首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In JPEG2000, the Cohen–Daubechies–Feauveau (CDF) 9/7‐tap wavelet filter implemented by using the conventional lifting scheme has two problems. The first problem is that the filter coefficients are remaining complex; second, the conventional lifting scheme ignores image edges in the coding process. In this article, we propose an effective wavelet lifting scheme to solve these problems. For this purpose, we design the optimal 9/7‐tap wavelet filters in two steps. In the first step, we select the appropriate filter coefficients; in the second step, we employ a median operator to consider image edges. Experimental results from using the median lifting scheme and combining filter optimization and median lifting show that our proposed methods outperform the well‐known CDF 9/7‐tap wavelet filter of JPEG2000 on edge‐dominant images. © 2010 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 20, 359–366, 2010  相似文献   

2.
Advanced cloud computing technology provides cost saving and flexibility of services for users. With the explosion of multimedia data, more and more data owners would outsource their personal multimedia data on the cloud. In the meantime, some computationally expensive tasks are also undertaken by cloud servers. However, the outsourced multimedia data and its applications may reveal the data owner’s private information because the data owners lose the control of their data. Recently, this thought has aroused new research interest on privacy-preserving reversible data hiding over outsourced multimedia data. In this paper, two reversible data hiding schemes are proposed for encrypted image data in cloud computing: reversible data hiding by homomorphic encryption and reversible data hiding in encrypted domain. The former is that additional bits are extracted after decryption and the latter is that extracted before decryption. Meanwhile, a combined scheme is also designed. This paper proposes the privacy-preserving outsourcing scheme of reversible data hiding over encrypted image data in cloud computing, which not only ensures multimedia data security without relying on the trustworthiness of cloud servers, but also guarantees that reversible data hiding can be operated over encrypted images at the different stages. Theoretical analysis confirms the correctness of the proposed encryption model and justifies the security of the proposed scheme. The computation cost of the proposed scheme is acceptable and adjusts to different security levels.  相似文献   

3.
Recently, reversible data hiding in encrypted image (RDHEI) has attracted extensive attention, which can be used in secure cloud computing and privacy protection effectively. In this paper, a novel RDHEI scheme based on block classification and permutation is proposed. Content owner first divides original image into non-overlapping blocks and then set a threshold to classify these blocks into smooth and non-smooth blocks respectively. After block classification, content owner utilizes a specific encryption method, including stream cipher encryption and block permutation to protect image content securely. For the encrypted image, data hider embeds additional secret information in the most significant bits (MSB) of the encrypted pixels in smooth blocks and the final marked image can be obtained. At the receiver side, secret data will be extracted correctly with data-hiding key. When receiver only has encryption key, after stream cipher decryption, block scrambling decryption and MSB error prediction with threshold, decrypted image will be achieved. When data hiding key and encryption key are both obtained, receiver can find the smooth and non-smooth blocks correctly and MSB in smooth blocks will be predicted correctly, hence, receiver can recover marked image losslessly. Experimental results demonstrate that our scheme can achieve better rate-distortion performance than some of state-of-the-art schemes.  相似文献   

4.
To improve the security and quality of decrypted images, this work proposes a reversible data hiding in encrypted image based on iterative recovery. The encrypted image is firstly generated by the pixel classification scrambling and bit-wise exclusive-OR (XOR), which improves the security of encrypted images. And then, a pixel-type-mark generation method based on block-compression is designed to reduce the extra burden of key management and transfer. At last, an iterative recovery strategy is proposed to optimize the marked decrypted image, which allows the original image to be obtained only using the encryption key. The proposed reversible data hiding scheme in encrypted image is not vulnerable to the ciphertext-only attack due to the fact that the XOR-encrypted pixels are scrambled in the corresponding encrypted image. Experimental results demonstrate that the decrypted images obtained by the proposed method are the same as the original ones, and the maximum embedding rate of proposed method is higher than the previously reported reversible data hiding methods in encrypted image.  相似文献   

5.
The advancements in technology have substantially grown the size of image data. Traditional image encryption algorithms have limited capabilities to deal with the emerging challenges in big data, including compression and noise toleration. An image encryption method that is based on chaotic maps and orthogonal matrix is proposed in this study. The proposed scheme is built on the intriguing characteristics of an orthogonal matrix. Gram Schmidt disperses the values of pixels in a plaintext image by generating a random orthogonal matrix using logistic chaotic map. Following the diffusion process, a block-wise random permutation of the data is performed using multi-chaos. The proposed scheme provides sufficient security and resilience to JPEG compression and channel noise through a series of experiments and security evaluations. It enables Partial Encryption (PE) for faster processing as well as complete encryption for increased security. The higher values of the number of pixels change rates and unified average change intensity confirm the security of the encryption scheme. In contrast to other schemes, the proposed approach can perform full and partial encryption depending on security requirements.  相似文献   

