首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 203 毫秒
1.
李鹏  马培军  苏小红  刘峰 《电子学报》2012,40(3):518-524
 针对传统的基于视觉密码的图像秘密共享方案存在像素扩张导致其只能共享小尺寸的秘密图像、信息隐藏效率较低的问题,提出一种能够提高信息隐藏容量的(t,k,n)多重门限图像秘密共享方案.该方案利用秘密图像信息控制视觉密码方案中共享矩阵的选取,从而实现秘密图像在视觉密码方案中的隐藏.在秘密图像恢复的第一阶段,任意t个参与者直接叠加其影子图像后可以视觉解密出低质量的秘密图像信息;在第二阶段,任意k个参与者可以从影子图像中提取出隐藏的信息,并通过计算恢复出精确的灰度秘密图像.相对于传统的视觉密码方案,本文方案在不影响视觉密码恢复图像的视觉质量前提下,可以隐藏更多的秘密图像信息,而像素扩张尺寸较小.  相似文献   

2.
基于RSA密码体制(t,n)门限秘密共享方案   总被引:12,自引:2,他引:10  
基于RSA密码体制,提出了一个新的(t,n)门限秘密共享方案.在该方案中,秘密份额由各参与者自己选择,秘密分发者不知道每个参与者所持有的份额,而且秘密份额长度与秘密长度相同.在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗.每个参与者只需维护一个秘密份额,就可以实现对多个秘密的共享.方案的安全性是基于RSA密码体制和Shamir的(t,n)门限秘密共享方案的安全性.  相似文献   

3.
基于RSA密码体制(t,n)门限秘密共享方案   总被引:5,自引:0,他引:5  
基于RSA密码体制,提出了一个新的(t,n)门限秘密共享方案。在该方案中,秘密份额由各参与者自己选择,秘密分发者不知道每个参与者所持有的份额,而且秘密份额长度与秘密长度相同。在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗。每个参与者只需维护一个秘密份额,就可以实现对多个秘密的共享。方案的安全性是基于RSA密码体制和Shamir的(t,n)门限秘密共享方案的安全性。  相似文献   

4.
为了解决传统视觉密码像素扩展度高的问题及分存图像占用存储空间过大问题,提出每次处理2个像素像素扩展度为1的(2,2)视觉密码方案.方案中,秘密图像为黑白二值图像,每次处理2个像素,得到的2个分享份额图像为黑白噪声图像,叠加分享份额恢复秘密图像.该方案解密过程简单,恢复秘密图像无变形,像素扩展度为1.  相似文献   

5.
基于椭圆曲线密码体制,提出了一个新的可公开验证的多秘密共享方案。该方案中,参与者和分发者可同时产生各参与者的秘密份额,可同时防止分发者和参与者进行欺骗。在秘密恢复过程中,任何个体都能验证参与者是否拥有有效的子秘密,秘密恢复者可验证参与者是否提供了正确的秘密份额。每个参与者只需要维护一个秘密份额,就可以实现对多个秘密的共享。方案的安全性是基于椭圆曲线密码体制以及(t,n)门限秘密共享体制的安全性。  相似文献   

6.
一种新的多秘密分享视觉密码   总被引:1,自引:1,他引:0       下载免费PDF全文
付正欣  郁滨  房礼国 《电子学报》2011,39(3):714-718
 本文给出了一种新的多秘密分享视觉密码的定义,能够支持多授权子集和共享份操作.基于区域标记和单秘密视觉密码的基础矩阵,设计了多秘密分享与恢复的流程,给出一种实现方案.最后对方案的有效性进行了理论证明和实验验证.  相似文献   

7.
依据多幅秘密图像的像素组合与基矩阵之间的映射关系,该文分析了目前存取式多秘密视觉密码存在的冗余基矩阵问题,提出了一种减小基矩阵规模的压缩算法.该算法以一列像素为处理单元,且满足秘密图像的整体对比性.在此基础上,设计了新的存取式多秘密视觉密码的秘密分享与恢复流程.与现有的方案相比,该方案能够有效减小共享份的尺寸,且对于简单图像的压缩效果更加明显.  相似文献   

