首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Chai  Xiuli  Zheng  Xiaoyu  Gan  Zhihua  Chen  Yiran 《Neural computing & applications》2020,32(12):8065-8088
Neural Computing and Applications - Nowadays, many image cryptosystems have been cracked by chosen-plaintext attacks, for they are not highly sensitive to plain image. To solve this problem, we...  相似文献   

2.
目的物联网(internet of things, IoT)感知层获取数据时存在资源受限的约束,同时数据常常遭受泄露和非法篡改。数据一旦遭到破坏,将对接收者造成很大的影响,甚至可能会比没有收到数据更加严重。针对IoT数据获取面临的能耗和安全问题,提出一种基于半张量积压缩感知的可验证图像加密方法。方法首先采用级联混沌系统生成测量矩阵和验证矩阵,测量矩阵以半张量积压缩感知的方式进行采样得到观测值矩阵。利用Arnold置乱观测值矩阵得到最终密文信号,与此同时由验证矩阵生成消息验证码一同在公共信道传输,将由级联混沌系统生成的测量矩阵、验证矩阵以及Arnold置乱的参数的初始种子作为密钥在安全信道上传输。结果密钥空间分析、密钥敏感性分析、图像熵分析、直方图分析、相关性分析、身份验证分析、压缩率分析的实验结果显示:相比于两种对比方法,本文算法加密后图像的熵值更接近于8,而对应密文图像像素之间的相关系数更接近于0。结论本文的可验证加密算法结合了半张量压缩感知的优点,在有效减少数据采样能耗的同时保证了数据在传输过程中的安全性与完整性。  相似文献   

3.
Pak  Chanil  Kim  Jongtae  Pang  Ryusung  Song  Okchol  Kim  Huigon  Yun  Ilgwon  Kim  Jinsim 《Multimedia Tools and Applications》2021,80(17):25367-25387

This paper proposes a new 2D-ILCM (Two Dimension Improved Logistic Coupling Map) based on preceding works and performed the performance evaluation. Experimental results show that the proposed 2D-ILCM has better chaotic characteristics than the existing 2D chaotic maps. In order to confirm the application of the proposed 2D-ILCM to image encryptions, we propose a new image encryption algorithm which is simple in structure and combines bit level permutation, and pixel level diffusion and confirm the performance through experiments. Experimental results show that the proposed algorithm is robust to attacks and gives a good performance.

  相似文献   

4.
针对JPEG图像加密算法引起的比特流大小增加与鲁棒性较差的问题,提出了一种具有鲁棒性与数据嵌入能力的JPEG图像格式兼容的加密算法。首先,利用AC系数抓取纹理信息并生成部分区域,基于该区域将DC系数编码;然后,使用8个不同的顺序扫描AC系数,选择其中比特流大小最小的顺序;之后,提取每块的AC系数,并且操作AC系数来增加置换的范围。算法的主要过程均具有可逆性,可成功提取嵌入信息并且完美地重建原图像。基于真实JPEG照片的实验结果表明,本算法对素描攻击具有鲁棒性,可抑制比特流大小增加且具有数据嵌入的能力。  相似文献   

5.
提出了一种新的相似性图像检索方法.首先分割图像,把一幅图像划分为若干子区域,抽取图像的分块颜色信息;再利用信息熵计算图像之间的颜色互信息.用这种方法对不同类型图像进行试验,结果表明,与其他颜色特征描述方法相比,该方法具有较好的效果.  相似文献   

6.
With the rapidly rising interest in geographic information system (GIS) contents, a large volume of valuable map data has been unlawfully distributed by pirates. Therefore, the secure storage and transmission of classified national digital map datasets have been increasingly threatened. As the importance of secure, large-volume map datasets has increased, vector map security techniques that focus on secure network and data encryption have been studied. These techniques are required to ensure access control and prevent illegal copying of digital maps. This paper presents perceptual encryption on the vector compression domain for copy protection and access control of vector maps. Our algorithm compresses all vector data of polylines and polygons by lossless minimum coding object (MCO) units and perceptually encrypts using two processes using the mean points and directions of MCOs. The first process changes the position of vector data by randomly permuting the mean points of MCOs, the so-called position encryption. The second process changes the geographic shape by circularly encrypting the directions of vertices in MCOs by the XOR operator. Experimental results have verified that our algorithm can encrypt GIS digital maps effectively and simply and can also improve the compression ratio, unlike general data encryption techniques, and thus, our algorithm is very effective for a large volume of GIS datasets.  相似文献   

7.
Multimedia Tools and Applications - A new 2D Chebyshev-Sine map with natural evaluation is proposed and its dynamical behavior is analyzed. To investigate its application in information security, a...  相似文献   

8.
In this paper, a novel joint coding scheme is proposed for 3D media content including stereo images and multiview-plus-depth (MVD) video for the purpose of depth information hiding. The depth information is an image or image channel which reveals the distance of scene objects’ surfaces from a viewpoint. With the concern of copyright protection, access control and coding efficiency for 3D content, we propose to hide the depth information into the texture image/video by a reversible watermarking algorithm called Quantized DCT Expansion (QDCTE). Considering the crucial importance of depth information for depth-image-based rendering (DIBR), full resolution depth image/video is compressed and embedded into the texture image/video, and it can be extracted without extra quality degradation other than compression itself. The reversibility of the proposed algorithm guarantees that texture image/video quality will not suffer from the watermarking process even if high payload (i.e. depth information) is embedded into the cover image/video. In order to control the size increase of watermarked image/video, the embedding function is carefully selected and the entropy coding process is also customized according to watermarking strength. Huffman and content-adaptive variable-length coding (CAVLC), which are respectively used for JPEG image and H.264 video entropy encoding, are analyzed and customized. After depth information embedding, we propose a new method to update the entropy codeword table with high efficiency and low computational complexity according to watermark embedding strength. By using our proposed coding scheme, the depth information can be hidden into the compressed texture image/video with little bitstream size overhead while the quality degradation of original cover image/video from watermarking can be completely removed at the receiver side.  相似文献   

9.
Exploiting the JPEG compression scheme for image retrieval   总被引:10,自引:0,他引:10  
We address the problem of retrieving images from a large database using an image as a query. The method is specifically aimed at databases that store images in JPEG format, and works in the compressed domain to create index keys. A key is generated for each image in the database and is matched with the key generated for the query image. The keys are independent of the size of the image. Images that have similar keys are assumed to be similar, but there is no semantic meaning to the similarity  相似文献   

10.
Bin  Danian  Lifeng  Shiqiang 《Neurocomputing》2007,70(16-18):3068
Unlike traditional neural networks that require predefined topology of the network, support vector regression (SVR) approach can model the data within the given level of accuracy with only a small subset of the training data, which are called support vectors (SVs). This property of sparsity has been exploited as the basis for image compression. In this paper, for still image compression, we propose a multi-scale support vector regression (MS-SVR) approach, which can model the images with steep variations and smooth variations very well resulting in good performance. We test our proposed MS-SVR based algorithm on some standard images. The experimental results verify that the proposed MS-SVR achieves better performance than standard SVR. And in a wide range of compression ratio, MS-SVR is very close to JPEG in terms of peak signal-to-noise ratio (PSNR) but exhibits better subjective quality. Furthermore, MS-SVR even outperforms JPEG on both PSNR and subjective quality when the compression ratio is higher enough, for example 25:1 for Lena image. Even when compared with JPEG-2000, the results show greatly similar trend as those in JPEG experiments, except that the compression ratio is a bit higher where our proposed MS-SVR will outperform JPEG-2000.  相似文献   

11.
Multimedia Tools and Applications - To solve the privacy image problem stored in cloud, we propose a compressive sensing (CS) based image compression, authentication, encryption algorithm in cloud,...  相似文献   

12.
Pak  Chanil  An  Kwangil  Jang  Paeksan  Kim  Jonggun  Kim  Sok 《Multimedia Tools and Applications》2019,78(9):12027-12042
Multimedia Tools and Applications - This paper introduces new simple and effective improved one-dimension(1D) Logistic map and Sine map made by the output sequences of two same existing 1D chaotic...  相似文献   

13.

In this digital era, a huge amount of digital data is being generated, transmitted, and stored over the network. Images are widely searched, shared and uploaded which make them more vulnerable to the attackers. Therefore, image encryption has become the most widespread form of secure image communication. In recent past, a range of chaotic encryption schemes have been proposed for image encryption which suffers from low key space and high computational overhead. In this paper, the authors have proposed a secure image encryption technique based on 2D Baker’s map. In the proposed scheme a plain image is permuted first, based on a sequence of pseudo random number generated by 2D Baker’s map followed by diffusion process based on XORing. The strength of the proposed scheme is analyzed using the most well-known security test measures like NPCR, MSE, PSNR, UACI, correlation coefficient, Entropy etc. and the results demonstrate that the proposed scheme is resistive to various types of known attacks. The scheme runs on comparatively low computational overhead. Further, the results are compared with existing schemes.

  相似文献   

14.
Information security has became more and more important issue in modern society, one of which is the digital image protection. In this paper, a secure image encryption scheme based on logistic and spatiotemporal chaotic systems is proposed. The extreme sensitivity of chaotic system can greatly increase the complexity of the proposed scheme. Further more, the scheme also takes advantage of DNA coding and eight DNA coding rules are mixed to enhance the efficiency of image confusion and diffusion. To resist the chosen-plaintext attack, information entropy of DNA coded image is modulated as the parameter of spatiotemporal chaotic system, which can also guarantee the sensitivity of plain image in the encryption process. So even a slight change in plain image can cause the complete change in cipher image. The experimental analysis shows that it can resistant different attacks, such as the brute-force attack, statistical attack and differential attack. What’s more, The image encryption scheme can be easily implemented by software and is promising in practical application.  相似文献   

15.

In order to improve the key space of color image encryption algorithm, the sensitivity to the contents of plain images, the robustness against various types of known attacks, and to achieve the tamper location analysis, a novel color image encryption algorithm based on image hashing, six-dimensional (6D) hyperchaotic and dynamic DNA coding is proposed. Firstly, the color image is pre-processed and the hash sequence is extracted by image hashing algorithm which is used as the initial value and control parameter of chaotic system. Secondly, three color channels of the color image RGB are synthesized into a two-dimensional matrix and the pixels replacement are performed by using the improved two-dimensional chaotic map. Finally, a 6D hyperchaotic system is used to generate random sequences for DNA dynamic coding and arithmetic operations of color images, the encrypted image is obtained. The experimental results show that, compared with the existing methods, the proposed algorithm has a large enough key space, better plain-image sensitivity, better statistical and differential characteristics, as well as can resistant various forms of attacks such as noise and cropping, and the tampering image can be tamper-located analyzed, which has good security and strong robustness.

  相似文献   

16.
A new SAR signal processing technique based on compressed sensing is proposed for autofocused image reconstruction on subsampled raw SAR data. It is shown that, if the residual phase error after INS/GPS corrected platform motion is captured in the signal model, then the optimal autofocused image formation can be formulated as a sparse reconstruction problem. To further improve image quality, the total variation of the reconstruction is used as a penalty term. In order to demonstrate the performance of the proposed technique in wide-band SAR systems, the measurements used in the reconstruction are formed by a new under-sampling pattern that can be easily implemented in practice by using slower rate A/D converters. Under a variety of metrics for the reconstruction quality, it is demonstrated that, even at high under-sampling ratios, the proposed technique provides reconstruction quality comparable to that obtained by the classical techniques which require full-band data without any under-sampling.  相似文献   

17.
Huang  Rong  Liao  Xiaojuan  Dong  Aihua  Sun  Shaoyuan 《Multimedia Tools and Applications》2020,79(37-38):27483-27509
Multimedia Tools and Applications - Recently, a color image encryption scheme based on the Sine-Sine chaotic system has been proposed by Wang et al. (Signal Processing 144:444–452, 2018). In...  相似文献   

18.
廖琪男 《计算机应用》2011,31(8):2178-2182
为了提高切延迟椭圆反射腔映射系统(TD-ERCS)的性能,实现对彩色图像信息的有效保护,提出了一种对TD-ERCS混沌序列的改进和基于该改进序列的彩色图像加密算法。分析与研究了TD-ERCS并加以改进,得到随机性能理想的四维混沌实值序列和二值序列;将彩色图像RGB三分量合成一图像后应用改进的TD-ERCS混沌序列以8×8分块置乱,从而加密图像。理论分析和实验结果表明,TD-ERCS改进序列性能更好;彩色图像加密算法密钥空间大,具有较好的加密效果和高的加密效率,并对统计分析具有较好的安全性和较强的抗JPEG压缩攻击能力。  相似文献   

19.
An image encryption scheme is proposed using block cipher for remote sensing image in this paper. Remote sensing image means the detection of earth surface including mainly the land, ocean, and atmosphere from satellite. Due to the huge data in normal remote sensing image with security communication requirement, block encryption is adopted for fast implementation, which can effectively resist chosen and known plaintext attacks. Actually, it is a integer factorization problem in mathematics science. The factorization method is not secret but can be open. Some control parameters are produced from the plain-image of which shows that the new scheme can resist well the known-plaintext and chosen-plaintext attacks. Here, The Lorenz system in three-dimension is used for big key space. Classical encryption architecture, i.e., permutation and diffusion, is adopted for high security. All experimental results and security analyses show the efficiency of the proposed method. Therefore, it is suitable for secure communication of big remote sensing image.  相似文献   

20.
基于细胞神经网络(CNN)和并行压缩感知(CS)提出了一种高安全性的非可视化图像加密算法, 旨在提高现有加密算法的信息传输效率以及减少存储空间。首先明文图像的小波系数经过阈值处理和索引置乱 后,利用受控的部分哈达玛矩阵对其进行并行压缩,接着执行费雪耶兹行列置乱和加模操作,然后再将部分加 密图像分割并通过最低有效位(LSB)嵌入算法随机地隐藏到剩余加密图像的 alpha 通道中生成最终的类噪声密 文图像,具有超混沌特性的 CNN 所产生的伪随机序列用于构造置乱、扩散以及受控测量矩阵。最后,通过一 系列的安全性分析表明,该算法具有很高的传输效率和安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号