混沌伪随机序列及其在数字图像加密应用的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机技术和网络技术的飞速发展,人们迫切需要研究和开发出更多安全、高效、可靠的方法来保护数据的安全。混沌系统具有许多良好的性质,如对初始条件和控制参数的敏感性、周期点集的稠密性和拓扑传递性。这些性质和密码学中的混淆与扩散特性有着密切的关系。从上世纪80年代以来,混沌密码学的研究日益受到关注,提出了大量基于混沌的加密算法,取得了不少充满希望的进展。然而,近期的研究表明,原来曾被认为是实用性强和安全性高的混沌密码方案已证实为效率低、不安全和不可用。如何通过深入的分析研究,设计出实用性强和安全性高的混沌密码方案日渐成为急待解决的突出问题。
     本论文在基于目前混沌密码学界已经取得的研究成果的基础上,主要致力于基于混沌映射的伪随机序列发生器以及数字混沌图像加密算法的设计和分析研究。本论文的研究工作和主要创新之处包括以下几个方面:
     ①对混沌理论基础作了简要的论述。对基于混沌理论的密码技术的研究现状进行了详细分析。首先介绍了混沌理论与密码学的关系,接着系统介绍了混沌序列密码、混沌分组密码、混沌公钥等混沌密码和基于混沌的图像加密。
     ②提出了一种基于线性分段混沌映射(PWLCM)的收缩式伪随机序列发生器,该发生器能有效克服线性分段混沌映射所具有的“逐段线性”的缺点。分析表明,该发生器具有良好的密码学特性。此外,针对离散化后二维混沌映射所产生的退化问题,我们提出一种简单的后处理方式。实验表明,该算法产生的序列具有良好的性能。
     ③基于前面提出的伪随机序列发生器,论文提出了一种图像加密算法。算法由重复迭代的扩散/替换操作组成。算法采用并行的垂直扩散和水平扩散方式,并轮流应用在扩散操作中。在替换操作中,会话密钥由初始密钥和明文图像共同决定,能有效地抵抗已知明文攻击和选择明文攻击。此外,我们还提出了一种彩色图像加密算法。根据彩色图像的特点,扩散操作在不同颜色分量中交叉进行,以保证不同颜色分量的微小变动会扩散到其他颜色分量。同时,根据图像(0,0)点在猫映射作用下不改变的特点,伪随机序列发生器和置乱操作的参数由初始密钥和(0,0)点的像素值共同决定,从而有效地抵抗已知明文攻击和选择明文攻击。实验表明,我们提出的算法具有较高的安全性。
     ④结合图像中的可逆隐藏技术,本论文提出了两种图像认证加密算法。在第一种方案中,明文图像的消息认证码首先以可逆方式嵌入明文图像,再将被嵌入的明文图像与伪随机序列以密码块链接(CBC)的方式生成密文图像。算法不仅能有效地抵抗已知明文攻击和选择明文攻击,也能完成对图像的认证。在第二种方案中,首先对图像加密,然后产生密文图像的消息认证码,并以可逆方式嵌入。此外,基于第一种方法,本论文还提出了一种具有篡改定位的图像认证加密算法。算法除了具有加密认证的功能外,还具有篡改定位的能力。
     ⑤分析了目前压缩图像加密算法的安全性。在此基础上,本论文提出了一种将空域加密和频域加密相结合的算法。算法能在实现压缩图像安全性的同时,将对图像压缩效率的影响降到最低。
     最后,对论文工作进行了全面的总结,并对今后的研究方向进行了展望。
With the rapid development of computer science and communication technology, the need for more secure, high efficiency and reliable methods of protecting data is increasing. Chaotic systems have many good properties , such as the sensitive dependence on initial conditions and control parameters,the density of set of all periodic points and topological transitivity, which are related to some requirements such as confusion and diffusion in cryptography. Since 1980s, the idea of using digital chaotic systems to design new ciphers has attracted more and more attention. A great number of ciphers based on chaos have been proposed and a lot of promising progresses have been made. However, recent studies have shown that many chaotic ciphers which were considered to be practical and secure, are inefficient, insecure and unusable. How to design the practical and secure chaotic ciphers is becoming a key issue to be addressed. Based on the current status of chaotic cryptography, this thesis is dedicated to further more research on the design and analysis of chaos-based pseudo random number generator and its application on image encryption. The main work of this thesis includes:
     (1) Chaos theory and chaotic cryptography are introduced in brief. Then, the relationship between chaos theory and cryptography is compared. The detailed descriptions of various chaotic ciphers are given, including chaotic stream ciphers, chaotic block ciphers, chaotic public-key ciphers, other chaotic ciphers and chaotic image encryption and so on.
