帳號:guest(3.133.116.218)          離開系統
字體大小: 字級放大   字級縮小   預設字形  

詳目顯示

以作者查詢圖書館館藏以作者查詢臺灣博碩士論文系統以作者查詢全國書目勘誤回報
作者:蔡宏武
作者(英文):HONG-WU CAI
論文名稱:結合資料隱藏與視覺密碼以安全擷取隱藏之資訊
論文名稱(英文):A Combination of Data Hiding with Visual Cryptography for Secure Extraction of Data Hiding
指導教授:楊慶隆
指導教授(英文):Ching-Nung Yang
口試委員:郭文中
張道顧
口試委員(英文):Wen-Chung Kuo
Tao-Ku Chang
學位類別:碩士
校院名稱:國立東華大學
系所名稱:資訊工程學系
學號:610921221
出版年(民國):111
畢業學年度:110
語文別:英文
論文頁數:51
關鍵詞:秘密分享視覺密碼資料隱藏秘密影像分享像素擴展漢明碼癥狀解碼
關鍵詞(英文):Secret sharingvisual cryptographydata hidingsecret image sharingpixel expansionHamming codesyndrome decoding
相關次數:
  • 推薦推薦:0
  • 點閱點閱:15
  • 評分評分:系統版面圖檔系統版面圖檔系統版面圖檔系統版面圖檔系統版面圖檔
  • 下載下載:14
  • 收藏收藏:0
視覺密碼是一種秘密分享方案,用於分享可視秘密訊息。本篇論文“結合資料隱藏與視覺密碼以安全擷取隱藏之資訊”中,我們用它來保護一個「視覺金鑰」來作隱藏資訊的擷取。一般而言,視覺密碼方案可生成 n 個雜亂的子影像分給 n 個參與者。當 k 個或更多參與者直接疊合他們的子影像時,能通過人眼直接看秘密影像。但是,少於k個子影像則無法解回秘密影像。大部分現有的視覺密碼方案專注於提高解密影像的視覺品質也就是清晰度、或減少子影像的擴張。
本論文以植基於漢明碼的資料隱藏技術在(k, k)視覺密碼疊合的子像素列向量來做資料隱藏。漢明碼資料隱藏與癥狀解碼技術可以將 t 個秘密位元,使用癥狀嵌入到 (2t − 1) 個位元中。以最常使用的 (7, 4)漢明碼為例,可以將 3 個秘密位元嵌入到 7 個位元。在實現(k, k)視覺密碼時,我們需任意排列視覺密碼的基本矩陣,以符合安全性。在本文所提的視覺密碼與資料隱藏相結合的模型,我們排列視覺基本矩陣以得到疊合的漢明碼徵狀是我們嵌入的加密資料,而加密這些嵌入資料的金鑰則顯現於視覺密碼疊合的「視覺金鑰」,最後解密得回原隱藏資料。更理論地說,可視的「視覺金鑰」被分享到 k 個子影像當中,於此同時密文也將被嵌入到這 k 個子影像當中。當同時擁有 k 個子影像時,我們可以通過將 k 個子影像疊合在一起來直接得到視覺金鑰 (註: 我們以十六進制格式表示金鑰以更容易得到金鑰),並且在此同時也可以從疊合後的結果使用癥狀解碼擷取加密隱藏資料,最終安全地擷取資料。反之,若是只有(k − 1)子影像,則無法解回「視覺金鑰」、也無法擷取加密之隱藏資料,這能夠保證資料的安全性。
總結來說,本論文方案提供安全擷取資料隱藏有其優勢、能有更多應用場景。除此之外, 理論分析和實驗結果也證明了其安全性和可行性。
Visual cryptography scheme (VCS) is a special type of secret sharing to share secret visual data. In the thesis “A Combination of Data Hiding with Visual Cryptography for Secure Extraction of Data Hiding”, we use it to safeguarding a “visual key” for extracting hidden data. In general, a secret in VCS is shared to n shadow images (referred to as shadows) and delivered to n participants. The secret image can be visually decrypted via human visual system only when k or more participants directly stack their shadows. However, with less than k shadows, the secret image cannot be recovered. Most VCSs are dedicated on improving the visual quality of recovered image or reducing the pixel expansion.
In the thesis, the Hamming code based data hiding (DH) is used to embed the secret data in stacked row vectors of (k, k)-VCS. The Hamming code data hiding and syndrome decoding technique could embed t secret bits into (2t −1) bits via syndrome. Consider (7, 4) Hamming code as an example. We may embed 3 secret bits into 7 bits. When realizing (k, k)-VCS, we have to randomly permute the columns in VCS basis matrix to achieve security. In the combination of VCS and DH, we use the stacked result of VCS row vectors as a Hamming code with the syndrome, which is our encrypted data. Meantime, the stacked result of VCS is to reveal the “visual key”. To formally describe the proposed approach, our “visual key” (note: we represent the key in hexadecimal format to make it easier visually reveal the key) is shared into k shadows, and meanwhile the data is embedded into the stacked row vectors of k shadows. Thus, when stacking k shadows, the key is revealed by human visual system directly, and syndrome decoding is used to extract encrypted hidden data from the stacked row vectors. Finally, we could decry the encrypted data to the original hidden data. On the other hand, (k −1) or fewer shadows, both “visual key” and encrypted data cannot be obtained for correctly decode data.
In conclusion, the proposed scheme with secure extraction of DH has its advantage, and can have more intended applications. In addition, theoretical analyses and experimental results demonstrate its security and feasibility.
Chapter 1 Introduction 1
Chapter 2 Preliminaries 5
2.1 VCS 5
2.2 Hamming Code 6
Chapter 3 The Proposed Approach 9
3.1 Application Scenario and Motivation 9
3.2 The Model 10
3.3 Initial Phase 13
3.4 Sharing and Hiding Phase 16
3.5 Reconstruction and Extraction Phase 20
3.6 Property Analysis 22
Chapter 4 Experimental Results and Discussions 29
4.1 Visual Illustration 29
4.2 Pixel Expansion, Contrast and Embedding Rate 30
4.3 Secure Extraction 36
4.4 On Constructing The Base Matrix 40
4.5 Comparison 45
Chapter 5 Conclusion and Future Work 49
References 51
[ATEN96]G. Ateniese, C. Blundo, A. De Santis, and D. Stinson, “Visual cryptography for general access structures,” Information and Computation 129, 86–106, 1996.
[BLUN98]C. Blundo and A. De Santis, “Visual cryptography schemes with perfect reconstruction of black pixels,” Computers & Graphics 22, 449–455, 1998.
[BLUN99]C. Blundo, A. De Santis, and D. Stinson, “On the contrast in visual cryptography schemes,” Journal of Cryptology 12, 241–289, 1999.
[CHEN09]T. Chen and K. Tsao, “Visual secret sharing by random grids revisited,” Pattern Recognition 42, 2203–2217, 2009.
[CHEN11]T. Chen and K. Tsao, “Threshold visual secret sharing by random grids,” Journal of Systems and Software 84, 1197–1208, 2011.
[CIMA05]S. Cimato, A. De Santis, A.L. Ferrara, and B. Masucci, “Ideal contrast visual cryptography schemes with reversing,” Information Processing Letters 93, 199–206, 2005.
[CIMA06]S. Cimato, R. De Prisco, and A. De Santis, “Probabilistic visual cryptography schemes,” The Computer Journal 49, 97–107, 2006.
[CRAN98]R. Crandall, “Some notes on steganography,” Posted on steganography mailing list, 1–6, 1998.
[EISE02]P.A. Eisen and D.R. Stinson, “Threshold visual cryptography schemes with specified whiteness levels of reconstructed pixels,” Designs, Codes and Cryptography 25, 15–61, 2002.
[HARN20]L. Harn, Z. Xia, C. Hsu, and Y. Liu, “Secret sharing with secure secret reconstruction,” Information Sciences 519, 1–8, 2020.
[HOFM00]T. Hofmeister, M. Krause, and H. Simon, “Contrast-optimal k out of n secret sharing schemes in visual cryptography,” Theoretical Computer Science 240, 471–485, 2000.
[ITO99]R. Ito, H. Kuwakado, and H. Tanaka, “Image size invariant visual cryptography,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 82, 2172–2177, 1999.
[JIA18a]X. Jia, D. Wang, Q. Chu, and Z. Chen, “An efficient xor-based verifiable visual cryptographic scheme,” Multimedia Tools and Applications, 1–17, 2018a.
[JIA18b]X. Jia, D. Wang, D. Nie, and C. Zhang, “Collaborative visual cryptography schemes,” IEEE Transactions on Circuits and Systems for Video Technology 28, 1056–1070, 2018b.
[JIA19]X. Jia, D. Wang, D. Nie, X. Luo, and J.Z. Sun, “A new threshold changeable secret sharing scheme based on the chinese remainder theorem,” Information Sciences 473, 13–30, 2019.
[JIN05]D. Jin, W.Q. Yan, and M.S. Kankanhalli, “Progressive color visual cryptography,” Journal of Electronic Imaging 14, 033019, 2005.
[KIM07]D.S. Kim, “Weight distributions of hamming codes,” ArXiv ab- s/0710.1467, 2007.
[KIM16]C. Kim and C.N. Yang, “Data hiding based on overlapped pixels using hamming code,” Multimedia Tools and Applications 75, 15651–15663, 2016.
[KUMA20]R. Kumar and K.H. Jung, “Robust reversible data hiding scheme based on two-layer embedding strategy,” Information Sciences 512, 96–107, 2020.
[LI12]P. Li, P.J. Ma, X.H. Su, and C.N. Yang, “Improvements of a two-in-one image secret sharing scheme based on gray mixing model,” Journal of Visual Communication and Image Representation 23, 441–453, 2012.
