信息熵视角下的密文图像信息隐藏研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
密文图像信息隐藏是一个崭新的研究领域,近年来吸引了众多研究者。随着计算机网络、在线应用、云计算以及分布式处理等技术的发展,关于用户资源尤其是越来越多的数字图像资源的隐私保护问题变得尤为突出。加密是一种可以有效保护图像隐私的技术,而信息隐藏又可以在图像中传递秘密信息,或者用于实现版权保护、防伪认证、篡改检测等功能,因此,在加密后的图像上进行信息隐藏能够在保证图像隐私性的同时对图像数据进行有效管理和控制,具有良好的应用前景。
     信息论是运用概率论与数理统计的方法研究信息、信息熵、通信系统、数据传输、密码学、数据压缩等问题的应用数学学科,是现代科学技术基础理论之一,对数字信号处理的研究有着更高层面的指导意义。因为密文图像的一个显著特点就是信息熵趋于最大化,而在数据大小不变的情况下,信息量的增加必然会导致数据本身信息熵的增大,所以,要在密文图像中再增加额外信息,我们需要首先从信息熵的角度分析其可行性,进而提出问题的解决之道。从更高的层面着手,由抽象到具体,使我们能够在研究中找准切入点,提高科研效率。
     本论文在基于信息熵问题分析的基础之上,按照密文图像信息隐藏过程中对密文图像进行处理的时间先后,分别从加密前对图像进行预处理、直接在密文图像上进行操作以及在图像解密的同时进行操作这三个方面对密文图像信息隐藏的实现方法进行研究。其中,通过加密前对图像进行预处理实现密文图像信息隐藏的方法在实际应用中有太多的局限性,不作为我们研究的重点。我们的工作主要集中在以下几个方面:
     ①改进了直接在密文图像上进行信息隐藏的典型算法。改进方案打破了原方案对图像分块的思想,取而代之的是一种随机扩散的思想。此外,通过精确预测的方法提高了波动函数的精确性。在进一步的改进方案中,我们证明了在图像中所有像素都嵌入信息的可行性,并设计了更适合的波动函数,取得了性能上的进一步提高。
     ②块压缩感知是一种对图像进行有效采样的技术,并且具有对图像同时进行压缩和加密的双重效果。结合已有的工作,我们提出了一种基于块压缩感知图像的直接在密文图像上进行信息隐藏的算法。
     ③提出了基于同态加密机制的、能同时保证可逆性和可交换性的、直接在密文域上进行的信息隐藏算法。解决了两个现有方案中难以克服的问题:一是直接在完全的密文域中进行信息隐藏;二是可逆性,即嵌入信息能够准确无误地提取并且宿主图像也能够完美地恢复。
     ④提出了一种新的可交换零水印机制。不仅水印嵌入和图像加密可交换,而且水印提取和图像解密也可交换。水印信息隐藏可以直接在完全加密的图像上进行,而且不会对图像质量有任何影响。而在其它相关方案中,要么水印嵌入和图像加密不满足交换性,要么水印提取和图像解密不满足交换性。
     ⑤攻击了基于矢量量化图像的解密同时嵌入指纹信息的方案:随意更换图像中隐藏的指纹信息,使叛徒追踪无法成功;破解了基于静态密钥树的方法,使密文图像在没有解密密钥的情况下可以直接解密。在此基础上,基于码书划分的思想,提出了新的能在解密的同时进行指纹信息隐藏的方案。新方案具有如下特点:安全;兼具鲁棒性与脆弱性;指纹提取方便;图像失真有限;同时,计算和通信开销都没有增大。
As an emerging topic, data hiding in encrypted images has drawn a lot of attentionsof the researchers recently. With the rapid development of the Internet, onlineapplications, cloud computing, and distributed processing, the privacy protection of theuser resources, especially the increasing amount of digital images, becomes more andmore important. Encryption is an effective way to protect the privacy of the image, anddata hiding aims to send secret information through the carrier, or is used for copyrightprotection, authentication, tamper detection, etc. Therefore, data hiding in encryptedimages, which can achieve effective management and control of the digital imageswhile protecting their privacy, has broad application prospects.
     Information theory is a discipline of applied mathematics that uses the methods ofprobability theory and mathematical statistics to study the issues of information,information entropy, communication system, data transmission, cryptology, datacompression, and so on. It is a guide to the research of digital signal processing.Encryption makes the entropy of the image become maximum. However, if we embedsome additional data into the carrier, the entropy must be increased. Therefore, weshould analyze the feasibility of data hiding in encrypted images from the perspective ofinformation entropy firstly. This would be helpful to our research.
     Based on the analysis of information entropy, according to the time of theprocessing of the encrypted image, the methods of data hiding in encrypted images canbe classified into three categories: data hiding by preprocessing the images beforeencryption, directly hiding data in the encrypted images, joint data hiding and imagedecryption. Since the application of the first method is limited, we mainly focus on therest two methods. The main contributions of this thesis are summarized below:
     ①The classical reversible data hiding method in encrypted images is improved.To make full use of spatial correlation in natural images, the former idea of blockdivision is thoroughly abandoned, whereas the random diffusion strategy is used.Additionally, the fluctuation measurement of pixels containing embedded data isimproved by accurate prediction. In the latter improved version, we prove the feasibilityof full embedding, and design a new fluctuation measurement to get better performance.
     ②As an efficient and effective technique, block compressed sensing is widelyused in the application of image sampling. By block compressed sensing, the image can be compressed and encrypted simultaneously. Based on the previous works, a novelreversible data hiding method is proposed to embed additional data into the blockcompressed sensing images.
     ③By introducing homomorphic cryptosystem into the field, a data hiding method,which is directly processed in the encrypted domain, and equipped with reversibilityand commutativity simultaneously, is proposed. Two main problems in the existing realreversible data hiding algorithms are solved: one is that some algorithms are notprocessed in the encrypted domain; the other is that the reversibility which implies exactdata extraction and perfect image recovery cannot be ensured in some cases.
     ④A novel commutative zero-watermarking and encryption scheme is proposed,in which the commutativity is equipped not only in the phases of watermarking andimage encryption, but also during the processes of watermark detection and imagedecryption. Moreover, the encryption of the protected image is complete, and thezero-watermarking will not cause any modification of the image so that the fidelity canbe preserved. However, the commutativity is not satisfactory in the existing relatedschemes. In some of them, watermarking and image encryption are commutative, butthe commutativity of watermark detection and image decryption has not beenconsidered. On the contrary, in other schemes, watermark detection and imagedecryption are commutative, but the order of watermarking and image encryption isfixed.
     ⑤The joint fingerprinting and decryption scheme is attacked. The embeddedfingerprint can be replaced arbitrarily, and therefore the traitor tracing would fail.Besides, the intercepted encrypted image using the static key-trees based approach ofthe original scheme is also cracked. To make improvements, a new JFD method usingcodebook partition is proposed. Experiments and analysis show our proposed methodoutperforms the original one: the security is enhanced; both the robustness andfragileness are equipped; the fingerprint extraction is simplified; the distortion is limited;and at the same time, the computation and communication overheads are not increased.
引文
[1] N. Johnson, S. Jajodia. Exploring steganography: Seeing the unseen[J]. Computer,1998,31(2):26-34.
    [2]孙圣和,陆哲明,牛夏牧.数字水印技术及应用[M].科学出版社,2004.
    [3]王丽娜,张焕国,叶登攀,胡东辉著.信息隐藏技术与应用[M].武汉大学出版社,2012.
    [4]钮心忻.信息隐藏与数字水印[M].北京邮电大学出版社,2004.
    [5]王丽娜,郭迟,李鹏.信息隐藏技术实验教程[M].武汉大学出版社,2004.
    [6] J. Barton. Method and apparatus for embedding authentication information within digitaldata[P]. U.S. Patent5646997.1997.
    [7]冯登国,张敏,张妍,等.云计算安全研究[J].软件学报,2011,22(1):71-83.
    [8] Z. Li, X. Zhu, Y. Lian, et al. Constructing secure content-dependent watermarking schemeusing homomorphic encryption[C]. IEEE International Conference on Multimedia and Expo,2007:627-630.
    [9] M. Chen, A. Roy, B. Rodriguez, et al. An application of linear mixed effects model tosteganography detection[C]. IEEE International Conference on Systems, Man andCybernetics,2009:1782-1786.
    [10] S. Changder, D. Ghosh, N. Debnath. Linguistic approach for text steganography throughIndian text[C]. IEEE2nd International Conference on Computer Technology andDevelopment,2010:318-322.
    [11] G. Huayong, H. Mingsheng, W. Qian. Steganography and Steganalysis based on digitalimage[C]. IEEE4th International Congress on Image and Signal Processing,2011,1:252-255.
    [12]张卫明.隐写信息提取的提论与方法研究[D].解放军信息工程大学博士论文,2005.
    [13] F. Petitcolas, R. Anderson, M. Kuhn. Information hiding-a survey[C]. Proceedings of theIEEE,1999,87(7):1062-1078.
    [14] A. Westfeld, A. Pfitzmann. Attacks on steganographic systems[C]. Springer Berlin HeidelbergInformation Hiding,2000:61-76.
    [15] M. Xu, T. Li, X. Ping. Estimation of MB steganography based on least square method[C].IEEE International Conference on Acoustics, Speech and Signal Processing,2009:1509-1512.
    [16]叶天宇.信息隐藏理论与算法研究[D].北京邮电大学博士论文,2009.
    [17] J. Fridrich, M. Goljan. Practical steganalysis of digital images-state of the art[C]. Proceedingsof SPIE,2002:1-13.
    [18]罗向阳,高山青,刘镔,等.一种可抵御RS统计分析的图像信息隐藏方案[J].控制与决策,2007,22(4):423-435.
    [19]张新鹏,王朔中,张开文.基于统计特性的LSB密写分析[J].应用科学学报,2004,22(1):16-19.
    [20] N. Provos. Defending Against Statistical Steganalysis[C]. Usenix Security Symposium.2001,10:323-336.
    [21] X. Zhang, S. Wang, K. Zhang. Steganography with least histogram abnormality[C]. SpringerBerlin Heidelberg Computer Network Security,2003:395-406.
    [22] X. Zhang, S. Wang. Dynamical running coding in digital steganography[J]. IEEE SignalProcessing Letters,2006,13(3):165-168.
    [23] X. Zhang, S. Wang. Efficient steganographic embedding by exploiting modificationdirection[J]. IEEE Communications Letters,2006,10(11):781-783.
    [24] J. Mielikainen. LSB matching revisited[J]. IEEE Signal Processing Letters,2006,13(5):285-287.
    [25] A. Ker. Steganalysis of LSB matching in grayscale images[J]. IEEE Signal Processing Letters,2005,12(6):441-444.
    [26]叶天语,马兆丰,钮心忻,等.强鲁棒零水印技术[J].北京邮电大学学报,2010,33(3):126-129.
    [27] N. Liu, P. Amin, K. Subbalakshmi. Security and robustness enhancement for image datahiding[J]. IEEE Transactions on Multimedia,2007,9(3):466-474.
    [28] M. Saikia, M. Hussain. Robust watermarking using extended anti-collusion codes[C].2011International Conference on Image Information Processing,2011:1-6.
    [29] K. Liu, C. Chou. Robust and transparent watermarking scheme for colour images[J]. IETImage Processing,2009,3(4):228-242.
    [30] H. Yan-Jun, C. Xin-De, L. Peng, et al. Application of robust public-key watermarking in coalmining information construction process[C]. ISECS International Colloquium on Computing,Communication, Control, and Management,2009,2:210-213.
    [31] P. Wong, N. Memon. Secret and public key image watermarking schemes for imageauthentication and ownership verification[J]. IEEE Transactions on Image Processing,2001,10(10):1593-1601.
    [32] S. Suthaharan. Fragile image watermarking using a gradient image for improved localizationand security[J]. Pattern Recognition Letters,2004,25(16):1893-1903.
    [33] H. Yang, A. Kot. Binary image authentication with tampering localization by embeddingcryptographic signature and block identifier[J]. IEEE Signal Processing Letters,2006,13(12):741-744.
    [34] H. Lu, R. Shen, F. Chung. Fragile watermarking scheme for image authentication[J].Electronics Letters,2003,39(12):898-900.
    [35] X. Zhang, S. Wang. Statistical fragile watermarking capable of locating individual tamperedpixels[J]. IEEE Signal Processing Letters,2007,14(10):727-730.
    [36] X. Zhang, S. Wang. Fragile watermarking scheme using a hierarchical mechanism[J]. SignalProcessing,2009,89(4):675-679.
    [37] X. Zhang, S. Wang. Fragile watermarking with error-free restoration capability[J]. IEEETransactions on Multimedia,2008,10(8):1490-1499.
    [38] C. Qin, C. Chang, P. Chen. Self-embedding fragile watermarking with restoration capabilitybased on adaptive bit allocation mechanism[J]. Signal Processing,2012,92(4):1137-1150.
    [39] H. He, J. Zhang, F. Chen. Adjacent-block based statistical detection method forself-embedding watermarking techniques[J]. Signal Processing,2009,89(8):1557-1566.
    [40] X. Zhang, S. Wang, Z. Qian, et al. Reference sharing mechanism for watermarkself-embedding[J]. IEEE Transactions on Image Processing,2011,20(2):485-495.
    [41] Z. Qian, G. Feng, X. Zhang, et al. Image self-embedding with high-quality restorationcapability[J]. Digital Signal Processing,2011,21(2):278-286.
    [42] Z. Qian, G. Feng. Inpainting assisted self recovery with decreased embedding data[J]. IEEESignal Processing Letters,2010,17(11):929-932.
    [43] M. Celik, G. Sharma, A. Tekalp, et al. Reversible data hiding[C]. IEEE InternationalConference on Image Processing,2002,2:157-160.
    [44] J. Fridrich, M. Goljan, R. Du. Reliable detection of LSB steganography in color and grayscaleimages[C]. ACM Proceedings of the2001workshop on Multimedia and security: newchallenges,2001:27-30.
    [45] J. Tian. Reversible data embedding using a difference expansion[J]. IEEE Transaction onCircuits Systems for Video Technology,2003,13(8):890-896.
    [46] Z. Ni, Y. Shi, N. Ansari, et al. Reversible data hiding[J]. IEEE Transactions on Circuits andSystems for Video Technology,2006,16(3):354-362.
    [47] D. Thodi, J. Rodríguez. Expansion embedding techniques for reversible watermarking[J].IEEE Transactions on Image Processing,2007,16(3):721-730.
    [48] W. Tai, C. Yeh, C. Chang. Reversible data hiding based on histogram modification of pixeldifferences[J]. IEEE Transactions on Circuits and Systems for Video Technology,2009,19(6):906-910.
    [49] S. Jung, S. Ko. A new histogram modification based reversible data hiding algorithmconsidering the human visual system[J]. IEEE Signal Processing Letters,2011,18(2):95-98.
    [50] L. Luo, Z. Chen, M. Chen, et al. Reversible image watermarking using interpolationtechnique[J]. IEEE Transactions on Information Forensics and Security,2010,5(1):187-193.
    [51] W. Hong, T. Chen. A local variance-controlled reversible data hiding method using predictionand histogram-shifting[J]. Journal of Systems and Software,2010,83(12):2653-2663.
    [52] X. Zeng, Z. Li, L. Ping. Reversible data hiding scheme using reference pixel and multi-layerembedding[J]. AEU-International Journal of Electronics and Communications,2012,66(7):532-539.
    [53] X. Li, W. Zhang, X. Gui, et al. A novel reversible data hiding scheme based ontwo-dimensional difference-histogram modification[J]. IEEE Transactions on InformationForensics and Security,2013,8(7):1091-1100.
    [54] Coatrieux G, Pan W, Cuppens-Boulahia N, et al. Reversible watermarking based on invariantimage classification and dynamic histogram shifting[J]. IEEE Transactions on InformationForensics and Security,2013,8(1):111-120.
    [55] B. Lei, I. Soon, Z. Li. Blind and robust audio watermarking scheme based on SVD–DCT[J].Signal Processing,2011,91(8):1973-1984.
    [56] A. Cheddad, J. Condell, K. Curran, et al. Digital image steganography: Survey and analysis ofcurrent methods[J]. Signal Processing,2010,90(3):727-752.
    [57] D. Xu, R. Wang, J. Wang. A novel watermarking scheme for H.264/AVC videoauthentication[J]. Signal Processing: Image Communication,2011,26(6):267-279.
    [58] F. Lusson, K. Bailey, M. Leeney, et al. A novel approach to digital watermarking, exploitingcolour spaces[J]. Signal Processing,2013,93(5):1268-1294.
    [59] K. Wong, X. Qi, K. Tanaka. A DCT-based Mod4steganographic method[J]. Signal Processing,2007,87(6):1251-1263.
    [60] B. Zhao, W. Kou, H. Li, et al. Effective watermarking scheme in the encrypted domain forbuyer–seller watermarking protocol[J]. Information Sciences,2010,180(23):4672-4684.
    [61] S. Lian, Z. Liu, Z. Ren, et al. Commutative encryption and watermarking in videocompression[J]. IEEE Transactions on Circuits and Systems for Video Technology,2007,17(6):774-778.
    [62] M. Cancellaro, F. Battisti, M. Carli, et al. A commutative digital image watermarking andencryption method in the tree structured Haar transform domain[J]. Signal Processing: ImageCommunication,2011,26(1):1-12.
    [63] X. Zhang. Reversible data hiding in encrypted image[J]. IEEE Signal Processing Letters,2011,18(4):255-258.
    [64] W. Hong, T. Chen, H. Wu. An improved reversible data hiding in encrypted images using sidematch[J]. IEEE Signal Processing Letters,2012,19(4):199-202.
    [65] X. Zhang. Separable reversible data hiding in encrypted image[J]. IEEE Transactions onInformation Forensics and Security,2012,7(2):826-832.
    [66] K. Ma, W. Zhang, X. Zhao, et al. Reversible data hiding in encrypted images by reservingroom before encryption[J]. IEEE Transactions on Information Forensics and Security,2013,8(3):553-562.
    [67] M. Abdul Karim, K. Wong. Universal data embedding in encrypted domain[J]. SignalProcessing,2014,94:174-182.
    [68] S. Vaseghi. Advanced digital signal processing and noise reduction[M]. John Wiley&Sons,2008.
    [69] S. Bevinakoppa. Digital Image Compression Techniques[M]. Still Image Compression onParallel Computer Architectures. Springer US,1999:9-58.
    [70] W. Zhang, K. Ma, N. Yu. Reversibility improved data hiding in encrypted images[J]. SignalProcessing,2014,94:118-127.
    [71] C. Lin, P. Prangjarote, L. Kang, et al. Joint fingerprinting and decryption with noise-resistantfor vector quantization images[J]. Signal Processing,2012,92(9):2159-2171.
    [72] R. Rivest, L. Adleman, M. Dertouzos. On data banks and privacy homomorphisms[J].Foundations of Secure Computation,1978:169-177.
    [73] E. Brickell, Y. Yacobi. On privacy homomorphisms[C]. Advances in Cryptology of LectureNotes in Computer Science,1987,304:117–126.
    [74] D. Rappe, Homomorphic cryptosystems and their applications[D], Ph.D. thesis of Universityof Dortmund,2004.
    [75] R. Cramer, I. Damg°ard, Zero-knowledge for finite field arthmetic, or: can zeroknowledge befor free?[C]. Advances in Cryptology of Lecture Notes in Computer Science,1998,1462:424-441.
    [76] P. Fouque, G. Poupard, J. Stern, Sharing decryption in the context of voting or lotteries[C].Proceedings of the4th International Conference on Financial Cryptography,2000,1962:90-104.
    [77] T. Sander, C. Tschudin, Protecting mobile agents against malicious hosts[C]. Mobile Agentsand Security of Lecture Notes in Computer Science,1998,1419:44-60.
    [78] P. Golle,M. Jakobsson, A. Juels, P. Syverson. Universal reencryption for mixnets[C].Proceedings of the RSA Conference Cryptographers,2004,2964:163-178.
    [79] I. Damg°ard, M. Jurik. A length-flexible threshold cryptosystem with applications[C].Proceedings of the8th Australian Conference on Information Security and Privacy,2003,2727:350-364.
    [80]刘艮,蒋天发.同态加密技术及其在物联网中的应用研究[J].信息网络安全,2011(5):61-64.
    [81] A. Adelsbach, S. Katzenbeisser, A. Sadeghi, Cryptology meets watermarking: detectingwatermarks with minimal or zero-knowledge disclosures[C]. Proceedings of the EuropeanSignal Processing Conference,2002,1:446-449.
    [82] B. Pfitzmann, W. Waidner, Anonymous fingerprinting[C]. Advances in Cryptology of LectureNotes in Computer Science,1997,1233:88-102.
    [83] N. Memon, P. Wong, A buyer-seller watermarking protocol[J]. IEEE Transactions on ImageProcessing,2001,10(4):643-649.
    [84] C. Lei, P. Yu, P. Tsai, M. Chan. An efficient and anonymous buyer-seller watermarkingprotocol[J]. IEEE Transactions on Image Processing,2004,13(12):1618-1626.
    [85] M. Kuribayashi, H. Tanaka. Fingerprinting protocol for images based on aditivehomomorphic property[J]. IEEE Transactions on Image Processing,2005,14(12):2129-2139.]
    [86] R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures andpublic-key cryptosystems[J]. Communications of the ACM,1978,21(2):120–126.
    [87] S. Goldwasser and S. Micali, Probabilistic encryption[J]. Journal of Computer and SystemSciences,1984,28(2):270–299.
    [88] T. ElGamal, A prublic key cryptosystem and a signature scheme based on discretelogarithms[C]. in Advances in Cryptology of Lecture Notes in Computer Science,1985,196:10–18.
    [89] P. Paillier, Public-key cryptosystems based on composite degree residuosity classes[C]. inAdvances in Cryptology of Lecture Notes in Computer Science,1999,1592:223–238.
    [90] J. Benaloh. Dense probabilistic encryption[C]. In Selected Areas of Cryptography,1994,38(39):120–128.
    [91] D. Naccache, J. Stern, A new public-key cryptosystem based on higher residues[C].Proceedings of the5th ACM Conference on Computer and Communications Security,1998:59–66.
    [92] T. Okamoto, S. Uchiyama. A new public-key cryptosystem as secure as factoring[M].Advances in Cryptology—EUROCRYPT'98, Springer Berlin Heidelberg,1998:308-318.
    [93] K. Schmidt-Samoa, T. Takagi. Paillier's cryptosystem modulo p2q and its applications totrapdoor commitment schemes[M]. Progress in Cryptology–Mycrypt, Springer BerlinHeidelberg,2005:296-313.
    [94] S. Galbraith, Elliptic curve paillier schemes[J]. Journal of Cryptology,2002,15(2):129–138.
    [95] I. Damg°ard, M. Jurik, A generalisation, a simplification and some applications of Pailliersprobabilistic public-key system[C].4th International Workshop on Practice and Theory inPublic-Key Cryptography,2001,1992:119–136.
    [96] D. Boneh, E. Goh, K. Nissim. Evaluating2-DNF formulas on ciphertexts[M]. Theory ofcryptography, Springer Berlin Heidelberg,2005:325-341.
    [97] C. Gentry. A fully homomorphic encryption scheme[D]. Stanford University,2009.
    [98] K. Alligood, T. Sauer, J. Yorke, Chaos[M]. Springer Berlin Heidelberg,1997.
    [99] S. Kang, H. Hwang, H. Kim, Reversible watermark using an accurate predictor and sorterbased on payload balancing[J]. ETRI J.,2012,34(3):410-420.
    [100] Standard test images collection [Online].http://media.cs.tsinghua.edu.cn/~ahz/digitalimageprocess/benchmark.htm
    [101] D. Donoho. Compressed sensing[J]. IEEE Transactions on Information Theory,2006,52(4):1289-1306.
    [102]焦李成,杨淑媛,刘芳,等.压缩感知回顾与展望[J].电子学报,2011,39(7):1651-1662.
    [103]邵文泽,韦志辉,肖亮,等.压缩感知基本理论:回顾与展望[J].中国图象图形学报,2012,17(1):1-12.
    [104] E. Candès, M. Wakin. An introduction to compressive sampling[J]. Signal ProcessingMagazine, IEEE,2008,25(2):21-30.
    [105] Z. Gao, C. Xiong, L. Ding, et al. Image representation using block compressive sensing forcompression applications[J]. Journal of Visual Communication and Image Representation,2013,24(7):885-894.
    [106] Y. Rachlin, D. Baron. The secrecy of compressed sensing measurements[C]. Proc.46thAnnual Allerton Conf. on Communication, Control and Computing. Illinois, USA, September2008, pp.813-817.
    [107] L. Gan. Block compressed sensing of natural images[C].15th International Conference onDigital Signal Processing,2007:403-406.
    [108] Y. Eldar, G. Kutyniok. Compressed sensing: theory and applications[M]. CambridgeUniversity Press,2012.
