首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Abstract

An image watermarking model based on visual secret sharing (VSS) is proposed for protection of ownership. In the embedding phase, the watermark is first divided by VSS into two parts: a hiding watermark and a secret watermark. Then only the hiding watermark is embedded into the original image and the secret watermark is reserved for watermark extracting by the owner. In the extracting phase, the hiding watermark is extracted from the watermarked image first and then directly superimposed on the secret watermark to recover the watermark information.  相似文献   

2.
《成像科学杂志》2013,61(6):467-474
Abstract

Data hiding technique can hide a certain amount of secret data into digital content such as image, document, audio or video. Reversible compressed image data hiding can loosely restore the cover image after extracting the secret data from the stego-image. In this paper, we present an efficient reversible image data hiding scheme based on side match vector quantisation. Mapping concept is useful for this scheme because it converts the ternary into binary. The proposed scheme significantly increases the payload size of a block, and the quality analysis of the proposed scheme showed that it contains a better peak signal to noise than other schemes.  相似文献   

3.
The ability of any steganography system to correctly retrieve the secret message is the primary criterion for measuring its efficiency. Recently, researchers have tried to generate a new natural image driven from only the secret message bits rather than using a cover to embed the secret message within it; this is called the stego image. This paper proposes a new secured coverless steganography system using a generative mathematical model based on semi Quick Response (QR) code and maze game image generation. This system consists of two components. The first component contains two processes, encryption process, and hiding process. The encryption process encrypts secret message bits in the form of a semi-QR code image whereas the hiding process conceals the pregenerated semi-QR code in the generated maze game image. On the other hand, the second component contains two processes, extraction and decryption, which are responsible for extracting the semi-QR code from the maze game image and then retrieving the original secret message from the extracted semi-QR code image, respectively. The results were obtained using the bit error rate (BER) metric. These results confirmed that the system achieved high hiding capacity, good performance, and a high level of robustness against attackers compared with other coverless steganography methods.  相似文献   

4.
The aim of information hiding is to embed the secret message in a normal cover media such as image, video, voice or text, and then the secret message is transmitted through the transmission of the cover media. The secret message should not be damaged on the process of the cover media. In order to ensure the invisibility of secret message, complex texture objects should be chosen for embedding information. In this paper, an approach which corresponds multiple steganographic algorithms to complex texture objects was presented for hiding secret message. Firstly, complex texture regions are selected based on a kind of objects detection algorithm. Secondly, three different steganographic methods were used to hide secret message into the selected block region. Experimental results show that the approach enhances the security and robustness.  相似文献   

5.
《成像科学杂志》2013,61(7):398-407
Abstract

Dual image based reversible data hidings are recently proposed where dual copies of a cover image are used to embed the secret data. In this paper, a novel reversible data hiding method based on neighbouring pixel value differencing is proposed to increase embedding capacity with a good image quality. The mean value of neighbouring pixels and the difference values are used to decide the size of embedding bits per the sub-block. The receiver can extract the secret data and recover the cover image from dual stegoimages. The experimental results show that the proposed method has a higher capacity and still a good image quality where it could embed 767,922 bits and maintain 45.58 and 45.33?dB for dual images.  相似文献   

6.
Current image steganography methods are working by assigning an image as a cover file then embed the payload within it by modifying its pixels, creating the stego image. However, the left traces that are caused by these modifications will make steganalysis algorithms easily detect the hidden payload. A coverless data hiding concept is proposed to solve this issue. Coverless does not mean that cover is not required, or the payload can be transmitted without a cover. Instead, the payload is embedded by cover generation or a secret message mapping between the cover file and the payload. In this paper, a new coverless image steganography method has been proposed based on the jigsaw puzzle image generation driven by a secret message. Firstly, the image is divided into equal rows then further divided into equal columns, creating blocks (i.e., sub-images). Then, according to secret message bits and a proposed mapping function, each block will have tabs/blanks to get the shape of a puzzle piece creating a fully shaped jigsaw puzzle stego-image. After that, the generated jigsaw puzzle image is sent to the receiver. Experimental results and analysis show a good performance in the hiding capacity, security, and robustness compared with existing coverless image steganography methods.  相似文献   

7.
《成像科学杂志》2013,61(4):229-240
Abstract

Visual cryptography is different from traditional cryptography. That is, neither time-consuming computation nor complex cryptographic knowledge is needed. Stacking is the only operation required to recover a secret image, and the individual image does not give the hackers any information about the secret image. None of researches tried to deal with meaningful colour share transparencies. Hence, two methods are proposed for hiding a colour image in two meaningful colour share transparencies in this paper. To achieve this goal, the colour decomposition approach and halftone technology are first applied to cope with secret colour images. Then the concept of the human visual system is utilized to generate two colour meaningful sharing transparencies. To support various applications, two variants are presented. The first proposed method, method-1, is suitable for simple colour images, and the second, method-2, provides better visibility of complex colour images.  相似文献   

8.
《成像科学杂志》2013,61(2):195-203
Abstract

In this paper, we propose two reversible information hiding schemes based on side-match vector quantisation (SMVQ). In 2006, Chang et al. proposed a data-hiding scheme based on SMVQ coding. In order to increase both the image quality and the embedding capacity, we improve their method by embedding multiple secret bits into a block and finding out the second selected codeword from the full codebook. In addition, we propose another reversible information hiding scheme whose output is a pure VQ index table. The weighted bipartite graph is used to model our scheme and the matching approach is used to find out the best solution. Compared with Chang et al.’s scheme, we have higher visual quality in the experimental results.  相似文献   

9.
Steganography is the technique for hiding information within a carrier file so that it is imperceptible for unauthorized parties. In this study, it is intended to combine many techniques to gather a new method for colour image steganography to obtain enhanced efficiency, attain increased payload capacity, posses integrity check and security with cryptography at the same time. Proposed work supports many different formats as payload. In the proposed method, the codeword is firstly formed with secret data and its CRC-32 checksum, then the codeword is compressed by Gzip just before encrypting it by AES, and it is finally added to encrypted header information for further process and then embedded into the cover image. Embedding the encrypted data and header information process utilizes Fisher-Yates Shuffle algorithm for selecting next pixel location. To hide one byte, different LSB (least significant bits) of all colour channels of the selected pixel is exploited. In order to evaluate the proposed method, comparative performance tests are carried out against different spatial image steganographic techniques using some of the well-known image quality metrics. For security analysis, histogram, enhanced LSB and Chi-square analyses are carried out. The results indicate that with the proposed method has an improved payload capacity, security and integrity check for common problems of simple LSB method. Moreover, it has been shown that the proposed method increases the visual quality of the stego image when compared to other studied methods, and makes the secret message difficult to be discovered.  相似文献   

10.
《成像科学杂志》2013,61(6):475-483
Abstract

Data hiding in two-colour images is difficult since 1 pixel requires only 1 bit representation and it is easy to detect for pixel distortion. In this paper, we describe a new data hiding method for two-colour images by two-stage referencing. The cover image is partitioned into n×n non-overlapping sub-blocks, and we calculate difference values by two stages for all pixels to find the suitable replacement pixel. The two-stage referencing is to obtain difference values that are different with the current pixel value for neighbouring pixels with n×n and (n+2)×(n+2). These two difference values are used to embed a secret bit on the sub-block. The experimental results show that the proposed method achieves a good visual quality for the stego-image.  相似文献   

11.
A new secret image transmission scheme suitable for narrow communication channel is proposed in this article. A set of secret images can be simultaneously and efficiently delivered to the receiver via a small and meaningless data stream by the proposed scheme. To reduce the volume of secret images, a codebook is first generated and these secret images are encoded into binary indexes based on the vector quantization (VQ) technique. The compressed message is then embedded into the VQ codebook utilized in the encoding procedure by an adaptive least‐significant‐bits (LSB) modification technique. For the purpose of security, the slightly modified codebook is further encrypted into a meaningless data stream by the AES cryptosystem. Simulation results show that the proposed scheme provides an impressive improvement both in the visual quality of the extracted secret images at the receiver and in the hiding capacity of the cover medium. Experimental data also reveal the feasibility of the proposed secret image transmission scheme for limited‐bandwidth environment. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 1–9, 2007  相似文献   

12.
《成像科学杂志》2013,61(7):378-388
Abstract

A low bit rate information hiding scheme is important for efficient communication. According to our observation, in a search order coding based (SOC based) hiding method, the case distribution generated from different images and from different secret strings is different. Based on this characteristic, we designed a dynamic selective, SOC based, information hiding scheme to achieve a desirable compression effect. That is, depending on different case distributions, we used different coding modes to reduce the bit rate more effectively. The main concept of our design is to let the two cases that occur most frequently use one-bit indicators and to let the remaining two cases use four-bit indicators to indicate the following coding types. The experimental results showed that the proposed scheme has a lower bit rate than other SOC based information hiding schemes. As a result, the proposed information hiding scheme is more practical for real world applications.  相似文献   

13.
Information hiding tends to hide secret information in image area where is rich texture or high frequency, so as to transmit secret information to the recipient without affecting the visual quality of the image and arousing suspicion. We take advantage of the complexity of the object texture and consider that under certain circumstances, the object texture is more complex than the background of the image, so the foreground object is more suitable for steganography than the background. On the basis of instance segmentation, such as Mask R-CNN, the proposed method hides secret information into each object's region by using the masks of instance segmentation, thus realizing the information hiding of the foreground object without background. This method not only makes it more efficient for the receiver to extract information, but also proves to be more secure and robust by experiments.  相似文献   

14.
《成像科学杂志》2013,61(5):403-407
Abstract

In recent years, many visual secret sharing technologies have been proposed to protect the security of secret images (black and white, grey scale or colour images). In 2005, Lukac and Plataniotis used the concept of the Naor–Shamir method to propose a visual secret sharing technology for sharing secret grey-scale images based on bit-plane decomposition. Although their method can avoid pixel-value cutting problem, it still suffers from the pixel expansion problem. In this paper, we propose a new secret grey-scale image sharing method to improve this situation. In the proposed sharing image creation phase, two sharing images (one is grey-scale and the other is binary) are created and later shared by two protectors. The original secret image can be easily reconstructed if both sharing images are obtained. However, one cannot obtain the original secret image from each of the sharing images. Experimental results also show that the proposed method can effectively solve the pixel expansion problem.  相似文献   

15.
《成像科学杂志》2013,61(3):334-340
Abstract

In a (k, n) visual cryptographic scheme (VCS), a secret image is encrypted into n shadow images in such way that any k or more shadows can be superimposed to visually decode the secret, and less than k shadows cannot obtain any information on the secret image. Most VCSs only share one secret image. A (k, n, s) multi-secret VCS (MVCS) is a (k, n)-VCS, which can share s secret images. Recently, Chen et al. introduced a novel (2, 2, 4)-MVCS. However, their scheme is insecure. The threshold property of Chen et al.’s (2, 2, 4)-MVCS is compromised. In this paper, we show how an attacker retrieves the secret information of Chen et al.’s (2, 2, 4)-MVCS from one shadow image.  相似文献   

16.
In this paper, we propose a robust information hiding scheme such that the secret information is restorable upon cover image tampering. The secret information is first translated into a binary image, and then the binary image is encoded into an ‘index table’ via Vector Quantisation (VQ). Without noticeable damage to image quality, the secret information codes (VQ index table of secret information) are hidden repeatedly into the cover image. Using our proposed scheme, the extracted secret codes can be almost completely restored to their original state even when the cover image has been tampered with. Experimental results show that our proposed scheme restores the secret information perfectly under many types of tampering attacks.  相似文献   

17.
Abstract

A general class of authentication schemes for arbitrary quantum messages is proposed. The class is based on the use of sets of unitary quantum operations in both transmission and reception, and on appending a quantum tag to the quantum message used in transmission. The previous secret between partners required for any authentication is a classical key. We obtain the minimal requirements on the unitary operations that lead to a probability of failure of the scheme less than one. This failure may be caused by someone performing a unitary operation on the message in the channel between the communicating partners, or by a potential forger impersonating the transmitter.  相似文献   

18.
Abstract

Secrecy, authenticity and integrity are three major services provided by the public key cryptography. To provide these three services via the ElGamal public key cryptosystem and Signature scheme, the message expanding ratio is four and the overhead of communication is heavy. In this paper, a concurrent encryption/signature scheme will be proposed to provide these three services with a lower message expanding ratio. In the new scheme, the signer can encrypt and sign the message concurrently so the signature that serves as the ciphertext is a pair of integers. Thus the message expanding ratio can be decreased to two.  相似文献   

19.
In this paper, we have presented a high-payload, reversible data hiding scheme that is focused on embedding secret data into joint photographic experts group (JPEG) bitstream by using histogram modification. In JPEG, for AC coefficients, 162 different variable length codes (VLCs) are defined and assigned by Huffman coding for all 162 run/size possibilities. After parsing VLC usage in the bitstream, we generated a histogram of run/size. According to a peak point and the nearest zero point of the histogram, the secret data were embedded by modifying the corresponding VLC values slightly. The experimental results and comparing the performance of our scheme with those of other existing schemes demonstrated that the proposed scheme preserved the quality of the image with no distortion and achieved the goal of high embedding capacity.  相似文献   

20.
《成像科学杂志》2013,61(2):120-133
Abstract

Image watermarking refers to the process of embedding an authentication message, called watermark, into the host image to uniquely identify the ownership. In this paper, an adaptive, scalable, blind and robust wavelet-based watermarking approach is proposed. The proposed approach enables scalable watermark detection and provides robustness against progressive wavelet image compression. A multiresolution decomposition of the binary watermark is inserted into the selected coefficients of the wavelet-decomposed image that represent the high activity regions of the image. The watermark insertion is started from the lowest frequency sub-band of the decomposed image and each decomposed watermark sub-band is inserted into its counterpart sub-band of the decomposed image. In the lowest frequency sub-band, coefficients with maximum local variance and in the higher frequency sub-bands, coefficients with maximum magnitude are selected. The watermarked test images are transparent according to the human vision system characteristics and do not show any perceptual degradation. The experimental results very efficiently prove the robustness of the approach against progressive wavelet image coding even at very low bit rates. The watermark extraction process is completely blind and multiple spatial resolutions of the watermark are progressively detectable from the compressed watermarked image. This approach is a suitable candidate for providing efficient authentication for progressive image transmission applications especially over heterogeneous networks, such as the Internet.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号