首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Recently, reversible data hiding in encrypted image (RDHEI) has attracted extensive attention, which can be used in secure cloud computing and privacy protection effectively. In this paper, a novel RDHEI scheme based on block classification and permutation is proposed. Content owner first divides original image into non-overlapping blocks and then set a threshold to classify these blocks into smooth and non-smooth blocks respectively. After block classification, content owner utilizes a specific encryption method, including stream cipher encryption and block permutation to protect image content securely. For the encrypted image, data hider embeds additional secret information in the most significant bits (MSB) of the encrypted pixels in smooth blocks and the final marked image can be obtained. At the receiver side, secret data will be extracted correctly with data-hiding key. When receiver only has encryption key, after stream cipher decryption, block scrambling decryption and MSB error prediction with threshold, decrypted image will be achieved. When data hiding key and encryption key are both obtained, receiver can find the smooth and non-smooth blocks correctly and MSB in smooth blocks will be predicted correctly, hence, receiver can recover marked image losslessly. Experimental results demonstrate that our scheme can achieve better rate-distortion performance than some of state-of-the-art schemes.  相似文献   

2.
Reversible data hiding in encrypted images (RDH-EI) technology is widely used in cloud storage for image privacy protection. In order to improve the embedding capacity of the RDH-EI algorithm and the security of the encrypted images, we proposed a reversible data hiding algorithm for encrypted images based on prediction and adaptive classification scrambling. First, the prediction error image is obtained by a novel prediction method before encryption. Then, the image pixel values are divided into two categories by the threshold range, which is selected adaptively according to the image content. Multiple high-significant bits of pixels within the threshold range are used for embedding data and pixel values outside the threshold range remain unchanged. The optimal threshold selected adaptively ensures the maximum embedding capacity of the algorithm. Moreover, the security of encrypted images can be improved by the combination of XOR encryption and classification scrambling encryption since the embedded data is independent of the pixel position. Experiment results demonstrate that the proposed method has higher embedding capacity compared with the current state-ofthe-art methods for images with different texture complexity.  相似文献   

3.
Advanced cloud computing technology provides cost saving and flexibility of services for users. With the explosion of multimedia data, more and more data owners would outsource their personal multimedia data on the cloud. In the meantime, some computationally expensive tasks are also undertaken by cloud servers. However, the outsourced multimedia data and its applications may reveal the data owner’s private information because the data owners lose the control of their data. Recently, this thought has aroused new research interest on privacy-preserving reversible data hiding over outsourced multimedia data. In this paper, two reversible data hiding schemes are proposed for encrypted image data in cloud computing: reversible data hiding by homomorphic encryption and reversible data hiding in encrypted domain. The former is that additional bits are extracted after decryption and the latter is that extracted before decryption. Meanwhile, a combined scheme is also designed. This paper proposes the privacy-preserving outsourcing scheme of reversible data hiding over encrypted image data in cloud computing, which not only ensures multimedia data security without relying on the trustworthiness of cloud servers, but also guarantees that reversible data hiding can be operated over encrypted images at the different stages. Theoretical analysis confirms the correctness of the proposed encryption model and justifies the security of the proposed scheme. The computation cost of the proposed scheme is acceptable and adjusts to different security levels.  相似文献   

4.
傅里叶变换全息加密数字水印解密实验研究   总被引:3,自引:3,他引:0  
在理论分析傅里叶变换加密全息水印技术的基础上,通过MATLAB软件对加密全息水印的生成和提取进行了模拟仿真,验证了加密全息水印技术的安全性。通过搭建的光学解密再现系统,对经过计算机滤波处理后的含水印载体图像进行了光学解密再现,结果表明,无需原始载体图像的参与,通过正确的密匙就可以提取出原始水印图像,验证了加密全息水印技术的抗攻击性。对不同嵌入强度、位压缩、剪切、嵌入白噪声的载体图像进行了解密实验,计算其PSNR,得到了PSNR>20,即加密全息水印具有较强的抗低通滤波、噪声、剪切性能,具有较强的鲁棒性。傅里叶变换加密全息水印解密光学系统相对于计算机仿真系统,具有高并行性、高处理速度、高信息维度、便捷性等优点,可用于进行版权保护。  相似文献   

