文本图像鲁棒认证技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
文本图像鲁棒认证技术的应用背景源于对纸质文档的保护,数字化文本在经历打印扫描等常规操作后,水印信息仍然能被完整地提取出来并进行有效认证。因此,该类算法必须有很好的抵抗几何失真和量化噪声的能力。数字水印之所以能得以实现,主要依赖于多媒体数据中大量的冗余信息。而文本图像的数据冗余度相对于其它多媒体数据极其有限,因而导致文本图像鲁棒认证技术的研究难度很大,一直处于发展迟缓的态势。
     在多媒体内容认证方面,目前的研究要么集中在水印算法上面,要么专注于数字签名的构造。然而,实践证明最安全的方法是利用数字水印技术将原始图像的数字签名作为认证码嵌入到图像中。已有的用于文本图像鲁棒认证的半脆弱水印技术大多存在嵌入容量低、鲁棒性差等特点。而鲁棒签名技术作为一种新兴的研究方向,主要集中在连续色调图像、视频、音频等领域,用于文本的鲁棒哈希签名算法在公开发表的文献中却鲜有提及。本文分析了文本图像鲁棒认证的通用框架,并对文本半脆弱水印技术和鲁棒摘要技术这二类重要问题展开研究,主要研究成果如下:
     (1)提出了一种基于笔画方向调制策略的中文文本半脆弱水印算法。为了实现笔画方向的量化调制,需进行有效的笔画提取、结点类型判定和方向调制决策。从视觉掩蔽性和安全性方面考虑,引入了可嵌入位的加密置乱和邻域相似度约束。水印检测阶段还采用了基于Hough变换的自动化信道失真补偿机制。与众多同类算法相比,该算法在水印嵌入率-失真-鲁棒性综合性能上更具优越性。
     (2)提出了一种基于轮廓特征的抗打印扫描文本水印算法。在打印扫描不变量基础上,结合Fourier描述子与人类视觉感知的一致性实现字符边界像素点的翻转,从而将水印嵌入到字符轮廓的视觉非敏感部分。在打印扫描不变量计算过程中,将某一文本行作为基准行计算全部字符的黑点数均值,而不用额外划分出一些字符作为黑点数“调整”部分,因而有效提高了嵌入容量。算法不局限于某一类文字,相对于已有方法具有更好的自适应性、水印透明性和高嵌入率。
     (3)提出了一种基于字符结构特征的鲁棒文本图像哈希算法。通过字符笔画与结点这两类低层次特征计算特征码,以消除感知内容上的冗余,再利用精确哈希算法对特征向量进一步降维。算法还考虑了硬拷贝操作引入的失真,对特征提取过程辅以倾斜校正。生成的哈希码既具有感知鲁棒性,又具有单向性、随机性、抗碰撞性等精确哈希的一般性质。实验结果验证了算法在电子-模拟混合信道下的有效性。
     (4)提出了一种基于字符形状特征的感知文本图像哈希算法。结合Fourier变换域特征和骨架不变特征产生一个中间Hash,再利用NMF数据降维方法和伪随机权向量生成文本图像Hash.与鲁棒Hash不同的是,感知Hash能较好地反映不同图像间的感知距离,从而更符合人类感知模型的内容表征。基于三个不同阶段(即特征提取、量化和压缩)的独立密钥使算法在理论上获得了较强的安全性。
Application of robust text image authentication originates from the protection of printed documents. After digital documents go through print-scan or other common operations, the watermark should be still extracted perfectly to guarantee the security of authentication. These algorithms have to be robust enough to geometrical distortions and quantized noise. The basic idea of digital watermarking is taking advantage of the redundant information of multimedia data. However, little redundancy can be employed in text images in contrast with other multimedia signals, which brings great difficulties for robust text image authentication and then makes it hard to develop.
     In multimedia content authentication, the focus of current researches are mainly on the authentication watermarking and digital signatures. Experience has proved that the safest way is to use the signatures of original images as message authentication codes to be hidden into the images for secure authentication watermarking. Most existing semifragile watermarking techniques applied to robust authentication suffer from poor robustness and low capacity. As an emerging research direction, robust signatures developed today are mainly for continuous-tone images, video and audio, but rarely mentioned in text image authentication. This paper analyzes the general framework of robust text image authentication, and works on the above two issues. The main contributions are presented as follows.
     (1) A semifragile text image watermarking scheme based on stroke direction modulation for Chinese documents is proposed. The angles of rotatable strokes are quantized to embed the bits. This requires several stages of preprocessing, including stroke generation, junction searching, and rotatable stroke decision. Considering the visual masking and security properties, the shuffling and neighborhood similarity constraints of embeddable strokes are employed. During the detection phase, the compensation measure of channel distortions based on Hough transform is introduced. Compared with some existing methods, the proposed method achieves more favorable rate-distortion-robustness trade-offs.
     (2) A contour feature-based text image watermarking scheme against print and scan processes is proposed. Based on the print-scan invariant, the boundary points of each character are flipped using Fourier descriptors with visual perception identity, so that the marks are embedded into the visually nonsignificant points. In the calculation process of the print-scan invariant, a certain text line serves as the reference line to compute the population mean of characters' pixels, for not affording additional characters to keep the sum of black pixels consistent. Thus, the hiding capacity is greatly improved. The algorithm is not limited to a particular language, and has better self-adaptability, watermark transparency as well as hiding capacity compared with some existing methods.
     (3) A character structure based approach to robust text image hashing is proposed. Two types of low-level features are developed in the algorithm, viz, stroke-based and junction-based, to eliminate the perceptual redundance. Then the cryptographic hashing is used for further compressing the feature vector. Some compensation measures have to be taken into account for the distortions induced by hardcopy operations such as baseline skewing. The generated hashes have good perceptual robustness, but also have the properties of one-wayness, randomicity and collision resistance, which ordinarily characterize a cryptographic hash. The effectiveness of the proposed algorithm under hybrid electronic-analog channels is demonstrated by the experimental results.
     (4) A character shape based approach to perceptual text image hashing is proposed. Fourier transform features and skeleton-based invariants are combined to produce an intermediate hash. The final hash is obtained by compressing the quantized hash vector using non-negative matrix factorization (NMF) and pseudorandom statistics. Unlike robust image hashing, an ideal perceptual image hash is a good measure of the perceptual distance between two images, which can better represent the perceptual content by human visual system. Three independent keys in different stages, i.e. feature extraction, quantization and compression, confer excellent security on the algorithm.
引文
[I]Zeng W, Yu H, Lin C Y. Multimedia Security Technologies for Digital Rights Management. Salt Lake City:Elsevier/Academic Press,2006,2-3
    [2]中国互联网络信息中心.第24次中国互联网络发展状况统计报告.http://www.edu.cn/xin_xi_zi_xun_1625/20090723/t20090723_393338.shtml, 2009-7-16
    [3]麦维德,周园.中国的数字2.0一代:数字媒体和商务走向主流.BCG报告,2010-6
    [4]杨义先,钮心忻.数字水印理论与技术.北京:高等教育出版社,2006
    [5]汪小帆,戴跃伟,茅耀斌.信息隐藏技术:方法与应用.北京:机械工业出版社,2001
    [6]Swanson M D, Kobayashi M, Tewfik A H. Multimedia Data-Embedding and Watermarking Technologies. Proc of the IEEE,1998,86(6):1064-1087
    [7]易开祥,石教英,孙鑫.数字水印技术研究进展.中国图象图形学报,2001,6(2):111-117
    [8]Zhu B B, Swanson M D, Tewfik A H. When Seeing Isn't Believing. IEEE Signal Processing Magazine,2004,21(2):40-49
    [9]Petitcolas F A P, Anderson R J, Kuhn M G. Information Hiding-A Survey. Proc of the IEEE, special issue on protection of multimedia content,1999,87(7): 1062-1078
    [10]Anderson R J, Petitcolas F A P. On the Limits of Steganography. IEEE Journal of Selected Areas in Communications,1998,16(4):474-481
    [11]Kurak C, McHugh J. A Cautionary Note on Image Downgrading. In:IEEE 8th Annual Computer Security Applications Conf. TX, USA:IEEE Press,1992, 153-159
    [12]Tirkel A Z, Rankin G A, Van Schyndel R M, et al. Electronic Watermark. In: Proc of DICTA-93:Digital Image Computing:Techniques and Applications. Sydney, Australia,1993,666-672
    [13]Schyndel R G V, Tirkel A Z, Osborne C F. A Digital Watermark. In:Proc Int Conf on Image Processing. New York:IEEE Press,1994,86-90
    [14]Lin C Y, Wu M, Bloom J A, et al. Rotation, Scale, and Translation Resilient Watermarking for Images. IEEE Trans on Image Processing,2001,10(5): 767-782
    [15]赵耀.基于小波变换的抵抗几何攻击的鲁棒视频水印.中国科学E辑:信息科学,2006,36(2):137-152
    [16]Lu W, Lu H T, Chung F L. Feature Based Watermarking Using Watermark Template Match. Applied Mathematics and Computation,2006,177 (1): 377-386
