博碩士論文 88443001 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:37 、訪客IP:3.145.65.134
姓名 杜淑芬(Shu-Fen Tu)  查詢紙本館藏   畢業系所 資訊管理學系
論文名稱 數位影像與文件保護機制之設計-以視覺式秘密分享和資訊隱藏為基礎
(On the design of protection scheme for digital images and documents based on visual secret sharing and steganography)
相關論文
★ 彩色影像視覺密碼之製作★ 應用遺傳演算法於向量量化之新編碼簿設計法
★ 偵測灰階影像中的人造物體★ 基於非擴展式視覺密碼之浮水印技術
★ 無須訓練的向量量化編碼簿設計法★ 不需擴展的彩色視覺密碼
★ 擴充固定比例(CPPI)與時間不變性投資組合保險策略(TIPP)於投資組合之應用★ 演化式賽局於投資策略之研究
★ 基於灰階視覺密碼之浮水印技術★ 應用遺傳演算法新的效率編碼模式解決資源/生產分配問題
★ 彩色影像之擴充型視覺密碼★ 利用遺傳演算法對股價反轉點的預測
★ 運用漸進模糊類神經網路於預測每股盈餘 成長率之研究★ 基於目標規劃與統計學的視覺密碼及其在著作權保護的應用之研究
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 為了保護機密資訊,我們需要利用一些機制來防止機密外洩。視覺密碼是一種以秘密分享為基礎的保護機制,它可將一張黑白影像分解成n張分享影像,至少要收集到一定數量的分享影像,才能將秘密還原,而視覺密碼最大的特點便是其秘密的還原是依靠人眼解密。傳統的視覺密碼利用兩個基礎矩陣,將機密影像上的一個像素加密成分享影像上的m個子像素,像素擴展使得分享影像與還原影像的大小較原機密影像來得大;另外,傳統的視覺密碼亦不適合直接加密灰階影像。少數研究提出的像素不擴展的視覺密碼方法,可配合機率概念或半色調技術,建構出像素不擴展的灰階視覺密碼方法。然而,這些方法所產生的還原影像,卻有著視覺效果不佳的問題。除了像素擴展的問題外,視覺密碼的還原影像亦存在著對比損失的問題。由於視覺密碼是依靠人眼解密,因此還原影像的視覺效果與對比,對於正確解密有極大的影響。
本研究結合半色調技術,提出多點加密式的灰階視覺密碼方法,希望能改善視覺效果不佳與對比損失的問題。本研究的方法以傳統視覺密碼的基礎矩陣為基礎,一次將機密影像上的m個像素(稱為「加密序列」)加密成分享影像上的m個像素。加密序列分為一次取m個相同顏色的像素與一次取m個相鄰的像素兩種方式,在第一種方式中,加密序列只有全黑和全白兩種型態,全黑的加密序列我們使用黑點基礎矩陣來加密,全白的加密序列則使用白點基礎矩陣來加密。在第二種方式中,加密序列可依其黑點數,分為(m + 1)種不同的型態,每種型態的加密序列,我們設計了不同的規則,來決定其該使用黑點基礎矩陣或白點基礎矩陣來加密。此外,本研究更進一步利用色彩模型的概念,將彩色機密影像分解成青、洋紅和黃等三張單色調的影像,使得本研究的方法可應用在彩色影像的加密上。由實驗結果可以看出,本研究除了不需像素擴展外,並且可以產生視覺效果平順的還原影像,同時也能在某種程度上補償損失的對比。
由於視覺密碼的方法不適合應用在需要傳送大量文字的應用上,因此我們可以利用Lin and Lee所提出的文件保護機制,來保護機密文字的傳送。要加密一段機密訊息,須先隨機挑選一段具有意義的文字做為欺敵之用,接著依據欺敵訊息中的文字,將機密訊息中的每個文字加密成一個整數,並且記錄在一個索引檔中,最後此索引檔會利用IDEA (International Data Encryption Algorithm)再一次加密。但是在Lin and Lee的方法當中,欺敵訊息的挑選並非真正隨機,而是必須配合機密訊息的內容,同時為了安全性起見,通常欺敵訊息的長度不能小於機密訊息的長度。另外,加密後的索引檔大小過大,因此在傳送前還需經過一道壓縮的步驟。雖然後續有學者提出類似的方法,但是上述所說的這些缺失卻沒有學者提出解決之道。
本研究提出新的文件保護機制,可以解決上述所提到的缺點。本研究的第一種文件保護機制會針對每一個機密訊息的內碼,隨機選取一個欺敵訊息的內碼與之相減,其差值即為加密的結果;第二種文件保護機制則是利用比較運算子,隨機從欺敵訊息中產生一個相等長度的內碼,再將產生的內碼與秘密訊息內碼進行邏輯XOR運算,其運算值即為加密的結果。第一種方法的安全性主要依靠虛擬隨機亂數產生器的種子,因此,如果要強化其安全性,可參考原始的文件保護機制,選用另外的密碼系統將加密訊息再一次加密;而第二種方法的安全性則能達到Shannon所提出的絕對安全(perfect secrecy)(或者稱為理論安全),因此第二種方法所產生的加密訊息便不需再利用其它密碼系統來加密。另外,由實驗結果可看出,欺敵訊息的內容和長度完全不會受限於秘密訊息,因此欺敵訊息的挑選可以達成真正的隨機。
摘要(英) To prevent the confidential information from being disclosed, one needs to apply some techniques to protect it. Visual cryptography scheme is a secret sharing technique, which splits a binary image into n shares, and gathering more than k shares can recover the secret. The remarkable feature of a visual cryptography scheme is that the decoding process is done by human eyes. A conventional visual cryptography scheme encodes a pixel on the secret image into m subpixels on the share hence makes the size of the decoded image larger than that of the secret image. A few of studies pay attention on solving the problem of pixel expansion. Some studies, incorporated with halftoning or probability, can construct a visual cryptography scheme for gray-level images without pixel expansion. However, such integrated schemes seem not suitable because the visual effect of the decoded image is poor. Except for the problem of pixel expansion, the loss of contrast is also a problem for the visual cryptography. Since the secret is decoded visually, making a good visual effect and offsetting the loss of contrast are as important as keeping the image size invariant.
In this study, we propose two Multi-pixel Encoding Methods based on the visual cryptography scheme. The main purpose of the proposed method is to solve the problem of pixel expansion and generate smooth-looking decoded images. For each time, we simultaneously encode m pixels, called an encryption sequence, on the secret image into m pixels on the share. Hence the size of the decoded image is the same as that of the secret image. There are two different ways to take an encryption sequence: one is to take m pixels with the same color; the other is to take m adjacent pixels. For the former one, there are two kinds of encryption sequences on a secret image: one is black encryption sequence; the other is white encryption sequence. These two encryption sequences are encoded by black and white basis matrices respectively. For the later one, there are (m + 1) types of encryption sequences on a secret image. We propose two different ways to handle different kinds of encryption sequences. When incorporating with halftoning, we can construct a gray-level visual cryptography scheme with a smooth-looking decoded image. Moreover, we exploit the CMY color model to decompose a chromatic image into three image layers in tones of cyan, magenta, and yellow, respectively. Then, we can use the proposed Multi-pixel Encoding Methods to construct a chromatic visual cryptography scheme without pixel expansion. The experimental results show that the size of shares is the same as that of the secret image, and visual effect of the decoded image look smooth as well. Moreover, our scheme can offset the loss of contrast caused by visual cryptography.
Since visual cryptography is not suitable for transferring large amount of texts, we can use Lin and Lee’s document protection scheme to protect the secret message. They randomly choose a meaningful document as a cheating message and then encode a secret message into an index file. The index file is encrypted by IDEA (International Data Encryption Algorithm) before they are sent out. However, the content of the cheating document is restricted to the secret message, i.e. the selection of the cheating message is not truly random; therefore, they can not use any text as cheating message. Besides, the length of the cheating document cannot be shorter than that of the secret document. In addition, the size of the encoded result – index file – is too large so it must be compressed. Although some researchers proposed slight improvements on Lin and Lee’s scheme, the above major drawbacks of Lin and Lee’s scheme are unsolved.
We proposed a new document protection scheme to remedy these drawbacks mentioned above. The first method of our scheme utilizes a subtraction operator to encode the secret message. For each code of the secret message, we randomly pick a code from the cheating message and subtract it from the secret code. The difference is the cipher code of the secret code. The second method of our scheme utilizes a comparison and a logic XOR operator to encode the secret message. For each secret code, we randomly generate a equal-length code from the cheating message via comparison operator. Then we perform logic XOR on the generated code and the secret code. The result is the cipher code of the secret code. The security of the first method mainly depends on the seed of the pseudo random number generator; hence the cipher message may need to be encrypted by another cryptosystem for advancing the security more. The second method possesses the positive features of the first method and conforms to the property of perfect secrecy; hence the cipher message is not necessary to be encrypted again by another cryptosystems. In addition, the experimental results show that the cheating message is not restricted by the secret message. Therefore, the selection of the cheating message is truly random.
