CN102938132A - Watermarking method for medical images on basis of DFT (discrete Fourier transform) and LogisticMap - Google Patents

Watermarking method for medical images on basis of DFT (discrete Fourier transform) and LogisticMap Download PDF

Info

Publication number
CN102938132A
CN102938132A CN2012104686567A CN201210468656A CN102938132A CN 102938132 A CN102938132 A CN 102938132A CN 2012104686567 A CN2012104686567 A CN 2012104686567A CN 201210468656 A CN201210468656 A CN 201210468656A CN 102938132 A CN102938132 A CN 102938132A
Authority
CN
China
Prior art keywords
watermark
image
dft
watermarks
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012104686567A
Other languages
Chinese (zh)
Inventor
李京兵
杜文才
魏应彬
黄梦醒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan University
Original Assignee
Hainan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan University filed Critical Hainan University
Priority to CN2012104686567A priority Critical patent/CN102938132A/en
Publication of CN102938132A publication Critical patent/CN102938132A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Medical Treatment And Welfare Office Work (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

The invention relates to a robust watermarking method on the basis of DFT (discrete Fourier transform) and a Logistic Map, and belongs to the field of multimedia signal processing. The robust watermarking method includes preprocessing and embedding watermarks and then extracting and reducing the watermarks, and particularly includes steps of (1), generating a binary encrypted matrix by the aid of the Logistic Map; (2), obtaining encrypted watermarks; (3), performing DFT for an original image and extracting feature vectors; (4), generating a binary logic sequence by the aid of the feature vectors and the chaotically encrypted watermarks to complete the process for preprocessing and embedding the watermarks; (5), performing DFT for an image to be measured to extract vectors of a feature; (6), extracting watermarks by the aid of a Hash function and the binary logic sequence generated when the watermarks are embedded; (7), generating a binary encrypted matrix by the Logistic Map; and (8), solving the reduced watermarks so as to complete the process for extracting and reducing the watermarks. The robust watermarking technology has a high practical value in the aspect of protecting personal information of patients during remote medical treatment.

Description

A kind of medical image water mark method based on DFT and LogisticMap
Technical field
The invention belongs to field of multimedia signal processing, relate to a kind of medical image digital watermark technology based on DFT, chaos (Logistic Map) and Image Visual Feature, but a kind of medical image water mark method of the resist geometric attacks based on DFT and Logistic Map specifically.
Background technology
In recent years, along with developing rapidly of computer science and technology and multimedia communication technology, tele-medicine is day by day universal, but when carrying out on the internet the medical image transmission, patient's personal information is leaked easily, utilize invisibility and the robustness of digital watermarking to address this problem preferably, namely patient's personal information is embedded in the medical image as digital watermarking.
At present the research in medical image digital watermarking field mainly concentrated on spatial domain and two aspects of transform domain (DCT, DFT and DWT), they respectively the value of some coefficients of the gray scale of some pixel by changing spatial domain or transform domain come embed watermark.
In view of the singularity requirement to the protection of medical image focal zone, the normal non-area-of-interest (Region of Non-interest, RONI) of selecting watermark information is embedded into image of general medical image digital watermark method.Region of interest ROI in the medical image (Region of Interest) refers to the focal zone that those comprise important pathological characters or diagnosis and treatment information, if in this zone embed watermark, the diagnosis that then might make the mistake.But often people will spend long time and energy when seeking ROI, and in case select wrongly, then might disturb doctor's diagnosis.
In medical image digital watermarking research field, the embedding of resisting the robustness watermark of geometric attack based on DFT and Logistic Map up to now is still a more insoluble problem, as for the watermark embedding method research that is highly resistant to simultaneously conventional attack and geometric attack, have not yet to see report, still belong to blank.And in actual applications, the medical image digital watermarking usually is subject to this two kinds of attacks simultaneously.
Summary of the invention
But the medical image water mark method that the purpose of this invention is to provide a kind of resist geometric attacks based on DFT and Logistic Map; visual feature vector with medical image; encryption technology and third-party concept combine; do not need to carry out choosing of area-of-interest; thereby solved the embedding of watermark; agility problem and the capacity limit problem extracted; have very desirable robustness and invisibility; effectively solved the problem that the medical image watermark embeds; solved simultaneously the resistance geometric attack that occurs in the medical image applications and resisted the conventional attack problem, with the crypticity of copyright and the sufferer information of conservation medicine image.
To achieve these goals, the present invention is performed such: based on full figure DFT conversion, in the DFT conversion coefficient, extract the medical image visual feature vector of a resist geometric attacks, and digital watermark and chaos encryption, Hash function and " third party's concept " combined, realized resist geometric attacks and the conventional attack of digital watermarking.The method applied in the present invention comprises that watermark pretreatment, watermark embedding, watermark extracting and watermark reduce four major parts, and first is the preprocess method of watermark, comprising: (1) is by logic initial value x 0Generate chaos sequence X (j), then maintenance and operation is calculated and symbolic operation obtains two-value scrambled matrix C (i, j) by rising; (2) the watermark BW (i, j) that obtains encrypting by two-value scrambled matrix C (i, j) and binary watermarking W (i, j).Second portion is watermark embedding method, comprising: (3) obtain a visual feature vector V (j) of image by carrying out full figure DFT conversion; (4) by the watermark BW (i, j) of chaos encryption and the visual feature vector V (j) that in medical image, extracts, by the Hash functional operation, generate two-valued function sequence Key (i, j), then there is the third party in two-valued function sequence Key (i, j).Third part is watermark extracting method, comprising: the visual feature vector V ' that (5) obtain testing image (j); (6) utilize be present in third-party two-valued function sequence Key (i, j) and medical image to be measured proper vector V ' (j), extract the contained watermark BW ' (i, j) of testing image.The 4th part is the watermark method of reducing, comprising: (7) are by logic initial value x 0Generate chaos sequence X (j), then maintenance and operation is calculated and symbolic operation obtains two-value scrambled matrix C (i, j) by rising; (8) the encrypted watermark BW ' (i, j) by two-value scrambled matrix and extraction, the watermark W ' (i, j) that utilizes the Hash Functional Quality to obtain reducing.
Now be elaborated as follows to method of the present invention:
At first select a significant bianry image as the original watermark that will embed medical image, be designated as W={w (i, j) | w (i, j)=0,1; 1≤i≤M1,1≤j≤M2}, simultaneously, we choose the tenth an of medical volume data as the primitive medicine image, are designated as F={f (i, j) | f (i, j) ∈ R; 1≤i≤N1,1≤j≤N2}, w (i, j) and f (i, j) represent respectively the grey scale pixel value of watermark and primitive medicine image, for the ease of computing, we suppose M1=M2=M, N1=N2=N.
First: the preprocess method of watermark
1) generates chaos sequence and obtain the two-value scrambled matrix.
Chaos sequence X (j) is by initial value x 0Generate, but it is one-dimensional sequence, in order to mate two-dimentional watermark, need to obtains two-dimensional matrix by rising the maintenance and operation calculation.At last, chaos sequence X (j) obtains two-value scrambled matrix C (i, j) by symbolic operation.Wherein the value of X (j) greater than 0.5 be " 1 ", all the other are " 0 ".
2) obtain the watermark of chaos encryption.
At first original watermark is converted into binary watermarking W (i, j), the watermark BW (i, j) that then binary watermarking and two-value scrambled matrix C (i, j) is obtained encrypting by the Hash Functional Quality.
Second portion: watermark embedding method
3) by carrying out full figure DFT conversion, obtain the visual feature vector V (j) of image.