    [17]Reddy V P, Varadarajan S. Human Visual System Sentient Imperceptible and Efficient Wavelet-Based Watermarking Scheme for Copyright Protection of Digital Images. Int Journal of Computer Science and Network Security,2009, 9(4):255-264
    [18]Wu Y J, Shimamoto S. A Study on DWT-Based Digital Audio Watermarking for Mobile Ad Hoc Network. In:IEEE Int Conf on Sensor Networks, Ubiquitous& Trustworthy Computing. Taichung, Taiwan:IEEE Press,2006,247-251
    [19]王颖.数字水印原理与技术.北京:科学出版社,2007
    [20]Tacticus. How to Survive Under Siege/Aineias the Tactician (Clarendon Ancient History Series). Oxford, U.K.:Clarendon,1990,84-90
    [21]Schott G. Schola Steganographica:in Classes Octo Distributa. Cambridge, U.K.: Cambridge University,1680
    [22]Petitcolas FAP Anderson R J, Kuhn M G. Information Hiding-A Survey. In: Proc of the IEEE,1999,87(7):1062-1078
    [23]Cox I J, Miller M I. The First 50 Years of Electronic Watermarking. Journal of Applied Signal Processing,2002,2:126-132
    [24]Voloshynovskiy S, Koval O, Villan R, et al. Information-Theoretic Analysis of Electronic and Printed Document Authentication. In:Proc of SPIE-IS&T Electronic Imaging 2006, Security, Steganography, and Watermarking of Multimedia Contents VIII. San Jose, USA:SPIE,2006,15-19
    [25]Gel'fand S I, Pinsker M S. Coding for Channel With Random Parameters. Problem of Control and Information Theory,1980,9(1):19-31
    [26]Villan R, Voloshynovskiy S, Koval O, et al. Tamper-proofing of Electronic and Printed Text Documents via Robust Hashing and Data-Hiding. In:Proc of the SPIE Int Conf on Security, Steganography, and Watermarking of Multimedia Contents IX. CA, USA:SPIE,2007, Vol.65051T:1-12
    [27]Moulin P, O'Sullivan J. Information-Theoretic Analysis of Information Hiding. IEEE Trans on Information Theory,2003,49(3):563-593
    [28]Rivest R. The MD5 Message-Digest Algorithm. Request for Comments (RFC) 1321,1992
    [29]NIST. Secure Hash Standard. Federal Information Processing Standards Publications (FIPS) PUB 180-1,1993
    [30]NIST. Data Encryption Standard (DES). Federal Information Processing Standards Publications (FIPS) PUB 46-3,1999
    [31]Lai X, Massey J L. A Proposal for a New Block Encryption Standard. In:Proc of the Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology. New York, USA:Springer,1991,389-404
    [32]NIST. Advanced Encryption Standard (AES). Federal Information Processing Standards Publications (FIPS) PUB 197,2001
    [33]Lu H, Kot A C, Shi Y Q. Distance-Reciprocal Distortion Measure for Binary Document Images. IEEE Signal Processing Letters,2004,11(2):228-231
    [34]Ho ATS, Puhan N B, Marziliano P, et al. Perception Based Binary Image Watermarking. In:Proc of Int Symposium on Circuits and Systems. Vancouver, Canada:IEEE Press,2004,37-40
    [35]Stone H. Analysis of Attacks on Image Watermarks With Randomized Coefficients. Technology Republication, NEC Research Institute,1996
    [36]Kilian J, Leighton F T, Matheson L R, et al. Resistance of Digital Watermarks to Collusive Attacks. In:Proc of IEEE Int Symposium on Information Theory. Cambridge, MA:IEEE Press,1998,16-21
    [37]Kalker T, Linnartz J P, van Dijk M, et al. Watermark Estimation Through Detector Analysis. In:Int Conf on Image Processing. Chicago, USA:IEEE Press,1998,425-429
    [38]Hartung F, Su J K, Girod B. Spread Spectrum Watermarking:Malicious Attacks and Counterattacks. In:Proc of the SPIE Int Conf on Security and Watermarking of Multimedia Contents. San Jose, CA:SPIE,1999,147-158
    [39]Kutter M, Petitcolas F A P. A Fair Benchmark for Image Watermarking Systems. In:Proc of the SPIE Int Conf on Security and Watermarking of Multimedia Contents. San Jose, CA:SPIE,1999,226-239
    [40]Holliman M, Memon N. Counterfeiting Attacks on Oblivious Block-wise Independent Invisible Watermarking Schemes. IEEE Trans on Image Processing, 2000,9(3):432-441
    [41]Culnane C, Treharne H, Ho A T S. A New Multi-set Modulation Technique for Increasing Hiding Capacity of Binary Watermark for Print and Scan Processes. In:Int Workshop on Digital Watermarking. Jeju Island, Korea:Springer,2006, 96-110
    [42]Culnane C, Treharne H, Ho ATS. Improving Multi-set Formatted Binary Text Watermarking Using Continuous Line Embedding. In:Proc of the 2nd Int Conf on Innovative Computing, Information and Control. Kumamoto, Japan,2008, 287-292
    [43]O'Gorman L. The Document Spectrum for Structural Page Layout Analysis. IEEE Trans on Pattern Analysis and Machine Intelligence,1993,15(11): 1162-1173
    [44]Srihari S N, Govindaraju V. Analysis of Textual Images Using the Hough Transform. Machine Vision and Applications,1989,2(3):141-153
    [45]Low S H, Maxemchuk N F. Performance Comparison of Two Text Marking Methods. IEEE Journal Selected Areas of Communications,1998,16(4): 561-572
    [46]Varna A L, Rane S, Vetro A. Data Hiding in Hard-copy Text Documents Robust to Print, Scan and Photocopy Operations. In:Int Conf on Acoustics, Speech, and Signal Processing. Taiwan:IEEE Press,2009,1397-1400
    [47]Kim Y W, Oh I S. Watermarking Text Document Images Using Edge Direction Histograms. Pattern Recognition Letters,2004,25:1243-1251
    [48]Maxemchuk N F. Electronic Document Distribution. AT & T Technical Journal, 1994,73-80
    [49]WbStego4.2. http://www.8ung.at/wbailer/wbstego/pr_4ixopen.htm.2007-11-13
    [50]Ffencode for DOS. http://www.burks.de/stegano/ffencode.html.2007-11-13
    [51]Steganos. www.steganos.com/.2006-08-29
    [52]Invisible Secret, www.invisiblesecrets.com/.2006-08-29
    [53]Snow, http://www.darkside.com.au/snow/index.html.2007-11-13
    [54]Low S H, Maxemchuk N F, Brassil J T, et al. Document Marking and Identification Using Both Line and Word Shifting. In:Proc of Infocom'95. Boston, MA.1995,853-860
    [55]Brassil J T, Low S H, Maxemchuk N F, et al. Electronic Marking and Identification Techniques to Discourage Document Copying. IEEE Journal on Sel. Areas in Commun.,1995,13(8):1495-1504
    [56]Maxemchuk N F, Low S H. Marking Text Documents. In:Proc of the IEEE Int Conf on Image Processing. Washington, DC:IEEE Press,1997,13-16
    [57]Low S H, Maxemchuk N F, Lapone A M. Document Identification for Copyright Protection Using Centroid Detection. IEEE Trans Communications,1998,46(3): 372-383
    [58]Brassil J T, Low S H, Maxemchuk N F. Copyright Protection for the Electronic Distribution of Text Documents. In:Proc of the IEEE.1999,87(7):1181-1196
    [59]Chotikakamthorn N. Electronic Document Data Hiding Technique Using Inter-Character Space. The 1998 IEEE Asia-Pacific Conf Circuits and. Systems. Chiangmai, Thailand:IEEE Press,1998,419-422
    [60]Chotikakamthorn N. Document Image Data Hiding Technique Using Character Spacing Width Sequence Coding. Proc 1999 IEEE Int Conf on Image Processing. Japan:IEEE Press,1999,250-254
    [61]Huang D, Yan H. Interword Distance Changes Represented by Sine Waves for Watermarking Text Images. IEEE Trans on Circuits and Systems for Video Technology,2001,11 (12):1237-1245
    [62]Kim Y W, Moon K A, and Oh I S. A Text Watermarking Algorithm Based on Word Classification and Inter-Word Space Statistics. IEEE Proc of the Seventh Int Conf on Document Analysis and Recognition. Edinburgh, Scotland:IEEE Press,2003,775-779
    [63]Yang H, Kot A C. Text Document Authentication by Integrating Inter Character and Word Spaces Watermarking. IEEE Int Conf on Multimedia and Expo. Taiwan:IEEE Press,2004,955-958
    [64]Osamu T, Tsutomu M, Hiroshi N, et al. Steganography on Digital Documents by Adjustment of New-Lines Positions. Trans on Information Processing Society of Japan,2004,45(8):1977-1979
    [65]Osamu T, Kyoko M, Tsutomu M, et al. Method of Hiding Information in Agglutinative Language Documents Using Adjustment to New Line Positions. Lecture Notes in Computer Science,2005,3683(175):1039-1048
    [66]胡晶晶,孙星明.基于单词间字符统计特征的文本数字水印.计算机工程,2005,31(23):116-118
    [67]刘豪,孙星明,刘晋飚.一种基于字体颜色的文本数字水印算法.计算机工程,2005,31(15):129-131
    [68]陈芳,王冰.基于文本字体的信息隐藏算法.计算机技术与发展,2006,16(1):20-22
    [69]Wei X. Sine-Wave-Based Text Watermark for Word Document. Int Conf on Computer and Information Application (ICCIA). Tianjin, China:IEEE Press, 2010,99-102
    [70]Inoue S, Makino K, Makino I, et al. A Proposal on Information Hiding Methods using XML. In:Proc of the 6th Natural Language Pacific Rim Symposium. Tokyo,Japan:2001,55-62
    [71]胡岚,尤新刚.现有的超文本(HTML)信息隐藏技术分析.In:全国第三届信息隐藏学术会议论文集.西安:西安电子科技大学出版社,2001,62-67
    [72]Sui X G, Luo H. A New Steganography Method Based on Hypertext. In:Proc Radio Science Conf. Qingdao, China:IEEE Press,2004,181-184
    [73]Mohamed L B, Sun X M. Techniques With Statistics for WebPage Watermarking. In:Proc of PWASET. Turkish:2005,300-303
    [74]Yang J. Algorithm of XML Document Information Hiding Based on Equal Element. IEEE Int Conf on Computer Science and Information Technology. Chengdu, China:IEEE Press,2010,250-253
    [75]Baran B, Gomez S, Bogarin V. Steganographic Watermarking for Documents. Proc the 34th Annual Hawaii Int Conf on System Sciences. Hawaii:IEEE Press, 2001,3-6
    [76]Zhong S, Cheng X, Chen T. Data Hiding in a Kind of PDF Texts for Secret Communication. Int Journal of Network Security,2007,4(1):17-26
    [77]刘友继,孙星明,罗纲.一种新的基于PDF文档结构的信息隐藏算法.计算机工程,2006,32(17):230-232
    [78]Liu X, Zhang Q, Tang C. A Steganographic Algorithm for Hiding Data in PDF Files Based on Equivalent Transformation. Int Symposiums on Information Processing. Moscow, Russia:IEEE Press,2008,417-421
    [79]袁树雄,孙星明.英文文本多重数字水印算法设计与实现.计算机工程,2006,32(15):146-148
    [80]Zhou X M, Wang S C, Zhou N, et al. An Erasable Watermarking Scheme for Exact Authentication of Chinese Word Documents. In:The 3rd Int Cong Image and Signal Processing. Yantai, China:IEEE Press,2010,1156-1160
    [81]Zhang Y, Qin H, Kong T. A Novel Robust Text Watermarking for Word Document. In:The 3rd Int Cong Image and Signal Processing. Yantai, China: IEEE Press,2010,38-42
    [82]Castiglione A, Santis A D, Soriente C. Taking Advantages of a Disadvantage: Digital Forensics and Steganography using Document Metadata. The Journal of Systems and Software,2007,80 (5):750-764
    [83]Wayner P. Mimic Functions. Cryptologia,1992, XVI:3:192-213
    [84]Chapman M, Davida G. Hiding the Hidden:A Software System for Concealing Ciphertext as Innocuous Text. In:Proc of Int Conf on Information and Communication Security. Beijing, China:Springer,1997,335-345
    [85]Chapman M, Davida G, Rennhard M. A Practical and Effective Approach to Larege-Scale Automated Linguistic Steganography. In:Proc of the Information Security Conf. Malaga, Spain:Springer,2001,156-165
    [86]Chapman M, Davida G. Plausible Deniability Using Automated Linguistic Steganography. In:Proc of Int Conf on Infrastructure Security. Bristol, UK: Springer,2002,276-287
    [87]Chapman M, Davida G. Nicetext. www.nicetext.com/.2008-10-20
    [88]Murphy B, Vogel C. The Syntax of Concealment:Reliable Methods for Plain Text Information Hiding. In:Proc of the SPIE Int Conf on Security, Steganography, and Watermarking of Multimedia Contents. San Jose CA:SPIE, 2007,65050Y1-65050Y12.
    [89]Murphy B, Vogel C. Statistically Constrained Shallow Text Marking: Techniques, Evaluation Paradigm, and Results. In:Proc of the SPIE Int Conf on Security, Steganography, and Watermarking of Multimedia Contents. San Jose CA:SPIE,2007,65050Z1-65050Z9
    [90]Gaurav G, Josef P, Wang H X. An Attack-localizing Watermarking Scheme for Natural Language Documents. In:Proc of the ACM Symposium on Information, computer and communications security. Taiwan:ACM,2006,157-165
    [91]戴祖旭,洪帆,崔国华,等.基于词性标记串统计特性的文本数字水印算法.通信学报,2007,28(4):108-113
    [92]Dai Z X, Hong F. Watermarking Text Documents Based on Entropy of Part of Speech String. Journal of Information and Computational Science,2007,4(1): 21-25
    [93]Atallah M J, McDonough C J, Raskin V, et al. Natural Language Processing for Information Assurance and Security:An Overview and Implementations. In: Proc of Workshop on New Paradigms in Information Security. Ireland:ACM, 2000,51-65
    [94]Kankanhalli M S, Hau K F. Watermarking of Electronic Text Documents. Electronic Commerce Research,2002,2(1-2):169-187
    [95]Chiang Y L, Chang L P, Hsieh W T, et al. Natural Language Watermarking Using Semantic Substitution for Chinese Text. In:Int Workshop on Digital Watermarking 2003. Seoul, Korea:Springer,2004,129-140
    [96]Steven E H. Stegparty. www.fasterlight.com/hugg/projects/stegparty.html, 2005-03-25
    [97]Topkara M, Topkara U, Atallah M J. Information Hiding through Errors:A Confusing Approach. In:Proc of the SPIE Int Conf on Security, Steganography, and Watermarking of Multimedia Contents. San Jose:SPIE,2007, 65050V1-65050V12
    [98]Keith W. Tyrannosaurus Lex. http://alumni.imsa.edu/%7Ekeithw/tlex/. 2007-11-13
    [99]Nakagawa H, Sanpei K, Matsumoto T, et al. Meaning Preserving Information Hiding. Japanese text Case. Trans on Information Processing Society of Japan, 2001,42(9),2339-2350
    [100]Atallah M J, Raskin V, Hempelmann C, et al. Natural Language Watermarking and Tamperproofing. In:Proc of Information Hiding Workshop. Noordwijkerhout, The Netherlands:Springer,2002,196-212
    [101]Wu M, Tang E, Liu B. Data Hiding in Digital Binary Images. In:Int Conf on Multimedia and Expositions. New York:IEEE Press,2000,393-396
    [102]Tseng Y C, Chen Y Y, Pan H K. A Secure Data Hiding Scheme for Binary Images. IEEE Trans on Communications,2002,50(8):1227-1231
    [103]Tseng Y C, Pan H K. Data Hiding in 2-color Images. IEEE Trans, on Computers, 2002,51(7):873-878
    [104]Mei Q, Wong E K, Memon N. Data Hiding in Binary Text Documents. In:Proc of the SPIE Int Conf on Security and Watermarking of Multimedia Contents III. San Jose, CA:SPIE,2001,369-375
    [105]Namboodiri A M, Jain A K. Multimedia Document Authentication using On-line Signatures as Watermarks. In:Proc of the SPIE Int Conf on Security, Steganography, and Watermarking of Multimedia Contents VI. San Jose, CA: SPIE,2004,653-662
    [106]Tzeng C H, Tsai W H. A New Approach to Authentication of Binary Images for Multimedia Communication with Distortion Reduction and Security Enhancement. IEEE Communication Letters,2003,7(9):443-445
    [107]Kim H Y, Afif A. Secure authentication watermarking for binary images. In: XVI Brazilian Symposium on Computer Graphics and Image Processing. Brazil: IEEE Press,2003,199-206
    [108]Yang H, Kot A C. Pattern-Based Data Hiding for Binary Image Authentication by Connectivity-Preserving. IEEE Trans on Multimedia,2007,9(3):475-486
    [109]黄华,齐春,李俊,等.一种新的文本数字水印标记策略和检测方法.西安交通大学学报,2002,36(2):165-168
    [110]Huang D, Yan H. Interword Distance Changes Represented by Sine Waves for Watermarking Text Images. IEEE Trans on Circuits and Systems for Video Technology,2001,11(12):1237-1245
    [111]Sergio Vicente D.Pamboukian, Hae Yong Kim, et al. Watermaking JBIG2 Text Region for Image Authentication. In:Int Conf on Image Processing. Genoa, Italy:IEEE press,2005,1078-1081
    [112]Lu H, Shi X, Shi Y Q, et al. Watermark Embedding in DC Components of DCT for Binary Images. In:IEEE Workshop on Multimedia Signal Processing. Virgin Islands, USA:IEEE Press,2002,300-303
    [113]Lu H, Kot A C, Susanto R. Binary Image Watermarking Through Biased Binarization. In:Int Conf on Multimedia and Expo. Baltimore, USA:IEEE Press,2003,101-104
    [114]Lu H, Shi Y Q, Kot A C, et al. Binary Image Watermarking Through Blurring and Biased Binarization. Int Journal of Image and Graphics,2005,5(1):67-87
    [115]Park J H, Jeong S E, Huh Y. A New Digital Watermarking for Text Document Images Using Diagonal Profile. In:IEEE Pacific Rim Conference on Multimedia. Bejing, China:Springer,2001,748-755
    [116]弋英民,李人厚,梅时春,等.一种基于文本行和对角侧面特性的数字水印方法.小型微型计算机系统,2005,26(2):293-296
    [117]Amano T, Misaki D. A Feature Calibration Method for Watermarking of Document Images. In:Int Conf on Document Analysis and Recognition. Bangalore, India:IEEE Press,1999,91-94
    [118]Chen W Y, Liu C C. Robust Watermarking Scheme for Binary Images Using a Slice-Based Large-Cluster Algorithm With Hamming Code. Optical Engineering, 2006,45(1):1-10
    [119]Wu M, Liu B. Data Hiding in Binary Image for Authentication and Annotation. IEEE Trans on Multimedia,2004,6(4):528-538
    [120]Jiang M, Wong E K, Memon N. Robust Document Image Authentication. In: IEEE Int Conf on Multimedia and Expo. Beijing, China:IEEE Press,2007, 1131-1134
    [121]Kim H Y, Mayer J. Data Hiding for Binary Documents Robust to Print-Scan, Photocopy and Geometric Distortions. In:XX Brazilian Symposium on Computer Graphics and Image Processing. Belo Horizonte, Brazil:IEEE Press, 2007,105-112
    [122]亓文法,李晓龙,杨斌,等.用于信息追踪的文本水印算法.通信学报,2008, 29(10): 183-190
    [123]Bhattacharjya A K, Ancin H. Data Embedding in Text for a Copier System. In: Int Conf on Image Processing. Kobe, Japan:IEEE Press,1999,245-249
    [124]Fu M S, Au O C. Improved Halftone Image Data Hiding With Intensity Selection. In:Proc of the Int Symposium on Circuits and Systems. Sydney, Australia:IEEE press,2001, V-243-V-246
    [125]Baharav Z, Shaked D, Watermarking of Dither Halftoned Images. In:Proc of the SPIE Int Conf on Security and Watermarking of Multimedia Contents. SPIE, 1999,307-313
    [126]Wang H C A. Data Hiding Techniques for Printed Binary Images, Int Conf on Infomation Technology:Coding and Computing. Las Vegas, USA:IEEE Press, 2001,55-59
    [127]Villan R, Voloshynovskiy S, Deguillaume F, et al. A Theoretical Framework for Data-Hiding in Digital and Printed Text Documents. In:Proc of the 9th IFIP TC-6 TC-11 Int Conf on Communications and Multimedia Security. Salzburg: Springer,2005,280-281
    [128]Villan R, Voloshynovskiy S, Koval O, et al. Text Data-Hiding for Digital and Printed Documents:Theoretical and Practical Considerations. In:Proc of the SPIE Int Conf on Security, Steganography, and Watermarking of Multimedia Contents VIII. CA, USA:SPIE,2006, Vol.6072:406-416
    [129]Lu H, Kot A C, Cheng J. Secure Data Hiding in Binary Document Images for Authentication. In:Proc of the Int Symposium on Circuits and Systems. Bangkok, Thailand:IEEE press,2003, III-806-III-809
    [130]Schneider M, Chang S F. A Robust Content Based Digital Signature for Image Authentication. In:Proc of the IEEE Int Conf on Image Processing. Lausanne, Switzerland:IEEE Press,1996,227-230
    [131]Kailasanathan C, Naini R S. Image Authentication Surviving Acceptable Modifications Using Statistical Measures and K-Mean Segmentation. In: IEEE-EURASIP Workshop on Nonlinear Signal and Image Processing.2001
    [132]Venkatesan R, Koon S M, Jakubowski M H, et al. Robust Image Hashing. In: Proc. IEEE Conf Image Processing. Vancouver, BC, Canada:IEEE Press,2000, 664-666
    [133]Lin C Y, Chang S F. A Robust Image Authentication Method Distinguishing JPEG Compression From Malicious Manipulation. IEEE Trans on Circuits and Systems for Video Technology,2001,11(2):153-168
    [134]Lu C S, Liao H Y M. Structural Digital Signature for Image Authentication. IEEE Trans on Multimedia,2003,5(3):161-173
    [135]Fridrich J, Goljan M. Robust Hash Functions for Digital Watermarking. In:Proc IEEE Int Conf Information Technology:Coding and Computing. Las Vegas, NV, USA:IEEE Press,2000,178-183
    [136]Mihcak M K, Venkatesan R. New Iterative Geometric Techniques for Robust Image Hashing. In:Proc. ACM Workshop on Security and Privacy in Digital Rights Management. Philadelphia, PA, USA:Springer,2001,13-21
    [137]Swaminathan A, Mao Y, Wu M. Robust and Secure Image Hashing. IEEE Trans on Information Forensics and Security,2006,1(2):215-230
    [138]Bhatacherjee S, Kutter M. Compression Tolerant Image Authentication. In:Proc Int Conf on Image Processing. Chicago:IEEE Press,1998,435-439
    [139]Dittman J, Steinmetz A, Steinmetz R. Content Based Digital Signature for Motion Picture Authentication and Content-Fragile Watermarking. In:Proc. IEEE Int. Conf. Multimedia Computing and Systems. Florence, Italy:IEEE Press,1999,209-213
    [140]Monga V, Evans B L. Perceptual Image Hashing via Feature Points: Performance Evaluation and Tradeoffs. IEEE Trans on Image Processing,2006, 15(11):3453-3466
    [141]Kozat S S, Mihcak M K, Venkatesan R. Robust Perceptual Image Hashing via Matrix Invariances. In:Proc Int Conf on Image Processing. Singapore:IEEE Press,2004,3443-3446
    [142]Monga V, Mihcak M K. Robust and Secure Image Hashing via Non-Negative Matrix Factorizations. IEEE Trans on Information Forensics and Security,2007, 2(3):376-390
    [143]Anan T, Kuraki K, Nakagata S. Watermarking Technologies for Security-Enhanced Printed Documents. Fujitsu Scientific and Technical Journal, 2007,43(2):197-203
    [144]Wang, X, Wu, J, Niu P. A New Digital Image Watermarking Algorithm Resilient to Desynchronization Attacks. IEEE Trans on Information Forensics and Security,2007,2(4):655-663
    [145]Solanki K, Madhow U, Manjunath B S, et al.'Print and Scan'Resilient Data Hiding in Images. IEEE Trans on Information Forensics and Security,2006, 1(4):464-478
    [146]Zheng, D, Wang S, Zhao J. RST Invariant Image Watermarking Algorithm With Mathematical Modeling and Analysis of the Watermarking Processes. IEEE Trans on Image Processing,2009,18(5):1055-1068
    [147]Sun X M, Luo G, Huang H J. Component-Based Digital Watermark of Chinese Texts. In:Proc of Int Conf on Information Security. Shanghai:ACM Press,2004, 76-81
    [148]Su Y M, Wang J F. A Learning Process to the Identification of Feature Points on Chinese Characters. IEEE Trans on Systems, Man and Cybernetics, Part A: Systems and Humans,2003,33(3):386-395
    [149]Zhang, X, Song J, Dai G, et al. Extraction of Line Segments and Circular Arcs From Freehand Strokes Based on Segmental Homogeneity Features. IEEE Trans on Systems, Man, and Cybernetics, Part B:Cybernetics,2006,36(2):300-311
    [150]Chien S I, Baek Y M. A Fast Black Run Rotation Algorithm for Binary Images. Pattern Recognition Letters,1998,19(5):455-459
    [151]AggarwalN, Karl W C. Line Detection in Images Through Regularized Hough Transform. IEEE Trans on Image Processing,2006,15(3):582-591
    [152]郭承青,徐国爱,钮心忻,等.抗打印扫描攻击的大容量文本水印.应用科学学报,2011,29(2):140-146
    [153]Smith E B, QIU X. Statistical Image Differences, Degradation Features and Character Distance Metrics. Int Journal of Document Analysis and Recognition, 2004,6(3):146-153
    [154]Chang C C, Hwang S M, Buehrer D J. A Shape Recognition Scheme Based on Relative Distances of Feature Points From the Centroid. Pattern Recognition, 1991,24(11):1053-1063
    [155]Belkasim S O, Shridhar M, Ahmadi M. Pattern Recogntion With Moment Invariant:A Comparative Study and New Results. Pattern Recognition,1991, 24(12):1117-1138
    [156]Dubois S R, Glanz F H. An Autoregressive Model Approach to Two-Dimensional Shape Classification. IEEE Trans on Pattern Analysis and Machine Intelligence,1986,8(1):55-66
    [157]Persoon E, Fu K S. Shape Discrimination Using Fourier Descriptors. IEEE Trans on Pattern Analysis and Machine Intelligence,1986,8(3):388-397
    [158]Deng W, Iyengar S S, Brener N E. A Fast Parallel Thinning Algorithm for the Binary Image Skeletonization. Int Journal of High Performance Computing Applications,2000,14(1):65-81
    [159]Freeman W T, Adelson E H. The Design and Use of Steerable Filters. IEEE Trans. Pattern Analysis and Machine Intelligence,1991,13(9):891-906
    [160]Chen R, Tang Y, Qiu Y. A Novel Stroke Extraction Model for Chinese Characters Based on Steerable Filters. In:IEEE Int. Conf. on Cognitive Informatics. Beijing, China:IEEE Press,2006,547-551
    [161]Monga V, Banerjee A, Evans B L. A Clustering Based Approach to Perceptual Image Hashing. IEEE Trans on Information Forensics and Security,2006,1(1): 68-79
    [162]Ngo D C L, Teoh A B J, Goh A. Biometric Hash:High-Confidence Face Recognition. IEEE Trans on Circuits and Systems for Video Technology,2006, 16(6):771-775
    [163]Khelifi F, Jiang J. Analysis of the Security of Perceptual Image Hashing Based on Non-Negative Matrix Factorization. IEEE Signal Processing Letters,2010, 17(1):43-46
    [164]Khelifi F, Jiang J. Perceptual Image Hashing Based on Virtual Watermark Detection. IEEE Trans on Image Processing,2010,19(4):981-994
    [165]Wild S M. Improving Non-Negative Matrix Factorizations Through Structured Initialization. Pattern Recognition,2004,37(11):2217-2232
    [166]Tang Z, Wang S, Zhang X, et al. Lexicographical Framework for Image Hashing With Implementation Based on DCT and NMF. Multimedia Tools and Applications,2010,52(2):325-345

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700