English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109952/140888 (78%)
Visitors : 46264793      Online Users : 856
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/60254
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/60254


    Title: 多秘密視覺密碼之研究
    A study on visual cryptography with multiple secrets
    Authors: 朱致諺
    Chu, Chih Yen
    Contributors: 左瑞麟
    Tso, Ray Lin
    朱致諺
    Chu, Chih Yen
    Keywords: 視覺密碼
    多秘密
    像素擴展
    Date: 2010
    Issue Date: 2013-09-04 17:08:55 (UTC+8)
    Abstract: 視覺密碼不同於傳統密碼學,在於視覺密碼不需經過繁雜的計算,而是利用分享影像間的疊合,再透過人類視覺得到原先所要隱藏的秘密影像。傳統視覺密碼被用來設計在隱藏單張秘密影像,但對於隱藏多張秘密影像非常沒有效率,因此本文希望僅以兩張分享影像間的疊合,使用上下或左右平移的方式解密更多張疊合後的秘密影像。
    多數的多秘密視覺密碼技術,隱藏的數量侷限在分享影像旋轉的次數,即使目前已有技術可隱藏到n張秘密影像,但對比及形狀比例皆會隨著隱藏的數量作改變。對比決定影像清晰度的關鍵因素;像素擴展決定疊合影像的大小,因此這兩項一直是視覺密碼重要的研究指標。本文主要貢獻在於:(1) 隱藏的數量不受侷限 (2) 對比、像素擴展及形狀比例不隨著隱藏數量改變(3) 產生最小面積的疊合影像。
    Visual cryptography is different from the conventional cryptography, because it can be decrypted directly by human visual system without any complex computation. Conventional visual secret sharing is designed for hiding only single secret image, and it is inefficient to hide numerous secret images.
    In this thesis, we introduce a new visual secret sharing scheme which requires only two share images, and by shifting one of them up to down or left to right, our new scheme can decrypt more secret images.
    In most of the current researches on multiple secrets visual cryptography, the amount of the images that can be hidden is limited by the number of times that a sharing image can be rotated. Although some researches provide ways to hide n secret images where n can be any value, the contrast and the ratio of shape will decrease when n is large. Because the contrast determines the image’s clarity and pixel expansion determines the size of composite image, they are two important indicators of researches on visual secret sharing. The main contributions of this thesis are: Firstly, the amount of secret images to be hidden can be any value n. Secondly, the contrast, pixel expansion and the ratio of shape is independent of n, which means that they will remain the same for different n. Thirdly, when hiding the same amount of secret images, our scheme has the least size of composite image (ie., the size of share B) comparing with other schemes.
    Reference: [1] C. C. Chang and T. X. Yu, “Sharing a Secret Gray Image in Multiple Images,” Proceedings of the First International Symposium on Cyber Worlds,(CW.02), pp. 230- 237, 2002.
    [2] J. Chen, T. S. Chen, H. C. Hsu and Y. H. Lin, “Using Multi-Ringed Shadow Image of Visual Cryptography to Hide More Secret Messages,” The Image Science Journal, vol. 57, pp. 101-108, 2009.
    [3] K. Y. Chen, W. P. Wu and C. S. Laih, “On the (2, 2) Visual Multi-Secret Sharing Schemes”, Proceedings of the 2000 International Computer Symposium Workshop on Cryptography and Information Security, pp.73-80 ,2000.
    [4] S. Comato, R. De Prisco and A. De Santis, “Probabilistic Visual Cryptography Schemes,” The Computer Journal, vol. 49, no. 1,pp. 97-107,2006.
    [5] L. G. Fang, Y. M. Li and B. Yu, “Multi-Secret Visual Cryptography Based on Reversed Images ,” Proceedings of IEEC, pp.195-198 , 2010.
    [6] J. B. Feng, H. C. Wu, C. S. Tsai, Y. F. Chang and Y. P. Chu. “Visual Secret Sharing for Multiple Secrets ,” Pattern Recognition , vol.41, pp. 3572 – 3581, 2008.
    [7] R. W. Floyd and L. Steinberg. “An Adaptive Algorithm for Spatial Greyscale,” Proceedings of Society for Information Display, vol. 17(2), pp 75-77,1976.
