首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 609 毫秒
1.
Visual cryptographic scheme is specially designed for secret image sharing in the form of shadow images. The basic idea of visual cryptography is to construct two or more secret shares from the original image in the form of chaotic image. In this paper, a novel secret image communication scheme based on visual cryptography and Tetrolet tiling patterns is proposed. The proposed image communication scheme will break the secret image into more shadow images based on the Tetrolet tiling patterns. The secret image is divided into 4×4 blocks of tetrominoes and employs the concept of visual cryptography to hide the secret image. The main feature of the proposed scheme is the selection of random blocks to apply the tetrolet tilling patterns from the fundamental tetrolet pattern board. Single procedure is used to perform both tetrolet transform and the scheme of visual cryptography. Finally, the experimental results showcase the proposed scheme is an extraordinary approach to transfer the secret image and reconstruct the secret image with high visual quality in the receiver end.  相似文献   

2.
《成像科学杂志》2013,61(6):467-474
Abstract

Data hiding technique can hide a certain amount of secret data into digital content such as image, document, audio or video. Reversible compressed image data hiding can loosely restore the cover image after extracting the secret data from the stego-image. In this paper, we present an efficient reversible image data hiding scheme based on side match vector quantisation. Mapping concept is useful for this scheme because it converts the ternary into binary. The proposed scheme significantly increases the payload size of a block, and the quality analysis of the proposed scheme showed that it contains a better peak signal to noise than other schemes.  相似文献   

3.
Steganography technology has been widely used in data transmission with secret information. However, the existing steganography has the disadvantages of low hidden information capacity, poor visual effect of cover images, and is hard to guarantee security. To solve these problems, steganography using reversible texture synthesis based on seeded region growing and LSB is proposed. Secret information is embedded in the process of synthesizing texture image from the existing natural texture. Firstly, we refine the visual effect. Abnormality of synthetic texture cannot be fully prevented if no approach of controlling visual effect is applied in the process of generating synthetic texture. We use seeded region growing algorithm to ensure texture’s similar local appearance. Secondly, the size and capacity of image can be decreased by introducing the information segmentation, because the capacity of the secret information is proportional to the size of the synthetic texture. Thirdly, enhanced security is also a contribution in this research, because our method does not need to transmit parameters for secret information extraction. LSB is used to embed these parameters in the synthetic texture.  相似文献   

4.
LSB扩展的图像自嵌入方法   总被引:1,自引:0,他引:1  
本文描述了一种基于LSB扩展的图像自嵌入方法.该方法在使用LSB数据隐藏的同时,对图像的高层位平面采用无损数据嵌入方法,将图像的压缩信息与认证信息嵌入到图像自身中.当原图像有缺损或被篡改时,使用认证信息可较准确地定位受损位置;使用从偏移图像子块中提取的数据,可近似地恢复原图像的受损部分;同时图像的高层位平面还可无损恢复.该方法增加了数据嵌入的容量,提高了恢复图像的质量.  相似文献   

5.
To resist the risk of the stego-image being maliciously altered during transmission, we propose a coverless image steganography method based on image segmentation. Most existing coverless steganography methods are based on whole feature mapping, which has poor robustness when facing geometric attacks, because the contents in the image are easy to lost. To solve this problem, we use ResNet to extract semantic features, and segment the object areas from the image through Mask RCNN for information hiding. These selected object areas have ethical structural integrity and are not located in the visual center of the image, reducing the information loss of malicious attacks. Then, these object areas will be binarized to generate hash sequences for information mapping. In transmission, only a set of stego-images unrelated to the secret information are transmitted, so it can fundamentally resist steganalysis. At the same time, since both Mask RCNN and ResNet have excellent robustness, pre-training the model through supervised learning can achieve good performance. The robust hash algorithm can also resist attacks during transmission. Although image segmentation will reduce the capacity, multiple object areas can be extracted from an image to ensure the capacity to a certain extent. Experimental results show that compared with other coverless image steganography methods, our method is more robust when facing geometric attacks.  相似文献   

6.
《成像科学杂志》2013,61(5):403-407
Abstract

In recent years, many visual secret sharing technologies have been proposed to protect the security of secret images (black and white, grey scale or colour images). In 2005, Lukac and Plataniotis used the concept of the Naor–Shamir method to propose a visual secret sharing technology for sharing secret grey-scale images based on bit-plane decomposition. Although their method can avoid pixel-value cutting problem, it still suffers from the pixel expansion problem. In this paper, we propose a new secret grey-scale image sharing method to improve this situation. In the proposed sharing image creation phase, two sharing images (one is grey-scale and the other is binary) are created and later shared by two protectors. The original secret image can be easily reconstructed if both sharing images are obtained. However, one cannot obtain the original secret image from each of the sharing images. Experimental results also show that the proposed method can effectively solve the pixel expansion problem.  相似文献   

7.
A new secret image transmission scheme suitable for narrow communication channel is proposed in this article. A set of secret images can be simultaneously and efficiently delivered to the receiver via a small and meaningless data stream by the proposed scheme. To reduce the volume of secret images, a codebook is first generated and these secret images are encoded into binary indexes based on the vector quantization (VQ) technique. The compressed message is then embedded into the VQ codebook utilized in the encoding procedure by an adaptive least‐significant‐bits (LSB) modification technique. For the purpose of security, the slightly modified codebook is further encrypted into a meaningless data stream by the AES cryptosystem. Simulation results show that the proposed scheme provides an impressive improvement both in the visual quality of the extracted secret images at the receiver and in the hiding capacity of the cover medium. Experimental data also reveal the feasibility of the proposed secret image transmission scheme for limited‐bandwidth environment. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 1–9, 2007  相似文献   

8.
占俊 《包装工程》2016,37(9):108-113,147
目的为了解决当前图像配准算法匹配精度较低的问题。方法提出加权相位一致性耦合改进的图变换匹配的精准动态图像配准算法。首先,基于SIFT机制,检测图像中的关键点;并嵌入加权因子,定义相位一致性特征,对关键点完成提纯,消除误配点与稳定性不佳的特征点;随后,设计角度距离,替代相邻特征,改进图变换匹配技术,形成精准匹配关系集;再利用初始匹配特征点与精准匹配特征点间的映射关系,对其完成修正;最后,利用改进的图变换匹配算法处理修正后的匹配关系,进一步提高匹配精度。结果仿真结果显示,与当前图像配准技术相比,改进的算法拥有更强的鲁棒性与更高的匹配精度。结论改进的算法能够提高图像在几何变换程度较大时的匹配精度。  相似文献   

9.
Current image steganography methods are working by assigning an image as a cover file then embed the payload within it by modifying its pixels, creating the stego image. However, the left traces that are caused by these modifications will make steganalysis algorithms easily detect the hidden payload. A coverless data hiding concept is proposed to solve this issue. Coverless does not mean that cover is not required, or the payload can be transmitted without a cover. Instead, the payload is embedded by cover generation or a secret message mapping between the cover file and the payload. In this paper, a new coverless image steganography method has been proposed based on the jigsaw puzzle image generation driven by a secret message. Firstly, the image is divided into equal rows then further divided into equal columns, creating blocks (i.e., sub-images). Then, according to secret message bits and a proposed mapping function, each block will have tabs/blanks to get the shape of a puzzle piece creating a fully shaped jigsaw puzzle stego-image. After that, the generated jigsaw puzzle image is sent to the receiver. Experimental results and analysis show a good performance in the hiding capacity, security, and robustness compared with existing coverless image steganography methods.  相似文献   

10.
Reversible data embedding is a very important issue, especially in dealing with sensitive images such as military data and medical data. Based on the edge-directed prediction scheme, the authors propose a reversible data-embedding scheme to embed secret information in original images. In the proposed scheme, an embedded pixel value is generalised according to a predetermined threshold and the difference between the predicted pixel value and its original pixel value. Experimental results show that the proposed scheme can provide great payload capacity while preserving the quality of the stego-image. The hiding capacity of the proposed scheme is about 1.7 times that of Tian's data-embedding scheme and twice that of Celik's.  相似文献   

11.
基于小波分析的可见光图像自动配准方法研究   总被引:2,自引:0,他引:2  
研究了一种快速,准确,抗噪的可见光图像自动配方法。首先用小波分析技术提取两幅图像的特征点,然后对两幅图像之间的角度差进行补偿,最后用多层特征点匹配技术完成两幅图像的变换参数的估计,对一定研究领域的可见光图像自动配准的仿真实验表明;该方法可以比较快速,准确,自动地得到这些图像之间的配参数。且对噪声具有一定的适应能力。  相似文献   

12.
《成像科学杂志》2013,61(4):229-240
Abstract

Visual cryptography is different from traditional cryptography. That is, neither time-consuming computation nor complex cryptographic knowledge is needed. Stacking is the only operation required to recover a secret image, and the individual image does not give the hackers any information about the secret image. None of researches tried to deal with meaningful colour share transparencies. Hence, two methods are proposed for hiding a colour image in two meaningful colour share transparencies in this paper. To achieve this goal, the colour decomposition approach and halftone technology are first applied to cope with secret colour images. Then the concept of the human visual system is utilized to generate two colour meaningful sharing transparencies. To support various applications, two variants are presented. The first proposed method, method-1, is suitable for simple colour images, and the second, method-2, provides better visibility of complex colour images.  相似文献   

13.
基于SIFT的NSCT域抗几何攻击水印算法   总被引:2,自引:2,他引:0  
陈青  王飞 《包装工程》2017,38(5):178-182
目的针对基于尺度不变特征变换(SIFT)的抗几何攻击图像水印算法在图像匹配时容易产生误匹配,影响提取水印的鲁棒性,提出一种改进的SIFT图像水印算法。方法先对载体图像进行两级非下采样Contourlet变换(NSCT),利用中间值量化算法把水印信息嵌入低频系数的方向子带中。图像匹配时利用广义霍夫变换删除误匹配特征点对,提高匹配精度。根据筛选后的特征点匹配对估算几何失真参数,对含水印的载体图像进行几何校正并提取水印,从而实现水印的抗几何攻击。结果实验数据表明对原始特征点匹配对进行筛选后,至少提高了6.8%的匹配精度,提取水印的NC值平均达到0.9以上。结论文中提出的改进算法不仅对几何攻击和常规信号攻击均具有较好的鲁棒性,还能保证水印的不可见性。  相似文献   

14.
According to the features of the inspection images for the steel rotary parts with defects, a novel image mosaic method, using Scale Invariant Feature Transform (SIFT) feature tracking with purifying feature points based on slope probability measure and RANSAC algorithm, is proposed. First, the method preprocesses the captured sequence images, and then implements projection transformation for these images. Then, the registration parameters for two adjacency images, using the SIFT algorithm and removal algorithm of the pseudo matching feature point pairs based on slope probability measure and RANSAC algorithm, can be solved to mosaic the defect inspection images of the parts with enough characteristic information. On this basis, a hardware-based method is used to perform image stitching of the measured parts. Experimental results show that the method can produce a large number of the correct matching feature point pairs, and can get a seamless, clear surface image of the parts, which will settle the foundation for automatic accurate inspection of the surface defects on metal parts.  相似文献   

15.
Recently, reversible data hiding in encrypted image (RDHEI) has attracted extensive attention, which can be used in secure cloud computing and privacy protection effectively. In this paper, a novel RDHEI scheme based on block classification and permutation is proposed. Content owner first divides original image into non-overlapping blocks and then set a threshold to classify these blocks into smooth and non-smooth blocks respectively. After block classification, content owner utilizes a specific encryption method, including stream cipher encryption and block permutation to protect image content securely. For the encrypted image, data hider embeds additional secret information in the most significant bits (MSB) of the encrypted pixels in smooth blocks and the final marked image can be obtained. At the receiver side, secret data will be extracted correctly with data-hiding key. When receiver only has encryption key, after stream cipher decryption, block scrambling decryption and MSB error prediction with threshold, decrypted image will be achieved. When data hiding key and encryption key are both obtained, receiver can find the smooth and non-smooth blocks correctly and MSB in smooth blocks will be predicted correctly, hence, receiver can recover marked image losslessly. Experimental results demonstrate that our scheme can achieve better rate-distortion performance than some of state-of-the-art schemes.  相似文献   