5.
To fulfill the requirements of data security in environments with nonequivalent resources, a high capacity data hiding scheme in encrypted image based on compressive sensing (CS) is proposed by fully utilizing the adaptability of CS to nonequivalent resources. The original image is divided into two parts: one part is encrypted with traditional stream cipher; the other part is turned to the prediction error and then encrypted based on CS to vacate room simultaneously. The collected non-image data is firstly encrypted with simple stream cipher. For data security management, the encrypted non-image data is then embedded into the encrypted image, and the scrambling operation is used to further improve security. Finally, the original image and non-image data can be separably recovered and extracted according to the request from the valid users with different access rights. Experimental results demonstrate that the proposed scheme outperforms other data hiding methods based on CS, and is more suitable for nonequivalent resources.  相似文献   

6.
Seo DH  Shin CM  Kim SJ 《Applied optics》2004,43(20):4011-4016
We technically investigate the robustness of an image encryption technique that uses a virtual phase image and a joint transform correlator (JTC) in the frequency domain. An encrypted image is obtained by the Fourier transform of the product of a virtual phase image, which camouflages the original image, and a random phase image. The resulting image is then decrypted by use of a decrypting key made from the proposed phase assignment rule in order to enhance the level of security. We demonstrate that the encrypted image generated by the proposed JTC-based decryption technique is robust to data loss and image shift.  相似文献   

7.
Exchange of data in the form of text and image on internet is in fast progression and it is spawning new compression and encryption algorithms for bandwidth and security respectively. We have proposed a new kind of joint algorithm using discrete fractional transforms for compression–encryption of image. In this algorithm, the discrete fractional Fourier transform which is discrete version of fractional Fourier transform, is used to compress the images with variation of its parameter ‘α’ (order of transform). The compressed image is encrypted using discrete fractional cosine transform to provide security. The advantage of this method is its feasible implementation in practice, superior, robustness, security and sensitivity of keys, which has a good prospect and practicability in information security field. Results of computer simulations are presented to verify the validity of the proposed method such as mean square error (MSE) and peak signal to noise ratio between the original image and decrypted image. Sensitivity for right decryption key is proved with respect to MSE.  相似文献   

8.
SK Rajput  NK Nishchal 《Applied optics》2012,51(22):5377-5386
A single channel asymmetric color image encryption scheme is proposed that uses an amplitude- and phase- truncation approach with interference of polarized wavefronts. Instead of commonly used random phase masks, wavelength-dependent structured phase masks (SPM) are used in the fractional Fourier transform domain for image encoding. The primary color components bonded with different SPMs are combined into one grayscale image using convolution. We then apply the amplitude and phase truncation to the fractional spectrum, which helps generate unique decryption keys. The encrypted image bonded with a different SPM is then encoded into a polarization selective diffractive optical element. The proposed scheme alleviates the alignment problem of interference and does not need iterative encoding and offers multiple levels of security. The effect of a special attack to the proposed asymmetric cryptosystem has been studied. To measure the effectiveness of the proposed method, we calculated the mean square error between the original and the decrypted images. The computer simulation results support the proposed idea.  相似文献   

9.
Recently, a reversible image transformation (RIT) technology that transforms a secret image to a freely-selected target image is proposed. It not only can generate a stego-image that looks similar to the target image, but also can recover the secret image without any loss. It also has been proved to be very useful in image content protection and reversible data hiding in encrypted images. However, the standard deviation (SD) is selected as the only feature during the matching of the secret and target image blocks in RIT methods, the matching result is not so good and needs to be further improved since the distributions of SDs of the two images may be not very similar. Therefore, this paper proposes a Gray level co-occurrence matrix (GLCM) based approach for reversible image transformation, in which, an effective feature extraction algorithm is utilized to increase the accuracy of blocks matching for improving the visual quality of transformed image, while the auxiliary information, which is utilized to record the transformation parameters, is not increased. Thus, the visual quality of the stego-image should be improved. Experimental results also show that the root mean square of stego-image can be reduced by 4.24% compared with the previous method.  相似文献   

10.
Reversible data hiding methods have drawn considerable attention in the last decade, which allow full recovery of the original image used for embedding secret data as well as avert the third parties who should not realise the existence of hidden data. In this paper, we propose a high-capacity reversible data hiding method called HCRHide based on the Neighbour Mean Interpolation (NMI) method and the R-weighted Coding Method (RCM). Throughout a joint imperceptibility and data hiding capacity evaluation, results have approved high performance of the proposed method over the existing reversible data hiding methods.  相似文献   

11.
A method of multiple-image encryption via spiral phase mask rotations based on the joint transform correlator encryption system was proposed. Multiple images can be encrypted into one ciphertext through this approach. When decrypted the ciphertext, we have no need to produce too many key masks, only need rotate the key mask to the angle corresponding to the plaintext. The system also has good resistance to occlusion attack and differential attack. Computer simulations initially verified the correctness of this method, and the experimental results also confirmed its validity further.  相似文献   

12.
The dual stego images based on data hiding has become popular in recent days. Since the embedding rate in dual stego images is very high. This paper proposes a new data encoding method based on maximum to the minimum histogram in reversible data hiding. This method estimates the encoded intensity from the message intensity and embeds the encoded intensity in the cover image. The stego image quality decreases the intensity of the hidden data which is high. The intensity of the data must be kept low to maintain a high-quality stego image. It is achieved using data encoding. Therefore, the proposed method uses new data encoding which converts the higher histogram data to lower intensity and the lower histogram data to higher intensity during the data embedding process. In the extraction process, the encoded intensities are decoded to message intensities to obtain the original data. The proposed data hiding approach has improved in terms of image quality (PSNR), structure similarity index measurements and embedding rate.  相似文献   

13.
This paper proposes a method for information hiding based on doubled-random phase encoding technology. In this method, data is split into real and imaginary compartments. The real part of the encoded data is embedded into a large enough host image, together with the imaginary part through grey level superposition. The composed image is not subject to severe degradation compared to the original host image. During the decryption process, the composed image is decrypted directly without the use of the original host image. Factors affecting the quality of the composed image as well as the reconstructed image are discussed. It is shown how optimum results are achieved by adjusting the superposition weight of the definitive host and hiding images.  相似文献   

14.
黄清龙  刘建岚  陈瑾 《光电工程》2007,34(9):35-40,77
提出了一种新的基于多重菲涅耳衍射变换和像素替代的盲信息隐藏算法.需隐藏的图像经多重菲涅耳衍射变换为一密文复矩阵,然后将其实部和虚部分别嵌入到原始宿主图像中,同时将此已嵌入信息的原像素值用其近邻的未嵌入信息的像素均值来替代,从而实现盲信息隐藏.数值仿真计算结果表明:该隐藏算法对JPEG有损压缩、图像剪切,噪声污染、重采样攻击和亮度、对比度、直方图、灰度曲线调整等具有一定的抵抗能力;由于采用一系列加密密钥(光波长、透镜焦距,多个衍射距离等),只有当所有密钥都正确时,才能解密恢复所隐藏的信息,所以该算法具有较强的鲁棒性和很高的安全性.  相似文献   

15.
An optical image encryption method with multiple light paths is proposed based on compressive ghost imaging. In the encryption process, M random phase-only masks (POMs) are generated by means of logistic map algorithm, and these masks are then uploaded to the spatial light modulator (SLM). The collimated laser light is divided into several beams by beam splitters as it passes through the SLM, and the light beams illuminate the secret images, which are converted into sparse images by discrete wavelet transform beforehand. Thus, the secret images are simultaneously encrypted into intensity vectors by ghost imaging. The distances between the SLM and secret images vary and can be used as the main keys with original POM and the logistic map algorithm coefficient in the decryption process. In the proposed method, the storage space can be significantly decreased and the security of the system can be improved. The feasibility, security and robustness of the method are further analysed through computer simulations.  相似文献   

