CN102945543A - DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method - Google Patents

DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method Download PDF

Info

Publication number
CN102945543A
CN102945543A CN2012104660270A CN201210466027A CN102945543A CN 102945543 A CN102945543 A CN 102945543A CN 2012104660270 A CN2012104660270 A CN 2012104660270A CN 201210466027 A CN201210466027 A CN 201210466027A CN 102945543 A CN102945543 A CN 102945543A
Authority
CN
China
Prior art keywords
watermark
medical image
image
dct
coefficient
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012104660270A
Other languages
Chinese (zh)
Inventor
李京兵
杜文才
刘瑶利
周又玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan University
Original Assignee
Hainan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan University filed Critical Hainan University
Priority to CN2012104660270A priority Critical patent/CN102945543A/en
Publication of CN102945543A publication Critical patent/CN102945543A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention relates to a DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method, which belongs to the field of multimedia signal processing. The method comprises preprocessing of a watermark and embedding of the watermark, wherein the preprocessing of the watermark and embedding of the watermark comprise the following steps of: (1) obtaining an encryption matrix by using a Logistic Map; (2) obtaining an encrypted watermark; (3) performing DWT on an original image, performing DCT on an approximation sub-image and extracting the vector of a characteristic; (4) obtaining a corresponding two-valued logic sequence by using the characteristic vector and chaotically encrypted watermark, storing the two-valued sequence at a third party, and then extracting and reducing the watermark, wherein the extraction and the reduction of the watermark comprise the following steps of: (5) performing operation similar to the step (3) on an image to be tested to solve one characteristic vector; (6) extracting the encrypted watermark; (7) generating a two-valued encryption matrix by using the Logistic Map; and (8) solving the reduced watermark. According to the method, the secrecy of information of a patient can be protected.

