首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
目的 密文图像可逆数据隐藏技术既可以保证载体内容不被泄露,又可以传递秘密信息,在军事、医疗等方面发挥着重要的作用。然而,以往的大多数方法存在图像冗余未被充分利用、数据嵌入容量不足等问题。为解决这些问题,提出了一种结合Kd-树和熵编码的高容量密文图像可逆数据隐藏算法。方法 该方法在图像加密之前需要对图像应用中值边缘检测(median-edge detector,MED)算法计算预测误差,并把得到的预测误差绝对值图像划分为两个区域:S0区域和S1区域。根据Kd-树标签算法和熵编码生成辅助信息,在对图像使用加密密钥Ke加密之后嵌入辅助信息,生成加密图像;在秘密数据嵌入阶段,根据附加信息和数据隐藏密钥嵌入秘密数据,生成载密图像;在解密阶段可以根据附加信息、图像加密密钥和数据隐藏密钥提取秘密数据并无损恢复图像。结果 实验测试了BOWS-2(break our watermarking system 2nd)数据集,平均嵌入容量为3.910 bit/像素。与现有的几种方法进行比较,该算法可以获得更高的秘密数据嵌入容量。结论 该方法在图像加密前腾出空间,与相关算法相比,实现了更高的嵌入容量,并且可以实现原始图像的无损恢复。  相似文献   

2.
In this paper, a novel reversible data hiding algorithm for encrypted images is proposed. In encryption phase, chaotic sequence is applied to encrypt the original image. Then the least significant bits (LSBs) of pixels in encrypted image are losslessly compressed to leave place for secret data. With auxiliary bit stream, the lossless compression is realized by the Hamming distance calculation between the LSB stream and auxiliary stream. At receiving terminal, the operation is flexible, that is, it meets the requirement of separation. With the decryption key, a receiver can get access to the marked decrypted image which is similar to the original one. With data-hiding key, the receiver can successfully extract secret data from the marked encrypted image. With both keys, the receiver can get secret data and the exactly original image. Compared with existing methods, experiments show the feasibility and efficiency of the proposed method, especially in aspect of embedding capacity, embedding quality and error-free recovery with increasing payload.  相似文献   

3.
针对目前密文域可逆信息隐藏算法嵌入容量较小的问题,提出了基于预测误差双重编码的大容量密文域可逆可分离信息隐藏算法。首先为了预留秘密信息的嵌入空间,图像拥有者利用基于预测误差的哈夫曼编码及扩展游程编码对图像进行预处理,然后加密图像;数据嵌入者在加密后的图像中嵌入秘密信息;接收者根据信息隐藏密钥可以准确无误地提取秘密信息,根据解密密钥可以无损恢复图像,两者无顺序要求。实验结果表明,预测误差双重编码的应用有效地提高了嵌入容量。  相似文献   

4.
针对当前密文域可逆信息隐藏算法嵌入秘密信息后的携密密文图像的容错性与抗灾性不强,一旦遭受攻击或损坏就无法重构原始图像与提取秘密信息的问题,提出了一种基于图像秘密共享的密文域可逆信息隐藏算法,并分析了该算法在云环境下的应用场景。首先,将加密图像分割成大小相同的n份不同携密密文图像。然后,在分割的过程中将拉格朗日插值多项式中的随机量作为冗余信息,并建立秘密信息与多项式各项系数间的映射关系。最后,通过修改加密过程的内置参数,实现秘密信息的可逆嵌入。当收集k份携密密文图像时,可无损地恢复原始图像与提取秘密信息。实验结果表明,所提算法具有计算复杂度低、嵌入容量大和完全可逆等特点。在(3,4)门限方案中,所提算法的最大嵌入率可达4 bpp;在(4,4)门限方案中,其最大嵌入率可达6 bpp。所提算法充分发挥了秘密共享方案的容灾特性,在不降低秘密共享安全性的基础上,增强了携密密文图像的容错性与抗灾性,提高了算法的嵌入容量与云环境应用场景下的容灾能力,保证了载体图像与秘密信息的安全。  相似文献   

5.
Hiding secret data in digital images is one of the major research fields in information security. Recently, reversible data hiding in encrypted images has attracted extensive attention due to the emergence of cloud services. This paper proposes a novel reversible data hiding method in encrypted images based on an optimal multi-threshold block labeling technique (OMTBL-RDHEI). In our scheme, the content owner encrypts the cover image with block permutation, pixel permutation, and stream cipher, which preserve the in-block correlation of pixel values. After uploading to the cloud service, the data hider applies the prediction error rearrangement (PER), the optimal threshold selection (OTS), and the multi-threshold labeling (MTL) methods to obtain a compressed version of the encrypted image and embed secret data into the vacated room. The receiver can extract the secret, restore the cover image, or do both according to his/her granted authority. The proposed MTL labels blocks of the encrypted image with a list of threshold values which is optimized with OTS based on the features of the current image. Experimental results show that labeling image blocks with the optimized threshold list can efficiently enlarge the amount of vacated room and thus improve the embedding capacity of an encrypted cover image. Security level of the proposed scheme is analyzed and the embedding capacity is compared with state-of-the-art schemes. Both are concluded with satisfactory performance.  相似文献   

6.
We present a new high-payload joint reversible data-hiding scheme for encrypted images. Instead of embedding data in the encrypted image directly, the content owner first uses an interpolation technique to estimate whether the location can be used for embedding and generates a location map before encryption. Next, the data hider embeds the additional data through flipping the most significant bits (MSBs) of the encrypted image according to the location map. At the receiver side, before extracting the additional data and reconstructing the image, the receiver decrypts the image first. Experimental results demonstrate that the proposed method can achieve real reversibility, which means data extraction and image recovery are free of error. Moreover, our scheme can embed more payloads than most existing reversible data hiding schemes in encrypted images.  相似文献   

7.
针对多数密文域可逆信息隐藏算法嵌入容量小、加密算法单一的问题,提出一种双重加密的方法,并利用码分多址复用(CDMA)的思想嵌入秘密信息。加密时将图像分块,先对像素块进行多粒度置乱加密,再对块中每个像素的中间2位用流密码加密。信息嵌入采用码分多址的思想,选取k个长为4的相互正交的矩阵嵌入k层秘密信息,利用矩阵的正交性实现秘密信息多层嵌入,在提高嵌入容量的同时保证了对像素点的较小改变。对不满足嵌入条件的像素块嵌入伪比特,可避免使用位置图。拥有信息提取密钥的合法接收者可以提取秘密信息;拥有图像解密密钥可以近似恢复原始图像;拥有两种密钥既可提取秘密信息又可无损恢复原始图像。实验结果表明,512×512灰度图像Lena在峰值信噪比(PSNR)大于36 dB时最大嵌入容量133 313 bit。所提算法增强了加密图像安全性,在保证可逆性的同时大大提高密文域可逆信息隐藏嵌入容量。  相似文献   

8.

To better protect the security of users’ private data in the cloud environment, the technology for separable reversible data hiding in encrypted images has been attracting increasing attention from researchers. In this paper, we propose a separable reversible data hiding scheme in encrypted images based on the flexible preservation of differences. This scheme has three parts: 1) For the content owner, the original image is divided into non-overlapping blocks, for which block-mean is computed. Then the differences between the values of every pixel and the block-mean are obtained and an initial label map is generated. Because most of the differences tend to concentrate around 0, we use two bits to dynamically record the range of the differences to vacate space for hiding. Further, introducing the block-mean differences also serves to vacate more space, for which the label map is amended accordingly. Finally, the image with free space is encrypted into the encrypted image using an encryption key. 2) For the data hider, the secret bits are embedded into the encrypted image by directly replacing the spare bits without obtaining any information of the original image. 3) For the receiver, he/she can achieve the desired information according to the key in his/her possession. Experimental results show that our proposed scheme is able to achieve an average embedding capacity as large as 1.785 bpp and 1.709 bpp when block size is set to 2?×?2 and 2?×?4, respectively. Comparison with those of previous schemes, the proposed scheme has excellent embedding capacity, especially for smoother images.

  相似文献   

9.
It is called as a reversible data hiding method when the cover object can be restored together with extracting the secret data at a receiver. In reversible data hiding, interpolation-based data hiding methods are recently proposed, where image interpolation techniques are used before embedding the secret data. In this paper, reversible data hiding methods using interpolation techniques are described and analyzed on the embedding capacity and the visual image quality that many researchers have tried to improve these different measurements. It is concluded with the directions of research with some recommendations.  相似文献   

10.
目的 针对现有的加密域可逆信息隐藏算法未能充分利用图像的全部位平面的问题,提出了一种密文域高嵌入率图像全位面可逆数据隐藏。方法 对载体图像进行加密,然后将隐蔽信息嵌入到加密图像中,进行隐蔽传输,发送给接收者。本文将灰度图像的8个位平面都用来进行数据嵌入,并把每个位平面划分成不重叠的块,分为非连续块(块内像素值0,1都存在)和连续块(块内为全0或全1像素值),按块进行重排列且将排列前的块标签嵌入到重排列图像中,使用流密码对图像进行加密。在数据嵌入阶段,提出了带修正信息的像素预测方法用于非连续块的嵌入。连续块中,保持块内右下角像素值不变,用于连续块的恢复,其他位置嵌入数据;非连续块中,对预测正确的像素嵌入数据,预测错误的像素保持不变。结果 实验过程实现了多种密文域可逆数据隐藏算法,本文进行大量对比实验,并在BOSSbase和BOWS-2数据集上进行验证,与其他方法比较,本文方法在BOSSbase和BOWS-2数据集上的嵌入率分别提升了42.1%和43.3%。结论 提出的加密图像可逆数据隐藏方案,通过对不同性质的块采用不同方法进行数据嵌入,利用图像全位面信息,使得方案能够获得更高的嵌入率,表明了本文方法的有效性。  相似文献   

11.
为了提高嵌入容量和实现解密与提取信息的可分离性,文章将希尔伯特曲线和同态加密的特性运用到密文域可逆信息隐藏中。首先,图像拥有者对原始图像进行预处理,并在加密后构造密文镜像点。然后,信息隐藏者通过同态加法对目标像素点进行秘密信息嵌入。最后,接收方不仅可以提取秘密信息,还可以无损地恢复原始图像。实验证明,文章方案不但能够实现解密与提取信息的可分离性,而且在保证图像质量的前提下,最大嵌入容量可达到69120bits.  相似文献   

12.
The previous secret image sharing schemes did not provide a copyright and privacy for cover images. The reason is that a dealer selects a cover image by itself and embeds directly the secret data into the cover image. In this paper, a reversible secret image sharing scheme in encrypted images is proposed in order to provide the copyright and privacy of the cover image. We divide a role of the dealer into an image provider and a data hider. The image provider encrypts the cover image and transmits the encrypted image to the data hider, and the standard stream cipher as one-time pad (OTP) with a random secret key is used. The data hider embeds the secret data into the encrypted image, and the encrypted shadow images are transmitted to the corresponding participant. We utilize the polynomial arithmetic operation over GF(28) during the sharing of the encrypted shadow images, and the coefficient of the highest-order term is fixed to one in order to prevent the overflow and the security problem. In the reconstruction procedure, the secret data can be extracted and the cover image can be reconstructed exactly from t or more encrypted shadow images with Lagrange interpolation. In experimental results, the proposed method shows that the PSNR is sustained close to 44 dB regardless of the embedding capacity, where the embedding capacity is 524,288 bits on average.  相似文献   

13.
Reversible data hiding in encrypted images has become an effective and popular way to preserve the security and privacy of users’ personal images. Recently, Xiao et al. firstly presented reversible data hiding in encrypted images with use of the modern signal processing technique compressive sensing (CS). However, the quality of decrypted image is not great enough. In this paper, a new method of separable data hiding in encrypted images are proposed by using CS and discrete fourier transform, which takes full advantage of both real and imaginary coefficients for ensuring great recovery and providing flexible payload. Compared with the original work, the proposed method can obtain better image quality when concealing the same embedding capacity. Furthermore, image decryption and data extraction are separable in the proposed method, and the secret data can be extracted relatively accurately.  相似文献   

14.

In this paper, a joint scheme and a separable scheme for reversible data hiding (RDH) in compressed and encrypted images by reserving room through Kd-tree were proposed. Firstly, the plain cover image was losslessly compressed and encrypted with lifting based integer wavelet transform (IWT) and set partition in hierarchical tree (SPIHT) encoding. Then, several shift operations were performed on the generated SPIHT bit-stream. The shifted bit-stream was restructured into small chunks and packed in the form of a large square matrix. The binary square matrix was exposed to Kd-tree with random permutations and reserving uniform areas of ones and zeros for secret data hiding. After that, a joint or a separable RDH scheme can be performed in these reserved spaces. In the joint RDH scheme, the secret data were embedded in the reserved spaces before encrypting with multiple chaotic maps. Thus, secret data extraction and cover image recovery were achieved together. In the separable RDH scheme, the secret data were embedded in the reserved spaces after encrypting with multiple chaotic maps. Since message extraction and cover image recovery are performed separately, anyone who has the embedding key can extract the secret message from the marked encrypted copy, while cannot recover the cover image. A complete encoding and decoding procedure of RDH for compressed and encrypted images was elaborated. The imperceptibility analysis showed that the proposed methods bring no distortion to the cover image because there was no change to the original cover image. The experimental results showed that the proposed schemes can perform better for secret data extraction and can restore the original image with 100% reversibility with much more embedding capacity and security. The proposed schemes significantly outperform the state-of-the-art RDH methods in the literature on compressed and encrypted images.

  相似文献   

15.
郑洪英  任雯  程惠惠 《计算机应用》2016,36(11):3088-3092
针对目前医学图像可逆信息隐藏算法嵌入容量小、需要对图像进行感兴趣区域(ROI)划分、接收方操作不灵活等缺点,结合医学图像特点,提出了一种基于位平面压缩的可分离式密文域信息隐藏算法。首先,将256级灰度医学图像分解成8个位平面,压缩高4个位平面,用峰值点像素值填充压缩后的空间,重构图像;然后,对重构的图像头部、中部、尾部分别加密;最后,在尾部根据嵌入密钥选取位置,通过直方图平移算法嵌入信息,接收方可根据密钥持有情况实现信息提取与图像恢复的可分离操作。实验结果表明,通过压缩图像预留空间来存放信息避免了辅助信息的传输,能有效提高嵌入容量,同时具有较高的安全性。  相似文献   

16.
基于自适应哈夫曼编码的密文可逆信息隐藏算法   总被引:1,自引:0,他引:1  
随着云存储和隐私保护的发展,密文域可逆信息隐藏作为一种可以在密文中嵌入秘密信息,保证嵌入后的信息可以无错误提取,并能无损恢复原始明文图像的技术,越来越受到人们的关注.本文提出了一种基于自适应哈夫曼编码的密文域可逆信息隐藏算法,对不同的图像采用不同的哈夫曼码字编码腾出空间来嵌入秘密信息.首先利用自然图像相邻像素间的相关性对原始明文图像进行像素值预测,从最高有效位到最低有效位,对原始像素值和预测像素值的相同比特位进行自适应的哈夫曼编码标记.然后,利用流密码对原始明文图像进行加密.最后在腾出的空间,通过位替换来自适应的嵌入秘密信息.由于哈夫曼编码和解码的可逆性,合法接收者可以对原始明文图像和秘密信息实现分离的无损恢复和提取.实验结果表明,与现有的几种方法相比,本文提出的方法具有更好的安全性和更高的嵌入率,在BOSSBase、BOWS-2和UCID三个数据集上的平均嵌入率比MPHC算法分别提高了0.09bpp、0.062 bpp和0.06bpp,在最佳情况下比MPHC算法能分别高出0.958 bpp、0.797 bpp和0.320 bpp,最差情况下的嵌入率比MPHC算法也分别高出了 0.01 bpp、0.039 bpp和0.061 bpp.  相似文献   

17.
同态公钥加密系统的图像可逆信息隐藏算法   总被引:1,自引:0,他引:1  
项世军  罗欣荣 《软件学报》2016,27(6):1592-1601
同态加密技术在加密信息、对信息进行隐私保护的同时,还允许密文数据进行相应的算术运算(如云端可直接对同态加密后的企业经营数据进行统计分析),已成为云计算领域的一个研究热点.然而,由于云存在多种安全威胁,加密后信息的安全保护和完整性认证问题仍然突出.另外,信息在加密后丢失了很多特性,密文检索成为了云计算需要攻克的关键技术.为了实现对加密图像的有效管理及其安全保护,本文提出了一种基于同态加密系统的图像可逆信息隐藏算法.该算法首先在加密前根据密钥选择目标像素,并利用差分扩展DE(Difference Expansion)的方法将目标像素的各比特数据嵌入到其它像素中.然后,利用Paillier同态加密系统对图像进行加密得到密文图像.在加密域中,利用待嵌入信息组成伪像素,加密后替换目标像素,完成额外信息的嵌入.当拥有相应的密钥时,接收方可以分别在密文图像或明文图像中提取出已嵌入的信息.当图像解密后,通过提取出自嵌入目标像素的各比特数据来恢复原始图像.实验仿真结果表明,该算法能够在数据量保持不变的前提下完成同态加密域中额外信息的嵌入,信息嵌入快速高效,并可分别从加密域和明文域中提取出嵌入的信息.  相似文献   

18.
The main aim of this work is to improve the security of data hiding for secret image sharing. The privacy and security of digital information have become a primary concern nowadays due to the enormous usage of digital technology. The security and the privacy of users’ images are ensured through reversible data hiding techniques. The efficiency of the existing data hiding techniques did not provide optimum performance with multiple end nodes. These issues are solved by using Separable Data Hiding and Adaptive Particle Swarm Optimization (SDHAPSO) algorithm to attain optimal performance. Image encryption, data embedding, data extraction/image recovery are the main phases of the proposed approach. DFT is generally used to extract the transform coefficient matrix from the original image. DFT coefficients are in float format, which assists in transforming the image to integral format using the round function. After obtaining the encrypted image by data-hider, additional data embedding is formulated into high-frequency coefficients. The proposed SDHAPSO is mainly utilized for performance improvement through optimal pixel location selection within the image for secret bits concealment. In addition, the secret data embedding capacity enhancement is focused on image visual quality maintenance. Hence, it is observed from the simulation results that the proposed SDHAPSO technique offers high-level security outcomes with respect to higher PSNR, security level, lesser MSE and higher correlation than existing techniques. Hence, enhanced sensitive information protection is attained, which improves the overall system performance.  相似文献   

19.
可逆信息隐藏是信息隐藏技术的重要分支,它不仅能从含密载体中提取秘密信息,还能无损地还原原始载体。以图像空域为载体的可逆信息隐藏研究根据图像是否被加密可分为明文域和密文域。早期,该领域研究基本在明文域开展,在保证可逆嵌入的前提下,着重提高嵌入容量与减少嵌入失真。随着人们日益重视隐私保护和数据安全,密文域的信号处理引起广泛关注。密文域可逆信息隐藏结合加密技术和可逆信息隐藏技术,从而达到载体内容保护和秘密信息传递的双重目的。本文梳理现有的相关文献,分别对明文域和密文域的研究进行归纳与分析,按照时间先后顺序帮助理清各类方法的发展脉络及其关联。首先,概括明文域的经典方法,包括差值扩展、直方图平移、预测误差扩展和多直方图修改4种方法及其改进版本。其次,阐述密文域中基于加密后腾出空间、加密前预留空间和通过加密腾出空间3类方法的研究进展。再次,总结指出明文域的研究趋向于减少嵌入失真,而密文域的研究趋向于提高嵌入容量,其在鲁棒性及安全性方面的进展则相对缓慢。最后,结合当前研究面临的实际问题,如载体多元化、有损信道传输和安全性等,进一步展望未来的研究趋势。总之,可逆信息隐藏研究的有效性与实用性仍有待提高,面向不同应用需求时,亟需学者提出新的理论支撑与评价体系。  相似文献   

20.
Steganography is the science of hiding secret message in an appropriate digital multimedia in such a way that the existence of the embedded message should be invisible to anyone apart from the sender or the intended recipient. This paper presents an irreversible scheme for hiding a secret image in the cover image that is able to improve both the visual quality and the security of the stego-image while still providing a large embedding capacity. This is achieved by a hybrid steganography scheme incorporates Noise Visibility Function (NVF) and an optimal chaotic based encryption scheme. In the embedding process, first to reduce the image distortion and to increase the embedding capacity, the payload of each region of the cover image is determined dynamically according to NVF. NVF analyzes the local image properties to identify the complex areas where more secret bits should be embedded. This ensures to maintain a high visual quality of the stego-image as well as a large embedding capacity. Second, the security of the secret image is brought about by an optimal chaotic based encryption scheme to transform the secret image into an encrypted image. Third, the optimal chaotic based encryption scheme is achieved by using a hybrid optimization of Particle Swarm Optimization (PSO) and Genetic Algorithm (GA) which is allowing us to find an optimal secret key. The optimal secret key is able to encrypt the secret image so as the rate of changes after embedding process be decreased which results in increasing the quality of the stego-image. In the extracting process, the secret image can be extracted from the stego-image losslessly without referring to the original cover image. The experimental results confirm that the proposed scheme not only has the ability to achieve a good trade-off between the payload and the stego-image quality, but also can resist against the statistics and image processing attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号