首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 328 毫秒
1.
Encrypted image-based reversible data hiding (EIRDH) is a well-known method allowing that (1) the image provider gives the data hider an encrypted image, (2) the data hider embeds the secret message into it to generate the encrypted image with the embedded secret message to the receiver, and (3) finally the receiver can extract the message and recover the original image without encryption. In the literature, the data hider and image provider must be specific parties who know the shared key with the receiver in traditional encrypted image-based reversible data hiding. In this paper, we propose an encrypted signal-based reversible data hiding (ESRDH) with public key cryptosystem, not only for images. The proposed scheme is secure based on Paillier homomorphic encryption. Finally, the experimental results show that the proposed scheme has much payload and high signal quality.  相似文献   

2.
A novel ROI-based reversible data hiding scheme in encrypted medical images is proposed. Firstly, a content owner partitions an original medical image into the region of interest (ROI) and the region of noninterest (RONI), and then encrypts the image using an encryption key. A data-hider concatenates the least significant bits (LSB) of the encrypted ROI and Electronic Patient Record (EPR), and then embeds the concatenated data into the encrypted image by LSB substitution algorithm. With the encrypted medical image containing the embedded data, the receiver can extract the embedded data with the data-hiding key; if the receiver has the encryption key, a medical image similar to the original image can be obtained by directly decrypting the encrypted medical image; if the receiver has both the data-hiding key and the encryption key, the embedded data can be extracted without any error and ROI can be losslessly recovered after extracting the embedded data.  相似文献   

3.
This paper proposes a novel reversible data hiding method in encrypted images based on specific encryption process. In the proposed specific encryption algorithm, the stream cipher and prediction error are combined to vacate room for data embedding. After that, a permutation operation is performed on the encrypted image to improve the security. In the embedding process, we can embed a large amount of secret data in the encrypted image by pixel value expansion because most of the pixel values are less than 128 by the specific encryption process. At the receiver end, the encrypted image can be recovered from the marked encrypted image without knowing the secret data. Therefore, even if the recipient only has the encryption key, the original image will be perfectly recovered. If the recipient only has the data-hiding key, the secret data will be extracted. And if the recipient has both keys, the original image and the secret data are both available. The proposed method achieves a higher embedding capacity than that of methods based on vacating room after encryption. It does not require the image owner to perform reversible data hiding techniques on the original image, which is more convenient than methods based on reserving room before encryption. Experimental results demonstrate that the proposed method outperforms other state-of-the-art methods.  相似文献   

4.
This paper proposes a novel scheme of reversible data hiding in encrypted images based on lossless compression of encrypted data. In encryption phase, a stream cipher is used to mask the original content. Then, a data hider compresses a part of encrypted data in the cipher-text image using LDPC code, and inserts the compressed data as well as the additional data into the part of encrypted data itself using efficient embedding method. Since the majority of encrypted data are kept unchanged, the quality of directly decrypted image is satisfactory. A receiver with the data-hiding key can successfully extract the additional data and the compressed data. By exploiting the compressed data and the side information provided by the unchanged data, the receiver can further recover the original plaintext image without any error. Experimental result shows that the proposed scheme significantly outperforms the previous approaches.  相似文献   

5.
In this paper, reversible image data hiding in the Paillier cryptosystem is investigated. To transmit additional data in homomorphic encryption domain, two algorithms are proposed for different application scenarios. By exploiting the additive homomorphism, high-capacity data hiding can be accomplished with the first algorithm by conducting value expansion on the encrypted pixel values. But the hidden data can only be extracted after image decryption (i.e., in plain-text domain). With the second algorithm, both of data embedding and extraction can be performed in the encryption domain by exploiting the self-blinding property, while the corresponding plain-text values are unchanged. Compared with the reversible data hiding algorithms designed for encryption with a cipher stream, the proposed ones are more applicable in cloud computing without degrading the security level. Thus the additional data can be losslessly transmitted in the different applications of Paillier cryptosystem.  相似文献   

6.
Reversible data hiding in encrypted images is an effective technique to embed information in encrypted domain, without knowing the original content of the image or the encryption key. In this paper, a high-capacity reversible data hiding scheme for encrypted images based on MSB (most significant bit) prediction is proposed. Since the prediction is not always accurate, it is necessary to identify the prediction error and store this information in the location map. The stream cipher is then used to encrypt the original image directly. During the data hiding phase, up to three MSBs of each available pixel in the encrypted image are substituted by the bits of the secret message. At the receiving end, the embedded data can be extracted without any errors and the original image can be perfectly reconstructed by utilizing MSB prediction. Experimental results show that the scheme can achieve higher embedding capacity than most related methods.  相似文献   

7.
该文提出了一种基于LWE(Learning With Errors)算法的密文域可逆隐写方案,利用LWE公钥密码算法对数据加密,用户在密文中嵌入隐藏信息,对于嵌入信息后的密文,用户使用隐写密钥可以有效提取隐藏信息,使用解密密钥可以无差错恢复出加密前数据实现了提取过程与解密过程的可分离。通过推导方案在解密与提取信息过程中出错的概率,得到直接影响方案正确性的参数为所选噪声的标准差,实验获得并验证了标准差的合理取值区间;通过推导嵌入后密文的分布函数,分析密文统计特征的变化情况,论证了嵌入密文的隐藏信息的不可感知性。该方案是在密文域进行的可逆隐写,与原始载体无关,适用于文本、图片、音频等各类载体。实验仿真结果表明该方案不仅能够保证可逆隐写的可靠性与安全性,而且1 bit明文在密文域最大可负载1 bit隐藏信息。  相似文献   

8.
针对密文域可逆信息隐藏在多用户场景下算法嵌入率低、载体图像容灾性能较弱等问题,该文提出一种基于多项式秘密共享的图像密文域可逆信息隐藏方案。通过将图像分割成多幅影子图像并存储在不同的用户端,可以增强图像的容灾性,为了实现额外信息在图像重构前后提取的可分离性,该方案包括两种嵌入算法:算法1在图像分割的过程中,将额外信息嵌入多项式的冗余系数中得到含有额外信息的影子图像,该算法支持在图像重构之后提取额外信息;算法2针对图像分割后的任一影子图像,利用秘密共享的加法同态特性实施嵌入,该算法支持直接从影子图像中提取额外信息。实验在不同门限方案和影子图像压缩率的条件下进行测试,当压缩率为50%时,(3, 4)门限方案的嵌入率达4.18 bpp(bit per pixel),(3, 5)门限方案的嵌入率达3.78 bpp。结果表明,两种嵌入算法分别支持从影子图像与重构图像中提取额外信息,实现了方案的可分离性;与现有方案相比,所提算法嵌入率较高、计算复杂度较低,具有较强的实用性。  相似文献   

9.
基于压缩感知的鲁棒可分离的密文域水印算法   总被引:2,自引:0,他引:2  
为了满足密文域水印嵌入的需要,该文基于压缩感知技术,提出一种鲁棒可分离的密文域水印算法。首先,内容拥有者将图像进行不重叠分块,利用边缘检测手段划分重要块和非重要块。重要块用传统加密方式进行加密,非重要块用压缩感知技术进行加密,同时为水印嵌入留出一定空间,然后根据嵌入密钥,实现二值水印的密文嵌入。在接收端获取图像内容和水印的方式是可分离的,同时根据含水印的密文图像块的像素分布特性可重新判断块的属性,避免了传输块属性信息。此外,水印信息重复4次嵌入在密文图像的不同区域,保证了水印的鲁棒性。实验结果显示所提方案在抵抗适度攻击时具有鲁棒性和安全性。  相似文献   

10.
基于小波变换域的图像加密技术研究   总被引:8,自引:1,他引:7  
如何确保基于网络的图像/视频信息的安全,是当前信息处理技术领域的亟待解决的难点和研究热点之一。本文利用混沌映射的随机性以及不可预测性,产生混沌序列矩阵对变换矩阵系数进行调整,再对系数进行置乱处理,然后利用信息隐藏技术对密钥进行隐藏,实现图像信息的高强度加密。仿真实验结果表明:该方法在不增加图像数据量的情况下,能够快速实现图像信息混沌复合加密,加密强度高、破解困难,恢复图像与原图像一致性良好,加密图像的抗干扰和抗压缩性能优良。  相似文献   

11.
提出一种编码压缩和加密的图像可逆信息隐藏算 法。计算载体像素预测值与其像素值的差值, 对差值进行哈夫曼编码压缩,通过压缩数据和随机数据加密重构图像,得到载体数据。将哈 夫曼编码的码 表和秘密信息隐藏在载体数据中,实现信息隐藏。在载密数据中提取码表数据和秘密信息, 对加密压缩数 据进行解密,结合码表和预测方法恢复原始图像。实验结果表明,本文算法具有较大的隐藏 容量,不仅能 正确提取秘密信息,还能无损恢复原始图像。  相似文献   

12.
密文图像的可逆数据隐藏技术既能保证载体内容不被泄露,又能传递附加信息。本文提出了一种基于块容量标签(block capacity label, BCL)的高容量密文图像可逆数据隐藏算法。该方案在图像加密之前进行预处理,首先将图像分为两个区域:参考像素区域和预测像素区域。然后将预测像素区域分为不重叠的块,根据所提出的算法确定分块的BCL,在对图像进行加密之后嵌入BCL,生成加密图像;在秘密数据嵌入阶段,根据BCL和数据隐藏密钥嵌入秘密数据。实验测试了BOWS-2数据集,平均嵌入容量为3.806 8 bpp,与现有方法相比,该方法可以获得更高的秘密数据嵌入容量,并可以实现原始图像的完美重建。  相似文献   

13.
曾健清  王君  陈叶  刘琦 《激光技术》2018,42(6):733-738
为了解决多彩色图像加密后,解密图像质量不佳、数据量大以及传输时速率慢的问题,采用了一种基于小波变换和菲涅耳变换的多彩色图像加密方法,加密过程中,利用小波变换的多级分解特性提取每幅彩色图像的低频分量,将低频分量分别重组为三元组图像(R,G和B),并且依次将三元组图像(R,G和B)通过菲涅耳域中的衍射加密系统,对这3个三元组图像进一步加密,从而实现了多彩色图像的加密。结果表明,该方法不仅可以高质量地恢复原始彩色图像,而且可以同时对4幅彩色图像进行加密,提高了加密彩色图像的容量;原始图像经过小波变换,其数据量压缩到原来的1/4,有利于数据的传输和存储。该算法能够有效地同时对多幅色彩图像进行压缩和加密,不仅提高了解密图像的质量,并且具有较高的密钥敏感度和较好的鲁棒性。  相似文献   

14.
In this paper, a high-capacity reversible data hiding (RDH) scheme for encrypted images with separability is proposed. The image is first divided into non-overlapping blocks, and each block is encrypted with the same random value. The advantage is that the correlation between adjacent pixels can be preserved. Utilizing the preserved correlation, the prediction difference in encrypted domain is exactly the same as that of plaintext domain, so that the separability can be achieved. Without accessing the original image content, the data-hider can embed additional data into encrypted image through histogram shifting and difference expansion. At the receiving end, the embedded additional data and the original image can be recovered without any error in separable manner. Experimental results are presented to demonstrate the feasibility and efficiency of the proposed scheme.  相似文献   

15.
一种有效的加密隐藏算法   总被引:1,自引:0,他引:1  
以原始图像作为保护信息,利用迭代算法,求得作为加密结果函数和密钥函数的纯相位形式(相息图),然后将加密结果函数隐藏在一个普通图像(或者其它形式)中,完成图像的加密隐藏过程。纯相位形式的隐藏方法,不但将加密和隐藏两种技术结合起来,而且具有特别优良的特性:基于信息隐藏的特点,算法有效降低了外来的恶意攻击可能性;基于加密结果的噪声特性,提高了视觉容许的可隐藏信息量,同时能有效地抗击裁剪、噪声等的影响,具有很强的“鲁棒”性。计算机仿真结果验证了这一点。  相似文献   

16.
以原始图像作为保护信息,利用迭代算法,求得作为加密结果函数和密钥函数的纯相位形式(相息 图),然后将加密结果函数隐藏在一个普通图像(或者其它形式)中,完成图像的加密隐藏过程.纯相位形式的隐藏 方法,不但将加密和隐藏两种技术结合起来,而且具有特别优良的特性:基于信息隐藏的特点,算法有效降低了外 来的恶意攻击可能性;基于加密结果的噪声特性,提高了视觉容许的可隐藏信息量,同时能有效地抗击裁剪、噪声 等的影响,具有很强的“鲁棒”性。计算机仿真结果验证了这一点。  相似文献   

17.
密文域可逆信息隐藏技术在医学、云服务、军事、商业等众多领域有着广泛应用,针对现有密文域信息隐藏算法的可逆性不能完全保证、嵌入率低、不能完全分离等不足,提出一种完全可逆可分离密文域信息隐藏算法,首先,给出了适合图像加密遍历矩阵所需满足的条件和构造方法,载体图像拥有者设置密钥1构造遍历矩阵,并对明文图像进行加密,然后将加密图像传送给信息嵌入者,信息嵌入者设置密钥2,以期望插值为目标,根据插值区间大小确定嵌入位数,再由差值修正因子和秘密信息共同确定最终插值,使最终插值最大限度接近期望插值,确保载密图像高质量,整个过程无附加信息、无数据溢出、且均可保证可逆性,密钥1拥有者和密钥2拥有者两种权限互不干涉,是完全可逆可分离算法,平均嵌入率可达到3 bit/pixel,通过与8种优秀算法的实验比较,表明算法在嵌入容量、可逆性、可分离性率等方面相比于对比算法均有一定优势.  相似文献   

18.
This paper proposes an improved method of reversible data hiding in encrypted images (RDH-EI). Three parties constitute the proposed system: the image owner, the remote server and the recipient. To preserve privacy, an image owner encrypts the original image using a stream cipher algorithm and uploads the ciphertext to a remote server. On server side, a data-hider is allowed to embed additional message into the encrypted image using a swapping/shifting based algorithm. After downloading the marked encrypted image from the server and implementing the decryption, a recipient can extract the hidden messages and losslessly recover the original image. Experimental results show that the proposed method achieves a larger payload than the related works. Meanwhile, a limitation in the related works that few bits can be embedded into the encrypted medical images is also eliminated in the proposed method.  相似文献   

19.
Reversible data hiding for encrypted signals with prefect reconstruction of directly decrypted signals is introduced in this paper. Each unit in the original image is separated into three components by energy transfer equation, and each component is encrypted by Paillier homomorphic encryption. Additional bits are concealed into the encrypted image by manipulating the encrypted signals. Finally, the original image can be perfectly recovered when direct decryption is applied. The embedded bits are lossless extracted as well. Optimal visual quality and improved embedding rate are obtained by the proposed approach, since the value of the directly decrypted unit is the same as the original one. Experimental results and comparisons are demonstrated to illustrate the effectiveness and advantages of the proposed method. Moreover, the proposed method can be extended to deal with encoded multimedia, which further enriches the application scenarios.  相似文献   

20.
An optical image encryption system with adaptive steganography using red, green, and blue (RGB) channel integration is proposed. The optical image encryption system employs a double random phase encoding algorithm to encrypt and decrypt color images. The RGB channel in a color image is first integrated into a large grayscale image. Then the integrated image is encrypted by two random phase masks. The secret data is then embedded into the encrypted image with a specific hiding sequence generated by the zero-LSB (least significant bits) sorting technique which is a content-dependent and low distortion data embedding method. Experimental results show that the proposed method has a good performance in both hiding capacity and decrypted image quality.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号