Description

A kind of medical image robust watermarking method based on DWT-DCT and Logistic Map
Technical field
The invention belongs to field of multimedia signal processing, the medical image digital watermark technology that relates to a kind of wavelet transformation (DWT), discrete cosine transform (DCT), chaos (Logistic Map) and Image Visual Feature, specifically a kind of medical image robust watermarking method based on DWT-DCT and Logistic Map.
Background technology
In recent years, along with developing rapidly of computer science and technology and multimedia communication technology, the digital content management system has brought into play more and more important effect in the modern medical service system.Progress along with the software and hardware condition, the particularly appearance of high-resolution computerized layer scanning technology (CT) and nmr imaging technique (MRI) and advanced person's the new equipments such as optical scanner and the exploitation of a series of related softwares, the effect of medical image has had qualitative leap.Along with applying of internet, tele-medicine, remote diagnosis are day by day universal, and the information security issue of the medical image of transmission Network Based comes out gradually.Personal information on medical image is easily leaked, how to solve this difficult problem? utilize invisibility and the robustness of digital watermarking can solve preferably this difficult problem, namely the personal information of the patient on the medical image is embedded in the medical image as digital watermarking.
At present the research in medical image digital watermarking field mainly concentrated on spatial domain and two aspects of transform domain (DCT, DFT and DWT), they respectively the value of some coefficients of the gray scale of some pixel by changing spatial domain or transform domain come embed watermark.At present, wavelet transformation (DWT), it is the core of Image Compression JPEG2000 of future generation, based on present study many of the digital watermarking of wavelet transformation, and DCT is the present core of the most popular compression of images JPEG, is one of focuses of now frequency field Study of Watermarking with both combinations.
In view of the singularity requirement to the protection of medical image focal zone, the normal non-area-of-interest (Regionofnon-interest, RONI) of selecting watermark information is embedded into medical image of general medical image digital watermark method.Area-of-interest in the medical image (Region ofinterestROI) refers to the focal zone that those comprise important pathological characters or diagnosis and treatment information, if in this zone embed watermark, the diagnosis that then might make the mistake.But often people will spend long time and energy when seeking ROI, and in case select wrongly, then might disturb doctor's diagnosis.
In addition, in medical image digital watermarking research field, up to now the medical image digital watermarking based on DWT-DCT and Logistic Map resist geometric attacks is still a more insoluble problem, have not yet to see open report, still belong to blank, and in actual applications, medical image often is subject to geometric attack.
Summary of the invention
The purpose of this invention is to provide a kind of medical image robust watermarking method based on DWT-DCT and Logistic Map; by the visual feature vector with medical image; encryption technology and third-party concept combine; do not need to carry out choosing of area-of-interest; thereby solved the watermark embedding; agility problem and the capacity limit problem extracted; have very desirable robustness and invisibility; effectively solved the digital watermarking problem of medical image; solved simultaneously the resistance geometric attack that occurs in the medical image applications and resisted the conventional attack problem, with the crypticity of protection sufferer information.
To achieve these goals, the present invention is performed such: first medical image is carried out wavelet transformation, obtain " approximation coefficient " and " detail coefficients ", according to Principle of Wavelet as can be known, " approximation coefficient " represents the low frequency characteristic of medical image, reflection be the main profile of medical image; " detail coefficients " represents the high frequency characteristics of medical image, reflection be the detailed information of medical image.Because the resist geometric attacks ability of wavelet transformation itself is relatively poor, for this reason, we carry out wavelet transformation (DWT) to medical image first, and then to the reflection low frequency characteristic " approximation coefficient " carry out overall cosine transform (DCT), in the DCT coefficient, extract the proper vector of a resist geometric attacks, and digital watermark and chaos encryption, Hash function and " third party's concept " combined, realized the resist geometric attacks embedding algorithm based on DWT-DCT and Logistic Map.The method applied in the present invention comprises that watermark pretreatment, watermark embedding, watermark extracting and watermark reduce four major parts, and first is the preprocess method of watermark, comprising: (1) is by logic initial value x 0Generate chaos sequence X (j), then maintenance and operation is calculated and symbolic operation obtains two-value scrambled matrix C (i, j) by rising; (2) the watermark BW (i, j) that obtains encrypting by two-value scrambled matrix C (i, j) and binary watermarking W (i, j).Second portion is watermark embedding method, comprising: (3) by medical image is carried out wavelet transformation, then the pairing approximation coefficient carries out overall dct transform, obtains a visual feature vector V (j) of image; (4) by the visual feature vector V (j) of medical image and the watermark BW (i, j) that encrypts, by the Hash functional operation, generate two-valued function sequence Key (i, j), then there is the third party in two-valued function sequence Key (i, j).Third part is watermark extracting method, comprising: the visual feature vector V ' that (5) obtain testing image (j); (6) utilize have third-party two-valued function sequence Key (i, j) and medical image to be measured proper vector V ' (j), extract the contained watermark BW ' (i, j) of testing image.The 4th part is the watermark method of reducing, comprising: (7) are by logic initial value x 0Generate chaos sequence X (j), then maintenance and operation is calculated and symbolic operation obtains two-value scrambled matrix C (i, j) by rising; (8) the encrypted watermark BW ' (i, j) by two-value scrambled matrix and extraction, the watermark W ' (i, j) that utilizes the Hash Functional Quality to obtain reducing.
Now be elaborated as follows to method of the present invention:
At first select a significant bianry image as the original watermark that will embed medical image, be designated as W={w (i, j) | w (i, j)=0,1; 1≤i≤M1,1≤j≤M2}, simultaneously, we choose the tenth an of medical volume data as the primitive medicine image, are designated as F={f (i, j) | f (i, j) ∈ R; 1≤i≤N1,1≤j≤N2}, w (i, j) and f (i, j) represent respectively the grey scale pixel value of watermark and primitive medicine image, for the ease of computing, we suppose M1=M2=M, N1=N2=N.
First: the preprocess method of watermark
1) generates chaos sequence and obtain the two-value scrambled matrix.
Chaos sequence X (j) is by initial value x 0Generate, but it is one-dimensional sequence, in order to mate two-dimentional watermark, need to obtains two-dimensional matrix by rising the maintenance and operation calculation.At last, chaos sequence X (j) obtains two-value scrambled matrix C (i, j) by symbolic operation.Wherein the value of X (j) greater than 0.5 be " 1 ", all the other are " 0 ".
