首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Lin and Tasi, Yang et al., and Chang et al.’s meaningful secret sharing schemes provided authentication mechanisms but none included a remedy ability that would cause the secret image never to be completely obtained while some information of the stego-images are losing or tampering with. This paper proposes a meaningful secret-sharing scheme which includes both authentication and remedy abilities that allow for detection of the corrupted area and use of the hidden information to repair the secret image with reasonable visual quality. In comparison with previous schemes, this approach results in superior visual qualities of the stego-images by an average of more than 3 dB.  相似文献   

2.
Recently, Lin and Tsai and Yang et al. proposed secret image sharing schemes with steganography and authentication, which divide a secret image into the shadows and embed the produced shadows in the cover images to form the stego images so as to be transmitted to authorized recipients securely. In addition, these schemes also involve their authentication mechanisms to verify the integrity of the stego images such that the secret image can be restored correctly. Unfortunately, these schemes still have two shortcomings. One is that the weak authentication cannot well protect the integrity of the stego images, so the secret image cannot be recovered completely. The other shortcoming is that the visual quality of the stego images is not good enough. To overcome such drawbacks, in this paper, we propose a novel secret image sharing scheme combining steganography and authentication based on Chinese remainder theorem (CRT). The proposed scheme not only improves the authentication ability but also enhances the visual quality of the stego images. The experimental results show that the proposed scheme is superior to the previously existing methods.  相似文献   

3.
Image sharing can be utilized to protect important commercial, military or private images against a single point of failure. Many existing image sharing schemes may have one or more of the security weaknesses as follows: First, noise-like image shares may easily arouse the attackers’ attention; Second, cheating in the recovery of the secret image cannot be prevented effectively; Third, the requisite size of cover images may be very large; Finally, poor quality of the stego-images may lessen camouflage effects. In this paper, a novel secure image sharing scheme with high quality stego-images is proposed. With the use of LOCO-I compression as a preprocessing approach, the statistical correlations between neighboring pixels of a secret image drop significantly, which may greatly enhance the visual security of the proposed scheme. And the necessary size of cover images is reduced. Moreover, the PSNR values of stego-images are much higher than the related works. In order to detect three kinds of deception during secret image reconstruction, the hash-based message authentication codes of an image share, the value of argument x and the identity ID of a participant are embedded into a cover image together with the image share. In addition, the application of dynamic embedding with a random strategy further enhance the security of our scheme.  相似文献   

4.
This paper proposes a reversible secret-image sharing scheme for sharing a secret image among 2n shadow images with high visual quality (i.e., they are visually indistinguishable from their original images, respectively). In the proposed scheme, not only can the secret image be completely revealed, but the original cover images can also be losslessly recovered. A difference value between neighboring pixels in a secret image is shared by 2n pixels in 2n shadow images, respectively, where n?≥?1. A pair of shadow images which are constructed from the same cover image are called brother stego-images. To decrease pixel values changed in shadow images, each pair of brother stego-images is assigned a weighted factor when calculating difference values to be shared. A pixel in a cover image is recovered by calculating the average of corresponding pixels in its brother stego-images. A single stego-image reveals nothing and a pair of pixels in brother stego-images reveals partial difference value between neighboring secret pixels. The more brother stego-images are collected, the more information in the secret image will be revealed. Finally, a secret image will be completely revealed if all of its brother stego-images are collected.  相似文献   

5.
Recently Lin and Tsai [Secret image sharing with steganography and authentication, The Journal of Systems and Software 73 (2004) 405-414] and Yang et al. [Improvements of image sharing with steganography and authentication, The Journal of Systems and Software 80 (2007) 1070-1076] proposed secret image sharing schemes combining steganography and authentication based on Shamir's polynomials. The schemes divide a secret image into some shadows which are then embedded in cover images in order to produce stego images for distributing among participants. To achieve better authentication ability Chang et al. [Sharing secrets in stego images with authentication, Pattern Recognition 41 (2008) 3130-3137] proposed in 2008 an improved scheme which enhances the visual quality of the stego images as well and the probability of successful verification for a fake stego block is 1/16.In this paper, we employ linear cellular automata, digital signatures, and hash functions to propose a novel (t,n)-threshold image sharing scheme with steganographic properties in which a double authentication mechanism is introduced which can detect tampering with probability 255/256. Employing cellular automata instead of Shamir's polynomials not only improves computational complexity from to O(n) but obviates the need to modify pixels of cover images unnecessarily. Compared to previous methods [C. Lin, W. Tsai, Secret image sharing with steganography and authentication, The Journal of Systems and Software 73 (2004) 405-414; C. Yang, T. Chen, K. Yu, C. Wang, Improvements of image sharing with steganography and authentication, The Journal of Systems and Software 80 (2007) 1070-1076; C. Chang, Y. Hsieh, C. Lin, Sharing secrets in stego images with authentication, Pattern Recognition 41 (2008) 3130-3137], we use fewer number of bits in each pixel of cover images for embedding data so that a better visual quality is guaranteed. We further present some experimental results.  相似文献   

6.
In this paper, a new method based on Block Truncation Coding (BTC) and the halftoning technique is proposed for secret sharing of lossy compressed images. BTC is a simple and efficient image compression technique. However, it yields images of undesirable quality, and significant blocking effects are seen as the block size that is used increases. A modified method known as Enhanced Block Truncation Coding (EBTC) is proposed to solve these problems. For secret sharing, we propose a (2, 2) secret sharing scheme which provides authentication using DE scheme. This scheme was developed for data hiding with grayscale images, but our proposed EBTC uses bitmap images for which the DE scheme is not appropriate. We show the solution for such a problem. Moreover, we reduce the computation complexity for secret sharing using the DE algorithm because past schemes which used polynomial or interpolation algorithms require too much time for secret sharing. In addition, we show how to authenticate a cover image. Experimental results show that our proposed scheme provides secret sharing with proper authentication and acceptable computational complexity.  相似文献   

7.
目的 针对传统有意义分存方法存在的像素扩张和分发掩体图像视觉质量不高等问题,提出一种结合调整差值变换的(K,N)有意义图像分存方案,该方案可用于与掩体等大且同为自然图像的密图分存.方法 在分存阶段,首先用调整差值变换将密图转换为差值图和位置图;其次将差值图和位置图进行(K,N)分存,分别嵌入到掩体图像中,并使用密钥确定位置图分存信息的嵌入位置和根据位置图中不同的差值类型选择不同的差值嵌入方法;再次对密钥进行(K,N)分存,将子密钥和分发掩体对应的MD5值公布到第3方公信方作为认证码;最后将子密钥和分发掩体分发给参与者进行保管.在恢复阶段,首先核对参与者的子密钥和分发掩体对应的MD5值,若认证通过的人数小于K,则恢复失败;否则,使用认证通过的子密钥还原出密钥,然后根据密钥提取并恢复出位置图;其次根据位置图中的差值类型来提取和恢复出差值图;最后使用逆调整差值变换还原出最终密图.结果 同现有方法相比,所提策略不存在像素扩张且分发掩体图像视觉质量较高,具有较强的恶意参与者检测能力.结论 本文方法的掩体图像与密图等大且同为自然图像,同经典有意义图像分存方案相比,克服了像素扩张问题,嵌入信息后的掩体图像具有较高的视觉质量,使用第3方公信方存储的MD5值作为认证码,具有较强的恶意参与者识别能力.  相似文献   

8.
In 1995, Naor and Shamir proposed the k-out-of-n visual cryptography scheme such that only more than or equal to k participants can visually recover the secret through superimposing their transparencies. Visual cryptography schemes have been extensively investigated since their invention and extended to numerous applications such as visual authentication and identification, steganography, and image encryption. In 2006, Horng et al. proposed that cheating is possible where some participants can deceive the remaining participants by delivering forged transparencies. Meanwhile, Horng et al. also proposed two cheating prevention schemes. One scheme, however, requires extra verification transparencies and the other needs larger transparencies. In other words, compared to visual cryptography, both schemes burden each participant with an additional problem of transparency management. In this paper, a more secure scheme is given to solve the cheating problem without extra burdens by adopting multiple distinct secret images. Moreover, for sharing these secret images simultaneously, the share construction method of visual cryptography is redesigned and extended by generic algorithms. Finally, the results of the experiment and security analysis show that not only the proposed scheme is more secure in comparison with the two previous cheating prevention schemes in the literature, but extra burdens are also eliminated.  相似文献   

9.
Many secret sharing schemes for digital images have been developed in recent decades. Traditional schemes typically must deal with the problem of computational complexity, and other visual secret sharing schemes come with a higher transmission cost and storage cost; that is, each shadow size is m times as big as the original secret image. The new (2,n) secret sharing scheme for grayscale images proposed in this paper is based a combination of acceptable image quality using block truncation coding (BTC), high compression ratio discrete wavelet transform (DWT) and good subjective performance of the vector quantization (VQ) technique. Experimental results confirm that our proposed scheme not only generates a high quality reconstructed original image but also generates small, random-like grayscale shadows.  相似文献   

