首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
陈青  宗偲琦 《包装工程》2019,40(3):223-228
目的针对工程设计图纸、医学影像等存在大量边缘值像素点的图像在嵌入水印时容易出现像素值溢出的问题,文中提出一种基于感兴趣区域防溢出的水印方案。方法该方案使用改进后的区域生长法分割原始图像得到不规则形状的ROI,再通过填充像素值得到矩形水印嵌入区域,对该区域进行提升小波变换,并经过Arnold置乱,通过对水印嵌入区域的分块和扫描,跳过边缘像素值,使用奇偶映射的方法将制成QR码的水印信息嵌入至宿主图像。结果嵌入水印后图像边缘仍完整,像素值溢出现象得到大大改善,嵌入水印后图像峰值信噪比高于48db,水印不可见性高于一般水印嵌入方案,满足高精度图像对水印不可见度要求,且经过攻击后仍能实现水印的提取。结论该方案充分考虑到含有大面积背景和大量边缘像素值图像的特点,保证认证水印嵌入至图像关键ROI区域,在保证原图质量的基础上实现了防溢出的水印嵌入,经过攻击后提取的水印仍能够读取认证信息,在包装印刷工程中具有实际应用价值。  相似文献   

2.
To improve the security and quality of decrypted images, this work proposes a reversible data hiding in encrypted image based on iterative recovery. The encrypted image is firstly generated by the pixel classification scrambling and bit-wise exclusive-OR (XOR), which improves the security of encrypted images. And then, a pixel-type-mark generation method based on block-compression is designed to reduce the extra burden of key management and transfer. At last, an iterative recovery strategy is proposed to optimize the marked decrypted image, which allows the original image to be obtained only using the encryption key. The proposed reversible data hiding scheme in encrypted image is not vulnerable to the ciphertext-only attack due to the fact that the XOR-encrypted pixels are scrambled in the corresponding encrypted image. Experimental results demonstrate that the decrypted images obtained by the proposed method are the same as the original ones, and the maximum embedding rate of proposed method is higher than the previously reported reversible data hiding methods in encrypted image.  相似文献   

3.
Reversible data hiding in encrypted images (RDH-EI) technology is widely used in cloud storage for image privacy protection. In order to improve the embedding capacity of the RDH-EI algorithm and the security of the encrypted images, we proposed a reversible data hiding algorithm for encrypted images based on prediction and adaptive classification scrambling. First, the prediction error image is obtained by a novel prediction method before encryption. Then, the image pixel values are divided into two categories by the threshold range, which is selected adaptively according to the image content. Multiple high-significant bits of pixels within the threshold range are used for embedding data and pixel values outside the threshold range remain unchanged. The optimal threshold selected adaptively ensures the maximum embedding capacity of the algorithm. Moreover, the security of encrypted images can be improved by the combination of XOR encryption and classification scrambling encryption since the embedded data is independent of the pixel position. Experiment results demonstrate that the proposed method has higher embedding capacity compared with the current state-ofthe-art methods for images with different texture complexity.  相似文献   

4.
《成像科学杂志》2013,61(7):398-407
Abstract

Dual image based reversible data hidings are recently proposed where dual copies of a cover image are used to embed the secret data. In this paper, a novel reversible data hiding method based on neighbouring pixel value differencing is proposed to increase embedding capacity with a good image quality. The mean value of neighbouring pixels and the difference values are used to decide the size of embedding bits per the sub-block. The receiver can extract the secret data and recover the cover image from dual stegoimages. The experimental results show that the proposed method has a higher capacity and still a good image quality where it could embed 767,922 bits and maintain 45.58 and 45.33?dB for dual images.  相似文献   

5.
A new group of switching vector filters based on the non-causal linear prediction for the detection of impulse noise from colour images is presented. The proposed filters utilise the non-causal linear prediction coefficients obtained from the block-by-block autocorrelation function to find prediction vector pixel value at the centre of the filter window. Thirteen prediction coefficients are selected from the autocorrelation matrix obtained from a block of an image, and these coefficients are used to predict all pixels in that block. The difference between the predicted pixel and the original decides whether the pixel is corrupted with impulse noise. Extensive simulation experiments indicate that the new vector filters outperform the other vector filters currently used to eliminate impulse noise from colour images.  相似文献   

6.
In the era of big data, outsourcing massive data to a remote cloud server is a promising approach. Outsourcing storage and computation services can reduce storage costs and computational burdens. However, public cloud storage brings about new privacy and security concerns since the cloud servers can be shared by multiple users. Privacy-preserving feature extraction techniques are an effective solution to this issue. Because the Rotation Invariant Local Binary Pattern (RILBP) has been widely used in various image processing fields, we propose a new privacy-preserving outsourcing computation of RILBP over encrypted images in this paper (called PPRILBP). To protect image content, original images are encrypted using block scrambling, pixel circular shift, and pixel diffusion when uploaded to the cloud server. It is proved that RILBP features remain unchanged before and after encryption. Moreover, the server can directly extract RILBP features from encrypted images. Analyses and experiments confirm that the proposed scheme is secure and effective, and outperforms previous secure LBP feature computing methods.  相似文献   

7.
Unsupervised texture segmentation is a challenging topic in computer vision. It is difficult to obtain boundaries of texture regions automatically in real-time, especially for cluttered images. This paper presents a new fast unsupervised texture segmentation method. First, the Texel similarity map (TSM) is used to compare the changes of intensity and gray level of neighboring pixels to determine whether they are identical. Then, a scheme called multiple directions integral images (MDII) is proposed to quickly evaluate the TSM. With the aid of MDII, one pixel’s similarity value can be computed in constant time. Finally, the proposed segmentation method is tested on both artificial texture and natural images. Experimental results show that the proposed method performs well on a wide range of images, and outperforms state-of-the-art method on segmentation speed.  相似文献   

8.
The proposed scheme groups three pixels as an embedding unit to conceal three bits of secret data in which the possible modification for each pixel is at most +1 or ?1. With our new scheme, the probability of altering one pixel by adding 1 or subtracting 1 is 6/8; it is 1/8 when altering two pixels, and 1/8 when preserving pixels without any modification. In conventional algorithms, the expected number of modification per pixel (ENMPP) mostly ranges from 0.375 to 0.5 on average when the embedding capacity of each pixel is one bit of secret message. In contrast, our new scheme groups three pixels together to convey three bits of secret message. The ENMPP is reduced at least by 0.333 on average. As a result, our algorithm offers higher visual quality for the stego image. The experimented results have verified that our scheme is super to the previous algorithms.  相似文献   

9.
《成像科学杂志》2013,61(5):403-407
Abstract

In recent years, many visual secret sharing technologies have been proposed to protect the security of secret images (black and white, grey scale or colour images). In 2005, Lukac and Plataniotis used the concept of the Naor–Shamir method to propose a visual secret sharing technology for sharing secret grey-scale images based on bit-plane decomposition. Although their method can avoid pixel-value cutting problem, it still suffers from the pixel expansion problem. In this paper, we propose a new secret grey-scale image sharing method to improve this situation. In the proposed sharing image creation phase, two sharing images (one is grey-scale and the other is binary) are created and later shared by two protectors. The original secret image can be easily reconstructed if both sharing images are obtained. However, one cannot obtain the original secret image from each of the sharing images. Experimental results also show that the proposed method can effectively solve the pixel expansion problem.  相似文献   

10.
本文提出了一种基于Allen-Cahn方程图像修复的算子分裂方法.其核心思想是利用算子分裂方法将原问题分解为一个线性方程和一个非线性方程,线性方程使用有限差分Crank-Nicolson格式进行离散,非线性方程利用解析方法进行求解,因此时间和空间都能达到二阶精度.由于该方法只作用于图像需要修复的区域,而其余区域的像素值与原始图像的保持一样,可以大大提高计算效率.合成图像和真实图像的数值实验验证了该算法的正确性和有效性.  相似文献   