關鍵字(中) ★ 視覺密碼
★ 視覺式秘密分享
★ 半色調
★ 色彩模型
★ 文件保護機制
關鍵字(英) ★ color model
★ halftoning
★ visual secret sharing
★ visual cryptography
★ document protection schemes
論文目次 1.1. BACKGROUND 1
1.2. MOTIVATION 3
1.3. PURPOSE 5
1.4. ORGANIZATION 5
CHAPTER 2. REVIEW OF VISUAL CRYPTOGRAPHY SCHEMES 7
2.1. SYMBOLS AND DEFINITIONS 7
2.2. ACCESS STRUCTURE 8
2.3. VISUAL CRYPTOGRAPHY SCHEMES 9
2.4. CONSTRUCTIONS OF BASIS MATRICES 16
2.4.1. Naor and Shamir’s constructions for a general k out of k scheme 16
2.4.2. A (2, n)-threshold VCS achieving optimal contrast with minimal pixel expansion 18
2.4.3. Ateniese et al.’s construction for a threshold scheme 22
2.4.4. A canonical (k, n)-threshold VCS with perfect reconstruction of black pixels 23
2.4.5. A (k, n, h, l)-VCS 25
2.4.6. Ateniese et al.’s general construction 26
2.5. THE VCS WITHOUT PIXEL EXPANSION 30
2.5.1. Ito et al.’s scheme 30
2.5.2. Yang’s (k, n) ProbVSS scheme 32
2.5.3. Yand and Chen’s scheme for gray-level images 33
2.5.4. Hou et al.’s (2, 2)-threshold scheme for gray-level images 34
2.5.5. A neural network approach for gray-level images 35
CHAPTER 3. INTRODUCTION OF HALFTONE AND COLOR 36
3.1. HALFTONING 36
3.1.1. Ordered dither 36
3.1.2. Error diffusion 37
3.2. COLOR MODEL 39
CHAPTER 4. THE PROPOSED GRAY-LEVEL VCS WITHOUT PIXEL EXPANSION 42
4.1. MULTI-PIXEL ENCODING METHOD I 42
4.1.1. The (2, 2)-threshold VCS 42
4.1.2. The VCS for any access structure 44
4.1.3. Analysis of security and contrast 45
4.1.4. Experimental results and discussions 46
4.2. MULTI-PIXEL ENCODING METHOD II 50
4.2.1. The (2, 2)-threshold VCS 50
4.2.2. The VCS for any access structure 52
4.2.3. Analysis of security and contrast 56
4.3. EXPERIMENTAL RESULTS AND DISCUSSIONS 57
CHAPTER 5. THE PROPOSED CHROMATIC VCS WITHOUT PIXEL EXPANSION 61
5.1. THE (2, 2)-THRESHOLD VCS 61
5.2. THE VCS FOR ANY ACCESS STRUCTURE 63
CHAPTER 6. REVIEW OF DOCUMENT PROTECTION SCHEME 67
6.1. CONFUSED DOCUMENT ENCRYPTION SCHEME (CDES) 67
6.2. YEH AND HWANG’S METHOD 68
6.3. WANG AND LU’S METHOD 70
CHAPTER 7. THE PROPOSED DOCUMENT PROTECTION SCHEMES 71
7.1. METHOD I 71
7.1.1. The encoding phase 71
7.1.2. The decoding phase 72
7.1.3. Analysis of security and performance 73
7.2. METHOD II 75
7.2.1. The encoding phase 75
7.2.2. The decoding phase 76
7.2.3. Analysis of security 77
7.2.4. Analysis of performance 80
7.2.5. Experimental results and discussions 80
CHAPTER 8. CONCLUSIONS AND FUTURE RESEARCH 85
8.1. CONCLUSIONS 85
8.2. CONTRIBUTIONS 87
8.3. FUTURE RESEARCH 88
REFERENCES 90
參考文獻 [1] Ateniese, G., Blundo, C., De Santis, A., and Stinson, D. R., “Constructions and bounds for visual cryptography,” 23rd International Colloquium on Automata, Languages and Programming (ICALP ‘96), Lecture Notes in Computer Science 1099, 1996a, pp. 416-428.
[2] Ateniese, G., Blundo, C., De Santis, A., and Stinson, D. R., “Visual cryptography for general access structures,” Information and Computation, Vol. 129 (2), 1996b, pp. 86-106.
[3] Atici, M., Magliveras, S. S., Stinson, D. R., and Wei, W. -D., “Some recursive constructions for perfect hash families,” Journal of Combinatorial Designs, Vol. 4 (5), 1996, pp. 353-363.
[4] Bayer, B. E., “An optimum method for two level rendition of continuous-tone pictures,” Proceedings of IEEE International Conference on Communications, Conference Record, 1973, pp. (26-11)-(26-15), New York.
[5] Beth, Th., Jungnickel, D. and Lenz, H., Design Theory, Bibliographisches Institute, 1985.
[6] Blundo, C., De Bonis, A., and De Santis, A., “Improved schemes for visual cryptography,” Designs, Codes and Cryptography, Vol. 24 (3), 2001, pp. 255-278.
[7] Blundo, C. and De Santis, A., “Visual cryptography schemes with perfect reconstruction of black pixels,” Computer & Graphics, Vol. 12 (4), 1998, pp. 449-455.
[8] Blundo, C., De Santis, A., and Naor, M., “Visual cryptography for grey level images,” Information Processing Letters, Vol. 75 (6), 2000, pp. 255-259.
[9] Blundo, C., D'Arco, P., De Santis, A., and Stinson, D. R., “Contrast optimal threshold visual cryptography schemes,” SIAM Journal on Discrete Mathematics, Vol. 16 (2), 2003, pp. 224-261.
[10] Blundo, C., De Santis, A., and Stinson, D. R., “On the contrast in visual cryptography schemes,” Journal of Cryptology, Vol. 12 (4), 1999, pp. 261-289.
[11] Chang, C. C., Hsian, J. Y., and Yeh, J. C., “A colour image copyright protection scheme based on visual cryptography and discrete cosine transform,” The Imaging Science Journal, Vol. 50, 2002, pp. 133-140.
[12] Chang, H. K. C., Hou, Y. C. and Wu, J. C., “A multi-server identification scheme based on visual cryptography,” Proceedings of SCI2001, Vol. XIII, July 2001, pp 432-436, Orlando, Florida.
[13] Chen, C. T. and Lu, T. C., “A mobile ticket validation by VSS tech with time-stamp,” Proceedings of the 2004 IEEE International Conference on e-Technology, e-Commerce and e-Service (EEE ’04), March 2004, pp. 267-270, Taipei, Taiwan.
[14] Chiang, S. C. and Yue, T. W., “Neural networks for visual cryptography – with examples for complex access schemes,” Proceedings of the ISCA 13th International Conference on Computer Applications in Industry and Engineering, November 2000, pp. 281-286.
[15] Colbourn, C. J. and Dinitz, J. H., CRC Handbook of Combinatorial Designs, CRC Press, 1996.
[16] Eisen, P. A. and Stinson, D. R., “Threshold visual cryptography schemes with specified whiteness levels of reconstructed pixels,” Designs, Codes and Cryptography, Vol. 25 (1), 2002, pp. 15-61.
[17] Floyd, R. W. and Steinberg, L., “An adaptive algorithm for spatial grey scale,” Proceedings of the Society of Information Display, Vol. 17 (2), 1976, pp. 75-77.
[18] Fredman, M. L. and Komlós, J., “On the size of separating system and families of perfect hash functions,” SIAM Journal on Algebraic and Discrete Methods, Vol. 5 (1), 1984, pp. 61-68.
[19] Gonzalez, R. C. and Woods, R. E., Digital Image Processing, Second Edition, Prentice-Hall, Inc., Upper Saddle River, New Jersey, 2002.
[20] Hou, Y. C., “Copyright protection based on visual cryptography,” Proceedings of SCI2002, Vol. XIII, July 2002, pp. 104-109, Orlando, Florida.
[21] Hou, Y. C. and Chen, P. M., “An asymmetric watermarking scheme based on visual cryptography,” Proceedings of ICSP2000, Vol. 2, August 2000, pp. 992-995, Beijing.
[22] Hou, Y. C., Lin, F., and Chang, C. Y., “Visual cryptography for color images without pixel expansion,” Journal of Technology, Vol. 16 (4), 2001, pp. 595-603.
