Non-interactive Watermark Detection for a Correlation-Based Watermarking Scheme
暂无分享,去创建一个
[1] Ivan Damgård,et al. A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order , 2002, ASIACRYPT.
[2] Yuliang Zheng,et al. Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.
[3] M. Rabin,et al. Randomized algorithms in number theory , 1985 .
[4] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[5] Juan R. Hern,et al. Statistical Analysis of Watermarking Schemes for Copyright Protection of Images , 1999 .
[6] Ivan Damgård,et al. Lectures on Data Security , 2003, Lecture Notes in Computer Science.
[7] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[8] Fabrice Boudot,et al. Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.
[9] Ivan Damgård,et al. Commitment Schemes and Zero-Knowledge Protocols , 1998, Lectures on Data Security.
[10] Ahmad-Reza Sadeghi,et al. Zero-Knowledge Watermark Detection and Proof of Ownership , 2001, Information Hiding.
[11] Mauro Barni,et al. DCT-based watermark recovering without resorting to the uncorrupted original image , 1997, Proceedings of International Conference on Image Processing.
[12] Stefan Katzenbeisser,et al. Watermark detection with zero-knowledge disclosure , 2003, Multimedia Systems.
[13] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[14] Ingemar J. Cox,et al. A Secure, Robust Watermark for Multimedia , 1996, Information Hiding.
[15] Chi Sung Laih,et al. Advances in Cryptology - ASIACRYPT 2003 , 2003 .
[16] Helger Lipmaa,et al. On Diophantine Complexity and Statistical Zero-Knowledge Arguments , 2003, ASIACRYPT.