基于DCT域的数字水印算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着Internet的迅速发展,多媒体信息交流变得越来越方便,但由于数字媒体很容易被非法复制,因此信息安全保护问题日益突出,如何有效地防止数据被非法复制及鉴别多媒体产品的知识产权,已成为一个亟需解决的问题。数字水印技术在这种背景下应运而生,它在信息安全和版权保护方面起着重要的作用。
     数字水印技术是在多媒体载体中隐藏一些标志性信息,但载体本身内容的价值和使用却不受到任何影响,且人的感知系统也不能察觉这些信息,以便在版权纠纷中用来证明版权归属(侵权行为)以及认证数字产品内容的完整性。数字水印技术作为一种数字媒体版权保护、数据认证、数据隐藏等方面的有效办法,得到了国内外学者的广泛关注。
     本文主要研究了数字水印技术在数字图像方面的应用,首先介绍了数字水印技术的研究背景和发展现状,进而对数字水印的原理、分类、典型算法、应用领域及评价标准做出了简要分析,然后以静止图像为研究对象,通过对DCT域数字水印技术的特点进行深入的研究和探讨,提出了几种基于DCT域的数字水印算法。主要研究内容如下:
     1.提出一种新的多比特水印嵌入方案,用多个伪随机序列负载更多比特的水印信息。本方案将载体灰度图像做8×8的分块DCT变换,变换后每一块中的不同系数代表载体不同频率分量。将每一小块中(4,4)频率位置的DCT系数提出构成一个数据块,并将这个数据块以一定的方式置乱为一个一维向量X,长度设为N。然后根据密钥伪随机地产生N个长度为N的正交序列,并选择其中的M个序列(L比特,L>M)以一定强度迭加到一维向量X上,选择的方法由嵌入的水印信息来决定。由于这种方案是利用载体数据与伪随机序列相关系数的大小关系负载水印信息的,因此嵌入的比特数L大于迭加的伪随机序列数M,提高了水印性能,特别是当N较大时,L更是远大于M。本方案将水印信息嵌入在中频分量上,兼顾了稳健性和隐蔽性。本方案还对不同参数进行了隐蔽性和稳健性的测试,实验结果表明稳健性主要与系统参数A有关, M的变化对稳健性影响不大;而嵌入量L则取决于参数M;隐蔽性则与参数A和M都有密切关系,实际应用中,可以根据不同情况调整这两个系统参数。
     2.JPEG是一种常见的图像格式,在JPEG图像中进行准确的篡改定位具有重要意义。JPEG编码过程中,首先将图像分成8×8的小块,在每个小块内进行DCT变换,然后将不同位置的DCT系数按照不同的步长量化为整数。为了减少水印信息量,本文方法并不是将每个小块的Hash直接嵌入载体图像中,而是先求出每个小块主要内容的Hash,然后将Hash比特重新分组并作模2和,并将这些模2和的结果作为真正的水印信息。水印比特数与JPEG图像的小块数一致,因此在每个小块中仅需嵌入1比特水印,保证了良好的隐蔽性。认证时根据待认证图像内容计算水印信息,并与从待认证图像中提取的水印信息进行比较,根据整体匹配情况估计篡改率,再根据每个小块对应的水印信息的被破坏程度判别该小块是否曾被篡改。当篡改区域小于1%时,本文方法可以准确定位所有篡改小块。如果对含水印图像进行不同质量因子或不同量化矩阵的重新编码、或在含水印图像中迭加较强的噪声,这相当于对含水印图像进行大范围的篡改操作,因此不能定位篡改位置。理论分析准确的篡改定位能力极限并设计可准确定位更大篡改区域的脆弱水印方法将是下一步研究内容。
     3.提出一种基于DCT变换和DWT变换的抗JPEG压缩的半脆弱数字水印方案。本方案首先对原始图像进行量化和反量化处理后得到载体图像,并利用载体图像经DWT变换得到的LL3子带图作为原始水印图像,且只选取水印图像的高四位作为水印信息。然后对载体图像进行8×8的分块DCT变换,并充分融合水印嵌入和JPEG压缩过程,根据密钥选择在载体图像DCT系数的低频分量上嵌入水印信息。提取水印时,只需根据相应位置DCT系数的奇偶性即可提取出水印的高四位信息。由于在水印检测时,不需要使用原始图像就可实现水印的检测,因而是一种完全盲数字水印算法。实验结果表明,当质量因子为50时,提取出的水印图像的质量非常清晰,与原始水印图像几乎相同,并且当质量因子为40时也能成功提取出水印图像,说明本方案对JPEG压缩具有良好的鲁棒性。另外,本方案对噪声攻击和裁剪攻击也具有较好的鲁棒性,并能进行一定程度的篡改定位。
With the rapid development of Internet, the communication of multimedia becomes more and more convenient. But because of the digital media is very easy to be illegal copied, information security becomes increasingly outstanding. How to efficiently prevent the illegal copying of data and identify intellectual property rights of multimedia product is a pressing problem. In this background, the digital watermark technology emerged at the proper moment, which plays an important role in information security and rights protection.
