矢量地理数据数字水印算法及其应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
矢量地理数据是地理空间数据的重要组成部分,是国民经济、国防建设中不可缺少的战略资源,在国家经济建设、人民生产生活中发挥着重要的基础作用。在目前信息化、网络化时代,矢量地理数据作为一种数字产品不仅面临着严峻的安全问题,而且由于矢量地理数据空间定位性和精度等特殊要求使其更加容易受到安全威胁,造成的影响和损失也更加广泛、严重。在这样的背景下,矢量地理数据的安全迫切需要可靠、有效的技术来保障。
     数字水印技术是符合矢量地理数据安全需求、同时继承和发扬了传统信息安全技术的前沿技术,在矢量地理数据安全保护方面正在发挥越来越重要的作用。基于数字水印的优势,针对矢量地理数据中的安全问题,论文对矢量地理数据数字水印算法及其应用进行研究,主要研究成果如下:
     1、对基于鲁棒水印的矢量地理数据水印模型与算法进行研究。基于矢量地理数据变换域鲁棒水印本质特征分析,剖析现有矢量地理数据变换域鲁棒水印算法的缺陷,将数据划分作为变换域鲁棒水印的基础,提出了一种矢量地理数据变换域鲁棒水印模型,并基于模型提出了一种基于DFT的抗平移矢量地理数据鲁棒水印算法,对模型进行了实践和验证。并基于鲁棒水印的研究成果,针对矢量地理数据更新中的问题,提出了一种基于鲁棒水印的矢量地理数据更新方法,为矢量地理数据更新提供了安全、高效的基于数字水印的解决方案。
     2、对基于脆弱水印的矢量地理数据精确认证算法进行研究。基于脆弱水印在精确认证方面的优势,提出了一种针对数据点的脆弱水印算法,算法利用矢量地理数据自身的特征映射生成脆弱水印,并基于量化思想将水印信息嵌入到数据点上,实现对矢量地理数据篡改的检测,并将篡改精确定位到数据点上。在此基础上,将数据点两两联系起来,利用数据点和相邻数据点的特征共同生成脆弱水印信息,提出了一种精确认证的脆弱水印算法,能够对矢量地理数据所有的篡改实现精确认证和定位。
     3、对基于半脆弱水印的矢量地理数据选择性认证算法进行研究。分析矢量地理数据应用中的合法与不合法失真,研究矢量地理数据半脆弱水印算法。针对数据压缩为合法失真的情况,对矢量地理数据特征点和非特征点使用不同的水印嵌入方法,提出了一种抗数据压缩的半脆弱水印算法,实现对数据压缩的选择性认证。针对数据平移、旋转几何变换为合法失真的情况,利用变换时的距离不变量构造距离常函数,针对函数值自适应地确定水印嵌入位置进行水印嵌入,提出了一种抗几何变换的半脆弱水印算法,实现对数据平移、旋转几何变换的选择性认证。
     4、对鲁棒水印和脆弱水印相结合的矢量地理数据水印算法进行研究。结合矢量地理数据水印实际应用,对鲁棒水印和脆弱水印的本质特征进行分析。针对数据拼接和融合攻击下鲁棒水印检测困难,提出了一种基于数据点定位的矢量地理数据水印算法,利用脆弱水印的篡改定位功能,排除不含水印数据点的干扰,同时利用鲁棒水印实现对矢量地理数据版权信息的可靠检测。利用脆弱水印与鲁棒水印相结合,改进了矢量地理数据更新方法,发挥鲁棒水印作用的同时,利用脆弱水印检测结果快速确定数据更新的部分,从而减小更新数据的比较范围,大大提高了水印去除的效率。利用基于距离的常函数,提出了一种鲁棒水印和半脆弱水印通用的矢量地理数据水印算法,有效提升了半脆弱水印算法的实用性,同时满足矢量地理数据版权保护和完整性认证的要求。
     5、基于矢量地理数据鲁棒水印算法和脆弱水印算法的研究,依据模块化设计思想,在系统总体框架设计和功能模块设计的基础上,实现了一个矢量地理数据数字水印原型系统。
Vector geographic data is an important part of the geospatial data,also is an indispensablestrategic resources in the national economy and national defense construction. It plays animportant role in the national economic construction and the foundation of people's productingand living. Under the environment of information and network, the vector geographic data as adigital production is facing the same security issues. Moreover, due to the position and accuracyof vector geographic data, it is easier to be destroyed and will cause more extensive and seriousimpacts and losses. Under this background, it is very important to study reliable and effectivetechnologies for protecting the security of vector geographic data.
