CN111968025A - Bandlelet-DCT-based medical image robust zero watermarking method - Google Patents

Bandlelet-DCT-based medical image robust zero watermarking method Download PDF

Info

Publication number
CN111968025A
CN111968025A CN202010836889.2A CN202010836889A CN111968025A CN 111968025 A CN111968025 A CN 111968025A CN 202010836889 A CN202010836889 A CN 202010836889A CN 111968025 A CN111968025 A CN 111968025A
Authority
CN
China
Prior art keywords
medical image
watermark
original
detected
sequence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010836889.2A
Other languages
Chinese (zh)
Inventor
李京兵
方阳修
陈延伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan University
Original Assignee
Hainan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan University filed Critical Hainan University
Priority to CN202010836889.2A priority Critical patent/CN111968025A/en
Publication of CN111968025A publication Critical patent/CN111968025A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Image Processing (AREA)

Abstract

The application discloses a robust zero watermarking method based on Bandelet-DCT medical images, which comprises the following steps: performing Bandelet-DCT (discrete cosine transformation) on the original medical image to obtain a coefficient characteristic matrix, and generating a characteristic binary sequence by utilizing Hash function operation; performing chaotic scrambling encryption on the original watermark to obtain a chaotic scrambled watermark, embedding watermark information into the original medical image, and simultaneously acquiring a binary logic key sequence and storing the binary logic key sequence in a third party; generating a characteristic binary sequence of the medical image to be detected in the same way; extracting and decrypting the encrypted watermark according to the characteristic binary sequence and the binary logic key sequence to obtain a restored watermark; and carrying out normalized correlation coefficient calculation on the original watermark and the restored watermark to determine ownership of the medical image to be detected and embedded watermark information. The method has better robustness and invisibility in resisting geometric attack and conventional attack, and can protect the privacy information of a patient and the data security of a medical image at the same time.

Description

Bandlelet-DCT-based medical image robust zero watermarking method
Technical Field
The invention relates to the field of multimedia signal processing, in particular to a Bandelet-DCT-based medical image robust zero watermarking method.
Background
With the rapid development of information technology, intelligent medicine and remote diagnosis technology are becoming mature, medical diagnosis is already activated in the "cloud", and with the increasing improvement of network technology, medical information (such as name, sex, age, diagnosis report, medical diagnosis picture and other information containing patient privacy) after "cloud" diagnosis will be spread and communicated through the network, and will be more convenient and convenient in future days, however, problems of random tampering, disclosure, copying and the like of information follow, and the back of these problems is a serious concern about information security, copyright problem and privacy disclosure. Moreover, medical image data has unique characteristics, and medical images are an important information source for medical staff to know and diagnose the illness state of patients, so that the quality requirement of the medical data for medical diagnosis in the industry is very strict, the medical data is generally not allowed to be modified or adjusted, the medical images are usually acquired at a very high cost, and the clinical examination cost of common one-time CT, MRI and PET is hundreds of or even thousands of yuan. This is in stark contrast to the cost required for digital images acquired by ordinary digital cameras. In either respect, any manipulation that may cause loss of the medical image is undesirable. At present, a robust watermarking technology is a main method for protecting the copyright of digital content, but the traditional robust watermarking method cannot protect the medical image and easily causes defects on the modification of original image data.
Therefore, how to effectively protect the data security of medical images and the privacy information of patients is a technical problem to be urgently solved by those skilled in the art.
Disclosure of Invention
In view of this, the present invention aims to provide a robust zero-watermarking method based on Bandelet-DCT medical images, where an embedded watermark has better robustness and invisibility in resisting geometric attacks and conventional attacks, and can protect privacy information of a patient and data security of medical images at the same time. The specific scheme is as follows:
a robust zero watermarking method based on Bandelet-DCT medical images comprises the following steps:
performing Bandelet-DCT (discrete cosine transformation) on an original medical image to obtain a coefficient characteristic matrix of the original medical image, and generating a characteristic binary sequence of the original medical image by utilizing Hash function operation;
performing chaotic scrambling encryption on an original watermark to obtain an encrypted chaotic scrambling watermark, embedding watermark information into the original medical image according to the generated characteristic binary sequence and the obtained chaotic scrambling watermark, and simultaneously acquiring a binary logic key sequence and storing the binary logic key sequence in a third party;
performing Bandelet-DCT (discrete cosine transformation) on a medical image to be detected to obtain a coefficient characteristic matrix of the medical image to be detected, and generating a characteristic binary sequence of the medical image to be detected by utilizing Hash function operation;
extracting an encrypted watermark according to the characteristic binary sequence of the medical image to be detected and the binary logic key sequence stored in the third party, and decrypting the extracted encrypted watermark to obtain a restored watermark;
and carrying out normalized correlation coefficient calculation on the original watermark and the restored watermark, and determining ownership and embedded watermark information of the medical image to be detected according to the correlation coefficient obtained by calculation.
Preferably, in the robust zero-watermarking method based on Bandelet-DCT medical images provided in the embodiment of the present invention, Bandelet-DCT transformation is performed on an original medical image to obtain a coefficient feature matrix of the original medical image, and specifically includes:
carrying out scale invariant feature preprocessing transformation on an original medical image, and establishing a local feature invariant region of the original medical image;
performing Bandelet transformation on the local feature invariant region of the original medical image to obtain a feature coefficient matrix of the original medical image;
and carrying out full-image DCT (discrete cosine transform) on the characteristic coefficient matrix of the original medical image to obtain the coefficient characteristic matrix of the original medical image.
Preferably, in the robust zero-watermarking method based on Bandelet-DCT medical images provided in the embodiment of the present invention, the generating a feature binary sequence of the original medical image by using hash function operation specifically includes:
selecting a matrix of 4 x 8 at the low frequency of the coefficient characteristic matrix of the original medical image to form a new matrix;
and generating a 32-bit feature binary sequence of the original medical image by utilizing a hash function operation.
Preferably, in the Bandelet-DCT-based medical image robust zero watermark method provided in the embodiment of the present invention, the chaotic scrambling encryption is performed on the original watermark to obtain an encrypted chaotic scrambled watermark, and specifically includes:
generating a chaotic sequence through a Logistic Map;
generating a binary sequence by utilizing hash function operation on the generated chaotic sequence;
and performing exclusive-OR scrambling on the position space of the original watermark pixel according to the generated sequence of the binary sequence to obtain the encrypted chaotic scrambling watermark.
Preferably, in the robust zero watermarking method based on Bandelet-DCT medical images provided in the embodiment of the present invention, embedding watermark information into the original medical image according to the generated feature binary sequence and the obtained chaotic scrambling watermark, specifically includes:
and performing exclusive OR operation on the generated characteristic binary sequence and the obtained chaotic scrambling watermark bit by bit to embed watermark information into the original medical image.
Preferably, in the robust zero watermarking method based on Bandelet-DCT medical images provided in the embodiment of the present invention, Bandelet-DCT transformation is performed on a medical image to be measured to obtain a coefficient feature matrix of the medical image to be measured, and the method specifically includes:
carrying out scale invariant feature preprocessing transformation on a medical image to be detected, and establishing a local feature invariant region of the medical image to be detected;
performing Bandelet transformation on the local feature invariant region of the medical image to be detected to obtain a feature coefficient matrix of the medical image to be detected;
and carrying out full-image DCT (discrete cosine transformation) on the characteristic coefficient matrix of the medical image to be detected to obtain the coefficient characteristic matrix of the medical image to be detected.
Preferably, in the robust zero watermarking method based on Bandelet-DCT medical images provided in the embodiment of the present invention, the generating a feature binary sequence of the medical image to be detected by using hash function operation specifically includes:
selecting a matrix of 4 x 8 at the low frequency of the coefficient characteristic matrix of the medical image to be detected to form a new matrix;
and generating a 32-bit feature binary sequence of the medical image to be detected by utilizing hash function operation.
Preferably, in the robust zero watermarking method based on Bandelet-DCT medical images provided in the embodiment of the present invention, extracting an encrypted watermark according to the feature binary sequence of the medical image to be detected and the binary logic key sequence stored in the third party includes:
and carrying out XOR operation on the characteristic binary sequence of the medical image to be detected and the binary logic key sequence stored in a third party to extract an encrypted watermark.
Preferably, in the Bandelet-DCT-based medical image robust zero watermark method provided in the embodiment of the present invention, the decrypting the extracted encrypted watermark to obtain a restored watermark includes:
and carrying out bitwise XOR on the extracted encrypted watermarks according to the sequence of the generated binary sequence to obtain a restored watermark.
According to the technical scheme, the robust zero watermarking method based on the Bandelet-DCT medical image, provided by the invention, comprises the following steps: performing Bandelet-DCT (discrete cosine transformation) on the original medical image to obtain a coefficient characteristic matrix of the original medical image, and generating a characteristic binary sequence of the original medical image by utilizing Hash function operation; performing chaotic scrambling encryption on the original watermark to obtain an encrypted chaotic scrambling watermark, embedding watermark information into the original medical image according to the generated characteristic binary sequence and the obtained chaotic scrambling watermark, and simultaneously acquiring a binary logic key sequence and storing the binary logic key sequence in a third party; performing Bandelet-DCT (discrete cosine transformation) on the medical image to be detected to obtain a coefficient characteristic matrix of the medical image to be detected, and generating a characteristic binary sequence of the medical image to be detected by utilizing Hash function operation; extracting an encrypted watermark according to the characteristic binary sequence of the medical image to be detected and the binary logic key sequence stored in the third party, and decrypting the extracted encrypted watermark to obtain a restored watermark; and carrying out normalized correlation coefficient calculation on the original watermark and the restored watermark, and determining ownership of the medical image to be detected and embedded watermark information according to the calculated correlation coefficient.
