首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
提出了一种基于人眼视觉特性的小波变换数字水印算法,该算法能够依据人眼视觉特性,将水印信息嵌入到小波变换域的不同尺度、不同方向分量上,从而提供检测局部空域和频域变化的能力,实现局部水印和全局水印之双重目的.实验结果表明:所提出的数字水印不仅具有较好的透明性,而且对诸如剪切、低通滤波等攻击均具有较好的鲁棒性.  相似文献   

2.
提出了将成熟的二维数字水印技术运用到三维模型水印的思想。鉴于寻找三维模型几何与拓扑不变量的难度,提出了将三维数据转换到二维空间,直接运用二维水印算法。利用平面参数化建模方法,把原始几何信号转换成具有相同频谱特性的平面信号,实现了基于网格平面化的三维数字水印算法。  相似文献   

3.
A new robust watermarking approach was proposed in 2D continuous wavelet domain (CWT).The watermark is embedded into the large coefficients in the middle band of wavelet transform modulus maxima (WTMM) of the host image.After possible attacks,the watermark is then detected and extracted by correlation analysis.Compared with other wavelet domain watermarking approaches,the WTMM approach can endow the image with both rotation and shift invariant properties.On the other hand,scale invariance is achieved with the geometric normalization during watermark detection.Case studies involve various attacks such as shifting,lossy compression,scaling,rotation and median filtering on the watermarked image,and the result shows that the approach is robust to these attacks.  相似文献   

4.
数字水印技术作为版权保护的重要手段,已得到广泛地研究和应用.提出了一种基于Arnold混沌映射的数字水印技术和水印信息置乱效果评价方法,用Arnold变换对原始水印信号进行置乱,再经过M序列扩频,将处理后水印信号嵌入宿主图片小波域的低频系数中,通过对四组不同条件和嵌入方法的比较,通过实验证明该算法具有良好的稳健性.  相似文献   

5.
阐述了图像数字水印和小波变换的基本原理,通过对小波基、分解级数、小波系数选择及人类视觉掩蔽特性等的分析,提出了一种基于小波变换自适应图像数字水印算法.通过剪切、加噪、滤波、锐化、模糊等几种常用攻击技术对算法进行了测试,实验结果表明该算法具有较强的鲁棒性.  相似文献   

6.
基于小波变换的数字水印技术是当前的一个研究热点,本文系统分析和总结了基于小波域的数字水印算法,并根据水印算法的特点对其进行了分类,详细分析了各类水印算法的各种嵌入和检测技术以及各自的优缺点,最后给出了图像水印算法的测试结果.  相似文献   

7.
The problem of speech enhancement using threshold de-noising in wavelet domain was considered.The appropriate decomposition level is another key factor pertinent to de-noising performance.This paper proposed a new wavelet-based de-noising scheme that can improve the enhancement performance significantly in the presence of additive white Gaussian noise.The proposed algorithm can adaptively select the optimal decomposition level of wavelet transformation according to the characteristics of noisy speech.The experimental results demonstrate that this proposed algorithm outperforms the classical wavelet-based de-noising method and effectively improves the practicability of this kind of techniques.  相似文献   

8.
Introduction TheInternetandtheadvancementofdigital technologieshaveenablednumerousapplicationsin theareasofmultimediacommunicationsandmulti-medianetworking.Atypicalcharacteristicofdigi-talproductsisthattheyareeasytomanipulate,i.e.tostore,duplicate,transmitormodify.Thus,theauthenticationandthecopyrightprotec-tionfromunauthorizedmanipulationofdigitalau-dio,image,andvideodatabecomeanessential concerninthedigitalmultimediaera[1].Digitalwa-termarkinghasattractedconsiderableattentionand seennumerou…  相似文献   

9.
A novel semi-fragile watermarking scheme for the content authentication of images using wavelet transform (WT) is presented in this paper. It is tolerant to the embedded wavelet image compression methods based on WT such as embedded zerotree wavelet (EZW), set partitioning in hierarchical trees (SPIHT) and embedded block coding with optimized truncation (EBCOT) in JPEG2000 to a pre-determined bit-plane, but is sensitive to all other malicious attacks. The image features are generated from the lowest-frequency (LF) subband of the original image as the embedded watermark. The watermark is embedded into the pre-determined bit-plane by adjusting the corresponding values in the given subband. In the process of watermarking authentication, we compare the image features generated from the LF subband of the received image with the embedded watermarking information (the image features of the original image) extracted from the pre-determined bit-plane in the given subband of the received image to decide whether the image is attacked maliciously or processed acceptably (the embedded wavelet compression). The most important advantage of our watermarking scheme is that the watermark information can be extracted from the watermarked image when detecting watermark, so the received image authentication needs no information about the original image or watermark. Experimental results prove the effectiveness of our proposed watermarking scheme.  相似文献   

10.
The paper proposes a robust digital audio watermarking scheme using blind source separation(BSS) based on the global optimization of independency metric(IM),which is formulated as a generalized eigenvalue(GE) problem.Compared with traditional information-theoretical approaches used in digital audio watermarking,such as fast independent component analysis(FastICA),the proposed scheme has lower complexity without timeconsuming iteration steps used in FastICA.To make full use of the multiresolution characteris...  相似文献   