     Digital watermarking is in line with the applications of vector geographic data, meanwhileit inherits and carries forward the traditional security technologies. So it is playing anincreasingly important role in vector geographic data security protection. Based on theadvantages of digital watermarking, this dissertation studies digital watermarking algorithmsand applications for vector geographic data protection. The main research results are as follows:
     1. This dissertation studies the robust watermarking model and algorithms for vectorgeographic data. Based on the analysis of essential characteristics of transform domain robustwatermarking and the defects of existing transform domain robust watermarking algorithms onvector geographic data, this dissertation proposes a vector geographic data transform domainrobust watermarking model using data partitioning as the basis. Based on the model Thisdissertation puts forward a DFT-based anti-translation vector geographical data watermarkingalgorithm which practiced and tested the model. Based on the research of robust watermarkingand the updating problem of vector geographic data, this dissertation proposes an updatingmethod for vector geographic data based on robust watermarking.
     2. This dissertation studies the exact authentication based on fragile watermarking forvector geographic data.Based on the study of the vector geographic data exact authenticationtechnology and the advantage of fragile watermarking on exact authentication, this dissertationproposes a fragile watermarking algorithm for every data point. The algorithm uses vectorgeographic data feature to generate fragile watermark for every data point, and embedswatermark in the point base on the idea of quantization, so as to realize the detection of tamperand accurate position the tamper on the point. On this basis, using the feature of data point andadjacent data point together to generate fragile watermark, this dissertation proposes an exactauthentication fragile watermarking algorithm which can realize exact authentication andpositioning for all the tamper of vector geographic data.
     3. This dissertation studies the selective authentication technology based semi-fragilewatermarking for vector geographic data. First, the dissertation analyses both legal and illegaldistortion in vector geographic data applications and the semi-fragile watermarking algorithmfor vector geographic data. Aiming at the case of legal distortion in data compressing, asemi-fragile watermarking algorithm for anti-compression is proposed, by using differentwatermarking methods on the feature points and non-feature points. For the cases of legaldistortion in data translation, rotation of geometric transformation, taking advantage of theconstant function that constructed by unchanged distance in geometric transformation, ansemi-fragile watermarking algorithm resisted geometric transformation is put forward. Theproposed algorithm can embed watermark in the specified location adaptively by classifying thevalue of constant function to realize the selective authentication with data translation, rotationof geometric transformation.
     4. This dissertation studies the compound watermarking algorithms for vector geographicdata. Based on the watermarking applications in vector geographic data, this dissertationanalyses the essential characteristics of robust watermarking and fragile watermarking. Aimingat the defects of robust watermarking when vector geographic data splicing and fusing, awatermarking algorithm based on point positioning is proposed. Using the robust watermarkingtogether with fragile watermarking to embed watermark into the data, so can eliminate theinterference of data points without watermark, makes copyright information in vectorgeographic data can be reliably detected by robust watermarking. And the updating algorithmfor vector geographic data is improved using fragile watermarking with robust watermarking,the efficiency of detecting updated data and removing watermark is improved. Also a commonvector geographical data watermarking algorithm for robust watermarking and semi-fragilewatermarking based on constant function about distance is put forward. The algorithmeffectively increases the usefulness of semi-fragile watermarking algorithm, while meeting therequirements of copyright protection and data certification for vector geographic data.
     5. Based on the research of robust watermarking and fragile watermarking algorithm forvector geographic data, digital watermarking prototype system for vector geographical data isconstructed using the idea of modular design. And the main function of the prototype system isintroduced.
引文
[1]王家耀.空间信息系统原理[M].北京:科学出版社,2004.
