跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.85) 您好!臺灣時間:2025/01/21 16:38
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:凃泰源
研究生(外文):Tai-Yuan Tu
論文名稱:可還原式資料隱藏與視覺秘密影像分享技術之研究
論文名稱(外文):Study of Reversible Data Hiding and Visual Secret Image Sharing Techniques
指導教授:王智弘王智弘引用關係
指導教授(外文):Chih-Hung Wang
學位類別:博士
校院名稱:國立嘉義大學
系所名稱:資訊工程學系研究所
學門:工程學門
學類:電資工程學類
論文種類:學術論文
畢業學年度:103
語文別:英文
論文頁數:115
中文關鍵詞:資料隱藏可還原資料隱藏視覺秘密分享向量壓縮漸進式視覺加密
外文關鍵詞:Data HidingReversible Data-HidingVisual Secret SharingVector QuantizationProgressive Visual cryptography
相關次數:
  • 被引用被引用:0
  • 點閱點閱:75
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:0
由於電腦運算能力的提昇和網際網路的全球普及,愈來愈多各種型態的資料經由網際網路來傳輸與存取,然而,便利的通訊方式伴隨而來的資訊安全和網路頻寬等問題就更顯得重要。為確保資訊在網路上傳輸時的機密性、完整性及可用性,因此有很多用來建構安全私密的通訊技術被提出來,譬如密碼學(cryptography)和資料隱藏(data hiding)技術。密碼學技術乃是將秘密訊息轉變為難以閱讀的亂碼型式,而資料隱藏技術則是將秘密資訊隱藏到主載體(cover carrier)中,讓人無法察覺出主載體藏有資訊。在本論文中,我們主要針對資料隱藏和視覺密碼兩方面提出方法。
研究一開始是先在資料隱藏方面研發新的演算法,資料隱藏主要分為可還原式資料隱藏(reversible data hiding)技術和不可還原式資料隱藏技術兩類;不可還原式資料隱藏(irreversible data hiding)技術是指其秘密資訊可完整提取出來,而其載體是無法復原回到未藏資料前的狀態,相反地,可還原式資料隱藏技術除了秘密資訊可完整提取出來之外,其載體也可還原回未藏資訊前的原始載體狀態。
首先我們提出植基於搜尋次序碼(search order code)的壓縮技術來增加資訊藏匿量,它是利用搜尋次序碼演算將所有的向量壓縮索引(VQ index)分成搜尋次序碼索引值(SOC index)和向量壓縮索引(VQ index),接著再將秘密資訊分別藏入搜尋次序碼索引值和向量壓縮索引中,而每一搜尋次序碼索引值則可藏多於一個位元以上的資訊量,藉以增加秘密資訊的藏量。本論文提出的第二個解決方法則不再使用一整個向量壓縮索引當作群集間轉換的區別顯示標誌,而改用一個位元取代向量壓縮索引,如此一來,不只第一個群集可以藏秘密資訊,第二和第三個群集也可以藏秘密資訊,這兩個方法不僅降低元率(bit rate)同時也提升秘密資訊的藏匿量。
除了研發資料隱藏的演算法之外,我們也提出來視覺密碼的技術,2006年Fang和Lin 提出漸進式視覺秘密分享技術,由於其設計不當,這個方法所產生的任一張分享影像(share)中都會隱約顯露出祕密影像的訊息,而導致嚴重的安全問題。我們透過重新設計一個符合安全條件的基本矩陣(basis matrix),提出一個安全的漸進式視覺分享技術。
傳統的 -threshold視覺祕密分享技術在還原秘密影像的過程中,每一張分享影像的還原能力都一樣;但是在現實的生活中,每一個人都有不同的責任義務,從管理的觀點來思考,每一個參與者可能會有不同等級的權責,我們希望根據每個人在解碼階段不同的重要性來設計帶有不同權重的分享影像,因此,提出具權重 -門檻式無像素擴展的視覺加密技術來達成依不同權責分配不同權重的目標,且此技術在影像還原的過程中亦具有漸進顯示的效果。
本論文中所提出的方法,不論是資料隱藏或視覺秘密影像分享技術都經廣泛的實驗驗證及理論分析,其結果及數據都佐證所提出方法是實用的且優於先前方法。
Due to the increase of the computation power and the worldwide popularity of the Internet, more and more data of various kinds can be accessed and transmitted over the Internet. However, the convenient communication ways are accompanied by problems of information security and the usage of networking bandwidth. To ensure the confidentiality, integrity and availability of data transmission over the Internet, many different approaches have been proposed in attempt to make private communication secure, such as cryptography and data-hiding. Cryptography techniques can scramble secret information into an unreadable message. Data-hiding techniques can provide secure transmission by embedding secret information within covert carriers to avoid observation. In this dissertation, we aim to design not only data-hiding algorithms but also visual encryption schemes.
The research begins with developing novel algorithms for data hiding. Data hiding techniques can be classified into two categories, namely, reversible data hiding schemes and irreversible data hiding schemes. For irreversible data hiding schemes, only secret data can be extracted, while restoration of cover images is unavailable. Conversely, reversible data hiding schemes can extract the secret data and recover the original cover images in the decoder.
First we proposed a new data hiding scheme based on the search-order coding compression method of VQ indices to increase embedding capacity. The scheme uses SOC coding algorithm to split all of the VQ indices in the index table into SOC indices and original vector quantization code indices. The scheme can embed more than one bit of secret data to each SOC indices so that the payload capacity of embedded secret data increases. Next, instead of using one VQ index as indicator, the second proposed scheme uses only one bit to distinguish between indices of two clusters. Not only the indices in the first cluster but also those in the second and third clusters can hide the secret bits. The schemes reduce the bit rate (BR) and increase the hiding capacity.
