首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 156 毫秒
1.
密文域可逆信息隐藏技术在医学、云服务、军事、商业等众多领域有着广泛应用,针对现有密文域信息隐藏算法的可逆性不能完全保证、嵌入率低、不能完全分离等不足,提出一种完全可逆可分离密文域信息隐藏算法,首先,给出了适合图像加密遍历矩阵所需满足的条件和构造方法,载体图像拥有者设置密钥1构造遍历矩阵,并对明文图像进行加密,然后将加密图像传送给信息嵌入者,信息嵌入者设置密钥2,以期望插值为目标,根据插值区间大小确定嵌入位数,再由差值修正因子和秘密信息共同确定最终插值,使最终插值最大限度接近期望插值,确保载密图像高质量,整个过程无附加信息、无数据溢出、且均可保证可逆性,密钥1拥有者和密钥2拥有者两种权限互不干涉,是完全可逆可分离算法,平均嵌入率可达到3 bit/pixel,通过与8种优秀算法的实验比较,表明算法在嵌入容量、可逆性、可分离性率等方面相比于对比算法均有一定优势.  相似文献   

2.
安全的密文域图像隐写术   总被引:1,自引:0,他引:1  
基于同态加密和双层隐写编码,该文提出一种安全的密文域图像隐写术,其可以达到传统明文隐写术的容量,并且在密文域和明文域均能有效抵抗隐写检测分析。首先结合自适应隐写术和湿纸编码技术,提出一种明文域双层隐写算法;其次,修正一种全同态加密算法,对载密图像进行加密;最后,在密文域上提取嵌入的信息。理论分析和实验结果表明:在加密/隐写密钥同时泄露、加密密钥泄露和密钥未泄露条件下,算法均具有较高的安全性。  相似文献   

3.
密文图像的可逆数据隐藏技术既能保证载体内容不被泄露,又能传递附加信息。本文提出了一种基于块容量标签(block capacity label, BCL)的高容量密文图像可逆数据隐藏算法。该方案在图像加密之前进行预处理,首先将图像分为两个区域:参考像素区域和预测像素区域。然后将预测像素区域分为不重叠的块,根据所提出的算法确定分块的BCL,在对图像进行加密之后嵌入BCL,生成加密图像;在秘密数据嵌入阶段,根据BCL和数据隐藏密钥嵌入秘密数据。实验测试了BOWS-2数据集,平均嵌入容量为3.806 8 bpp,与现有方法相比,该方法可以获得更高的秘密数据嵌入容量,并可以实现原始图像的完美重建。  相似文献   

4.
徐新星 《信息技术》2023,(2):134-139
针对当前算法对彩色图像进行可逆隐藏时无法获取最优嵌入数据,存在综合性能差以及加密性能差的问题,提出基于Tabu搜索的彩色图像可逆数据隐藏算法,首先对彩色图像进行加密,确定嵌入的位置,利用Tabu搜索算法提取出最优嵌入秘密数据,在加密图像时进行秘密数据的嵌入,对秘密信息以及图像进行预处理;其次接收者利用自带的密钥对已经嵌入数据的加密图像进行解密,同时对图像进行翻转恢复以及信息提取,实现彩色图像可逆数据隐藏。实验结果表明,所提算法的综合性能高以及加密性较好。  相似文献   

5.
为了提高密文图像上的可逆数据隐藏方法的性能,在加密前处理图像以获得数据嵌入空间。首先,分析了在解压缩分块上进行可逆嵌入的可行性;其次,计算了成功恢复解压缩分块的理论概率;最后,提出了基于解压缩分块的密文图像可逆数据隐藏算法,主要过程包括预处理、加密、数据嵌入、数据提取与图像恢复。从图像恢复错误率、嵌入容量和PSNR这3个方面与3种已有方法进行对比,表明所提方法实现了数据提取和图像解密在操作上的完全分离,且图像恢复错误率更低,嵌入容量更大,PSNR更高。  相似文献   

6.
针对密文域可逆信息隐藏在多用户场景下算法嵌入率低、载体图像容灾性能较弱等问题,该文提出一种基于多项式秘密共享的图像密文域可逆信息隐藏方案。通过将图像分割成多幅影子图像并存储在不同的用户端,可以增强图像的容灾性,为了实现额外信息在图像重构前后提取的可分离性,该方案包括两种嵌入算法:算法1在图像分割的过程中,将额外信息嵌入多项式的冗余系数中得到含有额外信息的影子图像,该算法支持在图像重构之后提取额外信息;算法2针对图像分割后的任一影子图像,利用秘密共享的加法同态特性实施嵌入,该算法支持直接从影子图像中提取额外信息。实验在不同门限方案和影子图像压缩率的条件下进行测试,当压缩率为50%时,(3, 4)门限方案的嵌入率达4.18 bpp(bit per pixel),(3, 5)门限方案的嵌入率达3.78 bpp。结果表明,两种嵌入算法分别支持从影子图像与重构图像中提取额外信息,实现了方案的可分离性;与现有方案相比,所提算法嵌入率较高、计算复杂度较低,具有较强的实用性。  相似文献   

