跳到主要內容

臺灣博碩士論文加值系統

(18.97.9.172) 您好!臺灣時間:2025/03/17 00:21
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:鍾文藍
研究生(外文):Wen-Lan Zhong
論文名稱:藉由中國剩餘定理之可靠且安全的數位浮水印方法
論文名稱(外文):A Robust and Secure Watermarking Scheme with Chinese Remainder Theorem
指導教授:陳文進陳文進引用關係吳家麟
口試委員:朱威達胡敏君鄭文皇
口試日期:2016-04-21
學位類別:碩士
校院名稱:國立臺灣大學
系所名稱:資訊工程學研究所
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2016
畢業學年度:104
語文別:英文
論文頁數:35
中文關鍵詞:數位商務數位浮水印幾何攻擊圖像標準化Paillier加密系統中國剩餘定理
外文關鍵詞:E-commerceDigital WatermarkingGeometric AttacksImage NormalizationPaillier CryptosystemChinese Remainder Theorem
相關次數:
  • 被引用被引用:0
  • 點閱點閱:151
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:0
由於目前電子商務快速成長,消費者已習慣在 Amazon、iTunes 或 eBay 等網站購買商品,而且將來要在線上直接購買數位媒體如音樂、圖像或是影片等只會越來越常見。要保護這些數位內容的一個常見方法是採用數位浮水印。根據一些相關的研究顯示,一般的數位浮水印在遭遇幾何攻擊時並不安全,所以我們會使用基於幾何矩的浮水印方法來抵抗這種攻擊。在我們的商業模型中,數位內容的擁有者會透過數位商務公司來銷售他們的產品,同時數位商務公司必須負責將數位浮水印加入數位內容中。不過若是數位內容的擁有者不相信這些公司,那麼事先加密就可以用來保護這些有價值的數位內容。由於我們在製作浮水印的過程中引入了加密系統的緣故,所以像 Paillier 這樣具有加法同態性的加密系統就可以用來嵌入數位浮水印。然而,加密後的數位內容檔案大小相當大,所以在本文中,我們利用中國剩餘定理來克服加密後檔案資料劇增這個加密技術中常遇到的難題。

With the rapid growth of e-commerce, consumers getting used to buy goods from e-trading websites, and buying digital media such as music, images, and videos directly online become more and more popular. To protect the digital products, digital watermarking is a commonly adopted approach. According to some relative researches, general watermarking schemes are not robust enough while undergoing the geometric attacks. Facing this challenge, the well-performed moment-based watermarking techniques are utilized to against these attacks. Moreover, in our commerce model, content owners sell or delegate their products to e-commerce service providers (or reselling agents) and these delegations are responsible for embedding watermarks into the content. Nevertheless, if content owner does not trust the delegations, doing encryption is helpful in protecting treasurable contents in advance. Therefore, we include an effective cryptosystem into our watermarking procedures. Since additive homomorphism is a must for directly conducting watermark embedding in the encryption domain, the well-known additive homomorphic cryptosystem: Paillier is taken into account. Finally, the encrypted content size will be enlarged, with the aid of Chinese Remainder Theorem, we will show how to deal with this commonly faced troublesome issue in doing encryption.

口試委員會審定書 i
誌謝 ii
摘要 iii
Abstract iv
List of Figures vii
List of Tables viii
1 Introduction 1
1.1 Affine-Resistant Watermark 1
1.2 Joint Encryption and Watermarking Schemes 2
1.3 Secure Client Side Watermarking 3
1.4 Additive Homomorphic Cryptosystem 4
1.5 Contributions 4
1.6 Thesis Organization 5
2 Preliminary 6
2.1 Notations 6
2.2 Normalization 6
2.3 Geometric Moments and Central Moments 7
2.4 Normalization Procedure 8
2.5 Paillier Cryptosystem 9
2.6 Chinese Remainder Theorem 10
3 Proposed Method 11
3.1 The Proposed Secure Online Content Delivering Scheme 11
3.2 Encryption of the Original Image Pixel by Pixel 12
3.3 Watermark Embedding 13
3.4 Content Decryption 14
3.5 Watermark Extraction 14
4 Reconstruction by CRT 16
4.1 Enlarge the Plaintext 17
4.2 Additive Property of CRT Reconstruction 18
4.3 Find k Pairwise Coprime Integers 19
4.4 Watermarking with the Aid of CRT Reconstruction 21
4.5 Analysis 25
5 Experiments 26
5.1 Another Normalization Procedures 26
5.2 Perceptual Impact 29
5.3 Encrypted and Reconstructed Image Size 29
5.4 Recovering from Reconstructed and Encrypted Image 31
6 Conclusion 32
Bibliography 33


[1]F. A. P. Petitcolas, R. J. Anderson, and M. G. Kuhn, “Attacks on copyright marking systems,” in Proc. Workshop Information Hiding, Portland, OR, Apr. 1998, pp. 15–17.
[2]M. Kutter and F. A. P. Petitcolas, “A fair benchmark for image watermarking systems,” presented at the Electronic Imaging, Security and Watermarking of Multimedia Contents, vol. 3657, Sans Jose, CA, Jan. 1999.
[3]J. Cox and J. P. M. G. Linnartz, “Public watermarks and resistance to tampering,” presented at the IEEE Int. Conf. Image Processing, vol. 3, 1997.
[4]J. O’Ruanaidh and T. Pun, “Rotation, scale and translation invariant spread spectrum digital image watermarking,” Signal Process., vol. 66, no. 3, pp. 303–317, 1998.
[5]C. Y. Lin, M. Wu, J. A. Bloom, I. J. Cox, M. Miller, and Y. M. Lui, “Rotation, scale, and translation resilient public watermarking for images,” IEEE Trans. Image Process., vol. 10, no. 5, pp. 767–782, May 2001.
[6]M. Alghoniemy and A. H. Tewfik, “Geometric distortion correction through image normalization,” presented at the ICME Multimedia Expo, 2000.
[7]J. Wood, “Invariant pattern recognition: A review,” Pattern Recognit., vol. 29, no. 1, pp. 1–17, 1996.
[8]Dong Ping, G.B. Jovan, P.G. Nikolas, Yang Yongyi, D. Franck. Digital watermarking robust to geometric distortions. IEEE Transactions on Image Processing, 14 (12) (2005), pp. 2140–2150.
[9]Irene Rothe, Herbert Süsse, and Klaus Voss. 1996. The Method of Normalization to Determine Invariants. IEEE Trans. Pattern Anal. Mach. Intell. 18, 4 (April 1996), 366-376.
[10]L. Luo, Z. Chen, M. Chen, X. Zeng and Z. Xiong, "Reversible Image Watermarking Using Interpolation Technique," in IEEE Transactions on Information Forensics and Security, vol. 5, no. 1, pp. 187-193, March 2010.
[11]R. Cramer, R. Gennaro, and B. Schoenmakers, “A secure and optimally efficient multi-authority election scheme,” in Advances in Cryptology (EUROCRYPT ’97), vol. 1233 of Lecture Notes in Computer Science, pp. 103–118, Springer, New York, NY, USA, 1997.
[12]Jonathan Katz, Yehuda Lindell, "Introduction to Modern Cryptography: Principles and Protocols," Chapman & Hall/CRC, 2007.
[13]Rosen, Kenneth H. (1993), Elementary Number Theory and its Applications (3rd ed.), Addison-Wesley, ISBN 978-0201-57889-8.
[14]T. Kleinjung, K. Aoki, J. Franke, A. Lenstra, E. Thomé, J. Bos, P. Gaudry, A. Kruppa, P. Montgomery, D. Osvik, et al. Factorization of a 768-bit rsa modulus. In Advances in Cryptology–CRYPTO 2010, pages 333–350. Springer, 2010.
[15]Damien Stehle and Ron Steinfeld. 2011. Making NTRU as secure as worst-case problems over ideal lattices. In Proceedings of EUROCRYPT. 27–47.
[16]R.(Inald) L. Lagendijk, Zekeriya Erkia, and Mauro Barni, “Encrypted Signal Processing for Privacy Protection,” IEEE Signal Processing Magazine, pp.82-105, Jan 2013.
[17]H. Zhang, H. Shu, G. Coatrieux, J. Zhu, Q. M. J. Wu, Y. Zhang, et al., “Affine Legendre moment invariants for image watermarking robust to geometric distortions,” IEEE Trans. Image Process., vol. 20, no. 8, pp. 2189–2199, Aug. 2011.
[18]Bouslimi, G. Coatrieux, M. Cozic, A joint encryption/watermarking systems for verifying the reliability of medical images, IEEE Trans Information Technol Biomed, 16, 2012.
[19]F. Battisti, M. Cancellaro, G. Boato, M. Carli, and A. Neri, “Joint watermarking and encryption of color images in the Fibonacci-Haar domain,” EURASIP J. Adv. Signal Process., vol. 2009.
[20]R. Anderson and C. Manifavas. Chameleon —a new kind of stream cipher. In E. Biham, editor, Fast Software Encryption, volume 1267 of Lecture Notes in Computer Science, pages 107–113. Springer Berlin Heidelberg, 1997.
[21]T. Bianchi and A. Piva. Secure watermarking for multimedia content protection: A review of its benefits and open issues. Signal Processing Magazine, IEEE, 30(2):87–96, March 2013.
[22]M. Celik, A. Lemma, S. Katzenbeisser, and M. van der Veen. Secure embedding of spread spectrum watermarks using look-up-tables. In Acoustics, Speech and Signal Processing, 2007. ICASSP 2007. IEEE International Conference on, volume 2, pages II–153–II–156, April 2007.
[23]A. Lemma, S. Katzenbeisser, M. Celik, and M. van der Veen. Secure watermark embedding through partial encryption. In Y. Shi and B. Jeon, editors, Digital Watermarking, volume 4283 of Lecture Notes in Computer Science, pages 433–445. Springer Berlin Heidelberg, 2006.
[24]A. Piva, T. Bianchi, and A. DeRosa. Secure Client-Side ST-DM Watermark Embedding. Information Forensics and Security, IEEE Transactions on, 5(1):13–26, March 2010.
[25]C. -M. Pun, J. -J. Jiang, and C. L. P. Chen. Adaptive Client-Side LUT-based Digital Watermarking”. In Trust, Security and Privacy in Computing and Communications (Trust- Com), 2011 IEEE 10th International Conference on, pages 795–799, Nov 2011.
[26]Jia-Hao Sun, Ja-Ling Wu, Wen-Chin Chen, “Secure Client Side Watermarking with Limited Key Size,” National Taiwan University.
[27]P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the 18th International Conference on Advances in Cryptology, EUROCRYPT, 1999.


QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top