8.
郁滨  沈刚  付正欣 《电子与信息学报》2012,34(12):2885-2890
针对分享多幅秘密图像存在信息损失的问题,该文给出(n, n)无损多秘密分享视觉密码的定义,在此基础上基于环状共享份设计了一种(n, n)多秘密视觉密码方案,使秘密图像的信息损失为零。实验结果表明,该方案不仅实现了在多个参与者之间分享多幅秘密图像,而且秘密图像能够完全恢复。  相似文献   

9.
胡浩  郁滨  沈刚  张学思 《电子与信息学报》2016,38(10):2647-2653
为了优化区域递增式视觉密码的恢复效果,该文通过为共享份添加身份标识,并结合随机数,构造了单个参与者持有多个共享份的异或单秘密视觉密码方案,在此基础上,设计了异或区域递增式视觉密码的秘密分享与恢复算法。对于解密区域利用异或单秘密方案进行分享,对于未解密区域,通过填充随机数实现秘密遮盖。实验结果表明,该方案可以实现解密区域图像的完美恢复,且有效减小了共享份的存储与传输开销。  相似文献   

10.
秘密共享新个体加入协议的安全性分析与改进   总被引:2,自引:0,他引:2  
许静芳  崔国华  程琦  张志 《通信学报》2009,30(10):118-123
针对一个秘密共享新个体加入协议,具体地给出了2种攻击,使得不良的广播接收者可以很容易的恢复出t个旧成员的秘密份额Si,进而恢复出新个体的秘密份额Sn+1和主秘密S,并且证明了导致这2种攻击成功的根本原因.此外,提出了一个新的改进方案,改进方案不仅弥补了原方案的安全缺陷,而且与已有的协议相比需要更少的通信量.  相似文献   

11.
(n,n) visual secret sharing (VSS), first proposed by Naor and Shamir (1995) [4], is used to encode (encrypt) a secret image into n meaningless share images to be superimposed later to decode (decrypt) the original secret by human visual system after collecting all n secret images. In recent years, VSS-based image sharing (encryption) and image hiding schemes, two of a variety of applications based on VSS, have drawn much attention. In this paper, an efficient (n+1,n+1) multi-secret image sharing scheme based on Boolean-based VSS is proposed to not only keep the secret images confidential but also increase the capacity of sharing multiple secrets. The Boolean-based VSS technology, used to encode the secret images, generates n random matrices; then the n secret images are subsequently encoded into the n+1 meaningless share images. It is worthwhile to note that n secret images can be hidden by means of sharing only n+1 share images in the proposed scheme instead of 2n share images. Thus, the present scheme thus benefits from (1) reducing the demand of image transmission bandwidth, (2) easing the management overhead of meaningless share images, and (3) involving neither significant extra computational cost nor distortion for reconstructed secret images. The experimental results show the performance in terms of feasibility and image sharing capacity. Applied into image hiding schemes, the proposed scheme can enhance the hiding capacity.  相似文献   

12.
Visual Cryptography Scheme (VCS) is a secret-sharing scheme which aims to encrypt a secret message into multiple shares and transmit them to participants over an untrusted communication channel. Although human vision can easily reveal the secret message by stacking a sufficient number of shares, this scheme reduces the visual quality of recovered images. This paper presents a novel high-quality and printer-friendly VCS. When providing high-quality recovery, this scheme keeps the size of the shares the same as the secret image. Experimental results show that, compared with previous work, the proposed scheme significantly improves the performance of recovered images.  相似文献   

13.
Visual secret sharing, or the so-called visual cryptography, is a well-known scheme that encrypts a secret image into several meaningless share images, usually printed on transparencies, and decrypts as stacking some or all share images by the human visual system. More and more researches about visual secret sharing and its applications have been recently proposed. Unfortunately, the cheating attack in which malicious participants cheat the honest one(s) by forging a fake share image has existed. Since 2006, some cheating prevention schemes have been proposed but suffered from one or more disadvantages as follows: (1) maintaining extra share images used to verify the integrity of a share image prior to stacking, (2) introducing extra pixel expansion, (3) raising heavy computation cost, and (4) giving ambiguous cheating detection. In this paper, a multi-factor cheating–preventing scheme, aiming at exploiting the hybrid codebook to hide the additional verification images into the share images, has been proposed without suffering the above-mentioned deficiencies. Two-factor cheating–detection exploits the design of verification to both share images and stacked results to deter attackers’ cheating. The experimental results demonstrate the proposed scheme is feasible.  相似文献   

14.
Recently, Chang et al. proposed a Sudoku-based secret image sharing scheme. They utilized the Sudoku grid to generate meaningful shadow images, and their scheme satisfied all essential requirements. Based on Chang et al.'s scheme, we propose a novel (n, n) secret image sharing scheme based on Sudoku. In the proposed scheme, a secret image can be shared among n different cover images by generating n shadow images, and the secret image can be reconstructed without distortion using only these n shadow images. Also, the proposed scheme can solve the overflow and underflow problems. The experimental results show that the visual quality of the shadow images is satisfactory. Furthermore, the proposed scheme allows for a large embedding capacity.  相似文献   

15.
Visual secret sharing has received more and more attention over the past years due to the fact that neither complex computation nor cryptographic knowledge is required to decrypt the secret image directly according to the characteristics of the human vision system. Considering the issue of sharing the secret image at multiple image resolutions with the meaningful shadows, in this paper, we present a friendly progressive visual secret sharing scheme without expanding the image size in the shadows and the reconstructed secret image based on applying a 22-sized block-wise operation to generate the shadows block by block. The proposed method can achieve these benefits: 1) the generated shadows are meaningful, and their sizes are not expanded, and 2) the secret image can be recovered at different resolutions by stacking different quantities of shadows together. The experimental results also show that the proposed method is superior to other compared schemes.  相似文献   

16.
A hierarchical threshold secret image sharing (HTSIS) scheme is a method to share a secret image among a set of participants with different levels of authority. Recently, Guo et al. (2012) [22] proposed a HTSIS scheme based on steganography and Birkhoff interpolation. However, their scheme does not provide the required secrecy needed for HTSIS schemes so that some non-authorized subsets of participants are able to recover parts of the secret image. In this paper, we employ cellular automata and Birkhoff interpolation to propose a secure HTSIS scheme. In the new scheme, each authorized subset of participants is able to recover both the secret and cover images losslessly whereas non-authorized subsets obtain no information about the secret image. Moreover, participants are able to detect tampering of the recovered secret image. Experimental results show that the proposed scheme outperforms Guo et al.’s approach in terms of visual quality as well.  相似文献   

17.
邵利平  乐志芳 《电子学报》2019,47(2):390-403
传统影子图像连接的(t,s,k,n)分存易导致分发影子图像大小不等,基于伯克霍夫插值的(t,s,k,n)分存不能高效恢复;而双认证自修复图像分存对密图和备份图恢复能力十分有限.针对以上问题,采用随机参与值通过(k,s)和(k-t,n-s)分存来构造主密钥(t,s,k,n)分存并通过第3方公信方存储的MD5值以防止作弊.所提策略由主密钥对密图LL子带置乱来形成对显著比特多备份、对非显著比特少备份和经主密钥不同程度置乱的多版本备份图;引入限制性双重认证在保持认证精度的同时,将尽可能多的备份比特通过GF(2^8)域(k,n)分存嵌入来形成嵌密掩体.理论和实验表明,主密钥(t,s,k,n)分存可高效求解;随机参与值可避免参与者编号泄露,分发信息的篡改和认证比特的揣测;多版本备份可对备份图高置信度地恢复;而限制性双重认证在认证能力上不低于双认证自修复图像分存.  相似文献   

18.
一种共享份分块构造的异或区域递增式视觉密码方案   总被引:1,自引:0,他引:1  
该文依据授权子集的个数将共享份划分若干块,按照共享份分块构造的设计思路,结合(n, n)异或单秘密视觉密码的加密矩阵,构造了异或区域递增式视觉密码的秘密分享与恢复流程。与现有方案相比,该方案可以实现解密区域图像的完全恢复,且明显减小了共享份的大小。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号