     Digital Watermarking technology will hide the symbolic information in multimedia carrier, which should not influence the quality of the multimedia carrier obviously and should not be perceived by people’s perceptual system, so that it can prove the ownership of copyright (infringing act) and integrity the authentication of digital products in copyright disputes. Digital watermarking technology as an effectual means about digital media copyright protection, data authentication, data hiding and so on has gotten the attention of scholars both at home and abroad.
     This paper mainly researches the digital watermark technology applied in digital image. At first, the research background and current development status of digital watermark are introduced. Furthermore, it makes a brief analysis about principle, classification, typical algorithms and standards of digital watermark. This paper is a study of static images, with a deep research about the several digital watermarking algorithms based on DCT are proposed in the paper. And the main research contents are as follows:
     1.This paper proposes a multi-bits watermarking scheme in which carrying more information of watermark using multi-pseudo-random sequences. In this scheme, the 8×8 bock based DCT is performed to the host gray level image and the coefficients of a block in the transformed domain represent different frequency component of the host image. Select the DCT coefficient on position (4,4) of every block to form a dataset and permute it to a vector X with length N. Then generate orthogonal sequences with length N randomly according to a private key and select M sequences to add to vector X with certain intensity. The way of selecting is determined by the watermark. This scheme uses the comparison of correlations between the host data and pseudo-random sequences to carry the watermark, therefore providing a payload significantly more than the number of added sequences and enhancing the performance of watermarking. Especially when N is large, L is much larger than M. The watermark is embedded into the middle frequency component of DCT domain, taking into account the robustness and imperceptibility. This scheme have tested the robustness and imperceptibility with different parameters and the results show that the robustness is mainly related to system parameter A and M have little effect to it; the embedding capacity is determined by M; the imperceptibility is related A and M. In the practical application, we can adjust these two parameters according to the actual requirement
     2.JPEG is a common image format and it is significance to locate the tampered area accurately in the JPEG image. In the process of JPEG encoding, the host image is partitioned to blocks sized 8×8 and DCT is performed to them, then quantify the DCT coefficients to integers with different quantify steps. In order to reduce the amount of watermark information, we do not embed the Hash values of every block to the host image directly. Instead, we calculate the Hash values of the block’s principal content first, then re-group the Hash values and sum them with modulus 2, and finally we get the genuine watermark. The bits of watermark are consistent to the blocks of JPEG image, so one bit is embedded into one block and good imperceptibility is guaranteed. When authentication is performed, we comprise the calculated and the extracted watermark of the image to be authenticated and estimate the tamper rate by the overall match. Then we determine if the block is tampered or not according to the damaged degree of the watermark information of the block. This scheme can locate all tampered blocks accurately when the tamper rate is less than 1%. We can’t locate the tampered area when the stego-image is re-encoded with different quantization factor or quantization matrix, or added by high level noise because these operations are equivalent to tamper the image with large range. Theoretical analysis to the ability of tamper location and design of a fragile watermarking scheme that can locate more extensive tampered area accurately are the future works.
     3.This paper proposes a semi-fragile watermarking scheme based on DCT and DWT that can resist JPEG compression. In this scheme, we first get the host image by quantization and inverse quantization operations to the original image. Then perform DWT to it and just select the high four bits of the LL3 sub-band as a watermark. In the next step, we perform 8×8 block based DCT to the host image and embed the watermark into the low frequency component selected by private key of DCT domain integrating the embedding and JPEG encoding process. On the extracting end, we extract the high four bits of watermark according the parity of the DCT coefficients. This scheme can detect the watermark without the original image which is a completely blind watermarking algorithm. The experimental results show that the extracted watermark is clear and is very close to the original watermark when the compression quality factor is 50, and the watermark can be extracted successfully also when the quality factor is 40. The result illustrates that this scheme is robust to JPEG compression. This scheme is also robust to noising and cropping attack, and can locate the tampered area to a certain extent.
引文
[1] R.G Schyndel, A.Z.Tirkel, C.F.Osbome. A digital watermark[C]. Proceeding On IEEE International Conference of Image Processing, 1994(2):86-90.
    [2] Braudaway G.W.,Magerlein K.A.,Mintzer F. .Protecting publicly available image with a visible image watermark[C].International Society for Optical Engineering(SPIE)Conference on Optical Security and Counterfeit Deterrence Techniques,1996,126-133.
    [3]王炳锡,陈琦,邓峰森.数字水印技术[M].西安:电子科技大学出版社,2003.3-60.
    [4] MAO Y B,MAO G R,LIAN S G.A novel image encryption scheme based on 3D Baker maps[J].Int.J.Bifurc.Chaos,2004,14(10):3613-3624.
    [5] Seok Tong Won, Hong Jin Woo. Audio watermarking for copyright protection of digital audio data[J]. Electronics Letters,2001, 37(1):60-61.
    [6] Zafeiriou Stefanos, Tefas Anastasios, Pitas Ioannis. Blind robust watermarking schemes for copyright protection of 3D mesh objects[J]. IEEE Transactions on Visualization and Computer Graphics,2005, 11(5):596-607.
    [7] Do?rr Gwena?l,Dugelay Jean-Luc.Security pitfalls of frame-by-frame approaches to video watermarking[J].IEEE Transactions on Signal Processing,2004,52(10):2955-2964.
    [8] Tirkel A.Z.,Rankin G.A.,R.M.vanSchyndel,HoW.J.,MeeN R.A.,Osborne C.E.Eleetronic WaterMark[C].DICTA-93.Macquarie University,Sydney,Decmeber, 1993,PP.666-672.
    [9]W.Bender, D.Gruhl, N.Morimoto. Techniques for Data Hidding[C], Proceedings of the SPIE 2420,storage and retrieval for image and video database,1995,Ⅲ,PP.164-173.
    [10] Bruyndoncky,J.J.Quisquater and B.Marq.Spatial Method for Copyright Labeling of Digital Images.Proc[J].IEEE Workshop on Nonlinear Signal Processing,Piscataway:IEEE Press,1995,5(3),456-459.
    [11] N.Nikolaidis , I.Pitas.Robust Image Watermarking in the Spatial Domain[J].Signal Processing,1998,66(3):385-403.
    [12]杨恒伏,陈孝威.一种新的图像空域公开水印技术[J].计算机工程与应用,2003,23(2):102-103.
    [13] I.J.Cox,J.Killian,F.T.Leighton and T.Shamoon.Secure spread spectrum watermarking for multimedia [J],IEEE Transaetion on Image Proeessing,1997,6(12):1673-1687.
    [14] E.Koch,J.Zhao.Toward Robust and Hiddening Image Copyright Label[C]. Proceedings of 1995 IEEE Workshop on Nonlinear Signal and Image Processing.Neos Maras, Halkidiki,Greece,1995,452-455.
    [15] Christine I.Podilchuk and Wenjun Zeng,Image-Adaptive Watermarking Using Visual Models [J]. IEEE Journal of Selected Areas in Communication,1998,16(4):525-539.
    [16] M.Barni,F.Bartolini,V.Cappellini,and A.piva,Robust Watermarking of Still Images for Copyright Protection[C].Procedings of Digital Signal Processing,1997:499-502.
    [17] C.-T.Hsu and J.-L.Wu,Hidden Digital Watermarking in Images[J].IEEE Transaction on Image Processing,1998,8(l):58-68.
    [18] W.Tang and Y.AOKI,A. DCT-Based Coding of Images in Watermarking [C].Proceedings of International Conference on information ,Communications and Signal Proeessing,1997:510-512.
    [19] D.Kundur,D.Hatzinakos.A robust digital image watermarking method using wavelet based fusion[J].Proceedings of IEEE ICIP,1997, Vol.1:544-547.
    [20]潘蓉,高有行.一种新颖的小波水印技术[C].Proceedings of the 4th World Congress on Inteligent Control and Automation,June 10-14,2002, Shanghai, P.R.China.
    [21]易学良,石跃祥.基于图像加密和奇异值分解的数字水印算法[J].计算机工程与应用,2005,24:100-102.
    [22]张志宏,陈凤祥,王伟.一种基于奇异值分解的盲水印[J].计算机仿真,2005, 8(8):115-118.
    [23]陈永红,黄席樾.基于混沌映射和矩阵奇异分解的公开数字水印技术[J].计算机仿真,2005,22(l):138-155.
    [24] Hernández J R,Amado M,Pérez-González F.DCT-Domain watermarkinging techniques for still images:Detector Performance analysis and a newstructure[J].IEEE Trans on Image Processing,2000,9(l):55-68.
    [25] Y.Noguchi,H.Kobayashi and H.Kiya. A method of extracting embedded binary data from JPEG bitstreams using standard JPEG decoder[C]. In:2000 International Conference on Image Processing,Vol.1,10-13 Sept.2000:577-580.
    [26] S.Gravers,N.Memon and B.L.Yeo. Resolving Rightful Ownership with Invisible Watermarking Techniques:Limitations, Attacks and Implications[J]. IEEE Journal On Special Areas in Communications, 1998,16(4):573-586.
    [27] K.Gopalakrishnan, N.Memon and P.L.Vora. Protocols for watermark verification[J].Multimedia,IEEE,8(4),Oct.-Dec.2001:66-70.
    [28] Z.Duric, N.F.Johnson and S.Jajodia. Recovering watermarks from images[C].Technical Report:ISE-TR-99-04 in the Center for Secure Information System, George Mason University,Virginia,U.S.A,1999.
    [29] M.D.Swanaon,B.Zhu and A.H.Tewfik.Multi-resolution Scene-based Video Watermarking Using Perceptual Models[J].IEEE J.Select.Areas Commun. 1998,16(4):540-550.
    [30] M.Barni,F.Bartolini,V.Cappellini and A.Piva.A DCT-domain System for Robust Image Watermarking[J].Signal Processing,1998,66(3):357-372.
    [31]王向阳,杨红颖.一种基于离散小波变换的图像数字水印算法[J].图像处理,2003,2:50-52.
    [32]马义德,王涛.一种新的基于小波域的灰度水印嵌入算法[J].海军工程大学学报,2006,(4):7-12.
    [33]赵榕.视频水印技术及基于对象的MPEG-4视频流水印方案[D].[硕士学位论文].成都,电子科技大学,2004.
    [34] Mohammad Eyadat.Factors that Affect the Performance of the DCT-block Based Image Watermarking Algorithms[C]. Proceedings of the International Conference on Information Technology:Coding and Computing,2004, 1:650-654.
    [35] B.Raymond , Wolfgang and J.Delp.Edward. A watermark for Digital Images[C].Proceedings of the IEEE international Conference on Image Processing,1996,3:219-222.
    [36] Mitrea Mihai,Zaharia Titus,Preteux Francoise and Vlad Adriana.Wavelet Versus DCT-Based Spread Spectrum Watermarking of Image Databases[C]. Proceedings of SPIE-The International Society for Optical Engineering. 2004,5298:37-46.
    [37] Esmaili Shahrzad, Krishnan Sridhar and Raahemifar Kaamran.A Novel Spread Spectrum Audio Watermarking Scheme Based on Time-frequency Charac-teristics[C].CCECE 2003 Canadian Conference on Electrical and Computer Engineering:Toward a Caring and Humane Technology.2003, 2:1963:1966 Proceedings of SPIE-The International Society for Optical Engineering.
    [38] Zou Fuhao,Lu Zhengding and Ling Hefei. A Multiple Watermarking Algorithm Based on CDMA Technique[C].proceedings of the 12th ACM International Conference on Multimedia,2004,424:427.
