首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 375 毫秒
1.
目的由于空域图像下采样过程中提供的量化误差边信息能够有效提升隐写安全性,为了得到下采样之前的高分辨率图像,提出一种基于超分辨率网络的空域图像边信息估计隐写方法。方法受原始下采样边信息隐写方法的启发,使用超分辨率网络生成被称为预载体的高分辨率图像。同时利用现有的空域图像对称失真算法得到每个像素点的修改失真,然后以浮点型精度对预载体下采样,得到和载体同分辨率的图像形式,利用对应像素点间的差值指导像素点的修改方向,实现基于初始失真的非对称失真调整。首先以峰值信噪比和极性估计准确率为指标对比了多种超分辨率网络以及基于传统插值方法的上采样性能,并通过调整初始失真分别进行隐写和隐写分析实验,选择使安全性提升最大的残差通道注意力机制网络及其对应调整系数作为本文的下采样边信息估计隐写方法。结果使用隐写领域中常用的3个数据库、两种传统初始失真函数以及两类隐写分析方法进行实验。在跨数据集的隐写安全性上,相比传统隐写方法,在对抗基于手工特征和基于深度学习的隐写分析时,本文方法的安全性均有显著提升,如在测试集载体图像上,嵌入率为0.5 bit/像素时,安全性分别提升6.67%和6.9%;在训练集载体图像上,本...  相似文献   

2.
稀疏域图像隐写利用稀疏表示在载体图像中嵌入秘密信息。提出设计稀疏域图像隐写的失真函数,通过选择使失真函数最小的修改方式进行秘密嵌入,从而减小秘密信息嵌入对载体的影响。实验结果表明,该算法可以在保持图像视觉效果的同时,更有效地抵抗现有的隐写分析算法。  相似文献   

3.

In the last few decades, information security has gained huge importance owing to the massive growth in digital communication; hence, driving steganography to the forefront for secure communication. Steganography is a practice of concealing information or message in covert communication which involves hiding the information in any multimedia file such as text, image, or video. Many contributions have been made in the domain of image steganography; however, due to the low embedding capacity and robustness of images; videos are gaining more attention of academic researchers. This paper aims to provide a qualitative as well as quantitative analysis of various video steganography techniques by highlighting their properties, challenges, pros, and cons. Moreover, different quality metrics for the evaluation of distinct steganography techniques have also been discussed. The paper also provides an overview of steganalysis attacks which are commonly employed to test the security of the steganography techniques. The experimental analysis of some of the prominent techniques using different quality metrics has also been done. This paper also presented a critical analysis driven from the literature and the experimental results. The primary objective of this paper is to help the beginners to understand the basic concepts of this research domain to initiate their research in this field. Further, the paper highlighted the real-life applications of video steganography and also suggested some future directions which require the attention of the research community.

  相似文献   

4.
随着智能设备和社交网络的飞速发展,通过网络传输的数字图像成为了实施隐蔽通信的新型重要载体,适应网络信道的图像隐写技术有望成为开放网络环境下可靠、隐蔽传递信息的一种重要方式。然而,数字图像通过Facebook、Twitter、微信、微博等社交网络传输的过程中,往往会遭受压缩、缩放、滤波等处理,对传统信息隐藏技术在兼顾鲁棒性与抗检测性方面提出了新的挑战。为此,研究者经过多年的努力探索,提出了可抵抗多种图像处理攻击和统计检测的新型鲁棒隐写技术。本文结合网络有损信道中隐蔽通信应用需求,对现有的数字图像鲁棒隐写技术进行综述。首先简要介绍本领域的研究背景,并从图像水印和隐写两方面对图像信息隐藏技术的基本概念、相关技术和发展趋势进行了简要总结。在此基础上,将图像鲁棒隐写技术的研究架构分为载体图像选择、鲁棒载体构造、嵌入代价度量、嵌入通道选择、信源/信道编码以及应用安全策略等方面,并分别对相关方法的基本原理进行了归纳和阐述。随后,对具有代表性的相关方法进行了对比测试,并结合应用场景需求给出了推荐的鲁棒隐写方法。最后,指出了数字图像鲁棒隐写技术有待进一步研究解决的问题。  相似文献   

