首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 296 毫秒
1.
提出了应用Harris角点检测和不变质心的图像Hash算法.算法从仿射变换的数学模型出发,利用仿射前后图像质心位置的不变特性,计算Harris角点与不变质心的欧氏距离作为特征向量,最后经编码量化产生图像Hash.实验结果表明:本算法对视觉可接受的JPEG压缩、滤波等具有良好的鲁棒性,而恶意扰动或篡改则会改变Hash值....  相似文献   

2.
本文将水印嵌入和局部不易发生变化的特征点结合,首先利用多尺度Harris角点检测算法检测出图像的特征点;其次以局部最稳定的特征点为中心选取局部特征区域;最后对特征区域分块,利用奇异值分解后最大奇异值的稳定性,将水印嵌入在最大的奇异值上。实验证明,该算法不仅具有很好的不可见性,而且对一些图像攻击具有很好的鲁棒性,尤其是局部攻击。  相似文献   

3.
针对室内环境下视觉图像匹配速度慢、精度低等问题,提出一种基于奇异值分解结合Harris的快速匹配新方法.随机采集两组相邻的视觉图像作为研究对象,利用奇异值分解(SVD)对视觉图像进行压缩与重构.利用Harris角点检测算法对重构后的视觉图像进行特征角点的检测,然后结合归一化互相关(NCC)算法对视觉图像的特征角点进行一次粗匹配,最后采用随机抽样一致性(RANSAC)方法对粗匹配结果进行校正,实现特征点对的精匹配.实验表明:与传统的归一化互相关模板匹配算法相比,该算法不仅将视觉图像在室内环境下的误匹配率降低至2.35%,而且图像匹配的速率提升了3倍.  相似文献   

4.
本文主要研究角点检测中全局/局部的搜索算法,针对该算法效率较低的情况提出了改进的角点检测算法. 该算法采用相似金字塔计算原理构造多层图像,同时采用多尺度Harris算子分层搜索并提取图像特征角点,经过分层图像、分区域图像的特征角点进行融合计算,实现了目标特征点寻找. 该算法主要在角点检测上考虑不同层次的图像和单张图像区域关系,并且通过特征点周围像素的变化参数来实现目标的定位. 实验结果表明,本文提出的改进算法提高了总体定位的速度,降低了误定位的概率.  相似文献   

5.
基于改进Harris角点提取算法的网格图像破损检测   总被引:1,自引:0,他引:1  
高庆吉  徐萍  杨璐 《计算机应用》2012,32(3):766-769
针对周界网格状围栏破损预警问题,提出一种基于改进Harris角点的网格图像破损检测算法。传统Harris角点提取算法需要对图像中每个像素点计算横纵方向上的一阶导数以及角点响应函数值,算法复杂度高,通过引入灰度“相似度”的参数来计算像素点与其周围像素灰度值的相似程度,从而滤除伪角点,减少Harris角点提取时间,最后通过分析角点分布信息来界定破损区域。对移动机器人采集的典型围栏破损图像进行了检测试验,由实验结果可看出,Harris角点提取时间大大减少,表明该算法有效且满足围栏破损检测实际应用要求。  相似文献   

6.
角点含有丰富的图像结构信息,在图像配准中是广泛应用的图像特征。Harris算法是经典的角点提取算法,Harris角点对图像旋转具有不变性,但对尺度变化敏感,在有尺度变化的图像配准中,应用受限。仿照SIFT特征点提取过程,提出了一种多尺度角点提取方法,提取的多尺度角点对图像旋转和尺度变化有很好的适用性。并用SIFT描述子描述,用光学及SAR图像进行了配准实验。结果表明,与SIFT、Harris算法相比,本文方法在保证配准精度的基础上,配准时间减少40%以上,特征点在配准过程中的利用率提高一倍多。  相似文献   

7.
叶鹏  王琰 《微机发展》2010,(4):58-60,64
Harris角点检测是一种经典的角点检测算法,现实中应用比较广泛,但不具有尺度变化特性,所以在图像的角点提取中往往改变参数的选择也得不到满意的提取效果。为了改变其单一尺度的特性,使得角点提取更加精确和有效,文中将多尺度空间和模糊系数引入到该算法中,在多个尺度下结合Harris算法对角点进行提取。该算法融合了多个尺度的特征信息,克服了单一尺度的Harris角点检测可能存在的角点信息丢失和易提取伪角点等问题。通过对比实验,文中算法明显地提高了图像角点检测性能。  相似文献   

8.
文章目标是解决有偏场环境下带有光栅图像的目标轮廓特征点检测问题。针对目标轮廓特征检测中存在的有偏光照环境和光栅模式,提出了一个两步解决方案。首先采用一种新的基于有偏场估计的图像模糊聚类迭代算法,对原灰度图像进行分割;接着,利用Harris特征检测器提取分割后目标图像的候选特征点,并在Harris特征检测算法中提出了基于特征响应函数直方图的罚值选择方法。实验结果表明,在光栅纹理和偏置场并存情况下,该文提出的方法优于传统Harris角检测器,解决了传统Harris角检测在该特定环境下所面临的精度下降问题。文章提出的算法可用于偏置场环境下光栅图像目标形状分析。  相似文献   

9.
一种改进的Harris多尺度角点检测   总被引:3,自引:1,他引:2  
Harris角点检测是一种经典的角点检测算法,现实中应用比较广泛,但不具有尺度变化特性,所以在图像的角点提取中往往改变参数的选择也得不到满意的提取效果.为了改变其单一尺度的特性,使得角点提取更加精确和有效,文中将多尺度空问和模糊系数引入到该算法中,在多个尺度下结合Harris算法对角点进行提取.该算法融合了多个尺度的特征信息,克服了单一尺度的Harris角点检测可能存在的角点信息丢失和易提取伪角点等问题.通过对比实验,文中算法明显地提高了图像角点检测性能.  相似文献   

10.
根据汉字图像的特点,借鉴加速分割检测特征算法的思想,提出一种改进的Harris算法对汉字图像进行角点检测。首先,计算像素值初步判断出非角点并排除;然后,通过计算传统Harris算法中的角点响应函数对剩余的像素进行角点检测;最后,借鉴加速分割检测特征算法的思想对伪角点进行删除。最终检测出的角点是汉字笔画的起点和末端的角点,为下一步特征提取中确定线段的位置和计算线段的长度提供有利的技术基础。通过对一定数量的汉字图像的实验仿真,将本文方法与几种常用的角点检测方法进行比较,本文方法在检测正确率方面有所提高,但在运行时间上没有达到最短,综合考虑正确率和运行时间,本文方法较其他几种方法有所提高。  相似文献   

11.
3D model hashing can be very useful for the authentication, indexing, copy detection, and watermarking of 3D content, in a manner similar to image hashing. 3D models can be easily modified by graphics editing while preserving the geometric shape, and the modeling representations are not regular, unlike an image with a fixed pixel array. A 3D model must be authenticated, indexed, or watermarked while being robust against graphics attacks and irregular representations. For these purposes, this paper presents a 3D mesh model hashing based on object feature vectors with the robustness, security, and uniqueness. The proposed hashing groups the distances from feature objects with the highest surface area in a 3D model that consists of a number of objects, permutes indices of groups in feature objects, and generates a binary hash through the binarization of feature values that are calculated by two combinations of group values and a random key. The robustness of a hash can be improved by group coefficients that are obtained from the distribution of vertex distances in feature objects, and the security and uniqueness can be improved by both the permutation of groups, feature vectors, and random key. Experimental results verified that the proposed hashing is robust against various perceptual geometrical and topological attacks and has the security and uniqueness of a hash.  相似文献   

12.
目的 多光谱遥感影像的完整性、真实性等安全问题逐步受到人们的关注,但是,传统认证技术更多地关注数据载体的认证,其不能满足多光谱遥感影像的认证需求。针对多光谱遥感影像的数据特点,提出一种融合波段感知特征的多光谱遥感影像感知哈希认证算法。方法 首先,采用隐形格网划分将多光谱影像的各个波段划分成不同的区域;然后,采用离散小波变换对各波段相同地理位置的格网单元进行分解,并分别采用不同的融合规则对小波变换后的不同分量进行融合;最后,通过Canny算子与奇异值分解提取融合结果的感知特征,再对提取的感知特征进行归一化,最终生成影像的感知哈希序列。多光谱影像的认证过程通过精确匹配感知哈希序列来实现。结果 本文算法采用Landsat TM影像和高分二号卫星的融合影像数据为实验对象,从摘要性、可区分行、鲁棒性、算法运行效率以及安全性等方面进行测试与分析。结果表明,该算法只需要32字节的认证信息就能够实现多光谱遥感影像的认证,摘要性有了较大提高,且算法运行效率提高约1倍;同时,该算法可以有效检测影像的恶意篡改,并对无损压缩和LSB水印嵌入保持近乎100%的鲁棒性。结论 本文算法克服了现有技术在摘要性、算法运行效率等方面不足,而且有较好的可区分性、鲁棒性,能够用于多光谱遥感影像的完整性认证,尤其适合对摘要性要求较高的环境。  相似文献   

13.
A clustering based approach to perceptual image hashing   总被引:1,自引:0,他引:1  
A perceptual image hash function maps an image to a short binary string based on an image's appearance to the human eye. Perceptual image hashing is useful in image databases, watermarking, and authentication. In this paper, we decouple image hashing into feature extraction (intermediate hash) followed by data clustering (final hash). For any perceptually significant feature extractor, we propose a polynomial-time heuristic clustering algorithm that automatically determines the final hash length needed to satisfy a specified distortion. We prove that the decision version of our clustering problem is NP complete. Based on the proposed algorithm, we develop two variations to facilitate perceptual robustness versus fragility tradeoffs. We validate the perceptual significance of our hash by testing under Stirmark attacks. Finally, we develop randomized clustering algorithms for the purposes of secure image hashing.  相似文献   

14.
This paper proposes a robust image hashing method in discrete Fourier domain that can be applied in such fields as image authentication and retrieval. In the pre-processing stage, image resizing and total variation based filtering are first used to regularize the input image. Then the secondary image is obtained by the rotation projection, and the robust frequency feature is extracted from the secondary image after discrete Fourier transform. More sampling points are chosen from the low- and middle-frequency component to represent the salient content of the image effectively, which is achieved by the non-uniform sampling. Finally, the intermediate sampling feature vectors are scrambled and quantized to produce the resulting binary hash securely. The security of the method depends entirely on the secret key. Experiments are conducted to show that the present method has satisfactory robustness against perceptual content-preserving manipulations and has also very low probability for collision of the hashes of distinct images.  相似文献   

15.
Learning-based hashing methods are becoming the mainstream for large scale visual search. They consist of two main components: hash codes learning for training data and hash functions learning for encoding new data points. The performance of a content-based image retrieval system crucially depends on the feature representation, and currently Convolutional Neural Networks (CNNs) has been proved effective for extracting high-level visual features for large scale image retrieval. In this paper, we propose a Multiple Hierarchical Deep Hashing (MHDH) approach for large scale image retrieval. Moreover, MHDH seeks to integrate multiple hierarchical non-linear transformations with hidden neural network layer for hashing code generation. The learned binary codes represent potential concepts that connect to class labels. In addition, extensive experiments on two popular datasets demonstrate the superiority of our MHDH over both supervised and unsupervised hashing methods.  相似文献   

16.
Learning-based hashing methods are becoming the mainstream for approximate scalable multimedia retrieval. They consist of two main components: hash codes learning for training data and hash functions learning for new data points. Tremendous efforts have been devoted to designing novel methods for these two components, i.e., supervised and unsupervised methods for learning hash codes, and different models for inferring hashing functions. However, there is little work integrating supervised and unsupervised hash codes learning into a single framework. Moreover, the hash function learning component is usually based on hand-crafted visual features extracted from the training images. The performance of a content-based image retrieval system crucially depends on the feature representation and such hand-crafted visual features may degrade the accuracy of the hash functions. In this paper, we propose a semi-supervised deep learning hashing (DLH) method for fast multimedia retrieval. More specifically, in the first component, we utilize both visual and label information to learn an optimal similarity graph that can more precisely encode the relationship among training data, and then generate the hash codes based on the graph. In the second stage, we apply a deep convolutional network to simultaneously learn a good multimedia representation and a set of hash functions. Extensive experiments on five popular datasets demonstrate the superiority of our DLH over both supervised and unsupervised hashing methods.  相似文献   

17.
The growth in applications for vector data such as CAD design drawings and GIS digital maps has increased the requirements for authentication, copy detection, and retrieval of vector data. Vector data hashing is one of the main techniques for meeting these requirements. Its design must be robust, secure, and unique, which is similar to image or video hashing. This paper presents a vector data hashing method based on the polyline curvature for design drawings and digital maps. Our hashing method extracts the feature values by projecting the polyline curvatures, which are obtained from groups of vector data using GMM clustering, onto random values, before generating the final binary hash by binarization. A robustness evaluation showed that our hashing method had a very low false detection probability during geometrical modifications, rearrangements, and similar transformations of objects and layers. A security evaluation based on differential entropy showed that the level of uncertainty was very high with our hashing method. Furthermore, a uniqueness evaluation showed that the Hamming distances between hashes were very low.  相似文献   

18.
The main problem addressed in this paper is the robust tamper detection of the image received in a transmission under various content-preserving attacks. To this aim the progressive feature point selection method is proposed to extract the feature points of high robustness; with which, the local feature and color feature are then generated for each feature point. Afterwards, the robust image hashing construction method is proposed by using the location-context information of the features. The constructed hash is attached to the image before transmission and it can be used for analyzing at destination to filter out the geometric transformations occurred in the received image. After image restoration, the similarity of the global hashes between the source image and restored image is calculated to determine whether the received image has the same contents as the trusted one or has been maliciously tampered. When the received image being judged as a tampered image, the hashes calculated with the proposed Horizontal Location-Context Hashing (HLCH) and Vertical Location-Context Hashing (VLCH) methods will be used to locate the tampered regions. Experimental results on different images with tampering of arbitrary size and location demonstrate that our image authentication and tampering localization scheme are superior to the state-of-the-art methods under various attacks.  相似文献   

19.
提出一种基于点特征匹配和几何型哈希法的图像检索方法。利用小波变换提取图像的突变点,以点为辜心划定一小块区域,将图像划分成图像块。提取块的低层次特征矢量,将两幅图像之间的匹配转换成图像块之间的匹配。并采用几何型哈希索引方法实现图像的快速检索。实验证明,这种方法能够取得较高的检索精度,且对图像形变以及局部遮挡等都有较好的适应能力。  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号