首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
目的 针对自适应隐写术可有效避免对载体敏感区大量修改的关键问题,为间接提高安全性和增大隐写容量,在四叉树分割和自适应像素对匹配(APPM)的基础上提出一种自适应空域隐写术。方法 首先该方法以图像块的纹理复杂度作为一致性测度并且设置图像块大小为判别准则进行图像分割,根据四叉树分割结果中面积较小的图像块属于复杂区域,较大的属于平滑区域,按照图像块面积大小将图像分成由高复杂、中复杂、低复杂三大区域构成。其次嵌密方式采用APPM,根据密信容量和载体图像选择进制数B。最后,为了保证安全性和提高容量,优先选择高复杂区嵌入不低于B进制的密信,在中复杂区进行B进制的密信嵌入,在低复杂区选择不高于B进制的密信嵌入。结果 为了验证提出的方法,选8幅经典图作为实验,在嵌入率1.92 bit/pixel的情况下,与已有PVD系列算法和DE算法相比具有更高的PSNR值,PSNR值高达48 dB。此外与APPM算法比较,在嵌入率2.5 bit/pixel情况下,该算法的平均KL距离相比传统APPM算法减小了25.37%,平均一阶Markov安全指标值相比传统APPM算法减小了12.11%,对应的平均PSNR值相比传统APPM算法提高0.43%,在嵌入率1.5 bit/pixel情况下,该算法的平均KL距离相比传统APPM算法减小了37.84%,平均一阶Markov安全指标值相比传统APPM算法减小了26.61%,对应的平均PSNR值相比传统APPM算法提高1.56%。此外,从RSP图库中随机选1 000幅图作为数据集,在嵌入率0.5,0.6,0.7,0.8,0.9和1.0 bit/pixel条件下,结合SPAM特征和SVM分类器的最小平均错误率均高于LSB系列经典算法和APPM算法。结论 1)考虑了人类视觉系统对图像不同区域的敏感性不同,通过对图像进行四叉树分割预处理,优先选择非敏感区进行隐写,保证了一定的安全性要求,低嵌入率下抗SPAM检测和统计不可见性方面比较有优势。2)在四叉树分割中,对于隐写前后图像的四叉树分割结果不同的异常情况,采用一种图像块纹理复杂度调整方案,保证了密信正确完整提取。3)利用了APPM算法的大容量特性,可以隐写嵌入率大于1 bit/pixel的密信,比较适用于大容量的密信隐写,而且可以嵌入任意进制的密信,最大程度地减少嵌入失真,此外,进行了四叉树分割预处理,在安全性方面优于传统APPM算法。  相似文献   

2.

This paper is presenting a novel high capacity based imperceptible and robust image steganography technique for obscured communication. A considerable literature studied on this domain reveals distortion that drastically affects image quality. These techniques obscure covert data in most significant bits or least significant bits of host image via easy or unsystematic replacement. Such schemes are vulnerable to malevolent attacks like sample pair method, chi-square test, and quality of host image especially badly affected by MSB replacement. Furthermore, such schemes are lacking in carrying maximum covert information as the number of host image pixels and covert image pixels has the ratio 8:1. In our proposed scheme robust and imperceptibility feature is injected using insignificant pixel value divergence of host and a high capacity covert image. We have proposed frequency entropy method that compares frequencies of covert image and host image in FFT (Fast Fourier Transform) domain. The eminent rate of frequency ETM (Entropy Threshold Match) leads to good image quality and information carrying capability. Moreover, our proposed technique also encrypts the secret image in frequency domain with multi flipped permutated random key vector that provides robustness. Therefore, experiments exhibit that this scheme has improved signal to noise ratio and BPP (bits per pixel) in contrast to existing schemes.

  相似文献   

3.
Abstract

Steganography is a data-concealing technique that provides a covert communication. This paper proposes a spatial domain color steganography method that uses a neighboring pixel-pair differencing concept to enhance the embedding capacity. The proposed method considers the distortion tolerance capacity of each color plane and the difference value between two neighboring pixels while deciding the number of bits that can be concealed in that pixel-pair. Each plane is divided into some disjoint blocks of size 3?×?3 pixels. The method forms eight pairs of pixels in one block using the eight-neighboring pixel concept, which enables the method to utilize all the edge pixels in all probable directions. It also uses the XOR encoding technique before the embedding process. This step provides an additional layer of security to the secret information. The simulation results show that the proposed method is able to achieve a high embedding capacity with good visual quality as per the calculation of imperceptibility metrics. The robustness of the method is tested by RS steganalysis and pixel difference histogram analysis. Further, a comparison between the proposed method and the existing methods on the basis of embedding capacity and stego image quality is shown.  相似文献   

4.

Hiding sensitive information in a host image (or 2D signal) is a challenging task. Several image steganography techniques have been proposed in recent years, which either have low embedding capacity, or the embedded images are vulnerable. The proposed technique, which is based on Golden Ratio and Non-Subsampled Contourlet Transform (GRNSCT) model provides both high embedding capacity as well as the confidentiality of the embedded images. The high embedding capacity is achieved via a combination of mosaic process and two level NSCT (Non-Subsampled Contourlet Transform), while confidentiality is attained via double layer encryption based on shuffling method of a deck of cards. Several types of security evaluation metrics, such as, key sensitivity, histogram, and information entropy, are utilized to assess the robustness of the embedded images. The experimental results demonstrate that the proposed multi-image steganography technique achieves 24 bpp (bits per pixel) embedding capacity, or 300% payload with PSNR up to 42.38 dB (decibels), which is better than the existing techniques.

  相似文献   

5.
目的 像素置换作为一种可逆信息隐藏方式具有良好的抗灰度直方图隐写分析能力,但嵌入容量偏小一直是其缺陷。针对这一问题,提出了一种基于像素置换的自适应可逆信息隐藏算法。方法 首先,与传统2×2像素块结构相比构造了尺寸更小的像素对结构,使得载体图像可以被更稠密地分割,为嵌入容量的提升提供了基数条件。其次,提出适用于该新像素结构的可嵌像素对(EPP)筛选条件,避免嵌入过程引起图像质量大幅下降。之后,根据EPP的灰度趋势差异对其进行自适应预编码,提高Huffman编码压缩比,进一步提升算法嵌入容量。最终,通过像素置换嵌入信息。结果 与2×2像素块结构的非自适应图像隐写算法相比,在同样保证灰度直方图稳定性的情况下该算法的PSNR提高了32%左右,嵌入容量提高了95%以上。其中自适应性对嵌入容量提升的贡献极大。结论 本文算法同时具有抗灰度直方图隐写分析能力与高嵌入容量性的可逆信息隐藏。算法构造了更高效的可嵌单位,并且针对不同载体图像的特点对其可嵌区域进行差异化编码。实验结果表明,本文算法在具有更好的不可见性的同时,嵌入容量得到大幅提升。  相似文献   

6.
目的传统隐写技术在实际社交网络信道上难以保护秘密信息的完整性。在社交网络中,图像往往经过有损压缩信道进行传输,从而导致隐蔽通信失效。为了保证经过压缩信道传输的载密图像鲁棒性,设计安全鲁棒的隐蔽通信技术具有实际应用价值。基于最小化图像信息损失,本文提出无损载体和鲁棒代价结合的JPEG图像鲁棒隐写。方法首先,指出构造无损载体能有效维持隐写安全性和鲁棒性的平衡,对经过压缩信道前后的JPEG图像空域像素块进行差分,构造无损载体以确定鲁棒嵌入域;其次,通过对离散余弦变换(discrete cosine transform, DCT)系数进行"±1"操作,并计算空域信息在压缩传输前后的损失,设计衡量DCT系数抗压缩性能的鲁棒代价;同时,验证在低质量因子压缩信道下鲁棒代价更能区分DCT系数的鲁棒能力,最后,利用校验子格编码(syndrome-trellis code, STC),结合无损载体和鲁棒代价对秘密信息进行嵌入。结果实验在BossBase1.01图像库上进行对比实验,相比于传统JPEG隐写技术,构造无损载体作为嵌入域能有效地将信息平均提取错误率降低24.97%,图像的正确提取成功率提高了21...  相似文献   

7.
The main challenges of image steganography are imperceptibility of the cover image and no recoverability of the secret data. To deal with these challenges, a modified digital image steganography technique based on Discrete Wavelet Transform (DWT) is proposed. In proposed approach, two new concepts are being proposed to minimize the distortion in the cover image. The first one i.e. secret key computation concept is proposed to make it more robust and resistive towards steganalysis. The second one, known as blocking concept, is introduced to ensure least variation in the cover image. The proposed approach is tested over ten different cover images and two secret images. Its performance is compared with the six well-known steganography techniques. The experimental results reveal that the proposed approach performs better than the existing techniques in terms of imperceptibility, security and quality measures. The six image processing attacks are also applied on the stego-image to test the robustness of the proposed approach. The effects of compression, rotation, and application of different wavelets have also been investigated on the proposed approach. The results demonstrate the robustness of the proposed approach under different image processing attacks. Both stego-image and extracted secret images possess better visual quality.  相似文献   

8.
Image steganography is the technique of hiding secret information within images. It is an important research direction in the security field. Benefitting from the rapid development of deep neural networks, many steganographic algorithms based on deep learning have been proposed. However, two problems remain to be solved in which the most existing methods are limited by small image size and information capacity. In this paper, to address these problems, we propose a high capacity image steganographic model named HidingGAN. The proposed model utilizes a new secret information preprocessing method and Inception‐ResNet block to promote better integration of secret information and image features. Meanwhile, we introduce generative adversarial networks and perceptual loss to maintain the same statistical characteristics of cover images and stego images in the high‐dimensional feature space, thereby improving the undetectability. Through these manners, our model reaches higher imperceptibility, security, and capacity. Experiment results show that our HidingGAN achieves the capacity of 4 bits‐per‐pixel (bpp) at 256 × 256 pixels, improving over the previous best result of 0.4 bpp at 32 × 32 pixels.  相似文献   

9.
利用NEQR量子图像表示法,提出了一种能在含水印量子载体图像中实现隐蔽通信的量子隐写算法。新算法借助水印通常拥有很好的稳健性和其特有的自恢复系统,对秘密信息的稳健性进行了多重强化。相比于之前的量子隐写算法,新算法不仅强化了秘密信息自身的稳健性,而且通过量子线路的设计提高了其嵌入和提取的可执行性和执行效率。经实验仿真结果和性能分析验证,新算法在保留原有隐蔽性和安全性基础上,进一步提高了秘密信息的稳健性和嵌入率。  相似文献   

10.
In this paper, we present a new adaptive contourlet-based steganography method that hides secret data in a specific or automatically selected cover image. Our proposed steganography method primarily decomposes the cover image by contourlet transform. Then, every bit of secret data is embedded by increasing or decreasing the value of one coefficient in a block of a contourlet subband. Contourlet coefficients are manipulated relative to their magnitudes to hide the secret data adaptively. In addition to proposing contourlet-based steganography method, this work investigates the effect of cover selection on steganography embedding and steganalysis results. We demonstrate, through the experiments, that choosing suitable cover image by a proper selection measure could help the steganographer reduce detectability of stego images. The proposed technique is examined with some state-of-the-art steganalysis methods, and the results illustrate that an image can successfully hide secret data with average embedding capacity of 0.02 bits per pixel in a random selected cover image. Cover selection improves the embedding capacity up to 0.06 bits per pixel. Several experiments and comparative studies are performed to show the effectiveness of the proposed technique in enhancing the security of stego images, as well as to demonstrate its gain over the previous approaches in literature.  相似文献   

