图像秘密共享方法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
秘密图像信息的安全保护是信息安全的一个重要研究领域。图像秘密共享主要解决秘密图像信息在存储和传输时容易丢失和被篡改的问题,提高秘密图像保护的安全性。目前,图像秘密共享方法的研究主要可分为两大类:视觉密码共享和基于多项式的图像秘密共享。前者适用于在秘密图像恢复阶段无计算条件,且对恢复图像视觉质量要求不高的情况;后者适用于在计算机的辅助下,通过计算恢复精确的秘密图像信息。本论文从提高共享效率和视觉质量角度来研究图像秘密共享方法。首先分别针对基于多项式的图像秘密共享方法和视觉密码共享方法的性能提高进行研究,然后研究视觉密码共享方法和基于多项式的图像秘密共享方法的融合问题。主要研究内容包括:
     (1)针对现有的基于多项式的图像秘密共享隐藏方法中,载密图像存在较大的尺寸扩张和视觉质量降低的问题,提出一种基于最大峰值信噪比估计的图像秘密共享隐藏方法。首先从理论上分析在不同的信息嵌入方式下,载密图像的峰值信噪比估计值;然后给出载密图像具有最大峰值信噪比估计值时影子图像的嵌入算法,对掩盖图像尺寸大小与载密图像的视觉质量进行联合优化,实现载密图像尺寸自适应的图像秘密共享隐藏。载密图像较好的视觉质量可以通过较大尺寸为代价来获得。针对载密图像合法性验证的问题,提出分段验证算法,能够有效的验证载密图像的合法性。
     (2)针对传统视觉密码共享存在较大的影子图像尺寸扩张,并且容易导致恢复图像纵横比改变的问题,研究纵横比不变的视觉密码共享方法。首先利用图像压缩的方法解决影子图像尺寸扩张的问题。在此基础上,利用秘密图像尺寸调整的方法实现任意大小的尺寸扩张。为了提高恢复图像在细节上的视觉质量,将秘密图像中的边缘像素信息优先保留到恢复图像中。最后分别基于确定型的视觉密码和概率型视觉密码提出纵横比不变视觉密码共享方法。解决了纵横比不变的视觉密码共享在尺寸扩张系数小于1时,恢复图像视觉质量严重降低的问题。
     (3)针对图像秘密共享方法无法同时实现快速解密和精确解密秘密图像的问题,研究结合视觉密码和多项式的图像秘密共享(Visual Cryptography andPolynomial-combined Image Secret Sharing,简称VCPISS)方法。在恢复过程中,既可选择叠加影子图像解密模糊的预览图像,也可利用计算恢复出精确的秘密图像。首先分析文献方法中存在的两个不足:叠加影子图像的解密图像视觉质量低和计算解密后的图像有损;然后给出无损恢复的改进VCPISS方法。针对叠加影子图像后的恢复图像视觉质量低的问题,提出基于灰度视觉密码的VCPISS方法,利用较小的尺寸扩张为代价获得较大的视觉质量上的改善。为了更好的衡量叠加影子图像得到的恢复图像视觉质量,提出了新的对比度定义。在此定义下,可以有效地评价灰度视觉密码的恢复图像视觉质量。
     (4)为了实现在不同的门限和解密条件下恢复出不同视觉质量的秘密图像信息,研究双重门限的图像秘密共享方法。分别基于传统视觉密码和灰度视觉密码,提出了两种双重门限图像秘密共享方法。在基于传统视觉密码的双重门限图像秘密共享方法中,通过选取不同类型的共享矩阵在视觉密码的影子图像中嵌入秘密图像信息。共享矩阵按两两不同划分成不同的类型,从而提高信息嵌入的容量,进而在视觉质量不变的前提下得到较小尺寸的影子图像。在基于灰度视觉密码的双重门限图像秘密共享方法中,除了利用不同共享矩阵类型来嵌入信息外,直接在每个影子像素中嵌入灰度值信息,从而大大提高了影子图像中嵌入信息的容量,以较小的视觉质量降低为代价获得更小的影子图像尺寸扩张。
     综上所述,本文对视觉密码和基于多项式的图像秘密共享方法,以及两种技术的融合方法进行了深入研究,在提高图像秘密共享方法的共享效率和视觉质量等方面取得了很好的效果。
The secure protection of secret image is an important research area ofinformation security. Image secret sharing (ISS) mainly resolves the problems oflosing and modifying of the secret image information in storage and transmission,and improves the security of the secret image’s protection. Currently, the research ofimage secret sharing techniques can be divided into two categories: visualcryptography sharing (VCS) and polynomial-based ISS (PISS). VCS is suitable forthe situation where no computation resources are available, and the perfectrevealing of the secret image is not required. PISS needs computer to reveal theperfect secret image. This dissertation mainly addresses the researches of ISSmethods by improving efficiency and visual quality. It first improves theperformances of PISS and VCS, respectively. Then the combining problem of VCSand PISS is researched. All research contents are as follows.
