WO2022205853A1 - Medical image digital watermarking method based on perceptual hash and data enhancement - Google Patents

Medical image digital watermarking method based on perceptual hash and data enhancement Download PDF

Info

Publication number
WO2022205853A1
WO2022205853A1 PCT/CN2021/125638 CN2021125638W WO2022205853A1 WO 2022205853 A1 WO2022205853 A1 WO 2022205853A1 CN 2021125638 W CN2021125638 W CN 2021125638W WO 2022205853 A1 WO2022205853 A1 WO 2022205853A1
Authority
WO
WIPO (PCT)
Prior art keywords
medical image
watermark
feature
original
sequence
Prior art date
Application number
PCT/CN2021/125638
Other languages
French (fr)
Chinese (zh)
Inventor
李京兵
方阳修
刘婧
陈延伟
Original Assignee
海南大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 海南大学 filed Critical 海南大学
Publication of WO2022205853A1 publication Critical patent/WO2022205853A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/46Descriptors for shape, contour or point-related descriptors, e.g. scale invariant feature transform [SIFT] or bags of words [BoW]; Salient regional features
    • G06V10/462Salient features, e.g. scale invariant feature transforms [SIFT]

Definitions

  • the invention relates to the field of multimedia signal processing, in particular to a medical image digital watermarking method based on perceptual hashing and data enhancement.
  • digital zero-watermarking technology can perform security authentication and copyright protection on information products, and has unique advantages for the protection, identification, control and protection of joint interests and responsibilities of today's medical resources. , which can effectively prevent illegal users from intercepting, tampering and illegally copying medical images, which greatly improves the application depth and breadth of medical images in the field of anti-counterfeiting. And zero watermark can better protect medical images from being damaged.
  • a medical image digital watermarking method based on perceptual hashing and data enhancement comprising:
  • the data enhancement feature set of the original medical image is correspondingly generated by perceptual hashing to generate the feature binary sequence of the original medical image and the feature data set of the original medical image is established;
  • Logistic chaotic encryption is performed on the original watermark to obtain an encrypted chaotic scrambled watermark, and the feature data set of the original medical image and the chaotic scrambled watermark are subjected to bit-by-bit XOR operation to obtain a logical key set and embed the watermark information;
  • the data enhancement feature set of the medical image to be tested is used to generate a binary sequence of features of the medical image to be tested correspondingly by using perceptual hashing, and the feature data set of the medical image to be tested is established;
  • Normalized correlation coefficient calculation is performed on the original watermark and the restored watermark, the ownership of the original medical image is determined, and the embedded watermark information is read.
  • the feature extraction of DCT transform and SIFT-DCT transform is performed on the original medical image respectively, and the data enhancement feature set of the original medical image is obtained, which specifically includes:
  • the original medical image is subjected to SIFT-DCT transform feature extraction to obtain a second data enhancement feature sequence; the first data enhancement feature sequence and the second data enhancement feature sequence constitute the data enhancement feature of the original medical image. set.
  • the data enhancement feature set of the original medical image is used to generate the feature binary sequence of the original medical image correspondingly by using perceptual hashing, and the Feature datasets of raw medical images, including:
  • Logistic chaotic encryption is performed on the original watermark to obtain an encrypted chaotic scrambled watermark, which specifically includes:
  • the generated chaotic sequence utilizes a hash function to generate a binary sequence
  • XOR scrambling is performed on the pixel position space in the original watermark according to the order of the binary sequence to obtain an encrypted chaotic scrambling watermark.
  • a bit-by-bit XOR operation is performed on the feature data set of the original medical image and the chaotic scrambled watermark to obtain a logical key set, which specifically includes: :
  • a bit-by-bit XOR operation is performed on the second characteristic binary sequence and the chaotic scrambled watermark to obtain a second key; the first key and the second key form a logical key set.
  • the method further includes:
  • the logical key set is used as a key to apply to a third party, and the watermark information is registered in the IPR information base.
  • the feature extraction of DCT transform and SIFT-DCT transform is performed on the medical image to be tested, and a data enhancement feature set of the medical image to be tested is obtained, which specifically includes: :
  • the data enhancement feature set of the medical image to be tested is used to generate a binary sequence of features of the medical image to be tested correspondingly by using perceptual hashing, and to establish
  • the feature dataset of the medical image to be tested specifically includes:
  • an XOR operation is performed on the feature data set of the medical image to be tested and the logical key set to extract an encrypted watermark, which specifically includes:
  • an encrypted watermark is obtained.
  • the extracted encrypted watermark is decrypted to obtain a restored watermark, which specifically includes:
  • the extracted encrypted watermark is XOR bit by bit according to the sequence of the binary sequence to obtain a restored watermark.
  • a method for digital watermarking of medical images based on perceptual hashing and data enhancement includes: extracting features of DCT transform and SIFT-DCT transform on the original medical image, respectively, to obtain the original medical image.
  • the data enhancement feature set of medical images is correspondingly generated by the perceptual hash to generate the feature binary sequence of the original medical image, and the feature data set of the original medical image is established;
  • the original watermark is encrypted by Logistic chaos,
  • the encrypted chaotic scrambled watermark is obtained, and the feature data set of the original medical image and the chaotic scrambled watermark are subjected to bit-by-bit XOR operation to obtain the logical key set and embed the watermark information;
  • the medical image to be tested is subjected to DCT transformation and SIFT respectively.
  • the above method provided by the present invention has lower time complexity by combining data enhancement, perceptual hashing, cryptography and zero-watermarking technology, and the obtained codeword has higher efficiency, better semantic retention, and can effectively compensate for
  • the traditional digital watermarking method cannot take into account the shortcomings of anti-traditional attacks and geometric attacks, and the above methods show good robustness and invisibility in both conventional and geometric attacks, and can well protect the patient's private information. , and the original quality of medical images is guaranteed.
  • FIG. 1 shows a flowchart of a method for digital watermarking of medical images based on perceptual hashing and data enhancement provided by an embodiment of the present invention
  • FIG. 2 shows a schematic flowchart of acquiring a feature data set of an original medical image provided by an embodiment of the present invention
  • FIG. 3 shows a schematic flowchart of embedding a watermark and acquiring a logical key set provided by an embodiment of the present invention
  • FIG. 4 shows a schematic flowchart of acquiring a feature data set of a medical image to be tested provided by an embodiment of the present invention
  • FIG. 5 shows a schematic flowchart of extracting and discriminating watermarks provided by an embodiment of the present invention
  • FIG. 6 shows an original medical image provided by an embodiment of the present invention
  • FIG. 7 shows an original watermark image provided by an embodiment of the present invention
  • Fig. 9 shows the watermark extracted without interference provided by an embodiment of the present invention.
  • FIG. 10 shows a medical image when the Gaussian noise interference intensity is 40% provided by an embodiment of the present invention.
  • FIG. 11 shows the watermark extracted when the Gaussian noise interference intensity is 40% provided by an embodiment of the present invention
  • FIG. 13 shows the watermark extracted during JPEG compression with a compression quality of 1% provided by an embodiment of the present invention
  • 15 shows the watermark extracted after median filtering with a window size of [5 ⁇ 5] and 20 filtering times provided by an embodiment of the present invention
  • Fig. 16 shows that the window size provided by the embodiment of the present invention is [7x7], and the medical image after the median filter of the number of filtering times is 20;
  • 17 shows the watermark extracted after median filtering with a window size of [7 ⁇ 7] and 20 filtering times provided by an embodiment of the present invention
  • FIG. 18 shows a medical image rotated 10° clockwise according to an embodiment of the present invention
  • Fig. 19 shows the watermark extracted when rotated 10° clockwise according to an embodiment of the present invention
  • FIG. 20 shows a medical image rotated 32° clockwise according to an embodiment of the present invention
  • Figure 21 shows the watermark extracted when rotated 32° clockwise according to an embodiment of the present invention
  • FIG. 22 shows a medical image zoomed by 0.2 times provided by an embodiment of the present invention
  • Fig. 23 shows the watermark extracted when zoomed by 0.2 times provided by an embodiment of the present invention
  • FIG. 24 shows a medical image horizontally shifted to the left by 25% provided by an embodiment of the present invention
  • Figure 25 shows the watermark extracted when the horizontal left shift is 25% provided by an embodiment of the present invention
  • FIG. 26 shows a medical image vertically shifted by 25% provided by an embodiment of the present invention
  • FIG. 27 shows the watermark extracted when vertically moving down by 25% provided by an embodiment of the present invention
  • FIG. 28 shows a medical image cropped by 20% along the X-axis provided by an embodiment of the present invention
  • FIG. 29 shows the watermark extracted when 20% is cut along the X-axis provided by an embodiment of the present invention
  • FIG. 30 shows a medical image with a 20% cut along the Y axis provided by an embodiment of the present invention
  • FIG. 31 shows the watermark extracted when 20% is cut along the Y-axis according to an embodiment of the present invention.
  • the present invention provides a medical image digital watermarking method based on perceptual hashing and data enhancement, as shown in Figure 1, comprising the following steps:
  • W(i,j) 0,1; 1 ⁇ i ⁇ M 1 , 1 ⁇ j ⁇ M 2 ⁇ , M 1 and M 2 are the size, length and width of the original watermark image respectively.
  • the watermark is to protect the patient's personal information, which can be hidden in the patient's medical information. image, so as to achieve secure transmission over the network.
  • a 512*512 medical image can be selected as the original medical image, denoted as Img(i,j); W(i,j) and Img(i,j) represent the original watermark and the original medical image respectively The pixel gray value of the image.
  • Steps S101 and S102 are to perform feature vector extraction based on perceptual hashing of data-enhanced DCT and SIFT-DCT on the original medical image Img(i,j) in the transform domain to obtain a feature dataset of the original medical image.
  • the robustness of the watermark can be greatly improved by expanding the feature data set in the form of data enhancement, and by using perceptual hashing, the hash value obtained by perceptual hashing can be used as auxiliary information for embedding and extracting the watermark, and the The watermark is generated by relying on the hash value of the image content as a key.
  • the combination of the two greatly improves the robustness of the watermark against both geometric attacks and traditional attacks.
  • S104 Perform feature extraction of DCT transform and SIFT-DCT transform on the medical image to be tested, respectively, to obtain a data enhancement feature set of the medical image to be tested.
  • the medical image to be tested here can be considered as a medical image formed after the original medical image may be subject to Gaussian noise interference, median filtering, compression, rotation, translation and other geometric attacks or conventional attacks in the process of network transmission;
  • S107 perform normalized correlation coefficient calculation on the original watermark and the restored watermark, determine the ownership of the original medical image and read the embedded watermark information.
  • the time complexity is low, and the obtained codeword has high efficiency
  • the semantic preservation is good, which effectively makes up for the shortcomings of traditional digital watermarking methods that cannot take into account traditional attacks and geometric attacks, and the method shows good robustness and invisibility in both conventional and geometric attacks. It can well protect the patient's private information and ensure the original quality of medical images.
  • the data enhancement method is first used to establish a feature vector data set for the whole image through DCT transformation and SIFT-DCT transformation; then, the information to be embedded is encrypted by Logistic chaos and combined with Hash function, "third-party concept" and image visual feature vector data set, construct zero watermark, and realize the anti-geometric, conventional attack and encryption processing of the constructed digital zero watermark image.
  • the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention includes the construction of the original medical image feature vector set based on the perceptual hash of data-enhanced DCT and SIFT-DCT, watermark chaotic scrambling encryption, watermark embedding, watermark extraction and watermark decryption And restore the five major parts.
  • SIFT single invariant feature transform, scale invariant feature transform
  • SIFT single invariant feature transform, scale invariant feature transform
  • the operator realizes feature matching mainly in the following three processes: First, extract key points: The key points are some very prominent Points that will not disappear due to factors such as illumination, scale, rotation, etc., such as corner points, edge points, bright spots in dark areas, and dark spots in bright areas; this step is to search for image positions on all scale spaces; Identify potential interest points with scale and rotation invariant; second, locate key points and determine feature orientation: at each candidate position, determine the position and scale through a fine-fit model; the selection of key points is based on each keypoint position is assigned one or more directions based on the local gradient direction of the image; all subsequent operations on the image data are transformed relative to the direction, scale, and position of the keypoint, so that Provide invariance to these transformations; thirdly, through the feature vector of each key point, make a pairwise comparison to find several pairs of feature points that match each other, and establish the corresponding relationship between the scenes.
  • DCT Discrete Cosine Transform
  • the discrete cosine transform is an orthogonal transform based on real numbers.
  • the computational complexity of the DCT domain is small, and it has a strong "energy concentration" feature: the energy of most natural signals (including sound and images) is concentrated in the low-frequency part after discrete cosine transformation, which is easy to extract visual feature vectors, and is consistent with Compatible with internationally popular data compression standards (JPEG, MPEG, H261/263), it is easy to implement in the compression domain.
  • 2D-DCT two-dimensional discrete cosine transform
  • step S102 converts the original medical image Img(i, j)
  • the data enhancement feature set uses perceptual hashing to respectively generate the feature binary sequence of the original medical image Img(i,j) and establish the feature data set of the original medical image Img(i,j), as shown in Figure 2, which can specifically include : select the upper left corner low frequency coefficient module in the first data enhancement feature sequence V DCT (i,j), and use the perceptual hash to generate the first feature binary sequence; select the second data enhancement feature sequence V Sift-DCT (i,j ) in the upper left corner of the low-frequency coefficient module, using the perceptual hash corresponding to generate the second feature binary sequence; the first feature binary sequence and the second feature binary sequence constitute the original medical image Img (i, j) feature dataset Vec ( i,j).
  • low-IF signals have a greater impact on human vision and represent the main features of medical images. Therefore, when the feature extraction of data enhancement is performed on the image, the data of the low-frequency part can be selected, and the selection of the number of low-intermediate frequency coefficients is also related to the size of the original medical image and the correlation between the medical images for the full-image data enhancement feature transformation. Correlation, the smaller the L value, the greater the correlation. In practical applications, the selected upper left corner of the low frequency is the area with the most concentrated energy, and a 4*8 coefficient matrix can be selected. At this time, the third characteristic binary sequence and the fourth characteristic binary sequence obtained are both 32 bits, that is, selecting The length of L is 32. Of course, the length of L may also be other choices, which are determined according to the actual situation, which is not limited here.
  • the invention combines zero watermark technology and perceptual hash technology, as a technology of information security, can ensure safe transmission, can also realize information authentication, and has practical application in reality.
  • step S103 performs Logistic chaotic encryption on the original watermark W(i,j) to obtain an encrypted chaotic scrambled watermark EW(i,j) , which may specifically include: first, according to the initial value x 0 , generate the chaotic sequence X(j) through the Logistic Map; the initial value of the chaotic coefficient is set to 0.2, the growth parameter is 4, and the number of iterations is 1024; The sequence X(j) uses a hash function to generate a binary sequence; after that, XOR scrambles the pixel position space in the original watermark W(i,j) according to the sequence of the binary sequence, and obtains an encrypted chaotic scrambled watermark EW(i,j).
  • step S103 combines the feature data set Vec(i,j) of the original medical image Img(i,j) and the chaotic scrambled watermark EW(i ,j) perform bit-by-bit XOR operation to obtain the logical key set Key(i,j), as shown in Figure 3, which may specifically include: first, the first characteristic binary sequence and the chaotic scrambled watermark EW(i,j) j) Perform bit-by-bit XOR operation to obtain the first key Key1(i,j); then, perform bit-by-bit XOR operation on the second characteristic binary sequence and the chaotic scrambled watermark EW(i,j) to obtain the first key Two keys Key2(i,j); the first key and the second key form a logical key set Key(i,j):
  • the feature data set Vec(i,j) and the chaotic scrambled watermark EW(i,j) are XORed bit by bit, the watermark can be embedded in the medical image, that is, the zero watermark, and the logical key can be obtained and saved at the same time Set Key(i,j), and Key(i,j) will be used when extracting the watermark later.
  • step S103 is performed to obtain the logical key set, the Key(i,j) can be used as a key to apply to a third party, and the watermark information can be registered in the IPR information database, and then the original medical image Img(i,j) can be obtained. Ownership and use rights, so as to achieve the purpose of protecting medical images.
  • the present invention performs Logistic chaotic encryption on the watermark information to be embedded and combines the hash function, the "third-party concept" and the image visual feature vector to construct a zero watermark, which can realize the anti-resistance of the constructed digital zero watermark image. Geometry, conventional attacks, and cryptographic processing.
  • step S104 performs DCT (discrete cosine transform) and SIFT-DCT (scale of the medical image Img'(i,j) to be tested respectively.
  • DCT discrete cosine transform
  • SIFT-DCT scale of the medical image Img'(i,j) to be tested respectively.
  • step S105 uses perceptual hashing to generate the data enhancement feature set of the medical image to be tested Img'(i,j) correspondingly to generate the medical image to be tested.
  • the feature binary sequence of Img'(i,j) and the feature data set of the medical image Img'(i,j) to be tested are established, as shown in Figure 4, which may specifically include: selecting a third data enhancement feature sequence V' DCT The low-frequency coefficient module in the upper left corner (the area with the most concentrated energy) in (i,j) uses perceptual hashing to generate the third feature binary sequence; select the fourth data enhancement feature sequence V'Sift-DCT (i,j) in The low-frequency coefficient module in the upper left corner uses the perceptual hash to correspond to generate the fourth feature binary sequence; the third feature binary sequence and the fourth feature binary sequence form the feature dataset Vec' of the medical image to be tested Img'(i,j) (i,j).
  • the selected low-frequency region in the upper left corner is the area with the most concentrated energy, and a 4*8 coefficient matrix can be selected.
  • the obtained third characteristic binary sequence and fourth characteristic binary sequence are both 32 bits, that is, It is said that the low-frequency 4*8 coefficient modules in the upper left corner are respectively selected, and the feature data set Vec'(i,j) of the medical image to be tested can be obtained through perceptual hashing, which realizes the extraction of the visual feature sequence of the medical image to be tested.
  • comparison discriminator may have various discrimination methods, such as comparison of sharpness, comparison of resolution, etc., which are not limited here.
  • step S106 decrypts the extracted encrypted watermark to obtain a restored watermark, which may specifically include: first, according to the known initial value x 0 , the chaotic coefficient The initial value, growth parameters and the number of iterations are consistent with the encryption process, and the same chaotic sequence X(j) is generated by Logistic Map; the chaotic sequence X(j) is generated by the hash function to the same binary sequence; The sequence sequence performs bit-wise exclusive OR on the extracted encrypted watermark EW'(i,j) to obtain the restored watermark W'(i,j).
  • each step above it can be simply understood as: first, perform data enhancement on the original medical image Img(i, j), that is, perform feature extraction of DCT transform and SIFT-DCT transform to obtain feature sets, and then use perception Hash, corresponding to generate the characteristic binary sequence of 32-bit medical images and establish a strong robust feature data set Vec(i,j); then use the properties of Logistic Map to scramble and encrypt the watermark in the frequency domain, combined with the zero watermark
  • the method uses the established picture feature set to embed and extract the watermark.
  • the key obtained after the watermark is embedded can be stored in a third party to ensure the copyright of the picture and the security of the watermark.
  • step S107 can be performed by calculating the normalized correlation coefficient NC of the original watermark W(i,j) and the restored watermark W'(i,j), and the ownership of the original medical image can be determined by the level of the NC coefficient, and read Get the embedded watermark information.
  • NC normalized cross-correlation
  • W(i,j) represents the feature vector of the original watermark image, and its length is 32bit;
  • W'(i,j) represents the feature vector of the restored watermark image, which is also 32bit.
  • the normalized correlation coefficient is a method to measure the similarity of two images. By calculating the normalized correlation coefficient, the data can be used to objectively evaluate the similarity of the images.
  • the experimental test object is a 512*512 abdominal medical image, represented by Img(i,j), where 1 ⁇ i, j ⁇ 512.
  • Img(i,j) 1 ⁇ i, j ⁇ 512.
  • W(i,j) 0,1; 1 ⁇ i ⁇ M 1 , 1 ⁇ j ⁇ M 2 ⁇ , as shown in Figure 7, where the size of the watermark is 32*32.
  • DCT transform and SIFT-DCT transform are applied to the whole image by data enhancement method, and then perceptual hashing is used to generate the characteristic binary sequence of 32-bit medical images respectively and establish the dataset Vec(i,j).
  • set the initial value of the chaos coefficient to 0.2, the growth parameter to 4, and the number of iterations to 1024.
  • Logistic chaotic encryption on the original watermark W(i,j), and the encrypted chaotic scrambled watermark EW(i,j) is shown in Figure 8.
  • W'(i,j) is detected by the watermark algorithm, the normalized correlation coefficient NC is calculated to determine whether there is a watermark embedded. When the value is closer to 1, the similarity is higher, so as to judge the robustness of the algorithm. .
  • the distortion degree of the picture expressed by PSNR, when the PSNR value is larger, the distortion degree of the picture is smaller.
  • the anti-conventional attack ability and anti-geometric attack ability of the digital watermarking method are judged below through specific examples.
  • Figure 10 shows the medical image when the Gaussian noise intensity is 40%, which is visually distinct from the original abdominal medical image;
  • Table 2 is the experimental data of watermark-resistant JPEG compression.
  • Fig. 12 shows a medical image with a compression quality of 1%;
  • Compression quality (%) 1 2 5 10 15 20 25 30 PSNR(dB) 25.64 25.64 26.91 30.58 31.81 33.03 33.87 34.53 NC 0.93 0.93 1.00 1.00 1.00 1.00 1.00
  • Figure 14 shows a medical image with the median filter parameter [5x5] and the number of filter repetitions is 20, and the image is still very clear;
  • Figure 15 shows that the median filter parameter is [5x5] and the number of filter repetitions is 20.
  • Figure 16 shows a medical image with the median filter parameter [7x7] and the number of filter repetitions is 20;
  • Fig. 18 shows a medical image rotated clockwise by 10°;
  • Figure 20 shows a medical image rotated 32° clockwise;
  • Figure 22 shows the scaled medical image (the scaling factor is 0.2);
  • Table 6 is the experimental data of watermark anti-translation transformation. It can be known from Table 6 that when the image data is moved vertically by 25%, the NC value is higher than 0.70, and the watermark can be extracted accurately, so the watermark method has strong anti-translational transformation ability.
  • Figure 24 shows the image after the medical image is horizontally shifted to the left by 25%;
  • Fig. 26 shows the image after the medical image is vertically moved down by 25%;
  • Table 7 is the experimental data of watermark anti-shearing attack. It can be seen from Table 7 that when the image is cut in squares, when the shearing degree along the X axis reaches 20%, the NC value can still reach 0.61. When the shaft shearing degree reaches 20%, the NC value can reach 0.77, and the extracted watermark can still be distinguished, indicating that the watermarking algorithm has a strong ability of shearing attack.
  • Figure 28 shows the medical image after cutting 20% of the image along the X-axis;
  • Figure 30 shows the medical image after cutting 20% of the image along the Y axis;
  • the present invention is based on the perceptual hash and data enhancement medical image digital watermarking technology, enhances the feature set of the extracted feature sequence, has good robustness, and is suitable for Gaussian noise interference, JPEG compression processing, medium
  • Conventional attacks such as value filtering, as well as geometric attacks such as rotation transformation, scaling transformation, translation transformation, and shearing attack, can still accurately extract watermarks, and have strong resistance to conventional attacks and geometric attacks.
  • a software module can be placed in random access memory (RAM), internal memory, read only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, removable disk, CD-ROM, or any other in the technical field. in any other known form of storage medium.
  • RAM random access memory
  • ROM read only memory
  • electrically programmable ROM electrically erasable programmable ROM
  • registers hard disk, removable disk, CD-ROM, or any other in the technical field. in any other known form of storage medium.
  • a method for digital watermarking of medical images based on perceptual hashing and data enhancement includes: extracting features of DCT transform and SIFT-DCT transform on an original medical image, respectively, to obtain a data enhancement feature set of the original medical image ;
  • the data enhancement feature set of the original medical image is correspondingly generated by the perceptual hash to generate the feature binary sequence of the original medical image, and the feature data set of the original medical image is established;
  • Logistic chaotic encryption is performed on the original watermark, and the encrypted chaotic scrambling is obtained.
  • Watermark and perform bit-by-bit XOR operation on the feature data set of the original medical image and the chaotic scrambled watermark to obtain the logical key set and embed the watermark information; perform DCT transform and SIFT-DCT transform feature extraction on the medical image to be tested, respectively, Obtain the data enhancement feature set of the medical image to be tested; use the perceptual hash to generate the feature binary sequence of the medical image to be tested correspondingly to the data enhanced feature set of the medical image to be tested, and establish the feature data set of the medical image to be tested; Perform XOR operation on the feature data set and logical key set of the measured medical image, extract the encrypted watermark, decrypt the extracted encrypted watermark, and obtain the restored watermark; calculate the normalized correlation coefficient of the original watermark and the restored watermark to determine Ownership of original medical images and read embedded watermark information.
  • the method has lower time complexity, and the obtained codewords have higher efficiency and better semantic retention, effectively making up for the traditional digital
  • the watermarking method cannot take into account the shortcomings of anti-traditional attacks and geometric attacks, and the method shows good robustness and invisibility in both conventional and geometric attacks, which can well protect the patient's private information and ensure medical The original quality of the image.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Image Processing (AREA)

Abstract

A medical image digital watermarking method based on perceptual hash and data enhancement. The medical image digital watermarking method comprises: respectively performing feature extraction of DCT transform and SIFT-DCT transform on an original medical image, and establishing a feature data set of the original medical image by using the perceptual hash; performing Logistic chaotic encryption on an original watermark, embedding watermark information, and obtaining a logical key set; similarly, establishing a feature data set of a medical image to be tested; performing XOR operation on the feature data set and the logical key set of the medical image to be tested, and extracting the encrypted watermark and decrypting the encrypted watermark to obtain a reduced watermark; and performing normalization correlation coefficient calculation on the original watermark and the reduced watermark, and determining the ownership of the original medical image and reading the embedded watermark information. According to the described method, data enhancement, perceptual hash, cryptography and zero watermark technology are combined, better semantic retention is achieved, and better robustness and non-visibility are shown in terms of conventional attacks and geometric attacks.

Description

一种基于感知哈希和数据增强的医学图像数字水印方法A Medical Image Digital Watermarking Method Based on Perceptual Hashing and Data Augmentation
本申请要求于2021年03月31日提交中国专利局、申请号为202110350359.1、发明名称为“一种基于感知哈希和数据增强的医学图像数字水印方法”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application filed on March 31, 2021 with the application number 202110350359.1 and the invention titled "A method for digital watermarking of medical images based on perceptual hashing and data enhancement", all of which are The contents are incorporated herein by reference.
技术领域technical field
本发明涉及多媒体信号处理领域,具体涉及一种基于感知哈希和数据增强的医学图像数字水印方法。The invention relates to the field of multimedia signal processing, in particular to a medical image digital watermarking method based on perceptual hashing and data enhancement.
背景技术Background technique
随着信息化技术的高速发展,智能医学和远程诊断技术日趋成熟,医疗诊断已经开始活跃在“云端”,再加上网络技术的日益完善,“云端”诊断后的医疗信息(病人的一些诸如姓名、性别、年龄、诊断报告、医学诊断图等包含病人隐私的信息)将会通过网络传播与交流,在未来的日子将会愈加便捷与便利,然而随之而来的便是信息的随意篡改、泄露、复制等问题,这些问题的背后便是一系列对于信息安全、版权问题、隐私泄露的深深担忧。并且医学图像数据具有独有的特点,医学图像是医务人员对病患的病情进行了解和诊断的一个重要信息来源,因此,业界对用于医学诊断的医学数据的质量要求非常严格,一般不允许对医学数据做任何修改和调整,另外医学图像的获取往往要付出很大的代价,临床上普通的一次CT、MRI、PET的检查费用都要上百,甚至近千元。因此,任何可能对医学图像造成损失的操作都是不可取的,而数字零水印技术的诞生正好弥补了这个缺口。With the rapid development of information technology, intelligent medicine and remote diagnosis technologies are becoming more and more mature, and medical diagnosis has begun to be active in the "cloud". Name, gender, age, diagnosis report, medical diagnosis map and other information containing patient privacy) will be disseminated and communicated through the Internet, which will become more convenient and convenient in the future, but the random tampering of information will follow , leakage, copying and other issues, behind these problems are a series of deep concerns about information security, copyright issues, and privacy leakage. In addition, medical image data has unique characteristics. Medical images are an important source of information for medical staff to understand and diagnose the condition of patients. Therefore, the industry has very strict requirements on the quality of medical data used for medical diagnosis. Generally, it is not allowed. Any modification and adjustment of medical data, in addition, the acquisition of medical images often costs a lot, and the cost of a common clinical CT, MRI, and PET examination costs hundreds, or even nearly 1,000 yuan. Therefore, any operation that may cause losses to medical images is not advisable, and the birth of digital zero-watermarking technology just makes up for this gap.
数字零水印技术作为一种新的安全手段,可以对信息化的产物进行安全认证和版权保护,对于现如今的医疗资源的所有权的保护、认定、连带利益和责任的控制和保护有着得天独厚的优势,可以高效防止非法用户截取、篡改和非法拷贝医学图像,这使得医学图像在防伪领域上的应用深度和广度都有了很大的提高。并且零水印更加可以很好地保护医学图像不被 破坏。As a new security method, digital zero-watermarking technology can perform security authentication and copyright protection on information products, and has unique advantages for the protection, identification, control and protection of joint interests and responsibilities of today's medical resources. , which can effectively prevent illegal users from intercepting, tampering and illegally copying medical images, which greatly improves the application depth and breadth of medical images in the field of anti-counterfeiting. And zero watermark can better protect medical images from being damaged.
但是,现如今的零水印算法,有的对几何攻击鲁棒性好,有的对传统攻击鲁棒性好,却不能同时兼顾二者攻击,因为传统攻击和几何攻击所攻击的位置,攻击特性完全不同,很少能有某个特定零水印算法,能同时很好的抵抗住两种类型的攻击。However, some of the current zero-watermarking algorithms are robust to geometric attacks, and some are robust to traditional attacks, but they cannot take into account both attacks at the same time, because of the location and attack characteristics of traditional attacks and geometric attacks. Completely different, there are very few specific zero-watermark algorithms that can resist both types of attacks well at the same time.
发明内容SUMMARY OF THE INVENTION
基于此,有必要针对上述技术问题,提供一种基于感知哈希和数据增强的医学图像数字水印方法,可以在常规攻击和几何攻击方面均表现出较好的鲁棒性和不可见性,很好地保护病人的隐私信息。其具体方案如下:Based on this, it is necessary to provide a medical image digital watermarking method based on perceptual hashing and data enhancement, which can show good robustness and invisibility in both conventional attacks and geometric attacks. The patient's private information is well protected. Its specific plan is as follows:
一种基于感知哈希和数据增强的医学图像数字水印方法,包括:A medical image digital watermarking method based on perceptual hashing and data enhancement, comprising:
对原始医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得所述原始医学图像的数据增强特征集;Perform feature extraction of DCT transform and SIFT-DCT transform on the original medical image respectively to obtain a data enhancement feature set of the original medical image;
将所述原始医学图像的数据增强特征集利用感知哈希分别对应生成所述原始医学图像的特征二值序列并建立所述原始医学图像的特征数据集;The data enhancement feature set of the original medical image is correspondingly generated by perceptual hashing to generate the feature binary sequence of the original medical image and the feature data set of the original medical image is established;
对原始水印进行Logistic混沌加密,得到加密后的混沌置乱水印,并将所述原始医学图像的特征数据集和所述混沌置乱水印进行逐位异或运算,获取逻辑密钥集且嵌入水印信息;Logistic chaotic encryption is performed on the original watermark to obtain an encrypted chaotic scrambled watermark, and the feature data set of the original medical image and the chaotic scrambled watermark are subjected to bit-by-bit XOR operation to obtain a logical key set and embed the watermark information;
对待测医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得所述待测医学图像的数据增强特征集;Perform feature extraction of DCT transform and SIFT-DCT transform on the medical image to be tested, respectively, to obtain a data enhancement feature set of the medical image to be tested;
将所述待测医学图像的数据增强特征集利用感知哈希分别对应生成所述待测医学图像的特征二值序列并建立所述待测医学图像的特征数据集;The data enhancement feature set of the medical image to be tested is used to generate a binary sequence of features of the medical image to be tested correspondingly by using perceptual hashing, and the feature data set of the medical image to be tested is established;
将所述待测医学图像的特征数据集和所述逻辑密钥集进行异或运算,提取出加密水印,并对提取的所述加密水印进行解密,得到还原水印;Performing an XOR operation on the feature data set of the medical image to be tested and the logical key set, extracting an encrypted watermark, and decrypting the extracted encrypted watermark to obtain a restored watermark;
将所述原始水印和所述还原水印进行归一化相关系数计算,确定所述原始医学图像的所有权和读取嵌入的水印信息。Normalized correlation coefficient calculation is performed on the original watermark and the restored watermark, the ownership of the original medical image is determined, and the embedded watermark information is read.
优选地,在本发明实施例提供的上述医学图像数字水印方法中,对原始医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得所述原始医学图像的数据增强特征集,具体包括:Preferably, in the above-mentioned medical image digital watermarking method provided in the embodiment of the present invention, the feature extraction of DCT transform and SIFT-DCT transform is performed on the original medical image respectively, and the data enhancement feature set of the original medical image is obtained, which specifically includes:
将原始医学图像进行DCT变换的特征提取,获得第一数据增强特征序列;Extracting the features of the original medical image by DCT transformation to obtain the first data enhancement feature sequence;
将所述原始医学图像进行SIFT-DCT变换的特征提取,获得第二数据增强特征序列;所述第一数据增强特征序列和所述第二数据增强特征序列组成所述原始医学图像的数据增强特征集。The original medical image is subjected to SIFT-DCT transform feature extraction to obtain a second data enhancement feature sequence; the first data enhancement feature sequence and the second data enhancement feature sequence constitute the data enhancement feature of the original medical image. set.
优选地,在本发明实施例提供的上述医学图像数字水印方法中,将所述原始医学图像的数据增强特征集利用感知哈希分别对应生成所述原始医学图像的特征二值序列并建立所述原始医学图像的特征数据集,具体包括:Preferably, in the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention, the data enhancement feature set of the original medical image is used to generate the feature binary sequence of the original medical image correspondingly by using perceptual hashing, and the Feature datasets of raw medical images, including:
选取所述第一数据增强特征序列中左上角低频系数模块,利用感知哈希对应生成第一特征二值序列;Select the upper left corner low frequency coefficient module in the first data enhancement feature sequence, and use the perceptual hash to generate the first feature binary sequence correspondingly;
选取所述第二数据增强特征序列中左上角低频系数模块,利用感知哈希对应生成第二特征二值序列;所述第一特征二值序列和所述第二特征二值序列组成所述原始医学图像的特征数据集。Select the upper left low frequency coefficient module in the second data enhancement feature sequence, and use perceptual hash to generate a second feature binary sequence correspondingly; the first feature binary sequence and the second feature binary sequence form the original A dataset of features for medical images.
优选地,在本发明实施例提供的上述医学图像数字水印方法中,对原始水印进行Logistic混沌加密,得到加密后的混沌置乱水印,具体包括:Preferably, in the above-mentioned medical image digital watermarking method provided in the embodiment of the present invention, Logistic chaotic encryption is performed on the original watermark to obtain an encrypted chaotic scrambled watermark, which specifically includes:
通过Logistic Map产生混沌序列;Generate chaotic sequences through Logistic Map;
将生成的所述混沌序列利用哈希函数生成二值序列;The generated chaotic sequence utilizes a hash function to generate a binary sequence;
按照所述二值序列的顺序对原始水印中的像素位置空间进行异或置乱,得到加密后的混沌置乱水印。XOR scrambling is performed on the pixel position space in the original watermark according to the order of the binary sequence to obtain an encrypted chaotic scrambling watermark.
优选地,在本发明实施例提供的上述医学图像数字水印方法中,将所述原始医学图像的特征数据集和所述混沌置乱水印进行逐位异或运算,获取逻辑密钥集,具体包括:Preferably, in the above-mentioned medical image digital watermarking method provided in the embodiment of the present invention, a bit-by-bit XOR operation is performed on the feature data set of the original medical image and the chaotic scrambled watermark to obtain a logical key set, which specifically includes: :
将所述第一特征二值序列和所述混沌置乱水印进行逐位异或运算,得到第一密钥;Perform bit-by-bit XOR operation on the first characteristic binary sequence and the chaotic scrambled watermark to obtain a first key;
将所述第二特征二值序列和所述混沌置乱水印进行逐位异或运算,得到第二密钥;所述第一密钥和所述第二密钥组成逻辑密钥集。A bit-by-bit XOR operation is performed on the second characteristic binary sequence and the chaotic scrambled watermark to obtain a second key; the first key and the second key form a logical key set.
优选地,在本发明实施例提供的上述医学图像数字水印方法中,在获取逻辑密钥集之后,还包括:Preferably, in the above-mentioned medical image digital watermarking method provided in the embodiment of the present invention, after acquiring the logical key set, the method further includes:
将所述逻辑密钥集作为密钥向第三方申请,将水印信息注册到IPR信 息库中。The logical key set is used as a key to apply to a third party, and the watermark information is registered in the IPR information base.
优选地,在本发明实施例提供的上述医学图像数字水印方法中,对待测医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得所述待测医学图像的数据增强特征集,具体包括:Preferably, in the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention, the feature extraction of DCT transform and SIFT-DCT transform is performed on the medical image to be tested, and a data enhancement feature set of the medical image to be tested is obtained, which specifically includes: :
将待测医学图像进行DCT变换的特征提取,获得第三数据增强特征序列;Perform feature extraction of DCT transformation on the medical image to be tested to obtain a third data enhancement feature sequence;
将所述待测医学图像进行SIFT-DCT变换的特征提取,获得第四数据增强特征序列;所述第三数据增强特征序列和所述第四数据增强特征序列组成所述待测医学图像的数据增强特征集。Perform feature extraction of SIFT-DCT transformation on the medical image to be tested to obtain a fourth data enhancement feature sequence; the third data enhancement feature sequence and the fourth data enhancement feature sequence form the data of the medical image to be tested Enhanced feature set.
优选地,在本发明实施例提供的上述医学图像数字水印方法中,将所述待测医学图像的数据增强特征集利用感知哈希分别对应生成所述待测医学图像的特征二值序列并建立所述待测医学图像的特征数据集,具体包括:Preferably, in the above-mentioned medical image digital watermarking method provided in the embodiment of the present invention, the data enhancement feature set of the medical image to be tested is used to generate a binary sequence of features of the medical image to be tested correspondingly by using perceptual hashing, and to establish The feature dataset of the medical image to be tested specifically includes:
选取所述第三数据增强特征序列中左上角低频系数模块,利用感知哈希对应生成第三特征二值序列;Select the upper left corner low frequency coefficient module in the third data enhancement feature sequence, and use perceptual hash to generate the third feature binary sequence correspondingly;
选取所述第四数据增强特征序列中左上角低频系数模块,利用感知哈希对应生成第四特征二值序列;所述第三特征二值序列和所述第四特征二值序列组成所述待测医学图像的特征数据集。Select the upper left low frequency coefficient module in the fourth data enhancement feature sequence, and use perceptual hash to generate a fourth feature binary sequence correspondingly; the third feature binary sequence and the fourth feature binary sequence form the to-be-to-be A dataset of features for measuring medical images.
优选地,在本发明实施例提供的上述医学图像数字水印方法中,将所述待测医学图像的特征数据集和所述逻辑密钥集进行异或运算,提取出加密水印,具体包括:Preferably, in the above-mentioned medical image digital watermarking method provided in the embodiment of the present invention, an XOR operation is performed on the feature data set of the medical image to be tested and the logical key set to extract an encrypted watermark, which specifically includes:
将所述第三特征二值序列和所述第一密钥进行异或运算,提取出第一加密水印;XOR operation is performed on the third characteristic binary sequence and the first key to extract the first encrypted watermark;
将所述第四特征二值序列和所述第二密钥进行异或运算,提取出第二加密水印;XOR operation is performed on the fourth characteristic binary sequence and the second key to extract the second encrypted watermark;
将所述第一加密水印和所述第二加密水印通过比较判别器进行判别后,得到加密水印。After the first encrypted watermark and the second encrypted watermark are discriminated by a comparison discriminator, an encrypted watermark is obtained.
优选地,在本发明实施例提供的上述医学图像数字水印方法中,对提取的所述加密水印进行解密,得到还原水印,具体包括:Preferably, in the above-mentioned medical image digital watermarking method provided in the embodiment of the present invention, the extracted encrypted watermark is decrypted to obtain a restored watermark, which specifically includes:
通过Logistic Map生成所述混沌序列;Generate the chaotic sequence through Logistic Map;
将所述混沌序列利用哈希函数生成所述二值序列;using the chaotic sequence to generate the binary sequence using a hash function;
按照所述二值序列的顺序对提取的所述加密水印进行逐位异或,得到还原水印。The extracted encrypted watermark is XOR bit by bit according to the sequence of the binary sequence to obtain a restored watermark.
从上述技术方案可以看出,本发明所提供的一种基于感知哈希和数据增强的医学图像数字水印方法,包括:对原始医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得原始医学图像的数据增强特征集;将原始医学图像的数据增强特征集利用感知哈希分别对应生成原始医学图像的特征二值序列并建立原始医学图像的特征数据集;对原始水印进行Logistic混沌加密,得到加密后的混沌置乱水印,并将原始医学图像的特征数据集和混沌置乱水印进行逐位异或运算,获取逻辑密钥集且嵌入水印信息;对待测医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得待测医学图像的数据增强特征集;将待测医学图像的数据增强特征集利用感知哈希分别对应生成待测医学图像的特征二值序列并建立待测医学图像的特征数据集;将待测医学图像的特征数据集和逻辑密钥集进行异或运算,提取出加密水印,并对提取的加密水印进行解密,得到还原水印;将原始水印和还原水印进行归一化相关系数计算,确定原始医学图像的所有权和读取嵌入的水印信息。It can be seen from the above technical solutions that a method for digital watermarking of medical images based on perceptual hashing and data enhancement provided by the present invention includes: extracting features of DCT transform and SIFT-DCT transform on the original medical image, respectively, to obtain the original medical image. The data enhancement feature set of medical images; the data enhancement feature set of the original medical image is correspondingly generated by the perceptual hash to generate the feature binary sequence of the original medical image, and the feature data set of the original medical image is established; the original watermark is encrypted by Logistic chaos, The encrypted chaotic scrambled watermark is obtained, and the feature data set of the original medical image and the chaotic scrambled watermark are subjected to bit-by-bit XOR operation to obtain the logical key set and embed the watermark information; the medical image to be tested is subjected to DCT transformation and SIFT respectively. - Feature extraction of DCT transform to obtain the data enhancement feature set of the medical image to be tested; use the perceptual hash to generate the feature binary sequence of the medical image to be tested corresponding to the data enhanced feature set of the medical image to be tested and establish the medical image to be tested The feature data set of the test image; perform XOR operation on the feature data set of the medical image to be tested and the logical key set, extract the encrypted watermark, and decrypt the extracted encrypted watermark to obtain the restored watermark; the original watermark and the restored watermark are normalized Normalized correlation coefficient calculation to determine the ownership of the original medical image and read the embedded watermark information.
本发明提供的上述方法通过将数据增强、感知哈希、密码学和零水印技术结合,具有较低的时间复杂度,得到的码字具有较高的效率,语义保持性较好,高效地弥补了传统的数字水印方法不能兼顾抗传统攻击和几何攻击的缺点,并且上述方法在常规攻击和几何攻击方面均表现出较好的鲁棒性和不可见性,能很好地保护病人的隐私信息,且保证医学图像的原始质量。The above method provided by the present invention has lower time complexity by combining data enhancement, perceptual hashing, cryptography and zero-watermarking technology, and the obtained codeword has higher efficiency, better semantic retention, and can effectively compensate for The traditional digital watermarking method cannot take into account the shortcomings of anti-traditional attacks and geometric attacks, and the above methods show good robustness and invisibility in both conventional and geometric attacks, and can well protect the patient's private information. , and the original quality of medical images is guaranteed.
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,以下特举本发明的具体实施方式。The above description is only an overview of the technical solutions of the present invention, in order to be able to understand the technical means of the present invention more clearly, it can be implemented according to the content of the description, and in order to make the above and other purposes, features and advantages of the present invention more obvious and easy to understand , the following specific embodiments of the present invention are given.
附图说明Description of drawings
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于 本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are for the purpose of illustrating preferred embodiments only and are not to be considered limiting of the invention. Also, the same components are denoted by the same reference numerals throughout the drawings. In the attached image:
图1示出了本发明实施例提供的基于感知哈希和数据增强的医学图像数字水印方法的流程图;1 shows a flowchart of a method for digital watermarking of medical images based on perceptual hashing and data enhancement provided by an embodiment of the present invention;
图2示出了本发明实施例提供的获取原始医学图像的特征数据集的流程示意图;FIG. 2 shows a schematic flowchart of acquiring a feature data set of an original medical image provided by an embodiment of the present invention;
图3示出了本发明实施例提供的嵌入水印和获取逻辑密钥集的流程示意图;3 shows a schematic flowchart of embedding a watermark and acquiring a logical key set provided by an embodiment of the present invention;
图4示出了本发明实施例提供的获取待测医学图像的特征数据集的流程示意图;4 shows a schematic flowchart of acquiring a feature data set of a medical image to be tested provided by an embodiment of the present invention;
图5示出了本发明实施例提供的提取与判别水印的流程示意图;5 shows a schematic flowchart of extracting and discriminating watermarks provided by an embodiment of the present invention;
图6示出了本发明实施例提供的原始医学图像;FIG. 6 shows an original medical image provided by an embodiment of the present invention;
图7示出了本发明实施例提供的原始水印图像;FIG. 7 shows an original watermark image provided by an embodiment of the present invention;
图8示出了本发明实施例提供的加密后的混沌置乱水印图像;8 shows an encrypted chaotic scrambled watermark image provided by an embodiment of the present invention;
图9示出了本发明实施例提供的不加干扰时提取的水印;Fig. 9 shows the watermark extracted without interference provided by an embodiment of the present invention;
图10示出了本发明实施例提供的高斯噪声干扰强度40%时的医学图像;FIG. 10 shows a medical image when the Gaussian noise interference intensity is 40% provided by an embodiment of the present invention;
图11示出了本发明实施例提供的高斯噪声干扰强度40%时提取的水印;FIG. 11 shows the watermark extracted when the Gaussian noise interference intensity is 40% provided by an embodiment of the present invention;
图12示出了本发明实施例提供的压缩质量为1%的JPEG压缩时的医学图像;12 shows a medical image when the compression quality is 1% JPEG compression provided by an embodiment of the present invention;
图13示出了本发明实施例提供的压缩质量为1%的JPEG压缩时提取的水印;FIG. 13 shows the watermark extracted during JPEG compression with a compression quality of 1% provided by an embodiment of the present invention;
图14示出了本发明实施例提供的窗口大小为[5x5],滤波次数20次的中值滤波后的医学图像;14 shows a medical image after median filtering with a window size of [5×5] and 20 filtering times provided by an embodiment of the present invention;
图15示出了本发明实施例提供的窗口大小为[5x5],滤波次数20次的中值滤波后提取的水印;15 shows the watermark extracted after median filtering with a window size of [5×5] and 20 filtering times provided by an embodiment of the present invention;
图16示出了本发明实施例提供的窗口大小为[7x7],滤波次数20次的 中值滤波后的医学图像;Fig. 16 shows that the window size provided by the embodiment of the present invention is [7x7], and the medical image after the median filter of the number of filtering times is 20;
图17示出了本发明实施例提供的窗口大小为[7x7],滤波次数20次的中值滤波后提取的水印;17 shows the watermark extracted after median filtering with a window size of [7×7] and 20 filtering times provided by an embodiment of the present invention;
图18示出了本发明实施例提供的顺时针旋转10°的医学图像;FIG. 18 shows a medical image rotated 10° clockwise according to an embodiment of the present invention;
图19示出了本发明实施例提供的顺时针旋转10°时提取的水印;Fig. 19 shows the watermark extracted when rotated 10° clockwise according to an embodiment of the present invention;
图20示出了本发明实施例提供的顺时针旋转32°的医学图像;FIG. 20 shows a medical image rotated 32° clockwise according to an embodiment of the present invention;
图21示出了本发明实施例提供的顺时针旋转32°时提取的水印;Figure 21 shows the watermark extracted when rotated 32° clockwise according to an embodiment of the present invention;
图22示出了本发明实施例提供的缩放0.2倍的医学图像;FIG. 22 shows a medical image zoomed by 0.2 times provided by an embodiment of the present invention;
图23示出了本发明实施例提供的缩放0.2倍时提取的水印;Fig. 23 shows the watermark extracted when zoomed by 0.2 times provided by an embodiment of the present invention;
图24示出了本发明实施例提供的水平左移25%的医学图像;FIG. 24 shows a medical image horizontally shifted to the left by 25% provided by an embodiment of the present invention;
图25示出了本发明实施例提供的水平左移25%时提取的水印;Figure 25 shows the watermark extracted when the horizontal left shift is 25% provided by an embodiment of the present invention;
图26示出了本发明实施例提供的垂直下移25%的医学图像;FIG. 26 shows a medical image vertically shifted by 25% provided by an embodiment of the present invention;
图27示出了本发明实施例提供的垂直下移25%时提取的水印;FIG. 27 shows the watermark extracted when vertically moving down by 25% provided by an embodiment of the present invention;
图28示出了本发明实施例提供的沿X轴剪切20%的医学图像;FIG. 28 shows a medical image cropped by 20% along the X-axis provided by an embodiment of the present invention;
图29示出了本发明实施例提供的沿X轴剪切20%时提取的水印;FIG. 29 shows the watermark extracted when 20% is cut along the X-axis provided by an embodiment of the present invention;
图30示出了本发明实施例提供的沿Y轴剪切20%的医学图像;FIG. 30 shows a medical image with a 20% cut along the Y axis provided by an embodiment of the present invention;
图31示出了本发明实施例提供的沿Y轴剪切20%时提取的水印。FIG. 31 shows the watermark extracted when 20% is cut along the Y-axis according to an embodiment of the present invention.
具体实施方式Detailed ways
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only a part of the embodiments of the present invention, but not all of the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without creative efforts shall fall within the protection scope of the present invention.
本发明提供一种基于感知哈希和数据增强的医学图像数字水印方法,如图1所示,包括以下步骤:The present invention provides a medical image digital watermarking method based on perceptual hashing and data enhancement, as shown in Figure 1, comprising the following steps:
S101、对原始医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得原始医学图像的数据增强特征集。S101. Perform feature extraction of DCT transform and SIFT-DCT transform on the original medical image, respectively, to obtain a data enhancement feature set of the original medical image.
在实际应用中,在执行步骤S101之前,嵌入医学图像的原始水印为一 个有意义的二值文本图像,记为W={W(i,j)|W(i,j)=0,1;1≤i≤M 1,1≤j≤M 2},M 1和M 2分别为原始水印图像的尺寸长宽,水印是为了保护病人的个人信息,可以把病人的个人信息隐藏在病人的医学图像中,从而实现在网络上的安全传输。同时,在本实施例中可选取一个512*512的医学图像作为原始医学图像,记为Img(i,j);W(i,j)和Img(i,j)分别表示原始水印和原始医学图像的像素灰度值。 In practical applications, before step S101 is performed, the original watermark embedded in the medical image is a meaningful binary text image, denoted as W={W(i,j)|W(i,j)=0,1; 1≤i≤M 1 , 1≤j≤M 2 }, M 1 and M 2 are the size, length and width of the original watermark image respectively. The watermark is to protect the patient's personal information, which can be hidden in the patient's medical information. image, so as to achieve secure transmission over the network. Meanwhile, in this embodiment, a 512*512 medical image can be selected as the original medical image, denoted as Img(i,j); W(i,j) and Img(i,j) represent the original watermark and the original medical image respectively The pixel gray value of the image.
S102、将原始医学图像的数据增强特征集利用感知哈希分别对应生成原始医学图像的特征二值序列并建立原始医学图像的特征数据集。S102 , using perceptual hashing to generate a feature binary sequence of the original medical image corresponding to the data enhancement feature set of the original medical image, and establish a feature data set of the original medical image.
需要说明的是,感知哈希技术是以多媒体感知特征为不变量,符合人类感知模型,更准确地实现多媒体感知内容的分析和保护。步骤S101和步骤S102是在变换域中对原始医学图像Img(i,j)进行基于数据增强的DCT和SIFT-DCT的感知哈希的特征向量提取,获得原始医学图像的特征数据集。通过采用数据增强的形式扩大特征数据集,可以很好的提高水印的鲁棒性上,并且采用感知哈希,通过感知哈希得到的哈希值可作为嵌入和提取水印的辅助信息,并将依赖于图像内容的哈希值作为密钥来生成水印,二者结合,大幅度提高了水印同时抗几何攻击和传统攻击的鲁棒性。It should be noted that the perceptual hash technology takes multimedia perception characteristics as invariants, conforms to the human perception model, and more accurately realizes the analysis and protection of multimedia perception content. Steps S101 and S102 are to perform feature vector extraction based on perceptual hashing of data-enhanced DCT and SIFT-DCT on the original medical image Img(i,j) in the transform domain to obtain a feature dataset of the original medical image. The robustness of the watermark can be greatly improved by expanding the feature data set in the form of data enhancement, and by using perceptual hashing, the hash value obtained by perceptual hashing can be used as auxiliary information for embedding and extracting the watermark, and the The watermark is generated by relying on the hash value of the image content as a key. The combination of the two greatly improves the robustness of the watermark against both geometric attacks and traditional attacks.