16.
Shi X  Zhao D 《Applied optics》2011,50(14):2134-2139
A new (to our knowledge) method is proposed in this paper for color image hiding and extracting using the phase retrieval algorithm in the fractional Fourier transform (FRFT) domain and Arnold transform (ART). Based on a cascaded phase iterative FRFT algorithm, the three channels (R, G, and B) of the secret color image permuted by ART are encrypted. Then the encoded information is embedded in the blue channel (B channel) of the enlarged color host image. Using the security enhanced encryption method, not only the random phase mask and the wavelength but also the transform parameters of ART and FRFT are provided as additional keys for decryption. It is shown that the security of information hiding will be enhanced. Computer simulations are performed to show the hiding capacity of the proposed system. Numerical results are presented to verify the validity and efficiency of the proposed method.  相似文献   

17.
Vu TV  Kim N  An JW  Hong SB 《Applied optics》2007,46(31):7662-7669
The kinogram-based single-phase decryption technique is experimentally demonstrated. Only one phase spatial light modulator is used to simultaneously display the encrypted information and the decrypting key. The intensity decrypted image is obtained by Fourier transforming the phase decrypted information. We investigate the effect of the binary and multiphase keys on the security level of the encrypted information. The accepted displacement of the decrypting key within the system is determined. The influence of the optical system bandwidth and noise on the decryption quality is also investigated.  相似文献   

18.
Rajput SK  Nishchal NK 《Applied optics》2012,51(10):1446-1452
We propose an image encryption technique based on the interference principle and phase-truncation approach in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys and is free from the silhouette problem. Multiple input images bonded with random phase masks are independently fractional Fourier transformed. Amplitude truncation of obtained spectrum helps generate individual and universal keys while phase truncation generates two phase-only masks analytically. For decryption, these two phase-only masks optically interfere, and this results in the phase-truncated function in the output. After using the correct random phase mask, universal key, individual key, and fractional orders, the original image is retrieved successfully. Computer simulation results with four gray-scale images validate the proposed method. To measure the effectiveness of the proposed method, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and decryption keys formation are complicated and should be realized digitally. For decryption, an optoelectronic scheme has been suggested.  相似文献   

19.
Matoba O  Javidi B 《Applied optics》2000,39(17):2975-2981
An encrypted database interfaced with an ultrafast secure data communication system using spatial-temporal converters is proposed. The original spatial signal is optically encrypted, and the encrypted signal is holographically stored in a storage medium such as photorefractive materials. The spatially encrypted signal is sampled to avoid the overlap of each datum at the receiver. The sampled data are converted into a temporal signal to transmit the information through an optical fiber. At the receiver the temporal signal is converted back into the spatially encrypted signal. Retrieval of the original data can be achieved when the correct phase key is used in the decryption system. We developed an expression for encrypted output and decrypted data. We numerically evaluate the effect of sampling the spatially encrypted signal on the quality of the decrypted data.  相似文献   

20.
We propose an optical multiple-image encryption scheme based on compressive sensing and double random phase encoding. The orthogonal encoding method is used for integrating and extracting multiple-image compressed sampling data. In the encryption process, each plain image is sampled by compressive sensing and the sampled data of all the images are integrated into a synthesized ciphertext by orthogonal encoding method. The synthesized ciphertext is re-encrypted through the double random phase encoding technique to form final ciphertext. In order to reduce the data of keys, chaotic matrix, of which only the initial value should be memorized, is employed in the compressive sampling process and double random phase encoding process. Numerical simulation and the analysis of attacks on encrypted image are implemented to demonstrate the security and validity of the proposed approach.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号