首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 812 毫秒
1.
牛冬梅 《通信技术》2009,42(7):82-84
为解决传统可视密码像素膨胀及分存图像无意义等问题,文中提出了一个具有掩盖图像的(2,2)可视密码方案。方案中密图为黑白反色图像,利用半色调技术将两个灰度图像处理后的半色调图像作为掩盖图像,根据密图修改掩盖图像生成分存图像,叠加分存图像恢复密图。方案符合可视密码解密简单的特性且分存图像有意义,没有引入任何像素膨胀。  相似文献   

2.
为解决传统可视密码存在像素膨胀及分存图像无意义等问题,研究并实现了将黑白反色的密图嵌入到两个灰度图像的方法。通过采用对灰度图像进行预处理增加分存图像叠加后,黑色像素恢复的概率以及在误差扩散的过程中同时嵌入密图信息、适当降低白色像素恢复概率以及恢复黑色像素时随机选择修改其中一个分存图像的方法,有效地提高了分存图像的质量。方案符合可视密码解密简单的特性且分存图像有意义,没有引入任何像素膨胀。  相似文献   

3.
In visual cryptography (VC), cheating is an important security concern where dishonest participants will fool honest ones and make them accept a fake secret by providing fake shares. Share and blind authentications are two categories of cheating prevention, and the last one relies on the inherent robust of shares against cheating attacks. In the previous studies, cheating in VC only focuses on operating a ‘pixel block’ instead of a region of adjacent pixels. However, the well-known advantage of VC is to decode the secret image by using the human vision system (HVS), so it leads to a natural issue to reconsider cheating a region. In this paper, we formally address the binocular cheating attack (BCA) for a region to augment effectiveness of original cheating for a block. Finally, we demonstrate how to realize BCA by presenting non-trivial techniques against some blind authentication schemes, and further obtain implausible results. The BCA can also be applied to halftone secret.  相似文献   

4.
李鹏  马培军  苏小红  刘峰 《电子学报》2012,40(3):518-524
 针对传统的基于视觉密码的图像秘密共享方案存在像素扩张导致其只能共享小尺寸的秘密图像、信息隐藏效率较低的问题,提出一种能够提高信息隐藏容量的(t,k,n)多重门限图像秘密共享方案.该方案利用秘密图像信息控制视觉密码方案中共享矩阵的选取,从而实现秘密图像在视觉密码方案中的隐藏.在秘密图像恢复的第一阶段,任意t个参与者直接叠加其影子图像后可以视觉解密出低质量的秘密图像信息;在第二阶段,任意k个参与者可以从影子图像中提取出隐藏的信息,并通过计算恢复出精确的灰度秘密图像.相对于传统的视觉密码方案,本文方案在不影响视觉密码恢复图像的视觉质量前提下,可以隐藏更多的秘密图像信息,而像素扩张尺寸较小.  相似文献   

5.
Visual cryptography scheme (VCS) is a secure method that encrypts a secret image by subdividing it into shadow images. Due to the nature of encryption VCS is categorized into two types: the deterministic VCS (DVCS) and the probabilistic VCS (PVCS). For the DVCS, we use m (known as the pixel expansion) subpixels to represent a secret pixel. The PVCS uses only one subpixel to represent a secret pixel, while the quality of reconstructed image is degraded. A well-known construction of (k, n)-PVCS is obtained from the (k, n)-DVCS. In this paper, we show another construction of (k, n)-PVCS by extending the (k, k)-PVCS.  相似文献   

6.
Visual cryptography scheme (VCS) shares a binary secret image into several binary shadows, and the secret image can be visually revealed by stacking qualified shadows without computation. From the point of view of sharing secret information, VCS is not efficiency because of the large size expansion and low visual quality. In this paper, we introduce a general gray visual cryptography scheme, which can share more information, called Sharing More Information Gray Visual Cryptography Scheme (SMIGVCS). All the shadow pixels of VCS embed additional information to generate gray shadows of SMIGVCS, and the embedded information comes from the shadows of a polynomial-based secret sharing scheme (PSSS). In the revealing process, a vague secret image is visually decoded by stacking qualified shadows, and more information is revealed by computation. Compared with the two-in-one image secret sharing scheme (TiOISSS), our SMIGVCS can achieve smaller shadow size with acceptable visual quality.  相似文献   