     (1) Aiming at large size and low visual quality of the stego image inpolynomial-based image secret sharing and hiding (PISSH) method, the dissertationproposes a PISSH method based on the largest PSNR estimation. The PSNR value ofstego image is estimated by different information hiding methods, theoretically.Then a hiding method of shadow image is proposed based on the largest PSNRestimation. It can jointly optimize the size and visual quality of stego image. Thesize of stego image can be chosen self-adaptively. The better visual quality of thestego images can be achieved with the cost of larger size. According to the problemof verifying the validity of the stego image, a piecewise authentication algorithm isproposed, which can verify the validity of the stego image effectively.
     (2) Aiming at the large size expansion of shadow image in traditional visualcryptography sharing, and distortion of the revealed image, the dissertationresearches the method of aspect ratio invariant visual cryptography sharing(ARIVCS). It first realizes shadow image without size expansion by compressingthe secret image before sharing. Then optional size expansion of shadow image isachieved using the resizing process of the secret image. In order to improving thevisual quality of the revealed image in details, the edge secret pixels have priorities to be retained in the revealed image. Finally, the dissertation proposes two ARIVCSmethods based on deterministic VCS and probabilistic VCS, respectively. It solvesthe problem of degraded visual quality in VCS when the size expansion is smallerthan1.
     (3) A single image secret sharing method cannot simultaneously realize fast andperfect revealing the secret image. The dissertation researches the method of visualcryptography and polynomial-combined image secret sharing (VCPISS). In therevealing process, it can reveal a vague previewed image by stacking shadowimages, also a perfect image by computation. Two shortcomings of a literatureVCPISS method are analyzed: low visual quality of the previewed image bystacking shadow images, and lossy reconstructed secret image by computation. Animproved VCPISS method of lossless reconstruction is then proposed. In order toimprove the visual quality of the previewed image by stacking shadow image, aVCPISS method is proposed based on gray VCS (GVCS). The visual quality of thepreviewed image can be largely improved with a small cost of size expansion. Toevaluate the visual quality of the previewed image more reasonable, a newdefinition of the contrast is proposed. Under the new definition, the visual quality ofthe revealed images in GVCS can be compared effectively.
     (4) Aiming at revealing secret image with different visual quality in differentthresholds and decoding conditions, the dissertation researches the method ofdouble-threshold image secret sharing (DTISS), and proposes two DTISS methodsbased on VCS and GVCS, respectively. In the VCS-based DTISS method, secretimage information is embedded into shadow images of VCS by choosing differenttypes of share matrixes. All pair-wise different share matrixes are divided intodifferent types. Therefore, larger information can be embedded into the shadowimage, and get smaller size of shadow image without degrading visual quality. Inthe GVCS-based DTISS method, except embedding information by choosingdifferent types of share matrixes, each shadow pixel embeds gray-valuedinformation. Hence it greatly improves the storage of the embedded information inshadows. Therefore, the GVCS-based DTISS method can greatly reduce the sizeexpansion of shadow image with a small cost of visual quality.
     In conclusion, this dissertation has researched the methods of visualcryptography and polynomial-based image secret sharing, and the combination of these two techniques. It achieves good performances in two key problems: thesharing efficiency and the visual quality of the revealed image.
引文
[1] A. Shamir. How to share a secret [J]. Communications of the ACM,1979,22(11):612-613.
