首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, we propose a novel framework to encrypt surveillance videos. Although a few encryption schemes have been proposed in the literature, they are not sufficiently efficient due to the lack of full consideration of the characteristics of surveillance videos, i.e., intensive global redundancy. By taking advantage of such redundancy, we design a novel method for encrypting such videos. We first train a background dictionary based on several frame observations. Then every single frame is parsed into the background and foreground components. Separation is the key to improve the efficiency of the proposed technique, since encryption is only carried out in the foreground,while the background is skillfully recorded by corresponding background recovery coefficients. Experimental results demonstrate that, compared to the state of the art, the proposed method is robust to known cryptanalytic attacks, and enhances the overall security due to the foreground and background separation. Additionally, our encryption method is faster than competing methods, which do not conduct foreground extraction.  相似文献   

2.
Multimedia Tools and Applications - In this era of internet transfer of information is in digital form using multimedia files such as image, video, audio, etc. which relies on secure communication...  相似文献   

3.
Multimedia Tools and Applications - Recent advances in processing capabilities of hardware devices and 5 g spectrum availability has not only made the life of users heaven but has also...  相似文献   

4.
岳乐  彭波 《计算机应用》2007,27(10):2470-2472
提出了一种新的利用混沌信号作为密钥流对密写信息进行加密,进而根据载体图像特性进行分块,自适应调节嵌入深度的最低比特位(LSB)密写算法。实验结果表明,该密写算法具有较好的隐蔽性,以及较大的隐藏容量。通过对彩色图片的密写来进行文本信息传输,较好地解决了在互联网上信息传输的通信安全问题。  相似文献   

5.
6.
一种新的抗剪切的数字图像加密算法   总被引:4,自引:0,他引:4  
提出一种将图像的重要信息嵌入自身,再进行加密的算法。该算法将图像8×8块的重要信息嵌入到由Lorenz混沌系统决定的另一图像块中,再对嵌入自身信息后的图像采用Lorenz混沌系统进行像素加密。通过对实验结果分析,证明该算法具有较好的安全性和较强的抗剪切攻击能力。  相似文献   

7.
In this paper, the problem of outsourcing the selective encryption of a medical image to cloud by resource-constrained devices such as smart phone is addressed, without revealing the cover image to cloud using steganography. In the proposed framework, the region of interest of the medical image is first detected using a visual saliency model. The detected important data is then embedded in a host image, producing a stego image which is outsourced to cloud for encryption. The cloud which has powerful resources, encrypts the image and sent back the encrypted marked image to the client. The client can then extract the selectively encrypted region of interest and can combine it with the region of non-interest to form a selectively encrypted image, which can be sent to medical specialists and healthcare centers. Experimental results and analysis validate the effectiveness of the proposed framework in terms of security, image quality, and computational complexity and verify its applicability in remote patient monitoring centers.  相似文献   

8.
提出了一种演化密文与规则的加密方法,以细胞自动机的初态和规则作为演化对象,寻找满足经过迭代后能得到原文的细胞自动机的初态和规则。由于某些原文只在某些特殊规则下才存在满足完全匹配的密文,而且匹配度越高搜索越耗时,所以引入了校验信息,以最大演化代数作为演化计算的终止条件,寻找迭代后与原文最接近的密文,再通过校验获得完整的原文。通过实验得出:此种加密方法具有较大的密钥空间和良好的置乱效果,而且细胞自动机的邻居半径越大,演化计算的表现越稳定。  相似文献   

9.
随着智能设备和社交网络的飞速发展,通过网络传输的数字图像成为了实施隐蔽通信的新型重要载体,适应网络信道的图像隐写技术有望成为开放网络环境下可靠、隐蔽传递信息的一种重要方式。然而,数字图像通过Facebook、Twitter、微信、微博等社交网络传输的过程中,往往会遭受压缩、缩放、滤波等处理,对传统信息隐藏技术在兼顾鲁棒性与抗检测性方面提出了新的挑战。为此,研究者经过多年的努力探索,提出了可抵抗多种图像处理攻击和统计检测的新型鲁棒隐写技术。本文结合网络有损信道中隐蔽通信应用需求,对现有的数字图像鲁棒隐写技术进行综述。首先简要介绍本领域的研究背景,并从图像水印和隐写两方面对图像信息隐藏技术的基本概念、相关技术和发展趋势进行了简要总结。在此基础上,将图像鲁棒隐写技术的研究架构分为载体图像选择、鲁棒载体构造、嵌入代价度量、嵌入通道选择、信源/信道编码以及应用安全策略等方面,并分别对相关方法的基本原理进行了归纳和阐述。随后,对具有代表性的相关方法进行了对比测试,并结合应用场景需求给出了推荐的鲁棒隐写方法。最后,指出了数字图像鲁棒隐写技术有待进一步研究解决的问题。  相似文献   

10.
In this paper, we propose two secret sharing approaches for 3D models using Blakely and Thien and Lin schemes. We show that encoding 3D models using lossless data compression algorithms prior to secret sharing helps reduce share sizes and remove redundancies and patterns that possibly ease cryptanalysis. The proposed approaches provide a higher tolerance against data corruption/loss than existing 3D protection mechanisms, such as encryption. Experimental results are provided to demonstrate the secrecy and safety of the proposed schemes. The feasibility of the proposed algorithms is demonstrated on various 3D models.  相似文献   

11.
12.

