簡易檢索 / 詳目顯示

研究生: 葉富豪
Fu-Hao Yeh
論文名稱: 資訊隱藏在影像驗證之應用
Information Hiding in Image Authentication
指導教授: 李忠謀
Lee, Chung-Mou
學位類別: 博士
Doctor
系所名稱: 資訊教育研究所
Graduate Institute of Information and Computer Education
論文出版年: 2006
畢業學年度: 94
語文別: 英文
論文頁數: 92
中文關鍵詞: 資訊隱藏影像驗証數位浮水印
英文關鍵詞: Information Hiding, Image Authentication, Digital Watermarking
論文種類: 學術論文
相關次數: 點閱:189下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 電腦網路和資訊數位化帶來了易散佈和易修改的便利性,但數位多媒體資料在使用上的安全問題也隨之而來。例如:在一個開放式的環境傳送多媒體資料,資料在傳送過程中十分容易被擷取及竄改,若使用者得到了一張已被竄改後的影像,且使用者無原圖可供比對,則多媒體資料的可靠性十分難以判定。因此,如何確認多媒體資料的可靠性及完整性,便顯得十分重要。近來所發展之數位浮水印技術,正可有效解決多媒體資料之可靠性與完整性的驗証問題。
    在本論文之第一部份中,我們提出了可復原之易碎式數位浮水印技術,若影像受到各式的竄改或破壞,或在傳送過程中遺失了部份影像資料,本技術能在不需原圖的輔助下,正確定位影像被更改的部份,並利用隱藏的浮水印將其還原。我們採取JPEG-like影像壓縮技術處理後的影像為浮水印的原型(prototype),並使用同構轉換(Toral Automorphism)將浮水印散佈在影像中,並利用不可逆之雜湊函式及非對稱金鑰之加密函式來增加浮水印的安全性。經由實驗的驗証,本技術能在受保護之影像被竄改後,且不需原圖輔助之情況下,仍能有效的指出影像被竄改之部份,並正確的復原影像被更改的資料。
    在本論文之第二部份中,我們提出了混合式的半易碎式數位浮水印技術,能同時滿足半易碎式的三個主要特性:適性的嵌入浮水印、能抵禦JPEG壓縮及能正確的偵測影像被修改的部份。本技術主要是分析JPEG對影像造成之影響,再依影像係數的特性,以不用的嵌入方式,將浮水印嵌入影像係數中,以同時達到較佳的影像品質與能忍受JPEG壓縮所造成之失真。我們同時設計了兩個校正函式,以提高驗証結果的精準度。經由實驗的驗証,本技術以混合方式嵌入浮水印後,仍能保持高度之影像品質,不但能正確測得影像中被竄改的部份,並能正確區隔JPEG壓縮與影像增強或復原技術,對隱藏之浮水印造成的影響。

    Computer network and digitized information, which bring the convenience of spreading and modifying, make it much easier to acquire multimedia data. Therefore, it becomes more and more important to affirm the legal use of multimedia data to protect the security and credibility of shared data. Digital Watermarking, developing recently, has been proposed as an efficient way to authenticate the integrity of protected image.
    In the first part of this dissertation, we presented a multipurpose fragile watermarking technique that adopts JPEG-like compressed watermark prototypes. The prototypes among blocks are spread by toral automorphism with an asymmetric key structure. Furthermore, the watermark prototypes are disordered by a one-way hashing function and encrypted by a public-key encryption function to increase the security of watermarks. Finally, the watermarks are embedded to protect the integrity of images. The experiments show that the proposed scheme can correctly localize tampered areas and remedy them to the extent of JPEG-compression quality even when 50% of the image is cropped.
    In the second part of this dissertation, we proposed an adaptive watermarking technique that is robust to JPEG compression and sensitive to malicious manipulations. The watermarking technique includes three major functions: generating the content-based watermarks, hybrid watermarking, and calibrating. These watermarks are embedded using various strategies according to the characteristics of the DCT coefficients. Finally, two calibrating functions are used to increase the accuracy of authentication. Experimental results from the proposed scheme demonstrate that it is able to blindly localize tampered areas, robust to JPEG compression, and sensitive to malicious manipulations, including the counterfeiting attack.

    Contents List of Figures iii List of Tables v Chapter 1 Introduction 1 1.1 Overview of Information Hiding and Applications 1 1.2 Issues to be Investigated 3 1.3 Contributions of This Study 4 1.4 Dissertation Organization 5 Chapter 2 Literatures Review 6 2.1 General Watermarking Model in Image Authentication 6 2.2 The Categories of Watermarking in Image Authentication 8 2.2.1 Private, Semi-Private and Public Watermarking 8 2.2.2 Spatial and Frequency Domain 9 2.2.3 Symmetric and Asymmetric Watermarking 9 2.2.4 Complete, Soft, and Content-Fragile Authentication 10 2.3 Fundamental Requirements of Watermarking Scheme in Image Authentication 11 2.4 The Classification of Malicious Attacks 12 2.5 Applications of the Fragile Watermarking 15 2.5.1 Trustworthy Camera 15 2.5.2 Digital Repository 16 2.5.3 Multimedia Authentication System 16 2.5.4 Enhance Error Concealment 17 2.5.5 Protect the Relations of Outsourced Databases 17 Chapter 3 Content-based Watermarking in Image Authentication Allowing Remedying of Tampered Images 19 3.1 Introduction 19 3.2 The Proposed Fragile Watermarking 23 3.2.1 Toral Automorphism 23 3.2.2 Content-based Watermark Structure 24 3.2.3 Watermark Embedding Process 29 3.2.4 Authentication Scheme 34 3.3 Performance Analysis 39 3.3.1 False-Positive Detection 39 3.3.2 False-Negative Detection 40 3.3.3 Security Problem 41 3.3.4 Recovery Ability 42 3.4 Experimental Results 44 3.5 Summary 47 Chapter 4 A Semi-Frgile Hybrid Watermarking Method for Image Authentication 52 4.1 Introduction 52 4.2 The Proposed Semi-Fragile Watermarking 56 4.2.1 The Generation of Content-Based Watermarks 56 4.2.2 Watermark Embedding Scheme 61 4.2.3 Watermark Authentication Scheme 65 4.3 Feasibility and Security Analysis 70 4.3.1 False-Positive Detection Due of Hybrid Watermarking Sensitive to Incidental Manipulation 70 4.3.2 Analysis of False-Negative Detection Caused by Hybrid Watermarking 71 4.4 Experimental Results 73 4.5 Summary 76 Chapter 5 Conclusions and Future Works 85 5.1 Conclusions 85 5.2 Suggestion for Future Research 85 Reference 87 List of Figures Fig. 1.1 A classification of information hiding techniques 2 Fig. 2.1 The general watermarking model for image authentication 7 Fig. 2.2 The general concept for counterfeiting attack 14 Fig. 3.1 The watermark generation process 25 Fig. 3.2 A image (Lena) is compressed with various compression levels and the response curve of image qualities is shown. 27 Fig. 3.3 The structure of content-based watermark 28 Fig. 3.4 The embedding process of the proposed content-based watermarking scheme 29 Fig. 3.5 A small image set is used to evaluate the characteristics of the proposed fragile watermarking scheme. 30 Fig. 3.6 The relationships between the amount of insertion bits per pixel and the PSNR of the test images are shown.. 31 Fig. 3.7 The super blocks are linked as a ring in raster scan order. 32 Fig. 3.8 The sub-image plane consists of the coordinate fragments in each super block. 33 Fig. 3.9 The authentication process of the proposed content-based watermarking scheme 35 Fig. 3.10 The flowchart of recognizing watermark structure 38 Fig. 3.11 The relationships between the length of the authentication signature and the amount of textured areas are shown (L=70). 43 Fig. 3.12 The relationships between the quantization level of JPEG compression and the amount of the textured areas are shown (LBA=16). 44 Fig. 3.13 The experiment results are used to show the effectiveness that our fragile watermarking scheme can localized tampered areas accurately and remedy them in high quality.. 48 Fig. 3.14 The experiment results of cropped attack.. 49 Fig. 3.15 The experiment results of swapping attack.. 50 Fig. 3.16 The experiment results of counterfeiting attack. 51 Fig. 4. 1 The content-based watermark generation process. 57 Fig. 4. 2 An image (Lena) is tested by the proposed scheme with the various choices of the parameter  and LT. (LS=30, and β=4). 58 Fig. 4. 3 Visual appearances of the watermarked images are obtained by constant quantization steps.. 62 Fig. 4. 4 Image showing the results of classifying the Lena image.. 63 Fig. 4. 5 An image (Lena) is tested by the proposed scheme with the various choices of the parameterβ. (LT=71, LS=30, and =3). 64 Fig. 4. 6 An watermarked image (Lena) is tested with various JPEG compression levels and the proportions of insignificant coefficients being zero are shown.. 67 Fig. 4. 7 An example is used to show the effectiveness of contrast calibrating function.. 68 Fig. 4. 8 The experiment results are used to show the effectiveness that the proposed semi-fragile watermarking scheme can localized tampered areas accurately.. 78 Fig. 4. 9 An image set showing that the proposed semi-fragile watermarking scheme is robust to JPEG compression and sensitive to malicious tampered attacks (results data are listed in Table 4.2 and Table 4.4). 79 Fig. 4. 10 The experiment results are used to show the effectiveness that the proposed semi-fragile watermarking scheme can localized tampered areas accurately and robust to JPEG compression. 82 Fig. 4. 11 Experimental results of a counterfeit attack in which 69 images from a database were embedded with identical parameters by our algorithm. 83 Fig. 4.12 Comparison of authentication ability between the conventional quantization-based approach and the proposed scheme. 84 List of Tables Table 3.1 The standard quantization table, Q50. 26 Table 4.1 The average qualities of watermarked images (LS=30, and β=4 ) obtained by changing threshold α and quantization level (50, 60, and 70). 59 Table 4.2 The detection results demonstrate that our proposed algorithm is robust to JPEG compression(LS=30, LT=71, =3, and β=4 ). 80 Table 4.3 The authentication results of the dual-domain watermarking technique [Zha04] that the watermarked images are subjected to JPEG compression within various quantization levels. 80 Table 4.4 The detection results demonstrate that the proposed algorithm is sensitive to malicious manipulations(LS=30, LT=71, =3, and β=4 ). 81

    REFERENCES

    [Bao05] P. Bao and X. Ma, “Image Adaptive Watermarking Using Wavelet Domain Singular Value Decomposition,” IEEE Transactions on Circuits and Systems for Video Technology, vol.15, no 1, pp. 95-102, January 2005.
    [Bor98] A. G. Bors and I. Pitas, “Image Watermarking Using Block Site Selection and DCT Domain Constraints,” OPTICS EXPRESS, vol. 3, no. 12, pp. 512-523, December 1998.
    [Cel02] M. U. Celik, G. Sharma, E. Saber, and A. M. Tekalp, “Hierarchical Watermarking for Secure Image Authentication With Localization,” IEEE Transactions on Image Processing, vol. 11, no. 6, pp. 586-595, June 2002.
    [Che01] B. Chen and G. W. Wornell, “Quantization Index Modulation: A Class of Provably Good Methods for Digital Watermarking and Information Embedding,” IEEE Transactions on Information Theory, vol. 47, no. 4, May 2001.
    [Che03] C. C. Chen, K. C. Fan, and S. W. Wang, “A Wavelet-Based Public Key Image Authentication Watermarking,” in Proceeding of IEEE International Conference on Security Technology, pp. 321-324, Taipei, Taiwan, October 2003.
    [Che00] C. H. Chen and L. H. Chen, “A Study on Image Verification,” in IPPR International Conference on Computer Vision Graph and Image Processing, pp. 314-321, Taipei, Taiwan, 2000.
    [Che05] M. Chen, Y. He, and R. L. Lagendijk, “A Fragile Watermark Error Detection Scheme For Wireless Video Communications,” IEEE Transactions on Multimedia, vol. 7, no. 2, pp. 1-10, April 2005
    [Cox97] I. J. Cox, J. Kilian, T. Leighton, and T. Shammoon, “Secure Spread Spectrum Watermarking for Multimedia,” IEEE Transactions on Image Processing, vol. 6, no. 12, pp. 1673-1687, December 1997.
    [Dit01] J. Dittmann, “Content-fragile Watermarking for Image Authentication,” in Proceeding of SPIE International Conference on Security and Watermarking of Multimedia Contents III, vol. 4314, pp. 175-184, San Jose, CA, January 2001.
    [Dit99] J. Dittmann, A. Steinmetz, and R. Steinmetz, “Content-Based Digital Signature for Motion Pictures Authentication and Content-Fragile Watermarking,” in Proceeding of IEEE International Conference on Multimedia Computing and Systems, vol. 2, pp. 209-213, Florence , Italy, June1999.
    [Dug99] J. Dugelay and S. Roche, “A Survey of Current Watermarking Techniques,” in Information Hiding Techniques for Steganography and Digital Watermarking, Boston: Artech House, 1999, pp. 121-145.
    [Epson] EPSON’s Image Authentication Systems for digicams http://www.dpreview.com/news/9904/99040501epson.asp.
    [Fri93] G. L. Friedman, “The Trustworthy Digital Camera: Restoring Credibility to the Photographic Image,” IEEE Transactions on Consumer Electronics, vol. 39, no. 4, pp. 905-910, November 1993.
    [Fri02a] J. Fridrich, “Security of Fragile Authentication Watermarks with Localization,” in Proceeding of SPIE International Conference on Security and Watermarking of Multimedia Contents, pp. 691-700, San Jose, CA, December 2002.
    [Fri02b] J. Fridrich, M. Goljan, and N. Memon, “Cryptanalysis of the Yeung-Mintzer Fragile Watermarking Technique,” Journal of Electronic Imaging, vol. 11, no. 2, pp. 262-274, April 2002.
    [Hol00] M. Holliman and N. Memon, “Counterfeiting Attacks on Oblivious Block-Wise Independent Invisible Watermarking Schemes,” IEEE Transactions on Image Processing, vol. 9, no. 3, pp. 432-441, March 2000.
    [Hu03] J. Q. Hu, J. W. Wu, L. J. Zhang, and D. R. Huang, “A Multimedia Authentication System Combing Digital Signature and Digital Watermarking,” Journal of Software, vol. 14, no. 6, pp. 1157-1163, 2003.
    [Izq03] E. Izquierdo and V. Guerra, “An Ill-Posed Operator for Secure Image Authentication,” IEEE Transactions on Circuits and Systems for Video Technology, vol. 13, no. 8, pp. 842-852, August 2003.
    [Joint] Joint Photographic Experts Group, Standard IS 10918-1 (ITU-T T.81).
    [Kun99] D. Kundur and D. Hatzinakos, “Digital Watermarking for Telltale Tamper Proofing and Authentication,” Proceedings of IEEE, vol. 87, no. 7, pp. 1167-1180, July 1999.
    [Kwo04] S. H. Kwok, C. C. Yang, and K. Y. Tam, “Intellectual Property Protection for Electronic Commerce Applications,” Journal of Electronic Commerce Research, vol. 5, no. 1, pp. 1-13, 2004.
    [Lee00] J. Lee and C. S. Won, “A Watermarking Sequence Using Parities of Error Control Coding for Image Authentication and Correction,” IEEE. Transactions on Consumer Electronics, vol. 46, no. 2, pp. 313-317, May 2000.
    [Li04a] C. T. Li, “Digital Fragile Watermarking Scheme for Authentication of JPEG Images,” IEE Proceedings of Vision, Image, and Signal Processing, vol. 151, no. 6, pp. 460-466, December 2004.
    [Li04b] Y. J. Li, H. P. Guo, and S. S. Jajodia, “Tamper Detection and Localization for Categorical Data using Fragile Watermarks,” in ACM Workshop on Digital Rights Management, Washington, DC, October 2004.
    [Lin03] C. H. Lin and W. S. Hsieh, “Applying Projection and B-Spline to Image Authentication and Remedy,” IEEE Transactions on Consumer Electronics, vol. 49, no. 4, pp. 1234-1238, November 2003.
    [Lin00] C. Y. Lin and S. F. Chang, “Semi-Fragile Watermarking for Authenticating JPEG visual Content,” in Proceeding of SPIE International Conference on Security and Watermarking of Multimedia Contents III, vol. 3971, pp. 691-700, San Jose, CA, January 2000.
    [Lin01] C. Y. Lin and S. F. Chang, “A Robust Image Authentication Method Distinguishing JPEG Compression from Malicious Manipulation,” IEEE Transactions on Circuits and Systems for Video Technology, vol. 11, no. 2, pp. 153-168, February 2001.
    [Lin98] C. Y. Lin and S. F. Chang, “A Watermark-Based Robust Image Authentication Method Using Wavelets,” ADVENT Project Report, Columbia University, April 1998.
    [Lin04] P. L. Lin, P. W. Huang, and A. W. Peng, “A Fragile watermarking Scheme for Image Authentication with Localization and Recovery,” in IEEE International Symposium Multimedia Software Engineering, pp. 146-153, Miami, Florida, December 2004.
    [Lin99] T. Lin and E. J. Delp, “A Review of Fragile Image Watermarks,” in Proceeding of International Workshop on Multimedia and Security, pp. 25-29, Orlando, FL, October1999.
    [Liu04] H. J. Liu, H. C. Sahbi, L. C. C. Ferri, and M. Steinebach, “Image Authentication Using Automatic Detected ROIs,” in International Workshop on Image Analysis for Multimedia Interactive Services, pp. 21-23, Lisbon, Portugal, April 2004.
    [Lu01] C. S. Lu and H. Y. Mark Liao, “Multipurpose Watermarking for Image Authentication and Protection,” IEEE Transactions on Image Processing, vol. 10, no. 10, pp. 1579-1592, October 2001.
    [Lu03] C. S. Lu and H. Y. Mark Liao, “Structural Digital Signature for Image Authentication: An Incidental Distortion Resistant Scheme,” IEEE Transactions on Multimedia, vol. 5, no. 2, pp. 161-173, June 2003.
    [Mem98] N. Memon and P. W. Wong, “Protecting Digital Media Content,” Communication of the ACM, vol. 41, no. 7, pp. 35-43, July 1998.
    [Min98] F. Mintzer, G. Braudaway, and A. Bell, “Opportunities for Watermarking Standards,” Communications of the ACM, vol. 41, no. 7, pp. 56-65, July 1998.
    [Min97] F. Mintzer, G. Braudaway, and M. M. Yeung, “Effective and Ineffective Digital Watermarks,” in Proceeding of IEEE International Conference on Image Processing, pp. 9-12, Santa Barbara, CA, October 1997.
    [Myk04] E. Mykletun, M. Narasimha, and G. Tsudik, “Authentication and Integrity in Outsourced Databases,” in IEEE International Symposium on Network and Distributed System Security, San Diego, CA, February 2004.
    [Per87] I. Percival and F. Vivaldi, “Arithmetical Properties of Strongly Chaotic Motions,” Physica D, vol. 25, pp. 105-130, March 1987.
    [Pet99] F. A. P. Petitcolas, R. J. Anderson, and M. G. Kuhn, “Information Hiding—A Survey,” Proceedings of IEEE, vol. 87, no. 7, pp. 1062-1078, July 1999.
    [Pod98] C. I. Podilchuk and W. Zeng, “Image-Adaptive Watermarking using Visual Models,” IEEE Journal on Special Areas in Communications, vol. 16, no. 4, pp. 525-539, May 1998.
    [Que01] M. P. Queluz, “Authentication of Digital Images and Video: Generic Models and a New Contribution,” Signal Processing: Image Communication, vol. 16, pp. 461-475, January 2001.
    [Que02] M. P. Queluz, “Spatial Watermark for Image Content Authentication,” Journal of Electronic Imaging, vol. 11, no.2, pp. 275-285, April 2002.
    [Rey00] C. Rey and J. L. Dugelay, “Blind Detection of Malicious Alterations on Still Images Using Robust Watermarks," in IEE Seminar on Secure Images and Image Authentication, pp. 7/1-7/6, April 2000.
    [Rey02] C. Rey and J. L. Dugelay, “A Survey of Watermarking Algorithms for Image Authentication,” EURASIP Journal on Applied Signal Processing, vol. 2002, no. 6, pp. 613-621, June 2002.
    [Riv78] R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.
    [Riv92] R. Rivest, “The MD5 Message-Digest Algorithm,” RFC 1321, 1992.
    [Sch94] R. G. Schyndel, A. Z. Tirkel, and C. F. Osborne, “A Digital Watermark,” in Proceeding of IEEE International Conference on Image Processing, vol. 2, pp. 86-90, Austin, Texas, November 1994.
    [Sio02] R. Sion, M. Atallah, and S. Prabhakar, “On Watermarking Numeric Sets,” in Proceeding of International Workshop on Digital Watermarking, Seoul, Korea, November 2002
    [Sio04] R. Sion, M. Atallah, and S. Prabhakar, “Relational Data Rights Protection through Watermarking,” IEEE Transactions on Knowledge and Data Engineering, vol. 16, no. 6, pp. 1509-1525, December 2004.
    [Sta02] W. Stallings, “Security Attacks,” in Cryptography and Network Security: Principles and Practice, 2nd ed., London: Prentice-Hall, 2002, pp. 6-9.
    [Tan04a] Y. L. Tang and C. T. Chen, “Image Authentication Using Relation Measures of Wavelet Coefficients,” in Proceeding of IEEE International Conference on e-Technology, e-Commerce, and e-Service, pp. 29-31, Taipei, Taiwan, March 2004.
    [Tan04b] Y. L. Tang and C. J. Hung, “Tamper-Proof and Recovery of Wavelet-Transformed Images,” in Proceeding of IASTED International Conference on Signal and Image Processing, vol. 2, pp. 30-35, Honolulu, Hawaii, August 2004.
    [Tsa03] P. Tsai, Y. C. Hu, and C. C. Chang, “Using Set Partitioning in Hierarchical Trees to Authenticate Digital images,” Signal Processing: Image Communication, vol. 18, no. 9, pp. 813-822, October 2003.
    [Tze03] C. H. Tzeng and W. H. Tsai, “A New Approach to Authentication of Binary Images with Distortion Reduction and Security Enhancement,” IEEE Communication Letters, vol. 7, no. 9, pp. 443-445, September 2003.
    [Video] Video-surveillance and fragile watermarking , http://ltswww.epfl.ch/~coursms/miniproj.html#videosurveillance.
    [Voy98] G. Voyatzis and I. Pitas, “Digital Image Watermarking using Mixing Systems,” COMPUTERS & GRAPHICS, vol. 22, no. 4, pp. 405-416, September 1998.
    [Wal95] S. Walton, “Image Authentication for a Slippery New Age,” Dr. Dobb's Journal, vol. 20, no. 4, pp. 18-26, April 1995.
    [Wan03] C. T. Wang, T. S. Chen, and S. H. He, “Detecting and Restoring the Tampered Images based on Iteration-free Fractal Compression,” The Journal of Systems and Software, vol. 67, pp. 131-140, August 2003.
    [Won01] P. W. Wong and N. Memon, “Secret and Public Key Image Watermarking Schemes for Image Authentication and Ownership Verification,” IEEE Transactions on Image Processing, vol. 10, no. 10, pp. 1593-1601, October 2001.
    [Wu01] H. C. Wu and C. C. Chang, “Detection and Restoration of Tampered JPEG Compressed Images,” The Journal of Systems and Software, vol. 64, pp. 151-161, November 2001.
    [Wu03] M. Wu, H. Yu, and B. Liu, “Data Hiding in Image and Video: Part II—Designs and Applications,” IEEE Transactions on Image Processing, vol. 12, no 6, pp. 696-705, June 2003.
    [Xie01] L. Xie and G. R. Arce, “A Class of Authentication Digital Watermarks for Secure Multimedia Communication,” IEEE Transactions on Image Processing, vol. 10, no. 11, pp. 1754-1764, Nov. 2001.
    [Ye03] S. Ye, Z. Zhou, Q. Sun, and Q. Tian, “A Quantization-Based Image Authentication System,” in Proceeding of IEEE International Conference on Information, Communications and Signal Processing, vol. 2, pp. 955-959, Singapore, December 2003.
    [Yeo99] B. L. Yeo and M. M. Yeung, “Watermarking 3D Objects for Verification,” IEEE Computer Graphics and Applications, vol. 19, no. 1, pp.36-45, January 1999.
    [Yeu98] M. Yeung and F. Mintzer, “Invisible Watermarking for Image Verification,” Journal of Electronic Imaging, vol. 7, no. 3, pp. 576-591, October 1998.
    [Yu01] G. J. Yu, C. S. Lu, and H. Y. Mark Liao, “Mean-Quantization-based Fragile Watermarking for Image authentication”, Optical Engineering, vol. 40, no. 7, pp. 1396-1408, July 2001.
    [Zha04] Y. Zhao., P. Campisi, and D. Kundur, “Dual Domain Watermarking for Authentication and Compression of Cultural Heritage Images,” IEEE Transactions on Image Processing, vol. 13, no. 3, pp. 430-448, March 2004.
    [Zhu03] B. B. Zhu and M. D. Swanson, “Multimedia Authentication and Watermarking,” in Multimedia Information Retrieval and Management, New York: Springer-Verlag, 2003, pp. 148-177.

    QR CODE