[23] Hwang, R. J., “A digital image copyright protection scheme based on visual cryptography,” Tamkang Journal of Science and Engineering, Vol. 3 (2), 2000, pp. 97-106.
[24] Ito, R., Kuwakado, H., and Tanaka, H., “Image size invariant visual cryptography,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. E82-A (10), 1999, pp. 2172-2177.
[25] Iwamoto, M. and Yamamoto, H., “The optimal n-out-of-n visual secret sharing scheme for gray-level images,” IEICE Transactions on Fundamentals, Vol. E85-A (10), 2002, pp. 2238-2247.
[26] Jarvis, J. F., Judice, C. N., and Ninke, W. H., “A survey of techniques for the display of continuous-tone pictures on bilevel display,” Computer Graphics and Image Processing, Vol. 5, 1976, pp. 13-40.
[27] Jones, P. R., “Evolution of halftoning technology in the United States patent literature,” Journal of Electronic Imaging, Vol. 3, 1994, pp. 257-275.
[28] Kang, H. R., Color Technology for Electronic Imaging Devices, SPIE Press, Bellingham, Washington, 1996.
[29] Kang, H. R., Digital Halftoning, IEEE Press, Bellingham, Washington, 1999, Chapter 1, pp. 1-11.
[30] Koga H., Iwamoto M., and Yamamoto H., “An analytic construction of the visual secret sharing scheme for color images,” IEICE Transactions on Fundamentals, Vol. E84-A (1), 2001, pp. 262- 272.
[31] Koga, H. and Yamamoto, H., “Proposal of a lattice-based visual secret sharing scheme for color and gray-scale images,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. E81-A (6), 1998, pp. 1262-1269.
[32] Lai, X. and Massey, J., “A proposal for a new block encryption standard,” Proceedings of Eurocrypt ’90, Spring-Verlag, Berlin, 1991, pp. 389-404.
[33] Lin, C. H. and Lee, T. C., “A confused document encrypting scheme and its implementation,” Computers & Security, Vol. 17 (6), 1998, pp. 543-551.
[34] Lunde, K., Chinese, Japanese, Korean & Vietnamese Information Processing, 1st ed., O’Reilly & Associates, Inc., Beijing, January 1999.
[35] Mehlhorn, K., “On the program size of perfect and universal hash functions,” Proceedings of 23rd Annual IEEE Symposium on Foundation of Computer Science, 1982, pp. 170-175.
[36] Mese, M. and Vaidyanathan, P. P., “Recent advances in digital halftoning and inverse halftoning methods,” IEEE Transactions on Circuits and Systems: Fundamental Theory and Applications, Vol. 49 (6), 2002, pp. 790-805.
[37] Naor, M. and Pinkas, B., “Visual authentication and identification,” Advances in Cryptology-CRYPT'97, Lecture Notes in Computer Science 1294, Springer-Verlag, 1997, pp. 322-336.
[38] Naor, M. and Shamir, A., “Visual cryptography,” Advances in Cryptology-EUROCRYPT ’94, Lecture Notes in Computer Science 950, Springer-Verlag, 1995, pp. 1-12
[39] Neil, F. J. and Sushil, J., “Exploring steganography: Seeing the unseen,” IEEE computer, Vol. 31 (2), 1998, pp. 26-34.
[40] Roetling, P. G. and Loce, R. P., “Digital halftoning,” Image Processing: Fundamentals and Applications, Ed. E. Dougherty, Marcel Dekker, New York, 1993.
[41] Shannon, C. E., “Communication theory of secrecy systems,” Bell Systems Technical Journal, Vol. 28 (4), 1949, pp. 656-715.
[42] Simmons, G. J., Jackson, W., and Martin, K., “The geometry of shared secret schemes,” Bulletin of the Institute of Combinatorics and its Applications, Vol. 1, 1991, pp. 71-88.
[43] Stinson, D. R., Cryptography – Theory and Practice, 2nd Ed., Chapman & Hall/CRC, Inc., New York, 2002.
[44] Stoffel, J. C. and Moreland, J. F., “A survey of electronic techniques for pictorial reproduction,” IEEE Transactions on Communication, Vol. 29, 1981, pp. 1898-1925.
[45] Stucki, P., “MECCA – a multi-error correcting computation algorithm for bilevel image hardcopy reproduction,” Research Report RZ1060, IBM Research Lab., Zurich, Switzerland, 1981.
[46] Sun, Q. B., Feng, P. R., and Deng, R., “An optical watermarking solution for authenticating printed documents,” Proceedings of International Conference on Information Technology: Coding and Computing (ITCC '01), April 2001, pp. 65-70, Las Vegas, NV.
[47] Ulichney, R. A., Digital Halftoning, MIT Press, Cambridge, MA, 1987.
[48] Ulichney, R. A., “Review of halftoning techniques,” Proceedings of SPIE, Vol. 3963, 1999, pp. 378-391.
[49] Verheul, E. R., and van Tilborg, H. C. A., “Constructions and properties of k out of n visual secret sharing schemes,” Designs, Codes and Cryptography, Vol. 11 (2), 1997, pp. 179-196.
[50] Wang, S. J. and Lu, C. K., “A scheme of non-sensible document in transit with secret hiding,” Journal of Information Management, Vol. 9 (2), 2003, pp. 169-182.
[51] Wang, S. J. and Yang, K. S. “A scheme of high capacity embedding on image data using modulo mechanism,” Proceedings of the Second International Workshop on Information Security Applications, September 2001, pp. 299-309, Seoul, Korea.
[52] Weisstein, Eric W., “Finite field” [online]. MathWorld--A Wolfram Web Resource. Available from: http://mathworld.wolfram.com/FiniteField.html [Accessed 31 December 2004].
[53] Yang, C. N., “New visual secret sharing using probabilistic method,” Pattern Recognition Letters, Vol. 25 (4), 2004, pp. 481-494.
[54] Yang, C. N. and Laih, C. S., “New colored visual secret sharing schemes,“ Designs, codes and cryptography, Vol. 20 (3), 2000, pp. 325-335.
[55] Yang, C. N. and Chen, T. S., “Image size invariant visual secret sharing schemes for gray level image,” The 14th Information Security Conference, June 2004, pp. 464-471, Taipei: National Taiwan University of Science and Technology.
[56] Yang, K. H., “A study of electronic cash schemes against embezzling,” Thesis (Master), 2002, Department of Computer Science and Information Engineering, Tung-Hat University, Taiwan, R.O.C.
[57] Yi, S. Y., Chung, K. L., Ryu, C. S., Cha, K. H., Lee, S. H. and Kim, E. S., “Encryption of cell-oriented computer generated hologram by using visual cryptography,” Proceedings of The Pacific Rim Conference on Lasers and Electro-Optics, 1999, Vol. 3, pp. 817-818, Seoul, South Korea.
[58] Yeh, T. C., “Visual signature checking by using pattern dithered method,” Thesis (Master), 2002, Department of Information Engineering, I-Shou University, Taiwan, R.O.C.
[59] Yeh, W. H. and Hwang, J. J., “Hiding digital information using a novel system scheme,” Computers & Security, Vol. 20 (6), 2001a, pp. 533-538.
[60] Yeh, W. H. and Hwang, J. J., “A scheme of hiding secret Chinese information in confused documents,” Journal of Information Management, Vol. 7 (2), 2001b, pp. 183-191.
[61] Yue, T. W. and Chiang, S. C., “A neural network approach for visual cryptography,” Proceedings of the IEEE-INNS-ENNS International Joint Conference on Neural Networks, Vol. 5, July 2000, pp. 494-499, Como, Italy.
[62] Yue, T. W. and Chiang, S. C., “The general neural-network paradigm for visual cryptography,” IWANN 2001, Lecture Notes in Computer Science 2048, Springer-Verlag, June 2001a, pp. 196-206.
[63] Yue, T. W. and Chiang, S. C., “A known-energy neural network approach for visual cryptography,” Proceedings of the IEEE-INNS-ENNS International Joint Conference on Neural Networks, Vol. 4, July 2001b, pp. 2542-2547, Washington, DC.
[64] Yue, T. W. and Chiang, S. C., “A neural-network approach for visual cryptography and authorization,” Proceedings of Design and Application of Hybridization of Intelligent Systems 2003, December 2003, pp. 993-1002, Melbourne, Australia.
[65] Yue, T. W. and Chiang, S. C., “A neural-network approach for visual cryptography and authorization,” International Journal of Neural Systems, Vol. 14 (3), 2004, pp. 175-197.
指導教授 侯永昌(Young-Chang Hou) 審核日期 2005-1-10
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明