首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 20 毫秒
1.
ABSTRACT

In idealized secret image sharing (SIS), all of the shared images (shadows) play the same role, but in real life, the shared images are often hierarchical. This paper proposes a hierarchical secret image sharing (HSIS) method by means of optical imaging. To implement the scheme, a generalized single-phase modulation algorithm is proposed in Fresnel transform domain. Its features that multiple secret images can be recovered through combination of some shared images though each participant only holds one share of images. Theoretically, the secret images are divided into multiple phase encodings (shared images) by phase modulation, each secret image can be directly captured by the intensity detector when illuminating some of the shared images orderly displayed with parallel light. Experimental simulation shows that the shared images and the restored secret images do not have any size distortion, and further verifies the feasibility of the proposed scheme.  相似文献   

2.
《成像科学杂志》2013,61(5):403-407
Abstract

In recent years, many visual secret sharing technologies have been proposed to protect the security of secret images (black and white, grey scale or colour images). In 2005, Lukac and Plataniotis used the concept of the Naor–Shamir method to propose a visual secret sharing technology for sharing secret grey-scale images based on bit-plane decomposition. Although their method can avoid pixel-value cutting problem, it still suffers from the pixel expansion problem. In this paper, we propose a new secret grey-scale image sharing method to improve this situation. In the proposed sharing image creation phase, two sharing images (one is grey-scale and the other is binary) are created and later shared by two protectors. The original secret image can be easily reconstructed if both sharing images are obtained. However, one cannot obtain the original secret image from each of the sharing images. Experimental results also show that the proposed method can effectively solve the pixel expansion problem.  相似文献   

3.
A new kind of multilevel authentication system based on the (t, n) threshold secret sharing scheme and the iterative phase retrieval algorithm in Fresnel domain is proposed, in which, the first phase distribution iteratively generated is divided into n parts and delivered to n different participants, during high-level authentication, any t (t?≤?n) or more of them can be collected to reconstruct the original meaningful certification image; While in the case of low-level authentication, any t???1 or fewer will gain no significant information of certification image, however, it can result in a remarkable peak output in the nonlinear correlation coefficient of the recovered image and the standard certification image, which can successfully provide an additional authentication layer for the high-level authentication. Theoretical analysis and numerical simulations both validate the feasibility of our proposed scheme.  相似文献   

4.
Visual cryptography, proposed by Naor and Shamir in 1995, is a scheme which decodes messages by using human visual sensitivity. Cheating has been proved to be possible in visual cryptography. We propose a cheating prevention scheme which precludes members of a group from collusive cheating by using additional images for verification. In each pair of shared images, we detect cheating by mutually verification. The result of verification is clear and directly perceived by the senses. It is a practical technique using authenticating images while the structure of the secret is complex.  相似文献   

5.
秘密共享方案是当今密码学研究的热点之一,它在信息安全领域有重要的应用,而关于秘密共享方案的完备性,即无条件安全性的证明则是一件不容易的事情。本文研究了一类特殊的秘密共享方案,提出了它完备性的条件,这一条件验证起来比较简单,易于操作,因而,对秘密共享方案的研究及设计具有一定的意义。  相似文献   

6.
A d-dimensional quantum state secret sharing scheme without entanglement is proposed. In the proposed scheme, the dealer generates a single quantum state in d-dimensional Hilbert space, and performs the Pauli unitary operation on the quantum state according to the private keys of the participants. In the recovery phase, each participant performs the Pauli operation on the quantum state according to his private key, and the last participant will recover the original quantum state. Compared to the existing quantum secret sharing schemes, the main contribution of the proposed scheme is that the quantum state can be shared without the entanglement, so the sharing of the quantum state is more practical.  相似文献   

7.
A new secret image transmission scheme suitable for narrow communication channel is proposed in this article. A set of secret images can be simultaneously and efficiently delivered to the receiver via a small and meaningless data stream by the proposed scheme. To reduce the volume of secret images, a codebook is first generated and these secret images are encoded into binary indexes based on the vector quantization (VQ) technique. The compressed message is then embedded into the VQ codebook utilized in the encoding procedure by an adaptive least‐significant‐bits (LSB) modification technique. For the purpose of security, the slightly modified codebook is further encrypted into a meaningless data stream by the AES cryptosystem. Simulation results show that the proposed scheme provides an impressive improvement both in the visual quality of the extracted secret images at the receiver and in the hiding capacity of the cover medium. Experimental data also reveal the feasibility of the proposed secret image transmission scheme for limited‐bandwidth environment. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 1–9, 2007  相似文献   

8.
Based on the Einstein-Podolsky-Rosen (EPR) entangled state and the unitary operation, a quantum secret-sharing (QSS) scheme on access structure is proposed. The participants randomly choose their private keys themselves. Each participant keeps one private key even though he belongs to several qualified subsets. In the recovery, the participants in the qualified subset perform the unitary operations on the EPR pairs, and recover the secret through the Bell-state measurement. Compared to the existing QSS schemes on (nn) or (tn) structure, the proposed scheme on access structure is more flexible in practice.  相似文献   

9.
An efficient quantum secret sharing scheme is proposed. In the proposed scheme, the polarization state and the orbital angular momentum state of the particle can be utilized simultaneously. One state is used to bring the secret information, and the other state is used to check the eavesdropping. So all the particles can be used to transmit the secret, and the utilization efficiency of particles can achieve 100%. Compared to the existing schemes based on BB84 protocol or decoy particles, our scheme can increase the utilization efficiency of particles effectively.  相似文献   

10.
In today’s fourth industrial revolution, various blockchain technologies are being actively researched. A blockchain is a peer-to-peer data-sharing structure lacking central control. If a user wishes to access stored data, she/he must employ a private key to prove ownership of the data and create a transaction. If the private key is lost, blockchain data cannot be accessed. To solve such a problem, public blockchain users can recover the key using a wallet program. However, key recovery in a permissioned blockchain (PBC) has been but little studied. The PBC server is Honest-but-Curious (HBC), and should not be able to learn anything of the user; the server should simply recover and store the key. The server must also be resistant to malicious attacks. Therefore, key recovery in a PBC must satisfy various security requirements. Here, we present a password-protected secret sharing (PPSS) key recovery system, protected by a secure password from a malicious key storage server of a PBC. We describe existing key recovery schemes and our PPSS scheme.  相似文献   

11.
Recently, Thien and Lin proposed a user‐friendly (k, n)‐threshold scheme which employs Lagrange interpolation to produce shadow images representing a shrunken version of the original image. In this paper, we introduce a new framework which uses more (k ? 1)‐degree polynomials with different primes to enhance the functionality of the user‐friendly (k, n)‐threshold framework and obtain more effective performance for large k. Since the proposed framework significantly reduces reconstruction errors compared to the previously published user‐friendly schemes, it is suitable for modern visual communication applications where features such as distributed trust, secure transmission and storage, fault tolerance, and high‐quality image reconstruction are required. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 40–47, 2007  相似文献   

12.
With the advent of quantum computing, numerous efforts have been made to standardize post-quantum cryptosystems with the intention of (eventually) replacing Elliptic Curve Cryptography (ECC) and Rivets-Shamir-Adelman (RSA). A modified version of the traditional N-Th Degree Truncated Polynomial Ring (NTRU) cryptosystem called NTRU Prime has been developed to reduce the attack surface. In this paper, the Signcryption scheme was proposed, and it is most efficient than others since it reduces the complexity and runs the time of the code execution, and at the same time, provides a better security degree since it ensures the integrity of the sent message, confidentiality of the data, forward secrecy when using refreshed parameters for each session. Unforgeability to prevent the man-in-the-middle attack from being active or passive, and non-repudiation when the sender can’t deny the recently sent message. This study aims to create a novel NTRU cryptography algorithm system that takes advantage of the security features of curve fitting operations and the valuable characteristics of chaotic systems. The proposed algorithm combines the (NTRU Prime) and Shamir's Secret Sharing (SSS) features to improve the security of the NTRU encryption and key generation stages that rely on robust polynomial generation. Based on experimental results and a comparison of the time required for crucial exchange between NTRU-SSS and the original NTRU, this study shows a rise in complexity with a decrease in execution time in the case when compared to the original NTRU. It’s encouraging to see signs that the suggested changes to the NTRU work to increase accuracy and efficiency.  相似文献   

