基于感知哈希的图像保护技术的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
本文简要介绍了感知图像哈希的研究背景和国内外的发展现状,深入的研究了感知图像哈希的生成方法,并对特征提取过程进行了系统的阐述。对小波变换和离散余弦变换两种特征提取方法进行了比较和研究,同时结合多媒体信息的特点选取离散余弦变换作为本文特征提取方法。
     利用非负矩阵分解将图像矩阵进行分解,保留其系数矩阵作为后期处理的数据,这样不但使得计算的效率提高,还能有效的降低存储空间。利用离散余弦变换提取特征,用人类视觉模型进行系数处理,同时利用混沌序列进行加密,实验证明该方法具有很好的鲁棒性和检索性。
     采用离散余弦变换进行特征提取的哈希算法不能有效的抵抗几何攻击,为了提高该算法的鲁棒性能,本文将Zernike矩的概念引入,利用Zernike矩的旋转不变性对图像矩阵进行矩的提取,生成哈希序列将其加入到感知哈希序列中,作为抗几何攻击的特征检验序列。本文提取图像的前十阶Zernike矩生成哈希序列,并通过Matlab进行实验验证。实验结果表明该方法能够有效的抵抗图像旋转攻击,从而提高了整个算法的鲁棒性。
     本文对混沌理论的图像加密技术进行了研究。由于图像保护技术不仅要保护图像的鲁棒性还要有很强的安全性,所以对图像进行加密就尤为重要了。本文结合多媒体信息加密的特点又充分利用了混沌理论的特性,提出采用混沌理论对图像哈希进行各个阶段的加密方法。这种加密的方法不仅能满足哈希序列的安全性要求还具有很好的灵活性和抗攻击性能。
     感知哈希技术作为多媒体处理的新兴技术,必将在多媒体管理中发挥越来越重要的作用。本文从感知哈希技术的核心出发,将感知哈希技术同混沌理论、非负矩阵分解和人类视觉模型有效的结合,对已有的哈希提取算法进行了改进和提高,对图像保护技术也有很大的促进作用。
This thesis briefly introduces the study backgrounds and research status of Perception Image Hash at home and abroad and makes further studies on the methods with illustrating on the extraction process of characteristics in system. Then, we compare and study the characteristics extraction methods of Wavelet Transform and Discrete Cosine Transform, and select Discrete Cosine Transform as the characteristics extraction method combined with the characteristics of multimedia information.
     We use the Non-negative Matrix Factorization to decompose the image matrixes and keep the Coefficient Matrix as data that needs post treatment, which will not only improve the computational efficiency but also reduce the storage space effectively. The experiment shows that the method has good robustness and retrievement through using Discrete Cosine Transform to extract characteristics and using human visual model to process coefficient and encrypting with Chaotic Sequence.
     Generally, the Hash Algorithm using Discrete Cosine Transform to extract characteristics could not resist geometric attack. In order to improve the robustness of this calculation method, we introduce the concepts of Zernike moments and use its rotation invariance to extract the moment from Image Matrix to generate hash sequence which is added into Perceptual Hash sequence as Characteristics of test sequences to against geometric attacks. This article extracts the first ten steps of image as we called Zernike moments to generate hash sequence and use Matlab to make experimental verification. The results show that the method has improved the robustness effectively and could resist the image rotation attack.
     In this paper, the image encryption techniques of chaos theory are researched. The image protection technology not only has to protect Robustness of image but also has strong safety, so it is especially important to encrypt image. Combined with the characteristics of multimedia information encryption and made full use of the characteristics of chaos theory, we put forward a method that uses Chaos Theory to encrypt each stage of hash image which can not only satisfy the safety requirements of Hash Algorithm but also has good flexibility and anti-attack capability
     Perceptual hashing technology as an emerging technology will play an increasingly important role in multimedia management. The core of Perceptual Hashing technology has been used as a basis and it combines efficiently Perceptual Hashing technology with the Chaos Theory and Non-negative Matrix Factorization and human vision model. It improves existed hash Extraction Algorithm and has a great role in promoting image protection technology.
引文
[1]Schneider.M, Shih-Fu Chang:A robust content based digital signature of image authertication.In Porc.IEEE International Conference on Image Processing' (ICIP'96).Lausanne.Switzerland. Volume 3.Page(s):227-230.September.1996.
    [2]国家自然科学基金委员会,2006年度国家自然科学基金项目指南.网址:http://www.nsfe.gov.cn/nsfe/cen/xmzn/2006xmzn/02zd/06xx.htm
    [3]Venkatesan R, Koon S M, et al.Robust image hashing[C].Proceedings of 2000 IEEE ICIP.USA:IEEE,2000,3:664~666.
    [4]Kozat S S,Venkatesan R,Mihcak K M.Robust perceptual image hashing via matrix invariants[C].Proceedings of 2005 ICIP,Genova, Italy:IEEE,2005:3443-3446.
    [5]Lin C Y,Chang S F.A robust image authentication system distinguishing JPEG compression from malicious manipulation[J].IEEE Trans.Circuit and Systems for Video Technology(S1051-8215),2001,11(2):153~168.
    [6]Fridrich J Goljan M.Robust hash functions for digital watermarking [C].IEEE Proceedings International Conference on Information Technology:coding and computing,Las Vegas,Nevada,USA.USA:IEEE,2000:178~183.
    [7]秦川,王朔中,张新鹏.一种基于视觉特性的图像摘要算法[J].中国图形图像学报,2006,11:1678~1681.
    [8]Monga V, Evans B L.Perceptual image hashing via feature points:Performance evaluation and tradeoffs [J].IEEE Trans.on Image Processing (S1057-7149),2006,15(11):3453~3466.
    [9]Monga V, Mihcak K M.Robust and secure image hashing via non-negative matrix Factorizations [J].IEEE Trans.on Information Forensics and Security (S1556~6013),2007, 2(3):376~390.
    [10]MONGA V,MIHCAK K M.Robust and secure image hashing via non-negative matrix Factorizations[J].IEEE Trans.on information forensics and security,2007,2(3):376~790
    [11]牛夏牧,焦玉华.感知哈希综述[J].电子学报,2008,7(7).1406~1410
    [12]R Lancini,F Mapelli,etal.Audio content identification by using perceptual hashing[A].Proc of IEEE International Conference on Multimedia and Expo[C].Taipei:IEEE,2004.739-742
    [13]A W M Smeulders,et al. Content-based image retrieval at the end of the early years[J].IEEE Transaction on Pattern Analysis and Machine Intelligence,2000,22(12):1349~1380.
    [14]B B Zhu,M D Swanson,A H Tewfik.When seeing isn't believing[J].IEEE Signal Processing Magazine,2004,21 (2):40~49
    [15]P J O Doets, M M Gisbert, et al. On the comparison of audio fingerprints for extracting quality parameters of compressed audio.[A].Proc of Security, Steganography,and Watermarking of Multimedia Contents [C]. Sam Jose:SPIE-IS&T,2006.60720L-1~60720L-12
    [16]M K M, hcak, R Venkatesan. A perceptual audio hashing algorithm:a tool for robust audio identification and information hiding[A].Proc of 4th International Workshop on Information Hiding[C].Pittsburgh:LNCS,2001.51-65.
    [17]Han Qi, Wang Zhifang, Niu Xiamu. A non-uniform quantizing approach to protect biometric templates[A].Proc of International Conference on Intelligent Information Hiding and Multimedia Signal Processing[C].Pasadena:IEEE,2006.693-698.
    [18]ChengLZ, ZhongGJ, Luo JS. A new family of integer lapped transform that can map integers to integers. IEEE Proceedings:Vision:Image and Signal Processing,VOI. 149(2),PP:91~96,2002
    [19]Schneider M, Chang S F. A robust content based digital signature for image authentication[C].Proc IEEE Int Conf Image Processing. Lausanne, Switzerland,1996,3: 227~230.
    [20]Venkatesan R, Koon SM, JakubowskiM H, et al Robust image hashing[C].Proc IEEE Conf on Image Processing. Van-couver, Canada,2000:664-666.
    [21]Maria Paula Queluz.Authentication of digital images and video:generic models and a new contribution.signal Processing:Image Communcation Volume 16.Issue 5,Page(s):461~475.jan,2001
    [22]Der-Chyuan Lou;Jiang-Lung Liu.Fault resilient and compression tolerant digital signature for image authertication.IEEE Transaction on Consumer Electromcs.Volume 46,Issue 1.Page(s):31-39.Feb.2000
    [23]Lin CY, Chang S F. A robust image authentication method distinguishing JPEG compression from malicious manipulation [J].IEEE Trans on Circuits and Systems for Video Technology,2001,11(2):153-168.
    [24]Lu C S, LiaoHYM. Structural digital signature for image authentication:an incidental distortion resistant scheme [J].IEEE Trans on Multimedia,2003,5(2):161~173.
    [25]R,Radhakrishman and N,Memon, On the Security of the SARI Image Authentication System In Proc, IEEE International Conference on Image Processing(ICIP 01)Thessalonica, Greece Volume 3.Page(s),October 2001:971~974
    [26]R,Radhakrishman and N,Memon, On the Security of the Digest Function in the SARI Image Authentication System.IEEE Transactions on Circuits and systems for Video Technology, Volume 12 Issue 11.Nov.2002:1033-1034.
    [27]Chun-Shien Lu and Hong-Yuan Mark Liao:Structural Digital Signature for Image Authentication An Incidental Distortion Resistant Scheme In Proc,ACM Multimedia and Security Wordshop at the Sth ACM Int Conf on Multimedia,Los Angeles,California,USA:115~118,Nov 4.2000
    [28]Chun-Shien Lu and Hong-Yuan Mark Liao:Structural digital signature for image authentication:an incidental distortion resistant scheme, IEEE Transaction on Multimedia, Volume 5,Issue 2,161-173,June 2003
    [29]Fridrich J, Goljan M. Robust hash functions for digital watermarking[C].Proc IEEE Int Conf Information Technology:Coding Computing. Las Vegas, USA,2000:178~183.
    [30]MihCakM K, VenkatesanR. New iterative geometric methods for robust perceptual image hashing[C].Proc ACM Workshop Security and Privacy in Digital Rights Management. Philadelphia, PA,2001:13~21.
    [31]KozatS S, Venkatesan R, Mih Cak M K. Robust perceptual image hashing via matrix invariants[C].Proc IEEE Int Conf Image Processing. Singapore,2004,5:3443~3446.
    [32]Swaminathan A, MaoY, Wu M. Robust and secure image hashing[J].IEEE Transactions on Information Forensics and Security,2006,1(2):215~230.
    [33]Lu C S, Hsu C Y, Sun S Wetal..Robust mesh-based hashing for copy detection and tracing of images.Proceedings of 2004 IEEE International Conference on Multimedia and ExPo, TaiPei,2004:731~734.
    [34]Monga V, Evans B L. Perceptual image hashing via feature points performance evaluation and trade-offs [J].IEEE Transactions on Image Processing,2006,15(11): 3452~3465.
    [35]卞国春,张曦煌.基于DCT压缩的JPEG图像的快速检索[J].计算机应用,2005,7(25):1624~1625
    [36]唐胜.多媒体数字签名技术研究[D].北京:中国科学院研究生院.[博士论文].2006
    [37]张维克,孔祥维,尤新刚.安全鲁棒的图像感知哈希技术[J].东南大学学报(自然科学版),2007,9(37):189~192
    [38]Xiong Z, Orchard M, Guleryuz O. A DCT-based embedded image coder. [J]. IEEE Signal Processing Letters,1996,3(11):289~290.
    [39]Xiong Z, Orchard R K. A comparative study of DCT and wavelet-based image coding.[J]. IEEE Transactions on Circuits and Systems for Video Technology,1999,9(8):692~695.
    [40]鲁业频,李凤亭,朱仁义等.基于DCT编码的新进展[J].中国图像图形学报.2004.1.2~3
    [41]王相海.基于DCT和DWT图像编码方法的比较[J].计算机科学.2002.29.10:76~77.
    [42]叶卫国,韩水化.基于内容的图像Hash算法及其性能评估[J].东南大学学报.自然科学版.2007.9.111~112
    [43]K.I.Diamantaras and S.Y.Kung,Principle Component Neural Networks-Theory and Applications [M].John Wiley&Sons.Inc.1996
    [44]杨轩.一种非负矩阵分解算法[J].西南民族大学学报.自然科学版.2008.31~34
    [45]D D Lee,H S Seung.Alogrithms for Non-negative Matrix factorization[J].Advances in Neural Information Processing MIT Press 2001,13:556~562
    [46]张永鹏,郑文超,张晓辉.非负矩阵分解及其在图像压缩中的应用.[J].西安邮电学院学报.2008.5.59~60
    [47]Nill N B.A visual model weighted cosine transform for image compression and quality assessment[J].IEEE Transaction on Communication,1985,33(6):551-557
    [48]Brunelli R, Mich O.Image Retrieval by examples.IEEE.Trans.Multimedia,2000,2(3): 164~171.
    [49]Daniel D.Lee and H.Sebastian Seung.Algorithms for non-negative matrix factorization.In Advances in Neural Information Processing Systems,2001,13:556~562.
    [50]Lee D D, Seung H S.Learning the parts of objects by non-negative matrix factorization [J].Nature,1999,401 (6755):788~791.
    [51]MONGA V MIHCAK K M. Robust and secure image hashing via non-negative matrix Factorizations[J].IEEE Trans.on information forensics and scurity,2007.2(3):376-390
    [52]魏乐.基于非负矩阵分解算法进行盲信号分离.[J].电光与控制.2004.5:38~39
    [53]王丽娜,郭迟,李鹏.信息隐藏技术[M].湖北:武汉大学出版社,2004.10
    [54]M-K Hu,Pattern recognition by moments invariants[J],Proc,IRE,1961,49(9):1428
    [55]F. Zernike, Physical Vo.l 1, p.689,1934.
