混沌序列生成技术及其若干应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着信息技术的发展和网络的普及,人们对于网络中信息的安全问题日益关注,如何保证信息的保密性、完整性和可用性成为信息技术普及和发展面临的一个基本问题,使得信息安全成为当前信息技术领域的研究热点之一。而在信息安全研究的各领域中,对密码理论和技术的研究处于核心的地位。
     混沌是非线性动力学系统所特有的一种运动形式,是一种貌似无规则的运动,是在确定非线性系统中,不需要附加任何随机因素就可以实现的类随机行为。一般的混沌系统都具有以下基本特性:确定性、初值敏感性、遍历性、混合性、快速衰减的自相关性、长期不可预测性和伪随机性。而混沌系统所具有的初值敏感性、遍历性、伪随机性等特性与密码学中的基本要求相似,密码学的两个基本原则:混乱(Confusion)和扩散(Diffusion),在混沌系统中都可以找到相应的基本特性与之对应。混沌和密码学之间所具有的天然联系和结构上的某种相似性,为混沌理论在密码学中的应用提供了良好的基础。
     本论文主要研究基于混沌系统的混沌序列生成方法和混沌序列的评价指标,同时研究了生成的混沌序列在Hash函数构造、图像分割技术和数字图像保护技术中的应用。具体包括以下工作:
     1.分析了基于混沌系统的密码技术的研究现状,包括混沌的定义、混沌运动的特征、几种常见的混沌系统和研究混沌密码技术的相关准则。
     2.研究了基于混沌系统产生的伪随机序列的性能评价指标,在此基础上,提出了一种混沌系统初值敏感性的评价指标――分叉迭代次数,并将其应用于混沌系统的评价,通过实验仿真,分析了该评价指标的有效性。
     3.在对LFSR进行研究的基础上,结合混沌系统,设计了一种LFSR和混沌系统相结合的序列生成方法。鉴于LFSR和混沌系统相结合具有较大的密钥空间,采用LFSR产生选择函数来确定混沌系统的方式增加了密码分析攻击的难度,通过将LFSR的反馈值和生成的二进制序列反馈值进行异或运算的方式实现了对LFSR的随机扰动,使得生成序列具有良好的安全性和随机性。本方案不仅实现了二值伪随机序列的生成,而且实现了实值伪随机序列的生成。这两种伪随机序列产生过程通过对多个简单的混沌系统进行统一的循环迭代计算来达到,降低了计算过程的复杂性,也便于硬件实现。
     4.在对Logistic和Tent混沌系统的相关性质进行研究的基础上,给出了一种分段Logistic映射构造方法,对其性能进行了实验分析。结果表明,定义的分段Logistic混沌映射生成的伪随机序列不仅具有良好的随机性、初值敏感性等性能,而且应用分段Logistic映射生成混沌序列的过程中,不需要增加相应的扰动过程,从而能够有效提高算法的效率。根据分段Logistic映射具有分岔速度快的特点,将其应用于Hash函数的构造方法中,设计了基于分段非线性混沌系统的Hash函数构造方法。
     5.对Bernstein基函数的性质和Arnold混沌系统生成序列的分布情况进行了研究,在此基础上,设计了一种基于Bernstein基函数和混沌序列的伪随机序列生成方法,对产生的伪随机序列的相关性质进行了实验分析,结果表明,基于Bernstein基函数和插值运算得到的序列不仅具有随机分布的特点,而且其分布规律更适于基于混沌优化的图像分割算法。根据生成序列的分布特点,将其应用于基于混沌优化的图像分割算法中,取得了较好的分割效果。
     6.研究了基于混沌系统的数字图像保护技术,包括基于混沌的自适应数字图像加密算法、能较好抵御剪切变换攻击的数字图像加密算法和基于图像融合技术的数字图像加密算法;基于混沌迭代结构的数字图像隐藏算法和基于图像融合实现不同大小图像隐藏的算法。
With the development of information and network technology, informationsecurity is getting much concern. As information technology is popularized anddeveloped, how to ensure the confidentiality, integrity and availability ofinformation is becoming a fundamental problem, which has made informationsecurity one of the hotspot in the current research field of information technology.In all the research areas of information security, cryptography theory andtechnology is at the core position.
     Chaos is a unique movement appeared in nonlinear dynamic systems. It is aseemingly irregular movement form in the determination of nonlinear systems,which can be achieved in the class of random behavior without any additionalrandom factors. Chaotic systems have some properties in common: uncertainty,initial parameter sensitivity, ergodicity, mixing, rapid decay of the autocorrelation,long-term unpredictability and pseudo-randomness. The properties of initialparameter sensitivity, ergodicity and pseudo-randomness of chaotic system aresimilar to the requirements of cryptography, thus the two basic principles ofcryptography, confusion and diffusion will have some corresponding propertiesin the chaotic system. The natural connection and structural similarity betweenchaos and cryptography provide a good foundation for the application of chaosin cryptography.
     Chaotic sequence generation methods based on chaotic systems and sequenceevaluation methods are studied in this dissertation. We also study Hash functionconstruction methods, image segmentation methods and digital imageprotection technologies based on chaotic systems. The specific work includesthe following aspects:
     1. Current cryptography works based on chaotic system are summarized,including the definition of chaos, chaotic motion properties, several commonchaotic systems and related criteria of using chaos in cryptography.
     2. Performance evaluation criteria of pseudo-random sequence generated bychaotic systems are studied, and a chaotic system initial parameter sensitivitycriterion, the number of bifurcation iteration, is proposed and applied into theevaluation of chaotic systems. The effectiveness of the evaluation is analyzed byexperimental simulations.
     3. Combined with the properties of the LFSR and chaotic systems, a sequencegeneration method is designed based on LFSR and chaotic system. Since thecombination of LFSR and the chaotic system lead to a larger key space, thechaotic system that uses the LFSR generating selection function increases thedifficulty of cryptanalysis attacks. The feedback value of the LFSR and thefeedback value of the generated binary sequence are operated with XOR way, which can achieve operation of LFSR random disturbance and make thegenerated sequence have good safety and randomness. The method can notonly generate pseudo-random binary sequences, but also generate realpseudo-random sequences. The two pseudo-random sequence generationprocesses are achieved by several simple chaotic systems and repetitioniteration, which reduces complexity of the computation process, and facilitateshardware implementation as well.
     4. Properties of Logistic and Tent chaotic systems are studied. On this basis, apiecewise Logistic map construction method is presented, and its performance isanalyzed by experimentations. Experimental results show that, pseudo-randomsequences generated by the piecewise Logistic chaotic map have goodrandomness, initial parameter sensitivity and other properties, and it does notrequire a corresponding disturbance in the process of generating chaoticsequence using piecewise Logistic map, which can effectively improve theefficiency of the algorithm. Because the piecewise Logistic map has goodbifurcation speed and can be used in Hash function construction method, a Hashfunction construction method based on piecewise nonlinear chaotic system ispresented.
     5. The properties of Bernstein basis function and the distribution of sequencesgenerated by Arnold chaotic system are studied. On this basis, apseudo-random sequence generation method is designed based on Bernsteinbasis functions and the chaotic sequence. The related properties of thegenerated pseudo-random sequence are analyzed by simulations. Experimentalresults show that, sequences generated by Bernstein basis functions andinterpolation operations have the characteristics of random distribution, and itsdistribution is also more suitable for the image segmentation method based onchaotic optimization algorithm. According to the sequence distribution properties,the generated sequence is applied to image segmentation based on chaoticoptimization algorithm, and good segmentation results are achieved.
     6. Digital image protection technologies based on chaotic system are studied,including an adaptive digital image encryption algorithm based on chaos, adigital image encryption algorithm that can withstand shear transform attacksbetter, and a digital image encryption algorithm based on image fusion technique,a digital image hiding algorithm based on chaotic iteration structure and animage hiding algorithm based on image fusion that can treat two images withdifferent sizes.
引文
[1]廖晓峰,肖迪,陈勇,向涛.混沌密码学原理及其应用[M].北京:科学出版社.2009.
    [2] Edward N. Lorenz. Deterministic nonperiodic flow[J]. Journal of the AtmosphericSciences.1963,20(2):130-141.
    [3] Li, T. Y., Yorke, J. A. Period three implies chaos[J]. The American MathematicalMonthly.1975,82(10):985-992.
    [4] Shannon C.E. Communication theory of secret systems[J]. Bell System TechnicalJournal.1949,28(4):656-715.