The robust watermarking method for the medical image, which is provided by the invention, is based on Bandlet-DCT (binary discrete cosine transform), has orthogonality and no boundary effect, can better extract the geometric characteristics of the image such as complex texture, edges and the like, has good denoising capability, effectively makes up the defects that the traditional digital watermarking method cannot protect the medical image and modify original image data by combining the strip wave transformation, cryptography, hash function and zero watermark embedding technology in multi-scale geometric analysis, can ensure the safe transmission of the medical image, has better robustness and invisibility in resisting geometric attack and conventional attack, can simultaneously protect the privacy information of a patient and the data safety of the medical image, and adapts to the practicability and normalization of the current network technology by utilizing the concept of a third party.
Drawings
In order to more clearly illustrate the embodiments of the present invention or technical solutions in related arts, the drawings used in the description of the embodiments or related arts will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a flowchart of a Bandelet-DCT-based medical image robust zero-watermarking method according to an embodiment of the present invention;
FIG. 2 is an original medical image provided by an embodiment of the present invention;
fig. 3 is an original watermark image provided by an embodiment of the present invention;
fig. 4 is an encrypted watermark image provided by an embodiment of the present invention;
fig. 5 shows a watermark extracted without adding interference according to an embodiment of the present invention;
FIG. 6 is a medical image with a Gaussian noise interference level of 30% according to an embodiment of the present invention;
fig. 7 shows the watermark extracted when the gaussian noise interference strength is 30% according to the embodiment of the present invention;
FIG. 8 is a medical image when compressed by JPEG with a compression quality of 2% provided by an embodiment of the present invention;
FIG. 9 shows a watermark extracted during JPEG compression with a compression quality of 2% according to an embodiment of the present invention;
fig. 10 is a median filtered medical image with a window size of [5x5] filtered 20 times according to an embodiment of the present invention;
fig. 11 shows a watermark extracted after median filtering with a window size of [5x5] and 20 filtering times according to an embodiment of the present invention;
fig. 12 is a median filtered medical image with a window size of [7x7] filtered 10 times according to an embodiment of the present invention;
fig. 13 shows a watermark extracted after median filtering with a window size of [7x7] for 10 filtering times according to an embodiment of the present invention;
FIG. 14 is a medical image rotated 10 clockwise according to an embodiment of the present invention;
fig. 15 shows a watermark extracted when the watermark is rotated clockwise by 10 ° according to an embodiment of the present invention;
FIG. 16 is a medical image rotated 30 clockwise according to an embodiment of the present invention;
fig. 17 shows a watermark extracted when rotated 30 ° clockwise according to an embodiment of the present invention;
FIG. 18 is a medical image scaled by a factor of 0.8 provided by an embodiment of the present invention;
fig. 19 shows the watermark extracted when the scaling is 0.8 times, according to an embodiment of the present invention;
FIG. 20 is a medical image horizontally shifted left by 30% provided by an embodiment of the present invention;
fig. 21 shows the watermark extracted when the horizontal shift is 30% left according to an embodiment of the present invention;
FIG. 22 is a medical image shifted vertically by 25% according to an embodiment of the present invention;
FIG. 23 shows an embodiment of the present invention providing a watermark extracted when the vertical shift is 25%;
fig. 24 is a medical image after cropping a 128 x 128 image patch in the upper left corner according to an embodiment of the present invention;
fig. 25 shows a watermark extracted after clipping a 128 × 128 image block at the upper left corner according to an embodiment of the present invention;
fig. 26 is a medical image after cropping the 256 × 256 intermediate image blocks according to an embodiment of the present invention;
fig. 27 shows a watermark extracted after the intermediate 256 × 256 image blocks are cut according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides a robust zero watermarking method based on Bandelet-DCT (discrete cosine transform) medical images, which comprises the following steps as shown in figure 1:
s101, performing Bandelet-DCT (discrete cosine transform) on the original medical image to obtain a coefficient characteristic matrix of the original medical image, and generating a characteristic binary sequence (namely a visual characteristic vector) of the original medical image by utilizing Hash function operation;
in practical applications, before step S101 is executed, the original watermark embedded in the medical image is a meaningful binary text image, which is denoted as W ═ { W (i, j) | W (i, j) ═ 0, 1; i is more than or equal to 1 and less than or equal to M1,1≤j≤M2},M1And M2The original watermark image is of the same size and width, the watermark is used for protecting personal information of a patient, and the personal information of the patient can be hidden in a medical image of the patient, so that the safe transmission on the network is realized. At the same time, select a 512 × 512 medical images as original medical images, denoted Img (i, j); w (i, j) and Img (i, j) represent pixel gray values of the original watermark and the original medical image, respectively;
s102, chaos scrambling encryption is carried out on the original watermark to obtain an encrypted chaos scrambling watermark, watermark information is embedded into the original medical image according to the generated characteristic binary sequence and the obtained chaos scrambling watermark, and meanwhile a binary logic key sequence is obtained and stored in a third party;
s103, performing Bandelet-DCT (discrete cosine transform) on the medical image to be detected to obtain a coefficient characteristic matrix of the medical image to be detected, and generating a characteristic binary sequence of the medical image to be detected by utilizing Hash function operation;
it can be understood that the medical image to be measured here can be regarded as a medical image formed after the original medical image may be subjected to geometric attacks such as gaussian noise interference, median filtering, compression, rotation, translation and the like or conventional attacks in the network transmission process;
s104, extracting an encrypted watermark according to the characteristic binary sequence of the medical image to be detected and the binary logic key sequence stored in the third party, and decrypting the extracted encrypted watermark to obtain a restored watermark;
and S105, performing normalized correlation coefficient calculation on the original watermark and the restored watermark, and determining ownership of the medical image to be detected and embedded watermark information according to the calculated correlation coefficient.
The robust zero-watermarking method based on Bandelet-DCT medical images, which is provided by the embodiment of the invention, mainly comprises five major parts, namely visual characteristic vector extraction, watermark chaotic scrambling encryption, watermark embedding, watermark extraction and watermark decryption and restoration, based on Bandelet-DCT transformation, has orthogonality and no boundary effect, can better extract image geometric characteristics such as complex textures and edges of images, and has good de-noising capability, and the defects that the traditional digital watermarking method cannot protect the medical images and modify original image data to cause defects are effectively overcome by combining the strip wave transformation, cryptography, hash function and zero-watermark embedding technology in multi-scale geometric analysis, so that the safe transmission of the medical images can be ensured, and the embedded watermarks have better robustness and invisibility in resisting geometric attacks and conventional attacks, the method can simultaneously protect the privacy information of the patient and the data security of the medical image, and adapts to the practicability and standardization of the current network technology by utilizing the concept of a third party.
In specific implementation, in the robust zero watermarking method based on Bandelet-DCT medical images provided in the embodiment of the present invention, step S101 performs Bandelet-DCT transformation on an original medical image to obtain a coefficient feature matrix of the original medical image, and generates a feature binary sequence of the original medical image by using hash function operation, which may specifically include:
firstly, carrying out scale invariant feature preprocessing transformation on an original medical image Img (i, j), extracting potential feature points in the original medical image Img (i, j), and establishing a local feature invariant region of the original medical image Img (i, j) according to scale factors of the feature points;
[image0,descrips0,locs0]=sift(Img)
then, performing Bandelet transformation (processing robust feature region) on the local feature invariant region of the original medical image Img (i, j) to obtain a feature coefficient matrix MB _0(i, j) of the original medical image Img (i, j);
then, performing full-image DCT on the characteristic coefficient matrix MB _0(i, j) of the original medical image Img (i, j) to obtain a coefficient characteristic matrix D0(i, j) of the original medical image Img (i, j);
D0(i,j)=DCT2(MB_0(i,j))
then, selecting a matrix of 4 x 8 at the low frequency (the upper left corner with the most concentrated energy) of a coefficient feature matrix D0(i, j) of the original medical image Img (i, j) to form a new matrix A (i, j);
finally, a hash function operation is used for generating a feature binary sequence Vec (i, j) of the 32-bit original medical image Img (i, j).
Because most of the current medical image watermarking algorithms have poor geometric attack resistance mainly because people embed digital watermarks in pixels or transformation coefficients, the slight geometric transformation of medical images often causes great changes of pixel values or transformation coefficient values, and thus, the embedded watermarks are easily attacked. If the visual characteristic vector reflecting the geometric characteristics of the image can be found, when the image is subjected to geometric transformation, the visual characteristic value of the image is not subjected to obvious mutation, and the watermark image can be compared through the visual characteristic vector, so that the watermark information authentication is completed. The method comprises the steps of preprocessing a picture by a scale invariant feature transform algorithm, wherein the picture has scale invariant property and rotation invariant property, performing Bandelet transform on the picture to obtain a Bandelet coefficient and statistical features thereof as final features of the picture, then performing DCT transform on a feature matrix, selecting a 4 x 8 matrix in a low-frequency coefficient part of the transformed matrix, and obtaining a feature binary sequence by utilizing a Hash function, wherein the feature binary sequence is stable. The method can well fuse the advantages of the scale invariant feature and Bandelet transformation, and then perform DCT transformation, thereby improving the conventional attack resistance, the ergodicity, the robustness and other features of the watermark image, and performing feature extraction on the medical image. And because the low-intermediate frequency signals have large influence on human vision according to human visual characteristics (HVS) and represent main characteristics of the medical images, the size relationship between the low-frequency coefficient matrix and the average value after Bandelet-DCT conversion of the selected medical images, the selection of the number of the low-intermediate frequency coefficients is related to the size of the original medical images subjected to the whole-image Bandelet-DCT conversion and the correlation between the medical images, and the smaller the L value is, the greater the correlation is. In the later experiments, a length of L of 32 was chosen.
It should be noted that Scale Invariant Feature Transform (SIFT) is a rotation, translation, scaling and projection transform of an operator, has ideal robustness, is a description used in the image processing field, has scale invariance, can detect a key point in an image, is a local feature description operator, and mainly has the following three processes for implementing feature matching: firstly, extracting key points: the key points are some very prominent points which cannot disappear due to factors such as illumination, scale, rotation and the like, such as corner points, edge points, bright points of dark areas and dark points of bright areas; the step is to search the image positions on all scale spaces; identifying potential interest points with scale and rotation invariance through a Gaussian differential function; secondly, positioning key points and determining characteristic directions: determining the position and scale of each candidate position by fitting a fine model; the selection of key points depends on their degree of stability; then, based on the local gradient direction of the image, distributing one or more directions to each key point position; all subsequent operations on the image data are transformed with respect to the orientation, scale and location of the keypoints, thereby providing invariance to these transformations; thirdly, comparing every two characteristic vectors of each key point to find out a plurality of pairs of mutually matched characteristic points and establishing the corresponding relation between the scenes.
In addition, the Bandelet transform is an edge-based image representation method, and can adaptively track the geometric canonical direction of an image. The Bandelet transformation is a multiscale geometric analysis method of Bandelet transformation again based on image wavelet transformation, and has the characteristics of simple algorithm and no edge effect of reconstructed images. A local bending wavelet transform is adaptively constructed according to the image edge effect, curve singularities in a local area are transformed into straight line singularities in the vertical or horizontal direction, and then common two-dimensional tensor wavelet processing is used, wherein the two-dimensional tensor wavelet basis can just effectively process singularities in the horizontal and vertical directions. The starting point of Bandelet transformation used in the invention is to divide the wavelet coefficient into blocks, and to approximate the geometric flow in each sub-block by straight lines, so that the geometric flow only needs to be controlled by a parameter called as the geometric flow direction, thereby realizing the optimal sparse representation of the image.
The first one, carry on the curvelet transform (Warp wavelet) to the Bandelet block that has geometric flow along the direction of geometric flow, reorder the one-dimensional wavelet coefficient into two-dimensional matrix according to Mallat rule; second, the original wavelet coefficients are preserved for Bandelet blocks where no geometric stream exists. A square area S is given, wavelet coefficients in the S are rearranged along the geometric flow direction d, and a one-dimensional signal is obtained. If the direction d is correctly selected, the number of non-zero coefficients obtained by further processing the signal through one-dimensional wavelet transform is obviously reduced. If S and d are selected incorrectly, the determination that the number of non-zero coefficients after quantization does not significantly reduce the geometric flow angle in the region S is made by minimizing the Lagrange function by one-dimensional wavelet transform:
Figure BDA0002640027280000091
wherein f isθRepresenting a one-dimensional signal reconstructed from the Bandelet coefficients after uniform and uniform quantization, T being the quantization threshold, RgRepresenting the number of bits required for encoding the geometric stream, RbAnd the number of bits required by encoding the quantized Bandelet coefficient is shown, lambda is a Lagrange multiplier, and the value is 3/28 according to the experimental value of the Pennec optimization result, wherein the angle for obtaining the minimized Lagrange coefficient is the optimal geometric flow direction d in the region. When detecting the geometric flow direction θ, for a small square of size Lx L, the peripheral angle [0, π ] is generally equiangularly dispersed as L21, i.e. possible values of theta are
Figure BDA0002640027280000092
The method generally adopts a self-adaptive block partitioning mode based on quadtree segmentation to perform Bandelet transformation on middle and high frequency sub-band blocks, but after an image is attacked, the self-adaptive block partitioning mode can not be completely reproduced, and at the moment, a watermark cannot be correctly detected, so that the method can perform fixed partitioning on middle and high frequency sub-bands of the two-dimensional wavelet transformation of the image, then perform geometric flow detection on the image fixed blocks by using bandelets, perform curvelet transformation on the Bandelet blocks with geometric flow along the geometric flow direction to obtain Bandelet coefficients for describing local features of the image, and during the geometric flow detection, 8 limited discrete angles of {0, pi/8, pi/4, 3 pi/8, pi/2, 5 pi/8, 3 pi/4, 7 pi/8 } are taken to search the geometric flow direction.
In addition, the principle of Discrete Cosine Transform (DCT) is to divide the image into portions of different frequencies, including low, high and medium frequency coefficients. The discrete cosine transform is an orthogonal transform based on real numbers. The DCT domain has small calculation amount and strong energy concentration characteristic: most natural signals (including sound and images) concentrate energy in a low-frequency part after discrete cosine transform, are easy to extract visual feature vectors, and are compatible with international popular data compression standards (JPEG, MPEG, H261/263) and are convenient to realize in a compression domain. The two-dimensional discrete cosine transform (2D-DCT) formula is as follows:
Figure BDA0002640027280000101
u=0,1,...,M-1;v=0,1,...,N-1;
Figure BDA0002640027280000102
Figure BDA0002640027280000103
wherein x, y are spatial sampling frequency domains; u, v are frequency domain sample values, which are typically represented by a square matrix of pixels in digital image processing, i.e., M ═ N.
In specific implementation, in the method for robust zero watermarking based on Bandelet-DCT medical images provided in the embodiment of the present invention, step S102 performs chaotic scrambling encryption on an original watermark to obtain an encrypted chaotic scrambled watermark, which may specifically include: firstly, according to the initial value x0Generating a chaos sequence X (j) by a Logistic Map; wherein the initial value of the chaotic coefficient is set to be 0.2, the growth parameter is 4, and the iteration number is 1024; then, generating a binary sequence by utilizing hash function operation on the generated chaotic sequence X (j); and finally, performing exclusive-or scrambling on the position space of the pixel of the original watermark W (i, j) according to the sequence of the generated binary sequence to obtain the encrypted chaotic scrambling watermark SW (i, j).
It should be noted that, the watermark is scrambled and encrypted by using the property of the Logistic Map, where the Logistic Map is one of the most famous chaotic maps, and is a simple dynamic nonlinear regression with chaotic behavior, and the mathematical definition of the Logistic Map can be expressed as follows:
XK+1=μ·XK·(1-XK)
wherein, XKBelong to (0, 1), 0<u is less than or equal to 4; the experiment shows that when 3.5699456 is used<And when u is less than or equal to 4, the Logistic mapping enters a chaotic state, and the Logistic chaotic sequence can be used as an ideal key sequence.
The invention combines the zero watermark technology and the perceptual hash technology as a technology of information safety, can ensure safe transmission, can realize information authentication, and has practical application in reality.
In specific implementation, in the robust zero-watermarking method based on Bandelet-DCT medical images provided in the embodiment of the present invention, step S102 embeds watermark information into an original medical image according to a generated feature binary sequence and an obtained chaotic scrambling watermark, which may specifically include: carrying out bitwise XOR operation on the generated characteristic binary sequence V (i, j) and the obtained chaotic scrambling watermark SW (i, j) to embed watermark information into an original medical image, namely a zero watermark, and simultaneously obtaining a binary logic Key sequence Key (i, j):
Figure BDA0002640027280000111
and storing the binary logic Key sequence Key (i, j) which is used when the watermark is extracted later. Key (i, j) is used as a secret Key to apply to a third party, and watermark information is registered in an IPR information base, so that ownership and use right of an original medical image can be obtained, and the purpose of protecting the medical image is achieved.
The invention carries out Logistic chaotic encryption on the information to be embedded and combines a Hash function, a third-party concept and an image visual characteristic vector to construct the zero watermark, thereby realizing the anti-geometric, conventional attack and encryption processing of the constructed digital zero watermark image.
In the above method for robust zero watermarking based on Bandelet-DCT medical images according to the embodiment of the present invention, step S103 performs Bandelet-DCT transformation on a medical image to be measured to obtain a coefficient feature matrix of the medical image to be measured, and generates a feature binary sequence of the medical image to be measured by using hash function operation, which may specifically include: firstly, carrying out scale invariant feature preprocessing transformation on the medical image Img '(i, j) to be detected, and establishing a local feature invariant region of the medical image Img' (i, j) to be detected; then, performing Bandelet transformation on the local feature invariant region of the medical image Img '(i, j) to be detected to obtain a feature coefficient matrix MB _1(i, j) of the medical image Img' (i, j) to be detected; then, performing full-image DCT on the characteristic coefficient matrix MB _1(i, j) of the medical image Img '(i, j) to be detected to obtain a coefficient characteristic matrix D1(i, j) of the medical image Img' (i, j) to be detected; then, selecting a 4 x 8 matrix at the low frequency (the upper left corner with the most concentrated energy) of a coefficient characteristic matrix D1(i, j) of the medical image Img '(i, j) to be detected to form a new matrix A' (i, j); finally, generating a feature binary sequence Vec '(i, j) of the 32-bit medical image Img' (i, j) to be detected by utilizing a Hash function operation; wherein the content of the first and second substances,
D1(i,j)=DCT2(MB_1(i,j))。
in specific implementation, in the robust zero watermarking method based on Bandelet-DCT medical images provided in the embodiment of the present invention, step S104 extracts an encrypted watermark according to a feature binary sequence of a medical image to be detected and a binary logical key sequence stored in a third party, and specifically may include: and (3) carrying out exclusive-or operation on the characteristic binary sequence Vec '(i, j) of the medical image to be detected and the binary logic Key sequence Key (i, j) stored in a third party, and extracting an encrypted watermark SW' (i, j):
Figure BDA0002640027280000121
the algorithm only needs the Key Key (i, j) when extracting the watermark, does not need the participation of an original image, and is a zero watermark extraction algorithm.
Further, in the implementation, the Bandelet-DCT-based medical map provided by the embodiment of the invention is based on Bandelet-DCTLike in the robust zero-watermark method, the step S104 decrypts the extracted encrypted watermark to obtain the restored watermark, which may specifically include: first according to a known initial value x0The initial value, the growth parameter and the iteration number of the chaotic coefficient are consistent with those of the encryption process, and the same binary sequence is generated; the extracted encrypted watermark SW '(i, j) is subjected to bitwise exclusive or in the order of the generated binary sequence to obtain a restored watermark W' (i, j).
Specifically, the following steps can be simply understood from the above detailed description: .
Next, step S105 may be executed to determine ownership of the medical image and embedded watermark information by calculating normalized correlation coefficients NC of W (i, j) and W' (i, j), and by the level of the NC coefficients.
It should be noted that the quantity similarity between the embedded original watermark and the extracted restored watermark is measured by using a Normalized Cross-correlation (NC) method, which is defined as:
Figure BDA0002640027280000122
wherein, W (i, j) represents the characteristic vector of the original watermark image, and the length of the characteristic vector is 32 bits; w' (i, j) denotes a feature vector of the restored watermark image, which is also 32 bits. The normalized correlation coefficient is a method for measuring the similarity of two images, and the similarity of the images can be objectively evaluated by data more accurately by solving the normalized correlation coefficient.
In addition, it should be noted that the present invention can use the peak signal-to-noise ratio (PSNR) to represent the distortion degree of the picture, and the higher the PSNR value is, the smaller the distortion degree of the picture is.
The formula for peak signal-to-noise ratio PSNR is as follows:
Figure BDA0002640027280000131
PSNR represents the distortion degree of the original medical image, I (I, j) is the gray scale value of the pixel point with the coordinate (I, j) in the original medical image, I' (I, j) is the gray scale value of the pixel point with the coordinate (I, j) in the watermark image, M and N are the pixel values of the row and column of the image, and for convenience of operation, the digital image is usually represented by a pixel square matrix, that is, M is equal to N. The peak signal-to-noise ratio is an engineering term representing the ratio of the maximum possible power of a signal and the power of destructive noise affecting his representation accuracy, and is generally used as an objective evaluation criterion for the quality of medical images.
The invention will be further described with reference to the accompanying drawings in which: as shown in FIG. 2, the subjects of the experimental tests were 512 x 512 abdominal medical images, denoted I (I, j), where 1 ≦ I, j ≦ 512. Selecting a meaningful binary image as an original watermark, and recording as: w ═ { W (i, j) | W (i, j) ═ 0, 1; i is more than or equal to 1 and less than or equal to M1,1≤j≤M2As shown in fig. 3, where the size of the watermark is 32 x 32.
Firstly, preprocessing an original image by using a scale rotation invariant feature transform operator to establish a local feature invariant region, then carrying out Bandelet transform on the region to obtain a Bandelet coefficient and statistical features thereof as final features of the image, carrying out DCT transform on a feature matrix, and taking 32 coefficients in consideration of algorithm robustness and the capacity of one-time embedded watermarks, namely a 4 x 4 module. The initial value of the chaotic coefficient is set to be 0.2, the increment parameter is 4, and the iteration number is 1024. The original watermark W (i, j) is then subjected to chaotic scrambling encryption, and fig. 4 shows the encrypted chaotic scrambling watermark. After W' (i, j) is detected by the watermark algorithm, whether a watermark is embedded is judged by calculating a normalized correlation coefficient NC, and the more the numerical value is close to 1, the higher the similarity is, so that the robustness of the algorithm is judged. The degree of distortion of a picture expressed by PSNR is smaller as the PSNR value is larger.
Fig. 5 shows the watermark extracted without interference, and it can be seen that NC is 1.00, and the watermark can be accurately extracted.
The conventional attack resistance and the geometric attack resistance of the digital watermarking method are judged by specific examples.
First, adding gaussian noise: gaussian noise is added to the watermark using an immunity () function.
The table is experimental data of the watermark resisting Gaussian noise interference. As can be seen from table one, when the gaussian noise strength is as high as 20%, the PSNR of the image after the attack is reduced to 10.08dB, and at this time, the extracted watermark, where the correlation coefficient NC is 1.00, can still be extracted more accurately, and the overall data is all above 1.00. This demonstrates that gaussian noise can be combated with the invention. FIG. 6 shows a medical image at 30% Gaussian noise intensity, visually distinct from the original abdominal medical image; fig. 7 shows the extracted watermark at 30% gaussian noise level, NC 0.88.
Table-watermark anti-gaussian noise interference data
Noise intensity (%) 1 3 5 10 20 30 40 50
PSNR(dB) 21.99 17.44 15.36 12.62 10.08 8.80 8.00 7.48
NC 1.00 1.00 1.00 1.00 1.00 0.88 0.88 0.72
Second, JPEG compression processing
JPEG compression is carried out on the abdominal medical image by adopting the image compression mass percentage as a parameter; and the second table is experimental data of resisting JPEG compression of the watermark. When the compression quality is 2%, the image quality is very low, and the watermark can still be extracted clearly, NC is 1.00. Fig. 8 shows a medical image with a compression quality of 2%; fig. 9 shows that the watermark is extracted with a compression quality of 2%, NC ═ 1.00, and the watermark can be accurately extracted.
anti-JPEG compression experimental data of table two watermark
Compression quality (%) 2 7 10 30 45 60
PSNR(dB) 25.64 29.34 30.58 34.53 36.06 37.60
NC 1.00 1.00 1.00 1.00 1.00 1.00
Third, median filtering process
Table three shows the watermark anti-median filtering capability of the medical image, and it can be seen from table three that when the median filtering parameter is [5x5] and the filtering repetition number is 20, the existence of the watermark can still be measured, and NC is 1.00. Fig. 10 shows a medical image with a median filter parameter of [5x5] and a filter repetition of 20, the image still being very sharp; fig. 11 shows a watermark extracted when the median filter parameter is [5x5] and the filter repetition number is 20, and NC is 1.00, which can be extracted. Fig. 12 shows a medical image with a median filter parameter of [7x7] and a filter repetition number of 10; fig. 13 shows a watermark extracted when the median filter parameter is [7x7] and the filter repetition number is 10, and NC is 0.88.
Anti-median filtering experimental data of table three watermarks
Figure BDA0002640027280000141
Figure BDA0002640027280000151
Fourth, rotation transformation
And the fourth table is the experimental data of watermark anti-rotation attack. It can be seen from table four that when the image is rotated 70 ° clockwise, NC is 0.78, and still the watermark can be extracted well. Fig. 14 shows a medical image rotated 10 ° clockwise; fig. 15 shows the watermark extracted by rotating 10 ° clockwise, NC being 1.00, and the watermark can be extracted very clearly. Fig. 16 shows a medical image rotated 30 ° clockwise; fig. 17 shows the watermark extracted by rotating 30 ° clockwise, NC being 1.00, and the watermark can be accurately extracted.
Table four watermark anti-rotation attack experimental data
Degree of rotation (DEG) 10° 20° 30° 40° 50° 60° 70°
PSNR(dB) 16.68 15.34 14.90 14.64 14.28 13.92 13.68
NC 1.00 1.00 1.00 1.00 0.88 0.79 0.78
Fifth, scaling transform
Table five shows that when the scaling factor is as small as 0.4, the correlation coefficient NC is 1.00, and the watermark can be extracted well. Fig. 18 shows the zoomed medical image (zoom factor 0.8); fig. 19 shows the watermark extracted after the scaling attack, where NC is 1.00, and the watermark can be accurately extracted.
Anti-scaling attack experimental data of surface five watermark
Scaling factor 0.4 0.6 0.8 1.2 1.4 1.6 1.8 2.0 0.4
NC 1.00 1.00 1.00 0.88 0.78 0.88 1.00 1.00 1.00
Sixth, translation transformation
And the sixth table shows experimental data of watermark anti-translation transformation. From the sixth table, it is known that when the image data vertically moves by 25%, the NC value is higher than 0.69, and the watermark can be accurately extracted, so that the watermark method has strong translation transformation resistance. FIG. 20 shows the image after a 30% horizontal shift of the medical image; fig. 21 shows the watermark extracted after being horizontally shifted by 30% to the left, and the watermark can be accurately extracted, where NC is 0.78. FIG. 22 shows the medical image vertically shifted down by 25%; fig. 23 shows the watermark extracted after shifting the vertical by 25%, and the watermark can be accurately extracted, where NC is 0.69.
Table six watermark anti-translation transformation experimental data
Figure BDA0002640027280000152
Figure BDA0002640027280000161
Seventh, shear attack
Table seven shows the experimental data of the watermark anti-shearing attack, and it can be seen from table seven that when the image is subjected to block shearing, and the shearing amount is 128 × 128, the NC value is greater than 0.89, the watermark can still be extracted, which indicates that the watermark algorithm has a strong capability of resisting block shearing attack. Fig. 24 shows the medical image after block clipping 128 x 128; fig. 25 shows that the watermark extracted after block clipping 128 × 128 can be accurately extracted, and NC is 0.89. Fig. 26 shows the medical image after a block cut 150 x 150; fig. 27 shows the watermark extracted after the block clipping 150 × 150, which can be accurate, and NC is 0.90.
Experimental data for resisting shear attack in Y-axis direction by using seven watermarks
Figure BDA0002640027280000162
From the above description, it can be known that the method is based on the Bandelet-DCT medical image digital watermarking technology, has better robustness, can still accurately extract the watermark for the conventional attacks such as gaussian noise interference, JPEG compression processing, median filtering processing and the like, and for the geometric attacks such as rotation transformation, scaling transformation, translation transformation, shearing attack and the like, and has stronger capabilities of resisting the conventional attack and resisting the geometric attack.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The embodiment of the invention provides a robust zero watermarking method based on Bandelet-DCT medical images, which comprises the following steps: performing Bandelet-DCT (discrete cosine transformation) on the original medical image to obtain a coefficient characteristic matrix of the original medical image, and generating a characteristic binary sequence of the original medical image by utilizing Hash function operation; performing chaotic scrambling encryption on the original watermark to obtain an encrypted chaotic scrambling watermark, embedding watermark information into the original medical image according to the generated characteristic binary sequence and the obtained chaotic scrambling watermark, and simultaneously acquiring a binary logic key sequence and storing the binary logic key sequence in a third party; performing Bandelet-DCT (discrete cosine transformation) on the medical image to be detected to obtain a coefficient characteristic matrix of the medical image to be detected, and generating a characteristic binary sequence of the medical image to be detected by utilizing Hash function operation; extracting an encrypted watermark according to the characteristic binary sequence of the medical image to be detected and the binary logic key sequence stored in the third party, and decrypting the extracted encrypted watermark to obtain a restored watermark; and carrying out normalized correlation coefficient calculation on the original watermark and the restored watermark, and determining ownership of the medical image to be detected and embedded watermark information according to the calculated correlation coefficient. The medical image digital watermarking method is based on Bandelet-DCT transformation, has orthogonality, no boundary effect, can better extract image geometric characteristics such as complex textures and edges of images, and has good de-noising capability, and effectively overcomes the defects that the traditional digital watermarking method cannot protect the medical images and modify original image data by combining the strip wave transformation, the cryptography, the Hash function and the zero watermark embedding technology in multi-scale geometric analysis, can ensure the safe transmission of the medical images, has better robustness and invisibility in resisting geometric attack and conventional attack, can simultaneously protect the privacy information of patients and the data safety of the medical images, and utilizes the concept of a third party to adapt to the practicability and normalization of the current network technology.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The Bandelet-DCT-based medical image robust zero-watermark method provided by the present invention is described in detail above, and a specific example is applied in the present document to explain the principle and the implementation of the present invention, and the description of the above embodiment is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (9)