11.
Bai  Di  Chen  XiaoLi  Tian  Mao 《Multimedia Tools and Applications》2017,76(24):26447-26462

In order to solve the problem of the secret transmission of important or low speed data on the satellite, the SCZS (satellite communication zero steganography) algorithm for covert communication is proposed with the satellite communication characters of mass data and high security. Firstly, the payload data was encrypted by the AES algorithm. Secondly, the multi-dimension features of the carrier image were extracted from the spatial or frequency domain. Thirdly, the relationship between the features and the payload information was established. The imperceptibility analysis showed that the algorithm brings no distortion to the cover image because there was no change to the cover image and it has a perfect invisibility. The robustness test showed that the proposed SCZS algorithm workd well in the tests of salt and pepper noise attack, the speckle noise and the low pass filtering attack, which achieves 95 % data recovery rate. Therefore the proposed SCZS algorithm has strong applicability for secret transmission of important or low speed data on the satellite.

  相似文献   

12.
音频隐写术是将秘密信息(如文本、图像、音频、视频等)隐藏到载体音频中,不仅能够保证秘密信息本身的安全,而且能保证秘密信息传输的安全,已成为信息隐藏领域的研究热点之一.近年来,基于深度学习的音频隐写分析技术能够在充分挖掘隐写深度特征的基础上实现高效的隐写检测,导致隐写术的安全性降低,为隐写术带来了新的挑战.不过,生成对抗...  相似文献   

13.
14.
基于混沌加密的一种图像信息隐藏传送方法   总被引:10,自引:0,他引:10  
提出了一种新的基于混沌加密的图像信息隐藏传送方法,即将混沌序列作为一种类噪声的扩谱序列,把所要传送的敏感信号以自噪声形式的扩谱信号调制隐藏在载体图像中进行安全通信。与LSB和MSB等传统的图像信息隐藏方法相比,该新方法在信息隐藏的容量、不可觉察性、安全性和鲁棒性等性能方面有较大的提高。文章具体介绍了该方法的加密算法原理,并定义了图像信息的完整性和差异不可觉察性来分析定量分析该方法优点,最后,给出了计算机仿真验证的结果。  相似文献   

15.
为提高数字图像隐写中的隐藏信息容量,提出了一种基于双伪随机数的图像隐写算法.首先介绍了伪随机数生成和双像素嵌入信息原理,然后将随机产生的整数伪随机数看作一个辅助像素值,结合载体图像中的一个像素值将两位秘密信息同时嵌入到一个载体图像像素中,从而在像素改变较小的情况下提高隐藏容量.最后分析了算法的嵌入性能,并通过仿真实验证明,该方法在提高隐藏信息容量的同时,也具有很好的安全性能.  相似文献   

16.
Nowadays, the security of communication becomes very important with the rapid development of network technology. So, the transmission and distribution of the several digital information must be protected and secured against other users. Many steganography techniques have been proposed for embedding secret digital data in other digital data. In this article, we propose a new steganography algorithm based on a linear algebraic tool that is the polar decomposition (PD) for hiding secret data in an image. A host image is selected and divided into blocks of size 2 × 2, a PD is applied on each block, and the secret data are embedded in suitable blocks. Experimental results show that our proposed algorithm gives a higher hiding capacity, achieves good imperceptibility, and also provides a high degree of security against common types of attacks such as compression attack with quality 10%, gamma correction attack, and impulse noise attack.  相似文献   

17.

Medical images are more typical than any other ordinary images, since it stores patient’s information for diagnosis purpose. Such images need more security and confidentiality as total diagnosis depends on it. In telemedicine applications, transmission of medical image via open channel, demands strong security and copyright protection. In our proposed robust watermarking model, a double layer security is introduced to ensure the robustness of embedded data. The embedded data is scrambled using a unique key and then a transform domain based hybrid watermarking technique is used to embed the scrambled data into the transform coefficients of the host image. The data embedding in medical images involves more attention, so that the diagnosis part must not be affected by any modification. Therefore, Support Vector Machine (SVM) is used as a classifier, which classify a medical image into two regions i.e. Non Region of Interest (NROI) and Region of Interest (ROI) to embed watermark data into the NROI part of the medical image, using the proposed embedding algorithm. The objective of the proposed model is to avoid any quality degradation to the medical image. The simulation is performed to measure the Peak Signal to Noise Ratio (PSNR) for imperceptibility and Structural Similarity Index (SSIM) to test the robustness. The experimented result shows, robustness and imperceptibility with SSIM of more than 0.50 and PSNR of more than 35 dB for proposed watermarking model.

  相似文献   

18.
Image watermarking has emerged as a useful method for solving security issues like authenticity, copyright protection and rightful ownership of digital data. Existing watermarking schemes use either a binary or grayscale image as a watermark. This paper proposes a new robust and adaptive watermarking scheme in which both the host and watermark are the color images of the same size and dimension. The security of the proposed watermarking scheme is enhanced by scrambling both color host and watermark images using Arnold chaotic map. The host image is decomposed by redundant discrete wavelet transform (RDWT) into four sub-bands of the same dimension, and then approximate sub-band undergoes singular value decomposition (SVD) to obtain the principal component (PC). The scrambled watermark is then directly inserted into a principal component of scrambled host image, using an artificial bee colony optimized adaptive multi-scaling factor, obtained by considering both the host and watermark image perceptual quality to overcome the tradeoff between imperceptibility and robustness of the watermarked image. The hybridization of RDWT-SVD provides an advantage of no shift-invariant to achieve higher embedding capacity in the host image and preserving the imperceptibility and robustness by exploiting SVD properties. To measure the imperceptibility and robustness of the proposed scheme, both qualitative and quantitative evaluation parameters like peak signal to noise ratio (PSNR), structural similarity index metric (SSIM) and normalized cross-correlation (NC) are used. Experiments are performed against several image processing attacks and the results are analyzed and compared with other related existing watermarking schemes which clearly depict the usefulness of the proposed scheme. At the same time, the proposed scheme overcomes the major security problem of false positive error (FPE) that mostly occurs in existing SVD based watermarking schemes.  相似文献   

19.
Image steganography is the art of hiding secret message in grayscale or color images. Easy detection of secret message for any state-of-art image steganography can break the stego system. To prevent the breakdown of the stego system data is embedded in the selected area of an image which reduces the probability of detection. Most of the existing adaptive image steganography techniques achieve low embedding capacity. In this paper a high capacity Predictive Edge Adaptive image steganography technique is proposed where selective area of cover image is predicted using Modified Median Edge Detector (MMED) predictor to embed the binary payload (data). The cover image used to embed the payload is a grayscale image. Experimental results show that the proposed scheme achieves better embedding capacity with minimum level of distortion and higher level of security. The proposed scheme is compared with the existing image steganography schemes. Results show that the proposed scheme achieves better embedding rate with lower level of distortion.  相似文献   

20.
The intact data transmission to the authentic user is becoming crucial at every moment in the current era. Steganography; is a technique for concealing the hidden message in any cover media such as image, video; and audio to increase the protection of data. The resilience and imperceptibility are improved by choosing an appropriate embedding position. This paper gives a novel system to immerse the secret information in different videos with different methods. An audio and video steganography with novel amalgamations are implemented to immerse the confidential auditory information and the authentic user’s face image. A hidden message is first included in the audio from the multimedia file; using LSB Technique. The Stego-video is created in the second stage by merging the authorized user’s face into the frame of the video; by using PVD technology. Stego-audio is linked again with the stego-video in the third stage. The incorporated perspective techniques (LSB-SS and PVD-SS algorithms) with more significant data immersing capacity, good robustness and imperceptibility are proposed in this research work. The spread spectrum approach is used to increase the complexity of secret data recognition. Two different video files are tested with different voice files with the results such as PSNR, SSIM, RMSE and MSE as 52.3, 0.9963, 0.0024 and 0.0000059, respectively.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号