图像感知哈希若干关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
人们公认当今社会已经进入了多媒体时代。由于图像具有直观生动,承载信息量大的特点,已经由文字的补充,成为与文字同等重要的媒体形式,在信息传播中起到了无法替代的作用。随着图像在社会生活中发挥了越来越重要的作用,对图像的管理和安全保障也产生了更高的新需求。感知哈希技术通过对图像内容的简短摘要和基于摘要的匹配,可以很好地适应实际应用的需求,是一种受到广泛关注的新兴技术。但目前关于感知哈希的理论基础还不够完善,研究者对不同模式下的感知哈希的性能需求及测评问题的理解还比较模糊,现有算法在多种性能上还不足以满足实际需求。因此非常有必要攻克图像感知哈希关键技术,为图像感知哈希算法评价提供理论依据和支撑,设计出高性能图像感知哈希算法,推动图像感知哈希技术及相关产业的健康持续发展。
     本文在系统综述感知哈希的基本概念、应用模式及发展现状的基础上,总结出感知哈希技术现存的几个关键问题,针对这些问题,本文进行了如下创新性研究:
     系统研究了感知哈希在识别模式、认证模式的重点性能指标及其测评方法。对于识别模式,通过对基于类内测试和类间测试的鲁棒性、区分性测试方法的分析,指出现有方法的不足和改善方向。对于认证模式,通过对认证模式的需求分析提出鉴别性的概念,用于评价算法区分局部篡改与内容保持操作的能力,并给出了等感知距离曲线的鉴别性测评方法。对比分析了与安全性相关的单向性、扩散性、抗碰撞性概念,澄清了这些特性与安全性的关系,针对目前缺乏测试方法的扩散性,提出了基于翻转率分布曲线的测评方法。实验结果验证了等感知距离曲线和翻转率分布曲线的有效性。
     针对目前识别模式的感知哈希算法普遍存在对几何攻击鲁棒性不足的问题,提出了基于SIFT(Scale Invariant Feature Transform)特征点的图像感知哈希算法。通过对SIFT特征点进行筛选和压缩,基于特征质心的量化,编码得到感知摘要,设计了基于广义集合距的匹配算法。算法充分保留了SIFT特征点对图像内容的标识性,可有效的抵抗常见的内容保持操作,特别是对旋转、尺度变换、剪切等几何攻击的鲁棒性明显优于对比感知哈希算法。
     针对目前认证模式的感知哈希算法存在篡改检测性能低的问题,分别提出了一种基于信息融合感知哈希算法、一种基于视觉显著图的感知哈希算法,并进行了较充分的测试。信息融合的算法通过综合不同特征的优点,在利用全局特征解决鲁棒性和区分性的基础上,利用局部特征完成篡改检测功能。基于显著图的算法可提取符合人类神经生理学和认知心理学的图像显著特征,使得对有意义的篡改检测为可能。在较大规模数据库上的实验结果表明,本文提出的算法在不影响鲁棒性、区分性的同时,实现了远高于已有算法的篡改检测性能,更适合与认证应用需求。
     由于目前感知哈希算法普遍存在扩散性不足的问题,直接导致算法的安全性不高。针对这一问题,本文以生物认证领域的安全技术模糊承诺(FuzzyCommitment)为基础,提出了基于模糊承诺的感知哈希认证方案。分析和实验表明,只要有针对性的选择系统参数,可以保证基于模糊承诺的感知哈希认证方案几乎不牺牲原有感知哈希算法的鲁棒性和区分性,大大提高系统的安全性,解决扩散性不足带来的安全性问题,是一种具有可行性的安全的感知哈希认证方案。
It is well known that the multimedia era has come upon us. Because images areperfect for conveying large information directly and vividly, they have become a mediaas important as texts. With the increasingly important role in the modern society, higherrequirements for image management and security insurances have arisen. Through thebrief digesting of the content of an image and the digest based matching, image perceptu-al hashing is a promising technique to meet the multiple application requirements and hasdrawn many attentions. However, the theoretical foundation of perceptual hashing is notmature, the understanding to the performance requirements and evaluation in different ap-plication modes have not been clarified, and multiple performances of existing perceptualhashing algorithms cannot meet the applicable requirements. So it is necessary to conquerthe key tequchiques of perceptual hashing, provide the theoritcial support, design the newalgorithms with better performance and improve the healthy and sustainable developmentof perceptual hashing and the related indurstry.
