首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The wide-spread video editing tools make it much easier to tamper a video, which raises a huge need for authentication techniques that can prove the originality of video content and locate the tampered regions on the video sequences. In this paper, a multi-granularity geometrically robust video hashing method is proposed for tampering detection and localization. In order to balance the robustness and sensitiveness, we describe a video from three levels of granularity: frame sequence level, block level and pixel level, and then hashes are generated at these three levels. Polar Complex Exponential Transform (PCET) moments are calculated on the low-pass sub-band of 3D Discrete Wavelet Transform (3D–DWT) on frame sequence to extract geometric invariant spatio-temporal hash, which is used for video authentication. Local PCET moments are calculated on annular and angular blocks, which are used for geometric correction and coarse tampering localization. Position information of salient objects is obtained from saliency map for fine tampering localization. Experimental results show that the proposed method is robust against temporal de-synchronization and geometrical transformation, and has high tampering localization accuracy even when the video is rotated. Compared with state-of-the-art methods, it is more robust against content-preserving operations and more sensitive to malicious manipulations.  相似文献   

2.
文中提出了一种基于视频灰度直方图形状的Hashing算法,能有效抵抗各种常见的几何失真和视频处理操作.算法的鲁棒性原理如下:1)由于直方图的形状与像素位置无关,故基于直方图的视频Hashing算法能有效抵抗各种常见的几何攻击;2)由于在计算Hashing前对视频帧进行了平滑预处理,故算法对加噪攻击、模糊滤波、有损压缩等处理操作有很好的鲁棒性;3)由于计算Hashing前在时间轴上进行了低通滤波预处理,故算法能抵抗帧率变化、帧丢失等时域同步攻击.实验结果表明,所提出的Hashing算法有良好的唯一性和鲁棒性能.  相似文献   

3.
In this paper,we propose a robust perceptual hashing algorithm by using video luminance histogram in shape.The underlying robustness principles are based on three main aspects:1) Since the histogram is independent of position of a pixel,the algorithm is resistant to geometric deformations; 2) the hash is extracted from the spatial Gaussian-filtering low-frequency component for those common video processing operations such as noise corruption,low-pass filtering,lossy compression,etc.; 3) a temporal Gaussian-filtering operation is designed so that the hash is resistant to temporal desynchronization operations,such as frame rate change and dropping.As a result,the hash function is robust to common geometric distortions and video processing operations.Experimental results show that the proposed hashing strategy can provide satisfactory robustness and uniqueness.  相似文献   

4.
This paper proposes a robust image hashing method in discrete Fourier domain that can be applied in such fields as image authentication and retrieval. In the pre-processing stage, image resizing and total variation based filtering are first used to regularize the input image. Then the secondary image is obtained by the rotation projection, and the robust frequency feature is extracted from the secondary image after discrete Fourier transform. More sampling points are chosen from the low- and middle-frequency component to represent the salient content of the image effectively, which is achieved by the non-uniform sampling. Finally, the intermediate sampling feature vectors are scrambled and quantized to produce the resulting binary hash securely. The security of the method depends entirely on the secret key. Experiments are conducted to show that the present method has satisfactory robustness against perceptual content-preserving manipulations and has also very low probability for collision of the hashes of distinct images.  相似文献   

5.
The perceptual video hash function defines a feature vector that characterizes a video depending on its perceptual contents. This function must be robust to the content preserving manipulations and sensitive to the content changing manipulations. In the literature, the subspace projection techniques such as the reduced rank PARAllel FACtor analysis (PARAFAC), have been successfully applied to extract perceptual hash for the videos. We propose a robust perceptual video hash function based on Tucker decomposition, a multi-linear subspace projection method. We also propose a method to find the optimum number of components in the factor matrices of the Tucker decomposition. The Receiver Operating Characteristics (ROC) curves are used to evaluate the performance of the proposed algorithm compared to the other state-of-the-art projection techniques. The proposed algorithm shows superior performance for most of the image processing attacks. An application for indexing and retrieval of near-identical videos is developed using the proposed algorithm and the performance is evaluated using average recall/precision curves. The experimental results show that the proposed algorithm is suitable for indexing and retrieval of near-identical videos.  相似文献   

6.
基于视频感知哈希的视频篡改检测与多粒度定位   总被引:1,自引:0,他引:1       下载免费PDF全文
为了对被篡改过的视频进行准确快速的篡改检测与定位,引入人类视觉可计算模型,提出一种多层次、多粒度的视频篡改快速检测与定位算法.采用随机分块采样技术,提取视频结构感知特征及视频图像时域感知特征,利用哈希理论的单向摘要特性量化感知特征,获取视频摘要哈希.通过应用相似度矩阵进行多粒度、多层次篡改部位检测与定位.实验结果表明,相似度拟合图能够体现视频篡改攻击强度和攻击部位,算法表现出更好的篡改检测准确率与定位精确度.  相似文献   

