首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
为了提高视觉秘密共享(VSS)的恢复效果,该文提出一种基于随机网格的视觉多秘密共享方案.通过使用一种基于圆柱面的随机网格阈值多秘密图像共享方案,使得用户一次可以共享多个秘密图像;部分份额图像受到篡改仍然可以恢复秘密图像,具有较好的鲁棒性;同时份额的数量和最后恢复图像的视觉质量成正相关.仿真结果表明所提出的多秘密视觉共享...  相似文献   

2.
郁滨  沈刚  付正欣 《电子与信息学报》2012,34(12):2885-2890
针对分享多幅秘密图像存在信息损失的问题,该文给出(n, n)无损多秘密分享视觉密码的定义,在此基础上基于环状共享份设计了一种(n, n)多秘密视觉密码方案,使秘密图像的信息损失为零。实验结果表明,该方案不仅实现了在多个参与者之间分享多幅秘密图像,而且秘密图像能够完全恢复。  相似文献   

3.
This paper presents a robust copyright protection scheme based on fractional Fourier transform (FrFT) and visual cryptography (VC). Unlike the traditional schemes, in our scheme, the original image is not modified by embedding the watermark into the original image. We use the visual secret sharing scheme to construct two shares, namely, master share and ownership share. Features of the original image are extracted using SVD, and are used to generate the master share. Ownership share is generated with the help of secret image (watermark) and the master share, using VC technique. The two shares separately give no information about the secret image, but for ownership identification, the secret image can be revealed by stacking the master share and the ownership share. In order to achieve the robustness and security, the properties of VC, FrFT and SVD are used in our scheme. The experimental results show that the proposed scheme is strong enough to resist various signal processing operations.  相似文献   

4.
一种基于生物免疫遗传学的新优化方法   总被引:4,自引:0,他引:4       下载免费PDF全文
本文将免疫遗传学的基本思想引入到优化设计中.模拟生物体的实际免疫行为,设计出了融合应答、免疫记忆、基因重组、新陈代谢、浓度控制、隔离小生境技术和混沌思想的实用化的免疫遗传算法.然后利用此算法对多峰值函数的寻优过程进行实验研究,证明了本文的方法能够改善简单遗传算法的优化能力,所得结果令人满意.  相似文献   

5.
1 IntroductionWiththedevelopmentofcomputersandinter net,therehasbeenarapidgrowthindigitalmulti mediainrecentyears.Itiseasytoduplicateal thoughitisfastandefficientforsignalprocessing .Anunlimitednumberofperfectcopiescanbeillegal lyproduced ,whichisaseriousthreattothecopyrightofauthors.Watermarkingcanbeusedforowneridentification ,royaltypayment,etc,byde terminingwhetherthedataisaltered ,orholdingthespecificinformationoftheowner[1~ 3] .Watermark ingtechnologyisaneffectiveapproachtosettlingil l…  相似文献   

6.
一种共享份分块构造的异或区域递增式视觉密码方案   总被引:1,自引:0,他引:1  
该文依据授权子集的个数将共享份划分若干块,按照共享份分块构造的设计思路,结合(n, n)异或单秘密视觉密码的加密矩阵,构造了异或区域递增式视觉密码的秘密分享与恢复流程。与现有方案相比,该方案可以实现解密区域图像的完全恢复,且明显减小了共享份的大小。  相似文献   

7.
牛冬梅 《通信技术》2009,42(7):82-84
为解决传统可视密码像素膨胀及分存图像无意义等问题,文中提出了一个具有掩盖图像的(2,2)可视密码方案。方案中密图为黑白反色图像,利用半色调技术将两个灰度图像处理后的半色调图像作为掩盖图像,根据密图修改掩盖图像生成分存图像,叠加分存图像恢复密图。方案符合可视密码解密简单的特性且分存图像有意义,没有引入任何像素膨胀。  相似文献   

8.

Usage of Internet has increased enormously in this decade due to the pandemic began due to COVID19. Data in the form of Text, Image and Video are communicated across the world through mails, chat applications and meeting applications etc. Such third-party applications are vulnerable while sensitive information such as personal, financial, medical and military communications occurs. Visual Cryptography (VC) is an encryption scheme that protects data in the form of image. In source, VC encrypts the image by dividing into shares and distributes to the receiver side. At the destination, the shares are stacked together physically or digitally to reveal the original data. VC also uses cover images to enhance security. VC supports secret sharing of multiple images. In this research paper, a new Multiple grayscale Secret Image Sharing (MSIS) strategy is proposed for secure transmission of more than one grayscale secret image data to the destination. MSIS uses color cover images to enhance the security. It also minimizes the number of shares and cover images to reduce the complexity.

  相似文献   

9.
Conventional secret image sharing schemes, which are constructed based on Shamir’s method, often suffer from random-liked shares, lossy reconstruction and high computation complexity. In addition, their generated shares are generally in original image format which may lead to more storage and suspicion from invaders. In this paper, we propose a user-friendly secret image sharing scheme based on block truncation coding (BTC) and error diffusion, where meaningful shares can be directly generated without any extra process. The meaningful shares by the proposed scheme are in BTC-compressed format which can reduce the capacity of transfer and storage. In the reconstructing phase, the secret image can be losslessly reconstructed by performing XOR operations on bit planes of sufficient BTC-compressed shares. Further, the proposed scheme provides extra verification ability to identify cheaters and check false shares. Theoretical analysis and simulation results demonstrate the feasibility of the proposed scheme.  相似文献   

10.
Contrary to conventional protecting data such as cryptographic techniques which encrypt the data with a secret key, secret sharing takes an approach to ensure well protection of transmitted information by allowing a secret message M to be divided into n pieces. Secret message M can be held by n participants to avoid the secret from incidentally or intentionally being lost. In a secret sharing scheme, secret information leaks from shadows, attack on shadow image, and large shadow image issues which has arisen when developing an algorithm. Although existing algorithms provide remedies for such problems, the computational complexity of existing algorithms is still questionable. Therefore, we propose a low computational complexity Quadri-Directional Searching Algorithm (QDSA) for secret image sharing. Experiment results show that the proposed algorithm ensures that generated shares are of high quality and no secret information is leaked from these shares, thus it guarantees high security of our scheme.  相似文献   

11.
胡浩  郁滨  沈刚  张学思 《电子与信息学报》2016,38(10):2647-2653
为了优化区域递增式视觉密码的恢复效果,该文通过为共享份添加身份标识,并结合随机数,构造了单个参与者持有多个共享份的异或单秘密视觉密码方案,在此基础上,设计了异或区域递增式视觉密码的秘密分享与恢复算法。对于解密区域利用异或单秘密方案进行分享,对于未解密区域,通过填充随机数实现秘密遮盖。实验结果表明,该方案可以实现解密区域图像的完美恢复,且有效减小了共享份的存储与传输开销。  相似文献   

12.
由于Shamir的秘密共享方案并不具有乘法的同态性质, 因此针对安全分布式乘法计算中利用传统的Shamir线性多项式进行n个秘密乘积共享时需要不断调用两方秘密乘积子协议的缺点,首先用哥德尔数对保密数据进行编码,接着利用这种具有乘法同态的编码方法和一种加法同态承诺方案,实现了一种新的安全分布式一次性共享n个秘密乘积的方案,并证明了即使有恶意的参与者存在时,此方案仍为安全的。分析表明,本方案不但简单可行,而且相比传统方案效率明显提高。  相似文献   

13.
(n,n) visual secret sharing (VSS), first proposed by Naor and Shamir (1995) [4], is used to encode (encrypt) a secret image into n meaningless share images to be superimposed later to decode (decrypt) the original secret by human visual system after collecting all n secret images. In recent years, VSS-based image sharing (encryption) and image hiding schemes, two of a variety of applications based on VSS, have drawn much attention. In this paper, an efficient (n+1,n+1) multi-secret image sharing scheme based on Boolean-based VSS is proposed to not only keep the secret images confidential but also increase the capacity of sharing multiple secrets. The Boolean-based VSS technology, used to encode the secret images, generates n random matrices; then the n secret images are subsequently encoded into the n+1 meaningless share images. It is worthwhile to note that n secret images can be hidden by means of sharing only n+1 share images in the proposed scheme instead of 2n share images. Thus, the present scheme thus benefits from (1) reducing the demand of image transmission bandwidth, (2) easing the management overhead of meaningless share images, and (3) involving neither significant extra computational cost nor distortion for reconstructed secret images. The experimental results show the performance in terms of feasibility and image sharing capacity. Applied into image hiding schemes, the proposed scheme can enhance the hiding capacity.  相似文献   

14.
Secret sharing is a fundamental cryptographic task. Motivated by the virtual automata abstraction and swarm computing, we investigate an extension of the k-secret sharing scheme, in which the secret shares are changed on the fly, independently and without (internal) communication, as a reaction to a global external trigger. The changes are made while maintaining the requirement that k or more secret shares may reconstruct the secret and no k ? 1 or fewer can do so.The application considered is a swarm of mobile processes, each maintaining a share of the secret which may change according to common outside inputs, e.g., inputs received by sensors attached to the process.The proposed schemes support addition and removal of processes from the swarm, as well as corruption of a small portion of the processes in the swarm.  相似文献   

15.
提出一种基于矩阵乘法共事方案的数字水印算法,将基于矩阵乘法共享方案的思想用于数字水印。算法在对水印信息隐藏前,对原始水印和分块水印都进行扰乱处理,然后对扰乱处理后的数字水印进行分存,也具有加密作用,算法具有很高的安全性。实验表明,算法还具有很好的隐藏效果和抗剪切功能。  相似文献   

16.
一种高效的量子秘密共享方案   总被引:2,自引:1,他引:1  
利用量子安全直接通信和量子密集编码的思想,本文提出一个新的基于GHZ三重态的高效量子秘密共享(QSS)方案.利用量子相干性和一个公开的比特串K,Alice直接让Bob和Charlie共享其秘密消息,而不是首先与Bob和Charlie建立共享的联合密钥,再用联合密钥传输消息.该方案中平均消耗一个GHZ态可以共享两比特的经典信息.我们分别给出了无噪声信道和有噪声信道情形的安全性分析,并重点就量子直接秘密共享和量子安全直接通信之间的区别说明了协议中使用公开的K的必要性.  相似文献   

17.
秘密共享体制的博弈论分析   总被引:4,自引:0,他引:4       下载免费PDF全文
田有亮  马建峰  彭长根  姬文江 《电子学报》2011,39(12):2790-2795
本文提出理性第三方的概念,在秘密共享中任何理性的局中人都可以充当“可信中心”来分发秘密信息,这样使秘密共享体制更具有普适性.基于博弈论分析秘密分发协议,它被形式化为n个二人博弈.证明在这些博弈中,理性秘密分发者总是选择欺骗各局中人以获得更大的收益,同时提出解决该问题的理性秘密分发机制.最后,基于健忘传输协议提出秘密重构...  相似文献   

18.
基于矢量空间秘密共享方案和RSA签名方案提出了一种新的签名方案,即矢量空间RSA签名方案,该方案包括文献[1]中方案作为其特殊情况。在该方案中,N个参与者共享RSA签名方案的秘密密钥,能保证矢量空间访问结构I中参与者的授权子集产生有效的RSA群签名,而参与者的非授权子集不能产生有效的RSA群签名。  相似文献   

19.
Phishing detection systems are principally based on the analysis of data moving from phishers to victims. In this paper we describe a novel approach for detecting phishing websites based on analysis of users’ online behaviours—i.e., the websites users have visited, and the data users have submitted to those websites. Such user behaviours can not be manipulated freely by attackers; detection based on those data can achieve high accuracy whilst being fundamentally resilient against changing deception methods.  相似文献   

20.
基于双线性对的可验证的理性秘密共享方案   总被引:1,自引:0,他引:1       下载免费PDF全文
张恩  蔡永泉 《电子学报》2012,40(5):1050-1054
 针对传统秘密共享方案不能事先预防参与者欺骗的问题,本文结合博弈论,提出了一种理性秘密共享方案,该方案基于双线性对,是可验证的,能检验参与者的欺骗行为.秘密分发者不需要进行秘密份额的分配,因此很大程度上提高了秘密分发的效率.在密钥重构阶段,不需要可信者参与.参与者偏离协议没有遵守协议的收益大,理性的参与者有动机遵守协议,最终每位参与者公平的得到秘密.另外,所提方案可以防止至多m-1成员合谋.经过分析它们是安全和有效的.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号