    [56]M-R Teague.Image analysis via the general theory of moments. [J].Opt, Soc, Am,1980, 70(8).
    [57]R.Y.Wong, E.L.Hall, and.J.Rouge, Hierarchical Search for Image Matching, in Proceedings of 1976. IEEE Conference on Decision and Control.December.1976.
    [58]Wen-HaoWang and Yung-Chang Chen, Histogram Matching by Moment Normalization, IEICE Trans.Inf&Syst, Vol.E80-D, No.7.746~750, July.1997.
    [59]H.Zenkouar and A.Nachit. Images Compression using Moments Method of Orthogonal Polynomials, Materials Science and Engineering B49.211~215,1997.
    [60]Dinggang Shen, Horaee H.S.IP,Kent K.T.Cheung,and Earn Khwang Teoh,Symmetry Detection by Generalized Complex(GC)Moments:A Close-Form Solution,IEEE Trans. PAM,VO1.21.No.5,PP.466~476,May1999.
    [61]M.Tuceryan, Moment-based Texture Segmentation, Pattern Recognitions Lettersl5, 659~668.1994.
    [62]S.Ghosal and R.Mellrotra, Orthogonal Moment Operators for Sub pixel Edge Detection,Pattern Recognition,Vol.26, No.2.295~306 1993.
    [63]M.K.Mandal.T.Aboulnasr,and S. Panehanathan,Image Indexing using Moments and Wavelets, IEEE Trans on Consumer Electronics,VOI.42,No.3,PP.557~565,August 1996.
    [64]Y.S.KimandW.Y.Kim,Content-based Trade mark Retrieval System Using a Visually Salient Feature,Image and Vision Computingl6,PP.931~939,1998.
    [65]张龙.虹膜识别与密码学相结合的信息安全技术研究.北京邮电大学.硕士论文2009-2
    [66]C.Soutar, Security Considerations for the Implementation of Biometric Systems:N.Ratha and R. Bolle (Eds.), Automatic Fingerprint Recognition Systems, Springer,2004, PP.415~431.
    [67]Moon D, Gil Y, Ahn D, Pan S, Chung Y, Park C. Fingerprint-Based authentication for USB token systems. In:Chae K, Yung M, eds.Proc.of the WISA 2003.LNCS 2908, Berlin: Springer-Verlag,2004.355~364.
    [68]G..I.Davida,Y.Frankel,and B.J.Matt,On enabling secure applications through off-line biometric identification,in Proceedings of the IEEE Computer Society Symposium on Research in Security and Privacy,PP.148-157,Oakland,Calif,USA, Mayl998.
    [69]A.Juels and M.Wattenberg,A fuzzy commitment scheme,in proceedings of 6th ACM Conference on Computer and Communications Security(ACM CCS'99),PP.28-36,Singapore,Novemberl 999.
    [70]F.Hao,R.Anderson,and J.Daugman,Combining crypto with biometrics effectively,IEEE Transactions on Computers,vol.55, no.9,pp.1081~1088,2006.
    [71]P.Tuyls,A.H.M.Akkermans,T.A.M.Kevenaar,G-J.Sehrijen,A.M.Bazen,and R.N.J.Veldhuis, Practical biometric authentication with template Protection, in Proceedings of the 5th International Conference Audio-and Video-Based Biometric Person Authentication(AVBPA'05),vol.3546 of Lecture Notes in Computer Science,PP.43-446, Hilton Rye Town,NY,USA,July2005.
    [72]A.Juels and M.Sudan, A fuzzy vault scheme, in Proceedings of the IEEE Imitational Symposium on Information Theory,P.408,Piscataway,NJ,USA, June-July2002.
    [73]Dodis Y, O strovsky R, Reyzin L, Smith A. Fuzzy extractors:How to generate strong keys from biometrics and other noisy data. In:Cachin C, Camenisch J, eds. Proc. Euro crypt. Berlin:Springer-Verlag,2004.2004.523~540.
    [74]Fei Peng, Qiu Shuisheng, Min Long. An image encryption algorithm based on mixed chaotic systems and external keys. [C].2005 International Conference on Communications China:Guangzhou, Circuits and Systems-Processing 2005:1135~1139.
    [75]Ming-KueiHu, Visual pattern recognition by moment invariants [J], IRE Trans, on Information Theory,1962,8(2):179~187.
    [76]张鹤超.感知图像哈希技术及其在数字认证中的应用.大连理工大学.硕士论文.2008.12

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700