博碩士論文 87443001 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:55 、訪客IP:18.118.171.20
姓名 許慶昇(Ching-Sheng Hsu)  查詢紙本館藏   畢業系所 資訊管理學系
論文名稱 基於目標規劃與統計學的視覺密碼及其在著作權保護的應用之研究
(A Study of Visual Cryptography and Its Applications to Copyright Protection Based on Goal Programming and Statistics)
相關論文
★ 零售業商業智慧之探討★ 有線電話通話異常偵測系統之建置
★ 資料探勘技術運用於在學成績與學測成果分析 -以高職餐飲管理科為例★ 利用資料採礦技術提昇財富管理效益 -以個案銀行為主
★ 晶圓製造良率模式之評比與分析-以國內某DRAM廠為例★ 商業智慧分析運用於學生成績之研究
★ 運用資料探勘技術建構國小高年級學生學業成就之預測模式★ 應用資料探勘技術建立機車貸款風險評估模式之研究-以A公司為例
★ 績效指標評估研究應用於提升研發設計品質保證★ 基於文字履歷及人格特質應用機械學習改善錄用品質
★ 以關係基因演算法為基礎之一般性架構解決包含限制處理之集合切割問題★ 關聯式資料庫之廣義知識探勘
★ 考量屬性值取得延遲的決策樹建構★ 從序列資料中找尋偏好圖的方法 - 應用於群體排名問題
★ 利用分割式分群演算法找共識群解群體決策問題★ 以新奇的方法有序共識群應用於群體決策問題
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 視覺密碼是一種既安全又獨特的秘密保護與分享方法,有別於傳統的密碼學方法,視覺密碼的解密過程只需利用人眼就可以解密,而不需要任何複雜的解密演算法或是電腦設備的協助。因此,在無法取得電腦設備的時候,視覺密碼的方法就非常具有實用性。
在視覺密碼的研究中,像素擴展與對比是兩個非常重要的研究主題。雖然像素擴展是建構視覺密碼機制的重要技術,但是它卻會導致影像變形、浪費儲存空間與難以攜帶等問題。近年來已經有一些不需要像素擴展的方法相繼被提出,其中有許多方法直接利用現成的機制,並配合機率的觀念來達成影像不擴展的目的,因此這些方法所能達到的影像對比,與現成的機制所能達到的對比是完全一樣的。雖然有些視覺密碼方法在某些秘密分享結構上能夠提供最佳對比,然而還是有許多方法並不保證具有最佳的對比,因此,本研究將針對像素擴展與對比的問題提出一個解決的方法。我們將針對任意的秘密分享結構,以機率的觀念來建構多目標線性規劃模型,並且利用目標規劃的方法來求解最佳對比。相較於Ateniese et al.的方法,我們的方法不但可以避免影像擴展,而且就平均而言,還能獲得更好的對比。
由於視覺密碼方法會使重建後的秘密影像產生對比損失,因此,對於灰階影像而言,如果其灰階值範圍太過於狹窄的話,將會使得重建後的影像更加難以被人眼辨識。因此,我們在本研究中也將提出一個門檻式區塊加密程序,以解決灰階影像對比損失的問題。
近年來,視覺密碼及其觀念已經被大量用來保護數位影像的智慧財產權,然而,某些以視覺密碼為基礎的方法並無法滿足視覺密碼的安全條件,因此這些方法其實是無法被用來保護數位影像的智慧財產權。此外,大部分的方法都只適合用來處理黑白或是少數幾種顏色的浮水印,而不適合用來處理灰階或是彩色的浮水印。因此,本研究將利用樣本均數抽樣分配的相關理論與特性,來解決安全性與彩色浮水印的問題。在我們的方法中,樣本均數抽樣分配的相關理論與特性,將被用來滿足安全性與強韌性的要求。基本上,我們的方法並不會真的將浮水印藏入影像中,而是由受保護的影像中以抽樣的方式來產生所有權影像,以做為將來驗證影像所有權的依據,在驗證影像所有權時,我們的方法並不需要原圖的協助。由於我們的方法不會改變受保護影像的內容,因此我們可以為單一張影像註冊多個所有權,而不會破壞其他的浮水印。這個特性使得我們的方法非常適合應用在那些不允許修改受保護影像內容的場合。最後,實驗結果將顯示我們的方法可以抵抗許多種常見的影像處理運算或是攻擊。
摘要(英) Visual cryptography is a very secure and unique way to protect secrets. Unlike traditional cryptographic schemes, it uses human eyes to recover the secret without any complex decryption algorithms and the aid of computers. Thus, when computers or any other decryption devices are not available, visual cryptography schemes can be very useful.
In the study of visual cryptography, pixel expansion and contrast are two primary issues. The technique of pixel expansion has been largely adopted to construct visual cryptography schemes. However, pixel expansion can result in many problems such as the problem of image distortion, the requirement of more storage space, and the difficulty in carrying shares. Thus, some methods were proposed to cope with the problems of pixel expansion. Many of these methods integrate the probability concept with the ready-made schemes to avoid pixel expansion. In such methods, the contrast is the same with that provided by the underlying schemes. Although some schemes can provide the best contrast for some access structures, there are still many other schemes can not provide the best contrast. Therefore, in this dissertation, a multi-objective linear programming model for general access structures is constructed to deal with the problems of pixel expansion and contrast. Then, the solution space is searched by the modified simplex method, which is a kind of goal programming algorithms. Experimental results will show that, in average, the proposed method has better contrast than Ateniese et al.’s.
It should be noted that the method of visual cryptography would result in contrast loss of the recovered secret images. If the secret image to be encrypted is a gray-level image with a narrow dynamic range in its gray scales, the phenomenon of contrast loss can be a serious problem because the recovered secret image may be difficult to be identified. Therefore, in this dissertation, a block encryption procedure with thresholding techniques is proposed to compensate the losing contrast for gray-level images.
Recently, visual cryptography or its concept is largely adopted to protect the intellectual property rights for digital images. However, some of the methods do not satisfy the security conditions of visual cryptography; thus they can not be used to protect the copyright of the images. Moreover, many methods are not suitable for gray-level or color watermarks. Therefore, in this dissertation, we come up with a solution to deal with the problems of security and color watermarks. In our scheme, the theory and properties of sampling distribution of means are employed to satisfy the requirements of security and robustness. The proposed method does not really embed the watermark into the host image. Instead, an ownership share is generated from the host image as a key to reveal the watermark without resorting to the original image. This property also allows multiple watermarks to be registered for a single host image without destroying other hidden watermarks. Since the host image will not be altered, the proposed scheme is very suitable for the applications where modifications to the image are not allowed. Finally, the experimental results will show that our method can resist many common attacks.
關鍵字(中) ★ 目標規劃
★ 數位浮水印
★ 著作權保護
★ 視覺密碼
★ 抽樣分配理論
關鍵字(英) ★ Visual Cryptography
★ Sampling Distribution
★ Goal Programming
★ Digital Watermarking
★ Copyright Protection
論文目次 摘要 i
ABSTRACT ii
致謝辭 iv
CONTENTS v
TABLES viii
FIGURES ix
CHAPTER 1 INTRODUCTION 1
1.1 BACKGROUND 1
1.2 MOTIVATION 4
1.3 PURPOSE 5
1.4 ORGANIZATION 7
CHAPTER 2 VISUAL CRYPTOGRAPHY 8
2.1 INTRODUCTION 8
2.2 VISUAL CRYPTOGRAPHY SCHEMES FOR THRESHOLD ACCESS STRUCTURES 8