    [39] Ji Zhen,Jiang Lai,Jin Jing and Jihong Zhang. A Multiple Digital Watermarking Algorithm Based on 1-D and 2-D Chaotic Sequences[J]. 2003,5286(2):1015-1020.
    [40] C.-Y.Lin and S.-F.Chang.Semi-fragile watermarking for authenticating JPEG visual content[A].In:Proceedings of SPIE–Vol.3971.Security and Watermarking of Multimedia Contents II[C],Ping W.Wong,Edward J.Delp III,Editors,May 2000,140-151.
    [41]J.Fridrich. Image watermarking for tamper detection[C].In:1998 International Conference on Image Processing,ICIP 98.Vol.2,4-7 Oct.1998,404-408.
    [42] I.J.Cox and J.P.M.G.Linnartz.Some General Methods for Tampering With Watermarks[J].IEEE Journal of Selected Areas in Communication, 1998-05,16(4):587-593.
    [43]S.Voloshynovskiy, S.Pereira, T.Pun et al. Attacks on digital watermarks[J]. classification, estimation based attacks and benchmarks. IEEE Communi-cations Magazine,2001-08;39(8):118-126.
    [44] M.Kutter,S.Voloshynovskiy and A.Herrigel.Watermark Copy Attack[A]. In:Proceedings of SPIE–Vol.3971.Security and Watermarking of Multimedia Contents II[C],Ping W.Wong,Edward J.Delp III,Editors,May 2000,371-380.
    [45] J.Fridrich,M.Goljan and N.Memon.Further attacks on Yeung-Mintzer fragile watermarking scheme[A].In:Proceedings of SPIE–Vol.3971. Security and Watermarking of Multimedia Contents II,Ping W.Wong, Edward J.Delp III[C],Editors, May 2000,428-437.
    [46] M.Holliman and N.Memon.Counterfeiting attacks on oblivious block-wise independent invisible watermarking schemes[J].In:IEEE Transactions on Image Processing,2000-03;9(3):432-441.
    [47] I.Kostopoulos,S.A.M.Gilani,A.N.Skodras.Colour image authentication based on a self-embedding technique[C].2002 14th International Conference on Digital Signal Processing.DSP 2002.Vol.2,July 2002:733-736.
    [48]J.Fridrich.Methods for detecting changes in digital images[C]. In:Proc.Of the 6th IEEE International Workshop on Intelligent Signal Processing and Communication Systems (ISPACS’98), Melbourne, Australia, Nov.1998, 173-177.
    [49] J.Fridrich.Visual hash for oblivious watermarking[A].In:Proceedings of SPIE–Vol.3971.Security and Watermarking of Multimedia ContentsII[C],Ping W.Wong,Edward J.Delp III,Editors,May 2000,286-294.
    [50]C.S.Lu and H.Y.M.Liao. Multipurpose watermarking for image authentication and protection[J]. IEEE Transactions on Image Processing,2001,10(10):1579-1592.
    [51] F.A.P.Petitcolas, R. J.Anderson, and M.G.Kuhn.Information Hiding ? A Survey[C].Proc.IEEE,87,pp.1062-1078,1999.
    [52] F.Hartung, and M.Kutter.Multimedia Watermarking Techniques[C].Proc. IEEE,87,pp.1079-1107,1999.
    [53] P.Bassia, I.Pitas, and N.Nikolaidis.Robust Audio Watermarking in the Time Domain[J].IEEE Trans.Multimedia,3,pp.232-241,2001.
    [54] W.Zeng and B.Liu.A Statistical Watermark Detection Technique without Using original Image for Resolving Rightful Ownership of Digital Images[J].IEEE trans.on Image Processing,8,pp.1534-1548,1999.
    [55] M.Barni,F.Bartolini,A.Rosa,and A.Piva.A New Decoder for the Optimum Recovery of Nonadditive Watermarks[J].IEEE Trans.on Image Processing, 10,pp.755-766,2001.
    [56] C.I.Podilchuk,and W.Zeng.Image-Adaptive Watermarking Using Visual Models[J]. IEEE J.on Selected Areas in Communications,16,pp.529-535, 1998.
    [57] M.Barni,F.Bartolini,and A.Piva.Improved Wavelet-Based Watermarking Through Pixel-wise Masking[J].IEEE Trans.on Image Processing,10, pp.783-791,2001.
    [58] B.Chen and G.W.Wornell.Quantization Index Modulation:A Class of Provably Good Methods for Digital Watermarking and Information Embedding[J].IEEE trans.on Information Theory,47,pp.1423-1443, 2001.
    [59] J.J.Eggers, and B.Girod.Quantization Watermarking[C].in Security and Watermarking of Multimedia Contents,Proceedings of SPIE,3971,San Jose,Ca.,Jan 2000.
    [60] B.Chen,and G.W.Wornell,Dither Modulation: A New Approach to DigitalWatermarking and Information Embedding[C]. in Security and Watermarking of Multimedia Contents, Proceedings of SPIE,3657,San Jose,Ca.,Jan 1999,pp.342?353.
    [61]张新鹏,王朔中,张开文.迭加与量化两种水印嵌入方案的比较及量化参数优化[J].光电子·激光,14(8),pp.858-861,2003.
    [62] X.Zhang,S.Wang,and K.Zhang.Multi-bit Watermarking Scheme Based on Addition of Orthogonal Sequences[J].Computer Network Security, Lecture Notes in Computer Science,2776,Springer-Verlag,2003, pp.407-418.
    [63] P Dong.NP Galatsanos Geometric Robust Watermarking Through Watermark Pattern Design[J].Image Processing,2003 p601-604.
    [64]Irene G.Karybali,and Kostas Berberidis.Efficient Spatial Image Watermarking via New Perceptual Masking and Blind Detection Schemes[J].IEEE Transactions on Information forensics and security, Vol.1,NO.2,June 2006,256-274.
    [65] G.depovere,T.Kalker and J.-P.linnartz.Improved Watermark Detection Reliability Using Filtering Before Correlation[C].Proceeding of the International Conference on Image Processing,1998,1;430-434.
    [66] S.Voloshynovskiy,A.Herrigel,N.Baumgaertner,and T.Pun. A stochastic approach to content adaptive digital image watermarking[C].In Proc.3rd Int.Workshop Information Hiding,Dresden,Germany,Sep.1999, pp.211-236.
    [67] J.F.Delaigle, C.D.Vleeschouwer, and B.Macq. Watermarking algorithm based on a human visual model[J].Signal Process,vol.66,no.3,May 1998,pp.319-335.
    [68] Ching-YangLin, Shih-FuChang. Distortion Modeling and Invariant Extraction for Digital Image Print-and-Scan Process[C].SMIP99 Taipei, Taiwan Dec 1999,p68-64.
    [69] Ching-Yang Lin.Public watermarking surviving general scaling and cropping:An application for Print-and-Scan process[C].Multimedia andsecurity workshop at ACM multimedia 99 Orlando FL,USE,Oct 1999:41-46.
    [70] C Y Lin,M Wu,J.A.Bloom,I J Cox,M.Miller,Y M Lui.Rotation Scale and Translation Resilient Public Watermarking For Images[J].In IEEE Trans on Image Processing,May 2001,10(5):767-782.
    [71] Zhang D,Shu W.Two novel characteristics in palmprint verification datum point invariance and line feature matching[J].Pattern Recognition.1999,32,pp.691-702.
    [72] Sanchez-ReilloR,Gonzalez-Marcos A.Access control system with hand geometry verification and smart cards[J].IEEE Aerospace and Electronic Systems Magazine.2000,15(2),pp.45-48.
    [73] Ashbourn J,Practical implementation of biometrics based on hand geometry[C].IEEE Colloquium on Image Processing for Biometric Measurement.Stevenage: IEEE,1994:5/1-5/6.
    [74]Lee L, Berger T, E. Aviczer.Reliable online human signature verification systems[J].IEEE Transactions on Pattern Analysis and Machine Intelligence. 1996, 18(6), pp.643-647.
    [75] Wang L,Tan T,Ning H,et al.Silhouette analysisbased gait recognition for human identification[J].IEEE Transactions on Pattern Analysis and Machine Intelligence.2003, 25(12),pp.1505-1518.
    [76] Wang L, Tan T, Hu W, et al. Automatic gait recognition based on statistical shape analysis[J].IEEE Transactions on Image Processing. 2003, 12(9), pp.1120-1131.
    [77] V.Claus, S.Ralf. Approaches to biometric watermarks for owner authentication[J].Proc.SPIE 43(14) (2001),pp.209-219.
    [78] A.K.Jain,U.Uludag.Hiding biometric data[J].IEEE Trans.Pattern Anal. Mach.Intell.25 (11) (2003), pp.1494-1498.
    [79] M.Vatsa, R.Singh, A.Noore, Improving biometric recognition accuracy and robustness using DWT and SVM watermarking[J].IEICE Electron. Express 2 (12) (2005) 362-367.
    [80] M.Vatsa, R.Singh, A.Noore, M.M.Houck, K.Morris, Robust biometricimage watermarking for fingerprint and face template protection[J]. IEICE Electron.Express 3 (2) (2006),pp.23-28.
    [81] F A P Petitcolas,R J Anderson.M G Kuhn.Information Hiding?A Survey [J].Proc.IEEE, 1999, 87:1062-1078.
    [82]王国栋,刘粉林,刘瑗,姚刚.一种能区分水印或内容篡改的脆弱水印算法[J],电子学报,2008,36(7):1349-1354. G Wang,F Liu, Y Liu, G Yao.An Image Authentication Scheme with Discrimination of Tampers on Watermark or Image [J].Acta Electronica Sinica,2008,36(7):1349?1354 (in Chinese).
    [83] O Altun,G Sharma,M U Celik, M F Bocko.A Set Theoretic Framework for Watermarking and Its Application to Semifragile Tamper Detection[J]. IEEE Trans.on Information Forensics and Security, 2006, 1(4):479-492.
    [84] K Maeno,Q Sun,S Chang,M Suto.New Semi-Fragile Image Authentication Watermarking Techniques Using Random Bias and Nonuniform Quantization [J].IEEE Trans.on Multimedia,2006,8(1):32?45.
    [85] P W Wong,N Memon.Secret and Public Key Image Watermarking Schemes for Image Authentication and Ownership Verification[J].IEEE Trans.on Image Processing,2001,10(10):1593-1601.
    [86] S Suthaharan.Fragile Image Watermarking Using a Gradient Image for Improved Localization and Security[J].Pattern Recognition Letters, 2004,25:1893-1903.
    [87] H Yang,A C Kot.Binary Image Authentication with Tampering Localization by Embedding Cryptographic Signature and Block Identifier[J].IEEE Signal Processing Letters,2006,13(12):741-744.
    [88] S Liu,H Yao,W Gao,Y Liu.An Image Fragile Watermark Scheme Based on Chaotic Image Pattern and Pixel-Pairs[J].Applied Mathematics and Computation,2007,185(2):869-882.
    [89] H He,J Zhang,H Tai.A Wavelet-Based Fragile Watermarking Scheme for Secure Image Authentication[A].in Proceeding of 5th International Workshop on Digital Watermarking, Lecture Notes in Computer Science,4283, Springer-Verlag, 2006, pp.422-432.
    [90]张宪海,杨永田.基于脆弱水印的图像认证算法研究[J].电子学报,2007, 35(1):34?39. X Zhang,Y Yang.Image Authentication Scheme Research Based on Fragile Watermarking[J]. Acta Electronica Sinica, 2007, 35(1):34-39 (in Chinese).
    [91] X Zhang,S Wang.Statistical Fragile Watermarking Capable of Locating Individual Tampered Pixels[J].IEEE Signal Processing Letters,2007, 14(10):727-730.
    [92] X Zhang,S Wang.Fragile Watermarking Scheme Using a Hierarchical Mechanism[J].Signal Processing,2009,89(4):675-679.
    [93] C Li.Digital Fragile Watermarking Scheme for Authentication of JPEG Images[J].IEE Proc.-Vis.Image Signal Process.2004,151(6):460-466.
    [94]L Xie, G Aree. Joint wavelet compression and authentication watermarking[C].In:Proceeding of the IEEE International Conference on Image Processing,ICIP 98,Chicago,II USA,1998-10.
    [95] D Kundur,D Hatzinakos.Digital watermarking using multiresolution wavelet decomposition[C].In:Proc IEEE Int Conference on Acoustics, Speech and Processing,1998-05:2969-2972.
    [96] H Inous,A Miyazaki,A Yamamolo et al.A digital watermark based on the wavelet transform and its robustness on image compression[C]. In:Processing of the IEEE International Conference on Image Processing,ICIP 98,II,USA,1998.
    [97] Nill N B.A visual model weighted cosine transform for image compression and quality assignment[J].IEEE Transaction on Communication.1985, 33(6): 551-557.
    [98] A.B.Watson. DCT Quantization Matrices optimitized for Individual Images[C].Human Vision,Visual Processing,and Digital Display IV,1993, SPIE-1913:202-216.
    [99] Wang J,Kuo C C J.Image protection via watermarking on perceptuallysignificant wavelet coefficients[C].In proceeding of the IEEE multimedia signal processing workshop, Redondo beach,California, 1998,278-284.
    [100]M.Barni,F.Bartolini,V.Cappellini and A.Piva.A DCT-domain System for Robust Image Watermarking[J].Signal Processing,1998,66(3):357-372.
    [101]Fridrich J,Goljan M and Memon N.Further attacks on Yeung-Mintzer watermarking seheme[C].Proc.SPIE:Security and Watermarking of Multimedia Contents,2000:428-437.
    [102]Lin E T,Podilchuk C I,Delp E J.Detection of image alterations using semi-fragile watermarks[A].Proceedings of SPIE Conference on Security and Watermarking of Multi-media ContentsⅡ[C],san Jose, California,USA,Jan 2000,(3971):152-163.
    [103]I.Kostopoulos,S.A.M.Gilani,A.N.Skodras.Colour image authentication based on a self-embedding technique[C].2002 14th International Conference on Digital Signal Processing.DSP 2002.Vol.2,July 2002: 733-736.
    [104]J.Dittmann.Content-fragile watermarking for image authentication[C]. In:Proceedings of SPIE--Volume 4314 Security and Watermarking of Multimedia Contents III, Ping W.Wong,Edward J.Delp III,Editors, August 2001,175-184.
    [105]Lin C Y,Chang S F.Semi-fragile watermarking for authenticating JPEGvisual content[A].Proceedings of SPIE Conference on Security and Watermarking of Multimedia Contents II[C], san Jose,CA,USA,Jan 2000, 3971:140-151.
    [106]Lan T H,Mansour M F,Tewfik A H.Robust high capacity data embedding[C]. ICASSP 2001,Utab Apeil 2001.
    [107]J.Fridrich.Methods for detecting changes in digital images[C]. In:Proc.Of the 6th IEEE International Workshop on Intelligent Signal Processing and Communication Systems(ISPACS’98),Melbourne, Australia,Nov.1998,173-177.
    [108]J.Fridrich.Visual hash for oblivious watermarking[A].In:Proceedings of SPIE–Vol.3971.Security and Watermarking of Multimedia Contents II[C],Ping W.Wong,Edward J.Delp III,Editors,May 2000,286-294.
    [109]C.S.Lu and H.Y.M.Liao.Multipurpose watermarking for image authentication and protection[J].IEEE Transactions on Image Processing, 2001,10(10):1579-1592.
    [110]L.Xie,G.Arce.Joint wavelet compression and authentication watermarking[C].In:Proceedings of the IEEE International Conference on Image Processing.Chicago,Illinois,Oct.1998,2:427-431.
    [111]Marvel.Compression compatible fragile and semi-fragile Tamper Dection[J].SPIE Electronic Imaging-Photonics West, San Jose, CA, Jan. 2000.
    [112]Ho CK,Li CT.Semi-Fragile watermarking scheme for authentication of JPEG images[C].In:Proc.of the Int’1 Conf.on Information Technology:Coding and Computing 2004.Piscaterway:IEEE Press,2004.7-11.
    [113]李春,黄继武.一种抗JPEG压缩的半脆弱图像水印算法[J].软件学报,Vol 17,No.2,February 2006.
    [114]M.Kutter,S.K.Bhattacharjee and T.Ebrahimi.Towards second generation watermarking schemes[C]. In:Proceedings of 6th International Conference on Image Processing(ICIP'99),Kobe,Japan,October24-28, 1999,11: 320-323.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700