[LI13]P. Li, C.N. Yang, Q. Kong, Y. Ma, and Z. Liu, “Sharing more information in gray visual cryptography scheme,” Journal of Visual Communication and Image Representation 24, 1380–1393, 2013.
[LIN07]S.J. Lin and J.C. Lin, “Vcpss: A two-in-one two-decoding-options image sharing method combining visual cryptography (vc) and polynomial-style sharing (pss) approaches,” Pattern Recognition 40, 3652–3666, 2007.
[LIU18]Y. Liu, C. Yang, Y. Wang, L. Zhu, and W. Ji, “Cheating identifiable secret sharing scheme using symmetric bivariate polynomial,” Information Sciences 453, 21–29, 2018.
[LIU20]Y. Liu, C. Yang, and Q. Sun, “Thresholds based image extraction schemes in big data environment in intelligent traffic management,” IEEE Transactions on Intelligent Transportation Systems, 2020.
[NAOR95]M. Naor and A. Shamir, “Visual cryptography,” Lecture Notes in Com- puter Science 950, 1–12, 1995.
[QIN19]C. Qin, X. Qian, W. Hong, and X. Zhang, “An efficient coding scheme for reversible data hiding in encrypted image with redundancy transfer,” Information Sciences 487, 176–192, 2019.
[SHAM79]A. Shamir, “How to share a secret,” Communications of the ACM 22, 612–613, 1979.
[SHYU11]S.J. Shyu, and M.C. Chen, “Optimum pixel expansions for threshold visual secret sharing schemes,” IEEE Transactions on Information Forensics and Security 6, 960–969, 2011.
[SHYU15]S.J. Shyu, and M.C. Chen, “Minimizing pixel expansion in visual cryptographic scheme for general access structures,” IEEE Transactions on Circuits and Systems for Video Technology 25, 1557–1561, 2015.
[TAN20]L. Tan, Y. Lu, X. Yan, L. Liu, and X. Zhou, “Xor-ed visual secret sharing scheme with robust and meaningful shadows based on qr codes,” Multimedia Tools and Applications 79, 5719–5741, 2020.
[THIE02]C.C. Thien, and J.C. Lin, “Secret image sharing,” Computers & Graphics 26, 765–770, 2002.
[TUYL05]P. Tuyls, H. Hollmann, J. Lint, and L. Tolhuizen, “Xor-based visual cryptography schemes,” Designs, Codes and Cryptography 37, 169–186, 2005.
[WANG13]D. Wang, T. Song, L. Dong, and C.N. Yang, “Optimal contrast grayscale visual cryptography schemes with reversing,” IEEE Trans. Information Forensics and Security 8, 2059–2072, 2013.
[WEST01]A. Westfeld, “F5ła steganographic algorithm,” International workshop on information hiding, Springer. pp. 289–302, 2001.
[WU11]X. Wu and W. Sun, “Random grid-based visual secret sharing for general access structures with cheat-preventing ability,” Journal of Systems and Software 85, 1119–1134, 2011.
[WU13]X. Wu and W. Sun, “Improving the visual quality of random grid-based visual secret sharing,” Signal Processing 93, 977–995, 2013.
[WU14]X. Wu and W. Sun, “Extended capabilities for xor-based visual cryptography,” IEEE Transactions on Information Forensics and Security 9, 1592– 1605, 2014.
[WU19a]X. Wu and Z.R. Lai, “Random grid based color visual cryptography scheme for black and white secret images with general access structures,” Signal Processing: Image Communication 75, 100–110, 2019.
[WU19b]X. Wu and C.N. Yang, “A combination of color-black-and-white visual cryptography and polynomial based secret image sharing,” Journal of Visual Communication and Image Representation 61, 74–84, 2019.
[WU20]X. Wu and C.N. Yang, “Probabilistic color visual cryptography schemes for black and white secret images,” Journal of Visual Communication and Image Representation, 102793, 2020.
[YAN18]X. Yan, X. Liu, and C.N. Yang, “An enhanced threshold visual secret sharing based on random grids,” Journal of real-time image processing 14, 61–73, 2018.
[YANG04]C. Yang, “New visual secret sharing schemes using probabilistic method,” Pattern Recognition Letters 25, 486–494, 2004.
[YANG08]C.N. Yang, C.C. Wang, and T.S. Chen, “Visual cryptography schemes with reversing,” The Computer Journal 51, 710–722, 2008.
[YANG10]C.N. Yang and C.B. Ciou, “Image secret sharing method with two- decoding-options: Lossless recovery and previewing capability,” Image and Vision Computing 28, 1600–1610, 2010.
[YANG15]C.N. Yang and C.Y. Lin, “Almost-aspect-ratio-invariant visual cryptography without adding extra subpixels,” Information Sciences 312, 131–151, 2015.
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
* *