矢量地图无损数字水印技术和算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着矢量地图在实际应用中的不断深化,矢量地图的版权保护及数据认证等安全问题日益凸显。数字水印技术作为矢量地图版权保护的重要手段之一得到了广大专家学者、科研机构广泛的关注,本文以矢量地图无损数字水印技术为主题,研究了矢量地图无损水印框架模型、针对如何提高矢量地图无损水印算法的鲁棒性、水印容量等研究了一系列矢量地图无损数字水印算法,本文主要研究成果总结如下:
     (1)矢量地图无损数字水印技术分析。对矢量地图数据的内容特征、数据组织结构特征进行了深入剖析,在此基础上给出了矢量地图无损水印的通用模型,分析了矢量地图无损数字水印技术的嵌入位置,并根据矢量地图的数据特点,研究了矢量地图数字水印算法评价指标。
     (2)研究了矢量地图的零水印技术。根据矢量地图的数据特点,给出了矢量地图零水印的框架模型,分析了生成有意义零水印的理论基础。针对传统水印算法抵抗攻击鲁棒性较差的问题,分别从矢量地图的空间特征和属性特征入手,设计了两种零水印方案:一种基于矢量地图特征点和分块的零水印算法,通过提取矢量数据的特征点、对地图进行改进的四叉树(MQUAD)分块处理,设计了一种有效对抗地图几何变换(平移、旋转、缩放等)、数据压缩、顶点删除、增加以及数据裁剪等操作的鲁棒的零水印算法;一种基于矢量地图要素编码的零水印方案,分析了属性作为构造特征信息的可行性,利用要素编码的稳定性构造零水印,从而有效提高了算法在抵抗几何变换(平移、旋转、缩放)、地图简化尤其是地物编辑等方面的鲁棒性。
     (3)提出了一种改进的矢量地图差值扩张可逆水印算法。差值扩张算法具有算法简单,水印容量较大等优点。在传统差值扩张算法的基础上,对顶点坐标计算公式加以改进,不需要计算顶点对之间的均值,只需将第一个顶点的坐标与水印负载一起嵌入,除第一个顶点坐标不改变外,其他顶点坐标只改变一次。在提高水印的嵌入容量和算法效率,降低数据误差,增强水印信息的安全性方面提供了解决方案。
     (4)提出了一种矢量地图直方图平移可逆水印算法。针对矢量地图顶点坐标之间的相关性较弱、数据存储无序的特点,设计了一种基于排序和直方图平移的矢量地图可逆水印算法,对矢量地图顶点进行排序以增强相邻顶点坐标之间的相关性,提高水印容量;利用直方图平移代替差值扩张来减小水印嵌入引入的数据误差,算法同时将原始矢量地图的HASH值随秘密信息一起嵌入,可进一步提高版权认证的能力,算法具有较高的嵌入容量和较小的数据误差,同时对坐标平移、数据排序攻击具有较强的鲁棒性。
     (5)提出了一种大容量矢量地图可逆水印算法。介绍了水印容量评价指标,并对差值扩张算法和直方图平移算法水印容量进行分析,差值扩张算法水印容量依赖于矢量地图顶点的可扩展差值,对于小数据量地图水印嵌入容量不高,而直方图平移算法在需要多层嵌入时产生的附加信息较多,水印潜入率不高。针对这两类算法的缺陷,设计了一种基于差值平移和奇偶检校的大容量矢量地图可逆水印算法,算法水印容量不受顶点坐标相关性的影响,有效提高了水印的嵌入容量,同时与差值扩张算法和直方图平移算法相比,算法引入的误差较小。图78幅,表11个,参考文献118篇
With the constant deepening of vector map in the actual application, safety vector map copyright protection and data authentication and other issues have become increasingly prominent. As an important means of copyright protection of the vector map, digital watermarking technology has been overwhelming concerned by majority of experts and scholars, research institutions, This paper takes on the vector map lossless digital watermarking technology as the theme, studied the available vectors of vector map digital watermarking, vector map lossless watermarking framework model, in order to improve the robustness of the lossless watermarking algorithm, the watermark capacity and etc, a series of vector map lossless watermarking algorithm was studied, the main research results of this paper are summarized as follows:
     (1) Analysis of lossless digital watermarking techonology for vector map. Based on a thorough analysis of the vector map's data content and data structure, a general model of lossless digital watermarking for vector map is given, Analyized the embedding position of lossless digital watermarking for vector and according to the characteristics of vector map data, studied he evaluation index of digital watermarking algorithm for vector map.
