CN100507936C - Zernike moment based robust hashing image authentification method - Google Patents

Zernike moment based robust hashing image authentification method Download PDF

Info

Publication number
CN100507936C
CN100507936C CNB2007100286827A CN200710028682A CN100507936C CN 100507936 C CN100507936 C CN 100507936C CN B2007100286827 A CNB2007100286827 A CN B2007100286827A CN 200710028682 A CN200710028682 A CN 200710028682A CN 100507936 C CN100507936 C CN 100507936C
Authority
CN
China
Prior art keywords
image
hash
zernike
square
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2007100286827A
Other languages
Chinese (zh)
Other versions
CN101079101A (en
Inventor
刘红梅
何妙谊
黄继武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Yat Sen University
National Sun Yat Sen University
Original Assignee
National Sun Yat Sen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National Sun Yat Sen University filed Critical National Sun Yat Sen University
Priority to CNB2007100286827A priority Critical patent/CN100507936C/en
Publication of CN101079101A publication Critical patent/CN101079101A/en
Application granted granted Critical
Publication of CN100507936C publication Critical patent/CN100507936C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a robustness harce image identification method based on Zernike matrix in the image identification technique field. The selection of the image character is the key procedure in the harce algorism. The invention regards Zernike matrix as the character of the image and identifies the image by getting the randomized image harce value and comparing with the image harce value among Zernike matrix. The method achieves the steady of harce algorism with the inalterability of Zernike, which provides the operation steady of rotating the image, compressing JPEG, increasing the noise and filtering, and can identify the malicious falsification.