     After studying the basic concepts, application modes, state-of-arts of perceptualhashing systematically, current problems of perceptual hashing technique are summa-rized. Aiming at solving these problems, the creative contributions of this dissertationinclude the follows.
     The main performances and their evaluation methods in recognition mode and au-thentication mode are studied systematically. In recognition mode, current shortage andimprovement direction are pointed out via the analysis on the inner-test and inter-testbased robustness/discrimination test methods. In authentication mode, the concept of ver-ifiability and the Identical Perceptual Distance (IPD) based test method is presented toevaluate the ability of one perceptual hashing algorithm to differentiate the local tamperand global content preserving operations. The concepts of onewayness, confusion, dif-fusion and collision-resistance are compared and studied, and the relationships betweenthese features and security are clarified. For diffusion, which has no test method so far,the Flip Rate Distribution (FRD) curve based test method is proposed. The experimen-tal results demonstrate the effectiveness of the proposed IPD curve and FRD curve testmethods.
     Aiming at the inefficient robustness to geometric attack in recognition mode, theScale Invariant Feature Transform (SIFT) feature point based image perceptual hashingalgorithm is proposed. Through the filter, compression and centroid of feature pointsbased quantization, the perceptual digest is generated. The matching algorithm is based ongeneral set distance. The algorithm can preserve the identifying ability of the SIFT featurepoint to the image well, and resist common content preserving operations, especiallygeometric attacks such as rotation, scale and cropping.
     To improve the tamper detection ability in authentication mode, two perceptual hash-ing algorithms are proposed, which are based information fusion and saliency map re-spectively. The information fusion algorithm utilizes the advantages of different types offeatures. The global feature is responsible for the robustness/discrimination, and the localfeature is in charge of tamper detection. The saliency map based algorithm extracts theimage salient feature compatible with human neurophysiology and cognitive psycholo-gy, which makes it possible to detect the meaningful tamper. The experimental resultson a middle scale image database demonstrate that the proposed algorithms implementmuch higher tamper detection ability than existing algorithms except for the comparativerobustness/discrimination.
     The common problem of low diffusion in current perceptual hashing algorithms de-creases the security directly. To overcome such problem, a fuzzy commitment based per-ceptual hashing authentication scheme is proposed. The analysis and experiment resultsshow that the scheme can improve the security greatly without sacrificing the robustnessand discrimination of original perceptual hashing algorithm. The security problem due tolow diffusion can also be solved.
引文
1B. Schneier,吴世忠等译.应用密码学–协议算法与c源程序[M].北京:机械工业出版社,2003.
    2张慧.图像感知哈希测评基准及算法研究[D].哈尔滨工业大学,2009.
    3牛夏牧,焦玉华.感知哈希综述[J].电子学报,2008,36(7):1405–1411.
    4R. Sujoy, S. Qibin. Robust Hash for Detecting and Localizing Image Tamper-ing[C].IEEE International Conference on Image Processing. ICIP.2007,6:VI–117–VI–120.
    5B. Coskun, N. Memon. Confusion/diffusion Capabilities of some Robust HashFunctions[C].Proceedings of40th Annual Conference on Information Sciences andSystems.2006:1188–1193.
    6J. Fridrich. Robust Bit Extraction from Images[C].IEEE International Conferenceon Multimedia Computing and Systems.1999,2:536–540vol.2.
    7F. Bartolini, A. Tefas, M. Barni, et al. Image Authentication Techniques for Surveil-lance Applications[J]. Proceedings of the IEEE,2001,89(10):1403–1418.
    8孙圣和,陆哲明,牛夏牧.数字水印技术及应用[M].北京:科学出版社,2004.
    9牛夏牧.数字水印处理算法及测试技术[D].哈尔滨工业大学博士论文,2000.
    10J. Haitsma, T. Kalker. A Highly Robust Audio Fingerprinting System with an Effi-cient Search Strategy[J]. Journal of New Music Research,2003,32(2):211–221.
    11W. C. Wah. On the Design of Content-based Multimedia Authentication System-s[J]. IEEE Transactions on Multimedia,2002,4(3):385–393.
    12C. Soutar, D. Roberge, A. Stoianov, et al. Biometric Encryption Using Image Pro-cessing[C].Proceedings of SPIE.1998,3314:178.
    13A. Juels, M. Sudan. A Fuzzy Vault Scheme[J]. Designs, Codes and Cryptography,2006,38(2):237–257.
    14S. Shenghe, L. Qiong, N. Xiam. A Novel Biometric Key Scheme[J].电子学报:英文版,2006,15(001):99–102.
    15A. Jain, K. Nandakumar, A. Nagar. Biometric Template Security[J]. EURASIPJournal on Advances in Signal Processing,2008,2008:113.
    16P. Tuyls, A. Akkermans, T. Kevenaar, et al. Practical Biometric Authentication withTemplate Protection[C].Audio-and Video-Based Biometric Person Authentication.2005:1–53.
    17E. Kelkboom, B. Go¨kberk, T. Kevenaar, et al.“3d Face”: Biometric TemplateProtection for3d Face Recognition[J]. Advances in Biometrics,2007:566–573.
    18M. Grassi, M. Faundez-Zanuy. Template Protection for Security Enhancement ofa Biometric Face Authentication System[C].Proceeding of the2011conference onNeural Nets WIRN10: Proceedings of the20th Italian Workshop on Neural Nets.2011:293–300.
    19Z. Jin, A. Jin Teoh, T. Ong, et al. Fingerprint Template Protection with Minutiae-based Bit-string for Security and Privacy Preserving[J]. Expert Systems with Ap-plications,2011.
    20M. Faundez-Zanuy. On the Vulnerability of Biometric Security Systems[J].Aerospace and Electronic Systems Magazine, IEEE,2004,19(6):3–8.
    21A. Menezes, P. Oorschot, S. Vanstone. Handbook of Applied Cryptography[M].CRC Press,1997.
    22T. Kalker, J. Haitsma, J. C. Oostveen. Issues with Digital Watermarking and Per-ceptual Hashing[C].Multimedia Systems and Applications IV. Denver, CO, USA:SPIE,2001,4518:189–197.
    23M. Schneider, C. Shih-Fu. A Robust Content Based Digital Signature for Image Au-thentication[C].Proceedings, International Conference on Image Processing.1996,3:227–230.
    24E. Y. Chang, J. Z. Wang, C. Li, et al. Rime: A Replicated Image Detector for theWorld-wide Web[C].Proc. of SPIE Symposium of Voice, Video, and Data Commu-nications.1998:58–67.
    25J. Fridrich, M. Goljan. Robust Hash Functions for Digital Watermarking[C].M.Goljan. Proceedings. International Conference on Information Technology: Codingand Computing.2000:178–183.
    26J. Fridrich. Visual Hash for Oblivious Watermarking[C].PROC SPIE INT SOCOPT ENG.2000,3971:286–294.
    27M. M hc ak, R. Venkatesan. A Perceptual Audio Hashing Algorithm: A Tool for Ro-bust Audio Identification and Information Hiding[C].Information Hiding.2001:51–65.
    28J. Haitsma, T. Kalker, J. Oostveen. Robust Audio Hashing for Content Identifi-cation[C].International Workshop on Content-Based Multimedia Indexing.2001,4:117–124.
    29J. Haitsma, T. Kalker. A Highly Robust Audio Fingerprinting System[C].3rd Inter-national Conference on Music Information Retrieval, ISMIR. Paris, France,2002.
    30V. Monga. Perceptually Based Methods for Robust Image Hashing[D]. The Uni-versity of Texas at Austin,2005.
    31唐胜.多媒体数字签名技术研究[D].中国科学院计算技术研究所,2006.
    32R. Venkatesan, S. M. Koon, M. H. Jakubowski, et al. Robust Image Hash-ing[C].Proceedings of IEEE International Conference on Image Processing (ICIP).2000,3:664–666.
    33M. M hc ak, R. Venkatesan. New Iterative Geometric Methods for Robust Perceptu-al Image Hashing[J]. Security and privacy in digital rights management,2002:13–21.
    34F. Ahmed, M. Y. Siyal. A Secure and Robust Hashing Scheme for Image Authen-tication[C].M. Y. Siyal. Fifth International Conference on Information, Communi-cations and Signal Processing.2005:705–709.
    35Y. Shih-Hsuan, C. Chin-Feng. Robust Image Hashing Based on Spiht[C].C. Chin-Feng. Information Technology: Research and Education,2005. ITRE2005.3rdInternational Conference on.2005:110–114.
    36A. Fawad, M. Y. Siyal. A Secure and Robust Dct-based Hashing Scheme for ImageAuthentication[C].10th IEEE Singapore International Conference on Communica-tion systems. ICCS2006.2006:1–6.
    37A. Fawad, M. Y. Siyal. A Novel Hashing Scheme for Image Authentication[C].M.Y. Siyal. Innovations in Information Technology,2006.2006:1–5.
    38Y. Longjiang, S. Shenghe. Image Robust Hashing Based on Dct Sign[C].IIH-MSP’06. International Conference on Intelligent Information Hiding and MultimediaSignal Processing.2006:131–134.
    39秦川,王朔中,张新鹏.一种基于视觉特性的图像摘要算法[J].中国图象图形学报,2006,11:1678–1681.
    40A. Swaminathan, Y. Mao, M. Wu. Robust and Secure Image Hashing[J]. IEEETransactions on Information Forensics and Security,2006,1(2):215–230.
    41L. Yu, S. Sun. Image Authentication in Print-and-scan Scenario[C].Proceedings ofIEEE International Conference on Intelligent Information Hiding and MultimediaSignal Processing (IIH-MSP).2007,1:295–298.
    42P. Cheng-Ri, W. Dong-Min, P. Dong-Chul, et al. Medical Image AuthenticationUsing Hash Function and Integer Wavelet Transform[C].Congress on Image andSignal Processing. CISP’08.2008,1:7–10.
    43F. Lefebvre, B. Macq, L. Jean-Didier. Rash:radon Soft Hash Algorith-m[C].EUSIPCO-European Signal Processing Conference. Toulouse, France,2002, I:299–302.
    44F. Lefebvre, J. Czyz, B. Macq. A Robust Soft Hash Algorithm for Digital ImageSignature[C].J. Czyz. Proceedings. International Conference on Image Processing.ICIP.2003,2:II–495–8vol.3.
    45J. S. Seo, J. Haitsma, T. Kalker, et al. A Robust Image Fingerprinting SystemUsing the Radon Transform[J]. Signal Processing: Image Communication,2004,19(4):325–339.
    46H. Kobayashi, H. Kiya. Robust Image Authentication Using Hash Func-tion[C].TENCON2004.2004IEEE Region10Conference.2004, A:435–438Vol.1.
    47C. D. Roover, C. D. Vleeschouwer, F. Lefebvre, et al. Robust Image Hashing Basedon Radial Variance of Pixels[C].C. D. Vleeschouwer. IEEE International Confer-ence on Image Processing. ICIP2005.2005,3:III–77–80.
    48Y. Bian, G. Fan, N. Xiamu. Block Mean Value Based Image Perceptual Hash-ing[C].International Conference on Intelligent Information Hiding and MultimediaSignal Processing, IIH-MSP06.2006:167–172.
    49H. Zhang, Q. Li, X. Niu, et al. Robust and Secure Perceptual Hashing Method withDiffusion Capability[J]. International Journal of Computer Sciences and Engineer-ing Systems,2009,3(3).
    50S. S. Kozat, R. Venkatesan, M. K. Mihcak. Robust Perceptual Image Hashing viaMatrix Invariants[C].Proceedings of IEEE International Conference on Image Pro-cessing (ICIP).2004,5:3443–3446.
    51V. Monga, M. K. Mihcak. Robust Image Hashing via Non-negative Matrix Factor-izations[C].Proceedings. IEEE International Conference on Acoustics, Speech andSignal Processing. ICASSP.2006,2:II–II.
    52V. Monga, M. K. Mhcak. Robust and Secure Image Hashing via Non-negativeMatrix Factorizations[J]. IEEE Transactions on Information Forensics and Security,2007,2(3):376–390.
    53L. Chun-Shien, H. Chao-Yong, S. Shih-Wei, et al. Robust Mesh-based Hashingfor Copy Detection and Tracing of Images[C].H. Chao-Yong. IEEE InternationalConference on Multimedia and Expo. ICME’04.2004,1:731–734Vol.1.
    54V. Monga, B. L. Evans. Robust Perceptual Image Hashing Using FeaturePoints[C].B. L. Evans. International Conference on Image Processing. ICIP’04.2004,1:677–680Vol.1.
    55V. Monga, B. L. Evans. Perceptual Image Hashing via Feature Points: Perfor-mance Evaluation and Tradeoffs[J]. IEEE Transactions on Image Processing,2006,15(11):3452–3465.
    56C.-Y. Hsu, C.-S. Lu. Robust Image Hashing for Searching Illegal Copies,2006.
    57V. Monga, A. Banerjee, B. L. Evans. Clustering Algorithms for Perceptual ImageHashing[C].A. Banerjee. IEEE11th Digital Signal Processing Workshop and the3rd IEEE Signal Processing Education Workshop.2004:283–287.
    58V. Monga, A. Banerjee, B. L. Evans. A Clustering Based Approach to PerceptualImage Hashing[J]. IEEE Transactions on Information Forensics and Security,2006,1(1):68–79.
    59H. Yo-Ping, C. Tsun-Wei, F. E. Sandnes. An Efficient Fuzzy Hashing Model forImage Retrieval[C].Annual meeting of the North American Fuzzy Information Pro-cessing Society. NAFIPS.2006:223–228.
    60I. Haitner, O. Reingold. A New Interactive Hashing Theorem[C].Twenty-SecondAnnual IEEE Conference on Computational Complexity. CCC’07.2007:319–332.
    61D. Wu, X. Zhou, X. Niu. A Novel Image Hash Algorithm Resistant to Print–scan[J].Signal Processing,2009,89(12):2415–2424.
    62Y. Lei, Y. Wang, J. Huang. Robust Image Hash in Radon Transform Domain forAuthentication[J]. Signal Processing: Image Communication,2011.
    63A. Meixner, A. Uhl. Analysis of a Wavelet-based Robust Hash Algorith-m[C].Proceedings of SPIE.2004,5306:772.
    64唐振军.感知图像hash框架、方法及性能测评指标[D].上海大学,2010.
    65V. Monga, D. Vats, B. L. Evans. Image Authentication under Geometric Attacksvia Structure Matching[C].D. Vats. Multimedia and Expo,2005. ICME2005. IEEEInternational Conference on.2005:229–232.