In addition to developing data hiding algorithms, we also develop the techniques of visual cryptography. In 2006, Fang and Lin proposed a progressive visual secret sharing scheme. Unfortunately, their performance would reveal the information about the secret image on each share and result in serious security problem that each share can obviously reveal information of the secret image. We propose a new secure progressive visual secret sharing method by redesigning basis matrices to satisfy both contrast and security conditions.
Moreover, in conventional -threshold VSS, each share has the identical capability to restore the secret image. However, participants might have different levels of duty in the real world. From the viewpoint of the management, we would consider each participant may has a unique priority, and design the corresponding share with different weight in response to his/her significance in the decoding phase. A weighted threshold visual cryptography without pixel expansion is proposed to achieve the goal of assigning a different weight to the share of each participant in a different priority class. In addition, the proposed method also provides a progressive mechanism to share images at multiple resolutions.
All the proposed methods described in this dissertation have been extensively evaluated by experimental examinations and theoretical analyses. The evaluation results show that our methods are practical and superior to other previous methods.
Contents
摘要 i
Abstract iii
致謝 vi
Contents vii
Lists of Figures x
Lists of Tables xi
Chapter 1 Introduction 1
1.1 Overview and Motivation 1
1.2 Research objectives and Contributions 11
1.3 Dissertation Organization 14
Chapter 2 Related Works 16
2.1 VQ Compression 16
2.2 Search-Order Coding (SOC) 17
2.3 Naor and Shamir’s Visual Cryptography 20
2.4 Yang’s Probabilistic Visual Secret Sharing Scheme (ProbVSS) 22
Part I : Design and Analysis of Reversible Data Hiding Algorithms Based on VQ Compressed Domain 25
Chapter 3 A High-Capacity Data Hiding Scheme by VQ Index with Searching-Order Code 26
3.1 Introduction 26
3.2 Preliminaries 27
3.2.1 Review of Chang et al.’s scheme 27
3.2.2 Further analysis of Chang et al.’s scheme 30
3.3 The proposed method 32
3.4 Experimental Results 35
3.5 Summary 38
Chapter 4 Reversible Data Hiding with High Payload Based on Referred Frequency for VQ Compressed Codes Index 39
4.1 Introduction 39
4.2 The proposed Method 41
4.2.1 Initial phase 42
4.2.1 Embedding phase 43
4.2.3 Extracting and reversion phase 46
4.3 Experimental results and discussions 48
4.3.1 Experimental results 48
4.3.2 Discussions 49
4.4 Summary 50
Part II: Design and Analysis of Visual Secret Sharing Schemes 57
Chapter 5 Secure Progressive Visual Secret Sharing 58
5.1 Introduction 58
5.2 Review of Fang and Lin’s Scheme 58
5.2.1 Method 59
5.2.2 Analysis 60
5.3 The proposed method 63
5.3.1 Matrices design 63
5.3.2 Algorithm 65
5.4 Experimental Result 66
5.5 Discussion 67
5.6 Summary 68
Chapter 6 A Weighted -Threshold Visual Cryptography Without Pixel Expansion 70
6.1 Introduction 70
6.2 The Proposed Method 73
6.2.1 Preliminary 73
6.2.2 A weighted - threshold VSS scheme without pixel expansion 76
6.2.3 A weighted -threshold VSS scheme without pixel expansion 78
6.3 Experimental Results 81
6.4 Discussion 88
6.5 Summary 89
Chapter 7 Conclusions and Future Works 91
7.1 Conclusions 91
7.2 Future works 93
References 94
[1] Aarti, H. K Verma and P. K Rajput , “Ideal Contrast Secret Sharing Scheme through Meaningful Shares with Enveloping Digital Watermarking using Bit Plane based (k,n)-VCS,” International Journal of Computer Applications (0975 – 8887), vol. 46, no.9, 2012.