11.
IntroductionIt is well known that the aerodynamic perfor-mance depends on the shape of missiles. And sodoes the electromagnetic performance( radar- ob-servable) of missiles. The aerodynamic design ofsuch missile must account for high ratio of lift todrag as well as enough stability.As for the elec-tromagnetic performance should be considered,theaerodynamic specialist may have to reconcile therequirements of his best aerodynamic designagainst the electromagnetic requirements of a RCSspecialis…  相似文献   

12.
为了实现音频文件的完整性认证,提出了一种基于内容的脆弱水印算法.对于一维序列,改变其离散余弦变换(DCT)域交流系数不会改变该序列的幅值和.基于这一性质,在音频分帧后,再对每帧分组,计算每组采样点和的绝对值,相加后得到该帧的和,将其作为该帧音频的特征,量化后转换为二进制作为水印;然后,用量化索引调制方法,通过调整每组DCT域的低频系数嵌入水印.实验表明:该算法具有很好的不可感知性;得到的含水印音频的信噪比约为80 dB;算法对添加噪声、重量化、重采样、低通滤波、MP3压缩等操作具有很强的敏感性,并且能够确定替换等恶意篡改的位置.  相似文献   

13.
提出了一种基于小波变换的数字水印的嵌入与检测方法。这种方法充分利用小波变换的特点,在原始图像的适当位置加入水印,采用盲水印算法检测图像中是否含有水印。  相似文献   

14.
通过对人类视觉系统(HVS)的亮度特性、频域特性、图像类型特性的研究,提出一种基于离散小波变换和人类视觉系统数字水印算法,将秘密信息嵌入到小波变换不同的方位系数中.实现了水印信号在图像信息中的嵌入与提取,达到隐藏秘密信息的目的.实践证明该算法能提高水印的不可见性,同时具有很强的鲁棒性.  相似文献   

15.
A high-performance, low cost inverse integer transform architecture for advanced video standard (AVS) video coding standard was presented. An 8×8 inverse integer transform is required in AVS video system which is compute-intensive. A hardware transform is inevitable to compute the transform for the real-time ap-plication. Compared with the 4×4 transform for H.264/AVC, the 8×8 integer transform is much more complex and the coefficient in the inverse transform matrix Ts is not inerratic as that in H.264/AVC. Dividing the Ts into matrix S8 and R8, the proposed architecture is implemented with the adders and the specific CSA-trees instead of multipliers, which are area and time consuming. The architecture obtains the data processing rate up to 8 pixels per-cycle at a low cost of area. Synthesized to TSMC 0.18 μm COMS process, the architecture attains the operating frequency of 300 MHz at cost of 34 252 gates with a 2-stage pipeline scheme. A reusable scheme is also introduced for the area optimization, which results in the operating frequency of 143 MHz at cost of only 19 758 gates.  相似文献   

16.
通过对人类视觉系统(HVS)的亮度特性、频域特性、图像类型特性的研究,提出一种基于离散小波变换和人类视觉系统数字水印算法,将秘密信息嵌入到小波变换不同的方位系数中.实现了水印信号在图像信息中的嵌入与提取,达到隐藏秘密信息的目的.实践证明该算法能提高水印的不可见性,同时具有很强的鲁棒性.  相似文献   

17.
提出一种基于水印序号的抗裁剪音频数字水印算法.该算法在音频信号中嵌入同步码、水印序号和二值水印图像,具有如下特点:利用同步技术,能有效对抗音频信号受到的随机裁剪攻击;水印序号的嵌入,能使检测到的水印信息自动定位在图像上.仿真实验表明,该算法在抵抗加性噪声和裁剪攻击等方面达到了较高的鲁棒性.  相似文献   

18.
IntroductionWhen modeling network traffic,packet ar-rivals are often assumed to be Poisson processes,because such processes have attractive theoreticalproperties. Recenet work,however,argues con-vincingly that local- area network traffic is muchbetter modeled using statistically self- similar pro-cesses[1] ,which have more different theoreticalproperties than Poisson processes. A subsequentinvestigation suggests that the same holds forwide- area network traffic[2 ,3 ] .The theory of self- sim…  相似文献   

19.
IntroductionInordertomitigateNBIinspreadspectrumcommunicationsystem,itisoftennecessarytosupplementtheinnateprocessinggainbyusingadditionalsignalprocessingtechniquessuchastransformdomaininterferenceexcision(TDIE).TDIEhastwokeyparts.Thefirstistochoosea…  相似文献   

20.
IntroductionTraditional solutions for the integrity protec-tion of web pages are based on the File Digest tech-niques, usually called Digital Signatures[1]. Suchmethods generate a signature through Hash func-tions with the to-be-protected information as theinput and then attach it to the end of the originalinformation to form the signed message. When thesigned message arrives at the receiver, the correctsignature can ensure its integrity; in other words,no signature or a false one means that…  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号