S103、对原始水印进行Logistic混沌加密,得到加密后的混沌置乱水印,并将原始医学图像的特征数据集和混沌置乱水印进行逐位异或运算,获取逻辑密钥集且嵌入水印信息。S103 , perform Logistic chaotic encryption on the original watermark to obtain an encrypted chaotic scrambled watermark, and perform a bit-by-bit XOR operation on the feature data set of the original medical image and the chaotic scrambled watermark to obtain a logical key set and embed the watermark information.
S104、对待测医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得待测医学图像的数据增强特征集。S104. Perform feature extraction of DCT transform and SIFT-DCT transform on the medical image to be tested, respectively, to obtain a data enhancement feature set of the medical image to be tested.
可以理解的是,这里的待测医学图像可以认为是原始医学图像在网络传输的过程中可能受到高斯噪声干扰、中值滤波、压缩、旋转、平移等几何攻击或常规攻击后形成的医学图像;It can be understood that the medical image to be tested here can be considered as a medical image formed after the original medical image may be subject to Gaussian noise interference, median filtering, compression, rotation, translation and other geometric attacks or conventional attacks in the process of network transmission;
S105、将待测医学图像的数据增强特征集利用感知哈希分别对应生成待测医学图像的特征二值序列并建立待测医学图像的特征数据集。S105 , using perceptual hashing to enhance the data feature set of the medical image to be tested, respectively, to generate a binary sequence of features of the medical image to be tested, and to establish a feature data set of the medical image to be tested.
S106、将待测医学图像的特征数据集和逻辑密钥集进行异或运算,提取出加密水印,并对提取的加密水印进行解密,得到还原水印。S106 , performing an XOR operation on the feature data set of the medical image to be tested and the logical key set, extracting an encrypted watermark, and decrypting the extracted encrypted watermark to obtain a restored watermark.
S107、将原始水印和还原水印进行归一化相关系数计算,确定原始医 学图像的所有权和读取嵌入的水印信息。S107, perform normalized correlation coefficient calculation on the original watermark and the restored watermark, determine the ownership of the original medical image and read the embedded watermark information.
在本发明实施例提供的上述医学图像数字水印方法中,通过将数据增强、感知哈希、密码学和零水印技术结合,具有较低的时间复杂度,得到的码字具有较高的效率,语义保持性较好,高效地弥补了传统的数字水印方法不能兼顾抗传统攻击和几何攻击的缺点,并且该方法在常规攻击和几何攻击方面均表现出较好的鲁棒性和不可见性,能很好地保护病人的隐私信息,且保证医学图像的原始质量。In the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention, by combining data enhancement, perceptual hashing, cryptography and zero watermarking technology, the time complexity is low, and the obtained codeword has high efficiency, The semantic preservation is good, which effectively makes up for the shortcomings of traditional digital watermarking methods that cannot take into account traditional attacks and geometric attacks, and the method shows good robustness and invisibility in both conventional and geometric attacks. It can well protect the patient's private information and ensure the original quality of medical images.
在本实施例中,首先采用数据增强的方法通过DCT变换和SIFT-DCT变换对全图建立特征向量数据集;然后在对所要嵌入的信息进行Logistic混沌加密并结合Hash函数、“第三方概念”和图像视觉特征向量数据集,构造零水印,实现了所构造的数字零水印的图像的抗几何、常规攻击和加密处理。本发明实施例提供的上述医学图像数字水印方法包括基于数据增强的DCT和SIFT-DCT的感知哈希的原始医学图像特征向量集的构造、水印混沌置乱加密、水印嵌入、水印提取和水印解密与还原五大部分。In this embodiment, the data enhancement method is first used to establish a feature vector data set for the whole image through DCT transformation and SIFT-DCT transformation; then, the information to be embedded is encrypted by Logistic chaos and combined with Hash function, "third-party concept" and image visual feature vector data set, construct zero watermark, and realize the anti-geometric, conventional attack and encryption processing of the constructed digital zero watermark image. The above-mentioned medical image digital watermarking method provided by the embodiment of the present invention includes the construction of the original medical image feature vector set based on the perceptual hash of data-enhanced DCT and SIFT-DCT, watermark chaotic scrambling encryption, watermark embedding, watermark extraction and watermark decryption And restore the five major parts.
在具体实施时,在本发明实施例提供的上述医学图像数字水印方法中,步骤S101对原始医学图像Img(i,j)分别进行DCT(离散余弦变换)和SIFT-DCT(尺度不变特征变换和离散余弦变换)的特征提取,获得原始医学图像Img(i,j)的数据增强特征集,如图2所示,具体可以包括:首先,将原始医学图像Img(i,j)进行DCT变换的特征提取,获得第一数据增强特征序列V DCT(i,j)=DCT(Img(i,j));然后,将原始医学图像Img(i,j)进行SIFT-DCT变换的特征提取,获得第二数据增强特征序列V Sift-DCT(i,j)=SIFI-DCT(Img(i,j));第一数据增强特征序列V DCT(i,j)和第二数据增强特征序列V Sift-DCT(i,j)组成原始医学图像Img(i,j)的数据增强特征集。 In specific implementation, in the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention, step S101 performs DCT (discrete cosine transform) and SIFT-DCT (scale invariant feature transform) on the original medical image Img(i,j) respectively and discrete cosine transform) feature extraction to obtain the data enhancement feature set of the original medical image Img(i,j), as shown in Figure 2, which may specifically include: First, DCT transform the original medical image Img(i,j) to obtain the first data enhancement feature sequence V DCT (i,j)=DCT(Img(i,j)); then, the original medical image Img(i,j) is subjected to the feature extraction of SIFT-DCT transformation, Obtain the second data enhancement feature sequence V Sift-DCT (i,j)=SIFI-DCT(Img(i,j)); the first data enhancement feature sequence V DCT (i,j) and the second data enhancement feature sequence V Sift-DCT (i,j) composes the data-augmented feature set of the original medical image Img(i,j).
需要说明的是,SIFT(sale invariant feature transform,尺度不变特征变换)算子对旋转、平移、缩放以及投影变换具有理想的鲁棒性,是用于图像处理领域的一种描述,这种描述具有尺度不变性,可在图像中检测出关键点,是一种局部特征描述算子,该算子实现特征匹配主要有以下三个流程:第一、提取关键点:关键点是一些十分突出的不会因光照、尺度、旋转等因素而消失的点,比如角点、边缘点、暗区域的亮点以及亮区域的 暗点;此步骤是搜索所有尺度空间上的图像位置;通过高斯微分函数来识别潜在的具有尺度和旋转不变的兴趣点;第二、定位关键点并确定特征方向:在每个候选的位置上,通过一个拟合精细的模型来确定位置和尺度;关键点的选择依据于它们的稳定程度;然后基于图像局部的梯度方向,分配给每个关键点位置一个或多个方向;所有后面的对图像数据的操作都相对于关键点的方向、尺度和位置进行变换,从而提供对于这些变换的不变性;第三、通过各关键点的特征向量,进行两两比较找出相互匹配的若干对特征点,建立景物间的对应关系。It should be noted that the SIFT (sale invariant feature transform, scale invariant feature transform) operator has ideal robustness to rotation, translation, scaling and projection transformation, and is a description used in the field of image processing. It has scale invariance and can detect key points in the image. It is a local feature description operator. The operator realizes feature matching mainly in the following three processes: First, extract key points: The key points are some very prominent Points that will not disappear due to factors such as illumination, scale, rotation, etc., such as corner points, edge points, bright spots in dark areas, and dark spots in bright areas; this step is to search for image positions on all scale spaces; Identify potential interest points with scale and rotation invariant; second, locate key points and determine feature orientation: at each candidate position, determine the position and scale through a fine-fit model; the selection of key points is based on each keypoint position is assigned one or more directions based on the local gradient direction of the image; all subsequent operations on the image data are transformed relative to the direction, scale, and position of the keypoint, so that Provide invariance to these transformations; thirdly, through the feature vector of each key point, make a pairwise comparison to find several pairs of feature points that match each other, and establish the corresponding relationship between the scenes.
另外,需要说明的是,DCT(离散余弦变换)的工作原理是将图像分成不同频率,包含低频,高频和中频系数的部分。离散余弦变换是基于实数的正交变换。DCT域的计算量较小,具有很强的“能量集中”特性:大多数的自然信号(包括声音和图像)的能量都集中在离散余弦变换后的低频部分,易于提取视觉特征向量,且与国际流行的数据压缩标准(JPEG、MPEG、H261/263)兼容,便于在压缩域中实现。二维离散余弦变换(2D-DCT)公式如下:In addition, it should be noted that the working principle of DCT (Discrete Cosine Transform) is to divide the image into parts with different frequencies, including low-frequency, high-frequency and intermediate-frequency coefficients. The discrete cosine transform is an orthogonal transform based on real numbers. The computational complexity of the DCT domain is small, and it has a strong "energy concentration" feature: the energy of most natural signals (including sound and images) is concentrated in the low-frequency part after discrete cosine transformation, which is easy to extract visual feature vectors, and is consistent with Compatible with internationally popular data compression standards (JPEG, MPEG, H261/263), it is easy to implement in the compression domain. The two-dimensional discrete cosine transform (2D-DCT) formula is as follows:
Figure PCTCN2021125638-appb-000001
Figure PCTCN2021125638-appb-000001
Figure PCTCN2021125638-appb-000002
Figure PCTCN2021125638-appb-000002
Figure PCTCN2021125638-appb-000003
Figure PCTCN2021125638-appb-000003
其中,x,y是空间采样频域;u,v是频域采样值,它们通常由数字图像处理中的像素方阵表示,即M=N。Among them, x, y are spatial sampling frequency domain; u, v are frequency domain sampling values, they are usually represented by pixel square matrix in digital image processing, namely M=N.
进一步地,在具体实施时,在本发明实施例提供的上述医学图像数字水印方法中,在通过步骤S101构造出不同类型的数据增强集之后,步骤 S102将原始医学图像Img(i,j)的数据增强特征集利用感知哈希分别对应生成原始医学图像Img(i,j)的特征二值序列并建立原始医学图像Img(i,j)的特征数据集,如图2所示,具体可以包括:选取第一数据增强特征序列V DCT(i,j)中左上角低频系数模块,利用感知哈希对应生成第一特征二值序列;选取第二数据增强特征序列V Sift-DCT(i,j)中左上角低频系数模块,利用感知哈希对应生成第二特征二值序列;第一特征二值序列和第二特征二值序列组成原始医学图像Img(i,j)的特征数据集Vec(i,j)。 Further, in specific implementation, in the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention, after constructing different types of data enhancement sets through step S101, step S102 converts the original medical image Img(i, j) The data enhancement feature set uses perceptual hashing to respectively generate the feature binary sequence of the original medical image Img(i,j) and establish the feature data set of the original medical image Img(i,j), as shown in Figure 2, which can specifically include : select the upper left corner low frequency coefficient module in the first data enhancement feature sequence V DCT (i,j), and use the perceptual hash to generate the first feature binary sequence; select the second data enhancement feature sequence V Sift-DCT (i,j ) in the upper left corner of the low-frequency coefficient module, using the perceptual hash corresponding to generate the second feature binary sequence; the first feature binary sequence and the second feature binary sequence constitute the original medical image Img (i, j) feature dataset Vec ( i,j).
可以理解的是,根据人类视觉特性(HVS),低中频信号对人的视觉影响较大,代表着医疗图像的主要特征。因此在经过对图像进行数据增强的特征提取时,可选择低频部分的数据,低中频系数的个数选择还与进行全图数据增强特征变换的原始医疗图像的大小、医疗图像之间的相关性有关,L值越小,相关性会增大。在实际应用中,选取的左上角低频处为能量最集中的区域,可以选取4*8系数矩阵,此时得到的第三特征二值序列和第四特征二值序列均为32位,即选取L的长度为32。当然,L的长度也可以是其它选择,根据实际情况而定,在此不做限定。It can be understood that, according to human visual characteristics (HVS), low-IF signals have a greater impact on human vision and represent the main features of medical images. Therefore, when the feature extraction of data enhancement is performed on the image, the data of the low-frequency part can be selected, and the selection of the number of low-intermediate frequency coefficients is also related to the size of the original medical image and the correlation between the medical images for the full-image data enhancement feature transformation. Correlation, the smaller the L value, the greater the correlation. In practical applications, the selected upper left corner of the low frequency is the area with the most concentrated energy, and a 4*8 coefficient matrix can be selected. At this time, the third characteristic binary sequence and the fourth characteristic binary sequence obtained are both 32 bits, that is, selecting The length of L is 32. Of course, the length of L may also be other choices, which are determined according to the actual situation, which is not limited here.
本发明将零水印技术与感知哈希技术相结合,作为信息安全的一项技术,可以保证安全传输,也可以实现信息认证,在现实中具有实用用途。The invention combines zero watermark technology and perceptual hash technology, as a technology of information security, can ensure safe transmission, can also realize information authentication, and has practical application in reality.
在具体实施时,在本发明实施例提供的上述医学图像数字水印方法中,步骤S103对原始水印W(i,j)进行Logistic混沌加密,得到加密后的混沌置乱水印EW(i,j),具体可以包括:首先,根据初始值x 0,通过Logistic Map产生混沌序列X(j);其中混沌系数的初值设为0.2,生长参数为4,迭代次数为1024;然后,将生成的混沌序列X(j)利用哈希函数生成二值序列;之后,按照二值序列的顺序对原始水印W(i,j)中的像素位置空间进行异或置乱,得到加密后的混沌置乱水印EW(i,j)。 In specific implementation, in the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention, step S103 performs Logistic chaotic encryption on the original watermark W(i,j) to obtain an encrypted chaotic scrambled watermark EW(i,j) , which may specifically include: first, according to the initial value x 0 , generate the chaotic sequence X(j) through the Logistic Map; the initial value of the chaotic coefficient is set to 0.2, the growth parameter is 4, and the number of iterations is 1024; The sequence X(j) uses a hash function to generate a binary sequence; after that, XOR scrambles the pixel position space in the original watermark W(i,j) according to the sequence of the binary sequence, and obtains an encrypted chaotic scrambled watermark EW(i,j).
在具体实施时,在本发明实施例提供的上述医学图像数字水印方法中,步骤S103将原始医学图像Img(i,j)的特征数据集Vec(i,j)和混沌置乱水印EW(i,j)进行逐位异或运算,获取逻辑密钥集Key(i,j),如图3所示,具体可以包括:首先,将第一特征二值序列和混沌置乱水印EW(i,j)进行逐位异或运算,得到第一密钥Key1(i,j);然后,将第二特征二值序列和混沌置 乱水印EW(i,j)进行逐位异或运算,得到第二密钥Key2(i,j);第一密钥和第二密钥组成逻辑密钥集Key(i,j):In specific implementation, in the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention, step S103 combines the feature data set Vec(i,j) of the original medical image Img(i,j) and the chaotic scrambled watermark EW(i ,j) perform bit-by-bit XOR operation to obtain the logical key set Key(i,j), as shown in Figure 3, which may specifically include: first, the first characteristic binary sequence and the chaotic scrambled watermark EW(i,j) j) Perform bit-by-bit XOR operation to obtain the first key Key1(i,j); then, perform bit-by-bit XOR operation on the second characteristic binary sequence and the chaotic scrambled watermark EW(i,j) to obtain the first key Two keys Key2(i,j); the first key and the second key form a logical key set Key(i,j):
Key(i,j)=Key1(i,j)∪Key2(i,j);Key(i,j)=Key1(i,j)∪Key2(i,j);
Key(i,j)=EW(i,j)⊕Vec(i,j)。Key(i,j)=EW(i,j)⊕Vec(i,j).
将特征数据集Vec(i,j)和混沌置乱水印EW(i,j)进行逐位异或运算,便可将水印嵌入到医学图像中,即零水印,并同时得到并保存逻辑密钥集Key(i,j),在之后提取水印时要用到Key(i,j)。在执行步骤S103获取逻辑密钥集之后,可以将Key(i,j)作为密钥向第三方申请,将水印信息注册到IPR信息库中,进而能够获得原始医学图像Img(i,j)的所有权和使用权,从而达到保护医学图像的目的。The feature data set Vec(i,j) and the chaotic scrambled watermark EW(i,j) are XORed bit by bit, the watermark can be embedded in the medical image, that is, the zero watermark, and the logical key can be obtained and saved at the same time Set Key(i,j), and Key(i,j) will be used when extracting the watermark later. After step S103 is performed to obtain the logical key set, the Key(i,j) can be used as a key to apply to a third party, and the watermark information can be registered in the IPR information database, and then the original medical image Img(i,j) can be obtained. Ownership and use rights, so as to achieve the purpose of protecting medical images.
可以理解的是,本发明对所要嵌入的水印信息进行Logistic混沌加密并结合哈希函数、“第三方概念”和图像视觉特征向量,构造零水印,可实现所构造的数字零水印的图像的抗几何、常规攻击和加密处理。It can be understood that the present invention performs Logistic chaotic encryption on the watermark information to be embedded and combines the hash function, the "third-party concept" and the image visual feature vector to construct a zero watermark, which can realize the anti-resistance of the constructed digital zero watermark image. Geometry, conventional attacks, and cryptographic processing.
同理,在具体实施时,在本发明实施例提供的上述医学图像数字水印方法中,步骤S104对待测医学图像Img'(i,j)分别进行DCT(离散余弦变换)和SIFT-DCT(尺度不变特征变换和离散余弦变换)的特征提取,获得待测医学图像Img'(i,j)的数据增强特征集,如图4所示,具体可以包括:首先,将待测医学图像Img'(i,j)进行DCT变换的特征提取,获得第三数据增强特征序列V' DCT(i,j)=DCT(Img(i,j));然后,将待测医学图像Img'(i,j)进行SIFT-DCT变换的特征提取,获得第四数据增强特征序列V' Sift-DCT(i,j)=SIFT-DCT(Img(i,j));第三数据增强特征序列V' DCT(i,j)和第四数据增强特征序列V' Sift-DCT(i,j)组成待测医学图像Img'(i,j)的数据增强特征集。 Similarly, in the specific implementation, in the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention, step S104 performs DCT (discrete cosine transform) and SIFT-DCT (scale of the medical image Img'(i,j) to be tested respectively. Invariant feature transform and discrete cosine transform) feature extraction to obtain the data enhancement feature set of the medical image to be tested Img' (i, j), as shown in Figure 4, which may specifically include: First, the medical image to be tested Img' (i,j) Perform feature extraction of DCT transformation to obtain a third data enhancement feature sequence V' DCT (i, j)=DCT(Img(i, j)); j) Perform feature extraction of SIFT-DCT transformation to obtain a fourth data enhancement feature sequence V'Sift-DCT (i,j)=SIFT-DCT(Img(i,j)); the third data enhancement feature sequence V'DCT (i,j) and the fourth data-enhanced feature sequence V'Sift-DCT (i,j) form a data-enhanced feature set of the medical image Img'(i,j) to be tested.
在具体实施时,在本发明实施例提供的上述医学图像数字水印方法中,步骤S105将待测医学图像Img'(i,j)的数据增强特征集利用感知哈希分别对应生成待测医学图像Img'(i,j)的特征二值序列并建立待测医学图像Img'(i,j)的特征数据集,如图4所示,具体可以包括:选取第三数据增强特征序列V' DCT(i,j)中左上角(能量最集中的区域)低频系数模块,利用感知哈希对应生成第三特征二值序列;选取第四数据增强特征序列V' Sift-DCT(i,j)中左上角低频系数模块,利用感知哈希对应生成第四特征二值 序列;第三特征二值序列和第四特征二值序列组成待测医学图像Img'(i,j)的特征数据集Vec'(i,j)。在实际应用中,选取的左上角低频处为能量最集中的区域,可以选取4*8系数矩阵,此时得到的第三特征二值序列和第四特征二值序列均为32位,也就是说,分别选取左上角低频4*8系数模块,通过感知哈希可得到待测医学图像的特征数据集Vec'(i,j),实现了待测医学图像视觉特征序列的提取。 In specific implementation, in the above-mentioned medical image digital watermarking method provided in the embodiment of the present invention, step S105 uses perceptual hashing to generate the data enhancement feature set of the medical image to be tested Img'(i,j) correspondingly to generate the medical image to be tested. The feature binary sequence of Img'(i,j) and the feature data set of the medical image Img'(i,j) to be tested are established, as shown in Figure 4, which may specifically include: selecting a third data enhancement feature sequence V' DCT The low-frequency coefficient module in the upper left corner (the area with the most concentrated energy) in (i,j) uses perceptual hashing to generate the third feature binary sequence; select the fourth data enhancement feature sequence V'Sift-DCT (i,j) in The low-frequency coefficient module in the upper left corner uses the perceptual hash to correspond to generate the fourth feature binary sequence; the third feature binary sequence and the fourth feature binary sequence form the feature dataset Vec' of the medical image to be tested Img'(i,j) (i,j). In practical applications, the selected low-frequency region in the upper left corner is the area with the most concentrated energy, and a 4*8 coefficient matrix can be selected. At this time, the obtained third characteristic binary sequence and fourth characteristic binary sequence are both 32 bits, that is, It is said that the low-frequency 4*8 coefficient modules in the upper left corner are respectively selected, and the feature data set Vec'(i,j) of the medical image to be tested can be obtained through perceptual hashing, which realizes the extraction of the visual feature sequence of the medical image to be tested.
在具体实施时,在本发明实施例提供的上述医学图像数字水印方法中,步骤S106将待测医学图像Img'(i,j)的特征数据集Vec'(i,j)和逻辑密钥集Key(i,j)进行异或运算,提取出加密水印EW'(i,j),EW'(i,j)=Key(i,j)⊕Vec'(i,j),如图5所示,具体可以包括:首先,将第三特征二值序列和第一密钥Key1(i,j)进行异或运算,提取出第一加密水印;然后,将第四特征二值序列和第二密钥Key2(i,j)进行异或运算,提取出第二加密水印;最后,将第一加密水印和第二加密水印通过比较判别器进行判别后,得到加密水印EW'(i,j)。该方法在提取水印时只需要密钥Key(i,j),不需要原始医学图像参与,是一种零水印提取算法。需要说明的是,比较判别器的判别方式可以有多种,如比较清晰度,比较分辨率等,在此不做限定。In specific implementation, in the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention, step S106 combines the feature data set Vec'(i,j) and the logical key set of the medical image Img'(i,j) to be tested Key(i,j) performs XOR operation to extract the encrypted watermark EW'(i,j), EW'(i,j)=Key(i,j)⊕Vec'(i,j), as shown in Figure 5 Specifically, it may include: first, performing an XOR operation on the third feature binary sequence and the first key Key1(i,j) to extract the first encrypted watermark; then, combining the fourth feature binary sequence with the second The key Key2(i,j) performs XOR operation to extract the second encrypted watermark; finally, after the first encrypted watermark and the second encrypted watermark are discriminated by the comparison discriminator, the encrypted watermark EW'(i,j) is obtained . This method only needs the key Key(i,j) when extracting the watermark, and does not require the participation of the original medical image, and is a zero watermark extraction algorithm. It should be noted that, the comparison discriminator may have various discrimination methods, such as comparison of sharpness, comparison of resolution, etc., which are not limited here.
在具体实施时,在本发明实施例提供的上述医学图像数字水印方法中,步骤S106对提取的加密水印进行解密,得到还原水印,具体可以包括:首先根据已知的初始值x 0、混沌系数的初值、生长参数和迭代次数,与加密过程保持一致,通过Logistic Map生成相同的混沌序列X(j);将混沌序列X(j)利用哈希函数生成相同的二值序列;按照二值序列的顺序对提取的加密水印EW'(i,j)进行逐位异或,得到还原水印W'(i,j)。 During specific implementation, in the above-mentioned medical image digital watermarking method provided by the embodiment of the present invention, step S106 decrypts the extracted encrypted watermark to obtain a restored watermark, which may specifically include: first, according to the known initial value x 0 , the chaotic coefficient The initial value, growth parameters and the number of iterations are consistent with the encryption process, and the same chaotic sequence X(j) is generated by Logistic Map; the chaotic sequence X(j) is generated by the hash function to the same binary sequence; The sequence sequence performs bit-wise exclusive OR on the extracted encrypted watermark EW'(i,j) to obtain the restored watermark W'(i,j).
具体地,根据上述对各步骤的具体描述可以简单理解为:首先对原始医学图像Img(i,j)进行数据增强即分别进行DCT变换和SIFT-DCT变换的特征提取获取特征集,然后利用感知哈希,分别对应生成32位医学图像的特征二值序列并建立强鲁棒特征数据集Vec(i,j);之后利用Logistic Map的性质在频域对水印进行置乱加密,结合零水印的方法用所建立的图片特征集进行水印的嵌入与提取,水印嵌入后所得到的密钥可以存于第三方,用来保证图片的版权和水印的安全。Specifically, according to the specific description of each step above, it can be simply understood as: first, perform data enhancement on the original medical image Img(i, j), that is, perform feature extraction of DCT transform and SIFT-DCT transform to obtain feature sets, and then use perception Hash, corresponding to generate the characteristic binary sequence of 32-bit medical images and establish a strong robust feature data set Vec(i,j); then use the properties of Logistic Map to scramble and encrypt the watermark in the frequency domain, combined with the zero watermark The method uses the established picture feature set to embed and extract the watermark. The key obtained after the watermark is embedded can be stored in a third party to ensure the copyright of the picture and the security of the watermark.
接下来就可以执行步骤S107通过计算原始水印W(i,j)和还原水印W'(i,j)的归一化相关系数NC,通过NC系数的高低可以确定原始医学图像的所有权,并且读取嵌入的水印信息。Next, step S107 can be performed by calculating the normalized correlation coefficient NC of the original watermark W(i,j) and the restored watermark W'(i,j), and the ownership of the original medical image can be determined by the level of the NC coefficient, and read Get the embedded watermark information.
需要说明的是,采用归一化互相关(Normalized Cross-correlation,NC)方法测量嵌入的原始水印W(i,j)与还原水印W'(i,j)之间的数量相似性,定义为:It should be noted that the normalized cross-correlation (NC) method is used to measure the quantitative similarity between the embedded original watermark W(i,j) and the restored watermark W'(i,j), which is defined as :
Figure PCTCN2021125638-appb-000004
Figure PCTCN2021125638-appb-000004
其中,W(i,j)表示原始水印图像的特征向量,其长度是32bit;W'(i,j)表示还原水印图像的特征向量,也是32bit。归一化相关系数是对两幅图像进行相似度衡量的一种方法,通过求归一化相关系数可以更加精确地用数据来客观评估图像的相似度。Among them, W(i,j) represents the feature vector of the original watermark image, and its length is 32bit; W'(i,j) represents the feature vector of the restored watermark image, which is also 32bit. The normalized correlation coefficient is a method to measure the similarity of two images. By calculating the normalized correlation coefficient, the data can be used to objectively evaluate the similarity of the images.
下面结合附图对本发明作进一步说明:如图6所示,实验测试的对象是512*512的腹部医学图像,用Img(i,j)表示,其中1≤i,j≤512。选择一个有意义的二值图像作为原始水印,记为:W={W(i,j)|W(i,j)=0,1;1≤i≤M 1,1≤j≤M 2},如图7所示,这里水印的大小为32*32。 The present invention will be further described below with reference to the accompanying drawings: as shown in FIG. 6 , the experimental test object is a 512*512 abdominal medical image, represented by Img(i,j), where 1≤i, j≤512. Select a meaningful binary image as the original watermark, denoted as: W={W(i,j)|W(i,j)=0,1; 1≤i≤M 1 , 1≤j≤M 2 } , as shown in Figure 7, where the size of the watermark is 32*32.
首先采用数据增强的方法对全图进行DCT变换和SIFT-DCT变换,然后利用感知哈希,对应分别生成32位医学图像的特征二值序列并建立数据集Vec(i,j)。接下来设置混沌系数的初始值为0.2,增长参数是4,迭代次数是1024。然后对原始水印W(i,j)进行Logistic混沌加密,加密后的混沌置乱水印EW(i,j)见图8。通过水印算法检测出W'(i,j)后,通过计算归一化相关系数NC来判断是否有水印嵌入,当其数值越接近1时,则相似度越高,从而判断算法的鲁棒性。用PSNR表示的图片的失真程度,当PSNR值越大,图片的失真度越小。Firstly, DCT transform and SIFT-DCT transform are applied to the whole image by data enhancement method, and then perceptual hashing is used to generate the characteristic binary sequence of 32-bit medical images respectively and establish the dataset Vec(i,j). Next, set the initial value of the chaos coefficient to 0.2, the growth parameter to 4, and the number of iterations to 1024. Then perform Logistic chaotic encryption on the original watermark W(i,j), and the encrypted chaotic scrambled watermark EW(i,j) is shown in Figure 8. After W'(i,j) is detected by the watermark algorithm, the normalized correlation coefficient NC is calculated to determine whether there is a watermark embedded. When the value is closer to 1, the similarity is higher, so as to judge the robustness of the algorithm. . The distortion degree of the picture expressed by PSNR, when the PSNR value is larger, the distortion degree of the picture is smaller.
图9示出了不加干扰时提取的水印,可以看到NC=1.00,可以准确得提取水印。Figure 9 shows the watermark extracted when no interference is added. It can be seen that NC=1.00, and the watermark can be extracted accurately.
下面通过具体实例来判断该数字水印方法的抗常规攻击能力和抗几何攻击能力。The anti-conventional attack ability and anti-geometric attack ability of the digital watermarking method are judged below through specific examples.
第一、加入高斯噪声:使用imnoise()函数在水印中加入高斯噪声。First, add Gaussian noise: use the imnoise() function to add Gaussian noise to the watermark.
表一是水印抗高斯噪声干扰的实验数据。从表一中可以看到,当高斯噪声强度高达40%时,攻击之后的图像的PSNR降至8.00dB,这时提取的水印,相关系数NC=0.87,仍能准确得提取水印,并且整体数据均在0.8。这说明采用该发明有着很好的抗高斯干扰鲁棒性。图10示出了高斯噪声强度40%时的医学图像,在视觉上与原始腹部医学图像已有明显差别;图11示出了高斯噪声强度40%时提取的水印,NC=0.87。Table 1 shows the experimental data of watermarking against Gaussian noise. It can be seen from Table 1 that when the Gaussian noise intensity is as high as 40%, the PSNR of the image after the attack drops to 8.00dB. At this time, the extracted watermark, the correlation coefficient NC=0.87, can still accurately extract the watermark, and the overall data Both are at 0.8. This shows that the invention has good robustness against Gaussian interference. Figure 10 shows the medical image when the Gaussian noise intensity is 40%, which is visually distinct from the original abdominal medical image; Figure 11 shows the extracted watermark when the Gaussian noise intensity is 40%, NC=0.87.
表一 水印抗高斯噪声干扰数据Table 1 Watermark anti-Gaussian noise interference data
噪声强度(%)Noise intensity (%) 55 1010 1515 2020 2525 3030 3535 4040
PSNR(dB)PSNR(dB) 15.4115.41 12.6512.65 11.0411.04 10.0810.08 9.379.37 8.788.78 8.328.32 8.008.00
NCNC 0.950.95 0.950.95 0.950.95 0.950.95 0.930.93 0.930.93 0.800.80 0.870.87
第二、JPEG压缩处理Second, JPEG compression processing
采用图像压缩质量百分数作为参数对腹部医学图像进行JPEG压缩;表二为水印抗JPEG压缩的实验数据。当压缩质量为1%,这时图像质量非常低,仍然可以很清晰地提取出水印,NC=0.93。图12示出了压缩质量为1%的医学图像;图13示出了压缩质量为1%提取的水印,NC=0.93,可以准确提取水印。Using the image compression quality percentage as a parameter to perform JPEG compression on abdominal medical images; Table 2 is the experimental data of watermark-resistant JPEG compression. When the compression quality is 1%, the image quality is very low, and the watermark can still be extracted clearly, NC=0.93. Fig. 12 shows a medical image with a compression quality of 1%; Fig. 13 shows a watermark extracted with a compression quality of 1%, NC=0.93, the watermark can be extracted accurately.
表二 水印抗JPEG压缩实验数据Table 2 Watermark anti-JPEG compression experimental data
压缩质量(%)Compression quality (%) 11 22 55 1010 1515 2020 2525 3030
PSNR(dB)PSNR(dB) 25.6425.64 25.6425.64 26.9126.91 30.5830.58 31.8131.81 33.0333.03 33.8733.87 34.5334.53
NCNC 0.930.93 0.930.93 1.001.00 1.001.00 1.001.00 1.001.00 1.001.00 1.001.00
第三、中值滤波处理Third, median filter processing
表三为医学图像的水印抗中值滤波能力,从表三中看出,当中值滤波参数为[5x5],滤波重复次数为20时,仍然可以测得水印的存在,NC=1.00。图14示出了中值滤波参数为[5x5],滤波重复次数为20的医学图像,图像仍非常清晰;图15示出了中值滤波参数为[5x5],滤波重复次数为20时提取的水印,NC=1.00,可以提取水印。图16示出了中值滤波参数为[7x7],滤波重复次数为20的医学图像;图17示出了中值滤波参数为[7x7],滤波重复次数为20时提取的水印,NC=0.93,可以提取水印。Table 3 shows the anti-median filtering capability of watermarking for medical images. It can be seen from Table 3 that the median filtering parameter is [5x5] and the number of filter repetitions is 20, the existence of the watermark can still be measured, NC=1.00. Figure 14 shows a medical image with the median filter parameter [5x5] and the number of filter repetitions is 20, and the image is still very clear; Figure 15 shows that the median filter parameter is [5x5] and the number of filter repetitions is 20. Watermark, NC=1.00, can extract the watermark. Figure 16 shows a medical image with the median filter parameter [7x7] and the number of filter repetitions is 20; Figure 17 shows the watermark extracted when the median filter parameter is [7x7] and the number of filter repetitions is 20, NC=0.93 , you can extract the watermark.
表三 水印抗中值滤波实验数据Table 3 Experimental data of watermark anti-median filtering
Figure PCTCN2021125638-appb-000005
Figure PCTCN2021125638-appb-000005
第四、旋转变换Fourth, the rotation transformation
表四为水印抗旋转攻击实验数据。从表四中可以看到当图像顺时旋转32°时,NC=0.88,仍然可以很好地提取水印。图18示出了顺时旋转10°的医学图像;图19示出了顺时旋转10°提取的水印,NC=1.00,可以非常清楚地提取水印。图20示出了顺时旋转32°的医学图像;图21示出了顺时旋转32°提取的水印,NC=0.88,可以准确地提取水印。Table 4 shows the experimental data of watermarking against rotation attack. It can be seen from Table 4 that when the image is rotated 32° clockwise, NC=0.88, and the watermark can still be extracted well. Fig. 18 shows a medical image rotated clockwise by 10°; Fig. 19 shows a watermark extracted by a clockwise rotation of 10°, NC=1.00, the watermark can be extracted very clearly. Figure 20 shows a medical image rotated 32° clockwise; Figure 21 shows the watermark extracted by 32° clockwise rotation, NC=0.88, the watermark can be extracted accurately.
表四 水印抗旋转攻击实验数据Table 4 Watermarking anti-rotation attack experimental data
旋转度数°Degree of rotation° 10°10° 15°15° 20°20° 25°25°
PSNR(dB)PSNR(dB) 21.5621.56 18.4518.45 16.6816.68 15.8615.86 15.3415.34 15.0415.04
NCNC 1.001.00 1.001.00 1.001.00 0.950.95 0.950.95 0.880.88
第五、缩放变换Fifth, scaling transformation
表五为医学图像的水印抗缩放攻击实验数据,从表五可以看到当缩放因子小至0.2时,相关系数NC=1.00,可很好地提取出水印。图22示出了缩放后的医学图像(缩放因子为0.2);图23示出了缩放攻击后提取的水印,NC=1.00,可以非常准确得提取出水印。Table 5 is the experimental data of anti-scaling attack of watermark in medical images. It can be seen from Table 5 that when the scaling factor is as small as 0.2, the correlation coefficient NC=1.00, and the watermark can be extracted well. Figure 22 shows the scaled medical image (the scaling factor is 0.2); Figure 23 shows the watermark extracted after the scaling attack, NC=1.00, the watermark can be extracted very accurately.
表五 水印抗缩放攻击实验数据Table 5 Experimental data of anti-scaling attack of watermark
缩放因子scaling factor 0.20.2 0.40.4 0.60.6 0.80.8 1.21.2 1.41.4 1.61.6 1.81.8 2.22.2 3.03.0
NCNC 1.001.00 1.001.00 1.001.00 1.001.00 1.001.00 1.001.00 1.001.00 1.001.00 1.001.00 1.001.00
第六、平移变换Sixth, translation transformation
表六是水印抗平移变换实验数据。从表六中得知图像数据垂直移动25%时,NC值都高于0.70,可以准确提取水印,故该水印方法有较强的抗平移变换能力。图24示出了医学图像水平左移25%后的图像;图25示出了水平左移25%后提取的水印,可以准确提取水印,NC=0.95。图26示出了医学图像垂直下移25%后的图像;图27示出了垂直下移25%后提取的水印,可以准确提取水印,NC=0.88。Table 6 is the experimental data of watermark anti-translation transformation. It can be known from Table 6 that when the image data is moved vertically by 25%, the NC value is higher than 0.70, and the watermark can be extracted accurately, so the watermark method has strong anti-translational transformation ability. Figure 24 shows the image after the medical image is horizontally shifted to the left by 25%; Figure 25 shows the extracted watermark after the horizontal shift to the left by 25%, the watermark can be extracted accurately, NC=0.95. Fig. 26 shows the image after the medical image is vertically moved down by 25%; Fig. 27 shows the extracted watermark after the vertical move down by 25%, the watermark can be extracted accurately, NC=0.88.
表六 水印抗平移变换实验数据Table 6 Experimental data of watermark anti-translation transformation
Figure PCTCN2021125638-appb-000006
Figure PCTCN2021125638-appb-000006
第七、剪切攻击Seventh, cut attack
表七为水印抗剪切攻击实验数据,从表七中可以看到,当对图像进行方块剪切时,当沿X轴剪切程度达到20%时,NC值仍能达到0.61,当沿Y轴剪切程度达到20%时,NC值可以达到0.77,提取水印仍可以分辨出来,说明该水印算法有较强的,剪切攻击能力。图28示出了沿X轴剪切20%图像后的医学图像;图29示出了沿X轴剪切20%图像后提取的水印,可以准确得提取水印,NC=0.61。图30示出了沿Y轴剪切20%图像后的医学图像;图31示出了沿Y轴剪切20%图像后提取的水印,可以准确得提取水印,NC=0.77。Table 7 is the experimental data of watermark anti-shearing attack. It can be seen from Table 7 that when the image is cut in squares, when the shearing degree along the X axis reaches 20%, the NC value can still reach 0.61. When the shaft shearing degree reaches 20%, the NC value can reach 0.77, and the extracted watermark can still be distinguished, indicating that the watermarking algorithm has a strong ability of shearing attack. Figure 28 shows the medical image after cutting 20% of the image along the X-axis; Figure 29 shows the watermark extracted after cutting the 20% image along the X-axis, the watermark can be extracted accurately, NC=0.61. Figure 30 shows the medical image after cutting 20% of the image along the Y axis; Figure 31 shows the watermark extracted after cutting the 20% image along the Y axis, the watermark can be extracted accurately, NC=0.77.
表七 水印抗Y轴方向剪切攻击实验数据Table 7 Experimental data of watermarking against shearing attack in Y-axis direction
Figure PCTCN2021125638-appb-000007
Figure PCTCN2021125638-appb-000007
从上述描述可知,本发明基于感知哈希和数据增强的医学图像数字水印技术,增强了所提取的特征序列的特征集,有较好的鲁棒性,针对高斯噪声干扰、JPEG压缩处理、中值滤波处理等常规攻击,以及针对旋转变换、缩放变换、平移变换、剪切攻击等几何攻击,仍然可以准确得提取水印,具有较强的抗常规攻击和抗几何攻击的能力。It can be seen from the above description that the present invention is based on the perceptual hash and data enhancement medical image digital watermarking technology, enhances the feature set of the extracted feature sequence, has good robustness, and is suitable for Gaussian noise interference, JPEG compression processing, medium Conventional attacks such as value filtering, as well as geometric attacks such as rotation transformation, scaling transformation, translation transformation, and shearing attack, can still accurately extract watermarks, and have strong resistance to conventional attacks and geometric attacks.
专业人员还可以进一步意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方 式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Professionals may further realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, computer software, or a combination of the two, in order to clearly illustrate the possibilities of hardware and software. Interchangeability, the above description has generally described the components and steps of each example in terms of functionality. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this application.
结合本文中所公开的实施例描述的方法或算法的步骤可以直接用硬件、处理器执行的软件模块,或者二者的结合来实施。软件模块可以置于随机存储器(RAM)、内存、只读存储器(ROM)、电可编程ROM、电可擦除可编程ROM、寄存器、硬盘、可移动磁盘、CD-ROM、或技术领域内所公知的任意其它形式的存储介质中。The steps of a method or algorithm described in conjunction with the embodiments disclosed herein may be directly implemented in hardware, a software module executed by a processor, or a combination of the two. A software module can be placed in random access memory (RAM), internal memory, read only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, removable disk, CD-ROM, or any other in the technical field. in any other known form of storage medium.
本发明实施例提供的一种基于感知哈希和数据增强的医学图像数字水印方法,包括:对原始医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得原始医学图像的数据增强特征集;将原始医学图像的数据增强特征集利用感知哈希分别对应生成原始医学图像的特征二值序列并建立原始医学图像的特征数据集;对原始水印进行Logistic混沌加密,得到加密后的混沌置乱水印,并将原始医学图像的特征数据集和混沌置乱水印进行逐位异或运算,获取逻辑密钥集且嵌入水印信息;对待测医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得待测医学图像的数据增强特征集;将待测医学图像的数据增强特征集利用感知哈希分别对应生成待测医学图像的特征二值序列并建立待测医学图像的特征数据集;将待测医学图像的特征数据集和逻辑密钥集进行异或运算,提取出加密水印,并对提取的加密水印进行解密,得到还原水印;将原始水印和还原水印进行归一化相关系数计算,确定原始医学图像的所有权和读取嵌入的水印信息。该方法通过将数据增强、感知哈希、密码学和零水印技术结合,具有较低的时间复杂度,得到的码字具有较高的效率,语义保持性较好,高效地弥补了传统的数字水印方法不能兼顾抗传统攻击和几何攻击的缺点,并且该方法在常规攻击和几何攻击方面均表现出较好的鲁棒性和不可见性,能很好地保护病人的隐私信息,且保证医学图像的原始质量。A method for digital watermarking of medical images based on perceptual hashing and data enhancement provided by an embodiment of the present invention includes: extracting features of DCT transform and SIFT-DCT transform on an original medical image, respectively, to obtain a data enhancement feature set of the original medical image ; The data enhancement feature set of the original medical image is correspondingly generated by the perceptual hash to generate the feature binary sequence of the original medical image, and the feature data set of the original medical image is established; Logistic chaotic encryption is performed on the original watermark, and the encrypted chaotic scrambling is obtained. Watermark, and perform bit-by-bit XOR operation on the feature data set of the original medical image and the chaotic scrambled watermark to obtain the logical key set and embed the watermark information; perform DCT transform and SIFT-DCT transform feature extraction on the medical image to be tested, respectively, Obtain the data enhancement feature set of the medical image to be tested; use the perceptual hash to generate the feature binary sequence of the medical image to be tested correspondingly to the data enhanced feature set of the medical image to be tested, and establish the feature data set of the medical image to be tested; Perform XOR operation on the feature data set and logical key set of the measured medical image, extract the encrypted watermark, decrypt the extracted encrypted watermark, and obtain the restored watermark; calculate the normalized correlation coefficient of the original watermark and the restored watermark to determine Ownership of original medical images and read embedded watermark information. By combining data enhancement, perceptual hashing, cryptography and zero-watermarking technology, the method has lower time complexity, and the obtained codewords have higher efficiency and better semantic retention, effectively making up for the traditional digital The watermarking method cannot take into account the shortcomings of anti-traditional attacks and geometric attacks, and the method shows good robustness and invisibility in both conventional and geometric attacks, which can well protect the patient's private information and ensure medical The original quality of the image.
最后,还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而 且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。Finally, it should also be noted that in this document, relational terms such as first and second are used only to distinguish one entity or operation from another, and do not necessarily require or imply these entities or that there is any such actual relationship or sequence between operations. Moreover, the terms "comprising", "comprising" or any other variation thereof are intended to encompass a non-exclusive inclusion such that a process, method, article or device that includes a list of elements includes not only those elements, but also includes not explicitly listed or other elements inherent to such a process, method, article or apparatus. Without further limitation, an element qualified by the phrase "comprising a..." does not preclude the presence of additional identical elements in a process, method, article or apparatus that includes the element.
以上所述实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围,均应包含在本发明的保护范围之内。The above-mentioned embodiments are only used to illustrate the technical solutions of the present invention, but not to limit them; although the present invention has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that: it is still possible to implement the foregoing implementations. The technical solutions described in the examples are modified, or some technical features thereof are equivalently replaced; and these modifications or replacements do not make the essence of the corresponding technical solutions deviate from the spirit and scope of the technical solutions of the embodiments of the present invention, and should be included in the within the protection scope of the present invention.

Claims (10)

  1. 一种基于感知哈希和数据增强的医学图像数字水印方法,其特征在于,包括:A method for digital watermarking of medical images based on perceptual hashing and data enhancement, comprising:
    对原始医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得所述原始医学图像的数据增强特征集;Perform feature extraction of DCT transform and SIFT-DCT transform on the original medical image respectively to obtain a data enhancement feature set of the original medical image;
    将所述原始医学图像的数据增强特征集利用感知哈希分别对应生成所述原始医学图像的特征二值序列并建立所述原始医学图像的特征数据集;The data enhancement feature set of the original medical image is correspondingly generated by perceptual hashing to generate the feature binary sequence of the original medical image and the feature data set of the original medical image is established;
    对原始水印进行Logistic混沌加密,得到加密后的混沌置乱水印,并将所述原始医学图像的特征数据集和所述混沌置乱水印进行逐位异或运算,获取逻辑密钥集且嵌入水印信息;Logistic chaotic encryption is performed on the original watermark to obtain an encrypted chaotic scrambled watermark, and the feature data set of the original medical image and the chaotic scrambled watermark are subjected to bit-by-bit XOR operation to obtain a logical key set and embed the watermark information;
    对待测医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得所述待测医学图像的数据增强特征集;Perform feature extraction of DCT transform and SIFT-DCT transform on the medical image to be tested, respectively, to obtain a data enhancement feature set of the medical image to be tested;
    将所述待测医学图像的数据增强特征集利用感知哈希分别对应生成所述待测医学图像的特征二值序列并建立所述待测医学图像的特征数据集;The data enhancement feature set of the medical image to be tested is used to generate a binary sequence of features of the medical image to be tested correspondingly by using perceptual hashing, and the feature data set of the medical image to be tested is established;
    将所述待测医学图像的特征数据集和所述逻辑密钥集进行异或运算,提取出加密水印,并对提取的所述加密水印进行解密,得到还原水印;Performing an XOR operation on the feature data set of the medical image to be tested and the logical key set, extracting an encrypted watermark, and decrypting the extracted encrypted watermark to obtain a restored watermark;
    将所述原始水印和所述还原水印进行归一化相关系数计算,确定所述原始医学图像的所有权和读取嵌入的水印信息。Normalized correlation coefficient calculation is performed on the original watermark and the restored watermark, the ownership of the original medical image is determined, and the embedded watermark information is read.
  2. 根据权利要求1所述的医学图像数字水印方法,其特征在于,对原始医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得所述原始医学图像的数据增强特征集,具体包括:The method for digital watermarking of medical images according to claim 1, wherein the feature extraction of DCT transform and SIFT-DCT transform is performed on the original medical image respectively to obtain a data enhancement feature set of the original medical image, which specifically includes:
    将原始医学图像进行DCT变换的特征提取,获得第一数据增强特征序列;Extracting the features of the original medical image by DCT transformation to obtain the first data enhancement feature sequence;
    将所述原始医学图像进行SIFT-DCT变换的特征提取,获得第二数据增强特征序列;所述第一数据增强特征序列和所述第二数据增强特征序列组成所述原始医学图像的数据增强特征集。The original medical image is subjected to SIFT-DCT transform feature extraction to obtain a second data enhancement feature sequence; the first data enhancement feature sequence and the second data enhancement feature sequence constitute the data enhancement feature of the original medical image. set.
  3. 根据权利要求2所述的医学图像数字水印方法,其特征在于,将所述原始医学图像的数据增强特征集利用感知哈希分别对应生成所述原始医学图像的特征二值序列并建立所述原始医学图像的特征数据集,具体包括:The method for digital watermarking of medical images according to claim 2, wherein the data-enhanced feature set of the original medical image is correspondingly generated by using perceptual hashing to generate binary feature sequences of the original medical image, and the original medical image is established. Feature datasets of medical images, including:
    选取所述第一数据增强特征序列中左上角低频系数模块,利用感知哈希对应生成第一特征二值序列;Select the upper left corner low frequency coefficient module in the first data enhancement feature sequence, and use the perceptual hash to generate the first feature binary sequence correspondingly;
    选取所述第二数据增强特征序列中左上角低频系数模块,利用感知哈希对应生成第二特征二值序列;所述第一特征二值序列和所述第二特征二值序列组成所述原始医学图像的特征数据集。Select the upper left low frequency coefficient module in the second data enhancement feature sequence, and use perceptual hash to generate a second feature binary sequence correspondingly; the first feature binary sequence and the second feature binary sequence form the original A dataset of features for medical images.
  4. 根据权利要求3所述的医学图像数字水印方法,其特征在于,对原始水印进行Logistic混沌加密,得到加密后的混沌置乱水印,具体包括:The medical image digital watermarking method according to claim 3, wherein the original watermark is subjected to Logistic chaotic encryption to obtain an encrypted chaotic scrambled watermark, which specifically comprises:
    通过Logistic Map产生混沌序列;Generate chaotic sequences through Logistic Map;
    将生成的所述混沌序列利用哈希函数生成二值序列;The generated chaotic sequence utilizes a hash function to generate a binary sequence;
    按照所述二值序列的顺序对原始水印中的像素位置空间进行异或置乱,得到加密后的混沌置乱水印。XOR scrambling is performed on the pixel position space in the original watermark according to the order of the binary sequence to obtain an encrypted chaotic scrambling watermark.
  5. 根据权利要求4所述的医学图像数字水印方法,其特征在于,将所述原始医学图像的特征数据集和所述混沌置乱水印进行逐位异或运算,获取逻辑密钥集,具体包括:The method for digital watermarking of medical images according to claim 4, wherein the characteristic data set of the original medical image and the chaotic scrambled watermark are subjected to a bit-by-bit XOR operation to obtain a logical key set, which specifically includes:
    将所述第一特征二值序列和所述混沌置乱水印进行逐位异或运算,得到第一密钥;Perform bit-by-bit XOR operation on the first characteristic binary sequence and the chaotic scrambled watermark to obtain a first key;
    将所述第二特征二值序列和所述混沌置乱水印进行逐位异或运算,得到第二密钥;所述第一密钥和所述第二密钥组成逻辑密钥集。A bit-by-bit XOR operation is performed on the second characteristic binary sequence and the chaotic scrambled watermark to obtain a second key; the first key and the second key form a logical key set.
  6. 根据权利要求5所述的医学图像数字水印方法,其特征在于,在获取逻辑密钥集之后,还包括:The medical image digital watermarking method according to claim 5, characterized in that, after acquiring the logical key set, further comprising:
    将所述逻辑密钥集作为密钥向第三方申请,将水印信息注册到IPR信息库中。The logical key set is used as a key to apply to a third party, and the watermark information is registered in the IPR information base.
  7. 根据权利要求6所述的医学图像数字水印方法,其特征在于,对待测医学图像分别进行DCT变换和SIFT-DCT变换的特征提取,获得所述待测医学图像的数据增强特征集,具体包括:The method for digital watermarking of medical images according to claim 6, wherein the feature extraction of DCT transform and SIFT-DCT transform is performed on the medical image to be tested, respectively, to obtain a data enhancement feature set of the medical image to be tested, specifically comprising:
    将待测医学图像进行DCT变换的特征提取,获得第三数据增强特征序列;Perform feature extraction of DCT transformation on the medical image to be tested to obtain a third data enhancement feature sequence;
    将所述待测医学图像进行SIFT-DCT变换的特征提取,获得第四数据增强特征序列;所述第三数据增强特征序列和所述第四数据增强特征序列 组成所述待测医学图像的数据增强特征集。Perform feature extraction of SIFT-DCT transformation on the medical image to be tested to obtain a fourth data enhancement feature sequence; the third data enhancement feature sequence and the fourth data enhancement feature sequence form the data of the medical image to be tested Enhanced feature set.
  8. 根据权利要求7所述的医学图像数字水印方法,其特征在于,将所述待测医学图像的数据增强特征集利用感知哈希分别对应生成所述待测医学图像的特征二值序列并建立所述待测医学图像的特征数据集,具体包括:The method for digital watermarking of medical images according to claim 7, wherein the data-enhanced feature set of the medical image to be tested is used to generate a binary sequence of features of the medical image to be tested correspondingly by using perceptual hashing, and the set of features of the medical image to be tested is established. The feature dataset of the medical image to be tested, specifically including:
    选取所述第三数据增强特征序列中左上角低频系数模块,利用感知哈希对应生成第三特征二值序列;Select the upper left corner low frequency coefficient module in the third data enhancement feature sequence, and use perceptual hash to generate the third feature binary sequence correspondingly;
    选取所述第四数据增强特征序列中左上角低频系数模块,利用感知哈希对应生成第四特征二值序列;所述第三特征二值序列和所述第四特征二值序列组成所述待测医学图像的特征数据集。Select the upper left low frequency coefficient module in the fourth data enhancement feature sequence, and use perceptual hash to generate a fourth feature binary sequence correspondingly; the third feature binary sequence and the fourth feature binary sequence form the to-be-to-be A dataset of features for measuring medical images.
  9. 根据权利要求8所述的医学图像数字水印方法,其特征在于,将所述待测医学图像的特征数据集和所述逻辑密钥集进行异或运算,提取出加密水印,具体包括:The method for digital watermarking of medical images according to claim 8, wherein an XOR operation is performed on the characteristic data set of the medical image to be tested and the logical key set to extract an encrypted watermark, which specifically includes:
    将所述第三特征二值序列和所述第一密钥进行异或运算,提取出第一加密水印;XOR operation is performed on the third characteristic binary sequence and the first key to extract the first encrypted watermark;
    将所述第四特征二值序列和所述第二密钥进行异或运算,提取出第二加密水印;XOR operation is performed on the fourth characteristic binary sequence and the second key to extract the second encrypted watermark;
    将所述第一加密水印和所述第二加密水印通过比较判别器进行判别后,得到加密水印。After the first encrypted watermark and the second encrypted watermark are discriminated by a comparison discriminator, an encrypted watermark is obtained.
  10. 根据权利要求9所述的医学图像数字水印方法,其特征在于,对提取的所述加密水印进行解密,得到还原水印,具体包括:The method for digital watermarking of medical images according to claim 9, wherein the extracted encrypted watermark is decrypted to obtain a restored watermark, which specifically comprises:
    通过Logistic Map生成所述混沌序列;Generate the chaotic sequence through Logistic Map;
    将所述混沌序列利用哈希函数生成所述二值序列;using the chaotic sequence to generate the binary sequence using a hash function;
    按照所述二值序列的顺序对提取的所述加密水印进行逐位异或,得到还原水印。The extracted encrypted watermark is XOR bit by bit according to the sequence of the binary sequence to obtain a restored watermark.
PCT/CN2021/125638 2021-03-31 2021-10-22 Medical image digital watermarking method based on perceptual hash and data enhancement WO2022205853A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110350359.1A CN113160029B (en) 2021-03-31 2021-03-31 Medical image digital watermarking method based on perceptual hashing and data enhancement
CN202110350359.1 2021-03-31

Publications (1)

Publication Number Publication Date
WO2022205853A1 true WO2022205853A1 (en) 2022-10-06

Family

ID=76885966

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/125638 WO2022205853A1 (en) 2021-03-31 2021-10-22 Medical image digital watermarking method based on perceptual hash and data enhancement

Country Status (2)

Country Link
CN (1) CN113160029B (en)
WO (1) WO2022205853A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115311119A (en) * 2022-10-09 2022-11-08 中国民航大学 Three-dimensional image zero watermark embedding and extracting method capable of resisting geometric attack
CN115798490A (en) * 2023-02-07 2023-03-14 西华大学 Audio watermark implantation method and device based on SIFT
CN116308986A (en) * 2023-05-24 2023-06-23 齐鲁工业大学(山东省科学院) Hidden watermark attack algorithm based on wavelet transformation and attention mechanism
CN116342362A (en) * 2023-05-31 2023-06-27 齐鲁工业大学(山东省科学院) Deep learning enhanced digital watermark imperceptibility method
CN116757909A (en) * 2023-08-21 2023-09-15 南京师范大学 BIM data robust watermarking method, device and medium
CN117834788A (en) * 2024-03-06 2024-04-05 北京国隐科技有限公司 Information processing method and device

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113160029B (en) * 2021-03-31 2022-07-05 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7006656B2 (en) * 2001-10-15 2006-02-28 The Research Foundation Of Suny Lossless embedding of data in digital objects
CN108876696A (en) * 2018-06-07 2018-11-23 海南大学 A kind of medical image robust watermarking method based on SIFT-DCT
CN110517182A (en) * 2019-08-29 2019-11-29 海南大学 A kind of medical image zero watermarking embedding grammar based on NSCT combined transformation
CN111968025A (en) * 2020-08-19 2020-11-20 海南大学 Bandlelet-DCT-based medical image robust zero watermarking method
CN113160029A (en) * 2021-03-31 2021-07-23 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010046104A2 (en) * 2008-10-23 2010-04-29 University Of Ulster An encryption method
CN102314669A (en) * 2011-09-13 2012-01-11 海南大学 DCT (discrete cosine transform)-based anti-geometric-attack zero-digital-watermarking method for medical image
CN102945543A (en) * 2012-11-19 2013-02-27 海南大学 DWT-DCT (Discrete Wavelet Transform-Discrete Cosine Transform) and Logistic Map-based medical image robust watermarking method
CN102938132A (en) * 2012-11-20 2013-02-20 海南大学 Watermarking method for medical images on basis of DFT (discrete Fourier transform) and LogisticMap
CN103353990A (en) * 2013-06-19 2013-10-16 海南大学 Intelligent-texture anti-counterfeiting method based on perceptual hashing
CN103279918A (en) * 2013-06-20 2013-09-04 海南大学 Volume data watermark realizing method based on three-dimension DCT and chaotic scrambling
WO2015034269A1 (en) * 2013-09-03 2015-03-12 삼성전자 주식회사 Image processing method and device
EP2921989A1 (en) * 2014-03-17 2015-09-23 Université de Genève Method for object recognition and/or verification on portable devices
CN103871018A (en) * 2014-04-02 2014-06-18 海南大学 Method for achieving volume data robust watermark based on three-dimensional DCT perceptual Hash
CN103854251A (en) * 2014-04-02 2014-06-11 海南大学 Volume data multi-watermark method based on three-dimensional DWT-DCT (3D Wavelet Transform-Discrete Cosine Transformation) perceptual hashing
CN103971318A (en) * 2014-04-05 2014-08-06 海南大学 3D DWT-DFT (three-dimensional discrete wavelet transformation-discrete fourier transformation ) perceptual hash based digital watermarking method for volume data
CN103886544A (en) * 2014-04-10 2014-06-25 海南大学 Volume data robustness multi-watermark algorithm based on three-dimensional DCT perceptual Hash and chaos
CN103942747A (en) * 2014-04-10 2014-07-23 海南大学 Volume data watermarking method based on three-dimensional DWT-DCT perception Hash and chaos
CN103996161A (en) * 2014-04-16 2014-08-20 海南大学 Volume data multi-watermark technology based on 3D DWT-DFT perception Hash and chaos
CN104091302B (en) * 2014-07-10 2017-06-06 北京工业大学 A kind of robust watermarking insertion and extracting method based on multiscale space
CN104867102A (en) * 2015-06-18 2015-08-26 海南大学 Method for encrypting medical image robust watermark based on DCT (Discrete Cosine Transform) ciphertext domain
KR101785194B1 (en) * 2016-02-29 2017-10-12 한국과학기술원 Template Based Watermarking Method for Depth-Image-Based Rendering Based 3D Images and Apparatus Therefor
CN105844643B (en) * 2016-03-30 2018-11-13 北京信息科技大学 Distorted image detection method
CN107464268A (en) * 2016-06-02 2017-12-12 国家计算机网络与信息安全管理中心 A kind of joint coding method using global and local feature
CN108038488B (en) * 2017-12-06 2021-09-17 河海大学常州校区 Robustness image hashing method based on SIFT and LBP mixing
CN110211019A (en) * 2019-06-13 2019-09-06 海南大学 A kind of watermark insertion of image and extracting method and relevant apparatus
CN110517181B (en) * 2019-08-29 2021-11-30 海南大学 Medical image zero watermark embedding method based on Hough combined transformation
CN111988490B (en) * 2020-08-19 2024-01-12 海南大学 Tetrolet-DCT-based medical image robust watermarking method
CN111988492B (en) * 2020-08-19 2023-12-22 海南大学 Gabor-DCT-based medical image robust watermarking method
CN111968026A (en) * 2020-08-19 2020-11-20 海南大学 Medical image robust watermarking method based on PHTs-DCT
CN111988491A (en) * 2020-08-19 2020-11-24 海南大学 Medical image robust watermarking method based on KAZE-DCT

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7006656B2 (en) * 2001-10-15 2006-02-28 The Research Foundation Of Suny Lossless embedding of data in digital objects
CN108876696A (en) * 2018-06-07 2018-11-23 海南大学 A kind of medical image robust watermarking method based on SIFT-DCT
CN110517182A (en) * 2019-08-29 2019-11-29 海南大学 A kind of medical image zero watermarking embedding grammar based on NSCT combined transformation
CN111968025A (en) * 2020-08-19 2020-11-20 海南大学 Bandlelet-DCT-based medical image robust zero watermarking method
CN113160029A (en) * 2021-03-31 2021-07-23 海南大学 Medical image digital watermarking method based on perceptual hashing and data enhancement

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115311119A (en) * 2022-10-09 2022-11-08 中国民航大学 Three-dimensional image zero watermark embedding and extracting method capable of resisting geometric attack
CN115311119B (en) * 2022-10-09 2022-12-23 中国民航大学 Three-dimensional image zero watermark embedding and extracting method capable of resisting geometric attack
CN115798490A (en) * 2023-02-07 2023-03-14 西华大学 Audio watermark implantation method and device based on SIFT
CN115798490B (en) * 2023-02-07 2023-04-21 西华大学 Audio watermark implantation method and device based on SIFT transformation
CN116308986A (en) * 2023-05-24 2023-06-23 齐鲁工业大学(山东省科学院) Hidden watermark attack algorithm based on wavelet transformation and attention mechanism
CN116308986B (en) * 2023-05-24 2023-08-04 齐鲁工业大学(山东省科学院) Hidden watermark attack algorithm based on wavelet transformation and attention mechanism
CN116342362A (en) * 2023-05-31 2023-06-27 齐鲁工业大学(山东省科学院) Deep learning enhanced digital watermark imperceptibility method
CN116342362B (en) * 2023-05-31 2023-07-28 齐鲁工业大学(山东省科学院) Deep learning enhanced digital watermark imperceptibility method
CN116757909A (en) * 2023-08-21 2023-09-15 南京师范大学 BIM data robust watermarking method, device and medium
CN116757909B (en) * 2023-08-21 2023-11-03 南京师范大学 BIM data robust watermarking method, device and medium
CN117834788A (en) * 2024-03-06 2024-04-05 北京国隐科技有限公司 Information processing method and device

Also Published As

Publication number Publication date
CN113160029A (en) 2021-07-23
CN113160029B (en) 2022-07-05

Similar Documents

Publication Publication Date Title
WO2022205853A1 (en) Medical image digital watermarking method based on perceptual hash and data enhancement
Ouyang et al. Color image watermarking based on quaternion Fourier transform and improved uniform log-polar mapping
Ouyang et al. Robust hashing for image authentication using quaternion discrete Fourier transform and log-polar transform
Zhu et al. The RST invariant digital image watermarking using Radon transforms and complex moments
CN111968025A (en) Bandlelet-DCT-based medical image robust zero watermarking method
Hurrah et al. Embedding in medical images: an efficient scheme for authentication and tamper localization
Dong et al. Robust zero-watermarking for medical image based on DCT
Kim et al. Region-based tampering detection and recovery using homogeneity analysis in quality-sensitive imaging
CN111988492A (en) Medical image robust watermarking method based on Gabor-DCT
Ramzan et al. Secure and efficient privacy protection system for medical records
CN111968026A (en) Medical image robust watermarking method based on PHTs-DCT
Ajili et al. Combining watermarking and encryption algorithm for medical image safe transfer: method based on DCT
Kanwal et al. A robust data hiding reversible technique for improving the security in e-health care system
Sinhal et al. Machine learning based multipurpose medical image watermarking
Elbasi Enhancing the robustness of watermarked medical images using heuristic search algorithm
Ahmad et al. Robust image watermarking method in wavelet domain based on sift features
Mohsin et al. A hybrid method for payload enhancement in image steganography based on edge area detection
Boujemaa et al. Fragile watermarking of medical image for content authentication and security
Obimbo et al. Using digital watermarking for copyright protection
Khalil Using quaternion Fourier transform in steganography systems
CN112907426A (en) PHTs-DCT-based encrypted medical image digital watermark method
CN112907428A (en) Encrypted image watermark processing method and system based on stripe transformation processing
Sharon et al. Edge based robust image watermarking scheme for copyright protection of images
Pal et al. Biomedical watermarking: An emerging and secure tool for data security and better tele-diagnosis in modern health care system
Khamlichi et al. Authentication system for medical watermarked content based image

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21934489

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21934489

Country of ref document: EP

Kind code of ref document: A1