Description

A kind of robust hashing image authentication method based on the Zernike square
Technical field
The invention belongs to the digitized authentication image technical field, be specifically related to a kind of robust hashing image authentication method based on the Zernike square.
Background technology
One of them major criterion of digital picture signature technology is the robustness of system.Just at the singularity of digital picture, require system to make beyond the accurate judgement distorting to malice, also want can acceptance pattern as change, as add make an uproar, geometric transformation, filtering, compression etc.And from the process analysis of image authentication, if can extract appropriate feature, the target of a feasible system then, two can utilize existing complete system, better with the system compatible that has come into operation.The various countries scholar attempts different characteristics of image at present, characteristics of image from low level, as color, texture is waited until high-level characteristics of image, and then begins to attempt coefficient in transform domain, square etc., and the knowledge of different field is also used for reference mutually, also promoted the development in digital picture signature field as the progress in image recognition, image recovery, database retrieval field, similarly, a lot of achievements of digital picture signature have also obtained application in other association areas.
Square can be described image overall information, and along with the difference of exponent number is described the different information of image, as zeroth order square presentation video area, first moment is represented center of gravity, and second moment is represented direction.Therefore square is a kind of characteristics of image that better performance is arranged.Since Hu proposed the unchangeability [document 1,2] of square in 1962, the function of various squares and square becomes the common method of pattern analysis gradually, is widely used in [ document 3,4,5] every field such as pattern-recognition, iamge description, Boundary Detection, object orientation and graphical analysis.These descriptors based on square can be divided in general: (1) geometric moment; (2) orthogonal moment; (3) spin moment; (4) plural square.Interrelated between them, characteristics are respectively arranged, be applicable to different occasions respectively.And the Zernike square is a kind of of orthogonal moment, compared with other squares littler redundancy is arranged, and has the good character [document 6] of rotational invariance, thus this paper consider with the Zemike square use digital picture feature extraction in.
Hash (Hash) is a kind of technology that has been widely used in field of encryption.Unidirectional hash function is used to produce informative abstract in the text message authentication.The Hash function mainly can solve two problems: in a certain specific time, can't search the former message that generates specific hash value after the HASH operation; Also can't search two different messages that after the Hash operation, generate identical hash value.In digital signature, just can solve the problem of certifying signature and subscriber authentication, non repudiation like this.In the image field, the hash function also has a wide range of applications.The scholars in each field have researched and analysed different hash functions, it are applied to every field such as watermark, pattern-recognition.In document [7], the author proposes the hash value of extracting is embedded into the robustness that realizes watermarking algorithm in the carrier as digital watermarking.Propose in the document [8] to produce the hash value with discrete Fourier polar coordinate transform and cryptographic algorithm, the hash value of generation can be resisted set transform and filtering operation, and to the malicious attack sensitivity.Document [9] has been analyzed the security of a plurality of hash algorithms commonly used, has proposed a kind of framework of mathematics, and the balance of security and robustness has been discussed from mathematics.Document [10] proposes to calculate sane hash value with the geometric algorithm of iteration, and test findings shows that this algorithm can resist the benchmark attack of standard.
One, the correlation theory of Zernike square.
The Zernike square is based on shape description of image-region, and its base is the quadrature radial polynomial, compares with other shape description, remove and have rotational invariance, easily outside the advantage that structure High Order Moment, redundancy are little,, also can have ratio and translation invariance [document 11] by conversion.
1934, Zernike proposed one group and has been defined in unit circle (x under the polar coordinates 2+ y 2≤ 1) complex polynomial on supposes that this polynomial set is combined into { V Nm(x, y) }, then
V nm(x,y)=V nm(ρ,θ)=R nm(ρ)exp(jmθ),
Wherein n is positive integer or zero, and m is positive integer or negative integer, and satisfying n-|m| is even number, and | m|≤n, and ρ is a polar radius, θ is the angle that ρ and x axle form in the counterclockwise direction.R Nm(ρ) be defined as
