半脆弱及抗几何攻击数字水印方法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
近年来,数字水印技术得到了飞快的发展,目前抗几何攻击成为水印研究的热点和难点问题,据此本文以静态图像为研究对象,提出了两种抵抗几何攻击的数字水印算法。此外,本文还提出了一种半脆弱数字水印算法,半脆弱水印与抗几何攻击水印要求相反,它只要对常见的图像处理具有一定的鲁棒性即可,但半脆弱数字水印要求所嵌入的水印信息能够敏感地检测并定位对含水印图像进行的非法篡改。本文所提出的三种数字水印算法充分利用了正交变换的特性,分别利用离散余弦变换(DCT)、提升小波变换、Contourlet变换三种工具提出了以下三种水印算法:
     1.一种基于DCT域的半脆弱数字水印算法。该算法利用DCT的分频特性,结合HVS的掩蔽特性,将嵌入的水印能量较好的分布到图像块的各部分,保证了所嵌入的水印在不可见性的前提下具有很强的鲁棒性,并且具有一定的检测篡改的能力,可以定位到哪个块的系数被改变。
     2.一种基于边信息及仿射模型的抗几何攻击的数字水印算法。该算法提取小波变换近似子带中的边框系数作为边信息,利用该边信息及仿射模型估计各种几何攻击,在此基础上提出了一种抗几何攻击的小波域自适应图像水印算法,该算法根据HVS的掩蔽特性将水印信息自适应地嵌入图像小波域的低频子带中,算法不仅具有较好的不可感知性,而且对诸如平移、旋转、缩放、镜像和转置等几何攻击及其它常规的图像攻击都具有较强的鲁棒性。
     3.一种基于Contourlet变换的抗几何攻击数字水印算法。它首先利用Contourlet变换中不同分辨率下的父子关系,提出了空间方向重要树的概念,据此确定重要系数并嵌入水印信息。同时利用归一化方法,通过计算比较受攻击前后图像的特征量来恢复图像,提取水印信息。试验结果表明,该算法对于水平及垂直翻转攻击、旋转攻击、尺度变换攻击等具有较好的鲁棒性。
Recently digital watermarking gets the rapid development, presently robust to geometric attacks become the hotspot and difficult problem in the research of watermarking.Hereby this text makes the still picture as study object, and put forwards two kinds of watermarking algorithm which robust to geometric attacks. Besides, this text also put forwards a semi-fragile watermarking.The request of semi-fragile watermarking and robust to geometric attacks’watermarking is oppositive, if only the semi-fragile watermarking has a little robustness to common image process, but it must has the capability of checking and locating the unlawful tamper in watermark image. The three kinds of watermarking algorithm make best used of orthogonal transform’s character, according to Discrete Cosine Transfor, Lifting Wavelet Transform and Contourlet Transform to put forward this three watermarking algorithm:
     1. A Semi-fragile Watermarking Algorithm Based on DCT. This algorithm uses DCT merit, and combine the HVS masking character, it makes the built-in watermarking enery distribute the image blocks preferably .In the promise of imperceptible, it has strong robustness.Also it has capability of checking tamper, it can orient 8*8 block in the spatial domain.
     2. A Robust to Geometric Attack’s Watermarking Based on Edge Information and Affine Model. It makes the frame coefficient as edge information in the approximat subband of lifting wavelet transform, Using edge information and affine model to estimate geometric attack.Then the thesis proposes a self-adapt watermarking algorithm robust to geometric attack in DWT domain. In the algorithm, a watermark was embedded adaptively in low band of DWT domain, according to the conceal quality of Human Visual System (HVS). The proposed watermarking algorithm is not only imperceptible but also robust against geometric distortions, such as translating, rotating, zooming, mirroring, transposing and general image attacks.
     3. A watermarking algorithm robust to geometric distortion in Contourlet domain. It uses the filiation in different resolutions in Contourlet to put forward“important-tree”, thereby choose the important coefficients to embed and extract the watermarking. Also it uses image normalization, by calculating and comparing the eigenvalue of original image (the watermark has been embedded) and incept image (attacked image) to resume image and extract watermarking information. The results show this method has good geometrical characters resisting to the attack of plane-vertical flip, rotate and scale.
引文
[1]Stefan Katzenbeisser ,Pabien A.P.Petitcolas.信息隐藏技术——隐写术与数字水印,吴秋新等译,北京:人民邮电出版社,2001,9.
    [2] Tachibana R,Shimizu S,Kobayashi S,Nakamura T .An audio watermarking method using a tw -o-dimensional pseudo-random array. signal Processing,2002,82 (10):1455-1469.
    [3] C.-S.Lu, H.-Y Mark Liao.Multipurpose watermarking for image authentication and protection. IEEE Transactions on Image Processing, 2001,10(10):1579-1592.
    [4]杨恒伏,陈孝威.小波域鲁棒自适应公开水印技术.软件学报,2003,14(9):1652-1660.
    [5]Tanka K,Nakamura Y,Matsuik.Embedding secret information into a dithered Multilevel image. Processing of the 1990 IEEE Military communications conference,1990,216-220.
    [6]Caronni G,Ermtteln.Unauthorisierter Verteiler Von mashinenlesbaren Daten, Technicall report, RTH ZiiRCH,Swterland,1993,8.
    [7]Tirkel A.et al.Electronic Water.Processings DUCTA,1993(12),666-672.
    [8]A.Tirkel et al.A digital watermarking.In Processings ICIP,IEEE, 1994(2):86-89.
    [9]http://www.assuredigit.com.
    [10]Su J.K,Hartung F,Girod B.Digital watermarking of text,image,and video documents.Compute -rs&Graphics,1998,22(6):687-695.
    [11]Tsai P,Hu Y.-C,Chang C.A color image watermarking scheme based on color quantization. Signal Processing,2004,84(1):95-106.
    [12]Makur A,Sethu Selvi S.Variable dimension vector quantization based image watermarking. Si -gnal Processing,2001,81(4):8 89-893.
    [13]Lin P.-L. Robust transparent image watermarking system with spatial mechanism.Journal of Systems and Software,2000,50(2):107-116.
    [14]Yu P.-T,Tsai H.-H,Lin J.-S.Digital watermarking based on neural networks for color images. Signal Processing,2001,81(3):663-671.
    [15]Doerr G., Dugelay J.-L. A guide tour of video watermarking. Signal Processing: Image Com -munication,2003,18(4):263-282.
    [16]Hartung F.,Girod B.Watermarking of uncompressed and compressed video.Signal Process -ing,1998,66(3):283-301.
    [17]Judge P.,Ammar M.WHIM:watermarking multicast video with a hierarchy of intermediaries.Computer Networks,2002,39(6):699-712.
    [18]Cvejic N.,Seppanen T .Spread spectrum audio watermarking using frequency hopping and atack characterization. Signal Processing, 2004,84(1):207-213.
    [19]Tachibana R.,Shimizu S.,Kobayashi S.,Nakamura T.An audio watermarking method using a two-dimensional pseudo-random array. signal Processing ,2002,82 (10):1455-1469.
    [20]L.F.Turner.Digital data security system.Patent IPN WO 89/08915,1989.
    [21]Schyndel van R.G,Tirkel A.Z.,ans Osborne C F.A digital watermark.In:Int conf on Image Processing,1994(2):86-90.
    [22] W .Bender,D .Gruhl,N .Morimoto,and A .Lu .Techniques for data hiding.IBM Syst, 1996, 3(9):215-218.
    [23]G.Nicchiotti, E.Ottaviano. Non-invertible statistical wavelet watermariking. In 9th European Signal Processing Conference (EUSIPCO’98),Island of Rhodes,Greece,1998,9(11): 2289 -2292.
    [24]i.Pitas. A method for signature casting on digital images.In Proceedings of the Internal Conf -erence of Image Processing(ICEP),1996,9.
    [25]I.Pitas,T.H.Kaskalis. Applying signatures on digital images.In IEEE Workshop on Nonlinear Image and Signal Processing,Neos Marnaras,Greece,1995.460-463.
    [26]J.Brassil,S.Low,N.Maxemchuk,L.O’Gorman. Electronic marking and identification technique to discourage document copying.In Proc.Inforcom’94, 1994.1278-1287.
    [27]J.Brassil,S.Low,N.Maxemchuk,L.O’Gorman.Copyright protection for the electronic distributi -on of text document.Proc.IEEE, 1999,7(7):1181-1196.
    [28] B Chen ,G W Wornell. Dither modulation : A new approach to digital watermarking and inf -ormation embedding .Proceedings of SPIE ,1999.342-353.
    [29]I.M.Lu,S.H.Sun.Digital image watermarking technique based on vector quantization.Electron -ics Letters,2000, 36(4):303-305.
    [30]I.J.K.O Ruanaidh,T.Pun,Rotation.Scale and translation ivariant digital wartermarking.In Proce -ssing of the International conference on image processing.
    [31]I.J.K.O Ruanaith et al.Phase watermarking of digital images.Proc.of ICIP’96,1996.239-242.
    [32]M.H.Hayers.The reconstruction of a multidimensional sequence from the phase or magnitude of the FFT.IEEE Trans.on ASSP 1992.140-154.
    [33]Koch E,Zhao J.Image-adaptive watermarking using visual models.IEEE Hournal on SpecialAreas in Communications,1998,16(4):525-539.
    [34]Ingemar J.Cox,Loe Killian,F,Thomson,Talal Shamoon.Secure Spread Spectrum Watermarkin -g for Multimedia.IEEE Trans,On Image Processing, 1997,6(12):1673-1687.
    [35]Barni M.,Bartolini F.,Callellini V.et al.DCT-domain System for robust image watermarking. S -ignal Processing,1998,66(3):357-372.
    [36]A.Piva,M.Barini,E.Bartoloni,V.Cappellini.Dct-based watermarking recovering without resort -ing to the uncorrupted original image.In Proceedings of the International conference on ima -ge Proceeding,Sandt Barobara,CA,USA,1997.520.
    [37]Chiou-Ting Hsu,Ja-Ling Wu.Hidden Digital Watermarking in Image.IEEE Trans.On Image fo -r Processing,1998,8(1):58-68.
    [38]Weili Tang,Yoshinao AOKI.A DCT-Based Coding of Image in Watermarking.Proc.of Internat -ional Conference on Information,Communications and Signal Processing, 1997. 510-512.
    [39]C.T.Hsu,J.L.Wu.Multiresolution watermarking for digital image.IEEE Trans.On Circuits and Systems II:Analog and Digital Signal Processing.
    [40]Deepa Kundur,Dimitrios Hatzinakos.Digital Watermarking Using Multiresolution Wavelet Decomposition.In Proceedings of IEEE ICASSP’98,1998.2969-2972.
    [41] Deepa Kundur,Dimitrios Hatzinakos.Robust Digital Image Watermarking Method using Wa -velet-Based Fusion.In International Conference on Image Processing,pages,Santa Barbar -a,California,USA,1997.544-547.
    [42] Deepa Kundur,Dimitrios Hatzinakos.A Novel Blind Deconvolution Scheme for Image Res -toration Using Recursive Filtering.IEEE TRANSSACTIONS ON SIGNAL PROCESS -ING, 1998,46(2).
    [43]X.G.Xia,C.G.Boncelet, G.R.Arce.Wavelet transform based watermark for digital images. OPT -ICS EXPRESS, 1998,3(12):497-502.
    [44]C.I.Podilchuk,Wenjun Zeng.Image-adaptive watermarking using visual model.IEEE Journal o -n Selected Areas in Communications, 1998,16(44):525-539.
    [45]H.M.Wang P.C.Su,C.J.Kuo.Wavelet-based digital image watermarking.OPTICS EXPRESS, 1998,3(12):491-496.
    [46]Minh N.Do,Martin Vetterli.The Contourlet Transform:An Efficient Directional Multiresoluti -on Image Representation IEEE Transactions On Image Processing 2002:1-16.
    [47]李海峰,王树勋.基于Contourlet变换的稳健性图像水印算法.通信学报,2006,27(4):87-94.
    [48]彭静,李杰.基于视觉系统特征的Contourlet域分层数字水印技术.计算机应用研究, 2007,24(8):137-139,143.
    [49]谢静,吴一全.基于奇偶量化的Contourlet变换域指纹图像水印算法.计算机应用, 2007,27(6):1365-1367.
    [50] Koch E ,Rindfrey J .Copyright protection for multimedia data.Procof the International confer -ence on Digital Media and Eectronic Publishing, 1994,12:6-8.
    [51] Deepa Kundur ,Dimitrios Hatzinakos. Digital Watermarking for Telltale Tamper Proofing and Authentication.Proceeding of IEEE, 1999,87(7):1167-1180.
    [52] Wang Hui qin,Wang Zhi xiong,Li Ren hou.Watermarks for copyright protection. Proceeding -s of 7th Joint International Computer Conference,Shan Too,China, 2000.920-925.
    [53] Fanien A. P. Petitcolas, Ross J. Anderson,Markus G. Kuhn.Information Hiding-A Survey. Pr -oceedings of the IEEE, 1999,87(7):1062-1078.
    [54] Swanson M D.Kobayashi M K,Tewfik A H .Multimedia data-embedding and watermarking technology.Proof the IEEE, 1998,86(6):1064-1087.
    [55] X. Xia., C. Bracelet., G. Arce.A multiresolution watermark for digital images. in Proc. IEEE Int Conf. Image Processing,1997,1(10):1097-1100.
    [56] Swason M D,et al. Multimedia data embedding and watermarking technologies. Proceedings of the IEEE , 1998 , 86(6) : 1064-1087.
    [57]Fank Hafting,Martin Kotler.Multimedia Watermarking Techniques,Proceedings of IEEE, 199 -9, 87(7):1079-1107.
    [58] Chiou-Ting Hun , Ja-Ling Wu.Multiresolution Watermarking for Digital Image. IEEE Transa -ction on Circuits and System-11:Analog and Digital Signal Processing, 1998, 45(8):1097- 1101.
    [59] Eggers J.J., Ihlenfeldt W.-D.,Girod B. Digital Watermarking of Chemical Structure Sets. In: Information Hiding: 4th International Workshop, 200-201.
    [60] Deepa Kundur,Dimitrios Hatzinakos. Digital Watermarking for Telltale Tamper Proofing an -d Authentication,Proceeding of IEEE,1999,87(7):1167-1180.
    [61] Cayre F., Rondao-Alface P., Schmit F.e. Application of spectral decomposition to compress -ion and watermarking of 3D triangle mesh geometry.Signal Processing: Image Communicat -ion,2003,18(4):309-319.
    [62] Yu Z .,Ip H .H.S.,Kwok L .F.A robust watermarking scheme for 3D triangular mesh models. Patern Recognition.2003,36(11):2603-2614.
    [63]Mohanty S.P., Ramakrishnan K.R., Kanakanhalli M.S. A DCT Domain Visible Watermarki -ng Technique for Images.In Proceedings of the IEEE International Conference on Multim -edia and Expo.2000,2:1029-1032.
    [64]Huang C.-H., Wu J.-L. A User Atention Based Visible Video Watermarking Scheme.Internat -ional Conference on Informatics,Cybernetics and Systems.2003.
    [65]Meng J., Chang S.-F. Embedding Visible Video Watermarks in the Compressed Domain,Pro -c. of ICIP International Conference on linage Processing, 1998,10:474-477.
    [66]Craver S .,Memon N .,Yeo B .-L.,Yeung M .M.On the invertibility of invisible watermarking techniques. In:1997 International Conference on Image Processing( ICIP'97), Washington, D -C, 1997.
    [67]Yeung M.M., Mintzer F. An Invisible Watermarking Technique for Image Verification. 1997 International Conference on Image Processing (ICIP'97).1997,2(3):680-683.
    [68]Ruanaidh L.O., Petersen H., Herrigel A., Pereira S., Pun T. Cryptographic copyright protect -tion for digital images based on watermarking techniques.Theoretical Computer Science, 1998,22(6):117-142.
    [69]Eskicioglu A.M, Delp E.J. An overview of multimedia content protection in consumer electro -nics devices. Signal Processing: Image Communication, 2001,16(7):681-699.
    [70]Qiao L,Nahrstedt K .Watermarking Schemes and Protocols for Protecting Rightful Owner -ship and Customer's Rights. Journal of Visual Communication and Image Representatio -n,1998,9(3):194-210.
    [71]Heileman G.L,Pizano C.E.,Abdallah C.T. Image Watermarking for Copyright Protection . In :Algorithm Engineering and Experimentation: International Workshop ALENEX'99, Balt -imore,MD,USA,1999.226.
    [72]Cox I.J., Miller M.L., Bloom J.A. Watermarking application and their properties.In: Conf On Information Technology, Las Vegas,2000.
    [73]梅时春等.基于图像指纹的数字图像水印检测方法.计算机工程与设计, 2003,24(11):34-36.
    [74] Choi J.-G,Sakurai K.,Park J.-H.Does It Need Trusted Third Party Design of Buyer-Seller Wa -termarking Protocol without Trusted Third Party.Applied Cryptography and Network Securi -ty.2003,46(10):265-279.
    [75]任传伦,李远征,杨义先.一种安全的指纹身份认证系统的设计.计算机工程与应用, 2003(17):33-34.
    [76] Oskuii S .T.,Li L.,Mesgarzadeh B.watermarking for image and audio.2003 ,5.
    [77] Bruyndonckx O.,Quisquater J .-J.,Macq B .M.Spatial method for copyright labeling of digital images.In :In IEEE Workshop on Nonlinear Signal and Image Processing'95,Thessaloniki,G reece,1995.456-459.
    [78] Langelaar G C.,Lube J .C. A.v.d,Biemond J .Copy Protection for Multimedia Data based on Labeling Techniques.In :17th Symposium on Information Theory in the Benelux, Enschede,The Netherlands,1996.
    [79] Bartolini F,Cappellini V .,Caidelli R .,Rosa A .D.,Piva A .,Bami M .MPEG-4 Video Data Pr -otection for Internet Distribution.In :Evolutionary Trends of the Internet :Thyrrhenian Intern -ational Workshop on Digital Communications, Taormina,Italy,2001.713.
    [80]M .P .Queluz.Authentication of digital images and video:Generic models and a new contribut -ion.Signal Processing:Image Communication.2001,16:461-475.
    [81]刘彤,裘正定.同时实现版权保护与内容认证的半易损水印方案.北方交通大学学报, 2002, 26(l):6-10.
    [82]Sw Kim,S .Suthaharan,H.K.Lee ,K.R.Rao.Image watermarking scheme using visual model an -d BN distrib untion,ELECTRONICS LETTERS,1999,35(3):212-214.
    [83]Raymond B .Wolfgang,Christine I.Prodilchuk.perceptual watermarks for digital images and video.Proceedings of the IEEE, 1999,87(7):1108-1126.
    [84] Xia-miu Niu, Sheng-he Sun.Adaptive Graylevel Digital Watermark.Proceeding of ICSP2000: 1293-1296.2000.
    [85] J. F. Delaigle, C. De.Vleeschouwer, B. Macq. Watermarking Algorithm Based on a Human Visual Model.Signal Processing, 1998,66(3):319-335.
    [86] E.Koch, I.Zhao. Toward robust and hidden image copyright labeling, Proce. IEEE Workshop Nonlinear Signal and Image Processing.Neos Marmaras,Greece, 1995.452-455.
    [87] A. G. Bors,I. Pitas. Image Watermarking Using DCT Domain Constraints. Proc. IEEE Int. Conf. Image Processing.1999,3(9):231-234.
    [88]E.Koch,J.Zhao. Toward robust and hidden image copyright labeling, Proce.IEEE Workshop Nonlinear Signal and Image Processing.Neos Marmaras,Greece, 1995.452-455.
    [89] Ahmed N, Natarajan T, Rao K R. Discrete cosine transform. IEEE Transactions onComputers, 1974,(23):90-93.
    [90]张忠梅.基于小波域的半脆弱数字水印研究.华中师范大学硕士毕业论文:2007.
    [91] W. Sweldens. The Lifting Scheme: A new philosophy in biorthogonal wavelet constructions, Proc.SPIE 2569,Wavelet Applications in Signal and Image ProcessingⅢ,1995.68-79.
    [92]G .Femdndez,S.Periaswamy,W .Sweldens,LIFTPACK:A Software Package for Wavelet Tran -sforms using Lifting, Proc. SPIE 2825, Wavelet Applications in Signal and Image Processin -g IV, 1996.396-408.
    [93]C.Y.Lin,S.F.Chang.Semi一fragile watermarking for Authenticating JPEG Visual Content. Pr -ocedings of SPIE Security and Watermarking of Multimedia Contents II San Jose USA, 200 -0(1)3971:140-151.
    [94]J.Fridrich.Image Watermarking for Tamper Detection.Proceedings of the IEEE Internationa1 Conference on Image Processing Chicago USA l998,10(2):404-408.
    [95]X.Y.Wu,Z.H Guan .A Novel Digital Watermark Algorithm Based on Chaotic Maps. Physics Leters,2007,365(5):403-406.
    [96]刘海慧.抗几何攻击的鲁棒数字水印研究.南京理工大学硕士毕业论文:2007.
    [97] Lin C Y,Wu M,Bloom J A,et al.. Rotation,scale, and translation resilient watermarking for i -mages. IEEE Trans. on Image Processing,2001,10(5):765-782.
    [98] Licks V, Jordan R. On digital image watermarking robust to geometric transformations. IEE -E Int. Con- ference on Image Processing, Vancounver,Canada,2000: 690-693.
    [99]赵耀.基于小波变换的抵抗几何攻击的鲁棒视频水印.中国科学信息科学, 2006, 36(2): 137-152.
    [100] Haitsma Jaap, Kalker Ton. A watermarking scheme for digital cinema. In: Proc Int Conf for Image Processing, 2001.487-489.
    [101]俞龙江,牛夏牧,孙圣和.一种旋转、尺度变换和平移鲁棒水印算法.电子学报,2003,31 (12A): 2071-2073.
    [102]Fleet D J,Heger D J.Embedding invisible information in color images.In Proc.IEEE Int.Conf. on Image Processing(ICIP-97),Santa Barbara,1997,1(10):532-535.
    [103]华先胜,石青云.易损数字水印若干问题的研究.中国图形图像学报,2001 , 6 1(11):1089-1095.
    [104]宋玉杰,谭铁牛.基于脆弱性数字水印的图像完整性验证研究.中国图像图形学报, 2003,8(1):1-7.
    [105]C.Y.Lin,S.F..Chang. semi-fragile watermarking for authentication JPEG Visual Content. Proc.of SPIE, 2000, 3971:140-151.
    [106]李春,黄继武.一种抗JPEG压缩的半脆弱图像水印算法.软件学报,2006,17(2): 315-324.
    [107]Ingemar J Cox, Killian F, Thomson Talal Shamoon.Secure Spread Spectrum watermarking for Multimedia .IEEE Trans On Image Processing, 1997,6(12):1673-1687.
    [108]Fridrich J.Security of fragile authentication watermarks with localization.Proceedings of SPIE Photonic West Electronic Imaging 2002,Secruity and Watermarking of Multimedia Contents San Jose California 2002.691-700.
    [109]Queluz M P.Spatial watermark for image content authentication.Jorunal of Electronic Imageing 2002 ,11(2):275-285.
    [110]Gwo-Jong Y,Lu C-S ,liao H-Y M. Mean quantization-based fragile watermarking for image authentication. Optical Engineering,2001,40(7):1396-1408.
    [111]金聪,彭嘉雄.基于图像投影序列的盲数字水印鲁棒检测方法.软件学报,2005,16(2):295-302.
    [112]石磊,钟铭,洪帆.抵抗几何变换的基于量化的水印技术.计算机辅助设计与图形学学报,2004,16(6):850-855.
    [113]赵征,徐涛,席鹏程.一种抵抗几何变换攻击的数字图像水印方法.南京航天航空大学学报,2005,37(1): 70-74.
    [114]Lu Chun-Shien, Liao H.-Y.M. An oblivious and robust watermarking scheme using communications–with-side- information mechanism. Proceedings of International Conference on Information Technology: Coding and Computing, 2001,4:103-107.
    [115]宋传鸣,王相海.一种基于自适应关系矩阵的带边信息水印算法.小型微型计算机系统,2 -007,28(11):2094-2102.
    [116]董梅,高康林.矩阵奇异值分解和Arnold置乱技术在图像隐藏中的应用.山东大学学报2005,3(40):71-75.
    [117]朱德祥.高等几何.北京:高等教育出版社,1983.
    [118]陈涛.图像仿射不变特征提取方法研究.国防科技大学硕士毕业论文:2005.
    [119]孙亦南,刘伟军.基于几何不变量的图像特征识别.计算机应用与软件,2004,21(12):1-3,115.
    [120]尤玉虎,周孝宽.数字图像最佳插值算法的研究.中国空间科学技术, 2005,3:14-18,82.
    [121]焦李成,孙强.多尺度变换域图像的感知与识别:进展和展望.计算机学报, 2006,29(2):177-193.
    [122]肖羽,王相海.基于Contourlet的图像低码率新SPIHT算法研究.计算机科学,2007,34(11):200-204.
    [123]Ping Dong,Galatsanos N P.Affine transformation resistant watermarking based on image nor -malization.Image Processing.2002 International Conference,2002,3:24-28.
    [124]Rothe I,Susse H,Voss K.The Method of Normalization to Determine Invariants.Pattern Anal -ysis and Machine Intelligence,IEEE Transaction 1996,18(4):366-376.
    [125]闫小萍,张专成,武国斌.几何变换归一化在盲图象水印算法中的应用.通信与信息技术, 2 -005,7:49-51,64.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700