1. A robust zero watermarking method based on Bandelet-DCT medical images is characterized by comprising the following steps:
performing Bandelet-DCT (discrete cosine transformation) on an original medical image to obtain a coefficient characteristic matrix of the original medical image, and generating a characteristic binary sequence of the original medical image by utilizing Hash function operation;
performing chaotic scrambling encryption on an original watermark to obtain an encrypted chaotic scrambling watermark, embedding watermark information into the original medical image according to the generated characteristic binary sequence and the obtained chaotic scrambling watermark, and simultaneously acquiring a binary logic key sequence and storing the binary logic key sequence in a third party;
performing Bandelet-DCT (discrete cosine transformation) on a medical image to be detected to obtain a coefficient characteristic matrix of the medical image to be detected, and generating a characteristic binary sequence of the medical image to be detected by utilizing Hash function operation;
extracting an encrypted watermark according to the characteristic binary sequence of the medical image to be detected and the binary logic key sequence stored in the third party, and decrypting the extracted encrypted watermark to obtain a restored watermark;
and carrying out normalized correlation coefficient calculation on the original watermark and the restored watermark, and determining ownership and embedded watermark information of the medical image to be detected according to the correlation coefficient obtained by calculation.
2. The method for robust watermarking of medical images according to claim 1, wherein Bandelet-DCT transformation is performed on an original medical image to obtain a coefficient feature matrix of the original medical image, and specifically comprises:
carrying out scale invariant feature preprocessing transformation on an original medical image, and establishing a local feature invariant region of the original medical image;
performing Bandelet transformation on the local feature invariant region of the original medical image to obtain a feature coefficient matrix of the original medical image;
and carrying out full-image DCT (discrete cosine transform) on the characteristic coefficient matrix of the original medical image to obtain the coefficient characteristic matrix of the original medical image.
3. The robust medical image watermarking method according to claim 2, wherein the generating of the feature binary sequence of the original medical image by using a hash function operation specifically comprises:
selecting a matrix of 4 x 8 at the low frequency of the coefficient characteristic matrix of the original medical image to form a new matrix;
and generating a 32-bit feature binary sequence of the original medical image by utilizing a hash function operation.
4. The medical image robust watermarking method according to claim 3, wherein the chaotic scrambling encryption is performed on the original watermark to obtain an encrypted chaotic scrambling watermark, and specifically comprises:
generating a chaotic sequence through a Logistic Map;
generating a binary sequence by utilizing hash function operation on the generated chaotic sequence;
and performing exclusive-OR scrambling on the position space of the original watermark pixel according to the generated sequence of the binary sequence to obtain the encrypted chaotic scrambling watermark.
5. The medical image robust watermarking method according to claim 4, wherein the embedding of the watermark information into the original medical image according to the generated feature binary sequence and the obtained chaotic scrambling watermark specifically comprises:
and performing exclusive OR operation on the generated characteristic binary sequence and the obtained chaotic scrambling watermark bit by bit to embed watermark information into the original medical image.
6. The method for robust watermarking of medical images according to claim 1, wherein Bandelet-DCT transformation is performed on a medical image to be measured to obtain a coefficient feature matrix of the medical image to be measured, and specifically comprises:
carrying out scale invariant feature preprocessing transformation on a medical image to be detected, and establishing a local feature invariant region of the medical image to be detected;
performing Bandelet transformation on the local feature invariant region of the medical image to be detected to obtain a feature coefficient matrix of the medical image to be detected;
and carrying out full-image DCT (discrete cosine transformation) on the characteristic coefficient matrix of the medical image to be detected to obtain the coefficient characteristic matrix of the medical image to be detected.
7. The medical image robust watermarking method according to claim 6, wherein the generating of the feature binary sequence of the medical image to be detected by using a hash function operation specifically comprises:
selecting a matrix of 4 x 8 at the low frequency of the coefficient characteristic matrix of the medical image to be detected to form a new matrix;
and generating a 32-bit feature binary sequence of the medical image to be detected by utilizing hash function operation.
8. The method for robust watermarking of medical images according to claim 7, wherein the extracting of the encrypted watermark according to the binary sequence of the features of the medical image to be tested and the binary logical key sequence stored in the third party specifically includes:
and carrying out XOR operation on the characteristic binary sequence of the medical image to be detected and the binary logic key sequence stored in a third party to extract an encrypted watermark.
9. The medical image robust watermarking method according to claim 4, wherein decrypting the extracted encrypted watermark to obtain a restored watermark specifically includes:
and carrying out bitwise XOR on the extracted encrypted watermarks according to the sequence of the generated binary sequence to obtain a restored watermark.
CN202010836889.2A 2020-08-19 2020-08-19 Bandlelet-DCT-based medical image robust zero watermarking method Pending CN111968025A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010836889.2A CN111968025A (en) 2020-08-19 2020-08-19 Bandlelet-DCT-based medical image robust zero watermarking method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010836889.2A CN111968025A (en) 2020-08-19 2020-08-19 Bandlelet-DCT-based medical image robust zero watermarking method

