首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

In this paper, we present a robust and secure watermarking approach using transform domain techniques for tele-health applications. The patient report/identity is embedding into the host medical image for the purpose of authentication, annotation and identification. For better confidentiality, we apply the chaos based encryption algorithm on watermarked image in a less complex manner. Experimental results clearly indicated that the proposed technique is highly robust and sufficient secure for various forms of attacks without any significant distortions between watermarked and cover image. Further, the performance evaluation of our method is found better to existing state-of-the-art watermarking techniques under consideration. Furthermore, quality analysis of the watermarked image is estimated by subjective measure which is beneficial in quality driven healthcare industry.

  相似文献   

2.

Hiding sensitive information in a host image (or 2D signal) is a challenging task. Several image steganography techniques have been proposed in recent years, which either have low embedding capacity, or the embedded images are vulnerable. The proposed technique, which is based on Golden Ratio and Non-Subsampled Contourlet Transform (GRNSCT) model provides both high embedding capacity as well as the confidentiality of the embedded images. The high embedding capacity is achieved via a combination of mosaic process and two level NSCT (Non-Subsampled Contourlet Transform), while confidentiality is attained via double layer encryption based on shuffling method of a deck of cards. Several types of security evaluation metrics, such as, key sensitivity, histogram, and information entropy, are utilized to assess the robustness of the embedded images. The experimental results demonstrate that the proposed multi-image steganography technique achieves 24 bpp (bits per pixel) embedding capacity, or 300% payload with PSNR up to 42.38 dB (decibels), which is better than the existing techniques.

  相似文献   

3.

This paper introduced an image steganography technique based on modified matrix encoding to enhance the perceptual quality of the stego images. Additionally, more pixel bit-planes are exploited in the data hiding process to improve the embedding capacity. The number of used image layers depends on the size of the given secret message and the texture characteristic of the cover image. The complexity of the pixel block is identified by the difference between the middle pixel and its neighbors. By performing the suitable embedding solutions of modified matrix encoding, the complexity is unchanged by the data hiding stage. Therefore, the used image regions could be determined precisely in the extraction process without using any additional information. The experimental results proved that the stego images created by the proposed approach achieved higher security against statistical and visual steganalysis techniques than the previous methods. The improvement of the security against detection by Ensemble Classifier is four times as secure as the best security performance of the existing methods.

  相似文献   

4.
数字图像在云环境下的安全性问题已成为信息安全领域的研究热点之一。为解决传统密文域可逆信息隐藏算法缺乏伪装性,容易受到恶意攻击与信息隐藏空间容量小的问题,提出了基于图像伪装加密与双向差值扩展的大容量密文域可逆信息隐藏算法。该算法首先利用矢量量化与离散小波变换两种技术对原始图像进行伪装加密,从而保证隐蔽性,使得图像在云环境中安全传递;其次采用基于双向差值扩展的信息隐藏技术对伪装加密图像进行秘密信息的嵌入,以实现高容量的信息隐藏。实验结果表明,所提算法不仅实现了图像伪装,而且最终得到的含密伪装图像与原始图像在视觉上无明显差别,峰值信噪比达到40 dB以上,对原始图像起到了很好的伪装效果;同时实现了高容量的秘密信息嵌入,图像平均嵌入率接近0.6 bpp,表现出了良好的实验性能。  相似文献   

5.