    66F. Ahmed, M. Siyal, V. Uddin Abbas. A Secure and Robust Hash-based Schemefor Image Authentication[J]. Signal Processing,2010,90(5):1456–1470.
    67Y. Hu, X. Niu. Dwt Based Robust Image Hashing Algorithm[C].6th InternationalConference on Networked Computing (INC).2010:1–4.
    68G. Zhu, J. Huang, S. Kwong, et al. Fragility Analysis of Adaptive Quantization-based Image Hashing[J]. Information Forensics and Security, IEEE Transactionson,2010,5(1):133–147.
    69Z. Tang, S. Wang, X. Zhang, et al. Structural Feature-based Image Hashing andSimilarity Metric for Tampering Detection[J]. Fundamenta Informaticae,2011,106(1):75–91.
    70Y. Lin, D. Varodayan, B. Girod. Image Authentication Using Distributed SourceCoding[J]. Image Processing, IEEE Transactions on,2011,(99):1–1.
    71Y. Zhao, W. Wei. Extraction of Shape Feature for Image Authentica-tion[C].Computer Science and Automation Engineering (CSAE),2011IEEE In-ternational Conference on.2011,1:404–408.
    72W. Li, B. Preneel. Attacking some Perceptual Image Hash Algorithm-s[C].Multimedia and Expo,2007IEEE International Conference on.2007:879–882.
    73J. Cannons, P. Moulin. Design and Statistical Analysis of a Hash-aided Im-age Watermarking System[J]. IEEE Transactions on Image Processing,2004,13(10):1393–1408.
    74B. B. Zhu, M. D. Swanson, A. H. Tewfik. When Seeing Isn’t Believing [multi-media Authentication Technologies][J]. Signal Processing Magazine, IEEE,2004,21(2):40–49.
    75P. Cano, E. Batle, T. Kalker, et al. A Review of Algorithms for Audio Fin-gerprinting[C].E. Batle.2002IEEE Workshop on Multimedia Signal Processing.2002:169–173.
    76P. Cano, E. Batlle, E. Gomez. Audio Fingerprinting: Concepts and Application-s[C].1st International Conference on Fuzzy Systems and Knowledge Discovery.Singapore,2002.
    77S. Voloshynovskiy, O. Koval, F. Beekhof, et al. Robust Perceptual Hashing asClassification Problem: Decision-theoretic and Practical Considerations[C].IEEE9th Workshop on Multimedia Signal Processing. MMSP.2007:345–348.
    78焦玉华.音频感知哈希算法研究[D].哈尔滨工业大学博士论文,2009.
    79M. Schmucker. D.wvl.7First Summary Report on Forensic Tracking[R]. Tech.rep., ECRYPT European Network of Excellence in Cryptology,2005.
    80M. Schmucker, Z. Hui. D.wvl.11Benchmarking Metrics and Concepts for Percep-tual Hashing[R]. Tech. rep., ECRYPT European Network of Excellence in Cryp-tology,2006.
    81M. Schmucker. D.wvl.12Applications, Application Requirements and Metrics[R].Tech. rep., ECRYPT European Network of Excellence in Cryptology,2006.
    82M. Schmucker. D.wvl.13Progress of Forensic Tracking Techniques[R]. Tech. rep.,ECRYPT European Network of Excellence in Cryptology,2006.
    83A. Swaminathan, M. Yinian, W. Min. Security of Feature Extraction in ImageHashing[C].M. Yinian. Proceedings.. IEEE International Conference onAcoustics,Speech, and Signal Processing.(ICASSP’05).2005,2:ii/1041–ii/1044Vol.2.
    84Y. Mao, M. Wu. Unicity Distance of Robust Image Hashing[J]. IEEE Transactionson Information Forensics and Security,2007,2(3):462–467.
    85S. Wang, X. Zhang. Attacks on Perceptual Image Hashing[C].Proceedings of the2nd International Conference on Ubiquitous Information Technologies and Appli-cations.2007:199–203.
