中大機構典藏-NCU Institutional Repository-提供博碩士論文、考古題、期刊論文、研究計畫等下載:Item 987654321/12908
English  |  正體中文  |  简体中文  |  全文笔数/总笔数 : 78937/78937 (100%)
造访人次 : 39425431      在线人数 : 464
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻


    jsp.display-item.identifier=請使用永久網址來引用或連結此文件: http://ir.lib.ncu.edu.tw/handle/987654321/12908


    题名: 數位影像與文件保護機制之設計-以視覺式秘密分享和資訊隱藏為基礎;On the design of protection scheme for digital images and documents based on visual secret sharing and steganography
    作者: 杜淑芬;Shu-Fen Tu
    贡献者: 資訊管理研究所
    关键词: 視覺密碼;視覺式秘密分享;半色調;色彩模型;文件保護機制;color model;halftoning;visual secret sharing;visual cryptography;document protection schemes
    日期: 2004-01-07
    上传时间: 2009-09-22 15:18:14 (UTC+8)
    出版者: 國立中央大學圖書館
    摘要: 為了保護機密資訊,我們需要利用一些機制來防止機密外洩。視覺密碼是一種以秘密分享為基礎的保護機制,它可將一張黑白影像分解成n張分享影像,至少要收集到一定數量的分享影像,才能將秘密還原,而視覺密碼最大的特點便是其秘密的還原是依靠人眼解密。傳統的視覺密碼利用兩個基礎矩陣,將機密影像上的一個像素加密成分享影像上的m個子像素,像素擴展使得分享影像與還原影像的大小較原機密影像來得大;另外,傳統的視覺密碼亦不適合直接加密灰階影像。少數研究提出的像素不擴展的視覺密碼方法,可配合機率概念或半色調技術,建構出像素不擴展的灰階視覺密碼方法。然而,這些方法所產生的還原影像,卻有著視覺效果不佳的問題。除了像素擴展的問題外,視覺密碼的還原影像亦存在著對比損失的問題。由於視覺密碼是依靠人眼解密,因此還原影像的視覺效果與對比,對於正確解密有極大的影響。 本研究結合半色調技術,提出多點加密式的灰階視覺密碼方法,希望能改善視覺效果不佳與對比損失的問題。本研究的方法以傳統視覺密碼的基礎矩陣為基礎,一次將機密影像上的m個像素(稱為「加密序列」)加密成分享影像上的m個像素。加密序列分為一次取m個相同顏色的像素與一次取m個相鄰的像素兩種方式,在第一種方式中,加密序列只有全黑和全白兩種型態,全黑的加密序列我們使用黑點基礎矩陣來加密,全白的加密序列則使用白點基礎矩陣來加密。在第二種方式中,加密序列可依其黑點數,分為(m + 1)種不同的型態,每種型態的加密序列,我們設計了不同的規則,來決定其該使用黑點基礎矩陣或白點基礎矩陣來加密。此外,本研究更進一步利用色彩模型的概念,將彩色機密影像分解成青、洋紅和黃等三張單色調的影像,使得本研究的方法可應用在彩色影像的加密上。由實驗結果可以看出,本研究除了不需像素擴展外,並且可以產生視覺效果平順的還原影像,同時也能在某種程度上補償損失的對比。 由於視覺密碼的方法不適合應用在需要傳送大量文字的應用上,因此我們可以利用Lin and Lee所提出的文件保護機制,來保護機密文字的傳送。要加密一段機密訊息,須先隨機挑選一段具有意義的文字做為欺敵之用,接著依據欺敵訊息中的文字,將機密訊息中的每個文字加密成一個整數,並且記錄在一個索引檔中,最後此索引檔會利用IDEA (International Data Encryption Algorithm)再一次加密。但是在Lin and Lee的方法當中,欺敵訊息的挑選並非真正隨機,而是必須配合機密訊息的內容,同時為了安全性起見,通常欺敵訊息的長度不能小於機密訊息的長度。另外,加密後的索引檔大小過大,因此在傳送前還需經過一道壓縮的步驟。雖然後續有學者提出類似的方法,但是上述所說的這些缺失卻沒有學者提出解決之道。 本研究提出新的文件保護機制,可以解決上述所提到的缺點。本研究的第一種文件保護機制會針對每一個機密訊息的內碼,隨機選取一個欺敵訊息的內碼與之相減,其差值即為加密的結果;第二種文件保護機制則是利用比較運算子,隨機從欺敵訊息中產生一個相等長度的內碼,再將產生的內碼與秘密訊息內碼進行邏輯XOR運算,其運算值即為加密的結果。第一種方法的安全性主要依靠虛擬隨機亂數產生器的種子,因此,如果要強化其安全性,可參考原始的文件保護機制,選用另外的密碼系統將加密訊息再一次加密;而第二種方法的安全性則能達到Shannon所提出的絕對安全(perfect secrecy)(或者稱為理論安全),因此第二種方法所產生的加密訊息便不需再利用其它密碼系統來加密。另外,由實驗結果可看出,欺敵訊息的內容和長度完全不會受限於秘密訊息,因此欺敵訊息的挑選可以達成真正的隨機。 To prevent the confidential information from being disclosed, one needs to apply some techniques to protect it. Visual cryptography scheme is a secret sharing technique, which splits a binary image into n shares, and gathering more than k shares can recover the secret. The remarkable feature of a visual cryptography scheme is that the decoding process is done by human eyes. A conventional visual cryptography scheme encodes a pixel on the secret image into m subpixels on the share hence makes the size of the decoded image larger than that of the secret image. A few of studies pay attention on solving the problem of pixel expansion. Some studies, incorporated with halftoning or probability, can construct a visual cryptography scheme for gray-level images without pixel expansion. However, such integrated schemes seem not suitable because the visual effect of the decoded image is poor. Except for the problem of pixel expansion, the loss of contrast is also a problem for the visual cryptography. Since the secret is decoded visually, making a good visual effect and offsetting the loss of contrast are as important as keeping the image size invariant. In this study, we propose two Multi-pixel Encoding Methods based on the visual cryptography scheme. The main purpose of the proposed method is to solve the problem of pixel expansion and generate smooth-looking decoded images. For each time, we simultaneously encode m pixels, called an encryption sequence, on the secret image into m pixels on the share. Hence the size of the decoded image is the same as that of the secret image. There are two different ways to take an encryption sequence: one is to take m pixels with the same color; the other is to take m adjacent pixels. For the former one, there are two kinds of encryption sequences on a secret image: one is black encryption sequence; the other is white encryption sequence. These two encryption sequences are encoded by black and white basis matrices respectively. For the later one, there are (m + 1) types of encryption sequences on a secret image. We propose two different ways to handle different kinds of encryption sequences. When incorporating with halftoning, we can construct a gray-level visual cryptography scheme with a smooth-looking decoded image. Moreover, we exploit the CMY color model to decompose a chromatic image into three image layers in tones of cyan, magenta, and yellow, respectively. Then, we can use the proposed Multi-pixel Encoding Methods to construct a chromatic visual cryptography scheme without pixel expansion. The experimental results show that the size of shares is the same as that of the secret image, and visual effect of the decoded image look smooth as well. Moreover, our scheme can offset the loss of contrast caused by visual cryptography. Since visual cryptography is not suitable for transferring large amount of texts, we can use Lin and Lee’s document protection scheme to protect the secret message. They randomly choose a meaningful document as a cheating message and then encode a secret message into an index file. The index file is encrypted by IDEA (International Data Encryption Algorithm) before they are sent out. However, the content of the cheating document is restricted to the secret message, i.e. the selection of the cheating message is not truly random; therefore, they can not use any text as cheating message. Besides, the length of the cheating document cannot be shorter than that of the secret document. In addition, the size of the encoded result – index file – is too large so it must be compressed. Although some researchers proposed slight improvements on Lin and Lee’s scheme, the above major drawbacks of Lin and Lee’s scheme are unsolved. We proposed a new document protection scheme to remedy these drawbacks mentioned above. The first method of our scheme utilizes a subtraction operator to encode the secret message. For each code of the secret message, we randomly pick a code from the cheating message and subtract it from the secret code. The difference is the cipher code of the secret code. The second method of our scheme utilizes a comparison and a logic XOR operator to encode the secret message. For each secret code, we randomly generate a equal-length code from the cheating message via comparison operator. Then we perform logic XOR on the generated code and the secret code. The result is the cipher code of the secret code. The security of the first method mainly depends on the seed of the pseudo random number generator; hence the cipher message may need to be encrypted by another cryptosystem for advancing the security more. The second method possesses the positive features of the first method and conforms to the property of perfect secrecy; hence the cipher message is not necessary to be encrypted again by another cryptosystems. In addition, the experimental results show that the cheating message is not restricted by the secret message. Therefore, the selection of the cheating message is truly random.
    显示于类别:[資訊管理研究所] 博碩士論文

    文件中的档案:

    档案 大小格式浏览次数


    在NCUIR中所有的数据项都受到原著作权保护.

    社群 sharing

    ::: Copyright National Central University. | 國立中央大學圖書館版權所有 | 收藏本站 | 設為首頁 | 最佳瀏覽畫面: 1024*768 | 建站日期:8-24-2009 :::
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 隱私權政策聲明