首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
提出一种基于认证安全性的视觉Hash设计方案.通过对视觉Hash认证中鲁棒性、认证集合相互关系的分析,指出了采用多特征构造视觉Hash的必要性.多特征方法町以平衡视觉Hash认证中的虚警、漏警问题.设计了一种基于小波分解的视觉Hash算法.对多次分解的小波低频系数进行量化提取多重特征,利用精确Hash算法组合生成认证Hash.实验结果表明本方案对JPEG压缩、滤波、噪声等处理有良好的鲁棒性,且具有较好的认证安全性,可以用于图像的真实性认证.  相似文献   

2.
Search through a database of encrypted images against a crumpled and encrypted query will remain privacy preserving only if comparisons between selective features derived from these images is executed in the encrypted domain itself. To facilitate this, the encryption process must remain transparent to specific image statistics computed in the spatial or transform domain. Consequently, the perceptual hash formed by quantizing the image statistics remains the same before and after the encryption process. In this paper, we propose a transparent privacy preserving hashing scheme tailored to preserve the DCT-AC coefficient distributions, despite a constrained inter-block shuffling operation. These DCT distributions can be mapped onto a generalized Gaussian model characterized by shape and scale parameters, which can be quantized and Gray-coded into a binary hash matrix. The encryption scheme has been shown to be perceptually secure and does not impair the search reliability and accuracy of the hashing procedure. Experimental results have been provided to verify the robustness of the hash to content-preserving transformations, while demonstrating adequate sensitivity to discriminate between different images.  相似文献   

3.
感知哈希综述   总被引:8,自引:3,他引:5       下载免费PDF全文
牛夏牧  焦玉华 《电子学报》2008,36(7):1405-1411
 感知哈希(Perceptual Hashing),是多媒体数据集到感知摘要集的一类单向映射,即将具有相同感知内容的多媒体数字表示唯一地映射为一段数字摘要,并满足感知鲁棒性和安全性.感知哈希为多媒体内容识别、检索、认证等信息服务方式提供安全可靠的技术支撑.本文在人类感知模型(Human Perceptual Model)的基础上,明确了感知哈希的定义、性质和一般性描述.并对目前感知哈希的典型算法、应用模式以及评测基准等进行了综述,指出了感知哈希未来的研究方向.  相似文献   

4.
为了有效地实现图像Hash函数在图像认证检索中的应用,提出了结合Harris角点检测和非负矩阵分解(NMF)的图像Hash算法,首先提取图像中的角点,对角点周围图像块信息进行非负矩阵分解得到表征图像局部特征的系数矩阵,进一步量化编码产生图像Hash。实验结果表明,得到的图像Hash对视觉可接受的操作如图像缩放、高斯低通滤波和JPEG压缩具有良好的稳健性,同时能区分出对图像大幅度扰动或修改的操作。  相似文献   

5.
提出了基于Zernike矩和熵特征的数字图像感知哈希算法。算法利用Zernike矩计算参考方向,以计算等面积环块和等角度扇形块内的熵作为感知特征,并通过量化处理构造哈希序列。算法利用哈希码之间的欧氏距离作为图像内容相似性的判定依据。实验结果表明,该算法对加性噪声、JEPG压缩、几何变换等操作具有较好的鲁棒性,且对于内容不同的图像有较好的区分度。  相似文献   

6.
In this letter, we analyze the security of a perceptual image hashing technique based on non-negative matrix factorization which was recently proposed and reported in the literature. We theoretically demonstrate that, although the technique uses different secret keys in subsequent stages, the first key plays an essential role to secure the hashing system. We next act as an attacker and propose a technique to estimate the secret key. Extensive experiments support our theoretical analysis and validate the proposed key estimation technique.   相似文献   

7.
As an active forensic technology, perceptual image hash has important application in image content authenticity detection and integrity authentication. In this paper, we propose a hybrid-feature-based perceptual image hash method that can be used for image tampering detection and tampering localization. In the proposed method, we use the color features of image as global features, use point-based features and block-based features as local features, and combine with the structural features to generate intermediate hash code. Then we encrypt and randomize to generate the final hash code. Using this hash code, we present a coarse-to-fine grained forensics method for image tampering detection. The proposed method can realize object-level tampering localization. Abundant experimental results show that the proposed method is sensitive to content changes caused by malicious attacks, and the tampering localization precision achieves pixel level, and it is robust to a wide range of geometric distortions and content-preserving manipulations. Compared with the state-of-the-art schemes, the proposed scheme yields superior performance.  相似文献   

8.
Image authentication has become an emergency issue in the digital world as it can be easily tampered with the image editing techniques. In this paper, a novel robust hashing method for image authentication is proposed. The reported scheme first performs Radon transform (RT) on the image, and calculates the moment features which are invariant to translation and scaling in the projection space. Then discrete Fourier transform (DFT) is applied on the moment features to resist rotation. Finally, the magnitude of the significant DFT coefficients is normalized and quantized as the image hash bits. Experimental results show that the proposed algorithm can tolerate almost all the typical image processing manipulations, including JPEG compression, geometric distortion, blur, addition of noise, and enhancement. Compared with other approaches in the literature, the reported method is more effective for image authentication in terms of detection performance and the hash size.  相似文献   

9.
倪丽佳  王朔中  吴酋珉  裴蓓 《通信学报》2012,33(11):177-184
提出了一种基于图像内容和颜色分布的感知图像散列.先将图像尺寸规格化并分成小块,根据各块亮度矩阵的奇异值判断其是否属于复杂区域,由此得到复杂区分布索引表.计算各图像块 Y 分量的均值和 R、G、B均值两两之差的最小值,构成表征亮度和颜色分布的特征向量,将它与复杂区索引组合并加密得到图像散列.实验结果表明,由此提取的图像散列对保持图像内容不变的JPEG压缩、平滑滤波、缩放等处理具有良好的稳健性,而对内容篡改敏感并能准确定位篡改部位.  相似文献   

10.
The discrete-binary conversion stage, which plays the role of converting quantized hash vectors into binary hash strings by encoding, is one of the most important parts of authentication-oriented image hashing. However, very few works have been done on the discrete-binary conversion stage. In this paper, based on Gray code, we propose a key-dependent code called random Gray (RGray) code for image hashing, which, according to our theoretical analysis and experimental results, is likely to increase the security of image hashing to some extent and meanwhile maintains the performance of Gray code in terms of the tradeoff between robustness and fragility. We also apply a measure called distance distortion, which was proposed by Rothlauf (2002) [1] for evolutionary search, to investigate the influence of the discrete-binary conversion stage on the performance of image hashing. Based on distance distortion, we present a theoretical comparison of the encodings applied in the discrete-binary conversion stage of image hashing, including RGray encoding. And our experimental results validate the practical applicability of distance distortion on the performance evaluation of the discrete-binary conversion stage.  相似文献   

11.
Conventional image hash functions only exploit luminance components of color images to generate robust hashes and then lead to limited discriminative capacities. In this paper, we propose a robust image hash function for color images, which takes all components of color images into account and achieves good discrimination. Firstly, the proposed hash function re-scales the input image to a fixed size. Secondly, it extracts local color features by converting the RGB color image into HSI and YCbCr color spaces and calculating the block mean and variance from each component of the HSI and YCbCr representations. Finally, it takes the Euclidian distances between the block features and a reference feature as hash values. Experiments are conducted to validate the efficiency of our hash function. Receiver operating characteristics (ROC) curve comparisons with two existing algorithms demonstrate that our hash function outperforms the assessed algorithms in classification performances between perceptual robustness and discriminative capability.  相似文献   

12.
Video hashing is a useful technique of many multimedia systems, such as video copy detection, video authentication, tampering localization, video retrieval, and anti-privacy search. In this paper, we propose a novel video hashing with secondary frames and invariant moments. An important contribution is the secondary frame construction with 3D discrete wavelet transform, which can reach initial data compression and robustness against noise and compression. In addition, since invariant moments are robust and discriminative features, hash generation based on invariant moments extracted from secondary frames can ensure good classification of the proposed video hashing. Extensive experiments on 8300 videos are conducted to validate efficiency of the proposed video hashing. The results show that the proposed video hashing can resist many digital operations and has good discrimination. Performance comparisons with some state-of-the-art algorithms illustrate that the proposed video hashing outperforms the compared algorithms in classification in terms of receiver operating characteristic results.  相似文献   

13.
随着图像数据的迅猛增长,当前主流的图像检索方法采用的视觉特征编码步骤固定,缺少学习能力,导致其图像表达能力不强,而且视觉特征维数较高,严重制约了其图像检索性能。针对这些问题,该文提出一种基于深度卷积神径网络学习二进制哈希编码的方法,用于大规模的图像检索。该文的基本思想是在深度学习框架中增加一个哈希层,同时学习图像特征和哈希函数,且哈希函数满足独立性和量化误差最小的约束。首先,利用卷积神经网络强大的学习能力挖掘训练图像的内在隐含关系,提取图像深层特征,增强图像特征的区分性和表达能力。然后,将图像特征输入到哈希层,学习哈希函数使得哈希层输出的二进制哈希码分类误差和量化误差最小,且满足独立性约束。最后,给定输入图像通过该框架的哈希层得到相应的哈希码,从而可以在低维汉明空间中完成对大规模图像数据的有效检索。在3个常用数据集上的实验结果表明,利用所提方法得到哈希码,其图像检索性能优于当前主流方法。  相似文献   

