透過您的圖書館登入
IP:3.17.154.171
  • 學位論文

可重複使用的視覺加密機制之研究

A Study of a Reusable Visual Encryption Scheme

指導教授 : 詹昭文
若您是本文的作者,可授權文章由華藝線上圖書館中協助推廣。

摘要


近年來,隨著資訊科技的蓬勃發展,人們可以在網路上相互傳達資訊。由於網際網路是個公開的平台,任何人都有可能輕易地閱讀未經保護的資訊。為了避免敏感性的資訊被不合法閱讀或是修改,資訊的安全保密是相當重要的議題。 視覺密碼是一種在人類視覺上的機密分享機制,能避免資訊受不合法閱讀。在(2,2)視覺密碼機制之加密階段中,是將機密影像切割成二張分享影像。在還原階段時,再將二張子圖疊合,透過肉眼便可還原機密。由於兩張分享影像已被公開,因此有分享影像無法重複使用的問題。 在本論文提供一個新的(2,2)視覺密碼學機制,可以用於安全的影像傳輸上。我們使用Diffie & Hellman的金鑰協定方法進行傳輸一把共同會議金鑰以及toral automorphism對分享影像進行攪亂,使得在視覺密碼學上可以重複使用分享影像。

並列摘要


In recent years, there has been rapid growth in information technology that allows humans to communicate using the Internet. Since the Internet is open to the public, anyone can easily read unprotected information. In order to prevent sensitive information from being illegally read or modified, information security is an important issue. Visual cryptography is a way to communicate sensitive data by using human vision, and has the ability to avoid information from being illegally read. In the encryption phase of (2,2)-threshold visual cryptography, information is separated into two shadow images. In the decryption phase of (2,2)-threshold visual cryptography, the data can be recovered by stacking the shadow images together and viewing the resulting image with human eyes. Since the shadow images are revealed during the decryption phase, they cannot be reused. In this thesis, a new visual cryptography scheme for secure digital transmission is presented. The Diffie-Hellman key agreement scheme is applied to agree upon a common session key, and toral automorphism is used to permute the shadow image so that the shadow images can be reused.

參考文獻


[1] C. C. Chang, J. C. Chuang and P. Y. Lin, “Sharing a Secret Two-Tone Image in Two Gray-Level Images”, Proceedings of The First International Workshop on Security in Networks and Distributed Systems, vol. 2, issue, pp. 300-304, 2005.
[2] C. M. Hu and W. G. Tzeng, “Cheating Prevention in Visual Cryptography”, IEEE Transactions on Image Processing, vol. 16, no. 1, pp.36-45. 2007.
[3] D. S. Wang, L. Zhang, N. Ma and X. B. Li, “Two Secret Sharing Schemes based on Boolean Operations”, Pattern Recognition, vol. 40, issue 10, pp. 2776-2785, 2007.
[4] G. Alvarez, A. Hern?ndez Encinas, L. Hern?ndez Encinas and A. Mart?n del Rey, “A Secure Scheme to Share Secret Color Images”, Computer Physics Communications, vol. 173, issue 1-2, pp. 9-16, 2005.
[5] G. Voyatzis and I. Pitas, “Applications of Toral Automorphisms in Image Watermarking”, Proceedings of International Conference on Image Processing, vol. 2, pp. 237–240, 1996.

延伸閱讀