[2] D. Artz,” Digital Steganography: Hiding Data Within Data,” IEEE Internet Computing, vol. 5, no.3, pp. 75-80, 2001.

[3] G. Ateniese, C. Blundo, A. D. Santis and D. R. Stinson, “Visual Cryptography for General Access Structures,” Information and Computation, vol. 129, no. 2, pp. 86–106, 1996.

[4] G. Blakley, “Safeguarding Cryptographic Keys [C],” Proc. AFIPS 1979 National Computer Conference, AFIPS Press, New York, pp. 313-317, 1979.

[5] C. Blundo, A. De Santis and D. R. Stinson, “On The Contrast in Visual Cryptography Schemes,” Journal of. Cryptology, vol.12, no. 4, pp. 261-289, 1999.

[6] J. B. Borka, “Security in Value Added Networks Security Requirements for EDI,” Computer Standards &; Interfaces, vol. 12, no. 1, pp. 23-33, 1991.

[7] M. Carpentieri, ”A Perfect Threshold Secret Sharing Scheme to Identify Cheaters,” Designs, Codes and Cryptograph., vol. 5, no. 3, pp. 183–187, 1995.

[8] M. Carpentieri, A. De Santis and U. Vaccaro, “Size of Shares and Probability of Cheating in Threshold Schemes,”Advances in Cryptology--EUROCRYPT’93, Lecture Notes in Computer Science, vol. 765, pp. 118–125. Springer, 1993.

[9] C. K. Chan and L. M. Cheng, “Hiding Data Images by Simple LSB Substitution,” Pattern Recognition, vol.37, no.3, pp. 469-474, 2004.

[10] C. K. Chan and L. M. Cheng, “Improved Hiding Data in Images by Optimal Moderately Significant-Bit Replacement,” IET Electronics Letters, vol. 37, no. 16, pp. 1017-1018, 2001.

[11] C. C. Chang, T. S. Chen and L. Z. Chung, ”A Steganographic Method Based Upon JPEG and Quantization Table Modification,” Information. Sciences, vol. 141, no. 1-2, pp. 123-138, 2002.

[12] C. C. Chang, G. M. Chen and M. H. Lin, ”Information Hiding Based on Search-Order Coding for VQ Indices,” Pattern Recognition Letters, vol.25, no. 11, pp. 1253-1261, 2004.

[13] C. C. Chang, J. Y. Hsiao and C. S. Chan, “Finding Optimal Least Significant-Bit Substitution in Image Hiding by Dynamic Programming Strategy,” Pattern Recognition, vol. 36, no. 7 pp. 1583–1595, 2003.

[14] C. C. Chang, J. Y. Hsiao and L. Z. Chung, “A Steganographic Method Based Upon JPEG and Quantization Table Modification,” Information Sciences, vol. 141, no.1-2: pp. 123-138, 2002.

