首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
(n,n) visual secret sharing (VSS), first proposed by Naor and Shamir (1995) [4], is used to encode (encrypt) a secret image into n meaningless share images to be superimposed later to decode (decrypt) the original secret by human visual system after collecting all n secret images. In recent years, VSS-based image sharing (encryption) and image hiding schemes, two of a variety of applications based on VSS, have drawn much attention. In this paper, an efficient (n+1,n+1) multi-secret image sharing scheme based on Boolean-based VSS is proposed to not only keep the secret images confidential but also increase the capacity of sharing multiple secrets. The Boolean-based VSS technology, used to encode the secret images, generates n random matrices; then the n secret images are subsequently encoded into the n+1 meaningless share images. It is worthwhile to note that n secret images can be hidden by means of sharing only n+1 share images in the proposed scheme instead of 2n share images. Thus, the present scheme thus benefits from (1) reducing the demand of image transmission bandwidth, (2) easing the management overhead of meaningless share images, and (3) involving neither significant extra computational cost nor distortion for reconstructed secret images. The experimental results show the performance in terms of feasibility and image sharing capacity. Applied into image hiding schemes, the proposed scheme can enhance the hiding capacity.  相似文献   

2.
为了提高视觉秘密共享(VSS)的恢复效果,该文提出一种基于随机网格的视觉多秘密共享方案.通过使用一种基于圆柱面的随机网格阈值多秘密图像共享方案,使得用户一次可以共享多个秘密图像;部分份额图像受到篡改仍然可以恢复秘密图像,具有较好的鲁棒性;同时份额的数量和最后恢复图像的视觉质量成正相关.仿真结果表明所提出的多秘密视觉共享...  相似文献   

3.
This paper presents a robust copyright protection scheme based on fractional Fourier transform (FrFT) and visual cryptography (VC). Unlike the traditional schemes, in our scheme, the original image is not modified by embedding the watermark into the original image. We use the visual secret sharing scheme to construct two shares, namely, master share and ownership share. Features of the original image are extracted using SVD, and are used to generate the master share. Ownership share is generated with the help of secret image (watermark) and the master share, using VC technique. The two shares separately give no information about the secret image, but for ownership identification, the secret image can be revealed by stacking the master share and the ownership share. In order to achieve the robustness and security, the properties of VC, FrFT and SVD are used in our scheme. The experimental results show that the proposed scheme is strong enough to resist various signal processing operations.  相似文献   

4.
Visual cryptography scheme (VCS) shares a binary secret image into several binary shadows, and the secret image can be visually revealed by stacking qualified shadows without computation. From the point of view of sharing secret information, VCS is not efficiency because of the large size expansion and low visual quality. In this paper, we introduce a general gray visual cryptography scheme, which can share more information, called Sharing More Information Gray Visual Cryptography Scheme (SMIGVCS). All the shadow pixels of VCS embed additional information to generate gray shadows of SMIGVCS, and the embedded information comes from the shadows of a polynomial-based secret sharing scheme (PSSS). In the revealing process, a vague secret image is visually decoded by stacking qualified shadows, and more information is revealed by computation. Compared with the two-in-one image secret sharing scheme (TiOISSS), our SMIGVCS can achieve smaller shadow size with acceptable visual quality.  相似文献   

5.
通过改变验证图像的分享和恢复方式,该文提出了一种基于迭代算法的可验证视觉密码方案。该方案设计专用算法分享验证图像,利用算法的迭代优化验证过程,不仅大幅减小了像素扩展度,而且显著提高了验证效率。同时,通过引入异或操作实现了验证图像的完全恢复。  相似文献   

6.
李鹏  马培军  苏小红  刘峰 《电子学报》2012,40(3):518-524
 针对传统的基于视觉密码的图像秘密共享方案存在像素扩张导致其只能共享小尺寸的秘密图像、信息隐藏效率较低的问题,提出一种能够提高信息隐藏容量的(t,k,n)多重门限图像秘密共享方案.该方案利用秘密图像信息控制视觉密码方案中共享矩阵的选取,从而实现秘密图像在视觉密码方案中的隐藏.在秘密图像恢复的第一阶段,任意t个参与者直接叠加其影子图像后可以视觉解密出低质量的秘密图像信息;在第二阶段,任意k个参与者可以从影子图像中提取出隐藏的信息,并通过计算恢复出精确的灰度秘密图像.相对于传统的视觉密码方案,本文方案在不影响视觉密码恢复图像的视觉质量前提下,可以隐藏更多的秘密图像信息,而像素扩张尺寸较小.  相似文献   

7.
Visual secret sharing (VSS), either visual-cryptography-based (VC-based) VSS or random-grid-based (RG-based) VSS, is a well-known technology of secret communication for sensitive security applications. Horng et al. (2006) kindled the interest in the cheating problem existing in threshold VC-based VSS. The cheating problem happened when dishonest participants collude to cheat honest ones by enabling the latter to accept the wrong secret information generated by the former. As RG-based VSS (RGVSS) has gained significant attention in academia in the past years, it is concerned that RG-based VSS may also suffer cheating attacks. The authors of the present study demonstrate that the security risk does exist in RG-based VSS. To prove the feasibility of cheating, the experimental results and formal analysis illustrate that the proposed collusion attacks do work.  相似文献   

8.
In visual cryptography (VC), cheating is an important security concern where dishonest participants will fool honest ones and make them accept a fake secret by providing fake shares. Share and blind authentications are two categories of cheating prevention, and the last one relies on the inherent robust of shares against cheating attacks. In the previous studies, cheating in VC only focuses on operating a ‘pixel block’ instead of a region of adjacent pixels. However, the well-known advantage of VC is to decode the secret image by using the human vision system (HVS), so it leads to a natural issue to reconsider cheating a region. In this paper, we formally address the binocular cheating attack (BCA) for a region to augment effectiveness of original cheating for a block. Finally, we demonstrate how to realize BCA by presenting non-trivial techniques against some blind authentication schemes, and further obtain implausible results. The BCA can also be applied to halftone secret.  相似文献   

9.
Visual Cryptography Scheme (VCS) is a secret-sharing scheme which aims to encrypt a secret message into multiple shares and transmit them to participants over an untrusted communication channel. Although human vision can easily reveal the secret message by stacking a sufficient number of shares, this scheme reduces the visual quality of recovered images. This paper presents a novel high-quality and printer-friendly VCS. When providing high-quality recovery, this scheme keeps the size of the shares the same as the secret image. Experimental results show that, compared with previous work, the proposed scheme significantly improves the performance of recovered images.  相似文献   

10.
Visual cryptography (VC), first presented by Naor and Shamir, is a variant of secret sharing, thus it also called visual secret sharing. It can be widely used in many applications such as encrypting large data efficiently. In the literature, the problem of cheating is under consideration in secret sharing. Recently, Horng et al. pointed out that cheating is possible in k-out-of-n VC schemes, and presented two kinds of the cheating prevention schemes for protecting honest participants. One of them is the authentication based cheating prevention scheme. In this paper, we analyze the definition of cheating prevention and propose a new authentication based cheating prevention scheme. This scheme is constructed with Naor–Shamir’s VC scheme. Finally, we give the security analysis to prove that the proposed scheme is immune to cheating.  相似文献   

11.
A hierarchical threshold secret image sharing (HTSIS) scheme is a method to share a secret image among a set of participants with different levels of authority. Recently, Guo et al. (2012) [22] proposed a HTSIS scheme based on steganography and Birkhoff interpolation. However, their scheme does not provide the required secrecy needed for HTSIS schemes so that some non-authorized subsets of participants are able to recover parts of the secret image. In this paper, we employ cellular automata and Birkhoff interpolation to propose a secure HTSIS scheme. In the new scheme, each authorized subset of participants is able to recover both the secret and cover images losslessly whereas non-authorized subsets obtain no information about the secret image. Moreover, participants are able to detect tampering of the recovered secret image. Experimental results show that the proposed scheme outperforms Guo et al.’s approach in terms of visual quality as well.  相似文献   

12.
一个可防止欺诈的秘密分享方案   总被引:1,自引:0,他引:1  
本文利用认证码构造一种可防止欺诈的秘密分享方案。此方案不仅可防止非法者的假冒,也可防止子密合法拥有者的欺诈,特别是可防止某些子密合法拥有者形成团伙对另一合法者的欺诈,且数据利用率较高。  相似文献   

13.
郁滨  沈刚  付正欣 《电子与信息学报》2012,34(12):2885-2890
针对分享多幅秘密图像存在信息损失的问题,该文给出(n, n)无损多秘密分享视觉密码的定义,在此基础上基于环状共享份设计了一种(n, n)多秘密视觉密码方案,使秘密图像的信息损失为零。实验结果表明,该方案不仅实现了在多个参与者之间分享多幅秘密图像,而且秘密图像能够完全恢复。  相似文献   

14.
Random grid (RG) is a methodology to construct visual secret sharing (VSS) scheme without pixel expansion. In some reported RG-based VSS schemes, a secret image can be visually reconstructed only by stacking operation, even thought some light-weight computational devices are available. In this paper, a novel RG-based VSS is developed, where the secret image can be recovered in two situations: (1) when computational devices are not available, the secret image can be reconstructed by stacking the shares directly, and (2) when some light-weight computational devices are available, the secret image can be decrypted by XOR operation. Further, the decrypted secret image quality by stacking operation is approximately the same as that of conventional RG-based VSS. But better visual quality is obtained by XOR operation.  相似文献   

15.
提出了两种彩色图像的(n,n).分存方案,解密过程仅需要执行XOR运算。这两种方案重构密图的复杂度与可视分存方案等价,更为重要的是该方案没有像素膨胀,并且重构密图的质量优于彩色可视分存方案。  相似文献   

16.
Recently, Chang et al. proposed a Sudoku-based secret image sharing scheme. They utilized the Sudoku grid to generate meaningful shadow images, and their scheme satisfied all essential requirements. Based on Chang et al.'s scheme, we propose a novel (n, n) secret image sharing scheme based on Sudoku. In the proposed scheme, a secret image can be shared among n different cover images by generating n shadow images, and the secret image can be reconstructed without distortion using only these n shadow images. Also, the proposed scheme can solve the overflow and underflow problems. The experimental results show that the visual quality of the shadow images is satisfactory. Furthermore, the proposed scheme allows for a large embedding capacity.  相似文献   

17.
牛冬梅 《通信技术》2009,42(7):82-84
为解决传统可视密码像素膨胀及分存图像无意义等问题,文中提出了一个具有掩盖图像的(2,2)可视密码方案。方案中密图为黑白反色图像,利用半色调技术将两个灰度图像处理后的半色调图像作为掩盖图像,根据密图修改掩盖图像生成分存图像,叠加分存图像恢复密图。方案符合可视密码解密简单的特性且分存图像有意义,没有引入任何像素膨胀。  相似文献   

18.
Conventional secret image sharing schemes, which are constructed based on Shamir’s method, often suffer from random-liked shares, lossy reconstruction and high computation complexity. In addition, their generated shares are generally in original image format which may lead to more storage and suspicion from invaders. In this paper, we propose a user-friendly secret image sharing scheme based on block truncation coding (BTC) and error diffusion, where meaningful shares can be directly generated without any extra process. The meaningful shares by the proposed scheme are in BTC-compressed format which can reduce the capacity of transfer and storage. In the reconstructing phase, the secret image can be losslessly reconstructed by performing XOR operations on bit planes of sufficient BTC-compressed shares. Further, the proposed scheme provides extra verification ability to identify cheaters and check false shares. Theoretical analysis and simulation results demonstrate the feasibility of the proposed scheme.  相似文献   

19.
In order to reduce the pixel expansion of visual cryptography scheme (VCS), many size invariant visual cryptography schemes (SIVCS’s) were proposed. However, most of the known SIVCS’s have bad visual quality and thin line problems, hence the known SIVCS’s are only suitable to encrypt coarse secret images. In this paper, we notice that the variance of the darkness levels of the pixels also reflects the visual quality of the recovered secret image, as well as the average contrast. We verify, analytically and experimentally, the effectiveness of the variance to be a criterion for evaluating the visual quality of the recovered secret image. Furthermore, we propose two multi-pixel encryption size invariant visual cryptography schemes (ME-SIVCS’s) which improve the visual quality of the recovered secret image by reducing the variance of the darkness levels. In addition, the proposed ME-SIVCS’s can be used to encrypt fine secret images since they avoid some known thin line problems. Experimental results and comparisons are also given to show the effectiveness of the proposed ME-SIVCS’s. Finally, we give suggestions on obtaining good visual quality for the recovered secret image.  相似文献   

20.
邵利平  乐志芳 《电子学报》2019,47(2):390-403
传统影子图像连接的(t,s,k,n)分存易导致分发影子图像大小不等,基于伯克霍夫插值的(t,s,k,n)分存不能高效恢复;而双认证自修复图像分存对密图和备份图恢复能力十分有限.针对以上问题,采用随机参与值通过(k,s)和(k-t,n-s)分存来构造主密钥(t,s,k,n)分存并通过第3方公信方存储的MD5值以防止作弊.所提策略由主密钥对密图LL子带置乱来形成对显著比特多备份、对非显著比特少备份和经主密钥不同程度置乱的多版本备份图;引入限制性双重认证在保持认证精度的同时,将尽可能多的备份比特通过GF(2^8)域(k,n)分存嵌入来形成嵌密掩体.理论和实验表明,主密钥(t,s,k,n)分存可高效求解;随机参与值可避免参与者编号泄露,分发信息的篡改和认证比特的揣测;多版本备份可对备份图高置信度地恢复;而限制性双重认证在认证能力上不低于双认证自修复图像分存.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号