CN116263933A - Medical image robust zero watermarking algorithm based on Hadamard-DWT-DCT - Google Patents

Medical image robust zero watermarking algorithm based on Hadamard-DWT-DCT Download PDF

Info

Publication number
CN116263933A
CN116263933A CN202111539200.0A CN202111539200A CN116263933A CN 116263933 A CN116263933 A CN 116263933A CN 202111539200 A CN202111539200 A CN 202111539200A CN 116263933 A CN116263933 A CN 116263933A
Authority
CN
China
Prior art keywords
watermark
medical image
hadamard
dwt
sequence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111539200.0A
Other languages
Chinese (zh)
Inventor
李京兵
盛明帅
陈延伟
涂蓉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan University
Original Assignee
Hainan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan University filed Critical Hainan University
Priority to CN202111539200.0A priority Critical patent/CN116263933A/en
Publication of CN116263933A publication Critical patent/CN116263933A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a medical image robust watermarking method based on Hadamard-DWT-DCT, belonging to the field of multimedia signal processing. The method comprises the following steps: firstly, scrambling and encrypting a watermark in a frequency domain by utilizing the property of a Logistic Map; then extracting a feature vector through Hadamard-DWT-DCT transformation on the medical image to embed the watermark, correlating the feature vector with the binary watermark to obtain a binary logic sequence, and storing the binary sequence in a third party; and extracting the characteristic vector of the medical image to be detected by carrying out Hadamard-DWT-DCT transformation, and carrying out watermark extraction by correlating the characteristic vector with a binary sequence stored in a third party. The invention is a medical image digital watermarking technology based on Hadamard-DWT-DCT, has better robustness, is particularly outstanding against geometric attacks such as rotation, translation, shearing and the like, and is a zero watermarking technology, wherein the embedding of the watermark does not change the content of original encrypted volume data.

Description

Medical image robust zero watermarking algorithm based on Hadamard-DWT-DCT
Technical Field
The invention relates to a medical image robust digital watermarking technology based on Hadamard-DWT-DCT transformation, chaotic mapping and image feature vectors, in particular to a medical image robust watermarking method based on Hadamard-DWT-DCT, which belongs to the field of multimedia signal processing.
Technical Field
With the development of science and technology, the society of today is in the information age, and traditional medical means can not well meet the current demands, and the direction of remote medical treatment is gradually changed. This process avoids the lack of a large number of medical images to be transmitted and shared using the network; in order to solve the problems that medical images are possibly tampered, stolen and the like in the transmission sharing process, the original medical images need to be protected; at present, the zero watermark technology and the perceptual hash technology are combined to be used as a safety technology of information safety, so that the safety transmission can be ensured, the information authentication can be realized, and the method has very important application in practical application.
The development of digital watermarking technology makes a great contribution to the development of copyright protection, information security, information hiding and the like. Because the digital watermark has the characteristics of invisibility, robustness and the like, the personal information of a patient can be hidden in the medical image, which becomes extremely important in researching a digital watermark algorithm of the medical image; through the characteristics of unique invisibility, robustness and the like, the privacy of a patient is protected, and the zero watermark can avoid tampered medical data, so that relevant patient information required by remote medical diagnosis is realized.
At present, the research on the digital watermarking algorithm of the medical image is less, and the research result on the zero watermarking algorithm of the medical data resisting the geometric attack is less. And a large number of medical data transmission problems will be faced in the future, so that it is significant to study how to embed digital robust watermarks in medical data.
In a word, a method for embedding digital watermarks capable of resisting geometric attacks such as rotation, scaling, translation, shearing and the like in a medical image based on Hadamard-DWT-DCT is not disclosed and reported at present.
Disclosure of Invention
The invention relates to a medical image robust zero-watermarking algorithm based on Hadamard-DWT-DCT, which combines the feature vector, cryptography, hash function and zero watermarking technology of a medical image to make up for the defect that the traditional digital watermarking method cannot protect the medical image, has strong robustness and invisibility, and can simultaneously protect privacy information of patients and data security of the medical image.
In order to realize the algorithm, the whole implementation flow of the invention is as follows: and partitioning the whole image and carrying out Hadamard transformation to obtain a Hadamard coefficient matrix of the medical image. And then the Hadamard coefficient matrix is processed by using the DWT, so that an approximate component (cA), a horizontal detail component (cH), a vertical detail component (cV) and a diagonal detail component (cD) can be obtained. As known from the wavelet principle, the "approximation coefficient" represents the low-frequency characteristic of the medical image, reflecting the main contour of the medical image; the "detail coefficient" represents the high-frequency characteristic of the medical image, reflecting the detail information of the medical image. Therefore, we select the approximate component, then perform global DCT transformation on the approximate component (cA), and finally select 4*8 low-frequency coefficients from the coefficient matrix obtained by DCT transformation as the visual feature vector of the medical image, and organically combine the watermarking technology with chaotic encryption, hash function and third party concept, thereby realizing the geometric attack resistance and conventional attack resistance of the digital watermark. The method comprises five parts of feature vector extraction, watermark encryption, watermark embedding, watermark extraction and watermark decryption based on Hadamard-DWT-DCT.
The method of the present invention will now be described in detail as follows:
selecting a meaningful binary text image as a watermark embedded in the medical image, and marking the watermark as w= { W (i, j) |w (i, j) =0, 1; 1.ltoreq.i.ltoreq.m1, 1.ltoreq.j.ltoreq.m2, where m1=m2=32. Meanwhile, we choose a 512 x 512 medical image as the original medical image, denoted as I (I, j), W (I, j) and I (I, j) represent the pixel gray values of the watermark and the original medical image, respectively.
A first part: performing Hadamard-DWT-DCT on the original image, and extracting the feature vector of the medical image
1) Performing Hadamard transformation on the original medical image I (I, j) to obtain a Hadamard coefficient matrix Coe (I, j);
Coe(i,j)=Hadamard(I(i,j))
2) Performing DWT on the Hadamard coefficient matrix to obtain an approximate coefficient matrix cA (i, j);
{cA,cH,cV,cD}=DWT2(Coe(i,j))
3) DCT transformation is carried out on the coefficient matrix cA (i, j) to obtain an FD (i, j) coefficient matrix;
FD(i,j)=DCT2(cA(i,j))
4) Selecting 4*8 modules in FD (i, j) to form a feature matrix A (i, j);
5) Generating a feature binary sequence V (i, j) of the 32-bit medical image by utilizing a hash function;
a second part: encryption of watermarks
6) Obtaining a binary chaotic sequence
First according to the initial value x 0 Generating a chaos sequence X (j), wherein the initial value of a chaos coefficient is set to be 0.2, the growth parameter is 4, and the iteration number is 32 in the experiment;
7) Obtaining chaos encrypted watermark
And (3) sorting the median value of the chaotic sequence X (j) according to the order of small and large values, and then scrambling the position space of watermark pixels according to the position change before and after sorting the values in the X (j) to obtain chaotic scrambled watermarks BW (i, j).
Third section: watermark embedding
8) Performing exclusive OR operation on the feature vector V (i, j) and the encrypted watermark BW (i, j) bit by bit, so that the watermark can be embedded into the medical image, and a logic Key Key (i, j) is obtained;
Figure BDA0003413416520000041
key (i, j) is saved, which is used later in extracting the watermark. By applying Key (i, j) as a secret Key to a third party, ownership and use right of an original medical image can be obtained, so that the purpose of protecting the medical image is achieved;
fourth part: extraction of watermarks
9) Feature vectors of the medical image I' (I, j) to be measured
Performing Hadamard transformation on a medical image to be detected to obtain a Hadamard coefficient matrix, performing DWT (discrete wavelet transform) on the matrix to obtain an approximate coefficient matrix cA ' (i, j), and performing DCT (discrete cosine transform) on the cA ' (i, j) to obtain an FD ' (i, j) coefficient matrix; selecting a module 4*8 in the FD '(i, j) coefficient, and obtaining a visual feature sequence V' (i, j) of the medical image to be detected through a hash function;
FD’(i,j)=DCT2(cA’(i,j))
10 Extracting watermark BW' (i, j)
Performing exclusive OR operation on the feature vector V '(i, j) of the encrypted image to be detected and the logic Key Key (i, j) to extract an encrypted watermark BW' (i, j);
Figure BDA0003413416520000051
the algorithm only needs a Key Key (i, j) when extracting the watermark, does not need the participation of an original image, and is a zero watermark extraction algorithm;
fifth part: decryption of watermarks
11 Acquiring binary chaotic encryption sequence X (j)
Obtaining the same binary chaos matrix X (j) by using the same method as watermark encryption;
12 Restoring the extracted encrypted watermark
Sorting the values in the obtained X (j) according to the order of small and large; then, restoring the position space of the pixels in the watermark according to the position change before and after each value sequence in the watermark to obtain restored watermark W' (i, j);
determining ownership of the medical image and embedded watermark information by calculating correlation coefficients NC of W (i, j) and W' (i, j);
the innovation point of the invention is that:
the algorithm is based on Hadamard and DWT-DCT, and combines the advantages of small storage space, high operation speed and energy concentration required by the Hadamard and the characteristics of strong conventional attack resistance, ergodic performance, robustness and the like of the DWT-DCT, and performs feature extraction on the medical image. Medical images are a special class of images that require the integrity of the original data. The algorithm well solves the defect caused by the modification of original image data by the traditional watermark embedding technology due to the adoption of the zero watermark embedding technology, and ensures the quality of medical images. The third party concept is utilized, and the practical and standardized network technology is adapted to the current network technology.
The following is a description from theoretical basis and experimental data:
1) Hadamard transform (Hadamard)
The walsh transform reduces the storage space and increases the operation speed, which is critical to image processing, and particularly, the walsh transform shows its superiority when processing a large amount of data in real time. The hadamard transform is essentially a specially ordered walsh transform that produces a hadamard transform matrix during the transform, with only +1, -1 elements. The matrix has a simple recurrence relation, i.e. a higher order matrix can be found with two lower order matrices. In many literature, the hadamard transform is also commonly referred to as a walsh-hadamard transform.
The Walsh-hadamard transform (Walsh-Hadmard Transform, WHT), which is a typical non-sinusoidal function transform, uses orthogonal right-angle functions as basis functions, has properties similar to fourier functions, and the more uniformly distributed the image data, the more concentrated the data after the Walsh-hadamard transform is at the corners of the matrix, so that the Walsh transform has the property of energy concentration, and can be used to compress image information.
The positive and negative transformation kernels of the two-dimensional discrete Hadamard transformation are identical, and are respectively as follows:
Figure BDA0003413416520000061
Figure BDA0003413416520000062
wherein (1) is the positive core of Hadamard transform, and (2) is the negative core of Hadamard transform
The two-dimensional discrete hadamard forward transform formula is as follows:
Figure BDA0003413416520000071
the two-dimensional discrete Hadamard inverse transform formula is as follows:
Figure BDA0003413416520000072
wherein n=2 n ;u,v=0,1,2,…,N-1;x,y=0,1,2,…,N-1。
The two formulas have the same form. Also, the hadamard transform kernels are separable and symmetrical. 2) Discrete wavelet transform (Discrete Wavelet Transform)
Wavelet transformation is a new technology, which is the latest achievement of the development of harmonic analysis technology in mathematical theory. The S.Mallat in 1988 proposed discrete wavelet transform, a new signal analysis theory developed in recent years, which is a "time-frequency" analysis method whose basic idea is to use wavelet function ψ ab And (t) is taken as a substrate, and the signal f (t) is decomposed. The Discrete Wavelet Transform (DWT) formula is as follows:
Figure BDA0003413416520000073
wherein the wavelet function ψ ab (t) is a set of functions obtained by translating and scaling the same base function ψ.
Figure BDA0003413416520000074
Where ψ is called the base wavelet, a is the scale factor, and b is the pan factor.
The Mallat algorithm decomposition formula is as follows:
Figure BDA0003413416520000081
Figure BDA0003413416520000082
the Mallat algorithm reconstruction formula is as follows:
Figure BDA0003413416520000083
after the primary wavelet decomposition is carried out on the two-dimensional signal image, the original image is divided into four subgraphs, wherein three high-frequency detail subgraphs and one low-frequency approximation subgraph are adopted, the high-frequency detail subgraphs comprise edge information of the image and are easily influenced by external interference (conventional attack), the low-frequency approximation subgraphs comprise basic information (low-frequency part) of the image and are slightly influenced by the external influence, and therefore, the characteristic vector obtained by utilizing the low-frequency approximation subgraphs can enhance the attack resistance of the algorithm.
3) Discrete cosine transform (Discrete Cosine Transform)
Two-dimensional Discrete Cosine Transform (DCT) into
Figure BDA0003413416520000084
Wherein:
Figure BDA0003413416520000085
Figure BDA0003413416520000086
two-dimensional Inverse Discrete Cosine Transform (IDCT) of
Figure BDA0003413416520000091
Wherein: x and y are space domain sampling values; u, v is the frequency domain sample value.
4)Logistic Map
The Logistic Map is one of the most well known chaotic mappings, is a simple dynamic nonlinear regression with chaotic behavior, and can be expressed in mathematical definition as follows:
x k+1 =μ·x k ·(1-x k )
wherein x (k) belongs to (0, 1), 0<u < = 4; experiments show that when 3.5699456< u < = 4, the Logistic mapping enters a chaotic state, and the Logistic chaotic sequence can be used as an ideal key sequence. 5) Selection method of medical image visual feature vector
The main reason that most of the current medical image watermarking algorithms have poor geometric attack resistance is as follows: the digital watermark is embedded in the pixel or the transformation coefficient, and the slight geometric transformation of the medical image often causes a large change in the pixel value or the transformation coefficient value, so that the watermark embedded in the medical image can be easily attacked. If a visual feature vector reflecting the geometric characteristics of the medical image can be found, and when the image undergoes small geometric transformation, the visual feature value of the image does not undergo obvious mutation, and the watermark to be embedded is associated with the feature vector, the problem of robustness of the watermark can be better solved. The watermark information authentication can be completed by comparing the watermark images through the visual feature vectors.
The wavelet transformation has poor capability of resisting geometric attacks, and experimental data show that the Hadamard transformation, the wavelet transformation and the cosine transformation of the medical image are combined to find a characteristic vector resisting geometric attacks, and when the common geometric transformation is carried out on the medical image, the numerical value of DCT low intermediate frequency coefficients can change slightly, but the coefficient sign of the DCT low intermediate frequency coefficients basically keeps unchanged. According to the rule, firstly, hadamard transformation is carried out on a medical image to obtain a Hadamard coefficient matrix, then DWT transformation (a layer is selected) is carried out on the coefficient matrix, global DCT transformation is carried out on an approximate coefficient matrix of the coefficient matrix, and finally 4*8 low-frequency coefficients are selected from the coefficient matrix obtained by the DCT transformation to be used as visual feature vectors of the medical image.
6) Length of feature vector selection
According to human visual characteristics (HVS), the low-intermediate frequency signal has a large visual impact on humans, representing the main features of medical images. Therefore, the selected visual feature vector added with the medical image is a sign of low intermediate frequency coefficient, the number of the low intermediate frequency coefficients is selected to be related to the size of the original medical image subjected to full-image Hadamard-DWT-DCT conversion and the correlation among the medical images, and the smaller the L value is, the higher the correlation is. In the latter test, the length of L was chosen to be 32.
7) Peak signal to noise ratio
The peak signal to noise ratio is formulated as follows:
Figure BDA0003413416520000101
let the pixel value of each point of the image be I (I, j), the average pixel value of the image be Γ (I, j), for ease of operation, the digital image is usually represented by a square matrix of pixels, i.e. m=n. Peak signal-to-noise ratio is an engineering term that represents the ratio of the maximum possible power of a signal to the destructive noise power affecting his presentation accuracy, and is generally used as an objective evaluation criterion for medical image quality.
8) Normalized correlation coefficient
The number similarity between the embedded original watermark and the extracted original watermark is measured by adopting a normalized Cross-correlation (NC) method, which is defined as:
Figure BDA0003413416520000111
W (i,j) a feature vector representing an original watermark image, the length of which is 32 bits; w (W) (i,j) The feature vector representing the watermark image to be measured is also 32 bits. The normalized correlation coefficient is a method for measuring the similarity of two images, and the similarity of the images can be estimated more accurately by data observability through solving the normalized correlation coefficient.
Drawings
Fig. 1 is an original medical image.
Fig. 2 is an original watermark image.
Fig. 3 is an encrypted watermark image.
Fig. 4 is a watermark extracted without interference.
Fig. 5 is a medical image with a gaussian noise disturbance intensity of 5%.
Fig. 6 is a watermark extracted at a gaussian noise interference intensity of 5%.
Fig. 7 is a JPEG compressed medical image (compression quality 30%).
Fig. 8 is a watermark extracted at the time of JPEG compression with a compression quality of 30%.
Fig. 9 is a median filtered medical image (window size 5x5, 20 times the number of filters).
Fig. 10 is a watermark extracted after median filtering 20 times with a window size of [5x5 ].
Fig. 11 is a median filtered medical image (window size 7x7, number of filters 20).
Fig. 12 is a watermark extracted after median filtering 20 times with a window size of 7x 7.
Fig. 13 is a medical image rotated 5 ° clockwise.
Fig. 14 is a watermark extracted when rotated 5 ° clockwise.
Fig. 15 is a medical image rotated 50 ° clockwise.
Fig. 16 is a watermark extracted when rotated 50 ° clockwise
Fig. 17 is a medical image scaled 0.8 times.
Fig. 18 is a watermark extracted at 0.8 times scale.
Fig. 19 is a medical image shifted horizontally by 8% to the left.
Fig. 20 is a watermark extracted at 8% horizontal left shift.
Fig. 21 is a medical image vertically shifted up by 40%.
Fig. 22 is a watermark extracted when vertically shifted up by 40%.
Fig. 23 is a medical image cut 40% along the Y-axis.
Fig. 24 is a watermark extracted when 40% is clipped along the Y-axis.
Detailed Description
The invention will be further described with reference to the accompanying drawings, wherein the object of experimental test is a 512×512 medical image, see fig. 1, denoted by I (I, j), where 1.ltoreq.i, j.ltoreq.512. Selecting a meaningful binary image as an original watermark, and marking as: w= { W (i, j) |w (i, j) =0, 1; 1.ltoreq.i.ltoreq.M1, 1.ltoreq.j.ltoreq.M2, see FIG. 2, where the watermark has a size of 32X 32. Firstly, an original image is processed by Hadamard transformation to obtain a Hadamard coefficient matrix, then DWT transformation is carried out on the coefficient matrix to obtain an approximate coefficient, and then global DCT transformation is carried out on the approximate coefficient. We take 32 coefficients, one 4*8 block, in view of robustness and capacity for one-time watermark embedding. The initial value of the chaos coefficient is set to 0.2, the increment parameter is 4, and the iteration number is 32. Then the original watermark is chaotically encrypted, and the encrypted watermark is shown in figure 3. After W' (i, j) is detected by the watermark algorithm, we determine whether there is watermark embedding by calculating the normalized correlation coefficient NC (Normalized Cross Correlation), and when the value is closer to 1, the similarity is higher, so as to determine the robustness of the algorithm. The degree of distortion of a picture expressed by PSNR is smaller as the PSNR value is larger. Fig. 4 shows the watermark extracted without interference, and nc=1.00 can be seen, and the watermark can be accurately extracted.
The conventional attack resistance and the geometric attack resistance of the digital watermarking method are judged through specific experiments.
The capability of the watermarking algorithm to resist conventional attacks:
(1) Adding Gaussian noise
Gaussian noise is added to the watermark using the imnoise () function.
Table 1 is experimental data for watermark immunity to gaussian noise. It can be seen from the table that when the gaussian noise intensity is as high as 15%, the PSNR of the image after attack is reduced to 11.09dB, and at this time, the extracted watermark, the correlation coefficient nc=0.93, can still be accurately extracted, and the whole data is all around 1. This illustrates that gaussian noise can be resisted with the invention. FIG. 5 is a medical image at 5% Gaussian noise intensity, which is visually significantly different from the original medical image; fig. 6 is a watermark extracted at a gaussian noise intensity of 5%, nc=1.00.
TABLE 1 PSNR and NC values under Gaussian noise attack
Noise intensity (%) 1 3 5 10 15 20
PSNR(dB) 22.01 17.45 15.39 12.63 11.09 10.08
NC 1.00 0.86 1.00 0.83 0.93 1.00
(2) JPEG compression processing
JPEG compression is carried out on the medical image by taking the image compression quality percentage as a parameter; table 2 shows the experimental data of the watermark against JPEG compression. FIG. 7 is a medical image with 30% compression quality; fig. 8 is a watermark extracted with a compression quality of 30%, nc=1.00, and the watermark can be accurately extracted.
Table 2 PSNR and NC values under JPEG compression attack
Compression mass (%) 1 5 10 15 20 30
PSNR(dB) 25.64 26.91 30.58 31.81 33.03 34.53
NC 0.91 0.95 1.00 1.00 1.00 1.00
(3) Median filtering process
Table 3 shows the median filtering resistance of the watermark of the medical image, and it is seen from the table that when the median filtering parameter is [3x3], and the number of filtering repetitions is 5, the presence of the watermark can still be detected, nc=1.00. FIG. 9 is a medical image with median filter parameters [5x5], filter repetition number 20, the image having blurred; fig. 10 shows a watermark extracted at a median filter parameter of [5x5] and a filter repetition number of 20, nc=1.00, and the watermark can be extracted. FIG. 11 is a medical image with median filter parameters [7x7], filter repetition number 20; fig. 12 shows a watermark extracted at a median filter parameter of [7x7] and a filter repetition number of 20, nc=1.00, and still can be extracted.
Table 3 PSNR and NC values under median filter attack
Figure BDA0003413416520000141
Watermark resistance to geometric attacks:
(1) Rotation transformation
Table 4 shows watermark anti-rotation attack experimental data. It can be seen from the table that nc=0.74, the watermark can still be extracted when the image is rotated 50 ° clockwise. FIG. 13 is a medical image rotated 5 in time; fig. 14 shows a watermark extracted by 5 ° clockwise rotation, nc=0.92, and the watermark can be extracted accurately. FIG. 15 is a medical image rotated 50 in time; fig. 16 is a watermark extracted by a clockwise rotation of 50 °, nc=0.74, and the watermark can be extracted accurately.
Table 4 PSNR and NC values under spin attack
Degree of rotation ° 5 10 20 30 40 50 61
PSNR(dB) 22.36 20.41 19.05 17.28 16.24 15.62 13.88
NC 0.92 0.92 0.92 0.82 0.74 0.74 0.55
Note that: negative is counterclockwise and positive is clockwise.
(2) Scaling transforms
Table 5 is experimental data of watermark anti-scaling attack of medical image, and it can be seen from table 5 that when the scaling factor is as small as 0.5, the correlation coefficient nc=0.91, the watermark can be extracted. FIG. 17 is a scaled medical image (scale factor of 0.8); fig. 18 is a watermark extracted after a scaling attack, nc=0.90, and the watermark can be accurately extracted.
Table 5 PSNR and NC values under scaling attack
Scaling factor 0.2 0.5 0.8 1 1.2 1.6 2 3
NC 0.79 0.91 0.90 1.00 0.82 0.92 0.95 0.92
(3) Translation transformation
Table 6 is watermark anti-translational transformation experimental data. When the image data is found to move 8% horizontally leftwards from the table, nc=0.74, and the watermark can be accurately extracted, so that the watermark method has stronger anti-translation transformation capability. FIG. 19 is an image of a medical image shifted 8% horizontally left; fig. 20 is a watermark extracted after 8% horizontal shift left, and the watermark can be accurately extracted, where nc=0.74.
TABLE 6 PSNR and NC values under horizontal left-shift attack
Figure BDA0003413416520000151
Figure BDA0003413416520000161
Table 7 is watermark anti-translational transformation experimental data. As shown in the table, when the image data moves up by 40%, nc=0.92, the watermark can still be extracted accurately, so the watermark method has a strong anti-translation transformation capability. FIG. 21 is an image of a medical image after a vertical up-shift of 40%; fig. 22 is a watermark extracted after being vertically shifted up by 40%, and the watermark can be accurately extracted, nc=0.92.
TABLE 7 PSNR and NC values under vertical upward-shifting attack
Up-shift distance (%) 5 10 15 20 25 30 40
PSNR(dB) 15.16 13.80 12.95 12.27 11.78 11.43 11.16
NC 0.95 0.90 0.95 0.95 0.86 0.82 0.92
(4) Shear attack
Table 8 is watermark anti-shearing attack experimental data, and it can be seen from the table that when the medical image is sheared along the coordinate axis Y, and the shearing amount is 30%, nc=0.91, the watermark can be extracted, which indicates that the watermark algorithm has stronger anti-shearing attack capability. FIG. 23 is a medical image after cutting 40% along the Y-axis; fig. 24 is a watermark extracted after cutting 40% along the Y-axis, and the watermark can still be accurately extracted, nc=0.81.
TABLE 8 PSNR and NC values under shear attack
Y-direction shear (%) 5 10 15 20 30 40
NC 1.00 0.91 0.91 0.91 0.91 0.81

Claims (1)

1. A medical image robust watermarking implementation method based on Hadamard-DWT-DCT is characterized by comprising the following steps: based on Hadamard-DWT-DCT transformation, the feature vector of the medical image for resisting geometric attacks is obtained and combined with a watermarking technology, so that the geometric attacks and conventional attacks of the medical image zero watermark are realized, and the medical image digital watermark realization method comprises three main steps in total:
the first part is feature extraction of the medical image:
1) Processing the medical image by utilizing Hadamard transformation to obtain a Hadamard coefficient matrix;
2) Performing DWT on the Hadamard coefficient matrix to obtain an approximate component cA (i, j);
3) And performing global DCT on the approximate component cA (i, j) to obtain an FD (i, j) coefficient matrix.
4) Selecting 4*8 modules in FD (i, j) to form a feature matrix A (i, j);
5) Obtaining a characteristic sequence V (i, j) by applying a Hash function operation to the A (i, j);
the second part is encryption and embedding of the watermark:
6) Generating a chaotic sequence X (j) through a Logistic Map;
7) Sorting the median value of the chaotic sequence X (j) according to a small-order and a large-order sequence, and then scrambling the position space of watermark pixels according to the position change before and after sorting the values in the X (j) to obtain chaotic scrambled watermarks BW (i, j);
8) Generating a binary logic Key sequence Key (i, j) according to the encryption watermark sequence BW (i, j) and the extracted characteristic sequence V (i, j) of the medical image, and then enabling the binary logic Key sequence Key (i, j) to have a third party, wherein Key (i, j) =V (i, j) is represented by BW (i, j);
the third part is the extraction of the watermark:
9) Obtaining a characteristic sequence V' (i, j) of the medical image to be detected;
10 Extracting an encryption watermark BW '(i, j), BW' (i, j) =Key (i, j) and V '(i, j) by using a binary logic Key sequence Key (i, j) existing in a third party and a feature vector V' (i, j) of the medical image to be detected;
11 The median value of the obtained chaotic sequence X (j) is subjected to sorting operation according to a small order and a large order, and the position space of pixels in the watermark is restored according to the position change before and after the sorting of each value in the median value to obtain restored watermark W' (i, j);
12 And (3) carrying out normalized correlation coefficient calculation on W (i, j) and W' (i, j), obtaining NC value, and measuring the robustness of the algorithm.
CN202111539200.0A 2021-12-15 2021-12-15 Medical image robust zero watermarking algorithm based on Hadamard-DWT-DCT Pending CN116263933A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111539200.0A CN116263933A (en) 2021-12-15 2021-12-15 Medical image robust zero watermarking algorithm based on Hadamard-DWT-DCT

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111539200.0A CN116263933A (en) 2021-12-15 2021-12-15 Medical image robust zero watermarking algorithm based on Hadamard-DWT-DCT

Publications (1)

Publication Number Publication Date
CN116263933A true CN116263933A (en) 2023-06-16

Family

ID=86722638

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111539200.0A Pending CN116263933A (en) 2021-12-15 2021-12-15 Medical image robust zero watermarking algorithm based on Hadamard-DWT-DCT

Country Status (1)

Country Link
CN (1) CN116263933A (en)

Similar Documents

Publication Publication Date Title
Begum et al. A Hybrid robust watermarking system based on discrete cosine transform, discrete wavelet transform, and singular value decomposition
Su et al. An approximate Schur decomposition-based spatial domain color image watermarking method
Liu et al. Zero-watermarking algorithm for medical images based on dual-tree complex wavelet transform and discrete cosine transform
CN111988492B (en) Gabor-DCT-based medical image robust watermarking method
CN111968025A (en) Bandlelet-DCT-based medical image robust zero watermarking method
CN108876696A (en) A kind of medical image robust watermarking method based on SIFT-DCT
CN111988490B (en) Tetrolet-DCT-based medical image robust watermarking method
Liu et al. Robust blind image watermarking based on chaotic mixtures
CN111968026A (en) Medical image robust watermarking method based on PHTs-DCT
CN110517181B (en) Medical image zero watermark embedding method based on Hough combined transformation
El Bireki et al. Digital image watermarking based on joint (DCT-DWT) and Arnold Transform
CN104867100A (en) Encrypted medical image robust multi-watermark realizing method in cloud environment
Bekkouch et al. Robust and reversible image watermarking scheme using combined DCT-DWT-SVD transforms
AlShaikh et al. A novel CT scan images watermarking scheme in DWT transform coefficients
CN112907426A (en) PHTs-DCT-based encrypted medical image digital watermark method
CN111988491A (en) Medical image robust watermarking method based on KAZE-DCT
CN116342357A (en) Medical image robust watermarking method based on LPT-DCT
CN116342358A (en) Medical image robust watermarking method based on K-means and DCT
Benyoussef et al. Robust ROI watermarking scheme based on visual cryptography: application on mammograms
CN113160030B (en) Medical image robust watermarking method based on LBP-DCT
Sheng et al. Robust zero-watermarking algorithm for medical images based on Hadamard-DWT-DCT
CN114092306A (en) Medical image robust watermark embedding and extracting method based on IncepotionV 3 deep learning network
CN116263933A (en) Medical image robust zero watermarking algorithm based on Hadamard-DWT-DCT
Li et al. 3D-DCT based zero-watermarking for medical volume data robust to geometrical attacks
CN112907427B (en) Encrypted medical image robust watermarking method based on DWT-Gabor

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination