首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This work proposes a separable reversible data hiding scheme in encrypted images based on pixel value ordering (PVO). After the original image is encrypted using homomorphism encryption by the content owner, the data hider embeds the secret data in encrypted domain. The PVO strategy realizes hiding data in each block. Additive homomorphism guarantees the performance of PVO in encrypted domain is close to that in plain domain. Besides, the homomorphism encryption does not cause data expansion, and the payload can be further improved. With the watermarked encrypted image, if the receiver has only the data hiding key, he can extract the additional data. If the receiver has only the encryption key, he can obtain a decrypted image similar to the original one. If the receiver has both the data hiding key and the encryption key, he can extract the additional data without any error and recover the original image losslessly.  相似文献   

2.
A novel ROI-based reversible data hiding scheme in encrypted medical images is proposed. Firstly, a content owner partitions an original medical image into the region of interest (ROI) and the region of noninterest (RONI), and then encrypts the image using an encryption key. A data-hider concatenates the least significant bits (LSB) of the encrypted ROI and Electronic Patient Record (EPR), and then embeds the concatenated data into the encrypted image by LSB substitution algorithm. With the encrypted medical image containing the embedded data, the receiver can extract the embedded data with the data-hiding key; if the receiver has the encryption key, a medical image similar to the original image can be obtained by directly decrypting the encrypted medical image; if the receiver has both the data-hiding key and the encryption key, the embedded data can be extracted without any error and ROI can be losslessly recovered after extracting the embedded data.  相似文献   

3.
Encrypted image-based reversible data hiding (EIRDH) is a well-known method allowing that (1) the image provider gives the data hider an encrypted image, (2) the data hider embeds the secret message into it to generate the encrypted image with the embedded secret message to the receiver, and (3) finally the receiver can extract the message and recover the original image without encryption. In the literature, the data hider and image provider must be specific parties who know the shared key with the receiver in traditional encrypted image-based reversible data hiding. In this paper, we propose an encrypted signal-based reversible data hiding (ESRDH) with public key cryptosystem, not only for images. The proposed scheme is secure based on Paillier homomorphic encryption. Finally, the experimental results show that the proposed scheme has much payload and high signal quality.  相似文献   

4.
该文提出了一种基于LWE(Learning With Errors)算法的密文域可逆隐写方案,利用LWE公钥密码算法对数据加密,用户在密文中嵌入隐藏信息,对于嵌入信息后的密文,用户使用隐写密钥可以有效提取隐藏信息,使用解密密钥可以无差错恢复出加密前数据实现了提取过程与解密过程的可分离。通过推导方案在解密与提取信息过程中出错的概率,得到直接影响方案正确性的参数为所选噪声的标准差,实验获得并验证了标准差的合理取值区间;通过推导嵌入后密文的分布函数,分析密文统计特征的变化情况,论证了嵌入密文的隐藏信息的不可感知性。该方案是在密文域进行的可逆隐写,与原始载体无关,适用于文本、图片、音频等各类载体。实验仿真结果表明该方案不仅能够保证可逆隐写的可靠性与安全性,而且1 bit明文在密文域最大可负载1 bit隐藏信息。  相似文献   

5.
In this paper, a high-capacity reversible data hiding (RDH) scheme for encrypted images with separability is proposed. The image is first divided into non-overlapping blocks, and each block is encrypted with the same random value. The advantage is that the correlation between adjacent pixels can be preserved. Utilizing the preserved correlation, the prediction difference in encrypted domain is exactly the same as that of plaintext domain, so that the separability can be achieved. Without accessing the original image content, the data-hider can embed additional data into encrypted image through histogram shifting and difference expansion. At the receiving end, the embedded additional data and the original image can be recovered without any error in separable manner. Experimental results are presented to demonstrate the feasibility and efficiency of the proposed scheme.  相似文献   

6.
This paper proposes a new high-capacity reversible data hiding scheme in encrypted images. The content owner first divides the cover image into blocks. Then, the block permutation and the bitwise stream cipher processes are applied to encrypt the image. Upon receiving the encrypted image, the data hider analyzes the image blocks and adaptively decides an optimal block-type labeling strategy. Based on the adaptive block encoding, the image is compressed to vacate the spare room, and the secret data are encrypted and embedded into the spare space. According to the granted authority, the receiver can restore the cover image, extract the secret data, or do both. Experimental results show that the embedding capacity of the proposed scheme outperforms state-of-the-art schemes. In addition, security level and robustness of the proposed scheme are also investigated.  相似文献   

7.
This paper proposes a robust and reversible watermarking scheme for the encrypted image by using Paillier cryptosystem. In the proposed method, the original image is divided into a number of non-overlapping blocks sized by 8 × 8 and Paillier cryptosystem is applied to encrypt the pixels in each block. Firstly, a data hider can calculate the statistical values of encrypted blocks by employing modular multiplicative inverse (MMI) method and looking for a mapping table. Then a watermark sequence can be embedded into the encrypted image by shifting the histogram of the statistical values. On the receiver side, the shifted histogram can be obtained from both the encrypted image and the decrypted image. Furthermore, the embedded watermark can be extracted from the shifted histogram. The encrypted original image can be restored by employing inverse operations of histogram shifting. This is followed by a decryption operation to restore the original image. In the proposed method, the hidden bits can still be extracted correctly under some typical content-preserving operations, such as JPEG/JPEG2000 compression and additive Gaussian noise. Compared with the previous reversible watermarking methods in plaintext domain, the proposed method has satisfactory performance in image quality and robustness. Experimental results have shown the validity of the proposed method.  相似文献   

8.
Crypto-space reversible image steganography has attracted increasing attention, given its ability to embed authentication information without revealing the image content. This paper presents an efficient reversible data hiding scheme for crypto-images: a block predictor is applied to compute prediction errors, then an adaptive block mapping algorithm is utilized to compress them whose amplitudes are within a small threshold, finally, this strategy can be applied in a multi-level manner to achieve a higher embedding capacity. Due to the correlations among adjacent pixels in the block, images can be sufficiently compressed to reserve abundant space for additional data embedding. Different from the prior arts, the compression code of the image is fully encrypted. Experimental results verify that the embedded data and original image can be perfectly recovered, the security is higher compared with the state-of-the-arts, and a significant improvement in the average embedding rate is achieved on two large-scale image datasets.  相似文献   

9.
密文图像的可逆数据隐藏技术既能保证载体内容不被泄露,又能传递附加信息。本文提出了一种基于块容量标签(block capacity label, BCL)的高容量密文图像可逆数据隐藏算法。该方案在图像加密之前进行预处理,首先将图像分为两个区域:参考像素区域和预测像素区域。然后将预测像素区域分为不重叠的块,根据所提出的算法确定分块的BCL,在对图像进行加密之后嵌入BCL,生成加密图像;在秘密数据嵌入阶段,根据BCL和数据隐藏密钥嵌入秘密数据。实验测试了BOWS-2数据集,平均嵌入容量为3.806 8 bpp,与现有方法相比,该方法可以获得更高的秘密数据嵌入容量,并可以实现原始图像的完美重建。  相似文献   

10.
Reversible data hiding in encrypted images is an effective technique to embed information in encrypted domain, without knowing the original content of the image or the encryption key. In this paper, a high-capacity reversible data hiding scheme for encrypted images based on MSB (most significant bit) prediction is proposed. Since the prediction is not always accurate, it is necessary to identify the prediction error and store this information in the location map. The stream cipher is then used to encrypt the original image directly. During the data hiding phase, up to three MSBs of each available pixel in the encrypted image are substituted by the bits of the secret message. At the receiving end, the embedded data can be extracted without any errors and the original image can be perfectly reconstructed by utilizing MSB prediction. Experimental results show that the scheme can achieve higher embedding capacity than most related methods.  相似文献   

11.
Ming Li  Di Xiao  Yushu Zhang 《ETRI Journal》2016,38(1):159-163
Block compressed sensing (BCS) is widely used in image sampling and is an efficient, effective technique. Through the use of BCS, an image can be simultaneously compressed and encrypted. In this paper, a novel reversible data hiding (RDH) method is proposed to embed additional data into BCS images. The proposed method is the first RDH method of its kind for BCS images. Results demonstrate that our approach performs better compared with other state‐of‐the‐art RDH methods on encrypted images.  相似文献   

12.
基于压缩感知的鲁棒可分离的密文域水印算法   总被引:2,自引:0,他引:2  
为了满足密文域水印嵌入的需要,该文基于压缩感知技术,提出一种鲁棒可分离的密文域水印算法。首先,内容拥有者将图像进行不重叠分块,利用边缘检测手段划分重要块和非重要块。重要块用传统加密方式进行加密,非重要块用压缩感知技术进行加密,同时为水印嵌入留出一定空间,然后根据嵌入密钥,实现二值水印的密文嵌入。在接收端获取图像内容和水印的方式是可分离的,同时根据含水印的密文图像块的像素分布特性可重新判断块的属性,避免了传输块属性信息。此外,水印信息重复4次嵌入在密文图像的不同区域,保证了水印的鲁棒性。实验结果显示所提方案在抵抗适度攻击时具有鲁棒性和安全性。  相似文献   

13.
This paper proposes an improved method of reversible data hiding in encrypted images (RDH-EI). Three parties constitute the proposed system: the image owner, the remote server and the recipient. To preserve privacy, an image owner encrypts the original image using a stream cipher algorithm and uploads the ciphertext to a remote server. On server side, a data-hider is allowed to embed additional message into the encrypted image using a swapping/shifting based algorithm. After downloading the marked encrypted image from the server and implementing the decryption, a recipient can extract the hidden messages and losslessly recover the original image. Experimental results show that the proposed method achieves a larger payload than the related works. Meanwhile, a limitation in the related works that few bits can be embedded into the encrypted medical images is also eliminated in the proposed method.  相似文献   

14.
针对密文域可逆信息隐藏在多用户场景下算法嵌入率低、载体图像容灾性能较弱等问题,该文提出一种基于多项式秘密共享的图像密文域可逆信息隐藏方案。通过将图像分割成多幅影子图像并存储在不同的用户端,可以增强图像的容灾性,为了实现额外信息在图像重构前后提取的可分离性,该方案包括两种嵌入算法:算法1在图像分割的过程中,将额外信息嵌入多项式的冗余系数中得到含有额外信息的影子图像,该算法支持在图像重构之后提取额外信息;算法2针对图像分割后的任一影子图像,利用秘密共享的加法同态特性实施嵌入,该算法支持直接从影子图像中提取额外信息。实验在不同门限方案和影子图像压缩率的条件下进行测试,当压缩率为50%时,(3, 4)门限方案的嵌入率达4.18 bpp(bit per pixel),(3, 5)门限方案的嵌入率达3.78 bpp。结果表明,两种嵌入算法分别支持从影子图像与重构图像中提取额外信息,实现了方案的可分离性;与现有方案相比,所提算法嵌入率较高、计算复杂度较低,具有较强的实用性。  相似文献   

15.
提出一种基于矢量量化压缩编码(简称VQ编码)技术的水印策略,在对原图像进行VQ编码后,按码书中码字的相似程度对码字进行划分,根据待嵌入水印图像的大小产生一个随机序列作为密钥,然后根据密钥在压缩数据的特定位置嵌入水印。提出的水印策略,其主要特征在于水印既存在于原图像VQ编码后的压缩数据中,也存在于接收端VQ解码后的图像中。压缩后的数据在数据量上远小于原始数据,所以由它替代原图像携带水印,既节省存储空间,也减小了网络传输时间,特别适用于网络环境下的水印嵌入和提取。更重要的是,这种水印策略具有较好的鲁棒性,能够抵抗诸如裁剪、模糊、JPEG压缩等波形攻击和扭转几何攻击。  相似文献   

16.
针对数字水印技术均不考虑版权图像共享场景中用户的预览需求,以及软件控制方法和附加信息方法的局限性,该文提出一个支持直接从加密图像预览原图像部分视觉内容的版权图像共享方案。为此,将缩略图保持加密的思想引入到用户端嵌入的水印方案中,通过像素调整在加密图像上呈现原图像内容的模糊版本。用于调整的像素位被事先以信息隐藏的方法嵌入隐藏区域中,以保证解密的正确性。此外,用户水印被在解密的同时嵌入到图像中,用于实现对未授权重分发行为的追踪。这样一来,不仅满足了共享过程中用户的预览需求还同时保护了图像的版权。理论分析和实验测试的结果展现了所提方案的安全性、可行性、高效性和鲁棒性。  相似文献   

17.
This paper proposes a novel reversible data hiding method in encrypted images based on specific encryption process. In the proposed specific encryption algorithm, the stream cipher and prediction error are combined to vacate room for data embedding. After that, a permutation operation is performed on the encrypted image to improve the security. In the embedding process, we can embed a large amount of secret data in the encrypted image by pixel value expansion because most of the pixel values are less than 128 by the specific encryption process. At the receiver end, the encrypted image can be recovered from the marked encrypted image without knowing the secret data. Therefore, even if the recipient only has the encryption key, the original image will be perfectly recovered. If the recipient only has the data-hiding key, the secret data will be extracted. And if the recipient has both keys, the original image and the secret data are both available. The proposed method achieves a higher embedding capacity than that of methods based on vacating room after encryption. It does not require the image owner to perform reversible data hiding techniques on the original image, which is more convenient than methods based on reserving room before encryption. Experimental results demonstrate that the proposed method outperforms other state-of-the-art methods.  相似文献   

18.
This paper proposes a data hiding scheme that integrates the dual purpose of error concealment and quality access control of digital image(s) in a single platform. The objective is achieved through the extraction of some important information from the original image itself followed by embedding the same in the host data as watermark which in turn increases sufficient redundancy in the transmitted image. The data embedding is done by modulating integer wavelet coefficients using quantization index modulation (QIM). The watermarked integer wavelet coefficients are then encoded using convolution coding at high code rate. Before data embedding, the important information (watermark) is also encoded with convolution coding and is encrypted using chaotic logistic mapping. The necessary information in the form of the secret key (K) is further encrypted using a public key (P) cryptology for its secret transmission to the receiver. The user who has the knowledge of the secret key (K) can decrypt the hidden information for the concealment purpose, while the users having different partial knowledge of the key (K) enjoy relative qualities of the images by partial recovery of the damaged regions. The simulation results have shown the validity of the claim. The performance of the proposed scheme is also tested in Rayleigh-fading wireless channel and compared with the few other methods.  相似文献   

19.
A novel image hiding scheme capable of hiding multiple grey-level images into another grey-level cover image is proposed. To reduce the volume of secret images to be embedded, the vector quantisation scheme is employed to encode the secret images. The compressed message is then encrypted by the DES cryptosystem to ensure security. Finally, the encrypted message is hidden into the cover image using the greedy least significant bit substitution technique.  相似文献   

20.
A high-compression image coding scheme is presented, based on thread-like “Ridge” and “Valley” primitives. The use of these primitives is motivated by their success in economically representing image structure. The original image is sampled along the primitives, using a fractal yardstick method to determine sample spacing. The primitives themselves are compressed using vector coding and chain coding. Reconstruction at the receiver is a scattered data interpolation problem, solved here using C0 natural neighbor interpolation. Results are presented showing data rates between 0.1 and 0.4 b/pixel, the degradations are discussed, and prospects for improvement outlined  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号