首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 109 毫秒
1.
为解决传统可视密码像素膨胀及分存图像无意义等问题,提出一个基于半色调技术的(2,2)可视密码方案。方案中密图为黑白反色图像,利用半色调技术将一幅灰度图像处理后的半色调图像作为掩盖图像一,然后对其进行反色运算得到掩盖图像二,根据密图修改掩盖图像生成分存图像,叠加分存图像恢复密图。该方案符合可视密码解密简单的特性且分存图像有意义、没有引入任何像素膨胀。  相似文献   

2.
针对传统可视密码方案存在像素扩展且只能恢复一幅秘密图像的问题,提出无像素扩展的多秘密可视密码方案。基于随机栅格理论和异或运算对多个级别的秘密图像进行分存,对各个级别的分存图像进行异或即可依次恢复所有级别的秘密图像。可以实现二值秘密图像的无损恢复,并可扩展到灰度图像和彩色图像。图像传输引入纠错编码机制,提高方案的可靠性。实验结果表明分存图像没有像素扩展,恢复图像与原秘密图像相比无失真且能满足安全性要求。  相似文献   

3.
在VC(可视密码)的实际应用中分发者和参与者均可能存在欺骗行为,导致秘密图像无法正确恢复,基于此提出了一种改进的防欺骗可视密码方案。该方案用 (可视密码方案)代替 来分享验证图像,不需要引入传统的TTP(可信第三方),可同时直接验证分发者和参与者的欺骗行为,提高了可视密码方案的实用性与安全性。  相似文献   

4.
渐进式可视密码不同于传统的可视密码,它的概念是通过叠加两张以上的分享图像,即可逐步地还原秘密信息.以渐进式可视密码为基础,提出一个具有掩盖图像且像素不扩展的渐进式可视密码方案,并且将分享图像的样式扩充为多张伪装图像,解决了以往渐进式可视密码中像素扩展和分享图像杂乱无章的问题.  相似文献   

5.
《微型机与应用》2019,(4):46-49
自1994年Naor和Shamir提出可视密码被提出以来,可视密码的像素扩展和图像对比度差一直是需要解决的问题。在m点加密的基础上,在兼顾可用性和可靠性的前提下,提出了实现可视密码的最佳方案,一方面能够使分存图像像素不产生扩展,即分存图像与加密图像一样大;另一方面,通过重构使恢复后的图像达到最好的对比度。  相似文献   

6.
在基于身份的公钥密码体制下实现了一个指定验证者的门限代理签名方案,该方案的实现基于双线性对。虽然人们对如何提高双线性对的执行效率方面取得了大量的研究成果,但是双线性对运算仍然是基于身份密码机制中最耗时的运算,该方案减少了双线性对的运算需求,从而提高了效率。另外还对此方案进行了相应的安全性分析及安全性证明。  相似文献   

7.
可视密码是一种可以通过人眼直接解密的秘密共享方法,可视密码具有隐蔽性强、高安全性、秘密恢复简单性和具有通用性等优点,但是可视密码也一直存在像素扩展和对比度差的弊端。为了解决可视密码像素扩展的问题,王洪君等提出了像素不扩展的(2,3)视觉密码方案,本文在王洪君等人研究基础上,对(2,3)可视密码做了进一步改进,在保证像素不扩展的前提下,恢复秘密图像时可以得到更好的对比度。  相似文献   

8.
素数域椭圆曲线密码在智能卡上的设计与实现   总被引:2,自引:0,他引:2  
椭圆曲线密码体制具有密钥短,安全性高的特点,十分适合在智能卡上使用.针对智能卡存储与计算能力有限的特点,分析了选择素数域椭圆曲线密码的原因,并提出一种基于RSA基本运算的ECC实现方案.通过该方案,可以利用已有的RSA智能卡平台所提供的运算协处理器实现素数域上的ECC算法.详细分析了椭圆曲线密码实现过程中的各个细节,并针对倍点与点加这两个基本运算,设计出针对智能卡的实现方案,该方案可以最大程度节省智能卡存储空间.最后给出了素数域椭圆曲线签名算法在智能卡上实现的实验数据,证明设计的实现方案是高效的.  相似文献   

9.
针对防共谋欺骗可视密码存在像素扩展度大的问题,通过对秘密图像的不同像素列,随机选取不同像素扩展度的加密矩阵进行分享,构造出一种防共谋欺骗可视密码方案.理论与实验结果表明,该方案能够实现防共谋欺骗功能,且参与者不需要持有额外的验证共享份,同时优化了像素扩展度,减小了共享份的存储和传输开销.  相似文献   

10.
基于FPGA可重构快速密码芯片设计   总被引:1,自引:0,他引:1  
为提高密码芯片的应用效益,提出了一种基于FPGA可重构的密码芯片实现方法。该方法打破了传统了一类密码芯片采用一种设计方案的模式,通过对FPGA的重构设计,能够动态地实现多种不同计算特征的密码算法芯片。同时对最基础的乘法运算和加法运算,设计了细粒度流水的加速策略。该方案能够重构实现DES、AES、RSA、椭圆曲线密码算法等典型密码算法,对600M的数据文件加密测试,DES的加速比为2.8,AES的加速比为3.6。  相似文献   

11.
沈刚  付正欣  郁滨 《计算机应用研究》2012,29(10):3797-3799
针对现有多秘密视觉密码方案像素扩展度较大和相对差较小的问题,从像素扩展度与秘密数量之间的关系入手,通过设计关联算法和分享算法,提出了一种基于XOR运算的(2,2,n)多秘密视觉密码方案,该方案能够利用XOR和OR两种运算来恢复任意数量的秘密图像。实验结果表明,该方案在像素扩展度和相对差上与以往方案相比都有较大改善。  相似文献   

12.
In 1995, Naor and Shamir proposed the k-out-of-n visual cryptography scheme such that only more than or equal to k participants can visually recover the secret through superimposing their transparencies. Visual cryptography schemes have been extensively investigated since their invention and extended to numerous applications such as visual authentication and identification, steganography, and image encryption. In 2006, Horng et al. proposed that cheating is possible where some participants can deceive the remaining participants by delivering forged transparencies. Meanwhile, Horng et al. also proposed two cheating prevention schemes. One scheme, however, requires extra verification transparencies and the other needs larger transparencies. In other words, compared to visual cryptography, both schemes burden each participant with an additional problem of transparency management. In this paper, a more secure scheme is given to solve the cheating problem without extra burdens by adopting multiple distinct secret images. Moreover, for sharing these secret images simultaneously, the share construction method of visual cryptography is redesigned and extended by generic algorithms. Finally, the results of the experiment and security analysis show that not only the proposed scheme is more secure in comparison with the two previous cheating prevention schemes in the literature, but extra burdens are also eliminated.  相似文献   

13.
将环形共享份划分为伪装区域和秘密区域,结合(2,2)单秘密视觉密码方案的基础矩阵,设计了一种具有伪装图案的操作式多秘密视觉密码方案.该方案不仅能够分享任意数量的秘密图像,而且改善了同类方案的像素扩展度和相对差,更重要的是共享份呈现出有意义的伪装图案,从而降低了攻击者对共享份的威胁.  相似文献   

14.
王翠  房礼国  郁滨 《计算机工程》2008,34(2):114-116
通过研究恒权码与(2,n)视觉密码方案的关系,利用steiner系统构造恒权码,提出了基于恒权码的(2,n)视觉密码方案,在证明其存在性的同时,给出了该方案的构造方法。与现有方案相比,能较好地折衷像素扩展度和相对差。实验结果表明,该方案在保证相对差接近极大值的前提下,大大降低了像素扩展度。  相似文献   

15.
针对现有区域递增式视觉密码方案仅局限于或运算,导致秘密图像中白像素无法被正确恢复的问题,给出了基于异或运算的区域递增式视觉密码的定义.通过迭代基于随机栅格的(k,k)单秘密视觉密码方案,利用0是异或{0,1}群中单位元的特性,设计了适用于异或运算的(k,n)单秘密方案的共享份生成算法,并构造了(k,n)区域递增式方案的秘密分享与恢复流程,分享过程中对于原像素s,依据s所在区域的密级,通过随机选取一个授权子集Q对s重新赋值,并利用(k,n)单秘密方案完成像素加密.恢复过程同一般视觉密码方案相同,最后对方案的有效性进行了理论证明.实验结果表明,该方案不仅实现了像素不扩展,且所有共享份叠加时白像素可以完美恢复.  相似文献   

16.
Over the past few years, there have been more and more robust watermarking schemes proposed for copyright protection of digital documents. The authors combine cryptography with watermarking to simultaneously address the problems of protecting the owner's copyright and the legal customer's ownership. The authors propose a robust watermarking scheme based on visual cryptography and a watermarking protocol based on asymmetric cryptography. It is worthwhile to note that the proposed schemes are resistant to counterfeit, collusion, averaging, and copy attacks, while the large majority of robust watermarking schemes are not. Furthermore, the application of digital signature and timestamp makes public verification possible.  相似文献   

17.
ABSTRACT

A visual cryptography scheme (VCS) allows one to decrypt images without any knowledge of cryptography and computational efforts. VCS allows secret image sharing such that we can divide the original image into meaningful or nonmeaningful shares. The shares are distributed among participants; during decryption, the original secret image is recovered through stacking all or some of the shares by the human visual system. Various techniques of visual cryptography were constructed mainly for binary images but later, they were enhanced to handle gray-scale or color images. This article focuses on the study of various visual cryptographic schemes and analyses the performance on the basis of various parameters such as, pixel expansion, type of shares generated, image format, number of secret images, encryption method, etc.. In the proposed work, we give a precise and complete review of various visual cryptographic schemes based on different research works related to this area and cite the relevant literature.  相似文献   

18.
Perfect black visual cryptography scheme (PBVCS) shares a binary secret image into n shadows. Stacking any \(k(k<n)\) shadows can reveal a vague secret image, and the black area of the secret image is recovered as perfect black. Two-in-one image secret sharing (TiOISS) scheme is a secret image sharing method with two decoding options. It can not only decode a vague secret image by stacking any k shadows, but also reveal the original grayscale secret image with k shadows by computation. Researchers proposed some TiOISS schemes, which are based on visual cryptography and polynomial-based image secret sharing (PISS). Since PISS reveals the secret image by Lagrange’s interpolation, these TiOISS schemes need complex computation. In this paper, we proposed a novel TiOISS scheme based on PBVCS using exclusive OR operation. Compared with literature TiOISS schemes, our scheme does not need complex computation in revealing process, and it can be used in real-time application. The grayscale secret image can be recovered quickly with a few Boolean operations.  相似文献   

19.
Visual Cryptography for General Access Structures   总被引:4,自引:0,他引:4  
A visual cryptography scheme for a set ofnparticipants is a method of encoding a secret imageSIintonshadow images called shares, where each participant in receives one share. Certain qualified subsets of participants can “visually” recover the secret image, but other, forbidden, sets of participants have no information (in an information-theoretic sense) onSI. A “visual” recovery for a setX⊆ consists of xeroxing the shares given to the participants inXonto transparencies, and then stacking them. The participants in a qualified setXwill be able to see the secret image without any knowledge of cryptography and without performing any cryptographic computation. In this paper we propose two techniques for constructing visual cryptography schemes for general access structures. We analyze the structure of visual cryptography schemes and we prove bounds on the size of the shares distributed to the participants in the scheme. We provide a novel technique for realizingkout ofnthreshold visual cryptography schemes. Our construction forkout ofnvisual cryptography schemes is better with respect to pixel expansion than the one proposed by M. Naor and A. Shamir (Visual cryptography,in“Advances in Cryptology—Eurocrypt '94” CA. De Santis, Ed.), Lecture Notes in Computer Science, Vol. 950, pp. 1–12, Springer-Verlag, Berlin, 1995) and for the case of 2 out ofnis the best possible. Finally, we consider graph-based access structures, i.e., access structures in which any qualified set of participants contains at least an edge of a given graph whose vertices represent the participants of the scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号