     (2)A new pseudo random number generator based on piecewise linear chaotic map (PWLCM) is proposed. The proposed scheme can overcome the defect of piecewise linear when using PWLCM to generate the pseudo random sequence. Theoretical analysis and computer simulation also indicate that the proposed pseudo random generator has good cryptographical properties. In addition, we propose a pseudo random number generator based on discrete two-dimension chaotic map. A LFSR is utilized to correct the degradation of the output of the discrete map. The experiment shows the scheme has good statistical properties.
     (3) A new image encryption scheme with diffusion-substitution architecture is designed by using the new pseudo random number generator. The proposed scheme consists of two diffusion processes: vertical diffusion and horizontal diffusion. In the scheme, two types of diffusion processes are applied in the diffusion stage in turn and the session key for the pseudo random number generator is dependent on the content of the image. The proposed scheme can efficiently resist known-plaintext and chosen-plaintext attacks. Theoretical analysis and computer simulation have also illustrated that our algorithm is effective and highly secure. In addition, a color image encryption scheme is proposed. In the scheme, the diffusion process which is carried out among all components to ensure a tiny change in one color component can spread out to all color components. Because the pixel at position (0,0) don’t change its position during the permutation process based on discrete cat map, the session key for pseudo random generator and permutation process is the combination of the initial key and the pixel value at position (0,0). In this way, the proposed scheme can effectively resist known-plaintext and chosen-plaintext attacks.
     (4) Combined with the reversible data embedding technique, the authenticated encryption scheme for image is proposed. We propose two types of authenticated encryption scheme: message authentication code (MAC) then encryption and encryption then message authentication code (MAC). For the first type of authenticated encryption, the message authenticate code for plain image is embedded into the image by reversible data embedding technique first, then embedded image is masked by pseudo random sequence in CBC mode. For the second type of authenticated encryption, the image is first encrypted, and then the message authentication code for the encrypted image is embedded in the cipher image by reversible embedding technique. The proposed methods achieve not only privacy but also integrity. Based on the first method, we further propose an authenticated encryption scheme with tamper detection. The proposed scheme has the ability to detect the tampered region of the image.
     (5) We propose an encryption scheme for the compressed image. In the scheme, the image data is first encrypted in space domain and then is encrypted in frequency domain. The proposed scheme can not only achieve high security but also guarantee the efficiency of the compression algorithm.
     (6)Conclusions, as well as the future work, are given at the end of this thesis.
引文
[1] C. E. Shannon. Communication theory of secrecy systems[J]. Bell Systems Technical Journal. 1948, 28: 656-715.
    [2] B. Schneier. Applied cryptography: protocols, algorithms, and source code in C[M]. 2nd Ed. New York: John Wiley & Sons, 1996.
    [3] R. Matthews. On the derivation of a "chaotic" encryption algorithm[J]. Cryptologia. 1989, 3 (1): 29-41.
    [4] T. Y. Li, J. A. Yorke. Period three implies chaos[J]. The American Mathematical Monthly. 1975, 82 (1): 985-992.
    [5] R. L. Devaney. An introduction to chaotic dynamical systems[M]. 2nd Ed. New York: Westview Press, 1989.
    [6]关新平,范正平,陈彩莲,华长春.混沌控制及其在保密通信中的应用[M].北京:国防工业出版社, 2002.
    [7]王兴元.复杂非线性系统中的混沌[M].北京:电子工业出版社, 2003.
    [8]郝柏林.从抛物线谈起—混沌动力学引论.上海:上海科技教育出版社, 1995.
    [9] L. Kocarev. Chaos-based cryptography: a breif overview[J]. IEEE Circuits and Systems Magazine. 2001, 1 (3): 6-21.
    [10] L. Kocarev, G. Jakimoski, T. Stojanovski, and U. Parlitz. From chaotic maps to encryption chemes[A]. Proceedings of the IEEE International Symposium on Circuits and Systems 98[C]. 1998, 4: 514–517.
    [11] T. Habutsu, Y. Nishio, I. Sasase, S. Mori. A secret key cryptosystem by iterating a chaotic map[C]. EuroCrypt'91. 1991: 127-140.
    [12]廖晓峰,肖迪,陈勇.混沌密码学原理及其应用[M].北京:科学出版社, 2009.
    [13] F. Dachselt, W. Schwarz. Chaos and cryptography[J]. IEEE Transactions on Circuits and Systems-I: Fundamental Theory and Applications. 2001, 48 (12): 1498-1509.
    [14] G. Alvarev, S. Li. Some basic cryptographic requirements for chaos-based cryptosystems[J]. International Journal of Bifurcation and Chaos. 2006, 16 (8): 2129-2151.
    [15] T. Kohda, A. Tsuneda. Statistics of chaotic binary sequences[J]. IEEE Transactions on Information Theory. 1997, 43 (1): 104-112.
    [16] T. Stojanovski, L. Kocarev. Chaos-based random number generators-part I: analysis[J]. IEEE Transactions on Circuits and Systems-I: Fundamental Theory and Applications. 2001, 48 (3): 281-288.
    [17] T. Stojanovski, J. Pihl, L. Kocarev. Chaos-based random number generator-part II: practical realization[J]. IEEE Transactions on Circuits and Systems-I: Fundamental Theory and Applications. 2001, 48 (3): 382-385.
    [18]王相生,甘骏人.一种基于混沌的序列密码生成方法[J].计算机学报. 2002, 25 (4): 351-356.
    [19]胡汉平,刘双红,王祖喜,吴晓刚.一种混沌密钥流产生方法[J].计算机学报. 2004, 27 (3): 408-412.
    [20] P. Li, W. A. Halang, G. Chen. A multiple pseudorandom-bit generator based on a spatiotemporal chaotic map[J]. Physics Letters A. 2006, 349: 467-473.
    [21] P. Li, Z. Li, W.A. Halang, G. Chen. Analysis of a multiple-output pseudo-random-bit generator based on a spatiotemporal chaotic system[J]. International Journal of Bifurcation and Chaos. 2006, 16 (10): 2949-2963.
    [22] P. Li, Z. Li, W.A. Halang, G. Chen. A stream cipher based on a spatiotemporal chaotic system[J]. Chaos, Solitons & Fractals. 2007, 32: 1867-1876.
    [23] S. Li, G. Chen, X. Mou. On the dynamical degradation of digital piecewise linear chaotic maps[J]. International Journal of Bifurcation and Chaos. 2005, 15(10): 3119-3151.
    [24] S. Li, Q. Li, W. Li, X. Mou, Y. Cai. Statistical properties of digital piecewise linear chaotic maps and their roles in cryptography and pseudo-random coding[C]. Proc. of Cryptography and Coding 2001. 2001: 205-221.
    [25] Sang Tao, Wang Ruili, Yan Yixun.Clock-controlled chaotic keystream generators[J]. Electronics Letters, l998, 34 (20): 1932-1934.
    [26] S. Li, X. Mou, Y. Cai. Pesudo-random bit generator based on couple chaotic systems and its applications in stream-cipher cryptography[C]. INDOCRYPT'01. 2001: 316-329.
    [27] N. Masuda, K. Aihara. Cryptosystems with discretized chaotic maps[J]. IEEE Transactions on Circuits and Systems-I: Fundamental Theory and Applications. 2002, 49 (1): 28-40.
    [28] J. Fridrich. Symmetric ciphers based on two-dimensional chaotic maps[J]. International Journal of Bifurcation and Chaos. 1998, 8 (6): 1259-1284.
    [29] G. Jakimoski, L. Kocarev. Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Transactions on Circuits and Systems-I: Fundamental Theory and Applications. 2001, 48 (2): 163-169.
    [30] L. Kocarev, G. Jakimoski. Logistic map as a block encryption algorithm[J]. Physics Letters A. 2001, 289: 199-206.
    [31] N. Masuda, G. Jakimoski, K. Aihara, L. Kocarev. Chaotic block ciphers: from theory to practical algorithms[J]. IEEE Transactions on Circuits and Systems-I: Regular Papers. 2006,53 (6): 1341-1352.
    [32] T. Xiang, X. F. Liao, G. P. Tang, Y. Chen, K.W. Wong. A novel block cryptosystem based on iterating a chaotic map[J]. Physics Letters A. 2006, 349: 109-115.
    [33] T. Xiang, K.W. Wong, X. Liao. A novel symmetrical cryptosystem based on discretized two-dimensional chaotic map[J]. Physics Letters A. 2007, 364: 252-258.
    [34] G. Chen. A novel heuristic method for obtaining S-boxes[J]. Chaos, Solitons & Fractals. 2008, 36: 1028-1036.
    [35] G. Chen, Y. Chen, X. Liao. An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps[J]. Chaos, Solitons & Fractals. 2007, 31: 571-579.
    [36] G. Tang, S. Wang, H. Lv, G. Hu. Chaos-based cryptograph incorporated with S-box algebraic operation[J]. Physics Letters A. 2003, 318: 388-398.
    [37] L. Kocarev, Z. Tasev. Public-key encryption based on chebyshev maps[C]. Proc. of the 2003 International Symposium on Circuits and Systems. 2003.
    [38] P. Bergamo, P. D'Arco, A. De Santis, L. Kocarev. Security of public-key cryptosystems based on chebyshev polynomials[J]. IEEE Transactions on Circuits and Systems-I: Regluar Papers. 2005, 52 (7): 1382-1393.
    [39]刘亮,刘云,宁红宙.公钥体系中Chebyshev多项式的改进[J].北京交通大学学报. 2005, 29 (5): 57-59.
    [40]王大虎,魏学业,柳艳红. Chebyshev多项式的公钥加密和身份认证方案的研究[J].北京交通大学学报. 2005, 29 (5): 41-46.
    [41] K.Y. Cheong, T. Koshiba. More on security of public-key cryptosystems based on chebyshev polynomials[J]. IEEE Transactions on Circuits and Systems-II: Express Briefs. 2007, 54 (9): 795-799.
    [42] L. Kocarev, M. Sterjev, A. Fekete, G. Vattay. Public-key encryption with chaos[J]. Chaos. 2004, 14 (4): 1078-1082.
    [43] R. Bose. Novel public key encryption technique based on multiple chaotic systems[J]. Physical Review Letters. 2005, 95: 098702.
    [44] L. Zhang. Cryptanalysis of the public key encryption based on multiple chaotic systems[J]. Chaos, Solitons & Fractals. 2008, 37: 669-674.
    [45] M.S. Baptista. Cryptography with chaos[J]. Physics Letters A. 1998, 240: 50-54.
    [46] E. Alvarez, A. Fernandez, P. Garcia, J. Jimenez, A. Marcano. New approach to chaotic encryption[J]. Physics Letters A. 1999, 263: 373-375.
    [47] K.W. Wong. A fast chaotic cryptographic scheme with dynamic look-up table[J]. Physics Letters A. 2002, 298: 238-242.
    [48] K.W. Wong. A combined chaotic cryptographic and hashing scheme[J]. Physics Letters A. 2003, 307: 292-298.