6.
Huang JJ  Hwang HE  Chen CY  Chen CM 《Applied optics》2012,51(13):2388-2394
A novel architecture of the optical multiple-image encryption based on the modified Gerchberg-Saxton algorithm (MGSA) by using cascading phase only functions (POFs) in the Fresnel transform (FrT) domain is presented. This proposed method can greatly increase the capacity of the system by avoiding the crosstalk, completely, between the encrypted target images. Each present stage encrypted target image is encoded as to a complex function by using the MGSA with constraining the encrypted target image of the previous stage. Not only the wavelength and position parameters in the FrT domain can be keys to increase system security, the created POFs are also served mutually as the encryption keys to decrypt target image from present stage into next stage in the cascaded scheme. Compared with a prior method [Appl. Opt.48, 2686-2692 (2009)], the main advantages of this proposed encryption system is that it does not need any transformative lenses and this makes it very efficient and easy to implement optically. Simulation results show that this proposed encryption system can successfully achieve the multiple-image encryption via fewer POFs, which is more advantageous in simpler implementation and efficiency than a prior method where each decryption stage requires two POFs to accomplish this task.  相似文献   

7.
Efficient multi-keyword fuzzy search over encrypted data is a desirable technology for data outsourcing in cloud storage. However, the current searchable encryption solutions still have deficiencies in search efficiency, accuracy and multiple data owner support. In this paper, we propose an encrypted data searching scheme that can support multiple keywords fuzzy search with order preserving (PMS). First, a new spelling correction algorithm-(Possibility-Levenshtein based Spelling Correction) is proposed to correct user input errors, so that fuzzy keywords input can be supported. Second, Paillier encryption is introduced to calculate encrypted relevance score of multiple keywords for order preserving. Then, a queue-based query method is also applied in this scheme to break the linkability between the query keywords and search results and protect the access pattern. Our proposed scheme achieves fuzzy matching without expanding the index table or sacrificing computational efficiency. The theoretical analysis and experiment results show that our scheme is secure, accurate, error-tolerant and very efficient.  相似文献   

8.
Data outsourcing has become an important application of cloud computing. Driven by the growing security demands of data outsourcing applications, sensitive data have to be encrypted before outsourcing. Therefore, how to properly encrypt data in a way that the encrypted and remotely stored data can still be queried has become a challenging issue. Searchable encryption scheme is proposed to allow users to search over encrypted data. However, most searchable encryption schemes do not consider search result diversification, resulting in information redundancy. In this paper, a verifiable diversity ranking search scheme over encrypted outsourced data is proposed while preserving privacy in cloud computing, which also supports search results verification. The goal is that the ranked documents concerning diversification instead of reading relevant documents that only deliver redundant information. Extensive experiments on real-world dataset validate our analysis and show that our proposed solution is effective for the diversification of documents and verification.  相似文献   

9.
In this paper, we present an image encryption scheme based on the multi-stage chaos-based image encryption algorithm. The method works on the principle of confusion and diffusion. The proposed scheme containing both confusion and diffusion modules are highly secure and effective as compared to the existing schemes. Initially, an image (red, green, and blue components) is partitioned into blocks with an equal number of pixels. Each block is then processed with Tinkerbell Chaotic Map (TBCM) to get shuffled pixels and shuffled blocks. Composite Fractal Function (CFF) change the value of pixels of each color component (layer) to obtain a random sequence. Through the obtained random sequence, three layers of plain image are encrypted. Finally, with each encrypted layer, Brownian Particles (BP) are XORed that added an extra layer of security. The experimental tests including a number of statistical tests validated the security of the presented scheme. The results reported in the paper show that the proposed scheme has higher security and is lightweight as compared to state-of-the-art methods proposed in the literature.  相似文献   

10.
A nonlinear image encryption scheme using phase-truncated Fourier transform (PTFT) and natural logarithms is proposed in this paper. With the help of the PTFT, the input image is truncated into phase and amplitude parts at the Fourier plane. The phase-only information is kept as the secret key for the decryption, and the amplitude distribution is modulated by adding an undercover amplitude random mask in the encryption process. Furthermore, the encrypted data is kept hidden inside the face biometric-based phase mask key using the base changing rule of logarithms for secure transmission. This phase mask is generated through principal component analysis. Numerical experiments show the feasibility and the validity of the proposed nonlinear scheme. The performance of the proposed scheme has been studied against the brute force attacks and the amplitude-phase retrieval attack. Simulation results are presented to illustrate the enhanced system performance with desired advantages in comparison to the linear cryptosystem.  相似文献   

11.
Reversible data hiding in encrypted images (RDH-EI) technology is widely used in cloud storage for image privacy protection. In order to improve the embedding capacity of the RDH-EI algorithm and the security of the encrypted images, we proposed a reversible data hiding algorithm for encrypted images based on prediction and adaptive classification scrambling. First, the prediction error image is obtained by a novel prediction method before encryption. Then, the image pixel values are divided into two categories by the threshold range, which is selected adaptively according to the image content. Multiple high-significant bits of pixels within the threshold range are used for embedding data and pixel values outside the threshold range remain unchanged. The optimal threshold selected adaptively ensures the maximum embedding capacity of the algorithm. Moreover, the security of encrypted images can be improved by the combination of XOR encryption and classification scrambling encryption since the embedded data is independent of the pixel position. Experiment results demonstrate that the proposed method has higher embedding capacity compared with the current state-ofthe-art methods for images with different texture complexity.  相似文献   

12.
In TV program distribution, the receiver's identification information is embedded into video data in order to trace illegal distributors, and video data are encrypted in order to protect the confidentiality against unauthorized users. In traditional method, the TV program is firstly fingerprinted, then encrypted, and finally transmitted. For N receivers, N times of encryption, and N times of fingerprinting operations are required, which makes the sender of high loading. In another method, the media content is decrypted and fingerprinted simultaneously by the joint fingerprint embedding and decryption, which is difficult to obtain reasonable performances. In this article, a commutative encryption and fingerprinting scheme is proposed to reduce the sender's loading. In this scheme, the TV program is firstly encrypted, then fingerprinted, and finally transferred. When compared with the traditional method, in the proposed method, only once encryption and N times of fingerprinting are required, which reduces the sender's loading greatly. Based on MPEG2 videos, a commutative encryption and fingerprinting scheme is presented, whose performances including security, efficiency, robustness, and imperceptibility are evaluated. Experimental results show that the scheme obtains good performances and is suitable for TV program distribution. © 2009 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 19, 227–235, 2009  相似文献   

13.
We present a novel multiple-image encryption algorithm by combining log-polar transform with double random phase encoding in the fractional Fourier domain. In this algorithm, the original images are transformed to annular domains by inverse log-polar transform and then the annular domains are merged into one image. The composite image is encrypted by the classical double random phase encoding method. The proposed multiple-image encryption algorithm takes advantage of the data compression characteristic of log-polar transform to obtain high encryption efficiency and avoids cross-talk in the meantime. Optical implementation of the proposed algorithm is demonstrated and numerical simulation results verify the feasibility and the validity of the proposed algorithm.  相似文献   

14.
We propose a novel image encryption algorithm based on compressive sensing (CS) and chaos in the fractional Fourier domain. The original image is dimensionality reduction measured using CS. The measured values are then encrypted using chaotic-based double-random-phase encoding technique in the fractional Fourier transform domain. The measurement matrix and the random-phase masks used in the encryption process are formed from pseudo-random sequences generated by the chaotic map. In this proposed algorithm, the final result is compressed and encrypted. The proposed cryptosystem decreases the volume of data to be transmitted and simplifies the keys for distribution simultaneously. Numerical experiments verify the validity and security of the proposed algorithm.  相似文献   

15.
In this paper, a new image encryption scheme is presented based on time-delay chaos synchronization. Compared with existing methods, a new method is proposed and a lot of coupled items can be taken as zero items to simplify the whole system. A simple linear controller is introduced to realize time-delay chaos synchronization and image encryption. The positions of the image pixels are firstly shuffled and then be hidden in the carrier image. The address codes of the chaotic sequences are adopted to avoid the disturbances induced by the initial value and computer accuracy error. Simulation results for color image are provided to illustrate the effectiveness of the proposed method. It can be seen clearly that the system can converge quickly and the image can be encrypted rapidly.  相似文献   

16.
SK Rajput  NK Nishchal 《Applied optics》2012,51(22):5377-5386
A single channel asymmetric color image encryption scheme is proposed that uses an amplitude- and phase- truncation approach with interference of polarized wavefronts. Instead of commonly used random phase masks, wavelength-dependent structured phase masks (SPM) are used in the fractional Fourier transform domain for image encoding. The primary color components bonded with different SPMs are combined into one grayscale image using convolution. We then apply the amplitude and phase truncation to the fractional spectrum, which helps generate unique decryption keys. The encrypted image bonded with a different SPM is then encoded into a polarization selective diffractive optical element. The proposed scheme alleviates the alignment problem of interference and does not need iterative encoding and offers multiple levels of security. The effect of a special attack to the proposed asymmetric cryptosystem has been studied. To measure the effectiveness of the proposed method, we calculated the mean square error between the original and the decrypted images. The computer simulation results support the proposed idea.  相似文献   

17.
《成像科学杂志》2013,61(5):266-273
Abstract

Because of properties in chaos system such as the sensitive dependence on initial conditions, system parameters, pseudorandom property and ergodicity, chaotic image encryption algorithm can suggest a new and efficient way of encryption scheme, which has been studied more and more in recent years. A novel chaotic image encryption algorithm based on Toeplitz matrix and Hankel matrix is proposed in this paper. We shuffle totally the positions of image pixels to confuse the relationship between the plain image and cipher image combined with Toeplitz matrix, Hankel matrix and logistic chaotic system. Another hyper-chaos system of Chen's chaotic system is taken to change the grey values of image pixels to enhance the security further. Experimental results in Sections 3 and 4 demonstrate that the key space is large enough and the key is sensitive to initial conditions to resist the brute force attack in the proposed algorithm. Additionally, the distribution of grey values in encrypted image has a random-like behaviour to resist statistical analysis.  相似文献   

18.
To fulfill the requirements of data security in environments with nonequivalent resources, a high capacity data hiding scheme in encrypted image based on compressive sensing (CS) is proposed by fully utilizing the adaptability of CS to nonequivalent resources. The original image is divided into two parts: one part is encrypted with traditional stream cipher; the other part is turned to the prediction error and then encrypted based on CS to vacate room simultaneously. The collected non-image data is firstly encrypted with simple stream cipher. For data security management, the encrypted non-image data is then embedded into the encrypted image, and the scrambling operation is used to further improve security. Finally, the original image and non-image data can be separably recovered and extracted according to the request from the valid users with different access rights. Experimental results demonstrate that the proposed scheme outperforms other data hiding methods based on CS, and is more suitable for nonequivalent resources.  相似文献   

19.
With the rapid development of cloud computing and Internet of Things (IoT) technology, massive data raises and shuttles on the network every day. To ensure the confidentiality and utilization of these data, industries and companies users encrypt their data and store them in an outsourced party. However, simple adoption of encryption scheme makes the original lose its flexibility and utilization. To address these problems, the searchable encryption scheme is proposed. Different from traditional encrypted data search scheme, this paper focuses on providing a solution to search the data from one or more IoT device by comparing their underlying numerical values. We present a multi-client comparable search scheme over encrypted numerical data which supports range queries. This scheme is mainly designed for keeping the confidentiality and searchability of numeric data, it enables authorized clients to fetch the data from different data owners by a generated token. Furthermore, to rich the scheme’s functionality, we exploit the idea of secret sharing to realize cross-domain search which improves the data’s utilization. The proposed scheme has also been proven to be secure through a series of security games. Moreover, we conduct experiments to demonstrate that our scheme is more practical than the existed similar schemes and achieves a balance between functionality and efficiency.  相似文献   

20.
Yuan S  Zhou X  Li DH  Zhou DF 《Applied optics》2007,46(18):3747-3753
We propose a method to simultaneously transmit double random-phase encryption key and an encrypted image by making use of the fact that an acceptable decryption result can be obtained when only partial data of the encrypted image have been taken in the decryption process. First, the original image data are encoded as an encrypted image by a double random-phase encryption technique. Second, a double random-phase encryption key is encoded as an encoded key by the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. Then the amplitude of the encrypted image is modulated by the encoded key to form what we call an encoded image. Finally, the encoded image that carries both the encrypted image and the encoded key is delivered to the receiver. Based on such a method, the receiver can have an acceptable result and secure transmission can be guaranteed by the RSA cipher system.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号