Добірка наукової літератури з теми "SECURE WATERMARKING"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "SECURE WATERMARKING".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "SECURE WATERMARKING"

1

Masadeh, Shadi R., Shadi Aljawarneh, Ashraf Odeh, and Abdullah Alhaj. "Secure Communication." International Journal of Information Security and Privacy 7, no. 4 (October 2013): 1–10. http://dx.doi.org/10.4018/ijisp.2013100101.

Повний текст джерела
Анотація:
The idea of e-Commerce is to take advantage of all the possibilities offered by information technology (such as digital communications, multimedia, internet, cell phones, teleconferences, etc.) and to improve the security of various organizations. In the article, the authors focus on securing all the contents of e-Commerce by proposing a public key watermarking algorithm for web content integrity verification. The main purpose of this article is to present a new security system that enables e-Commerce to exchange data more securely and by altering the file content structure, detecting illegal access and stopping the illegal operation. Such system combines the watermarking techniques with the cryptography methods in order to provide the highest visible security component that influences on the end user through its daily payment interaction with business.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Kou, Weidong. "Watermarking protocol of secure verification." Journal of Electronic Imaging 16, no. 4 (October 1, 2007): 043002. http://dx.doi.org/10.1117/1.2804233.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Li, Xuelong. "Watermarking in secure image retrieval." Pattern Recognition Letters 24, no. 14 (October 2003): 2431–34. http://dx.doi.org/10.1016/s0167-8655(03)00072-2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Zhang, J., W. Kou, and K. Fan. "Secure buyer–seller watermarking protocol." IEE Proceedings - Information Security 153, no. 1 (2006): 15. http://dx.doi.org/10.1049/ip-ifs:20055069.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Rosiyadi, Didi, Akbari Indra Basuki, Taufik Iqbal Ramdhani, Heru Susanto, and Yusnan Hasani Siregar. "Approximation-based homomorphic encryption for secure and efficient blockchain-driven watermarking service." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 4 (August 1, 2023): 4388. http://dx.doi.org/10.11591/ijece.v13i4.pp4388-4400.

Повний текст джерела
Анотація:
<p>Homomorphic encryption has been widely used to preserve the privacy of watermarking process on blockchain-driven watermarking services. It offers transparent and traceable encrypted watermarking without revealing sensitive data such as original images or watermark data to the public. Nevertheless, the existing works suffer from enormous memory storage and extensive computing power. This study proposed an approximation-based homomorphic encryption for resource-efficient encrypted watermarking without sacrificing watermarking quality. We demonstrated the efficiency of the Cheon-Kim-Kim-Son (CKKS) encrypted watermarking process using discrete cosine transform-singular value decomposition (DCT-SVD) embedding. The evaluation results showed that it could preserve the watermarking quality similar to non-encrypted watermark embedding, even after geometrical and filtering attacks. Compared to existing homomorphic encryption, such as Brakerski-Gentry-Vaikuntanathan (BFV) encryption, it has superior performance regarding resource utilization and watermarking quality preservation.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Yu, Chuying, Xiaowei Li, Xinan Chen, and Jianzhong Li. "An Adaptive and Secure Holographic Image Watermarking Scheme." Entropy 21, no. 5 (May 2, 2019): 460. http://dx.doi.org/10.3390/e21050460.

Повний текст джерела
Анотація:
A novel adaptive secure holographic image watermarking method in the sharp frequency localized contourlet transform (SFLCT) domain is presented. Based upon the sine logistic modulation map and the logistic map, we develop an encrypted binary computer-generated hologram technique to fabricate a hologram of a watermark first. Owing to the enormous key space of the encrypted hologram, the security of the image watermarking system is increased. Then the hologram watermark is embedded into the SFLCT coefficients with Schur decomposition. To obtain better imperceptibility and robustness, the entropy and the edge entropy are utilized to select the suitable watermark embedding positions adaptively. Compared with other watermarking schemes, the suggested method provides a better performance with respect to both imperceptibility and robustness. Experiments show that our watermarking scheme for images is not only is secure and invisible, but also has a stronger robustness against different kinds of attack.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Wazirali, Raniyah, Rami Ahmad, Ahmed Al-Amayreh, Mohammad Al-Madi, and Ala’ Khalifeh. "Secure Watermarking Schemes and Their Approaches in the IoT Technology: An Overview." Electronics 10, no. 14 (July 20, 2021): 1744. http://dx.doi.org/10.3390/electronics10141744.

Повний текст джерела
Анотація:
Information security is considered one of the most important issues in various infrastructures related to the field of data communication where most of the modern studies focus on finding effective and low-weight secure approaches. Digital watermarking is a trend in security techniques that hides data by using data embedding and data extraction processes. Watermarking technology is integrated into different frames without adding an overheard as in the conventional encryption. Therefore, it is efficient to be used in data encryption for applications that run over limited resources such as the Internet of Things (IoT). In this paper, different digital watermarking algorithms and approaches are presented. Additionally, watermarking requirements and challenges are illustrated in detail. Moreover, the common architecture of the watermarking system is described. Furthermore, IoT technology and its challenges are highlighted. Finally, the paper provides the motivations, objectives and applications of the recent secure watermarking techniques in IoT and summarises them into one table. In addition, the paper highlights the potential to apply the modified watermark algorithms to secure IoT networks.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Umamageswari, A., and G. R. Suresh. "Analysis of Secure Medical Image Communication with Digital Signature and Reversible Watermarking." TELKOMNIKA Indonesian Journal of Electrical Engineering 15, no. 3 (September 1, 2015): 544. http://dx.doi.org/10.11591/tijee.v15i3.1573.

Повний текст джерела
Анотація:
<p>Protection of Medical image contents becomes the important issue in computer network security. Digital Watermarking has becomes a promising technique for medical content authentication, it allows to embed relevant information with the image, which provides confidentiality, integrity and authentication by embedding Digital Signature (DS) with the Medical image. In this paper we focus on need for reversible watermarking, Medical Image Compression and security related problems in medical images, it comparing the performances of various lossless watermarking techniques for various medical image modalities like MRI (Magnetic Resonance Imaging), US (Ultrasonic), CT (Computed Tomography), Endoscopic and Angiographic images. Region of Interest (ROI) supporting lossless watermarking systems only considered for discussions. Performance of all lossless watermarking with Digital Signature is analyzed by means of four parameters Capacity Rate, PSNR (Peak Signal to Noise ratio), NPCR (Number of Pixel Change Rate) and Compression Ratio (CR). This Paper also introduces new mechanism for open network security for medical images. This lossless watermarking is responsible for recovering the altered medical image content of the system.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Thapa, Manjit, and Sandeep Kumar Sood. "On Secure Digital Image Watermarking Techniques." Journal of Information Security 02, no. 04 (2011): 169–84. http://dx.doi.org/10.4236/jis.2011.24017.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Cox, I. J., J. Kilian, F. T. Leighton, and T. Shamoon. "Secure spread spectrum watermarking for multimedia." IEEE Transactions on Image Processing 6, no. 12 (December 1997): 1673–87. http://dx.doi.org/10.1109/83.650120.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "SECURE WATERMARKING"

1

Noorkami, Maneli. "Secure and Robust Compressed-Domain Video Watermarking for H.264." Diss., Georgia Institute of Technology, 2007. http://hdl.handle.net/1853/16267.