7.
文章提出一种基于DCT系数值排序预测的加密域JPEG图像可逆信息隐藏方案,该方案能够抵抗针对JPEG图像加密的轮廓攻击方法。区别于现有加密域JPEG图像信息隐藏方法,文章利用混沌加密方法置乱JPEG图像标识符,掩盖了加密域JPEG图像中的分块信息,利用基于DCT系数值排序预测的方法将秘密信息可逆嵌入加密JPEG图像中。在进行信息嵌入和提取的过程中,基于DCT系数值排序预测的可逆信息隐藏方法无需利用JPEG图像的分块信息,且信息嵌入的效率高,提取准确。实验结果显示,文章方案的安全性和嵌入容量都得到很大程度的提升,含密图像的图像质量也有一定程度的提高。  相似文献   

8.
常规加密共享方法发送信息密文时,选择的传输路径时延较大,导致信息的加密与解密时间开销较大,因此提出多级访问安全下电网综合运维信息加密共享方法。筛选属性集合满足多级访问控制树的合法用户,生成用户属性密钥。以16位字节为一组,划分运维信息明文数据。利用加密公钥和属性密钥,加密电网综合运维信息,生成密文数据。选择最优传输路径,传输密文数据块并优化密文块解密流程,实现运维信息共享。实验结果表明,所提出加密共享方法缩短了信息加密时间和解密时间,提高了数据加解密效率。  相似文献   

9.
在移动社交网络中,为保证交友匹配过程中用户的隐私,提出多密钥混淆隐私保护方案.利用代理重加密技术,对用户密钥密文进行重新加密,实现了以扩充交友访问策略条件的交友匹配,并保证密文转换过程中用户的隐私不被泄露;利用随机密文组件加密技术,实现了对真实明文对应加密文件的信息隐藏,提高了攻击者的破解难度;利用数据摘要签名技术,解决了以往方案未考虑的多加密文件对应的文件解密问题.安全和实验分析表明,本文方案可以达到CPA(Chosen Plaintext Attack)安全,可以保证交友用户的隐私不被泄露,并且比既有的方案更有效.  相似文献   

10.
基于混沌密码理论,提出一种新型加密方案.首先利用Arnold猫映射和3D-Lorenz混沌系统,通过改进算法产生混合混沌序列,再将其与明文信息运算产生密文信息,最后通过改进LSB信息隐藏算法将密文信息隐入音频载体.合法用户通过理想信道得到密钥和加密流程即可通过逆运算安全获得明文信息.经实验仿真证明,改进后的混沌序列完全满足各项密码学特性,整个系统能够安全、可靠地实现私密信息的网络传输.  相似文献   

11.
Reversible data hiding in encrypted images is an effective technique to embed information in encrypted domain, without knowing the original content of the image or the encryption key. In this paper, a high-capacity reversible data hiding scheme for encrypted images based on MSB (most significant bit) prediction is proposed. Since the prediction is not always accurate, it is necessary to identify the prediction error and store this information in the location map. The stream cipher is then used to encrypt the original image directly. During the data hiding phase, up to three MSBs of each available pixel in the encrypted image are substituted by the bits of the secret message. At the receiving end, the embedded data can be extracted without any errors and the original image can be perfectly reconstructed by utilizing MSB prediction. Experimental results show that the scheme can achieve higher embedding capacity than most related methods.  相似文献   

12.
This work proposes a separable reversible data hiding scheme in encrypted images based on pixel value ordering (PVO). After the original image is encrypted using homomorphism encryption by the content owner, the data hider embeds the secret data in encrypted domain. The PVO strategy realizes hiding data in each block. Additive homomorphism guarantees the performance of PVO in encrypted domain is close to that in plain domain. Besides, the homomorphism encryption does not cause data expansion, and the payload can be further improved. With the watermarked encrypted image, if the receiver has only the data hiding key, he can extract the additional data. If the receiver has only the encryption key, he can obtain a decrypted image similar to the original one. If the receiver has both the data hiding key and the encryption key, he can extract the additional data without any error and recover the original image losslessly.  相似文献   

13.
A novel ROI-based reversible data hiding scheme in encrypted medical images is proposed. Firstly, a content owner partitions an original medical image into the region of interest (ROI) and the region of noninterest (RONI), and then encrypts the image using an encryption key. A data-hider concatenates the least significant bits (LSB) of the encrypted ROI and Electronic Patient Record (EPR), and then embeds the concatenated data into the encrypted image by LSB substitution algorithm. With the encrypted medical image containing the embedded data, the receiver can extract the embedded data with the data-hiding key; if the receiver has the encryption key, a medical image similar to the original image can be obtained by directly decrypting the encrypted medical image; if the receiver has both the data-hiding key and the encryption key, the embedded data can be extracted without any error and ROI can be losslessly recovered after extracting the embedded data.  相似文献   

14.
This paper proposes a novel scheme of reversible data hiding in encrypted images based on lossless compression of encrypted data. In encryption phase, a stream cipher is used to mask the original content. Then, a data hider compresses a part of encrypted data in the cipher-text image using LDPC code, and inserts the compressed data as well as the additional data into the part of encrypted data itself using efficient embedding method. Since the majority of encrypted data are kept unchanged, the quality of directly decrypted image is satisfactory. A receiver with the data-hiding key can successfully extract the additional data and the compressed data. By exploiting the compressed data and the side information provided by the unchanged data, the receiver can further recover the original plaintext image without any error. Experimental result shows that the proposed scheme significantly outperforms the previous approaches.  相似文献   

15.
为了提高基于联合变换相关器(JTC)的加密方法的 抗攻击能力,提出了一种基于 JTC和矢量分解的图像加密方法。在加密过程中,通过计算机预处理, 先将待加密图像进行了基于干涉原理的矢量分解,再利用基于JTC的 光学加密系统进行图像加密并记录加密图像。解密时,通过其中一个密钥解密联 合功率谱得到一幅纯相位图,再与另一个与明文相关的密钥进行相干叠加得到相 应解密结果。本文加密系统易于实现,通过矢量分解增加了一个与明文相关的密钥, 破坏了加密图像和原始图像间的线性关系,有效地提高了系统安全性。仿真实验 结果和分析验证了本文加密方法的可行性和安全性。  相似文献   

16.
基于压缩感知的鲁棒可分离的密文域水印算法   总被引:2,自引:0,他引:2  
为了满足密文域水印嵌入的需要,该文基于压缩感知技术,提出一种鲁棒可分离的密文域水印算法。首先,内容拥有者将图像进行不重叠分块,利用边缘检测手段划分重要块和非重要块。重要块用传统加密方式进行加密,非重要块用压缩感知技术进行加密,同时为水印嵌入留出一定空间,然后根据嵌入密钥,实现二值水印的密文嵌入。在接收端获取图像内容和水印的方式是可分离的,同时根据含水印的密文图像块的像素分布特性可重新判断块的属性,避免了传输块属性信息。此外,水印信息重复4次嵌入在密文图像的不同区域,保证了水印的鲁棒性。实验结果显示所提方案在抵抗适度攻击时具有鲁棒性和安全性。  相似文献   

17.
In this paper, reversible image data hiding in the Paillier cryptosystem is investigated. To transmit additional data in homomorphic encryption domain, two algorithms are proposed for different application scenarios. By exploiting the additive homomorphism, high-capacity data hiding can be accomplished with the first algorithm by conducting value expansion on the encrypted pixel values. But the hidden data can only be extracted after image decryption (i.e., in plain-text domain). With the second algorithm, both of data embedding and extraction can be performed in the encryption domain by exploiting the self-blinding property, while the corresponding plain-text values are unchanged. Compared with the reversible data hiding algorithms designed for encryption with a cipher stream, the proposed ones are more applicable in cloud computing without degrading the security level. Thus the additional data can be losslessly transmitted in the different applications of Paillier cryptosystem.  相似文献   

18.
利用离散混沌映射进行信息的加解密,设计并实现了一个网络在线文字聊天保密通信系统,它不仅提供了一个实时通信平台,而且也保证了通信的保密性。系统采用倾斜帐篷映射,通过密钥同步方案,信息被实时加密后经TCP协议传输;而且由于混沌映射具有类随机特性及初值敏感性,传输的信息很难被破译,保密性较强。  相似文献   

19.
This paper proposes a novel reversible data hiding method in encrypted images based on specific encryption process. In the proposed specific encryption algorithm, the stream cipher and prediction error are combined to vacate room for data embedding. After that, a permutation operation is performed on the encrypted image to improve the security. In the embedding process, we can embed a large amount of secret data in the encrypted image by pixel value expansion because most of the pixel values are less than 128 by the specific encryption process. At the receiver end, the encrypted image can be recovered from the marked encrypted image without knowing the secret data. Therefore, even if the recipient only has the encryption key, the original image will be perfectly recovered. If the recipient only has the data-hiding key, the secret data will be extracted. And if the recipient has both keys, the original image and the secret data are both available. The proposed method achieves a higher embedding capacity than that of methods based on vacating room after encryption. It does not require the image owner to perform reversible data hiding techniques on the original image, which is more convenient than methods based on reserving room before encryption. Experimental results demonstrate that the proposed method outperforms other state-of-the-art methods.  相似文献   

20.
Encrypted image-based reversible data hiding (EIRDH) is a well-known method allowing that (1) the image provider gives the data hider an encrypted image, (2) the data hider embeds the secret message into it to generate the encrypted image with the embedded secret message to the receiver, and (3) finally the receiver can extract the message and recover the original image without encryption. In the literature, the data hider and image provider must be specific parties who know the shared key with the receiver in traditional encrypted image-based reversible data hiding. In this paper, we propose an encrypted signal-based reversible data hiding (ESRDH) with public key cryptosystem, not only for images. The proposed scheme is secure based on Paillier homomorphic encryption. Finally, the experimental results show that the proposed scheme has much payload and high signal quality.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号