Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Robust image hashing via colour vector angles and discrete wavelet transform

Colour vector angle has been widely used in edge detection and image retrieval, but its investigation in image hashing is still limited. In this study, the authors investigate the use of colour vector angle in image hashing and propose a robust hashing algorithm combining colour vector angles with discrete wavelet transform (DWT). Specifically, the input image is firstly resized to a normalised size by bi-cubic interpolation and blurred by a Gaussian low-pass filter. Colour vector angles are then calculated and divided into non-overlapping blocks. Next, block means of colour vector angles are extracted to form a feature matrix, which is further compressed by DWT. Image hash is finally formed by those DWT coefficients in the LL sub-band. Experiments show that the proposed hashing is robust against normal digital operations, such as JPEG compression, watermarking embedding and rotation within 5°. Receiver operating characteristics curve comparisons are conducted and the results show that the proposed hashing is better than some well-known algorithms.

References

    1. 1)
    2. 2)
    3. 3)
    4. 4)
    5. 5)
    6. 6)
    7. 7)
    8. 8)
    9. 9)
    10. 10)
    11. 11)
    12. 12)
    13. 13)
    14. 14)
    15. 15)
    16. 16)
    17. 17)
    18. 18)
    19. 19)
    20. 20)
      • 15. Monga, V., Mihcak, M.K.: ‘Robust and secure image hashing via non-negative matrix factorizations’, IEEE Trans. Inf. Forensics Sec., 2007, 2, (3), pp. 376390 (doi: 10.1109/TIFS.2007.902670).
    21. 21)
      • 12. Swaminathan, A., Mao, Y., Wu, M.: ‘Robust and secure image hashing’, IEEE Trans. Inf. Forensics Sec., 2006, 1, (2), pp. 215230 (doi: 10.1109/TIFS.2006.873601).
    22. 22)
      • 1. Chen, N., Wan, W., Xiao, H.-D.: ‘Robust audio hashing based on discrete-wavelet-transform and non-negative matrix factorisation’, IET Commun., 2010, 4, (14), pp. 17221731 (doi: 10.1049/iet-com.2009.0749).
    23. 23)
      • 3. Venkatesan, R., Koon, S.-M., Jakubowski, M.H., Moulin, P.: ‘Robust image hashing’. Proc. IEEE Int. Conf. on Image Processing, Vancouver, Canada, 10–13 September 2000, pp. 664666.
    24. 24)
      • 7. Fridrich, J., Goljan, M.: ‘Robust hash functions for digital watermarking’. Proc. IEEE Int. Conf. on Information Technology: Coding and Computing, Las Vergas, USA, Mar. 27–29, 2000, pp. 178183.
    25. 25)
      • 10. Roover, C.D., Vleeschouwer, C.D., Lefebvre, F., Macq, B.: ‘Robust video hashing based on radial projections of key frames’, IEEE Trans. Signal Process., 2005, 53, (10), pp. 40204036 (doi: 10.1109/TSP.2005.855414).
    26. 26)
      • 26. Dony, R.D., Wesolkowski, S.: ‘Edge detection on color images using RGB vector angles’. Proc. IEEE Canadian Conf. on Electrical and Computer Engineering, Edmonton, Alberta, Canada, May 9–12, 1999, vol. 2, pp. 687692.
    27. 27)
      • 22. Lv, X., Wang, Z.J.: ‘Perceptual image hashing based on shape contexts and local feature points’, IEEE Trans. Inf. Forensics Secur., 2012, 7, (3), pp. 10811093 (doi: 10.1109/TIFS.2012.2190594).
    28. 28)
      • 6. Tang, Z., Huang, L., Dai, Y., Yang, F.: ‘Robust image hashing based on multiple histograms’, Int. J. Digital Content Technol. Appl., 2012, 6, (23), pp. 3947 (doi: 10.4156/jdcta.vol6.issue23.5).
    29. 29)
      • 18. Lu, W., Wu, M.: ‘Multimedia forensic hash based on visual words’. Proc. IEEE Int. Conf. on Image Processing, Hong Kong, China, Sept. 26–29, 2010, pp. 989992.
    30. 30)
      • 16. Tang, Z., Wang, S., Zhang, X., Wei, W., Su, S.: ‘Robust image hashing for tamper detection using non-negative matrix factorization’, J. Ubiquit. Convergence Technol., 2008, 2, (1), pp. 1826.
    31. 31)
      • 30. Petitcolas, F.A.P.: ‘Watermarking schemes evaluation’, IEEE Signal Process. Mag., 2000, 17, (5), pp. 5864 (doi: 10.1109/79.879339).
    32. 32)
      • 29. USC-SIPI Image Database. [Online]. Available: http://sipi.usc.edu/database/, accessed February 2007.
    33. 33)
      • 25. Zhao, Y., Wang, S., Zhang, X., Yao, H.: ‘Robust hashing for image authentication using Zernike moments and local features’, IEEE Trans. Inf. Forensics Secur., 2013, 8, (1), pp. 5563. (doi: 10.1109/TIFS.2012.2223680).
    34. 34)
      • 27. Lee, H.Y., Lee, H.K., Ha, Y.H.: ‘Spatial color descriptor for image retrieval and video segmentation’, IEEE Trans. Multimed., 2003, 5, (3), pp. 358367 (doi: 10.1109/TMM.2003.814792).
    35. 35)
      • 8. Lin, C.Y., Chang, S.F.: ‘A robust image authentication system distinguishing JPEG compression from malicious manipulation’, IEEE Trans. Circuits Syst. Video Technol., 2001, 11, (2), pp. 153168 (doi: 10.1109/76.905982).
    36. 36)
      • 19. Zhao, Y., Wei, W.: ‘Perceptual image hash for tampering detection using Zernike moments’. Proc. IEEE Int. Conf. on Progress in Informatics and Computing, Shanghai, China, 10–12 December 2010, vol. 2, pp. 738742.
    37. 37)
      • 11. Ou, Y., Rhee, K.H.: ‘A key-dependent secure image hashing scheme by using Radon transform’. Proc. IEEE Int. Symp. on Intelligent Signal Processing and Communication Systems, Kanazawa, Japan, 7–9 December 2009, pp. 595598.
    38. 38)
      • 14. Kozat, S.S., Mihcak, K., Venkatesan, R.: ‘Robust perceptual image hashing via matrix invariants’. Proc. IEEE Int. Conf. on Image Processing, Singapore, 24–27 October 2004, pp. 34433446.
    39. 39)
      • 32. Fawcett, T.: ‘An introduction to ROC analysis’, Pattern Recognit. Lett., 2006, 27, (8), pp. 861874 (doi: 10.1016/j.patrec.2005.10.010).
    40. 40)
      • 24. Qin, C., Chang, C.-C.,, Tsou, P.-L.: ‘Robust image hashing using non-uniform sampling in discrete Fourier domain’, Digital Signal Process., 2013, 23, (2), pp. 578585 (doi: 10.1016/j.dsp.2012.11.002).
    41. 41)
      • 21. Liu, F., Cheng, L., Leung, H., Fu, Q.: ‘Wave atom transform generated strong image hashing scheme’, Opt. Commun., 2012, 285, (24), pp. 50085018 (doi: 10.1016/j.optcom.2012.08.007).
    42. 42)
      • 23. Li, Y., Lu, Z., Zhu, C., Niu, X.: ‘Robust image hashing based on random Gabor filtering and dithered lattice vector quantization’, IEEE Trans. Image Process., 2012, 21, (4), pp. 19631980 (doi: 10.1109/TIP.2011.2171698).
    43. 43)
      • 17. Khelifi, F., Jiang, J.: ‘Perceptual image hashing based on virtual watermark detection’, IEEE Trans. Image Process., 2010, 19, (4), pp. 981994 (doi: 10.1109/TIP.2009.2038637).
    44. 44)
      • 2. Schneider, M., Chang, S.F.: ‘A robust content based digital signature for image authentication’. Proc. IEEE Int. Conf. on Image Processing, Laussane, Switzerland, 16–19 September 1996, vol. 3, pp. 227230.
    45. 45)
      • 5. Ahmed, F., Siyal, M.Y., Abbas, V.U.: ‘A secure and robust hash-based scheme for image authentication’, Signal Process., 2010, 90, (5), pp. 14561470 (doi: 10.1016/j.sigpro.2009.05.024).
    46. 46)
      • 9. Lefebvre, F., Macq, B., Legat, J.-D.: ‘RASH: Radon soft hash algorithm’. Proc. European Signal Processing Conf., Toulouse, France, Sep. 3–6, 2002, pp. 299302.
    47. 47)
      • 4. Monga, V., Evans, B.L.: ‘Perceptual image hashing via feature points: performance evaluation and trade-offs’, IEEE Trans. Image Process., 2006, 15, (11), pp. 34533466 (doi: 10.1109/TIP.2006.881948).
    48. 48)
      • 13. Wu, D., Zhou, X., Niu, X.: ‘A novel image hash algorithm resistant to print–scan’, Signal Process., 2009, 89, (12), pp. 24152424 (doi: 10.1016/j.sigpro.2009.05.016).
    49. 49)
      • 31. Ground Truth Database. [Online]. Available: http://www.cs.washington.edu/research/imagedatabase/groundtruth/, accessed May 2008.
    50. 50)
      • 20. Tang, Z., Wang, S., Zhang, X., Wei, W.: ‘Structural feature-based image hashing and similarity metric for tampering detection’, Fundam. Inform., 2011, 106, (1), pp. 7591.
    51. 51)
      • 28. Kim, N.W., Kim, T.Y., Choi, J.S.: ‘Edge-based spatial descriptor for content-based image retrieval’, Lect. Notes Comput. Sci., 2005, 3568, pp. 454464 (doi: 10.1007/11526346_49).
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ipr.2013.0332
Loading

Related content

content/journals/10.1049/iet-ipr.2013.0332
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address