期刊文献+
共找到15篇文章
< 1 >
每页显示 20 50 100
Semi-Fragile Watermarking for Copyright Protection and Image Authentication
1
作者 HUANGJi-feng 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期284-288,共5页
In this paper, we propose a semi-fragile wattr-marking technology forcopyright protection and image authentication We transform the image into wavelet domain and groupthe four adjacent wavelet coefficients Utilizing t... In this paper, we propose a semi-fragile wattr-marking technology forcopyright protection and image authentication We transform the image into wavelet domain and groupthe four adjacent wavelet coefficients Utilizing the characteristics of the humanvisual system, weembed a digital signal into the average of the four adjacent wavelet coefficients since the mean hasbetter stability than single wavelet coefficient. This method neednt original image when extractsthe watermark. Experimental results show the effectiveness of this method which is robust to commonimage process and fragile to malicious attack. 展开更多
关键词 semi-fiagile watermark image authentication copyright protection wavelettransform
下载PDF
A Secure Public-key Image Authentication Plan
2
作者 YANGQing CHENKe-fei 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期289-292,共4页
Digital watermark can be used for image ownership verification orauthentication. In this paper, we propose a new image authentication plan concentrating on itssecurity performance. Digital watermark is first turbo cod... Digital watermark can be used for image ownership verification orauthentication. In this paper, we propose a new image authentication plan concentrating on itssecurity performance. Digital watermark is first turbo coded, sealed and then processed. In waveletdomain. To enhance security level, public key cryptosystem is utilized to replace traditionalwatermark key. Simulation results are finally given by experiment. 展开更多
关键词 turbo code: image authentication public key cryptosystcm digital watermark
下载PDF
An Image Authentication Method by Grouping Most Significant Bits
3
作者 Chi-Shiang Chan Yuan-Yu Tsai Chao-Liang Liu 《Journal of Electronic Science and Technology》 CAS 2013年第1期33-37,共5页
In 2011, Chan proposed an image authentication method by producing the parity check bits from pixels whose bits have been rearranged. Due to this rearrangement, the value of the most-significant bit of each tampered p... In 2011, Chan proposed an image authentication method by producing the parity check bits from pixels whose bits have been rearranged. Due to this rearrangement, the value of the most-significant bit of each tampered pixel can be determined according to its parity check bits. With the help of the most-significant bit of the pixel, the pixel can be recovered by selecting two possible (7, 4) Hamming code words. However, if the distance between two Hamming code words is within a certain range, incorrect selection may occur. Chan's method added one additional bit to indicate the correct one. It is trivial that this may degrade the quality of the authenticated image. In this paper, we group four most-significant bits into different groups to form a mapping codebook and the mapping codebook is used to produce authentication data instead of the (7, 4) Hamming code book. The experimental results show that the proposed method has a greater ability to recover tampered areas. 展开更多
关键词 image authentication information hiding tamper proofing.
下载PDF
Public key based bidirectional shadow image authentication without pixel expansion in image secret sharing
4
作者 Xuehu YAN Longlong LI +1 位作者 Jia CHEN Lei SUN 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2023年第1期88-103,共16页
Image secret sharing(ISS)is gaining popularity due to the importance of digital images and its wide application to cloud-based distributed storage and multiparty secure computing.Shadow image authentication generally ... Image secret sharing(ISS)is gaining popularity due to the importance of digital images and its wide application to cloud-based distributed storage and multiparty secure computing.Shadow image authentication generally includes shadow image detection and identification,and plays an important role in ISS.However,traditional dealer-participatory methods,which suffer from significant pixel expansion or storing auxiliary information,authenticate the shadow image mainly during the decoding phase,also known as unidirectional authentication.The authentication of the shadow image in the distributing(encoding)phase is also important for the participant.In this study,we introduce a public key based bidirectional shadow image authentication method in ISS without pixel expansion for a(k,n)threshold.When the dealer distributes each shadow image to a corresponding participant,the participant can authenticate the received shadow image with his/her private key.In the decoding phase,the dealer can authenticate each received shadow image with a secret key;in addition,the dealer can losslessly decode the secret image with any k or more shadow images.The proposed method is validated using theoretical analyses,illustrations,and comparisons. 展开更多
关键词 image secret sharing Shadow image authentication Public key Pixel expansion Lossless decoding
原文传递
Image Authentication Based on Digital Signatureand Semi-Fragile Watermarking 被引量:1
5
作者 Hong-BinZhang ChengYang Xiao-MeiQuan 《Journal of Computer Science & Technology》 SCIE EI CSCD 2004年第6期752-759,共8页
This paper proposes an authentication scheme for JPEG images based on digital signature and semi-fragile watermarking. It can detect and locate malicious manipulations made to the image, and verify the ownership of th... This paper proposes an authentication scheme for JPEG images based on digital signature and semi-fragile watermarking. It can detect and locate malicious manipulations made to the image, and verify the ownership of the image at the same time. The algorithm uses the invariance of the order relationship between two DCT coefficients before and after JPEG compression to embed image content dependent watermark, therefore the watermark can survive the JPEG lossy compression. Since the scheme is based on the security of the cryptographic hash function and public key algorithm, it is believed to be secure to the extent that cryptography is believed to be. Theoretical analysis and experimental results show that the proposed scheme has the desired property and good performance for image authentication. 展开更多
关键词 image authentication semi-fragile watermarking JPEG digital signature
原文传递
Secure and Incidental Distortion Tolerant Digital Signature for Image Authentication 被引量:1
6
作者 张勇东 唐胜 李锦涛 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第4期618-625,共8页
In this paper, a secure and incidental distortion tolerant signature method for image authentication is proposed. The generation of authentication signature is based on Hotelling's T-square Statistic (HTS) via Prin... In this paper, a secure and incidental distortion tolerant signature method for image authentication is proposed. The generation of authentication signature is based on Hotelling's T-square Statistic (HTS) via Principal Component Analysis (PCA) of block DCT coefficients. HTS values of all blocks construct a unique and stable "block-edge image", i.e, Structural and Statistical Signature (SSS). The characteristic of SSS is that it is short, and can tolerate contentpreserving manipulations while keeping sensitive to content-changing attacks, and locate tampering easily. During signature matching, the Fisher criterion is used to obtain optimal threshold for automatically and universally distinguishing incidental manipulations from malicious attacks. Moreover, the security of SSS is achieved by encryption of the DCT coefficients with chaotic sequences before PCA. Experiments show that the novel method is effective for authentication. 展开更多
关键词 image authentication digital signature PCA (Principal Component Analysis) Hotelling's T-square statistic
原文传递
Image Splicing Detection Using Generalized Whittaker Function Descriptor
7
作者 Dumitru Baleanu Ahmad Sami Al-Shamayleh Rabha W.Ibrahim 《Computers, Materials & Continua》 SCIE EI 2023年第5期3465-3477,共13页
Image forgery is a crucial part of the transmission of misinformation,which may be illegal in some jurisdictions.The powerful image editing software has made it nearly impossible to detect altered images with the nake... Image forgery is a crucial part of the transmission of misinformation,which may be illegal in some jurisdictions.The powerful image editing software has made it nearly impossible to detect altered images with the naked eye.Images must be protected against attempts to manipulate them.Image authentication methods have gained popularity because of their use in multimedia and multimedia networking applications.Attempts were made to address the consequences of image forgeries by creating algorithms for identifying altered images.Because image tampering detection targets processing techniques such as object removal or addition,identifying altered images remains a major challenge in research.In this study,a novel image texture feature extraction model based on the generalized k-symbolWhittaker function(GKSWF)is proposed for better image forgery detection.The proposed method is divided into two stages.The first stage involves feature extraction using the proposed GKSWF model,followed by classification using the“support vector machine”(SVM)to distinguish between authentic and manipulated images.Each extracted feature from an input image is saved in the features database for use in image splicing detection.The proposed GKSWF as a feature extraction model is intended to extract clues of tampering texture details based on the probability of image pixel.When tested on publicly available image dataset“CASIA”v2.0(ChineseAcademy of Sciences,Institute of Automation),the proposed model had a 98.60%accuracy rate on the YCbCr(luminance(Y),chroma blue(Cb)and chroma red(Cr))color spaces in image block size of 8×8 pixels.The proposed image authentication model shows great accuracy with a relatively modest dimension feature size,supporting the benefit of utilizing the k-symbol Whittaker function in image authentication algorithms. 展开更多
关键词 image forgery image authentication fractional calculus k-symbol Whittaker function texture features SVM
下载PDF
Recent development of perceptual image hashing 被引量:7
8
作者 王朔中 张新鹏 《Journal of Shanghai University(English Edition)》 CAS 2007年第4期323-331,共9页
The easy generation, storage, transmission and reproduction of digital images have caused serious abuse and security problems. Assurance of the rightful ownership, integrity, and authenticity is a major concern to the... The easy generation, storage, transmission and reproduction of digital images have caused serious abuse and security problems. Assurance of the rightful ownership, integrity, and authenticity is a major concern to the academia as well as the industry. On the other hand, efficient search of the huge amount of images has become a great challenge. Image hashing is a technique suitable for use in image authentication and content based image retrieval (CBIR). In this article, we review some representative image hashing techniques proposed in the recent years, with emphases on how to meet the conflicting requirements of perceptual robustness and security. Following a brief introduction to some earlier methods, we focus on a typical two-stage structure and some geometric-distortion resilient techniques. We then introduce two image hashing approaches developed in our own research, and reveal security problems in some existing methods due to the absence of secret keys in certain stage of the image feature extraction, or availability of a large quantity of images, keys, or the hash function to the adversary. More research efforts are needed in developing truly robust and secure image hashing techniques. 展开更多
关键词 image hashing perceptual robustness SECURITY image authentication.
下载PDF
Chaos-Based Multipurpose Image Watermarking Algorithm 被引量:2
9
作者 ZHU Congxu LIAO Xuefeng LI Zhihua 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1675-1678,共4页
To achieve the goal of image content authentication and copyright protection simultaneously, this paper presents a novel image dual watermarking method based on chaotic map. Firstly, the host image was split into many... To achieve the goal of image content authentication and copyright protection simultaneously, this paper presents a novel image dual watermarking method based on chaotic map. Firstly, the host image was split into many nonoverlapping small blocks, and the block-wise discrete cosine transform (DCT) is computed. Secondly, the robust watermarks, shuffled by the chaotic sequences, are embedded in the DC coefficients of blocks to achieve the goal of copyright protection. The semi-fragile watermarks, generated by chaotic map, are embedded in the AC coefficients of blocks to obtain the aim of image authentication. Both of them can be extracted without the original image. Simulation results demonstrate the effectiveness of our algorithm in terms of robustness and fragility. 展开更多
关键词 copyright protection image authentication multipurpose watermarking chaos theory
下载PDF
Lexicographic Image Hash Based on Space and Frequency Features
10
作者 赵琰 赵倩 仝明磊 《Journal of Donghua University(English Edition)》 EI CAS 2016年第6期899-902,共4页
A lexicographic image hash method based on space and frequency features was proposed.At first,the image database was constructed,and then color and texture features were extracted from the image blocks including infor... A lexicographic image hash method based on space and frequency features was proposed.At first,the image database was constructed,and then color and texture features were extracted from the image blocks including information for every image in the database,which formed feature vectors.The feature vectors were clustered to form dictionary.In hash generation,the image was preprocessed and divided into blocks firstly.Then color and texture features vectors were extracted from the blocks.These feature vectors were used to search the dictionary,and the nearest word in dictionary for each block was used to form the space features.At the same time,frequency feature was extracted from each block.The space and frequency features were connected to form the intermediate hash.Lastly,the final hash sequence was obtained by pseudo-randomly permuting the intermediate hash.Experiments show that the method has a very low probability of collision and a good perception of robustness.Compared with other methods,this method has a low collision rate. 展开更多
关键词 image hash LEXICOGRAPHIC discrete cosine transform(DCT) image authentication
下载PDF
Image content authentication technique based on Laplacian Pyramid
11
作者 Yan WO Guoqiang HAN 《Frontiers of Electrical and Electronic Engineering in China》 CSCD 2008年第2期188-193,共6页
This paper proposes a technique of image content authentication based on the Laplacian Pyramid to verify the authenticity of image content.First,the image is decomposed into Laplacian Pyramid before the transformation... This paper proposes a technique of image content authentication based on the Laplacian Pyramid to verify the authenticity of image content.First,the image is decomposed into Laplacian Pyramid before the transformation.Next,the smooth and detail properties of the original image are analyzed according to the Laplacian Pyramid,and the properties are classified and encoded to get the corresponding characteristic values.Then,the signature derived from the encrypted characteristic values is embedded in the original image as a watermark.After the reception,the characteristic values of the received image are compared with the watermark drawn out from the image.The algorithm automatically identifies whether the content is tampered by means of morphologic filtration.The information of tampered location is p resented at the same time.Experimental results show that the proposed authentication algorithm can effectively detect the event and location when the original image content is tampered.Moreover,it can tolerate some distortions produced by compression,filtration and noise degradation. 展开更多
关键词 digital watermark image authentication Laplacian Pyramid digital signature MORPHOLOGY
原文传递
Copy-Move Forgery Verification in Images Using Local Feature Extractors and Optimized Classifiers
12
作者 S.B.G.Tilak Babu Ch Srinivasa Rao 《Big Data Mining and Analytics》 EI CSCD 2023年第3期347-360,共14页
Passive image forgery detection methods that identify forgeries without prior knowledge have become a key research focus.In copy-move forgery,the assailant intends to hide a portion of an image by pasting other portio... Passive image forgery detection methods that identify forgeries without prior knowledge have become a key research focus.In copy-move forgery,the assailant intends to hide a portion of an image by pasting other portions of the same image.The detection of such manipulations in images has great demand in legal evidence,forensic investigation,and many other fields.The paper aims to present copy-move forgery detection algorithms with the help of advanced feature descriptors,such as local ternary pattern,local phase quantization,local Gabor binary pattern histogram sequence,Weber local descriptor,and local monotonic pattern,and classifiers such as optimized support vector machine and optimized NBC.The proposed algorithms can classify an image efficiently as either copy-move forged or authenticated,even if the test image is subjected to attacks such as JPEG compression,scaling,rotation,and brightness variation.CoMoFoD,CASIA,and MICC datasets and a combination of CoMoFoD and CASIA datasets images are used to quantify the performance of the proposed algorithms.The proposed algorithms are more efficient than state-of-the-art algorithms even though the suspected image is post-processed. 展开更多
关键词 copy move forgery detection image authentication passive image forgery detection blind forgery detection
原文传递
Discriminating between photorealistic computer graphics and natural images using fractal geometry 被引量:6
13
作者 PAN Feng CHEN JiongBin HUANG JiWu 《Science in China(Series F)》 2009年第2期329-337,共9页
Rendering technology in computer graphics (CG) is now capable of producing highly photorealistic images, giving rise to the problem of how to identify CG images from natural images. Some methods were proposed to sol... Rendering technology in computer graphics (CG) is now capable of producing highly photorealistic images, giving rise to the problem of how to identify CG images from natural images. Some methods were proposed to solve this problem. In this paper, we give a novel method from a new point of view of image perception. Although the photorealistic CG images are very similar to natural images, they are surrealistic and smoother than natural images, thus leading to the difference in perception. A pert of features are derived from fractal dimension to capture the difference in color perception between CG images and natural images, and several generalized dimensions are used as the rest features to capture difference in coarseness. The effect of these features is verified by experiments. The average accuracy is over 91.2%. 展开更多
关键词 image forensics computer graphics natural image FRACTAL image authentication
原文传递
Verifiable image revision from chameleon hashes
14
作者 Junpeng Xu Haixia Chen +2 位作者 Xu Yang Wei Wu Yongcheng Song 《Cybersecurity》 EI CSCD 2022年第1期61-73,共13页
In a digital society,the rapid development of computer science and the Internet has greatly facilitated image applications.However,one of the public network also brings risks to both image tampering and privacy exposu... In a digital society,the rapid development of computer science and the Internet has greatly facilitated image applications.However,one of the public network also brings risks to both image tampering and privacy exposure.Image authentication is the most important approaches to verify image integrity and authenticity.However,it has been cha卜lenging for image authentication to address both issues of tampering detection and privacy protection.One aspect,image authentication requires image contents not be changed to detect tampering.The other,privacy protection needs to remove sensitive information from images,and as a result,the contents should be changed.In this paper,we propose a practical image authentication scheme constructed from chameleon hashes combined with ordinary digital signatures to make tradeoff between tampering detection and privacy protection.Our scheme allows legitimate users to modify contents of authenticated images with a privacy-aware purpose(for example,cover some sensitive areas with mosaics)according to specific rules and verify the authenticity without interaction with the original authenticator.The security of our scheme is guaranteed by the security of the underlying cryptographic primitives.Experiment results show that our scheme is efficient and practical.We believe that our work will facilitate image applications where both authentication and privacy protection are desirable. 展开更多
关键词 image authentication Privacy protection CRYPTOGRAPHY Chameleon hashes Digital signatures
原文传递
Verifiable image revision from chameleon hashes
15
作者 Junpeng Xu Haixia Chen +2 位作者 Xu Yang Wei Wu Yongcheng Song 《Cybersecurity》 EI CSCD 2021年第1期528-540,共13页
In a digital society,the rapid development of computer science and the Internet has greatly facilitated image applications.However,one of the public network also brings risks to both image tampering and privacy exposu... In a digital society,the rapid development of computer science and the Internet has greatly facilitated image applications.However,one of the public network also brings risks to both image tampering and privacy exposure.Image authentication is the most important approaches to verify image integrity and authenticity.However,it has been challenging for image authentication to address both issues of tampering detection and privacy protection.One aspect,image authentication requires image contents not be changed to detect tampering.The other,privacy protection needs to remove sensitive information from images,and as a result,the contents should be changed.In this paper,we propose a practical image authentication scheme constructed from chameleon hashes combined with ordinary digital signatures to make tradeoff between tampering detection and privacy protection.Our scheme allows legitimate users to modify contents of authenticated images with a privacy-aware purpose(for example,cover some sensitive areas with mosaics)according to specific rules and verify the authenticity without interaction with the original authenticator.The security of our scheme is guaranteed by the security of the underlying cryptographic primitives.Experiment results show that our scheme is efficient and practical.We believe that our work will facilitate image applications where both authentication and privacy protection are desirable. 展开更多
关键词 image authentication Privacy protection CRYPTOGRAPHY Chameleon hashes Digital signatures
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部