|
[1]F. A. P. Petitcolas, R. J. Anderson, and M. G. Kuhn, “Attacks on copyright marking systems,” in Proc. Workshop Information Hiding, Portland, OR, Apr. 1998, pp. 15–17. [2]M. Kutter and F. A. P. Petitcolas, “A fair benchmark for image watermarking systems,” presented at the Electronic Imaging, Security and Watermarking of Multimedia Contents, vol. 3657, Sans Jose, CA, Jan. 1999. [3]J. Cox and J. P. M. G. Linnartz, “Public watermarks and resistance to tampering,” presented at the IEEE Int. Conf. Image Processing, vol. 3, 1997. [4]J. O’Ruanaidh and T. Pun, “Rotation, scale and translation invariant spread spectrum digital image watermarking,” Signal Process., vol. 66, no. 3, pp. 303–317, 1998. [5]C. Y. Lin, M. Wu, J. A. Bloom, I. J. Cox, M. Miller, and Y. M. Lui, “Rotation, scale, and translation resilient public watermarking for images,” IEEE Trans. Image Process., vol. 10, no. 5, pp. 767–782, May 2001. [6]M. Alghoniemy and A. H. Tewfik, “Geometric distortion correction through image normalization,” presented at the ICME Multimedia Expo, 2000. [7]J. Wood, “Invariant pattern recognition: A review,” Pattern Recognit., vol. 29, no. 1, pp. 1–17, 1996. [8]Dong Ping, G.B. Jovan, P.G. Nikolas, Yang Yongyi, D. Franck. Digital watermarking robust to geometric distortions. IEEE Transactions on Image Processing, 14 (12) (2005), pp. 2140–2150. [9]Irene Rothe, Herbert Süsse, and Klaus Voss. 1996. The Method of Normalization to Determine Invariants. IEEE Trans. Pattern Anal. Mach. Intell. 18, 4 (April 1996), 366-376. [10]L. Luo, Z. Chen, M. Chen, X. Zeng and Z. Xiong, "Reversible Image Watermarking Using Interpolation Technique," in IEEE Transactions on Information Forensics and Security, vol. 5, no. 1, pp. 187-193, March 2010. [11]R. Cramer, R. Gennaro, and B. Schoenmakers, “A secure and optimally efficient multi-authority election scheme,” in Advances in Cryptology (EUROCRYPT ’97), vol. 1233 of Lecture Notes in Computer Science, pp. 103–118, Springer, New York, NY, USA, 1997. [12]Jonathan Katz, Yehuda Lindell, "Introduction to Modern Cryptography: Principles and Protocols," Chapman & Hall/CRC, 2007. [13]Rosen, Kenneth H. (1993), Elementary Number Theory and its Applications (3rd ed.), Addison-Wesley, ISBN 978-0201-57889-8. [14]T. Kleinjung, K. Aoki, J. Franke, A. Lenstra, E. Thomé, J. Bos, P. Gaudry, A. Kruppa, P. Montgomery, D. Osvik, et al. Factorization of a 768-bit rsa modulus. In Advances in Cryptology–CRYPTO 2010, pages 333–350. Springer, 2010. [15]Damien Stehle and Ron Steinfeld. 2011. Making NTRU as secure as worst-case problems over ideal lattices. In Proceedings of EUROCRYPT. 27–47. [16]R.(Inald) L. Lagendijk, Zekeriya Erkia, and Mauro Barni, “Encrypted Signal Processing for Privacy Protection,” IEEE Signal Processing Magazine, pp.82-105, Jan 2013. [17]H. Zhang, H. Shu, G. Coatrieux, J. Zhu, Q. M. J. Wu, Y. Zhang, et al., “Affine Legendre moment invariants for image watermarking robust to geometric distortions,” IEEE Trans. Image Process., vol. 20, no. 8, pp. 2189–2199, Aug. 2011. [18]Bouslimi, G. Coatrieux, M. Cozic, A joint encryption/watermarking systems for verifying the reliability of medical images, IEEE Trans Information Technol Biomed, 16, 2012. [19]F. Battisti, M. Cancellaro, G. Boato, M. Carli, and A. Neri, “Joint watermarking and encryption of color images in the Fibonacci-Haar domain,” EURASIP J. Adv. Signal Process., vol. 2009. [20]R. Anderson and C. Manifavas. Chameleon —a new kind of stream cipher. In E. Biham, editor, Fast Software Encryption, volume 1267 of Lecture Notes in Computer Science, pages 107–113. Springer Berlin Heidelberg, 1997. [21]T. Bianchi and A. Piva. Secure watermarking for multimedia content protection: A review of its benefits and open issues. Signal Processing Magazine, IEEE, 30(2):87–96, March 2013. [22]M. Celik, A. Lemma, S. Katzenbeisser, and M. van der Veen. Secure embedding of spread spectrum watermarks using look-up-tables. In Acoustics, Speech and Signal Processing, 2007. ICASSP 2007. IEEE International Conference on, volume 2, pages II–153–II–156, April 2007. [23]A. Lemma, S. Katzenbeisser, M. Celik, and M. van der Veen. Secure watermark embedding through partial encryption. In Y. Shi and B. Jeon, editors, Digital Watermarking, volume 4283 of Lecture Notes in Computer Science, pages 433–445. Springer Berlin Heidelberg, 2006. [24]A. Piva, T. Bianchi, and A. DeRosa. Secure Client-Side ST-DM Watermark Embedding. Information Forensics and Security, IEEE Transactions on, 5(1):13–26, March 2010. [25]C. -M. Pun, J. -J. Jiang, and C. L. P. Chen. Adaptive Client-Side LUT-based Digital Watermarking”. In Trust, Security and Privacy in Computing and Communications (Trust- Com), 2011 IEEE 10th International Conference on, pages 795–799, Nov 2011. [26]Jia-Hao Sun, Ja-Ling Wu, Wen-Chin Chen, “Secure Client Side Watermarking with Limited Key Size,” National Taiwan University. [27]P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the 18th International Conference on Advances in Cryptology, EUROCRYPT, 1999.
|