首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Yuan S  Zhou X  Li DH  Zhou DF 《Applied optics》2007,46(18):3747-3753
We propose a method to simultaneously transmit double random-phase encryption key and an encrypted image by making use of the fact that an acceptable decryption result can be obtained when only partial data of the encrypted image have been taken in the decryption process. First, the original image data are encoded as an encrypted image by a double random-phase encryption technique. Second, a double random-phase encryption key is encoded as an encoded key by the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. Then the amplitude of the encrypted image is modulated by the encoded key to form what we call an encoded image. Finally, the encoded image that carries both the encrypted image and the encoded key is delivered to the receiver. Based on such a method, the receiver can have an acceptable result and secure transmission can be guaranteed by the RSA cipher system.  相似文献   

2.
To fulfill the requirements of data security in environments with nonequivalent resources, a high capacity data hiding scheme in encrypted image based on compressive sensing (CS) is proposed by fully utilizing the adaptability of CS to nonequivalent resources. The original image is divided into two parts: one part is encrypted with traditional stream cipher; the other part is turned to the prediction error and then encrypted based on CS to vacate room simultaneously. The collected non-image data is firstly encrypted with simple stream cipher. For data security management, the encrypted non-image data is then embedded into the encrypted image, and the scrambling operation is used to further improve security. Finally, the original image and non-image data can be separably recovered and extracted according to the request from the valid users with different access rights. Experimental results demonstrate that the proposed scheme outperforms other data hiding methods based on CS, and is more suitable for nonequivalent resources.  相似文献   

3.
A new secret image transmission scheme suitable for narrow communication channel is proposed in this article. A set of secret images can be simultaneously and efficiently delivered to the receiver via a small and meaningless data stream by the proposed scheme. To reduce the volume of secret images, a codebook is first generated and these secret images are encoded into binary indexes based on the vector quantization (VQ) technique. The compressed message is then embedded into the VQ codebook utilized in the encoding procedure by an adaptive least‐significant‐bits (LSB) modification technique. For the purpose of security, the slightly modified codebook is further encrypted into a meaningless data stream by the AES cryptosystem. Simulation results show that the proposed scheme provides an impressive improvement both in the visual quality of the extracted secret images at the receiver and in the hiding capacity of the cover medium. Experimental data also reveal the feasibility of the proposed secret image transmission scheme for limited‐bandwidth environment. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 1–9, 2007  相似文献   

4.
Public‐key cryptography has been widely accepted as the method in which data is encrypted, using algorithms such as the widely known and popularly used RSA algorithm. However, management of the public‐key and its storage is an on‐going issue. To avoid these problems the symmetric‐key approach can be taken, where there is only one key and it must be kept secret. Presented in this paper is a new cipher based on symmetric‐key cryptography, called the NASA/Kennedy Cipher (N/KC), and further designed as a block cipher using 128‐bit blocks. The minimum key size is set at 128 bits with a maximum allowable of 2048 bits, modulus 2. The main focus of this work is encryption of image data for the purpose of protecting intellectual properties. However, empirical results are presented on N/KC's ability of encrypting and decrypting text data in the form of vectors and documents as well. © 2005 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 15, 178–188, 2005  相似文献   

5.
Advanced cloud computing technology provides cost saving and flexibility of services for users. With the explosion of multimedia data, more and more data owners would outsource their personal multimedia data on the cloud. In the meantime, some computationally expensive tasks are also undertaken by cloud servers. However, the outsourced multimedia data and its applications may reveal the data owner’s private information because the data owners lose the control of their data. Recently, this thought has aroused new research interest on privacy-preserving reversible data hiding over outsourced multimedia data. In this paper, two reversible data hiding schemes are proposed for encrypted image data in cloud computing: reversible data hiding by homomorphic encryption and reversible data hiding in encrypted domain. The former is that additional bits are extracted after decryption and the latter is that extracted before decryption. Meanwhile, a combined scheme is also designed. This paper proposes the privacy-preserving outsourcing scheme of reversible data hiding over encrypted image data in cloud computing, which not only ensures multimedia data security without relying on the trustworthiness of cloud servers, but also guarantees that reversible data hiding can be operated over encrypted images at the different stages. Theoretical analysis confirms the correctness of the proposed encryption model and justifies the security of the proposed scheme. The computation cost of the proposed scheme is acceptable and adjusts to different security levels.  相似文献   

6.
To improve the security and quality of decrypted images, this work proposes a reversible data hiding in encrypted image based on iterative recovery. The encrypted image is firstly generated by the pixel classification scrambling and bit-wise exclusive-OR (XOR), which improves the security of encrypted images. And then, a pixel-type-mark generation method based on block-compression is designed to reduce the extra burden of key management and transfer. At last, an iterative recovery strategy is proposed to optimize the marked decrypted image, which allows the original image to be obtained only using the encryption key. The proposed reversible data hiding scheme in encrypted image is not vulnerable to the ciphertext-only attack due to the fact that the XOR-encrypted pixels are scrambled in the corresponding encrypted image. Experimental results demonstrate that the decrypted images obtained by the proposed method are the same as the original ones, and the maximum embedding rate of proposed method is higher than the previously reported reversible data hiding methods in encrypted image.  相似文献   