[15] C. C. Chang, C. Y. Lin and Y. P. Hsieh, “Data Hiding for Vector Quantization Images Using Mixed-base Notation and Dissimilar Patterns without Loss of Fidelity,” Information Sciences, vol. 201, pp.70–79, 2012.

[16] C. C. Chang, M. H. Lin and Y. C. Hu, “A Fast and Secure Image Hiding Scheme Based on LSB Substitution,” International Journal of Pattern Recognition and Artifiaial Intelligence, vol. 16, no. 4, pp. 399-416, 2002.

[17] C. C. Chang and T. C. Lu, “Reversible Index-Domain Information Hiding Scheme Based on Side-Match Vector Quantization,” Journal of Systems and Software, vol. 79, no. 8, pp. 1120-1129, 2006.

[18] C. C. Chang, T. S. Nguyen and C. C. Lin, “A Novel VQ-based Reversible Data Hiding Scheme by Using Hybrid Encoding Strategies,” Journal of Systems and Software, vol. 86, no. 2, pp.389– 402, 2013.

[19] C. C. Chang, W. L. Tai and M. H. Lin, “A Reversible Data Hiding Scheme with Modified Side Match Vector Quantization,” in Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA’05) IEEE, 2005.

[20] C. C. Chang, P. Tsai and M. H. Lin, “An Adaptive Steganographic for Index-Based Images Using Codeword Grouping,” in Proceedings of The Fifth International Pacific-Rim Conference on Multimedia, pp. 731–738, Tokyo, Japan, November 30–December 3 2004.

[21] C. C. Chang and W. C. Wu, “Hiding Secret Data Adaptively in Vector Quantisation Index Tables,” IEE Proceedings-.Vision Image and Signal Processing, vol. 153, no. 5, pp. 589–897, 2006.

[22] C. C. Chang, W. C. Wu and Y. C. Hu, “Lossless Recovery of A VQ Index Table with Embedded Secret Data,” Journal of Visual Communication and Image Representation, vol. 18, no. 3, pp.207–216 , 2007.

[23] K.Y. Chao and J. C. Lin, “User-Friendly Sharing of Images: Progressive Approach Based on Modulus Operation,” Journal of Electronic Imaging, vol. 18, no.3, pp. 033008-1-033008-9, 2009.

[24] T. S. Chen, C. C. Chang and M. S. Hwang, “A Virtual Image Cryptosystem Based upon Vector Quantization,” IEEE Transactions on Image Processing, vol. 7, no. 10, pp. 1485-1488, 1998.

[25] Q. Cheng and T. S. Huang, ”An Adaptive Approach to Transform-Domain Information Hiding and Optimum Detection Structure,” IEEE Transactions on Multimedia, vol.3, no.3, pp. 273-284 , 2001.

[26] T. H. Chen and Y. S. Lee, “Yet Another Friendly Progressive Visual Secret Sharing Scheme,” Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, 2009.

[27] S. K. Chen and J. C. Lin, “Fault-Tolerant and Progressive Transmission of Images,” Pattern Recognition, vol. 38, no. 12, pp. 2466–2471, 2005.

[28] Y. K. Chiang, P. Y. Tsai, “Steganography Using Overlapping Codebook Partition,” Signal Processing, vol. 88, no. 5, pp. 1203-1215, 2008.

[29] Y. H. Chiou and J. D. Lee, “Reversible data hiding based on search-order coding for VQ-compressed images,” Journal of Convergence Information Technology (JCIT) vol. 6, no. 12 , pp.177–184, 2011.

[30] K. L. Chung, C. H. Shen and L. C. Chang, ”A Novel SVD- and VQ-Based Image Hiding Scheme,” Pattern Recognition Letters, vol. 22, no. 9. pp. 1051-1058 , 2001.

[31] C. Christopoulos, A. Skodras and T. Ebrahimi, “The JEPG2000 Still Image Coding system: An overview,” IEEE Transations on Consumer Electronics, vol. 46, no. 4, pp. 1103-1127 , 2000.

[32] S. Cimato, R. D. Prisco and A. D. Santis, “Probabilistic Visual Cryptography Schemes,” The Computer Journal, vol. 49, no. 1, pp. 97-107, 2005.

[33] I. Cox, J. Kilian, F. T. Leighton and T. Shamoon, “Secure Spread Spectrum Watermarking for Multimedia,” IEEE Transactions on Image Processing, vol. 6, no. 12, pp. 1673-1687, 1997.

[34] P. D’Arco, W. Kishimoto and D.R. Stinson, “Properties and Constraints of Cheating-Immune Secret Sharing Scheme,” Discrete Applied Mathematics, vol. 154, no. 2, pp. 219–233, 2006.

[35] R. M. Davis, “The data encryption standard in perspective,” IEEE Communications Society Magazine, vol. 16, no. 6, pp.5–9, 1978.

[36] R. De Prisco and A. De Santis, “Cheating Immune (2,n)-Threshold Visual Secret Sharing,” in Proceedings of Security and Cryptography for Networks, vol. 4116, pp. 216-228, 2006.

[37] R. De Prisco and A. De Santis “Cheating Immune Threshold Visual Secret Sharing,” The Computer Journal, vol. 53 no. 9, pp. 1485-1496, 2010.

[38] P. A. Eisen and D. R. Stinson, “Threshold Visual Cryptography Schemes with Specified Whiteness Levels of Reconstructed Pixels,” Designs., Codes and Cryptography, vol. 25, no. 1, pp. 15–61, 2002.

[39] Z. Eslami and J. Z. Ahmadabadi, “Secret image sharing with authentication chaining and dynamic embedding,” Journal of Systems and Software, vol. 84, no. 5, pp.803–809, 2011.

[40] W. P. Fang, “Friendly Progressive Visual Secret Sharing,” Pattern Recognition, vol. 41, no. 4, pp. 1410-1414, 2008.

[41] W. P. Fang, “Multilayer Progressive Secret Image Sharing,” in Proceedings of the 7thWSEAS, pp. 112–116, 2007.

[42] W. P. Fang and J. C. Lin, “Progressive Viewing and Sharing of Sensitive Images,” Pattern Recognition and Image Analysis, vol. 16, no. 4, pp. 632-636, 2006.

[43] R. M. Gray, “Vector Quantization,” IEEE ASSP Magazine, vol. 1, no. 2, pp. 4-29, 1984.

[44] X. Gui, X. Li and B. Yang, “A High Capacity Reversible Data Hiding Scheme Based on Generalized Prediction-Error Expansion and Adaptive Embedding,” Signal Processing, vol. 98, pp. 370–380, 2014.

[45] T. Homiest, M. Krause and H. U. Simon, “Contrast Optimal k Out of n Secret Sharing Schemes in Visual Cryptography,” Theoretical Computer Science, vol. 240, no. 2, pp. 471-485, 2000.

[46] G.. Horng, T. Chen and D. Tsai, “Cheating in Visual Cryptography,” Designs, Codes and Cryptography, vol. 38, no. 2, pp. 219-236, 2006.

[47] Y. C. Hou, “Visual Cryptography for Color Images,” Pattern Recognition, vol. 36, no. 7, pp. 1619-1629, 2003.

[48] Y. C. Hou, C. Y. Chang and C. S. Hsu, “Visual Cryptography for Color Images Without Pixel Expansion,” in Proceedings of CISST, vol. I, pp. 239–245, 2001.

[49] Y. C. Hou and Z. Y. Quan ”Progressive Visual Cryptography with Unexpanded Shares,” IEEE Transactions On Circuits And Systems for Video Technology, vol. 21, no. 11, pp. 1760-1764, 2011.

[50] C. H. Hsieh and J. C. Tsai, “Lossless Compression of VQ Index with Search-Order Coding,” IEEE Transactions on Image Processing, vol. 5, no. 11, pp.1579-1582, 1996.

[51] C. S. Hsu and Y. C. Hou, “Copyright Protection Scheme for Digital Images Using Visual Cryptography and Sampling Methods,” Optical Engineering, vol. 44, no. 7, pp. 077003-1--077003-10, 2005.

[52] C. Hu and W. Tzeng, “Cheating Prevention in Visual Cryptography”, IEEE Transactions on Image Processing, vol. 16, no. 1, pp.36-45, 2007.

[53] R. Ito, H. Kuwakado, H. Tanaka, “Image Size Invariant Visual Cryptography,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E82-A, no. 10, pp. 2172–2177 , 1999.

[54] D. Jin, W. Q. Yan and M. S. Kankanhalli, “Progressive Color Visual Cryptography,” Journal of Electronic Imaging, vol. 14, no. 3, pp. 1–13, 2005.

[55] M. Jo and H. D. Kim, “A Digital Image Watermarking Scheme Based on Vector Quantization,” IEICE Transactions on Information and Systems, vol. E85-D, no. 6, pp. 1054–1056, 2002.

[56] S. Katzenbeisser and F. A. P. Petitcolas, “Information Hiding Techniques for Steganography and Digital Watermarking,” Artech House, 2000.

[57] T. Kim, “Side Match and Overlap Match Vector Quantizers for Images,” IEEE Transactions on Image Processing, vol. 1, no. 2, pp. 170–185, 1992.

[58] Ms. Kiran Kumari and Prof. Bhatia,“Multi-pixel Visual Cryptography for color images with Meaningful Shares,” International Journal of Engineering Science and Technology, vol. 2, no. 6, pp. 2398-2407, 2010.

[59] H. Kobayashi, Y. Noguchi and H. Kiya, “A Method of Embedding Binary Data into JPEG Bitstreams,” Systems and Computers in Japan, vol. 33, no. 1, pp. 18–26, 2002.

[60] H. Kuwakado and H. Tanaka, ”Size-Reduced Visual Secret Sharing Scheme,” IEICE Transactions on. Fundamentals of Electronics Communications and Computer Sciences, vol. E87-A, no. 5, pp. 1193–1197, 2004.

[61] Y. K. Lee and L. H. Chen, “High Capacity Image Steganographic Model,” IEE Proceedings- Vision, Image and Signal Processing, vol. 147, no. 3, pp. 288–294, 2000.

[62] C. F. Lee and H. L. Chen, “A Novel Data Hiding Scheme based on Modulus Function,” Journal of Systems and Software, vol. 83, no. 5 pp. 832–843, 2010.

[63] C.Y. Lin and C.C. Chang, “Hiding Data in VQ-Compressed Images Using Dissimilar Pairs,” Journal of Computers, vol. 17, no. 2 , pp. 3–10, 2006.

[64] S. D. Lin and C. F. Chen, “A robust DCT-Based Watermarking for Copyright Protection,” IEEE Transactions on Consumer Electronics, vol.46, pp. 415-421, 2000.

[65] E. T. Lin and B. J. Delp, “A Review of Data Hiding in Digital Images,” PICS 1999: Image Processing, Image Quality, Image Capture, Systems Conference, pp. 274-278, 1999.

[66] Y. Linde, A. Buzo and R. M. Gray, “An Algorithm for Vector Quantizer Design,” IEEE Transactions on. Communications, vol.28, no. 1, pp. 84-95, 1980.

[67] Z. M. Lu and S. H. Sun, “Digital Image Watermarking Technique Based on Vector Quantization,” IEE Electronic Letters, vol.36, no. 4, pp. 303–305, 2000.

[68] R. Lukac and K. N.Plataniotis, “Colour Image Secret Sharing,” IEE Electronics Letters, vol. 40, no. 9, pp. 529-530, 2004.

[69] M. Naor and A. Shamir, “Visual Cryptography,” in Advances in Cryptology EUROCRYPT’94, Lecture Notes in Computer Science, vol. 950, pp. 1-12, 1995.

[70] B. Ou, X. Li, Y. Zhao and R. Ni, “Reversible data hiding using invariant pixel-value-ordering and prediction-error expansion,” Signal Processing: Image Communication, vol. 29, no. 7, pp.760–772, 2014.

[71] F. A. P. Petitcolas and R. J. Anderson, M.G. Kuhn,” Information Hiding — A Survey,” Proceedings of the IEEE, vol. 87, no. 7, pp. 1062-1078 , 1999.

[72] J. Pieprzyk, and X. M. Zhang, ” Cheating Prevention in Secret Sharing over GF(Pt ),” Proc. INDOCRYPT’01, Lecture Notes in Computer Science, vol. 2247, pp. 79–90, Springer. 2001.

[73] J. Pieprzyk and X. M. Zhang, “Constructions of Cheating Immune Secret Sharing,” Proc. ICISC’01, Lecture Notes in Computer Science, vol. 2288, pp. 226–243, Springer. 2001.

[74] C. Qin, C. C. Chang and Y. C. Chen, “Efficient Reversible Data Hiding for VQ-Compressed Images Based on Index Mapping Mechanism,” Signal Processing, vol. 93, no. 9, pp. 2687–2695, 2013.

[75] P. Rahmani and G. Dastghaibyfard, “Reversible Data Hiding for VQ-Compressed Images Based on an Index Replacement Technique,” International Journal of Computer and Electrical Engineering, vol. 4, no. 3, pp.359–362, 2012.

[76] R. Rivest, A. Shamir and L. Adleman, “A Method for Obtaining Digital Signatures and Pulic-key Cryptosystems,” Communications of the ACM, vol. 21, no. 2, pp.120–126, 1978.

[77] K. Sayood, Introduction to Data Compression, 2nd Ed., Morgan kaufmann: San Francisco, CA.

[78] Bruce Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C, John Wiley and Sons Inc., 2nd Ed., ISBN: 0-471-12845-7, USA, 1996.

[79] A. Shamir, “How to Share A Secret,” Communicationsof the ACM, vol. 22, no. 11, pp. 612-613, 1979.

[80] S. J. Shyu, “Image encryption by random grids,” Pattern. Recognition, vol. 40, no. 3, pp. 1014–1031, 2007.

[81] J. Spaulding, H. Noda and M. N. Shirazi, E. Kawaguchi, “BPCS Steganography Using EZW Lossy Compressed Images,” Pattern Recognition Letters, vol. 23, no. 13, pp. 1579–1587, 2002.

[82] C. C. Thien and J. C. Lin, “Secret Image Sharing,” Computers &; Graphics, vol. 26, no. 5, pp. 65–770, 2002.

[83] M. Tompa and H. Woll, “How to Share A Secret with Cheaters,” Journal of Cryptology, vol.1, no. 3, pp. 133–138, 1989.

[84] D. Tsai, T. Chen and G. Horng, “A Cheating Preventing Scheme for Binary Visual Cryptography with Homogeneous Secret Images,” Pattern Recognition, vol. 40, pp. 2356-2366, 2007.

[85] P. Tsai, Y. C. Hu and C. C. Chang, “A Progressive Secret Reveal System Based on SPIHT Image Transmission,” Signal Processing Image Communication, vol. 9, no. 3, pp. 285–297, 2004.

[86] P. Tsai, Y. C. Hu and C. C. Chang, “An Image Hiding Technique Using Block Truncation Coding,” in Proceedings of Pacific Rim Workshop on Digital Steganography, pp. 54-64, Kitakyushu, Japan, July 2002.

[87] S. F. Tu and Y. C. Hou, “Design of Visual Cryptographic Methods with Smooth-Looking Decoded Images of Invariant Size for Gray Level Images,” The Image Science Journal, vol. 55, no. 2, pp. 90–101, 2007.

[88] E. R. Verheul and H. C. A. Van Tilborg, “Constructions and Properties of k out of n Visual Secret Sharing Schemes,” Designs, Codes and Cryptography, vol. 11, no. 2, pp.179-196, 1997.

[89] D. Q. Viet and K. Kurosawa, “Almost Ideal Contrast Visual Cryptography With Reversing,” Proceeding of Topics, in Cryptology-CT-RSA, Springer; pp.353-365, 2004.

[90] G. K. Wallance, ”The JPEG Still Picture Compression Standard,” Communications of the ACM, vol. 34, no. 4, pp. 30–44, 1991.

[91] R. Z. Wang and Y. S. Chen, “High-Payload Image Steganography Using Two-Way Block-Matching,” IEEE Signal Processing Letters, vol. 13, no. 3 , pp. 161–164, 2006.

[92] R. Z. Wang, C. F. Lin and J. C. Lin, “Image Hiding by Optimal LSB Substitution and Genetic Algorithm,” Pattern Recognition, vol. 34, pp. 671-683, 2003.

[93] R. Z. Wang, C.F. Lin and J. C. Lin, “Image Hiding by Optimal LSB Substitution and Genetic Algorithm,” Pattern Recognition, vol. 34, no. 3, pp. 671–683, 2001.

[94] L. Wang, Z. Pan, X. Ma and S. Hu, ”A Novel High-Performance Reversible Data Hiding Scheme Using SMVQ and Improved Locally Adaptive Coding Method,” Journal of Visual Communication and Image Representation, vol. 25, no. 2, pp. 454-465, 2014.

[95] R. Z. Wang and Y. D. Tsai, “An Image-Hiding Method with High Hiding Capacity Based on Best-Block Matching and K-Means Clustering, ” Pattern Recognition, vol. 40 , pp. 398-409, 2007.

[96] D. Wang, F. Yi and X. Li, “Probabilistic Visual Secret Sharing Schemes for Grey-Scale Images and Color Images,” Information Sciences., vol.181, no. 11, pp. 2189–2208, 2011.

[97] A. Wang, L. Zhang, N. Ma and X. Li, “Two Secret Sharing Schemes Based on Boolean Operations,” Pattern Recognition, vol. 40, no. 10, pp. 2776-2785, 2007.

[98] C. C. Wu, S. J. Kao and M. S. Hwang, “A high quality image sharing with steganography and adaptive authentication scheme,” The Journal of Systems and Software, vol. 84, no. 12, pp. 2196–2207, 2011.

[99] D. C. Wu and W. H. Tsai, “Spatial Domain Image Hiding Using An Image Differencing,” IEE Proceedings Vision, Image and Signal Processing, vol. 147, no. 1, pp. 29-37, 2000.

[100] Z. Xinpen, W. Shuozhong, Q. Zhenxing and F. Guorui, “Reference sharing mechanism for watermark self-embedding,” IEEE Transactions on image Processing, vol. 20, no. 2, pp. 485–495, 2011.

[101] C. N. Yang and “New Visual Secret Sharing Schemes Using Probabilistic Method,” Pattern Recognition Letters, vol. 25, no.4, pp. 481-494, 2004.

[102] C. N. Yang and T. S. Chen, “Aspect ratio Invariant Visual Secret Sharing Schemes with Minimum Pixel Expansion,” Pattern Recognition Letters, vol. 26, no. 2, pp.193-206, 2005.

[103] C. N. Yang and T. S. Chen,” Size-Adjustable Visual Secret Sharing Schemes,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E88-A, no. 9, pp. 2471–2474, 2005.

[104] C. N. Yang and T. S. Chen, ” New Size-Reduced Visual Secret Sharing Schemes with Half Reduction of Shadow Size,” IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E89-A, no. 2, pp. 620–625, 2006.

[105] C. H. Yang and Y. C. Lin, “Fractal curves to improve the reversible data embedding for VQ-indexes based on locally adaptive coding,” Journal of Visual Communication and Image Representation, vol. 21, no. 4, pp. 334–342, 2010.

[106] Y. H. Yu, C. C. Chang and Y. C. Hu, “Hiding Secret Data in Images via Predictive Coding,” Pattern Recognition, vol. 38, no. 5, pp. 691–705, 2005.

[107] X. M. Zhang and J. Pieprzyk, “Cheating Immune Secret Sharing,” Proc. ICICS’01, Lecture Notes in Computer Science, vol. 2229, pp. 144–149. Springer, 2001.
連結至畢業學校之論文網頁點我開啟連結
註: 此連結為研究生畢業學校所提供,不一定有電子全文可供下載,若連結有誤,請點選上方之〝勘誤回報〞功能,我們會盡快修正,謝謝!
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top
無相關期刊