基于数字水印的图像篡改检测与版权保护技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机网络技术与多媒体技术的迅速发展,多媒体数字产品的传播变得快捷和方便,这也导致了更多的作品侵权、内容篡改等问题。通过在数据中嵌入认证信息,数字水印技术能够有效地识别作品所有权并验证作品的真伪,是保证数字作品真实性与完整性的一种重要手段。本文在国家自然基金项目的支持下,对基于数字水印的图像篡改检测和版权保护技术进行了研究,具体工作如下:
     一、基于数字水印的图像篡改检测技术
     首先,由于单向Hash函数在图像认证算法中的重要作用,本文提出了一个基于混沌的单向Hash函数构建算法。引入了新的混沌系统模型,并据此构建了一种基于混沌的单向Hash函数算法。并通过实验对单向Hash函数在不同Hash长度情况下的置乱和抗攻击性能进行分析,说明了本文提出的Hash函数算法的稳健性。
     其次,基于JPEG压缩特性和所构造的单向Hash函数,提出了可用于JPEG图像版权保护和篡改区域定位的鲁棒性认证算法。利用量化的特点把图像特征信息嵌入中频区域,提高了图像的感知质量,同时篡改检测结果说明了本方法具有良好的鲁棒性认证能力。
     再次,提出了具有精确篡改定位和恢复能力的完整性图像认证算法。根据图像像素产生认证信息并使用图像块的基本信息产生恢复信息,从而形成最终水印,并把经过纠错码编码的水印信嵌入到图像的LSB位置。然后对本方法的图像篡改定位和恢复的能力进行分析,并指出篡改定位和恢复的过程。该算法在篡改区域不大于7%的情况下对篡改的精确定位和恢复能力良好。
     二、基于数字水印的图像版权保护技术
     首先,根据BP神经网络模型的预测能力提出了一种用于彩色图像版权保护的水印算法。把版权水印和附加信息分别嵌入彩色图像的不同色彩平面;检测时根据附加信息对网络进行训练,并根据不同平面产生的结果加权处理获得版权水印。本方法在不同色彩平面进行嵌入,所以要求的嵌入强度较低,水印图像的感知质量优于同类算法;同时大量实验也显示由于多个训练模型的存在,鲁棒性也优于同类算法。
     其次,提出了小波域图像块重心差异平移的版权保护算法。首先引入了当前两种经典的可逆鲁棒数据隐藏算法,并分析了算法的局限性。引入了图像块重心的概念,并说明了小波域中同一图像块所产生的多个低频子带重心的相似性。根据图像块重心对的平移特性说明了可逆鲁棒算法信息嵌入、信息提取和图像恢复的过程。大量实验说明,本方法鲁棒性、嵌入容量和安全性都优于同类算法,同时对恶意篡改具有一定的鉴别能力。
With the development of computer network and multimedia technology, it ismore convenient to distribute digital products. However, this will lead to more issuesof piracy and information tamper for some interests. As one of the importantapplications of information hiding technology in computer field, digital watermarkingprovides a new method to protect the copyright and integrity of multimediainformation through embedding extra information. Based on the projects granted byNational Natural Science Foundation, we study on the watermarking schemes focusedon copyright protection and tampering localization. The main contributions of thisdissertation are as following:
     1. Image authentication schemes based on digital watermarking
     A one-way Hash function based on the chaos was proposed. Since thesignificance of Hash function, we proposed a one-way Hash function based on achaos system. The detailed analysis was performed, which presents the proposedone-way Hash function possesses good performances of anti-attack and diffusion. Thesimulation shows the effectiveness and validity of our algorithm in variousconditions.
     An authentication scheme for JPEG image was proposed. The JPEGcompression and JPEG compression invariance were introduced firstly. Then anauthentication scheme for JPEG image was introduced based on the one-way Hashfunction and JPEG compression invariance. The experiments show that the proposedscheme could enhance the perceptual quality of watermarked image and localize thetampering correctively.
