感知图像Hash框架、方法及性能测评指标
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
图像Hash(哈希)又称图像摘要和图像标识码,是数字媒体内容安全和多媒体应用的前沿研究课题,可广泛应用于图像认证、篡改检测、图像拷贝检测、图像索引、图像检索、数字水印等方面。图像Hash用一个短小的数字序列表示图像本身,是一种基于图像视觉内容的压缩表达。通常,图像Hash应满足感知鲁棒性、唯一性和安全性。换言之,视觉相似的图像,不管其内部数据是否一致,Hash应以很大概率相同或十分接近,而不同图像的Hash则要求冲突概率接近于0。如果图像内容被恶意篡改,图像Hash应发生重要改变,在密钥未知的情况下,攻击者无法猜测或伪造Hash。
     本论文主要研究图像Hash框架、方法及性能测评指标。论文首先广泛研究已有的测评指标和图像Hash方法,进而提出一种视觉相似度客观测评指标、两种图像Hash新方法、一种新的图像Hash框架及其实现方案,有效实现了图像Hash的评价与提取。具体而言,本文对如下三个方面进行了深入研究,得到了创新成果:
     1.建立用于图像Hash的视觉相似度客观评价测度
     评价图像Hash性能时,要求对两幅图像是否在视觉上相似做出判断,针对这一需求,提出了一种衡量视觉相似程度的客观评价测度。该测度提取图像块结构信息作为特征,不仅能反映正常处理给图像带来的失真,而且对局部内容篡改敏感,在检测局部内容篡改和抗旋转操作方面,优于峰值信噪比和结构相似度指数。
     2.提出两种用于篡改检测的图像Hash方法
     篡改检测是图像Hash研究最为重要、也最具挑战性的一个任务。从人类视觉系统和数据降维的角度考虑,分别设计出以下两种Hash方法。
     利用分块结构特征构造感知图像Hash:通过研究人类视觉系统发现,图像结构特征能从本质上反映图像视觉内容,因此提出利用分块结构特征构造图像Hash。作为Hash系统的一个集成部分,定义了一种新的Hash相似性度量方法,可有效揭示隐含在图像Hash中的篡改操作。
     基于非负矩阵分解(NMF)的图像Hash方法:NMF是一种有效的数据降维方法,研究发现,正常处理前后NMF系数矩阵中的相邻元素存在大小不变关系,而恶意篡改则会破坏这种关系。根据这一特性,设计了一种高效的系数量化规则。提取Hash时,通过构造二次图像以减少特征向量数,实现初步降维。之后再将NMF应用于二次图像,并用量化规则二值化系数矩阵生成图像Hash。
     理论分析和实验结果表明,上述两种方法对JPEG压缩、适度的噪声干扰、水印嵌入、高斯低通滤波、亮度与对比度调整、伽玛校正等操作具有良好的稳健性,在冲突概率和篡改检测方面,优于Fridrich方法、RASH方法和NMF-NMF-SQ方法。
     3.提出基于词典式结构的图像Hash框架及其实现方案
     词典式Hash框架由两部分组成:(1)词典的构造与维护;(2)图像Hash提取。词典由若干本子词典组成,每本子词典又包含了大量图像块特征向量,即单词。随着训练图像增加,构成词典的单词也随之增多。词典的主要作用在于提供反映图像块的最佳单词以构造图像Hash。提取Hash时先将图像分块,建立图像块与子词典的一一映射关系,在图像块对应的子词典中查找最佳单词并用其表示。串联所有图像块对应的单词得到中间Hash,对中间Hash压缩编码即可生成最终图像Hash。
     在上述框架下,用DCT和NMF实现了一个词典式Hash方案。实验结果表明该方案具有良好的感知鲁棒性和唯一性。由于词典由大量不同图像块构成,因此攻击者无法伪造完全相同的词典,从框架上保证了Hash安全。与预期一样,当词典规模增大后,可选取更多单词进行相似匹配,从而提升Hash整体性能。但是过多单词只会线性增加Hash的计算代价,而并不会线性提高性能。
Image hash, also called image digest or image authentication code, is an emerging technology of digital media security and multimedia applications. It can be applied to image authentication, tamper detection, image copy detection, image indexing, content-based image retrieval (CBIR), digital watermarking, and so on. An image hash is a content-based compact representation, which uses a short binary string to denote the image. In general, an image hash should satisfy the requirements of perceptual robustness, uniqueness, and security. Perceptual robustness means visually identical images should have almost the same hash with high probability even if their digital representations are not identical. Uniqueness is also called anti-collision capability, which implies that probability of two different images having an identical hash value, or very close hash values, should tend to zero. Security ensures that image hash should be sensitive to malicious tamper, and can’t be predicted without the knowledge of the keys.
     This dissertation focuses on the framework, methods and performance evaluation of perceptual image hashing. After investigating the existing similarity metrics and hashing methods, I propose a perceptual similarity metric, two image hashing methods, and a novel hashing framework with an implementation based on discrete cosine transform (DCT) and non-negative matrix factorization (NMF). The contributions of this dissertation are as follows:
     1. I develop a perceptual similarity metric for application to robust image hashing
     To measure perceptual similarity between an original image and its modified version, I propose an objective metric. This metric constructed by block structures can not only indicate the distortion introduced by normal processing, but also identify the local tampering. It shows better performance than PSNR and mean SSIM index in sensitivity to malicious tamper, and rotation resistance.
     2. I propose two image hashing methods for tamper detection
     Tamper detection is an important task and challenging topic of image hashing. To this end, I design two methods based on human visual system and a technique of data reduction, respectively.
     Structural feature-based image hashing: since structural feature can represent the visual appearance of image, I exploit the structural features of blocks to construct robust image hashes. As an integrated part of the hashing algorithm, I define a new similarity metric that fully explores both perceptual robustness and anti-tampering sensitivity intrinsic in the obtained image hash.
     NMF-based image hashing: NMF is an effective technique of data reduction. I find that most pairs of adjacent entries in the NMF’s coefficient matrix are basically invariant to ordinary image processing, but changed when tamper occurs. Base on the observation, a coarse quantization scheme is devised to compress the extracted features contained in the coefficient matrix. In hash generation, a secondary image is constructed to achieve the initial data reduction by using fewer vectors to represent the original image. NMF is then applied to the secondary image, and the quantization rule is exploited to make the coefficient matrix binary and then form the final hash.
     Theoretical analysis and experimental results show that the two methods above are both robust against perceptually acceptable modifications to the image such as JEPG compression, moderate noise contamination, watermark embedding, Gaussian filtering, brightness and contrast adjustment, gamma correction, and scaling. They show better performances than Fridrich’s method, RASH method, and NMF-NMF-SQ scheme both in collision capability and tamper detection, indicating the usefulness of the techniques in digital forensics.
     3. I design a lexicographical framework for image hashing, and give an implementation based on DCT and NMF
     A lexicographical-structured framework to generate image hashes is proposed. The system consists of two parts: dictionary construction and maintenance, and hash generation. The dictionary is a large collection of feature vectors called words, representing characteristics of various image blocks. It is composed of a number of sub-dictionaries, and each sub-dictionary contains many features, the number of which grows as the number of training images increase. The dictionary is used to provide basic building blocks, namely, the words, to form the hash. In the hash generation, blocks of the input image are represented by features associated to the sub-dictionaries. This is achieved by using a similarity metric to find the most similar feature among the selective features of each sub-dictionary. The corresponding features are combined to produce an intermediate hash. The final hash is obtained by encoding the intermediate hash.
     Under the above framework, I implemented a hashing scheme using DCT and NMF. Experimental results show that the proposed scheme is resistant to normal content-preserving manipulations, and has a very low collision probability. Since the dictionary is constructed using a very large quantity of source images, it is virtually impossible to duplicate, and then make image hashes secure. As expected, a large dictionary, and taking more words from the sub-dictionaries for feature matching can lead to better performance. However, using too many words in the sub-dictionaries does not provide the performance advantage in a linear fashion, but only increases the computation burden linearly.
引文
[1] Q. Liu, R. Safavi-Naini and N. P. Sheppard, Digital rights management for content distribution, in: Proceedings of the Australasian Information Security Workshop (AISW'03), Adelaide, Australia, February 2003, pp.49–58.
    [2] M. K. Mihcak and R. Venkatesan, A perceptual audio hashing algorithm: a tool for robust audio identification and information hiding, in: Proceedings of Information Hiding, Pittsburgh, PA, USA, April 25-27, 2001, pp.51–65.
    [3] J. Haitsma, T. Kalker, J. Oostveen, Robust audio hashing for content identification, in: Proceedings of International Workshop on Content-Based Multimedia Indexing (CBMI'01), Brescia, Italy, Sep.19-21, 2001.