16.
张小寒  杨东刚 《包装工程》2019,40(7):222-228
目的为了解决当前较多图像修复算法在对损坏区域实施填充修复时没有考虑图像块之间的相关性,导致修复图像中存在振铃以及连接间断等不足,拟设计平滑度测量因子耦合互相关制约的图像修复算法。方法将图像的Laplace算子引入到优先权的计算过程中,以增加图像的边缘信息,优化数据项的成分,并利用置信度、图像的Laplace算子和数据项构造优先权计算模型,以获取优先修复块。利用等照度线的二阶导数,构造平滑度测量因子获取图像的平滑度,并以图像的平滑度为导向,对最优匹配块的搜索区域进行定位。通过误差平方和函数(SumofSquaredDifferences,SSD)在定位的搜索区域中搜寻最优匹配块,并采用互相关系数函数对最优匹配块的唯一性进行制约,以提高所获最优匹配块的准确性。结果实验结果显示,与当前修复技术相比,所提方法具有更高的连接完整性和清晰度。结论所提方案可对损坏图像完成较好的视觉复原,在图像信息处理领域具有一定的参考价值。  相似文献   

17.
In order to solve the problem of patient information security protection in medical images, whilst also taking into consideration the unchangeable particularity of medical images to the lesion area and the need for medical images themselves to be protected, a novel robust watermarking algorithm for encrypted medical images based on dual-tree complex wavelet transform and discrete cosine transform (DTCWT-DCT) and chaotic map is proposed in this paper. First, DTCWT-DCT transformation was performed on medical images, and dot product was per-formed in relation to the transformation matrix and logistic map. Inverse transformation was undertaken to obtain encrypted medical images. Then, in the low-frequency part of the DTCWT-DCT transformation coefficient of the encrypted medical image, a set of 32 bits visual feature vectors that can effectively resist geometric attacks are found to be the feature vector of the encrypted medical image by using perceptual hashing. After that, different logistic initial values and growth parameters were set to encrypt the watermark, and zero-watermark technology was used to embed and extract the encrypted medical images by combining cryptography and third-party concepts. The proposed watermarking algorithm does not change the region of interest of medical images thus it does not affect the judgment of doctors. Additionally, the security of the algorithm is enhanced by using chaotic mapping, which is sensitive to the initial value in order to encrypt the medical image and the watermark. The simulation results show that the pro-posed algorithm has good homomorphism, which can not only protect the original medical image and the watermark information, but can also embed and extract the watermark directly in the encrypted image, eliminating the potential risk of decrypting the embedded watermark and extracting watermark. Compared with the recent related research, the proposed algorithm solves the contradiction between robustness and invisibility of the watermarking algorithm for encrypted medical images, and it has good results against both conventional attacks and geometric attacks. Under geometric attacks in particular, the proposed algorithm performs much better than existing algorithms.  相似文献   

18.
唐荣年  翁绍捷  王勇 《光电工程》2011,38(1):146-150
为改善大规模虹膜数据库中虹膜匹配算法的性能,本文提出了一种基于灰度统计特征的虹膜类型识别算法.该算法首先将虹膜纹理区域划分为8个子块,然后利用直方图比率提取虹膜类型的直方图统计特征.最后,根据对应子块特征的相似度将虹膜图像识别为五种类型.所提算法在CASIA虹膜库中挑选的500幅虹膜图像样本上进行了测试.仿真实验结果表...  相似文献   

19.
《成像科学杂志》2013,61(2):109-117
Abstract

Image hiding involves the concealment of an embedded secret image within a cover image to form a stego-image. The secret image can be used for transmission across the public networks without its presence being detected. Image hiding thus serves as a way of secure message communication; therefore, except for the platitudinous issues of image quality and hiding capacity, it is necessary to pay more attention to the means to assure the origin and integrity of the delivered content. In this paper, a digital signature scheme is skillfully applied so as to guarantee the integrity and the origin of the transmitted message and a behind-the-scenes guide to recover the hidden secret. Our idea launches realistic feints and ambushes to enhance the effect of camouflage.  相似文献   

20.
《成像科学杂志》2013,61(6):475-483
Abstract

Data hiding in two-colour images is difficult since 1 pixel requires only 1 bit representation and it is easy to detect for pixel distortion. In this paper, we describe a new data hiding method for two-colour images by two-stage referencing. The cover image is partitioned into n×n non-overlapping sub-blocks, and we calculate difference values by two stages for all pixels to find the suitable replacement pixel. The two-stage referencing is to obtain difference values that are different with the current pixel value for neighbouring pixels with n×n and (n+2)×(n+2). These two difference values are used to embed a secret bit on the sub-block. The experimental results show that the proposed method achieves a good visual quality for the stego-image.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号