首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
陈淑琴  李智  程欣宇  高奇 《计算机应用》2017,37(7):1936-1942
针对视频水印容易遭受几何攻击以及水印的鲁棒性与透明性的平衡问题,提出一种基于人眼视觉特性与尺度不变特征变换(SIFT)相结合的抗几何攻击视频双水印算法。首先获取视频序列中人眼视觉掩蔽阈值作为水印的最大嵌入强度。其次,将视频帧进行离散小波变换(DWT),对中高频子带系数提出基于视频运动信息的自适应水印算法;针对低频子带,提出基于小波低频系数统计特性的抗几何攻击视频水印算法。最后,以SIFT作为触发器判断视频帧是否遭受几何攻击,对遭受几何攻击的视频帧利用SIFT的尺度与方向不变性进行校正,并对校正后的视频帧提取水印信号;针对非几何攻击的视频帧,直接利用中高频提取算法。所提算法与实时性视频水印算法——基于小波域直方图的视频水印(VW-HDWT)算法比较,峰值性噪比值(PSNR)提高了7.5%;与基于特征区域的水印算法相比,水印嵌入容量提高约10倍。实验结果表明,在保证水印透明度较好的情况下,所提算法对常规几何攻击具有较强的鲁棒性。  相似文献   

2.
针对视频水印中存在的线性共谋攻击问题,通过分析线性共谋攻击的数学模型,基于通信分集技术建立了一个有效抵抗线性共谋攻击的视频水印设计框架,并根据该框架提出了一种新的能够有效抵抗线性共谋攻击的空域自适应视频水印方案。理论分析和实验结果表明,该方案不仅对剪切、帧去除、帧插入、帧重组以及不可察觉的几何变形具有很好的鲁棒性,而且能够有效地抵抗线性共谋攻击,同时对H.264压缩也具有较好的鲁棒性。  相似文献   

3.
传统的数字水印技术在视频中嵌入水印信息会导致视频图像的失真,且视频受到各种攻击后难以提取出水印,尤其不能抵抗高性能压缩编码,使图像失真.为解决上述间题,提出了一种抗高压缩编码的零水印算法.先计算相邻两帧图片的欧氏距离差,然后调用极值函数选定关键帧,最后利用小波变换系数关系构造密钥.过程中不修改原始视频信号.仿真试验表明,水印算法能有效抵抗各种常见攻击,尤其能抵抗如MPEG、H.264高性能压缩编码处理.对保护视频版权有一定的指导意义.  相似文献   

4.
为了达到版权保护的目的,提出一种Contourlet变换与生命游戏置乱相结合的视频零水印,Contourlet被誉为处理二维信号的最优解,算法利用其优势对关键帧处理得到低频系数,再经过核心算法处理,最后结合生命游戏规则生成特征图像,并运用加密算法对水印进行预处理以加强安全性。实验结果表明本算法较好地折中了数字水印的不可见性和鲁棒性,并能有效地抵抗常见的几何攻击和视频攻击。  相似文献   

5.
一种抗几何攻击的视频水印算法   总被引:1,自引:0,他引:1       下载免费PDF全文
提出了一种基于视频序列时空不变信息的视频水印算法。在嵌入水印时生成同步帧,并确定同步帧时空不变特征点位置,检测时根据同步帧时空不变特征点的位置,实现对视频序列几何失真的矫正,对水印信息进行检测和提取。实验表明,该算法能有效地抵抗帧插入和帧丢失等时间轴同步攻击和高强度几何攻击。  相似文献   

6.
抗几何攻击的量化鲁棒视频水印技术研究   总被引:1,自引:0,他引:1  
能有效抵抗信号处理又能抵抗几何攻击是当今数字水印研究的热点和难点之一,提出一种能够抵抗信号处理、旋转、缩放和平移的鲁棒视频水印.嵌入方案中,提出几何不变量--基于圆区域内的统计特征不变性;再依据离散余弦变换域(DCT)系数特性,自适应地在DCT域量化嵌入有意义的水印.提取方案中,利用同步信息定位,若发生几何形变则先矫正形变,然后在DCT域中盲提取水印.结果表明,该方案具有较好的透明性,同时具有较强的抗几何形变能力,对MPEG压缩和去帧等攻击具有很强的鲁棒性.  相似文献   

7.
基于DCT域交流系数的实时视频流水印算法   总被引:1,自引:0,他引:1  
随着网络技术的迅速发展和视频压缩标准的不断提高,数字水印技术已经成为一种数字产品知识产权保护的有效方法.由于目前存在的视频流水印技术多数不具有实时嵌入的特性,针对视频流的实时性要求高问题,提出了一种基于AC系数嵌入的视频流水印算法.通过对水印进行二维Arnold图像置乱,然后通过计算视频帧的像素亮度值和纹理的均匀度把水印信息嵌入到量化后AC系数中,水印的提取和检测不需要原始视频流信号,具有盲检测性.算法实现简单,可满足实时性要求.实验结果表明,水印方案能有效的抵抗旋转,平移等基本几何攻击,有较好的安全性,并且对于帧剪切、帧丢失以及有损压缩等具有很好的鲁棒性.  相似文献   

8.
针对视频水印的盲检测特性和对时间轴上帧操作的鲁棒性,论文提出了一种基于相邻帧间相关性的视频水印算法,即在预测帧的编码过程中,根据编码器的运动估计和补偿模块提供的运动向量和宏块的编码模式,在残差中嵌入水印数据。在该算法中,用能量替换函数保证嵌入数据不影响视频质量,用重同步策略来保证水印提取时的鲁棒性,并且在水印提取的过程中不需要任何附加信息,是一种盲检测算法。水印的嵌入和提取是在视频的编、解码过程中直接利用编码器提供的信息进行的,因此该算法具有计算复杂性低的特点。实验证明这种方法能够抵抗重编码操作,并且对于帧删除、帧插入和帧置换等攻击也有一定的鲁棒性,而且由于该算法是在预测帧的残差中进行,水印的隐藏效果比较好,生成码流的信噪比也较高。  相似文献   

9.
文静  韩叶飞 《计算机工程》2010,36(19):239-240,243
针对视频水印系统的安全性问题,提出一种基于三维小波变换的视频散列算法。该算法对预处理后的三维视频序列依次进行行方向一维小波变换、列方向一维小波变换和时间方向一维小波变换,完成视频序列的一层三维离散小波变换,并给出散列计算结果。仿真实验证明,该算法对帧内像素移动攻击及随机帧抖动攻击具有较强的鲁棒性。  相似文献   

10.
王龙  伍淳华  袁开国  马玉洁 《软件》2012,(11):181-185
由于H.264标准视频的流行,对数字视频水的版权保护和认证的需求在不断增加。本文提出了一种基于H.264视频编解码标准的鲁棒视频水印算法。水印经过了增加帧同步信息,扩频编码和纠错编码的预处理后有着很强的鲁棒性。在嵌入过程中,选择了残差的DCT系数与参考块像素的DCT系数和作为嵌入载体,而不是通常的残差DCT系数,该处理可以很好的提高水印算法对视频攻击,如帧率攻击和码率攻击的鲁棒性,同时在嵌入的过程中,通过应用一个针对4*4的DCT的人类视觉系统来控制嵌入强度,使得水印算法对视频的视觉质量的影响降到最小。实验结果表明:本算法对多种攻击,如分辨率攻击、帧率攻击、码率攻击和重编码都有很好的鲁棒性,同时能保持很高的视觉质量。  相似文献   

11.
In this paper,we propose a robust perceptual hashing algorithm by using video luminance histogram in shape.The underlying robustness principles are based on three main aspects:1) Since the histogram is independent of position of a pixel,the algorithm is resistant to geometric deformations; 2) the hash is extracted from the spatial Gaussian-filtering low-frequency component for those common video processing operations such as noise corruption,low-pass filtering,lossy compression,etc.; 3) a temporal Gaussian-filtering operation is designed so that the hash is resistant to temporal desynchronization operations,such as frame rate change and dropping.As a result,the hash function is robust to common geometric distortions and video processing operations.Experimental results show that the proposed hashing strategy can provide satisfactory robustness and uniqueness.  相似文献   

12.
Robust and secure image hashing   总被引:8,自引:0,他引:8  
Image hash functions find extensive applications in content authentication, database search, and watermarking. This paper develops a novel algorithm for generating an image hash based on Fourier transform features and controlled randomization. We formulate the robustness of image hashing as a hypothesis testing problem and evaluate the performance under various image processing operations. We show that the proposed hash function is resilient to content-preserving modifications, such as moderate geometric and filtering distortions. We introduce a general framework to study and evaluate the security of image hashing systems. Under this new framework, we model the hash values as random variables and quantify its uncertainty in terms of differential entropy. Using this security framework, we analyze the security of the proposed schemes and several existing representative methods for image hashing. We then examine the security versus robustness tradeoff and show that the proposed hashing methods can provide excellent security and robustness.  相似文献   

13.
图像哈希在内容认证、数据库搜索和水印等领域有广泛的应用。该文提出的新的抗几何变换的感知哈希方法包括三个主要阶段:第一阶段通过图像正则化过程获得一个对任意仿射变换具有不变性的正则图像;第二阶段对随机选择的多个子图像进行小波变换产生一个包括图像主要特征的副图像;第三阶段采用奇异值分解捕获图像的局部感知成分并生成最终哈希。仿真实验表明算法有效抵抗了几何变换、压缩等感知保持操作,内容篡改也被正确检测。批量实验也证明算法有较好的稳健性和抗误分类能力。  相似文献   

14.
Image hash generation method using hierarchical histogram   总被引:1,自引:0,他引:1  
Recently, web applications, such as Stock Image and Image Library, are developed to provide the integrated management for user's images. Image hashing techniques are used for the image registration, management and retrieval as the identifier also, investigations have been performed to raise the hash performance like discernment. This paper proposes GLOCAL image hashing method utilizing the hierarchical histogram which is based on histogram bin population method. So far, many studies have proven that image hashing techniques based on this histogram are robust against image processing and geometrical attacks. We modified existing image hashing method developed by our research team [20]. The main idea of the paper is that it helps generate more fluent hash string if we have specific length of histogram bin. Another operation is empowering weighting factor into hash string at each level. Thus, we can raise the magnitude of hash string generated from same context or features and also strengthen the robustness of generated hash.  相似文献   

15.
Perceptual hash functions are important for video authentication based on digital signature verifying the originality and integrity of videos. They derive hashes from the perceptual contents of the videos and are robust against the common content-preserving operations on the videos. The advancements in the field of scalable video coding call for efficient hash functions that are also robust against the temporal, spatial and bit rate scalability features of the these coding schemes. This paper presents a new algorithm to extract hashes of scalably coded videos using the 3D discrete wavelet transform. A hash of a video is computed at the group-of-frames level from the spatio-temporal low-pass bands of the wavelet-transformed groups-of-frames. For each group-of-frames, the spatio-temporal low-pass band is divided into perceptual blocks and a hash is derived from the cumulative averages of their averages. Experimental results demonstrate the robustness of the hash function against the scalability features and the common content-preserving operations as well as the sensitivity to the various types of content differences. Two critical properties of the hash function, diffusion and confusion, are also examined.  相似文献   

16.
The wide-spread video editing tools make it much easier to tamper a video, which raises a huge need for authentication techniques that can prove the originality of video content and locate the tampered regions on the video sequences. In this paper, a multi-granularity geometrically robust video hashing method is proposed for tampering detection and localization. In order to balance the robustness and sensitiveness, we describe a video from three levels of granularity: frame sequence level, block level and pixel level, and then hashes are generated at these three levels. Polar Complex Exponential Transform (PCET) moments are calculated on the low-pass sub-band of 3D Discrete Wavelet Transform (3D–DWT) on frame sequence to extract geometric invariant spatio-temporal hash, which is used for video authentication. Local PCET moments are calculated on annular and angular blocks, which are used for geometric correction and coarse tampering localization. Position information of salient objects is obtained from saliency map for fine tampering localization. Experimental results show that the proposed method is robust against temporal de-synchronization and geometrical transformation, and has high tampering localization accuracy even when the video is rotated. Compared with state-of-the-art methods, it is more robust against content-preserving operations and more sensitive to malicious manipulations.  相似文献   

17.
Multimedia-based hashing is considered an important technique for achieving authentication and copy detection in digital contents. However, 3D model hashing has not been as widely used as image or video hashing. In this study, we develop a robust 3D mesh-model hashing scheme based on a heat kernel signature (HKS) that can describe a multi-scale shape curve and is robust against isometric modifications. We further discuss the robustness, uniqueness, security, and spaciousness of the method for 3D model hashing. In the proposed hashing scheme, we calculate the local and global HKS coefficients of vertices through time scales and 2D cell coefficients by clustering HKS coefficients with variable bin sizes based on an estimated L2 risk function, and generate the binary hash through binarization of the intermediate hash values by combining the cell values and the random values. In addition, we use two parameters, bin center points and cell amplitudes, which are obtained through an iterative refinement process, to improve the robustness, uniqueness, security, and spaciousness further, and combine them in a hash with a key. By evaluating the robustness, uniqueness, and spaciousness experimentally, and through a security analysis based on the differential entropy, we verify that our hashing scheme outperforms conventional hashing schemes.  相似文献   

18.
一种新的适用于广播监视的安全视频水印算法   总被引:1,自引:0,他引:1  
在广播临视应用中,需要对视频片段进行认证.使用三维离散小波变换和中值量化方法,提出一种新的利用密钥生成鲁棒视频散列的算法.提出的散列算法对于视频编辑以及有损压缩都具有很好的鲁棒性.并在此基础上提出一种适用于广播临视的安全视频水印方案.该方案利用生成的散列值和版权标识形成待嵌入的水印信息,以实现对视频片段的认证.理论分析和实验结果表明,提出的算法具有较高的安全性和鲁棒性.  相似文献   

19.
20.
针对视频哈希中的单向性、唯一性以及鲁棒性等问题,对基于三维离散小波变换(3D-DWT)的视频哈希算法进行数学建模,利用密码学中的无条件安全性,证明该哈希算法具有单向性。计算参考哈希序列与所求哈希序列的汉明距离的概率密度,证明基于3D-DWT和基于三维离散余弦变换的视频哈希算法,在同等条件下均具有唯一性。结合理论和实验结果,分析2种算法在不同攻击下的鲁棒性,得出视频哈希的唯一性和鲁棒性是相互制约的结论。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号