14.
We propose an image hashing paradigm using visually significant feature points. The feature points should be largely invariant under perceptually insignificant distortions. To satisfy this, we propose an iterative feature detector to extract significant geometry preserving feature points. We apply probabilistic quantization on the derived features to introduce randomness, which, in turn, reduces vulnerability to adversarial attacks. The proposed hash algorithm withstands standard benchmark (e.g., Stirmark) attacks, including compression, geometric distortions of scaling and small-angle rotation, and common signal-processing operations. Content changing (malicious) manipulations of image data are also accurately detected. Detailed statistical analysis in the form of receiver operating characteristic (ROC) curves is presented and reveals the success of the proposed scheme in achieving perceptual robustness while avoiding misclassification.  相似文献   

15.
Perceptual image hash is an emerging technology that is closely related to many applications such as image content authentication, image forging detection, image similarity detection, and image retrieval. In this work, we propose an image alignment based perceptual image hash method, and a hash-based image forging detection and tampering localization method. In the proposed method, we introduce an image alignment process to provide a framework for image hash method to tolerate a wide range of geometric distortions. The image hash is generated by utilizing hybrid perceptual features that are extracted from global and local Zernike moments combining with DCT-based statistical features of the image. The proposed method can detect various image forging and compromised image regions. Furthermore, it has broad-spectrum robustness, including tolerating content-preserving manipulations and geometric distortion-resilient. Compared with state-of-the-art schemes, the proposed method provides satisfactory comprehensive performances in content-based image forging detection and tampering localization.  相似文献   

16.
In this paper, we propose a robust-hash function based on random Gabor filtering and dithered lattice vector quantization (LVQ). In order to enhance the robustness against rotation manipulations, the conventional Gabor filter is adapted to be rotation invariant, and the rotation-invariant filter is randomized to facilitate secure feature extraction. Particularly, a novel dithered-LVQ-based quantization scheme is proposed for robust hashing. The dithered-LVQ-based quantization scheme is well suited for robust hashing with several desirable features, including better tradeoff between robustness and discrimination, higher randomness, and secrecy, which are validated by analytical and experimental results. The performance of the proposed hashing algorithm is evaluated over a test image database under various content-preserving manipulations. The proposed hashing algorithm shows superior robustness and discrimination performance compared with other state-of-the-art algorithms, particularly in the robustness against rotations (of large degrees).  相似文献   

17.
提出一种采用经典-量子ε-universal哈希类的簇态量子模糊哈希构造方法.传统哈希与模糊哈希算法不能有效抵抗量子攻击.通过采用diamond范数方法,构建了一种哈希函数类最优子集并且提供信息论意义上的更优安全性.基于量子簇态独特的物理级单向计算属性,相应算法更接近于物理可实现.进一步,构造了一种在信息安全与生物特征识别方面的隐蔽信息搜索策略.该生物识别搜索算法基于簇态量子ε-universal模糊哈希构建.该策略能有效抵抗量子算法攻击,确保数据存储安全,并降低了计算复杂度.相比于其他类似策略,此算法具有更精简的结构,理论分析表明此算法具有较高的识别效率与更好的数据安全性.  相似文献   

18.
In this article two novel group-wise key distribution schemes with time-limited node revocation are introduced for secure group communications in wireless sensor networks. The proposed key distribution schemes are based on two different hash chain structures, dual directional hash chain and hash binary tree. Their salient security properties include self-healing rekeying message distribution, which features a periodic one-way rekeying function with efficient tolerance for lost rekeying messages; and time-limited dynamic node attachment and detachment. Security evaluation shows that the proposed key distribution schemes generally satisfy the requirement of group communications in WSNs with lightweight communication and computation overhead, and are robust under poor communication channel quality.  相似文献   

19.
The unprecedented advancement of multimedia and growth of the internet has made it possible to reproduce and distribute digital media easier and faster. This has given birth to information security issues, especially when the information pertains to national security, e-banking transactions, etc. The disguised form of encrypted data makes an adversary suspicious and increases the chance of attack. Information hiding overcomes this inherent problem of cryptographic systems and is emerging as an effective means of securing sensitive data being transmitted over insecure channels. In this paper, a secure and robust information hiding technique referred to as Intermediate Significant Bit Plane Embedding (ISBPE) is presented. The data to be embedded is scrambled and embedding is carried out using the concept of Pseudorandom Address Vector (PAV) and Complementary Address Vector (CAV) to enhance the security of the embedded data. The proposed ISBPE technique is fully immune to Least Significant Bit (LSB) removal/replacement attack. Experimental investigations reveal that the proposed technique is more robust to various image processing attacks like JPEG compression, Additive White Gaussian Noise (AWGN), low pass filtering, etc. compared to conventional LSB techniques. The various advantages offered by ISBPE technique make it a good candidate for covert communication.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号