Nowadays, multimedia is considered to be the biggest big data as it dominates the traffic in the Internet and mobile phones. Currently symmetric encryption algorithms are used in IoT but when considering multimedia big data in IoT, symmetric encryption algorithms incur more computational cost. In this paper, we have designed and developed a resource-efficient encryption system for encrypting multimedia big data in IoT. The proposed system takes the advantages of the Feistel Encryption Scheme, an Advanced Encryption Standard (AES), and genetic algorithms. To satisfy high throughput, the GPU has also been used in the proposed system. This system is evaluated on real IoT medical multimedia data to benchmark the encryption algorithms such as MARS, RC6, 3-DES, DES, and Blowfish in terms of computational running time and throughput for both encryption and decryption processes as well as the avalanche effect. The results show that the proposed system has the lowest running time and highest throughput for both encryption and decryption processes and highest avalanche effect with compared to the existing encryption algorithms. To satisfy the security objective, the developed algorithm has better Avalanche Effect with compared to any of the other existing algorithms and hence can be incorporated in the process of encryption/decryption of any plain multimedia big data. Also, it has shown that the classical and modern ciphers have very less Avalanche Effect and hence cannot be used for encryption of confidential multimedia messages or confidential big data. The developed encryption algorithm has higher Avalanche Effect and for instance, AES in the proposed system has an Avalanche Effect of %52.50. Therefore, such system is able to secure the multimedia big data against real-time attacks.

  相似文献   

6.

Biometric security is a fast growing area that gains an increasing interest in the last decades. Digital encryption and hiding techniques provide an efficient solution to protect biometric data from accidental or intentional attacks. In this paper, a highly secure encryption/hiding scheme is proposed to ensure secure transmission of biometric data in multimodal biometric identification/authentication system. The secret fingerprint and iris vectors are sparsely approximated using accelerated iterative hard thresholding technique and then embedded in the host Slantlet-SVD domain of face image. Experiments demonstrate the efficiency of our technique for both encryption and hiding purpose, where the secret biometric information is well encrypted and still extractable with high fidelity even though the carrier image is seriously corrupted. Our experimental results show the efficiency of the proposed technique in term of robustness to attacks, Invisibility, and security.

  相似文献   

7.

In present digital era, multimedia like images, text, documents and videos plays a vital role, therefore due to increase in usage of digital data; there comes high demand of security. Encryption is a technique used to secure and protect the images from unfair means. In cryptography, chaotic maps play an important role in forming strong and effective encryption algorithm. In this paper 3D chaotic logistic map with DNA encoding is used for confusion and diffusion of image pixels. Additionally, three symmetric keys are used to initialize 3D chaos logistic map, which makes the encryption algorithm strong. The symmetric keys used are 32 bit ASCII key, Chebyshev chaotic key and prime key. The algorithm first applies 3D non-linear logistic chaotic map with three symmetric keys in order to generate initial conditions. These conditions are then used in image row and column permutation to create randomness in pixels. The third chaotic sequence generated by 3D map is used to generate key image. Diffusion of these random pixels are done using DNA encoding; further XOR logical operation is applied between DNA encoded input image and key image. Analysis parameters like NPCR, UACI, entropy, histogram, chi-square test and correlation are calculated for proposed algorithm and also compared with different existing encryption methods.

  相似文献   

8.
This paper introduces a secure speech communication approach, which is based on encryption and authentication. This system is based on Advanced Encryption Standard (AES) for encryption and private image database for enhancement of encryption and for authentication. The idea of this cryptosystem is based on XOR of one image from image database with the clear speech before encryption and embedding the index number of this image in the database as a least significant bit watermark into speech. A comparison study is held between the AES block cipher algorithm and the proposed algorithm. This proposed cryptosystem used to enhance the security of AES algorithm and increase its immunity to brute force attacks. It used also to provide authentication and enhance security by addition of extra key which don’t need to be exchanged between parts depending on the embedded image. The extra proposed step remove residual intelligibility from clear speech and fill the silent periods within speech conversation and help in destroy format and pitch information. Security analyses are presented for the proposed cryptosystem from a strict cryptographic viewpoint. Experimental results verify and prove that the proposed cryptosystem is highly secure from the cryptographic viewpoint.  相似文献   

9.

