Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Weihai Li is active.

Publication


Featured researches published by Weihai Li.


Signal Processing | 2009

Passive detection of doctored JPEG image via block artifact grid extraction

Weihai Li; Yuan Yuan; Nenghai Yu

It has been noticed that the block artifact grids (BAG), caused by the blocking processing during JPEG compression, are usually mismatched when interpolating or concealing objects by copy-paste operations. In this paper, the BAGs are extracted blindly with a new extraction algorithm, and then abnormal BAGs can be detected with a marking procedure. Then the phenomenon of grid mismatch or grid blank can be taken as a trail of such forensics. Experimental results show that our method can mark these trails efficiently.


international conference on image processing | 2010

Rotation robust detection of copy-move forgery

Weihai Li; Nenghai Yu

Copy-move tampering is a common type of image synthesizing, where a part of an image is copied and pasted to another place to add or remove an object. In this paper, an efficient algorithm based on the Fourier-Mellin Transform is proposed with features extracted along radius direction. Also, to reduce computational cost, a link processing is introduced instead of hash value counting in the counting bloom filters. Moreover, a vector erosion filter is designed to cluster distance vectors, which is usually achieved through vector counters in existed copy-move detection algorithms. Our experimental results show that the improved algorithm can detect duplicated regions efficiently. Especially, the improved algorithm is robust to duplicated regions of large rotation angle, whereas existed algorithms can only treat slight rotation.


computer vision and pattern recognition | 2007

A leak and its remedy in JPEG image encryption

Weihai Li; Yuan Yuan

Focusing on the encryption of digital image and video, an intrinsic weakness of all existing discrete-cosine-transform (DCT) based algorithms is reported. This serious weakness of DCT-based encryptions is analysed theoretically and then demonstrated practically. As an instance, a novel attack algorithm is proposed to acquire the sketch information from encrypted data without any prior knowledge of the encryption algorithm. The quality of the extracted sketch is then evaluated by comparing with the original picture edge. Thereafter, to prevent this kind of attack, a full inter-block shuffle (FIBS) approach is proposed. This method can be employed to improve the encryption security in all DCT-based algorithms, such as JPEG, MPEG video and H.26x video.


international conference on multimedia and expo | 2008

Doctored JPEG image detection

Weihai Li; Nenghai Yu; Yuan Yuan

Nowadays, digital images can be easily modified by using software. In this paper, a new blind approach is proposed to detect copy-paste trail in a doctored JPEG image, i.e., to check whether a copied area came from the same image or not. When a copy-paste procedure is done on an image, especially adding or hiding an object, the block artifact grid contained in the copy-pasted slice is moved together. Since a slice must be placed properly in the target image to avoid obvious vision flaw, the grid in the slice mismatches to the original grid in the target image normally. Our approach utilizes the mismatch information of block artifact grid as a clue of copy-paste forgery. Experiment results demonstrate the efficiency of the proposed approach.


international congress on image and signal processing | 2011

A sea-land segmentation scheme based on statistical model of sea

Xin You; Weihai Li

Sea-land segmentation is a key step for target detection. Due to the complex texture and uneven gray value of the land in optical remote sensing image, traditional sea-land segmentation algorithms often recognize land as sea incorrectly. A new segmentation scheme is presented in this paper to solve this problem. This scheme determines the threshold according to the adaptively established statistical model of the sea area, and removes the incorrectly classified land according to the difference of the variance in the statistical model between land and sea. Experimental results show our segmentation scheme has small computation complexity, and it has better performance and higher robustness compared to the traditional algorithms.


international conference on multimedia and expo | 2009

A robust chaos-based image encryption scheme

Weihai Li; Nenghai Yu

A DCT domain image encryption scheme based on chaotic shuffling table is proposed, in which the shuffling tables are generated by several Logistic maps. This scheme is robust to normal image processing, such as noising, smoothing, compressing, and even print-scan processing. In this scheme, key space is easy to be adjusted by choosing the number of Logistic maps. The encrypted image is still highly compressible since shuffling operation is confined in DCT equal-frequency coefficients. What is more, a random number, called nonce, is introduced to initialize initial values of Logistic maps, which ensures that the proposed scheme can resist chosen-plain-text cryptanalysis.


international conference on machine learning and cybernetics | 2007

A Statistical Analysis on Differential Signals for Noise Level Estimation

Weihai Li; Bo Wang

A new noise level estimating method based on a statistical analysis is proposed here. In this method, the noise characteristics are obtained by matching theoretical distribution curve to differential signal histogram. As an example, the problem is addressed to additive white Gaussian noise in digital images, and the noise variance is estimated. The efficiency of this method is verified by the accurate experiment results.


international conference on intelligent computing | 2006

Visual information encryption in frequency domain: risk and enhancement

Weihai Li; Yuan Yuan

Focusing on the encryption of digital image and video, this paper reports an intrinsic weakness of all existing discrete-cosine-transform (DCT) based algorithms. This serious weakness of DCT is analyzed theoretically and then demonstrated practically. As an instance, a novel attack algorithm is proposed to acquire the sketch information from the encrypted data without any pre-knowledge of the encryption algorithm. Thereafter, to solve this problem, a full inter-block shuffle (FIBF) approach is developed and it can be employed to improve the encryption security in all DCT-based algorithms, such as JPEG, MPEG and H.26x.


systems, man and cybernetics | 2010

Identifying camera and processing from cropped JPEG photos via tensor analysis

Weihai Li; Nenghai Yu; Yuan Yuan

Digital image and video forensics is to detect the authenticity of digital images/videos. So far, existing algorithms are designed by exploring one or several special features, which usually result in limited performance and applicability. With the perspective of entire procedure including image acquisition and image processing, a theory of general blind image forensics is proposed in this paper. Then a new blind image forensic method is designed based on this theory to identify camera source and processing history of cropped compressed digital images. In this method, tensor decomposition analysis is applied to extract features of nonlinear operations, which come from both algorithms embedded within camera and operations done by post-software. Then, the Support Vector Machine is utilized to classify whether the target image is captured by the claimed camera and underwent the declared processing history. Experimental results show that this method has high detection accuracy, which demonstrated that our theory is correct.


systems, man and cybernetics | 2009

Improving security of an image encryption algorithm based on chaotic circular shift

Weihai Li; Yuan Yuan

An image encryption algorithm based on chaotic circular bit shift is proposed recently. This paper analyses the security of this algorithm and point out that the key space is not as large as they alleged and the algorithm can not resist chosen-plaintext attack or difference attack. The amount of chosen-plaintexts to carry out an attack is very few. This paper also introduces two methods to improve its security by changing chaotic sequences generators, altering orders of permutation and substitution, and applying feedback link mode. The improved algorithm has variable key space and has very good avalanche effect to resist chosen-plaintext attacks, chosen-ciphertext attacks, or difference attacks. The computation cost of improved algorithm is very low.

Collaboration


Dive into the Weihai Li's collaboration.

Top Co-Authors

Avatar

Nenghai Yu

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Bin Liu

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Ruohan Qian

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Bo Wang

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Huanhuan Ao

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Huibin Zhao

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Kai Jiang

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Kai Tan

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Qiankun Liu

University of Science and Technology of China

View shared research outputs
Researchain Logo
Decentralizing Knowledge