2) obtain the watermark of chaos encryption.
At first original watermark is converted into binary watermarking W (i, j), the watermark BW (i, j) that then binary watermarking and two-value scrambled matrix C (i, j) is obtained encrypting by the Hash Functional Quality.
Second portion: watermark embedding method
3) by the primitive medicine image is carried out wavelet transformation, then " approximation coefficient " of wavelet transformation carried out overall dct transform again, in the Low Medium Frequency coefficient of DCT, obtain the proper vector V (j) of a resist geometric attacks of this medical image.
First former figure F (i, j) is carried out L level wavelet decomposition and obtain ll channel coefficient FA (i, j).Here get L=1. then to ll channel FA (i, j) carry out overall dct transform, obtain DWT-DCT matrix of coefficients FD (i, j), again the DWT-DCT matrix of coefficients is carried out Zig-Zag scanning, obtain frequency DWT-DCT coefficient sequence Y (j) from low to high, get a front L value, by symbolic operation obtain the visual feature vector V (j) of this medical image=v (j) | v (j)=0,1; 1≤j≤L}, the value size of L will decide according to the length of disposable embed watermark and the power that robustness is required, and, gets L=32. herein
FA(i,j)=DWT2(F(i,j))
FD(i,j)=DCT2(FA(i,j))
Y(j)=Zig-Zag(FD(i,j))
V(j)=Sign(Y(j))
4) the visual feature vector V (j) according to the watermark BW (i, j) that encrypts and image generates a two-valued function sequence Key (i, j).
Key ( i , j ) = BW ( i , j ) ⊕ V ( j )
Key (i, j) is the watermark BW (i, j) by the visual feature vector V (j) of medical image and encryption, and the Hash function commonly used by cryptography generates.Preserve Key (i, j), will use when extracting watermark afterwards.By Key (i, j) is applied for to the third party as key, obtaining the entitlement of original image, thereby reach the purpose of conservation medicine image.
Third part: watermark extracting method
5) the visual feature vector V ' that obtains medical image to be measured (j).
If testing image is F ' (i, j), through wavelet transformation (DWT), again its approximation coefficient is carried out overall dct transform, obtaining the DWT-DCT matrix of coefficients is FD ' (i, j), by the method for above-mentioned Step3, try to achieve the visual feature vector V ' of testing image (j).
FA′(i,j)=DWT2(F′(i,j))
FD′(i,j)=DCT2(FA′(i,j))
Y′(j)=Zig-Zag(FD′(i,j))
V′(j)=Sign(Y′(j))
6) in testing image, extract watermark BW ' (i, j).
According to the visual feature vector V ' of the key K ey (i, j) that generates when the embed watermark and testing image (j), utilize the Hash function can extract the contained watermark BW ' (i, j) of testing image.
BW ′ ( i , j ) = Key ( i , j ) ⊕ V ′ ( j )
The 4th part: watermark method of reducing
7) generate chaos sequence and obtain the two-value scrambled matrix
Method according to above-mentioned Step1 obtains chaos sequence X (j) and two-value scrambled matrix C (i, j).
8) watermark of reduction extraction
According to the watermark BW ' (i, j) of two-value scrambled matrix C (i, j) and extraction, the watermark W ' (i, j) that utilizes the Hash Functional Quality in the cryptography to obtain reducing.
W ′ ( i , j ) = C ( i , j ) ⊕ BW ′ ( i , j )
Differentiate the entitlement of testing image and patient's personal information according to the degree of correlation of W (i, j) and W ' (i, j) again.
The present invention and existing medical science digital watermark relatively have following advantage:
Because the present invention is based on the digital watermark technology of DWT-DCT and Logistic Map, DWT is the core of Image Compression JPEG2000 of future generation, DCT is the core of present most popular compression of images JPEG, therefore, this algorithm has compatible preferably to the present and the future's compressed software, and watermarking is to carry out in frequency domain, and the experimental data by the back confirms, this watermark not only has stronger anti-conventional attack ability, and stronger resist geometric attacks ability is arranged; Do not need artificial the choosing of area-of-interest of carrying out, thereby solved the agility problem that watermark embeds; The watermark that embeds is a kind of zero watermark, does not affect the quality of primitive medicine image, has very high practical value aspect medical; Utilize Logistic Map to carry out chaos encryption and process, improved the security of watermark, and this algorithm is applicable to other field; Utilize third-party concept, adapted to the practical of the now network promotion and standardization.
Below from the explanation of theoretical foundation and experimental data:
1) wavelet transform (DWT)
The wavelet transformation (DWT) that S.Mallat proposed in 1988 is a new signal analysis theory that rose in recent years, its " time one frequently " analytical approach that is a kind of, and its basic thought is with wavelet function ψ A, b(t) be substrate, signal f (t) is decomposed.
Wf a , b = ∫ R f ( t ) ψ ‾ a , b ( t ) dt
Its Wavelets ψ A, b(t) be through translation, flexible and one group of function obtaining by same basis function ψ.
ψ a,b(t)=|a| -1/2ψ((t-b)/a)a,b∈R,a≠0
ψ is called basic small echo, and a is contraction-expansion factor, and b is shift factor.
Mallat algorithm decomposition formula is:
c j + 1 , k = Σ n ∈ z c j , c h ‾ n - 2 k k∈z
d j + 1 , k = Σ n ∈ z c j , n g ‾ n - 2 k k∈z
Mallat algorithm reconstruction formula is:
c j , k = Σ n ∈ z c j + 1 , n h k - 2 n + Σ n ∈ z d j + 1 , n g k - 2 n k∈z
After the 2D signal image carried out the one-level wavelet decomposition, former figure is divided into four subgraphs, wherein three high frequency details subgraphs (level, vertical and diagonal) and a low frequency ll channel, in the low frequency ll channel, the essential information that has comprised image, be subjected to external action little, therefore watermark be added in the ll channel, good robustness is arranged.
2) discrete cosine transform (DCT)
2-D discrete cosine direct transform (DCT) formula is as follows:
F ( u , v ) = c ( u ) c ( v ) Σ x = 0 M - 1 Σ y = 0 N - 1 f ( x , y ) cos π ( 2 x + 1 ) u 2 M cos π ( 2 y + 1 ) v 2 N
u=0,1,…,M-1;v=0,1,…,N-1;
In the formula
c ( u ) = 1 / M u = 0 2 / M u = 1,2 , · · · , M - 1 c ( v ) = 1 / N v = 0 2 / N v = 1,2 , · · · , N - 1
2-D discrete cosine inverse transformation (IDCT) formula is as follows:
f ( x , y ) = Σ u = 0 M - 1 Σ v = 0 N - 1 c ( u ) c ( v ) F ( u , v ) cos π ( 2 x + 1 ) u 2 M cos π ( 2 y + 1 ) v 2 N
x=0,1,…,M-1;y=0,1,…,N-1
X wherein, y is the spatial domain sampled value; U, v are the frequency field sampled value, and digital picture represents with the pixel square formation usually, i.e. M=N.
From top formula as can be known, the coefficient symbols of DCT is relevant with the phase place of component.
3)Logistic?Map
Chaos is a kind of random motion that seems to be, and refers to the similar random process that occurs in deterministic system.Therefore, its initial value and parameter arranged, we just can generate this chaos system.Foremost a kind of chaos system is Logistic Map, and it is the Nonlinear Mapping that is given by the following formula:
x k+1=μx k(1-x k)
Wherein, 0≤μ≤4 are called growth parameter, x k∈ (0,1) is system variable, and k is iterations.The research work of Chaos dynamic system points out, when growth parameter 3.569945≤μ≤4, Logistic Map works in chaos state.Can see that initial value has a slight difference will cause the significant difference of chaos sequence.Therefore, above sequence is a desirable key sequence.Set μ=4 herein, chaos sequence is by different initial value x 0Produce.
