基于信息融合和SIFT特征点的感知图像哈希技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着信息技术的快速发展,数字图像在数量上急剧膨胀和在应用方式上推陈出新,数字图像技术越来越广泛的应用于人们日常生活、工作和学习中。但是,如何对其真实性进行认证以及如何对大量的数字图像进行管理都成为迫在眉睫的问题。感知图像哈希是通过对图像的感知特征进行压缩生成的简短摘要,能很好反映图像的内容信息,因而适用于对图像的内容认证和版权保护等方面,近年来已受到广泛的关注,成为一个被寄予厚望的新兴技术。传统的密码学哈希对认证信息每比特的变化都非常敏感,而对图像的认证和检索等是应该基于内容的即图像在经过内容保持操作(如滤波、噪声添加、压缩和几何变化等)后,图像仍然能够通过认证。因此如何使生成的哈希对内容保持操作具有鲁棒性,又能够对恶意篡改较敏感具有重要的研究意义。
     本文针对基于内容认证的感知图像哈希理论分析、具体算法设计进行研究,给出了两种能够很好满足图像内容唯一性、鲁棒性和安全性的感知图像哈希方法。
     以下是本文主要研究内容和工作:
     (1)给出一种基于NMF算法和Hu矩图像信息匹配层融合的感知图像哈希算法。该算法利用NMF和Hu矩构成的图像哈希在匹配层进行图像信息融合。本文将本算法与三种经典算法进行比较。实验结果表明该算法对图像压缩、滤波、噪声添加以及一定的几何变换都具有鲁棒性的同时,对图像的恶意篡改也具有敏感性。哈希序列的生成过程是基于密钥的,这也保证了算法的安全性。我们还对算法进行了认证实验和对图像的检索实验,通过实验证明本算法具有很好的接收端操作特性和检索性能。并且本算法鲁棒性和接收端操作特性较三种经典算法都有所改进。
     (2)为了克服现有感知图像哈希算法不能抵抗大角度旋转攻击、光照等缺点,给出一种基于SIFT的感知图像哈希算法。首先对SIFT算法进行提高计算速度的改进,改进后算法更加适用于图像哈希技术,然后应用改进后的SIFT算法提取图像特征点,并将特征向量向由密钥控制生成的伪随机向量做投影,生成哈希序列。实验结果证明该算法不仅能够抵抗JPEG压缩、滤波等常见图像内容保持操作,还对大角度旋转等攻击具有鲁棒性。我们通过实验证明该算法在保证鲁棒性的同时,对恶意篡改图像内容的操作也具有很好的敏感性,能够对图像内容的唯一性、鲁棒性和安全性达到很好的折中。
With the rapid development of information technology, digital image got a rapid expansion in the number and constant innovation in the application. Therefore, but it's a looming problem that how to certificate the authenticity of the digital images and how to manage a large number of digital images. n image hash function maps an image to a short binary string based on the image's appearance to the human eye, and it can reflect the image well. So perceptual hash got a widely attention and was considered a promising emerging technologies. For cryptographic hash functions such as the well known MD5 and SHA1, any small change in the original message, even one bit, will significantly change the hash value. This makes them unsuitable for image as an image may undergo various digital manipulations, e.g., filtering, adding noise, compression coding, and geometric modification. These normal operations do not alter the essential content of the image, therefore should not significantly change the hash value. So the image hash values should depend on image contents. So it has a important research that how to keep operating robustness in the content keeping, and more sensitive to malicious tampering.
     In this thesis we study the perceptual image hash theoretical analysis and specific algorithm design based on the image contents authentication. We indicate two perceptual image hash algorithms which compromise well of the only one sex, robust, and security of the image contents.
     The main contents of this thesis are as follows:
     (1)Give a perceptual image hashing algorithm based on non-negative matrix factorization (NMF) algorithm and information matched layer fusion of Hu invariant moments. It fusion the NMF hashing and Hu hashing in the matched layer. Compared with other three classical algorithms, the experimental results indicate that this algorithm is robust to the image compression, filtering, add noise and Geometric transform and so on and this algorithm is sensitive to the malicious tamper of images. The generating of the hash sequence is based on key in this algorithm, ensuring the security of the algorithm. The retrieval experimental and the auihcmication experiment of the algorithm prove that this algorithm has very good receiver operating characteristies and retrieval performance. Compored with other three algorithm, the robustness of this algorithm with the operating characteristics of the receiver were improved.
     (2) In order to overcome the existing perception hash algorithm which can't resist the attacks of large angle rotation attack, sunshine and so on, an perceptual image hashing algorithm based on SIFT is proposed. This algorithm used the improved SIFT method extract the image feature vector and project the feature vector to the pseudo-random vectors which is generated based on key control, this get hash sequence. Experimental results prove that the method can not only against JPEG compression, filtering and so on that common content keeping manipulations, still can resist the large angle rotation attack. And the experimental results also indicate that this algorithm also sensitive to malicious tampering, and has a good compromise to the uniqueness of the image content, robustness and security.
引文
[1]胡军全,黄继武,张龙军等.结合数字签名和数字水印的多媒体认证系统[J].软件学报,2003.14(6):2257-1163.
    [2]S. Z. Wang. P. Zhang. Recent development of perceptual image hashing[J]. Journal of Shanghai University (English Edition).2007.11(4):323-331.
    [3]M. Schneider, S. F. Chang. A robust content based digital signature for image authentication[C]. IEEE Conference on Image Processing. Lausanne. Switzerland,1996. (3):227-230.
    [4]C. Kailasanathan, R. S. Naini. Image authentication surviving acceptable modifications using statistical measures and k-mean segmentation[C]. IEEE-EURAS IP Workshop Nonlinear Signal and Image. Baltimore, Maryland, USA.2001.
    [5]R. Venkatesan, S. M. Koon, M. H. Jakubowski, etal. Robust image hashing[C]. IEEE Conference on Image Processing. Vancounver, Canada.2000:664-666.
    [6]M. Alghoniemy, A. H. Tewfik. Geometric invariance in image watermarking[J]. IEEE Transaction on Image Processing.2004.13(2): 145-153.
    [7]H. S. Kim, H. K. Lee. Invariant image watermark using Zernike moments[J]. IEEE Transaction on Circuits and Systems for Video Technology,2003.13(8): 766-775.
    [8]D. Simitopoulos, D. E. Koutsonanos, M. G. Strintzis. Robust image watermarking based on generalized radon transformations[J]. IEEE Transaction on Circuits and Systems for Video Technology.2003.13(8): 732-745.
    [9]B. Chen, V. Chandran. Robust Image Hashing Using Higher Order Spectral Features[C]. IEEE International Conference on Digital Image Computing: Techniques and Applications,2010.100-104.
    [10]C. Y. Lin, S. F. Chang. A robust image authentication method distinguishing JPEG compression from malicious manipulation[J]. IEEE Transaction on Circuits and Systems for Video Technology.2001. 11(2):153-168.
    [11]C. S. Lu, H. Y. M. Liao. Structural digital signature for image authentication: an incidental distortion resistant scheme[J]. IEEE Transaction on Multimedia.2003.5(2):161-173.
    [12]J. Fridrich, M. Goljan. Robust hash functions for digital watermarking[C]. IEEE International Conference on Information Technology:Coding Computing. Las Vegas. USA,2000.178-183.
    [13]M. K. Mihcak, R. Venkatesan. New iterative geometric methods for robust perceptual image hashing[C]. Processing ACM Workshop Security and Privacy in digital Rights Management. Philadelphia, PA.2001.13-21.
    [14]A. Swaminathan, Y. Mao, M. Wu. Robust and secure image hashing[J]. IEEE Transaction on Information Forensics and Security,2006.1(2): 215-230.
    [15]K. Naoe, Y. Takefuji. Damageless image hashing using neural network[C]. IEEE International Conference on Soft Computing and Pattern Recognition. France.2010.442-447.
    [16]J. Dittmann, A. Steinmetz, R. Steinmetz. Content-based digital signature formotion pictures authentication and content-fragile watermarking[C]. Processing IEEE International Conference on Multimedia Computing and System. Florence, Italy,1999. (2):209-213.
    [17]V. Monga, B. L. Evans. Perceptual Image hashing via feature points: performance evaluation and tradeoffs[J]. IEEE Transaction on Image Processing,2006.15(11):3452-3465.
    [18]H. K. LEE, H. S. KIM, H. S. LEE. Robust image watermarking using local invariant features[J]. Optical Engineering.2006.43(3):(037002) 1-10.
    [19]L. D. Li, B. L. Guo. K. Shao. Geometrically robust image watermarking using scale invariant feature transform and Zernike moments[J]. Chinese Optics Letters,2007.5(6):332-335.
    [20]牛夏牧,焦玉华.感知哈希综述[J].电子学报,2008.36(7):1405-1411.
    [21]杨治良.心理物理学[M].甘肃人民出版社,1988:70-71.
    [22]胡聪.安全图像哈希认证算法的研究[D].中山大学工学硕士学位论文.2009:8-16.
    [23]何妙谊.稳健及安全的数字图像签名的研究[D].中山大学工学硕士学位论文.2007:10-12.
    [24]秦川,王朔中,张新鹏.一种基于视觉特性的图像摘要算法[J].中国图像图形学报,2006.11(11):1678-1681.
    [25]张维克,孔祥维,尤新刚.安全鲁棒的图像感知哈希技术[J]东南大学学报,2007.37(Ⅰ):188-192.
    [26]叶卫国,韩水华.基于内容的图像Hash算法及其性能评估[J].东南大学学报,2007.37(z1):109-113.
    [27]D. D. Lee. H. S. Seung. Learning the parts of objects by non-negative matrix factorization[J]. Nature.1999.401:788-791.
    [28]D. D. LEE. H. S. SEUNG. Algorithm for non-negative matrix factorization. Advances in Neural Information Processing 13(proc. NIPS*2000) [G]. MIT Press.2001.
    [29]S. E. Palmer. Hierarchical structure in perceptual representation[J]. Cogn Psychol,1977,9(3):441-474.
    [30]E. Wachsmuth, M. W. Oram, D. I. Perrett. Recognition of objects and their component parts:Responses of single units in the temporal cortex of the macaque[J]. Cereb Corte,1994.4(5):509-522.
    [31]N. K. Logothetis, D. L. Sheinberg. Visual object recognition[J]. Annu Rev Neurosci,1996.19(1):577-621.
    [32]I. Biederman. Recognition-by-components:A theory of human image understanding[J]. Psychological Review,1987.94(2):115-147.
    [33]汪鹏,非负矩阵分解:数学奇妙力量[J],计算机教育,2004.(10):38-40.
    [34]S. Ullman. High-Level Vision:Object Recognition and Visual Cognition[M]. Cambridge:The MIT Press.1996.
    [35]M. Heiler. C. Schnorr. Learning sparse representations by non-negative matrix factorization and sequential cone programming[J]. Journal of Mechanical. Learning Res,2006.7(7):1385-1407.
    [36]P. Paatero, U. Tapper. Least squares formulation of robust non-negative factor analysis[J]. Chemometr. Intell. Lab.1997. (37):23-35.
    [37]J. Kivinen, M. Warmuth. Additive versus exponentiated gradient updates for linear prediction[J]. Journal of Information and Computation,1997. (132): 1-64.
    [38]M. K. Hu. Pattern Recognition by Moment Invariants. Processing. Investigative Reporters and Editors,1961. (49):14-28.
    [39]M. K. Hu. Visual Pattern Recognition by Moment Invariants. Processing. Investigative Reporters and Editors Translation. Information. Theory,1962. (8):179-187.
    [40]王美华.不变量理论在模式识别中的应用[D].燕山大学工学硕士学位论文.2004.
    [41]胡美燕.基于图像识别的一次性输液针装配角度位置检测研究[D].浙江工业大学工学硕士学位论文.2004.
    [42]姚敏.数字图像处理[M].北京:机械工业出版社,2006.
    [43]V. Monga, M. K. Mihcak. Robust image hashing via non-negative matrix factorizations[C]. IEEE International Conference on Acoustics, Speech, and Signal Processing. Toulouse, France,2006:225-228.
    [44]项世军.基于约束随机分块的NMF图像哈希算法[J].电子与信息学报,2011.33(2):337-341.
    [45]唐振军.用于图像检索的稳健Hash[J]东南大学学报,2007.37(Ⅰ):105-108.
    [46]W. Zhao, R. Chellappa. Face recognition:A literature survey. ACM Computing Surveys 35.2003,4,399-458.
    [47]S. Dasgupta, A. Gupta, An elementary proof of the Johnson-Lindenstrauss Lemma, UTechnical Report TR-99-006, International Computer Science Institute, Berkeley, CA,1999.
    [48]S. Kaski, Dimensionlity reduction by random mapping:fast similarity computation for clustering, in:Proceedings of the International Joint Conference on Neural Networks, vol.1,1998, pp.413-418.
    [49]张慧.图像感知哈希测评基准及算法研究[D].哈尔滨工业大学博士学位论文.2009:81-84.
    [50]USC-SIPI image database [EB/OL]. [2006-11-12]. http://sipi.use.edu/ services/database/database.Html.
    [51]D. G. Lowe. Object recognition from local scale-invariant features[C]. International Conference on Computer Vision, Corfu, Greece,1999, (2): 1150-1157.
    [52]D. G. Lowe. Distinctive Image Features from Scale-Invariant Keypoints[C]. International Journal of Computer Vision.2004.2(60):91-110.
    [53]T. Lindeberg. Scale-space theory:A basic tool for analyzing structures at different scales[J]. Journal Applied Statistics,1994.21(2):223-261.
    [54]J. J. Koenderink. The structure of images[J]. Biological Cybernetics,1984. (55):363-396.
    [55]T. Lindeberg. scale-space for discrete signals[J]. IEEE Transaction on Pattern Analysis and Machine Intelligence,1980. (20):7-18.
    [56]H. Y. Lee, H. Choong, etal. Feature-Based Image watermarking Method Using Scale-Invariant KeyPoints. Advances in Mulitmedia Information Processing,2005:3768-3890.
    [57]H. Y. Lee, H. Kim, H. K. Lee. Robust image watermarking using local invariant features. Optical Engineering.2006.45(3):037002-1-037002-11.
    [58]杨郑.基于块匹配和特征点匹配的图像拼接算法研究[D].西南交通大学硕士学位论文.2009:47-50.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700