2.2.1 Definitions 8
2.2.2 Basis Matrices 10
2.2.3 The 2-out-of-2 Visual Cryptography Scheme 10
2.3 VISUAL CRYPTOGRAPHY SCHEMES FOR GENERAL ACCESS STRUCTURES 13
2.3.1 Access Structures 13
2.3.2 Basis Matrices 14
2.3.3 A Cumulative Arrays Construction 14
2.3.4 A Decomposition Construction 16
2.4 IMAGE SIZE INVARIANT VISUAL CRYPTOGRAPHY SCHEME 18
CHAPTER 3 IMAGE SIZE UNEXPANDED VISUAL CRYPTOGRAPHY SCHEMES FOR ONE SECRET IMAGE 20
3.1 INTRODUCTION 20
3.2 DEFINITIONS 20
3.2.1 Access Structures 20
3.2.2 Encryption Rule and Probability Matrices 21
3.3 THE MODEL FOR THE 2-OUT-OF-2 ACCESS STRUCTURE 24
3.4 THE MODEL FOR GENERAL ACCESS STRUCTURES 27
3.4.1 Security of Forbidden Sets 27
3.4.2 Contrast of Qualified Sets 28
3.4.3 The Model 28
3.5 GOAL PROGRAMMING 30
3.5.1 The Condensed Tableau for the Modified Simplex Algorithm 31
3.5.2 The Modified Simplex Algorithm 33
3.6 RESULTS AND DISCUSSIONS 35
CHAPTER 4 IMAGE SIZE UNEXPANDED VISUAL CRYPTOGRAPHY SCHEMES FOR MULTIPLE SECRET IMAGES 39
4.1 INTRODUCTION 39
4.2 DEFINITIONS 39
4.2.1 Access Structures 39
4.2.2 Secret Pattern, Encryption Rules, and Probability Matrices 41
4.3 CONSTRUCTION OF THE MODEL 43
4.3.1 Security of Forbidden Sets 43
4.3.2 Security of Qualified Sets 45
4.3.3 Contrast of Qualified Sets 48
4.3.4 The Model 49
4.4 RESULTS AND DISCUSSIONS 49
CHAPTER 5 THE IMPROVEMENT OF CONTRAST LOSS FOR GRAY-LEVEL IMAGES 56
5.1 INTRODUCTION 56
5.2 HALFTONING TECHNIQUES 57
5.3 THE THRESHOLD METHOD FOR THE IMPROVEMENT OF CONTRAST LOSS 59
5.4 RESULTS AND DISCUSSIONS 61
CHAPTER 6 APPLICATIONS OF VISUAL CRYPTOGRAPHY TO COPYRIGHT PROTECTION FOR DIGITAL IMAGES 62
6.1 INTRODUCTION 62
6.2 HWANG’S COPYRIGHT PROTECTION SCHEME FOR BINARY WATERMARKS 64
6.3 CHANG ET AL.’S COPYRIGHT PROTECTION SCHEME FOR COLOR WATERMARKS 66
CHAPTER 7 INTEGRATION OF VISUAL CRYPTOGRAPHY AND STATISTICS FOR THE COPYRIGHT PROTECTION SCHEME WITH BI-LEVEL WATERMARKS 69
7.1 INTRODUCTION 69
7.2 SAMPLING DISTRIBUTION OF MEANS 69
7.3 THE PROPOSED SCHEME 71
7.3.1 The Ownership Registration Phase 72
7.3.2 The Ownership Identification Phase 74
7.3.3 Security Analysis 76
7.4 RESULTS AND DISCUSSIONS 76
CHAPTER 8 COPYRIGHT PROTECTION SCHEME FOR DIGITAL IMAGES WITH BI-LEVEL WATERMARKS 84
8.1 INTRODUCTION 84
8.2 THE PROPOSED SCHEME 84
8.2.1 The Ownership Registration Phase 85
8.2.2 The Ownership Identification Phase 87
8.2.3 Security Analysis 88
8.3 RESULTS AND DISCUSSIONS 90
CHAPTER 9 THE COPYRIGHT PROTECTION SCHEME WITH GRAY-LEVEL AND COLOR WATERMARKS 97
9.1 INTRODUCTION 97
9.2 SAMPLING DISTRIBUTION OF MEANS 98
9.3 THE PROPOSED SCHEME 99
9.3.1 The Ownership Registration Phase 100
9.3.2 The Ownership Identification Phase 102
9.3.3 Security Analysis 103
9.4 RESULTS AND DISCUSSIONS 104
CHAPTER 10 CONCLUSIONS AND FUTURE RESEARCH 112
10.1 CONCLUSIONS 112
10.2 CONTRIBUTIONS 113
10.3 FUTURE RESEARCH 114
REFERENCES 115
參考文獻 [1] Acklam, P. J., (2004). “An algorithm for computing the inverse normal cumulative distribution function.” Available: http://home.online.no/~pjacklam/notes/invnorm/
[2] Ateniese, G., Blundo, C., De Santis, A., and Stinson, D. R., (1996a). “Constructions and bounds for visual cryptography,” Proceedings of the 23rd International Colloquium on Automata, Languages and Programming (ICALP 1996), Lecture Notes in Computer Science 1099, pp. 416-428.
[3] Ateniese, G., Blundo, C., De Santis, A., and Stinson, D. R., (1996b). “Visual cryptography for general access structures,” Information and Computation, Vol. 129, No. 2, pp. 86-106.
[4] Atici, M., Magliveras, S. S., Stinson, D. R., and Wei, W. D., (1996). “Some recursive constructions for perfect hash families,” Journal of Combinatorial Designs, Vol. 4, No. 5, pp. 353-363.
[5] Bayer, B. E., (1973). “An optimum method for two level rendition of continuous-tone pictures,” Proceedings of IEEE International Conference on Communications, New York, pp. (26-11)-(26-15).
[6] Berenson, M. L. and Levine, D. M., (1999). Basic Business Statistics: Concepts and Applications. Prentice-Hall, New Jersey, pp. 337-353.
[7] Bialas, W. F., (Summer 2004). Lecture Notes in Applied Probability. Department of Industrial Engineering, the State University of New York at Buffalo.
[8] Blundo, C. and De Santis, A., (1998). “Visual cryptography schemes with perfect reconstruction of black pixels,” Computer & Graphics, Vol. 12, No. 4, pp. 449-455.
[9] Blundo, C., D'Arco, P., De Santis, A., and Stinson, D. R., (2003). “Contrast optimal threshold visual cryptography schemes,” SIAM Journal on Discrete Mathematics, Vol. 16, No. 2, pp. 224-261.
[10] Blundo, C., De Bonis, A., and De Santis, A., (2001). “Improved schemes for visual cryptography,” Designs, Codes and Cryptography, Vol. 24, No. 3, pp. 255-278.
[11] Blundo, C., De Santis, A., and Naor, M., (2000). “Visual cryptography for grey level images,” Information Processing Letters, Vol. 75, No. 6, pp. 255-259.
[12] Blundo, C., De Santis, A., and Stinson, D. R., (1999). “On the contrast in visual cryptography schemes,” Journal of Cryptology, Vol. 12, No. 4, pp. 261-289.
[13] Braudaway, G. W., Magerlein, K. A., and Mintzer, F., (1996). “Protecting publicly-available images with a visible image watermark,” Proceeding of SPIE: Optical Security and Counterfeit Deterrence Techniques, Vol. 2659, pp. 126-133.
[14] Chang, C. C., Chuang, J. C., (2002). “An image intellectual property protection scheme for gray-level images using visual secret sharing strategy,” Pattern Recognition Letters, Vol. 23, pp. 931-941.
[15] Chang, C. C., Hsiao, J. Y., and Yeh, J. C., (2002). “A colour image copyright protection scheme based on visual cryptography and discrete cosine transform,” The Imaging Science Journal, Vol. 50, pp. 133-140.
[16] Chang, H. K. C., Hou, Y. C., and Wu, J. C., (July 2001). “A multi-server identification scheme based on visual cryptography,” Proceedings of the 5th World Multiconference on Systemics, Cybernetics and Informatics (SCI 2001), Orlando, Florida, Vol. XIII, pp 432-436.
[17] Chen, C. T. and Lu, T. C., (March 2004). “A mobile ticket validation by VSS tech with time-stamp,” Proceedings of the 2004 IEEE International Conference on e-Technology, e-Commerce and e-Service (EEE 2004), Taipei, Taiwan, pp. 267-270.
[18] Chen, P. M., (August 2000). “A visible watermarking mechanism using a statistic approach,” Proceedings of the International Conference on Signal Processing (ICSP 2000), Beijing, China, Vol. 2, pp. 901-913.
[19] Chiang, S. C. and Yue, T. W., (November 2000). “Neural networks for visual cryptography – with examples for complex access schemes,” Proceedings of the ISCA 13th International Conference on Computer Applications in Industry and Engineering, pp. 281-286.
[20] Colbourn, C. J. and Dinitz, J. H., (1996). CRC Handbook of Combinatorial Designs, CRC Press.
[21] Cox, I. J., Kilian, J., Leighton, T., and Shamoon, T., (1997). “Secure spread spectrum watermarking for multimedia,” IEEE Trans. Image Processing, Vol. 6, No. 12, pp. 1673-1687.
[22] Eisen, P. A. and Stinson, D. R., (2002). “Threshold visual cryptography schemes with specified whiteness levels of reconstructed pixels,” Designs, Codes and Cryptography, Vol. 25, No. 1, pp. 15-61.
[23] Floyd, R. W. and Steinberg, L., (1976). “An adaptive algorithm for spatial grey scale,” Proceedings of the Society of Information Display, Vol. 17, No. 2, pp. 75-77.
[24] Fredman, M. L. and Komlós, J., (1984). “On the size of separating system and families of perfect hash functions,” SIAM Journal on Algebraic and Discrete Methods, Vol. 5, No. 1, pp. 61-68.
[25] Gonzalez, R. C. and Woods, R. E., (2002). Digital Image Processing, 2nd Edition, Prentice-Hall, Inc., Upper Saddle River, New Jersey.
[26] Hou, Y. C. and Chen, P. M., (August 2000). “An asymmetric watermarking scheme based on visual cryptography.” Proceedings of the International Conference on Signal Processing (ICSP 2000), Beijing, China, Vol. 2, pp. 992-995.
[27] Hou, Y. C., (2003). “Visual cryptography for color images,” Pattern Recognition, Vol. 36, pp. 1619-1629.
[28] Hou, Y. C., (July 2002). “Copyright protection based on visual cryptography,” Proceedings of the 6th World Multiconference on Systemics, Cybernetics and Informatics (SCI 2002), Orlando, Florida, Vol. XIII, pp. 104-109.
[29] Hou, Y. C., Chang, C. Y., and Hsu, C. S., (June 2001a). “Visual cryptography for color images without pixel expansion,” Proceedings of the International Conference on Imaging Science, Systems, and Technology (CISST 2001), Las Vegas, Nevada, USA, Vol. 1, pp. 239-245.
[30] Hou, Y. C., Chang, C. Y., and Tu, S. F., (July 2001b), “Visual cryptography for color images based on halftone technology,” Proceedings of the 5th World Multiconference on Systemics, Cybernetics and Informatics (SCI 2001), Orlando, Florida, Vol. XIII, pp. 441-445.
[31] Hou, Y. C., Lin, F., and Chang, C. Y., (2001c). “Visual cryptography for color images without pixel expansion,” Journal of Technology, Vol. 16, No. 4, pp. 595-603.
[32] Hsu, C. S. and Hou, Y. C., (December 2004). “A visual cryptography and statistics based method for ownership identification of digital images,” Proceedings of the International Conference on Signal Processing (ICSP’2004), Istanbul, Turkey, pp. 221-224.
[33] Hsu, C. T. and Wu, J. L., (1999). “Hidden digital watermarks in image,” IEEE Trans. Image Processing, Vol. 8, pp. 58-68.
[34] Hwang, R. J., (2000). “A digital image copyright protection scheme based on visual cryptography,” Tamkang Journal of Science and Engineering, Vol. 3, No. 2, pp. 97-106.
[35] Ignizio, J. P., (1982). Linear Programming in Single & Multiple-Objective Systems, Prentice-Hall, Inc., Englewood Cliffs, N.J., pp. 372-429.
[36] Ito, R., Kuwakado, H., and Tanaka, H., (1999). “Image size invariant visual cryptography,” IEICE Trans. Fundamentals of Electronics, Communications and Computer Sciences, Vol. E82-A, No. 10, pp. 2172-2177.
[37] Iwamoto, M. and Yamamoto, H., (2002). “The optimal n-out-of-n visual secret sharing scheme for gray-level images,” IEICE Trans. Fundamentals, Vol. E85-A, No. 10, pp. 2238-2247.
[38] Jarvis, J. F., Judice, C. N., and Ninke, W. H., (1976). “A survey of techniques for the display of continuous-tone pictures on bilevel display,” Computer Graphics and Image Processing, Vol. 5, pp. 13-40.
[39] Jones, P. R., (1994). “Evolution of halftoning technology in the United States patent literature,” Journal of Electronic Imaging, Vol. 3, pp. 257-275.
[40] Kang, H. R., (1996). Color Technology for Electronic Imaging Devices, SPIE Press, Bellingham, Washington.
[41] Kang, H. R., (1999). Digital Halftoning, IEEE Press, Bellingham, Washington, Chapter 1, pp. 1-11.
[42] Katzenbeisser, S. and Petitcolas, F. A. P., (2000). Information Hiding Techniques for Steganography and Digital Watermarking, Artech house, Norwood, MA, pp. 101-109.
[43] Kim, W. S., Hyung, O. H., and Park, R. H., (1999). “Wavelet based watermarking method for digital images using the human visual system,” Electronics Letters, Vol. 35, pp. 466-468.
[44] Koch, E., Rindfrey, J., and Zhao, J., (December 1994). “Copyright protection for multimedia data,” Proceedings of International Conference on Digital Media and Electronic Publishing, Leeds, UK, pp. 6-8.
[45] Koga, H. and Yamamoto, H., (1998). “Proposal of a lattice-based visual secret sharing scheme for color and gray-scale images,” IEICE Trans. Fundamentals of Electronics, Communications and Computer Sciences, Vol. E81-A, No. 6, pp. 1262-1269.
[46] Koga, H., Iwamoto, M., and Yamamoto, H., (2001). “An analytic construction of the visual secret sharing scheme for color images,” IEICE Trans. Fundamentals, Vol. E84-A, No. 1, pp. 262-272.
[47] Low S., and Maxemchuk, N., (1998). “Performance comparison of two text marking methods,” IEEE Journal of Selected Areas in Communications, Vol. 16, No. 4, pp. 561-572.
[48] Matsui, K., Ohnishi, J., and Nakamura, Y., (1996). “Embedding a signature to pictures under wavelet transform,” IEICE Transactions, Vol. J79-D-II, No. 6, pp. 1017-1024.
[49] Mehlhorn, K., (1982). “On the program size of perfect and universal hash functions,” Proceedings of 23rd Annual IEEE Symposium on Foundation of Computer Science, pp. 170-175.
[50] Mese, M. and Vaidyanathan, P. P., (2002). “Recent advances in digital halftoning and inverse halftoning methods,” IEEE Trans. Circuits and Systems: Fundamental Theory and Applications, Vol. 49, No. 6, pp. 790-805.
[51] Naor, M. and Pinkas, B., (1997). “Visual authentication and identification,” Advances in Cryptology-CRYPT'97, Lecture Notes in Computer Science 1294, Springer-Verlag, pp. 322-336.
[52] Naor, M. and Shamir, A., (1995). “Visual cryptography,” Advances in Cryptology-EUROCRYPT’94, Lecture Notes in Computer Science 950, Springer-Verlag, pp. 1-12.
[53] Neil, F. J. and Sushil, J., (1998). “Exploring steganography: Seeing the unseen,” IEEE computer, Vol. 31, No. 2, pp. 26-34.
[54] Nikolaidis, N. and Pitas, I., (May 1996). “Copyright protection of images using robust digital signatures,” Proceedings of IEEE International Conference on Acoustics, Speech and Signal Processing, Vol. 4, pp. 2168-2171.
[55] Ohbuchi, R., Masuda, H., and Aono, M., (1998). “Watermarking three-dimensional polygonal models through geometric and topological modifications.” IEEE Journal of Selected Areas in Communications, Vol. 16, No. 4, pp. 551-560.
[56] Petitcolas, F. A. P., Anderson, R. J., and Kuhn, M. G., (April 1998). “Attacks on copyright marking systems,” Proceedings of the 2nd Workshop on Information Hiding, Portland, Oregon, USA. Vol. 1525, pp. 218-238.
[57] Roetling, P. G. and Loce, R. P., (1993). “Digital halftoning,” Image Processing: Fundamentals and Applications, Ed. E. Dougherty, Marcel Dekker, New York.
[58] Shannon, C. E., (1949). “Communication theory of secrecy systems,” Bell Systems Technical Journal, Vol. 28, No. 4, pp. 656-715.
[59] Simmons, G. J., Jackson, W., and Martin, K., (1991). “The geometry of shared secret schemes,” Bulletin of the Institute of Combinatorics and its Applications, Vol. 1, pp. 71-88.
[60] Stinson, D. R., (2002). Cryptography: Theory and Practice, 2nd Ed., Chapman & Hall/CRC, New York, pp. 48-54.
[61] Stoffel, J. C. and Moreland, J. F., (1981). “A survey of electronic techniques for pictorial reproduction,” IEEE Trans. Communication, Vol. 29, pp. 1898-1925.
[62] Stucki, P., (1981). “MECCA – a multi-error correcting computation algorithm for bilevel image hardcopy reproduction,” Research Report RZ1060, IBM Research Lab., Zurich, Switzerland.
[63] Sun, Q. B., Feng, P. R., and Deng, R., (April 2001). “An optical watermarking solution for authenticating printed documents,” Proceedings of International Conference on Information Technology: Coding and Computing (ITCC 2001), Las Vegas, NV, pp. 65-70.
[64] Ulichney, R. A., (1987). Digital Halftoning, MIT Press, Cambridge, MA.
[65] Ulichney, R. A., (1999). “Review of halftoning techniques,” Proceedings of SPIE: Color Imaging: Device-Independent Color, Color Hardcopy, and Graphic Arts V, Vol. 3963, pp. 378-391.
[66] Verheul, E. R., and van Tilborg, H. C. A., (1997). “Constructions and properties of k out of n visual secret sharing schemes,” Designs, Codes and Cryptography, Vol. 11, No. 2, pp. 179-196.
[67] Yang, C. N. and Chen, T. S., (June 2004). “Image size invariant visual secret sharing schemes for gray level image,” Proceedings of the 14th Information Security Conference, Taipei, Taiwan, pp. 464-471.
[68] Yang, C. N. and Laih, C. S., (2000). “New colored visual secret sharing schemes,” Designs, codes and cryptography, Vol. 20, No. 3, pp. 325-335.
[69] Yang, C. N., (2004). “New visual secret sharing using probabilistic method,” Pattern Recognition Letters, Vol. 25, No. 4, pp. 481-494.
[70] Yang, K. H., (2002). “A study of electronic cash schemes against embezzling,” Thesis (Master), Department of Computer Science and Information Engineering, Tung-Hat University, Taiwan, R.O.C.
[71] Yeh, T. C., (2002). “Visual signature checking by using pattern dithered method,” Thesis (Master), Department of Information Engineering, I-Shou University, Taiwan, R.O.C.
[72] Yi, S. Y., Chung, K. L., Ryu, C. S., Cha, K. H., Lee, S. H., and Kim, E. S., (1999). “Encryption of cell-oriented computer generated hologram by using visual cryptography,” Proceedings of the Pacific Rim Conference on Lasers and Electro-Optics (CLEO/Pacific Rim 2001), Seoul, South Korea, Vol. 3, pp. 817-818.
[73] Yue, T. W. and Chiang, S. C., (2004). “A neural-network approach for visual cryptography and authorization,” International Journal of Neural Systems, Vol. 14, No. 3, pp. 175-197.
[74] Yue, T. W. and Chiang, S. C., (December 2003). “A neural-network approach for visual cryptography and authorization,” Proceedings of Design and Application of Hybridization of Intelligent Systems (HIS 2003), Melbourne, Australia, pp. 993-1002.
[75] Yue, T. W. and Chiang, S. C., (July 2000). “A neural network approach for visual cryptography,” Proceedings of the International Joint Conference on Neural Networks (IJCNN 2000), Como, Italy, Vol. 5, pp. 494-499.
[76] Yue, T. W. and Chiang, S. C., (July 2001a). “A known-energy neural network approach for visual cryptography,” Proceedings of the International Joint Conference on Neural Networks (IJCNN 2001), Washington, DC, Vol. 4, pp. 2542-2547.
[77] Yue, T. W. and Chiang, S. C., (June 2001b). “The general neural-network paradigm for visual cryptography,” Proceedings of the 6th International Work-Conference on Artificial and Natural Neural Networks (IWANN 2001), Lecture Notes in Computer Science 2084, Springer-Verlag, Granada, Spain, pp. 196-206.
指導教授 侯永昌、陳彥良
(Young-Chang Hou、Yann-Liang Chen)
審核日期 2005-4-15
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明