11.
基于空间邻域信息的二维模糊聚类图像分割   总被引:2,自引:0,他引:2  
传统模糊C均值聚类(FCM)算法进行图像分割时仅利用了像素的灰度信息,并且使用对噪声较敏感的欧氏距离作为像素与聚类中心距离度量的标准,因此抗噪性能较差.为了克服传统FCM算法的局限性,本文提出了一种基于空间邻域信息的二维模糊聚类图像分割方法(2DFCM).该方法利用二维直方图描述的像素邻域关系属性,一方面为聚类提供较准确的初始聚类中心,从而避免聚类中的死点问题;另一方面通过提出聚类中心同时在像素值、像素邻域值二维方向上进行更新的思想,建立了包含邻域信息的新的聚类目标函数,实现了图像的分割.实验结果表明,这种方法抗噪能力强、收敛速度快,是一种有效的模糊聚类图像分割方法.  相似文献   

12.
Chen ST  Chatterjee MR 《Applied optics》1998,37(32):7504-7513
A pixelated holographic stereogram is proposed and experimentally studied for the emulation of a spatially multiplexed composite three-dimensional (3-D) pixel display. With this approach, pixelated holograms are utilized to compose spatially multiplexed images. Each composite pixel in the holographic optical element array has a diffraction pattern that scatters light into predefined spatial directions. Under reconstruction, each pixel generates different intensities along a range of viewing angles. When the composite holographic pixel array is assembled, it has the capability to deliver 3-D effects. The technique, together with a novel recording scheme that is designed to synthesize a computerized 3-D display system based on this concept, is described in some detail.  相似文献   

13.
A novel approach for lossless as well as lossy compression of monochrome images using Boolean minimization is proposed. The image is split into bit planes. Each bit plane is divided into windows or blocks of variable size. Each block is transformed into a Boolean switching function in cubical form, treating the pixel values as output of the function. Compression is performed by minimizing these switching functions using ESPRESSO, a cube based two level function minimizer. The minimized cubes are encoded using a code set which satisfies the prefix property. Our technique of lossless compression involves linear prediction as a preprocessing step and has compression ratio comparable to that of JPEG lossless compression technique. Our lossy compression technique involves reducing the number of bit planes as a preprocessing step which incurs minimal loss in the information of the image. The bit planes that remain after preprocessing are compressed using our lossless compression technique based on Boolean minimization. Qualitatively one cannot visually distinguish between the original image and the lossy image and the value of mean square error is kept low. For mean square error value close to that of JPEG lossy compression technique, our method gives better compression ratio. The compression scheme is relatively slower while the decompression time is comparable to that of JPEG.  相似文献   

14.
The authors have proposed an architecture for a compact image-capturing system called TOMBO (thin observation module by bound optics), which uses compound-eye imaging for a compact hardware configuration [Appl. Opt. 40, 1806 (2001)]. The captured compound image is decomposed into a set of unit images, then the pixels in the unit images are processed with digital processing to retrieve the target image. A new method for high-resolution image reconstruction, called a pixel rearrange method, is proposed. The relation between the target object and the captured signals is estimated and utilized to rearrange the original pixel information. Experimental results show the effectiveness of the proposed method. In the experimental TOMBO system, the resolution obtained is four times higher than that of the unit image that did not undergo reconstruction processing.  相似文献   

15.
A new secret image transmission scheme suitable for narrow communication channel is proposed in this article. A set of secret images can be simultaneously and efficiently delivered to the receiver via a small and meaningless data stream by the proposed scheme. To reduce the volume of secret images, a codebook is first generated and these secret images are encoded into binary indexes based on the vector quantization (VQ) technique. The compressed message is then embedded into the VQ codebook utilized in the encoding procedure by an adaptive least‐significant‐bits (LSB) modification technique. For the purpose of security, the slightly modified codebook is further encrypted into a meaningless data stream by the AES cryptosystem. Simulation results show that the proposed scheme provides an impressive improvement both in the visual quality of the extracted secret images at the receiver and in the hiding capacity of the cover medium. Experimental data also reveal the feasibility of the proposed secret image transmission scheme for limited‐bandwidth environment. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 1–9, 2007  相似文献   

16.
The traditional information hiding methods embed the secret information by modifying the carrier, which will inevitably leave traces of modification on the carrier. In this way, it is hard to resist the detection of steganalysis algorithm. To address this problem, the concept of coverless information hiding was proposed. Coverless information hiding can effectively resist steganalysis algorithm, since it uses unmodified natural stego-carriers to represent and convey confidential information. However, the state-of-the-arts method has a low hidden capacity, which makes it less appealing. Because the pixel values of different regions of the molecular structure images of material (MSIM) are usually different, this paper proposes a novel coverless information hiding method based on MSIM, which utilizes the average value of sub-image’s pixels to represent the secret information, according to the mapping between pixel value intervals and secret information. In addition, we employ a pseudo-random label sequence that is used to determine the position of sub-images to improve the security of the method. And the histogram of the Bag of words model (BOW) is used to determine the number of sub-images in the image that convey secret information. Moreover, to improve the retrieval efficiency, we built a multi-level inverted index structure. Furthermore, the proposed method can also be used for other natural images. Compared with the state-of-the-arts, experimental results and analysis manifest that our method has better performance in anti-steganalysis, security and capacity.  相似文献   

17.
Chang SH  Wu HH 《Applied optics》2011,50(27):5263-5270
Studies on photoelasticity have been conducted by many researchers in recent years, and many equations for photoelastic analysis based on digital images were proposed. While these equations were all presented by the light intensity emitted from the analyzer, pixel values of the digital image were actually used in the real calculations. In this paper, a proposal of using relative light intensity obtained by the camera response function to replace the pixel value for photoelastic analysis was investigated. Generation of isochromatic images based on relative light intensity and pixel value were compared to evaluate the effectiveness of the new approach. The results showed that when relative light intensity was used, the quality of an isochromatic image can be greatly improved both visually and quantitatively. We believe that the technique proposed in this paper can also be used to improve the performance for the other types of photoelastic analysis using digital images.  相似文献   

18.
《成像科学杂志》2013,61(6):475-483
Abstract

Data hiding in two-colour images is difficult since 1 pixel requires only 1 bit representation and it is easy to detect for pixel distortion. In this paper, we describe a new data hiding method for two-colour images by two-stage referencing. The cover image is partitioned into n×n non-overlapping sub-blocks, and we calculate difference values by two stages for all pixels to find the suitable replacement pixel. The two-stage referencing is to obtain difference values that are different with the current pixel value for neighbouring pixels with n×n and (n+2)×(n+2). These two difference values are used to embed a secret bit on the sub-block. The experimental results show that the proposed method achieves a good visual quality for the stego-image.  相似文献   

19.
The techniques that allow to obtain hidden data and recover the image has recently been much sought after. The basic objective of the method provided in this study was to analyse coefficients of digital images achieved by wavelet transform in the frequency space, to hide data, and to recover original image without loss. Wavelet transform is an efficient method to find pixel coefficient characteristic of digital images. The proposed method (NON-R) hides data using shifted histogram high-frequency Haar coefficients without rounding into integer. Thus, both hidden data and cover image can be easily recovered. Reversibility is provided by retrieving the cover image after hiding into high-frequency wavelet coefficients and extracting the message from wavelet coefficients. Experimental results show that the NON-R has a better performance than its counterparts in terms of statistical and perceptual outcomes.  相似文献   

20.
A new method for filtering the coherence map issued from synthetic aperture radar (SAR) interferometric data is presented. For each pixel of the interferogram, an adaptive neighborhood is determined by a region-growing technique driven by the information provided by the amplitude images. Then pixels in the derived adaptive neighborhood are complex averaged to yield the filtered value of the coherence, after a phase-compensation step is performed. An extension of the algorithm is proposed for polarimetric interferometric SAR images. The proposed method has been applied to both European Remote Sensing (ERS) satellite SAR images and airborne high-resolution polarimetric interferometric SAR images. Both subjective and objective performance analysis, including coherence edge detection, shows that the proposed method provides better results than the standard phase-compensated fixed multilook filter and the Lee adaptive coherence filter.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号