    [5] R. A. J..Matthews. On the derivation of a chaotic encryption algorithm[J].Cryptologia.1989,13(1):29-42.
    [6] T. Habutsu, Y. Nishio, I. Sasase, et al. A secret cryptosystem by iterating a chaoticmap[A]. Advances in Cryptology EURCRYPT’91[C]. Berlin: Springer-Verlag.1991:127-140.
    [7] M. E. Bianco, G. L. Mayhew. US patent No.5[P].1994:365-588.
    [8] Narendra Singh, Aloka Sinha. Optical image encryption using Hartley transformand Logistic map[J]. Optics Communications.282(2009):1104-1109.
    [9] Marcel Ausloos, Michel Dirickx. The logistic map and the route to chaos[M].Springer-Verlag,2006.
    [10]余振标,冯久超.一种混沌扩频序列的产生方法及其优选算法[J].物理学报.2008,57(3):1409-1415.
    [11]罗启彬,张健.一种新的混沌伪随机序列生成方式[J].电子与信息学报.2006,28(7):1262-1265.
    [12] VI Arnold and A. Avez. Ergodic Problems of Classical Mechanics (TheMathematical physics monograph series)[M]. New York, Benjamin.1968.
    [13]齐东旭,邹建成,韩效宥.一类新的置乱变换及其在图像信息隐藏中的应用[J].中国科学(E辑).2000,30(5):440-447.
    [14]丁玮,闫伟齐,齐东旭.基于Arnold变换的数字图像置乱技术[J].计算机辅助设计与图形学学报.2001,13(4):339-34.
    [15] N K Pareek, Vinod Patidar, K K Sud. Discrete chaotic cryptography using externalkey [J]. Physics Letters A.2003,309:75-82.
    [16]马在光,丘水生.基于广义猫映射的一种图像加密系统[J].通信学报.2003,24(2):51-57.
    [17]孔涛,张亶. Arnold反变换的一种新算法[J].软件学报.2004,15(10):1558-1564.
    [18]罗启彬,张健.一种新的混沌伪随机序列生成方式[J].电子与信息学报.2006,28(7):1262-1265.
    [19]王云峰,沈海斌,严晓浪.输出-密文混合反馈混沌流密码的设计[J].浙江大学学报(工学版).2006,40(11):1972-1975.
    [20]詹明,张翠芳.一种基于混沌控制m序列的密钥序列生成方案[J].电子与信息学报.2006,28(12):2351-2354.
    [21] R. L. Devaney. Notes on chaos in the cell population partial differentialequation[J]. Nonlinear Analysis,1983,7(2):167~176.
    [22]吕金虎,陆君安,陈士华.混沌时间序列分析及其应用[M].武汉:武汉大学出版社.2005.
    [23]张翌维,王育民,沈绪榜.基于混沌映射的一种交替结构图像加密算法[J].中国科学(E辑).2007,37(2):183-190.
    [24] Alvarez G, Montoya F, Romera M, et al. Breaking two secure communicationsystems based on chaotic masking[J]. IEEE transactions on circuits and systems-II,2004,51(10):505-506.
    [25] S.Behnia, A.Akhshani, H.Mahmodi, A.Akhavan. A novel algorithm for imageencryption based on mixture of chaotic maps[J]. Chaos solitons&fractals,35(2008):408-419.
    [26] M.R.Zhang, G.C.Shao, K.C.Yi. T-matrix and its applications in imageprocessing[J]. Electronics Letters-IEE.2004,40(25):1583-1584.
    [27]邵利平,覃征,高洪江,衡星辰.二维非等长图像置乱变换[J].电子学报.2007,35(7):1290-1294.
    [28]单梁,强浩,李军,王执铨.基于Tent映射的混沌优化算法[J].控制与决策,2005,20(2):179-182.
    [29]刘宗华.混沌动力学基础及其应用[M].北京:高等教育出版社.2006.
    [30]王杰智,陈增强,袁著祉.一个新的混沌系统及其性质研究[J].物理学报.2006,55(8):3956-3963.
    [31]王兴元,王明军.二维Logistic映射的混沌控制[J].物理学报.2008,57(2):731-736.
    [32] CHU Yan-dong, LI Xian-feng, ZHANG Jian-gang, CHANG Ying-xiang.Nonlinear dynamics analysis of a new autonomous chaotic system[J]. Journal ofZhejiang University SCIENCE A.2007,8(9):1408-1413.
    [33] W. Q. Zhou. Feedback stabilization of quasi nonintegrable Hamiltonian systemsby using Lyapunov exponent[J]. Nonlinear Dynamics.2004,36(2-4):455-470.
    [34]张琪昌,田瑞兰,王炜.一类机电耦合非线性动力系统的混沌动力学特征[J].物理学报.2008,57(5):2799-2804.
    [35]柳平,闫川,黄高显.改进的基于Logistic映射混沌扩频序列的产生方法[J].通信学报.2007,28(2):134-140.
    [36]李春彪,王德纯.一种恒Lyapunov指数谱混沌吸引子及其Jerk电路实现[J].物理学报.2009,58(2):764-770.
    [37]杨汝,张波.开关变换器混沌PWM频谱量化特征分析[J].物理学报.2006,55(11):5667-5673.
    [38] Narendra Singh, Aloka Sinha. Optical image encryption using Hartley transformand Logistic map[J]. Optics Communications.282(2009):1104-1109.
    [39] Marcel Ausloos, Michel Dirickx. The logistic map and the route to chaos[M].Springer-Verlag,2006.
    [40]孙秀花,戴跃伟,王执铨.混沌序列产生方法及其在图像加密中的应用[J].南京师范大学学报(工程技术版).2004,4(1):56-59.
    [41] Dang P P, Chau P M. Image encryption for secure Internet multimediaapplications[J]. IEEE Transactions on Consumer Electronics.2000,46(8):395-403.
    [42] Goce Jakimoski, Ljupco Kocare. Chaos and Cryptography-PART Ⅱ:BlockEncryption Based on Chaotic Maps[J/OL]. http://rfic.ucsd.edu/chaos/papers. Html,2000.
    [43] Li Na, Qi Wen-feng. Symmetric Boolean function with maximum algebraicimmunity depending on an odd number of variables[J]. IEEE Transaction onInformation Theory,2006,52(5):2271—2273.
    [44] Kai Wang, Wenjiang Pei, Haishan Xia, Yiuming Cheung. Pseudo-random numbergenerator based on asymptotic deterministic randomness[J]. Physics Letter A.372(2008):4388-4394.
    [45]曾光,何开成,韩文报.一类三项式形式适合软件实现的σ-LFSR[J].中国科学E辑(信息科学).2007,37(2):209-222.
    [46]肖鸿,肖国镇,王新梅.乘积序列的相关分析[J].西安电子科技大学学报(自然科学版).2008,35(1):76-80.
    [47]肖鸿,张串绒,肖国镇,王新梅.互控-钟控移位寄存器序列[J].通信学报.2008,29(10):210-214.
    [48]黄小莉,武传坤.对一种新的序列密码结构的密码分析[J].软件学报.2008,19(5):1256-1264.
    [49]金晨辉,史建红,邓辉.采样攻击的最短采样距分析[J].电子与信息学报.2008,30(3):665-667.
    [50]张斌,冯登国.一种新型流密码体制的安全性分析[J].中国科学E辑(信息科学).2006,36(4):357-372.
    [51]王云峰,沈海斌,严晓浪.输出-密文混合反馈混沌流密码的设计[J].浙江大学学报(工学版).2006,40(11):1972-1975.
    [52] Wenbo Mao. Modern Cryptography: Theory and Practice[M]. Prentice Hall,2003.
    [53] N.K.Pareek, Vinod Patidar, K.K.Sud. Image encryption using chaotic Logisticmap[J]. Image and Vision Computing.2006,24(9):926-934.
    [54] Arman Kiani-B, Kai Fallahi, Naser Pariz, Henry Leung. A chaotic securecommunication scheme using fractional chotic systems based on an extendedfractional Lalman filter[J]. Communications in Nonlinear Science and NumericalSimulation.14(2009):863-879.
    [55]刘镔,张永强,刘粉林.一种新的数字化混沌扰动方案[J].计算机科学,2005,32(4):71-74.
    [56]刘光杰,单梁,戴跃伟,孙金生,王执铨.基于混沌神经网络的单向Hash函数[J].物理学报,2006,55(11):5688-5693.
    [57]刘建东,付秀丽.基于耦合帐篷映射的时空混沌单向Hash函数构造[J].通信学报,2007,28(6):30-38.
    [58] J rg Rothe. Complexity Theory and Cryptology[M]. Springer, New York,2005.
    [59] Huaqian Yang. Kwok-Wo Wong. Xiaofeng Liao. Yong Wang. Degang Yang.One-way hash function construction based on chaotic map network[J]. Chaos,Solitons&Fractals.2009,41(5):2566-2574.
    [60] Jano Vidali, Peter Nose, Enes Pa ali. Collisions for variants of the BLAKE hashfunction[J]. Information Prcessing Letters.110(2010):585-590
    [61] Wei Guo, Xiaoming Wang, Dake He, Yang Cao. Cryptanalysis on a parallel keyedhash function based on chaotic maps[J]. Physics Letters A.373(2009):3201-3206.
    [62] Mohamed Amin, Osama S. Faragallah, Ahmed A. Abd El-Latif. Chaos-based hashfunction(CBHF) for cryptographic applications[J]. Chaos, Solitons and Fractals.42(2009):767-772.
    [63]王小敏,张家树,张文芳.基于广义混沌映射切换的单向Hash函数构造[J].物理学报.2003,52(11):2737-2742.
    [64]刘光杰,单梁,戴跃伟,孙金生,王执铨.基于混沌神经网络的单向Hash函数[J].物理学报.2006,55(11):5688-5693.
    [65]韦鹏程,张伟,廖晓峰,杨华千.基于双混沌系统的带秘密密钥散列函数构造[J].通信学报.2006,27(9):27-33.
    [66]刘建东,余有明.基于可变参数双向耦合映像系统的时空混沌Hash函数设计[J].物理学报.2007,56(3):1297-1304.
    [67]张瀚,王秀峰,李朝晖,刘大海.基于时空混沌系统的单向Hash函数构造[J].物理学报.2005,54(9):4006-4010.
    [68] A. Akhshani, S. Behnia, A. Akhavan, M.A. Jafarizadeh, H. Abu Hassan, Z. Hassan.Hash function based on hierarchy of2D piecewise nonlinear chaotic maps[J].Chaos, Solitons&Fractals.2009,42(4):2405-2412.
    [69] A. Akhavan, A. Samsudin, A. Akhshani. Hash function based on piecewisenonlinear chaotic map[J]. Chaos, Solitons&Fractals.2009,42(2):1046-1053.
    [70] Les Piegl, Wayne Tiller. The NURBS Book(2nd Edition)[M]. Springer, New York,1997.
    [71] David F. Rogers. An Introduction to NURBS With Historical Perspective[M].Morgan Kaufmann,2001.
    [72] Kokkinos. I, Maragos. P. Synergy between Object Recognition and ImageSegmentation Using the Expectation-Maximization Algorithm[J]. IEEETransactions on Pattern Analysis and Machine Intelligence.2009,31(8):1486-1501.
    [73] Cardoso J S, Luls C R. Toward a Generic Evaluation of Image Segmentation[J].IEEE Transactions on Image Processing.2005,14(11):1773-1782.
    [74] Li Linyi, Li Deren. Fuzzy Entropy Image Segmentation Based on Part icle SwarmOptimization[J]. Progress in Natural Science.2008,18(9):1167-1172.
    [75]吴一全,张金矿.基于改进的二维最大熵及粒子群递推的图像分割[J].计算机辅助设计与图形学报.2008,20(10):1338-1344.
    [76] NOBUYUKI OTSU. N. A Threshold Selection Method from Gray-LevelHistograms[J]. IEEE Transactions on Systems, Man and Cybernetics.1979,9(1):62-66.
    [77]刘健庄,栗文清,灰度图像的二维Ostu自动阈值分割法[J].自动化学报.1993,19(1):101-105.
    [78] Hongjun Liu, Xingyuan Wang. Color image encryption based on one-time keysand robust chaotic maps[J]. Computers&Mathematics with Applications.2010,59(10):3320-3327.
    [79] Guodong Ye. Image scrambling encryption algorithm of pixel bit based on chaosmap[J]. Pattern Recognition Letters.2010,31(5):347-354.
    [80] Yong-Ri Piao, Dong-Hak Shin, Eun-Soo Kim. Robust image encryption bycombined use of integral imaging and pixel scrambling techniques[J]. Optics andLasers in Engineering.2009,47(11):1273-1281.
    [81] Huaqian Yang, Kwok-Wo Wong, Xiaofeng Liao, Wei Zhang, Pengcheng Wei. Afast image encryption and authentication scheme based on chaoticmaps[J]. Communications in Nonlinear Science and Numerical Simulation.2010,15(11):3507-3517.
    [82] Xing-yuan Wang, Feng Chen, Tian Wang. A new compound mode of confusionand diffusion for block encryption of image based on chaos[J]. Communicationsin Nonlinear Science and Numerical Simulation.2010,15(9):2479-2485
    [83] Narendra Singh, Aloka Sinha. Optical image encryption using improper Hartleytransforms and chaos[J]. Optik-International Journal for Light and ElectronOptics.2010,121(10):918-925.
    [84] Jun Lang, Ran Tao, Yue Wang. Image encryption based on the multiple-parameterdiscrete fractional Fourier transform and chaos function[J]. OpticsCommunications.2010,283(10):2092-2096
    [85] Song Han. Security of a key agreement protocol based on chaotic maps[J]. Chaos,Solitons&Fractals.2008,38(3):764-768.
    [86] Xianfeng Guo. Jiashu Zhang. Secure group key agreement protocol based onchaotic Hash[J]. Information Sciences.2010,180(20):4069-4074.
    [87] Xingyuan Wang. Jianfeng Zhao. An improved key agreement protocol based onchaos[J]. Communications in Nonlinear Science and Numerical Simulation.2010,15(12):4052-4057
    [88] Liang Zhao, Xiaofeng Liao, Di Xiao, Tao Xiang, Qing Zhou, Shukai Duan. Truerandom number generation from mobile telephone photo based on chaoticcryptography[J]. Chaos, Solitons&Fractals.2009,42(3):1692-1699.
    [89]陈刚,赵晓宇,李均利.一种自适应的图像加密算法[J].软件学报.2005,16(11):1975-1982.
    [90] Alaa Eldin Rohiem, Salah Elagooz, Hisham Dahshan. A Novel Approach forDesigning the S-Box of Advanced Encryption Standard Algorithm (AES) UsingChaotic Map[A]. Twenty Second National Radio Science Conference (NRSC2005)[C], Cairo,2005: C31(1)-C31(9).
    [91]徐宗本,张讲社,郑亚林.计算智能中的仿生学:理论与算法[M].科学出版社,2003.
    [92]柏森,胡中豫,吴乐华,周道华.通信信息隐匿技术[M].国防工业出版社,2005.
    [93] Rafael C Gonzalez, etc. Digital Image Processing Using MATLAB [M].北京:电子工业出版社,2004.
    [94]章毓晋.图象工程(上册)——图象处理(第2版)[M].北京:清华大学出版社.2006.
    [95] Zhang Han, Wang Xiu Feng, et al. A new image encryption algorithm based onchaos system [C]//Proc. IEEE Int. Conf. Robotics, Intelligent Systems and SignalProcessing. Changsha, China, October2003:778-782.
    [96] Yuan-Hui Yu, Chin-Chen Chang, Iuon-Chang Lin. A new steganographic methodfor color and grayscale image hiding[J]. Computer Vision and ImageUnderstanding.2007,107(3):183-194.
    [97] Fan Ge, Linfei Chen, Daomu Zhao. A half-blind color image hiding andencryption method in fractional Fourier domains[J]. Optics Communications.2008,281(17):4254-4260.
    [98] Chi-Kwong Chan, L. M. Cheng. Hiding data in images by simple LSBsubstitution[J]. Pattern Recognition.2004,37(3):469-474.
    [99] Miao Qi, Yinghua Lu, Ning Du, Yinan Zhang, Chengxi Wang, Jun Kong. A novelimage hiding approach based on correlation analysis for secure multimodalbiometrics[J]. Journal of Network and Computer Applications.2010,33(3):247-257.
    [100]John J. Lewis, Robert J. O’Callaghan, Stavri G. Nikolov, David R. Bull, NishanCanagarajah. Pixel-and region-based image fusion with complex wavelets[J].Information Fusion.2007,8(2):119-130.
    [101]Yin Chen, Rick S. Blum. A new automated quality assessment algorithm for imagefusion[J]. Image and Vision Computing.2009,27(10):1421-1432.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700