基于图像的数字密写技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
近年来,随着计算机、网络、多媒体以及数字信号处理等技术的飞速发展,信息隐藏技术成为了科学技术领域的研究热点。信息隐藏技术应用范围广泛,其中数字密写是它的一个重要应用领域,因为密写通信与传统通信方式相比,具有良好的隐蔽性和安全性,因此日益受到国家有关部门尤其是国家安全和军事部门的重视。数字密写是以图像、音频、视频等数字媒体作为掩护,把需要传递的秘密信息嵌入到载体的信号内部以不引起外界注意的方式,通过公共信道,特别是互联网进行传递,其目的是保护被嵌入的秘密信息。本文围绕密写技术所做的主要研究工作如下:
     一、提出了一种基于Logistic映射的新的混沌序列二值化方法。该方法可以使得所二值化的序列保持其原混沌序列所具有的良好随机性,而且该序列具有良好的初值敏感性,进一步提高了由此序列所加密的密写信息的安全性。
     二、对一种基于离散余弦变换的大容量信息隐藏盲提取算法进行了深入研究,实验了该算法的有效性,并在研究已有成果的基础上使用了一种更容易实现的分块方法,考虑到人眼的视觉特性,将秘密信息嵌入在分块DCT系数的中频系数上,使得用同一副灰度图像嵌入信息时,在选取相同阈值及嵌入信息量相同的情况下,提高了峰值信噪比(PSNR)。
     三、将改进过的方法应用到彩色图像中,由于人眼对红、绿、蓝三种颜色的敏感程度不同,人眼对绿色敏感度最高,红色次之,商蓝色最低,由此提出了一种嵌入信息时对不同的颜色分量采取不同修改幅度的方法,兼顾了人眼的视觉特性。
     四、对LSB(最低有效位)算法进行了研究,实验了该算法的有效性,并在研究已有成果的基础上提出了一种大容量低有效位嵌入算法,将混沌调制过的秘密信息嵌入到灰度图像的最低及次低位平面,嵌入过程用另一个二值混沌序列来控制选择嵌入一个或两个位平面,进一步增强了安全性。
In recent years, with computers, networks, multimedia and digital signal processing of the rapid development of technology, Information technology has become a hidden area of science and technology research focus. Hiding information technology applications, which covers a wide range digital steganography is one of its important areas of application, because steganography communication with the traditional means of communication, it will have a good concealment and security, So increasingly relevant departments of the state, particularly national security and military departments attention. Digital steganography is based on images, audio, video and other digital media as a cover, requiring the transfer of secret information embedded within the vector signal not attracted the attention of the way through public access, in particular the Internet transmission, its purpose is the protection of secret information embedded. This paper around steganography technology has done research work are as follows :
     1. Raise a logistic-based mapping of the new chaotic sequence binary method. This method can be made by the two values of the original series maintain its chaotic sequence with a good randomness, but the sequence has good initial sensitivity to further enhance the resulting sequence of steganography encryption information security.
     2. Based on the discrete cosine transform, large capacity information Hiding Algorithm for in-depth study Experimental the validity of the algorithm, and the study results have been used on the basis of a more easily achieve the block, Taking into account the human visual characteristics of secret information embedded in a block of DCT coefficients IF coefficient, Deputy makes the same gray images embedded information, the selection of the same threshold value and amount of information embedded in the same circumstances, improves PSNR (PSNR).
     3. It will improve over the method is applied to color images, as people focus on red, green, blue three colors of the different sensitivities, human eye is more sensitive to green, followed by red and blue minimum, This presents a embedding information on different colors, different components of the revised range, taken into account the human visual characteristics.
     4. Study the LSB (Least Significant Bits) and experiment of the effectiveness of the algorithm, and the results of the study have been submitted on the basis of a large-capacity effective low-embedding algorithm, Modulation of chaos over the secret information embedded in the gray-scale image and the second lowest low level, embedding process another two values to control the chaotic sequence embedded in a choice of two or plane, further enhance security.
引文
[Chen 2003] G Chen, Y. B. Mao, Chaos—based image encryption. Handbook of Computational Geometry for Pattern Recognition . Computer Vision ,Neurocomputing and Robotics. Springer— Verlag New York. 2003.
    
