首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到14条相似文献,搜索用时 0 毫秒
1.
The main objective in developing a robust image watermarking technique is to obtain the highest possible robustness without losing the transparency. To achieve this objective, this paper presents a new optimal robust image watermarking technique based on singular value decomposition (SVD) using differential evolution algorithm (DE). The singular values (SV) of the host image are modified by multiple scaling factors to embed a watermark image. The modifications are optimised using DE to achieve maximum robustness and transparency Experimental results show that the proposed approach can effectively improve the quality of the watermarked image and the robustness of the embedded watermark against various attacks.  相似文献   

2.
It is shown that the optimal robust digital image watermarking based on singular value decomposition using differential evolution algorithm proposed by Veysel Aslantas [Opt. Commun. 282(5):769-777 (2009)] has a serious fundamental flaw and should not be used for proof of ownership application.  相似文献   

3.
With the widespread use of the Internet, digital media can be readily manipulated, reproduced, and distributed over information networks. Therefore, illegal reproduction of digital information started to pose a real problem. Digital watermarking has been regarded as an effective solution to protect the copyright of digital media. In this paper, an improved SVD-based watermarking technique considering human visual characteristics is presented. Experimental results are provided to demonstrate the proposed approach is able to withstand a variety of image processing attacks.  相似文献   

4.
A novel scheme for image encryption of phase images is proposed, using fractional Hartley transform followed by Arnold transform and singular value decomposition in the frequency domain. Since the plaintext is a phase image, the mask used in the spatial domain is a random amplitude mask. The proposed scheme has been validated for grayscale images and is sensitive to the encryption parameters such as the order of the Arnold transform and the fractional orders of the Hartley transform. We have also evaluated the scheme's resistance to the well-known noise and occlusion attacks.  相似文献   

5.
A robust watermarking algorithm based on salient image features   总被引:3,自引:0,他引:3  
A feature-based robust watermarking algorithm against geometric attacks is proposed in this paper. It is well-known that geometric attacks such as rotation, scaling, and translation on a watermarked image will destroy the synchronization between the processes of watermark embedding and detection. In other words, the locations for embedding the watermark are lost due to geometric attacks, which results in the failure of watermark detection. Since salient features in an image are relatively stable under geometric attacks, they may serve as reference points to synchronize the embedding and detection processes and the detection rate of the watermark could be increased significantly. Another problem for feature-based watermarking is that the repeatability of feature detection tends to be low; that is, the features detected during the embedding process may not be detected again during the detection process. To overcome such a problem, a novel feature enhancement technique is developed to increase the repeatability rate of feature detection, in which image moments are used to achieve geometric invariance between the embedding and detection processes. Experimental results demonstrate that the proposed watermarking algorithm is able to survive various geometric attacks and common image processing operations. And the visual quality of the watermarked image is well preserved as well.  相似文献   

6.
Color image watermarking has become essential and important copyright protection or authentication scheme. It is noted that most of the existing color image watermarking algorithms are performed only in the single domain (spatial domain or frequency domain), and not to integrate these merits of the different domains. By utilizing the generating principle and distribution feature of the direct current (DC) coefficient, a novel blind watermarking algorithm is proposed for color host images in this paper. Firstly, the Y luminance of host image is divided into 8 × 8 sub-blocks and the DC coefficients of each block are directly calculated in the spatial domain without DCT transform. Secondly, according to the watermark information and the quantization step, the DC coefficients are calculated and their increments are further utilized to modify directly the values of all pixels in the spatial domain instead of the DCT domain to embed watermark. When watermark extraction, only the watermarked image and the quantization step are needed in the spatial domain. Experimental results show that the proposed method not only can resist both traditional signal processing attacks and geometric attacks, but also has more efficient in computational complexity. Comparisons also demonstrate the advantages of the method.  相似文献   

7.
In this paper, a new image encryption and decryption algorithm based on Multiresolution Singular Value Decomposition (MSVD) and Discrete Cosine Stockwell Transform (DCST) is proposed. An original image is first transformed in DCST domain and then decomposed into four subbands using MSVD, all the four subbands are further decomposed into four subimages according to their indexing and masked by the parameters generated by MSVD. We have used number of bands of DCST, arrangement of MSVD subbands, arrangement of various subimages obtained from MSVD subbands, values and arrangement of a 4×4 matrix generated by MSVD and the arrangement of masked subimages as encryption and decryption keys. To ensure the correct decryption of encrypted image, it is indeed necessary to have correct knowledge of all keys in correct order along with their exact values. If all the keys are correct but a single key is wrong even though it would be almost impossible to guess the original image. The efficiency of proposed algorithm is evaluated by comparing it with some recent published works and it is evident from the experimental results and analysis that the proposed algorithm can transmit the images more securely and efficiently over the network.  相似文献   

8.
We propose an image watermarking scheme based on the phase retrieval algorithm in gyrator domain. The watermark is converted into a noise-like image by Arnold transform. The scrambled image is regarded as the amplitude of gyrator spectrum. The Gerchberg-Saxton algorithm is employed to obtain the unknown phase function in gyrator pair, in which the host image is the amplitude of input function. The phase information and the parameters of the two transforms serve as the key of watermarking algorithm. The numerical simulation has demonstrated the performance of the proposed algorithm.  相似文献   

