图像脆弱数字水印和数字隐写的几个关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
信息时代的到来使我们的社会和日常生活发生了深刻的革命性变化。计算机网络技术、通信技术和多媒体技术的快速发展和广泛应用,使网络信息的安全与保护问题日益成为亟待解决的关键问题。在这样的时代背景下,信息隐藏技术作为版权保护和隐蔽通信等的主要手段,近年来成为国际信息安全领域一个新的研究热点。
     针对保障网络信息传递中图像内容的真实性、完整性和保密性的需求,结合科研项目的研究需要,本论文致力于研究以图像为载体的脆弱数字水印技术和数字隐写技术。
     首先分析了现有的用于图像精确认证的脆弱水印算法,从提高算法的安全性角度出发,利用混沌映射高度的随机性和对初值的极端敏感性,提出了一种安全的混沌脆弱水印算法。该算法实现了基于图像内容生成的水印信息与图像内容的随机交错分布,加强了算法的安全性。仿真结果表明算法能够精确检测和定位对图像内容的恶意篡改,同时水印图像具有极好的不可见性,并且提取水印不需要原始图像。
     从保证秘密信息的不可见性角度出发,研究应用于隐蔽通信的图像隐写算法,指出秘密信息的不可见性是保证算法安全性的前提条件。结合人眼视觉模型,构造了一种基于混沌映射的DCT域自适应图像隐写算法,利用人眼视觉模型导出的恰可见差异阈值调节嵌入秘密信息的强度和位置,实现了不可见性和鲁棒性之间的最佳折衷,仿真结果验证了算法的有效性。
     从提高图像隐写算法的安全性角度出发,针对SPA隐写分析算法对传统LSB隐写算法攻击的有效性,理论分析了F_1替换和F_(-1)替换对图像统计量的影响作用,推导了可以抵抗SPA分析的F_1替换和F_(-1)替换的理想嵌入比例关系。在此基础上提出了一种抵抗SPA分析的图像隐写策略,并实现了基于误差校正的图像隐写算法。仿真实验结果表明,该算法能够有效抵抗SPA隐写分析,安全性高。同时,具有对载体图像修改少,嵌入秘密信息的载体图像视觉质量好,提取秘密信息简单等特点。
     在分析现有的迭代混合图像隐藏算法性能的基础上,构造了一种新的基于小波对比度的迭代混合图像隐藏算法。该算法将各图像块的小波对比度绝对值之和作为视觉敏感性的测度,选取适合嵌入秘密信息的图像块,最后以迭代混合的方式将混沌置乱后的秘密图像嵌入这些图像块。仿真结果表明该算法在实现大容量信息隐藏的同时,载密图像仍具有很好的视觉质量。
     最后,从提高图像隐藏算法的隐藏容量角度出发,将迭代混合的思想扩展应用到整数小波变换域,实现了一种新的自适应迭代混合图像隐藏算法。该算法采用整数小波变换,克服了传统小波变换域图像隐藏算法存在的边界误差和舍入误差问题,同时充分考虑人眼视觉特性,有效协调了不可见性和鲁棒性之间的矛盾。实验结果表明算法隐藏容量大,同时具有好的不可见性和鲁棒性。
The arrival of information age caused a revolution in our society and our daily life. Rapid development and extensive use of computer network technique, communication technique and multimedia technique, especially the rocketing development of Internet, have made the security and protection of network information be a problem, which needs to be urgently resolved. In this situation, information hiding technique used as the main method for copyright protection and covert communication has been focused on the international information security field.
     Clear focus on protecting the fidelity, integrity and security of digital content, this thesis devotes to researching fragile watermarking technique and digital steganographic technique with image as the carrier.
     Firstly, the current fragile watermarking algorithm used for precise authentication of image is analysed. In order to enhance the security of this algorithm, the properties of super randomicity and high sensitivity on initial value of chaotic map are utilized, and a secure chaotic fragile watermarking algorithm is proposed. Randomly interlaced distribution of original image content and watermark content generated from original image enhances the security of the proposed algorithm. Experimental results show that the proposed algorithm can precisely detect and localize the malicious tamper of image content; simultaneously, the watermarked image has some merits such as good imperceptibility; the extraction of watermark without the original image.
     Secondly, from the point of view of protecting the imperceptibility of secret information, image steganographic algorithm used for covert communication is researched, and the conclusion is obtained that the imperceptibility of secret information is the premise condition for protecting the security of the algorithm. Based on HVS (Human Vision System) model, a chaos-based self-adaptive image steganographic algorithm in DCT (Discrete Cosine Transform) domain is proposed. The JND (Just Noticeable Difference) obtained from HVS model is used to adjust the embedding strength and position, which realizes the perfect compromise of imperceptibility and robustness. Experimental results validate the validity of the proposed algorithm.
     Thirdly, the influence of image statistic caused by F_1 substitution and F_(-1) substitution is theoretically analysed, and the ideal embedding ratio relation of F_1 substitution and F_(-1) substitution used to against SPA steganalysis is obtained. Hence, the idea of error correction is utilized and a novel image steganographic algorithm against SPA steganalysis is proposed. Expermental results show that the proposed secure algorithm can resist SPA steganalysis effectively. Simultaneously, the less modification and imperceptible stego-image can be obtained.
     Fourthly, on the basis of the analysis of the current iterative blending image steganographic algorithm, a novel image steganographic algorithm based on wavelet contrast is proposed. The sum of absolute values of wavelet contrasts of each image block is adopted as the measurement of visual sensitivity. Under the direction of this measurement, suitable image blocks are selected and the scrambled gray scale image is embedded into these suitable image blocks by iterative blending method. Simulation results show that the proposed algorithm has good invisibility and large capacity for information hiding.
     Finally, in order to increase the capacity of image steganographic algorithm, the idea of iterative blending is applied to integer wavelet domain and a novel self-adaptive image steganographic algorithm is presented. The employment of integer wavelet overcomes the boundary difference and rounding difference that exist in traditional image steganographic algorithms. Simultaneously, the HVS model is sufficiently used to adjust the imperceptibility and robustness. Experimental results show that the proposed algorithm has a large capacity, good imperceptibility and strong robustness.
引文
[1]沈昌祥.信息安全工程导论[M].北京:电子工业出版社,2003.
    [2]Fabien A.P.Petitcolas,R.J.Anderson and M.G.Kuhn.Information hiding—a survey[A].Proceedings of the IEEE,1999,87(7):1062-1078.
    [3]http://www.jjtc.com/security/stegtools.htm
    [4]http://www.rugeley.demon.co.uk
    [5]S.Katzenbeisse著,吴秋新,钮心忻,杨义先等译.信息隐藏技术—隐写术与数字水印[M].北京:人民邮电出版社,2001.
    [6]F.Johnson and S.Jajodia.Exploring steganography:seeing the unseen[J].IEEE Computer Magazine,1998,26-34.
    [7]王朔中,张新鹏,张开文.数字密写和密写分析[M].北京:清华大学出版社,2005.
    [8]尤新刚,周琳娜,郭云彪.信息隐藏学科的主要分支及术语[A].北京电子技术应用研究所.信息隐藏全国学术研讨会(CIHW2000/2001)论文集[C].西安:西安电子科技大学出版社,2001,43-50.
    [9]王炳锡,陈琦,邓峰森.数字水印技术[M].西安:西安电子科技大学,2003.
    [10]W.Bender,D.Gruhl,N.Morimoto,et al.Techniques for data hiding[J].IBM System Journal,1996,35(3&4):313-336.
    [11]孔祥维.信息安全中的信息隐藏理论和方法研究[D].大连:大连理工大学,2003.
    [12]D.M.Goldschlag,M.G.Reed and P.F.Syverson.Hiding routing information[A].In:Proceeding of First International Workshop on Information Hiding[C].Lecture Notes in Computer Science.Germany:Springer-Verlag,1996,1174:137-150.
    [13]刘瑞祯,谭铁牛.数字图像水印研究综述[J].通信学报,2000,21(8):39-48.
    [14]I.J.Cox,M.L.Miller.The first 50 years of electronic watermarking[J].EURASIP Journal of Applied Signal Processing,2002,2:126-132.
    [15]王育民,张彤,黄继武.信息隐藏—理论与技术[M].北京:清华大学出版社,2006.
    [16]J.Fridrich.Application of data hiding in digital image.Tutorial for the ISSPA'99,Brisbane,Australia,1999,8.
    [17]C.Kurak and J.McHugh.A cautionary note on image down grading[A].In Proceedings of the 8th IEEE Annual Computer Security Applications Conference[C],1992,153-159.
    [18]Proceeding of The First Information Hiding Workshop,LNCS,Isaac Newton Institute,Cambridge,England.1999,Vol.1174.
    [19]汪小帆,戴跃伟,茅耀斌.信息隐藏技术—方法与应用[M].北京:机械工业出版社,2001.
    [20]http://www.vision.ede.ucsb.edu/ihw08/index.hetml.
    [21]R.G.van Schyndel,A.Z.Tirkel and C.F.Osborne.A digital watermarking[J].In:Proceeding of IEEE Conference on Image Processing,1994,2:86-90.
    [22]G.Voyatzis,I.Pitas.The use of watermarks in the protection of digital multimedia products[J].Proceeding of the IEEE,1999,87(7):1197-1207.
    [23]R.Barnett.Digital watermarking:applications,techniques and challenges[J].Electronic & Communication Engineering Journal,1999,11(4):173-183.
    [24]J.M.Acken.How watermarking adds value to digital content[J].Communication of the ACM,1998,41(7):74-77.
    [25]V.Fotopoulos,S.Krommydas and A.N.Skodras.Gabor Transform Domain Watermarking[A].In:Proceeding of International Conference on Image Processing,2001,2:510-513.
    [26]W.W.Zhu,Z.X.Xiong and Y.Q.Zhang.Multiresolution watermarking for images and video[J].IEEE Transactions on Circuits and Systems for Video Technology,1999,9(4):545-550.
    [27]孙圣和,陆哲明,牛夏牧等.数字水印技术及应用[M].北京:科学出版社,2004.
    [28]杨义先,忸心忻.多媒体信息伪装综论[J].通信学报,2002,23(5):32-38.
    [29]黄继武,谭铁牛.图像隐形水印综述[J].自动化学报,2000,26(5):645-654.
    [30]Z.A.Tirkel,et al.Electronic watermark[A].Digital image computing Technology and Applications(DICTA'93),Macquarie University.1993,666-673.
    [31]R.G.Van Schyndel,A.Z.Tirkel and C.F.Osborne.A digital watermark[A].IEEE International Conference on Image Processing.Austin,Texas,USA.1994,2:86-90.
    [32]Ingemar J.Cox,Matthew L.Miller,Jeffrey A.Bloom.Digital watermarking[M].San Francisco,USA:A Harcourt Science and Technology Company,2001.
    [33]Qiao Li,I.J.Cox.Using perceptual models to improve fidelity and provide resistance to valumetric scaling for quantization index modulation watermarking[J].IEEE Transactions on Information Forensics and Security,2007,2(2):127-139.
    [34]G.J.Simmons.The Prisoners' Problem and the Subliminal Channel[A].Advances inCryptology-CRYPTO'83[C].Plenum Press,1984,51-67.
    [35]R.Anderson,F.Petitcolas.On the Limits of Steganography[J].IEEE Journal of SelectedAreas in Communications,1998,16(4):474-482.
    [36]C.T.Hsu,J.L.Wu.Hidden digital watermarks in images[J].IEEE Trans.On Image Processing,1999,8:58-68.
    [37]C.C.Chen,T.S.Chen,L.T.Chung.A Steganographic method based upon JPEG and quantization table modification.Information Science,2002,141:123-138.
    [38]A.Westfeld.Hight capacity despite better steganalysis(F5-A steganographic algorithm)[A].In:Proceeding of the 4~(th) International Wokshop on Information Hiding[C].Lecture Notes in Computer Science.Springer-Verlag.2001,2137:289-302.
    [39]E.Kawaguchi,R.O.Eason.Priciple and application of BPCS-steganography.In:Proceeding of SPIE on Multimedia System and Applications,1998,3528:464-472.
    [40]R.Machado,H.Noda,J.Spaulding,et al.Application of Bit-Plane decomposition steganography to JPEG2000 encoded images[J].IEEE Signal,Processing Letters,2002,9:410-430.
    [41]X.Zhang,S.Wang.Steganography using multiple-base notational system and human vision sensitivity[J].IEEE Signal Processing Letters,2005,12(1):67-70.
    [42]L.M.Marvel,C.G.Boncelet,C.T.Retter.Spread spectrum image steganography.IEEE Trans.on Image processing,1999,8:1075-1083.
    [43]J.Fridrich,M.Goljan.Digital steganography using stochastic modulation.In:Proceesing of SPIE,2003.
    [44]Heep://www.rn.inf.tu-dresden.de/~westfeld/F5.html
    [45]http://www.jjtc.com/Steganography/toolmatrix.htm
    [46]S.Walton.Information authentication for a slippery new age[J].Doctor Dobbs Journal,1995,20(4):18-26.
    [47]M.Yeung,F.Mintzer.Invisible watermarking technique for image verification[A].In:Proceedings of the IEEE International Conference on Image Processing.Santa Barbara,USA.1997,2:680-683.
    [48]M.Yeung,F.Mintzer.Invisible watermarking for image verification[J].Journal of Electronic Imaging,1998,7(3):578-591.
    [49]张静,张春田.用于图像认证的数字水印技术[J].中国图象图形学报,2003,8(4):367-373.
    [50]N.Memon,S.Shende and P.Wong.On the security of the Yeung-Mintzer authentication watermark[A].In:Proceedings of the IS&TPICS Symposium,Georgia,1999,301-306.
    [51]J.Fridrich,M.Goljan and N.Memon.Further attacks on Yeung-Mintzer fragile watermarking scheme[A].In:Proceeding of the SPIE,Vol:3971,Security and watermarking of multimedia contents Ⅱ,San Jose,CA,2000,428-437.
    [52]J.Fridrich,M.Goljan and A.C.Baldoza.New fragile authentication watermark or images.In proc.IEEE Int.Conf.Image Processing,,Vancouver,BC,Canada,2000,1:446-449.
    [53] C. T. Li, T. M. Yang and C. S. Lee. Oblivious fragile watermarking scheme for image authentication[A]. In: Proceedings of the IEEE International Conference on Acoustics, Speech, Signal Processing[C]. Orlando, FL, USA,2002, VI:3445-3448.
    [54] H. Zhong, F. Liu and C. L. Jiao. A new fragile watermarking technique for image authentication[A]. In: Proceeding of the International Conference on Signal Processing[C]. Beijing, China, 2002, 1:792-795.
    [55] H. Lu, R. Shen and F. Chung. Fragile watermarking schme for image authentication[J]. Electronic Letters, 2003, 39(12):898-900.
    [56] 吴金海,林福宗.基于数字水印的图像认证技术[J].计算机学报, 2004:27(9):1153-1154.
    [57] J. Fridrich. Security of fragile authentication watermarks with localization[A]. Proc. SPIE Security and Watermarking of Multimedia Contents IV[C]. 2002, 691-700.
    [58] J. H. Wu, B. Zhu, F. Z. Lin. Efficient oracle attacks on Yeung-Mintzer and variant authentication schemes[A]. In: Proceedings of the IEEE International Conference on Multimedia and Expo(ICME'04)[C]. Taiwan,2004:931-934.
    [59] J. Wu, B. Zhu, S. Li and S. Lin. A secure image suthentication algorithm with pixel-level tampering localization[A]. In: Proceeding of the IEEE International Conference on Image Processing(ICIP'04)[C]. Singapore,2004.
    [60] P. W. Wong. A public key watermark for image verification and authentication[A]. In: Proceeding of the IEEE International Conference on Image Processing [C]. Chicago, USA. 1998, 455-459.
    [61] P. W. Wong. A watermark for image integrity and ownership verification[A]. In: Proceeding of the IS&TPIC Conference[C], Oregon,Portland, 1998.
    [62] M. U. Celik, G. Sharma, E. Saber, A. M .Tekalp. Hierarchical watermarking for secure image authentication with localization[J]. IEEE Transactions on Image Processing, 2002, 11(6): 585-595.
    [63]张宪海,杨永田.基于脆弱水印的图像认证算法研究[J].电子学报,2007.35(1):34-39.
    [64]张小华,孟华云,刘芳,焦李成.一类有效的脆弱型数字水印技术[J].电子学报,2004,32(1):114-117.
    [65]和红杰,张家树.一种安全的自嵌入及篡改检测和恢复算法[J].哈尔滨工业大学学报,2006,38:889-892.
    [66]Said,W.A.Pearlman.A new fast and efficient image codec based on set partitioning in hierarchinal trees[J].IEEE Transactions on Circuits and Systems for Video Technology,1996,6(3):243-250.
    [67]J.Fridrich.Methods for detecting changes in digital images[A].In:Proceeding of the 6~(th) IEEE International Workshop on Intelligent Signal Processing and Communication Systems[C],elbourne,Australia.Nov.1998,173-177.
    [68]J.Fridrich.Visual hash for oblivious watermarking[A].In:Proceeding of SPIE[C],San Jose,CA,USA.Jan.2000,3971:286-294.
    [69]E.T.Lin,C.I.Podichuk and E.J.Delp.Detection of image alterations using semi-fragile watermarks[A].In:Proceeding of SPIE Security and Watermarking of Multimedia Contents Ⅱ[C].San Jose,CA,USA.Jan.2000,3971:152-163.
    [70]C.S.Lu,H.Y.M.Liao.Multipurpose watermarking for image authentication and protection[J].IEEE Transactions on Image Processing,2001,10(10):1579-1592.
    [71]Zheming Lu,Dianguo Xu,Shenghe Sun.Multipurpose image watermarking algorithm based on multistage vector quantization[J].IEEE Transactions on Image Processing,2005,14(6):822-831.
    [72]K.Maeno,Q.Sun,S.F.Chang and M.Suto.New semi-fragile imag authenticaion watermarking techniques using random bias and nonuniform quantization[J].IEEE Transactions on Multimedia,2006,8(1):32-45.
    [73]Zhicheng Ni;Y.Q.Shi,N.Ansari,Su Wei,et al.Robust Lossless Image Data Hiding Designed for Semi-Fragile Image Authentication[J].IEEE Transactions on Circuits and Systems for Video Technology,2008,18(4):497-509.
    [74]贾永红.数字图像处理[M].武汉:武汉大学出版社,2003.
    [75]Rafael C.Gonzalez,Richard E.Woods著,阮秋琦,阮宇智等译.数字图像处理(第二版)[M].北京:电子工业出版社,2005.
    [76]崔锦泰著,程正兴译.小波分析导论[M].西安:西安交通大学出版社,1995.
    [77]Daubechies著,李建平,杨万年译.小波十讲[M].北京:国防工业出版社,2004.
    [78]刘涛,曾祥利,曾军.实用小波分析入门[M].北京:国防工业出版社,2006.
    [79]张春田,苏育挺,张静.数字图像压缩编码[M].北京:清华大学出版社,2006.
    [80]I.Daubechies.Ten lectures on wavelets.CBMS-NSF Regional Conference USA,SIAM,Vol.61,1992.
    [81]W.Sweldens.The lifting scheme:a construction of second generation wavelets[R].USA:University of South Carolina,1995.
    [82]W.Sweldens.The lifting scheme:a custom-design construction of biorthogonal wavelets[J].Applied and Computational Harmonic Analysis.1996,3:186-200.
    [83]李伟,朱学峰.基于第二代小波变换的图像融合方法及性能评价[J].自动化学报,2007,33(8):817-822.
    [84]唐晓初.小波分析及其应用[M].重庆:重庆大学出版社,2006.
    [85]W.Sweldens.Lifting seheme:A new philosophy in biorthogonal wavelets construction[A].In:proceeding of SPIE on Wavelet Application in signals and image Processing,1995,68-79.
    [86]AR.Calderbank,I.Daubechies,W.Sweldens,BL Yeo.Wavelet Transforms That Map Integers to Integers[J].Applied and Computational Harmonic Analysis,1998,5:332-369.
    [87]W.Sweldens.The lifting scheme:a construction of second generation wavelets[J].SIAM Journal on Mathematical Analysis,1997,29(2):511-546.
    [88]I.Daubechies,Wim Sweldens.Factoring wavelet transforms into lifting steps[J].Journal of Fourier Analysis and Application,1998,4(3):245-267.
    [89]W.Sweldens.Lossless image compression using integer to integer wavelet transforms[A].International Conference on Image processing,1997,1(1):596-599.
    [90]A.Munteanu,J.Cornelis,P.DeMuynck et al.Performance evaluation of the wavelet based techniques used in the lossless and lossy compression of medical preprint images[R].ETRO Department,Free University of Brussels,1997.
    [91]R.Calderbank,I.Daubechies,W.Sweldens,et al.Wavelet transforms that map integers to integers[R].USA,Princeton University,1996.
    [92]I.Daubechies,W.Sweldens.Factoring wavelet transforms into lifting steps[R].USA,Princeton University,1996.
    [93]E.N.Lorenz著,刘式达,刘式适,严中伟译[M].混沌的本质.北京:气象出版社,1997.
    [94]E.N.Lorenz.Deterministic non-periodic flow[J].Atmospheric Science.1964,20(3):130-141.
    [95]&&&.混沌技术在现代保密通信中的应用研究[D].成都:电子科技大学,2002.
    [96]王树禾.微分方程模型与混沌[M].合肥:中国科技大学出版社,1999.
    [97]丁科,何晨,王宏霞.一种定位精确的混沌脆弱数字水印技术[J].电子学报,2004,32(6):1009-1012.
    [98]M.Holliman,N.Memon.Counterfeiting attacks on oblivious block-wise independent invisible watermark scheme[J].IEEE Trans on Image Processing,2000,9(3):432-441.
    [99]M.U.Celik,G.Sharma,E.Saber,A.M.Tekalp.A hierarchical image authentication watermark with improved localization and security[A].In:Proceeding of the IEEE International Conference on Image Processing[C].Thessaloniki,Greece,2001,2:502-505.
    [100]田蕾,张家树.基于混沌密钥的小波数字水印方法[J].铁道学报,2004,26(1):68-72.
    [101]C.I.Podilchuk,W.J.Zeng.Image-adaptive watermarking using visual models[J].IEEE Journal on selected areas in communications,1998,16(4):525-539.
    [102]www.cyut.edu.tw/~sungpc/Ergonomics/9502/Ergo9502_ch04.pdf
    [103]A.J.Ahumada,Jr and H.A.Peterson.Luminance-model-based DCT quantization for color image compression[A].In:Procedding of SPIE on Human Vision,Visual Processing,and Digital Displaym,1992.
    [104]H.A.Peterson,A.J.Ahumada,Jr,et al.Improved detection model for DCT coefficient quantization[A].In proc.of SPIE Conference on Human Vision,Visual Processing and Digital Display(Ⅳ).London,1993,1913:191-201.
    [105]A.B.Watson.DCT quantization matrices visually optimized for individual image[A].In:proceedings of SPIE Conference on Human Vision,Visual Processing and Digital Display(Ⅳ).London,1993,1913:202-216.
    [106]M.Barni,F.Bartolini,A.Piva.Improved wavelet-based watermarking through pixel-wise masking[J].IEEE Transaction on Image Processing,2001,10(5):783-791.
    [107]S.Lewis,G.Knowles.Image compression using 2-D wavelet transform[J].IEEE Transactions on Image Processing,1992,1(2):244-250.
    [108]J.Zhao,E.Koch.Embedding robust labels into images for copyright protection[A].In Proc.of the Int.Conference on Intellectual Property Rights for Specialized Information,Knowledge and New Techniques[C],1995,242-251.
    [109]C.Cachin.An information-theoretic model for steganography[A].In:Proceeding of the 2nd International Workshop on Information Hding[C].New York:Springer,1998,1525:306-318.
    [110]J.Fridrich,M.Golian.Practical steganalysis of digital images—state of the art[A].In:Proceeding of SPIE:Security and Watermarking of Multimedia Contents Ⅳ[C].2002,4765:1-13.
    [111]罗向阳,陆佩忠,刘粉林.一类可抵御SPA分析的动态补偿LSB信息隐藏方法[J].计算机学报,2007,30(3):463-473.
    [112]N.Liu,P.Amin and K.P.Subbalakshmi.Security and robustness enhancement for image data hiding[J].IEEE Transaction on Multimedia,2007,9(3):466-474.
    [113]S.Dumitrescu,X.L.Wu,Z.Wang.Detection of LSB steganography via sample pair analysis[J].IEEE Transaction on signal processing,2003,51(7):1995-2007.
    [114]P.Z.Lu,X.Y.Luo,Q.Y.Tang and L.Shen.An improved sample pairs method for detection of LSB embedding[A].In:Proceeding of the 6~(th)International Workshop on Information Hiding[C].2004,3200:116-127.
    [115]D.K.Andrew.Improved detection of LSB steganography in grayscale image[A].In:Proceeding of the 6~(th) Information Hiding Workshop[C]Lecture Notes in Computer Science,Germany Springer-Verlag,Berlin,2005,3200:97-115.
    [116]D.K.Andrew.Steganalysis of LSB matching in grayscale images[J].IEEE Signal Processing Letters,2005,12(6):441-444.
    [117]Jeong Jae Yu,Jae Won Han,et al.A secure Steganographic scheme against statistical analyses[A].In:Proceeding of the International Workshop on Digital Watermarking[C].Lecture Notes in Computer Science 2939,Berlin:Germany Sringer-Verlag,2004:497-507.
    [118]吕述望,陈庆元,刘振华等.对RS攻击的分析及抗RS攻击的隐写算法[J].中山大学学报,2004,43:5-9.
    [119]Xiangyang Luo,Bin Liu,Fenlin Liu.A dynamic compensation of LSB steganography resisting RS steganalysis[A].In:Proceedings of the IEEE[C].SoutheastCon,2006,244-249.
    [120]李晓霞,王建军.一种抗RS攻击的隐写算法[J].系统工程与电子技术,2007,29(8):1358-1361.
    [121]R.S.Marcal,P.R.Pereira.A steganographic meteod for digital images robust to RS steganalysis[A].In:proceedings of the International Conference on Image Analysis and Recognition(ICIAR2005)[C].Lecture Notes in Computer Science,Berlin:Germany Sringer-Verlag,2005,3656:1193-1194.
    [122]Xiangyang Luo,Zongyun Hu,Can Yang,et al.A secure LSB steganography system defeating sample pair analysis based on chaos system and dynamic compensation[A].In:proceedings of the 8~(th) International Conference on Adavanced Communication Technology[C].IEEE,2006,1014-1019.
    [123]N.F.Johnson,S.Jajodia.Steganalysis of Images Created Using Current Steganography Software[A].In:Proceedings of the Second International Workshop on Information Hiding[C].Lecture Notes in Computer Science,Berlin:Germany Sringer-Verlag,1998,1525:273-289.
    [124]M.Q.Wu,Z.L.Zhu and S.Y.Jin.Detection of Jsteg Hiding Using Image Statistical Model[J].Chinese Journal of Electronics,2006,15(1):165-168.
    [125]J.Fridrich,M.Goljan,D.Hogea.New methodology for freaking the F5algorithm[A].In:Proceeding of the 5th IEEE International Workshop on Information Hiding[C].Netherlands,2002.310-323.
    [126]A.Westfeld and A.Pfitzmann.Attacks on Steganographic Systems[J].Lecture Notes in Computer Science,Springer-Verlag,Berlin,2000,1768:61-75.
    [127]J.Fridrich,M.Goljan and R.Du.Reliable Detection of LSB Steganography in Grayscale and Color Images[A].Proc.of the ACM Workshop on Multimedia and Security[C],Ottawa,Canada,October 5,2001,27-30.
    [128]J.Fridrich,M.Goljan and R.Du.Detection of LSB steganography in grayscale and color images[J].Magazine IEEE Multimedia,Special Issue on Security,2001,22-28.
    [129]Tao Zhang,Xijian Ping.Reliable detection of LSB steganography based on the difference image histogram[A].In:Proceeding of IEEE International Conference onAcoustics,Speech and Signal Processing(ICASSP'03),2003,Vol.Ⅲ:545-548.
    [130]田源.抗侦测的图像信息隐藏方法研究[D].合肥:中国科学技术大学,2007,45-62.
    [131]和红杰,张家树.基于混沌的自嵌入安全水印算法[J].物理学报,2007,56(6):3092-3100.
    [132]张贵仓,王让定,章毓晋.基于迭代混合的数字图像隐藏技术[J].计算机学报,2003,26(5):569-574.
    [133]邢桂华,于盛林.基于子图像偏差纠正的迭代混合算法[J].华南理工大学学报,2007,35(1):53-57.
    [134]A.S.Lewis,G.Knowles.Image Compression Using 2-D Wavelet Transform[J].IEEE Transaction on Image processing,1992,1(4):244-250.
    [135]蒲恬,方吉庆,倪国强.基于对比度的多分辨率图像融合[J].电子学报,2000,28(12):116-118.
    [136]刘劲,康志伟,何怡刚.一种基于小波对比度的LSB密写[J].电子学报,2007,35(7):1391-1393.
    [137]I.J.Cox,J.Kilian,N.Leighton,et al.Secure spread spectrum watermarking for multimedia[J].IEEE Trans.on Image Processing,1997,16(12):1673-1686.
    [138]王向阳,杨红颖,陈利科等.基于视觉掩蔽的半脆弱水印技术研究[J].中国图象图形学报,2005,10(12):1548-1553.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700