用户名: 密码: 验证码:
基于单向hash函数的脆弱数字水印研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机网络技术与多媒体技术的迅速发展,多媒体数字产品的传播变得异常快捷和方便,客观上导致了更多的作品侵权、信息篡改等问题。作为传统加密方法的有效补充手段,数字水印技术已经成为一种新的有效的数字产品版权保护技术。将水印嵌入到数字媒体中,然后通过对水印的检测和提取来对数字产品的使用情况进行跟踪,可以实现隐藏传输、秘密存储、版权保护等功能。
     论文首先对数字水印的模型、评价指标、分类、攻击、应用等方面进行了系统介绍。接着对混沌理论的起源与发展、混沌的定义、混沌的本质特征进行了介绍和分析。
     提出了混沌系统模型,根据该模型形成了基于混沌的单向hash函数算法。对使用本算法生成的hash函数的性能进行了详细的分析,在实验基础说明了本算法满足hash函数的置乱和抗攻击的良好性能。同时对本算法产生的可变长度单向hash函数,在不同hash长度的情况下,对其进行了实验仿真,统计结果说明该方法在各种情况下都具有同样优越的性能。
     提出了基于hash函数的脆弱图像水印算法。根据本文提出的hash函数构造算法,提出了在空域内基于单向hash函数的脆弱水印方法。对原始图像像素LSB位置零,然后提取像素每行和每列的像素值,组成单向hash函数的输入,生成结果是128位的hash编码。对每个hash编码取其权重,得到的结果可以用8bit二进制数据表示,把每行和列的权重嵌入LSB平面。提取时使原始权重和新提取的权重对比,变换的行和列的交汇处就是篡改发生处。
     提出了DCT域内基于hash函数的半脆弱水印算法。对图像进行边缘剪切,然后对剪切后的图像进行分块进行JPEG量化,量化后的分块进行DCT变换,以分块DCT的低频部分为明文,进行hash,然后把hash编码和水印信息按照嵌入算法存入分块的中频域。实验证明该方法对一定程度的JPEG压缩具有很好的鲁棒性,并且具有良好的基于分块的篡改定位能力。
With the rapid development of computer network and multimedia technology, it is more convenient to the dissemination of digital products. However this will lead to more issues of piracy and information tamper for some interests objectively. As one of the important applications of information hiding technology in computer field, digital watermarking provides a new method to protect the copyright of multimedia information. It embeds watermarks into digital multimedia, and carries out the functions such as infonnation hiding, secret storing, and copyright protection by detecting the watermarks that can track the use of digital multimedia.
     Digital watermarking system was introduced at first. It includes the digital watermarking model, evaluation standard, classification, attacks, applications, and so on. Then the chaos theory was introduced and analyzed. The main contents include the origin and development, definition, the essential feature of chaos.
     A hash function construction method based on cell neural network with hyper-chaos characteristics is proposed. The detailed analysis is performed, which presents the one-way hash function based on proposed algorithm possesses good performances of anti-attack and diffusion. Meanwhile, alterable length one-way hash function could be generated by proposed algorithm and simulation for the process shows its effectiveness and validity of our algorithm in various conditions.
     The fragile image watermarking algorithm based on one-way hash function is represented in this paper. The fragile image watermarking algorithm is spatial domain based. The LSB panel is set to 0 first. The remaining value of pixels in every row and column are regard as plaintexts of one-way hash function, and then get series of 128 bits hash code. Get the weight of every 128 bits hash code, and the every weight value can be present by 8 bits. The series bits can be embedded in the LSB panel. The tamper part could be decided by intersections of every changed row and column, which are determined by the comparison of weight values embedded and weight values extracted.
     The semi-fragile watermark algorithm based on DCT domain is represented in this paper. The edge of original image is cut, and the remaining is divided into 8*8block. Every8*8block was treated by Discrete Cosine Transform (DCT). The low coefficients and the coefficients location inner every block are chosen as plaintext to fulfill hash operation. The hash result and scrambled watermark sequence are embedded in the middle DCT coefficients by embedding algorithm. The watermark algorithm was robust to JPEG compression and maintains the ability oftampered positioning at block precision.
引文
[1]王艳辉,王相海.用于图像认证的数字水印技术综述.计算机工程与应用,2007,02,33-37
    [2]Walton S.Information authentication for a slippery new age.Dr Dobbs Journal,1995,20(4):18-26
    [3]R B Wolfgang,E J Delp.A Watermarking for Digital Images.IEEE Int.Conference on Image Processing,1996,(16):219-222
    [4]M M Yeung,F.Mintzer.An Invisible Watermarking Technique for Image.IEEE Int.Conference on Image Processing,1997,2(26):680-683
    [5]钟桦,张小华,焦立成.数字水印与图像认证.西安电子科技大学出版社,2006
    [6]S.Katzenbeisser,A.EPetitcolas(编著).信息隐藏技术--隐写术与数字水印.吴秋新,杨义先,罗守山等(译).人民邮电出版社,2001:68-99
    [7]http://www.petitcolas.net/fabien/steganography/mp3stego/
    [8]http://www.rugeley.demon.co.uk/security
    [9]http://munkora.cs.mu.oz.au/-rnkwan/snow/
    [10]http://members.xoom/xbailer/wbstego
    [11]王炳熙,陈琦,邓峰森.数字水印技术.西安:电子科技大学出版社,2004,15-36
    [12]X G Xia,C G Boncelet and G R Arce.A Multiresolution Watermark for Digital Images.International Conference on Image Processing,Oct,26-29,1997,1:548-551
    [13]M Barni,F Bartolini,A De Rosa,et al.A New Decoder for the Optimum Recovery Nonadditive Watermarks.IEEE Transactions on Image Processing.2001.10(5):755-766
    [14]I J Cox,J Kilian,R T Leighton,et al.Secure Spead Spectrum Watermarking for Multimedia.IEEE Transactions on Image Processing,1997,6(12):1673-1687
    [15]陆哲明,姜守达,董寒丽.基于人类视觉系统的自适应水印嵌入算法.哈尔滨工业大学学报,2003 35(2):138-141
    [16]C F Wu and W S Hsieh.Digital Watermarking Using Zerotree ofDCT IEEE Transaction on Consumer Electronics.2000,46(1):87-94
    [17]孙圣和,陆哲明,牛夏牧等.数字水印技术及应用.北京:科学出版社,2004,11
    [18]R.V.Schyndel,A.Tirkel,and C.Osborne,A Digital Watermark Proc of the IEEE International Conference on Image Processing(ICIP'94) vol,2,Austin,Texas,Nov,1994,86-90
    [19]Nikolaidis N,Pitas I.Copyright protection of images using robust digital signatures.In:IEEE Proceeding on International Conference on Acoustics,Speech and Signal Processing,Atlanta,IEEEPress,1996:2168-2171
    [20]Bender W,Gruhl D and Morimoto N.Technique for Data Hiding.Proceedings of the SPIE 2420,storage and retrieval for image and video database,1995,Ⅲ,164-173
    [21]Josech J K,O Ruanaidh,Rotation translation and scale invariant digital image watermarking.IEEE International Conference on Image Processing,1997,1:536-539
    [22]Koch E,Zhao J.Towards robust and hidden image copyright labeling.IEEE Workshop on Non-linear Signal and Image Processing,Neos Marmaras,Greece,June 1995:123-132
    [23]JPEG2000:Multimedia and Hypemedia Standards Activity[EB/OL]http://www2.echo.lu/oii/en/oiiaug96.html#JPEG2000,August 1996
    [24]Kundur D,Hatzinakos D.A robust digital image watermarking method using wavelet based fusion.IEEE International Conference on Image Processing,Santa Barbara,CA,October 1997,vol.1:544-547
    [25]赵树杰.统计信号处理.检测理论.估计和滤波理论及其应用.西安电子科技大学出版社,1986
    [26]S Pereira T Pun,J.J.Eggers and J.K.Su.Attacks on Digital Watermarks:Classification,Estimation Based Attacks,and Benchmarks.IEEE Communications Magazine,2001,39(8):118-126
    [27]杨义先,钮心忻.数字水印技术理论与应用.高等教育出版社,2006,10
    [28]孙圣和,陆哲明,牛夏牧.数字水印技术及应用.科学出版社,2004,455-457
    [29]宋玉杰,谭铁牛.基于脆弱性数字水印的图像完整性验证研究综述
    [30]M Holliman,N Memon.Counterfeiting Attacks on Oblivious Block-wise Independent Invisible Watermarking Schemes.IEEE Transactions on Image Processing,2000,9(3):432-441
    [31]M.Wu,B.Liu.Attacks on Digital Watermarks.Thirty-Third Asilomar Conference on Signals,Systems and Computers.Oct 24-27,1999,2:1508-1512
    [32]Scharinger J.Secure KoImogorov Flows[C].Digital Security Watermark Generation Based on Chaotic and Watermarking of Multimedia Content II Proceedings of SPIE.2000,3971..306-313
    [33]T.Y Li,J.A.Yorke.Period three implies chaos.Math.Monthly,82,1975
    [34]郝柏林.从抛物线谈起--混沌动力学引论.上海,上海科技教育出版社,1993
    [35]王永.混沌加密算法和Hash函数构造研究:[博士学位论文].重庆,2007
    [36]王兴元.复杂非线性系统中的混沌.北京,电子工业出版社,2003
    [37]肖迪.混沌理论在数字产品安全中的应用研究:[博士学位论文].重庆,2005
    [38]吴祥兴,陈忠.混沌学导论.上海科学技术文献出版,1996.11
    [39]Henon M N.A Two DImensional Mapping with a Strange Attractor.Common Math Phys,1976,50(1)
    [40]Secure Hash Standard.Federal Information Processing Standards Publications(FIPS PUBS)1802,2002
    [41]Wang X Y,Lai X J and Feng D G,et al.Cryptanalysis of the Hash Functions MD4 and RIPEMD.Advances inCryptology-EUROCRYPT2005,Berlin:Springer,2005,3494:1-18
    [42]Wang X Y,Yu H B.How to break MDS and other Hash function.Advances in Cryptology-EUROCRYPT 2005,Berlin:Springer,2005,3494:19-35
    [43]Wang X Y,Feng D G,Lai X J,et al.Collisions for Hash functions MD4,MD5,HAVAL-128 and RIPEMD.rump session of Crypto'04 E-print,2004
    [44]关新平.混沌控制及其在保密通信中的应用.北京,国防工业出版社,2002
    [45]陈关荣,江小帆.动力系统的混沌化理论、方法与应用.上海交通大学出版社,2006
    [46]Liu J N,Xie J C and Wang P.2000,Journal of Tsinghua University(Sci & Tech) 40(7) 55
    [47]Peng F,Qiu S S and Long M.2005 Chin.Phys.Soc.54(10) 4562
    [48]Xiao D,Liao X F and Deng S J.Chaos Solitons and Fractals,2005,24-56
    [49]Lian S G,Sun J S and Wang Z Q.2006,Neurocomputing 69 2346
    [50]Yi X.2005 IEEE Trans.On Circuits and Systems II:Express briefs 52(6) 354
    [51]辛运帏,廖大春,卢桂章.单向散列函数的原理、实现和在密码学中的应用.计算机应用研究,第二期
    [52]Chen G R,Mao Y B and Chui C K.A Symmetric Image Encryption Scheme Based on 3D Chaotic Cat Maps.Chaos,Solutions and Fractals,2004,21,749-761

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700