    86R. Regunathan, X. Ziyou, M. Nasir. On the Security of the Visual Hash Function[J].Journal of Electronic Imaging,2005,14(1):013011.
    87张若岚,刘劲松.图像信号的频域理解[J].电视技术,2002,(003):13–16.
    88USC Signal and Image Processing Institute. USC–SIPI Image Database. http://sipi.usc.edu/database.
    89S. Tang, J. Li, Y. Zhang. Ssf Fingerprint for Image Authentication: An IncidentalDistortion Resistant Scheme[C].Proceedings of the13th annual ACM internationalconference on Multimedia.2005:523–526.
    90D. Lowe. Distinctive Image Features from Scale-invariant Keypoints[J]. Interna-tional Journal of Computer Vision,2004,60(2):91–110.
    91H. Zhang, Y. Wang, X. Niu. A Cyclic Coding Based Perceptual Hashing Algorith-m[C].Intelligent Systems Design and Applications,2008. ISDA’08. Eighth Interna-tional Conference on.2008,2:96–99.
    92Y. Hu, X. Niu, S. Liu, et al. A Novel Image Perceptual Hashing Algorithm via Fea-ture Points and Fuzzy Distance Matching[C].Computer Science and InformationEngineering,2009WRI World Congress on.2009,6:509–513.
    93吴頔.基于感知不变特征的媒体认证技术研究[D].哈尔滨工业大学,2010.
    94Y. Hu, H. Luo, X. Niu. Image Hashing Framework for Tampering Localization inDistorted Images[J]. IEICE Electronics Express,2010,7(22):1679–1685.
    95胡媛媛.基于视觉模型的图像感知哈希算法研究[D].哈尔滨工业大学,2011.
    96L. Zhang, M. Tong, T. Marks, et al. Sun: A Bayesian Framework for SaliencyUsing Natural Statistics[J]. Journal of Vision,2008,8(7).
    97N. Bruce, J. Tsotsos. Saliency Based on Information Maximization[J]. Advancesin neural information processing systems,2006,18:155.
    98A. Treisman, G. Gelade. A Feature-integration Theory of Attention[J]. Cognitivepsychology,1980,12(1):97–136.
    99C. Koch, S. Ullman. Shifts in Selective Visual Attention: Towards the UnderlyingNeural Circuitry.[J]. Hum Neurobiol,1985,4(4):219–27.
    100L. Itti, C. Koch, E. Niebur. A Model of Saliency-based Visual Attention for RapidScene Analysis[J]. Pattern Analysis and Machine Intelligence, IEEE Transactionson,1998,20(11):1254–1259.
    101X. Hou, L. Zhang. Saliency Detection: A Spectral Residual Approach[C].ComputerVision and Pattern Recognition,2007. IEEE Conference on.2007:1–8.
    102D. Gao, V. Mahadevan, N. Vasconcelos. On the Plausibility of the DiscriminantCenter-surround Hypothesis for Visual Saliency[J]. Journal of vision,2008,8(7).
    103H. Seo, P. Milanfar. Static and Space-time Visual Saliency Detection by Self-resemblance[J]. Journal of Vision,2009,9(12).
    104H. Seo, P. Milanfar. Training-free, Generic Object Detection Using Locally Adap-tive Regression Kernels[J]. Pattern Analysis and Machine Intelligence, IEEE Trans-actions on,2010,32(9):1688–1704.
    105A. Juels, M. Wattenberg. A Fuzzy Commitment Scheme[C].Proceedings of the6thACM conference on Computer and communications security.1999:28–36.
    106Y. Dodis, L. Reyzin, A. Smith. Fuzzy Extractors: How to Generate Strong Keysfrom Biometrics and Other Noisy Data[C].Advances in cryptology-Eurocrypt2004.2004:523–540.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700