9.
The performance of image quality assessment method based on SSIM (structural similarity) is better than the PSNR (peak signal to noise ratio), but the assessment effects of SSIM is poor for seriously blurred image, therefore, the model that combined HVS (human visual sensitivity) and SSIM was established. The basic idea is based on the human eye's sensitivity to different frequency distortion image, the image is two-dimensional discrete cosine transform frequency component into low, mid, high-frequency component, to obtain the frequency component of light, contrast and structural information, using Pearson coefficient for weight and sum processing to the sub-image according to frequency bands of different sensitive degree, finally, get the sharpness of the image. Through nonlinear regression analysis of objective assessment and DMOS, experiments showed that this method was closer to human perception than SSIM and GSSIM for serious blurred distortion image. At the same time, compared to conventional algorithm MAE (mean absolute error), MSE (mean square error) and PSNR, this model was more consistent with human visual characteristics.  相似文献   

10.
A novel image fusion algorithm based on nonsubsampled shearlet transform   总被引:1,自引:0,他引:1  
To overcome the shortcoming of traditional image fusion method based on multi-scale transform, a novel adaptive image fusion algorithm based on nonsubsampled shearlet transform (NSST) is proposed. Firstly, the NSST is utilized to decompose the source images on various scales and in different directions, and the low frequency sub-band and bandpass sub-band coefficients are obtained. Secondly, for the low frequency sub-band coefficients, the singular value decomposition method in the gradient domain is used to estimate the local structure information of image, and an adaptive ‘weighted averaging’ fusion rule based on the sigmoid function and the extracted features is presented. To improve the quality of fused image, a novel sum-modified-Laplacian (NSML), which can extract more useful information from source images, is employed as the measurement to select bandpass sub-band coefficients. Finally, the fused image is obtained by performing the inverse NSST on the combined coefficients. The proposed fusion method is verified on several sets of multi-source images, and the experimental results show that the proposed approach can significantly outperform the conventional image fusion methods in terms of both objective evaluation criteria and visual quality.  相似文献   

11.
A color image encryption algorithm is designed by use of Arnold transform and discrete cosine transform (DCT). The RGB components of the color image are scrambled by Arnold transform at the aspect of pixel sequence. The scrambled RGB components are exchanged and mixed randomly under the control of a matrix defined by random angle. DCT is employed for changing the pixel values of color image. In this encryption scheme the operations mentioned above are performed twice continuously. The parameters of Arnold transform and the random angle serve as the key of the color image encryption method. Some numerical simulations are made to test the validity and capability of the color encryption algorithm.  相似文献   

12.
A novel three-dimensional (3D) image encryption approach by using the computer-generated integral imaging and cellular automata transform (CAT) is proposed, in which, the two-dimensional (2D) elemental image array (EIA) digitally recorded by light rays coming from the 3D image is mapped inversely through the virtual pinhole array according to the ray-tracing theory. Next, the encrypted image is generated by using the 2D CAT scrambling transform for the 2D EIA. The reconstructed process is carried out by using the modified computational integral-imaging reconstruction (CIIR) technique; the depth-dependent plane images are reconstructed on the output plane. The reconstructed 3D image quality of the proposed scheme can be greatly improved, because the proposed encryption scheme carries out in a computer which can avoid the light diffraction caused by optical device CIIR, and solves blur problem caused by CIIR by using the pixel-averaging algorithm. Furthermore, the CAT-based encryption algorithm is an error-free encryption method; CAT as an orthogonal transformation offers considerable simplicity in the calculation of the transform coefficient, that is, it can improve the quality of the reconstructed image by reducing energy loss compared with the traditional complicated transform process. To show the effectiveness of the proposed scheme, we perform computational experiments. Experimental results show that the proposed scheme outperforms conventional encryption methods.  相似文献   

13.
杨词银  许枫 《应用声学》2008,27(2):95-101
用于计算图像分形维的差分盒计数法(DBC)和鲁棒差分盒计数法(RDBC)都对脉冲噪声和斑点噪声较敏感,为此本文提出一种抗噪差分盒计数法(NRDBC),利用剪切局部标准差(TLSD)来计算图像分形维,由于TLSD可有效滤除脉冲噪声和斑点噪声、且对高斯噪声敏感性小,因此NRDBC能对有噪图像进行可靠的分形维估计。利用多分辨率的DBC、RDBC和NRDBC对混有高斯噪声、脉冲噪声和斑点噪声的7种Brodatz纹理以及3种海底的侧扫声纳图像进行了分类实验,结果表明,本文提出的NRDBC可获得更高的识别率和更好的抗噪性。  相似文献   

14.
We propose a multiple-image hiding scheme based on the amplitude- and phase-truncation approach, and phase retrieval iterative algorithm in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys. Multiple input images multiplied with random phase masks are independently fractional Fourier transformed with different orders. The individual keys and common keys are generated by using phase and amplitude truncation of fractional spectrum. After using two fractional Fourier transform, the resultant encrypted image is hided in a host image with phase retrieval iterative algorithm. Using the correct universal keys, individual keys, and fractional orders, one can recover the original image successfully. Computer simulation results with four gray-scale images support the proposed method. To measure the validity of the scheme, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and generation of decryption keys are complicated and should be realized using computer. For decryption, an optoelectronic setup has been suggested.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号