     A fragile image authentication scheme with the capabilities of accurate tamperlocalization and tamper recovery was proposed. The watermarks, includingauthentication code and recovery code, were coded with BCH and embedded into theLSB of the image. Next, we analyzed the capability of tamper localization andfulfilled the process of tamper localization and recovery. The experiments show thatour scheme enhanced the accuracy of tamper localization and maintained a goodability of image recovery when tamper ratio is smaller than7%.
     2. Copyright protection schemes based on digital watermarking
     A robust watermarking scheme based on neural network was proposed. Thewatermark and some extra information were embedded into all three imagecomponents together. Three BP networks were trained by extra information and thenused to predict the embedding data. All predictive result voted according to theirweight to get the watermark representing the owner’s copyright. Since watermarkingembedded in different components, the perpetual quality of watermarked image andthe robustness of our scheme were both better than existed schemes.
     A robust lossless watermarking scheme was presented based on block gravitycenter shifting. Two classic previous schemes were introduced and then theirweaknesses were analyzed. According to the feature, we demonstrated the similaritybetween gravity centers of different blocks derived from low frequency band in DWTdomain. According to the shifting of pairs of gravity centers, the proposed scheme isnot only lossless but also maintains the ability of discriminating malicious tamper andoccasional tamper.
引文
[1]钟桦,张小华,焦李成.数字水印与图像认证-算法及应用.西安:西安电子科技大学出版社,2006
    [2]杨义先,钮心忻.数字水印技术理论与应用.北京:高等教育出版社,2006.10
    [3]王炳熙,陈琦,邓峰森.数字水印技术.西安:电子科技大学出版社,2004.15~36
    [4] G Caronni.Digital watermarking: Historical roots, Technical report, IBM Research, TokyoResearch Laboratory, April1997
    [5] Emil Frank Hembrooke.Identification of sound and like signals. United States Patent,3,004,104,1961
    [6] A.Z.Tirkel, G.A.Rankin, R.M.van Schyndel, W.J.Ho, N.R.A.Mee, C.F.Osborne.ElectronicWaterMark. DICTA-93Macquarie University, Sydney, December1999:666~672
    [7] Van Schyndel, R.G.; Tirkel, A.Z.; Osborne, C. F..A digital watermark, Image Processing,1994.Proceedings. ICIP-94., IEEE International Conference,1994, vol2:86~90
    [8] Kuhn M G, Petitcolas F A P. StirMark. http://www.cl.cam.ac.uk/~fapp2/watermarking/stirmark
    [9] http://www.rugeley.demon.co.uk/security,2009
    [10] http://members.xoom/xbailer/wbstego,2009
    [11] Yeung M, Mintzer F.Invisible watermarking for image verification. Journal of ElectronicImaging,1998,7(3):578~591
    [12] Yeung M, Mintzer F C.An invisible watermarking technique for image vverification.1997Inter-national Conference on Image Conference.(ICIP’97) vol.2:680~683
    [13] Fridrich J, Goljan M, Memon N.Further attacks on Yeung-Mintzer watermarking scheme.Proc. SPIE: Security and Watermarking of Multimedia Contents, San Jose, California,Jan.2001:428~437
    [14] Hlliman M, Memon N.Counterfeiting attacks for block-wise independent watermarkingtechniques. IEEE Trans. on Image Processing,2000, vol.(3):432~441
    [15] Fridrich J, Goljan M, Baldoza A C.New fragile authentication watermark for images. Proc.ICIP, Vancouver, Canada, Sep.2000:446~449
    [16] Nopporn, Sangiamkun W.Digital watermarking technique for image authentication byneighboring block similarity measure. Pro. IEEE Region10International Conference onElectrical and Electronic Technology,2001:743~747
    [17] J. Wu,B. Zhu, S. Li, F. Lin.Efficient oracle attacks on Yeung-Mintzer and variantauthentication schemes. In Proceedings of the IEEE International Conference onMultimedia&Expo (ICME'04),Taiwan,2004
