首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
牛冬梅 《通信技术》2009,42(7):82-84
为解决传统可视密码像素膨胀及分存图像无意义等问题,文中提出了一个具有掩盖图像的(2,2)可视密码方案。方案中密图为黑白反色图像,利用半色调技术将两个灰度图像处理后的半色调图像作为掩盖图像,根据密图修改掩盖图像生成分存图像,叠加分存图像恢复密图。方案符合可视密码解密简单的特性且分存图像有意义,没有引入任何像素膨胀。  相似文献   

2.
Visual Cryptography Scheme (VCS) is a cryptographic technique for protecting secret images. The advantage of using VCS is that decoding can be done without use of any computations. Nevertheless, the reconstructed image has poor visual quality. Therefore, Two in One Image Secret Sharing Scheme (TiOISSS) was proposed which takes the advantage of VCS and provides good quality decoded images. However, the existing TiOISSS has security limitations as it is implemented only for noisy shadows. Hence, in this paper, modified TiOISSS is proposed and implemented for meaningful shadows. To enhance the security of the shares and prevent fake shares that may be introduced by hackers, an authentication image is shared along with the secret image. The quality of the reconstructed image is improved by using adaptive halftoning technique. Experimental results demonstrate the improved security and quality by the proposed scheme.  相似文献   

3.
为解决传统可视密码存在像素膨胀及分存图像无意义等问题,研究并实现了将黑白反色的密图嵌入到两个灰度图像的方法。通过采用对灰度图像进行预处理增加分存图像叠加后,黑色像素恢复的概率以及在误差扩散的过程中同时嵌入密图信息、适当降低白色像素恢复概率以及恢复黑色像素时随机选择修改其中一个分存图像的方法,有效地提高了分存图像的质量。方案符合可视密码解密简单的特性且分存图像有意义,没有引入任何像素膨胀。  相似文献   

4.
Visual cryptography scheme (VCS) shares a binary secret image into several binary shadows, and the secret image can be visually revealed by stacking qualified shadows without computation. From the point of view of sharing secret information, VCS is not efficiency because of the large size expansion and low visual quality. In this paper, we introduce a general gray visual cryptography scheme, which can share more information, called Sharing More Information Gray Visual Cryptography Scheme (SMIGVCS). All the shadow pixels of VCS embed additional information to generate gray shadows of SMIGVCS, and the embedded information comes from the shadows of a polynomial-based secret sharing scheme (PSSS). In the revealing process, a vague secret image is visually decoded by stacking qualified shadows, and more information is revealed by computation. Compared with the two-in-one image secret sharing scheme (TiOISSS), our SMIGVCS can achieve smaller shadow size with acceptable visual quality.  相似文献   

5.
文献[2]中提出了一种基于异或(XOR)操作的彩色图像秘密共享(2,n)方案,简单易于实现,但恢复密图的效果较差。通过分析此方案,文章提出一个多分存的彩色图像秘密共享(2,n)方案,通过给用户增加分存图像的方法改善了恢复密图的质量。实验分析表明所提方案不仅取得了很好的恢复效果,而且保持了安全性和算法的简单性。  相似文献   

6.
李鹏  马培军  苏小红  刘峰 《电子学报》2012,40(3):518-524
 针对传统的基于视觉密码的图像秘密共享方案存在像素扩张导致其只能共享小尺寸的秘密图像、信息隐藏效率较低的问题,提出一种能够提高信息隐藏容量的(t,k,n)多重门限图像秘密共享方案.该方案利用秘密图像信息控制视觉密码方案中共享矩阵的选取,从而实现秘密图像在视觉密码方案中的隐藏.在秘密图像恢复的第一阶段,任意t个参与者直接叠加其影子图像后可以视觉解密出低质量的秘密图像信息;在第二阶段,任意k个参与者可以从影子图像中提取出隐藏的信息,并通过计算恢复出精确的灰度秘密图像.相对于传统的视觉密码方案,本文方案在不影响视觉密码恢复图像的视觉质量前提下,可以隐藏更多的秘密图像信息,而像素扩张尺寸较小.  相似文献   

7.
Cheating Prevention in Visual Cryptography   总被引:4,自引:0,他引:4  
Visual cryptography (VC) is a method of encrypting a secret image into shares such that stacking a sufficient number of shares reveals the secret image. Shares are usually presented in transparencies. Each participant holds a transparency. Most of the previous research work on VC focuses on improving two parameters: pixel expansion and contrast. In this paper, we studied the cheating problem in VC and extended VC. We considered the attacks of malicious adversaries who may deviate from the scheme in any way. We presented three cheating methods and applied them on attacking existent VC or extended VC schemes. We improved one cheat-preventing scheme. We proposed a generic method that converts a VCS to another VCS that has the property of cheating prevention. The overhead of the conversion is near optimal in both contrast degression and pixel expansion  相似文献   

8.
为了提高视觉秘密共享(VSS)的恢复效果,该文提出一种基于随机网格的视觉多秘密共享方案。通过使用一种基于圆柱面的随机网格阈值多秘密图像共享方案,使得用户一次可以共享多个秘密图像;部分份额图像受到篡改仍然可以恢复秘密图像,具有较好的鲁棒性;同时份额的数量和最后恢复图像的视觉质量成正相关。仿真结果表明所提出的多秘密视觉共享方案在恢复像素正确率方面是原有的单秘密视觉共享方案2 倍多,即在增加了多个秘密图像的同时,提高了恢复的正确率。  相似文献   

9.
Visual cryptography scheme (VCS) shares a binary secret image into multiple shadows, only qualified set of shadows can reveal the secret image by stacking operation. However, VCS suffers the problems of low visual quality of the revealed image and large shadow size. A (t, k, n) XOR-based visual cryptography scheme (XVCS) shares the secret image into n shadows including t essentials and n-t non-essentials. A qualified set of shadows contains any k shadows including t essentials. The revealing process is implemented by XOR operation on the involved shadows. In this paper, we propose a construction method for (t, k, n)-XVCS with essential shadows. The secret image can be revealed perfectly, and the shadow size is small compared with VCS. Theoretical analysis and experimental results show the security and effectiveness of the proposed scheme.  相似文献   

10.
Visual cryptography scheme (VCS) is a secure method that encrypts a secret image by subdividing it into shadow images. Due to the nature of encryption VCS is categorized into two types: the deterministic VCS (DVCS) and the probabilistic VCS (PVCS). For the DVCS, we use m (known as the pixel expansion) subpixels to represent a secret pixel. The PVCS uses only one subpixel to represent a secret pixel, while the quality of reconstructed image is degraded. A well-known construction of (k, n)-PVCS is obtained from the (k, n)-DVCS. In this paper, we show another construction of (k, n)-PVCS by extending the (k, k)-PVCS.  相似文献   

11.
In order to reduce the pixel expansion of visual cryptography scheme (VCS), many size invariant visual cryptography schemes (SIVCS’s) were proposed. However, most of the known SIVCS’s have bad visual quality and thin line problems, hence the known SIVCS’s are only suitable to encrypt coarse secret images. In this paper, we notice that the variance of the darkness levels of the pixels also reflects the visual quality of the recovered secret image, as well as the average contrast. We verify, analytically and experimentally, the effectiveness of the variance to be a criterion for evaluating the visual quality of the recovered secret image. Furthermore, we propose two multi-pixel encryption size invariant visual cryptography schemes (ME-SIVCS’s) which improve the visual quality of the recovered secret image by reducing the variance of the darkness levels. In addition, the proposed ME-SIVCS’s can be used to encrypt fine secret images since they avoid some known thin line problems. Experimental results and comparisons are also given to show the effectiveness of the proposed ME-SIVCS’s. Finally, we give suggestions on obtaining good visual quality for the recovered secret image.  相似文献   

12.
一种高效的量子秘密共享方案   总被引:1,自引:1,他引:1       下载免费PDF全文
利用量子安全直接通信和量子密集编码的思想,本文提出一个新的基于GHZ三重态的高效量子秘密共享(QSS)方案.利用量子相干性和一个公开的比特串K,Alice直接让Bob和Charlie共享其秘密消息,而不是首先与Bob和Charlie建立共享的联合密钥,再用联合密钥传输消息.该方案中平均消耗一个GHZ态可以共享两比特的经典信息.我们分别给出了无噪声信道和有噪声信道情形的安全性分析,并重点就量子直接秘密共享和量子安全直接通信之间的区别说明了协议中使用公开的K的必要性.  相似文献   

13.
We propose and investigate the SPREAD scheme as a complementary mechanism to enhance secure data delivery in a mobile ad hoc network. The basic idea is to transform a secret message into multiple shares, and then deliver the shares via multiple paths to the destination so that even if a certain number of message shares are compromised, the secret message as a whole is not compromised. We present the overall system architecture and discuss three major design issues: the mathematical model for the generation and reconstruction of the secret message shares, the optimal allocation of the message shares onto multiple paths in terms of security, and the multipath discovery techniques in a mobile ad hoc network. Our extensive simulation results justify the feasibility and the effectiveness of the SPREAD approach.
Yuguang Fang (Corresponding author)Email:
  相似文献   

14.
郁滨  沈刚  付正欣 《电子与信息学报》2012,34(12):2885-2890
针对分享多幅秘密图像存在信息损失的问题,该文给出(n, n)无损多秘密分享视觉密码的定义,在此基础上基于环状共享份设计了一种(n, n)多秘密视觉密码方案,使秘密图像的信息损失为零。实验结果表明,该方案不仅实现了在多个参与者之间分享多幅秘密图像,而且秘密图像能够完全恢复。  相似文献   

15.
Contrary to conventional protecting data such as cryptographic techniques which encrypt the data with a secret key, secret sharing takes an approach to ensure well protection of transmitted information by allowing a secret message M to be divided into n pieces. Secret message M can be held by n participants to avoid the secret from incidentally or intentionally being lost. In a secret sharing scheme, secret information leaks from shadows, attack on shadow image, and large shadow image issues which has arisen when developing an algorithm. Although existing algorithms provide remedies for such problems, the computational complexity of existing algorithms is still questionable. Therefore, we propose a low computational complexity Quadri-Directional Searching Algorithm (QDSA) for secret image sharing. Experiment results show that the proposed algorithm ensures that generated shares are of high quality and no secret information is leaked from these shares, thus it guarantees high security of our scheme.  相似文献   

16.
基于环形共享份的多秘密视觉密码   总被引:2,自引:0,他引:2  
通过对秘密图像和环形共享份进行纵向区域分割,该文提出了相关矩阵组,并在此基础上设计了一种新的多秘密视觉密码方案。与现有的多秘密方案相比,该方案不仅实现了加密任意数量的秘密图像,而且在像素扩展度和相对差等方面有明显改善。  相似文献   

17.
A novel image hiding scheme capable of hiding multiple grey-level images into another grey-level cover image is proposed. To reduce the volume of secret images to be embedded, the vector quantisation scheme is employed to encode the secret images. The compressed message is then encrypted by the DES cryptosystem to ensure security. Finally, the encrypted message is hidden into the cover image using the greedy least significant bit substitution technique.  相似文献   

18.
通过对Qian-cao-xue的基于双线性映射的的门限代理签名方案分析,发现该方案并不满足强不可伪造性,任何人包括原始签名人可以伪造一个有效的代理签名,同时该方案也不能抵抗原始签名人改变攻击.在此基础上提出了改进的门限代理签名方案(方案1),改进的方案克服了原方案的安全缺陷.并把矢量空间秘密共享和多重代理签名结合起来,构建了一种更为广泛的基于访问结构的多重代理签名(方案2).门限代理签名方案(方案1)成为方案2的特殊情形.方案2中任何参与者的授权子集能产生多重代理签名,而非参与者不可能产生有效的多重代理签名,接收者可以通过验证方法验证个体代理签名和多重代理签名的合法性,而且能保证任何参与者都能检测出错误的子秘密.能抵御各种可能的攻击.  相似文献   

19.
Lin  S.D. Shie  S.-C. 《Electronics letters》2004,40(14):859-861
A novel secret image communication scheme capable of delivering several images by a small cover medium is proposed. To reduce the volume of secret images to be delivered, a codebook is generated and the secret images are compressed based on the VQ encoding system. The compressed message is then embedded into the VQ codebook by an adaptive least-significant-bits modification technique. Finally, the slightly modified codebook is encrypted into a meaningless data stream by the DES cryptosystem for security.  相似文献   

20.
Verifiable secret sharing (VSS) has been extensively used as a cryptographic tool in many applications of information security in recent years. A VSS enables a dealer to divide a secret s into n shares and allows shareholders to verify whether their shares are generated by the dealer consistently without revealing the secrecy of both shares and the secret. More specifically, shareholders can verify that (i) the secret can be recovered by any t or more than t shares and (ii) the secret cannot be obtained by fewer than t shares. Many VSSs are based on polynomial, and only a few of them are based on the Chinese Remainder Theorem (CRT). Recently, Harn et al. proposed a CRT‐based VSS in which multiple verification secrets are used during the phase of verification. In this paper, we propose a VSS based on Asmuth‐Bloom's (t, n) SS scheme, which depends on the CRT. Our proposed VSS is simpler and more efficient than the scheme of Harn et al. Our proposed VSS is unconditionally secure. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号