    [2]邬伦,刘瑜等.地理信息系统―原理、方法和应用[M].北京:科学出版社,2005.
    [3]孙圣和,陆哲明,牛夏牧.数字水印技术与应用[M].北京:科学出版社,2004.
    [4] Chung,T.Y.,Hong,M.S.,Oh,Y,N.,Shin,D.H.,Park,S.H..Digital watermarking for copyrightprotection of MPEG2compressed video[J].IEEE Transactions on Consumer Electronics,1998,24(3):895-901.
    [5]张春田,苏育挺.信息产品的版权保护技术―数字水印[J].电信科学,1998,14(12):15-17.
    [6] Chang-Tsun Li,Der-Chyuan Lou,Tsung-Hsu Chen.Image authentication and integrityverification via content-based watermarks and a public key cryptosystem[C].Proceedingsof2000International Conference on Image Processing,Vancouver,BC,Canada,2000:694-697.
    [7] M. Barni,F. Bartolini,V. Cappellini,E. Magli,G. Olmo.Near-lossless digital watermarkingfor copyright protection of remotely sensed images[A].In:Proc,ICARSS,Toronto,Canada,June2002,3:1447-1449.
    [8]王善辉.应用于广播监控的视频水印技术研究[D].吉林:吉林大学,2006.
    [9]田乐,李宇.一种基于数字水印的媒体自动识别技术[J].计算机应用,2007,27(10):2461-2463.
    [10]Ro P,Dn V.A Robust Digital Watermarking Scheme for Video Copyright Protection in theWavelet Domain[J].MEASUREMENT.,2010,43(10):1720-1726.
    [11]杨义先,钮心忻.数字水印理论与技术[M].北京:高等教育出版社,2006.
    [12]Cox G.S,deJager.G.A survey of point pattern matching techniques and a new approach topoint pattern recognition[C]. Proceedings of Symposium on Communication and SignalProcessing.Lesotho.1993:243-248.
    [13]贾培宏,马劲松,史照良等.GIS空间数据水印信息隐藏与加密技术方法研究[J].武汉大学学报:信息科学版,2004,29(8):747-751.
    [14]M.Sanloa,Y.Matsuura and Y.Takashima.A Scheme of digital watermarking for geographicalmap data[C]. Proceedings of the Symposium on Cryptography and InformationSecurity.Okinama,Japan,2000:26-28.
    [15]李嫒嫒,许录平.用于矢量地图版权保护的数字水印[J].西安电子科技大学学报:自然科学版,2004,31(5):719-723.
    [16]Kang,H.A vector watermarking using the generalized square,mask [C].Proceeding of theInternational Conference on Information Technology:Coding and Computing,Las Vegas.NV,USA,2001:234-236.
    [17]Ohbuchi. Robust watermarking of vector digital map[C]. Proceeding of the IEEEInternational Conference on Multimedia and Expo.Lausanne,Switzerland,2002,1:577-580.
    [18]王勋,林海,鲍虎军.一种鲁棒的矢量地图数字水印算法[J].计算机辅助设计与图形学学报,2004,16(10):1377-1381.
    [19]Voigt.M and C.Busch.Watermarking2D-Vector data for geographical informationsystems[C].Proceedings of the SPIE.Security and Watermarking of Multimedia Content.SanJose,USA,2002,4675:621-628.
    [20]Voigt.M,C.Busch.Feature-based watermarking of2D-vector data[C].Proceedings of theSPIE.Security and Watermarking of Multimedia Content.Santa Clara,USA,2003,5020:359-366.
    [21]Schulz.G,Voigt.M.A high capacity watermarking system for digital ma p[C].Proceedingsof the2004Multimedia and Security Workshop on Multimedia and Security.Meg debug,Germany,2004:180-186.
    [22]Park K.T.,K.I.Kim,H.Kang,S.SHan.Digital geographical map watermarking usingpolyline interpolation[C]. Proceedings of the IEEE Pacific Rim Conference onMultimed.Hsinchou,Taiwan,2002:58-65.
