期刊文献+

基于混沌的织锦图案彩色分量水印嵌入算法

Watermarking Algorithm of Color Components Based on Brocade Design of Chaos
下载PDF
导出
摘要 数字水印作为图像版权保护和内容认证已成为多媒体信息安全研究领域的一个热点。利用混沌序列对图像信号加密和解密的方法,给出了基于混沌特性的彩色图像数字水印算法,该算法选择彩色图像的YIQ色彩空间,将原始图像Y分量进行二级离散小波变换(DWT),水印图像进行一维Logistic置乱加密后嵌入到原始图像Y分量的低频子带中,其算法具有水印嵌入信息量大和隐蔽性好的特性。实验结果表明,算法对滤波、剪切和噪声攻击具有较强的鲁棒性。 Digital watermarking becomes a focus in the study of copyright protection and authentication of multimedia information security.The way to encrypt and decrypt graphic signal was discussed by chaos sequence theory.A chaos-based digital watermarking embedding algorithm was proposed for color image.The original color image was transformed into the YIQ color space,its component Y was decomposed by a two-level discrete wavelet transform.The watermark image was embedded into low frequency sub-band of component Y after 1-dimensional Logistic scrambling and encrypting.The algorithm can contain more embedding intensity and be invisible.The experimental results verify the algorithm′s robustness for filtration,crop procession and noise attacking.
作者 李军
出处 《武汉理工大学学报(信息与管理工程版)》 CAS 2011年第2期180-184,共5页 Journal of Wuhan University of Technology:Information & Management Engineering
基金 国家社会科学基金资助项目(09XMZ045) 国家民委科研基金资助项目(09HB06)
关键词 混沌序列 彩色数字水印 土家织锦 小波变换 非物质文化遗产保护 chaos sequence color digital watermarking Tujia brocade wavelet transform nonmaterial cultural heritage protection
  • 相关文献

参考文献10

  • 1彭冬梅,刘肖健,孙守迁.信息视角:非物质文化遗产保护的数字化理论[J].计算机辅助设计与图形学学报,2008(1):117-123. 被引量:66
  • 2飞龙.国外保护非物质文化遗产的现状[J].文艺理论与批评,2005(6):59-66. 被引量:95
  • 3胡伟爔,潘志庚,刘喜作,方贤勇,石教英.虚拟世界自然文化遗产保护关键技术概述[J].系统仿真学报,2003,15(3):315-318. 被引量:47
  • 4MEI R R, LU Z Q,XIE W X. An adaptive watermarking algorithm for color images [ J ]. Journal of Shenzhen University : Science and Engineering,2001,18 ( 3 ) : 19 - 27.
  • 5WANG L L, ZHANG G Y, MAC G. A survey of ring signature[J]. Frontiers of Electrical and Electronic Engineering in China,2008,3 ( 1 ) :10 - 19.
  • 6BENDER A, KATZ J, MORSELL I R. Ring signatures: stronger definitions and constructions without random oracles[ C ]//TCC 2006 : Third Theory of Cryptograph Conference, LNCS 3876. Berlin : Springer - Verlag, 2006.60 - 79.
  • 7WATERS B. Efficient identity - based encryption without random oracles [ C ]//EUROCRYPT 2005, LNCS 3494. Berlin : Springer - Verlag,2005 : 114 - 127.
  • 8AU M H,LIU J K,YUEN T H,et al. ID-based ring signature scheme secure in the standard model[ C ]//IWSEC 2006 :The First International Workshop on Security, LNCS 4266. Berlin : Springer - Verlag,2006:1 - 16.
  • 9BANF M, BARTOLINI F, PIVA A. Multi channel watermarking of color images [ J ]. IEEE Transactions on Circuits and Systems for Video Technology, 2002, 12 (3) :142 - 156.
  • 10刘挺,尤韦彦.一种基于离散小波变换和HVS的彩色图像数字水印技术[J].计算机工程,2003,29(4):115-117. 被引量:38

二级参考文献18

  • 1张显全,于金辉,蒋凌琳,陶小梅.计算机辅助生成剪纸形象[J].计算机辅助设计与图形学学报,2005,17(6):1378-1382. 被引量:31
  • 2飞龙.国外保护非物质文化遗产的现状[J].文艺理论与批评,2005(6):59-66. 被引量:95
  • 3彭冬梅,潘鲁生,孙守迁.数字化保护——非物质文化遗产保护的新手段[J].美术研究,2006(1):47-51. 被引量:187
  • 4张显全,于金辉,蒋凌琳,刘丽娜.基于纹样的计算机剪纸系统[J].计算机工程,2006,32(11):248-250. 被引量:21
  • 5.世界文化与自然遗产(四)[M].长春:北方妇女儿童出版社,2002.5.
  • 6[1]Watson A B.DCT Quantization Matrices Visually Optimized for Individual Images.SPIE:uman Vision,Visual Processing and Digital Display IV,1993,1913:02-216
  • 7[2]Huang H,Yun Q S.Adaptive Image Watermarking Scheme Based on Visual Masking.IEEE Electronics Letters,1998-02,34:48-750
  • 8[3]Jayant N,Johnston J,Safranek R.Signal Compression Based on Model of Human Perception.Proceedings of IEEE,1993-10,81:385-1422
  • 9[4]Wyszecki G,Stiles W S.Color Science:oncepts and Methods, Quantitative Data and Formulae (2nd Edition).Wiley,NewYork,1982
  • 10Zorich Diana M. A survey of digital culture heritage initiatives and their sustainability [OL]. http://www.clir.org/pubs/reports/pub 118/contents. html

共引文献230

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部