5.
目的 图像信息隐藏包括图像隐写术和图像水印技术两个分支。隐写术是一种将秘密信息隐藏在载体中的技术,目的是为了实现隐秘通信,其主要评价指标是抵御隐写分析的能力。水印技术与隐写术原理类似,但其是通过把水印信息嵌入到载体中以达到保护知识产权的作用,追求的是防止水印被破坏而尽可能地提高水印信息的鲁棒性。研究者们试图利用生成对抗网络(generative adversarial networks,GANs)进行自动化的隐写算法以及鲁棒水印算法的设计,但所设计的算法在信息提取准确率、嵌入容量和隐写安全性或水印鲁棒性、水印图像质量等方面存在不足。方法 本文提出了基于生成对抗网络的新型端到端隐写模型(image information hiding-GAN,IIH-GAN)和鲁棒盲水印模型(image robust blind watermark-GAN,IRBW-GAN),分别用于图像隐写术和图像鲁棒盲水印。网络模型中使用了更有效的编码器和解码器结构SE-ResNet(squeeze and excitation ResNet),该模块根据通道之间的相互依赖性来自适应地重新校准通道方式的特征响应。结果 实验结果表明隐写模型IIH-GAN相对其他方法在性能方面具有较大改善,当已知训练好的隐写分析模型的内部参数时,将对抗样本加入到IIH-GAN的训练过程,最终可以使隐写分析模型的检测准确率从97.43%降低至49.29%。该隐写模型还可以在256×256像素的图像上做到高达1 bit/像素(bits-per-pixel)的相对嵌入容量;IRBW-GAN水印模型在提升水印嵌入容量的同时显著提升了水印图像质量以及水印提取正确率,在JEPG压缩的攻击下较对比方法提取准确率提高了约20%。结论 本文所提IIH-GAN和IRBW-GAN模型在图像隐写和图像水印领域分别实现了领先于对比模型的性能。  相似文献   

6.
In this paper, we present a new adaptive contourlet-based steganography method that hides secret data in a specific or automatically selected cover image. Our proposed steganography method primarily decomposes the cover image by contourlet transform. Then, every bit of secret data is embedded by increasing or decreasing the value of one coefficient in a block of a contourlet subband. Contourlet coefficients are manipulated relative to their magnitudes to hide the secret data adaptively. In addition to proposing contourlet-based steganography method, this work investigates the effect of cover selection on steganography embedding and steganalysis results. We demonstrate, through the experiments, that choosing suitable cover image by a proper selection measure could help the steganographer reduce detectability of stego images. The proposed technique is examined with some state-of-the-art steganalysis methods, and the results illustrate that an image can successfully hide secret data with average embedding capacity of 0.02 bits per pixel in a random selected cover image. Cover selection improves the embedding capacity up to 0.06 bits per pixel. Several experiments and comparative studies are performed to show the effectiveness of the proposed technique in enhancing the security of stego images, as well as to demonstrate its gain over the previous approaches in literature.  相似文献   

7.
目的 自然隐写是一种基于载体源转换的图像隐写方法,基本思想是使隐写后的图像具有另一种载体的特征,从而增强隐写安全性。但现有的自然隐写方法局限于对图像ISO(International Standardization Organization)感光度进行载体源转换,不仅复杂度高,而且无法达到可证安全性。为了提高安全性,本文结合基于标准化流的可逆图像处理模型,在隐空间完成载体源转换,同时通过消息映射的设计做到了可证安全的自然隐写。方法 利用目前发展迅速的基于可逆网络的图像处理方法将图像可逆地映射到隐空间,通过替换使用的隐变量完成载体源的转换,从而避免对原始图像复杂的建模。同时,改进了基于拒绝采样的消息映射方法,简单地从均匀分布中采样以获得需要的条件分布,高效地将消息嵌入到隐变量中,并且保证了嵌入消息后的分布与原本使用的分布一致,从而实现了可证安全的自然隐写。结果 针对图像质量、隐写容量、消息提取准确率、隐写安全性和运行时间进行了实验验证,结果表明在使用可逆缩放网络和可逆去噪网络时能够在每个像素值上平均嵌入5.625 bit消息,且具有接近99%的提取准确率,同时隐写分析网络SRNet(st...  相似文献   

8.
Steganography is an important secret information communication technology in which one may send messages without others having knowledge of their existence. This paper proposes a new adaptive steganography method for color images using adaptive directional pixel-value differencing (ADPVD). The proposed method increases the capacity of the hidden secret data and improves the security of the stego-color image as well. The hiding capacity of the original PVD method is investigated by considering three directional edges: horizontal, vertical and diagonal directions using color cover image. The cover image is partitioned into 2-pixel blocks in a non-overlapping fashion and scanned in raster-scan order in all three directions. The proposed method adaptively selects the appropriate embedding directions for each color channel according to the largest embedding capacity. The security is improved since different pixel directions are employed adaptively to embed different number of message bits in each color channel. The experimental results show that the proposed method provides both larger embedding capacity and better visual quality of the stego color image compared with other PVD-based algorithms.  相似文献   

9.
王耀杰  钮可  杨晓元 《计算机应用》2018,38(10):2923-2928
针对信息隐藏中含密载体会留有修改痕迹,从根本上难以抵抗基于统计的隐写分析算法检测的问题,提出一种基于生成对抗网络(GAN)的信息隐藏方案。该方案首先利用生成对抗网络中的生成模型G以噪声为驱动生成原始载体信息;其次,使用±1嵌入算法,将秘密消息嵌入到生成的载体信息中生成含密信息;最终,将含密信息与真实图像样本作为生成对抗网络中判别模型D的输入,进行迭代优化,同时使用判别模型S来检测图像是否存在隐写操作,反馈生成图像质量的特性,G&D&S三者在迭代过程中相互竞争,性能不断提高。该方案所采用的策略与SGAN(Steganographic GAN)和SSGAN(Secure Steganography based on GAN)两种方案不同,主要区别是将含密信息与真实图像样本作为判别模型的输入,对于判别网络D进行重构,使网络更好地评估生成图像的性能。与SGAN和SSGAN相比,该方案使得攻击者在隐写分析正确性上分别降低了13.1%和6.4%。实验结果表明,新的信息隐藏方案通过生成更合适的载体信息来保证信息隐藏的安全性,能够有效抵抗隐写算法的检测,在抗隐写分析和安全性指标上明显优于对比方案。  相似文献   

10.
在计算机图形学中,3D形状可有多种表示形式,包括网格、体素、多视角图像、点云、参数曲面和隐式曲面等。3D网格是常见的表示形式之一,其构成3D物体的顶点、边缘和面的集合,通常用于表示数字3D物体的曲面和容积特性。在过去的20年中,基于3D网格载体的虚拟现实、实时仿真和交叉3维设计已经在工业,医疗和娱乐等场景得到广泛应用,以3D网格为载体的水印技术、隐写和隐写分析技术也受到研究者的关注。相比于图像与音视频等载体的隐写,3D网格具备嵌入方式灵活与载体形式多变等其自身的优势。本文回顾了3D网格隐写和隐写分析的发展,并对现有研究工作进行了系统的总结和分类。根据嵌入方式和嵌入位置将隐写算法分成4类:两态调制隐写、最低位隐写、置换隐写和变换域隐写;根据特征提取角度将隐写分析算法分为2类:通用型隐写分析和专用型隐写分析。随后,介绍了每个类别的技术,综合安全性、鲁棒性、容量以及运算效率分析了各类算法的优劣性,总结当前的发展水平,并提供了不同嵌入率下两种数据集上隐写分析算法之间的性能比较。最后讨论了3D隐写和隐写分析现有技术的局限性,并探讨了潜在的研究方向,旨在为后续学者进一步推动3D隐写和隐写分析技术提供指导。  相似文献   

11.
Abstract

Steganography is a data-concealing technique that provides a covert communication. This paper proposes a spatial domain color steganography method that uses a neighboring pixel-pair differencing concept to enhance the embedding capacity. The proposed method considers the distortion tolerance capacity of each color plane and the difference value between two neighboring pixels while deciding the number of bits that can be concealed in that pixel-pair. Each plane is divided into some disjoint blocks of size 3?×?3 pixels. The method forms eight pairs of pixels in one block using the eight-neighboring pixel concept, which enables the method to utilize all the edge pixels in all probable directions. It also uses the XOR encoding technique before the embedding process. This step provides an additional layer of security to the secret information. The simulation results show that the proposed method is able to achieve a high embedding capacity with good visual quality as per the calculation of imperceptibility metrics. The robustness of the method is tested by RS steganalysis and pixel difference histogram analysis. Further, a comparison between the proposed method and the existing methods on the basis of embedding capacity and stego image quality is shown.  相似文献   

12.
隐写术及隐写分析是信息安全领域研究热点之一.隐写术的滥用造成许多安全隐患,如非法分子利用隐写进行隐蔽通信完成恐怖袭击.传统隐写分析方法的设计需要大量先验知识,而基于深度学习的隐写分析方法利用网络强大的表征学习能力自主提取图像异常特征,大大减少了人为参与,取得了较好的研究效果.为了促进基于深度学习的隐写分析方法研究,对目...  相似文献   

13.
In this paper we present the color local complexity estimation based steganographic (CLCES) method that is able of both preventing visual degradation and providing a large embedding capacity. A preprocessing stage is applied in the proposed scheme to improve the steganography security. The embedding capacity of each pixel is determined by the local complexity of the cover image, allowing good visual quality as well as embedding a large amount of secret messages. We classify the pixels using a threshold based on the standard deviation of the local complexity in the cover image to provide a compromise between the embedding capacity and the image visual quality. The experimental results demonstrated that the algorithm CLCES proposed produces insignificant visual distortion due to the hidden message. It provides a high embedding capacity that is superior respect to the offered by the existing schemes. The proposed method is a secure steganographic algorithm; it can resist the image quality measures (IQM) steganalysis attack. The RGB, YCbCr, and HSV color spaces are incorporated in the proposed scheme to ensure that the difference between the cover image and the stego-image which is indistinguishable by the human visual system (HVS). Finally, the proposed scheme is simple, efficient, and feasible for the adaptive steganographic applications.  相似文献   

14.
目的 图像隐写是指将秘密信息隐藏到载体图像中,生成含密图像并在公共信道中传输。隐写分析旨在识别图像中是否隐藏秘密信息。不论何种隐写方案,都会在一定程度上被隐写分析识破,从而导致胁迫攻击,即攻击者找到发送方或接收方,胁迫其提交经过验证的秘密信息。为了保护秘密信息的隐蔽通信,对抗胁迫攻击的可否认方案亟待研究。在密码学领域,为了对抗胁迫攻击,已经提出了可否认加密的概念及相关方案并受到关注与研究。而在隐写领域,有研究提出可否认隐写的概念并设计了接收方可否认隐写的框架,但没有发送方可否认隐写的相关研究。对此,本文讨论发送方可否认隐写。方法 设计方案的通用框架,并构造两个方案:基于可逆网络的发送方可否认图像隐藏方案和基于可否认加密的发送方可否认图像隐写方案。在发送方可否认隐写的框架下,发送方可使用虚假的秘密信息生成与攻击者手中相同的含密图像,以欺骗攻击者,逃脱胁迫攻击,保护真实的秘密信息。结果 实验结果表明,两个方案都是可行且有效的,与原始隐写方案相比,可否认方案达到了发送方可否认功能的同时,均不会显著降低含密图像的视觉质量(峰值信噪比(peak signal-to-noise ratio,PSN...  相似文献   

15.
奚玲  平西建  张昊 《计算机工程》2012,38(1):137-139
对自适应隐写的安全性问题进行分析,提出一种基于自然图像的高斯混合模型分析方法。在总嵌入强度相同的条件下,比较自适应和非自适应扩频隐写载密随机变量概率密度函数的特征函数,验证自适应扩频隐写的统计安全性高于等嵌入强度下非自适应扩频隐写。分析结果表明,该方法能为提升信息隐藏系统的抗统计分析性能提供理论依据。  相似文献   

16.
Embedding of confidential data in the least significant bit of an image is still an attractive method of steganography. Utilizing the full capacity of cover images by embedding one bit of data per pixel, using methods such as LSB flipping or LSB matching, usually decreases the security, making the algorithm vulnerable to steganalytic attacks. And then, it is proposed by an efficient high payload ±1 data embedding scheme(EPES) based on a special two variable binary function. This function uses the information of the least two significant bit planes of the cover image for the embedding and extraction purposes. Rather than randomly selecting +1 or −1, EPES achieves higher embedding efficiencies by choosing the correct modification component. The steganalytic method based on sample pair analysis (SPA) cannot effectively detect EPES. Hence, we propose a steganalysis by constructing adjacency pixel bits structure (SAP). The resulting detection algorithm is simple and fast. Analytical and experimental results demonstrate that the proposed method provides higher detecting efficiency than the other steganalysis.  相似文献   

17.
大数据分析可以跳过数据内容而仅从数据背景挖掘情报,传统的加密通信已经难以满足安全通信的需求。隐写技术是将秘密消息嵌入各种载体(如数字图像、音频、视频或文本)中实现隐蔽通信的技术,是应对大数据情报获取的有效手段,是密码技术的必要补充。人工智能,尤其是深度学习,在计算机视觉、语音和自然语言处理等领域的巨大成功,给隐写术带来了新机遇,提出了新挑战,促使基于图像、音/视频和文本的隐写术出现了一系列新思想、新方法。本文介绍隐写术的概念、分类、主要作用和研究意义,概述隐写术的发展历史、研究近况和应用场景。注意到各类载体上的隐写术虽然有差别,但是其核心追求有共通之处,可以提炼成通用的隐写编码问题。所以本文首先介绍隐写编码的基本思想与关键技术,然后针对最重要和流行的载体、图像、视频、音频和文本,分别介绍隐写术的进展。总体而言,本文从隐写编码、图像隐写、视频隐写、音频隐写和文本隐写5个方面概述隐写术的国际/国内发展现状,总结差异,对比优势和劣势,并分析发展趋势。  相似文献   

18.
In this paper, we focus on quantization-index-modulation (QIM) steganography in low-bit-rate speech codec and contribute to improve its steganalysis resistance. A novel QIM steganography is proposed based on the replacement of quantization index set in linear predictive coding (LPC). In this method, each quantization index set is seen as a point in quantization index space. Steganography is conducted in such space. Comparing with other methods, our algorithm significantly improves the embedding efficiency. One quantization index needs to be changed at most when three binary bits are hidden. The number of alterations introduced by the proposed approach is much lower than that of the current methods with the same embedding rate. Due to the fewer cover changes, the proposed steganography is less detectable. Moreover, a division strategy based on the genetic algorithm is proposed to reduce the additional distortion introduced by replacements. In our experiment, ITU-T G.723.1 is selected as the codec, and the experimental results show that the proposed approach outperforms the state-of-the-art LPC-based approach in low-bit-rate speech codec with respect to both steganographic capacity and steganalysis resistance.  相似文献   

19.
为了提高隐写方案的安全性,提出一种基于最小嵌入失真原理和网格码的图像隐写算法。首先在离散小波域结合人眼视觉特性和整数提升小波变换设计了失真测度函数,主要考虑了亮度、频率和纹理掩蔽因子对载体失真的影响。然后结合网格码设计了隐写算法,将嵌入信息对载体的修改最小化并且集中在人眼不敏感区域。实验结果显示,方案具有良好的视觉不可见性,且能抵抗空域、小波域等隐写分析的攻击,安全容量达到0.4 bits/pixel。  相似文献   

20.
图像隐写是信息安全领域的研究热点之一.早期隐写方法通过修改载体图像获得含密图像,导致图像统计特性发生变化,因此难以抵抗基于高维统计特征分析的检测.随着深度学习的发展,研究者们提出了许多基于深度学习的图像隐写方法,使像素修改更隐蔽、隐写过程更智能.为了更好地研究图像隐写技术,对基于深度学习的图像隐写方法进行综述.首先根据...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号