10.
A novel approach to secret image sharing based on a (k,n)-threshold scheme with the additional capabilities of steganography and authentication is proposed. A secret image is first processed into n shares which are then hidden in n user-selected camouflage images. It is suggested to select these camouflage images to contain well-known contents, like famous character images, well-known scene pictures, etc., to increase the steganographic effect for the security protection purpose. Furthermore, an image watermarking technique is employed to embed fragile watermark signals into the camouflage images by the use of parity-bit checking, thus providing the capability of authenticating the fidelity of each processed camouflage image, called a stego-image. During the secret image recovery process, each stego-image brought by a participant is first verified for its fidelity by checking the consistency of the parity conditions found in the image pixels. This helps to prevent the participant from incidental or intentional provision of a false or tampered stego-image. The recovery process is stopped if any abnormal stego-image is found. Otherwise, the secret image is recovered from k or more authenticated stego-images. Some effective techniques for handling large images as well as for enhancing security protection are employed, including pixelwise processing of the secret image in secret sharing, use of parts of camouflage images as share components, adoption of prime-number modular arithmetic, truncation of large image pixel values, randomization of parity check policies, etc. Consequently, the proposed scheme as a whole offers a high secure and effective mechanism for secret image sharing that is not found in existing secret image sharing methods. Good experimental results proving the feasibility of the proposed approach are also included.  相似文献   

11.
Multimedia Tools and Applications - In secret image sharing (SIS) schemes, a secret image is shared among a set of n images called stego-images. Each stego-image is preserved by a participant. In...  相似文献   

12.
Recently, embedding a large amount of secret data into gray-level and color images with low distortion has become an important research issue in steganography. In this paper, we propose a data embedding scheme by using a well-known genetic algorithm, block truncation code and modification direction techniques to embed secret data into compression codes of color images to expand the variety of cover media. In the scheme, the common bitmap generation procedure of GA-AMBTC has been modified to speed up the hiding procedure. Two embedding strategies are proposed to hide secret data into the common bitmap and the quantization values in each block of the cover image. Experimental results confirm that the proposed scheme can provide high data capacity with acceptable image quality of the stego-images. Moreover, the compression ratio of the scheme is exactly the same as that of GA-AMBTC so that attackers cannot detect any trace of hidden data from the size of the modified compressed result.  相似文献   

13.
欧阳显斌  邵利平  乐志芳 《软件学报》2017,28(12):3306-3346
传统有意义图像分存方案存在认证能力偏低、攻击后不具备修复能力或修复能力整体较弱以及嵌入掩体视觉质量不高等问题.针对以上问题,提出一种结合非等量备份和双认证自修复有限域图像分存方案.所提方案包含分存和恢复阶段.在分存阶段,首先对密图做1级离散小波变换,取LL子带按密钥置乱,并对置乱后LL子带每个系数比特按比特位重要程度分组进行非等量备份来构造与密图等大备份图;然后对密图和备份图每个像素及其对应7K-13位认证信息在GF(27)有限域进行(K,N)分存,将产生的7位分存信息和使用密钥产生的1位认证信息使用优化LSB法嵌入到N个掩体2×2分块中;最后对密钥进行(K,N)分存,将子密钥对应MD5值公开到第3方公信方并将子密钥和嵌入掩体分发给参与者.在恢复阶段,首先对参与者提供的子密钥真实性进行检验,利用检验通过子密钥对密钥进行恢复;其次对分发掩体2×2分块嵌入的分存信息和1位认证信息使用密钥进行第1重认证,利用第1重认证通过分存信息重建GF(27)有限域分存多项式,提取出密图和备份图每个像素及其对应的7K-13位认证信息并对其进行第2重检验和构造初步密图、备份图以及认证图;再次由备份图和认证图重构密图LL子带,然后对其做逆置乱和逆离散小波变换得到密图修复参考图;最后对认证图每一个认证不通过秘密像素,根据其周围像素认证情况选择多项式插值拟合或进行修复参考图像素替代修复.理论和实验表明,同现有方法相比,所提方法具备更好认证能力,并能充分使用双认证和自然图像邻近像素相关性来提升其攻击后修复能力,且分发掩体具备较高视觉质量.  相似文献   

14.
Data hiding research has focused mainly on determining how to embed secret data into various public host media, and to also ensure the host medium is not changed to a degree such that it can be perceived by the human eye. In 2014, Chang et al. proposed a novel concept, named the turtle shell matrix, to embed secret data. This scheme has obvious advantages with respect to its hiding capacity and image quality. However, its disadvantage is lack of flexibility due to the fixed turtle shell matrix structure. In this paper, we extend this turtle shell matrix structure into a different matrix model to meet different hiding capacity and image quality needs. Meanwhile, a general extraction function is derived to generate a matrix having a different turtle shell model. The values of the pixel pairs in the cover image are modified according to guidance provided by the turtle shell to hide a secret digit in an N-ary notational system. The experimental results show that the proposed scheme not only has better flexibility in balancing the trade-off between hiding capacity and stego-image quality, but also provides higher hiding capacity and stego-images with better visual quality than previous schemes.  相似文献   

15.
Recently, Chang et al.'s image secret sharing (ISS) scheme enhanced the weak authentication of two previous ISS schemes—Lin et al.'s scheme and Yang et al.'s scheme. Also, the authors claimed that the visual qualities of stegoimages were superior to the previous two schemes; however, their qualities were not really that improved. Contrarily, the qualities are significantly degraded when compared with those in Yang et al.'s scheme. This miscalculation is owing to a misunderstanding of Yang et al.'s scheme.  相似文献   

16.
Visual cryptography scheme (VCS) is a research area in image secret sharing, where one can easily stack shadow images and decode a black-and-white secret image through the human visual system without computation. Although VCS does not provide a competitive reconstruction quality, its stacking-to-see property clearly has the intended applications. To develop the ease of decoding of VCS and simultaneously overcome its weakness, Lin et al. recently proposed a novel two-in-one image secret sharing scheme (TiOISSS) with two decoding options based on VCS and a polynomial-based image secret sharing scheme (PISSS). In this TiOISSS, the first decoding stage has the stacking-to-see property to preview a vague image, and the second decoding stage is to obtain the original gray-level secret image. In this paper, we design a new TiOISSS by combining VCS and PISSS in a different way; in specific, our new scheme reduce shadow image size, and is more suitable for faster transmission within a distributed multimedia system.  相似文献   

17.
In this paper, we present a steganographic method for embedding a color or a grayscale image in a true color image. Three types of secret images can be carried by the proposed method: hiding a color secret image, hiding a palette-based 256-color secret image, and hiding a grayscale image in a true color image. Secret data are protected by the conventional crypto system DES. We compare the image quality and hiding capacity of the proposed method with those of the scheme in Lin et al.’s scheme. According to the experimental results, the image quality of the proposed method is better than that of the Lin et al.’s scheme. In addition, annotation data can be hidden with the secret image in the host image. The hiding capacity of the proposed method is greater than that of other compared schemes. The experimental results show that the proposed method is a secure steganographic method that provides high hiding capacity and good image quality.  相似文献   

18.
Rapid development of telecommunication and service has made researchers think of intelligent tools to assist users in delivering critical data securely. When it comes to share digital images, owing to high frequent use of Mega pixel digital cameras or camera phones, true-color images become one common image type. In the last few years, several researches have been devoted to study of secret image sharing. What seems lacking is a scheme for sharing true-color secret images with size constraint. This paper proposes a new secret image sharing scheme for true-color secret images. Through combination of neural networks and variant visual secret sharing, the quality of the reconstructed secret image and camouflage images are visually the same as the corresponding original images. Compared with other schemes, the proposed one alone supports true-color secret image with size constraint on shares. Experimental results and comparisons demonstrate the feasibility of this scheme.  相似文献   

19.
针对现存的函数秘密分享方案在重构的过程中需要所有的参与者全部参与,不能灵活地适用于现实场景的问题,本文运用多项式技术构造了含有门限的函数秘密分享方案.按照函数秘密分享的安全模型证明了新构造的方案具有信息论意义下的安全性.此外本文分析了Yuan等学者提出的函数秘密分享方案,阐述了其方案不满足函数秘密分享方案安全性的原因.最后将本文构造的方案与现有的函数秘密分享方案进行了比较,发现其具有更高级别的安全性和更高的效率.  相似文献   

20.

This paper proposes a novel visual secret sharing scheme based on a turtle shell structure matrix (TSSM) with reversibility and lightweight authentication. With the assistance of TSSM, the secret data is embedded into the original cover image and three meaningful shadow images are generated. To increase the image quality of the generated shadows, the proposed scheme designs an embedding structure that will be used to embed a secret image into shadows based on the TSSM, rather than by directly embedding authentication codes. The designed embedding structure offers a robust authentication capability at the cost of lightweight computation. Moreover, the hidden secret data can be extracted completely and the cover image can be restored losslessly through the collaboration of the three received shadows. Experimental results, on various grayscale test images, confirmed that our proposed scheme provides high visual quality and excellent authentication.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号