首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
2.
An information hiding scheme with minimal image distortion   总被引:1,自引:0,他引:1  
This paper proposes an embedding scheme which can embed a message into an image and obtain minimal image distortion for applications which need a high-visual-quality stego-image. The message to be embedded is divided into sub-messages each of which is embedded into a pixel vector with three pixels. A sub-message is extracted from a stego-pixel vector by calculating the differences between pixels. The embedding capacity of an image using the proposed scheme can be more than one bit per pixel and the modification of a pixel is not more than one. Since the modification of pixels is minimal, applications using the proposed scheme can obtain a stego-image with higher visual quality than existing studies.  相似文献   

3.
Based on the wavelet transform, a new progressive sharing scheme is proposed to share a secret image into several shadow images using SPIHT encoding processes and Shamir’s threshold scheme. Quality refinement of the recovered image is achieved by the data consumed from the threshold number (r) of shadow images and each single shadow image reveals no information about the secret image. The size of each shadow image is smaller than 1/r of the secret image and any number of shadow images that is less than r reveals no information about the secret image. The proposed approach is secure for image sharing and provides excellent peak signal-to-noise ratio (PSNR) versus rate performance. Experimental results have demonstrated the promising performance of this method in progressive sharing.  相似文献   

4.
Over the past several years, secret image sharing techniques have become another branch of the effort to prevent secret images from being eavesdropped on, in addition to traditional cryptography. Because smaller shadows can speed up the transmission of a secret color image, in this paper we combine Chang and Wu’s gradual search algorithm for a single bitmap BTC (GSBTC) and Shamir’s (kn) threshold concept to propose a novel secret color image sharing scheme that generates smaller shadows. Experimental results confirm that the proposed scheme successfully reduces shadow size and that each shadow behaves as a random-like image that prevents leakage of information about the secret color image. Furthermore, the correlation between two vertically or horizontally adjacent pixels in each shadow is significantly less than those in a color secret image, and the presented scheme also achieves, on average, an NPCR = 0.414% and AUCI = 32.78%. Thus, with our scheme one-pixel difference could cause a significant difference in the corresponding shadows. Therefore, the security of the presented scheme is also confirmed.  相似文献   

5.
Secret image sharing is a method to decompose a secret image into shadow images (shadows) so that only qualified subset of shadows can be used to reconstruct the secret image. Usually all shadows have the same importance. Recently, an essential SIS (ESIS) scheme with different importance of shadows was proposed. All shadows are divided into two group: essential shadows and non-essential shadows. In reconstruction, the involved shadows should contain at least a required number of shadows, including at least a required number of essential shadows. However, there are two problems in previous ESIS scheme: unequal size of shadows and concatenation of sub-shadow images. These two problems may lead to security vulnerability and complicate the reconstruction. In this paper, we propose a novel ESIS scheme based on derivative polynomial and Birkhoff interpolation. A single shadow with the same-size is generated for each essential and non-essential participant. The experimental results demonstrate that our scheme can avoid above two problems effectively.  相似文献   

6.
The (t, n)-threshold has been extended to secret image sharing due to its practicability. In this article, we provide a novel version that employs the modulus operator to embed the secret share into a host image. The simulator shows that the modulus operator is useful for decreasing shadow image distortion. Using Rabin's signature cryptosystem, participants can detect if a cheater exists in the cooperation. In particular, the new mechanism permits involved members to restore a lossless secret image and to reconstruct a distortion-free host image.  相似文献   

7.
Rapid development of telecommunication and service has made researchers think of intelligent tools to assist users in delivering critical data securely. When it comes to share digital images, owing to high frequent use of Mega pixel digital cameras or camera phones, true-color images become one common image type. In the last few years, several researches have been devoted to study of secret image sharing. What seems lacking is a scheme for sharing true-color secret images with size constraint. This paper proposes a new secret image sharing scheme for true-color secret images. Through combination of neural networks and variant visual secret sharing, the quality of the reconstructed secret image and camouflage images are visually the same as the corresponding original images. Compared with other schemes, the proposed one alone supports true-color secret image with size constraint on shares. Experimental results and comparisons demonstrate the feasibility of this scheme.  相似文献   

8.
9.
A k-out-of-n visual secret sharing scheme (VSSS) resolves the visual variant of the k-out-of-n secret sharing problem where only k or more out of n participants can reveal the secret by human visual system without any cryptographic computation. The best pixel expansion of the general k-out-of-n VSSS for c-colored images was c×m by Yang and Laih [New colored visual secret sharing schemes, Des Codes Cryptogr. 24 (2000) 325-335] where m is the pixel expansion of an existing binary k-out-of-n VSSS. Regarding the c-colored n-out-of-n scheme, the best pixel expansion is (c-1)2n-1-c+2 and c(c-1)2n-2-c when n is odd and even, respectively, by Blundo et al. [Improved schemes for visual cryptography, Des Codes Cryptogr. 24 (2001) 255-278]. In this paper, we propose a new c-colored k-out-of-n VSSS by using a pixel expansion of that is more efficient than ever.  相似文献   

10.
A hierarchical threshold secret image sharing   总被引:1,自引:0,他引:1  
In the traditional secret image sharing schemes, the shadow images are generated by embedding the secret data into the cover image such that a sufficient number of shadow images can cooperate to reconstruct the secret image. In the process of reconstruction, each shadow image plays an equivalent role. However, a general threshold access structure could have other useful properties for the application. In this paper, we consider the problem of secret shadow images with a hierarchical threshold structure, employing Tassa’s hierarchical secret sharing to propose a hierarchical threshold secret image sharing scheme. In our scheme, the shadow images are partitioned into several levels, and the threshold access structure is determined by a sequence of threshold requirements. If and only if the shadow images involved satisfy the threshold requirements, the secret image can be reconstructed without distortion.  相似文献   

11.
12.
提出了一种可验证的图像秘密共享方案.由于秘密份额由参与者自己选取,该方案可防止原始图像持有者和参与者的欺诈;不需要安全信道,降低了系统代价;影子图像小于原始图像,且参与者的秘密份额可以重用.在不可能存在安全信道的系统中该方案可以得到广泛应用.  相似文献   

13.
A novel (k, n) scalable secret image sharing (SSIS) scheme was proposed to encrypt a secret image into n shadow images. One can gradually reconstruct a secret image by stacking k or more shadows, but he/she cannot conjecture any information from fewer than k shadows. The advantage of a (k, n)-SSIS scheme is that it provides the threshold property (i.e., k is a threshold value necessary to start in to reveal the secret) as well as the scalability (i.e., the information amount of a reconstructed secret is proportional to the number of shadows used in decryption). All previous (k, n)-SSIS schemes did not have the smooth scalability so that the information amount can be “smoothly” proportional to the number of shadows. In this paper, we consider the smooth scalability in (k, n)-SSIS scheme.  相似文献   

14.
A new secret sharing scheme capable of protecting image data coded with B bits per pixel is introduced and analyzed in this paper. The proposed input-agnostic encryption solution generates B-bit shares by combining bit-level decomposition/stacking with a {k,n}-threshold sharing strategy. Perfect reconstruction is achieved by performing decryption through simple logical operations in the decomposed bit-levels without the need for any postprocessing operations. The framework allows for cost-effective cryptographic image processing of B-bit images over the Internet.  相似文献   

15.
A reversible data hiding scheme using complementary embedding strategy   总被引:3,自引:0,他引:3  
Obtaining good visual quality and high hiding capacity with reversible data hiding systems is a technically challenging problem. In this paper, we propose a simple reversible data hiding scheme that uses a complementary hiding strategy. The proposed method embeds one secret bit horizontally and vertically into one cover pixel of a grayscale cover image by decreasing odd-valued pixels and increasing even-valued pixels by one. Experimental results show that the hiding capacity measured by bit per pixel (bpp) of the proposed scheme is at least 1.21 bpp with a PSNR (peak signal-to-noise ratio) value greater than 52 dB for all standard test images. Especially in the case of four-layer embedding, the PSNR value of the proposed method is still greater than 51 dB at a hiding capacity of about 5 bpp for all standard test images. In addition, the proposed method is quite simple because it primarily uses additions and subtractions. These results indicate that the proposed scheme is superior to many existing reversible data hiding schemes introduced in the literature.  相似文献   

16.
提出了一个基于团簇态的量子秘密共享方案,发送者通过Pauli操作将经典秘密信息编码在团簇态上进行分发,接收者通过联合测量实现秘密共享。协议插入EPR对作为诱骗态以防止窃听,通过安全性分析证明本协议是安全的,可以抵抗截获-测量、截获-重发和纠缠-测量攻击。此外,协议传输一个四粒子团簇态可以共享四个经典比特信息,量子比特效率达到100%。  相似文献   

17.
The secret sharing schemes based on the Chinese Remainder Theorem (CRT) and their applications have attracted many researchers in recent years. In this paper, we propose a weighted threshold secret sharing scheme based on the CRT and prove the scheme is asymptotically perfect. Since all CRT-based secret sharing schemes use special sequences of pairwise coprime integers as its parameters, this paper proposes the first algorithm to generate these integers. Moreover, the correctness of this algorithm is proved by using the prime number theorem. The experimental result shows the effectiveness and the efficiency of our algorithm as well as the space efficiency of our scheme using the sequences of integers generated from our algorithm. Our scheme with the parameter generation algorithm can be used in many applications such as threshold cryptosystems.  相似文献   

18.
This paper first investigates the applications of recursive hiding of secret, which was originally proposed for visual cryptography to space efficient secret sharing, and then provides a novel recursive hiding of biometrics-based secret sharing scheme using adversary structure. The proposed scheme may find applications for sharing secrets with excess bits, especially in the scenarios where resources are strictly limited and the requirement of verification is demanding. Existing ways of combiner verification always just rely on exponentiation or only by hiring one-way hash function, which cannot thwart the stolen share attack, spoofing attack or discriminate an imposter who fraudulently obtains the access privileges from the genuine participant. Nonetheless, these problems can be tackled by the unique property of biometrics in our paper. Most importantly, unlike most counterpart schemes, no other random numbers are used to protect the secret pieces, hence, our scheme is simpler and more efficient, and the computation cost is relatively low.  相似文献   

19.
提出了一种新的图像隐藏方案,该方案糅合了多重秘密共享思想与LSB算法,生成的影子图像约为秘密图像的1/t,从而减小了载体图像的容量。本方案允许任意选取 (t-1)次多项式的模数p,并根据该模数p将秘密图像的若干个像素点拼接成一个数据单元,有效克服了Thien方案中秘密图像需进行置乱处理的缺陷。此外,本方案构造的多项式明显少于Thien方案和Li Bai方案。  相似文献   

20.
基于RSA密码体制和Pinch方案[12]提出了一种动态广义秘密共享方案。方案可以防止分发者和参与者的欺诈;一个参与者秘密份额的泄漏不会影响其他成员秘密份额的安全性;当更新秘密后,参与者各自的秘密份额可以重用;方案不需要安全信道,降低了系统代价。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号