Academic literature on the topic 'Function-hiding'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Function-hiding.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Function-hiding"

1

Shin, Sang-Ho, and Jun-Cheol Jeon. "Lossless Data Hiding Technique using Reversible Function." International Journal of Security and Its Applications 8, no. 1 (January 31, 2014): 389–400. http://dx.doi.org/10.14257/ijsia.2014.8.1.36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Weiping Ni, and Jiqin Liu. "Function P-sets and Information Law Hiding-mining." Journal of Convergence Information Technology 8, no. 8 (April 30, 2013): 1021–29. http://dx.doi.org/10.4156/jcit.vol8.issue8.121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sun, Jie, ZhaoFang Yang, Yu Zhang, Teng Li, and Sha Wang. "High-Capacity Data Hiding Method Based on Two Subgroup Pixels-Value Adjustment Using Encoding Function." Security and Communication Networks 2022 (July 22, 2022): 1–14. http://dx.doi.org/10.1155/2022/4336526.

Full text
Abstract:
Confidential information can be hidden in digital images through data hiding technology. This has practical application value for copyright, intellectual property protection, public information protection, and so on. In recent years, researchers have proposed many schemes of data hiding. However, existed data hiding schemes suffer from low hiding capacity or poor stego-image quality. This paper uses a new method of multiple pixels-value adjustment with encoding function (MPA) to further improve the comprehensive performance, which is well in both hiding capacity and stego-image quality. The main idea is to divide n adjacent cover pixels into two sub-groups and implement multi-bit-based modulus operations in each group, respectively. The efficacy of this proposed is evaluated by peak signal-to-noise ratio (PSNR), embedding payload, structural similarity index (SSIM), and quality index (QI). The recorded PSNR value is 30.01 dB, and embedding payload is 5 bpp (bits per pixel). In addition, the steganalysis tests do not detect this steganography technique.
APA, Harvard, Vancouver, ISO, and other styles
4

Tseng, Yi-Fan, Zi-Yuan Liu, Jen-Chieh Hsu, and Raylin Tso. "Private Predicate Encryption for Inner Product from Key-Homomorphic Pseudorandom Function." Security and Communication Networks 2021 (February 12, 2021): 1–12. http://dx.doi.org/10.1155/2021/6678194.

Full text
Abstract:
Predicate encryption (PE), formalized by Katz et al., is a new paradigm of public-key encryption that conceptually captures the public-key encryption that supports fine-grained access control policy. Because of the nature of PE, it is used for cloud storage so that users can retrieve encrypted data without revealing any information about the data to cloud servers and other users. Although lots of PE schemes have been studied, the predicate-hiding security is seldom considered; that is, the user’s secret key may leak sensitive information of the predicate. Additionally, the security of the current predicate-hiding PE schemes relies on the discrete logarithm assumption which cannot resist the quantum attacks in the future. In this paper, we propose a generic PE for inner product under symmetric-key setting, called private IPE, from specific key-homomorphic pseudorandom function (PRF). The rigorous proofs are provided to show that the construction is payload-hiding, attribute-hiding, and predicate-hiding secure. With the advantage of the generic construction, if the underlying PRF can resist quantum attacks, then, through our proposed generic construction, a quantum-resistant private IPE can be obtained.
APA, Harvard, Vancouver, ISO, and other styles
5

Sabeen Govind, P. V., Bindiya M. Varghese, and M. V. Judy. "A high imperceptible data hiding technique using quorum function." Multimedia Tools and Applications 80, no. 13 (March 6, 2021): 20527–45. http://dx.doi.org/10.1007/s11042-021-10780-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Danti, Ajit, and G. R. Manjula. "Secured Data Hiding based on Compression Function and Quantization." International Journal of Applied Information Systems 1, no. 2 (January 23, 2012): 53–58. http://dx.doi.org/10.5120/ijais12-450109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lee, Chin-Feng, and Hsing-Ling Chen. "A novel data hiding scheme based on modulus function." Journal of Systems and Software 83, no. 5 (May 2010): 832–43. http://dx.doi.org/10.1016/j.jss.2009.12.018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Horng, Ji-Hwei, Shuying Xu, Ching-Chun Chang, and Chin-Chen Chang. "An Efficient Data-Hiding Scheme Based on Multidimensional Mini-SuDoKu." Sensors 20, no. 9 (May 11, 2020): 2739. http://dx.doi.org/10.3390/s20092739.

Full text
Abstract:
The massive Internet of Things (IoT) connecting various types of intelligent sensors for goods tracking in logistics, environmental monitoring and smart grid management is a crucial future ICT. High-end security and low power consumption are major requirements in scaling up the IoT. In this research, we propose an efficient data-hiding scheme to deal with the security problems and power saving issues of multimedia communication among IoT devises. Data hiding is the practice of hiding secret data into cover images in order to conceal and prevent secret data from being intercepted by malicious attackers. One of the established research streams of data-hiding methods is based on reference matrices (RM). In this study, we propose an efficient data-hiding scheme based on multidimensional mini-SuDoKu RM. The proposed RM possesses high complexity and can effectively improve the security of data hiding. In addition, this study also defines a range locator function which can significantly improve the embedding efficiency of multidimensional RM. Experimental results show that our data-hiding scheme can not only obtain better image quality, but also achieve higher embedding capacity than other related schemes.
APA, Harvard, Vancouver, ISO, and other styles
9

Khan, Sahib, Khalil Khan, Arslan Arif, Mahmoud Hassaballah, Jehad Ali, Qui Thanh Hoai Ta, and Lisu Yu. "A Modulo Function-Based Robust Asymmetric Variable Data Hiding Using DCT." Symmetry 12, no. 10 (October 12, 2020): 1659. http://dx.doi.org/10.3390/sym12101659.

Full text
Abstract:
This work presents a new asymmetric data hiding technique that hides a variable number of secret message bits in the discrete cosine transform (DCT) coefficients of a cover image using a modular distance technique. Prior to data hiding, the proposed framework transforms a cover image from a spatial domain to various frequency coefficients using DCT. The DCT coefficients are arranged in two groups: one with low-frequency coefficient, and the other with the medium and high-frequency coefficients. The medium and higher frequency coefficients are processed for variable data hiding asymmetrically. The proposed technique hides variable sets of secret information bits in different coefficients. The variation in hidden secret information is maintained using a key developed based on the modulo of distance of a coefficient from the reference point. The same key is also used to retrieve the confidential information at the receiver ends. The results reveal that the presented framework does not create any visually significant distortion, and thus the hidden information does not attract the human visual system (HVS). The technique also results in high data hiding efficiency.
APA, Harvard, Vancouver, ISO, and other styles
10

Melamed, Alexander. "A New Perspective on the Research of the Underground Complexes in Light of the Excavations at Nesher-Ramla Quarry." Jerusalem Journal of Archaeology 3, no. 2 (2022): 164–207. http://dx.doi.org/10.52486/01.00003.10.

Full text
Abstract:
The Nesher-Ramla Quarry (el-Khirbe), located in the northwestern part of the Judean Foothills (Shefela), has been the site of one of the most extensive and long-lasting salvage excavations in Israel, conducted over almost two decades. During this time, dozens of hiding complexes were uncovered. The author has recently published a detailed review of these findings in a separate monograph. The present article summarizes the typology of the Nesher-Ramla hiding complexes and discusses their dating and function. Although similar to hundreds of other hiding complexes in Judea and the Galilee, the subterranean complexes at Nesher-Ramla Quarry and elsewhere clearly predate the Bar Kokhba Revolt. Nesher-Ramla Quarry’s outstanding contribution derives from the scale of its excavations and recovered finds, indicating that these underground complexes may have had a history and a function somewhat different than previously believed.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Function-hiding"

1

Efthymiou, Nikolaos P. [Verfasser], Peter [Akademischer Betreuer] Rutschmann, Theodor [Akademischer Betreuer] Strobl, and Abdallah J. Hussein [Akademischer Betreuer] Malkawi. "Transient bedload transport of sediment mixtures under disequilibrium conditions : An experimental study and the development of a new dynamic hiding function / Nikolaos Efthymiou. Gutachter: Theodor Strobl ; Abdallah J. Hussein Malkawi. Betreuer: Peter Rutschmann." München : Universitätsbibliothek der TU München, 2012. http://d-nb.info/1025337654/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Liu, Hsiang-Yi, and 劉翔逸. "Dynamic Information Hiding Technique based on Modulus Function." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/60359045695075189384.