Повний текст джерела
Анотація:
The objective of this thesis is to present a robust watermarking algorithm for H.264 and to address challenges in compressed-domain video watermarking. To embed a perceptually invisible watermark in highly compressed H.264 video, we use a human visual model. We extend Watson's human visual model developed for 8x8 DCT block to the 4x4 block used in H.264. In addition, we use P-frames to increase the watermark payload. The challenge in embedding the watermark in P-frames is that the video bit rate can increase significantly. By using the structure of the encoder, we significantly reduce the increase in video bit rate due to watermarking. Our method also exploits both temporal and texture masking. We build a theoretical framework for watermark detection using a likelihood ratio test. This framework is used to develop two different video watermark detection algorithms; one detects the watermark only from watermarked coefficients and one detects the watermark from all the ac coefficients in the video. These algorithms can be used in different video watermark detection applications where the detector knows and does not know the precise location of watermarked coefficients. Both watermark detection schemes obtain video watermark detection with controllable detection performance. Furthermore, control of the detector's performance lies completely with the detector and does not place any burden on the watermark embedding system. Therefore, if the video has been attacked, the detector can maintain the same detection performance by using more frames to obtain its detection response. This is not the case with images, since there is a limited number of coefficients that can be watermarked in each image before the watermark is visible.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Schäfer, Marcel [Verfasser], Michael [Akademischer Betreuer] Waidner, Rüdiger [Akademischer Betreuer] Grimm, and Martin [Akademischer Betreuer] Steinebach. "Collusion Secure Fingerprint Watermarking / Marcel Schäfer. Betreuer: Michael Waidner ; Rüdiger Grimm ; Martin Steinebach." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2016. http://d-nb.info/1112332782/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Schäfer, Marcel [Verfasser], Michael Akademischer Betreuer] Waidner, Rüdiger [Akademischer Betreuer] Grimm, and Martin [Akademischer Betreuer] [Steinebach. "Collusion Secure Fingerprint Watermarking / Marcel Schäfer. Betreuer: Michael Waidner ; Rüdiger Grimm ; Martin Steinebach." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2016. http://nbn-resolving.de/urn:nbn:de:tuda-tuprints-52449.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Okada, Mitsuo. "Asymmetric and Pseudo-Blind Digital Watermarking for Fair and Privacy-Secure Digital Content Trading." 京都大学 (Kyoto University), 2011. http://hdl.handle.net/2433/147349.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Adamo, Oluwayomi Bamidele. "VLSI Architecture and FPGA Prototyping of a Secure Digital Camera for Biometric Application." Thesis, University of North Texas, 2006. https://digital.library.unt.edu/ark:/67531/metadc5393/.

Повний текст джерела
Анотація:
This thesis presents a secure digital camera (SDC) that inserts biometric data into images found in forms of identification such as the newly proposed electronic passport. However, putting biometric data in passports makes the data vulnerable for theft, causing privacy related issues. An effective solution to combating unauthorized access such as skimming (obtaining data from the passport's owner who did not willingly submit the data) or eavesdropping (intercepting information as it moves from the chip to the reader) could be judicious use of watermarking and encryption at the source end of the biometric process in hardware like digital camera or scanners etc. To address such issues, a novel approach and its architecture in the framework of a digital camera, conceptualized as an SDC is presented. The SDC inserts biometric data into passport image with the aid of watermarking and encryption processes. The VLSI (very large scale integration) architecture of the functional units of the SDC such as watermarking and encryption unit is presented. The result of the hardware implementation of Rijndael advanced encryption standard (AES) and a discrete cosine transform (DCT) based visible and invisible watermarking algorithm is presented. The prototype chip can carry out simultaneous encryption and watermarking, which to our knowledge is the first of its kind. The encryption unit has a throughput of 500 Mbit/s and the visible and invisible watermarking unit has a max frequency of 96.31 MHz and 256 MHz respectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Al-Nu'aimi, Abdallah S. N. A. "Design, Implementation and Performance Evaluation of Robust and Secure Watermarking Techniques for Digital Coloured Images. Designing new adaptive and robust imaging techniques for embedding and extracting 2D watermarks in the spatial and transform domain using imaging and signal processing techniques." Thesis, University of Bradford, 2009. http://hdl.handle.net/10454/4255.

Повний текст джерела
Анотація:
The tremendous spreading of multimedia via Internet motivates the watermarking as a new promising technology for copyright protection. This work is concerned with the design and development of novel algorithms in the spatial and transform domains for robust and secure watermarking of coloured images. These algorithms are adaptive, content-dependent and compatible with the Human Visual System (HVS). The host channels have the ability to host a large information payload. Furthermore, it has enough capacity to accept multiple watermarks. Abstract This work achieves several contributions in the area of coloured images watermarking. The most challenging problem is to get a robust algorithm that can overcome geometric attacks, which is solved in this work. Also, the search for a very secure algorithm has been achieved via using double secret keys. In addition, the problem of multiple claims of ownership is solved here using an unusual approach. Furthermore, this work differentiates between terms, which are usually confusing the researchers and lead to misunderstanding in most of the previous algorithms. One of the drawbacks in most of the previous algorithms is that the watermark consists of a small numbers of bits without strict meaning. This work overcomes this weakness III in using meaningful images and text with large amounts of data. Contrary to what is found in literature, this work shows that the green-channel is better than the blue-channel to host the watermarks. A more general and comprehensive test bed besides a broad band of performance evaluation is used to fairly judge the algorithms.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Al-Nu'aimi, Abdallah Saleem Na. "Design, implementation and performance evaluation of robust and secure watermarking techniques for digital coloured images : designing new adaptive and robust imaging techniques for embedding and extracting 2D watermarks in the spatial and transform domain using imaging and signal processing techniques." Thesis, University of Bradford, 2009. http://hdl.handle.net/10454/4255.

Повний текст джерела
Анотація:
The tremendous spreading of multimedia via Internet motivates the watermarking as a new promising technology for copyright protection. This work is concerned with the design and development of novel algorithms in the spatial and transform domains for robust and secure watermarking of coloured images. These algorithms are adaptive, content-dependent and compatible with the Human Visual System (HVS). The host channels have the ability to host a large information payload. Furthermore, it has enough capacity to accept multiple watermarks. Abstract This work achieves several contributions in the area of coloured images watermarking. The most challenging problem is to get a robust algorithm that can overcome geometric attacks, which is solved in this work. Also, the search for a very secure algorithm has been achieved via using double secret keys. In addition, the problem of multiple claims of ownership is solved here using an unusual approach. Furthermore, this work differentiates between terms, which are usually confusing the researchers and lead to misunderstanding in most of the previous algorithms. One of the drawbacks in most of the previous algorithms is that the watermark consists of a small numbers of bits without strict meaning. This work overcomes this weakness III in using meaningful images and text with large amounts of data. Contrary to what is found in literature, this work shows that the green-channel is better than the blue-channel to host the watermarks. A more general and comprehensive test bed besides a broad band of performance evaluation is used to fairly judge the algorithms.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Bellafqira, Reda. "Chiffrement homomorphe et recherche par le contenu sécurisé de données externalisées et mutualisées : Application à l'imagerie médicale et l'aide au diagnostic." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2017. http://www.theses.fr/2017IMTA0063.

