首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A linear quadtree compression scheme for image encryption   总被引:5,自引:0,他引:5  
A private key encryption scheme for a two-dimensional image data is proposed in this work. This scheme is designed on the basis of lossless data compression principle. The proposed scheme is developed to have both data encryption and compression performed simultaneously. For the lossless data compression effect, the quadtree data structure is used to represent the image; for the encryption purpose, various scanning sequences of image data are provided. The scanning sequences comprise a private key for encryption. Twenty four possible combinations of scanning sequences are defined for accessing four quadrants, thereby making available 24n × 4n(n − 1)/2 possibilities to encode an image of resolution 2n × 2n. The security of the proposed encryption scheme therefore relies on the computational infeasibility of an exhaustive search approach. Three images of 512 × 512 pixels are used to verify the feasibility of the proposed scheme. The testing results and analysis demonstrate the characteristics of the proposed scheme. This scheme can be applied for problems of data storage or transmission in a public network.  相似文献   

2.
通过分析基于大整数分解、离散对数和双线性对等数学问题的特殊可传递签名方案,抽象出了可传递签名实现方法的共性。以此为基础,提出了一个基于同态加密体制的通用可传递签名方案,该方案利用同态加密体制能支持密文运算的特性实现了可传递签名及验证的一般模型,为基于同态密码体制构造安全可靠的可传递签名方案提供了一种通用框架。其次,通过适当定义安全目标和设计安全性实验,完成了该通用可传递签名方案的可证明安全性,指出若使用的同态加密方案是CPA安全而标准签名是CMA安全的,则所提出的方案就达到CMA安全。最后,给出了该通用可传递签名方案并进行了性能分析与比较。  相似文献   

3.
An image encryption scheme provides means for securely transmitting images over public channels. In this work, we propose a robust shuffling–masking image encryption scheme based on chaotic maps. The shuffling phase permutes square blocks of bytes using a 3-dimensional chaotic cat map coupled with a zigzag scanning procedure. The masking phase then scrambles b-byte blocks of the shuffled image with combined outputs of three 1-dimensional chaotic skew tent maps, in such a way that the masking of every block is influenced by all previously masked blocks. Empirical results show that while the suggested scheme has good running speed, it generates ciphered images that exhibit (i) random-like behavior, (ii) almost flat histograms, (iii) almost no adjacent pixel correlation, (iv) information entropy close to the ideal theoretical value. Furthermore, this scheme has a large key space, strong sensitivity to the secret key, and is robust against differential attacks. On the basis of these results, this scheme can be regarded as secure and reliable scheme for use in secure communication applications.  相似文献   

4.
为了降低数据外包聚类运算过程中存在的隐私泄露风险,提出了一个基于同态加密的DBSCAN聚类隐私保护方案.为了加密实际场景中的浮点型数据,给出了针对不同数据精度的3种数据预处理方式,并提出了一种基于数据特点且综合考虑数据精度和计算开销等方面的数据预处理方式的选择策略.由于同态加密不支持密文比较运算,设计了一个用户端与云服...  相似文献   

5.
随着分组加密算法的广泛使用,抗DPA攻击的需求越来越大.文中根据秘密共享的思想,提出了一种基于秘密共享分组加密算法实现方案.该方案将输入分为两个独立的分组,并且设计了满足秘密共享要求的复合域共享S盒,然后将两个分组输入到改进的复合域共享S盒中进行运算,并且提出了对于随机掩码的优化.通过分析,该方案满足秘密共享的正确性、...  相似文献   

6.
Yang and Ciou recently proposed a two-in-one image secret sharing scheme (TiOISSS), which can easily preview a vague image by human eyes, but also provide a perfect reconstruction of the original image by computation. However, their scheme cannot recover the lossless image by computation as they claimed. In this paper, we resolve the problem of lossless reconstruction. In addition, we improve the visual quality of the previewed image. Also, we introduce a new definition of contrast to evaluate the visual quality of the previewed image. Compared with Yang and Ciou’s TiOISSS, our scheme can gain the lossless secret image and meantime enhance the contrast of previewed image.  相似文献   

7.
Based on the improved FEMD algorithm an invertible secret image sharing scheme was proposed.Firstly,the embedding process of secret data was improved to make the original pixel pair and the stego pixel-pair to become a one-to-one mapping.Then a unique status flag was set to be calculated to record and process the original status of the over flow pixel-pair.Experimental data and analysis show that the proposed algorithm can guarantee the generation of high quality cryptographic images and solve the problem that the original carrier image can not be restored.  相似文献   

8.
基于椭圆曲线的限制代理签名方案   总被引:3,自引:0,他引:3  
基于椭圆曲线提出了一个限制代谢签名者的代理签名次数和代理签名期限的代理签名方案。原始签名者在代理签名有效期内,能限制代理签名者的代理签名次数,当代理签名有效期过后,能收回代理签名权。该方案克服了通常的代理签名方案中一旦原始签名者将答名权委托给代理签名者,就无法控制代理签名者的代理签名次数,无法收回代理签名权的缺点,该方案是基于椭圆曲线,采用一次一密签名构造的,具有安全性高,速度快,密钥量小,便于实现等优点。  相似文献   

9.
单通道彩色图像加密方案   总被引:2,自引:1,他引:1  
董太继 《光电子.激光》2010,(10):1542-1546
设计了一种基于三相位编码的单通道彩色图像加密方法。将彩色图像转换到HSI空间,I分量即可作为相位编码的原始待加密图像;H分量可作为第1个相位,采用双图像加密算法对S分量加密后得到的相位,与H分量构成了对I分量加密的2个相位,第3个相位密钥是S分量加密后得到的相位与变换输出的相位之差。由于基于分数傅里叶变换(FrFT)的双随机相位编码技术具有很高的安全性,在增加一重相位编码后,进一步提高了安全性,在不知道密钥的情况下几乎不可能获得原图像信息,由此保证了彩色图像加密的安全性。模拟实验结果验证了该方法的有效性和安全性。给出了光学实现方案,基于该算法设计了多幅彩色图像的加密方案。  相似文献   

10.
New image encryption based on DNA encoding combined with chaotic system is proposed. The algorithm uses chaotic system to disturb the pixel locations and pixel values and then DNA encodings according to quaternary code rules are carried out. The pseudo DNA operations are controlled by the quaternary chaotic sequences. At last the image encryption through DNA decoding is achieved. The theoretical analysis and experimental results show that the algorithm improves the encoding efficiency, enhances the security of the ciphertext, has a large key space and a high key sensitivity, it is able to resist the statistical and exhaustive attacks.  相似文献   

11.
In (k, n) secret image sharing (SIS), a scheme encrypts a secret image into n shadow images. Any k or more shadow images can be collaborated together to reveal the secret image. Most of the previous SIS schemes don’t distinguish the importance of shadows. However, in some application environments, some participants are accorded special privileges due to their status or importance. Thus, some shadows may be more important than others. In this paper, we consider the (t, s, k, n) essential SIS (ESIS) scheme. All n shadows are classified into s essential shadows and (ns) non-essential shadows. When reconstructing the secret image, the (t, s, k, n)-ESIS scheme needs k shadows, which should include at least t essential shadows.  相似文献   

12.
Recently, the hyperchaotic maps have been investigated in order to develop more secure encryption schemes. In this paper we propose a new hyperchaotic map derived from parametric equations of the serpentine curve. Its complex behavior was proven theoretically and numerically, using Lyapunov exponents, bifurcation diagram and correlation dimension of the attractor. The proposed map is then used in a new image encryption scheme with a classic bi-modular architecture: a diffusion stage, in which the pixels of the plain image are shuffled using a random permutation generated with a new algorithm, and a confusion stage, in which the pixels are modified with a XOR-scheme based on the proposed map. The results of its statistical analysis show that the proposed image encryption scheme provides an efficient and secure way for image encryption.  相似文献   

13.
This paper presents a two-layered structure for optimally sharing a secret image among s essential and n  s non-essential shared shadows using the (t, s, k, n) essential thresholds, that t essential shared shadows and totally k shared shadows are needed to recover the secret image. The presented two-layered structure includes one user-defined parameter m to determine different kinds of optimal results. m = 1 leads to minimum size of total shared shadows (ST) and size of an essential shared shadow is close to size of a non-essential shared shadow. On the other hand, m = t leads to size of an essential shared shadow being twice of size of a non-essential shared shadow to signify the importance of an essential shared shadow. Moreover, the proposed structure overcomes the threshold fulfillment problem in Chen’s scheme (Chen, 2016). Theoretical analyses and experimental results show that the proposed scheme exhibits secure with optimal sharing ratios among related works.  相似文献   

14.
A family of new complex number chaotic maps based image encryption algorithm is proposed in the paper. A family of maps is constructed and proved to be chaotic in the complex number field, and its characteristics are analyzed. Two maps are selected from the chaotic maps family and are utilized to construct pseudorandom keystream sequence. In the proposed encryption algorithm, the pseudorandom keystream sequences are used to scramble and diffuse the plain image data and two entropy coding methods are used to reduce the correlation among the signals. Both theoretical analysis and experimental tests show that the proposed algorithm is secure and efficient.  相似文献   

15.
With the cutting-edge improvement of web, online abuses have been increasing rapidly. Phishing is the most widely recognized abuses performed by digital crooks nowadays. It is an activity to steal private data (for example, client names, passwords and Visa data) in an electronic correspondence. It is a sort of fraud with the end goal of monetary benefit and other fake exercises. It utilizes phony websites that resemble genuine ones. Phishing messages might contain links to sites that are contaminated with malware. In this paper, “an anti-phishing approach using multi secret sharing scheme” is implemented as an answer to this problem. Here, Dynamic Image CAPTCHA based verification using multi secret sharing is performed. Image CAPTCHA is divided into two pieces called shares. Multiple secret pictures are revealed by overlapping the same set of shares at different angles. In the proposed approach, shares are of different modes i.e., user’s share is imprinted on a physical transparency while server’s share is in digital mode. By using the proposed approach, websites and end clients can cross confirm their identity.  相似文献   

16.
This paper introduces the design of a hardware efficient reconfigurable pseudorandom number generator (PRNG) using two different feedback controllers based four-dimensional (4D) hyperchaotic systems i.e. Hyperchaotic-1 and -2 to provide confidentiality for digital images. The parameter's value of these two hyperchaotic systems is set to be a specific value to get the benefits i.e. all the multiplications (except a few multiplications) are performed using hardwired shifting operations rather than the binary multiplications, which doesn't utilize any hardware resource. The ordinary differential equations (ODEs) of these two systems have been exploited to build a generic architecture that fits in a single architecture. The proposed architecture provides an opportunity to switch between two different 4D hyperchaotic systems depending on the required behavior. To ensure the security strength, that can be also used in the encryption process in which encrypt the input data up to two times successively, each time using a different PRNG configuration. The proposed reconfigurable PRNG has been designed using Verilog HDL, synthesized on the Xilinx tool using the Virtex-5 (XC5VLX50T) and Zynq (XC7Z045) FPGA, its analysis has been done using Matlab tool. It has been found that the proposed architecture of PRNG has the best hardware performance and good statistical properties as it passes all fifteen NIST statistical benchmark tests while it can operate at 79.101-MHz or 1898.424-Mbps and utilize only 0.036 %, 0.23 %, and 1.77 % from the Zynq (XC7Z045) FPGA's slice registers, slice LUTs, and DSP blocks respectively. Utilizing these PRNGs, we design two 16 × 16 substitution boxes (S-boxes). The proposed S-boxes fulfill the following criteria: Bijective, Balanced, Non-linearity, Dynamic Distance, Strict Avalanche Criterion (SAC) and BIC non-linearity criterion. To demonstrate these PRNGs and S-boxes, a new three different scheme of image encryption algorithms have been developed: a) Encryption using S-box-1, b) Encryption using S-box-2 and, c) Two times encryption using S-box-1 and S-box-2. To demonstrate that the proposed cryptosystem is highly secure, we perform the security analysis (in terms of the correlation coefficient, key space, NPCR, UACI, information entropy and image encryption quantitatively in terms of (MSE, PSNR and SSIM)).  相似文献   

17.
Proxy signature is a special digital signature which enables a proxy signer to sign messages on behalf of the original signer. This paper proposes a strongly secure proxy signature scheme and a secure multi-proxy signature scheme based on elliptic curve cryptosystem. Contrast with universal proxy signature schemes, they are secure against key substitute attack even if there is not a certificate authority in the system, and also secure against the original signer's forgery attack. Furtherlnore, based on the elliptic curve cryptosystem, they are more efficient and have smaller key size than other system. They can be used in electronics transaction and mobile agent environment.  相似文献   

18.
19.
20.
A new image encryption algorithm based on spatiotemporal chaotic system is proposed, in which the circular S-box and the key stream buffer are introduced to increase the security. This algorithm is comprised of a substitution process and a diffusion process. In the substitution process, the S-box is considered as a circular sequence with a head pointer, and each image pixel is replaced with an element of S-box according to both the pixel value and the head pointer, while the head pointer varies with the previous substituted pixel. In the diffusion process, the key stream buffer is used to cache the random numbers generated by the chaotic system, and each image pixel is then enciphered by incorporating the previous cipher pixel and a random number dependently chosen from the key stream buffer. A series of experiments and security analysis results demonstrate that this new encryption algorithm is highly secure and more efficient for most of the real image encryption practices.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号