Full text
Abstract:
碩士
國立彰化師範大學
資訊工程學系
97
Abstract Past efforts across information hiding technique(IHT), in order to maintain stegoimage quality and embedding capacity simultaneously, it would be designed by pixel’s property. As Yang et al. (2008) offered that utilizing pixel-value differences to resolute embedding bit number, which has been regarded as the most efficient way for IHT. In order to surpass current expectations, this research will ameliorate the way from Yang et al. (2008) and embed more capacities, even producing better image quality under some particular situations. However, the research find the theoretical limitation from Yang et al. (2008), that is, the way of IHT seemed to limited by pixel-value differences distribution and the capacity would be highly limited and produced different ways when it is in the same parameter setting. That’s mean the flexibility of adjusting capacity are restricted. In order to solve the above limitation, this research will focus on secret data distribution. Then, this research uses secret table to limit a change of secret data, which modulus function will not limit by power of 2. Due to there will produce more modulus selection than before, obviously, the support results will be concerned more flexible and efficient. Thirdly, further supporting method comes from distribute each block proper downsize modulus, it designed for high embedding capacity. In this article, there will be offer proper methods and improvement from above expectations basing on factors under appropriate setting environment.
APA, Harvard, Vancouver, ISO, and other styles
3

Tu, Tun-Hung, and 涂惇竑. "A Function Hiding Scheme based on Error Correcting Codes." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/91493120250147202181.

Full text
Abstract:
碩士
國立中央大學
資訊管理研究所
92
Recently, the mobile code computing becomes a more and more welcome system developing mechanism. Thus, the security issues attract much more concentration especially in the protection of mobile codes. One important concern is that how can we ensure all statements of the mobile codes are executed fairly without being cheated by the remote agent platform. In [29-32], Sender proposes a basic concept of evaluation of encrypted function, and the following Chen [5] implemented an EEF-drived mobile agent system called JOBS. In JOBS, mobile agent could be encrypted before dispatching out for its task. Further, the remote agent platform could evaluate this encrypted agent as well as it is not modified. Under this protecting technique, mobile codes have self protection abilities to prevent unauthorized access of the mobile codes. In this thesis, we focus on the EEF mechanism based on the error correcting codes proposed by Loureiro [17-20]. Because this new thinking of EEF combines the encrypting concepts of McEliece public-key cryptosystem [23], some advantages such as efficiency encoding and decoding process are involving naturally. To verify such a protection scheme is practical, we studied the coding theory and error correcting codes to realize an EEF-ECC module embedded in the obfuscation engine of the JOBS. Finally, some simple module tests were adopted and detailed in the thesis.
APA, Harvard, Vancouver, ISO, and other styles
4

Chih, Ho Sheng, and 賀盛志. "Adaptive Data Hiding in Spatial Domain Based on Modulus Function." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/99476531442508305721.

Full text
Abstract:
博士
國防大學理工學院
國防科學研究所
100
The innovative network attacks are more frequent than before with the rapid development of Internet. How to protect the security of the secret information has become an important issue. Cryptography and information hiding are the two important technologies of communication security. Cryptography is the process of converting ordinary information into incomprehensible message, and the adversaries cannot understand the real meaning of the message. Information hiding is to hide secret information in a cover medium (i.e. image, video or audio) and the adversaries cannot perceive the existence of the secret information from the media of the embedded information. In this dissertation, three novel spatial domain data hiding algorithms are proposed. The first proposed algorithm is a hybrid high-capacity steganography in spatial domain. This algorithm is a combination of pixel-value differencing (PVD) steganography method and modulus function steganography method, and we resolved the compatibility issues of the above two steganography methods. The second proposed algorithm is based on dynamic threshold strategy and modified least significant bit (LSB) substitution. This dynamic strategy can adjust hiding capacity consistent with the length of secret message, and the secret data can be embedded in stego-image as evenly as possible. Quality of stego-image would be improved by this way. The third proposed algorithm is based on capacity requirement and MSB estimation. This algorithm has an adaptive mechanism to adjust each pixel’s hiding capacity based on the occurrences types of 2-MSBs and the length of secret message. The experimental results have demonstrated that the proposed algorithms not only achieve a larger embedding capacity, but also have better visual quality of stego-image than many other proposed algorithms. In security issues, experimental results also prove that the proposed methods can successfully withstand basic steganalysis.
APA, Harvard, Vancouver, ISO, and other styles
5

Chang, Chun-Ming, and 張鈞名. "Information Hiding Schemes Based on the Block Segmentation and Modulus Function." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/19985348266097926227.

Full text
Abstract:
碩士
朝陽科技大學
資訊管理系碩士班
98
There are plenty of information hiding technologies have been proposed recently, such as the parity bit replacement, the side match pixel value difference and LSB replacement, modulus function and so on. Most of then still can be improved. This thesis proposes two information hiding technologies to enhance the hiding capacity. The first one is based on modulus function. We use grayscale image as cover medium to embed the secret information. The proposed method divides the image into several non-overlapping blocks and uses a G function to calculate the energy of each block. Then, we transform t bits secret information into a secret symbol in the decimal system. If the energy of the block equals to the secret symbol, then we do not modify the pixel. Otherwise, we calculate the quantity of the modification. The quantities of the modification are shared to each pixel of the block to generate the stego pixels. The second method takes a gray image as a standard medium to generate block patterns. The cover image is divided into several blocks. The scheme compares each block with the block patterns to find a most similar pattern and calculate the difference between the block and the pattern. After that, the scheme embeds the information into the difference. The experimental results shows that the proposed method can increase embed capacity and reduce image distortion effectively.
APA, Harvard, Vancouver, ISO, and other styles
6

Tsai, Cheng-Han, and 蔡承翰. "Lossless Data Hiding Schemes Based on Integer Transform Function and Predicted Coding." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/91551077286092209131.

Full text
Abstract:
碩士
朝陽科技大學
資訊管理系碩士班
97
As the growth of digital technology and Internet development, the world has entered the digital era. The convenience of Internet promotes the transmission of digital information. That is, all messages can be transmitted to all over the world rapidly through the digital form. However, due to the enhancement of Internet, it also brings a lot of new issues about security. For example, the information theft and tampering, the intellectual property right violation and so on. Therefore, the information security gets people’s attention day by day. How to ensure the safety of the transmission for digital information has become a critical topic in the digital era. In the field of information security, except data encryption, information hiding is another safe information transmission technique for protecting the digital information. As information hiding will cause distortion in stego-image, the scholar proposed the lossless information hiding schemes to improve this problem. These schemes are also known as reversible data embedding schemes and they are often used in the military and medical imaging fields. Many kind of reversible hiding techniques have been proposed. For example, difference expansion, histogram modification and so on. In 2004, Alattar proposed a reversible information hiding scheme based on difference expansion [3]. However, his scheme needs extra record information to restore the image such that it causes the inconvenience of transmission. To improve Alattar’s scheme, this thesis shall propose a reversible hiding scheme by using the differential expansion between the pixels. The required extra information is less than what required by Alattar’s method. Furthermore, this thesis applies prediction coding technique to enhance the hiding capacity of Lee et al.’s scheme[11]. According to the experimental results, the proposed scheme has better performance than Lee et al.’s scheme.
APA, Harvard, Vancouver, ISO, and other styles
7

Leng, Hui-Shih, and 冷輝世. "Data Hiding Using the Perfect Square Number, Hybrid Edge Detector with Minimal Distortion and the Modulus Function." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/539a24.

Full text
Abstract:
博士
朝陽科技大學
資訊管理系
102
Data hiding is a technique that conceals data into a carrier for conveying the secret message confidentially. Digital images are widely transmitted over the internet and with large payload, so digital images often serve as a carrier. After embedding the secret message into the cover image, the cover image termed as stego image and distortion occur. Reduce the distortion is an important issue in data hiding. The measurement of data hiding has two requirements, payload and imperceptibility. The payload is determined by the number of secret message embedded in each pixel on the cover image. The imperceptibility is calculated by peak signal-to-noise ratio. High imperceptibility implies low distortion difference between cover image and stego image. Data hiding has two types: reversible and irreversible. The reversible data hiding can restore the cover image without any distortion after the secret message has been extracted. Due to requirement of extra information of reversible data hiding, it has lower payload than most irreversible data hiding schemes. Despite the irreversible data hiding has a higher payload; it must comply with the human visual system which implies the stego image cannot be recognized by human eyes. In this dissertation, we propose three methods of irreversible data hiding. First, we use the perfect square number divide the quantization range table on the pixel-value-differencing scheme. Second, we use a new hybrid edge detector increase the embedding capacity by least-significant-bit substitution scheme and use the minimal distortion method to improve the quality of the stego image. Finally, we try to use the geometry relation on the modulus function to replace the calculation complexity and extend the exploiting-modification-direction scheme and the fully-exploiting-modification-direction scheme to n-dimensional hypercube.
APA, Harvard, Vancouver, ISO, and other styles
8

Guan, Chi-Hao, and 管紀豪. "A EUF-CMA RSA Signature Scheme based on Phi-Hiding Assumption and Trapdoor Hash Function in the Standard Model." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/67708044707947857243.

Full text
Abstract:
碩士
國立臺灣海洋大學
資訊工程學系
99
We propose an EUF-CMA signature scheme based on Φ-hiding assumption [13] in the standard model. At the mean time, we found the RSA cryptosystem has lossy property [35]. This discovery also found by Kiltz et al [27]. On the orher side, Shamir and Tauman has proposed OnLine/OffLine signature scheme [39]: When OffLine phase, decide the trapdoor hash value until OnLine phase compute the correspond preimage by trapdoor key. Using this primitive, many EUF-CMA signature scheme has been proposed such as [5]、[9]、[10]、[11]、[12]、[17]、[23]、[26]、[29]、[32]、[33]、[41]. We using the two general ideas and try to prove the security of RSA cryptosystem satisfy the EUF-CMA property in the standard model.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Function-hiding"

1

Sander, Tomas, and Christian F. Tschudin. "On Software Protection via Function Hiding." In Information Hiding, 111–23. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/3-540-49380-8_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bishop, Allison, Abhishek Jain, and Lucas Kowalczyk. "Function-Hiding Inner Product Encryption." In Advances in Cryptology -- ASIACRYPT 2015, 470–91. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48797-6_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kim, Sam, Kevin Lewi, Avradip Mandal, Hart Montgomery, Arnab Roy, and David J. Wu. "Function-Hiding Inner Product Encryption Is Practical." In Lecture Notes in Computer Science, 544–62. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-98113-0_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Boneh, Dan, Ananth Raghunathan, and Gil Segev. "Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption." In Advances in Cryptology – CRYPTO 2013, 461–78. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-40084-1_26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Akhtar, Nadeem. "An Efficient Lossless Modulus Function Based Data Hiding Method." In Proceedings of 3rd International Conference on Advanced Computing, Networking and Informatics, 281–87. New Delhi: Springer India, 2015. http://dx.doi.org/10.1007/978-81-322-2529-4_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sanyal, Piyali, Sharmistha Jana, and Biswapati Jana. "Generalization of Multi-bit Encoding Function Based Data Hiding Scheme." In Computational Intelligence in Pattern Recognition, 171–81. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-9042-5_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Zongyang, Zhenfu Cao, Ning Ding, and Rong Ma. "Non-malleable Statistically Hiding Commitment from Any One-Way Function." In Advances in Cryptology – ASIACRYPT 2009, 303–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10366-7_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Barbosa, Manuel, Dario Catalano, Azam Soleimanian, and Bogdan Warinschi. "Efficient Function-Hiding Functional Encryption: From Inner-Products to Orthogonality." In Topics in Cryptology – CT-RSA 2019, 127–48. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-12612-4_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ibarrondo, Alberto, Hervé Chabanne, and Melek Önen. "Practical Privacy-Preserving Face Identification Based on Function-Hiding Functional Encryption." In Cryptology and Network Security, 63–71. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-92548-2_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Shi, Kai-Quan. "Function Inverse P-sets and the Hiding Information Generated by Function Inverse P-information Law Fusion." In IFIP Advances in Information and Communication Technology, 224–37. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-45526-5_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Function-hiding"

1

Guo, Yusheng, Zhenxing Qian, and Xinpeng Zhang. "Hiding Function with Neural Networks." In 2022 IEEE 24th International Workshop on Multimedia Signal Processing (MMSP). IEEE, 2022. http://dx.doi.org/10.1109/mmsp55362.2022.9949163.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Haitner, Iftach, and Omer Reingold. "Statistically-hiding commitment from any one-way function." In the thirty-ninth annual ACM symposium. New York, New York, USA: ACM Press, 2007. http://dx.doi.org/10.1145/1250790.1250792.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Qiu Yufeng, Ren Xuefang, and Shi Kaiquan. "Function S-rough Sets and image F-interior hiding." In 2008 3rd International Conference on Intelligent System and Knowledge Engineering (ISKE 2008). IEEE, 2008. http://dx.doi.org/10.1109/iske.2008.4731059.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chan, Chi-Shiang, and Ching-Yun Chang. "Hiding secret in parity check bits by applying XOR Function." In 2010 9th IEEE International Conference on Cognitive Informatics (ICCI). IEEE, 2010. http://dx.doi.org/10.1109/coginf.2010.5599798.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Lee Shu-Teng, Wen-Tarn Chang, Suiang-Shyan Lee, and Ja-Chen Lin. "Data Hiding Based on Side Match Vector Quantization and Modulus Function." In 2010 Sixth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP). IEEE, 2010. http://dx.doi.org/10.1109/iihmsp.2010.24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Fan, C. X., F. L. Chang, and H. Zhong. "Function P-sets and the Dynamic Hiding of P-information Law." In The 2015 International Conference on Software Engineering and Information Technology (SEIT2015). WORLD SCIENTIFIC, 2015. http://dx.doi.org/10.1142/9789814740104_0015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Guo, ZhiChuan, JinLin Wang, and Hong Ni. "A low complexity reversible data hiding method based on modulus function." In 2008 9th International Conference on Signal Processing (ICSP 2008). IEEE, 2008. http://dx.doi.org/10.1109/icosp.2008.4697590.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kurniawan, Yogi, Lidya Amalia Rahmania, Tohari Ahmad, Waskitho Wibisono, and Royyana M. Ijtihadie. "Hiding secret data by using modulo function in quad difference expansion." In 2016 International Conference on Advanced Computer Science and Information Systems (ICACSIS). IEEE, 2016. http://dx.doi.org/10.1109/icacsis.2016.7872741.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Fan, Chengxian, and Faliang Chang. "The application of function P-sets in band information law hiding." In 2016 6th International Conference on Machinery, Materials, Environment, Biotechnology and Computer. Paris, France: Atlantis Press, 2016. http://dx.doi.org/10.2991/mmebc-16.2016.365.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lu, Tzu-Chuen, and Li-Ling Hsu. "The Technique of Information Hiding Based on Modification Function and LSB Matching." In 2008 Eighth International Conference on Intelligent Systems Design and Applications (ISDA). IEEE, 2008. http://dx.doi.org/10.1109/isda.2008.65.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Function-hiding"

1

Corum, Zachary, Ethan Cheng, Stanford Gibson, and Travis Dahl. Optimization of reach-scale gravel nourishment on the Green River below Howard Hanson Dam, King County, Washington. Engineer Research and Development Center (U.S.), April 2022. http://dx.doi.org/10.21079/11681/43887.

Full text
Abstract:
The US Army Corps of Engineers, Seattle District, nourishes gravel downstream of Howard Hanson Dam (HHD) on the Green River in Washington State. The study team developed numerical models to support the ongoing salmonid habitat improvement mission downstream of HHD. Recent advancements in computing and numerical modeling software make long-term simulations in steep, gravel, cobble, and boulder river environments cost effective. The team calibrated mobile-bed, sediment-transport models for the pre-dam and post-dam periods. The modeling explored geomorphic responses to flow and sediment regime changes associated with HHD construction and operation. The team found that pre-dam conditions were significantly more dynamic than post-dam conditions and may have had lower spawning habitat quality in the project vicinity. The team applied the Bank Stability and Toe Erosion Model to the site and then calibrated to the post-dam gravel augmentation period. The team implemented a new hiding routine in HEC-RAS that improved the simulated grain size trends but underestimated coarse sediment transport. Models without the hiding function overestimated grain size but matched bed elevations and mass flux very well. Decade-long simulations of four future gravel nourishment conditions showed continued sediment storage in the reach. The storage rate was sensitive to nourishment mass and grain size.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography