首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
结合医学图像特点,提出一种基于分块的灰度直方图平移水印算法.首先构建图像的灰度直方图,寻找峰值点和零值点;然后对图像分块,根据图像块的特点设定标志位;最后在指定的图像块内通过直方图变换来嵌入水印.实验结果表明,该算法不仅可以实现可逆水印,而且水印不可见性较好,嵌入容量较高,算法复杂度较低.该算法可以应用到信息隐藏、图像认证、隐秘传输等安全领域.  相似文献   

2.
Encrypted image-based reversible data hiding (EIRDH) is a well-known method allowing that (1) the image provider gives the data hider an encrypted image, (2) the data hider embeds the secret message into it to generate the encrypted image with the embedded secret message to the receiver, and (3) finally the receiver can extract the message and recover the original image without encryption. In the literature, the data hider and image provider must be specific parties who know the shared key with the receiver in traditional encrypted image-based reversible data hiding. In this paper, we propose an encrypted signal-based reversible data hiding (ESRDH) with public key cryptosystem, not only for images. The proposed scheme is secure based on Paillier homomorphic encryption. Finally, the experimental results show that the proposed scheme has much payload and high signal quality.  相似文献   

3.
In this paper, a high-capacity reversible data hiding (RDH) scheme for encrypted images with separability is proposed. The image is first divided into non-overlapping blocks, and each block is encrypted with the same random value. The advantage is that the correlation between adjacent pixels can be preserved. Utilizing the preserved correlation, the prediction difference in encrypted domain is exactly the same as that of plaintext domain, so that the separability can be achieved. Without accessing the original image content, the data-hider can embed additional data into encrypted image through histogram shifting and difference expansion. At the receiving end, the embedded additional data and the original image can be recovered without any error in separable manner. Experimental results are presented to demonstrate the feasibility and efficiency of the proposed scheme.  相似文献   

4.
为了解决预测误差方法在预测精度和图像不可感 知性上的不足,提出一种基于改进PVO的自适应选块可逆图像水印算 法。首先对原始图像进行分块,并利用子块内相关像素不平均值之间的梯度计算子块 噪声级;然后结合像素值排序预测 算子得到预测误差直方图;最后根据子块噪声级自适应地选择水印的嵌入位置,并采用本 文算法进行水印嵌入。本 算法可以根据原始图像的特性自适应选择水印嵌入的子块,提高了像素预测精度,减少了水 印嵌入产生的失真;提取水印信息 后,可以无失真地恢复原始图像。实验结果表明,本文针对噪声级判断以及PVO算法的改进 策略可以有效提升可逆图像水印 算法的性能,在相同的嵌入容量下,本算法嵌入水印后的图像峰值信噪比较相关文献平均提 高了1.3%左右,具有更好的不可感知性。  相似文献   

5.
论文提出了一种基于密钥的双混沌映射的差分能量数字水印算法,对水印信息在空域采用一级混沌进行置乱后再增加一级混沌加密,并根据载体图像能量分布,通过比较中频子域的能量差异来实现水印的嵌入和盲检测。实验表明,该算法具有较好的透明性,对JPEG压缩、剪切、模糊、锐化、噪声污染等图像处理均具有较好的鲁棒性。  相似文献   

6.
基于压缩感知的鲁棒可分离的密文域水印算法   总被引:2,自引:0,他引:2  
为了满足密文域水印嵌入的需要,该文基于压缩感知技术,提出一种鲁棒可分离的密文域水印算法。首先,内容拥有者将图像进行不重叠分块,利用边缘检测手段划分重要块和非重要块。重要块用传统加密方式进行加密,非重要块用压缩感知技术进行加密,同时为水印嵌入留出一定空间,然后根据嵌入密钥,实现二值水印的密文嵌入。在接收端获取图像内容和水印的方式是可分离的,同时根据含水印的密文图像块的像素分布特性可重新判断块的属性,避免了传输块属性信息。此外,水印信息重复4次嵌入在密文图像的不同区域,保证了水印的鲁棒性。实验结果显示所提方案在抵抗适度攻击时具有鲁棒性和安全性。  相似文献   

7.
In this paper, reversible image data hiding in the Paillier cryptosystem is investigated. To transmit additional data in homomorphic encryption domain, two algorithms are proposed for different application scenarios. By exploiting the additive homomorphism, high-capacity data hiding can be accomplished with the first algorithm by conducting value expansion on the encrypted pixel values. But the hidden data can only be extracted after image decryption (i.e., in plain-text domain). With the second algorithm, both of data embedding and extraction can be performed in the encryption domain by exploiting the self-blinding property, while the corresponding plain-text values are unchanged. Compared with the reversible data hiding algorithms designed for encryption with a cipher stream, the proposed ones are more applicable in cloud computing without degrading the security level. Thus the additional data can be losslessly transmitted in the different applications of Paillier cryptosystem.  相似文献   

8.
提出一种抗JPEG压缩的图像认证算法。根据图像不同块中位置相同的DCT系数之间的大小关系在JPEG压缩之后几乎没有发生变化这一性质,对图像进行分析生成特征编码,并将特征编码加密后以水印方式嵌入图像。认证时只需将待测图像的特征编码与从中抽取出的解密水印进行比较,利用篡改矩阵鉴别是否有内容被篡改,并给出具体的篡改位置。实验结果表明,该算法有很好的抗JPEG压缩性能,并可有效地检测出恶意篡改及其发生的位置。  相似文献   

9.
刘娜 《电子科技》2012,25(3):55-58
提出了一种基于JND和元胞自动机变换的可逆水印算法。首先利用直方图调整技术对原始图像进行灰度值调整,然后通过整数小波变换获得原始图像的高频子带,并基于JND模型计算小波系数的恰可失真门限,最后利用扩频水印技术将由元胞自动机变换加密后的水印图像嵌入到原始图像中。实验结果表明,该算法在获得较高嵌入容量的情况下,显著提高了含水印图像的视觉质量。  相似文献   

10.
提出了一种基于DCT的彩色图像水印算法,通过修改彩色图像绿色分量的DCT系数实现水印的嵌入。原始二值水印图像经Arnold置乱加密后,嵌入到绿色分量的DCT中频系数中,并能够根据原始图像提取出来。实验证明,该算法能有效抵抗JPEG压缩、裁剪、加噪、图像增强等攻击,具有良好的不可感知性和很强的鲁棒性。  相似文献   

11.
文章提出了一种新的适用于灰度图像和彩色图像版权保护的稳健性盲水印算法,水印隐藏在DCT域的中频带,并用缓冲值根据实际要求来灵活调节水印的不可见性和稳健性。系统操作简单、易于实现,水印安全性用密钥来保证。仿真结果表明,该水印方案在抗各种噪声、JPEG压缩、裁剪、滤波、直方图均化及对比度变化等多种攻击时具有较强的稳健性。  相似文献   

12.
基于量化的扩频水印技术   总被引:4,自引:0,他引:4  
随着计算机和网络技术的飞速发展,数字图像、音频和视频产品越来越需要一种有效的版权保护方法,数字水印技术为上述问题提供了一个潜在的解决方案。提出了一种基子量化的扩频水印技术,算法将水印信号与序列作扩频调制,调制信号通过量化策略嵌入到块DCT变换系数的低频分量中,在嵌入过程中考虑到了局部图像的复杂度,能够自适应地调整嵌入强度,提取水印信号无需使用原始图像。仿真实验表明水印是不可察觉的,经过 JPEG有损压缩、低通与中值滤波、剪切等图像处理操作后仍是稳健的。  相似文献   

13.
针对DCT交流系数分布函数的广义高斯分布模型设计了一个盲水印算法,该算法独立于具体图像,具有通用性.实验结果显示,该算法表现出良好的检测性能和对包括JPEG压缩、裁剪、高斯噪声、虚假嵌入在内的多种攻击的鲁棒性;进而,将此算法推广到多重水印嵌入场合,提出了三种重复嵌入策略,增加了嵌入的信息量和嵌入方式的灵活性.  相似文献   

14.
This paper presents a new image restoration method based on a linear optimization model which restores part of the image from structured side information (SSI). The SSI can be transmitted to the receiver or embedded into the image itself by a digital watermarking technique. In this paper we focus on a special type of SSI for digital watermarking where the SSI is composed of mean values of 4×4 image blocks which can be used to restore manipulated blocks. Different from existing image restoration methods for similar types of SSI, the proposed method minimizes image discontinuity according to a relaxed definition of smoothness based on a 3×3 averaging filter of four adjacent pixel value differences, and the objective function of the optimization model has a second regularization term corresponding to a second-order smoothness criterion. Our experiments on 100 test images showed that given complete information of the SSI, the proposed image restoration technique can outperform the state-of-the-art model based on a simple linear optimization model by around 2 dB in terms of an average Peak Signal-to-Noise Ratio (PSNR) value and around 0.04 in terms of a Structural Similarity Index (SSIM) value. We also tested the robustness of the image restoration method when it is applied to a self-restoration watermarking scheme and the experimental results showed that it is moderately robust to errors in SSI (which is embedded as a watermark) caused by JPEG compression (the average PSNR value remains above 16.5 dB even when the JPEG QF is 50), additive Gaussian white noises (the average PSNR value is approximately 18.4 dB when the noise variance σ2 is 10) and image rescaling assuming the original image size is known at the receiver side (e.g. the average PSNR value is approximately 19.6 dB when the scaling ratio is 1.4).  相似文献   

15.
Reversible data hiding for encrypted signals with prefect reconstruction of directly decrypted signals is introduced in this paper. Each unit in the original image is separated into three components by energy transfer equation, and each component is encrypted by Paillier homomorphic encryption. Additional bits are concealed into the encrypted image by manipulating the encrypted signals. Finally, the original image can be perfectly recovered when direct decryption is applied. The embedded bits are lossless extracted as well. Optimal visual quality and improved embedding rate are obtained by the proposed approach, since the value of the directly decrypted unit is the same as the original one. Experimental results and comparisons are demonstrated to illustrate the effectiveness and advantages of the proposed method. Moreover, the proposed method can be extended to deal with encoded multimedia, which further enriches the application scenarios.  相似文献   

16.
Multiple watermarking based techniques are receiving more attention in recent times for its wide variety of applications in different fields. To protect the copyright ownership and validate the authenticity of multiple owners, in this paper a color multiple watermarking method based on DCT (Discrete Cosine Transform) and repetition code is proposed and simulated. Initially, green and blue components of color host image are selected for inserting multiple watermarks. Then, each green and blue component of the image is decomposed into non overlapping blocks and subsequently DCT is employed on each block. In this technique, a binary bit of watermark is embedded into green/blue component’s transformed block by modifying some middle significant AC coefficients using repetition code. During multiple watermarks embedding in green and blue components of the proposed method, DC and some higher AC coefficients are kept intact after zigzag scanning of each DCT block to ensure the imperceptibility of the watermarked host image. The proposed scheme is experimented to establish the validity by extracting adequate multiple watermark data from the restructured cover image after applying common geometric transformation attacks (like rotation, cropping, scaling and deletion of lines/columns etc.), common enhancement technique attacks (like lowpass filtering, histogram equalization, sharpening, gamma correction, noise addition etc.) and JPEG compression attacks.  相似文献   

17.
18.
基于奇异值分解的半易损水印算法   总被引:21,自引:0,他引:21  
随着数字图像在报刊杂志、医院、法庭中的广泛应用,越来越需要一种有效的图像认证方法,数字水印技术为上述问题提供了一个潜在的解决方案。本文提出了一种基于分组奇异值分解(SVD)的半易损水印技术,算法将经过伪随机排序的二值图像通过量化策略嵌入到分组SVD分解中最大的奇异值点,提取水印信号无需使用原始图像。仿真实验表明水印是不可察觉的,可将JPEG有损压缩同恶意攻击区分开来,能够准确地定位被篡改的图像内容。  相似文献   

19.
论文提出了一种新型的DCT域扩频盲水印算法。通过将水印进行扩频调制,嵌入在载体图像的中频部分,大大提高了水印算法的稳健性;同时利用混沌算法将水印在嵌入前打乱,能大大提高隐蔽载体的鲁棒性和安全性。水印提取不需要原始载体图像,具有广泛的实用价值。实验证明该算法能抵抗常见的攻击,抗噪声攻击和JPEG压缩性能理想。  相似文献   

20.
为了提高密文图像上的可逆数据隐藏方法的性能,在加密前处理图像以获得数据嵌入空间。首先,分析了在解压缩分块上进行可逆嵌入的可行性;其次,计算了成功恢复解压缩分块的理论概率;最后,提出了基于解压缩分块的密文图像可逆数据隐藏算法,主要过程包括预处理、加密、数据嵌入、数据提取与图像恢复。从图像恢复错误率、嵌入容量和PSNR这3个方面与3种已有方法进行对比,表明所提方法实现了数据提取和图像解密在操作上的完全分离,且图像恢复错误率更低,嵌入容量更大,PSNR更高。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号