7.
Poon TC  Kim T  Doh K 《Applied optics》2003,42(32):6496-6503
We propose a method for secure wireless transmission of encrypted information. By use of an encryption key, an image or document is optically encrypted by optical heterodyne scanning and hence encryption is performed on the fly. We call this technique optical scanning cryptography. The output of the heterodyne encrypted signal is at radio frequency and can be directly sent through an antenna to a secure site for digital storage to be prepared for decryption. In the secure site, an identical optical scanning system to that used for encryption is used, together with a decryption key, to generate an electrical signal. The electrical signal is then processed and sent to a computer to be used for decryption. Utilizing the stored information received from the encryption stage and the electrical information from the secure site, a digital decryption unit performs a decryption algorithm. If the encryption key and the decryption key are matched, the decryption unit will decrypt the image or document faithfully. The overall cryptosystem can perform the incoherent optical processing counterpart of the well-known coherent double-random phase-encoding technique. We present computer simulations of the idea.  相似文献   

8.
Liu Z  Xu L  Lin C  Liu S 《Applied optics》2010,49(29):5632-5637
Based on an optical gyrator transform system, an image encryption algorithm is designed and studied. An original secret image is regarded as the output intensity of the second gyrator transform. A coherent nonuniform optical beam is converted into the input of the first gyrator transform. A Gerchberg-Saxton phase retrieval algorithm is employed for obtaining the compensation phases in the first gyrator transform pair. The compensation phases are regarded as the encrypted image and key in this algorithm. The parameters of the laser beam and gyrator transform can serve as the additional key of encryption method. The decryption process of this encryption algorithm can be achieved with an optical system. Numerical simulations are performed to test the validity and capability of the encryption algorithm.  相似文献   

9.
Shi X  Zhao D 《Applied optics》2011,50(14):2134-2139
A new (to our knowledge) method is proposed in this paper for color image hiding and extracting using the phase retrieval algorithm in the fractional Fourier transform (FRFT) domain and Arnold transform (ART). Based on a cascaded phase iterative FRFT algorithm, the three channels (R, G, and B) of the secret color image permuted by ART are encrypted. Then the encoded information is embedded in the blue channel (B channel) of the enlarged color host image. Using the security enhanced encryption method, not only the random phase mask and the wavelength but also the transform parameters of ART and FRFT are provided as additional keys for decryption. It is shown that the security of information hiding will be enhanced. Computer simulations are performed to show the hiding capacity of the proposed system. Numerical results are presented to verify the validity and efficiency of the proposed method.  相似文献   

10.
The ability of any steganography system to correctly retrieve the secret message is the primary criterion for measuring its efficiency. Recently, researchers have tried to generate a new natural image driven from only the secret message bits rather than using a cover to embed the secret message within it; this is called the stego image. This paper proposes a new secured coverless steganography system using a generative mathematical model based on semi Quick Response (QR) code and maze game image generation. This system consists of two components. The first component contains two processes, encryption process, and hiding process. The encryption process encrypts secret message bits in the form of a semi-QR code image whereas the hiding process conceals the pregenerated semi-QR code in the generated maze game image. On the other hand, the second component contains two processes, extraction and decryption, which are responsible for extracting the semi-QR code from the maze game image and then retrieving the original secret message from the extracted semi-QR code image, respectively. The results were obtained using the bit error rate (BER) metric. These results confirmed that the system achieved high hiding capacity, good performance, and a high level of robustness against attackers compared with other coverless steganography methods.  相似文献   

11.
Haar整数频域变换耦合动态引力模型的加密算法   总被引:1,自引:1,他引:0  
王磊 《包装工程》2016,37(21):182-191
目的实现数字图像与QR二维码信息的安全保密。方法基于频域-空域双重加密的思想,提出Haar整数频域变换耦合动态引力模型的图像无损加密认证算法,并将该算法应用于QR二维码的加密传输。首先引入Haar小波变换,定义频域系数修整模型,将明文分解为4个子带;随后基于256位外部密钥,迭代3D Chen系统,建立混沌序列择取与优化机制,有效消除瞬态效应,从而输出3个优化子序列,通过融合这些序列,输出一组密钥流,基于升序排列,形成位置扰乱源,对4个子带完成频域置乱,再利用Haar逆变换,形成置乱密文;构建像素点质量动态估计模型,改进引力模型,对置乱密文完成空域扩散;定义密文深度分段扩散机制,对初始密文完成二次扩散,提高密文的NPCR(Number of Pixels Change Rate)与UACI(Unified Average Change Insensitive)值;最后,引入HASH检测机制,赋予算法决策功能,对图像在传输中是否遭到攻击进行认证。结果与基于混沌理论的加密技术相比,文中算法具备更高的安全性与抗剪切攻击能力,且解密图像的失真度最小;同时,对QR二维码信息也具有较高的保密度和较低的解密失真度,在安全加密的同时,也较好地保留了QR二维码的原有结构信息。结论文中算法具有较高的安全性,能够安全保护图像与QR二维码在网络中安全传输,在包装与印刷防伪条码领域具有较好的实际应用价值。  相似文献   

12.
Current image steganography methods are working by assigning an image as a cover file then embed the payload within it by modifying its pixels, creating the stego image. However, the left traces that are caused by these modifications will make steganalysis algorithms easily detect the hidden payload. A coverless data hiding concept is proposed to solve this issue. Coverless does not mean that cover is not required, or the payload can be transmitted without a cover. Instead, the payload is embedded by cover generation or a secret message mapping between the cover file and the payload. In this paper, a new coverless image steganography method has been proposed based on the jigsaw puzzle image generation driven by a secret message. Firstly, the image is divided into equal rows then further divided into equal columns, creating blocks (i.e., sub-images). Then, according to secret message bits and a proposed mapping function, each block will have tabs/blanks to get the shape of a puzzle piece creating a fully shaped jigsaw puzzle stego-image. After that, the generated jigsaw puzzle image is sent to the receiver. Experimental results and analysis show a good performance in the hiding capacity, security, and robustness compared with existing coverless image steganography methods.  相似文献   

13.
An optical image encryption method with multiple light paths is proposed based on compressive ghost imaging. In the encryption process, M random phase-only masks (POMs) are generated by means of logistic map algorithm, and these masks are then uploaded to the spatial light modulator (SLM). The collimated laser light is divided into several beams by beam splitters as it passes through the SLM, and the light beams illuminate the secret images, which are converted into sparse images by discrete wavelet transform beforehand. Thus, the secret images are simultaneously encrypted into intensity vectors by ghost imaging. The distances between the SLM and secret images vary and can be used as the main keys with original POM and the logistic map algorithm coefficient in the decryption process. In the proposed method, the storage space can be significantly decreased and the security of the system can be improved. The feasibility, security and robustness of the method are further analysed through computer simulations.  相似文献   

14.
Recently, a reversible image transformation (RIT) technology that transforms a secret image to a freely-selected target image is proposed. It not only can generate a stego-image that looks similar to the target image, but also can recover the secret image without any loss. It also has been proved to be very useful in image content protection and reversible data hiding in encrypted images. However, the standard deviation (SD) is selected as the only feature during the matching of the secret and target image blocks in RIT methods, the matching result is not so good and needs to be further improved since the distributions of SDs of the two images may be not very similar. Therefore, this paper proposes a Gray level co-occurrence matrix (GLCM) based approach for reversible image transformation, in which, an effective feature extraction algorithm is utilized to increase the accuracy of blocks matching for improving the visual quality of transformed image, while the auxiliary information, which is utilized to record the transformation parameters, is not increased. Thus, the visual quality of the stego-image should be improved. Experimental results also show that the root mean square of stego-image can be reduced by 4.24% compared with the previous method.  相似文献   

15.
混沌神经元耦合置乱神经元的图像加密算法研究   总被引:4,自引:2,他引:2  
田玉萍 《包装工程》2014,35(15):105-112
目的为了使当前加密系统具有更强的密钥敏感性以及更大的密钥空间,以提高抗各种攻击性能。方法提出一种新型的基于置乱神经元耦合混沌神经元的图像加密算法。加密系统的置乱和扩散由2个不同的3层神经构成,分别是置乱神经元层和混沌神经元层,混沌密钥生成模块则通过相应的权值和偏置来对这2层结构进行控制。在混沌神经元层扩散过程中,3个混沌系统用来生成权值矩阵和偏置矩阵,通过非线性标准化、按位异或操作来进行非线性组合,并通过Tent映射来进行激活,以获得扩散信息。在置乱神经元层置乱过程中,利用混沌密钥生成模块获取置乱矩阵,对扩散信息进行线性置乱处理,再通过二维Cat混沌映射对信息进行非线性置乱处理,并与当前加密算法进行对比。结果与当前加密算法相比,文中算法安全性更高,平均熵值为7.9991,且该加密算法的密钥空间大,为2160×1060,密钥敏感性强,错误与正确密钥之间的密文差异率为99.765%。结论设计的加密算法高度安全,可有效抗击各种攻击。  相似文献   

16.
Ohtsubo J  Fujimoto A 《Applied optics》2002,41(23):4848-4855
A method of image encryption and decryption is proposed for optical security systems. A phase-coded image to be encrypted together with a random phase pattern is Fourier transformed and the result of the complex-valued data is used as an encrypted pattern. The decryption is simply performed by an inverse-Fourier transform for the addition of the encrypted pattern and the Fourier transform of the random phase. The intensity of the inverse-Fourier transformed image gives the exact result forthe decryption. Further, the binarization of the encrypted pattern is performed for the easiness of the optical and electronic readout of the images, and it also gives rise to the enhancement of the degree of security for the encryption. The binary pattern is optimized by a statistical iteration technique and an excellent decryption image is obtained by the optimization.  相似文献   

17.
Content based image retrieval (CBIR) techniques have been widely deployed in many applications for seeking the abundant information existed in images. Due to large amounts of storage and computational requirements of CBIR, outsourcing image search work to the cloud provider becomes a very attractive option for many owners with small devices. However, owing to the private content contained in images, directly outsourcing retrieval work to the cloud provider apparently bring about privacy problem, so the images should be protected carefully before outsourcing. This paper presents a secure retrieval scheme for the encrypted images in the YUV color space. With this scheme, the discrete cosine transform (DCT) is performed on the Y component. The resulting DC coefficients are encrypted with stream cipher technology and the resulting AC coefficients as well as other two color components are encrypted with value permutation and position scrambling. Then the image owner transmits the encrypted images to the cloud server. When receiving a query trapdoor form on query user, the server extracts AC-coefficients histogram from the encrypted Y component and extracts two color histograms from the other two color components. The similarity between query trapdoor and database image is measured by calculating the Manhattan distance of their respective histograms. Finally, the encrypted images closest to the query image are returned to the query user.  相似文献   

18.
A nonlinear image encryption scheme using phase-truncated Fourier transform (PTFT) and natural logarithms is proposed in this paper. With the help of the PTFT, the input image is truncated into phase and amplitude parts at the Fourier plane. The phase-only information is kept as the secret key for the decryption, and the amplitude distribution is modulated by adding an undercover amplitude random mask in the encryption process. Furthermore, the encrypted data is kept hidden inside the face biometric-based phase mask key using the base changing rule of logarithms for secure transmission. This phase mask is generated through principal component analysis. Numerical experiments show the feasibility and the validity of the proposed nonlinear scheme. The performance of the proposed scheme has been studied against the brute force attacks and the amplitude-phase retrieval attack. Simulation results are presented to illustrate the enhanced system performance with desired advantages in comparison to the linear cryptosystem.  相似文献   

19.
基于显著像素复合矩阵的多图像同步实时加密算法   总被引:2,自引:2,他引:0  
刘峰  邵丹 《包装工程》2015,36(15):138-144
目的 研究基于显著像素复合矩阵的多图像同步无损实时加密算法。方法 提出引入ZigZag机制,扰乱所有明文像素位置。定义显著像素择取机制, 将置乱后的密文像素分割为显著像素与次要像素, 形成多个显著像素矩阵。设计迭代复数模型, 将这些显著像素矩阵形成复合矩阵, 借助奇异值分解与Logistic映射, 得到矩阵密钥最后构造扩散函数, 利用矩阵密钥对显著像素复合矩阵执行扩散, 获取密文。结果 文中加密机制高度安全, 且无失真, 与当前多图像加密机制相比, 文中算法的加密效率更高,可满足实时性传输需求。结论 文中算法可同时对多幅图像进行实时安全加密传输。  相似文献   

20.
Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptographic solution to the problem for enforcing fine-grained access control over encrypted data in the cloud. However, when applying CP-ABE to data outsourcing scenarios, we have to address the challenging issue of policy updates because access control elements, such as users, attributes, and access rules may change frequently. In this paper, we propose a notion of access policy updatable ciphertext-policy attribute-based encryption (APU-CP-ABE) by combining the idea of ciphertext-policy attribute-based key encapsulation and symmetric proxy re-encryption. When an access policy update occurs, data owner is no longer required to download any data for re-encryption from the cloud, all he needs to do is generate a re-encryption key and produce a new encapsulated symmetric key, and then upload them to the cloud. The cloud server executes re-encryption without decryption. Because the re-encrypted ciphertext is encrypted under a completely new key, users cannot decrypt data even if they keep the old symmetric keys or parts of the previous ciphertext. We present an APU-CP-ABE construction based on Syalim et al.’s [Syalim, Nishide and Sakurai (2017)] improved symmetric proxy re-encryption scheme and Agrawal et al.’s [Agrawal and Chase (2017)] attribute-based message encryption scheme. It requires only 6 bilinear pairing operations for decryption, regardless of the number of attributes involved. This makes our construction particularly attractive when decryption is time-critical.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号