    [109] Miscellaneous gray level images[Online]. http://decsai.ugr.es/cvg/dbimagenes/g512.php
    [110] B. Schneier. Applied Cryptography[M]. New York: Wiley,1996.
    [111] G. Paul, S. Rathi, S. Maitra. On non-negligible bias of the first output byte of RC4towards thefirst three bytes of the secret key[J]. Designs, Codes and Cryptography,2008,49(1-3):123-134.
    [112] A. Klein. Attacks on the RC4stream cipher[J]. Designs, Codes and Cryptography,2008,48(3):269-286.
    [113]赵春晖,刘巍.基于分块压缩感知的图像半脆弱零水印算法[J].自动化学报,2012,38(4):609-617.
    [114] H. Tsai, Y. Lai, S. Lo. A zero-watermark scheme with geometrical invariants using SVM andPSO against geometrical attacks for image protection[J], Journal of Systems and Software,2013,86(2):335-348.
    [115]周武杰,郁梅,禹思敏,等.一种基于超混沌系统的立体图像零水印算法[J].物理学报,2012,61(8):080701.
    [116] D. Simitopoulos, N. Zissis, P. Georgiadis, et al. Encryption and watermarking for the securedistribution of copyrighted MPEG video on DVD[J]. Multimedia systems,2003,9(3):217-227.
    [117] A. Subramanyam, S. Emmanuel, M. Kankanhalli. Robust watermarking of compressed andencrypted JPEG2000images[J]. IEEE Transactions on Multimedia,2012,14(3):703-716.
    [118] L. Jiang, Z. Xu, Y. Xu. Commutative encryption and watermarking based on orthogonaldecomposition[J]. Multimedia Tools and Applications,2012:1-19.
    [119] S. Lian. Quasi-commutative watermarking and encryption for secure media contentdistribution[J]. Multimedia Tools and Applications,2009,43(1):91-107.
    [120] B. Macq, J. Quisquater. Cryptology for digital TV broadcasting[J]. Proceedings of the IEEE,1995,83(6):944-957.
    [121] D. Kundur, K. Karthik. Video fingerprinting and encryption principles for digital rightsmanagement[J]. Proceedings of the IEEE,2004,92(6):918-932.
    [122] R. Anderson, C. Manifavas. Chameleon—a new kind of stream cipher[C]. Fast SoftwareEncryption, Springer Berlin Heidelberg,1997:107-113.
    [123] A. Lemma, S. Katzenbeisser, M. Celik, et al. Secure watermark embedding through partialencryption[M]. Digital Watermarking, Springer Berlin Heidelberg,2006:433-445.
    [124] Y. Xu, Z. Xu, H. Wang. Joint fingerprinting and decryption content security protectionmethod for remote sensing images based on neighborhood similarity[J]. Journal of AppliedRemote Sensing,2013,7(1):073586.
    [125] C. Lin, P. Prangjarote, L. Kang, et al. Joint fingerprinting and decryption with noise-resistantfor vector quantization images[J]. Signal Processing,2012,92(9):2159-2171.
    [126]朱岩.数字指纹及其在多媒体版权保护中的应用研究[D].哈尔滨工程大学,2005.
    [127] R. Gray. Vector quantization[J]. ASSP Magazine, IEEE,1984,1(2):4-29.
    [128] Y. Linde, A. Buzo, R. Gray. An algorithm for vector quantizer design[J]. IEEE Transactionson Communications,1980,28(1):84-95.
    [129] Y. Hu, C. Chang. A progressive codebook training algorithm for image vector quantization[C].Fifth Asia-Pacific Conference on Communications and Fourth Optoelectronics andCommunications Conference,1999,2:936-939.
    [130] A. Kerckhoffs. La cryptographie militaire[M]. University Microfilms,1978.
    [131] Z. Lu, S. Sun. Digital image watermarking technique based on vector quantisation[J].Electronics Letters,2000,36(4):303-305.
    [132] Z. Lu, W. Xin, D. Xu, et al. Digital image watermarking method based on vector quantizationwith labeled codewords[J]. IEICE transactions on information and systems,2003,86(12):2786-2789.
    [133] H. Wu, C. Chang. A novel digital image watermarking scheme based on the vectorquantization technique[J]. Computers&Security,2005,24(6):460-471.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700