學術產出-Theses

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

  • No doi shows Citation Infomation
題名 可預防欺騙的視覺密碼機制之改良
Improvement on Cheating Prevention in Visual Cryptography
作者 呂坤翰
Lu, Kun Han
貢獻者 左瑞麟
Tso, Ray Lin
呂坤翰
Lu, Kun Han
關鍵詞 視覺密碼
預防欺騙
Visual Cryptography
Cheating Prevention
日期 2013
上傳時間 25-Aug-2014 15:22:02 (UTC+8)
摘要 視覺密碼至從由Naor和Shamir[1]提出後,至今已延伸出許多的應用。包含圖像加密、信息隱藏、視覺的驗證和鑑定等多項研究。其中在預防詐欺方面,在Horng等人[15]提出一些參與者可以做出偽造的透明膠片來欺騙其餘的參與者後,也有不少人投入預防詐欺這部分的研究。在本文中,我們點出劉等人[18]的方案中不安全之處及有可能造成的攻擊,並提出兩個不同需求且更為安全的改善方案。

關鍵字:視覺密碼,預防欺騙。
Since visual cryptography was first proposed by Naor and Shamir[1], it has been extended to many applications, including image encryption, information hiding, visual authentication and identification, and so on. One issue in visual cryptography is cheating prevention visual secret sharing (CPVSS). Ever since Horng et al[15]. showed that some participants can deceive other participants using forged transparencies, many scholars have contributed to research in this area. In this study, we show that the scheme by Liu et al[18]. is unsafe and may cause an attack, and proposed two improvements with that address different needs are more secure.

Keywords:Visual Cryptography, Cheating Prevention.
參考文獻 [1] M. Naor and A. Shamir, “Visual cryptography,” in Proc. Advances in Cryptology, LNCS. , vol. 950, pp. 1–12, 1994.

[2] G. Blakley, “Safeguarding cryptographic keys,” in Proc. AFIPS National Computer Conference, pp. 313-317, 1979.

[3] A. Shamir, “How to share a secret,” Communications of the ACM, vol. 22, no. 11, pp. 612–613, 1979.

[4] T. H. Chen and D. S. Tsai, “Owner-customer right protection mechanism using a watermarking scheme and a watermarking protocol,” Pattern Recognition, vol. 39, no. 8, pp. 1530–1541, 2006.

[5] R. Lukac and K. N. Plataniotis, “Bit-level based secret sharing for image encryption,” Pattern Recognition, vol. 38, no. 5, pp. 767–772, 2005.

[6] M. Naor and B. Pinkas, “Visual authentication and identification,” in Proc. Advances in Cryptology , LNCS, vol. 1294, pp. 322–336, 1997.

[7] C. C. Chang and J. C. Chuang, “An image intellectual property protection scheme for gray-level image using visual secret sharing strategy,” Pattern Recognition Letters, vol. 23, no. 8, pp. 931–941, 2002.

[8] C. C. Wang, S. C. Tai, and C. S. Yu, “Repeating image watermarking technique by the visual cryptography,” IEICE Transactions on Fundamentals Electronics, Communications and Computer Sciences, vol. E83-A, no. 8, pp. 1589–1598, 2000.

[9] C. Blundo, A. De Santis, and M. Naor, “Visual cryptography for grey level images,” Information Processing Letters, vol. 75, no. 6, pp. 255–259, 2000.

[10] C. C. Lin and W. H. Tsai, “Visual cryptography for gray-level images by dithering techniques,” Pattern Recognition Letters, vol. 24, no. 1–3, pp. 349–358, 2003.

[11] Y. C. Hou, “Visual cryptography for color images,” Pattern Recognition, vol. 36, no. 7, pp. 1619–1629, 2003.

[12] V. Rijmen and B. Preneel, “Efficient colour visual encryption for shared colors of Benetton,” in Proc. EUROCRYPTO, Berlin, Germany, Rump Session, 1996.

[13] C. Blundo, P. D’Arco, A. De Santis, and D. R. Stinson, “Contrast optimal threshold visual cryptography schemes,” SIAM Journal on Discrete Mathematics, vol. 16, no. 2, pp. 224–261, 2003.

[14] A. Shamir and M. Naor, “Visual Cryptography II: Improving the contrast via the cover base,” in Proc. Security Protocols, LNCS, vol. 1189, pp. 197–202, 1996.

[15] G. Horng, T. H. Chen, and D. S. Tsai, “Cheating in visual cryptography,” Designs, Codes and Cryptography, vol. 38, no. 2, pp. 219–236, 2006.

[16] C. M. Hu and W. G. Tzeng, “Cheating prevention in visual cryptography,” IEEE Transactions Image Processing, vol. 16, no. 1, pp. 36–45, 2007.

[17]Y.C. Chen, G. Horng, and D.S. Tsai, “Comment on ‘Cheating Prevention in Visual Cryptography’,” IEEE Transactions, Image Processing,vol.21, no.7, pp.3319-3323, 2012.

[18]S.C. Liu, M. Fujiyoshi, and H. Kiya, “A cheat-prevention visual secret sharing scheme with efficient pixel expansion”IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences,vol. E96-A, no. 11, pp. 2134-2141, 2013.

[19] R. De Prisco and A. De Santis, “Cheating immune threshold visual secret sharing,” Computer Journal, vol. 53, no. 9, pp. 1485–1496, 2009.

[20] D. S. Tsai, T. H. Chen, and G. Horng, “A cheating prevention scheme for binary visual cryptography with homogeneous secret images,” Pattern Recognition, vol. 40, no. 8, pp. 2356–2366, 2007.

[21]Y.C. Chen, D.S. Tsai, G.Horng, “Visual secret sharing with cheating prevention revisited” Digital Signal Processing, Vol. 23, Issue 5, pp. 1496-1504, 2013.

[22] H.Yan, Z. Gan, and K. Chen, “A cheater detectable visual cryptography scheme,” (in Chinese) Journal of Shanghai Jiaotong University, vol. 38, no. 1, 2004.
描述 碩士
國立政治大學
資訊科學學系
101753018
102
資料來源 http://thesis.lib.nccu.edu.tw/record/#G0101753018
資料類型 thesis
dc.contributor.advisor 左瑞麟zh_TW
dc.contributor.advisor Tso, Ray Linen_US
dc.contributor.author (Authors) 呂坤翰zh_TW
dc.contributor.author (Authors) Lu, Kun Hanen_US
dc.creator (作者) 呂坤翰zh_TW
dc.creator (作者) Lu, Kun Hanen_US
dc.date (日期) 2013en_US
dc.date.accessioned 25-Aug-2014 15:22:02 (UTC+8)-
dc.date.available 25-Aug-2014 15:22:02 (UTC+8)-
dc.date.issued (上傳時間) 25-Aug-2014 15:22:02 (UTC+8)-
dc.identifier (Other Identifiers) G0101753018en_US
dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/69230-
dc.description (描述) 碩士zh_TW
dc.description (描述) 國立政治大學zh_TW
dc.description (描述) 資訊科學學系zh_TW
dc.description (描述) 101753018zh_TW
dc.description (描述) 102zh_TW
dc.description.abstract (摘要) 視覺密碼至從由Naor和Shamir[1]提出後,至今已延伸出許多的應用。包含圖像加密、信息隱藏、視覺的驗證和鑑定等多項研究。其中在預防詐欺方面,在Horng等人[15]提出一些參與者可以做出偽造的透明膠片來欺騙其餘的參與者後,也有不少人投入預防詐欺這部分的研究。在本文中,我們點出劉等人[18]的方案中不安全之處及有可能造成的攻擊,並提出兩個不同需求且更為安全的改善方案。

關鍵字:視覺密碼,預防欺騙。
zh_TW
dc.description.abstract (摘要) Since visual cryptography was first proposed by Naor and Shamir[1], it has been extended to many applications, including image encryption, information hiding, visual authentication and identification, and so on. One issue in visual cryptography is cheating prevention visual secret sharing (CPVSS). Ever since Horng et al[15]. showed that some participants can deceive other participants using forged transparencies, many scholars have contributed to research in this area. In this study, we show that the scheme by Liu et al[18]. is unsafe and may cause an attack, and proposed two improvements with that address different needs are more secure.

Keywords:Visual Cryptography, Cheating Prevention.
en_US
dc.description.tableofcontents Abstract I
Table of Contents III
List of Figures V
List of Tables VI
Chapter 1 Introduction 1
1.1 Background 1
1.2 Motivation and Purpose 2
1.3 Outline 2
Chapter 2 Background Knowledge 4
2.1 Visual Cryptography 4
2.2 Cheating in Visual Cryptography 5
Chapter 3 Literature Review 9
3.1 VSS Scheme 9
3.2 Cheating Prevention in Visual Cryptography 11
3.3 Improved Scheme Proposed by Chen et al 15
3.3.1 Attack Method 15
3.3.2 Scheme Revisit 16
3.4 Improved Scheme Proposed by Liu et al 19
3.4.1 Scheme Revisit 19
3.4.2 Analysis of Liu et al.’s Scheme 23
Chapter 4 Proposed Scheme 25
4.1 Scheme 1 25
4.2 Scheme 2 28
Chapter 5 Security Analysis 33
5.1 Security Analysis for Scheme 1 33
5.2 Security Analysis for Scheme 2 34
Chapter 6 Conclusion and future rearch 37
References 38
zh_TW
dc.format.extent 4314179 bytes-
dc.format.mimetype application/pdf-
dc.language.iso en_US-
dc.source.uri (資料來源) http://thesis.lib.nccu.edu.tw/record/#G0101753018en_US
dc.subject (關鍵詞) 視覺密碼zh_TW
dc.subject (關鍵詞) 預防欺騙zh_TW
dc.subject (關鍵詞) Visual Cryptographyen_US
dc.subject (關鍵詞) Cheating Preventionen_US
dc.title (題名) 可預防欺騙的視覺密碼機制之改良zh_TW
dc.title (題名) Improvement on Cheating Prevention in Visual Cryptographyen_US
dc.type (資料類型) thesisen
dc.relation.reference (參考文獻) [1] M. Naor and A. Shamir, “Visual cryptography,” in Proc. Advances in Cryptology, LNCS. , vol. 950, pp. 1–12, 1994.

[2] G. Blakley, “Safeguarding cryptographic keys,” in Proc. AFIPS National Computer Conference, pp. 313-317, 1979.

[3] A. Shamir, “How to share a secret,” Communications of the ACM, vol. 22, no. 11, pp. 612–613, 1979.

[4] T. H. Chen and D. S. Tsai, “Owner-customer right protection mechanism using a watermarking scheme and a watermarking protocol,” Pattern Recognition, vol. 39, no. 8, pp. 1530–1541, 2006.

[5] R. Lukac and K. N. Plataniotis, “Bit-level based secret sharing for image encryption,” Pattern Recognition, vol. 38, no. 5, pp. 767–772, 2005.

[6] M. Naor and B. Pinkas, “Visual authentication and identification,” in Proc. Advances in Cryptology , LNCS, vol. 1294, pp. 322–336, 1997.

[7] C. C. Chang and J. C. Chuang, “An image intellectual property protection scheme for gray-level image using visual secret sharing strategy,” Pattern Recognition Letters, vol. 23, no. 8, pp. 931–941, 2002.

[8] C. C. Wang, S. C. Tai, and C. S. Yu, “Repeating image watermarking technique by the visual cryptography,” IEICE Transactions on Fundamentals Electronics, Communications and Computer Sciences, vol. E83-A, no. 8, pp. 1589–1598, 2000.

[9] C. Blundo, A. De Santis, and M. Naor, “Visual cryptography for grey level images,” Information Processing Letters, vol. 75, no. 6, pp. 255–259, 2000.

[10] C. C. Lin and W. H. Tsai, “Visual cryptography for gray-level images by dithering techniques,” Pattern Recognition Letters, vol. 24, no. 1–3, pp. 349–358, 2003.

[11] Y. C. Hou, “Visual cryptography for color images,” Pattern Recognition, vol. 36, no. 7, pp. 1619–1629, 2003.

[12] V. Rijmen and B. Preneel, “Efficient colour visual encryption for shared colors of Benetton,” in Proc. EUROCRYPTO, Berlin, Germany, Rump Session, 1996.

[13] C. Blundo, P. D’Arco, A. De Santis, and D. R. Stinson, “Contrast optimal threshold visual cryptography schemes,” SIAM Journal on Discrete Mathematics, vol. 16, no. 2, pp. 224–261, 2003.

[14] A. Shamir and M. Naor, “Visual Cryptography II: Improving the contrast via the cover base,” in Proc. Security Protocols, LNCS, vol. 1189, pp. 197–202, 1996.

[15] G. Horng, T. H. Chen, and D. S. Tsai, “Cheating in visual cryptography,” Designs, Codes and Cryptography, vol. 38, no. 2, pp. 219–236, 2006.

[16] C. M. Hu and W. G. Tzeng, “Cheating prevention in visual cryptography,” IEEE Transactions Image Processing, vol. 16, no. 1, pp. 36–45, 2007.

[17]Y.C. Chen, G. Horng, and D.S. Tsai, “Comment on ‘Cheating Prevention in Visual Cryptography’,” IEEE Transactions, Image Processing,vol.21, no.7, pp.3319-3323, 2012.

[18]S.C. Liu, M. Fujiyoshi, and H. Kiya, “A cheat-prevention visual secret sharing scheme with efficient pixel expansion”IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences,vol. E96-A, no. 11, pp. 2134-2141, 2013.

[19] R. De Prisco and A. De Santis, “Cheating immune threshold visual secret sharing,” Computer Journal, vol. 53, no. 9, pp. 1485–1496, 2009.

[20] D. S. Tsai, T. H. Chen, and G. Horng, “A cheating prevention scheme for binary visual cryptography with homogeneous secret images,” Pattern Recognition, vol. 40, no. 8, pp. 2356–2366, 2007.

[21]Y.C. Chen, D.S. Tsai, G.Horng, “Visual secret sharing with cheating prevention revisited” Digital Signal Processing, Vol. 23, Issue 5, pp. 1496-1504, 2013.

[22] H.Yan, Z. Gan, and K. Chen, “A cheater detectable visual cryptography scheme,” (in Chinese) Journal of Shanghai Jiaotong University, vol. 38, no. 1, 2004.
zh_TW