首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
传统的可视密码在加密时会产生像素扩张,结果使分存图像比秘密图像大许多倍,尤其是应用在灰度和彩色图像上,其扩张的倍数更是惊人.传统的可视密码都是单点加密,本文在Hou的m点加密的基础上,提出任意点加密可视密码,即在加密的时候可以对任意个点进行加密,我们称之为可变可视密码.操作的时候,对秘密图像的r个点同时进行加密,当r=m时,该加密就是像素不扩展可视密码;当r>m时,该加密得到的就是分存图像缩小的可视密码(r的增大会降低解密图像的对比度);当r相似文献   

2.
Visual cryptography schemes have been introduced in 1994 by Naor and Shamir. Their idea was to encode a secret image into n shadow images and to give exactly one such shadow image to each member of a group P of n persons. Whereas most work in recent years has been done concerning the problem of qualified and forbidden subsets of P or the question of contrast optimizing, in this paper we study extended visual cryptography schemes, i.e., shared secret systems where any subset of P shares its own secret.  相似文献   

3.
(k,n)可视加密算法是一种重要的信息隐藏算法。应用Shamir秘密分享的概念,将一幅二进制秘密图像隐藏在n幅分享图像中,通过在分享过程中增加随机性控制,保证生成的分享图像是接近噪声图像的无意义图像。从n幅无意义分享图像中,任意选取k幅分享图像,使用拉格朗日插值可提取秘密图像。该算法应用Shamir秘密分享来实现(k,n)可视加密,不需要码书,不会造成无限制的像素扩展。实验结果显示,该算法能实现(k,n)可视加密,提取秘密图像的提取正确率能保证100%。  相似文献   

4.
Visual cryptography, an emerging cryptography technology, uses the characteristics of human vision to decrypt encrypted images. It needs neither cryptography knowledge nor complex computation. For security concerns, it also ensures that hackers cannot perceive any clues about a secret image from individual cover images. Since Naor and Shamir proposed the basic model of visual cryptography, researchers have published many related studies. Most of these studies, however, concentrate on binary images; few of them proposed methods for processing gray-level and color images. This paper proposes three methods for visual cryptography of gray-level and color images based on past studies in black-and-white visual cryptography, the halftone technology, and the color decomposition method. Our methods not only retain the advantages of black-and-white visual cryptography, which exploits the human visual system to decrypt secret images without computation, but also have the backward compatibility with the previous results in black-and-white visual cryptography, such as the t out of n threshold scheme, and can be applied to gray-level and color images easily.  相似文献   

5.
Visual cryptography is an emerging technology to address the concerns regarding privacy of images. It is a powerful technique combining both the impeccable ciphers and secret sharing in cryptography with that of the raster graphics. Visual cryptography divides the secret image into shares or shadows during encryption. The term “visual” in visual cryptography stands for the fact that during decryption phase, a user can perceive the recovered secret with his/her visual system, without the intervention of machines. Various visual cryptography techniques have been discussed extensively in this survey. The metrics used to analyse the effectiveness of visual cryptography techniques have been briefed. The significant applications of visual cryptography have also been summarized in the survey.  相似文献   

6.
目的 现有栅格地图安全保护技术主要有:基于混沌理论的图像加密技术、数字图像置乱技术和图像信息隐藏技术,这些技术不适用于丢失容忍、解密简单、共享份图像顺序可交换、权限控制等应用场合。图像分存技术可应用于上述场合,其中基于视觉密码的图像分存技术秘密图像恢复时运算简单,仅利用人眼视觉系统或借助简单计算设备,便可以获得恢复图像的信息。但运用于彩色栅格地图分存的彩色视觉密码方案,存在像素扩展度较大、秘密图像颜色受限等问题。为解决该问题,基于异或运算给出了概率型彩色视觉密码方案定义,并构造了一种概率型(k,n)彩色视觉密码方案。方法 在方案设计前,首先给出RGB颜色集合、彩色像素异或运算、共享份异或运算和基于异或运算的概率型(k,n)彩色视觉密码方案等定义。基于异或运算的概率型(k,n)彩色视觉密码方案定义包括对比条件、安全性条件和防串扰条件3个部分。根据定义,给出概率型(k,n)-CVCS(color visual cryptography scheme)的详细构造方法,该方法以(k,k)彩色视觉密码方案为基础,通过设计扩展变换算子f,将k个共享份随机等概地扩充到n个共享份,实现了(k,n)彩色栅格地图分存算法,解决了彩色栅格地图分存算法存在像素扩展度大、恢复图像视觉效果差的问题。随后,从定义的对比条件、安全性条件和防串扰条件3个方面,对本文方案有效性进行了理论证明。结果 为验证方案的有效性,利用本文算法构造出的(3,4)方案对具体的栅格地图进行分存,随机选择3个共享份XOR(exclusive or异或)后可以得到原栅格地图,而任意单个、两个共享份XOR只能得到杂乱无章的噪声图像,无法获取原栅格地图的任何信息。同时,运用其他彩色视觉密码方案对相同栅格地图进行分存,实验结果表明,本文方案像素不扩展,在视觉效果上具有更优的结果,计算得到的恢复图像峰值信噪比也优于其他相关方案。结论 本文方案无像素扩展,在减小系统开销的同时,改善了栅格地图的视觉效果,且无需对栅格地图进行半色调处理。  相似文献   