Publications (1)

Publication Number Publication Date
CN111968025A true CN111968025A (en) 2020-11-20

Family

ID=73388508

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010836889.2A Pending CN111968025A (en) 2020-08-19 2020-08-19 Bandlelet-DCT-based medical image robust zero watermarking method

Country Status (1)

Country Link
CN (1) CN111968025A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112800395A (en) * 2021-01-27 2021-05-14 南京信息工程大学 Copyright authentication and verification method for multiple images based on zero watermark technology
CN112907428A (en) * 2021-02-10 2021-06-04 海南大学 Encrypted image watermark processing method and system based on stripe transformation processing
CN112907427A (en) * 2021-02-09 2021-06-04 海南大学 Encrypted medical image robust watermarking method based on DWT-Gabor
CN113095988A (en) * 2021-03-29 2021-07-09 贵州大学 Dispersion tensor image robust zero watermarking method based on ORC sampling and QGPCE conversion
CN113139990A (en) * 2021-05-08 2021-07-20 电子科技大学 Depth grid stream robust image alignment method based on content perception
CN113160029A (en) * 2021-03-31 2021-07-23 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement
CN113160030A (en) * 2021-03-31 2021-07-23 海南大学 LBP-DCT (local binary pattern-discrete cosine transformation) -based medical image robust watermarking method
CN113313621A (en) * 2021-04-15 2021-08-27 长城信息股份有限公司 Digital image encryption watermark embedding method, digital image encryption watermark extracting method and digital image encryption watermark extracting device based on hybrid chaotic system and closed loop diffusion
CN113689319A (en) * 2021-08-04 2021-11-23 南京信息工程大学 Local multiple watermarking method for color image
CN114359012A (en) * 2022-03-21 2022-04-15 中国民航大学 Robust combined domain color image zero watermark embedding and extracting method
CN114742687A (en) * 2022-03-08 2022-07-12 重庆理工大学 Medical image zero watermark generation algorithm based on multi-algorithm fusion
CN117036145A (en) * 2023-10-07 2023-11-10 江西财经大学 Meta-universe light field image robust zero watermarking method, system, equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102945543A (en) * 2012-11-19 2013-02-27 海南大学 DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method
CN110211019A (en) * 2019-06-13 2019-09-06 海南大学 A kind of watermark insertion of image and extracting method and relevant apparatus

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102945543A (en) * 2012-11-19 2013-02-27 海南大学 DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method
CN110211019A (en) * 2019-06-13 2019-09-06 海南大学 A kind of watermark insertion of image and extracting method and relevant apparatus

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
綦科 等: "基于第二代Bandelet变换的抗几何攻击图像水印", 自动化学报, vol. 38, no. 10, pages 1646 - 1648 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112800395B (en) * 2021-01-27 2023-04-14 南京信息工程大学 Copyright authentication and verification method for multiple images based on zero watermark technology
CN112800395A (en) * 2021-01-27 2021-05-14 南京信息工程大学 Copyright authentication and verification method for multiple images based on zero watermark technology
CN112907427A (en) * 2021-02-09 2021-06-04 海南大学 Encrypted medical image robust watermarking method based on DWT-Gabor
CN112907427B (en) * 2021-02-09 2022-07-26 海南大学 Encrypted medical image robust watermarking method based on DWT-Gabor
CN112907428A (en) * 2021-02-10 2021-06-04 海南大学 Encrypted image watermark processing method and system based on stripe transformation processing
CN113095988B (en) * 2021-03-29 2022-02-01 贵州大学 Dispersion tensor image robust zero watermarking method based on ORC sampling and QGPCE conversion
CN113095988A (en) * 2021-03-29 2021-07-09 贵州大学 Dispersion tensor image robust zero watermarking method based on ORC sampling and QGPCE conversion
CN113160029A (en) * 2021-03-31 2021-07-23 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement
CN113160030B (en) * 2021-03-31 2024-05-14 海南大学 Medical image robust watermarking method based on LBP-DCT
CN113160029B (en) * 2021-03-31 2022-07-05 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement
CN113160030A (en) * 2021-03-31 2021-07-23 海南大学 LBP-DCT (local binary pattern-discrete cosine transformation) -based medical image robust watermarking method
WO2022205853A1 (en) * 2021-03-31 2022-10-06 海南大学 Medical image digital watermarking method based on perceptual hash and data enhancement
CN113313621A (en) * 2021-04-15 2021-08-27 长城信息股份有限公司 Digital image encryption watermark embedding method, digital image encryption watermark extracting method and digital image encryption watermark extracting device based on hybrid chaotic system and closed loop diffusion
CN113313621B (en) * 2021-04-15 2022-06-28 长城信息股份有限公司 Image encryption watermark embedding method based on hybrid chaotic system and closed-loop diffusion
CN113139990B (en) * 2021-05-08 2022-03-15 电子科技大学 Depth grid stream robust image alignment method based on content perception
CN113139990A (en) * 2021-05-08 2021-07-20 电子科技大学 Depth grid stream robust image alignment method based on content perception
CN113689319B (en) * 2021-08-04 2023-06-16 南京信息工程大学 Local multiple watermarking method for color image
CN113689319A (en) * 2021-08-04 2021-11-23 南京信息工程大学 Local multiple watermarking method for color image
CN114742687A (en) * 2022-03-08 2022-07-12 重庆理工大学 Medical image zero watermark generation algorithm based on multi-algorithm fusion
CN114359012A (en) * 2022-03-21 2022-04-15 中国民航大学 Robust combined domain color image zero watermark embedding and extracting method
CN117036145A (en) * 2023-10-07 2023-11-10 江西财经大学 Meta-universe light field image robust zero watermarking method, system, equipment and storage medium
CN117036145B (en) * 2023-10-07 2024-01-09 江西财经大学 Meta-universe light field image robust zero watermarking method, system, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN111968025A (en) Bandlelet-DCT-based medical image robust zero watermarking method
Ahmaderaghi et al. Blind image watermark detection algorithm based on discrete shearlet transform using statistical decision theory
Andalibi et al. Digital image watermarking via adaptive logo texturization
CN113160029B (en) Medical image digital watermarking method based on perceptual hashing and data enhancement
CN111988492B (en) Gabor-DCT-based medical image robust watermarking method
CN110517181B (en) Medical image zero watermark embedding method based on Hough combined transformation
Kim et al. Region-based tampering detection and recovery using homogeneity analysis in quality-sensitive imaging
CN111968026A (en) Medical image robust watermarking method based on PHTs-DCT
CN111988490B (en) Tetrolet-DCT-based medical image robust watermarking method
Mohammed et al. A Novel FDCT-SVD Based Watermarking with Radon Transform for Telemedicine Applications.
CN114742687A (en) Medical image zero watermark generation algorithm based on multi-algorithm fusion
Gaur et al. A RDWT and block-SVD based dual watermarking scheme for digital images
CN111988491A (en) Medical image robust watermarking method based on KAZE-DCT
Novamizanti et al. Robust and imperceptible watermarking on medical images using coefficient pair modification
CN116012212A (en) Medical image robust watermarking method based on SUSAN-DCT and Hu moments
CN112907428A (en) Encrypted image watermark processing method and system based on stripe transformation processing
CN116342357A (en) Medical image robust watermarking method based on LPT-DCT
CN112907426A (en) PHTs-DCT-based encrypted medical image digital watermark method
Ahmederahgi et al. Spread spectrum image watermarking based on the discrete shearlet transform
Gaata et al. Underwater image copyright protection using robust watermarking technique
CN112907427B (en) Encrypted medical image robust watermarking method based on DWT-Gabor
Geetha Priya Secure And Fragile Watermarking Of Medical Images With Fingerprint Based Biometric Data Using Matlab
CN116342358A (en) Medical image robust watermarking method based on K-means and DCT
Ye Image Watermarking using Chaotic Watermark Scrambling and Perceptual Quality Evaluation
Nguyen-Thanh et al. Robust Blind Watermarking against Geometrical Attacks with Medical Images for EMR/EHR

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination