首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
数字图像在云环境下的安全性问题已成为信息安全领域的研究热点之一。为解决传统密文域可逆信息隐藏算法缺乏伪装性,容易受到恶意攻击与信息隐藏空间容量小的问题,提出了基于图像伪装加密与双向差值扩展的大容量密文域可逆信息隐藏算法。该算法首先利用矢量量化与离散小波变换两种技术对原始图像进行伪装加密,从而保证隐蔽性,使得图像在云环境中安全传递;其次采用基于双向差值扩展的信息隐藏技术对伪装加密图像进行秘密信息的嵌入,以实现高容量的信息隐藏。实验结果表明,所提算法不仅实现了图像伪装,而且最终得到的含密伪装图像与原始图像在视觉上无明显差别,峰值信噪比达到40 dB以上,对原始图像起到了很好的伪装效果;同时实现了高容量的秘密信息嵌入,图像平均嵌入率接近0.6 bpp,表现出了良好的实验性能。  相似文献   

2.
Ponuma  R.  Amutha  R.  Aparna  S.  Gopal  Gayatri 《Multimedia Tools and Applications》2019,78(18):25707-25729

A visually secure multiple image encryption using chaotic map and compressive sensing is proposed. The existing image encryption algorithms transform a secret image into a random noise like cipher image which can lead to cryptanalysis by an intruder. In the proposed method, compressive sampling is done using a chaos based, key controlled measurement matrix. An image dependent key generation scheme is used to generate the parameters of the chaotic map. The secret images are transformed into wavelet coefficients, and scrambled along a zigzag path, so that the high correlation among them can be reduced and thereby provide increased security level. The sparse coefficients are measured using the chaotic map-based measurement matrix, whose initial parameters are obtained from the keys generated. Then the reduced measurements are embedded into the sub-bands of the wavelet transformed cover image. Therefore, the proposed algorithm is highly sensitive to the secret images and can effectively withstand known-plaintext and chosen-plaintext attacks. Additionally, the cipher image and the secret images are of same size and do not require additional transmission bandwidth and storage space.

  相似文献   

3.
Naz  Farah  Shoukat  Ijaz Ali  Ashraf  Rehan  Iqbal  Umer  Rauf  Abdul 《Multimedia Tools and Applications》2020,79(31-32):22107-22129

The main challenge for American Standard Code for Information Interchange (ASCII) based image encryption methods is to increase security with less computational cost. Earlier, well known image encryption techniques are not only deficient in performance but also lacked in embedding of confidential data in an image using ASCII based methods. Therefore, this study aims to contribute an ASCII based efficient and secure image encryption method having additional feature of embedding confidential data in an image. Moreover, the embedding process is not static but it is dynamic as compared to the existing work. The novelty of proposed method encompasses optimal security, effective encryption speed and randomized embedding of secret data in an image even of having multi-operations. The proposed method was evaluated experimentally with variety of tests such as Pixel correlation analysis, Number of Pixels Change Rate (NPCR), Unified Average Changing Intensity (UACI), Histogram, Entropy, Peak Signal to Noise Ratio (PSNR), and Mean Square Error (MSE) including encryption decryption time. Thus the experimental results show that the proposed method is optimally secure and outperformed in image encryption as well as in randomized embedding of confidential data than the existing techniques.

  相似文献   

4.

Presently, the design and development of an effective image steganography system are facing several challenges including the low capacity, poor robustness and imperceptibility. To surmount such limitations, it is important to improve the capacity and security of the steganography system while maintaining a high signal-to-noise ratio (PSNR). Based on these factors, this study is aimed to design and develop a distinction grade value (DGV) method to effectively embed the secret data into a cover image for achieving a robust steganography scheme. The design and implementation of the proposed scheme involved three phases. First, a new encryption method called the shuffle the segments of secret message (SSSM) was incorporated with an enhanced Huffman compression algorithm to improve the text security and payload capacity of the scheme. Second, the Fibonacci-based image transformation decomposition method was used to extend the pixel’s bit from 8 to 12 for improving the robustness of the scheme. Third, an improved embedding method was utilized by integrating a random block/pixel selection with the DGV and implicit secret key generation for enhancing the imperceptibility of the scheme. The performance of the proposed scheme is assessed experimentally to determine the imperceptibility, security, robustness and capacity. The resistance of the proposed scheme is tested against the statistical, χ2, Histogram and non-structural steganalysis detection attacks. The obtained PSNR values revealed the accomplishment of the higher imperceptibility and security by the proposed DGV scheme while maintaining higher capacity compared to the reported findings. In short, the proposed steganography scheme outperformed the commercially available data hiding schemes, thereby resolved the existing issues.

  相似文献   

5.
An image encryption scheme is proposed using block cipher for remote sensing image in this paper. Remote sensing image means the detection of earth surface including mainly the land, ocean, and atmosphere from satellite. Due to the huge data in normal remote sensing image with security communication requirement, block encryption is adopted for fast implementation, which can effectively resist chosen and known plaintext attacks. Actually, it is a integer factorization problem in mathematics science. The factorization method is not secret but can be open. Some control parameters are produced from the plain-image of which shows that the new scheme can resist well the known-plaintext and chosen-plaintext attacks. Here, The Lorenz system in three-dimension is used for big key space. Classical encryption architecture, i.e., permutation and diffusion, is adopted for high security. All experimental results and security analyses show the efficiency of the proposed method. Therefore, it is suitable for secure communication of big remote sensing image.  相似文献   

6.
The main aim of this work is to improve the security of data hiding for secret image sharing. The privacy and security of digital information have become a primary concern nowadays due to the enormous usage of digital technology. The security and the privacy of users’ images are ensured through reversible data hiding techniques. The efficiency of the existing data hiding techniques did not provide optimum performance with multiple end nodes. These issues are solved by using Separable Data Hiding and Adaptive Particle Swarm Optimization (SDHAPSO) algorithm to attain optimal performance. Image encryption, data embedding, data extraction/image recovery are the main phases of the proposed approach. DFT is generally used to extract the transform coefficient matrix from the original image. DFT coefficients are in float format, which assists in transforming the image to integral format using the round function. After obtaining the encrypted image by data-hider, additional data embedding is formulated into high-frequency coefficients. The proposed SDHAPSO is mainly utilized for performance improvement through optimal pixel location selection within the image for secret bits concealment. In addition, the secret data embedding capacity enhancement is focused on image visual quality maintenance. Hence, it is observed from the simulation results that the proposed SDHAPSO technique offers high-level security outcomes with respect to higher PSNR, security level, lesser MSE and higher correlation than existing techniques. Hence, enhanced sensitive information protection is attained, which improves the overall system performance.  相似文献   

7.

This paper introduced an image steganography technique based on modified matrix encoding to enhance the perceptual quality of the stego images. Additionally, more pixel bit-planes are exploited in the data hiding process to improve the embedding capacity. The number of used image layers depends on the size of the given secret message and the texture characteristic of the cover image. The complexity of the pixel block is identified by the difference between the middle pixel and its neighbors. By performing the suitable embedding solutions of modified matrix encoding, the complexity is unchanged by the data hiding stage. Therefore, the used image regions could be determined precisely in the extraction process without using any additional information. The experimental results proved that the stego images created by the proposed approach achieved higher security against statistical and visual steganalysis techniques than the previous methods. The improvement of the security against detection by Ensemble Classifier is four times as secure as the best security performance of the existing methods.

  相似文献   

8.
为了提高生物认证信息在网络传输过程中的安全性,提出一种基于内容相关性分析的多模态双重可逆密写 方法。与现存大多数方法不同,为了充分利用载体图像丰富的内容和提高方法的隐藏性能,首先采用最小二乘回归方 法分析掌纹图像与人脸图像之间的内容相关性,即用人脸图像表示掌纹图像,未被表示的部分掌纹图像被嵌入到相应 的人脸图像中,另外,重构系数作为密钥存储;然后,为了不引起攻击者的注意,将得到的含密人脸图像嵌入到随机选 取的自然载体图像中;最后,将得到含有掌纹信息和人脸信息的含密图像进行传输。提出的方法实现了生物认证信息 的双重可逆信息隐藏,而且哈希函数和密钥的使用提高了该方法的安全性。大量实验结果表明该,方法具有很好的安 全性、不可见性和很高的嵌入容量。特别地,采用双重隐藏机制进一步增强了生物认证信息的安全性,确保了多模态 生物认证的有效性。  相似文献   

9.
The multimedia security is becoming more and more important as the data being exchanged on the Internet is increasing exponentially. Though cryptography is one of the methods which is used to secure the data during transit, but the camouflaged appearance of the scrambled data alerts the adversary about some critical information being shared. In such a scenario, steganography has been used as an alternate solution to secure the secret information. In this paper a color image steganographic algorithm based on hybrid edge detection is proposed. The color image is partitioned into constituent Red (R), Green (G) and Blue (B) planes. Hybrid edge detection is used for finding the edge and non-edge pixels of Green and Blue planes of cover image. The Green and Blue planes are used for hiding the data while Red plane holds the pixel status (whether edge or non-edge) of these planes. The RC4 encryption algorithm is used to encrypt secret message before embedding it in the cover image to enhance security of the secret data. A fragile watermark/logo (whose size is less than 1% of total secret data) has been embedded, besides secret data in the cover image, to facilitate content authentication and early tamper detection. At the receiver, firstly logo is extracted. If it is same as one embedded at transmitter, indicating that secret data has not been altered during transit, secret data is extracted. Otherwise (if extracted logo is not same as used at input) the receiver does not waste critical time to extract compromised data but sends an automatic retransmission request. Experimental investigations reveal that the proposed scheme is capable of providing high quality of stego-images for a fairly high pay load. A comparison of the proposed technique with some state of art schemes substantiates the above arguments.  相似文献   

10.
为了解决多模生物认证中生物模板安全传输问题,提出把人脸图像隐藏嵌入到指纹图像中,用于多模生物特征认证,以提高生物体征识别的安全性和准确性。利用指纹图像归一化、中心点检测,获取嵌入区域的几何失真不变域,提出在几何失真不变域基于奇异值分解(SVD)的多重嵌入算法,嵌入相应的人脸图像。检测者通过相关性优化算法,盲提取人脸图像,再结合载体指纹图像进行多模认证。实验结果表明,该算法能够抵抗旋转、缩放、平移等几何失真,也能抵抗压缩、滤波、噪声等攻击,提高了生物模板的传输安全性,指纹与人脸双模生物认证相比于单模认证具有更高的正确识别率。  相似文献   

11.

The traditional watermarking algorithms prove the rightful ownership via embedding of independent watermarks like copyright logos, random noise sequences, text etc into the cover images. Coupling biometrics with watermarking evolved as new and secure approach as it embeds user specific biometric traits and thus, narrows down the vulnerability to impostor attacks. A multimodal biometric watermarking system has been proposed in this paper in the redundant discrete wavelet transform(RDWT). Two biometric traits of the user i.e. the iris and facial features are embedded independently into the sub-bands of the RDWT of cover image taking advantage of its translation invariant property and sufficient embedding capacity. The ownership verification accuracy of the proposed system is tested based on the individual biometric traits as well as the fused trait. The accuracy was enhanced while using the fused score for evaluation. The security of the scheme is strengthened with usage of non-linear chaotic maps, randomization via Hessenberg decomposition, Arnold scrambling and multiple secret keys. The robustness of the scheme has been tested against various attacks and the verification accuracy evaluated based on false acceptance rate, false rejection rate, area under curve and equal error rate to validate the efficacy of the proposed scheme.

  相似文献   

12.

Due to the recent advancement in the field of the Internet of Medical things (IoMT). To facilitate doctors and patients, in the process of diagnosis and treatment, the medical imaging equipment is connected to the IoMT. During communication over the network, these medical images are subjected to various threads. In this work, we have proposed a dual-layer data confidentiality scheme, firstly it encrypts the secret medical images followed by a data hiding scheme. The encryption scheme possesses diffusion and confusion, for confusion the encryption scheme utilizes logistic and tent maps for the generation of S-boxes. For data hiding, it utilizes Hessenberg and singular value decomposition (SVD). The proposed scheme is applied to highly correlated medical images. The proposed technique provides dual security to the confidential information and makes it difficult for the intruder to extract the confidential information. The encryption scheme is evaluated by using the standard performance indicators including statistical analysis, differential analysis, and NIST analysis, etc. The encrypted images have the highest practically achievable entropy of 7.999 which is closest to the ideal value of 8. The data hiding scheme is evaluated by using statistical analysis, Distance-based analysis, analysis based on pixel difference, and information theory. Both the analysis of encryption and data hiding are satisfactory and the results show the strength of the dual-layer security scheme.

  相似文献   

13.

In this paper, a new scheme for image encryption based on a double chaotic pseudo random generator (DCPG), simple XOR and shift rotations operations is proposed. The DCPG is a combination of both Tent and Chebyshev chaotic and so it needs three values of control parameters which are used as shared secret keys. The encryption consists of two rounds. In the first round, the hash value of the input image is computed using SHA-512. This value also is used as a forth shared secret key and from which, 4 amounts of the shift rotations are extracted. A pseudorandom sequence is generated using the proposed DCPG with the same size of the input image. This sequence and also the input image are divided into blocks of size 1?×?8. Each block of input image is processed with the corresponding block of the pseudorandom sequence using simple shift rotation and XOR operation. To extend the effect of the original image one pixel change to all the pixels of the cipher image, a second round of XOR operation is added. The proposed scheme has many advantages. It is highly secure due to two reasons. Firstly, it uses four secret keys for encryption which provides a large key space to overcome all types of brute force attacks. Secondly, the amounts of shift rotation used are input image dependent which achieves a strong resistance against chosen plaintext attacks. Also, it is more efficient compared to other recently existing schemes as it consists only of two rounds of simple operations. Security analysis of scheme has been provided. Based on the results, our scheme is highly secure with a reduced encryption time and so it can be used for many applications which require real time secure image communications.

  相似文献   

14.

In this paper, two new practical attacks on some secret sharing-based data outsourcing schemes are first introduced, and several other security and performance issues with the existing schemes are also explored. The existing and new attacks exploit the information about the share range boundaries or the correspondences between the secret values and shares. A range expansion technique is then proposed to thwart one of the attacks. It expands the ranges in every range predicate in the submitted queries in order to hide the share range boundaries from any query observer. Next, a mapping method is proposed to thwart the other attacks. It maps each secret value to a mapping value using a secret one-to-many mapping with a finite set of linear mapping rules so that the tuples of shares are generated from the mapping values rather than directly from the secret values. The proposed mapping method works as an additional layer of security and addresses any attack based on the correspondences between the secret values and shares. At the same time, it preserves the homomorphism property of secret sharing. Finally, a new secure data outsourcing scheme is elaborated on secret sharing, the proposed mapping method, and the proposed range expansion technique. The proposed scheme is resistant to various attacks and also some inferences. It supports the fully server-side or a partially server-side query execution of most types of queries. The experimental results confirm that the proposed scheme is quite practical and efficient.

  相似文献   

15.
目的 密文图像可逆数据隐藏技术既可以保证载体内容不被泄露,又可以传递秘密信息,在军事、医疗等方面发挥着重要的作用。然而,以往的大多数方法存在图像冗余未被充分利用、数据嵌入容量不足等问题。为解决这些问题,提出了一种结合Kd-树和熵编码的高容量密文图像可逆数据隐藏算法。方法 该方法在图像加密之前需要对图像应用中值边缘检测(median-edge detector,MED)算法计算预测误差,并把得到的预测误差绝对值图像划分为两个区域:S0区域和S1区域。根据Kd-树标签算法和熵编码生成辅助信息,在对图像使用加密密钥Ke加密之后嵌入辅助信息,生成加密图像;在秘密数据嵌入阶段,根据附加信息和数据隐藏密钥嵌入秘密数据,生成载密图像;在解密阶段可以根据附加信息、图像加密密钥和数据隐藏密钥提取秘密数据并无损恢复图像。结果 实验测试了BOWS-2(break our watermarking system 2nd)数据集,平均嵌入容量为3.910 bit/像素。与现有的几种方法进行比较,该算法可以获得更高的秘密数据嵌入容量。结论 该方法在图像加密前腾出空间,与相关算法相比,实现了更高的嵌入容量,并且可以实现原始图像的无损恢复。  相似文献   

16.
索岩  崔智勇 《计算机仿真》2021,38(1):167-171
针对高动态图像可逆数据隐藏过程中传输安全性与传输效率差的问题,提出基于中国剩余定理的高动态图像可逆数据隐藏方法.依据中国剩余定理及NTICE方法加密和压缩原理,将高动态图像划分单元格,计算各单元格内像素的高4比特位和低4比特位数值,求解两者的同余方程组,对求解得到的两个通解集进行排序.对同步加密和压缩后的高动态图像进行...  相似文献   

17.
Steganography is the science of hiding secret message in an appropriate digital multimedia in such a way that the existence of the embedded message should be invisible to anyone apart from the sender or the intended recipient. This paper presents an irreversible scheme for hiding a secret image in the cover image that is able to improve both the visual quality and the security of the stego-image while still providing a large embedding capacity. This is achieved by a hybrid steganography scheme incorporates Noise Visibility Function (NVF) and an optimal chaotic based encryption scheme. In the embedding process, first to reduce the image distortion and to increase the embedding capacity, the payload of each region of the cover image is determined dynamically according to NVF. NVF analyzes the local image properties to identify the complex areas where more secret bits should be embedded. This ensures to maintain a high visual quality of the stego-image as well as a large embedding capacity. Second, the security of the secret image is brought about by an optimal chaotic based encryption scheme to transform the secret image into an encrypted image. Third, the optimal chaotic based encryption scheme is achieved by using a hybrid optimization of Particle Swarm Optimization (PSO) and Genetic Algorithm (GA) which is allowing us to find an optimal secret key. The optimal secret key is able to encrypt the secret image so as the rate of changes after embedding process be decreased which results in increasing the quality of the stego-image. In the extracting process, the secret image can be extracted from the stego-image losslessly without referring to the original cover image. The experimental results confirm that the proposed scheme not only has the ability to achieve a good trade-off between the payload and the stego-image quality, but also can resist against the statistics and image processing attacks.  相似文献   

18.

In this digital era, a huge amount of digital data is being generated, transmitted, and stored over the network. Images are widely searched, shared and uploaded which make them more vulnerable to the attackers. Therefore, image encryption has become the most widespread form of secure image communication. In recent past, a range of chaotic encryption schemes have been proposed for image encryption which suffers from low key space and high computational overhead. In this paper, the authors have proposed a secure image encryption technique based on 2D Baker’s map. In the proposed scheme a plain image is permuted first, based on a sequence of pseudo random number generated by 2D Baker’s map followed by diffusion process based on XORing. The strength of the proposed scheme is analyzed using the most well-known security test measures like NPCR, MSE, PSNR, UACI, correlation coefficient, Entropy etc. and the results demonstrate that the proposed scheme is resistive to various types of known attacks. The scheme runs on comparatively low computational overhead. Further, the results are compared with existing schemes.

  相似文献   

19.

Currently, data security is a challenging task in any open source data transmission network. Basically, in most of the networks, images are used, hence security of images is a major challenging task. This paper proposes a combined hyper-chaos and chaos based encryption technique to secure images. In the method, one-round of diffusion and multi-stage bit-plane permutation operations are performed to obtain the better encryption results. The advantages of this scheme are that in one-round encryption operation, the proposed scheme can be realized easily and also confused largely. Apart from that the algorithm is simple as it uses simpler mathematical computations while attaining higher security such as higher key space, higher number of pixel changing rate, higher unified average changing intensity, and better correlation coefficient results. Moreover, hash based keys are used to resist the algorithm against chosen-plaintext and known-plaintext attacks. The security analysis and computer simulations show the good encryption results of the proposed scheme and strong resistivity to the widely used common attacks.

  相似文献   

20.

Recently, the image secret sharing technique based on POB (Permutation Ordered Binary) number systems has drawn attention in academia. Thanks to Singh et al.’s pioneer in combining image confidentiality and authentication to form a cloud-based image cryptosystem using the POB number system. However, for image confidentiality and integrity, there are always two main concerns of a new image cryptosystem: the protection from unauthorized disclosure and the sensitivity of tampering. To claim confidentiality and integrity guaranty of secure image cryptosystems is meaningful only when the cryptanalysis is taken into consideration. In this article, Singh et al.’s scheme has undergone the scrutiny and potential security weaknesses found. First, the secret image may leak under chosen-plain-image attacks. Second, the partial secret key deducible under cipher/share-image-only attacks is shown unneglectable. Precisely, it is potentially problematic since the security of image authentication only relies on the secrecy of the parameter r of POB number systems, but the parameter is also learned to know by a heuristic method. The main weak design has been shown by means of introducing theoretical analyses and conducting some counter experiments. As a result, in this study we have focused on proposing a security-enhanced POB-based image secret sharing scheme with five primary advantages: (1) high security to confidentiality, (2) lossless reconstructed secret image, (3) high security to integrity, (4) high detection accuracy, and (5) low time complexity. The experimental results and the further analysis demonstrate that the simple and secure improvement does work.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号