首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
Recently, reversible data hiding in encrypted image (RDHEI) has attracted extensive attention, which can be used in secure cloud computing and privacy protection effectively. In this paper, a novel RDHEI scheme based on block classification and permutation is proposed. Content owner first divides original image into non-overlapping blocks and then set a threshold to classify these blocks into smooth and non-smooth blocks respectively. After block classification, content owner utilizes a specific encryption method, including stream cipher encryption and block permutation to protect image content securely. For the encrypted image, data hider embeds additional secret information in the most significant bits (MSB) of the encrypted pixels in smooth blocks and the final marked image can be obtained. At the receiver side, secret data will be extracted correctly with data-hiding key. When receiver only has encryption key, after stream cipher decryption, block scrambling decryption and MSB error prediction with threshold, decrypted image will be achieved. When data hiding key and encryption key are both obtained, receiver can find the smooth and non-smooth blocks correctly and MSB in smooth blocks will be predicted correctly, hence, receiver can recover marked image losslessly. Experimental results demonstrate that our scheme can achieve better rate-distortion performance than some of state-of-the-art schemes.  相似文献   

2.
To improve the security and quality of decrypted images, this work proposes a reversible data hiding in encrypted image based on iterative recovery. The encrypted image is firstly generated by the pixel classification scrambling and bit-wise exclusive-OR (XOR), which improves the security of encrypted images. And then, a pixel-type-mark generation method based on block-compression is designed to reduce the extra burden of key management and transfer. At last, an iterative recovery strategy is proposed to optimize the marked decrypted image, which allows the original image to be obtained only using the encryption key. The proposed reversible data hiding scheme in encrypted image is not vulnerable to the ciphertext-only attack due to the fact that the XOR-encrypted pixels are scrambled in the corresponding encrypted image. Experimental results demonstrate that the decrypted images obtained by the proposed method are the same as the original ones, and the maximum embedding rate of proposed method is higher than the previously reported reversible data hiding methods in encrypted image.  相似文献   

3.
Advanced cloud computing technology provides cost saving and flexibility of services for users. With the explosion of multimedia data, more and more data owners would outsource their personal multimedia data on the cloud. In the meantime, some computationally expensive tasks are also undertaken by cloud servers. However, the outsourced multimedia data and its applications may reveal the data owner’s private information because the data owners lose the control of their data. Recently, this thought has aroused new research interest on privacy-preserving reversible data hiding over outsourced multimedia data. In this paper, two reversible data hiding schemes are proposed for encrypted image data in cloud computing: reversible data hiding by homomorphic encryption and reversible data hiding in encrypted domain. The former is that additional bits are extracted after decryption and the latter is that extracted before decryption. Meanwhile, a combined scheme is also designed. This paper proposes the privacy-preserving outsourcing scheme of reversible data hiding over encrypted image data in cloud computing, which not only ensures multimedia data security without relying on the trustworthiness of cloud servers, but also guarantees that reversible data hiding can be operated over encrypted images at the different stages. Theoretical analysis confirms the correctness of the proposed encryption model and justifies the security of the proposed scheme. The computation cost of the proposed scheme is acceptable and adjusts to different security levels.  相似文献   

4.
A new secret image transmission scheme suitable for narrow communication channel is proposed in this article. A set of secret images can be simultaneously and efficiently delivered to the receiver via a small and meaningless data stream by the proposed scheme. To reduce the volume of secret images, a codebook is first generated and these secret images are encoded into binary indexes based on the vector quantization (VQ) technique. The compressed message is then embedded into the VQ codebook utilized in the encoding procedure by an adaptive least‐significant‐bits (LSB) modification technique. For the purpose of security, the slightly modified codebook is further encrypted into a meaningless data stream by the AES cryptosystem. Simulation results show that the proposed scheme provides an impressive improvement both in the visual quality of the extracted secret images at the receiver and in the hiding capacity of the cover medium. Experimental data also reveal the feasibility of the proposed secret image transmission scheme for limited‐bandwidth environment. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 1–9, 2007  相似文献   

5.
We propose a novel image encryption algorithm based on compressive sensing (CS) and chaos in the fractional Fourier domain. The original image is dimensionality reduction measured using CS. The measured values are then encrypted using chaotic-based double-random-phase encoding technique in the fractional Fourier transform domain. The measurement matrix and the random-phase masks used in the encryption process are formed from pseudo-random sequences generated by the chaotic map. In this proposed algorithm, the final result is compressed and encrypted. The proposed cryptosystem decreases the volume of data to be transmitted and simplifies the keys for distribution simultaneously. Numerical experiments verify the validity and security of the proposed algorithm.  相似文献   

6.
一种基于混沌映射的鲁棒性图形水印算法   总被引:2,自引:0,他引:2  
提出了一种基于混沌映射的DCT域数字图像水印算法。将含有特定信息的二值序列作为原始水印,利用混沌密码对其进行加密,并在嵌入时再利用混沌映射将水印信息嵌入原始图像的DCT域,使得水印方案具有双重安全性。由于在水印检测时不需要原始图像的参与,该算法实现了水印的盲检测。实验结果表明,用该算法嵌入的水印信息具有不可见性,其对常见的图像处理如JPEG压缩、噪声、滤波以及剪切等具有良好的鲁棒性。  相似文献   

7.
Reversible data hiding in encrypted images (RDH-EI) technology is widely used in cloud storage for image privacy protection. In order to improve the embedding capacity of the RDH-EI algorithm and the security of the encrypted images, we proposed a reversible data hiding algorithm for encrypted images based on prediction and adaptive classification scrambling. First, the prediction error image is obtained by a novel prediction method before encryption. Then, the image pixel values are divided into two categories by the threshold range, which is selected adaptively according to the image content. Multiple high-significant bits of pixels within the threshold range are used for embedding data and pixel values outside the threshold range remain unchanged. The optimal threshold selected adaptively ensures the maximum embedding capacity of the algorithm. Moreover, the security of encrypted images can be improved by the combination of XOR encryption and classification scrambling encryption since the embedded data is independent of the pixel position. Experiment results demonstrate that the proposed method has higher embedding capacity compared with the current state-ofthe-art methods for images with different texture complexity.  相似文献   

8.
分析了RSA和DES的算法优点和安全弱点,设计了一个新的密码算法方案。该方案以类FEISTEL结构为基础增强了左右两半部分结构的安全设计,利用了RSA进行密钥分配,并以序列密码算法的生成原理改变了固定密钥的缺点。该新方案具有一次一密的特点,给破译者获得大量的明密文对造成了很大的困难,可较好地抵抗差分分析与线性分析,是一种安全性较强的加密方案。  相似文献   

9.
Content based image retrieval (CBIR) techniques have been widely deployed in many applications for seeking the abundant information existed in images. Due to large amounts of storage and computational requirements of CBIR, outsourcing image search work to the cloud provider becomes a very attractive option for many owners with small devices. However, owing to the private content contained in images, directly outsourcing retrieval work to the cloud provider apparently bring about privacy problem, so the images should be protected carefully before outsourcing. This paper presents a secure retrieval scheme for the encrypted images in the YUV color space. With this scheme, the discrete cosine transform (DCT) is performed on the Y component. The resulting DC coefficients are encrypted with stream cipher technology and the resulting AC coefficients as well as other two color components are encrypted with value permutation and position scrambling. Then the image owner transmits the encrypted images to the cloud server. When receiving a query trapdoor form on query user, the server extracts AC-coefficients histogram from the encrypted Y component and extracts two color histograms from the other two color components. The similarity between query trapdoor and database image is measured by calculating the Manhattan distance of their respective histograms. Finally, the encrypted images closest to the query image are returned to the query user.  相似文献   

10.
In this paper, we present an image encryption scheme based on the multi-stage chaos-based image encryption algorithm. The method works on the principle of confusion and diffusion. The proposed scheme containing both confusion and diffusion modules are highly secure and effective as compared to the existing schemes. Initially, an image (red, green, and blue components) is partitioned into blocks with an equal number of pixels. Each block is then processed with Tinkerbell Chaotic Map (TBCM) to get shuffled pixels and shuffled blocks. Composite Fractal Function (CFF) change the value of pixels of each color component (layer) to obtain a random sequence. Through the obtained random sequence, three layers of plain image are encrypted. Finally, with each encrypted layer, Brownian Particles (BP) are XORed that added an extra layer of security. The experimental tests including a number of statistical tests validated the security of the presented scheme. The results reported in the paper show that the proposed scheme has higher security and is lightweight as compared to state-of-the-art methods proposed in the literature.  相似文献   

11.
Steganography is the technique for hiding information within a carrier file so that it is imperceptible for unauthorized parties. In this study, it is intended to combine many techniques to gather a new method for colour image steganography to obtain enhanced efficiency, attain increased payload capacity, posses integrity check and security with cryptography at the same time. Proposed work supports many different formats as payload. In the proposed method, the codeword is firstly formed with secret data and its CRC-32 checksum, then the codeword is compressed by Gzip just before encrypting it by AES, and it is finally added to encrypted header information for further process and then embedded into the cover image. Embedding the encrypted data and header information process utilizes Fisher-Yates Shuffle algorithm for selecting next pixel location. To hide one byte, different LSB (least significant bits) of all colour channels of the selected pixel is exploited. In order to evaluate the proposed method, comparative performance tests are carried out against different spatial image steganographic techniques using some of the well-known image quality metrics. For security analysis, histogram, enhanced LSB and Chi-square analyses are carried out. The results indicate that with the proposed method has an improved payload capacity, security and integrity check for common problems of simple LSB method. Moreover, it has been shown that the proposed method increases the visual quality of the stego image when compared to other studied methods, and makes the secret message difficult to be discovered.  相似文献   

12.
SK Rajput  NK Nishchal 《Applied optics》2012,51(22):5377-5386
A single channel asymmetric color image encryption scheme is proposed that uses an amplitude- and phase- truncation approach with interference of polarized wavefronts. Instead of commonly used random phase masks, wavelength-dependent structured phase masks (SPM) are used in the fractional Fourier transform domain for image encoding. The primary color components bonded with different SPMs are combined into one grayscale image using convolution. We then apply the amplitude and phase truncation to the fractional spectrum, which helps generate unique decryption keys. The encrypted image bonded with a different SPM is then encoded into a polarization selective diffractive optical element. The proposed scheme alleviates the alignment problem of interference and does not need iterative encoding and offers multiple levels of security. The effect of a special attack to the proposed asymmetric cryptosystem has been studied. To measure the effectiveness of the proposed method, we calculated the mean square error between the original and the decrypted images. The computer simulation results support the proposed idea.  相似文献   

13.
In this paper, a hybrid approach based on cryptography and steganography is proposed for the security of medical image over an open communication channel. In this approach, medical image information is embedded using discrete cosine transform (DCT)-singular value decomposition (SVD)-based embedding process. The medical image is encrypted using CS encryption before embedding into the standard image. This encrypted medical image is inserted into the singular values of DCT coefficients of the standard image to get the stego image. The experimental results show that the encrypted medical image is successfully extracted from the stego image under various image processing attacks at recovering side. The result analysis also shows improved imperceptibility of the stego image with a peak signal-to-noise ratio value above 60 dB for all types of medical images under consideration. Furthermore, the computation time of proposed approach is less than that of existing approaches.  相似文献   

14.
《成像科学杂志》2013,61(6):467-474
Abstract

Data hiding technique can hide a certain amount of secret data into digital content such as image, document, audio or video. Reversible compressed image data hiding can loosely restore the cover image after extracting the secret data from the stego-image. In this paper, we present an efficient reversible image data hiding scheme based on side match vector quantisation. Mapping concept is useful for this scheme because it converts the ternary into binary. The proposed scheme significantly increases the payload size of a block, and the quality analysis of the proposed scheme showed that it contains a better peak signal to noise than other schemes.  相似文献   

15.
《成像科学杂志》2013,61(5):266-273
Abstract

Because of properties in chaos system such as the sensitive dependence on initial conditions, system parameters, pseudorandom property and ergodicity, chaotic image encryption algorithm can suggest a new and efficient way of encryption scheme, which has been studied more and more in recent years. A novel chaotic image encryption algorithm based on Toeplitz matrix and Hankel matrix is proposed in this paper. We shuffle totally the positions of image pixels to confuse the relationship between the plain image and cipher image combined with Toeplitz matrix, Hankel matrix and logistic chaotic system. Another hyper-chaos system of Chen's chaotic system is taken to change the grey values of image pixels to enhance the security further. Experimental results in Sections 3 and 4 demonstrate that the key space is large enough and the key is sensitive to initial conditions to resist the brute force attack in the proposed algorithm. Additionally, the distribution of grey values in encrypted image has a random-like behaviour to resist statistical analysis.  相似文献   

16.
Yuan S  Zhou X  Li DH  Zhou DF 《Applied optics》2007,46(18):3747-3753
We propose a method to simultaneously transmit double random-phase encryption key and an encrypted image by making use of the fact that an acceptable decryption result can be obtained when only partial data of the encrypted image have been taken in the decryption process. First, the original image data are encoded as an encrypted image by a double random-phase encryption technique. Second, a double random-phase encryption key is encoded as an encoded key by the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. Then the amplitude of the encrypted image is modulated by the encoded key to form what we call an encoded image. Finally, the encoded image that carries both the encrypted image and the encoded key is delivered to the receiver. Based on such a method, the receiver can have an acceptable result and secure transmission can be guaranteed by the RSA cipher system.  相似文献   

17.
Shi X  Zhao D 《Applied optics》2011,50(14):2134-2139
A new (to our knowledge) method is proposed in this paper for color image hiding and extracting using the phase retrieval algorithm in the fractional Fourier transform (FRFT) domain and Arnold transform (ART). Based on a cascaded phase iterative FRFT algorithm, the three channels (R, G, and B) of the secret color image permuted by ART are encrypted. Then the encoded information is embedded in the blue channel (B channel) of the enlarged color host image. Using the security enhanced encryption method, not only the random phase mask and the wavelength but also the transform parameters of ART and FRFT are provided as additional keys for decryption. It is shown that the security of information hiding will be enhanced. Computer simulations are performed to show the hiding capacity of the proposed system. Numerical results are presented to verify the validity and efficiency of the proposed method.  相似文献   

18.
杨建新  王中叶 《包装工程》2017,38(23):223-228
目的为了解决当前基于干涉原理的光学图像加密算法因存在轮廓显现导致其安全性不高的问题,提出双光束相干叠加与差异模矢量分解的图像加密算法。方法基于Gyrator变换,将明文变成一个Gyrator频域的复杂函数;随后引入矢量分解方法,将Gyrator频域复杂函数进行差异分解,输出幅度与相位不均等的2个矢量成分;利用2个相位掩码对矢量成分进行调制,将其从频域变为空域,将其相位部分视为私密,而幅度部分视为最终加密密文。结果实验显示,与当前基于模均等分解的图像加密技术相比,所提算法具有更高的保密性与敏感性,有效消除了轮廓显现问题。结论所提算法能够确保图像信息在网络中的安全传输,有效抵御外部攻击,在包装印刷与防伪二维码等领域具有一定的应用价值。  相似文献   

19.
An optical image watermarking algorithm, based on singular value decomposition (SVD) ghost imaging and multiple transforms, is designed. The watermark image is first encrypted by applying an SVD ghost imaging system, then the encrypted watermark is embedded into the cover image with the help of multiple transforms, including lifting wavelet transform (LWT), discrete cosine transform (DCT), discrete fractional angular transform (DFAT) and SVD. Four sub-band images are produced from the host image by LWT and DCT. The improved DFAT, whose scaling factors and parameter are optimized by particle swarm optimization algorithm, is operated in the new matrix. Afterwards, SVD is executed in the two-part image and the encrypted watermark is embedded in the host image by mutual operation of different matrices. Simulation results validate that the proposed watermark scheme is superior in the aspects of security, robustness and imperceptibility.  相似文献   

20.
Seo DH  Shin CM  Kim SJ 《Applied optics》2004,43(20):4011-4016
We technically investigate the robustness of an image encryption technique that uses a virtual phase image and a joint transform correlator (JTC) in the frequency domain. An encrypted image is obtained by the Fourier transform of the product of a virtual phase image, which camouflages the original image, and a random phase image. The resulting image is then decrypted by use of a decrypting key made from the proposed phase assignment rule in order to enhance the level of security. We demonstrate that the encrypted image generated by the proposed JTC-based decryption technique is robust to data loss and image shift.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号