期刊文献+

一种用于图像认证的感知哈希方法 被引量:7

Perceptual Hashing Method Use for Image Authentication
下载PDF
导出
摘要 随着大量多媒体应用的发展,数字图像增加了被非法操作和篡改的危险,这使得图像认证技术受到了越来越多的关注。感知图像哈希是图像内容或特征的简洁表示,它适合应用于图像内容认证和图像索引。提出了一种组合非负矩阵分解和奇异值分解的感知哈希方法,图像首先被分割成依赖于密钥的重叠图像块,每块进行非负矩阵分解得到表征图像局部特征的系数矩阵,然后对其进行奇异值分解取最大的奇异值矢量构成哈希序列,实验表明建议的方法对JPEG压缩、图像滤波等内容保持操作具有较好的稳健性,同时可实现定位恶意篡改的能力。 Digital images are easy to manipulated illegal and tampered with the development of a lot of multimedia applications. Image authentication techniques have recently gained great attention to the academia as well as the industry. Perceptual image hashing is the compact representation of image content or features. It is a technique suitable for use in image content authentication and image index. A novel perceptual hashing method based on non-negative matrix factorizations (NMF) and singular value decomposition (SVD) was proposed. The image is divided firstly into key-dependent overlapping blocks. Each block runs NMF to obtain the coefficient matrix that capture the local features of image. Then the coefficient matrix run SVD and use the biggest singular vectors form hash vector. Test results indicate that the proposed method is robust against content-preserving modifications such as JPEG compression and at the same time, is capable of localizing image malicious tampering.
出处 《系统仿真学报》 CAS CSCD 北大核心 2010年第2期483-486,520,共5页 Journal of System Simulation
基金 安徽省高校优秀青年人才基金(2009sqrz013zd)
关键词 图像哈希 非负矩阵分解 奇异值分解 图像认证 image hashing NMF SVD image authentication
  • 相关文献

参考文献14

  • 1Yu H H, Kundur D, Lin C Y. Spies, thieves, and lies: the battle for multimedia in the digital era [J]. IEEE multimedia (S1070-986X), 2001, 8(3): 8-12.
  • 2Zhu B B, Swanson D M, Tewfik H A. When seeing isn't believing [J]. IEEE Signal processing magazine (S1053-5888), 2004, 21(2): 40-49.
  • 3Podilchuk I C, Delp J E. Digital watermarking: algorithms and applications [J]. IEEE Signal Processing Magazine (S1053-5888), 2001, 18(4): 33-46.
  • 4Monga V. Perceptually based methods for robust image hashing [D]. Austin, USA: University of Texas, 2005.
  • 5Schneider M, Chang S F. A robust content based digital signature for image authentication [C]// Proceedings of 1996 IEEE ICIP, Laussane, Switzerland. USA: IEEE, 1996, 3: 227-230.
  • 6Venkatesan R, Koon S M, et al. Robust image hashing [C]// Proceedings of 2000 IEEE ICIP. USA: IEEE, 2000, 3: 664-666.
  • 7Kozat S S, Venkatesan R, Mihcak K M. Robust perceptual image hashing via matrix invariants [C]// Proceedings of 2005 ICIP, Genova, Italy. Italy: IEEE, 2005: 3443-3446.
  • 8Lin C Y, Chang S F. A robust image authentication system distinguishing JPEG compression from malicious manipulation [J]. IEEE Trans. Circuit and Systems for Video Technology (S1051-8215), 2001, 11(2): 153-168.
  • 9Fridrich J Goljan M. Robust hash functions for digital watermarking [C]// IEEE Proceedings International Conference on Information Technology: coding and computing, Las Vegas, Nevada, USA. USA: IEEE, 2000: 178-183.
  • 10秦川,王朔中,张新鹏.一种基于视觉特性的图像摘要算法[J].中国图象图形学报,2006,11(11):1678-1681. 被引量:17

二级参考文献6

  • 1Swaminathan A,MAO Yi-nian,WU Min.Robust and secure image hashing[J].IEEE Transactions on Information Forensics and Security,2006,1(2):215 ~230.
  • 2Kobayashi H,Kiya H.Robust image authentication using hash function[A].In:Proceedings of IEEE Region 10 Conference on Convergent Technologies[C],Chiang Mai,Thailand,2004,1:435 ~ 438.
  • 3Venkatesan R,Koon S M,Jakubowski M H,et al.Robust image hashing[A].In:Proceedings of International Conference on Image Processing[C],Vancover,BC,Canada,2000,3:664 ~ 666.
  • 4Fridrich J,Goljan M.Robust hash functions for digital watermarking[A].In:Proceedings of International Conference on Information Technology:Coding and Computing[C],Las Vegas,Nevada,USA,2000:173 ~ 178.
  • 5Monga V,Banerjee A,Evans B L.A clustering based approach to perceptual image hashing[J].IEEE Transactions on Information Forensics and Security,2006,1 (1):68 ~ 79.
  • 6Watson A B.DCT quantization matrices optimized for individual images[J].Proceedings of SPIE Human Vision,Visual Processing,and Digital Display Ⅳ,1993,1913:202 ~ 216.

共引文献16

同被引文献57

  • 1李琦,罗志清,郝力,安真臻.基于不规则网格的城市管理网格体系与地理编码[J].武汉大学学报(信息科学版),2005,30(5):408-411. 被引量:41
  • 2王贤敏,关泽群,吴沉寒.基于遥感影像融合的不同权限信息隐藏盲算法[J].遥感学报,2005,9(5):576-582. 被引量:4
  • 3闵连权.一种实用的图像加密算法[J].遥感技术与应用,2005,20(5):512-516. 被引量:4
  • 4Monga V, Mihcak K M. Robust and secure image hashing via non-negative matrix Factorizations[J]. IEEE Trans. on information forensics and security, 2007, 2(3): 376-390.
  • 5Fridrich J, Goljan M.Robust Hash functions for digital water- marking[C]//IEEE Proceedings International Conference on Infor- mation Technology: Coding and Computing, Las Vegas, USA. USA: IEEE,2000:178-183.
  • 6Lin C Y, Chang S F.A robust image authentication system dis- tinguishing JPEG compression from malicious manipulation[J]. IEEE Trans on Circuit and Systems for Video Technology, 2001,11 (2) : 153-168.
  • 7Monga V, Mihcak K M.Robust and secure image hashing via non-negative matrix factorizations[J].IEEE Trans on Information Forensics and Security,2007,2(3):376-390.
  • 8Kozat S S, Mihcak K M, Venkatesan R.Robust perceptual im- age hashing via matrix invariants[C]//Proceedings of 2005 ICIP, Genova, Italy.Italy: IEEE, 2005 : 3443 -3446.
  • 9Monga V, Evans B L.Perceptual image hashing via feature points: performance evaluation and tradeoffs[J].IEEE Trans on Image Processing, 2006,15 ( 11 ) : 3453-3466.
  • 10Tang Z,Wang S, Zhang X, et al.Robust image hashing for tam- per detection using non-negative matrix factorization[J].Journal of Ubiquitous Convergence and Technology, 2008,2 ( 1 ) : 18-26.

引证文献7

二级引证文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部