    [49] K.W. Wong, S. W. Ho, C. K. Yung. A chaotic cryptography scheme for generating short ciphertext[J]. Physics Letters A. 2003, 310: 67-73.
    [50] K.W. Wong, K.-P. Man, S. Li, X. Liao. A more secure chaotic cryptographic scheme based on the dynamic look-up table[J]. Circuits Systems & Signal Processing. 2005, 24 (5): 571-584.
    [51] W.K. Wong, L.P. Lee, K.W. Wong. A modified chaotic cryptographic method[J]. Physics Letters A. 2001, 138: 234-236.
    [52] G. Alvarez, F. Montoya, M. Romera, G. Pastor. Cryptanalysis of a discrete chaotic cryptosystem using external key[J]. Physics Letters A. 2003, 319: 334-339.
    [53] G. Alvarez, F. Montoya, M. Romera, G. Pastor. Cryptanalysis of a chaotic secure communication system[J]. Physics Letters A. 2003, 306: 200-205.
    [54] G. Alvarez, F. Montoya, M. Romera, G. Pastor. Cryptanalysis of an ergodic chaotic cipher[J]. Physics Letters A. 2003, 311: 172-179.
    [55] G. Alvarez, F. Montoya, M. Romera, G. Pastor. Cryptanalysis of dynamic look-up table based chaotic cryptosystems[J]. Physics Letters A. 2004, 326: 211-218.
    [56] S. Li, G. Chen, K.W. Wong, X. Mou, Y. Cai. Baptista-type chaotic cryptosystems: problems and countermeasures[J]. Physics Letters A. 2004, 332: 368-375.
    [57] G. Alvarez, F. Montoya, M. Romera, G. Pastor. Cryptanalysis of a chaotic encryption system[J]. Physics Letters A. 2000, 276: 191-196.
    [58] S. Li, X. Mou, Y. Cai. Improving security of a chaotic encryption approach[J]. Physics Letters A. 2001, 290: 127-133.
    [59] S. Li, X. Mou, B.L. Yang, Z. Ji, J. Zhang. Problems with a probabilistic encryption scheme based on chaotic systems[J]. International Journal of Bifurcation and Chaos. 2003, 11 (10): 3063-3077.
    [60] G. Chen, Y. Mao, C. Chui. A symmetric image encryption scheme based on 3D chaotic cat maps[J]. Chaos, Solitons & Fractals. 2004, 21: 749-761.
    [61] Y.B. Mao, G.R. Chen, S.G. Lian. A novel fast image encryption scheme based on 3D chaotic baker maps[J]. International Journal of Bifurcation and Chaos. 2004, 14 (10): 3613-3624.
    [62] Z.H. Guan, F.J. Huang, W.J. Guan. Chaos-based image encryption algorithm[J]. Physics Letters A. 2005, 346: 153-157.
    [63] N. K. Pareek, V. Patidar, K. K. Sud. Image encryption using chaotic logistic map[J]. Image and Vision Computing. 2006, 24: 926-934.
    [64]金晨辉,杨阳,祁传达.对混沌序列密码的相关密钥攻击[J].电子与信息学报. 2006, 28(3): 410-414.
    [65]盛利元,闻姜,曹莉凌,肖燕予. TD-ERCS混沌系统的差分分析[J].物理学报. 2007, 56 (1): 78-83.
    [66] X. Yi. Hash function based on chaotic tent maps[J]. IEEE Transactions on Circuits and Systems-II: Express Briefs. 2005, 52 (6): 354-357.
    [67] J. M. Amigo, L. Kocarev, J. Szczepanski. Discrete Lyapunov exponent and resistance to differential cryptanalysis[J]. IEEE Transactions on Circuits and Systems-II: Express Briefs. 2007, 54 (10): 882-886.
    [68] G. Jakimoski, K. P. Subbalakshmi. Discrete lyapunov exponent and differential cryptanalysis[J]. IEEE Transactions on Circuits and Systems-II: Express Briefs. 2007, 54 (6): 499-501.
    [69] L. Kocarev, J. Szczepanski, J. M. Amigo, I. Tomovski. Discrete chaos-I: theory[J]. IEEE Transactions on Circuits and Systems-I: Regular Papers. 2006, 53 (6): 1300-1309.
    [70] J. M. Amigo, L. Kocarev, J. Szczepanski. Theory and practice of chaotic cryptography[J]. Physics Letters A. 2007, 366: 211-216.
    [71] A. meneze, P. van Oorschot, S. Vanston,handbook of applied Cryptography. Boca Raton, FL:CRC, 1997.
    [72] NIST Special Publication 800-22 rev1. A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications; 2010. Online document .
    [73] D. E. Knuth, The Art of Computer programming-Eeminumerical Algorithm. Reading, MA:Addison Wesley, 1981, vol 2.
    [74]周红,俞军,凌燮亭.混沌前馈型流密码的设计[J].电子学报.1998,26(1):98-101.
    [75]桑涛,王汝笠,严义埙.一类新型混沌反馈密码序列的理论设计[J].电子学报. 1999,27(7):47-50.
    [76]周红,罗杰,凌燮亭.混沌非线性反馈密码序列的理论设计和有限精度实现[J].电子学报. 1997,25(10):57-60.
    [77] A. Baranousky, D. Daems. Design of one-dimensional chaotic maps with prescribed statistical properties. Int. J. Bifurcation and Chaos. 1995, 5(6): 1585-1598.
    [78]胡国杰.混沌保密通信系统的保密性能分析及新型混沌数字加密系统理论设计[D].博士学位论文,上海交通大学, 2003年.
    [79] D. Coppersmith, H. Krawczyk, Y. Mansour. The shrinking generator[C]. 1993,Lecture Notes in Computer Science, 773:22-39.
    [80]李树钧.数字化混沌密码的分析与设计[D].博士学位论文,西安交通大学, 2003年.
    [81] D. Qi, J. Zou and X. Han. A new class of scrambling transformation and its application in the image information covering[J]. Sci. China E(China). 2000,43(2):304–312.
    [82] Fei Chen, Xiaofeng Liao etc. Period Distribution Analysis of Matrix Transformations[C]. Submitted to Signal Processing. 2011.4.
    [83]丁存生,肖国镇.流密码及其应用[M].北京:国防工业出版社, 1994.
    [84] J. C. Yen, J. I. Guo. A New Chaotic Key-Based Design for Image Encryption and Decryption[C]. Proc. of IEEE International Symposium on Circuits and Systems. 2000, 4: 49-52.
    [85] H.S. Kwok, K.S. Tang. A fast image encryption system based on chaotic maps with finite precision representation. Chaos, Solitons and Fractals. 2007, 32: 1518–1529.
    [86] T. Gao, Z. Chen. A new image encryption algorithm based on hyper-chaos[J]. Phys Lett A, 2008, 372: 394-400.
    [87] Y. Tang, Z. Wang, J. Fang. image encryption using chaotic coupled map lattices with time-varying delays[J]. Commun Nonlinear Sci Numer Simulat. 2009, 15: 2456-2468.
    [88] Cahit cokal, Ercan Solak. Cryptanalysis of a chaos-based image encryption algorithm[J]. Physics Letters A . 2009, 373: 1357–1360.
    [89] S. Li, C. Li, G. Chen, etc. A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks[J]. Signal Processing: Image Communication. 2008, 23(3): 212–223.
    [90] V. Patidar, N. K. Pareek, K. K. Sud. A new substitution diffusion based image cipher using chaotic standard and logistic maps. Commun Nonlinear Sci Numer Simu. 2009, 14: 3056–75.
    [91] V. Patidar, N.K. Pareek, G. Purohit, K.K. Sud. Modified substitution–diffusion image cipher using chaotic standard and logistic maps. Commun Nonlinear Sci Numer Simu. 2010, 15(10): 2755-2765.
    [92] C. Li, S. Li, K. T. Lo. Breaking a modified substitution-diffusion image cipher based on chaotic standard and logistic maps. http://arxiv.org/pdf/0912.3050.
    [93] D. Xiao, X. F. Liao. One-way hash function construction based on the chaoticmap with changeable-parameter[J]. Chaos Solitons Fract. 2005, 24: 65–71.
    [94] Yong Wang, Kwok-Wo Wong, Xiaofeng Liao, Guanrong Chen. A chaos-based image encryption algorithm with variable control parameters[J]. Chaos, Solitons and Fractals. 2009, 41: 773–1783.
    [95] M. Bellare, C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm[J]. Journal of Cryptology. 2008, 21(4): 469-491.
    [96] H. Krawczyk. The order of encryption and authentication for protecting communications (or: How secure is SSL?)[C]. Lecture Notes in Computer Science . 2001, 2139: 310–331.
    [97] C. Jutla. Encryption modes with almost free message integrity[C]. Lecture Notes in Computer Science. 2001, 2045: 529–544.
    [98] V. Gligor, P. Donescu. Fast encryption and authentication: XCBC encryption and XECB authentication modes[C]. Lecture Notes in Computer Science. 2002, 2355: 92–108.
    [99] S. Walton. Information authentification for a slippery new age[J]. Dr. Dobbs Journal. 1995, 20(4): 18–26.
    [100] P. Wong. A watermark for image integrity and ownership verification[C]. Proc. Final Program and Proceedings of the IS&T PICS 99. 1999:374–379.
    [101] J. Tian. Reversible Data Embedding Using a Difference Expansion[J]. IEEE Transactions on Circuits and System for Video Technology. 2003, 13(8): 890– 896.
    [102] Z. Ni, Y. Q. Shi, N. Ansari, W. Su. Reversible Data Hiding[J]. IEEE Transactions on Circuits and System for Video Technology. 2003, 16(3): 365– 369.
    [103] D. Coltuc, J. M. Chassery. Very Fast Watermarking by Reversible Contrast Mapping[J]. IEEE Signal Processing Letters. 2007, 14(4): 255– 258.
    [104] L. X. Luo, Z. Chen etc. Reversible Image Watermarking Using Interpolation Technique[J]. IEEE Transactions on Information Forensics and Security. 2010, 5(1): 187– 193.
    [105] C. Rafacel, Gonzalez and Richard E. Woods. Digital Image Processing[M]. 2nd Ed. Prentice Hall.
    [106] Joint Photographic Experts Group. ISO/IEC International Standard 10918-1.Information Technology–Digital Compression and Coding of Continuous-tone Still Images[S]. 1992.
    [107] F. W. Liu, H. Koenig. A survey of video encryption algorithms[J]. Computers & Security. 2010, 29(1): 3-15.
    [108] L. Tang. Methods for encrypting and decrypting MPEG video data efficiently[C]. Proceedings of the fourth ACM international on multimedia. 1996: 219–229.
    [109] C. Shi and B. Bhargava. A Fast MPEG Video Encryption Algorithm. Proc. of ACM Multimedia'98. 1998: 81-88.
    [110] D. Xie, Kuo C-CJ. Multimedia encryption with joint randomized entropy coding and rotation in partitioned bitstream[J]. EURASIP Journal on Information Security January. 2007, 2007(1): 1-12.
    [111] L. T. Qiao, N. Klara. Comparison of MPEG encryption algorithm[J]. Comput & Graphics. 1988, 22(4): 437-448.
    [112] C. Wu, C. Kuo. Design of integrated multimedia compression and encryption systems[J].IEEE Transactions on Multimedia. 2005, 7(5): 828–39.
    [113] E. Y. Lam, J. W. Goodman. A Mathematical Analysis of the DCT Coefficient Distributions for Images [J ] . IEEE Trans. on Image Processing. 2000, 9 (10): 1661 - 1666.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700