4) choosing method of medical image visual feature vector
The main cause of present most of medical image watermarking algorithm resist geometric attacks ability is: people are embedded in digital watermarking in pixel or the conversion coefficient, the slight geometric transformation of medical image, usually cause pixel value or transform coefficient values that larger variation is arranged, the watermark that is embedded in like this in the medical image is just attacked easily.If can find the proper vector of a reflection medical image geometrical feature, and when little geometric transformation occurs in medical image, obvious sudden change can not occur in this proper vector value, and the watermark that will embed and this proper vector are associated, just can solve preferably the robustness problem of watermark.The ability of the resistance geometric attack of wavelet transformation is relatively poor, data are found by experiment, wavelet transformation and the cosine transform of medical image are combined, can find the proper vector of a resist geometric attacks, when a medical image is carried out common geometric transformation, some variations may occur in the size of DCT Low Medium Frequency coefficient value, but its coefficient symbols remains unchanged substantially, according to this rule, we carry out wavelet transformation (selecting one deck here) to medical image first, then its approximation coefficient is carried out overall dct transform again, we illustrate by some experimental datas of table 1.The primitive medicine image that is used as test in the table 1 is Fig. 1 (a), is the sectioning image (128x128) of a width of cloth brain.What the 1st row showed in the table is medical image type under attack, and the medical image that is subject to behind the conventional attack is seen Fig. 1 (b)-(d), and the medical image that is subject to behind the geometric attack is seen Fig. 2 (a)-(e).The 3rd row are to the 11st row, and this is the F (1,1) that gets in the DWT-DCT matrix of coefficients-F (1,9) totally 9 Low Medium Frequency coefficients.Wherein coefficient F (1,1) represents the DC component value of medical image.For conventional attack, these Low Medium Frequency coefficient values remain unchanged substantially, and primitive medicine image value approximately equal; For geometric attack, the part coefficient has larger variation, but we can find, medical image is when being subject to geometric attack, the size of part DWT-DCT Low Medium Frequency coefficient has occured to change but its symbol does not change substantially.We with the DWT-DCT coefficient on the occasion of and small incidental expenses " 1 " expression, negative value represents with " 0 ", so for the primitive medicine image, F (1 in the DWT-DCT matrix of coefficients, 1)-F (1,9) coefficient, corresponding coefficient symbols sequence is: " 110000101 ", see Table 1 the 12nd row, we observe these row and can find, conventional attack or this symbol sebolic addressing of geometric attack can keep similar with the primitive medicine image no matter is with the normalized correlation coefficient of primitive medicine image all large (seeing the 13rd row), (having got 9 DWT-DCT coefficient symbols here for the purpose of convenient).
Table 1 medical image full figure DWT-DCT conversion Low Medium Frequency part coefficient and be subjected to different the attack after changing value
Figure BSA00000807371800101
* the 1.0e+003 of dct transform coefficient unit
In order to verify that further the proper vector that said method extracts is a key character of this medical image, we are again different medical science test patterns, see Fig. 3 (a)-(h), carry out according to the method described above the DWT-DCT conversion, obtain corresponding DWT-DCT coefficient F (1,1)-F (4,8), and obtain the related coefficient with the symbol sebolic addressing of former figure, result of calculation is as shown in table 2.
The related coefficient of the different medical image proper vectors of table 2 (vector length 32bit)
? Pa Pb Pc Pd Pe Pf Pg Ph
Pa 1.00 0.34 0.00 0.31 -0.17 -0.24 0.18 0.38
Pb 0.34 1.00 0.32 0.01 -0.04 0.30 -0.25 0.32
Pc 0.00 0.32 1.00 -0.19 0.19 0.25 0.31 0.00
Pd 0.31 0.01 -0.19 1.00 -0.01 -0.05 0.00 0.31
Pe -0.17 -0.04 0.19 -0.01 1.00 -0.09 0.01 0.06
Pf -0.24 0.30 0.25 -0.05 -0.09 1.00 -0.18 -0.13
Pg 0.18 -0.25 0.31 0.00 0.01 -0.18 1.00 -0.06
Ph 0.38 0.32 0.00 031 0.06 -0.13 -0.06 1.00
As can be seen from Table 2, between the different medical images, it is larger that symbol sebolic addressing differs, and the degree of correlation is less, less than 0.5.
This illustrates that more the symbol sebolic addressing of DWT-DCT coefficient can reflect the main visual signature of this medical image.After watermarking images was subjected to a certain extent conventional attack and geometric attack, this vector was substantially constant, and this also meets the DWT-DCT ability that " very strong extraction characteristics of image arranged ".
In sum, by Logistic Map watermark is encrypted pre-service, strengthens the security of watermark; By the analysis to the overall DWT-DCT coefficient of medical image, utilize the symbol sebolic addressing of DWT-DCT Low Medium Frequency coefficient to obtain a kind of method of proper vector of a resist geometric attacks obtaining medical image, utilize this proper vector, Logistic chaos encryption, Hash function and " third party " concept to realize the method for embed watermark in medical image.Experiment showed, that the method has realized the embedding of watermark, and the embedding of watermark do not affect the content of medical image, preferably robustness is arranged.
Description of drawings
Fig. 1 (a) is the primitive medicine image.
Fig. 1 (b) is the image that disturbs through Gauss.
Fig. 1 (c) is the image of attacking through JPEG.
Fig. 1 (d) is the image through medium filtering.
Fig. 2 (a) is the image through rotational transform.
Fig. 2 (b) is the image through convergent-divergent 3.0.
Fig. 2 (c) is the image through convergent-divergent 0.7.
Fig. 2 (d) is the image through vertical movement.
Fig. 2 (e) is the image of shearing through Y-axis.
Fig. 3 (a) is standardized test chart MRI_1.
Fig. 3 (b) is standardized test chart MRI_2.
Fig. 3 (c) is standardized test chart MRI_3.
Fig. 3 (d) is standardized test chart Engine.
Fig. 3 (e) is standardized test chart Head.
Fig. 3 (f) is standardized test chart Teddy bear.
Fig. 3 (g) is standardized test chart Mri_1back1.
Fig. 3 (h) is standardized test chart Mri_1back2.
Fig. 4 (a) is binary watermarking.
Fig. 4 (b) is the watermark behind the Chaotic Scrambling.
Fig. 5 (a) is the watermarking images when not disturbing.
Fig. 5 (b) is the watermark of extracting when not disturbing.
Fig. 6 (a) is the watermarking images (Gauss's interference strength is 3%) when having Gauss to disturb.Fig. 6 (b) is the watermark of extracting when having Gauss to disturb.
Fig. 7 (a) is the watermarking images (compression quality is 4%) after the JPEG compression.
Fig. 7 (b) is the watermark of extracting after the JPEG compression.
Fig. 8 (a) is the watermarking images (through 20 filtering of [3x3]) behind the medium filtering.Fig. 8 (b) is the watermark of extracting behind the medium filtering.
Fig. 9 (a) is the watermarking images behind rotation 20 degree.
Fig. 9 (b) is the watermark of extracting behind rotation 20 degree.
Figure 10 (a) is that zoom factor is 2.0 watermarking images.
Figure 10 (b) is that zoom factor is the watermark that 2.0 image extracts.
Figure 11 (a) is that zoom factor is 0.5 watermarking images.
Figure 11 (b) is that zoom factor is the watermark that 0.5 image extracts.
Figure 12 (a) is the vertical image that moves after 8%.
Figure 12 (b) is the watermark of vertical mobile 8% rear extraction.
Figure 13 (a) is that Y-axis is sheared the watermarking images after 10%.
Figure 13 (b) is that Y-axis is sheared the watermark that the image after 10% extracts.
Embodiment
The invention will be further described below in conjunction with accompanying drawing, selects a significant bianry image as original watermark, is designated as: W={w (i, j) | w (i, j)=0,1; 1≤i≤M1,1≤j≤M2} sees Fig. 4 (a), the size of watermark here is 32 * 32.See Fig. 4 (b) by the watermark behind the Logistic Map Chaotic Scrambling, can see obviously that very large variation has occured in watermark, security improves.Simultaneously, test used primitive medicine image and be a width of cloth through the brain three-dimensional imaging after the CT scan, choose the tenth sectioning image of this medical volume data, see Fig. 5 (a).Be designated as: F={f (i, j) | f (i, j) ∈ R; 1≤i≤N1,1≤j≤N2}.Corresponding full figure DWT-DCT matrix of coefficients is FD (i, j), selects 32 Low Medium Frequency coefficient Y (j), 1≤j≤L, the DC component of first value Y (1) representative image, then from low to high frequency order arrangement.Consider the capacity of robustness and disposable embed watermark, we select 4x8=32 coefficient of medium and low frequency to do proper vector, i.e. L=32.The DWT-DCT matrix of coefficients of choosing is F (i, j).After extracting W ' (i, j) by the watermark extracting algorithm, calculate the normalized correlation coefficient NC of W ' (i, j) and W (i, j), judging noly has watermark to embed again.
Fig. 5 (a) is the watermarking images that does not add when disturbing;
Fig. 5 (b) does not add the watermark of extracting when disturbing, and can see NC=1.00, obviously detects the existence of watermark.
Below we judge anti-conventional attack ability and the resist geometric attacks ability of this digital watermark method by concrete experiment.
Test first the ability of the anti-conventional attack of this watermarking algorithm.
(1) adds Gaussian noise
Use imnoise () function in watermarking images, to add Gaussian noise.
Watermarking images when Fig. 6 (a) is Gaussian noise intensity 3% is visually very fuzzy;
Fig. 6 (b) is the watermark of extracting, NC=0.82.
Table 3 is detection data that the anti-Gauss of watermark disturbs.Can see from experimental data, when Gaussian noise intensity when being 20%, the PSNR of watermarking images is down to 0.92dB, the watermark related coefficient NC=0.83 that at this moment extracts still can detect the existence of watermark.This explanation adopts this invention that good anti-Gaussian noise ability is arranged.
The anti-Gauusian noise jammer data of table 3 watermark
Noise intensity (%) 1 3 5 10 15 20
PSNR(dB) 12.45 7.94 5.83 3.28 1.72 0.92
NC 0.91 0.82 0.76 0.83 0.68 0.83
(2) the JPEG compression is processed
Adopt image compression quality percentage as parameter watermarking images to be carried out the JPEG compression;
Fig. 7 (a) is that compression quality is 4% image, and blocking artifact has appearred in this figure;
Fig. 7 (b) is the watermark of extracting, NC=0.82.
Table 4 is the experimental data of the anti-JPEG compression of watermarking images.When compression quality is 4%, still can detect the existence of watermark.This explanation adopts this invention that good anti-JPEG compressed capability is arranged.
The experimental data of the anti-JPEG compression of table 4 watermark
Compression quality (%) 4 8 10 20 40 60 80
PSNR(dB) 17.61 19.99 20.98 23.04 25.06 26.52 29.27
NC 0.82 0.91 0.64 0.74 1.00 1.00 1.00
(3) medium filtering is processed
Table 5 is the anti-medium filtering ability of watermarking images, and it can be seen from the table, when the medium filtering parameter is [7x7], the filtering multiplicity is 20 o'clock, still can record the existence of watermark, NC=0.63.
Fig. 8 (a) is that the medium filtering parameter is [3x3], and the filtering multiplicity is 20 medical image, and bluring has appearred in image;
Fig. 8 (b) is the watermark of extracting, NC=0.87.
The anti-medium filtering experimental data of table 5 watermark
Figure BSA00000807371800161
Watermark resist geometric attacks ability
(1) rotational transform
Fig. 9 (a) is the images of watermarking images rotation 20 degree, the PSNR=12.38dB of watermarking images at this moment, and signal to noise ratio (S/N ratio) is very low;
The watermark of Fig. 9 (b) for extracting, NC=0.78.
Table 6 is the anti-rotation attack experimental data of watermark.Can see in the table that NC=0.67 still can detect the existence of watermark when watermarking images (up time) rotation 40 is spent; And Y.H.WU is in paper in 2000, the volume data watermarking algorithm that provides, and when rotation only is 1.50 when spending, normalized correlation coefficient is just lower, and NC=0.24 can't detect the existence of watermark.
The anti-rotation attack experimental data of table .6 watermark
(2) scale transformation
Figure 10 (a) is that zoom factor is 2.0 o'clock watermarking images, and at this moment center image is larger than former figure;
Figure 10 (b) is the watermark of extracting, and NC=1.00 can detect the existence of watermark.
Figure 11 (a) is that zoom factor is 0.5 o'clock watermarking images, and at this moment center image is little more a lot of than former figure;
Figure 11 (b) is the watermark of extracting, and NC=1.00 can obviously detect the existence of watermark.
Table 7 is that the watermark convergent-divergent attacks experimental data, as can be seen from Table 7 when the watermarking images zoom factor little to 0.2 the time, related coefficient NC=0.91 still can record watermark.The method of inserting template in DFT of the employings such as Pereira can only be resisted zoom factor and be not less than 0.65 convergent-divergent attack, illustrates that this invention has stronger anti-zoom capabilities.
The nonshrink attack experimental data of putting of table 7 watermark
Zoom factor 0.2 0.5 0.8 1.0 1.2 2.0 4.0
NC 0.91 1.00 0.86 1.00 1.00 1.00 1.00
(3) translation transformation
Figure 12 (a) is that image level moves down 8% situation, PSNR=11.96dB at this moment, and signal to noise ratio (S/N ratio) is very low;
Figure 12 (b) is the watermark of extracting, and NC=0.81 can obviously detect the existence of watermark.
Table 8 is that experimental data is attacked in the anti-translation of watermark.From table, learn and work as level or vertically move 10%, still can detect the existence of watermark, therefore this invention has stronger anti-translation transformation ability.
Experimental data is attacked in the anti-translation of table 8 watermark
Figure BSA00000807371800171
(4) shearing attack
Figure 13 (a) is that watermarking images is sheared 10% situation by Y direction, and at this moment watermarking images has been sheared greatly with respect to the primitive medicine image;
Figure 13 (b) is the watermark of extracting, and NC=1.00 can obviously detect the existence of watermark.
Table 9 is the anti-shearing experimental data of watermark, and experimental data can be learnt from table, and this algorithm has certain anti-shear ability.
The anti-shearing attack experimental data of table 9 watermark (shearing by Y direction)
The shearing ratio 2% 4% 6% 8% 10% 12% 14% 16% 18% 20% 30% 40%
NC 1.00 0.91 0.91 1.00 1.00 1.00 0.91 0.81 0.81 0.81 0.71 0.56
By above description of test, this watermark embedding method has stronger anti-conventional attack and geometric attack ability, and the embedding of watermark do not affect former medical image, is a kind of zero watermarking algorithm.

Claims (1)

1. medical image robust watermarking method based on DWT-DCT and Logistic Map, it is characterized in that: based on the extraction of the proper vector of the resist geometric attacks of small echo, cosine transform, and the Hash function characteristic in digital watermark, Logistic Map Chaos Encryption Technology, the cryptography and " third party " concept combined, realized the method for embed digital watermark in medical image, the method is divided into four parts, amounts to eight steps:
First is the pre-service of watermark: utilize the character of Logistic Map that chaos encryption is carried out in watermark, the watermark BW (i, j) that obtains encrypting;
1) by logic initial value x 0Generate chaos sequence X (j), then maintenance and operation is calculated and symbolic operation obtains two-value scrambled matrix C (i, j) by rising;
2) two-value scrambled matrix C (i, j) and binary watermarking W (i, j) the watermark BW (i, j) that obtains encrypting by the Hash Functional Quality;
Second portion is the embedding of watermark: by the embedding operation to watermark, obtain corresponding two-valued function sequence Key (i, j);
3) the primitive medicine image is carried out wavelet transformation, again its approximation coefficient is carried out overall cosine transform, in cosine transform coefficient, obtain the proper vector V (j) of a resist geometric attacks of this medical image according to the symbol sebolic addressing of Low Medium Frequency coefficient;
4) by the visual feature vector V (j) of medical image and the watermark BW (i that encrypts, j), by the Hash functional operation, generate two-valued function sequence Key (i, j), preserve Key (i, j), the below will use when extracting watermark, by Key (i, j) apply for to the third party as key, to obtain the entitlement to the primitive medicine image;
Third part is the extraction of watermark: the proper vector V ' of the resist geometric attacks by two-valued function sequence Key (i, j) and medical image to be measured (j) extracts watermark BW ' (i, j);
5) medical image to be measured is carried out wavelet transformation and its approximation coefficient is carried out overall dct transform; In conversion coefficient, go out according to the symbol extraction of Low Medium Frequency coefficient medical image to be measured a resist geometric attacks proper vector V ' (j);
6) utilize the Hash Functional Quality, and be present in third-party Key (i, j), extract watermark, BW , ( i , j ) = Key ( i , j ) ⊕ V , ( j ) ;
The 4th part is the reduction of watermark: utilize Logistic Map character to obtain the two-value scrambled matrix, the reduction watermark;
7) by logic initial value x 0Generate chaos sequence X (j), then maintenance and operation is calculated and symbolic operation obtains two-value scrambled matrix C (i, j) by rising;
8) utilize the Hash Functional Quality, and two-value scrambled matrix C (i, j), the watermark that reduction is encrypted, W , ( i , j ) = BW , ( i , j ) ⊕ C ( i , j ) ;
W (i, j) and W ' (i, j) are carried out normalized correlation coefficient calculating, determine the entitlement of medical image.
CN2012104660270A 2012-11-19 2012-11-19 DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method Pending CN102945543A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012104660270A CN102945543A (en) 2012-11-19 2012-11-19 DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012104660270A CN102945543A (en) 2012-11-19 2012-11-19 DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method

