首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper presents a new approach for audio watermarking using the Singular Value Decomposition (SVD) mathematical technique. The proposed approach can be used for data hiding in the audio signals transmitted over wireless networks and for multi-level security systems as will be stated in the applications section. This approach is based on embedding a chaotic encrypted watermark in the singular values of the audio signal after transforming it into a 2-D format. The selection of the chaotic encryption algorithm for watermark encryption is attributed to its permutation nature, which resists noise, filtering, and compression attacks. After watermark embedding, the audio signal is transformed again into a 1-D format. The transformation between the 1-D and 2-D formats is performed in the well-known lexicographic ordering method used in image processing. The proposed approach can be implemented on the audio signal as a whole or on a segment-by-segment basis. The segment-by-segment implementation allows embedding the same watermark several times in the audio signal, which enhances the detectability of the watermark in the presence of severe attacks. Experimental results show that the proposed audio watermarking approach maintains the high quality of the audio signal and that the watermark extraction and decryption are possible even in the presence of attacks.  相似文献   

2.

In this paper, we study the robustness of the proposed watermarking algorithm by Al-Nuaimy et al. (Digit Signal Process 21(6):764–779 2011) for audio signals which is based on singular value decomposition (SVD). It has been concluded that it is fundamentally flawed in its design, in that it falls to two ambiguity attacks where the extracted watermark is not the embedded one but determined by the reference watermark. In the first attack, when a watermarked audio signal is rewatermarked by an attacker’s watermark, this one can be easily extracted to claim ownership of the original audio signal. In the second attack, during the extracting process when an attacker uses the singular vectors of his watermark, he can extract the attacker’s watermark. Therefore, he can claim ownership of the watermarked audio signal. The experimental results prove that the proposed attacks create a false positive detection in watermark extraction. Therefore, Al-Nuaimy et al. algorithm cannot be used for security systems, data hiding and copyright protection.

  相似文献   

3.
This paper presents a lossy compression technique for encrypted images using Discrete Wavelet Transform (DWT), Singular Value Decomposition (SVD) and Huffman coding. The core idea of the proposed technique lies in the selection of significant and less significant coefficients in the wavelet domain. Significant and less significant coefficients are encrypted using pseudo-random number sequence and coefficient permutation respectively. Furthermore, encrypted significant data is compressed by quantization and entropy coding while, less significant encrypted data is efficiently compressed by discarding irrelevant information using SVD and Huffman coding techniques. At receiver side, a reliable decompression and decryption technique is used to reconstruct the original image content with the help of compressed bit streams and secret keys. The performance of proposed technique is evaluated using parameters such as Compression Ratio (CR) and Peak-Signal-to-Noise Ratio (PSNR). Experimental results demonstrate the effectiveness of proposed work over prior work on compression of encrypted images and obtain the compression performance comparable to state of art work on compression of unencrypted images i.e. JPEG standard.  相似文献   

4.
Dear editor, JPEG steganalysis mainly includes feature extraction and classification [1, 2], and thus the quality of the extracted features has an important inf...  相似文献   

5.
针对传统数字语言水印算法鲁棒性较差、复杂度较高等问题,提出一种基于SVD分解和离散小波域特征值量化的安全水印算法。该算法以离散小波变换的特征值量化为基础,利用离散小波变换将每帧数字语音转化到小波域,再利用SVD奇异值分解计算近似系数特征值,而不是细节系数部分;最后,使用量化后的特征值嵌入水印比特位信息。实验结果表明,当量化步长和所选帧长较高时,该算法能有效抵御过滤攻击、加性高斯白噪声攻击、重采样攻击和剪切攻击,其中高斯白噪声攻击和剪切攻击的误码率几乎为0。相比其他优秀算法,该算法具有更好的鲁棒性。  相似文献   

6.
This work proposes a novel scheme of lossy compression for encrypted gray images. In the encryption phase, the original image is decomposed into a sub-image and several layers of prediction errors, and the sub-image and prediction errors are encrypted using an exclusive-or operation and a pseudo-random permutation, respectively. Although a channel provider does not know the cryptographic key and the original content, he can still effectively reduce the amount of encrypted data by quantizing the permuted prediction errors on various layers, and an optimization method with rate-distortion criteria can be employed to select the values of quantization steps. At receiver side with the knowledge of cryptographic key, a decoder integrating dequantization, decryption and image reconstruction functions is used to retrieve the principal content of original image from the compressed data. Experimental result shows the rate-distortion performance of the proposed scheme is significantly better than that of previous technique.  相似文献   

7.
In most watermarking schemes for copyright protection, a seller usually embeds a watermark in multimedia content to identify a buyer. When an unauthorized copy is found by the seller, the traitor’s identity can be traced by the embedded watermark. However, it incurs both repudiation issue and framing issue. To solve these problems, some buyer-seller watermarking protocols have been proposed based on watermarking scheme in the encrypted domain. In this paper, an enhanced watermarking scheme is presented. Compared with Solanki et al.’s scheme, the enhanced scheme increases effective watermarking capacity, avoids additional overhead and overcomes an inherent flaw that watermarking capacity depends on the probability distribution of input watermark sequence. Based on the security requirements of buyer-seller watermarking protocols, a new watermarking scheme in the encrypted domain with flexible watermarking capacity is proposed. It improves the robustness of watermark sequence against image compressions and enables image tampering detection. Watermark extraction is blind, which employs the same threshold criterion and secret keys as watermark embedding. Experimental results demonstrate that the enhanced watermarking scheme eliminates the drawbacks of Solanki et al.’s scheme and that the proposed watermarking scheme in the encrypted domain outperforms Kuribayashi and Tanaka’s scheme.  相似文献   

8.
Multimedia Tools and Applications - In this paper, a hashing based watermarking technique for the protection and authentication of document image is proposed. Message Digest 5 (MD5) hashing is...  相似文献   

9.
Security of databases has always been a hot topic in the field of information security. Privacy protection can be realized by encrypting data, while data copyright can be protected by using digital watermarking technology. By combining these two technologies, a database’s copyright and privacy problems in the cloud can be effectively solved. Based on order-preserving encryption scheme (OPES), circular histogram and digital watermarking technology, this paper proposes a new robust watermarking scheme for protection of databases in the encrypted domain. Firstly, the OPES is used to encrypt data to avoid exposing the data in the cloud. Then, the encrypted data are grouped and modified by the use of a circular histogram for embedding a digital watermark. The common data query operations in database are available for the encrypted watermarking database. In receivers, the digital watermark and the original data can be restored through a secret key and a key table. Experimental results have shown that the proposed algorithm is robust against common database attacks in the encrypted domain.  相似文献   

10.
利用椭圆曲线上的双线性对,构造一个新的可验证加密签名方案,该方案在随机预言模型下具有不可伪造性和不透明性。由于该方案只有两次对运算,所以运算效率很高。可验证加密签名常用来构造优化公平交换协议,在电子商务领域里有着广泛应用。  相似文献   

11.
ABSTRACT

The recent trends in technology have made it possible to reproduce and share digital media more easily and more rapidly. This leads to the problem of exploiting the media illegitimately. To alleviate this problem, many cryptographic techniques are used to secure the data by encrypting them. However, the cloaked form of encrypted data attracts the intruder and shows the way to malicious attacks. Due to this, in recent times steganography has drawn more attention to secure the data. This article presents a new technique that embeds data in intermediate significant bit (ISB) and least significant bit (LSB) planes of the cover image. The method employs chaotic maps to generate random locations to hide the data bits as well as permutation order to encrypt the cover image. The cover image is first encrypted by applying permutation order, then embedding is carried out on the random locations generated. After embedding, the decrypted cover image is transmitted. This method provides two-level security in extracting the hidden data. Experimental outcomes (PSNR, MSE, NAE, and NCC) confirm that the method is proficient. The randomness of the values generated by chaotic maps is assessed by the NIST standard test suite.  相似文献   

12.
基于SVD的图像数字水印算法研究   总被引:4,自引:2,他引:4  
黄松  韦鹏程  张伟  杨华千 《计算机工程与设计》2006,27(17):3117-3118,3129
数字水印技术被视为数字产品版权保护的一种新方法。利用奇异值分解(singular value decomposition,SVD)良好性能以及双密钥调制的特点,提出了一个新的基于SVD的数字图像水印算法。首先将图像进行分块,然后通过各个图像子块的SVD变换获得奇异值,将各子块的奇异值组成向量后再采用双密钥调制方式嵌入水印。水印的提取不需要原始图像。实验结果表明该算法具有良好的鲁棒性和不可见性。  相似文献   

13.
基于小波—奇异值分解的数字水印新算法*   总被引:4,自引:5,他引:4  
为了有效地保护数字作品的版权,提出了一种以离散小波多级分解与奇异值分解相结合的数字水印新算法。该算法充分利用小波与奇异值的固有性质,对原始图像进行多级小波分解,并对部分子带作奇异值分解。将水印置乱来保证一定的安全性,再对其进行分块离散余弦变换,然后将它嵌入到中间奇异值及其周围的部分矩阵块中。实验表明,该方法不仅有较好的透明性,而且能抗大多数处理攻击,有较好的鲁棒性。  相似文献   

14.
一种新的基于SVD的图像数字水印算法   总被引:4,自引:0,他引:4  
叶天语 《计算机工程与设计》2006,27(19):3689-3690,3700
提出了一种新的基于SVD(奇异值分解)的图像数字水印算法.该算法具有以下几个特点:采用二值图像作为水印;换对二值图像进行Arnold置乱预处理;没有直接将二值图像嵌入到载体图像,而是通过二值图像的不同取值,将伪随机序列嵌入到各子块的奇异值中,增加了安全性;具有良好的不可见性;对常见的信号处理具有良好的抵抗攻击能力;采用相关检测提取水印,不需要原始载体图像参与.  相似文献   

15.
在分析一个SVD经典算法的基础上,提出了一种基于SVD和HVS的数字水印算法.该算法采用基于块系数关系的嵌入方法,同时为了解决不可见性和鲁棒性的矛盾,结合人类视觉系统的掩蔽特性嵌入水印.为了提高水印的安全性,采用了Arnold变换.实验结果表明,该算法在保证不可见性的同时,在鲁棒性方面也有较好的性能,能抵抗常见的图像处理及攻击.  相似文献   

16.
加密技术是保护数据库中数据安全的一种有效方法,但如何对加密数据进行高效查询是一个难点,引起了研究界的重视。针对这个问题,除了采用常规加密方法对字符数据进行加密外,还对字符数据进行扁平化和扰乱化处理,并把处理后的特征值作为附加字段与加密数据一起存储。该方法不仅安全性很好,而且通过实验证明其性能较传统方法有很大提高。  相似文献   

17.
In this paper, a novel reversible data hiding algorithm for encrypted images is proposed. In encryption phase, chaotic sequence is applied to encrypt the original image. Then the least significant bits (LSBs) of pixels in encrypted image are losslessly compressed to leave place for secret data. With auxiliary bit stream, the lossless compression is realized by the Hamming distance calculation between the LSB stream and auxiliary stream. At receiving terminal, the operation is flexible, that is, it meets the requirement of separation. With the decryption key, a receiver can get access to the marked decrypted image which is similar to the original one. With data-hiding key, the receiver can successfully extract secret data from the marked encrypted image. With both keys, the receiver can get secret data and the exactly original image. Compared with existing methods, experiments show the feasibility and efficiency of the proposed method, especially in aspect of embedding capacity, embedding quality and error-free recovery with increasing payload.  相似文献   

18.
针对传统公钥密码体制中存在的公钥证书管理问题和基于身份密码体制中存在的密钥托管问题,以及互联网上交易过程中存在的不公平性,将基于证书签名体制(CBS)与可验证加密签名(VES)相结合,提出了一种基于证书可验证加密签名体制CBVES。首先,定义了基于证书可验证加密签名方案的安全模型;然后,基于k-CAA问题和Squ-CDH问题的困难性,构造一个新的基于证书的可验证加密签名方案,并在随机预言机模型下证明了其安全性。与已有的基于证书可验证加密签名方案相比,所提出的方案是高效的,所需的计算量小,且具有需要仲裁人和指定验证人合作才能从可验证加密签名提取普通签名的优点。  相似文献   

19.
Searchable encryption is an important technique that allows the data owners to store their encrypted data in the cloud. It also maintains the ability to search a keyword over encrypted data. In practice, searchable encryption scheme supporting wildcard search is very important and widely used. In this paper, we propose a new wildcard search technique to use one wildcard to represent any number of characters. Based on Bloom filter with a novel specified characters position technique, we construct a new searchable symmetric scheme to support wildcard search over encrypted data. This scheme is more efficient than prior schemes, and it can be strengthened to be secure against an adaptive attacker (CKA-2 security). Moreover, this scheme can be dynamic to support file addition and deletion. Our wildcard search technique is of independent interest.  相似文献   

20.
Verifiably encrypted signature schemes can convince a verifier that a given ciphertext is an encryption of an ordinary signature on a given message and the ordinary signature can be recovered by the third party, called adjudicator. In 2010, Rückert et al. proposed a general construction for the verifiably encrypted signatures, and then, they also showed that there exist the lattice-based verifiably encrypted signature schemes. Their constructions are very insightful, but their schemes need an extra adjudication setup phase and Merkle trees, so they have large parameters and keys, that is, they are inefficient. Also, their schemes provide only the limited signature capacity because the signing keys should be reissued after generating \(k\) th verifiably encrypted signatures. To overcome the weaknesses of Rückert et al.’s scheme, we construct a verifiably encrypted signature scheme based on the hard lattice problems. Our scheme provides the full functionality, i.e., the signatures can be generated without any limitations and does not need any extra adjudication setup phases. Moreover, the size of the secret keys in our scheme is constant. Our scheme provides unforgeability, opacity, extractability, and abuse-freeness in the random oracle model.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号