基于感知哈希的图像认证算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
数字图像处理技术的进步为图像信息的安全性提出了新的挑战,这使得图像认证成为一个亟待解决的问题。图像认证技术,作为一种有效的图像信息安全技术,为图像了提供一种保护手段。但是传统的图像认证和加密手段很难满足其应用的要求,图像认证本质上关注的应该是图像所传达的感知信息而非图像的表现形式。因此基于感知哈希的图像认证技术,是目前解决图像安全问题的一种有效途径。
     基于感知哈希的图像认证技术,扩展了传统图像认证的认证模式,多样化并细化了图像认证的认证粒度。但作为一门新兴的技术,感知哈希技术虽然受到越来越多的关注,在理论和实际应用中仍然存在着诸多的问题。目前感知哈希的研究缺乏对感知特性的充分考虑,且在追求鲁棒的同时忽略了对安全性的认识,使得很多感知哈希算法无法满足图像认证的基本要求。
     针对上述问题,本文首先系统的综述了感知哈希理论以及研究现状,提出了应用于图像认证的感知哈希算法所应具备的必要条件,探讨了基于感知哈希的图像认证算法的目标与具体流程,进而提出了两种不同方式和粒度的基于感知哈希的图像认证及篡改检测算法。论文的主要研究工作和创新点如下:
     提出了一种基于contourlet变换的图像感知哈希认证算法。在该算法中,先后提出了旋转快速校正机制和半扩散的概念,并首次提出将contourlet变换引入以提取图像感知特征。旋转快速校正机制用简单的方法实现旋转图像的校正工作;半扩散将完全扩散与不扩散折中形成适合于图像认证的感知哈希算法应用的安全解决方案。
     提出了一种基于结构略图的图像感知哈希认证算法。把基于contourlet特征的结构略图作为感知信息提取,利用结构略图对内容变化的察觉能力,构造了一个可以抵抗恶意篡改的鲁棒图像认证方案,并利用感知信息对图像内容的携带能力,实现了基于内容的图像篡改定位与恢复。
     研究了图像感知哈希认证算法的安全性,提出了对安全性的理解。并结合各种对安全性的分析方法,分别从理论上和抗攻击实验上对现有图像感知哈希认证算法和本文提出的算法进行了比较和分析。
The development of digital image processing techniques has brought many newchallenges to image security. As such, image information protection has become one ofthe most important research problems. There exist many image authentication techniquesthat could solve the problem effectively. Traditional image authentication and encryptiontechniques are usually based on the bit stream of an image file. However, their identifi-cation degrades seriously in the process of transmission and storage. Therefore, imageauthentication techniques based on perceptual hashing are proposed.
     The perceptual hashing models expand the traditional models, diversify and refinethe granularity of the image authentication. Although the perceptual models outperformthe traditional bit stream models, they still have two main limitations. First, there areinadequate perceptual features to support the models; second, the security is not wellconsidered along with the high robustness.
     To overcome the above limitations, we firstly made a detailed survey on existing per-ceptual hashing algorithms, based on which, we analyzed the requirements of algorithmdesign. Then we proposed a novel framework of image authentication and designed twonew perceptual hashing algorithms with regarding to different patterns and granularities.Compared with previous work, we have made the following three contributions:
     First, we proposed an algorithm based on contourlet transform. In this algorithm,we defined two new concepts”fast rotation registration scheme”and”semi-diffusion”.The fast rotation registration scheme turns the rotated image into the original style whilesemi-diffusion combines the diffusion and non-diffusion to improve the security of imageauthentication. To the best of our knowledge, we are the first to use contourlet transfor-mation for perceptual feature extraction.
     Second, we proposed an algorithm based on structure skeleton. We took the struc-ture skeleton of contourlet features as the perceptual information. The structure skeletoncould identify the content changes of the images, which makes our image authenticationscheme resistant to tampering. The tamper localization is achieved by processing theinformation of the perceptual features.
     Finally, we investigated the existing security standards of image authentication based on perceptual hashing, based on which we defined our security standard. Thenwe analyzed our algorithms against existing work according to the security standard.
引文
1 R. Venkatesan, S. M. Koon, M. H. Jakubowski. Robust Image Hashing[C]. Interna-tional Conference on Image Processing. 2000, 3:664–666.
    2牛夏牧,焦玉华.感知哈希综述[J].电子学报, 2008, 36(7):1405–1411.
    3 J. Dittmann, A. Steinmetz, R. Steinmetz. Content-based Digital Signature FormotionPictures Authentication and Content-fragile Watermarking[J]. 1999 IEEE Interna-tional Conference on Multimedia Computing and Systems, 1999, 2(2):209–213.
    4吴海金.数字图像认证算法的安全性分析.数字图像认证算法的安全性分析[D]清华大学,2004:2–3.
    5 H. Kobayashi, H. Kiya. Robust Image Authentication Using Hash Function[C]. Pro-ceedings of IEEE Region 10 Conference. 2004:A:435–438.
    6 R. C.-W. Phan. Tampering with a Watermarking-based Image AuthenticationScheme[J]. Patter Recognition, 2008, 41:3493–3496.
    7 B. Schneier.应用密码学-协议算法与c源程序[M] .北京:机械工业出版社,2003.
    8 G. Friedman. The Trustworthy Digital Camera: Restoring Credibility to the Photo-graphic Image[J]. IEEE Transactions on Consumer Electronics, 1993, 39(4):905–910.
    9 S. Bhattacha, M. Kutter. Compression Tolerant Image Authentication[J]. Proceed-ings of ICIP, Chicago, 1998, 1:435–439.
    10 C. De Roover, C. De Vleeschouwer, F. Lefebvre, et al. Robust Image Hashing Basedon Radial Variance of Pixels[C]. IEEE International Conference on Image Process-ing. 2005, 3:III–77–80.
    11 RIAA/IFPI. Request for Information on Audio Fingerprinting Technologies[J]. http://www.riaa.com, 2001.
    12 P. Cano, E. Batlle, E. Gomez, et al. Audio Fingerprinting: Concepts and Applica-tions[C]. Proceedings of 1st International Conference on Fuzzy Systems and Knowl-edge Discovery. 2002.
    13 J. S. Seo, J. Haitsma, T. Kalker, et al. A Robust Image Fingerprinting SystemUsing the Radon Transform[J]. Signal Processing: Image Communication, 2004,19(4):325–339.
    14 F. Mapelli, R. Pezzano, R. Lancini. Robust Audio Fingerprinting for Song Identifi-cation[C]. 2004.
    15 M. Mohri, P. Moreno, E. Weinstein. Robust Music Identification, Detection, andAnalysis[J]. 2007.
    16 J. Haitsma, T. Kalker. A Highly Robust Audio Fingerprinting System[C]. 3rd Inter-national Conference on Music Information Retrieval, ISMIR. Paris, France, 2002.
    17 P. Cano, E. Batle, T. Kalker. A Review of Algorithms for Audio Fingerprinting[C].IEEE Workshop on Multimedia Signal Processing. 2002:169–173.
    18 Unicity Distance of Robust Image Hashing[J]. IEEE Transactions on InformationForensics and Security, 2007, 2(3):462–467.
    19 H. Ozer, B. Sankur, N. Memon. Robust Audio Hashing for Audio Identification[C].European Signal Processing Conference (EUSIPCO). 2004.
    20 F. Ahmed, M. Y. Siyal. A Secure and Robust Dct-based Hashing Scheme for ImageAuthentication[C]. Communication systems, 2006. ICCS 2006. 10th IEEE Singa-pore International Conference on. 2006:1–6.
    21 L. Ghouti, A. Bouridane. A Robust Perceptual Audio Hashing Using Balanced Mul-tiwavelets[C]. Acoustics, Speech and Signal Processing, 2006. ICASSP 2006 Pro-ceedings. 2006 IEEE International Conference on. 2006, 5:V–V.
    22 S.-H. Yang, C.-F. Chen. Robust Image Hashing Based on Spiht[C]. InformationTechnology: Research and Education, 2005. ITRE 2005. 3rd International Confer-ence on. 2005:110–114.
    23 V. Monga, M. Mihcak. Robust Image Hashing via Non-negative Matrix Factoriza-tions[C]. Acoustics, Speech and Signal Processing, 2006. ICASSP 2006 Proceed-ings. 2006 IEEE International Conference on. 2006, 2:II–II.
    24 J. Fridrich, M. Goljan. Robust Hash Functions for Digital Watermarking[C]. In-formation Technology: Coding and Computing, 2000. Proceedings. InternationalConference on. 2000:178–183.
    25 F. Ahmed, M. Siyal. A Secure and Robust Hashing Scheme for Image Authenti-cation[C]. Information, Communications and Signal Processing, 2005 Fifth Interna-tional Conference on. 2005:705–709.
    26 Y. Longjiang, S. Shenghe. Image Robust Hashing Based on Dct Sign[C]. IntelligentInformation Hiding and Multimedia Signal Processing, 2006. IIH-MSP’06. Interna-tional Conference on. 2006:131–134.
    27 S. Ababneh, R. Ansari, A. Khokhar. Scalable Multimedia-content Integrity Verifi-cation with Robust Hashing[C]. Electro/Information Technology, 2008. EIT 2008.IEEE International Conference on. 2008:263–266.
    28 F. Lefebvre, B. Macq, L. Jean-Didier. Rash: Radon Soft Hash Algorithm[C]. Euro-pean Signal Processing Conference(EUSIPCO). Toulouse, France, 2002, I:299–302.
    29 F. Lefebvre, J. Czyz, B. Macq. A Robust Soft Hash Algorithm for Digital ImageSignature[C]. Image Processing, 2003. ICIP 2003. Proceedings. 2003 InternationalConference on. 2003, 2:II–495–8 vol.3.
    30 E. McCarthy, F. Balado, G. Slvestre, et al. A Framework for Soft Hashing and itsApplication to Robust Image Hashing[C]. Image Processing, 2004. ICIP’04. 2004International Conference on. 2004, 1:397–400 Vol. 1.
    31 F. Ahmed, M. Siyal. Image Authentication Using Soft Hashing Technique[C]. 6thInternational Conference on Information, Communications and Signal Processing,2007. 2007:1–5.
    32 F. X. Standaert, E. Lefebvre, G. Rouvroy. Practical Evaluation of a Radial SoftHash Algorithm[C]. International Conference on Information Technology: Codingand Computing (ITCC) 2005. 2005, 2:89–94.
    33 T. Kalker, J. Haitsma, J. C. Oostveen. Issues with Digital Watermarking and Percep-tual Hashing[C]. SPIE, 2001, 4518:189–197.
    34 O. Harmanci, V. Monga, M. Mihcak. Geometrically Invariant Image Watermark-ing via Robust Perceptual Hashes[C]. Image Processing, 2006 IEEE InternationalConference on. 2006:1397–1400.
    35 V. Monga. Perceptually Based Methods for Robust Image Hashing. PerceptuallyBased Methods for Robust Image Hashing[D]. Austin:The University of Texas atAustin, 2005.
    36 V. Monga, A. Banerjee, B. L. Evans. A Clustering Based Approach to PerceptualImage Hashing[J]. IEEE Transactions on Information Forensics and Security, 2006,1(1):68–79.
    37 V. Monga, A. Banerjee, B. L. Evans. Clustering Algorithms for Perceptual ImageHashing, 2004.
    38 V. Monga, B. L. Evans. Robust Perceptual Image Hashing Using Feature Points[J].2004 International Conference on Image Processing(ICIP), 2004:677–680.
    39 V. Monga, B. L. Evans. Perceptual Image Hashing via Feature Points: Perfor-mance Evaluation and Tradeoffs[J]. IEEE Transactions on Image Processing, 2006,15(11):3453–3466.
    40 B. Yang, F. Gu, X. Niu. Block Mean Value Based Image Perceptual Hashing[C].International Conference on Intelligent Information Hiding and Multimedia SignalProcessing, IIH-MSP 06. 2006:167–172.
    41 J. Fridrich. Robust Bit Extraction from Images[J]. Multimedia Computing and Sys-tems, IEEE International Conference on, 1999, 2:536–540.
    42 R. B. Wolfgang, E. J. Delp. A Watermark for Digital Images[J]. Proc. IEEE Int.Conf. on Image Processing, 1996, 3:219–222.
    43 L. WenNung, C. LiChun. Data Hiding in Images with Adaptive Numbers of LeastSignificant Bits Based on the Human Visual System[J]. Proc. IEEE Int. Conf. ImagesProcessing, 1999, 1:286–290.
    44 X. Lie-Hua. Authentication Codes and Watermarking for Multimedia Communica-tions in Lossy Networks. Authentication Codes and Watermarking for MultimediaCommunications in Lossy Networks[D]University of Delaware, 2000.
    45 W. P. W., M. N. A Public Key Watermark for Image Verification[C]. Proceedings ofthe IEEE International Conference on Image Processing. Chicago, 1998, 1:455–459.
    46秦川,王朔中,张新鹏.一种基于视觉特性的图像摘要算法[J].中国图像图形学报,2006,11(11).
    47须泽中,王朔中,张新鹏.一种新的基于内容的稳健图像认证方法[J].上海交通大学学报,2003,37(11):1757–1762.
    48 M. Schneider, S. F. Chang. A Robust Content-based Digital Signature for ImageAuthentication[J]. Proc ICIP-96, 1996, 3(9):227–230.
    49 L. Xie, A. G. R., L. Ariance, et al. Image Enhancement Towards Soft Image Authen-tication[C]. In Proc. IEEE ICME. 2000, 1:497–500.
    50 W. Hatch. A Quick Review of Audio Fingerprinting[C]. International Symposiumon Musical Information Retrieval. 2003.
    51王朔中,张新鹏.稳健图像hash研究进展[J].上海大学学报(英文版), 2007,4.
    52 M. K. Mihcak, R. Venkatesan. A Tool for Robust Audio Information Hiding: A Per-ceptual Audio Hashing Algorithm[C]. Proceedings of 4th International InformationHiding Workshop (IHW). 2001.