    [23]Sonnet H.,T.Isenberg and J.Dittmann,T.Strothotte.Illustration watermarks forvector-graphics[C].Proceedings of the11th Pacific Conference on Computer Graphics andApplications.Calgary,Canada,2003:73-82.
    [24]王伟,李岩.一种鲁棒性的2D矢量图形水印算法[J].第十三届全国图像图形学术会议.南京,2006:191-196.
    [25]朱长青,杨成松,李中原.一种抗数据压缩的矢量地图数据数字水印算法[J].测绘科学技术学报,2006,23(4):281-283.
    [26]Kurihara M.,N.Komatsu,H.Arita.Watermarking vector digital maps[C].IPSJ(InformarionProcessing Society of Japan).Special Interest Group Report Tokyo,Japan,2000(36):25-31.
    [27]Toyota T.,Furukawa,A.Wada and H.Masud.A study of the digital watermarking to thevector digital map data[C].Proceedings of IPSJ(Information Processing Society ofJapan).Japan,2001,3:13-14.
    [28]Voigt M.,B.Yang and C.Busch.Reversible watermarking of2D-vector data[C].Procecdingsof the2004Multimedia and Security Workshop on Multimedia and Security.Magdeburg,Germany,2004:160-165.
    [29]Kitamura I.,S.Kanai and T.Kishinami.Digital watermarking method for vector map basedon wavelet transform[C]. Proceedings of the Geographic Information SystemsAssociation.Tokyo,Japan,2000,9:4l7-421.
    [30]杨成松,朱长青.基于小波变换的矢量地图数据数字水印算法[J].测绘科学技术学报,2007,24(1):37—39.
    [31]Ohbuchi R.,H.Ueda,S.Endoh.Watermarking2D vector maps in the mesh-spectraldomain[C].Shape Modeling International.Seoul,Korea.,2003:216-228.
    [32]周旭,毕笃彦.基于中国剩余定理的GIS数字水印算法[J].中国图像图形学报,2004,9(5):611-615.
    [33]Solachidis V.,N.Nikolaidis and I.Pitas.Watermarking polygonal lines using Fourierdescriptors[C]. Proceedings of the IEEE International Conference on Acoustics,Speechand Signal Processing.Istanbul,Turkey,2O00:1955-1958.
    [34]Nikolaidis N.,I.Pitas and V.Solachidis.Fourier descriptors watermarking of vectorgraphies images[C]. Proceedings of the Intemational Conference of ImageProcessing.Vancouver,Canada,2O00,3:10-13.
    [35]Nikolaidis N.,I.Pitas and A.Giannoula.Watermarking of sets of polygonal lines usingfusion techniques[C].Proceedings of the2002IEEE International Conference on Muhimediaand Expo.Lausanne,Switzerland,2002,2:26-29.
    [36]Kitamura I.,S.Kanai and T.Kishinami.Copyright protection of vector map using digitalwatermarking method based on discrete Fourier transform[C].Proceedings of the IEEE2001International Symposium on Geoscience and Remote Sensing.Sydney,Australia,2001,3:9-13.
    [37]张佐理.一种抗压缩的矢量地图水印算法[J].计算机工程,2010,20:137-139.
    [38]李强,闵连权,王峰,杨永强,何宏志.抗道格拉斯压缩的矢量地图数据数字水印算法[J].测绘科学,2011,3:130-131.
    [39]陈晓光,李岩.针对二维矢量图形数据的盲水印算法[J].计算机应用,2011,8:2174-2177.
    [40]张鸿生,李岩,曹阳.一种采用曲线分割的矢量图水印算法[J].中国图象图形学报,2009,8:1516-1522.
    [41]阚映红,杨成松,崔翰川,王莹莹,刘嵘.一种保持矢量数据几何形状的数字水印算法[J].测绘科学技术学报,2010,27(2):135-138.
    [42]朱俊丰,邓仕虎,徐文卓.多种算法融合的高鲁棒性矢量地图数据水印技术研究[J].测绘科学,2011,2:130-131,168.
    [43]邵承永,王孝通,徐晓刚,牛夏牧.矢量地图的无损数据隐藏算法研究[J].中国图象图形学报,2007,2:206-211.
    [44]周璐,胡永健,曾华飞.用于矢量数字地图的可逆数据隐藏算法[J].计算机应用,2009,4:990-993.
    [45]武丹,汪国昭.基于差分扩张和平移的2D矢量地图的可逆水印[J].光电子·激光,2009,7:934-937.
    [46]钟尚平,刘志峰,陈群杰.采用复合整数变换差值扩大法的矢量地图可逆水印算法[J].计算机辅助设计与图形学学报,2009,12:1839-1849.
    [47]丁璐,裘正定,章春娥.SVG矢量图的大容量可逆水印算法[J].计算机安全,2010,5:24-26.
    [48]曹刘娟,门朝光,孙建国.基于空间特征的二维矢量地图可逆水印算法原理[J].测绘学报,2010,4:422-427,434.
    [49]陈钢,张茹,钮心忻,杨义先.大容量矢量地图可逆水印算法[J].计算机工程,2010,21:129-131.
    [50]任石,秦茂玲,刘弘.矢量图数字水印技术[J].计算机应用研究,2007,8:22-24.
    [51]闵连权,李强,杨玉彬,喻其宏.矢量地图数据的水印技术综述[J].测绘科学技术学报,2009,26(2):96-102.
    [52]马桃林,顾种,张良培.基于二维矢量数字地图的水印算法研究[J].武汉大学学报·信息科学版,2006,31(9):792-794.
    [53]王超,王伟,王泉,秦前清.一种空间域矢量地图数据盲水印算法[J].武汉大学学报·信息科学版,2009,2:63-69.
    [54]车森,邓术军.基于双重网格的矢量地图数字水印算法[J].海洋测绘,2008,1:13-17.
    [55]王忠军,王玉海,王豪.一种鲁棒的矢量地图数字水印算法[J].测绘科学,2008,7:148-150.
    [56]张丽娟,李安波,闾国年,林冰仙.GIS矢量数据的自适应水印研究[J].地球信息科学,2008,6:24-29.
    [57]林冰仙,闾国年,李安波.GIS矢量数据多功能版权保护研究[J].测绘通报,2009,7:31-33.
    [58]Stefan Bird, Chris Bellman,Ron van Schyndel. A Shape-Based Vector Watermark for DigitalMapping[C].2009Digital Image Computing: Techniques and Applications,2009:454-461.
    [59]焦艳华,张雪萍,林楠.基于聚类的矢量地图数字水印技术研究[J].科技信息,2009,21:446-447.
    [60]孙建国,门朝光,曹刘娟,李成名.基于结构特征的矢量地图数字水印算法研究[J].中南大学学报(自然科学版),2010,4:1467-1472.
    [61]闵连权.一种鲁棒的矢量地图数据的数字水印[J].测绘学报,2008,5:262-267.
    [62]杨成松,朱长青,陶大欣.基于坐标映射的矢量地理数据全盲水印算法[J].中国图象图形学报,2010,4:684-688.
    [63]杨成松,朱长青.基于常函数的抗几何变换的矢量地理数据水印算法.测绘学报,2011,40(2):257-261.
    [64]闵连权,喻其宏.基于离散余弦变换的数字地图水印算法[J].计算机应用与软件,2007,24(1):146-148.
    [65]李媛媛,许录平.矢量图形中基于小波变换的盲水印算法[J].光子学报,2004,33(1):97-100.
    [66]张琴,向辉,孟祥旭.基于复数小波域的图形水印方法[J].中国图象图形学报,2005,4:494-498.
    [67]许丽娜,袁卫华.一种基于复数小波变换的矢量图形数字水印算法[J].信息技术与信息化,2007,5:64-66.
    [68]王丹玫.数字水印在工程图纸版权保护中的应用[J].中国制造业信息化,2008,17:63-66.
    [69]张艳群,王潜平.基于离散小波变换的互补矢量地图数字水印算法[J].计算机应用,2010,30(2):110-111,115.
    [70]邓利平,肖何.基于小波变换的矢量图形无损水印算法[J].电脑知识与技术,2010,4:889-891,898.
