首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 36 毫秒
1.
3D model hashing can be very useful for the authentication, indexing, copy detection, and watermarking of 3D content, in a manner similar to image hashing. 3D models can be easily modified by graphics editing while preserving the geometric shape, and the modeling representations are not regular, unlike an image with a fixed pixel array. A 3D model must be authenticated, indexed, or watermarked while being robust against graphics attacks and irregular representations. For these purposes, this paper presents a 3D mesh model hashing based on object feature vectors with the robustness, security, and uniqueness. The proposed hashing groups the distances from feature objects with the highest surface area in a 3D model that consists of a number of objects, permutes indices of groups in feature objects, and generates a binary hash through the binarization of feature values that are calculated by two combinations of group values and a random key. The robustness of a hash can be improved by group coefficients that are obtained from the distribution of vertex distances in feature objects, and the security and uniqueness can be improved by both the permutation of groups, feature vectors, and random key. Experimental results verified that the proposed hashing is robust against various perceptual geometrical and topological attacks and has the security and uniqueness of a hash.  相似文献   

2.
针对视频哈希中的单向性、唯一性以及鲁棒性等问题,对基于三维离散小波变换(3D-DWT)的视频哈希算法进行数学建模,利用密码学中的无条件安全性,证明该哈希算法具有单向性。计算参考哈希序列与所求哈希序列的汉明距离的概率密度,证明基于3D-DWT和基于三维离散余弦变换的视频哈希算法,在同等条件下均具有唯一性。结合理论和实验结果,分析2种算法在不同攻击下的鲁棒性,得出视频哈希的唯一性和鲁棒性是相互制约的结论。  相似文献   

3.
为了使图像哈希具有更好的鲁棒性和安全性,在脊波域中提出了一种新的基于视觉特性的图像哈希方法。该方法首先将原始图像预处理,然后利用人类视觉特性提取脊波变换域上的系数,最后量化并压缩生成最终哈希值。实验结果表明,该方法能够抵抗JPEG压缩、滤波、加噪声、裁剪和旋转等攻击,且能够区分恶意窜改。生成的哈希值具有很好的鲁棒性和安全性。  相似文献   

4.
5.
文中提出了一种基于视频灰度直方图形状的Hashing算法,能有效抵抗各种常见的几何失真和视频处理操作.算法的鲁棒性原理如下:1)由于直方图的形状与像素位置无关,故基于直方图的视频Hashing算法能有效抵抗各种常见的几何攻击;2)由于在计算Hashing前对视频帧进行了平滑预处理,故算法对加噪攻击、模糊滤波、有损压缩等处理操作有很好的鲁棒性;3)由于计算Hashing前在时间轴上进行了低通滤波预处理,故算法能抵抗帧率变化、帧丢失等时域同步攻击.实验结果表明,所提出的Hashing算法有良好的唯一性和鲁棒性能.  相似文献   

6.
In this paper,we propose a robust perceptual hashing algorithm by using video luminance histogram in shape.The underlying robustness principles are based on three main aspects:1) Since the histogram is independent of position of a pixel,the algorithm is resistant to geometric deformations; 2) the hash is extracted from the spatial Gaussian-filtering low-frequency component for those common video processing operations such as noise corruption,low-pass filtering,lossy compression,etc.; 3) a temporal Gaussian-filtering operation is designed so that the hash is resistant to temporal desynchronization operations,such as frame rate change and dropping.As a result,the hash function is robust to common geometric distortions and video processing operations.Experimental results show that the proposed hashing strategy can provide satisfactory robustness and uniqueness.  相似文献   

7.
一种新的适用于广播监视的安全视频水印算法   总被引:1,自引:0,他引:1  
在广播临视应用中,需要对视频片段进行认证.使用三维离散小波变换和中值量化方法,提出一种新的利用密钥生成鲁棒视频散列的算法.提出的散列算法对于视频编辑以及有损压缩都具有很好的鲁棒性.并在此基础上提出一种适用于广播临视的安全视频水印方案.该方案利用生成的散列值和版权标识形成待嵌入的水印信息,以实现对视频片段的认证.理论分析和实验结果表明,提出的算法具有较高的安全性和鲁棒性.  相似文献   

8.
Robust and secure image hashing   总被引:8,自引:0,他引:8  
Image hash functions find extensive applications in content authentication, database search, and watermarking. This paper develops a novel algorithm for generating an image hash based on Fourier transform features and controlled randomization. We formulate the robustness of image hashing as a hypothesis testing problem and evaluate the performance under various image processing operations. We show that the proposed hash function is resilient to content-preserving modifications, such as moderate geometric and filtering distortions. We introduce a general framework to study and evaluate the security of image hashing systems. Under this new framework, we model the hash values as random variables and quantify its uncertainty in terms of differential entropy. Using this security framework, we analyze the security of the proposed schemes and several existing representative methods for image hashing. We then examine the security versus robustness tradeoff and show that the proposed hashing methods can provide excellent security and robustness.  相似文献   

9.
Image hash generation method using hierarchical histogram   总被引:1,自引:0,他引:1  
Recently, web applications, such as Stock Image and Image Library, are developed to provide the integrated management for user's images. Image hashing techniques are used for the image registration, management and retrieval as the identifier also, investigations have been performed to raise the hash performance like discernment. This paper proposes GLOCAL image hashing method utilizing the hierarchical histogram which is based on histogram bin population method. So far, many studies have proven that image hashing techniques based on this histogram are robust against image processing and geometrical attacks. We modified existing image hashing method developed by our research team [20]. The main idea of the paper is that it helps generate more fluent hash string if we have specific length of histogram bin. Another operation is empowering weighting factor into hash string at each level. Thus, we can raise the magnitude of hash string generated from same context or features and also strengthen the robustness of generated hash.  相似文献   

10.
The growth in applications for vector data such as CAD design drawings and GIS digital maps has increased the requirements for authentication, copy detection, and retrieval of vector data. Vector data hashing is one of the main techniques for meeting these requirements. Its design must be robust, secure, and unique, which is similar to image or video hashing. This paper presents a vector data hashing method based on the polyline curvature for design drawings and digital maps. Our hashing method extracts the feature values by projecting the polyline curvatures, which are obtained from groups of vector data using GMM clustering, onto random values, before generating the final binary hash by binarization. A robustness evaluation showed that our hashing method had a very low false detection probability during geometrical modifications, rearrangements, and similar transformations of objects and layers. A security evaluation based on differential entropy showed that the level of uncertainty was very high with our hashing method. Furthermore, a uniqueness evaluation showed that the Hamming distances between hashes were very low.  相似文献   

11.
Media hashing is an alternative approach to many applications previously accomplished with watermarking. The major disadvantage of the existing media hashing technologies is their limited resistance to geometric attacks. In this paper, a novel geometric distortion-invariant image hashing scheme, which can be employed to perform copy detection and content authentication of digital images, is proposed. Our major contributions are threefold: (i) a mesh-based robust hashing function is proposed; (ii) a sophisticated hash database for error-resilient and fast matching is constructed; and (iii) the application scalability of our scheme for content copy tracing and authentication is studied. In addition, we further investigate several media hashing issues, including robustness and discrimination, error analysis, and complexity, with respect to the proposed image hashing system. Exhaustive experimental results obtained from benchmark attacks confirm the excellent performance of the proposed method.  相似文献   

12.
图像散列算法是一种把数字图像映射为一个基于内容的简短二进制比特串的技术,它具有鲁棒性、安全性、紧凑性和单向性等特点,已被广泛应用于图像鉴别与图像识别领域中。本文提出一种基于分块压缩感知的鲁棒图像散列算法,其设计利用了压缩感知采样阶段的计算保密及线性运算的特点。该算 法通过对图像进行分块,利用压缩感知理论在密钥的控制下将图像块随机投影为一个测量值向量序列,并把每个测量值向量量化为一个比特,得到一个长度可由分块策略调整的二进制散列值。实验结果表明,本文算法在鲁棒性、安全性和运算速度等方面具有良好的性能。  相似文献   

13.
Identification and authentication of multimedia content has become one of the most important aspects of multimedia security. In this paper, we present a hashing technique for 3D models using spectral graph theory and entropic spanning trees. The main idea is to partition a 3D triangle mesh into an ensemble of sub-meshes, then apply eigen-decomposition to the Laplace–Beltrami matrix of each sub-mesh, followed by computing the hash value of each sub-mesh. This hash value is defined in terms of spectral coefficients and Tsallis entropy estimate. The experimental results on a variety of 3D models demonstrate the effectiveness of the proposed technique in terms of robustness against the most common attacks including Gaussian noise, mesh smoothing, mesh compression, scaling, rotation as well as combinations of these attacks.  相似文献   

14.
The “hash–sign–switch” paradigm was firstly proposed by Shamir and Tauman with the aim to design an efficient on-line/off-line signature scheme. Nonetheless, all existing on-line/off-line signature schemes based on this paradigm suffer from the key exposure problem of chameleon hashing. To avoid this problem, the signer should pre-compute and store a plenty of different chameleon hash values and the corresponding signatures on the hash values in the off-line phase, and send the collision and the signature for a certain hash value in the on-line phase. Hence, the computation and storage cost for the off-line phase and the communication cost for the on-line phase in Shamir–Tauman’s signature scheme are still a little more overload. In this paper, we first introduce a special double-trapdoor hash family based on the discrete logarithm assumption and then incorporate it to construct a more efficient generic on-line/off-line signature scheme without key exposure. Furthermore, we also present the first key-exposure-free generic on-line/off-line threshold signature scheme without a trusted dealer. Additionally, we prove that the proposed schemes have achieved the desired security requirements.  相似文献   

15.
邓绍江  王方晓  张岱固  王瑜 《计算机应用》2008,28(11):2804-2807
研究了基于图像灰度级压缩的直方图差值量化(DQH)技术,并结合混沌系统,提出了一种新的感知图像Hashing算法。算法首先利用混沌系统把压缩后的图像中各个灰度级的出现概率调制成一个固定长度的中间Hash序列;然后将中间Hash序列经过差值量化和二值量化得到最终的图像Hash序列。仿真结果表明,该算法对JPEG压缩、低通滤波、图像缩放和旋转等操作有良好的鲁棒性,而且混沌系统的引入使算法具有较强的安全性。  相似文献   

16.
The security of image robust hash has drawn great attention as an open question. A great similarity between the security requirements of the image robust digest and biometric template is found through the analysis and comparison between the vulnerability of the robust hash-based image authentication system and the biometric authentication system. A security improvement scheme of image robust hash is proposed in this paper based on fuzzy commitment scheme, which is originally a biometric template protection scheme. In our scheme, it is unnecessary to store the image robust digest in the database directly. In addition, the matching operation can be implemented in the cryptographic field. Many security weaknesses, such as the weakness induced by the poor diffusion of an image robust hash algorithm, can be overcome. The experimental results have also proved the feasibility of our scheme.  相似文献   

17.
A clustering based approach to perceptual image hashing   总被引:1,自引:0,他引:1  
A perceptual image hash function maps an image to a short binary string based on an image's appearance to the human eye. Perceptual image hashing is useful in image databases, watermarking, and authentication. In this paper, we decouple image hashing into feature extraction (intermediate hash) followed by data clustering (final hash). For any perceptually significant feature extractor, we propose a polynomial-time heuristic clustering algorithm that automatically determines the final hash length needed to satisfy a specified distortion. We prove that the decision version of our clustering problem is NP complete. Based on the proposed algorithm, we develop two variations to facilitate perceptual robustness versus fragility tradeoffs. We validate the perceptual significance of our hash by testing under Stirmark attacks. Finally, we develop randomized clustering algorithms for the purposes of secure image hashing.  相似文献   

18.
A major problem associated with geometric hashing and methods which have emerged from it is the nonuniform distribution of invariants over the hash space. In this paper, a new approach is proposed based on an elastic hash table. We proceed by distributing the hash bins over the invariants. The key idea is to associate the hash bins with the output nodes of a self-organizing feature map (SOFM) neural network which is trained using the invariants as training examples. In this way, the location of a hash bin in the space of invariants is determined by the weight vector of the node associated with the hash bin. The advantage of the proposed approach is that it is a process that adapts to the invariants through learning. Hence, it makes absolutely no assumptions about the statistical characteristics of the invariants and the geometric hash function is actually computed through learning. Furthermore, SOFM's topology preserving property ensures that the computed geometric hash function should be well behaved.  相似文献   

19.
Secure and robust image hashing via compressive sensing   总被引:1,自引:0,他引:1  
Image hash functions find extensive applications in content authentication, database search. This paper develops a novel algorithm for generating a secure and robust image hash based on compressive sensing and Fourier-Mellin transform. Firstly, we incorporate Fourier-Mellin transform into our method to improve its performance under rotation, scale, transition attacks. Secondly, we exploit the property of dimension reduction inherent in compressive sensing for hash design. The statistic structure and sparse of the wavelet coefficients assure efficient compression in situation of including maximum the image features. The hashing method is computationally secure without additional randomization process. Such a combined approach is capable of tackling all types of attacks and thus can yield a better overall performance in multimedia identification. To demonstrate the superior performance of the proposed schemes, receiver operating characteristics analysis over a large image database is performed. Experimental results show that the proposed image hashing is robust to a wide range of distortions and attacks. When compared with the current state-of-the-art methods, the proposed method yields better identification performances under geometric attacks such as rotation attacks and brightness changes.  相似文献   

20.
一种基于视觉特性的图像摘要算法   总被引:8,自引:1,他引:8  
为了使图像摘要具有更高的鲁棒性。提出了一种基于视觉特性的图像摘要算法,该算法通过增大人眼敏感的频域系数在计算图像Hash时的权重以使得图像Hash更好地体现视觉特征,并提高鲁棒性。算法首先将原始图像的分块DCT系数乘以若干由密钥控制生成的伪随机矩阵,再对计算的结果进行基于分块的Watson人眼视觉特性处理,最后进行量化判决以产生固定长度的图像Hash序列。实验结果表明,该算法与末采用视觉特性的算法相比,高了对JPEG压缩和高斯漩波的鲁棒性、图像摘要序列由密钥控制生成,因而具有安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号