    53 C. S. Lu, H. Liao. Structural Digital Signature for Image Authentication[J]. IEEETransactions on Multimedia, 2003, 5(3):161–173.
    54 C. Y. Lin, S. F. Chang. A Robust Image Authentication System Distinguishing JpegCompression from Malicious Manipulation[J]. IEEE Transaction on Circuits SystemVideo Technology, 2001, 11(2):153–168.
    55 R. Sujoy, S. Qibin. Robust Hash for Detecting and Localizing Image Tampering[C].IEEE International Conference on Image Processing (ICIP). 2007, 6:VI–117–VI–120.
    56 M. Johnson, K. Ramachandran. Dither-based Secure Image Hashing Using Dis-tributed Coding[C]. Proceedings IEEE International Conference on Image Process-ing (ICIP). 2003, 2:751–754.
    57 R. E. Blahut. Theory and Practice of Error-correcting Codes[D]. Addison-Wesley,1983.
    58 J. Irons, M. Schmucker. The Need of Perceptual Hashing Techniques for MusicScores[C]. Processings of Third International Conference on Web Delivering of Mu-sic. 2003.
    59 H. Zhang, Y. Wang, X. Niu. A Cyclic Coding Based Perceptual Hashing Algo-rithm[C]. Eighth International Conference on Intelligent Systems Desing and Appli-cations, ISDA’08. 2008, 2:96–99.
    60叶卫国,韩水华.基于内容的图像hash算法及其性能评估[C].东南大学学报(自然科学版).2007,37.
    61 C. E. Shannon. Communication Theory of Secrecy Systems[J]. Bell System Tech-nical Journal, 1949, 28:656–715.
    62 A. Menezes, P. V. Oorschot, S. Vanstone. Handbook of Applied Cryptography[M] .CRC Press, 1997.
    63 B. Coskun, N. Memon. Confusion/diffusion Capabilities of some Robust HashFunctions[J]. Information Sciences and Systems, 2006 40th Annual Conference on,2006:1188–1193.
    64 DoMN, V. M. The Contourlet Transform: An Efficient Directional MultiresolutionImage Representation[J]. IEEE Transactions on Image Processing, 2005, 14(6):760–769.
    65 PoDuncanD, DoMN. Directional Multiscale Modeling of Images Using the Con-tourlet Transform[J]. IEEE Transactions on Image Processing, 2006, 15(6):1610–1620.
    66李海峰,宋巍巍,王树勋.基于contourlet变换的稳健性图像水印算法[C].通信学报.2006,27.
    67 J. P. Zhou, A. L. Cunha, M. N. Do. Nonsubsampled Contourlet Transform: Construc-tion and Application in Enhancement[C]. In Proc. of IEEE International Conferenceon Image Processing(ICIP). 2005, 1:469–472.
    68 Z. H. He, M. Bystrom. Color Texture Retrieval Through Contourlet-based HiddenMarkov Model[C]. In Proc. of IEEE International Conference on Image Process-ing(ICIP). 2005, 1:513–516.
    69 Z. H. He, M. Bystrom. Reduced Feature Texture Retrieval Using Contourlet Decom-position of Luminance Image Component[C]. In Proc. of International Conferenceon Communications, Circuits and Systems. 2005, 2:878–882.
    70 Z. Y. He, Y. Y. Tang, X. G. You. A Contourlet-based Method for Writer Identi-fication[C]. In Proc. of 2005 IEEE International Conference on Systems, Man andCybernetics. 2005, 1:364–368.
    71 N. Baaziz. Adaptive Watermarking Schemes Based on a Redundant ContourletTransform[C]. In Proc. of IEEE International Conference on Image Process-ing(ICIP). 2005, 1:364–368.
    72 H. Zhang, Q. Li, X. Niu. Predigest Watson’s Visual Model as Perceptual HashingMethod[C]. in Convergence and Hybrid Infromation Technology, 2008. Third Inter-national Conference on. 2008, 2.
    73 A. Swaminathan, Y. Mao, M. Wu. Robust and Secure Image Hashing[J]. IEEETransactions on Information Forensics and Security, 2006.
    74 P. Comesana, L. Pe′rez-Freire, F. Pe′rez-Gonza′lez. Fundamentals of Data HidingSecurity and Their Application to Spread-spectrum Analysis[C]. Information hiding.2005.
    75牛少彰,舒南飞.数字水印的安全性研究综述[C].东南大学学报(自然科学版).2007,37.
    76张杰.数字图像认证相关理论和技术研究[D].解放军信息工程大学, 2006.
    77 W. J, Z. B, L. S. New Attacks on Sari Image Authentication System[C]. Proceedingsof the SPIE, Security and Watermarking of Multimedia Contents. San Jose, Califor-nia, USA, 2004, VI:602–609.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700