First to former figure F (i, j) carry out full figure DFT conversion, obtain DFT matrix of coefficients FF (i, j), again from DFT matrix of coefficients FF (i, j) in the Low Medium Frequency coefficient, get a front L value, and obtain the visual feature vector V (j) of this image by the computing of DFT coefficient symbols, for the purpose of convenient, a plural number is regarded as real part, two coefficients of imaginary part (imaginary part is only seen coefficient) here, when coefficient value be on the occasion of we represent with " 1 " with zero the time, with " 0 " expression, main process was described below when coefficient was negative value:
FF(i,j)=DFT2(F(i,j))
V(j)=-Sign(FF(i,j))
4) the visual feature vector V (j) according to the watermark BW (i, j) that encrypts and image generates a two-valued function sequence Key (i, j).
Key ( i , j ) = BW ( i , j ) ⊕ V ( j )
Key (i, j) is the watermark BW (i, j) by the visual feature vector V (j) of image and encryption, and the Hash function commonly used by cryptography generates.Preserve Key (i, j), will use when extracting watermark afterwards.By Key (i, j) is applied for to the third party as key, obtaining the entitlement of original image, thereby reach the purpose of conservation medicine image.
Third part: watermark extracting method
5) the visual feature vector V ' that obtains medical image to be measured (j).
If testing image is F ' (i, j), be FF ' (i, j) through obtaining the DFT matrix of coefficients after the full figure DFT conversion, by the method for above-mentioned Step3, try to achieve the visual feature vector V ' of testing image (j);
FF’(i,j)=DFT2(F’(i,j))
V’(j)=-Sign(FF’(i,j))
6) in testing image, extract watermark BW ' (i, j).
According to the visual feature vector V ' of the key K ey (i, j) that generates when the embed watermark and testing image (j), utilize the Hash function can extract the contained watermark BW ' (i, j) of testing image.
BW ′ ( i , j ) = Key ( i , j ) ⊕ V ′ ( j )
The 4th part: watermark method of reducing
7) generate chaos sequence and obtain the two-value scrambled matrix
Method by above-mentioned Step1 obtains chaos sequence X (j) and two-value scrambled matrix C (i, j).
8) watermark of reduction extraction
According to the watermark BW ' (i, j) of two-value scrambled matrix C (i, j) and extraction, the watermark W ' (i, j) that utilizes the Hash Functional Quality in the cryptography to obtain reducing.
W ′ ( i , j ) = C ( i , j ) ⊕ BW ′ ( i , j )
Differentiate the entitlement of testing image and the safety issue of patient's personal information according to the degree of correlation of W (i, j) and W ' (i, j) again.
The present invention has compared following advantage with existing medical image digital watermark:
Because the present invention is based on the digital watermark technology of DFT conversion and Logistic Map, and stronger resist geometric attacks ability and anti-conventional attack ability are arranged; Do not need artificial the choosing of area-of-interest of carrying out, thereby solved the agility problem that watermark embeds; The watermark that embeds is a kind of zero watermark, does not affect the quality of primitive medicine image, has very high practical value aspect medical; Utilize Logistic Map to carry out chaos encryption and process, improved the security of watermark, and this algorithm is applicable to other field; Utilize third-party concept, adapted to the practical of the now network promotion and standardization.
Below from the explanation of theoretical foundation and experimental data:
1) discrete Fourier transformation
Two-dimensional discrete Fourier direct transform (DFT) formula is as follows:
F ( u , v ) = Σ x = 0 M - 1 Σ y = 0 N - 1 f ( x , y ) · e - j 2 πxu / M e - j 2 πyv / N
u=0,1,…,M-1; v=0,1,…,N-1;
Two-dimensional discrete Fourier inversion (IDFT) formula is as follows:
f ( x , y ) = 1 MN Σ u = 0 M - 1 Σ v = 0 N - 1 F ( u , v ) e j 2 π ( ux M + vy N )
x=0,1,…,M-1; y=0,1,…,N-1
X wherein, y is the spatial domain sampled value; U, v are the frequency field sampled value, and digital picture represents with the pixel square formation usually, i.e. M=N.
From top formula as can be known, the coefficient symbols of DFT is relevant with the phase place of component.
2)Logistic Map
Chaos is a kind of random motion that seems to be, and refers to the similar process at random that occurs in deterministic system.Therefore, its initial value and parameter arranged, we just can generate this chaos system.Foremost a kind of chaos system is Logistic Map, and it is the Nonlinear Mapping that is given by the following formula:
x k+1=μx k(1-x k)
Wherein, 0≤μ≤4 are called growth parameter, x k∈ (0,1) is system variable, and k is iterations.The research work of Chaos dynamic system points out, when growth parameter 3.569945≤μ≤4, Logistic Map works in chaos state.Can see that initial value has a slight difference will cause the significant difference of chaos sequence.Therefore, above sequence is a desirable key sequence.Set μ=4 herein, chaos sequence is by different initial value x 0Produce.
3) choosing method of medical image visual feature vector
The main cause of present most of medical image watermarking algorithm resist geometric attacks ability is: people are embedded in digital watermarking in pixel or the conversion coefficient, the slight geometric transformation of medical image, usually cause pixel value or transform coefficient values that larger variation is arranged, so just can make the watermark of embedding under attack very easily.If can find the visual feature vector of reflection image geometry characteristics, when little geometric transformation occured image, obvious sudden change can not occur in the visual signature value of this image so.Hayes studies show that for characteristics of image, phase place is more important than amplitude.Through a large amount of full figure DFT data (Low Medium Frequency) are observed, we find that some variations may occur the size of Low Medium Frequency coefficient when a medical image is carried out common geometric transformation, but its coefficient symbols remains unchanged substantially.We choose some experimental datas and are shown in Table 1.The primitive medicine image that is used as test in the table 1 is the sectioning image (128x128) of a width of cloth brain, sees Fig. 1 (a).What the 1st row showed in the table is medical image type under attack, and the medical image that is subject to behind the conventional attack is seen Fig. 1 (b)-(d), and the medical image that is subject to behind the geometric attack is seen Fig. 2 (a)-(d).The 3rd row are the FF (1,1) that gets in the DFT matrix of coefficients-FF (1,5) to the 7th row, altogether 5x2=10 Low Medium Frequency coefficient (here a plural number, regarding two coefficients of real part and imaginary part as).Wherein coefficient FF (1,1) represents the DC component value of medical image.For conventional attack, these Low Medium Frequency coefficient values remain unchanged substantially, and primitive medicine image value approximately equal; For geometric attack, the part coefficient has larger variation, but we can find that medical image is when being subject to geometric attack, and the size of part DFT Low Medium Frequency coefficient has occured to change but its symbol does not have to change substantially.We are with DFT coefficient (plural number is regarded real part and two coefficient values of imaginary part as here), on the occasion of and small incidental expenses " 1 " expression, negative value represents with " 0 ", so for the primitive medicine image, FF (1 in the DFT matrix of coefficients, 1)-FF (1,5) coefficient, corresponding coefficient symbols sequence is: " 1100001111 ", see Table 1 the 8th row, observe these row and can find, no matter conventional attack or this symbol sebolic addressing of geometric attack can keep similar with the primitive medicine image, (see the 9th row) all greatly, (having got 5 DFT coefficient symbols here for the purpose of convenient) with the normalized correlation coefficient of primitive medicine image.
In order to prove that further full figure DFT conversion coefficient symbol sebolic addressing is a vision key character that belongs to this figure, again different test patterns, see Fig. 3 (a)-(g), carry out full figure DFT conversion, obtain corresponding DFT coefficient FF (1,1)-FF (4,4), and obtain the related coefficient with the symbol sebolic addressing of former figure, result of calculation is as shown in table 2.As can be seen from Table 2, between the different medical images, it is larger that symbol sebolic addressing differs, and the degree of correlation is less, less than 0.5.
This illustrates that more DFT coefficient symbols sequence can reflect the main visual signature of this medical image.After watermarking images was subject to a certain degree conventional attack and geometric attack, this vector was substantially constant, and this also meets the DFT ability that " very strong extraction characteristics of image arranged ".
Table 1 image full figure DFT conversion Low Medium Frequency part coefficient and be subjected to different the attack after changing value
Figure BSA00000808217000081
*The 1.0e+005 of DFT conversion coefficient unit
The related coefficient of the different medical image proper vectors of table 2 (vector length 32bit)
Pa Pb Pc Pd Pe Pf Pg
Pa 1.00 0.38 0.25 -0.18 0.12 -0.26 0.00
Pb 0.38 1.00 0.38 -0.11 -0.12 0.14 -0.13
Pc 0.25 0.38 1.00 -0.01 -0.25 0.24 0.13
Pd -0.18 -0.11 -0.01 1.00 0.25 0.09 0.27
Pe 0.12 -0.12 -0.25 0.25 1.00 -0.01 0.38
Pf -0.26 0.14 0.24 0.09 -0.01 1.00 0.26
Pg 0.00 -0.13 0.13 0.27 0.38 0.26 1.00
3) position of watermark embedding and the length of disposable embedding
According to human visual system (HVS), the Low Medium Frequency signal is larger to people's visual impact, is representing the principal character of medical image.Therefore the visual feature vector of selected medical image is the symbol of Low Medium Frequency coefficient, it is relevant with the robustness of the quantity of information of the size of the primitive medicine image that carries out full figure DFT conversion and disposable embedding and requirement that the number of Low Medium Frequency coefficient is selected, the L value is less, the quantity of information of disposable embedding is fewer, but robustness is higher.In the test of back, the length of choosing L is 32.
In sum, by the analysis to the overall DFT coefficient of medical image, utilize the symbol sebolic addressing of DFT Low Medium Frequency coefficient to obtain a kind of method of proper vector of a resist geometric attacks obtaining medical image, utilize this proper vector and Logistic Map, Hash function, " third party " concept to realize the method for embed watermark in medical image.Through experiment showed, that the method has realized the embedding of watermark, and the embedding of watermark do not affect the content of medical image, and preferably robustness is arranged.
Description of drawings
Fig. 1 (a) is the primitive medicine image.
Fig. 1 (b) is the image that disturbs through Gauss.
Fig. 1 (c) is the image of attacking through JPEG.
Fig. 1 (d) is the image through medium filtering.
Fig. 2 (a) is the image through rotational transform.
Fig. 2 (b) is the image through convergent-divergent 0.5.
Fig. 2 (c) is the image through vertical movement.
Fig. 2 (d) is the image through shearing attack.
Fig. 3 (a) is standardized test chart MRI_1.
Fig. 3 (b) is standardized test chart MRI_2.
Fig. 3 (c) is standardized test chart MRI_3.
Fig. 3 (d) is standardized test chart Engine.
Fig. 3 (e) is standardized test chart Head.
Fig. 3 (f) is standardized test chart Teddy bear.
Fig. 3 (g) is standardized test chart Mri_1back.
Fig. 4 (a) is binary watermarking.
Fig. 4 (b) is the watermark behind the Chaotic Scrambling.
Fig. 5 (a) is the watermarking images when not disturbing.
Fig. 5 (b) is the watermark of extracting when not disturbing.
Fig. 6 (a) is the watermarking images (Gauss's interference strength is 3%) when having Gauss to disturb.
Fig. 6 (b) is the watermark of extracting when having Gauss to disturb.
Fig. 7 (a) is the watermarking images (compression quality is 4%) after the JPEG compression.
Fig. 7 (b) is the watermark of extracting after the JPEG compression.
Fig. 8 (a) is the watermarking images (through 20 filtering of [3,3]) behind the medium filtering.
Fig. 8 (b) is the watermark of extracting behind the medium filtering.
Fig. 9 (a) is the watermarking images behind rotation 20 degree.
Fig. 9 (b) is the watermark of extracting behind rotation 20 degree.
Figure 10 (a) is that zoom factor is 2.0 watermarking images.
Figure 10 (b) is that zoom factor is 2.0 watermarks of extracting.
Figure 11 (a) is that zoom factor is 0.5 watermarking images.
Figure 11 (b) is that zoom factor is 0.5 watermark of extracting.
Figure 12 (a) is the image that vertically moves down after 3%.
Figure 12 (b) is the watermark that vertically moves down 3% rear extraction.
Figure 13 (a) is that Y-axis is sheared 6% watermarking images.
Figure 13 (b) is that Y-axis is sheared 6% watermark of extracting.
Embodiment
The invention will be further described below in conjunction with accompanying drawing, selects a significant bianry image as original watermark, is designated as: W={w (i, j) | w (i, j)=0,1; 1≤i≤M1,1≤j≤M2} sees Fig. 4 (a), the size of watermark here is 32 * 32.See Fig. 4 (b) by the watermark behind the Logistic Map Chaotic Scrambling, can see obviously that very large variation has occured in watermark, security improves.Simultaneously, test used primitive medicine image and be a width of cloth through the brain three-dimensional imaging after the CT scan, choose the tenth sectioning image of this medical volume data, see Fig. 5 (a), be designated as: F={f (i, j) | f (i, j) ∈ R; 1≤i≤N1,1≤j≤N2}.Corresponding full figure DFT matrix of coefficients is FF (i, j), selects Low Medium Frequency coefficient Y (j), 1≤j≤L, and the DC component of first value Y (1) representative image, then from low to high frequency order is arranged.Consider the capacity of robustness and disposable embed watermark, we select 4x4=16 plural coefficient of medium and low frequency to do proper vector (plural number being regarded as real part and two coefficients of imaginary part here), then total 16x2=32 Low Medium Frequency coefficient, i.e. L=32.The DFT matrix of coefficients of choosing is FF (i, j), 1≤i≤4,1≤j≤4.After extracting W ' (i, j) by the watermark extracting algorithm, calculate again the normalized correlation coefficient NC (Normalized Cross Correlation) of W (i, j) and W ' (i, j), judged whether that watermark embeds.
Fig. 5 (a) is the watermarking images that does not add when disturbing;
Fig. 5 (b) does not add the watermark of extracting when disturbing, and can see NC=1.00, obviously detects the existence of watermark.
Below we judge anti-conventional attack ability and the resist geometric attacks ability of this digital watermark method by concrete experiment.
Test first the ability of the anti-conventional attack of this watermarking algorithm.
(1) adds Gaussian noise
Use imnoise () function in watermarking images, to add gaussian noise.
Fig. 6 (a) is the watermarking images of Gaussian noise intensity when being 3%, and is visually very fuzzy;
Fig. 6 (b) is the watermark of extracting, and NC=0.83 can obviously detect the existence of watermark.
Table 3 is the anti-Gauss of watermark detection data when disturbing.Can see from experimental data, when Gaussian noise intensity when being 25%, the PSNR of watermarking images is down to 0.22dB, the watermark related coefficient NC=0.64 that at this moment extracts still can detect the existence of watermark.This explanation adopts this invention that good anti-Gaussian noise ability is arranged.
The anti-Gauusian noise jammer data of table 3 watermark
Noise intensity (%) 1 3 5 10 15 20 25
PSNR(dB) 12.44 7.94 5.94 3.29 1.61 0.81 0.22
NC 0.96 0.83 0.83 0.80 0.70 0.72 0.64
(2) the JPEG compression is processed
Adopt image compression quality percentage as parameter watermarking images to be carried out the JPEG compression;
Fig. 7 (a) is that compression quality is 4% image, and blocking artifact has appearred in this figure;
Fig. 7 (b) is the watermark of extracting, NC=0.93.
Table 4 is the experimental data of the anti-JPEG compression of watermarking images.When compression quality is 2%, still can detect the existence of watermark, NC=0.67, this explanation adopts this invention that good anti-JPEG compressed capability is arranged.
The experimental data of the anti-JPEG compression of table 4 watermark
Compression quality (%) 2 4 8 10 20 40 60 80
PSNR(dB) 16.32 17.61 19.99 20.98 23.04 25.06 26.52 29.27
NC 0.67 0.93 1.00 1.00 0.96 1.00 1.00 1.00
(3) medium filtering is processed
Fig. 8 (a) is that the medium filtering parameter is [3x3], and the filtering multiplicity is 20 medical image, and bluring has appearred in image;
Fig. 8 (b) is the watermark of extracting, and NC=0.82 detects successful.
Table 5 is the anti-medium filtering ability of watermarking images, and it can be seen from the table, when the medium filtering parameter is [7x7], the filtering multiplicity is 20 o'clock, still can record the existence of watermark, NC=0.59.
The anti-medium filtering experimental data of table 5 watermark
Figure BSA00000808217000131
Watermark resist geometric attacks ability:
(1) rotational transform
Fig. 9 (a) is the medical image of 20 ° of watermarking images rotations, PSNR=12.38dB, and signal to noise ratio (S/N ratio) is very low;
Fig. 9 (b) is the watermark of extracting, and can obviously detect the existence of watermark, NC=0.68.
Table 6 is the anti-rotation attack experimental data of watermark.Can see that from table NC=0.55 still can detect the existence of watermark when watermarking images rotates 30 °; The resist geometric attacks algorithm that the people such as Pitas propose embeds watermark in the annulus of DFT amplitude spectrum, can only resist the rotation that is not more than 3 degree.
The anti-rotation attack experimental data of table 6 watermark
Figure BSA00000808217000141
(2) scale transformation
Figure 10 (a) is that zoom factor is 2.0 watermarking images, and at this moment center image is larger than former figure;
Figure 10 (b) is the watermark of extracting, and NC=1.00 can obviously detect the existence of watermark.
Figure 11 (a) is that zoom factor is 0.5 watermarking images, and at this moment center image is less than former figure;
Figure 11 (b) is the watermark of extracting, and NC=0.93 can obviously detect the existence of watermark.
Table 7 is the nonshrink attack experimental data of putting of watermark, and as can be seen from Table 7, when zoom factor is little to 0.2 the time, related coefficient NC=0.76 still can record watermark.The method of inserting template in DFT of the employings such as Pereira can only be resisted zoom factor and be not less than 0.65 convergent-divergent, illustrates that this invention has stronger anti-zoom capabilities.
The nonshrink attack experimental data of putting of table 7 watermark
Zoom factor 0.2 0.5 0.8 1.0 1.2 2.0 4.0
NC 0.76 0.93 0.96 1.00 0.96 1.00 1.00
(3) translation transformation
Figure 12 (a) is that watermarking images vertically moves down 3%, PSNR=13.82dB at this moment, and signal to noise ratio (S/N ratio) is very low;
Figure 12 (b) is the watermark of extracting, and NC=0.82 can obviously detect the existence of watermark.
Table 8 is the anti-translation transformation experimental datas of watermark.From table, learn when vertically moving down 8%, still can detect the existence of watermark, so this invention has stronger anti-translation capability.
The anti-translation transformation experimental data of table 8 watermark
Vertically move down (%) 2% 3% 4% 5% 6% 7% 8%
PSNR(dB) 15.33 13.82 12.59 12.39 12.33 12.20 11.96
NC 1.00 0.82 0.67 0.58 0.53 0.53 0.53
(4) shearing attack
Figure 13 (a) is that watermarking images is sheared 6% situation by Y direction, and at this moment the top has been sheared a part with respect to the primitive medicine image;
Figure 13 (b) is the watermark of extracting, and NC=0.87 can obviously detect the existence of watermark.
Table 9 is the experimental data of the anti-shearing attack of watermark, from table experimental data as can be known, this algorithm has certain anti-shear ability.
The anti-shearing attack experimental data of table 9 watermark (shearing by Y direction)
The shearing ratio 2% 4% 6% 8% 10% 12% 14% 16% 18% 20%
NC 1.00 0.87 0.87 0.62 0.67 0.67 0.67 0.58 0.58 0.63
By above description of test, this watermark embedding method has stronger anti-conventional attack and geometric attack ability, and the embedding of watermark do not affect former medical image, is a kind of zero watermarking algorithm.

Claims (1)

1. but medical image water mark method based on the resist geometric attacks of DFT and Logistic Map, it is characterized in that: based on the extraction of the proper vector of the resist geometric attacks of overall DFT, and Hash function characteristic and " third party " concept in the digital watermark of routine, Logistic Map Chaos Encryption Technology, the cryptography combined, realized in medical image, carrying out embedding algorithm, the method is divided into four parts, amounts to eight steps:
First is the pre-service of watermark: utilize the character of Logistic Map that chaos encryption is carried out in watermark, the watermark BW (i, j) that obtains encrypting;
1) by logic initial value x 0Generate chaos sequence X (j), then maintenance and operation is calculated and symbolic operation obtains two-value scrambled matrix C (i, j) by rising;
2) two-value scrambled matrix C (i, j) and binary watermarking W (i, j) the watermark BW (i, j) that obtains encrypting by the Hash Functional Quality;
Second portion is the embedding of watermark: by the embedding operation to watermark, obtain corresponding two-valued function sequence Key (i, j);
3) the primitive medicine image is carried out overall DFT, in conversion coefficient, utilize the symbol sebolic addressing of Low Medium Frequency coefficient to obtain the proper vector V (j) of the resist geometric attacks of this figure;
4) utilize the watermark BW (i of Hash function and chaos encryption, j), obtain two-valued function sequence Key (i, j), preserve Key (i, j), the below will use when extracting watermark, by Key (i, j) is applied for to the third party as key, to obtain entitlement and the right to use to the primitive medicine image;
Third part is the extraction of watermark: the proper vector V ' of the resist geometric attacks by two-valued function sequence Key (i, j) and medical image to be measured (j) extracts watermark BW ' (i, j);
5) medical image to be measured is carried out overall DFT; In conversion coefficient, the visual feature vector V ' that goes out testing image according to the symbol extraction of Low Medium Frequency coefficient (j);
6) utilize the Hash Functional Quality, and be present in third-party Key (i, j), extract watermark, BW ' ( i , j ) = Key ( i , j ) ⊕ V ' ( j ) ;
The 4th part is the reduction of watermark: utilize Logistic Map character to obtain the two-value scrambled matrix, the reduction watermark;
7) by logic initial value x 0Generate chaos sequence X (j), then maintenance and operation is calculated and symbolic operation obtains two-value scrambled matrix C (i, j) by rising;
8) utilize the Hash Functional Quality, and two-value scrambled matrix C (i, j), the watermark that reduction is encrypted, W ' ( i , j ) = BW ' ( i , j ) ⊕ C ( i , j ) ;
W (i, j) and W ' (i, j) are carried out normalized correlation coefficient calculating, determine the entitlement of medical image and the use of patient information.
CN2012104686567A 2012-11-20 2012-11-20 Watermarking method for medical images on basis of DFT (discrete Fourier transform) and LogisticMap Pending CN102938132A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012104686567A CN102938132A (en) 2012-11-20 2012-11-20 Watermarking method for medical images on basis of DFT (discrete Fourier transform) and LogisticMap

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012104686567A CN102938132A (en) 2012-11-20 2012-11-20 Watermarking method for medical images on basis of DFT (discrete Fourier transform) and LogisticMap

Publications (1)

Publication Number Publication Date
CN102938132A true CN102938132A (en) 2013-02-20

Family

ID=47697025

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012104686567A Pending CN102938132A (en) 2012-11-20 2012-11-20 Watermarking method for medical images on basis of DFT (discrete Fourier transform) and LogisticMap

Country Status (1)

Country Link
CN (1) CN102938132A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103345725A (en) * 2013-06-21 2013-10-09 海南大学 Volume data watermarking method based on three-dimensional DWT-DFT and chaos scrambling
CN103390261A (en) * 2013-07-05 2013-11-13 兰州交通大学 Vector geographic space data total blindness watermarking method based on error reduction
CN104184921A (en) * 2013-05-24 2014-12-03 中兴通讯股份有限公司 Encryption method and server, and decryption method and terminal
CN104268824A (en) * 2014-09-19 2015-01-07 柳州师范高等专科学校 Self-adaptation reversible watermarking method used for medical image authentication and doctor-patient information hiding
CN107133994A (en) * 2017-05-05 2017-09-05 大连理工大学 A kind of new image encryption method
CN112395634A (en) * 2021-01-18 2021-02-23 中国人民解放军国防科技大学 Medical image safe open sharing method and device and computer equipment
CN113160029A (en) * 2021-03-31 2021-07-23 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101489016A (en) * 2009-01-22 2009-07-22 旭丽电子(广州)有限公司 Scanner having digital copyright protection function and scanning method thereof
CN101719908A (en) * 2009-11-26 2010-06-02 大连大学 Image encryption method based on chaos theory and DNA splice model
CN101894359A (en) * 2010-07-13 2010-11-24 北京信息科技大学 Image scrambling encryption method
CN102054308A (en) * 2009-10-30 2011-05-11 上海工程技术大学 Digital watermark anti-counterfeit method for railway ticket based on mobile phone terminal
CN102129657A (en) * 2011-02-28 2011-07-20 海南大学 Method for embedding multiple watermarks in volume data based on three-dimensional DFT (Delayed-First-Transmission)

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101489016A (en) * 2009-01-22 2009-07-22 旭丽电子(广州)有限公司 Scanner having digital copyright protection function and scanning method thereof
CN102054308A (en) * 2009-10-30 2011-05-11 上海工程技术大学 Digital watermark anti-counterfeit method for railway ticket based on mobile phone terminal
CN101719908A (en) * 2009-11-26 2010-06-02 大连大学 Image encryption method based on chaos theory and DNA splice model
CN101894359A (en) * 2010-07-13 2010-11-24 北京信息科技大学 Image scrambling encryption method
CN102129657A (en) * 2011-02-28 2011-07-20 海南大学 Method for embedding multiple watermarks in volume data based on three-dimensional DFT (Delayed-First-Transmission)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104184921A (en) * 2013-05-24 2014-12-03 中兴通讯股份有限公司 Encryption method and server, and decryption method and terminal
CN103345725A (en) * 2013-06-21 2013-10-09 海南大学 Volume data watermarking method based on three-dimensional DWT-DFT and chaos scrambling
CN103390261A (en) * 2013-07-05 2013-11-13 兰州交通大学 Vector geographic space data total blindness watermarking method based on error reduction
CN103390261B (en) * 2013-07-05 2016-01-06 兰州交通大学 Based on the vectorial geographical spatial data total blindness water mark method that error reduces
CN104268824A (en) * 2014-09-19 2015-01-07 柳州师范高等专科学校 Self-adaptation reversible watermarking method used for medical image authentication and doctor-patient information hiding
CN104268824B (en) * 2014-09-19 2018-01-09 柳州师范高等专科学校 For medical image authentication and the adaptive reversible water mark method of doctors and patients' Information hiding
CN107133994A (en) * 2017-05-05 2017-09-05 大连理工大学 A kind of new image encryption method
CN107133994B (en) * 2017-05-05 2020-08-14 大连理工大学 Image encryption method
CN112395634A (en) * 2021-01-18 2021-02-23 中国人民解放军国防科技大学 Medical image safe open sharing method and device and computer equipment
CN113160029A (en) * 2021-03-31 2021-07-23 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement
CN113160029B (en) * 2021-03-31 2022-07-05 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement

Similar Documents

Publication Publication Date Title
CN102945543A (en) DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method
CN102938132A (en) Watermarking method for medical images on basis of DFT (discrete Fourier transform) and LogisticMap
CN106023056B (en) Zero watermarking insertion, extracting method and the device compressed based on DWT and principal component analysis
CN102930500A (en) Medical image robust watermarking method based on Arnold scrambling transformation and DCT (discrete cosine transformation)
CN113160029B (en) Medical image digital watermarking method based on perceptual hashing and data enhancement
CN104867102A (en) Method for encrypting medical image robust watermark based on DCT (Discrete Cosine Transform) ciphertext domain
Dong et al. Robust zero-watermarking for medical image based on DCT
CN103279918A (en) Volume data watermark realizing method based on three-dimension DCT and chaotic scrambling
CN110517182A (en) A kind of medical image zero watermarking embedding grammar based on NSCT combined transformation
CN102096896A (en) Three-dimensional discrete cosine transform (DCT)-based geometric attack resistant volume data watermark realization method
CN104851072A (en) Robust watermarking method for medical image in cloud environment based on DFT encryption
CN102024249A (en) Digital image watermarking method based on visual perception characteristics
CN102360486A (en) Medical-image robust multiple-watermark method based on DWT (Discrete Wavelet Transform) and DCT (Discrete Cosine Transform)
CN102129657A (en) Method for embedding multiple watermarks in volume data based on three-dimensional DFT (Delayed-First-Transmission)
CN103345725A (en) Volume data watermarking method based on three-dimensional DWT-DFT and chaos scrambling
Kumar et al. A hybrid digital watermarking approach using wavelets and LSB
CN102938133A (en) Robust watermarking method for medical images on basis of Arnold scrambling transformation and DWT (discrete wavelet transform)-DFT (discrete Fourier transform)
Thanki et al. Medical imaging and its security in telemedicine applications
CN102314669A (en) DCT (discrete cosine transform)-based anti-geometric-attack zero-digital-watermarking method for medical image
CN102129656A (en) Three-dimensional DWT (Discrete Wavelet Transform) and DFT (Discrete Forurier Transform) based method for embedding large watermark into medical image
Hoshi et al. A robust watermark algorithm for copyright protection by using 5-level DWT and two logos
CN103996161A (en) Volume data multi-watermark technology based on 3D DWT-DFT perception Hash and chaos
CN102510491A (en) Geometric-attack-resistant medical image multi-watermarking method based on DWT (discrete wavelet transformation)
CN103854251A (en) Volume data multi-watermark method based on three-dimensional DWT-DCT (3D Wavelet Transform-Discrete Cosine Transformation) perceptual hashing
CN102360487A (en) Geometric-attack-resistible medical-image multiple-watermark method based on DFT (Discrete Fourier Transform)

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130220