H.264/Advanced Video Coding (H.264/AVC) is one of the video compression standards that is 50% more efficient than previously introduced standards. Given that the H.264/AVC standard is considered and used in a variety of video applications, it is essential to provide a suitable solution for video encryption with good security, high encryption speed, and to prevent bitrate increases. In this paper, we propose a method selective encryption of H.264/AVC for the digital rights management (DRM) applications. In this method, discrete cosine transform (DCT) coefficients, which affect the texture and content of the H.264/AVC video during compression, are encrypted after the zigzag scanning and based on Context-Adaptive Binary Arithmetic Coding (CABAC). The experimental results and encryption efficiency analysis demonstrate that the proposed method with the format compliance has good security and high encryption speed and it can prevent the bitrate from rising and is thus usable in industrial and the DRM applications.

  相似文献   

13.
为了实现对数字图像信息的有效保护,提出了一种通用的数字图像加密算法.通过密钥产生一维混沌序列并排序,以排序后的序列的各数值的原来索引为序列,把图像像素移位到相应的序列位置,便实现像素位置置乱加密.通过自定义随机加密函数与图像像素异或运算实现像素值变换置乱加密,应用评价指标对加密效果和安全性进行分析.理论分析和实验结果表明,该算法密钥空间大,具有较好的加密效果和加密效率,并对统计分析具有较好的安全性和较强的抗剪切攻击能力.  相似文献   

14.
杜长河 《计算机应用》2008,28(12):3179-3182
为实现彩色图像中的安全隐写,首先通过混沌映射算法将图像去相关处理,再经过离散正弦变换, 提出以彩色图像为载体的安全隐写方法,应用二值图像信息嵌入技术,将隐蔽信息隐藏在颜色分量的较高层位面中,可实现优良的隐蔽性和较大的嵌入量。所使用的二值图像数据隐藏方案包括一组完备的规则,能够准确判断边缘像素是否可承载嵌入数据,保证嵌入数据的无差错盲提取,并可引入密钥以增强安全性。实验表明,在彩色图像中数据嵌入量达到每像素1.5 b时视觉不可察觉,峰值信噪比保持在40 dB以上,直方图无异常,并能抵御多种有效的隐写分析算法,兼顾了隐蔽信息容量和安全性。同时,解决了含密图像进行压缩或作任何有损的格式变换、数据嵌入、信息提取、抵御隐写分析算法难题。  相似文献   

15.
Multimedia Tools and Applications - Digital steganography is becoming a common tool for protecting sensitive communications in various applications such as crime/terrorism prevention whereby law...  相似文献   

16.
Multimedia Tools and Applications - Nowadays, the use of real time video communication is growing with a rapid pace. For example, Search and Rescue (SAR) applications like earthquake rescue,...  相似文献   

17.
Microsystem Technologies - The technique of hiding knowledge in certain details is steganography. One of the main trends of computer infrastructure and connectivity following the advent of the...  相似文献   

18.
In this research, we consider exploiting the large volume of audio/video data streams in compressed video clips/files for effective steganography. By observing that most of the distributed video files employ H.264 Advanced Video Coding (AVC) and MPEG Advanced Audio Coding (AAC) for video/audio compression, we examine the coding features in these data streams to determine appropriate data for modification so that the reliable high-volume information hiding can be achieved. Such issues as the perceptual quality, compressed bit-stream length, payload of embedding, effectiveness of extraction and efficiency of execution will be taken into consideration. First, the effects of using different coding features are investigated separately and three embedding profiles, i.e. High, Medium and Low, which indicate the amount of payload, will then be presented. The High profile is used to embed the maximum amount of hidden information when the high payload is the only major concern in the target application. The Medium profile is recommended since it is designed to achieve a good balance among several requirements. The Low profile is an efficient implementation for faster information embedding. The performances of these three profiles are reported and the suggested Medium profile can hide more than 10% of the compressed video file size in common Flash Video (FLV) files.  相似文献   

19.
A semi-blind method that estimates the quality of a video distorted by H.264/AVC compression/decompression is introduced. The method embeds pseudo-random binary watermarks in the I-frames of the original undistorted video. To assess the quality of a segment of a distorted watermarked video, the watermark bits are extracted and the quality is estimated based on the similarity between the embedded and the extracted watermarks. To enable quality assessment for a large range of distortions, the derivative vectors of different scaled versions of each I-frame of the original video are obtained, using wavelet transform. The watermark bits that are embedded in the small wavelet scales are used to estimate the small distortions, while the bits embedded in the large wavelet scales are used to estimate large distortions. This is because the latter bits are more robust (to distortions) than those bits embedded in the small wavelet scales. The proposed method was tested on different video sequences which were distorted by compression/decompression using H.264/AVC with different quality factors. The simulation results show that the proposed method can accurately estimate the quality of a video and its frames in terms of the peak signal-to-noise ratio (PSNR) and the structural similarity (SSIM) quality measures.  相似文献   

20.
This paper, presents a novel chaos-based image steganography algorithm. Because of efficient property of chaos based security systems besides steganography applicability in providing secure communication, chaos based steganography algorithms served as a hot topic in recent researches. The proposed scheme possess novelties and advantageous such as: 1) Introducing a novel 3-dimensional chaotic map (LCA map) with strong chaotic characteristics and maximum Lyapunov exponent 20.58, which is used for generating three chaotic sequences, each of them represents the number of row, column, and colour component, respectively. 2) Utilizing random selection procedure for selecting subsequences with length of 2L, which L is the length of secret message 3) Specifying L pairs of triples host positions for embedding LSBs and MSBs of secret message by using three high level chaotic maps. 4) Entering some parameters dependent on elementary initial values, host image, and secret message features as a key point for adding additional layer of security alongside providing high sensitivity. 5) Providing high capacity for embedding secret message, which is equal to 50 % of whole image capacity (M?×?N?×?12). The proposed method could be applied in different criterion such as, confidential communication and data storing, protection of data alteration, and etc. Our experimental results guarantees that our scheme is not only robust against differential attacks, but also has promising results such as highly sensitive keys, Quality index, PSNR, MSE, and hiding capacity as shown in statistical security analysis.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号