首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
目前提出的许多关于二值可视密码方案的论文都致力于研究在可视秘密共享方案里如何使像素扩展比较小或恢复图像的对比度比较高的问题。基于Shamir的秘密共享方案的思想,提出一种新的二值图像(k,n)-VCS可视密码方案。该方案利用二元域上线性方程组解的特征及多层(k,k)-VCS构造基础矩阵S0,S1,给出一个强的访问结构,从而获得(k,n)-VCS可视密码方案更小的像素扩展。  相似文献   

2.
随机网格视觉密码体制与传统视觉密码体制相比,其数据量得到极大的降低.但这种视觉密码的安全性能却不理想.在传统随机网格体制基础上,提出了一种新的随机网格视觉密码方案.该方案与传统随机网格视觉密码相比,只增加了很少的数据量,却极为有效地提高了随机网格视觉密码的安全性能.  相似文献   

3.
在VC(可视密码)的实际应用中分发者和参与者均可能存在欺骗行为,导致秘密图像无法正确恢复,基于此提出了一种改进的防欺骗可视密码方案。该方案用 (可视密码方案)代替 来分享验证图像,不需要引入传统的TTP(可信第三方),可同时直接验证分发者和参与者的欺骗行为,提高了可视密码方案的实用性与安全性。  相似文献   

4.
In 1995, Naor and Shamir proposed the k-out-of-n visual cryptography scheme such that only more than or equal to k participants can visually recover the secret through superimposing their transparencies. Visual cryptography schemes have been extensively investigated since their invention and extended to numerous applications such as visual authentication and identification, steganography, and image encryption. In 2006, Horng et al. proposed that cheating is possible where some participants can deceive the remaining participants by delivering forged transparencies. Meanwhile, Horng et al. also proposed two cheating prevention schemes. One scheme, however, requires extra verification transparencies and the other needs larger transparencies. In other words, compared to visual cryptography, both schemes burden each participant with an additional problem of transparency management. In this paper, a more secure scheme is given to solve the cheating problem without extra burdens by adopting multiple distinct secret images. Moreover, for sharing these secret images simultaneously, the share construction method of visual cryptography is redesigned and extended by generic algorithms. Finally, the results of the experiment and security analysis show that not only the proposed scheme is more secure in comparison with the two previous cheating prevention schemes in the literature, but extra burdens are also eliminated.  相似文献   

5.
将XOR运算引入多秘密视觉密码能够改善方案的恢复效果,但容易引起攻击者的注意。按照共享份分块构造的思路,结合(k, k)单秘密视觉密码的基础矩阵,设计了一种基于XOR运算的多秘密视觉密码方案。在恢复秘密时,对共享份进行XOR操作即可完全恢复多个秘密图像,而且防止了攻击者根据恢复图像及共享份的大小推断授权子集的数量。实验结果表明恢复图像与原秘密图像相比无失真。  相似文献   

6.
《微型机与应用》2019,(4):46-49
自1994年Naor和Shamir提出可视密码被提出以来,可视密码的像素扩展和图像对比度差一直是需要解决的问题。在m点加密的基础上,在兼顾可用性和可靠性的前提下,提出了实现可视密码的最佳方案,一方面能够使分存图像像素不产生扩展,即分存图像与加密图像一样大;另一方面,通过重构使恢复后的图像达到最好的对比度。  相似文献   

7.
基于视觉密码的身份认证方案   总被引:1,自引:0,他引:1  
冯国柱  李超  吴翊 《计算机应用》2006,26(10):2318-2319
基于视觉密码体制构造了一个高效、可靠的身份认证方案。在方案中仅仅使用了视觉密码和消息认证码两个密码组件,在不降低安全性的前提下,有效地避开了传统密码的缺点。方案中为认证服务器引入了条形码图像作为机密图像,有效地降低了服务器对图像中机密信息自动识别的难度和复杂度,使得方案更加有效、实用。最后对方案的安全性进行分析,说明方案可有效抵抗常见的攻击。  相似文献   

8.
基于概率法的防欺骗视觉密码方案   总被引:2,自引:0,他引:2  
郁滨  王益伟  房礼国 《计算机应用》2009,29(7):1782-1784
利用概率法构造了一种防欺骗视觉密码方案,在不需要其他额外信息的前提下,可发现欺骗者的存在。同时,本方案还可以控制秘密图像的恢复效果。仿真实验表明,该方案扩展度小,恢复效果好,并可以通过控制概率来调整秘密图像的恢复效果。  相似文献   

9.
The optimal pixel expansion is an important parameter of deterministic visual cryptography scheme (DVCS). There are many researches have been done under different access structures and stacking operations. However, any necessary or sufficient condition has not been found about the optimal pixel expansion. In this paper, we give a necessary condition of the optimal pixel expansion of DVCS for the first time, which is suitable for any access structure and any stacking operation. Furthermore, a pixel expansion optimization algorithm has been designed to improve the existing schemes. It is found that the pixel expansion can be reduced for most DVCS based on XOR operation. Finally, we give some experimental results and comparisons to show the effectiveness of the proposed scheme.  相似文献   

10.
针对传统可视密码方案存在像素扩展且只能恢复一幅秘密图像的问题,提出无像素扩展的多秘密可视密码方案。基于随机栅格理论和异或运算对多个级别的秘密图像进行分存,对各个级别的分存图像进行异或即可依次恢复所有级别的秘密图像。可以实现二值秘密图像的无损恢复,并可扩展到灰度图像和彩色图像。图像传输引入纠错编码机制,提高方案的可靠性。实验结果表明分存图像没有像素扩展,恢复图像与原秘密图像相比无失真且能满足安全性要求。  相似文献   

11.
Ren  Y.  Liu  F.  Yan  W.  Wang  W. 《Multimedia Tools and Applications》2019,78(18):25299-25319
Multimedia Tools and Applications - Since visual cryptography scheme (VCS) was introduced by Naor and Shamir, contrast has been always regarded as an evaluation standard of visual quality of the...  相似文献   

12.
The Internet of Things (IoT) is now a buzzword for Internet connectivity which extends to embedded devices, sensors and other objects connected to the Internet. Rapid development of this technology has led to the usage of various embedded devices in our daily life. However, for resource sharing and communication among these devices, there is a requirement for connecting these embedded devices to a large pool of resources like a cloud. The promising applications of IoT in Government and commercial sectors are possible by integrating cloud servers with these embedded devices. But such an integration of technologies involves security issues like data privacy and authentication of devices whenever information is exchanged between them. Recently, Kalra and Sood proposed an authentication scheme based on elliptic curve cryptography (ECC) for IoT and cloud servers and claimed that their scheme satisfies all security requirements and is immune to various types of attacks. However, in this paper, we show that Kalra and Sood scheme is susceptible to offline password guessing and insider attacks and it does not achieve device anonymity, session key agreement, and mutual authentication. Keeping in view of the shortcomings of Kalra and Sood’s scheme, we have proposed an authentication scheme based on ECC for IoT and cloud servers. In the proposed scheme in this paper, we have formally analyzed the security properties of the designed scheme by the most widely accepted and used Automated Validation of Internet Security Protocols and Applications tool. Security and performance analysis show that when compared with other related schemes, the proposed scheme is more powerful, efficient, and secure with respect to various known attacks.  相似文献   

13.
《国际计算机数学杂志》2012,89(11):2244-2258
A provably secure certificateless digital signature scheme using elliptic curve cryptography is presented in this paper. Since the certificateless public key cryptosystem removes the complex certificate management procedure and the private key escrow problem of traditional public key cryptography (PKC) and identity-based cryptosystem (IBC), respectively, and as a result, the proposed scheme is more efficient than IBC- and PKC-based signatures. Besides, the bilinear pairing and map-to-point hash function are time-consuming operations, and thus the signatures without these two operations are more attractive in real applications and the present work has been carried out in this direction. Based on the elliptic curve discrete logarithm assumption, it is shown that the proposed scheme is unforgeable under the adaptive chosen message and identity attacks in the random oracle model against variety of adversaries. Finally, our signature scheme is compared with a number of competitive schemes and the satisfactory performance has been achieved.  相似文献   

14.
Hou [Visual cryptography for color images, Pattern Recognition 36 (2003) 1619-1629] proposed a four-share visual cryptography scheme for color images. The scheme splits a dithered eight-color secret image into four shares: the black mask and other three shares. It was claimed that without knowing the black mask, no information about the secret image can be obtained even if all the other three shares are known. In this paper, we show that this may be true for a few specific two-color secret images only. In all other cases, however, security cannot be guaranteed. We show that an attacker can compromise a randomly chosen two-color secret image from any two of the other three shares with probability by completely recovering the shape and pattern of the secret image. The advantage will increase to if all the three shares are known. If the secret image has three or four colors, we show that the attacker can compromise it with probability and , respectively. Finally, we show that our technique can be extended to compromising secret images with more than four colors.  相似文献   

15.
A robust copyright protection scheme for digital image is proposed in the paper. In the proposed scheme, the watermark does not require to be embedded into the protected image but is used to generate a secret image and a public image by using the visual cryptography technique. Then the secret image is registered to certified authority (CA) for further protection. In the step of watermark extraction, the watermark can be acquired by performing exclusive-OR (XOR) operation between the secret image and the public image. The experimental results show that the proposed scheme not only can clearly verify the copyright of the digital image, but also is robust to withstand several image processing attacks such as JPEG lossy compression, cropping, noise adding, sharpening and blurring attacks.  相似文献   

16.
可视秘密分享是秘密分享的一个重要分支.它将生成的分享图像分配给多个参与者,秘密恢复只需将一定数量的分享重叠,而不需要任何密码学计算.但是如果在整个过程中欺骗者提供了伪造的分享,秘密图像的恢复将失败.通过引入行为值得信赖的可信第三方,提出了一种防欺骗的可视密码方案.该方案解决了分发者和参与者的不诚实问题,提高了可视密码方...  相似文献   

17.
As a signaling protocol for controlling communication on the internet, establishing, maintaining, and terminating the sessions, the Session Initiation Protocol (SIP) is widely used in the world of multimedia communication. To ensure communication security, many authentication schemes for the SIP have been proposed. However, those schemes cannot ensure user privacy since they cannot provide user anonymity. To overcome weaknesses in those authentication schemes with anonymity for SIP, we propose an authentication scheme with anonymity using elliptic curve cryptograph. By a sophisticated analysis of the security of the proposed protocol, we show that the proposed scheme not only overcomes weaknesses in previous schemes but also is very efficient. Therefore, it is suitable for applications with higher security requirements.  相似文献   

18.
The Quick Response (QR) code is designed for information storage recognizable by machine vision. With the popularity of QR code applications, the security of QR codes becomes hot issues concerned by many scholars. In this paper, a novel QR code with two-level information storage is designed to protect private messages. In the meantime, the public level can be directly decoded by any standard QR reader. In contrast to other studies, the computational complexity of the proposed scheme is reduced by combining with the theory of visual cryptography scheme (VCS). In addition, an important characteristic of the QR code, error correction capability, is preserved in this paper, guaranteeing the robustness to QR code damage. Experimental results and analysis show that the proposed scheme is both feasible and reasonably secure, further enriching the application fields and outperforming the previous schemes significantly.  相似文献   

19.
20.
本文设计了一种新的扩展多秘密视觉密码,能够分享n个公开信息和n-1个隐私信息,其像素扩展度为4且相对差为1/4。在此基础上,结合QR码提出了一种两级信息管理方案,其中一般参与者的共享份可以呈现参与者公开信息的QR码,而且管理者的共享份与一般共享份叠加后,可以呈现参与者隐私信息的QR码。实验结果表明:公开信息和隐私信息的QR码尽管存在失真,仍可以被正确识别。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号