R nm ( ρ ) = Σ s = 0 n - | m | / 2 ( - 1 ) s · ( n - s ) ! s ! ( n + | m | 2 - s ) ! ( n - | m | 2 - s ) ! ρ n - 2 s ,
R wherein N ,-m(ρ)=R Nm(ρ).
These polynomial expressions are quadratures, and satisfy
∫ ∫ x 2 + y 2 ≤ 1 [ V nm ( x , y ) ] * V pq ( x , y ) dxdy = π n + 1 δ np δ mq ,
δ wherein AbBe 1 when a=b, otherwise be 0.
And the mapping of image function on this group orthogonal basis during the Zernike square.(x, the Zernike square of m the iteration in n rank y) is a continuous images function f
A nm = n + 1 π ∫ ∫ x 2 + y 2 ≤ 1 f ( x , y ) V nm * ( ρ , θ ) dxdy .
For a discrete picture, integration is replaced by summation:
A nm = n + 1 π Σ x Σ y f ( x , y ) V nm * ( ρ , θ ) , x 2 + y 2 ≤ 1 .
Want the Zernike square of calculating input image, the center of image is regarded as true origin, and the coordinate of pixel is mapped on the unit circle, and the outer point of unit circle does not participate in computing, similarly, has A nm * = A n , - m .
The physical significance of Zernike square is as described below.
Suppose that piece image is rotated angle [alpha], remember that this image function is fr, then
fr(ρ,θ)=f(ρ,θ-α)。
According to
∫ A ∫ φ ( x , y ) dxdy = ∫ G ∫ φ [ p ( ρ , θ ) , q ( ρ , θ ) ] ∂ ( x , y ) ∂ ( ρ , θ ) dρdθ ,
Can become polar coordinate system to Zernike square expression formula by rectangular coordinate system, then
A nm = n + 1 π ∫ 0 2 π ∫ 0 1 f ( ρ , θ ) V nm * ( ρ , θ ) dρdθ
= n + 1 π ∫ 0 2 π ∫ 0 1 f ( ρ , θ ) R nm ( ρ ) exp ( - jmθ ) ρdρdθ
Correspondingly, for image rotating, have
A nm r = n + 1 π ∫ 0 2 π ∫ 0 1 f ( ρ , θ - α ) R nm ( ρ ) exp ( - jmθ ) ρdρdθ ,
Make θ 1=θ-α, then
A nm r = n + 1 π ∫ 0 2 π ∫ 0 1 f ( ρ , θ 1 ) R nm ( ρ ) exp ( - jm ( θ 1 + α ) ) ρdρd θ 1
= ( n + 1 π ∫ 0 2 π ∫ 0 1 f ( ρ , θ 1 ) R nm ( ρ ) exp ( - jm θ 1 ) ρdρd θ 1 ) exp ( - jmα )
= A nm exp ( - jmα )
Can see that from following formula the image rotation only can change the phase place of Zernike square, then the range value of Zernike square has unchangeability for rotation.
Two, the correlation theory of Hash (Hash).
The Hash function is a kind of one-way cipher system, and it is an irreversible function from plaintext to ciphertext, that is to say, can't decipher.The Hash function only needing to be generally used for encrypting, do not need the special occasions deciphered, for example, can use one-way hash function for the integrality (being that guarantee information is not illegally distorted) that guarantees data and data be generated and preserve hashed value, then, when using data, the user will reuse the hashed value of one-way hash function computational data, and compare with the numerical value of preserving, if equate, illustrate that data are complete, process is not changed; Otherwise oneself has been changed [document 12] through quilt data.
Hash function (one-way hash function) acts on the message M of a random length, and it returns the hashed value h:h=H (M) of a regular length.Wherein, M is pending plaintext, can be random length; H is an one-way hash function, and h is the message digest that generates, and it has fixing length, and irrelevant with the length of M.Wherein H has following unidirectional character: 1. given H and M are easy to calculate h; 2. given h and H are difficult to calculate M, even can not get any message of M; 3. given H will look for two different Mi and Mz, makes that H (Mi)=H (Mz) is infeasible [document 12] on calculating.
According to the security level of one-way hash function, one-way hash function can be divided into two classes: strong collision is one-way hash function and weak collision one-way hash function freely freely.Above-described is the strong collision character of one-way hash function freely.If with the 3. bar change into: oneself message M of knowing of given h and, look for the different message Mi of another one, make that h (M)=h (Mi) is infeasible, just is called weak collision one-way hash function freely on calculating.
Obviously strong collision freely one-way hash function than weak collision one-way hash function security freely height.Because one-way hash function is along with the increase security of reusing number of times reduces weak collision gradually freely, strong collision one-way hash function freely then can not reduce security because of its repeated use.Therefore require to use strong collision one-way hash function freely in practice.In addition, also require one-way hash function to have following characteristics [document 12] in actual applications:
(1) one-way hash function can be handled the plaintext of random length, and the eap-message digest data block length of its generation has fixing size, and, same message is carried out this function repeatedly always obtain identical informative abstract.
(2) informative abstract that generates of one-way hash function is unpredictalbe, eap-message digest seem with original data without any relation.And any subtle change of raw data all can produce very big influence to the informative abstract that generates.