7.
Halftone visual cryptography (HVC) enlarges the area of visual cryptography by the addition of digital halftoning techniques. In particular, in visual secret sharing schemes, a secret image can be encoded into halftone shares taking meaningful visual information. In this paper, HVC construction methods based on error diffusion are proposed. The secret image is concurrently embedded into binary valued shares while these shares are halftoned by error diffusion—the workhorse standard of halftoning algorithms. Error diffusion has low complexity and provides halftone shares with good image quality. A reconstructed secret image, obtained by stacking qualified shares together, does not suffer from cross interference of share images. Factors affecting the share image quality and the contrast of the reconstructed image are discussed. Simulation results show several illustrative examples.   相似文献   

8.
ABSTRACT

A visual cryptography scheme (VCS) allows one to decrypt images without any knowledge of cryptography and computational efforts. VCS allows secret image sharing such that we can divide the original image into meaningful or nonmeaningful shares. The shares are distributed among participants; during decryption, the original secret image is recovered through stacking all or some of the shares by the human visual system. Various techniques of visual cryptography were constructed mainly for binary images but later, they were enhanced to handle gray-scale or color images. This article focuses on the study of various visual cryptographic schemes and analyses the performance on the basis of various parameters such as, pixel expansion, type of shares generated, image format, number of secret images, encryption method, etc.. In the proposed work, we give a precise and complete review of various visual cryptographic schemes based on different research works related to this area and cite the relevant literature.  相似文献   

9.
在对JPEG图像压缩域数据进行分析的基础上,提出了一种以JPEG图像为载体的隐写算法.算法利用纠错码信息隐藏的原理,以对共享密钥进行纠错编码得到的纠错码码字为载体码字,将对秘密信息进行映射编码得到的错误图样嵌入其中,得到载密码字;然后以块为单位,将载密纠错码码字嵌入到JPEG图像压缩域中幅值较大的AC系数中.实验及分析表明,算法在确保一定的嵌入容量的情况下,具有较好的视觉不可感知性和统计不可感知性,并且满足密码学中的"Kerchhoff准则".  相似文献   

10.
基于视觉密码的身份认证方案   总被引:1,自引:0,他引:1  
冯国柱  李超  吴翊 《计算机应用》2006,26(10):2318-2319
基于视觉密码体制构造了一个高效、可靠的身份认证方案。在方案中仅仅使用了视觉密码和消息认证码两个密码组件,在不降低安全性的前提下,有效地避开了传统密码的缺点。方案中为认证服务器引入了条形码图像作为机密图像,有效地降低了服务器对图像中机密信息自动识别的难度和复杂度,使得方案更加有效、实用。最后对方案的安全性进行分析,说明方案可有效抵抗常见的攻击。  相似文献   

11.
为了更好的表现自然图像的曲线特性,进一步提高数字水印算法的鲁棒性,提出一种基于Curvelet-DSVD和视觉密码相结合的强鲁棒零水印算法。首先对原始图像进行Arnold置乱;其次进行Curvelet变换得到低频域信息,对低频域信息进行分块并对各个块进行双奇异值分解(DSVD),利用块最大奇异值与整体奇异值均值之间的关系构造特征矩阵,同时利用视觉密码将水印信息生成两个共享份;最后将其中一个共享份进行Arnold置乱后与特征矩阵进行异或运算生成零水印。实验结果表明,该算法能够有效地抵抗常规攻击,与现有的零水印算法相比,鲁棒性更强,安全性更高。  相似文献   

12.
传统(2, 2)视觉密码方案由于其共享图像为毫无意义的二值图像而易引起攻击者的怀疑。为此,提出了一种基于三维立体分享图像的(2, 2)视觉密码方案。该方案将分享图像伪装成有意义的三维立体图,由此可较好地避免恶意攻击。而当两幅分享图像进行叠加等处理,人类视觉系统就能直接辨认出秘密信息。与其它图像加密方法的性能对比与定量评估说明:本方案在较好隐藏秘密信息的同时,具有相对较快的运算速度。正是由于该方案秘密恢复的简单性和有效性,因此具有广泛的应用前景。  相似文献   

13.
ABSTRACT

Visual cryptography is a technique used to share a secret among many participants. The problem with visual cryptography technique is that the secret is not perfectly recovered, i.e. a black secret pixel is perfectly recovered but a white secret pixel is recovered with less contrast. Because of this, the overall quality of recovered secret is poor. So to improve the quality of recovered secret image, we need to improve the contrast. In this paper, we have proposed a (2, 2) visual cryptography technique with improved contrast as compared to the traditional (2, 2) visual cryptography scheme (VCS). In the proposed technique, we have used additional basis matrices for encrypting the secret pixels. The quality of the recovered secret image is compared with traditional (2, 2) VCS using various image quality metrics.  相似文献   

14.
Traditional k out of n threshold visual cryptography scheme is proposed to hide a secret image into n shares, where only k or more shares can visually reveal the secret image. Most of the previous state of art approaches on visual cryptography are almost restricted in processing of binary images as secret, which are inadequate for many applications like securely transmission of medical images(Store and Forward Telemedicine), forensic images etc. In this paper, a new Verifiable Multi-toned Visual Cryptography (VMVC) scheme is proposed to securely transmit the confidential images on web. Proposed approach also provides cheating prevention, since each pixel of shares contains a self embedding verifiable bit for integrity test of that pixel. Many existing approaches are suffering from many unnecessary encryption constraints like random shares, codebook requirement, contrast loss etc, which all are successfully addressed in proposed approach. Some comparisons with previously proposed methods are also made. Experimental results and analysis are used to prove the efficiency of proposed approach.  相似文献   

15.
Visual secret sharing (VSS) is a visual cryptography scheme which decodes secret messages into several enlarged shares, and distributes them to different participants. The participants can recover the secret messages by stacking their shares, and then secret message can be revealed by human visual sensitivity. Afterward some researchers start to research size invariant scheme, and apply to encode grayscale images such as scenic photos or pictures, not only binary messages. Owing to the gray values distribution of pictures are different, extreme distribution may cause blurred revealed image. In this paper, we proposed a size invariant VSS scheme which is suitable for different distribution of image's gray values. Experiment results show that the reconstructed images of our method, for brighter, darker, and normal images, have clearer and higher contrast, and without apparent artifact and unexpected contour.  相似文献   

16.
视觉加密是新的加密研究领域,其优点是利用人眼视觉系统的特性直接对被加密的内容进行解码,而不需要用专用软件或硬件进行复杂的解密计算。近年来,由于自动立体显示技术和立体眼镜技术的发展,使得3维显示的应用日趋广泛,而传统的视觉加密方法在3维视频领域内尚无法取得令人满意的效果,因此3维立体视觉加密研究具有重要意义。为了更有效地对3维视频进行加密,利用3维显示的原理和特点,将其与视觉加密的优点相结合,提出了一种3维立体视觉加密新方法,该方法利用人眼视觉特性中的视差特性将隐藏信息巧妙地隐藏在右视图中,实验结果表明,该方法是有效的。  相似文献   

17.
王翠  房礼国  郁滨 《计算机工程》2008,34(2):114-116
通过研究恒权码与(2,n)视觉密码方案的关系,利用steiner系统构造恒权码,提出了基于恒权码的(2,n)视觉密码方案,在证明其存在性的同时,给出了该方案的构造方法。与现有方案相比,能较好地折衷像素扩展度和相对差。实验结果表明,该方案在保证相对差接近极大值的前提下,大大降低了像素扩展度。  相似文献   

18.
着重地研究了二值图像视觉密码和基本型门限视觉密码。定义了基础矩阵的成组构造特征向量,依据简化的Naor-Shamir模型导出了成组构造特征向量应该满足的方程,进一步求得成组构造特征向量的通解表达式。  相似文献   

19.
针对传统可视密码方案存在像素扩展且只能恢复一幅秘密图像的问题,提出无像素扩展的多秘密可视密码方案。基于随机栅格理论和异或运算对多个级别的秘密图像进行分存,对各个级别的分存图像进行异或即可依次恢复所有级别的秘密图像。可以实现二值秘密图像的无损恢复,并可扩展到灰度图像和彩色图像。图像传输引入纠错编码机制,提高方案的可靠性。实验结果表明分存图像没有像素扩展,恢复图像与原秘密图像相比无失真且能满足安全性要求。  相似文献   

20.
Related to the growth of data sharing on the Internet and the wide - spread use of digital media, multimedia security and copyright protection have become of broad interest. Visual cryptography () is a method of sharing a secret image between a group of participants, where certain groups of participants are defined as qualified and may combine their share of the image to obtain the original, and certain other groups are defined as prohibited, and even if they combine knowledge of their parts, they can’t obtain any information on the secret image. The visual cryptography is one of the techniques which used to transmit the secrete image under the cover picture. Human vision systems are connected to visual cryptography. The black and white image was originally used as a hidden image. In order to achieve the owner’s copy right security based on visual cryptography, a watermarking algorithm is presented. We suggest an approach in this paper to hide multiple images in video by meaningful shares using one binary share. With a common share, which we refer to as a smart key, we can decrypt several images simultaneously. Depending on a given share, the smart key decrypts several hidden images. The smart key is printed on transparency and the shares are involved in video and decryption is performed by physically superimposing the transparency on the video. Using binary, grayscale, and color images, we test the proposed method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号