Sequential Multiple Signature Scheme Based on Wavelet Domain Digital Watermarking

Article Preview

Abstract:

With wavelet transform multiresolution characteristics, using wavelet domain digital watermarking algorithm, we embed signed information in in the intermediate frequency subband picture which is processed by three level wavelet decomposition. Signed information not only have a good invisibility and robustness, but also enhance security. The practice shows that the scheme can effectively hide signature information in the seal picture, if attacked, the receiver can discriminate from seal image, and has better safety.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

622-625

Citation:

Online since:

October 2013

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2013 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] A. Sinha, K. Singh, Image encryption by us ing fractional Fouriertrans form and Jigs awt ransform in image bit planes, Source: optical engineering, spie-int society optical engineering, vol. 44, no. 5 , 2005, pp.15-18.

DOI: 10.1117/1.1906240

Google Scholar

[2] Luo Y, Yang Y.X., Cheng L.Z. Xu Z.H. Information Disguising and Hiding Technique to Protect Digital Elevation Model Data Journal of Software, 2007, 18(3): 739-745.

DOI: 10.1360/jos180739

Google Scholar

[3] Zhang B., Jalal M. F. and Jean L. Wavelets, Ridgelets, and Curvelets for Noise Removal. IEEE trans. On Image Processing. 17(7) 2008, 1093-1108.

DOI: 10.1109/tip.2008.924386

Google Scholar

[4] A. Mitra, , Y V. Subba Rao, and S. R. M. Prasnna, A new image encryption approach using combinational permutation techniques, Journal of computer Science, vol. 1, no. 1, p.127, 2006, Available: http: /www. enformatika. org.

Google Scholar

[5] Young-Chang Hou, Visual cryptography for color images, PatternRecognition 36 (2003), www. elsevier. com/locate/patcog, 1619-1629.

Google Scholar

[6] J. Herranz, G. Saez, Verifiable secret sharing for general access structures, with application to fully distributed proxy signatures, in Financial Cryptography '03. LNCS (Springer, Berlin, 2003).

DOI: 10.1007/978-3-540-45126-6_21

Google Scholar

[7] A. Lysyanskaya, S. Micali, L. Reyzin, H. Shacham, Sequential aggregate signatures from trapdoor permutations, in Advances in Cryptology—EUROCRYPT '04, vol. 3027, ed. by C. Cachin, J. Camenisch (2004), p.74–90.

DOI: 10.1007/978-3-540-24676-3_5

Google Scholar

[8] G. Wang, F. Bao, J. Zhou, R.H. Deng, Security analysis of some proxy signatures. Cryptology ePrint Archive, Report 2003/196 (2003).

Google Scholar

[9] S. -M. Yen, C. -P. Hung, Y. -Y. Lee, Remarks on some proxy signature schemes, in Workshop on Cryptology and Information Security, 2000 ICS (2000).

Google Scholar

[10] H. -M. Sun, B. -T. Hsieh, On the security of some proxy signature schemes. Cryptology ePrint Archive, Report 2003/068 (2003).

Google Scholar

[11] G. Fuchsbauer, D. Pointcheval, Anonymous consecutive delegation of signing rights: Unifying group and proxy signatures. Cryptology ePrint Archive, Report 2008/037 (2008).

DOI: 10.1007/978-3-642-02002-5_6

Google Scholar