    [18] J. Fridrich, M. Goljan, A. C. Baldoza.New fragile authentication watermark for images. inProc. IEEE Int. Conf. Image Processing, Vancouver, BC, Canada, Sept.2000:10~13
    [19] C. Kailasanathan.Fragile watermark based on Polarity of pixels Points. Proceeding of the3rdinternational Symposium on Image and Signal Processing and Analysis,2003:860~865
    [20]张小华,孟红云等.一类有效的脆弱型数字水印技术.电子学报.2004,32(1):114~117
    [21] S. H. Liu, H. X. Yao, W. Gao, Y.L. Liu.An image fragile watermark scheme based on chaoticimage pattern and pixel-pairs. Appl. Math. Comput. Feb.2007,185(2):869~882
    [22] Xinpeng Zhang, Shuozhong Wang.Statistical Fragile Watermarking Capable of LocatingIndividual Tampered Pixels, IEEE Siginal Processing Letters, Vol.14, No.10, October2007
    [23] Wang P W. A public key watermark for image verification and authentication. Vol.1. Proc.ICIP,1998
    [24] Wong P W.A watermark for image integrity and ownership verification. Portland OR: Pro.Of IS&T PIC Conf.,1997
    [25] Wong P W.Secret and public key image watermarking schemes for image authentication andownership verification. IEEE Trans. on image processing, vol.10, no.10,2001
    [26] J.Fridrich, M. Goljan, N. Memon.Cryptanalysis of the Yeung-Mintzer Fragile WatermarkingTechnique Electronic Imaging, April2002,11(4):262~274
    [27] M.Holliman, N.Memon. Counterfeiting attacks on oblivious block-wise independentinvisible watermarking schemes. IEEE Trans on Image Processing,2000.3(9):432~441
    [28] M.U.Celik, S.Gaurav, et al.Hierarchical watermarking authentication with localization. IEEETrans on for Image secure image Processing.2002.11(6):585~595
    [29] Yinyin Yuan, Changtsun Li.Fragile Watermarking Scheme Exploiting Non-deterministicBlock-wise Dependency. In proceeding of17th International Conference on PatternRecognition (ICPR'04)
    [30] S. Suthaharan.Fragile image watermarking using a gradient image for improved localizationand security. Pattern Recognition Letters2004,25:1893~1903
    [31] Dittmann J.Combining digital watermarks and collusion secure fingerprints for customercopy monitor. IEEE Seminar on Secure Images and Authentication, June2000:1~6
    [32] Chai Wah Wu. Multimedia data hiding and authentication via half toning and coordinateProjection. IMB Research report,2001
    [33] Dugelay J L, Rey C, Roche S.A fractals-inspired approach to data embedding digital imagesfor authentication services. Proceeding of IEEE-MMSP99, September1999, Copenhagen,Denmark
    [34] Barkat B,k Sattar F. A new time-frequency based private fragile watermarking scheme forimage authentication. IEE Conf. Signal Processing and Its Applications, France, July2003
    [35] Schneider M.A robust content based digital signature for image authentication. Proc. IEEEInternational Conf. on Image Processing, Lausanne, Switzerland, Oct.1996:227~230
    [36] Lin Ching-Yung.A Robust Image Authentication Method Distinguishing JPEG Compressionfrom Malicious Manipulation. IEEE Trans on Circuits and systems of video technology,2001,vol.11(2):153~168
    [37] Fridrich J.Robust Bit Extraction from Images. Proc. IEEE ICMCS99, Florence, Italy, vol.2,June7-11,1999:536~540
    [38] Hu Junquan.Image fragile watermarking based on fusion of multi-resolution tamperdetection. Electronic Letters,2002,38(24):1512~1513.
    [39] Lin Eugene T, Delp E J. Detection of image alterations using semi-fragile watermarks.Proceedings of the SPIE.
    [40] Alexandre H Paquet. Wavelet-based digital watermarking for image authentication.Proceeding of the IEEE2002Candia conference on Electrical&Computer Engineering:897~884.
    [41] http://www.cosy.sbg.ac.at/~pmeerw/Watermarking/wmsw02/wmsw02.zip
    [42] C.W.Honsinger, P.Jones, M. Rabbani, J.C. Stoffel.Lossless recovery of an original imagecontaining embedded data. US Patent application, Docket No:77102,1999
    [43] J.Fridrich, M.Goljan.Protection of digital images using self embedding. Proceedings of NJITSymposium on Content Security and Data Hiding in Digital Media,(Newark, NJ). NewJersey Institute of Technology, May,1999
    [44]和红杰,张家树.基于混沌置乱的分块自嵌入水印算法.通信学报,Jul.2006,27(7):80~87
    [45]王永杰,赵耀,潘正祥.可以自恢复和篡改定位的可逆数字水印.哈尔滨业大学学报,2006.7,38(sup):791~795
    [46] M.S. Wang, W.C. Chen.A majority-voting based watermarking scheme for color imagetamper detection and recovery. Computer Standards&Interfaces,2007,29(S):561~570
    [47] Phen-Lan Lin, Po-whei Huang, An-wei Peng. A fragile watermarking scheme forauthentication with localization and recovery, Proceedings of the IEEE6th InternationalSymposium on Multimedia Software Engineering (ISMSE'04),2004:399~407
    [48] P. L. Lin, C. K. Hsieh, P. W. Huang.A hierarchical digital watermarking method for imagetamper detection and recovery, Pattern Recognition,2005,38(12):2519~2529
    [49] K.L. Hung, C.C. Chang.A Robust and Recoverable Tamper Proofing Technique for ImageAuthentication. Springer Verlag Germany,2003:44~53
    [50] J. Chen T-S Chen C-Y Cheng. New image tampering and detection and recovery system ofJPEG2000region of interest area. the Imaging Science Journal,2005,53:12~19
    [51] Xinpeng Zhang, Shuozhong Wang, Zhenxing Qian, Guorui Feng. Reversible fragilewatermarking for locating tampered blocks in JPEG images, Signal Processing90,2010:3026~3036
    [52] Xiaotian Xu, Yong Liang Guan, Kah Chan Teh.Analysis of Error Probability of OrthogonalDirty-Paper Codes in Watermarking Applications, First International Conference onInnovative Computing, Information and Control,2006, vol.(3):42~45
    [53] Justin K R, Hyeokho Choi, et al. Bayesian Tree-structured image modeling usingwavelet-domain hidden markov models. IEEE Transactions on Image Processing,2001,10(7):1056~1068
    [54] Regunathan R, Memon. On the Security of the SARI Image Authentication System. IEEEInternational Conference on Image Processing, Thessaloniki, Greece, October,2001
    [55] Yuan, H., Zhang, X.WP. Multiscale fragile watermarking based on the Gaussian mixturemodel. IEEE Trans. Image process,2006,15(10):3189~3200
    [56] Herrigel A, O Ruanaidh J J K, Petersen H, et al.Secure copyright protection techniques fordigital images. Information Hiding:2nd Int. Workshop (Lecture Notes in Computer Science),vol.1525, Berlin, Germany: Springer-Verlag,1998:169~190
    [57] Lin P L.Digital watermarking models for resolving rightful ownership and authenticatinglegitimate customer. J. System and Software,2001,55(3):26~271
    [58] Dittmann J.Combining digital watermarks and collusion secure fingerprints for customercopy monitoring. IEE Seminar on Secure Images and Image Authentication,2000,6:1~6
    [59] Wolfang R B, Delp E J. A watermark for digital images. Proc. IEEE Int. Conference onImage Processing, Lausanne, Switzerland,1996, vol.3:219~222
    [60] Hernandez J J, Perez-Gonzalez F, Rodriguez J M, et alvPerformance analysis of a2-Dmultipulse amplitude modulation scheme for data hiding and watermarking still images,IEEE Journal on Selected Areas of Communications,1998,16(4):510~524.
    [61] Delaigie J F, De Vleeschouwer D, Macq B.Low cost perceptive digital picture watermarkingmethod. Proc. ECMAST’97, Milan, Italy,1997:153~167
    [62] Macq B, Delaigie J F, De Vleeschouwer D. Digital watermarking. Proc. SPIE2659:OpticalSecurity and Counterfeit Deterrence Technique,1996:153~167
    [63] Kutter M, Windler S. A vision-based masking model for spread spectrum imagewatermarking. IEEE Trans. Image Processing,2002,11(1):16~23
    [64] Burgett S, Koch E, Zhao J.A novel method for copy right labeling digitized image data.Fraunhofer Inst. Computer. Graphics, Darmstadt, Germany, Tech. Rep., Sept.,1994
    [65] Tao B, Dickinson B.Adaptive watermarking in the DCT domain. Proc. IEEE InternationalConference on Image Processing, Lausanne, Switzerland, September1996
    [66] Cox I J, Kilian J, Leighton F T, et al.Secure spread spectrum watermarking for multimedia.IEEE Trans. On Image Processing,1997,6(12):1674~1687
    [66] Hernandez J, Amado M, Perez-Gonzalez F. DCT-domain watermarking techniques for stillimages: Detector performance analysis and a new structure. IEEE Trans. on ImageProcessing,2000,9(1):53~68
    [67] Taherinia, Amir Hossein Jamzad.Mansour A robust spread spectrum watermarking methodusing two levels DCT. International Journal of Electronic Security and Digital Forensics2009,2(3):280~305
    [68] Kundur D. Multi-resolution digital watermarking: algorithms and implications formultimedia signals. Ph.D. Thesis. Dept. of Electrical&Computer Engineering, University ofToronto, August1999
    [69] Wolfgang R B, Podilchuk C I, Delp E J.Perceptual watermarks for digital images and video.Proc. IEEE,1999,87(7):1108~1126
    [70]王向阳,侯丽敏,乌卜俊.基于图像特征点的强鲁棒数字水印嵌入方案,电子学报2008,34(1):1~6
    [71] Stankovic S, Duurovic I, Pitas A, et al.Watermarking in the space/spatial-frequency domainusing two-dimensional Radon-Wigner distribution. IEEE Trans. on Image Processing,2001,10(4):650~658
    [72] Lin C Y, Wu M, Bloom J A, et al.Rotation, Scaling, and Translation Resilient PublicWatermarking for Image. IEEE Trans. on Image Processing,2001,10(5):767~782
    [73] Cox I J, Miller M L, Mckellips A. Watermarking as communications with side information.Proc. IEEE,1999,87(7):1127~1141
    [74] Miller M L, Cox I J, Bloom J A. Informed embedder: exploiting image and detectorinformation during watermark insertion. Proc. IEEE. Int. Conf. Image Processing, Vancouver,BC, Canada,2000, vol.3:1~4
    [75] Cox I J, Kilian J, Leighton F T, et al. Secure spread spectrum watermarking for multimedia.IEEE Trans. On Image Processing,1997,6(12):1674~1687
    [76]汪小凡,戴跃伟,茅耀斌.信息隐藏技术——方法与应用.背景:机械工业出版社,2001
    [77] The USC-SIPI image database [EB/OL]. http:/ftp.rpl.ucsb.edu/pub/image.
    [78] IPR Center. Rensselaer polytechnic institute [EB/OL]. http://ftp.rpl.ucsb.edu/pub/image
    [79] Craver S, Yeo B L, Yeung M.Technical trials and legal tribulations. Commun. ACM,1998,41(7):44~54
    [80] Secure Hash Standard. Federal Information Processing Standards Publications (FIPS PUBS)180-2,2002
    [81] Liu J N, Xie J C, Wang P2000.Journal of Tsinghua University (Sci&Tech)40(7)55~(inChinese)
    [82] Xiao D, Liao X, Deng S. One-way Hash function construction based on the chaotic map withchangeable-parameter. Chaos, Solitons&Fractals,2005(24):65~71.
    [83] Zhang J, Wang X, Zhang W. Chaotic keyed hash function based on feedforward-feedbacknonlinear digital filter. Phys Lett A2007(362):439~48.
    [84] Lian S G, Sun J S, Wang Z Q.Neurocomputing,2006,69:2346~2352
    [85] Wang Y, Liao X, Xiao D, Wong K. One-way hash function construction based on2D coupledmap lattices. Inform Sci2008(178):1391~406.
    [86]杨欣.基于混沌理论的信息安全加密系统的应用研究:[博士学位论文].重庆:重庆大学,2008
    [87]包浩明.混沌理论在报名通信系统的应用研究:[博士学位论文].大连:大连海事大学,2011
    [88]辛运帏,廖大春,卢桂章.单向散列函数的原理、实现和在密码学中的应用,计算机应用研究,2002(1):25~27
    [89] Majid Rabbani, Rajan Joshi. An overview of the JPEG2000still image compression standard,Signal Processing: Image Communication, Volume17, Issue1, January2002:3~48
    [90]余涛.JPEG原理详细实例分析及其在嵌入式Linux中的应用, http://www.ibm.com/developerworks/cn/linux/l-cn-jpeg/index.html
    [91] D.A. Huffman.A Method for the Construction of Minimum-Redundancy Codes, Proceedingsof the I.R.E., September1952:1098~1102
    [92] Lin C Y, Chang S F.Semi-fragile Watermarking for Authentication JPEG Visual Content[C],Proceedings of the SPIE International Conference on Security and Watermarking ofMultimedia Contents, San Jose, USA,2000,3971:140~151
    [93] Dyson, Freeman John; Falk, Harold (1992).Period of a Discrete Cat Mapping. TheAmerican Mathematical Monthly (Mathematical Association of America)99(7):603~614
    [94] C. T. Li.Digital Fragile Watermarking Scheme for Authentication of JPEG Images, Proc. ofIEE on Vision, Image and Signal Processing, vol.151,2004:460~466
    [95] M. Barni. Improved wavelet-based watermarking through pixel-wise making, IEEETransactions of Image Processing,2002,10(5):783~791.
    [96] W.C. Chen, M.S. Wang.A fuzzy c-means clustering-based fragile watermarking scheme forimage authentication, Expert Systems with Applications36(2009)1300~1307.
    [97] F. Di Martino, S. Sessa.Digital watermarking in coding/decoding processes with fuzzyrelation equations, Soft Computing,2006,10:238~243.
    [98] C.T. Li, F.M. Yang. One-dimensional neighbor-hood forming strategy for fragilewatermarking, Journal of Electronic Imaging,2003,12(2):284~291
    [99] S. Suthaharan.Fragile image watermarking using a gradient image for improved localizationand security, Pattern Recognition Letters,2004,25(16):1893~1903
    [100] M. Bertalmio, L. Vese, G. Sapiro, and S. Osher.Simultaneous structure and texture imageinpainting, IEEE Trans. Image Process., vol.12, no.8, Aug.2003:882~889
    [101] A. Criminisi, P. Pérez, and K. Toyama. Region filling and object removal byexemplar-based image inpainting, IEEE Trans. Image Process., vol.13, no.9, Sep.2004:1200~1212
    [102] S. H. Liu, H. X. Yao, W. Gao, and Y. L. Liu.An image fragile watermark scheme based onchaotic image pattern and pixel-pairs, Appl. Math. Comput., vol.185, no.2, Feb.2007:869~882
    [103] S. H. Liu, H.-X. Yao, W. Gao, Y. L. Liu.An image fragile watermark scheme based onchaotic image pattern and pixel-pairs, Appl. Math. Comput.,2007,185(2):869~882.
    [104] J. Fridrich, and M. Goljan.Images with Self-correcting Capabilities, in Proceeding of IEEEInternational Conference on Image Processing,1999:792~796.
    [105] Hongjie He, Jiashu Zhang, Fan Chen.A restorable watermark scheme with high locatingaccuracy, SCIENCE CHINA Technological Sciences,2008,38(4):533~552
    [106] Ming-Shi Wang, Wei-Che Chen.A majority-voting based watermarking scheme for colorimage tamper diction and recovery, Computer Standards&Interfaces,2007(29):561~570
    [107] Sergio Bravo-Solorio, Asoke K.Nandi.Secure fragile watermarking method for imageauthentication with improved tampering localisation and self-recovery capabilities, SignalProcessing, vol.91,2011:728~739
    [108]陈丽萍.基于纠错码的水印技术研究:[硕士学位论文].福州:福建师范大学硕士学位论文,2005
    [109] J. G. Proakis.Digital Communication,4th. New York: McGraw-Hill,2000
    [110]张良均,曹晶,蒋世忠.神经网络实用教程,北京:机械工业出版社,2008
    [111]谭文,王耀南.混沌系统的模糊神经网络控制理论与方法,北京:科学出版社,2008
    [112] D.Q. Gao.On Structures of Supervised Linear Basis Function Feed-forward Three LayeredNeural Networks,Chinese Journal of Computers, Vol.21No.1Jan.1998
    [113] R. M. Shen, Y. G. Fu, H. T. Lu.A novel image watermarking scheme based on supportvector regression,The Journal of Systems and Software78,2005:1~8
    [114] P.T. Yu, H.H. Tsai, J.S. Lin.Digital watermarking based on neural networks for colorimages,Signal Processing81,2001:663~671
    [115] J. Tian.Reversible data embedding using a difference expansion, IEEE Transactions onCircuits and Systems for Video Technology13(8),2003:831~841
    [116] A.M. Alattar.Reversible watermark using the difference expansion of a generalized integertransform, IEEE Transactions on Image Processing13(8),2004:1147~1156
    [117] K. S. Kim, M. J. Lee, H. K. Lee, Y. H. Suh.Histogram-based reversible data hidingtechnique using subsampling, In Proceedings of the10th ACM workshop on Multimedia andsecurity2008, Oxford, United Kingdom,2008:69~74
    [118] Chih Chiang Lee, Hsien-ChuWu, Chwei-Shyong Tsai, Yen-Ping Chu.Adaptive losslesssteganographic scheme with centralized difference expansion, Pattern Recognition41,2008:2097~2106
    [119] The Duc Kieu, Chin-Chen Chang.A high stego-image quality steganographic scheme withreversibility and high payload using multiple embedding strategy, The Journal of Systemsand Software,82,2009:1743~1752
    [120] C. De Vleeschouwer, J. F. Delaigle, B. Macq. Circular interpretation of bijectivetransformations in lossless watermarking for media asset management, IEEE Tran.Multimedia, vol.5,2003:97~105
    [121] Zhicheng Ni, Yun Q. Shi, Nirwan Ansari, Wei Su, Qibin Sun, Xiao Lin.Robust LosslessImage Data Hiding Designed for Semi-Fragile Image Authentication, IEEETRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL.18, NO.4,2008:497~509
    [122] Xian-Ting Zeng, Ling-Di Ping, Xue-Zeng Pan.A loss less robust data hiding scheme,Pattern Recognition43,2010:1656~1667
    [123] Xinbo Gao, Lingling An, Xuelong Li, Dacheng Tao.Reversibility improved lossless datahiding, Signal Processing, Signal Processing89,2009:2053~2065
    [124] Kyung-Su Kim, Min-Jeong Lee, Young-Ho Suh, Heung-Kyu Lee.Robust lossless datahiding based on block gravity center for selective authentication, IEEE InternationalConference on Multimedia and Expo, Cancun, Mexico,2009:1022~1025
    [125] Gaosi: Minh N. Do, Martin Vetterli.Wavelet-Based Texture Retrieval Using GeneralizedGaussian Density and Kullback–Leibler Distance, IEEE TRANSACTIONS ON IMAGEPROCESSING, VOL.11, NO.2,2002:146~158

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700