    [8] Z. Fu and B. Yu, “Research on Rotation Visual Cryptography Scheme,” Proceedings of IEEC, pp.533-536, 2009.
    [9] H. C. Hsu, T. S. Chen and Y. H. Lin, “The Ring Shadow Image Technology of Visual Cryptography by Applying Diverse Rotating Angles to Hide the Secret Sharing,” Proceedings of the 2004 IEEE International Conference on Networking, Sensing & Control , pp.996-1001, 2004.
    [10] J. C. Hou, “Visual Cryptography for Color Images,” Pattern Recognition, vol. 36, pp. 1619–1629, 2003.
    [11] R. Ito, H. Kuwakado and H. Tanaka,” Image Size Invariant Visual Cryptography,” IEICE trans. On Fund. Of Elect. Comm. and Comp. Sci., vol. E82-A, pp. 2172-2177, 1999.
    [12] B. W. Leung, F. Y. Ng, and D. S. Wong, “On the Security of a Visual Cryptography Scheme for Color Images,” Pattern Recognition, vol. 40, pp. 929–940, 2009.
    [13] T. Lin, S. Horng, K. Lee, P. Chiu, T. Kao ,Y. Chen, R. Run, J. Lai and R. Chen, “A Novel Visual Secret Sharing Scheme for Multiple Secrets Without Pixel Expansion,” Expert Systems With Applications, vol. 37 , pp.7858 - 7869 , 2010.
    [14] M. Naor and A. Shamir, “Visual Cryptography,” Proceedings of LNCS, pp.1-12, 1994.
    [15] M. Naor and B. Pinkas, “Visual Authentication and Identification, ” Proceedings of CRYPTO, Jr. B. S. Kaliski(Ed.),Springer-Verlag, LNCS 2184, pp. 322-336, 1997.
    [16] S. J. Shyu, “Efficient Visual Secret Sharing Scheme for Color Images”, Pattern Recognition, vol. 39, pp. 866–880, 2006.
    [17] S. J. Shyu, S. Y. Huang, Y. K. Lee, R. Z. Wang and K. Chen, “Sharing Multiple Secrets in Visual Cryptography,” Pattern Recognition, vol. 40, pp. 3633 - 3651, 2007.
    [18] C. C. Thien and J. C. Lin, “Secret Image Sharing,” Computers & Graphics, pp.765–770 , 2002.
    [19] P. F. Tsai and M. S. Wang, “An (3, 3)-Visual Secret Sharing Scheme for Hiding Three Secret Data,” Proceedings of the Joint Conference on Information Sciences, 2006.
    [20] H. C. Wu and C. C. Chang, “Sharing Visual Multi-Secrets Using Circle Shares,” Computer Standards & Interfaces, vol.28, pp.123-135, 2005.
    [21] C. N. Yang, “New Visual Secret Sharing Schemes Using Probabilistic Method,” Pattern Recognition, vol. 25, pp. 481-494, 2004.
    [22] C. N. Yang and T. S. Chen, “New Size-Reduced Visual Secret Sharing Schemes with Half Reduction of Shadow Size,” IEICE Trans. on Fund. of Elect, Comm. and Comp. Sci, vol. E89-A, pp. 620-625, 2006.
    [23] C. N. Yang and T. S. Chen, “Colored Visual Cryptography Scheme Based on Additive Color Mixing,” Pattern Recognition, vol. 41, pp.3114-3129, 2008.
    [24] 王旭正、嚴志宏 、林宜萱 、陳宏和,視覺安全式使用者登入系統鑑定機制,電腦學刊第十六卷第五期,2005年。
    [25] 林祝興、李正隆、簡睿成,應用視覺式秘密分享的安全線上交談軟體之製作,東海科學第二卷,第43-53頁 ,2000年。
    [26] 葉育斌 ,視覺式秘密分享在網路安全上之應用與實現,國立成功大學資訊工程研究所碩士論文,1998年。
    Description: 碩士
    國立政治大學
    資訊科學學系
    98753029
    99
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0098753029
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    302901.pdf3586KbAdobe PDF2509View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback