基于PSNR水印强度的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
本论文对当今信息安全技术中的一个重要分支——数字水印技术进行了研究,重点讨论了在DCT域中如何根据所要得到的图像的PSNR(峰值信噪比)的要求来估计水印的嵌入强度。首先介绍了信息隐藏和数字水印的基本概念以及几种典型的算法,给出了算法的实验结果,并对算法进行了分析和评测。接着,本文对水印强度进行了系统的研究,由于不同的用户,不同场合对水印图像的PSNR的要求不同,因此本文分析了在DCT域中如何根据水印图像与原始图像间的PSNR来估计水印的嵌入强度,以便于对水印嵌入操作实施合理控制,就此推导出给出依赖图像大小,不依赖于图像大小以及多重嵌入等三种不同条件下水印强度的估计公式及其实验结果,实验结果表明,本文提出的嵌入强度估计公式误差小,具有一定的准确性。最后,本文对图像置乱技术进行研究,给出一种新的二值图像置乱算法,并在此基础上提出两个水印嵌入策略,实验表明,该策略具有良好的不可感知性和健壮性。
This thesis is concerned with one of the most important branches in information hiding, the digital watermarking technology, with its emphasis on how to estimate the embedding strength according to the PSNR (Peek Signal-to- Noise Ratio) of digital image in DCT transform field. Firstly, it introduces the basic concepts of information hiding and digital watermarking and some typical algorithms, presents the experimental results of these algorithms, and makes analyses and evaluation on it. Secondly, the thesis conducts research on the watermarking strength in a systematic way: since different users under different occasions have their own requirements for the PSNR of the watermarked image, it analyses how to estimate the embedding strength of digital watermarking according to the PSNR of the watermarked digital image so as to exert reasonable control of the watermarking embedding, and presents three formulas of the embedding strength and the experimental results. The experimental results show the three formulas
     of the embedding strength have minor errors and show their certain veracity. Finally, this thesis discusses the digital image scrambling technology, presents a new scrambling algorithm for the binary image, and presents two digital watermarking embedding strategies. The experimental results show that these two strategies have certain imperceptibility and robustness.
引文
[1] Stefan Katzenbeisser, Fabien A.P. Petitcolas. Information Hiding Techniques for Steganography and Digital Watermarking. [M].London: Artech House, 1999
    [2] Kenneth R. Castleman. Digital Image Processing. [M].New Jersey: Printice-Hall international, 1996
    [3] Ingemar J. Cox, Joe Kilian, F. Thomson Leighton etc. Secure Spread Spectrum Watermarking [J]. IEEE Transactions on Image Processing, 1997, 6(12): 243-246
    [4] Xuan Kong, and Rui Feng. Watermarking Medical Signal for Telemedicine [J]. IEEE Transactions on Information Technology in Biomediicine. 2001, 5(3): 195-201
    [5] J.F. Delaigle, C. De Vleeschouwer, B. Macq. Watermarking Algorithm Based on A Human Visual Model [J]. IEEE Transaction on Signal Processing 66 (1998): 319-335
    [6] Min-Shiang Hwang, Chin-Chen Chang, Kuo-Feng Hwang. A Watermarking Technique Based on One-way Hash Function[J]. IEEE Transaction on Consumer Electronics, Vol. 45, No. 2, May 1999: 286-294
    [7] Srdjan Stankovic, Igor Djurovic, Ioannis Pitas. Watermarking in the Space/Spatial-Frequency Domain Using Two-Dimensional Radon-Wigner Distribution [J]. IEEE Transactions on Image Processing Vol. 10, No. 4, April 2001: 650-658
    [8] Ping Wah Wong, Nasir Memon. Secret and Public Key Image Watermarking Schemes for Image Authentication and Ownership Verification [J]. IEEE Transaction on Image Processing, Vol. 10, No. 10, October 2001:1593-1601
    [9] Jana Dittmann, Petra Wohlmacher, Klara Nahrstedt. Using Cryptography
    
    and Watermarking Algorithm [J]. IEEE Multimedia No. 4 2001:54-65
    [10] Invisibility and Application Functionalities in Perceptual Watermarking-An Overview [J]. IEEE Proceeding of The IEEE Vol. 99, No.1 January 2002:64-77
    [11] 刘瑞桢,谭铁牛.水印能量估计的一般性框架[J].计算机学报2001,24(3):242-246
    [12] K. Gopalakrishnan, Nasir Memon, Poorvi L. Vora. Protocol for Watermarking Verification [J].IEEE Multimedia No. 4 2001:66-70
    [13] 梅时春,李人厚,党红梅.基于差错控制编码的数字图像水印方法[J]计算机工程与应用 2003,No.24:100-102
    [14] 肖亮,吴慧中,韦志辉.用多数字基整数实现小波域多重数字水印嵌入[J].计算机辅助设计与图形学学报 2003,15(2):200-204
    [15] Lewis S, Knowles G. Images compression using the 2-D wavelet transform. IEEE Trans Image Processing, 1992, 1(1):244-250
    [16] Barni M, Bartolini F, Piva A. Improved wavelet-based watermarking through pixel-wise masking. IEEE Trans Image Processing, 2001, 10(5):783-791
    [17] 钟伟,余松煜,马希俊.基于分块DCT的自适应水印算法[J]红外与激光工程.2002,29(5):20-26
    [18] 胡军全,黄继武,张龙军,黄达人.结合数字签名和数字水印的多媒体认证系统[J].软件学报 2003,14(6):1157-1163
    [19] 王道顺,梁敬弘,戴一奇,罗颂,齐东旭.图像水印系统有效性的评估框架[J].计算机学报 2003,26(7):779-788
    [20] 张军,王能超,曹奎.一种基于多小波的盲的数字图像水印技术[J].小型微型计算机系统 2002,23(2):148-152
    [21] 黄继武,程卫东.DCT域图像水印:嵌入对策和算法[J].电子学报,2000,28(10):111-113
    [22] 夏光生,陈明奇,杨义先,胡正名.基于模运算的数字水印算法[J].计算机学报 2003,23(11):1146-1150
    
    
    [23] 伯晓晨,沈林成,常文森,牛峰.DCT变换域盲图像水印的自适应检测[J].计算机研究与发展 2002,39(4):502-510
    [24] 刘九芬,黄达人,胡军全.数字水印中的正交小波基[J].电子与信息学报 2003,25(4):453-459
    [25] 陆唯杰,陈克非.易损数字水印技术:应用与研究[J].计算机科学 2003,29(12):164-167
    [26] 李黎,潘志庚.一种稳健性好的图像盲水印算法[J].中国图象图形学报 2003,8(5):567-571
    [27] 王卫卫,杨波,宋国乡.基于二进小波图像边缘的新相位水印算法[J].计算机学报 2002,25(7):767-771
    [28] Heather Yu, Xiangyang Kong. Techniques for Content-Based Graph Authentication [J]. IEEE Multimedia No. 4 2001: 38-45
    [29] Andrew Z. Tirkel, Thomas E. Hall. A Unique Watermarking for Every Image [J]. IEEE Multimedia No. 4 2001:30-37
    [30] 杨义先,钮心忻.多媒体信息伪装综论[J].通信学报 2002,23(5):32-38
    [31] 黄继武,谭铁牛.图像隐形水印综述[J].自动化学报 2000,26(5):645-655
    [32] 邹建成,李国富,齐东旭.广义Gray码及其在数字图像置乱中的作用[J]. 高校应用数学学报 2002,17(3):365-370

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700