{“id”:“https://openalex.org/W4381949122“,”doi“:”https://doi.org/10.1016/j.jisa.2023.103544“,”title“:”使用汉明码和OPAP的双重高效可逆数据隐藏“,”display_name“:”利用汉明码与OPAP的双向高效可逆数据隐蔽“,”publication_year“:2023,”publitation_date“:”2023-08-01“,”ids“:{”openalex“:”https://openalex.org/W4381949122“,”doi“:”https://doi.org/10.1016/j.jisa.2023.103544“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1016/j.jisa.2023.103544“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4210191536“,”display_name“:”信息安全与应用杂志“,”issn_l“:”2214-2126“,”isn“:[”2214-2326“,”2214-25134“],”is_oa“:false,”is-in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“],pository_has_fulltext“:false},”authorships“:[{”author_position“:”first“,”author“:{”id“:”https://openalex.org/A5042267416“,”display_name“:”Cheonshik Kim“,”orcid“:”https://orcid.org/0000-0002-5847-6736},“机构”:[{“id”:https://openalex.org/I28777354“,”display_name“:”世宗大学“,”ror“:”https://ror.org/00aft1q37“,”country_code“:”KR“,”type“:”教育“,”血统“:[”https://openalex.org/I28777354“]}],”国家“:[”KR“],”is_corresponding“:true,”raw_author_name“:”Cheonshik Kim“,”raw _affiliation_strings“:[“韩国首尔世宗大学计算机工程系”],”affiliations“:[{”raw _affiliation_string“:”韩国首尔世宗大学计算机工程学系”,“institution_ids”:[“https://openalex.org/I28777354“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5015708531“,”display_name“:”Ching\u2010Nung Yang“,”orcid“:”https://orcid.org/0000-0002-3881-7329},“机构”:[{“id”:https://openalex.org/I33096239“,”display_name“:”国立东华大学“,”ror“:”https://ror.org/00mng9617“,”country_code“:”TW“,”type“:“教育”,”世系“:[”https://openalex.org/I33096239“]}],”国家“:[”TW“],”is_corresponding“:false,”raw_author_name“:”Ching-Nang Yang“,”raw _ afiliation_strings“:[“台湾东华大学计算机科学与信息工程系”],”affiliations“:[{”raw_ afiliation _string“:”台湾国立东华大学计算机科学与信息工程系“,“institution_ids”:[“https://openalex.org/I33096239“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5089418255“,”display_name“:”Zhili Zhou“,”orcid“:”https://orcid.org/0000-0002-5641-7169},“机构”:[{“id”:https://openalex.org/I200845125“,”display_name“:”南京信息科技大学“,”ror“:”https://ror.org/02y0rxk19“,”country_code“:”CN“,”type“:“教育”,”世系“:[”https://openalex.org/I200845125“]}],”国家“:[”CN“],”is_corresponding“:true,”raw_author_name“:”Zhili Zhou“,”raw_affiation_string“:[”南京信息科技大学数字取证教育部计算机与软件与工程研究中心学院,南京,210000,PR China“],”附属机构“:[{”raw_affiation_string“:”南京信息科技大学教育部计算机与软件工程学院数字取证研究中心,南京,210000,中国”,“institute_ids”:[”https://openalex.org/I200845125“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5050172238“,”display_name“:”Ki\u2010Hyun Jung“,”orcid“:”https://orcid.org/0000-0002-0662-8355},“机构”:[{“id”:https://openalex.org/I113018520“,”display_name“:”安东国立大学“,”ror“:”https://ror.org/04wd10e19“,”country_code“:”KR“,”type“:”教育“,”血统“:[”https://openalex.org/I113018520“]}],”国家“:[”KR“],”is_corresponding“:false,”raw_author_name“:”Ki-Hyun Jung“,”raw _ afiliation_strings“:[“韩国庆布安东国立大学软件融合系36729”],”afiliations“:[{”raw _affiliation_strong“:”韩国庆白安东国立大学软件融合系36729“,”institution_ids“:[”https://openalex.org/I113018520“]}]}],”countries_disticont_count“:3,”institutions_disticent_count”:4,”corresponding_author_ids“:[”https://openalex.org/A5042267416","https://openalex.org/A5089418255“],”对应的机构ID“:[”https://openalex.org/I28777354","https://openalex.org/I200845125“],”apc_list“:{”value“:3140,”currency“:”USD“,”value_USD“:3150,”provenance“:”doaj“},”apc _pay“:null,”fwci“:1.665,”has_fulltext“:false,”cited_by_count“:2,”cited_by_percentile_year“:{”min“:86,”max“:91},“biblio”:{“volume”:“76”,”issue“:nul,”first_page“:”103544“,”last_page“:“103544”},“is_retracted”:false,“is_paratext”:false,“primary_topic”:{“id”:“https://openalex.org/T10388“,”display_name“:”数字图像水印技术“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10388“,”display_name“:”数字图像水印技术“,”score“:1.0,”subfield“:{”id“:”https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11017“,”“display_name”:“基于混沌的图像加密技术”,“score”:0.9934,“subfield”:{“id”:“https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T13999“,”“display_name”:“数字版权管理体系结构和技术”,“score”:0.978,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/robust-hashing“,”display_name“:”稳健散列“,”score“:0.58973},{”id“:”https://openalex.org/keywords/data-hiding网站“,”display_name“:”数据隐藏“,”score“:0.573925},{”id“:”https://openalex.org/keywords/reversible-data-embedding“,”display_name“:”可逆数据嵌入“,”score“:0.550828}],”concepts“:[{”id“:”https://openalex.org/C3073032,“wikidata”:https://www.wikidata.org/wiki/Q15912075“,”display_name“:”信息隐藏“,”level“:3,”score“:0.71570176},{”id“:”https://openalex.org/C73150493,“wikidata”:https://www.wikidata.org/wiki/Q853922“,”display_name“:”汉明码“,”level“:4,”score“:0.70392644},{”id“:”https://openalex.org/C2780980858,“wikidata”:https://www.wikidata.org/wiki/Q110022“,”display_name“:”Dual(语法数字)“,”level“:2,”score“:0.625722},{”id“:”https://openalex.org/C193319292,“wikidata”:https://www.wikidata.org/wiki/Q272172“,”display_name“:”汉明距离“,”level“:2,”score“:0.5705164},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.5695588},{”id“:”https://openalex.org/C2776760102,“wikidata”:https://www.wikidata.org/wiki/Q5139900“,”“display_name”“:”代码(集合论)“,”级别“:3,”分数“:0.5497506},{”id“:”https://openalex.org/C41608201,“wikidata”:https://www.wikidata.org/wiki/Q980509“,”display_name“:”Embedding“,”level“:2,”score“:0.54684806},{”id“:”https://openalex.org/C115961682,“wikidata”:https://www.wikidata.org/wiki/Q860623“,”display_name“:”Image(mathematics)“,”level“:2,”score“:0.49081954},{”id“:”https://openalex.org/C179518139,“wikidata”:https://www.wikidata.org/wiki/Q5140297“,”display_name“:”编码(社会科学)“,”level“:2,”score“:0.47899744},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.46093765},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.3489224},{”id“:”https://openalex.org/C154945302,“wikidata”:https://www.wikidata.org/wiki/Q11660“,”display_name“:”人工智能“,”level“:1,”score“:0.28890872},{”id“:”https://openalex.org/C157125643,“wikidata”:https://www.wikidata.org/wiki/Q884707“,”display_name“:”块代码“,”级别“:3,”分数“:0.10740951},{”id“:”https://openalex.org/C57273362,“wikidata”:https://www.wikidata.org/wiki/Q576722“,”display_name“:”解码方法“,”level“:2,”score“:0.10684973},{”id“:”https://openalex.org/C105795698,“wikidata”:https://www.wikidata.org/wiki/Q12483“,”display_name“:”Statistics“,”level“:1,”score“:0.08330998},{”id“:”https://openalex.org/C177264268,“wikidata”:https://www.wikidata.org/wiki/Q1514741“,”display_name“:”Set(abstract data type)“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C142362112,“wikidata”:https://www.wikidata.org/wiki/Q735“,”display_name“:”Art“,”level“:0,”score“:0.0},{”id“:”https://openalex.org/C124952713,“wikidata”:https://www.wikidata.org/wiki/Q8242“,”display_name“:”文学“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1016/j.jisa.2023.103544“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4210191536“,”display_name“:”信息安全与应用杂志“,”issn_l“:”2214-2126“,”isn“:[”2214-2326“,”2214-25134“],”is_oa“:false,”is-in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false}],“best_oa_location”:nul,“sustainable_development_goals”:[],“grants”:{“funder”:“https://openalex.org/F4320311687“,”“funder_display_name”:“教育部”,“award_id”:“2021R1IIA3049788”},{“funder”:“https://openalex.org/F432032030“,”“funder_display_name”:“科学、信息通信技术和未来规划部”,“award_id”:null},{“funder”:“https://openalex.org/F4320322108“,”“funder_display_name”:“科技部”,“award_id”:“109-2221-E-259-010”},{“funder”:“https://openalex.org/F4320322108“,”“funder_display_name”:“科技部”,“award_id”:“MOST 108-2221-E-259-009-MY2”},{“funder”:“https://openalex.org/F4320322120“,”“funder_display_name”:“韩国国家研究基金会”,“award_id”:“2019H1D3A1A01101687”},{“funder”:“https://openalex.org/F4320322120“,”funder_display_name“:”韩国国家研究基金会“,”award_id“:”2021H1D3A2A01099390“}],”datasets“:[],”versions“:[],”referenced_works_count“:26,”referrenced_works“:[”https://openalex.org/W1979815644","https://openalex.org/W2007985480","https://openalex.org/W2015650256","https://openalex.org/W2058135112","https://openalex.org/W2070482985","https://openalex.org/W2082978919","https://openalex.org/W2121036560","https://openalex.org/W2121393355","https://openalex.org/W2135459805","https://openalex.org/W2146621575","https://openalex.org/W2150734399","https://openalex.org/W2159390040","https://openalex.org/W2163868069","https://openalex.org/W2168502427","https://openalex.org/W2403682575","https://openalex.org/W2561233344","https://openalex.org/W2565527502","https://openalex.org/W2790448960","https://openalex.org/W2796965328","https://openalex.org/W2912733354","https://openalex.org/W2948312205","https://openalex.org/W3040849506","https://openalex.org/W3045810913","https://openalex.org/W3127168523","https://openalex.org/W4299677244","https://openalex.org/W58580312“],”related_works“:[”https://openalex.org/W3190769222","https://openalex.org/W2969231831","https://openalex.org/W2943247777","https://openalex.org/W2794545997","https://openalex.org/W2779867339","https://openalex.org/W2769668853","https://openalex.org/W2740543340","https://openalex.org/W2371167013","https://openalex.org/W1582340598","https://openalex.org/W1541021634“],”ngrams_url“:”https://api.openalex.org/works/W4381949122/ngrams网站“,”“abstract_inverted_index”:{“Dual”:[0],“image”:[1155209250],“based”:[2],“RDH”:[3,12,36,48,77117135],“is”:[4,55,65146179190204],“a”:[5,56,60,75,97115212],“separate”:[6],“research”:[7,28],“area”:[08],“of”:[9,29,33,40,93105133185198214249],“the”:[10,23,27,34,42103]106169173176183186196199215224234],“传统”:[11,35],“方法”:[13,62202],“其中”:[14],“已经”:[15138],“曾经”:[16,50139],“持续”:[17],“研究”:[18],“由”:[19127227],”几个“:[20],“研究员”:[21],“超过”:[22],“过去”:[24],”十年。“:[25],“In”:[26,70110142],“双重”:[30,47,76,88116134],“RDH,”:[31,89],“扩展“:[32],”算法“:[37,45],”或“:[38],”方法“:[39],”改进“:[41],”现有“:[43235],“DH”:[44,61],“to”:[46,6818206233],“have”:[49],“proposed。”:[51],“Hamming”:[52,8200174],“code”:[53121],“(HC)”:[54],“method”:[57,78160171225],“used”:[58147],“as”:[559192],“but”:[63,90],“it”:[64,9203237],“not”:[66101],“applied”:[67],“RDH。”:[69109],“本”:[7111143159],“论文”:[7212144],“我们”:[73113],“提议”:[74114],“使用”:[791119168],“代码。”:[81],“以前,”:[82],“Jana”:[83128228],“et”:[814229229],“al。”:[81130],“提议的”:[8610820218226],“基于HC(7,4)的”:[87],“in”:[91155241247],“terms”:[92248],“performance”:[94],“showed”:[96244],“weak”:[98],“that”:[99],“doed”:[100],“reach”“:[102],”性能“:[104132246],”先前“:[107125],”方案“:[118],“和”:[122154172182231243],“OPAP.”:[123],“As”:[124211],“suggested”:[126],“The”:[131],“HC(7,4)”:[137],“majore”:[140222],“improved.”:[141],“HC(3,1)”:%145],“significate”:[149],“imperve”:[150],“data”:151164219],“hidding”:[15220],“capacity”:[153221242],”quality,“:[156],“即”:[157],“自”:[158],“隐藏”:[161],“2位”:[162],“机密”:[163],“3”:[166],“像素”:[167],“OPAP”:[170],“代码”,:[175],“嵌入”:[177],“速率”:[178],“1.0”:[180],“bpp”:[181],“平均”:[184],“两个”:[187],“标记”:[188],“图像”:[189],“测量”:[191],“51”:[193],“dB”:[194],“With”:[195],“效率”“:[197],”编码“:[201],”可能“:[205],”保持“:[207],”高“:[208],”质量“:[210251],”结果“:[213],“实验”:[216],“我们的”:[217],“优于”:[223],“al.,”:[230],“比较”:[232],“方法”,“:[236],“是”:[238],“几乎”:[239],“相似”:[240],“好”:[245]},“引用_by_api_url”:“https://api.openalex.org/works?filter=cites:W4381949122“,”counts_by_year“:[{”年份“:2024,”cited_by_count“:1},{”年“:2023,”cited_by_count”:1}],”更新日期“:”2024-06-29T12:06:36.052550“,”创建日期“:“2023-06-26”}