Publications (1)

Publication Number Publication Date
CN102945543A true CN102945543A (en) 2013-02-27

Family

ID=47728481

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012104660270A Pending CN102945543A (en) 2012-11-19 2012-11-19 DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method

Country Status (1)

Country Link
CN (1) CN102945543A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106101821A (en) * 2016-06-21 2016-11-09 中国农业大学 The building method of dual zero watermarking and device in video
CN106778304A (en) * 2016-12-09 2017-05-31 交通运输部水运科学研究所 A kind of quick New chaotic image encryption method with related scramble mechanism in plain text
CN110211019A (en) * 2019-06-13 2019-09-06 海南大学 A kind of watermark insertion of image and extracting method and relevant apparatus
CN111445374A (en) * 2018-12-29 2020-07-24 北京奇虎科技有限公司 Watermark template generation method and device for embedding hidden digital watermark into image
CN111968025A (en) * 2020-08-19 2020-11-20 海南大学 Bandlelet-DCT-based medical image robust zero watermarking method
CN111968026A (en) * 2020-08-19 2020-11-20 海南大学 Medical image robust watermarking method based on PHTs-DCT
CN111988491A (en) * 2020-08-19 2020-11-24 海南大学 Medical image robust watermarking method based on KAZE-DCT
CN111988492A (en) * 2020-08-19 2020-11-24 海南大学 Medical image robust watermarking method based on Gabor-DCT
CN112907428A (en) * 2021-02-10 2021-06-04 海南大学 Encrypted image watermark processing method and system based on stripe transformation processing
CN112907427A (en) * 2021-02-09 2021-06-04 海南大学 Encrypted medical image robust watermarking method based on DWT-Gabor
CN112907426A (en) * 2021-02-09 2021-06-04 海南大学 PHTs-DCT-based encrypted medical image digital watermark method
CN113160029A (en) * 2021-03-31 2021-07-23 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101739657A (en) * 2009-11-06 2010-06-16 上海第二工业大学 DCT domain-based color image digital watermark embedding method and DCT domain-based color image digital watermark extracting method
CN101847251A (en) * 2010-06-13 2010-09-29 电子科技大学 Digital watermark embedding and extraction method based on chaos sequences

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101739657A (en) * 2009-11-06 2010-06-16 上海第二工业大学 DCT domain-based color image digital watermark embedding method and DCT domain-based color image digital watermark extracting method
CN101847251A (en) * 2010-06-13 2010-09-29 电子科技大学 Digital watermark embedding and extraction method based on chaos sequences

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李京兵等: "一种基于DWT抗几何攻击数字水印鲁棒算法", 《计算机仿真》, vol. 24, no. 3, 31 March 2007 (2007-03-31) *
董春华: "医学图像零水印算法研究", 《中国优秀硕士学位论文全文数据库信息科技辑》, 15 October 2012 (2012-10-15) *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106101821A (en) * 2016-06-21 2016-11-09 中国农业大学 The building method of dual zero watermarking and device in video
CN106778304A (en) * 2016-12-09 2017-05-31 交通运输部水运科学研究所 A kind of quick New chaotic image encryption method with related scramble mechanism in plain text
CN106778304B (en) * 2016-12-09 2020-06-09 交通运输部水运科学研究所 Rapid chaotic image encryption method with plaintext related scrambling mechanism
CN111445374A (en) * 2018-12-29 2020-07-24 北京奇虎科技有限公司 Watermark template generation method and device for embedding hidden digital watermark into image
CN110211019A (en) * 2019-06-13 2019-09-06 海南大学 A kind of watermark insertion of image and extracting method and relevant apparatus
CN111968026A (en) * 2020-08-19 2020-11-20 海南大学 Medical image robust watermarking method based on PHTs-DCT
CN111968025A (en) * 2020-08-19 2020-11-20 海南大学 Bandlelet-DCT-based medical image robust zero watermarking method
CN111988491A (en) * 2020-08-19 2020-11-24 海南大学 Medical image robust watermarking method based on KAZE-DCT
CN111988492A (en) * 2020-08-19 2020-11-24 海南大学 Medical image robust watermarking method based on Gabor-DCT
CN111988492B (en) * 2020-08-19 2023-12-22 海南大学 Gabor-DCT-based medical image robust watermarking method
CN112907427A (en) * 2021-02-09 2021-06-04 海南大学 Encrypted medical image robust watermarking method based on DWT-Gabor
CN112907426A (en) * 2021-02-09 2021-06-04 海南大学 PHTs-DCT-based encrypted medical image digital watermark method
CN112907428A (en) * 2021-02-10 2021-06-04 海南大学 Encrypted image watermark processing method and system based on stripe transformation processing
CN113160029A (en) * 2021-03-31 2021-07-23 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement
CN113160029B (en) * 2021-03-31 2022-07-05 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement

Similar Documents

Publication Publication Date Title
CN102945543A (en) DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method
Thanki et al. An efficient medical image watermarking scheme based on FDCuT–DCT
CN1333371C (en) Digital watermark method capable of resisting geometric attack and conventional attack
CN102930500A (en) Medical image robust watermarking method based on Arnold scrambling transformation and DCT (discrete cosine transformation)
CN102938132A (en) Watermarking method for medical images on basis of DFT (discrete Fourier transform) and LogisticMap
CN102682418B (en) Method for embedding and extracting multiple zero watermarks of digital image
CN104867102A (en) Method for encrypting medical image robust watermark based on DCT (Discrete Cosine Transform) ciphertext domain
CN103279918A (en) Volume data watermark realizing method based on three-dimension DCT and chaotic scrambling
CN104851072A (en) Robust watermarking method for medical image in cloud environment based on DFT encryption
CN104867100A (en) Encrypted medical image robust multi-watermark realizing method in cloud environment
CN102360486A (en) Medical-image robust multiple-watermark method based on DWT (Discrete Wavelet Transform) and DCT (Discrete Cosine Transform)
CN102129657A (en) Method for embedding multiple watermarks in volume data based on three-dimensional DFT (Delayed-First-Transmission)
CN103345725A (en) Volume data watermarking method based on three-dimensional DWT-DFT and chaos scrambling
CN102938133A (en) Robust watermarking method for medical images on basis of Arnold scrambling transformation and DWT (discrete wavelet transform)-DFT (discrete Fourier transform)
Barr et al. Wavelet transform modulus maxima‐based robust logo watermarking
Zhu et al. Remote sensing image watermarking based on motion blur degeneration and restoration model
Ayad et al. Qam-dwt-svd based watermarking scheme for medical images
CN102129656A (en) Three-dimensional DWT (Discrete Wavelet Transform) and DFT (Discrete Forurier Transform) based method for embedding large watermark into medical image
CN102314669A (en) DCT (discrete cosine transform)-based anti-geometric-attack zero-digital-watermarking method for medical image
CN103996161A (en) Volume data multi-watermark technology based on 3D DWT-DFT perception Hash and chaos
CN102510491A (en) Geometric-attack-resistant medical image multi-watermarking method based on DWT (discrete wavelet transformation)
CN103854251A (en) Volume data multi-watermark method based on three-dimensional DWT-DCT (3D Wavelet Transform-Discrete Cosine Transformation) perceptual hashing
CN102510492A (en) Method for embedding multiple watermarks in video based on three-dimensional DWT (Discrete Wavelet Transform) and DFT (Discrete Fourier Transform)
Amira-Biad et al. A Bi-Dimensional Empirical Mode Decomposition Based Watermarking Scheme.
CN103971318A (en) 3D DWT-DFT (three-dimensional discrete wavelet transformation-discrete fourier transformation ) perceptual hash based digital watermarking method for volume data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130227