    [71]苏鹏.基于混沌映射和离散变换的盲水印算法[J].电脑知识与技术,2011,5:1110-1113.
    [72]Victor Rodriguez Doncel, Nikos Nikolaidis and Ioannis Pitas. An Optimal DetectorStructure for the Fourier Descriptors Domain Watermarking of2D Vector Graphics[C]. IEEETRANSACTIONS ON VISUALIZATION AND COMPUTER GRAPHICS, VOL.13, NO.5, SEPTEMBER/OCTOBER2007:851-863.
    [73]周慧明,何春红,翟学明.SVG在数字水印中的应用[J].计算机工程与设计,2007,9:2081-2082,2095.
    [74]李天荣.一种适用于GIS中矢量数据的数字水印算法[J].电子科技,2007,11:26-29,34.
    [75]许德合,王奇胜,朱长青.基于DFT幅度的矢量地理空间数据数字水印算法[J].测绘科学,2008(5):129-131.
    [76]赵林,门朝光,曹刘娟.基于DFT的自适应矢量地图水印算法[J].应用科技,2009,36(7):47-50.
    [77]许德合,朱长青,王奇胜.利用QIM的DFT矢量空间数据盲水印模型[J].武汉大学学报·信息科学版,2010,9:1100-1103.
    [78]王奇胜,朱长青,许德合.利用DFT相位的矢量地理空间数据水印方法[J].武汉大学学报(信息科学版),2011,5:523-526.
    [79]许德合,朱长青,王奇胜.利用DFT幅度和相位构建矢量空间数据水印模型[J].北京邮电大学学报,2011,5:25-28.
    [80]王炎,王建军,黄旭明.一种基于ICA的多边形曲线水印算法[J].计算机辅助设计与图形学学报,2006,7:1054-1059.
    [81]刘雪,钟文琦,邹建成.基于U描述子的多边形水印技术[J].北方工业大学学报,2007,1:6-11.
    [82]范铁生,孟瑶,房肖冰.基于B_spline矢量图形数字水印方法[J].计算机工程与应用,2007,17:69-70,93.
    [83]许德合,朱长青,王奇胜.矢量地图数字水印技术的研究现状和展望[J].地理信息世界,2007,5(6):42-48.
    [84]孙建国,门朝光,俞兰芳,曹刘娟.矢量地图数字水印研究综述[J].计算机科学,2009,36(9):11-16.
    [85]彭雅莉.矢量地图数据数字水印技术[J].湘南学院学报,2010,31(2):73-76.
    [86]张海涛,李兆平,孙乐兵.地理信息水印系统的开发[J].测绘通报,2004,5:42-44,55.
    [87]张海涛,李兆平,孙乐兵.地理信息水印系统的开发[J].测绘科学,2004,7:146-148.
    [88]胡云,伍宏涛,张涵钰,钮心忻,杨义先.矢量数据中水印系统的设计与实现[J].计算机工程与应用,2004,40(21):28-30.
    [89]朱长青,杨成松,任娜.论数字水印技术在地理空间数据安全中的应用[J].测绘通报,2010,10:1-3.
    [90]T. Lin and E. J. Delp. A Review of Fragile Image Watermarks. Multimedia and SecurityWorkshop at ACM Multimedia99, Orlando, FL, USA, Oct.1999.
    [91]J. Fridrich. Methods for Detecting Changes in Digital Image. IEEE Workshop on IntelligentSignal Processing and Communication of Systems, Melbourne, Australia, Nov.1998.
    [92]M. P. Queluz. Authentication of Digital Images and Video: Generic Models and a NewContribution. Signal Processing: Image Communication,2001,16(5):461-475.
    [93]H. H. Yu, X. Y. Kong, W. Wolf. Techniques for Content-Based Graph Authentication. IEEEMultimedia,2001,8(4):38-45.
    [94]Y. J. Song and T. N. Tan. A Brief Review on Fragile Watermarking Based Image Authentication.National Lab of Pattern Recognition(NLPR) Institute of Automation Chinese Academy ofScience(CAS).