     (2) Study on the zero watermarking for vector map. According to the data features of the vector map, a framework model of zero watermarking for vector map is presented, analyzed the theoretical foundation of creating meaningful zero watermark. In view of the poor robustness of traditional watermarking algorithm to resist attack, according to the spatial character and the attribute character of vector map respectively, two kinds of zero watermarking scheme were designed:a zero watermarking algorithm based on feature point and block for vector map, through feature point extraction, block processing with the improved Quad tree (MQUAD), a kind of zero watermarking algorithm was designed effective against map geometric transformation (translation, rotation, scaling), data compression, vertex deletion, and map clipping; a zero watermarking scheme based on feature coding of vector map, analyzed the properties of feasibility as structural feature information using the feature code, using the stability of feature code to construct zero watermarking, which effectively improves the robustness of the algorithm against geometric transformations (translation, rotation, scaling), map generalization especially the feature editing etc.
     (3) The improved reversible watermarking algorithm based on difference expansion for vector map is put forward. The difference expansion algorithm is simple, has large watermarking capacity etc. Based on the traditional difference expansion algorithm, improved the calculation formula for vertex coordinates, it does not need to calculate the mean between the vertices, only the first vertex coordinates need embedding with the watermark, except the first vertex coordinates not changing, the other vertex coordinates change only once. The proposed algorithm provides a solution to improve the embedding capacity, efficiency of the algorithm, reduce the data error,and enhance the security.
     (4)A reversible watermarking algorithm based on histogram shifting for vector map is put forward. According to the weak correlation between the coordinates of the vertices, the chaotic characteristics of data storage, a reversible watermarking algorithm based on sorting and histogram shifting for vector maps is designed, sorting the vector map vertices in order to enhance the correlation between adjacent vertices to increase the watermark capacity; using histogram shifting instead of difference expansion to reduce the data error, at the same time, HASH value of the original vector map embedded with secret information to further improve the ability of copyright authentication, the embedding capacity algorithm has high and relatively small data error, and is robust to the coordinate translation, data reordering attack.
     (5) A high-capacity reversible watermarking algorithm for vector map is put forward. The evaluation index of watermark capacity was introduced, and the difference expansion algorithm and histogram shifting algorithm of watermarking capacity were analized. Difference expansion algorithm of vector map watermarking capacity depends on the vertex expandable difference, for small data map watermark capacity is not high, and the histogram shifting algorithm generated more additional information because of multi-layer embedding, which leads tolow embedding rate. Aiming at the limitation of the two kinds of algorithms, a large capacity reversible watermarking based on difference translation and parity for vector algorithm was designed, watermark capacity is not affected by the correlation of vertex coordinates, it effectively improves the watermark capacity, at the same time it bring to smaller error compared with the difference expansion algorithm and histogram shift algorithm.
引文
[1]唐歆.基于小波域数字水印量化算法与自适应算法的研究[D].北京:北京邮电大学,2008.
    [2]施建平.图像数字水印算法的研究[J].西北工业大学学报,2006,(1):27-28.
    [3]COX I.Digital watermarking and steganography[M].USA:Morgan Kaufmann, 2008.
    [4]杨义先,钮心忻.数字水印理论与技术[M].高等教育出版社,2006.
    [5]胡国仁.基于小波变换域的数字图像水印算法研究[D].天津:天津工业大学,2008.
    [6]王炳锡,陈琦,邓峰森.数字水印技术[M].西安:西安电子科技大学出版社,2003:11-12.
    [7]王颖.数字水印[M].北京:电子工业出版社,2003:9-13.