    [2] G. R. Blakley. Safeguarding cryptographic keys [C]//AFIPS NationalComputer Conference. New York, USA: IEEE,1979:313-317.
    [3] C. Asmuth, J. Bloom. A Modular approach to key safeguarding [J]. IEEETransactions on Information Theory,1983,29(2):208-210.
    [4] E. D. Karnin, J. W. Green, M. E. Hellman. On sharing secret systems [J].IEEE Transactions on Information Theory,1983,29(1):35-41.
    [5] M. Naor, A. Shamir. Visual cryptography [C]//Advances in Cryptology-EUROCRYPT’94. Perugia, Italy: Springer-Verlag,1995:1-12.
    [6] C. Blundo, S. Cimato, A. D. Santis. Visual cryptography schemes with optimalpixel expansion [J]. Theoretical Computer Science,2006,369(1):169-182.
    [7] S. Droste. New results on visual cryptography [C]//CRYPTO’96. California,USA: Springer-Verlag,1996:401-415.
    [8] C. N. Yang. New visual secret sharing schemes using probabilistic method [J].Pattern Recognition Letters,2004,25(4):481-494.
    [9] R. Ito, H. Kuwakado, H. Tanaka. Image size invariant visual cryptography [J].IEICE Transactions on Fundamentals,1999, E82-A(10):2172-2177.
    [10] S. Cimato, R. De Prisco, and A. De Santis. Probabilistic visual cryptographyschemes [J]. The Computer Journal,2006,49(1):97-107.
    [11] Y. Chen, Y. Chan, C. Huang, M. Tsai, Y. Chu. A multiple-level visualsecret-sharing scheme without image size expansion [J]. Information Sciences,2007,177(21):4696-4710.
    [12] C. Blundo, A. D. Bonis, A. D. Santis. Improved schemes for visualcryptography [J]. Designs, Codes and Crytography,2001,24(3):255-278.
    [13] C. Blundo, P. D' Arco, A. De Santis, D. R. Stinson. Contrast optimal thresholdvisual cryptography schemes [J]. SIAM Journal on Discrete Mathematics,2003,16(2):224-261.
    [14] M. Krause, H. U. Simon. Determining the optimal contrast for secret sharingschemes in visual cryptography [J]. Combinatorics, Probability andComputing,2003,12(3):285-299.
    [15] F. Liu, C.K. Wu, X.J. Lin. A new definition of the contrast of visualcryptography scheme [J]. Information Processing Letters,2010,110(7):241-246.
    [16] D. Q. Viet, K. Kurosawa. Almost ideal contrast visual cryptography withreversing [C]//The Cryptographers' Track at the RSA Conference2004. SanFrancisco, USA: Springer-Verlag,2004:21-37.
    [17] S. Cimato, A. De Santis, A. L. Ferrara, and B. Masucci. Ideal contrast visualcryptography schemes with reversing [J]. Information Processing Letters,2005,93(4):199-206.
    [18] C. M. Hu and W. G. Tzeng. Compatible ideal contrast visual cryptographyschemes with reversing [C]//International Conference on Information Security.Singapore: Springer-Verlag,2005:300-313.
    [19] C. N. Yang, C. C. Wang, and T. S. Chen. Visual cryptography schemes withreversing [J]. The Computer Journal,2008,51(6):710-722.
    [20]易枫,王道顺,李顺东,戴一奇.基于反色技术的概率可视分存方法[J].清华大学学报(自然科学版),2008,48(1):121-123.
    [21]张海波,王小非,徐海樵,黄友澎.利用反转实现理想对比度的密图分存[J].电子学报,2010,38(2):465-468.
    [22] P. Tuyls, H. D. L. Hollmann, J. H. v. Lint, and L. Tolhuizen. Xor-based visualcryptography schemes [J]. Designs Codes and Cryptography,2005,37(1):169-186.
    [23] D. S. Wang, L. Zhang, N. Ma, and X. Li. Two secret sharing schemes based onBoolean operations [J]. Pattern Recognition,2007,40(10):2776-2785.
    [24] K. Y. Chao and J. C. Lin. Secret image sharing: A Boolean-operations basedapproach combining benefits of polynomial-based and fast approaches [J].International Journal of Pattern Recognition and Artificial Intelligence,2009,23(2):263-285.
    [25] E. R. Verheul and H. van Tilborg. Constructions and properties of k out of nvisual secret sharing schemes [J]. Designs, Codes and Cryptography,1997,11(2):179-196.
    [26] H. Koga and H. Yamamoto. Proposal of a lattice-based visual secret sharingscheme for color and gray-scale images [J]. IEICE Transactions onFundamentals of Electronics, Communication and Computer Sciences,1998,81-A(6):1262-1269.
    [27] C. N. Yang and C.A. Laih. New colored visual secret sharing schemes [J].Designs, Codes and Cryptography,2000,20(3):325-335.
    [28] S. Cimato, R. De Prisco, and A. De Santis. Optimal colored threshold visualcryptography schemes [J]. Designs, Codes and Cryptography,2005,35(3):311-335.
    [29] S. J. Shyu. Efficient visual secret sharing scheme for color images [J]. PatternRecognition,2006,39(5):866-880.
    [30] C. C. Lin, W. H. Tsai. Visual cryptography for gray-level images by ditheringtechniques [J]. Pattern Recognition Letters,2003,24(1-3):349-358.
    [31] Y. C. Hou. Visual cryptography for color images [J]. Pattern Recognition,2003,36(7):1619-1629.
    [32] B. W. Leung, F. Y. Ng, D. S. Wong. On the security of a visual cryptographyscheme for color images [J]. Pattern Recognition,2009,42(5):929-940.
    [33] C. N. Yang, T. S. Chen. Colored visual cryptography scheme based on additivecolor mixing [J]. Pattern Recognition,2008,41(10):3114-3129.
    [34]易枫,王道顺,罗平,戴一奇.两种新的彩色图像(n, n)分存方法[J].通信学报,2007,28(5):30-35.
    [35] F. Liu, C. K. Wu, X. J. Lin. Colour visual cryptography schemes [J]. IETInformation Security,2008,2(4):151-165.
    [36] R. Lukac, K. N. Plataniotis. Colour image secret sharing [J]. ElectronicsLetters.2004,40(9):529-531.
    [37] R. Lukac, K. N. Plataniotis. Bit-level based secret sharing for imageencryption [J]. Pattern Recognition,2005,38(5):767-772.
    [38] C. C. Wu, L. H. Chen. A study on visual cryptography [D]. Hsinchu, Taiwan,China: National Chiao Tung University,1998:52-83.
    [39] H. C. Wu, C. C. Chang. Sharing visual multi-secrets using circle shares [J].Computer Standards and Interfaces,2005,134(28):123-135.
    [40] Chen, J., Chen, T. S., Hsu, H. C. and Lin, Y. H. Using multi-ringed shadowimage of visual cryptography to hide more secret messages [J]. ImagingScience Journal,2009,57(2):101-108.
    [41] C. N. Yang and T. H. Chung. Cryptanalysis of Chen et al.'s multi-secret visualcryptography scheme [J]. Imaging Science Journal,2012,60(6):1-7.
    [42] S. J. Shyu, S. Y. Huang, Y. K. Lee, R. Z. Wang, and K. Chen. Sharing multiplesecrets in visual cryptography [J]. Pattern Recognition,2007,40(12):3633-3651.
    [43] J. B. Feng, H. C. Wu, C. S. Tsai, Y. F. Chang, and Y. P. Chu. Visual secretsharing for multiple secrets [J]. Pattern Recognition,2008,41(12):3572-3581.
    [44]付正欣,郁滨,房礼国.一种新的多秘密分享视觉密码[J].电子学报,2011,39(3):714-718.
    [45] C. N. Yang and T. H. Chung. A general multi-secret visual cryptographyscheme [J]. Optics Communications,2010,283(24):4949-4962.
    [46] G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson. Extended capabilitiesfor visual cryptography [J]. Theoretical Computer Science,2001,250(1-2):143-161.
    [47] D. S. Wang, F. Yi, and X. B. Li. On general construction for extended visualcryptography schemes [J]. Pattern Recognition,2008,42(11):3071-3082.
    [48] M. Nakajima and Y. Yamaguchi. Extended visual cryptography for naturalimages [C]//The10th International Conference in Central Europe onComputer Graphics, Visualization and Computer Vision. University of WestBohemia, Czech Republic: IEEE,2002:303-340.
    [49] D. S. Tsai, T. Chenc, and G. Horng. On generating meaningful shares in visualsecret sharing scheme [J]. Imaging Science Journal,2008,56(1):49-55.
    [50] C. N. Yang and T. S. Chen. Extended visual secret sharing schemes: improvingthe shadow image quality [J]. International Journal of Pattern Recognition andArtificial Intelligence,2007,21(5):879-898.
    [51] Z. Zhou, G. R. Arce, and G. Di Crescenzo. Halftone visual cryptography [J].IEEE Transactions on Image Processing,2006,15(8):2441-2453.
    [52] Z. M. Wang and G. R. Arce. Halftone visual cryptography through errordiffusion [C]//In Proceeding of IEEE International Conference on ImageProcessing. Atlanta, USA: IEEE,2006:109-112.
    [53] Z. M. Wang, G. R. Arce, and G. Di Crescenzo. Halftone visual cryptographyvia error diffusion [J]. IEEE Transactions on Information Forensics andSecurity,2009,4(3):383-396.
    [54]刘硕,王道顺.(k, n)真彩色扩展可视分存技术[J].武汉大学学报(理学版),2008,54(5):603-606.
    [55] F. Liu, C. K. Wu. Embedded extended visual cryptography schemes [J]. IEEETransactions on Information Forensics and Security,2011,6(2):307-322.
    [56] G. Ateniese, C. Blundo, A. Santis, D. R. Stinson. Visual cryptography forgeneral access structures [J]. Information and Computation,1996,129(2):86-106.
    [57] A. Adhikari, T. K. Dutta and B. Roy. A new black and white visualcryptographic scheme for general access structures [C]//Progress inCryptology-Indocrypt. Chennai, India: Springer,2005:399-413.
    [58] K. H. Lee. An Extended Visual Cryptography Algorithm for General AccessStructures [J]. IEEE Transactions on Information Forensics and Security,2012,7(1):219-229.
    [59]易枫,王道顺,戴一奇.一般存取结构的多密图彩色可视分存方法[J].自然科学进展,2006,16(1):95-100.
    [60] F. Liu, C.K. Wu, X.J. Lin. Step construction of visual cryptography schemes[J]. IEEE Transactions on Information Forensics&Security,2010,5(1):307-322.
    [61] T. W. Yue and S. C. Chiang. A neural network approach for visualcryptography [C]//Proceedings of the IEEE-INNS-ENNS International JointConference on Neural Networks2000, Como, Italy: IEEE,2000:494-499.
    [62] T. W. Yue and S. C. Chiang. A known-energy neural network approach forvisual cryptography [C]//International Joint Conference on Neural Networks.Washington, USA: IEEE,2001:2542-2547.
    [63] G. Horng, T. H. Chen, and D. S. Tsai. Cheating in visual cryptography [J].Designs, codes and cryptography,2006,38(2):219-236.
    [64] C. Hu and W. Tzeng. Cheating prevention in visual cryptography [J]. IEEETransactions on Image Processing,2007,16(1):36-45.
    [65] D. S. Tsai, T. H. Chen, and G. Horng. A cheating prevention scheme for binaryvisual cryptography with homogeneous secret images [J]. Pattern Recognition,2007,40(8):2356-2366.
    [66] R. De Prisco and A. De Santis. Cheating immune threshold visual secretsharing [J]. The Computer Journal,2010,53(9):1485-1496.
    [67] F. Liu, C. K. Wu, X. J. Lin. Cheating Immune Visual Cryptography Scheme[J]. IET Information Security,2011,5(1):51-59.
    [68] W. Q. Yan, D. Jin, and M. S. Kankanhalli. Visual cryptography for print andscan applications [C]//IEEE International Symposium on Circuits andSystems. Vancouver BC, Canada: IEEE,2004:572-575.
    [69] K. Kobara and H. Imai. Limiting the visible space visual secret sharingschemes and their application to human identification [C]//InternationalConference on the Theory and Applications of Cryptology and InformationSecurity: Advances in Cryptology, ASIACRYPT'96. Kyongju, Korea:Springer-Verlag LNCS,1996,1163:185-195.
    [70] F. Liu, C.K. Wu, and X.J. Lin. The alignment problem of visual cryptographyschemes [J]. Designs, Codes and Cryptography,2009,50(2):215-227.
    [71] C. N. Yang, A. G. Peng, and T. S. Chen. Mtvss:(m)isalignment (t)olerant(v)isual (s)ecret (s)haring on resolving alignment difficulty [J]. SignalProcessing,2009,89(8):1602-1624.
    [72] C. N. Yang and T. S. Chen. Aspect ratio invariant visual secret sharingschemes with minimum pixel expansion [J]. Pattern Recognition Letters,2005,26(2):193-206.
    [73] C. N. Yang and T. S. Chen. Reduce shadow size in aspect ratio invariant visualsecret sharing schemes using a square block-wise operation [J]. PatternRecognition,2006,39(7):1300-1314.
    [74] F. Liu, T. Guo, C. K. Wu and C. N. Yang. Flexible visual cryptography schemewithout distortion [C]//The10th International Workshop on Digital-forensics and Watermarking. Atlantic, USA: Springer,2011:23-26.
    [75] C. N. Yang, P. W. Chen, H. W. Shih, and C. Kim. Aspect Ration InvariantVisual Cryptography by Image Filtering and Resizing [J]. Personal andUbiquitous Computing,2012,45(3):10-18.
    [76] C. C. Wang, S. C. Tai, and C. S. Yu. Repeating image watermarking techniqueby the visual cryptography [J]. IEICE Transactions on Fundamentals,2000,E83-A (8):1589-1598.
    [77] C. C. Chang, and J. C. Chuang. An image intellectual property protectionscheme for gray-level image using visual secret sharing strategy [J]. PatternRecognition Letters,2002,23(8):931-941.
    [78] C. S. Hsu and Y. C. Hou. Copyright protection scheme for digital images usingvisual cryptography and sampling methods [J]. Optical Engineering,2005,44(7):077003.1-077003.10.
    [79] D. C. Lou, H. K. Tso, and J. L. Liu. A copyright protection scheme for digitalimages using visual cryptography technique [J]. Computer Standards&Interfaces,2007,29(1):125-131.
    [80] C. C. Chang and J. C. Chuang. An image intellectual property protectionscheme for gray-level images using visual secret sharing strategy [J]. PatternRecognition Letters,2002,23(8):931-941.
    [81] C. N. Yang, T. S. Chen, and M. H. Ching. Embed additional privateinformation into two-dimensional bar codes by the visual secret sharingscheme [J]. Integrated Computer-Aided Engineering,2006,13(2):189-199.
    [82] M. Naor and B. Pinkas. Visual authentication and identification [C]//Advances in Cryptology-Crypto’97, Santa Barbara, California, USA: Springer,LNCS,1997,1294:322-340.
    [83] D. Chaum. Secret-Ballot Receipts: True Voter-Verifiable Elections [J]. IEEESecurity and Privacy,2004,2(1):38-47.
    [84] C. C. Thien, J. C. Lin. Secret image sharing [J]. Computer&Graphics,2002,26(5):765-770.
    [85]周清雷,郭锐.高效免置乱的图像秘密共享方法[J].计算机工程,2010,36(9):126-128.
    [86] R. Z. Wang, C. H. Su. Secret image sharing with smaller shadows [J]. PatternRecognition Letters,2006,27(6):551-555.
    [87] J. B. Feng, H. C. Wu, C. S. Tsai, Y. P. Chu. A new multi-secret images sharingscheme using Largrange’s interpolation [J]. The Journal of Systems andSoftware,2005,76(3):327-339.
    [88] C. C. Chang, C. C. Lin, C. H. Lin, Y. H. Chen. A novel secret image sharingscheme in color images using small shadow images [J]. Information Sciences,2008,178(11):2433-2447.
    [89] C.C. Thien, J.C. Lin. An image-sharing method with user-friendly shadowimages [J]. IEEE Transactions on Circuits and Systems for Video Technology,2003,13(12):1161-1169.
    [90] Y. S. Wu, C. C. Thien, J. C. Lin. Sharing and hiding secret images with sizeconstraint [J]. Pattern Recognition,2004,37(7):1377-1385.
    [91] C. C. Lin, W. H. Tsai. Secret image sharing with steganography andauthentication [J]. The Journal of Systems and Software,2004,73(3):405-414.
    [92] C. N. Yang, T. S. Chen, K. H. Yu, C. C. Wang, Improvements of image sharingwith steganography and authentication [J]. Journal of Systems and Software,2007,80(7):1070-1076.
    [93] C. C. Chang, Y. P. Hsieh, C. H. Lin. Sharing secrets in stego images withauthentication [J]. Pattern Recognition,2008,41(10):3130-3137.
    [94] C. C. Wu, M. S. Hwang, S. J. Kao. A new approach to the secret image sharingwith steganography and authentication [J]. Imaging Science Journal,2009,57(3):140-151.
    [95] R. Z. Wang, S. J. Shyu. Scalable secret image sharing [J]. Signal Processing:Image Communication,2007,22(4):363-373.
    [96] C. P. Huang, C. H. Hsieha, P. S. Huang. Progressive sharing for a secret image[J]. Journal of Systems and Software,2010,83(3):517-527.
    [97] C.N. Yang, S. M. Huang. Constructions and properties of k out of n scalablesecret image sharing [J]. Optics Communications,2010,283(9):1750-1762.
    [98] C. N. Yang, Y. Y. Chu. A general (k, n) scalable secret image sharing schemewith the smooth scalability [J]. The Journal of Systems and Software,2011,84(10):1726-1733.
    [99] D. Jin, W.Q. Yan, M.S. Kankanhalli. Progressive color visual cryptography [J].Journal of Electronic Imaging,2005,14(3):033019.1-033019.13.
    [100] S. J. Lin, J. C. Lin. VCPSS: A two-in-one two-decoding-options image sharingmethod combining visual cryptography (VC) and polynomial-style sharing(PSS) approaches [J]. Pattern Recognition,2007,40(12):3652-3666.
    [101] C. N. Yang, C. B. Ciou. Image secret sharing method with two-decoding-options: Lossless recovery and previewing capability [J]. Image and VisionComputing,2010,28(12):1600-1610.
    [102] O. Kafri and E. Keren. Encryption of pictures and shapes by random grids [J].Optics Letters,1987,12(6):377-379.
    [103] S. J. Shyu. Image encryption by random grids [J]. Pattern Recognition,2007,40(3):1014-1031.
    [104] S. J. Shyu. Image encryption by multiple random grids [J]. PatternRecognition,2009,42(7):1582-1596.
    [105] A. M. del Rey, J. P. Mateus and G. R. Sanchez. A secret sharing scheme basedon cellular automata [J]. Applied Mathematics and Computation,2005,170(2):1356-1364.
    [106] Z. Eslami, S. H. Razzaghi, J. Z. Ahmadabadi. Secret image sharing based oncellular automata and steganography [J]. Pattern Recognition,2010,43(1):397-404
    [107] C. K. Chan and L. M. Cheng. Hiding data in images by simple LSBsubstitution [J]. Pattern Recognition,2004,37(3):469-474.
    [108] The USC-SIPI Image Database [DB/OL]. University of South California,2009, available at: http://sipi.usc.edu/services/database/Database.html.
    [109] N. Ahmidi, A. A. Lotfi Neyestanak. A human visual model for steganography
    [C]//Canadian Conference on Electrical and Computer Engineering. NiagaraFalls Ontario, Canada: IEEE,2008:1077-1080.
    [110] S. Cimato, C.N. Yang. Visual Cryptography and Secret Image Sharing [M].USA: CRC Press, Taylor&Francis,2011:31-90.
    [111] S. Cimato, R. De Prisco, A. De Santis. Colored visual cryptography withoutcolor darkening [J]. Theoretical Computer Science,2007,374(1-3):261-276.
    [112] P. A. Eisen, D. R. Stinson. Threshold visual cryptography schemes withspecified whiteness [J]. Designs, Codes and Cryptography,2002,25(1):15-61.
    [113] C. M. Grinstead, J. L. Snell. Introduction to probability [M]. USA: AmericanMathematical Society,1998:230-234.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700