    [4] H. ?zer, B. Sankur, N. Memon, and E. Anar?m, Perceptual audio hashing functions, EURASIP Journal on Applied Signal Processing, 2005, (12):1780–1793.
    [5] L. Ghouti and A. Bouridane, A robust perceptual audio hashing using balanced multiwavelets, in: Proceedings of IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP'06), Toulouse, France, May 15-19, 2006, pp.14–19.
    [6] A. Ramalingam, and S. Krishnan, Gaussian mixture modeling of short-time Fourier transform features for audio fingerprinting, IEEE Transactions on Information Forensics and Security, 2006, 1 (4): 457–463.
    [7] F. Balado, N. J. Hurly, E. P. McCarthy, and G. C. M. Silvestre, Performance analysis of robust audio hashing, IEEE Transactions on Information Forensics and Security, 2007, 2 (2):254–266.
    [8] M. Schneider and S. F. Chang, A robust content based digital signature for image authentication, in: Proceedings of IEEE International Conference on Image Processing (ICIP'96), Laussane, Switzerland, Sep. 16-19, 1996, pp.227–230.
    [9] C. Kailasanathan, R. Safavi Naini, and P.Ogunbona, Image authentication surviving acceptable modifications using statistical measures and K-mean segmentation, in: Proceedings of IEEE-EURASIP Workshop on Nonlinear Signal Image Processing,Baltimore, MD, Jun. 2001.
    [10] J. Oostveen, T. Kalker, and J. Haitsma, Visual hashing of digital video: applications and techniques, in: Proceedings of SPIE Applications of Digital Image Processing, San Diego, CA, July/Aug 2001, pp.121–131.
    [11] B. Coskun, and B. Sankur, Robust video hash extraction, in: Proceedings of the IEEE 12th Signal Processing and Communications Applications Conference, April 28-30, 2004, pp.292–295.
    [12] Z. Yang, W. Oop, and Q. Sun, Hierarchical, non-uniform locally sensitive hashing and its application to video identification, in: Proceedings of IEEE International Conference on Multimedia and Expo (ICME'04), Taipei, Taiwan, June 30-30, 2004, pp.743–746.
    [13] C. D. Roover, C. D. Vleeschouwer, F. Lefebvre, B. Macq, Robust video hashing based on radial projections of key frames, IEEE Transactions on Signal Processing, 2005, 53(10):4020–4037.
    [14] B. Coskun, B. Sankur, N. Memon, Spatio–temporal transform based video hashing, IEEE Transactions on Multimedia, 2006, 8(6):1190–1208.
    [15] V. Monga, Perceptually based methods for robust image hashing, PhD dissertation, The U niversity of Texas at Austin, USA, 2005, Available: http://users.ece.utexas.edu/?bevans/students/phd/vishal˙monga/ .
    [16] Z. Tang, S. Wang, X. Zhang, W. Wei, and S. Su, Robust image hashing for tamper detection using non-negative matrix factorization, Journal of Ubiquitous Convergence and Technology, 2008, 2(1):18–26.
    [17]于红波,杂凑函数以及HMAC/NMAC的安全性分析,博士论文,山东大学,2008.
    [18] R. C.-W. Phan, and J.-P. Aumasson, On hashing with tweakable ciphers, in: Proceedings of IEEE International Conference on Communications (ICC'09), Dresden, Germany, June 14-18, 2009, pp.1–5.
    [19] X.Y. Wang, D.G. Feng, X.J. Lai, and H.B. Yu, Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD, presented at Crypto 2004, Santa Barbara, California, USA, August 15-19, 2004, Available: http://eprint.iacr.org/2004/199.pdf.
    [20] X.Y. Wang, Y.L. Yin, and H.B. Yu, Finding collisions on the full SHA-1, Crypto 2005, Santa Barbara, California, USA, August 14-18, 2005, LNCS, 3621:17–36.
    [21] W.E. Burr, Cryptographic hash standards: Where do we go from here?, IEEE Security & Privacy, 2006, 4(2):88–91.
    [22] P. W. Wong, and N. Memon, Secret and public key image watermarking schemes for image authentication and ownership verification, IEEE Transactions on Image Processing, 2001,10(10):1593–1601.
    [23] X. Zhang, and S. Wang, Fragile watermarking with error-free restoration capability, IEEE Transactions on Multimedia, 2008,10(8):1490–1499.
    [24] X. Zhang, and S. Wang, Fragile watermarking scheme using a hierarchical mechanism, Signal Processing, 2009, 89(4):675–679.
    [25] F. Ahmed, M.Y. Siyal, and V.U. Abbas, A secure and robust hash-based scheme for image authentication, Signal Processing, doi:10.1016/j.sigpro.2009.05.024.
    [26] S. Ching, S. Cheung, and A. Zakhor, Efficient video similarity measurement with video signature, IEEE Transactions on Circuits and Systems for Video Technology, 2003, 13(1):59–74.
    [27] Q. Chen, M. Defrise, and F. Deconinck, Symmetric phase-only matched filtering of Fourier-Mellin transforms for image registration and recognition, IEEE Transactions on Pattern Analysis and Machine Intelligence, 1994, 16(12):1156–1168.
    [28] P. W. Huang, and S. K. Dai, Image retrieval by texture similarity, Pattern Recognition, 2003, 36(3):665–679.
    [29] C. Pun, Rotation-invariant texture feature for image retrieval, Computer Vision and Image Understanding, 2003, 89(1):24–43.
    [30] A. Vailaya, M. Figueiredo, A. Jain, and H.-J. Zhang, Image classification for content-based indexing, IEEE Transactions on Image Processing, 2001, 10(1):117–129.
    [31] S. Cheng, Content-based image retrieval using moment-preserving edge detection, Image and Vision Computing, 2003, 21(9):809–826.
    [32] A. K. Jain, and A. Vailaya, Image retrieval using color and shape, Pattern Recognition, 1996, 29(8):1233–1244.
    [33] B. M. Mehtrea, M. S. Kankanhallib, and W. F. Leec, Shape measures for content based image retrieval: A comparison, Information Processing & Management, 1997, 33(3):319–337.
    [34] D. Zhang, and G. Lu, Shape-based image retrieval using generic Fourier descriptor, Signal Processing: Image Communication, 2002, 17(10):825–848.
    [35]唐振军,魏为民,张新鹏,王朔中,用于图像检索的稳健Hash,东南大学学报(自然科学版),2007,37, S(1): 105–108.
    [36] C.C. Chiang, Y.P. Hung, H. Yang, and G. C. Lee, Region-based image retrieval using color-size features of watershed regions, Journal of Visual Communication and Image Representation, 2009, 20(3):167–177.
    [37] R. Venkatesan, and S.M. W. Koon, System and method for hashing digital images, United States Patent 6671407, Filing date: Oct 19, 1999, Issue date: Dec 30, 2003.
    [38] M. K. Mihcak, V. Monga, Digital goods representation based upon matrix invariants using non-negative matrix factorizations, United States Patent, Application number: 11/242,632, Publication number: US 2007/0076869 A1, Filing date: Oct. 3, 2005, Publication date: Apr. 5, 2007.
    [39] M. Deng, L. Fritsch, and K. Kursawe, Personal rights management– taming camera-phones for individual privacy enforcement, Lecture Notes in Computer Science, 2006, 4258:172–189.
    [40] Fight image spam with FuzzyOCR and SpamAssassin on Debian/Ubuntu. Available: http://www.howtoforge.org/fight_image_spam_with_fuzzyocr_spamassassin_p2.
    [41] Y. Yang, Z. Wang, F. Bao, and R.H. Deng, Secure the image-based simulated telesurgery system, in: Proceedings of the International Symposium on Circuits and Systems (ISCAS'03), May 25-28, 2003, vol.2, pp.II-596–599.
    [42] G. L. Friedman, The trustworthy digital camera: Restoring credibility to the photographic image, IEEE Transactions on Consumer Electronics, 1993, 39(4):905–910.
    [43] R. Venkatesan, S.-M. Koon, M. H. Jakubowski, et al., Robust image hashing, in: Proceedings of IEEE International Conference on Image Processing (ICIP'00), Vancouver, BC, Canada, September 10-13, 2000, vol.3, pp. 664–666.
    [44] K. Mihcak, and R. Venkatesan, New iterative geometric methods for robust image hashing, in: Proceedings of ACM Workshop on Security and Privacy in: Digital Rights Management, Philadelphia, PA, USA, November 2001, pp.13–21.
    [45] C. -S. Lu, and H. -Y. M. Liao, Structural digital signature for image authentication, IEEE Transactions on Multimedia, 2003, 5(2):161–173.
    [46] V. Monga and B. L. Evans, Perceptual image hashing via feature points: performance evaluation and trade-offs, IEEE Transactions on Image Processing, 2006, 15(11), 3453–3466.
    [47] J. Fridrich, Robust bit extraction from images, in: Proceedings of IEEE International Conference on Multimedia Computing and Systems (ICMCS'99), Florence, Italy, June 7-11, 1999, vol. 2, pp. 536–540.
    [48] C. Y. Lin and S. F. Chang, A robust image authentication system distinguishing JPEG compression from malicious manipulation, IEEE Transactions on Circuits and Systems for Video Technology, 2001, 11(2):153–168.
    [49] L. Yu, and S. Sun, Image robust hashing based on DCT sign, in: Proceedings of International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP'06), Pasadena, California, USA, Dec. 18-20, 2006, pp.131–134.
    [50] S. Tang, J. Li, and Y. Zhang, Compact and robust fingerprints using DCT coefficients of key blocks, Lecture Notes in Computer Science, 2005, 3523:521–528.
    [51] S. Tang, J. Li, and Y. Zhang, Compact and robust image hashing, Lecture Notes in Computer Science, 2005, 3841:547–556.
    [52]秦川,王朔中,张新鹏,一种基于视觉特性的图像摘要算法,中国图像图形学报, 2006 ,11(11):1678–1681.
    [53] F. Lefebvre, B. Macq, and J.-D. Legat, RASH: Radon Soft Hash algorithm, in: Proceedings of European Signal Processing Conference, Toulouse, France, 2002, pp.299–302.
    [54] F Lefebvre, J. Cqvz, and B. Macq, A robust soft hash algorithm for digital image signature,in: Proceedings of IEEE International Conference on Image Processing (ICIP'03), Sept. 14-17, 2003, vol.3, pp. II-495–4983.
    [55] F.-X Standaert,F. Lefebvre, G. Rouvroy, B. Macq, J.-J Quisquater1, and J.-D Legat,Practical evaluation of a radial soft hash algorithm , in: Proceedings of IEEE International Conference on Information Technology: Coding and Computing (ITCC'05), April 4-6, 2005, vol.2, pp.89-94.
    [56] C. D. Roover, C. D. Vleeschouwer, F. Lefebvre, and B. Macq, Robust image hashing based on radial variance of pixels, in: Proceedings of IEEE International Conference on Image Processing (ICIP'05), Sept. 11-14, 2005, vol.3, pp.III-77–80.
    [57] J. S. Seo, J. Haitsma, T. Kalker, C. D. Yoo, A robust image fingerprinting system using the Radon transform, Signal Processing: Image Communication, 2004, 19 (4):325–339.
    [58] D. Wu, X. Zhou, and X. Niu, A novel image hash algorithm resistant to print–scan, Signal Processing, 2009, 89(12):2415–2424.
    [59] A. Swaminathan, Y. Mao, and M. Wu, Robust and secure image hashing, IEEE Transactions on Information Forensics and Security, 2006, 1(2):215–230.
    [60] S. S. Kozat, R. Venkatesan, and M. K. Mihcak, Robust perceptual image hashing via matrix invariants, in: Proceedings of IEEE Conference on Image Processing (ICIP'04), Singapore, Oct. 24-27, 2004, pp.3443–3446.
    [61] V. Monga, and M. K. Mihcak, Robust and secure image hashing via non-negative matrix factorizations, IEEE Transactions on Information Forensics and Security, 2007, 2(3):376–390.
    [62] A. Meixner, and A. Uhl, Analysis of a wavelet-based robust hash algorithm, in: Proceedings SPIE-IS&T– Security, Steganography, and Watermarking of Multimedia Contents VI, San Jose, CA, January 18-22, 2004, pp.772?783.
    [63] J. Fridrich and M. Goljan, Robust hash functions for digital watermarking, in: Proceedings of IEEE International Conference on Information Technology: Coding and Computing (ITCC'00), Las Vegas, March 27-29, 2000, pp.178–183.
    [64] J. Fridrich, Visual hash for oblivious watermarking, in: Proceedings of SPIE Photonic West Electronic Imaging 2000, Security and Watermarking of Multimedia Contents, San Jose, California, January 24-26, 2000, pp.286–294.
    [65] R. Radhakrishnan, Z. Xiong, and N. Memon, On the security of the visual hash function, Journal of Electronic Imaging, 2005, 14(1):013011.
    [66] M. Wu, A. Swaminathan, and Y. Mao, A signal processing and randomization perspective of robust and secure image hashing, in: Proceedings of IEEE 14th Workshop on Statistical Signal Processing (SSP'07), Aug. 26-29, 2007, pp.166–170.
    [67] A. Swaminathan, Y. Mao, and M. Wu, Image hashing resilient to geometric and filteringoperations,in: Proceedings of IEEE 6th Workshop on Multimedia Signal Processing (MMSP'04), Siena, Italy, Sep. 29- Oct. 1, 2004, pp.355–358.
    [68] A. Swaminathan, Y. Mao, and M. Wu, Security of feature extraction in image hashing, in: Proceedings of IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP'05), Philadelphia, PA, March 18-23, 2005, pp.1041–1044.
    [69] Y. Mao and M. Wu, Unicity distance of robust image hashing, IEEE Transactions on Information Forensics and Security, 2007, 2(3):462–467.
    [70] S. Wang, and X. Zhang, Attacks on perceptual image hashing, in: Proceedings of the 2nd International Conference on Ubiquitous Information Technologies and Applications, Bali, Indonesia, Dec. 2007, pp.199–203.
    [71] B. T. Kelley and V. K. Madisetti, The fast discrete radon transform: Theory, IEEE Transaction on Image Processing, 1993, 2(3):382–400.
    [72] V. Monga, and B. L. Evans, Robust perceptual image hashing using feature points, in: Proceedings of IEEE International Conference on Image Processing (ICIP'04), Oct. 24-27, 2004, Singapore, pp.677–680.
    [73] V. Monga, D. Vats and B. L. Evans, Image authentication under geometric attacks via structure matching, in: Proceedings of IEEE International Conference on Multimedia and Expo (ICME'05), Amsterdam, Netherlands, June 6-8, 2005, pp.200–203.
    [74] V. Monga, A. Banerjee, and B. L. Evans, clustering algorithms for perceptual image hashing, in: Proceedings of IEEE 11th Digital Signal Processing Workshop & IEEE Signal Processing Education Workshop, Taos Ski Valley, New Mexico, USA, August 1-4, 2004, pp.283–287.
    [75] V. Monga, A. Banerjee, and B. L. Evans, A clustering based approach to perceptual image hashing, IEEE Transactions on Information Forensics and Security, 2006, 1(1):68–79.
    [76] V. Monga, and M.K. Mihcak, Robust image hashing via non-negative matrix factorizations, in: Proceedings of IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP'06), Toulouse, France, May 15-19, 2006, pp.225–228.
    [77] F. Ahmed, and M.Y. Siyal, A secure and robust DCT-based hashing scheme for image authentication, in: Proceedings of the 10th IEEE International Conference onCommunication systems (ICCS'06), Singapore, Oct. 30th -Nov. 1st, 2006, pp.1– 6.
    [78] F. Ahmed, and M.Y. Siyal, A novel hashing scheme for image authentication, in: Proceedings of Innovations in Information Technology, Dubai, the United Arab Emirates, Nov. 19-21, 2006, pp.1–5.
    [79] F. Ahmed, and M.Y. Siyal, A Secure and Robust Hashing Scheme for Image Authentication, in: Proceedings of the 5th International Conference on Information, Communications and Signal Processing (ICICS'05), Bangkok, Thailand, Dec. 6-9, 2005, pp.705–709.
    [80] F. Ahmed, and M.Y. Siyal, A secure and robust wavelet-based hashing scheme for image authentication, Lecture Notes in Computer Science, 2007, 4352:51–62.
    [81] F. Ahmed, and M.Y. Siyal, Image authentication using soft hashing technique, in: Proceedings of the 6th International Conference on Information, Communication and Signal Processing (ICICS'07), Singapore, Dec. 10–14, 2007, pp.1–5.
    [82] E. McCurthy, F. Bdado, G. C.M. Szlvestre, and N. J. Hurley, A framework for soft hashing and its application to robust image hashing, in: Proceedings of IEEE International Conference on Image Processing (ICIP’04) , Singapore, October 24-27, 2004, pp.397–400.
    [83] S. H. Yang, and C. F. Chen, Robust image hashing based on SPIHT, in: Proceedings of International Conference on Information Technology: Research and Education, Hsinchu, Taiwan, June 27-30, 2005, pp.110–114.
    [84] C. S. Lu, C. Y. Hsu, S. W. Sun, and P.C. Chang, Robust mesh-based hashing for copy detection and tracing of images, in: Proceedings of IEEE International Conference on Multimedia and Expo (ICME'04), Taipei, Taiwan, June 27-30, 2004, pp.731–734.
    [85] G. Laimer, and A. Uhl, Key-dependent JPEG2000-based robust hashing for secure image authentication, EURASIP Journal on Information Security, 2008, vol.2008, doi:10.1155/2008/895174.
    [86] L. Xie, G. R. Arce, and R. F. Graveman, Approximate image message authentication codes, IEEE Transactions on Multimedia, 2001, 3(2):242–252.
    [87] R. Ge, G. R. Arce, and G. D. Crescenzo, Approximate message authentication codes for N-ary alphabets, IEEE Transactions on Information Forensics and Security, 2006,1(1):56–67.
    [88] S. Roy, and Q. Sun, Robust hash for detecting and localizing image tampering, in: Proceedings of IEEE International Conference on Image Processing (ICIP'07), San Antonio, Texas, USA, September 16-19, 2007, pp.117–120.
    [89] S. Roy, Q. Sun, and T. Kalker, Performance analysis of locality preserving image hash, in: Proceedings of IEEE International Conference on Image Processing (ICIP'08), San Diego, California, USA, October 12-15, 2008, pp.1268–1271.
    [90] Q. Li, and S. Roy, On the security of non-forgeable robust hash functions, in: Proceedings of IEEE International Conference on Image Processing (ICIP'08), San Diego, California, USA, October 12-15, 2008, pp.3124–3127.
    [91] S. Xiang, H.J. Kim, and J. Huang, Histogram-based image hashing scheme robust against geometric deformations, in: Proceedings of the ACM Multimedia and Security Workshop (ACM MM&Sec'07), Dallas, Texas, USA, September 20-21, 2007, pp.121–128.
    [92] H. J. Kim, S. Y. Kim, In-Kwon Yeo, and A. Md., Mathematical performance evaluation tool for image hash generation functions, in: Proceedings of the 5th International Conference on Visual Information Engineering (VIE'08), Xi’an, China, July 29-August 1st, 2008, pp.221–226.
    [93]唐胜,多媒体数字签名技术研究,博士论文,中国科学院计算技术研究所,2005.
    [94] S. Tang, J. Li, and Y. Zhang, SSF fingerprint for image authentication: an incidental distortion resistant scheme, in: Proceedings of the 13th ACM International Conference on Multimedia, Singapore, Nov. 6-11, 2005, pp.523–526.
    [95] L. Yu, and S. Sun, Image robust hashing based on DCT sign, in: Proceedings of IEEE International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP'06), Pasadena, California, USA, Dec. 18-20, 2006, pp.131–134.
    [96]牛夏牧,焦玉华,感知哈希综述,电子学报, 2008, 36(7):1405–1411.
    [97] B. Yang, F. Gu, and X. Niu, Block mean value based image perceptual hashing, in: Proceedings of IEEE International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP'06) , Pasadena, California, USA, Dec. 18-20, 2006, pp.167–172.
    [98] H. Zhang, Y. Wang, and X. Niu, A cyclic coding based perceptual hashing algorithm, in: Proceedings of the 8th International Conference on Intelligent Systems Design and Applications (ISDA'08), Kaohsiung, Taiwan, Nov.26-28, 2008, pp.96–99.
    [99] S. Wang, and X. Zhang, Recent development of perceptual image hashing, Journal of Shanghai University (English Edition), 2007, 11(4):323–331.
    [100]金秋明,王朔中,李茜,张新鹏.基于角点检测的稳健图像摘要,中国图象图形学报,2008,13(8):1454–1458.
    [101]唐振军,王朔中,魏为民,苏胜君,用于图像Hash的视觉相似度客观评价测度,中国图象图形学报,2008,13(10):2040–2043.
    [102] Z. Tang, S. Wang, X. Zhang, and W. Wei, Perceptual similarity metric resilient to rotation for application in robust image hashing, In: Proceedings of the 3rd International Conference on Multimedia and Ubiquitous Engineering (MUE'09) , Qingdao, China, June 4-6, 2009, pp.183–188.
    [103]唐振军,王朔中,魏为民,张新鹏,利用分块相似系数构造感知图像Hash,第八届全国信息隐藏暨多媒体安全大会(CIHW'09),长沙,2009年3月28-30日,计算机研究与发展,2009,46,S(I):311–317.
    [104]侯启槟,杨晓帆,王海涛,王阳生,奇异值分解与PKI结合的鲁棒图像认证方法,计算机科学, 2004, 31(3):145–149.
    [105]张维克,孔祥维,尤新刚,安全鲁棒的图像感知哈希技术,东南大学学报(自然科学版),2007,37,S(I):189–192.
    [106]赵玉鑫,刘光杰,戴跃伟,王执铨,一种新的视觉Hash算法,光学精密工程, 2008,16(3):551–557.
    [107] G. Zhu, J. Huang, S. Kwong, and J. Yang, A study on the randomness measure of image hashing, IEEE Transactions on Information Forensics and Security, 2009, 4(4):928–932.
    [108] R. Zhan, K. Y. Chau, Z. Lu, B. Liu, and W. H. Ip, Robust image hashing for image authentication based on DCT-DWT composite domain, In: Proceedings of the 8th International Conference on Intelligent Systems Design and Applications (ISDA'08), Kaohsiung, Taiwan, Nov.26-28, 2008, pp.119–122.
    [109]邓绍江,王方晓,张岱固,王瑜,基于直方图量化和混沌系统的感知图像Hashing算法,计算机应用,2008,28(11): 2804-2807.
    [110]邹建成,周红丽,邓欢军,一种安全鲁棒的图像哈希方法,计算机应用研究, 2009,26(6):2122–2124.
    [111] J. Zuo, D. Cui, A novel retrieval oriented robust image hashing based on fractional Fourier transform, In: Proceedings of the International Conference on Environmental Science and Information Application Technology (ESIAT'09), Wuhan, China, July 4-5, 2009, pp.370–373.
    [112]周景超,戴汝为,肖柏华,图像质量评价研究综述,计算机科学,2008,35(7):1–4, 8.
    [113] Z. Wang and A. C. Bovik, A universal image quality index, IEEE Signal Processing Letters, 2002, 9(3): 81–84.
    [114] Z. Wang, A. C. Bovik, H. R. Sheikh and E. P. Simoncelli, Image quality assessment: From error visibility to structural similarity, IEEE Transactions on Image Processing, 2004, 13(4): 600–612.
    [115] Q. Li, and Z. Wang, General-purpose reduced-reference image quality assessment based on perceptually and statistically motivated image representation, in: Proceedings of IEEE International Conference on Image Processing (ICIP'08), San Diego, California, USA, October 12-15, 2008, pp.1192–1195.
    [116] H. R. Sheikh, A. C. Bovik, and L. Cormack, No-reference quality assessment using natural scene statistics: JPEG2000, IEEE Transactions on Image Processing, 2005, 14(11):1918–1927.
    [117] Z. Wang, and Alan C. Bovik, Mean squared error: Love it or leave it? A new look at Signal Fidelity Measures, IEEE Signal Processing Magazine, 2009, 26(1):98–117.
    [118] F. A. P. Petitcolas, Watermarking schemes evaluation, IEEE Signal Processing Magazine, 2000, 17(5): 58–64.
    [119] Z. Wang, The SSIM index for image quality assessment. Available: http://www.cns.nyu.edu/~lcv/ssim/.
    [120] E. L. Lehmann, and J. P. Romano, Testing statistical hypotheses, 3rd ed., New York, USA, Springer, 2005: 590–599.
    [121] University of Washington: Ground Truth Database.Available: http://www.cs.washington.edu/research/imagedatabase/groundtruth/.
    [122] D. D. Lee, and H. S. Seung, Learning the parts of objects by non-negative matrix factorization, Nature, 1999, 401:788–791.
    [123]刘维湘,郑南宁,游屈波.非负矩阵分解及其在模式识别中的应用,科学通报,2006, 51(3):241–250.
    [124] P. Sajda, S. Du, and L. Parra, Recovery of constituent spectra using non-negative matrix factorization, in: Proc. of SPIE, 2003, 5207: 321–331.
    [125] D. D. Lee and H. S. Seung, Algorithms for non-negative matrix factorization, Advances in Neural Information Processing Systems, MIT Press, 2000, 13:556–562.
    [126] S. Wang, X. Lu, S. Su, X. Zhang, Image block feature vectors based on a singular-value information metric and color-texture description, Journal of Shanghai University, 2007, 11(3):205–209.
    [127] USC-SIPI Image Database. Available: http://sipi.usc.edu/services/database/database.html.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700