7.
Noncryptographic hash functions have an immense number of important practical applications owing to their powerful search properties. However, those properties critically depend on good designs: Inappropriately chosen hash functions are a very common source of performance losses. On the other hand, hash functions are difficult to design: They are extremely nonlinear and counterintuitive, and relationships between the variables are often intricate and obscure. In this work, we demonstrate the utility of genetic programming (GP) and avalanche effect to automatically generate noncryptographic hashes that can compete with state‐of‐the‐art hash functions. We describe the design and implementation of our system, called GP‐hash, and its fitness function, based on avalanche properties. Also, we experimentally identify good terminal and function sets and parameters for this task, providing interesting information for future research in this topic. Using GP‐hash, we were able to generate two different families of noncryptographic hashes. These hashes are able to compete with a selection of the most important functions of the hashing literature, most of them widely used in the industry and created by world‐class hashing experts with years of experience.  相似文献   

8.
Identification and verification of a video clip via its fingerprint find applications in video browsing, database search and security. For this purpose, the video sequence must be collapsed into a short fingerprint using a robust hash function based on signal processing operations. We propose two robust hash algorithms for video based both on the discrete cosine transform (DCT), one on the classical basis set and the other on a novel randomized basis set (RBT). The robustness and randomness properties of the proposed hash functions are investigated in detail. It is found that these hash functions are resistant to signal processing and transmission impairments, and therefore can be instrumental in building database search, broadcast monitoring and watermarking applications for video. The DCT hash is more robust, but lacks security aspect, as it is easy to find different video clips with the same hash value. The RBT based hash, being secret key based, does not allow this and is more secure at the cost of a slight loss in the receiver operating curves  相似文献   

9.
Image hash is a content-based compact representation of an image for applications such as image copy detection, digital watermarking, and image authentication. This paper proposes a lexicographical-structured framework to generate image hashes. The system consists of two parts: dictionary construction and maintenance, and hash generation. The dictionary is a large collection of feature vectors called words, representing characteristics of various image blocks. It is composed of a number of sub-dictionaries, and each sub-dictionary contains many features, the number of which grows as the number of training images increase. The dictionary is used to provide basic building blocks, namely, the words, to form the hash. In the hash generation, blocks of the input image are represented by features associated to the sub-dictionaries. This is achieved by using a similarity metric to find the most similar feature among the selective features of each sub-dictionary. The corresponding features are combined to produce an intermediate hash. The final hash is obtained by encoding the intermediate hash. Under the proposed framework, we have implemented a hashing scheme using discrete cosine transform (DCT) and non-negative matrix factorization (NMF). Experimental results show that the proposed scheme is resistant to normal content-preserving manipulations, and has a very low collision probability.  相似文献   

10.
The main problem addressed in this paper is the robust tamper detection of the image received in a transmission under various content-preserving attacks. To this aim the progressive feature point selection method is proposed to extract the feature points of high robustness; with which, the local feature and color feature are then generated for each feature point. Afterwards, the robust image hashing construction method is proposed by using the location-context information of the features. The constructed hash is attached to the image before transmission and it can be used for analyzing at destination to filter out the geometric transformations occurred in the received image. After image restoration, the similarity of the global hashes between the source image and restored image is calculated to determine whether the received image has the same contents as the trusted one or has been maliciously tampered. When the received image being judged as a tampered image, the hashes calculated with the proposed Horizontal Location-Context Hashing (HLCH) and Vertical Location-Context Hashing (VLCH) methods will be used to locate the tampered regions. Experimental results on different images with tampering of arbitrary size and location demonstrate that our image authentication and tampering localization scheme are superior to the state-of-the-art methods under various attacks.  相似文献   

11.
图像哈希在内容认证、数据库搜索和水印等领域有广泛的应用。该文提出的新的抗几何变换的感知哈希方法包括三个主要阶段:第一阶段通过图像正则化过程获得一个对任意仿射变换具有不变性的正则图像;第二阶段对随机选择的多个子图像进行小波变换产生一个包括图像主要特征的副图像;第三阶段采用奇异值分解捕获图像的局部感知成分并生成最终哈希。仿真实验表明算法有效抵抗了几何变换、压缩等感知保持操作,内容篡改也被正确检测。批量实验也证明算法有较好的稳健性和抗误分类能力。  相似文献   

12.
13.
Robust and secure image hashing   总被引:8,自引:0,他引:8  
Image hash functions find extensive applications in content authentication, database search, and watermarking. This paper develops a novel algorithm for generating an image hash based on Fourier transform features and controlled randomization. We formulate the robustness of image hashing as a hypothesis testing problem and evaluate the performance under various image processing operations. We show that the proposed hash function is resilient to content-preserving modifications, such as moderate geometric and filtering distortions. We introduce a general framework to study and evaluate the security of image hashing systems. Under this new framework, we model the hash values as random variables and quantify its uncertainty in terms of differential entropy. Using this security framework, we analyze the security of the proposed schemes and several existing representative methods for image hashing. We then examine the security versus robustness tradeoff and show that the proposed hashing methods can provide excellent security and robustness.  相似文献   

14.

A novel robust image hashing scheme based on quaternion Zernike moments (QZMs) and the scale invariant feature transform (SIFT) is proposed for image authentication. The proposed method can locate tampered region and detect the nature of the modification, including object insertion, removal, replacement, copy-move and cut-to-paste operations. QZMs considered as global features are used for image authentication while SIFT key-point features provide image forgery localization and classification. Proposed approach performance were evaluated on the color images database of UCID and compared with several recent and efficient methods. These experiments show that the proposed scheme provides a short hash length that is robust to most common image content-preserving manipulations like large angle rotations, and allows us to correctly locating forged image regions as well as detecting types of forgery image.

  相似文献   

15.
提高图像抗几何攻击的能力是当前图像认证算法待解决的重点之一。提出了一种抗几何攻击的图像认证算法,该算法利用图像边界的Radon投影变换来实现图像几何失真的矫正,根据感知hash方法提取图像的特征点,并通过修正Hausdorff距离来实现对图像的认证。实验表明,该算法可以抵抗一定程度的JPEG压缩、叠加噪声等图像处理,也能抵抗旋转、缩放等几何变换,并且对于恶意篡改具有较好的敏感性。  相似文献   

16.
目的 多光谱遥感影像的完整性、真实性等安全问题逐步受到人们的关注,但是,传统认证技术更多地关注数据载体的认证,其不能满足多光谱遥感影像的认证需求。针对多光谱遥感影像的数据特点,提出一种融合波段感知特征的多光谱遥感影像感知哈希认证算法。方法 首先,采用隐形格网划分将多光谱影像的各个波段划分成不同的区域;然后,采用离散小波变换对各波段相同地理位置的格网单元进行分解,并分别采用不同的融合规则对小波变换后的不同分量进行融合;最后,通过Canny算子与奇异值分解提取融合结果的感知特征,再对提取的感知特征进行归一化,最终生成影像的感知哈希序列。多光谱影像的认证过程通过精确匹配感知哈希序列来实现。结果 本文算法采用Landsat TM影像和高分二号卫星的融合影像数据为实验对象,从摘要性、可区分行、鲁棒性、算法运行效率以及安全性等方面进行测试与分析。结果表明,该算法只需要32字节的认证信息就能够实现多光谱遥感影像的认证,摘要性有了较大提高,且算法运行效率提高约1倍;同时,该算法可以有效检测影像的恶意篡改,并对无损压缩和LSB水印嵌入保持近乎100%的鲁棒性。结论 本文算法克服了现有技术在摘要性、算法运行效率等方面不足,而且有较好的可区分性、鲁棒性,能够用于多光谱遥感影像的完整性认证,尤其适合对摘要性要求较高的环境。  相似文献   

17.
本文提出了一种用于图像认证和篡改检测的稳健图像摘要。该算法利用Zernike矩的幅度和修正后的相位旋转不变性生成图像摘要(图像Hash)。图像Hash之间的相似性用汉明距离度量。仿真结果表明该方法对大部分内容不变的图像操作具有鲁棒性。不同图像对Hash之间的汉明距离远大于阈值,因此该方法可用于图像认证。同时该方法还可以检测图像篡改并可以定位图像篡改的位置。  相似文献   

18.
提出一种基于H.264视频内容认证的半脆弱水印,该水印方案对视频内容恶意篡改敏感,而对于视频重编码等内容保持操作鲁棒。水印方案建立在视频压缩域上利用图像块之间不变的能量关系构建基于内容的特征码。由于DCT系数块能量主要集中在低频部分,所以用低频部分来生成特征码,用高频部分来嵌入水印。实验结果证明算法是有效的,并且较好地实现了篡改定位。  相似文献   

19.
利用分块相似系数构造感知图像Hash   总被引:1,自引:0,他引:1  
提出一种基于图像分块相似系数的感知稳健图像Hash.先对图像预处理,再进行重叠分块,在密钥控制下,利用高斯低通滤波器生成伪随机参考图像块,分别计算每个分块与参考图像块的相关系数得到图像特征序列.依此将相邻两个分块特征值合并以缩短Hash长度,同时对压缩后的特征序列进行重排,进一步提高图像Hash的安全性.最后对归一化特征值进行量化,并运用Huffman方法对其编码,进一步压缩Hash长度.理论分析和实验结果表明,该图像Hash方法对JPEG压缩、适度的噪声干扰、水印嵌入、图像缩放以及高斯低通滤波等常见图像处理有较好的鲁棒性,能有效区分不同图像,冲突概率低,可用于图像篡改检测.  相似文献   

20.
邓绍江  王方晓  张岱固  王瑜 《计算机应用》2008,28(11):2804-2807
研究了基于图像灰度级压缩的直方图差值量化(DQH)技术,并结合混沌系统,提出了一种新的感知图像Hashing算法。算法首先利用混沌系统把压缩后的图像中各个灰度级的出现概率调制成一个固定长度的中间Hash序列;然后将中间Hash序列经过差值量化和二值量化得到最终的图像Hash序列。仿真结果表明,该算法对JPEG压缩、低通滤波、图像缩放和旋转等操作有良好的鲁棒性,而且混沌系统的引入使算法具有较强的安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号