    [8]C.Walker.Personal communication [M].Muzak:Muzak corporation,2001:22-24.
    [9]G.S.Cox, G.de Jager.A survey of point pattern matching techniques and a new approach to point pattern recognition[C].Proceedings of symposium on communication and signal processing, Lesotho,1993:243-248.
    [10]Schyndel R Gvan, Tirkel A Z, Osborne C F. A digital watermark[C].First IEEE international Image Processing Conference,1994,2:86-90.
    [11]FabienA.P Petitcolas,Ross J.Anderson, Markus G Kuhn.Information hiding a survey [J].Proceedings of the IEEE, Special Issue on Protection Of Multimedia Conten,1999,7(7):1062-1078.
    [12]W Szepanski. A signal theoretic method of creating forgery-proof documents for automatic verification[J].In 1979 Carnahan Conference on Crime Counter Measures, Jackson,1979,7(4):101-109.
    [13]L.Holt and B.G Maufe.Wiener-encoded marking of a recording signal[J].U.L Patent GB 2196167A,1988,6(2):123-126.
    [14]Bender W,Gruhl D,Morimto N,et al.Techniques for data hiding[J].IBM System Journal,1996,35(3/4):313-335.
    [15]Christine I, Podichuk, Wenjun Zeng.Image-adaptive watermarking using visual models [J]. IEEE Trans Selected Areas in Communications,1998,16(4):525-539.
    [16]Tulloch D L, Robinson M. A progress report on a U.S. national survey of geospatial framework data[J]. Journal of Government Information, 2000,27(3):285-298.
    [17]Alhubail S S. Framework data modeling for the proposed national spatial data infrastructure of united ARAB emirates[R]. M.Eng., Department of Geodesy and Geomatics Engineering Technical Report 224,2004.
    [18]Nicholson P. Proposed canadian government action plan on geospatial data policy.Canadian Council on Geomatics (CCOG) Annual Meeting[C].Fredericton, New Brunswick,2001:1-16.
    [19]Rao D P. Geographic data needed in the interpretation of Indian satellite-based remote sensing data Opportunities and realities[J].Current Science,2000,79(4): 468-473.
    [20]Hartung F, Eisert P, Girod B1 Digital watermarking of MPEG-4 facial animation parameters[J].Computers and Graphics,1998,22 (4):425-435.
    [21]杨红梅.基于小波变换的数字图像数字水印技术研究[D].青岛:山东科技大学,2000.
    [22]I J Cox, Joe Kilian,FThomson. Secure spread spectrum watermarking for multimedia [J].IEEE Transactions on Image Processing,1997,6(12):1673-1687.
    [23]Turner L. F. Digital data security system [P]. Patent IPN WO89/08915,1989.
    [24]尹浩.数字水印技术综述[J].计算机研究与发展,2005,42(7):1093-1099.
    [25]夏煌,荣玲,卫兵等.基于图像的信息隐藏检测算法和实现技术研究综述[J].计算机研与发展,004,41(4):728-736.
    [26]齐东旭.一类新的置乱变换及其在图像信息隐蔽中的应用[J].中国科学E辑,2000,30(5):40-447.
    [27]罗永.数字高程模型数据整数小波水印算法[J].软件学报,2005,16(6):1096-1103.
    [28]肖俊,王颖.基于多级离散余弦变换的鲁棒数字水印算法[J].计算机学报,2009,32(5):1055-1061.
    [29]王祖喜,赵湘媛.用于图像认证的可恢复半易碎数字水印[J].中国图像图形学报,2008,13(7):1258-1264.
    [30]牛夏牧,陆哲明,孙圣和.基于多分辨率分解的数字水印技术[J].电子学报,2000,28(8):10-12.
    [31]温泉,孙锬锋,王树勋.基于零水印的数字水印技术研究[C].全国第三届信息隐藏学术研讨会论文集(CIHW 2001)西安:西安电子科技大学出版社,2001:102-109.
    [32]温泉,孙锬锋,王树勋.零水印的概念与应用[J].电子学报,2003,31(2):214-216.
    [33]杨树国,李春霞,孙枫等.小波域内图象零水印技术的研究[J].中国图象图形学报,2003,8(6):664-669.
    [34]金炜,励金祥,尹曹谦.一种基于可视密码的轮廓小波图像零水印方案[J].光电子.激光,2009,20(5):653-656.
    [35]杨岳湘,罗永,叶昭晖等.基于Bandelet与自适应矩阵范数的全频率无损水印方法[J].计算机研究与发展,2007,44(12):1996-2003.
    [36]胡裕峰,朱善安.基于PCA和混沌置乱的零水印算法[J].浙江大学学报(工学版),2008,42(2):593-597.
    [37]李学斌,俞登峰,程亮.基于奇异值分解的零水印算法[J].计算机工程,2009,35(11):163-166.
    [38]C.W.Honsinger, P.Jones, M.Rabbani,et al..Lossless recovery of an original image containing embedded dataU.S:77101/E-D[P].1999.
    [39]J.Fridrich,M.Ooljan,R.Du.Lossless data embedding for all image formats[C].Proc.SPIE Photonics West,Security and Watermarking of Multimedia Contents.2002(2):572-583.
    [40]J. Fridrich, M. Goljan, R. Du. Invertible authentication[J].Proc. SPIE, Security and Watermarking of Multimedia Contents III,2001,(3971):197-208.
    [41]Celikm, Sh Arm A G, T Ekalp A M, et al. Lossless generalized-LSB data embedding [J]. IEEE Transactions on Image Processing,2005,14(2):253-266.
    [42]Tian J. Reversible watermarking by difference expansion[C]//Proceedings of Workshop on Multimedia and Security. New York:ACM,2002:19-22.
    [43]Alattar A M. Reversible watermark using the difference expansion of a generalized integer transform [J]. IEEE Transactions on Image Processing,2004, 13(8):1147-1156.
    [44]Zhicheng Ni, Yun-Qing Shi, Nirwan Ansari, et al. Reversible data hiding [J]. IEEE Transactions on Circuits and Systems for Video Technology,2006,16 (3), 354-362.
    [45]Chia-Chen Lin, Wei-Liang Tai, Chin-Chen Chang. Multilevel reversible data hiding based on histogram modification of difference images [J].Pattern Recognition,2009,41(12):3582-3591.
    [46]Vigot M, Busch C.Watermarking 2D-vector data for geographical information systems[C].In:Proc of IS&T/SPIE Electronic Imaging.Santa Clara, USA:SPIE Press,2002,621-628.
    [47]K.T.Park,K.I.Kim,H.I.Kang,et al. Digital geographical map watermarking using polyline interpolation[C].Proceedings of the IEEE Pacific Rim Conference on Multimedia.Taiwan,2002:58-65.
    [48]Henry Sonnet,Tobias Isenberg,Jana Dittmann,et al.Illustration watermarks for vector graphics[C].Proceedings of the 11th Pacific Conference on computer graphics and application. Canada,2003:73-82.
    [49]朱长青,杨成松,李中原.一种抗数据压缩的矢量地图数据数字水印算法[J].测绘科学技术学报,2006,23(4):281-283.
    [50]Vigot M, Busch C. Feature-based watermarking of 2D-vector data.Proceedings of SPIE-IS&Telectronic Imaging,2003:359-366.
    [51]Ohbuchi Ryutarou, Ueda Hiro, Endoh Shul.Robust watermarking of vector digital maps [C].In:Proceedings of IEEE Conference on Multimedia and Expo 2002 (ICME 2002),Lausanne, Switzerland,2002,1-4.
    [52]王勋,林海,鲍虎军.一种鲁棒的矢量地图数字水印算法[J].计算机辅助设计与图形学学报,2004,16(10):1377-1381.
    [53]贾培宏,马劲松,史照良等.GIS空间数据水印信息隐藏与加密技术[J].武汉大学学报(信息科学版),2004,29(8):747-751.
    [54]周旭,毕笃彦.基于中国剩余定理的GIS数字水印算法[J].中国图形图像学报,2004,9(5):611-615.
    [55]阂连权.一种鲁棒的矢量地图数据的数字水印[J].测绘学学报,2008,37(2):262-267.
    [56]Endoh Shuh, Masuda Hiroshi, Ohbuchi Ryutarou, et al. Development of digital watermarking technology for vector digital maps [R].Tokyo:IP A Technology Expo 2001 Reports,2001.
    [57]Schulz.G, Vigot M. A high capacity watermarking system for digital maps[C]. Proceedings of the 2004 Multimedia and security Workshop on Multimedia and security.Gernany,2004:180-186.
    [58]张丽娟,李安波,闾国年等.GIS矢量数据的自适应水印数据研究[J].地球信息科学,2008,10(6):724-728.
    [59]Kurihara M, Komatsu N, Arita H.Watermarking vector digital maps [R],Tokyo: Information Processing Society of Japan, Computer Security No 100921,2000.
    [60]Samoa M, Matsuura Y, Takashima Y. A scheme of digital watermarking for geographical map data[C]. Proceedings of the Symposium on Cryptography and Information Security. Okinama, Japan,2000:26-28.
    [61]Kang H I, Kim K I, Uk C J. A vector watermarking using the generalized square mask[J].IEEE international Symposium on Industrial Electronics,2001:1956-1958.
    [62]Deng S J, Lu L, Che S.Research on a digital watermarking algorithm suitable to vector map[C]. Proceedings of the IEEE international Conference on Automation and Logistics, Jinan, china, August 18-21,2007:1236-1240.
    [63]Ryutarou O, Hiroo U, Shuh E. Robust watermarking of vector digital maps[C].Proceeding of the IEEE International Conference on Multimedia and Expo,Lausanne, Switzerland,2002:577-580.
    [64]Pu Y C, Du W C, Jou I C. Toward blind robust watermarking of vector maps[C]. The 18th International Conference on Pattern Recognition,2006:930-933.
    [65]Khanna S, Zaney F. Watermarking maps:Hiding information in structured data[C]. Proceedings of the Eleventh Annual ACM-SIAM Symposium on Discrete Algorithms, San Francisco, USA,2000:596-605.
    [66]Solachidis V, Nikolaidis N, Pitas I. Fourier descriptors watermarking of vector graphics images[C]. International Conference On Image Processing 2000, 2000:9-12.
    [67]Nikolaidis, N.I. Pitas and V. Solachidis. Fourier descriptors watermarking of vector graphics images[C]. Processings of the international Conference of Image Processing Vancouver, Canada,2000,3:10-13.
    [68]Solachidis V, Nikolaidis N, Pitas I. Watermarking polygonal lines using fourier descriptors[C]. IEEE Int. Conf. on Acoustics, Speech and Signal Processing, Istanbul, Turkey,2000:1955-1958.
    [69]Vassilios S,Nikolaidis N, Pitas I. Watermarking polygonal lines using Fourier descriptors [C].Proceedings of IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP'2000). Turkey, Istanbul, 2000:1955-1958.
    [70]Kitamura I, Kanai S, Kishinami T. Copyright protection of vector map using digital watermarking method based on discrete Fourier transform[J].International Geoscience and Remote Sensing Symposium (IGARSS),2001,(3):1191-1193.
    [71]许德合.基于DFT的矢量地理空间数据数字水印模型研究[D].解放军信息工程大学,2008.
    [72]阂连权,喻其宏.基于离散余弦变换的数字地图水印算法[J].计算机应用与软件,2007,24(1):146-148,174.
    [73]Bin Liang, Jiang Rong, Chuanjian Wang.A vector maps watermarking algorithm based on Dct domain.http://www.isprs.org/proceedings/ⅩⅩⅩⅧ/part1/10/ 10_05_Paper_207.pdf.2010.
    [74]Kitamura I, Kanai S, Kishinami T.Watermarking vector digital map using wavele transformation [C].In:Proceedings of Annual Conference on the Geographical Information Systems Association(GISA), Tokyo,2000,417-421.
    [75]李媛媛,许录平.矢量图形中基于小波变换的盲水印算法[J].光子学报,2004,33(1):97-100.
    [76]Im D H,Lee H Y,Ryu S J,et al.Vector Waterarking robust to both global and local geometrical distortions[J].IEEE Signal Processing Letters,2008, 15(1):789-792.
    [77]Yang Cheng-song, Zhu Chang-qing.Watermarking algorithm for vector geo-spatial dataon wavelet transformation [J] Journal of Zhengzhou Institute of Surveying and Mapping,2007,24(1):37-39.
    [78]Shumei Wang. A novel gray scale watermarking algorithm in wavelet domain[C].Proceedings of the 2008 IEEE International Conference on Information and Automation,2008,6:470-475.
    [79]Xia Sun, Ziqiang Wang, Dexian Zhang. A watermarking algorithm based on MA and DWT[J]. International Symposium on Electronic Commerce and Security, 2008,10:1-3.
    [80]许丽娜,袁卫华.一种基于复数小波变换的矢量图形数字水印算法[J].计算机技术与应用,2007,5:63-66.
    [81]杨成松,朱长青.基于小波变换的矢量地图数字水印算法[J].测绘科学技术学报,2007,24(1):37-39.
    [82]Ohbuchi R,Uedda H, Endoh S.Waterarking 2D vector maps in the mesh-spectral domain[J].Shape Modeling International,2003,5(1):12-15.
    [83]Ji Y K,Im D H,Lee H Y,et al.Watemarking curves using 2D mesh spectral transform[C].In:Proc of IEEE International Symposium on Circuits and Systems. washington, USA:IEEE Press,2008,2969-2972.
    [84]Hongmei Gou,Min Wu.Data hiding in Curves with Application to fingerprinting maps[J].IEEE transactions on signal proceeding,2005,53(10):3988-4005.
    [85]Xu Zhou, Xuezeng Pan.Watermark embedded in polygonal line for copyright protection of contour map[J].International Journal of computer science and network security.2006,6(7):202-205.
    [86]王炎,五建军,黄旭明.一种基于ICA的多边形曲线水印算法[J].计算机辅助设计与图形学学报,2006,18(7):1054-1059.
    [87]Cai Z C, Sun W,Xiong C Z,et al.Watemarking of two-dimensional engineering graph based on the orthogonal complete u-system[C].In:Proc of 9th International Conference on Computer Aided Design and Computer Graphics. Hongkong, China:IEEE Press,2005,205-209.
    [88]Tie X Y,Zou J C,Zhong W Q,et al.Waterarking polygonal lines using V-descriptors[C]. In:Proc of 2nd International Conference on Pervasive Computing and Applications. Binningham,UK:IEEE Press,2007,442-446.
    [89]张佐理,孙树森,汪亚明.二维矢量数字地图的零水印算法[J].计算机工程与设计,2009,30(6):1473-1475,1479.
    [90]Anbo Li, Bingxian Lin, Ying Chen,et al. Study on copyright authentication of GIS vector data based on zero-watermarking[C]//The International Archives of the Photogrammetry,Remote Sensing and Spatial Information Sciences. Beijing, China,2008:1783-1786.
    [91]Qiaozhuo Du, Fei Peng. A zero-watermark algorithm with real-mean for 2D engineering graphic[C]//International Symposium on Electronic Commerce and Security. Guangzhou, China,2008:890-893.
    [92]曹刘娟,门朝光,孙建国.二维矢量地图双重零水印算法[J].哈尔滨工程大学学报,2011,32(3):340-344.
    [93]王祖喜,赵湘媛.用于图像认证的可恢复半易碎数字水印[J].中国图像图形学报,2008,13(7):1258-1264.
    [94]K. S. Kim, M.J. Lee, H. Y. Lee, et al. Reversible data hiding exploiting spatial correlation between sub-sampled images[J]. Pattern Recognition,2009,42(11): 3083-3096.
    [95]宋伟,侯建军,李赵红.一种基于块分类和差值扩展的可逆数据隐藏算法[J].中南大学学报(自然科学版),2011,42(3):693-702.
    [96]C.C. Chang, T. D. Kieu, Y. C. Chou. Reversible information hiding for VQ indices based on locally adaptive coding[J].Journal of Visual Communication and Image Representation,2009,20(1):57-64.
    [97]Y. A. Ho, Y. K. Chan, H. C. Wu, et al. High capacity reversible data hiding in binary images using pattern substitution[J]. Computer Standards & Interfaces, 2009,31(4):787-794.
    [98]Wien Hong, Tung-Shou Chen, Chih-Wei Shiu. Reversible data hiding for high quality images using modification of prediction errors [J].the Journal of Systems and Software,2009,82,1833-1842.
    [99]D.M. Thodi, J.J. Rodriguez.Expansion embedding techniques for reversible watermarking [J].IEEE Transactions on Image Processing,2007,16 (3),721-730.
    [100]Mehmet U. Celik, Gaurav Sharma, A. Murat Tekalp, et al. Reversible data hiding [J].IEEE Transactions on Circuits and Systems for Video and Technology, 2003,13(8):312-315.
    [101]Kamstra.L, Heijmans, H.J.A.M.Reversible data embedding into images using wavelet techniques and sorting [J]. IEEE Transactions on Image Processing,2005, 14(12):2082-2090.
    [102]Nizc, Shi Y Q, Ansari N, et al. Reversible data hiding[C]//Bangkok. Proceedings of the 2003 International Symposium on Circuits and Systems: Thailand, IEEE,2003:25-28.
    [103]Xuan Guorong, Chen Jidong, ZHU Jiang, et al. Lossless data hiding based on integer wavelet transform [J].Proceedings of IEEE International Workshop on Multimedia Signal Processing. St Thomas:IEEE,2002,312-315.
    [104]P. Tsai, Y.C. Hu, H.L. Yeh. Reversible image hiding scheme using predictive coding and histogram shifting [J]. Signal Processing,2009,89(6):1129-1142.
    [105]Voigt M, Yang B, Busch C. Reversible watermarking of 2d-vector data[C]// Proceedings of the 2004 Multimedia and security Workshop on Multimedia and Security. Magdeburg:[s. n.],2004:160-165.
    [106]Wang Xiao-Tong, Shao Cheng-Yong, Xu Xiao-gang, et al. Reversible data-hiding scheme for 2D vector maps based on difference expansion[J].IEEE Transactions on Image processing,2007,2(3):311-320.
    [107]周璐,胡永健,曾华飞.用于矢量数字地图的可逆数据隐藏算法[J].计算机应用,2009,29(4):990-993.
    [108]武丹,汪国昭.基于差分扩张和平移的2D矢量地图的可逆水印[J].光电子.激光,2009,20(7):934-937.
    [109]钟尚平,刘志峰,陈群杰.采用复合整数变换差值扩大法的矢量地图可逆水印算法[J].计算机辅助设计与图形学学报,2009,21(12):1839-1849.
    [110]邬伦,刘瑜,张晶等.地理信息系统——原理、方法和应用[M].北京:科学出版社.2001.
    [111]华一新.地理信息系统原理与技术[M].郑州,中国人民解放军测绘学院,1999.
    [112]Bender W,Gruhl D,Morimto N,et al.Techniques for data hiding[J].IBM System Journal,1996,35(3/4):313-335.
    [113]D.Coltuc,P.Bolon.Robust watermarking by histogram specification[C].Proc IEEE Int.Conf. Images Processing.Japan:Kobe,1999:236-239.
    [114]周其东.零水印技术研究[J].计算机安全,2004(5):41-42.
    [115]杨成松.矢量地理数据数字水印模型与算法研究[D].郑州:解放军信息工程大学,2011.
    [116]V I Arnold,A Avez. Ergodic Problems of Classical Mechanics[M].Mathematical Physics Monograph Series. New York:W A Benjamin, Inc,1968.
    [117]孙建国,门朝光.基于二维矢量地图属性特征的数字水印算法[J].高技术通讯2009,19(7):713-717.
    [118]GB/T13923-2006,基础地理信息要素分类与代码[S].北京:中国标准出版社,2006.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700