13.
Abstract

An image watermarking model based on visual secret sharing (VSS) is proposed for protection of ownership. In the embedding phase, the watermark is first divided by VSS into two parts: a hiding watermark and a secret watermark. Then only the hiding watermark is embedded into the original image and the secret watermark is reserved for watermark extracting by the owner. In the extracting phase, the hiding watermark is extracted from the watermarked image first and then directly superimposed on the secret watermark to recover the watermark information.  相似文献   

14.
《成像科学杂志》2013,61(5):296-302
Abstract

This research work demonstrates an image quality assessment meter (IQAM) in reduced reference (RR) mode for discrete cosine transform (DCT) based compressed images. The DCT based image compression technique is lossy. As a result, it introduces blockiness and blurriness artefacts in the coded image. To send the image in image transmission systems, the system bandwidth is limited, and image data need to be adapted accordingly. To determine the quality of image at the recipient end, fewer image parameters are sent rather than the complete reference image. The aim of this paper is to suggest a method for the receiver to evaluate the objective received image quality. The presented RR quality meter operates in the frequency domain for the estimation of artefacts in the compressed image. The quality meter takes the image, performs edge detection, transforms it into the frequency domain and estimates the harmonics. The estimated strength of harmonics in the compressed image is compared with the received RR parameter for blockiness and blurriness distortions. For improved quality judgment, the combined effect of both these artefacts is measured as well. Peak signal to noise ratio (PSNR) is another most familiar method of image quality assessment. The received image quality is also observed by measuring the PSNR. The objective values of the artefacts obtained by the designed RR IQAM algorithm are correlated with the subjective differential mean opinion scores (DMOS) blockiness and blurriness values of Laboratory for Image and Video Engineering (LIVE) image database2. The results obtained are well matched and give 93–94% correlation with the LIVE database values, whereas the correlation obtained by PSNR values with LIVE DMOS values is only around 70%. This proves the practical application of the designed IQAM in RR.  相似文献   

15.
通过翻转操作来构造图像分存方案的新方法.所构造的分存方案将秘密图像以一种无需任何密码学知识的安全方式进行编码,且无需额外地隐藏处理过程就能生成有意义的分存图像.该分存方案没有像素膨胀,且不需要设计码本.秘密黑色像素的重构是完美的,所有的秘密黑色像素都能够被精准地恢复.首先利用翻转操作构造一个有意义的(2,2)方案,继而扩展出一个有意义的(2,n)方案.理论证明和实验结果表明了提出的分存方案正确和有效.  相似文献   

16.
In a low-profit environment, numerous firms no longer use traditional hiring practices and are forced to use a temporary workforce; these practices result in a more flexible workforce. Although outsourcing provides several benefits, it has a high level of risk. Therefore, implementing an enterprise risk management programme is crucial for using temporary labour. This study investigated the condition under which the multiperiod contract of a temporary work agency prohibits labour shortages. This investigation was performed to improve the effectiveness of dispatch contract designs. This study incorporated the concepts of labour demand forecasting and risk sharing and proposes two types of quantity flexibility contracts, period quantity adjustment and total quantity adjustment, to develop an optimal manpower dispatch contract model. An optimal manpower dispatch contract model must coordinate the interests of a temporary work agency and user firms to increase profits for both firms and must be flexible enough to allow for numerous order adjustments. To achieve this objective, this study used sensitivity analysis and an experimental design methodology to analyse the benefits of period quantity adjustment and total quantity adjustment and, accordingly, determine the factors that influence the total expected profit.  相似文献   

17.
Basins with various mineral resources coexisting and enriching often occupy an important strategic position. The exploration of various mineral resources is repetitive at present due to unshared data and imperfect management mechanism. This situation greatly increases the cost of energy exploitation in the country. Traditional data-sharing mode has several disadvantages, such as high cost, difficulty in confirming the right of data, and lack of incentive mechanism, which make achieving real data sharing difficult. In this paper, we propose a data-sharing mechanism based on blockchain and provide implementation suggestions and technical key points. Compared with traditional data-sharing methods, the proposed data-sharing mechanism can realize data sharing, ensure data quality, and protect intellectual property. Moreover, key points in the construction are stated in the case study section to verify the feasibility of the data-sharing system based on blockchain proposed in this paper.  相似文献   

18.
For real engineering systems, it is sometimes difficult to obtain sufficient data to estimate the precise values of some parameters in reliability analysis. This kind of uncertainty is called epistemic uncertainty. Because of the epistemic uncertainty, traditional universal generating function (UGF) technique is not appropriate to analyze the reliability of systems with performance sharing mechanism under epistemic uncertainty. This paper proposes a belief UGF (BUGF)‐based method to evaluate the reliability of multi‐state series systems with performance sharing mechanism under epistemic uncertainty. The proposed BUGF‐based reliability analysis method is validated by an illustrative example and compared with the interval UGF (IUGF)‐based methods with interval arithmetic or affine arithmetic. The illustrative example shows that the proposed BUGF‐based method is more efficient than the IUGF‐based methods in the reliability analysis of multi‐state systems (MSSs) with performance sharing mechanism under epistemic uncertainty.  相似文献   

19.
Retinal image quality is commonly analyzed through parameters inherited from instrumental optics. These parameters are defined for ‘good optics’ so they are hard to translate into visual quality metrics. Instead of using point or artificial functions, we propose a quality index that takes into account properties of natural images. These images usually show strong local correlations that help to interpret the image. Our aim is to derive an objective index that quantifies the quality of vision by taking into account the local structure of the scene, instead of focusing on a particular aberration. As we show, this index highly correlates with visual acuity and allows inter-comparison of natural images around the retina. The usefulness of the index is proven through the analysis of real eyes before and after undergoing corneal surgery, which usually are hard to analyze with standard metrics.  相似文献   

20.
Coordination plays a pivotal role in successful design and implementation of supply chains, especially for those that are formed by independent and autonomous companies. More specifically, information sharing has widely been regarded as an essential tool to coordinate supply chains activities in order to overcome supply chains dynamics. A major contribution of this paper is to analyse the effects of negotiation-based information sharing in a distributed make-to-order manufacturing supply chain in a multi-period, multi-product types environment, which is modelled as a multi-agent system. Information can only be exchanged through negotiation in the agent-based framework with delivery quantity and due date flexibility, which is significantly different from the past reported literature that shared information is available anytime. Four schemes, namely, stochastic model (STO), flexibility in delivery quantity and due date without information sharing (FLEX_NI), flexibility in delivery quantity and due date with partial information sharing (FLEX_PI), and flexibility in delivery quantity and due date with full information sharing (FLEX_FI), are considered. Simulation results indicate that FLEX_PI in the system has comparable performance in terms of total cost and fill rate against FLEX_FI, while both systems outperform STO and FLEX_NI. Considering the associated costs and limitations to achieve full information sharing, partial information sharing may be more practical in real-life applications. Nevertheless, the proposed agent-based framework with delivery quantity and due date flexibility but without information sharing (i.e. FLEX_NI) is not that worse as compared with the two schemes of information sharing (FLEX_PI and FLEX_FI). Therefore, by taking the difficulties of implementing information sharing into account, flexibility in delivery quantity and due date that could be introduced may be a more feasible solution.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号