    [Cox 1995] Cox, I. J. Kilian, Leignton, T., Secure Spread Spectrum Watermarking for Multimedia[R]. Princeton,NJ:NEC Research Institute, Technical Report, 1995.
    
    [Chen 1998] Chen T S, Chang C C,Hwang M S. A virtual image cryptosystem based upon vector quantization. IEEE Transactions on Image Processing, 1998.
    
    [Fridrich 1997] J. Fridrich. Image encryption based on chaotic map. IEEE 1997, 1105—1110.
    
    [Fridrich 1998] Fridrich J. Symmetric ciphers based on two—dimensional chaotic maps. Int. J. Bifurcation Chaos, vol. 8, no. 6, 1998, 1259—1284
    
    [Hsu 1999] Hsu and Wu. Hidden Digital Watermarks in Images[J]. IEEE Transactions on Image Processing, 1999.
    
    [Kelly 2001] Kelly J. Terrorist Instructions Hidden Online. USA Today, 2001.
    
    [Koch 1995] Koch. E and Zhao, J. Towards Robust and Hidden Image Copyright Labeling [A]. Proc. of 1995 IEEE Workshop on Nonlinear Signal and Image Processing[C]. Neos Marmaras, Halkidiki, Greece, 1995. pp452-455.
    
    [Langelaar 2001] G. C. Langelaar and R. Lagendijk, "Optimal differential energy watermarking of DCT encoded images and video," IEEE Trans. Image Processing, vol.10, pp. 148-158, Jan. 2001.
    
    [Lie 2000] W. N. Lie, G. S. Lin, C. L. Wu, and T. C. Wang, "Robust image watermarking on the DCT domain," in Proc. IEEE Int Symp. Circuits and Systems, vol. 1, May 2000,pp. 228-231.
    
    [Mao 2003] Y. B. Mao, G. Chen, S. G. Lian , Anovel fast image encryption scheme based on 3D chaotic baker maps(2003). in press.
    
    [Martin 1999] Martin M T, Pennini F, Plastino A. Fisher's information and the analysis of complex signals[J]. Phys. lett. A. 1999. 256: 173—180.
    
    [Mitchell 1996] Mitchell D. Swanson, Bin Zhu and Ahmed H. Tewf ik, "Robust Data Hiding for Images"IEEE Digital Signal Processing Workshop(DSP96),Loen,Norway,pp.37-40,September,1996.
    [Mauro 1998]Mauro Bami,Franco Bartolini,Vito Cappellini,Alessandro Piva."A DCT-domain system for robust image watermarking,"Signal Processing,1998
    [Provos 2002]Provos N,Honeyman P.Detecting Steganographic Content on the Internet.In Proceedings of Network and Distributed System Security Symposium.San Diego,CA,2002.
    [Prasad 2001]Prasad R V.Crack the Code.The Hindustan Times.2001.
    [Scott 1998]Scott E Umbaugh,Computer vision and image processing,Prentice Hall Professional Technical Reference,1998.
    [SMOOT 1996]SMOOTSR,ROW ELA.Study of DCT coefficient distributions[A].Proceedings of the SPIE Symposium on Electronic Imaging[C].San Jose,CA,1996.403-411.
    [Tefas 2000]Tefas A,Pitas L.Image authentication using chaotic mixing systems[A].Proc of 2000 IEEE International Conference on Circuits and Systems:Symposium[C].Geneva:IEEE,2000.
    [USC-SIPI]USC-SIPI Image Database,1977,http://sipi.usc.edu/database/index.html
    [Voyatzis 1998]Voyatzis G,Pitas I.Chaotic watermarks for embedding in the spatial digital image domain[A].Proc of 1998 International Conference on Image Processing[C].Chicago.1998.
    [Wang 2003]WangXiufeng.A new image encryption algorithm based on chaos system[A].International conference on robotic,intelligent systems and signals processing.Changsha,China.2003.
    [Y.J.Zhang 2001]Y.J.Zhang,T.Chen,and J.Li,"Embedding watermarks into both DC and AC components of DCT,"in Proc.SPIE Security and Watermarking of Multimedia Contents Ⅲ,Jan.2001.
    [Chang 2006]常征,李小霞。浅谈数据加密技术。科技信息学术版,2006年11期。
    [Du 2006]杜青。基于人眼视觉特性的图像自适应信息隐藏算法。电子技术应用,2006年第2期。
    [Fu 2002]傅德胜,寿益和,图形图像处理学,东南大学出版社,2002.
    [He 1999]何军辉,蔡汉添,《一种基于中频的图像水印技术》[C],1999年信号处理与智能 系统国际会议暨中国第十五界电路与系统学术年会电子与信号学科研究生学术专场论文集,pp84-87.
    [Hu 2005]胡云,伍宏涛,张涵钰,钮心忻,杨义先。大容量索引图像水印方案的设计与实现。北京邮电大学学报,2005年2月。
    [Hu 2004]胡汉平,刘双红,王祖喜,吴晓刚。一种混沌密钥流产生方法。计算机学报,2004。
    [Ingemsr 2003]Ingemar.J.Cox,Matthew L.Miller,JeffreyA.Bloom著,王颖,黄志蓓等译。数字水印[M]。电子工业出版社。北京。2003
    [Jin 2005]荆涛,宋建中。混沌序列的产生及其验证方法[J]长春邮电学院学报,2005年,第16卷,第4期。
    [Li 2006]李谦,基于混沌序列和DES的彩色图像加密算法的研究。计算机工程与设计,2006年3月。
    [Lv 2002]吕金虎,陆君安,陈士华.混沌时间序列分析及其应用[M].武汉:武汉大学出版社,2002.
    [Li 2005]李淑明,刘贤锋。DCT域自适应混沌加密的二值图像数字水印算法。通讯和计算机,2005年5月。
    [Long 2006]龙钧宇,张向群。建立灰度图像的背景模型方法研究。信息技术与信息化,2006年第3期。
    [Li 2007]李庆忠,于琛,褚东升。一种DCT域稳健的彩色图像隐藏方法。计算机应用研究,2007年第1期。
    [Min 2006]闵连权。基于双置乱的图像加密算法。测绘科学,2006年5月。
    [Mao 2005]毛耀斌,卓成春,王执栓,戴跃伟。一种基于人眼视觉特性的图像水印方法。厦门大学学报,第40卷,2005年8月。
    [Peng 2004]彭玉忠,陈勤.一种DCT变换域盲图像水印算法[J],计算机工程与应用,2004.
    [Tang 2006]唐世福。基于混沌置乱的DCT域彩色图像自适应水印算法。四川大学硕士学位论文,2006。
    [Wang 2005]王新房,刘萍萍,邢毅。基于.NET不安全信道中的安全远程处理的实现。微电子学与计算机,2005年22卷3期。
    [Wani 2006]王英,郑德玲,王振龙。空域彩色图像混沌加密算法。计算机辅助设计与图形学学报,2006年6月。
    [wang 2006]王晓然,杨照选.数字图像混沌加密技术研究.福建电脑,2006年第10期.
    [xia 2000]夏光升,陈明奇等.基于模运算的数字水印算法[J],计算机学报,2000.
    [Yu 2006]余鹏飞,刘兵。基于离散余弦变换的大容量信息隐藏盲提取算法.计算机应用,2006年4月。
    [Yang 2003]杨建浩,马二红,张云龙,张绍武.混沌及混沌控制.声学与电子工程,2003.
    [Yang 2004]杨晶。混沌序列加密算法应用研究。哈尔滨工业大学硕士论文,2004。
    [Yi 2002]易开祥,孙鑫,孙优贤。基于混沌系统的图像加密算法。计算机辅助设计与图形学学报,2002。
    [Zhou 2006]周悦,朱灿焰,汪一鸣。Logistic数字混沌序列性能分析。现代电子技术,2006年第9期总第224期。
    [Zhang 2006]张雪锋,罗祖军,高川。基于混沌序列的数字图像加密算法。计算机工程与应用,2006.
    [Zhu 2002]朱秀昌,刘峰,胡栋。数字图象处理图像通信[M]北京邮电大学出版社,2002年2月,北京。
    [Zhang 2001]章毓晋。图像处理和分析[M]。清华大学出版社,2001。
    [zhao 2006]赵莉,张雪锋,范九伦.一种改进的混沌序列产生方法.计算机工程与应用,2006,23.
    [zhang 2002]张问银,梁永全.基于DCT的一种数字图像水印策略.山东大学学报(自然科学版),2002。
    [A. Piva 1997] A. Piva, M. Bami, F. Bartonlini, and V. Cappellini, "DCT-Based Watermark Recovering without resorting to the Uncorrupted Original Image, " in Proc. IEEE Int. Conf. Images Processing, Chicago, Illinois, USA, 1997.
    
    [Anderson 2003] Anderson R J , Petitcolas F A P, On The Limits of Steganography,IEEE Journal of Selected Areas in Communications, 2003.
    
    [Bender 1996] Bender w, Gruhl D, Morimoto N, Lu A. Techniques for Data Hiding. IBM System Journal. 1996.
    
    [Cox 1995] Cox, I. J. Kilian, Leignton, T., Secure Spread Spectrum Watermarking for Multimedia[R]. Princeton,NJ:NEC Research Institute, Technical Report,1995.
    
    [Chiou 1998] Chiou-Ting Hua, Ja-Ling Wu, Multiresolution Watermarking for Digital Image [J], IEEE Transactions on Circuits and System- II :Analog and Digital SignalProcessing, 1998.
    
    [C. Xu 2000] C. Xu, J. Wu, and Q. Sun, "Audio Registration and its Application in Audio Watermarking", in Security and Watermarking of Multtmedia Contents ,Proceedings of SPIE Vol. 3971, Jan. 2000.
    
    [Chen C C 2002] Chen C C, Chen T S, Chung L T. A Steganographic Method Based upon JPEG and Quantization Table Modification. Information Science, 2002,141:123-138
    
    [Chandramouli 2001] Chandramouli R, Memon N. Analysis of LSB Based Image Stenography Techniques[A]. Proceedings of ICIP 2001. 2001.
    
    [Craver 2000] Craver, "Zero Knowledge Watermark Detection", Information Hiding,Lecture Notes in Computer Science, 1768, Springer-Verlag, 2000, pp. 101 — 116.
    [darkside.com] http://www. darkside. com. au/gifshuffle/
    
    [Fridrich 2003] Fridrich J, Goljan M. Digital Image Steganography Using Stochastic Modulation. In Proc. EI SPIE , CA:Santa Clara. 2003.
    
    [Fridrich J 2000] Fridrich J, Du R, Long M. Steganalysis of LSB Encoding in Color Images. 2000 IEEE Int.
    
    [Fridrich 1998] Fridrich J. Symmetric ciphers based on two—dimensional chaotic maps. Int. J、 Bifurcation Chaos, 1998.
    [Fridrich 1999] J. Fridrich, and M. Goljan, "A New Steganographic Method for Palette Images," in IS&T PICS,Savannah, Georgia, April 25-28, 1999, pp. 285-289.
    [Fridrich 2000] J. Fridrich, and D. Rui, "Secure Steganographic Methods for Palette Images," Information Hiding, Lecture Notes in Computer Science, 1768,Springer-Verlag, New York, 2000, pp. 47-60.
    
    [G. C. Langelaar 2003] G. C. Langelaar, and R. L. Lagendijk, "Optimal Differential Energy Watermarking of DCT Encoded Images and Video," IEEE trans, on Image Processing, 2003.
    
    [Hioki 2002] Hioki H. A Data Embedding Method Using BPCS Principle with New Complexity Measures. In Pacific Rim Workshop on Digital Steganography 2002.
    [Hsu 1998] Hsu C T, Wu J L. Hidden Digital Watermarks in Images. IEEE Trans. On Image Processing, 1999,8:58-68], F5[Crandall R. Some Notes on Steganography. Posted on Steganography Mailing List, 1998.
    
    [Hsu 1999] Hsu and Wu. Hidden Digital Watermarks in Images[J]. IEEE Transactions on Image Processing, 1999, 8 (1): pp58-68.
    
    [H.Noda 2002] H. Noda, J. Spaulding, M. N. Shirazi, and E. Kawaguchi,"Application of Bit-Plane Decomposition Steganography to JPEG2000 Encoded Images," IEEE Signal Processing Letters, 2002.
    
    [H. S. Malvar 2003] H. S. Malvar, and D.A.F. Florencio, "Improved Spread Spectrum:A New Modulation Technique for Robust Watermarking," IEEE trans. on Signal Processing, 2003.
    
    [I. B. Ozer 2000] I. B. Ozer, M.Ramkumar, and A. N. Akansu, "FFT Based Signaling for Multimedia Steganography",in Proc. IEEE Int. Conf. On Acoustics, Speech, and Signal Processing, Istanbul, Turkey, June 2000.
    
    [I. Avcibas 2003] I. Avcibas, N. Memon, and B. Sankur, "Steganalysis Using Image Quality Metrics, " IEEE trans, on Image Processing, 12, pp. 221-229, 2003.
    [J. R.Smith 2000] J. R. Smith, and C. Dodge, "Developments in Steganography" Information Hiding, Lecture Notes in Computer Science, 1768, Springer-Verlag, 2000.
    
    [J Huang 1998] J Huang, Y Q Sbi. An adaptive image watermarking scheme based on visual masking[J]. IEEE Electronic Letters, 1998.
    [J. Spaulding 2002] J. Spaulding, H. Noda, M. N. Shirazi, and E. Kawaguchi, "BPCS Steganography Using EZW Lossy Compressing Images," Pattern Recognition Letters,23, pp. 1579 -1587, 2002.
    
    [Jiri 2000] Jiri Fridrich, Rui Du, Meng Long. Steganalysis of LSB Encoding in Color Image[A]. Proc: IEEE Int' 1 Conf on Multimedia and Expo. Vol 3[C]. 2000.
    [Kim 2001] Kim K T, Kim J H, Kim E S. Multiple Information Hiding Technique Using Random Sequence and Hadamard Matrix[J]. Optical Engineering, 2001.
    [Koch 1995] Koch. E and Zhao, J. Towards Robust and Hidden Image Copyright Labeling [A]. Proc. of 1995 IEEE Workshop on Nonlinear Signal and Image Processing[C].Neos Marmaras, Halkidiki, Greece, 1995. pp452-455.
    
    [Kahn 1996] Kahn D . The Codebreakers : The Story of Secret Writing . New York :Scribner, 1996.
    
    [Kawaguchi 1998] Kawaguchi E, Eason R O. Principle and Application of BPCS-Steganography . In Proceedings of SPIE: Multimedia Systems and Applications,3528.1998.464~472.
    
    [Lie 1999] Lie W , Chang L. Data Hiding In Images with Adaptive Numbers of Least Significant Bits Based on the Human Visual System. In Proc. IEEE Int. Conf. Images Processing. Japan: Kobe. Oct. 1999(1): 286-290.
    
    [LIURZ 1998] LIURZ, TANTN.Watermarking for digital images[A]. Proc of ICSP'98[C]. 1998.
    
    [Mitchell 1996] Mitchell D. Swanson, Bin Zhu and Ahmed H. Tewfik, "Robust Data Hiding for Images" IEEE Digital Signal Processing Workshop (DSP96), Loen, Norway, pp.37-40, September, 1996.
    
    [M. Holliman 2000] M. Holliman, and N. Memon, 'Counterfeiting Attacks on Oblivious Block-wise Independent Invisible Watermarking Schemes," IEEE Trans, on Image Processing, 2000.
    [M I Sobhy 2001] M I Sobhy, A R Shehata. Chaotic Algorithms for Data Encryption. In:2001 IEEE International Conference, 2001.
    [Memon 2001] Memon N, Chandramouli R, Analysis of LSB Based Image Stenography Techniques[A]. Proceedings of ICIP 2001. Greece: Thessaloniki. 2001.
    108
    [M Goljan 2001] M Goljan, Fridrich, R Du. Detecting LSB steganography in color andgrayscale images[J]. IEEE Multimedia. 2001.
    
    [MOHANTY 2000] MOHANTY S P, RAMKRISHAN K R, KANKANHALLI M S. An Adaptive DCT Domain Visible Watermarking Technique for Protection of Publicly Available Images [A]. In:Proc ICMPS' 2000 [C]. 2000.
    
    [Min 2003] Min Wu, Bede Liu. Data Hiding in Image and Video[J]. IEEE Trans on Image Processing, 2003.
    
    [Marvel 1999] Marvel L M, Boncelet C G, Retter C T. Spread Spectrum Image Steganography. IEEE Trans. On Image Processing, 1999,8:1075-1083.
    
    [N Provos 2001] N Provos. Defending against statistical steganalysis[C]. In:10th USENIX Security Symposium, Washington DC,USA, 2001
    
    [Petitcolas 1999] Petitcolas F. A. P.Anderson R. J and Kuhn M. G. Information hiding-a survey, Proceedings of the IEEE, 1999.
    
    [Provos 2001] Provos N, Honeyman P. Detecting Steganographic Content on the Internet. CITI Technical Report, 2001.
    
    [Provos 2002] Provos N, Honeyman P. A Method to Detect Steganographic Content. In Proceedings of Network and Distributed System Security Symposium. San Diego CA,2002.
    
    [P Sallee 2005] P Sallee. Model-based methods for steganography and steganalysis.International Journal of Image and Graphics, 2005.
    
    [R. E. Newman 2002] R. E. Newman, I. S. Moskowitz, L. Chang, and M. M. Brahmadesam,"A Steganographic Embedding Undetectable by JPEG Compatibility Steganalysis,"Information Hiding, Lecture Notes in Computer Science, 2002.
    
    [stego] R. Machado, EZ Stego. http://www. stego.com/
    
    [Smith 2000] J. R. Smith, and C. Dodge, "Developments in Steganography" Information Hiding, Lecture Notes in Computer Science, 1768, Springer-Verlag, 2000, pp. 77-87.
    [S. Katzenbeisser 2002] S. Katzenbeisser, H. Veith, "Securing Symmetric Watermarking Schemes against Protocol Attacks," in Security and Watermarking of Multimedia Contents, 2002.
    
    [Simmons 1983] G. Simmons, "The prisoners' problem and the subliminal channel," CRYPTO,pp.51-67,1983.
    [V.Gorodetsky 2003]V.Gorodetsky,and V Samoilov,"Simulation-Based Exploration of SVD-Based Technique for Hidden Communication by Image Steganography Channel,"Computer Network Security,Lecture Notes in Computer Science,2776,Springer-Verlag,2003.
    [Chen 2006]陈振,陈建华.基于Word文本的信息隐藏方法.福建电脑,2006年第2期.
    [chen 2005]陈波,谭运猛,吴世忠.信息隐藏技术综述.算机与数字工程,2005.
    [Chen 2006]陈志刚,朱从旭.一种基于分块DCT的混沌半脆弱图像水印技术.计算机应用研究,2006年23卷12期.
    [Chang 2006]常征,李小霞.浅谈数据加密技术.科技信息学术版,2006年11期.
    [Dong 2007]董键.适用于灰度和彩色图像的稳健性盲水印.信息安全与通信保密,2007年1期.
    [Du 2007]杜江,王新.鲁棒数字图像水印综述.计算机应用与软件,2007年24卷1期.
    [Du 2006]杜青,基于人眼视觉特性的图像自适应信息隐藏算法.电子技术应用.2006年第2期.
    [Feng 2006]冯雪峰.改进LSB算法及其在BMP图像中的应用.信息技术,2006年第1期.
    [Feng 2005]冯维铭.趣说藏头诗.语文趣话,2005.
    [Ga0 2005]高飞,王小林.两种鲁棒数字水印技术.信息安全与通信保密,2005年1期.
    [Han 2006]韩杰思,汤光明,孙怡峰.基于数据叠加的空间域信息隐藏算法.计算机应用,2006年3月.
    [He 1999]何军辉,蔡汉添,《一种基于中频的图像水印技术》[C],1999年信号处理与智能系统国际会议暨中国第十五界电路与系统学术年会电子与信号学科研究生学术专场论文集,pp84-87.
    [Hou 2006]侯建军.基于Logistic混沌映射的DGT域脆弱数字水印算法.电子学报,2006年34卷12期.
    [Hu 2006]胡晶晶,孙星明.一种鲁棒文本水印的算法研究.计算机工程与科学,2006年28卷7期.
    [Jin 2004]金聪,彭嘉雄.几种图像数据隐藏方法的比较研究.信号处理,2004.
    [Jiang 2005]江早.信息伪装—一种崭新的信息安全技术.中国图像图形学报,2005.
    [Katzenbeisser 2001]Katzenbeisser S,Petitcolas FAP编.吴秋新,钮心怡,杨义先, 罗守山,杨晓兵译.信息隐藏技术—隐写术与数字水印[M],北京:人民邮电出版社,2001.
    [Li 2006]李蕴华,许秀林.一种简便易行的空间域图像信息隐藏技术.现代电子技术,2006年第15期总第230期.
    [Luo 2005]罗大光,范明钰,郝玉洁,王光卫.一种新的基于RGB图像的多区域信息隐藏技术.计算机应用研究,2005年第9期.
    [Li 2006]李丽娟,熊淑桦.基于文本的信息隐藏技术研究.现代电子技术,2006(5).
    [Li,2002]李昌刚,韩正之等.图像加密技术综述.计算机研究与发展,2002.
    [Liu 2003]刘世栋.信息隐藏原理及数字水印技术的若干问题和趋荮.计算机工程与应用,2003.
    [Liu 2000]刘瑞祯,谭铁牛.数字图像水印研究综述.通信学报,2000.
    [Luo 2007]罗宗兵,一种基于运动矢量的视频水印算法.福建电脑,2007年1期.
    [Liu 2002]刘振华,尹萍.信息隐藏技术及其应用[M].北京:科学出版社,2002.
    [Li 2005]李蓓,金聪.基于混沌序列和奇异值分解的鲁棒数字水印算法.计算机应用,2005年25卷b12期.
    [Ma 2006]马翼平.基于能量特性分块的DCT域自适应音频水印算法.信号处理,2006年22卷4期.
    [Ma 2006]马加斌,程义民,王以孝,田源.一种抗统计分析的DCT域信息隐藏方法.计算机工程与科学,2006年第28卷第3期.
    [Niu 2005]钮心忻.信息隐藏与数字水印的研究及发展.计算机教育,2005.
    [Niu 2004]钮心忻,信息隐藏与数字水印[M].北京:北京邮电大学出版社,2004.
    [Nu 2006]鲁宏伟,万宝平.一种基于BMP图像的秘密信息隐藏算法,武汉理工大学学报.2006年6月.
    [Peng 2004]彭玉忠,陈勤.一种DCT变换域盲图像水印算法[J],计算机工程与应用,2004.
    [Qiu 2006]邱寄帆,王海春,邱敦国.一种基于Word文档的数字密写设计与实现.微计算机信息,2006年第22卷第10—3期.
    [Stefan 2000]Stefan Katzenbeisser,Fabien A.P.Petitcolas,信息隐藏技术——隐写术与数字水印.吴秋新,钮心忻,杨义先等译[M].北京:人民邮电出版社,2000.
    [Sun 2003]孙圣和,陆哲明.数字水印处理技术.电子学报,2003.
    [Tang 2000]唐步天,陈剑,刘振华.利用JPEG图像进行隐形传输.全国第二届信息隐藏学术研讨会论文集.北京:电子技术应用研究所,2000.
    [Wang 2006]王威娜,周振宇,王朔中.采用两次模运算的无直方图异常安全密写法.上海大学学报(自然科学版),2006年8月.
    [Wang 2006]王丽,赵源源.一种抗剪切的鲁棒数字水印.数据采集与处理,2006年21卷3期.
    [Wang 2007]王艳.用于图像认证的数字水印技术综述.计算机工程与应用,2007年43卷2期.
    [Wang 2003]王振武.一种有意义的图像水印算法.中山大学学报,2003年42卷1期.
    [Wang 2005]王新房,刘萍萍,邢毅.基于.NET不安全信道中的安全远程处理的实现.微电子学与计算机,2005年22卷3期.
    [Wang 2004]王朔中,张新鹏,张开文.数字密写和密写分析—互联网时代的信息战技术.消华大学出版社,2004年.
    [Wei 2005]韦志辉.基于小波域中视觉门限模型的数字水印技术.东南大学学报,2005.
    [wu 2001]吴秋新,钮心忻,杨义先,罗守山,杨晓兵译.信息隐藏技术——隐写术与数字水印.北京:人民邮电出版杜,2001.
    [Wang 2003]王丽娜,张焕国.信息隐藏技术与应用,武汉大学出版社,2003.
    [Wang 2005]王亚.四川大学硕士学位论文:图像信息隐藏技术及其在军事隐蔽通信中的应用研究,2005.
    [Wang 2004]王冰,职秦川,张仲选,耿国华,周明全.图像为载体的信息隐藏数据量研究.计算机辅助设计与图形学学报,2004年7月.
    [Xia 2000]夏光升,陈明奇等.基于模运算的数字水印算法[J],计算机学报,2000.
    [Xiang 2005]向德生,杨格兰,熊岳山.数字水印技术研究.计算机工程与设计,2005.
    [Xie 2006]谢玲,和红杰.一种基于非均匀离散傅立叶变换的鲁棒音频水印算法.计算机学报,2006年29卷9期.
    [Yang 2004]杨忠,李万社,刘艳.数字水印技术综述.安康师大学报,2004.
    [Yang 2002]杨义先,钮心忻,任金强.信息安全新技术.北京:北京邮电大学出版社,2002.
    [Zhao 2007]赵违,张伟.基于DCT的图像低频域数字水印方法.信息安全与通信保密,2007年3期.
    [zhang 2002]张问银,梁永全.基于DCT的一种数字图像水印策略.山东大学学报(自然科学版),2002。
    [Zhang 2004]张卫,高政.StirMark基准测试程序在数字水印方案评价中的应用.电视技 术,2004年8期.
    [zhang 2004]张登银,邓兰蓝.信息隐藏技术及其应用性能分析.南京邮电学院学报,2004.
    [zhou 2005]周芸.信息隐藏技术在计算机网络战中的应用.舰船电子对抗,2005.
    [Zhang 2003]张涛,平西建.空域LSB信息伪装的隐写分析及其对策[J].通信学报,2003.
    [Zhang 2005]张作林.基于DCT变换的信息隐藏技术.计算机工程,2005年11月.
    [Zhan 2006]赵敏之,孙星明,向华政.基于虚词变换的自然语言信息隐藏算法研究.计算机工程与应用,2006年3月.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700