(3) have nonreversibility, promptly any information that obtains raw data by the message digest that generates is infeasible fully on calculating.
One-way hash function has a very wide range of applications in cryptography, and it is widely used in the integrality discriminating of digital signature, message, the origin authentication of message etc., also constitutes the mixed cipher system together with various cryptographic algorithms in addition.
One-way hash function is based upon on the compression function basis, and its General Principle and implementation procedure are: one-way hash function is by the message of packet transaction input.Before grouping, at first pending message is filled, make that its length is the integral multiple of block length just.Generally obtain identical hashed value after the message hash of different length, the part of filling need comprise the information of original message-length.Message grouping back is handled respectively each grouping, and the input of compression function is the message that the output of a last conversion adds this grouping, and mathematical notation is: and hi=f (Mi, hi-1).I-1 hashed value and i message are divided into groups together, as the input of i round function.The hashed value of last grouping promptly becomes the hashed value [document 12] of whole message.
Use because the digital picture signature has very widely in content of multimedia authentication, database retrieval and digital watermarking, obtained in recent years paying close attention to widely.Traditional is all very sensitive to the variation of each bit in the authentication information based on cryptographic signature, is not suitable for image, because view data allows that carrying out content keeps operation, as compression etc.Therefore, be necessary that research keeps operation sane to content, has the malice of differentiation again and distorts the image signatures of function.
List of references is as follows:
[1]M-K?Hu.Pattern?recognition?by?moments?invariants.Proc.IRE.1961.49(9):1428.
[2]Ming-Kuei?Hu.Visual?pattern?recognition?by?moment?invariants.IRE?Trans.OnInformation?Theory.1962.8(2):179-187.
[3]Sahibsingh?A?Dudani,Kenneth?J?Breeding,Robert?B?Mcghee.Aircraft?identificationby?moment?invariants.IEEE?Trans.On?Computers.1977.26(1).
[4]Soo-Chang?Pei,Chao-Nan?Lin.Normalization?of?rotationally?symmetric?shapes?forpattern?recognition,Pattern?Recognition.1992.25(9):913-920.
[5]M?Hatamian.A?real-time?two-dimensional?moment?generating?algorithm?and?itssingle?chip?implementation.IEEE?Trans.Acoust.,Speech,Signal?Processing.1986.34(3):546-553.
[6]Hong-Bin?Zhang,Cheng?Yang,Xiao-Mei?Quan.Image?Authentication?Based?on?DigitalSignature?and?Semi-Fragile?Watermarking.Journal?of?Computer?Science?and?Technology.November?2004.volume?19,Issue?6.
[7]M.K.Mihcak,R.Venkatesan.New?Iterative?Geometric?Methods?for?RobustPerceptual?Image?Hashing.Proceedings?of?ACM?Workshop?on?Security?and?Privacy?inDigital?Rights?Management.November?2001.
[8]Ashwin?Swaminathan,Yinian?Mao,Min?wu.Robust?and?Secure?Image?Hashing.IEEETransactions?on?Information?Forensics?and?Security.June?2006.Vol.1,No.2.
[9]Ashwin?Swaminathan,Yinian?Mao,Min?Wu.Security?of?Feature?Extraction?in?ImageHashing.IEEE.2005.
[10]P.Kovesi.Image?Features?from?Phase?Congruency.Journal?of?Computer?VisionResearch.1999.1(3):1-26.
[11] Duan Xintao, the application of the bright .Zernike square of Wang Yao in image rotation and antinoise. Fujian computer .2004. the 2nd phase.
[12] Sun Jianmei. content-based image authentication technical research. the .2005 of Northwest University master thesis.
[13]R.Venkatesan,S.-M.Koon,M.H.Jakubowski,P.Moulin.Robust?Image?Hashing.Proceedings?IEEE?International?Conference?on?Image?Processing(ICIP).September2000.Vol.3,pp.664-666.
[14]J.Fridrich,M.Goljan.Robust?Hash?Functions?for?Digital?Watermarking.IEEEProceedings?International?Conference?on?Information?Technology:Coding?andComputing.March?2000.pp.178-183.
Summary of the invention
The present invention proposes a kind of robust hashing image authentication method based on the Zernike square.
The technical scheme of the inventive method is: a kind of robust hashing image authentication method based on the Zernike square, the inventive method is with the Zernike square of the image feature as image, obtain the cryptographic hash of image by randomization, by the Hamming distance between the movement images cryptographic hash image is authenticated, it is characterized in that this method may further comprise the steps:
A. extract the Zernike square of two width of cloth images respectively;
B. the Hash of computed image (hash) is worth;
C. the cryptographic hash that extracts is quantized and Gray code, obtain binaryzation Hash sequence;
D. the Hamming distance that compares the Hash sequence of two width of cloth images judges whether image is approximate.
Adopt Hash (hash) value of following formula computed image among the described step b:
h i = 1 N Σ n , m β | Z i ( n , m ) | , i = 1,2 , ;
Wherein β is a random number that meets normal distribution, and n and m represent the exponent number and the number of iterations of Zernike square respectively, and N is that all are not the number of 0 square value in the Zernike matrix;