A robust secure image transmission scheme has to achieve all the security services as confidentiality, authentication, integrity and nonrepudiation with a reasonable efficiency. An authenticated image encryption scheme which achieves all these services is proposed in this paper. The scheme uses pseudorandom sequence Public-key cryptosystem design based on factoring and discrete logarithmsenerated by Mersenne’s twister with XOR operation for image encryption and proposes two hard problems based digital signature: conic curve discrete logarithm problem (CCDLP) and Integer Factorization Problem (IFP) which achieves a highly secure system with efficient point operations and inverses. For efficient transmission, the image signature is embedded in the cipher image. Security analysis of the scheme is provided. According to the results, the proposed scheme is efficient and achieves an excellent long term security.

  相似文献   

10.

In this digital era, a huge amount of digital data is being generated, transmitted, and stored over the network. Images are widely searched, shared and uploaded which make them more vulnerable to the attackers. Therefore, image encryption has become the most widespread form of secure image communication. In recent past, a range of chaotic encryption schemes have been proposed for image encryption which suffers from low key space and high computational overhead. In this paper, the authors have proposed a secure image encryption technique based on 2D Baker’s map. In the proposed scheme a plain image is permuted first, based on a sequence of pseudo random number generated by 2D Baker’s map followed by diffusion process based on XORing. The strength of the proposed scheme is analyzed using the most well-known security test measures like NPCR, MSE, PSNR, UACI, correlation coefficient, Entropy etc. and the results demonstrate that the proposed scheme is resistive to various types of known attacks. The scheme runs on comparatively low computational overhead. Further, the results are compared with existing schemes.

  相似文献   

11.
Thakur  S.  Singh  A. K.  Ghrera  S. P.  Mohan  A. 《Multimedia Tools and Applications》2020,79(7-8):4263-4276

In this paper, a chaotic based secure medical image watermarking approach is proposed. The method is using non sub-sampled contourlet transform (NSCT), redundant discrete wavelet transform (RDWT) and singular value decomposition (SVD) to provide significant improvement in imperceptibility and robustness. Further, security of the approach is ensured by applying 2-D logistic map based chaotic encryption on watermarked medical image. In our approach, the cover image is initially divided into sub-images and NSCT is applied on the sub-image having maximum entropy. Subsequently, RDWT is applied to NSCT image and the singular vector of the RDWT coefficient is calculated. Similar procedure is followed for both watermark images. The singular value of both watermarks is embedded into the singular matrix of the cover. Experimental evaluation shows when the approach is subjected to attacks, using combination of NSCT, RDWT, SVD and chaotic encryption it makes the approach robust, imperceptible, secure and suitable for medical applications.

  相似文献   

12.
Joint watermarking and encryption is an upcoming security solution that combines leading but complementary techniques to achieve an enhanced security level. Real time applications using joint watermarking and encryption framework has three requirements: data to be efficiently compressed, watermarking technique to sustain compression, and encryption technique to be developed in a way so as not to disturb the compression efficiency. Finding an optimal solution that combines the three techniques while fulfilling these requirements is a challenging problem. This paper thus, proposes a wavelet domain based joint watermarking and encryption framework that employs singular value decomposition based watermark embedding and sign bit encryption prior to compression. The varying significance of different subbands has been considered to encrypt the data without adversely effecting the compression ratio. Experimental analysis using various evaluation parameters and attack scenarios has revealed the ability of the proposed framework to prove content-ownership, even from the encrypted data. Comparative analysis with the existing techniques reflect its ability to provide better security with less computational resources. This makes it a preferable solution for data security at all stages of data archival, transmission or distribution.  相似文献   

13.
The main aim of this work is to improve the security of data hiding for secret image sharing. The privacy and security of digital information have become a primary concern nowadays due to the enormous usage of digital technology. The security and the privacy of users’ images are ensured through reversible data hiding techniques. The efficiency of the existing data hiding techniques did not provide optimum performance with multiple end nodes. These issues are solved by using Separable Data Hiding and Adaptive Particle Swarm Optimization (SDHAPSO) algorithm to attain optimal performance. Image encryption, data embedding, data extraction/image recovery are the main phases of the proposed approach. DFT is generally used to extract the transform coefficient matrix from the original image. DFT coefficients are in float format, which assists in transforming the image to integral format using the round function. After obtaining the encrypted image by data-hider, additional data embedding is formulated into high-frequency coefficients. The proposed SDHAPSO is mainly utilized for performance improvement through optimal pixel location selection within the image for secret bits concealment. In addition, the secret data embedding capacity enhancement is focused on image visual quality maintenance. Hence, it is observed from the simulation results that the proposed SDHAPSO technique offers high-level security outcomes with respect to higher PSNR, security level, lesser MSE and higher correlation than existing techniques. Hence, enhanced sensitive information protection is attained, which improves the overall system performance.  相似文献   

14.
ABSTRACT

This article presents a novel cryptosystem for secure transmission of color images through a coordinate cryptosystem as well as a geometric cryptosystem with time domain and frequency domain. In this technique, we have designed image encryption and decryption by a proposed random matrix shift cipher (RMSC) associated with a discrete fractional Fourier transform (DFrFT). Our proposed random matrix shift cipher is a coordinate and geometric cryptosystem for security of color image data which is completely different from existing cryptosystems for security of any data. The combination of a random matrix shift cipher and discrete fractional Fourier transform provide a robust cryptosystem for color image data in the time domain as well as the frequency domain without loss of any information. Existing techniques provide single-layer protection of color image data, but the cryptosystem presented here gives multiple layers of protection. Computer simulation on a standard example (Lena and Barbara color images) and the result are support for the robustness and appropriateness of the proposed cryptosystem.  相似文献   

15.

The Electrocardiogram (ECG) signal processing is one of the exciting research areas in recent days. Ensuring security to the patient’s confidential information is a demanding critical task in many healthcare systems. So, the traditional works developed the security mechanisms for embedding the original ECG signal with the image, audio, or video. But, it does not focus on reducing the size of the original message before transmitting it to others. Also, it has significant limitations of inefficient security, increased complexity, and reduced classification accuracy. To rectify this issue, our research proposed the new embedding mechanism to improve the security of patient’s health information. In this system, the original ECG signals compressed at the initial stage by using the proposed Dictionary Matrix Generation (DMG) algorithm. Then, the compressed signals embedded within the cover image by using the Bitwise Embedding (BE) mechanism. At the receiver side, the bedded goal is de-embedded and decompressed by using the DMG and BE algorithms. The features such as spectral and peak values of the signal are extracted for increasing the efficiency of classification. Classification and detection of abnormality present in ECG signal of patient is the most essential part. To achieve this, we proposed the Modified Dynamic Classification (MDC) algorithm based on the features. In this work, the novelty is implemented in the compression, embedding, and classification stages. The proposed system reduces the data loss during transmission, memory storage and time complexity. The overall process evaluated by using PTB diagnostic ECG database. In experiments, the proposed classification technique provides the accuracy of 98.39% and it proved that the proposed method had highest performances than existing methods such as PNN, SVM and RF classification.

  相似文献   

16.
基于属性的可搜索加密技术可以实现对数据的细粒度访问控制,但现有的可搜索加密方案,关键字的搜索、访问控制、文件加密基本上是分别执行的,导致攻击者可能跳过访问策略直接进行关键字索引匹配或文件解密;其次,现有方案中数据拥有者需将加密文件的密钥以安全通道传给用户,增加了数据拥有者的开销;此外,大多基于树型的访问控制策略是公开的,容易造成隐私泄露。因此,基于线性秘密分享(LSSS,linear secret sharing schemes)访问结构,提出了一种云环境下基于属性策略隐藏的可搜索加密方案。通过将策略秘密值嵌入关键字加密与文件存储加密,实现访问控制、关键字搜索与文件加密的有机结合;通过聚合密钥技术实现用户无须与数据拥有者交互,即可对文件进行解密的功能,减轻了密钥管理的负担,存储空间提高约30%。实验结果及安全性分析表明,所提方案具有数据存储的安全性、访问策略的隐私性、陷门的不可连接性等功能,具有较高的密文检索效率,与已有主流方案相比,检索效率提高至20%以上。  相似文献   

17.

The fast development of communication and technology has created new challenges to transfer data securely. The techniques widely used to secure the data are cryptography and steganography. This paper presents a video steganography method to secure the information to be transmitted. Information transmitted can be an image, audio, text or video. This article presents a new technique that embeds data in the spatial domain of the cover video frame. The method employs chaotic maps to generate Random Positions (RP) to hide the information bits, random numbers for selecting the frames at which the information to be hidden and confusion order to encrypt the cover frame. The video frame is first selected based on Frame Selection (FS) is encrypted by applying Confusion Order (CO) and then embedding is carried out on the random positions generated. After embedding, the decrypted cover frame is replaced in a video sequence for transmission. This method provides three-level security in extracting the hidden secret information and also 25% of embedding capacity. Experimental outcomes (PSNR and payload) confirm that the method is competent.

  相似文献   

18.

For a gray image, every row (column) can be seen as an irregular wave. Activated by the architecture of permutation-diffusion based image encryption scheme, a chaotic image encryption algorithm is proposed to change the representation of irregular waves in the plain-image. To reduce the high correlation, permutation for both rows and columns is taken in the first stage. Due to the transposition of pixels in row/column, wave shapes will be changed according to the pseudo-random sequences generated from chaotic map. Specifically, pixels in each wave (row or column) are divided into two groups by energy (a bigger one and a smaller one). Then different groups are employed to manipulate the production of chaotic sequence. As a result, the chosen-plaintext and known-plaintext attacks will be difficult due to the plain-image dependent keystream. In the second stage, wave-by-wave diffusion in column is carried out such that any tiny change in the plain-image spreads out uniformly to the whole cipher-image. The keystream used in diffusion is designed again dependent on the permuted image obtained from the first stage. In this way, the security of the proposed algorithm can be further strengthened compared with some existing algorithms. Related security analyses also show that our method can satisfy common requirements of secure communication for daily images.

  相似文献   

19.
Embedding of confidential data in the least significant bit of an image is still an attractive method of steganography. Utilizing the full capacity of cover images by embedding one bit of data per pixel, using methods such as LSB flipping or LSB matching, usually decreases the security, making the algorithm vulnerable to steganalytic attacks. And then, it is proposed by an efficient high payload ±1 data embedding scheme(EPES) based on a special two variable binary function. This function uses the information of the least two significant bit planes of the cover image for the embedding and extraction purposes. Rather than randomly selecting +1 or −1, EPES achieves higher embedding efficiencies by choosing the correct modification component. The steganalytic method based on sample pair analysis (SPA) cannot effectively detect EPES. Hence, we propose a steganalysis by constructing adjacency pixel bits structure (SAP). The resulting detection algorithm is simple and fast. Analytical and experimental results demonstrate that the proposed method provides higher detecting efficiency than the other steganalysis.  相似文献   

20.
兼顾加密JPEG图像的隐藏容量和安全性,提出一种JPEG比特流加密域可逆数据隐藏新方法。该算法设计了一种块间置乱与块内加密相结合的JPEG比特流加密方法,不仅实现对图像块的伪随机置乱,还实现了熵编码块的霍夫曼编码和扩展位的全加密,降低信息泄露可能性的同时,提高了算法抵抗唯密文攻击的能力。同时,该算法生成的加密JPEG比特流与JPEG解码标准兼容,解码得到的加密图像类似随机噪声且与原始图像大小相同,所有图像块熵编码都可以用来隐藏附加信息,有效解决了隐藏容量与安全性之间的矛盾。对比分析了算法的安全性、文件大小和隐藏容量等性能。实验仿真结果表明本文算法能有效抵抗唯密文攻击,隐藏容量是现有最新同类算法的4倍以上。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号