1-20hit |
Shin-Jia HWANG Chin-Chen CHANG Wei-Pang YANG
For the dependent protocols to perform the server-aided RSA secret computation, the damage caused by the active attacks is greater than that by the passive attacks. Though there are two dependent proposed protocols against active attacks, the cost of the two protocols is still high. In this paper, we propose two efficient dependent protocols. Even considering the low cost of these two protocols, they can also guard against the proposed active attacks.
Image authentication is applied to protect the integrity of the digital image. Conventional image authentication mechanisms, however, are unfit for the palette-based color images. Palette-based color images such as GIF images are commonly used for media communications. This article proposes a palette-based color image authentication mechanism. This novel scheme can guarantee the essentials of general authentication schemes to protect palette-based color images. Morphological operations are adopted to draw out the tampered area precisely. According to the experimental results, the images embedded with the authentication data still can preserve high image quality; specifically, the new scheme is highly sensitive to altered areas.
Xiang SHEN Dezhi HAN Chin-Chen CHANG Liang ZONG
Visual Question Answering (VQA) is multi-task research that requires simultaneous processing of vision and text. Recent research on the VQA models employ a co-attention mechanism to build a model between the context and the image. However, the features of questions and the modeling of the image region force irrelevant information to be calculated in the model, thus affecting the performance. This paper proposes a novel dual self-guided attention with sparse question networks (DSSQN) to address this issue. The aim is to avoid having irrelevant information calculated into the model when modeling the internal dependencies on both the question and image. Simultaneously, it overcomes the coarse interaction between sparse question features and image features. First, the sparse question self-attention (SQSA) unit in the encoder calculates the feature with the highest weight. From the self-attention learning of question words, the question features of larger weights are reserved. Secondly, sparse question features are utilized to guide the focus on image features to obtain fine-grained image features, and to also prevent irrelevant information from being calculated into the model. A dual self-guided attention (DSGA) unit is designed to improve modal interaction between questions and images. Third, the sparse question self-attention of the parameter δ is optimized to select these question-related object regions. Our experiments with VQA 2.0 benchmark datasets demonstrate that DSSQN outperforms the state-of-the-art methods. For example, the accuracy of our proposed model on the test-dev and test-std is 71.03% and 71.37%, respectively. In addition, we show through visualization results that our model can pay more attention to important features than other advanced models. At the same time, we also hope that it can promote the development of VQA in the field of artificial intelligence (AI).
Chih-Yang LIN Chin-Chen CHANG Yu-Zheng WANG
This paper presents a lossless steganography method based on the multiple-base notation approach for JPEG images. Embedding a large amount of secret data in a JPEG-compressed image is a challenge since modifying the quantized DCT coefficients may cause serious image distortion. We propose two main strategies to deal with this problem: (1) we embed the secret values in the middle-frequency of the quantized DCT coefficients, and (2) we limit the number of nonzero values of the quantized DCT coefficients that participate in the embedding process. We also investigated the effect of modifying the standard quantization table. The experimental results show that the proposed method can embed twice as much secret data as the irreversible embedding method of Iwata et al. under the same number of embedded sets. The results also demonstrate how three important factors: (1) the quantization table, (2) the number of selected nonzero quantized DCT coefficients, and (3) the number of selected sets, influence the image quality and embedding capacity.
Chang-Chu CHEN Chin-Chen CHANG
Steganography aims to hide secret data into an innocuous cover-medium for transmission and to make the attacker cannot recognize the presence of secret data easily. Even the stego-medium is captured by the eavesdropper, the slight distortion is hard to be detected. The LSB-based data hiding is one of the steganographic methods, used to embed the secret data into the least significant bits of the pixel values in a cover image. In this paper, we propose an LSB-based scheme using reflected-Gray code, which can be applied to determine the embedded bit from secret information. Following the transforming rule, the LSBs of stego-image are not always equal to the secret bits and the experiment shows that the differences are up to almost 50 %. According to the mathematical deduction and experimental results, the proposed scheme has the same image quality and payload as the simple LSB substitution scheme. In fact, our proposed data hiding scheme in the case of G1 (one bit Gray code) system is equivalent to the simple LSB substitution scheme.
Chia-Yin LEE Zhi-Hui WANG Lein HARN Chin-Chen CHANG
Group key establishment is an important mechanism to construct a common session key for group communications. Conventional group key establishment protocols use an on-line trusted key generation center (KGC) to transfer the group key for each participant in each session. However, this approach requires that a trusted server be set up, and it incurs communication overhead costs. In this article, we address some security problems and drawbacks associated with existing group key establishment protocols. Besides, we use the concept of secret sharing scheme to propose a secure key transfer protocol to exclude impersonators from accessing the group communication. Our protocol can resist potential attacks and also reduce the overhead of system implementation. In addition, comparisons of the security analysis and functionality of our proposed protocol with some recent protocols are included in this article.
To increase the number of the embedded secrets and to improve the quality of the stego-image in the vector quantization (VQ)-based information hiding scheme, in this paper, we present a novel information-hiding scheme to embed secrets into the side match vector quantization (SMVQ) compressed code. First, a host image is partitioned into non-overlapping blocks. For these seed blocks of the image, VQ is adopted without hiding secrets. Then, for each of the residual blocks, SMVQ or VQ is employed according to the smoothness of the block such that the proper codeword is chosen from the state codebook or the original codebook to compress it. Finally, these compressed codes represent not only the host image but also the secret data. Experimental results show that the performance of the proposed scheme is better than other VQ-based information hiding scheme in terms of the embedding capacity and the image quality. Moreover, in the proposed scheme, the compression rate is better than the compared scheme.
Chin-Chen CHANG Wen-Chuan WU Chih-Chiang TSOU
The major application of digital data hiding techniques is to deliver confidential data secretly via public but unreliable computer networks. Most of the existing data hiding schemes, however, exploit the raw data of cover images to perform secret communications. In this paper, a novel data hiding scheme was presented with the manipulation of images based on the compression of side-match vector quantization (SMVQ). This proposed scheme provided adaptive alternatives for modulating the quantized indices in the compressed domain so that a considerable quantity of secret data could be artfully embedded. As the experimental results demonstrated, the proposed scheme indeed provided a larger payload capacity without making noticeable distortions in comparison with schemes proposed in earlier works. Furthermore, this scheme also presented a satisfactory compression performance.
Ching-Te WANG Chin-Chen CHANG Chu-Hsing LIN
In this paper, we propose a new conference key distribution scheme and the supervision of a conference when users are in a level-based hierarchy. In a conference key distribution system, one message is transmitted to the participants from a chairman, a legitimate member can decrypt it and reveal the common session key. The proposed scheme can be implemented without using any tamper-proof hardware. For users in a level-based hierarchy, by applying the key distribution scheme, the higher priority users can derive the conference key and supervise the lower level users' communications. Further, the users in the same level who are not members of the conference or in lower levels can not expose the conference key. To break the common session key, a malicious user has to suffer from the difficulty of factorization and discrete logarithm problems.
Huimin LI Dezhi HAN Chongqing CHEN Chin-Chen CHANG Kuan-Ching LI Dun LI
Visual Question Answering (VQA) usually uses deep attention mechanisms to learn fine-grained visual content of images and textual content of questions. However, the deep attention mechanism can only learn high-level semantic information while ignoring the impact of the low-level semantic information on answer prediction. For such, we design a High- and Low-Level Semantic Information Network (HLSIN), which employs two strategies to achieve the fusion of high-level semantic information and low-level semantic information. Adaptive weight learning is taken as the first strategy to allow different levels of semantic information to learn weights separately. The gate-sum mechanism is used as the second to suppress invalid information in various levels of information and fuse valid information. On the benchmark VQA-v2 dataset, we quantitatively and qualitatively evaluate HLSIN and conduct extensive ablation studies to explore the reasons behind HLSIN's effectiveness. Experimental results demonstrate that HLSIN significantly outperforms the previous state-of-the-art, with an overall accuracy of 70.93% on test-dev.
Wujian YE Run TAN Yijun LIU Chin-Chen CHANG
Fine-grained image classification is one of the key basic tasks of computer vision. The appearance of traditional deep convolutional neural network (DCNN) combined with attention mechanism can focus on partial and local features of fine-grained images, but it still lacks the consideration of the embedding mode of different attention modules in the network, leading to the unsatisfactory result of classification model. To solve the above problems, three different attention mechanisms are introduced into the DCNN network (like ResNet, VGGNet, etc.), including SE, CBAM and ECA modules, so that DCNN could better focus on the key local features of salient regions in the image. At the same time, we adopt three different embedding modes of attention modules, including serial, residual and parallel modes, to further improve the performance of the classification model. The experimental results show that the three attention modules combined with three different embedding modes can improve the performance of DCNN network effectively. Moreover, compared with SE and ECA, CBAM has stronger feature extraction capability. Among them, the parallelly embedded CBAM can make the local information paid attention to by DCNN richer and more accurate, and bring the optimal effect for DCNN, which is 1.98% and 1.57% higher than that of original VGG16 and Resnet34 in CUB-200-2011 dataset, respectively. The visualization analysis also indicates that the attention modules can be easily embedded into DCNN networks, especially in the parallel mode, with stronger generality and universality.
Secret sharing schemes are good for protecting the important secrets. They are, however, inefficient if the secret shadow held by the shadowholder cannot be reused after recovering the shared secret. Traditionally, the (t, n) secret sharing scheme can be used only once, where t is the threshold value and n is the number of participants. To improve the efficiency, we propose an efficient dynamic secret sharing scheme. In the new scheme, each shadowholder holds a secret key and the corresponding public key. The secret shadow is constructed from the secret key in our scheme, while in previously proposed secret sharing schemes the secret key is the shadow. In addition, the shadow is not constructed by the shadowholder unless it is necessary, and no secure delivery channel is needed. Morever, this paper will further discuss how to change the shared secret, the threshold policy and cheater detection. Therefore, this scheme provides an efficient way to maintain important secrets.
Ya-Fen CHANG Chin-Chen CHANG Yi-Long LIU
In 2002, Hwang and Yeh showed that Peyravian-Zunic's password authentication schemes are not secure and proposed an improvement by using the server public key. Since applying the server public key results in the additional burden, we propose secure password authentication schemes without using the server public key in this paper.
Haochen LYU Jianjun LI Yin YE Chin-Chen CHANG
The purpose of Facial Beauty Prediction (FBP) is to automatically assess facial attractiveness based on human aesthetics. Most neural network-based prediction methods do not consider the ranking information in the task. For scoring tasks like facial beauty prediction, there is abundant ranking information both between images and within images. Reasonable utilization of these information during training can greatly improve the performance of the model. In this paper, we propose a novel end-to-end Convolutional Neural Network (CNN) model based on ranking information of images, incorporating a Rank Module and an Adaptive Weight Module. We also design pairwise ranking loss functions to fully leverage the ranking information of images. Considering training efficiency and model inference capability, we choose ResNet-50 as the backbone network. We conduct experiments on the SCUT-FBP5500 dataset and the results show that our model achieves a new state-of-the-art performance. Furthermore, ablation experiments show that our approach greatly contributes to improving the model performance. Finally, the Rank Module with the corresponding ranking loss is plug-and-play and can be extended to any CNN model and any task with ranking information. Code is available at https://github.com/nehcoah/Rank-Info-Net.
Shin-Jia HWANG Chin-Chen CHANG
In this paper, we propose a new secure server-aided RSA secret computation protocol which guards against not only the attacks in [1],[2],[15],[18] but also the new powerful active attacks in [3],[4]. The new protocol is also efficient to support high security level.
Iuon-Chang LIN Chin-Chen CHANG Hsiao-Chi CHIANG
The prosperous Internet communication technologies have led to e-commerce in mobile computing and made Web of Things become popular. Electronic payment is the most important part of e-commerce, so many electronic payment schemes have been proposed. However, most of proposed schemes cannot give change. Based on proxy blind signatures, an e-cash payment system is proposed in this paper to solve this problem. This system can not only provide change divisibility through Web of Things, but also provide anonymity, verifiability, unforgeability and double-spending owner track.
Ching-Te WANG Chin-Chen CHANG Chu-Hsing LIN
In this paper, we propose an idea of the generalization of threshold signature and authenticated encryption for group communications. The concept of the (t, n) threshold signature with (k, l) shared verification is implemented in group-oriented cryptosystems. In the system, any t members can represent a group to sign a message and any k verifiers can represent another group to authenticate the signature. By integrating the cryptographic techniques of data encryption, digital signature and message recovery, a group-oriented authenticated encryption scheme with (k, l) shared verification is also proposed. The message expansion and communication cost can also be reduced in our schemes.
Chin-Chen CHANG Yung-Chen CHOU Chih-Yang LIN
Steganographic methods usually produce distortions in cover images due to the process of embedding secret bits. These distortions are hard to remove, and thus the cover image cannot be recovered. Although the distortions are always small, they cannot be allowed for some sensitive applications. In this paper, we propose a reversible embedding scheme for VQ-compressed images, which allows the original cover image to be completely recovered after the extraction of the secret bits. The embedded payload in the proposed method comprises the secret bits plus the restoration information. In order to reduce the size of payload, we utilized the spatial correlations in the image as the restoration information and then compressed the correlations by a lossless compression method. In addition, an alternative pairing method for codewords was proposed to improve the stegoed image quality and control the embedding capacity. Experimental results showed that the proposed method has the benefit of high efficiency of the steganographic process, high image quality, and adaptive embedding capacity compared with other schemes.
Shin-Jia HWANG Chin-Chen CHANG Wei-Pang YANG
To improve the efficiency for the threshold schemes, the major problem is that the secret shadows cannot be reused after renewing or recovering the shared secret. However, if the secret shadows cannot be reused, the established threshold scheme is limited to be used only once. It is inefficient to reconstruct the whole secret sharing system. Therefore, we introduce an efficient dynamic threshold scheme. In the new scheme, the shadowholders can reuse the secret shadows no matter that the shared secret is renewed or recovered. In addition, the new scheme provides a way by which the dealer can renew the shared secret or reconstruct the secret sharing system, efficiently. Therefore, this scheme is good for maintaining the important secrets.
With the widespread use of Internet applications such as Teleconference, Pay-TV, Collaborate tasks, and Message services, how to construct and distribute the group session key to all group members securely is becoming and more important. Instead of adopting the point-to-point packet delivery, these emerging applications are based upon the mechanism of multicast communication, which allows the group member to communicate with multi-party efficiently. There are two main issues in the mechanism of multicast communication: Key Distribution and Scalability. The first issue is how to distribute the group session key to all group members securely. The second one is how to maintain the high performance in large network groups. Group members in conventional multicast systems have to keep numerous secret keys in databases, which makes it very inconvenient for them. Furthermore, in case that a member joins or leaves the communication group, many involved participants have to change their own secret keys to preserve the forward secrecy and the backward secrecy. We consequently propose a novel version for providing secure multicast communication in large network groups. Our proposed framework not only preserves the forward secrecy and the backward secrecy but also possesses better performance than existing alternatives. Specifically, simulation results demonstrate that our scheme is suitable for high-mobility environments.