The Hamming square adopts following formula to calculate in the described steps d:
d ( h 1 , h 2 ) = 1 L Σ k = 1 L | h 1 ( k ) - h 2 ( k ) | ,
Wherein L is the byte number of Hash (hash) value.
The inventive method utilizes the unchangeability of Zernike square to realize the robustness of hash algorithm, and to the rotation of image, the JPEG compression adds and makes an uproar and filtering operation has certain robustness, can distinguish simultaneously malice such as to clip and paste and distort.
Description of drawings
Fig. 1 is the FB(flow block) of the inventive method;
Fig. 2 is the inventive method robustness synoptic diagram to the image rotation when having adopted 500 width of cloth original images to test;
Fig. 3 is the robustness synoptic diagram of the inventive method to the shearing operation;
Fig. 4 is the robustness synoptic diagram of the inventive method to the JPEG compression;
Fig. 5 is that the inventive method is to adding the robustness synoptic diagram of making an uproar;
Fig. 6 is the robustness synoptic diagram of the inventive method to mean filter;
Fig. 7 is the robustness synoptic diagram of the inventive method to medium filtering;
Fig. 8 clips and pastes operation to image, and 30% of figure b is attached to figure a, generates figure c;
Fig. 9 is the ROC curve map of the inventive method;
Figure 10 is that ROC curve and other algorithms of the inventive method compares synoptic diagram.
Embodiment
Below in conjunction with accompanying drawing the inventive method is described further.
As shown in Figure 1, the inventive method at first, image extracts earlier the feature (the zernike square of computed image) of image before transmission or storage, zernike square value is encrypted again, and generates the Hash sequence, as the foundation of carrying out image authentication later on.When needs carry out image authentication, use the same method and extract the feature of image, encrypt and generate the Hash sequence, newly-generated Hash sequence relatively with the Hash sequence of originally depositing or transmitting with image, calculate both Hamming distances,, think that then image passes through authentication if both Hamming distances are lower than preset threshold, otherwise, think that then image can not be by authentication.
The concrete steps of the inventive method are as follows:
(1) extracts the Zernike square Z of two width of cloth images respectively 1(n, m), Z 2(n, m);
(2) with the hash value of following formula computed image:
h i = 1 N Σ n , m β | Z i ( n , m ) | , i = 1,2 , ;
Wherein β is a random number that meets normal distribution, and n and m represent the exponent number and the number of iterations of Zernike square respectively, and N is that all are not the number of 0 square value in the Zernike matrix;
(3) the hash value that extracts is quantized and Gray code, obtain the binaryzation sequence;
(4) Hamming distance of the hash sequence of comparison two width of cloth images, the computing formula of Hamming distance is as follows:
d ( h 1 , h 2 ) = 1 L Σ k = 1 L | h 1 ( k ) - h 2 ( k ) | ,
Wherein L is the byte number of hash value.By above algorithm flow as can be known, for diverse two width of cloth images, both Hamming distances should be 0.5, and for identical image, Hamming distance should be 0, and promptly the scope of Hamming distance should be between 0 to 0.5, numerical value represents that more near 0.5 the content of two width of cloth images is different more.This method is except can being used for the retrieval of image data base as the general image authentication.Because for the image of any size, all can calculate the less Hash sequence (being image signatures) of byte number of same length with this algorithm, as if with the index of these Hash sequences, can significantly reduce the time of image retrieval as database.In addition, because these Hash sequences are relevant with picture material, the index of this database can more properly reflect the content of image, distinguishes mutually with the traditional searching image title or the technology of certain part sign.
This method also can be used for digital watermark technology.In the digital watermark technology, there is a class when detecting watermark, need obtain the carrier (original image) of watermark.But the data volume of image is big, is inconvenient to transmit or store.If the Hash sequence that can calculate with this algorithm replaces watermark carrier (original image) to detect, can significantly reduce the calculated amount of detection, or the burden of transmission network, storage tool.
Be that the robustness of the inventive method is given proof below.
Adopted 500 width of cloth original images, be 512 * 512 gray-scale map, then to every width of cloth image carried out rotation, compress, add make an uproar, the operation of medium filtering and mean filter, as shown in table 1, promptly every width of cloth figure has generated the similar image of 65 width of cloth contents.Gained test figure Fig. 2 is to shown in Figure 7.
As shown in Figure 2, this paper algorithm is close to the algorithm of the robustness of image rotation and Min Wu, and the Hamming distance of image rotating and original image is smaller, helps choosing appropriate thresholds image is authenticated.
As shown in Figure 3, at the number percent of shearing operation hour, operation has robustness preferably to this paper algorithm to shearing, but when number percent increase that image is modified, the performance of the algorithm of this paper algorithm and Fridrich is approaching, is worse than all the other algorithms slightly.
As shown in Figure 4, when the compression of images rate was higher, the original image of this paper algorithm computation and the Hamming distance of compressed image still were lower than 0.25, if choose appropriate thresholds when carrying out image authentication, algorithm can be realized the robustness to the JPEG squeeze operation.
As shown in Figure 5, this paper algorithm is poor slightly than the algorithm of Min Wu to the robustness that adds the operation of making an uproar, and is better than all the other algorithms.
As shown in Figure 6, this paper algorithm is better than all the other algorithms to the robustness of mean filter operation.
As shown in Figure 7, this paper algorithm is relatively poor to the robustness of medium filtering operation.
By above data and analyze as can be known, this paper algorithm to rotation, add make an uproar, the robustness of mean filter operation is better, and is poor slightly to the robustness of shearing, JPEG compression, medium filtering operation.
The operation that table 1 pair image carries out
Figure C200710028682D00131
The performance that the inventive method is distorted detection of malicious is given proof below.
A desirable hash algorithm also will have the function that detection of malicious is distorted except possessing the robustness, promptly can effectively distinguish for the visibly different image of content.For this paper algorithm, if calculate the Hamming distance of Hash sequence that two width of cloth have the image of different content, the result should be near 0.5.The different image of 500 width of cloth contents has been adopted in test, and totalizing then is the Hamming distance of 124,750 image combinations.The average that draws Hamming distance is 0.4.
For the further security of check inventive method, we have carried out cliping and pasting operation to 500 width of cloth images, as shown in Figure 8.By the part of shearogram b, it is pasted respectively on the different image sets a of 500 width of cloth contents, calculate then original image with through cliping and pasting the Hamming distance of the image c after the operation, the gained data are as shown in table 2.As can be known, the inventive method can be effectively to image a from table, and b and c differentiate, and the quite good detecting performance is arranged.As shown in Table 2, the inventive method is higher for the susceptibility of cliping and pasting operation.
Table 2 algorithm is to the distinguishing of content different images
Other algorithms D(ab) D(ac) D(bc)
Mihcak ' s Algorithm[document 7] 0.50 0.20 0.28
Venkatesan ' s scheme[document 13] 0.37 0.15 0.31
Fridrich ' s scheme[document 14] 0.41 0.26 0.34
Min Wu ' s scheme 1[document 8] 0.49 0.28 0.37
Min Wu ' s scheme 2[document 8] 0.48 0.32 0.39
This paper algorithm 0.42 0.39 0.39
Following table 3 algorithms are to the distinguishing of content different images, and as shown in Figure 8, image b is lena figure, and image a is the different images of 500 width of cloth contents, is attached to image a by the part with image b and obtains image c.The average of the Hamming distance of D (bc) presentation video b and image c, the average of the Hamming distance of D (ac) presentation video a and image c.
Table 3
Clip and paste number percent D(bc) D(ac)
1 0.41 0.29
2 0.41 0.31
3 0.41 0.31
4 0.40 0.32
5 0.41 0.33
6 0.4 0.34
7 0.41 0.35
8 0.40 0.35
9 0.40 0.35
10 0.40 0.36
20 0.40 0.37
30 0.38 0.38
40 0.39 0.39
The verification process of image can be regarded as a test of hypothesis problem.We provide following two hypothesis:
H 0: image is legal;
H 1: image is illegal.
Then by describing the robustness and the security of ROC curve check algorithm.We calculate the cryptographic hash of each width of cloth original image earlier, are designated as h 1Calculate the cryptographic hash of the image that receives then, be designated as h 2, calculate both Hamming distance d (h then 1, h 2), itself and threshold value η are compared.If Hamming distance, thinks then that image is legal less than threshold value, otherwise, think that image is illegal.Add up the number that correctly is judged to be legal image then, calculate accuracy P then DEqually, for given threshold value, we add up other images and handle the back by the wrong number that is judged to be original image, calculate error rate P FChange threshold value then, repeat above step, draw the ROC curve of Fig. 9, Figure 10.From curve, can see at P FWhen being 0.07, P DBe 0.9, when given error rate, the inventive method has robustness and security preferably.

Claims (1)

1, a kind of robust hashing image authentication method based on the Zernike square, this method is with the Zernike square of the image feature as image, obtain the cryptographic hash of image by randomization, by the Hamming distance between the movement images cryptographic hash image is authenticated, it is characterized in that this method may further comprise the steps:
A. extract the Zernike square of two width of cloth images respectively;
B. Zernike square value is encrypted, generate the cryptographic hash of image, the cryptographic hash formula of the computed image that it adopts is:
h i = 1 N Σ n , m β | Z i ( n , m ) | , i = 1,2 ,
Wherein β is a random number that meets normal distribution, and n and m represent the exponent number and the number of iterations of Zernike square respectively, and N is that all are not the number of 0 square value in the Zernike matrix;
C. the cryptographic hash that extracts is quantized and Gray code, obtain binaryzation Hash sequence;
D. the Hamming distance that compares the Hash sequence of two width of cloth images, judge whether image is approximate, and wherein the Hamming square adopts following formula to calculate:
d ( h 1 , h 2 ) = 1 L Σ k = 1 L | h 1 ( k ) - h 2 ( k ) | ,
Wherein L is the byte number of Hash (hash) value.
CNB2007100286827A 2007-06-19 2007-06-19 Zernike moment based robust hashing image authentification method Expired - Fee Related CN100507936C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2007100286827A CN100507936C (en) 2007-06-19 2007-06-19 Zernike moment based robust hashing image authentification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2007100286827A CN100507936C (en) 2007-06-19 2007-06-19 Zernike moment based robust hashing image authentification method

Publications (2)

Publication Number Publication Date
CN101079101A CN101079101A (en) 2007-11-28
CN100507936C true CN100507936C (en) 2009-07-01

Family

ID=38906570

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2007100286827A Expired - Fee Related CN100507936C (en) 2007-06-19 2007-06-19 Zernike moment based robust hashing image authentification method

Country Status (1)

Country Link
CN (1) CN100507936C (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102349092B (en) * 2009-03-13 2015-08-12 日本电气株式会社 Image signature extraction device
CN101887457B (en) * 2010-07-02 2012-10-03 杭州电子科技大学 Content-based copy image detection method
CN101976312B (en) * 2010-09-16 2012-09-26 西北工业大学 Method for enhancing security of Biohashing system
US8483427B2 (en) * 2010-09-28 2013-07-09 Futurewei Technologies, Inc. System and method for image authentication
CN102810160A (en) * 2012-06-06 2012-12-05 北京京东世纪贸易有限公司 Method and device for searching images
CN103955880B (en) * 2014-04-11 2018-03-13 杭州电子科技大学 DWT SVD Robust Blind Watermarking Scheme methods based on Zernike squares
CN105160617A (en) * 2014-06-03 2015-12-16 深圳先进技术研究院 Image tamper localization method and system
CN105138873A (en) * 2015-08-20 2015-12-09 浪潮(北京)电子信息产业有限公司 Image-based safety certification method and device
JP6596278B2 (en) * 2015-09-14 2019-10-23 オリンパス株式会社 Information processing apparatus, information processing apparatus control method, and information processing program
CN112383564B (en) * 2017-03-10 2024-03-15 创新先进技术有限公司 Information processing method and device
CN108876697B (en) * 2018-06-22 2022-02-25 南开大学 Pixel-level image authentication, tampering detection and recovery method
CN110969757A (en) * 2019-10-12 2020-04-07 恒银金融科技股份有限公司 Multi-country banknote type rapid identification technology
CN110795892B (en) * 2019-10-23 2021-10-01 北京邮电大学 Channel simulation method and device based on generation countermeasure network
CN113191380B (en) * 2020-01-14 2022-12-13 天津工业大学 Image evidence obtaining method and system based on multi-view features
CN111429337B (en) * 2020-02-28 2022-06-21 上海电力大学 Image hash acquisition method based on transform domain and shape characteristics
CN111614679B (en) * 2020-05-22 2021-07-27 深圳前海微众银行股份有限公司 Federal learning qualification recovery method, device and readable storage medium
WO2023133651A1 (en) * 2022-01-11 2023-07-20 广州工商学院 Manufacturing industry transformation upgrading platform system based on digital economic level

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
四川大学硕士学位论文-一种多功能数字水印算法研究及实现. 王建洪,第17页、21页、24页、25页,四川大学. 2005
四川大学硕士学位论文-一种多功能数字水印算法研究及实现. 王建洪,第17页、21页、24页、25页,四川大学. 2005 *

Also Published As

Publication number Publication date
CN101079101A (en) 2007-11-28

Similar Documents

Publication Publication Date Title
CN100507936C (en) Zernike moment based robust hashing image authentification method
CN100361437C (en) Digital image hash signature method
Yan et al. Quaternion-based image hashing for adaptive tampering localization
Hakak et al. Approaches for preserving content integrity of sensitive online Arabic content: A survey and research challenges
Tang et al. Robust image hashing with multidimensional scaling
Abdullahi et al. Fractal coding-based robust and alignment-free fingerprint image hashing
CN101458810B (en) Vector map watermark method based on object property characteristic
Al-Qershi et al. Evaluation of copy-move forgery detection: datasets and evaluation metrics
CN102194208B (en) Image falsification detecting and falsification positioning method based on image signature
CN102096894B (en) Image fragile watermarking algorithm capable of realizing accurate positioning of tampered region
CN104091303A (en) Robust image hashing method and device based on Radon transformation and invariant features
CN101777115A (en) Safe fingerprint verification method and system
CN104166955A (en) Conformal transformation-based image Hash generation method and image tampering detection and positioning method
Wang et al. A privacy-preserving and traitor tracking content-based image retrieval scheme in cloud computing
CN104217388B (en) A kind of image watermark insertion based on FSSVM, the method and apparatus extracted
CN104636764B (en) A kind of image latent writing analysis method and its device
Wu et al. Dual tree complex wavelet transform approach to copy-rotate-move forgery detection
CN106780287B (en) Lossless watermarking method based on vector geographic line data organization characteristics
Chen et al. An efficiency enhanced cluster expanding block algorithm for copy-move forgery detection
CN104217387A (en) Image watermark embedding and extracting method and device based on quantization embedding
CN103812638A (en) Method for extracting speed up robust feature (SURF) image features of encryption domain
CN102006277A (en) Method and system for determining securely manhattan distances
CN102646259A (en) Anti-attack robustness multiple zero watermark method
CN102208096B (en) Image tamper detection and tamper localization method based on discrete wavelet transformation
CN103853946B (en) A kind of GIS vector data copyright authentication method based on FCM cluster feature

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090701

Termination date: 20100619