Повний текст джерела
Анотація:
La mutualisation et l'externalisation de données concernent de nombreux domaines y compris celui de la santé. Au-delà de la réduction des coûts de maintenance, l'intérêt est d'améliorer la prise en charge des patients par le déploiement d'outils d'aide au diagnostic fondés sur la réutilisation des données. Dans un tel environnement, la sécurité des données (confidentialité, intégrité et traçabilité) est un enjeu majeur. C'est dans ce contexte que s'inscrivent ces travaux de thèse. Ils concernent en particulier la sécurisation des techniques de recherche d'images par le contenu (CBIR) et de « machine learning » qui sont au c'ur des systèmes d'aide au diagnostic. Ces techniques permettent de trouver des images semblables à une image requête non encore interprétée. L'objectif est de définir des approches capables d'exploiter des données externalisées et sécurisées, et de permettre à un « cloud » de fournir une aide au diagnostic. Plusieurs mécanismes permettent le traitement de données chiffrées, mais la plupart sont dépendants d'interactions entre différentes entités (l'utilisateur, le cloud voire un tiers de confiance) et doivent être combinés judicieusement de manière à ne pas laisser fuir d'information lors d'un traitement.Au cours de ces trois années de thèse, nous nous sommes dans un premier temps intéressés à la sécurisation à l'aide du chiffrement homomorphe, d'un système de CBIR externalisé sous la contrainte d'aucune interaction entre le fournisseur de service et l'utilisateur. Dans un second temps, nous avons développé une approche de « Machine Learning » sécurisée fondée sur le perceptron multicouches, dont la phase d'apprentissage peut être externalisée de manière sûre, l'enjeu étant d'assurer la convergence de cette dernière. L'ensemble des données et des paramètres du modèle sont chiffrés. Du fait que ces systèmes d'aides doivent exploiter des informations issues de plusieurs sources, chacune externalisant ses données chiffrées sous sa propre clef, nous nous sommes intéressés au problème du partage de données chiffrées. Un problème traité par les schémas de « Proxy Re-Encryption » (PRE). Dans ce contexte, nous avons proposé le premier schéma PRE qui permet à la fois le partage et le traitement des données chiffrées. Nous avons également travaillé sur un schéma de tatouage de données chiffrées pour tracer et vérifier l'intégrité des données dans cet environnement partagé. Le message tatoué dans le chiffré est accessible que l'image soit ou non chiffrée et offre plusieurs services de sécurité fondés sur le tatouage
Cloud computing has emerged as a successful paradigm allowing individuals and companies to store and process large amounts of data without a need to purchase and maintain their own networks and computer systems. In healthcare for example, different initiatives aim at sharing medical images and Personal Health Records (PHR) in between health professionals or hospitals with the help of the cloud. In such an environment, data security (confidentiality, integrity and traceability) is a major issue. In this context that these thesis works, it concerns in particular the securing of Content Based Image Retrieval (CBIR) techniques and machine learning (ML) which are at the heart of diagnostic decision support systems. These techniques make it possible to find similar images to an image not yet interpreted. The goal is to define approaches that can exploit secure externalized data and enable a cloud to provide a diagnostic support. Several mechanisms allow the processing of encrypted data, but most are dependent on interactions between different entities (the user, the cloud or a trusted third party) and must be combined judiciously so as to not leak information. During these three years of thesis, we initially focused on securing an outsourced CBIR system under the constraint of no interaction between the users and the service provider (cloud). In a second step, we have developed a secure machine learning approach based on multilayer perceptron (MLP), whose learning phase can be outsourced in a secure way, the challenge being to ensure the convergence of the MLP. All the data and parameters of the model are encrypted using homomorphic encryption. Because these systems need to use information from multiple sources, each of which outsources its encrypted data under its own key, we are interested in the problem of sharing encrypted data. A problem known by the "Proxy Re-Encryption" (PRE) schemes. In this context, we have proposed the first PRE scheme that allows both the sharing and the processing of encrypted data. We also worked on watermarking scheme over encrypted data in order to trace and verify the integrity of data in this shared environment. The embedded message is accessible whether or not the image is encrypted and provides several services
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Almohammad, Adel. "Steganography-based secret and reliable communications : improving steganographic capacity and imperceptibility." Thesis, Brunel University, 2010. http://bura.brunel.ac.uk/handle/2438/4634.

Повний текст джерела
Анотація:
Unlike encryption, steganography hides the very existence of secret information rather than hiding its meaning only. Image based steganography is the most common system used since digital images are widely used over the Internet and Web. However, the capacity is mostly limited and restricted by the size of cover images. In addition, there is a tradeoff between both steganographic capacity and stego image quality. Therefore, increasing steganographic capacity and enhancing stego image quality are still challenges, and this is exactly our research main aim. Related to this, we also investigate hiding secret information in communication protocols, namely Simple Object Access Protocol (SOAP) message, rather than in conventional digital files. To get a high steganographic capacity, two novel steganography methods were proposed. The first method was based on using 16x16 non-overlapping blocks and quantisation table for Joint Photographic Experts Group (JPEG) compression instead of 8x8. Then, the quality of JPEG stego images was enhanced by using optimised quantisation tables instead of the default tables. The second method, the hybrid method, was based on using optimised quantisation tables and two hiding techniques: JSteg along with our first proposed method. To increase the steganographic capacity, the impact of hiding data within image chrominance was investigated and explained. Since peak signal-to-noise ratio (PSNR) is extensively used as a quality measure of stego images, the reliability of PSNR for stego images was also evaluated in the work described in this thesis. Finally, to eliminate any detectable traces that traditional steganography may leave in stego files, a novel and undetectable steganography method based on SOAP messages was proposed. All methods proposed have been empirically validated as to indicate their utility and value. The results revealed that our methods and suggestions improved the main aspects of image steganography. Nevertheless, PSNR was found not to be a reliable quality evaluation measure to be used with stego image. On the other hand, information hiding in SOAP messages represented a distinctive way for undetectable and secret communication.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Soderi, S. (Simone). "Evaluation of industrial wireless communications systems’ security." Doctoral thesis, Oulun yliopisto, 2016. http://urn.fi/urn:isbn:9789526212463.

Повний текст джерела
Анотація:
Abstract The worldwide success of wireless communications was originally fueled by the possibility to replace existing cables with wireless solutions. This phenomenon imposed the development of security engineering as a multidisciplinary field. Although wireless solutions can reduce installation costs and allow introducing new services, the end–users expect it to have the same level of security as they would normally have with wired solutions. Secure communications is an important part of the overall security of industrial wireless communications systems (IWCS). The aim of this thesis is to develop new security engineering methodologies for IWCS. The author develops countermeasures against confidentiality and integrity attacks and carries out a security analysis covering the protocol, electromagnetic and physical layer. In the first part of the thesis, Host Identity Protocol (HIP) is utilized to secure communication in an intra–vehicular network. Simulations and measurement campaigns are also conducted to evaluate the impact of the overhead on security in a tunnel, considering line–of–sight (LOS) and non–LOS (NLOS) scenarios. Electromagnetic analysis (EMA) is an important step in the development of safety–related systems. Today, the increasing usage of smaller integrated circuit also increases the susceptibility to electromagnetic (EM) interference. From near–field (NF) to far–field (FF) transformation, a method for the evaluation of the emissions leakage is investigated. The virtual EM (VEM) interface of the device–under–test (DUT) is studied, and it is described how an adversary can exploit it for denial of service (DoS) attacks. An effective jamming attack model is studied, and the theoretical calculations are validated with experiment–based results. Finally, focusing attention on physical layer security, two algorithms are developed. Active radio frequency fingerprinting (RFF) implements the exchange of a public key during the setup of secure communication. Afterwards, utilizing a jamming receiver in conjunction with the spread spectrum (SS) watermarking technique, the watermark–based blind physical layer security (WBPLSec) protocol is presented. The analysis and results indicate how the WBPLSec seems to be a valuable technique for deploying physical layer security by creating a secure region around the receiver
Tiivistelmä Langattoman tietoliikenteen maailmanlaajuista suosiota kiihdytti alun perin mahdollisuus korvata tietoliikennejärjestelmissä käytetyt kaapelit langattomilla ratkaisuilla. Ilmiö lisäsi myös tarvetta kehittää alan turvatekniikkaa monialaisen tutkimuksen pohjalta. Vaikka langattomat ratkaisut merkitsevät pienempiä asennuskustannuksia ja tarjoavat mahdollisuuksia luoda uudenlaisia palveluja, järjestelmien loppukäyttäjät edellyttävät kuitenkin niiden turvallisuuden olevan vastaavalla tasolla kuin langallisissa verkoissa. Myös teollisuuden langattomien tietoliikennejärjestelmen turvallisuus riippuu pitkälti viestintäkanavien turvallisuudesta. Väitöksen tavoitteena on kehittää uusia menetelmiä, joilla teollisuuden langattomat tietoliikennejärjestelmät voitaisiin turvata. Väitöksessä kehitetään toimenpiteitä tietoliikennejärjestelmien luottamuksellisuuteen ja koskemattomuuteen kohdistuvia hyökkäyksiä vastaan ja toteutetaan turvallisuusarviointi, joka kattaa järjestelmän protokollakerroksen sekä sähkömagneettisen ja fyysisen kerroksen. Väitöksen ensimmäisessä osassa hyödynnetään HIP–protokollaa (Host Identity Protocol) liikennevälineen sisäisen tietoliikennejärjestelmän turvallisuuden varmistamisessa. Lisäksi siinä kuvataan simulaatiot ja mittaushankkeet, joiden tavoitteena on arvioida käytetyn protokollan turvallisuusvaikutuksia esteettömän (line–of–sight, LOS) ja esteellisen (non–line–of–sight, NLOS) näköyhteyden tapauksissa. Sähkömagneettinen analyysi on tärkeä vaihe turvajärjestelmien kehitysprosessissa. Järjestelmissä käytetään yhä enemmän pieniä integroituja piirejä, mikä voi myös altistaa ne sähkömagneettisille (electromagnetic, EM) häiriöille. Väitöksessä tutkitaan lähikenttä–kaukokenttä -muunnokseen perustuvan arviointimenetelmän avulla sähkömagneettisen vuotosäteilyn tasoa. Lisäksi perehdytään testattavan laitteen (device under test, DUT) virtuaaliseen EM–liitäntään ja kuvataan, miten vastaavaa liitäntää voidaan hyödyntää palvelunestohyökkäyksissä. Väitöksessä tutkitaan myös tehokasta häirintämallia ja validoidaan teoreettisten laskelmien tulokset kokeellisesti. Lopuksi väitöksessä keskitytään tietoliikennejärjestelmän fyysisen kerroksen turvallisuuteen ja kehitetään kaksi algoritmia. Aktiivisen radiotaajuisen tunnistusmenetelmän avulla voidaan vaihtaa julkisia avaimia turvallista tietoliikenneyhteyttä muodostettaessa. Lisäksi esitellään vesileimausmenetelmään perustuva fyysisen kerroksen salausmenetelmä, WBPLSec. WBPLSec luo vastaanottimen ympärille suoja–alueen, minkä ansiosta se vaikuttaa analyysin ja tutkimustulosten perusteella olevan tehokas menetelmä toteuttaa fyysisen kerroksen suojaus
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "SECURE WATERMARKING"

1

Patel, Krunal N. Robust and Secured Digital Audio Watermarking. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-53911-5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Patel, Krunal N. Robust and Secured Digital Audio Watermarking: Using a DWT-SVD-DSSS Hybrid Approach. Springer International Publishing AG, 2020.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

(Editor), Stefan Katzenbeisser, and Fabien, A.P. Petitcolas (Editor), eds. Information Hiding Techniques for Steganography and Digital Watermarking. Artech House Publishers, 2000.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "SECURE WATERMARKING"

1

Kalker, Ton, and Mike Malkin. "Secure Quantization Index Modulation Watermark Detection." In Digital Watermarking, 16–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11922841_2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Lemma, Aweke, Stefan Katzenbeisser, Mehmet Celik, and Michiel van der Veen. "Secure Watermark Embedding Through Partial Encryption." In Digital Watermarking, 433–45. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11922841_35.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Zhu, Yan, Dengguo Feng, and Wei Zou. "Collusion Secure Convolutional Spread Spectrum Fingerprinting." In Digital Watermarking, 67–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11551492_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Doërr, Gwenaël, and Jean-Luc Dugelay. "Secure Video Watermarking via Embedding Strength Modulation." In Digital Watermarking, 340–54. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-24624-4_26.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Yu, Jeong Jae, Jae Won Han, Kwang Su Lee, Seung Cheol O, Sangjin Lee, and IL Hwan Park. "A Secure Steganographic Scheme against Statistical Analyses." In Digital Watermarking, 497–507. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-24624-4_40.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Wong, Angela S. L., Matthew Sorell, and Robert Clarke. "Secure Mutual Distrust Transaction Tracking Using Cryptographic Elements." In Digital Watermarking, 459–69. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11551492_35.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

He, HongJie, JiaShu Zhang, and Heng-Ming Tai. "A Wavelet-Based Fragile Watermarking Scheme for Secure Image Authentication." In Digital Watermarking, 422–32. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11922841_34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Liu, Zhongxuan, Shiguo Lian, Josselin Gautier, Ronggang Wang, Zhen Ren, and Haila Wang. "Secure Video Multicast Based on Desynchronized Fingerprint and Partial Encryption." In Digital Watermarking, 335–49. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-92238-4_26.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Singh, Amit Kumar, Basant Kumar, Ghanshyam Singh, and Anand Mohan. "Secure Multiple Watermarking Technique Using Neural Networks." In Medical Image Watermarking, 175–94. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-57699-2_8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Ni, Jiangqun, Rongyue Zhang, Jiwu Huang, Chuntao Wang, and Quanbo Li. "A Rotation-Invariant Secure Image Watermarking Algorithm Incorporating Steerable Pyramid Transform." In Digital Watermarking, 446–60. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11922841_36.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "SECURE WATERMARKING"

1

Raval, Mehul S., Priti P. Rege, and S. K. Parulkar. "Secure and robust watermarking technique." In TENCON 2012 - 2012 IEEE Region 10 Conference. IEEE, 2012. http://dx.doi.org/10.1109/tencon.2012.6412274.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Xie, Fuchun, Teddy Furon, and Caroline Fontaine. "Towards robust and secure watermarking." In the 12th ACM workshop. New York, New York, USA: ACM Press, 2010. http://dx.doi.org/10.1145/1854229.1854258.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Mehra, Neelesh, and Madhu Shandilya. "Dual watermarking scheme for secure buyer-seller watermarking protocol." In Fourth International Conference on Digital Image Processing (ICDIP 2012), edited by Mohamed Othman, Sukumar Senthilkumar, and Xie Yi. SPIE, 2012. http://dx.doi.org/10.1117/12.956459.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Loo, P. "Digital watermarking with complex wavelets." In IEE Seminar on Secure Images and Image Authentication. IEE, 2000. http://dx.doi.org/10.1049/ic:20000221.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Bas, Patrick. "Informed secure watermarking using optimal transport." In ICASSP 2011 - 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). IEEE, 2011. http://dx.doi.org/10.1109/icassp.2011.5946865.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Ben Ftima, Siraa, Mourad Talbi, and Tahar Ezzedine. "LWT-SVD secure image watermarking technique." In 2017 International Conference of Electronics, Communication and Aerospace Technology (ICECA). IEEE, 2017. http://dx.doi.org/10.1109/iceca.2017.8203737.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Anh, Dao Nam, and Pham Quang Huy. "Structuring Element for Secure Reversible Watermarking." In 2020 International Conference on Multimedia Analysis and Pattern Recognition (MAPR). IEEE, 2020. http://dx.doi.org/10.1109/mapr49794.2020.9237780.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Cuomo, Antonio, Franco Frattolillo, Federica Landolfi, and Umberto Villano. "A simple and secure watermarking protocol." In 2012 Fourth International Conference on Computational Aspects of Social Networks (CASoN). IEEE, 2012. http://dx.doi.org/10.1109/cason.2012.6412403.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Hao, Yanjun, Guoqi Bao, and Huanguo Zhang. "Secure Public Digital Watermarking Detection Scheme." In 2008 Congress on Image and Signal Processing. IEEE, 2008. http://dx.doi.org/10.1109/cisp.2008.675.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Nair, Uma R., and Gajanan K. Birajdar. "A secure audio watermarking employing AES technique." In 2016 International Conference on Inventive Computation Technologies (ICICT). IEEE, 2016. http://dx.doi.org/10.1109/inventive.2016.7830133.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії