local featurepoints, in: Proceedings of IEEE International Conference on Image Processing(ICIP'11), Vancouver, BC, Canada,2011, pp.2541-2544.
    [43] S. Roy, and Q. Sun, Robust hash for detecting and localizing image tampering, in:Proceedings of IEEE International Conference on Image Processing (ICIP'07), SanAntonio, Texas, USA,2007, pp.117-120.
    [44] S. Roy, Q. Sun, and T. Kalker, Performance analysis of locality preserving imagehash, in: Proceedings of IEEE International Conference on Image Processing(ICIP'08), San Diego, California, USA,2008, pp.1268-1271.
    [45] Q. Li, and S. Roy, On the security of non-forgeable robust hash functions, in:Proceedings of IEEE International Conference on Image Processing (ICIP'08), SanDiego, California, USA,2008, pp.3124-3127.
    [46] S. Xiang, H. J. Kim, and J. Huang, Histogram-based image hashing scheme robustagainst geometric deformations, in:Proceedings of the ACM Multimedia andSecurity Workshop, New York,2007, pp.121-128.
    [47] Z. Tang, S. Wang, X. Zhang, W. Wei, and S. Su, Robust image hashing for tamperdetection using non-negative matrix factorization, Journal of UbiquitousConvergence and Technology,2008,2(1):18-26.
    [48] S. S. Kozat, K. Mihcak, and R. Venkatesan, Robust perceptual image hashing viamatrix invariants, in: Proceedings of IEEE Conference on Image Processing(ICIP'04), Singapore,2004, pp.3443-3446.
    [49] Y. Zhao, S. Wang, G. Feng, and Z. Tang, A robust image hashing method based onzernike moments, Journal of Computational Information Systems,2010,6(3):717-725.
    [50]罗嗣卿,吴頔,基于Zernike矩的抗旋转攻击图像感知哈希算法,哈尔滨工业大学学报,2011,43(5):135-138.
    [51] Y. Li, Z. Lu, C. Zhu, and X. Niu, Robust image hashing based on Random gaborfiltering and dithered lattice vector quantization, IEEE Transactions on ImageProcessing,2012,21(4):1963-1980.
    [52] F. Lefebvre, B. Macq, and J.-D. Legat, RASH: Radon soft hash algorithm, in:Proceedings of European Signal Processing Conference, Toulouse, France,2002,pp.299-302.
    [53] F Lefebvre, J. Cqvz, and B. Macq, A robust soft hash algorithm for digital imagesignature,in: Proceedings of IEEE International Conference on Image Processing(ICIP'03),2003, pp.495-498.
    [54] F.-X Standaert,F. Lefebvre, G. Rouvroy, B. Macq, J.-J Quisquater1, and J.-D Legat,Practical evaluation of a radial soft hash algorithm, in: Proceedings of IEEEInternational Conference on Information Technology: Coding and Computing(ITCC'05),2005, pp.89-94.
    [55] J. S. Seo, J. Haitsma, T. Kalker, and C. D. Yoo, A robust image fingerprinting systemusing the Radon transform, Signal Processing: Image Communication,2004,19(4):325-339.
    [56] Y. Lei, Y. Wang, and J. Huang, Robust image hash in Radon transform domain forauthentication, Signal Processing: Image Communication,2011,26(6):280-288.
    [57] D. Wu, X. Zhou, and X. Niu, A novel image hash algorithm resistant to print-scan,Signal Processing,2009,89(12):2415-2424.
    [58] A. Swaminathan, Y. Mao, and M. Wu, Robust and secure image hashing, IEEETransactions on Information Forensics and Security,2006,1(2):215-230.
    [59] A. Swaminathan, Y. Mao, and M. Wu, Image hashing resilient to geometric andfiltering operations,in: Proceedings of IEEE6th Workshop on Multimedia SignalProcessing (MMSP'04), Siena, Italy,2004, pp.355-358.
    [60] A. Swaminathan, Y. Mao, and M. Wu, Security of feature extraction in imagehashing, in: Proceedings of IEEE International Conference on Acoustics, Speech,and Signal Processing (ICASSP'05), Philadelphia, PA,2005, pp.1041-1044.
    [61] S. Wang, and X. Zhang, Attacks on perceptual image hashing, in: Proceedings of the2nd International Conference on Ubiquitous Information Technologies andApplications, Bali, Indonesia,2007, pp.199-203.
    [62] Y. Mao, and M. Wu, Unicity distance of robust image hashing, IEEE Transactionson Information Forensics and Security,2007,2(3):462-467.
    [63] A. Meixner, and A. Uhl, Analysis of a wavelet-based robust hash algorithm, in:Proceedings of SPIE-IS&T–Security, Steganography, and Watermarking ofMultimedia Contents VI, San Jose, CA,2004, pp.772-783.
    [64] K. Mihcak, and R. Venkatesan, New iterative geometric methods for robust imagehashing, in: Proceedings of ACM Workshop on Security and Privacy in: DigitalRights Management, Philadelphia, PA, USA,2001, pp.13-21.
    [65] S. Battiato, G.M. Farinella, E.Messina, and G. Puglisi, A forensic signature based onspatial distributed bag of features for image alignment and tampering detection, in:Proceedings of the3rd international ACM workshop on Multimedia in forensics andintelligence (MiFor'11), New York, USA,2011, pp.19-24.
    [66] S. Battiato, G.M. Farinella, E.Messina, and G. Puglisi, Robust image registration andtampering localization exploiting bag of features based forensic signature, in:Proceedings of the19th ACM international conference on Multimedia (MM'11),New York, USA,2011, pp.1245-1248.
    [67] S. Battiato, G. M. Farinella, E. Messina, and G. Puglisi, Understanding geometricmanipulations of images through BOVW-based hashing, in: Proceedings ofInternational Workshop Content Protection Forensics (CPAF2011), Barcelona,Spain,2011, pp.1-6.
    [68] S. Battiato, G. M. Farinella, E. Messina, and G. Puglisi, A Robust Forensic HashComponent for image alignment, in: Proceedings of International Conference onImage Analysis and Processing, Part I, Ravenna, Italy,2011, pp.473-483.
    [69] I. Amerini, L. Ballan, R. Caldelli, A. D, Bimbo, and G. Serra, A SIFT-BasedForensic Method for Copy–Move Attack Detection and Transformation Recovery,IEEE Transactions on Information Forensics and Security,2011,6(3):1099-1010.
    [70]段立娟,形状特征的编码描述研究综述,计算机科学,2007,34(8):215-218,247.
    [71] C. Chen, Improved moment invariants for shape discrimination, Pattern Recognition,1993,26(5):683-686.
    [72] J. Leu, Computing a shape’s moments from its boundary, Pattern Recognition,1991,24(10):949-957.
    [73] H. Kauppinen, T. Seppanen, and M. Pietikainen, An experimental comparison ofautoregressive and Fourier-based descriptors in2D shape classification, IEEETransactions on Pattern Analysis and Machine Intelligence,1995,17(2):201-207.
    [74] C. C. Lin, and R. Chellappa, Classification of partial2D shape using Fourierdescriptors, IEEE Transactions on Pattern Analysis and Machine Intelligence,1987,9(5):686-690.
    [75] C. S. Lin, and C. L. Hwang, New forms of shape invariants from elliptic fourierdescriptors, Pattern Recognition,1987,20(5):535-545.
    [76] G. Granlund, Fourier Preprocessing for hand print character recognition, IEEETransactions on Computing,1972,21(2):195-201.
    [77] M. K. Hu, Visual pattern recognition by moment invariants, IRE Transactions onInformation Theory,1962, IT-8:179-187.
    [78] F. Zernike, Beugungstheorie des schneidenverfahres und seiner verbesserten form,der phasenkontrastmethode, Physica,1934,1:689-704.
    [79] S. Li, M. C. Lee, and C.M. Pun, Complex Zernike moments features for shape-basedimage retrieval, IEEE Transactions On Systems, Man, and Cybernetics-part A:Systems and Humans,2009,39(1):227-237.
    [80] F. A. P, Petitcolas, Watermarking schemes evaluation, IEEE Signal ProcessingMagazine,2000,17(5):58-64.
    [81]闻国椿,共形映射与边值问题,高等教育出版社,1985.
    [82]曹伟杰,保形变换理论及其应用,上海科学技术文献出版社,1988.
    [83] R. Schinzinger, and P. Laura, Conformal mapping: methods and applications,Oxford: Elsevier,1991.
    [84]朱满座,数值保角变换及其在电磁理论中的应用,西安:西安电子科技大学,2008, pp:27-30.
    [85] C. Koch, and S. Ullman, Shifts in selective visual attention: towards the underlyingneural circuitry, Human Neurobiology,1985,4(4):219-227.
    [86] L. Itti, C. Koch, and E. Niebur, A model of saliency-based visual attention for rapidscene analysis, IEEE Transactions on Pattern Analysis and Machine Intelligence,1998,20(11):1254-1259.
    [87] L. Itti, and C. Koch, A comparison of feature combination strategies forsaliency-based visual attention systems, in: Proceedings of SPIE Human Vision andElectronic Imaging, San Jose, CA,1999, pp.473-482.
    [88] L. Itti, and C. Koch, Feature combination strategies for saliency-based visualattention systems, Journal of Electronic Imaging,2001,10(1):161-169.
    [89] A. Shokoufandeh, I. Marsic, and S. J. Dickinson, Biew-based object recognitionusing saliency maps, Image and Vision Computing,1999,17(5-6):445-460.
    [90] S. Gilles, Robust description and matching of images, PhD thesis, Oxford of Britain,University of Oxford,1998.
    [91] X. D. Hou, and L. Q. Zhang, Saliency detection: a spectral residual approach, in:Proceedings of IEEE Conference of Computer Vision and pattern recognition,Minneapolis, Minnesota, USA,2007, pp.1-8.
    [92]张巧荣,顾国昌,刘海波,肖会敏,利用多尺度频域分析的图像显著区域检测,哈尔滨工程大学学报,2010,31(3):361-365.
    [93]赵倩,曹家麟,胡越黎,结合高斯多尺度变换和颜色复杂度计算的显著区域检测,仪器仪表学报,2012,33(2):405-412.
    [94] X. D. Hou, J. Harel, and C. Koch, Image signature: highlighting sparse salientregions, IEEE Transactions on Pattern analysis and Machine Intelligence,2011,34(1):194-201.
    [95] D. Walther, and C. Koch, Modeling attention to salient proto-objects, NeuralNetworks,2006,19(9):1395-1470.
    [96] J. A. Driscoll, R. A. Peters, and K. R. Cave, A visual attention network for ahumanoid robot, in: Proceedings of the IEEE/RSJ International Conference onIntelligent Robots and Systems, Victoria, Canada,1998, pp.12-16.
    [97] J. S. Lee, Y. N. Sun, and C. H. Chen, Multi-scale comer detection by using wavelettransform, IEEE Transactions on Pattern Analysis and Machine Intelligence,1995,4(1):100-104.
    [98] T. Kadir, and M. Brady, Saliency, scale and image description, International Journalof Computer Vision,2001,45(2):83-105.
    [99] M. Varma, and A. Zisserman, Unifying statictical texture classification frameworks,Image and Vision Computing,2004,22:1175-1183.
    [100] D. A. Clausi, and H. Deng, Design-based texture feature fusion using Gabor filtersand co-occurrence probabilities, IEEE Transactions on Image Processing,2005,14(7):925-936.
    [101] R. Jobanputra, and D. A. Clausi, Preserving boundaries for image texturesegmentation using grey level co-occurring probabilities, Pattern Recognition,2006,39(2):234-245.
    [102] H. Tamura, S. Mori, and T.Yamawaki, Textural features corresponding to visualperception, IEEE Transactions on Systems, Man, and Cybernetcs,1978,8(6):460-472.
    [103] H. Y. T. Ngan, and G. K. H. Pang, Regularity analysis for patterned textureinspection, IEEE Transactions on Automation Sciency and Engineering,2009,6(1):131-144.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700