    [95]R. V. Schyndel, A. Tirkel and C. Osborne. A Digital Watermark. Proc. Of the IEEEInternational Conference on Image Processing(ICIP’94), Austin, Texas, Nov.1994,2:86-90.
    [96]R. WolfGang, and E. Delp. Fragile Watermarking Using the VW2D Watermark. Proc. of theIS&T/SPIE Conference on Security and Watermarking of Multimedia Contents, Sen Jose,California, January1999:204-213.
    [97]P. W. Wong. A Public Key Watermark for Image Verification and Authentication. Proc. Ofthe IEEE International Conference on Image Processing (ICIP’98),Chicago, Illinois, Oct.1998,1:455-459.
    [98]P. W. Wong and N. Memons. Secret and Public Key Image Watermarking Schemes for ImageAuthentication and Ownership Verification. IEEE Transaction on Image Processing,2001,10(2):1593-1601.
    [99]M. Yeung and F. C. Mintzer. An Invisible Watermarking Technique for Image Verification.1997International Conference (ICIP’97),1997,2:680-683.
    [100] H. T.Lu, R. M. Shen and F. L. Chung. Fragile Watermarking Scheme for Image Authentication,Electronics Letters,2003,39(12):898-900.
    [101] J. Fridrich, M. Goljan and A. C. Baldoza. New Fragile Authentication Watermark for Images.2000International Conference on Image Processing, Sept.10-13,2000,1:446-449.
    [102] C. T. Li, M. Yang and C. S. Lee, Oblivious Fragile Watermarking Scheme for ImageAuthentication. IEEE International Conference on Acoustics, Speech, and SignalProcessing (ICASSP’02), May13-17,2002,4: IV-3445-IV-3448.
    [103] N. Memon, S. Shende and P. Wong. On the Security of the Yueng-Minitzer AuthenticationWatermark. Proc. of IS&T PICS99, Savanna, Georgia, Apr.1999:301-306.
    [104] M. Wu and B. Liu. Watermarking for Image Authentication. Proc. of the IEEE InternationalConference on Image Processing (ICIP’98), Chicago, Oct.1998,2:437-441.
    [105] J. Q. Hu, J. W. Huang and Y. Q. Shi. Image Fragile Watermarking Based on Fusion ofMulti-resolution Tamper Detection. IEE Electronics Letters.2002,38(24):1512-1513.
    [106] D. Kundur and D. Hatzinakos. Towards a Telltale Watermarking Technique forTamper-proofing. Proc. of the IEEE International Conference on Image Processing(ICIP’98), Chicago, Illinois, Oct.1998,2:409-413.
    [107] L. Xie and G. Arce. Joint Wavelet Compression and Authentication Watermarking. Proc.of the IEEE International Conference on Image Processing (ICIP’98) Chicago, Illinois,Oct.1998,2:427-431.
    [108] J. S. Seo, J. Haitsma, T. Kalker and C. D. Yoo. A Robust Image Fingerprinting SystemUsing the Radon Transform. Signal Processing: Image Communication,2004,19:325-339.
    [109] J. Fridrich, M. Goljan and R. Du, Invertible Authentication Watermark for JPEG Images,ITCC2001, Las Vegas, Nevada, April2-4,2001:223-227.
    [110] Q. B. Sun, Q. Tian. A Robust and Secure Media Signature Scheme for JPEG Images, MMSP’02,2002:223-227.
    [111] Z. M. Lu, C. H. Liu, D. G. Xu and S. H. Sun. Semi-fragile Image Watermarking MethodBased on Index Constrained Vector Quantization. IEE Electronics Letters.2003,39(1):35-36.
    [112] Han-ling Zhang, Ming-ming Gao. A Semi-fragile Digital Watermarking Algorithm for2DVector Graphics Tamper Localization[C]. Multimedia Information Networking and Security,2009. MINES '09.2009:549–552.
    [113] Liangbin Zheng, Fucheng You. A Fragile Digital Watermark Used to Verify the Integrityof Vector Map[C]. E-Business and Information System Security,2009. EBISS '09.2009:1–4.
    [114]郑良斌,贾玉禄,王群.用于矢量地图完整性验证的脆弱数字水印算法[J].计算机工程与应用,2010,46(26):99-101.
    [115] Liangbin Zheng, Yeli Li, Liuping Feng, Huaqun Liu. Research and Implementation ofFragile Watermark for Vector Graphics[C]. Computer Engineering and Technology (ICCET),20102nd.2010: V1-522-V1-525.
    [116]郑良斌,冯柳平,陈如琪,程晓锦.矢量图形脆弱水印研究与实现[J].计算机应用研究,2011,10:3820-3822.
    [117] Xia Ming-hui, Liu Be-de. Image registration by “super-curve”. IEEE Transactions onImage Processing,2004,13(5):720-732.
    [118]钮心忻.信息隐藏与数字水印[M].北京:北京邮电大学出版社,2004:117-131.
    [119]温泉,孙锬锋,王树勋.零水印的概念与应用[J].电子学报,2003,31(2):214-216.
    [120]徐涛,张艳宁.三维网格模型零水印技术[J].吉林大学学报:工学版,2007,37(4):901-904.
    [121] A. Tirkel, G. Rankin, R. van Schyndel, W. Ho, N. Mee, and C. Osborne. Electronicwatermark[C]. Proc. DICTA1993,1993:666-672.
    [122] W. Bender, D. Gruhl, N. Morimoto, A. Lu. Techniques for data hiding[J]. IBM SystemJournal,1996,35:313-336.
    [123] I. Pitas and T. H. Kaskalis. Applying signatures on digital images[C]. Proc. IEEEWorkshaop Nonlinear Image and Signal Processing. Neos Marmaros, Greece,1995,7:460-463.
    [124] J. Brassil, S. Low, N. Maxemchuk, L. O’Gorman. Electronic making and identificationtechniques to discourage document copying[C]. Proc. Of Inforcom’94.1994:1278-1287.
    [125]王炳锡,陈琦,邓峰森.数字水印技术[M].西安:西安电子科技大学出版社,2003:11-12.
    [126]王颖.数字水印[M].北京:电子工业出版社,2003:9-13.
    [127]华一新,吴升,赵军喜.地理信息系统原理与技术[M].北京:解放军出版社,2001:165-166.
    [128]郭仁忠.空间分析[M].北京:高等教育出版社,2001:20-21.
    [129]汤国安,刘学军,闾国年,盛业华,王春,张婷.地理信息系统教程[M].北京:高等教育出版社,2008:144-151.
    [130]邢轻,柏森,刘耀东.水印攻击方法综述[J].重庆通信学院学报,2005,24(2):102-103.
    [131]季智,戴旭初.数字水印攻击技术及其对策分析[J].测控技术,2005,24(5):14-17.
    [132] S Voloshynovskiy, S Pereira, T Pun, et al. Attacks on Digital Watermarks:Classification,Estimation Based Attacks,and Benchmarks[J].IEEE Communications Magazine,2001,39(8):118-126.
    [133] C. Voloshynovskiy,S. Pereira,A. Herrigel,et al.Generalized Watermarking Attack Basedon Watermark Estimation and Perceptual Remodulation [J].Proc. SPIE-Security WatermarkingMultimedia Contents Ⅱ,2000,3971:358-370.
    [134]陈更力,张青等.数字水印技术及其攻击分析[J].江汉石油学院学报,2004,26(4):202-203.
    [135]伍凯宁,曹汉强等.数字水印攻击技术及对策研究[J].计算机应用研究,2004,9:153-154.
    [136]郭思远,朱长青,阚映红,杨成松.空域矢量地理数据水印算法及攻击方法分析[J].测绘科学,2009,34(3):37-38
    [137]杨成松.矢量地理数据数字水印模型与算法研究[D].郑州:信息工程大学,2011.
    [138]江宏军,马永生.地形图更新方法初探[J].测绘通报,2004,7:54-55.
    [139]何光渝. Visual C++常用数值算法集[M].北京:科学出版社,2002:361.
    [140]吴柏燕.空间数据水印技术的研究与开发[D].武汉:武汉大学,2010.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700