7.
Visual Cryptography Scheme (VCS) is a secret-sharing scheme which aims to encrypt a secret message into multiple shares and transmit them to participants over an untrusted communication channel. Although human vision can easily reveal the secret message by stacking a sufficient number of shares, this scheme reduces the visual quality of recovered images. This paper presents a novel high-quality and printer-friendly VCS. When providing high-quality recovery, this scheme keeps the size of the shares the same as the secret image. Experimental results show that, compared with previous work, the proposed scheme significantly improves the performance of recovered images.  相似文献   

8.
Visual cryptography (VC), first presented by Naor and Shamir, is a variant of secret sharing, thus it also called visual secret sharing. It can be widely used in many applications such as encrypting large data efficiently. In the literature, the problem of cheating is under consideration in secret sharing. Recently, Horng et al. pointed out that cheating is possible in k-out-of-n VC schemes, and presented two kinds of the cheating prevention schemes for protecting honest participants. One of them is the authentication based cheating prevention scheme. In this paper, we analyze the definition of cheating prevention and propose a new authentication based cheating prevention scheme. This scheme is constructed with Naor–Shamir’s VC scheme. Finally, we give the security analysis to prove that the proposed scheme is immune to cheating.  相似文献   

9.
On the Contrast in Visual Cryptography Schemes   总被引:16,自引:0,他引:16  
A visual cryptography scheme is a method to encode a secret image SI into shadow images called shares such that certain qualified subsets of shares enable the ``visual' recovery of the secret image. The ``visual' recovery consists of xeroxing the shares onto transparencies, and then stacking them. The shares of a qualified set will reveal the secret image without any cryptographic computation. In this paper we analyze the contrast of the reconstructed image in k out of n visual cryptography schemes. (In such a scheme any k shares will reveal the image, but no set of k-1 shares gives any information about the image.) In the case of 2 out of n threshold schemes we give a complete characterization of schemes having optimal contrast and minimum pixel expansion in terms of certain balanced incomplete block designs. In the case of k out of n threshold schemes with we obtain upper and lower bounds on the optimal contrast. Received 27 September 1996 and revised 13 February 1998  相似文献   

10.
Visual secret sharing (VSS) schemes providing secret communication services are classified into two categories depending on the method of encoding the secret: visual cryptography (VC)-based and random grid (RG)-based schemes. A friendly progressive version of the VC-based VSS scheme was presented in 2008; however, it is marred by pixel expansion, which is the innate deficiency of conventional VC-based VSS schemes. This paper proposes a suitable user-friendly RG-based VSS scheme with progressive secret reconstruction and without pixel expansion. The experimental results of the developed scheme validated its feasibility, and a theoretical analysis demonstrated its visual quality and security.  相似文献   

11.
Visual secret sharing, or the so-called visual cryptography, is a well-known scheme that encrypts a secret image into several meaningless share images, usually printed on transparencies, and decrypts as stacking some or all share images by the human visual system. More and more researches about visual secret sharing and its applications have been recently proposed. Unfortunately, the cheating attack in which malicious participants cheat the honest one(s) by forging a fake share image has existed. Since 2006, some cheating prevention schemes have been proposed but suffered from one or more disadvantages as follows: (1) maintaining extra share images used to verify the integrity of a share image prior to stacking, (2) introducing extra pixel expansion, (3) raising heavy computation cost, and (4) giving ambiguous cheating detection. In this paper, a multi-factor cheating–preventing scheme, aiming at exploiting the hybrid codebook to hide the additional verification images into the share images, has been proposed without suffering the above-mentioned deficiencies. Two-factor cheating–detection exploits the design of verification to both share images and stacked results to deter attackers’ cheating. The experimental results demonstrate the proposed scheme is feasible.  相似文献   

12.
This paper presents a robust copyright protection scheme based on fractional Fourier transform (FrFT) and visual cryptography (VC). Unlike the traditional schemes, in our scheme, the original image is not modified by embedding the watermark into the original image. We use the visual secret sharing scheme to construct two shares, namely, master share and ownership share. Features of the original image are extracted using SVD, and are used to generate the master share. Ownership share is generated with the help of secret image (watermark) and the master share, using VC technique. The two shares separately give no information about the secret image, but for ownership identification, the secret image can be revealed by stacking the master share and the ownership share. In order to achieve the robustness and security, the properties of VC, FrFT and SVD are used in our scheme. The experimental results show that the proposed scheme is strong enough to resist various signal processing operations.  相似文献   

13.
Visual cryptography scheme (VCS) shares a binary secret image into multiple shadows, only qualified set of shadows can reveal the secret image by stacking operation. However, VCS suffers the problems of low visual quality of the revealed image and large shadow size. A (t, k, n) XOR-based visual cryptography scheme (XVCS) shares the secret image into n shadows including t essentials and n-t non-essentials. A qualified set of shadows contains any k shadows including t essentials. The revealing process is implemented by XOR operation on the involved shadows. In this paper, we propose a construction method for (t, k, n)-XVCS with essential shadows. The secret image can be revealed perfectly, and the shadow size is small compared with VCS. Theoretical analysis and experimental results show the security and effectiveness of the proposed scheme.  相似文献   

14.
Visual Cryptography Scheme (VCS) is a cryptographic technique for protecting secret images. The advantage of using VCS is that decoding can be done without use of any computations. Nevertheless, the reconstructed image has poor visual quality. Therefore, Two in One Image Secret Sharing Scheme (TiOISSS) was proposed which takes the advantage of VCS and provides good quality decoded images. However, the existing TiOISSS has security limitations as it is implemented only for noisy shadows. Hence, in this paper, modified TiOISSS is proposed and implemented for meaningful shadows. To enhance the security of the shares and prevent fake shares that may be introduced by hackers, an authentication image is shared along with the secret image. The quality of the reconstructed image is improved by using adaptive halftoning technique. Experimental results demonstrate the improved security and quality by the proposed scheme.  相似文献   

15.
In order to reduce the pixel expansion of visual cryptography scheme (VCS), many size invariant visual cryptography schemes (SIVCS’s) were proposed. However, most of the known SIVCS’s have bad visual quality and thin line problems, hence the known SIVCS’s are only suitable to encrypt coarse secret images. In this paper, we notice that the variance of the darkness levels of the pixels also reflects the visual quality of the recovered secret image, as well as the average contrast. We verify, analytically and experimentally, the effectiveness of the variance to be a criterion for evaluating the visual quality of the recovered secret image. Furthermore, we propose two multi-pixel encryption size invariant visual cryptography schemes (ME-SIVCS’s) which improve the visual quality of the recovered secret image by reducing the variance of the darkness levels. In addition, the proposed ME-SIVCS’s can be used to encrypt fine secret images since they avoid some known thin line problems. Experimental results and comparisons are also given to show the effectiveness of the proposed ME-SIVCS’s. Finally, we give suggestions on obtaining good visual quality for the recovered secret image.  相似文献   

16.
可视秘密共享的一个主要不足是重构后图像的对比度损失严重.提出了利用反转实现理想对比度的密图分存方案.编码轮数为m/h(上取整) (m和h分别是白像素加密所用基阵全部列和全白列的数量),采取像素块编码方式,每步都将m个连续相同的像素进行一次性加密编码,不产生像素扩展.对方案的正确性和安全性进行了证明,并与类似方案进行了对比分析和实验.该方案编码效率较高,系统容量较小.  相似文献   

17.
基于环形共享份的多秘密视觉密码   总被引:2,自引:0,他引:2  
通过对秘密图像和环形共享份进行纵向区域分割,该文提出了相关矩阵组,并在此基础上设计了一种新的多秘密视觉密码方案。与现有的多秘密方案相比,该方案不仅实现了加密任意数量的秘密图像,而且在像素扩展度和相对差等方面有明显改善。  相似文献   

18.
Random grid (RG) is a methodology to construct visual secret sharing (VSS) scheme without pixel expansion. In some reported RG-based VSS schemes, a secret image can be visually reconstructed only by stacking operation, even thought some light-weight computational devices are available. In this paper, a novel RG-based VSS is developed, where the secret image can be recovered in two situations: (1) when computational devices are not available, the secret image can be reconstructed by stacking the shares directly, and (2) when some light-weight computational devices are available, the secret image can be decrypted by XOR operation. Further, the decrypted secret image quality by stacking operation is approximately the same as that of conventional RG-based VSS. But better visual quality is obtained by XOR operation.  相似文献   

19.
为了提高视觉秘密共享(VSS)的恢复效果,该文提出一种基于随机网格的视觉多秘密共享方案.通过使用一种基于圆柱面的随机网格阈值多秘密图像共享方案,使得用户一次可以共享多个秘密图像;部分份额图像受到篡改仍然可以恢复秘密图像,具有较好的鲁棒性;同时份额的数量和最后恢复图像的视觉质量成正相关.仿真结果表明所提出的多秘密视觉共享...  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号