首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
马洪军  林秋华 《计算机工程》2008,34(15):150-152
图像数据量大、冗余度高,其实时加密问题亟待解决。图像部分加密方法只加密图像压缩编码的部分重要数据,是一种可行的实时加密方案。该文研究图像压缩编码的多级树集合分裂算法,分析灰度图像SPIHT中不同类型编码数据对图像重建的作用,确定了其中的重要数据,并将其用流密码进行了加密。仿真结果表明,该方法只加密图像编码的很少部分数据,便可达到图像保密的目的。  相似文献   

2.
A new secret sharing scheme capable of protecting image data coded with B bits per pixel is introduced and analyzed in this paper. The proposed input-agnostic encryption solution generates B-bit shares by combining bit-level decomposition/stacking with a {k,n}-threshold sharing strategy. Perfect reconstruction is achieved by performing decryption through simple logical operations in the decomposed bit-levels without the need for any postprocessing operations. The framework allows for cost-effective cryptographic image processing of B-bit images over the Internet.  相似文献   

3.
在不移动像素情况下达到对图像进行加密目的,提出一种基于图像位平面的加密算法。按像素比特位对图像进行分解,得到图像位平面,再利用两个Logistic混沌系统构造二值矩阵与中间密钥矩阵对位平面执行置乱加密,最后将各个位平面叠加得到密文图像。  相似文献   

4.
In this paper, we first give a formal definition to the visual cryptograms of n (?2) random grids (VCRG-n) for encrypting an image. Specifically, a set of VCRG-n with respect to image P consists of n random grids printed on transparencies such that only when the n transparencies are superimposed altogether can P be recognized by human vision (without any computing device), while any group of less than n transparencies obtains no information about P. Then, we design novel VCRG-n encryption schemes for binary, gray-level and color images, validate the correctness by formal proofs and demonstrate the feasibility by computer simulations. Our schemes do not require any extra pixel expansion neither any encoding basis matrix, which are necessary and inevitable in the approaches of conventional visual cryptography. These attractive advantages make our schemes more informative in theoretical interests and much applicable in practical applications.  相似文献   

5.
Enterprise cloud tenants would store their outsourced cloud data in encrypted form for data privacy and security. However, flexible data access functions such as data searching is usually sacrificed as a result. Thus, enterprise tenants demand secure data retrieval and computation solution from the cloud provider, which will allow them to utilize cloud services without the risks of leaking private data to outsiders and even service providers.In this paper, we propose an exclusive-or (XOR) homomorphism encryption scheme to support secure keyword searching on encrypted data for cloud storage. First, this scheme specifies a new data protection method by encrypting the keyword and randomizing it by performing XOR operation with a random bit-string for each session to protect access pattern leakage; Secondly, the homomorphic evaluation key enables the searching evaluation to be on-demand calculated, thus it removes the dependency of key storage on cloud and enhance protection against cloud’s violability; Thirdly, this scheme can effectively protect data-in-transit against passive attack such as access pattern analysis due to the randomization. This scheme also can reduce data leakage to service provider because the homomorphism-key solution instead of key storage on cloud. The above three features have been proved by the experiments and further tested out at Email service which can support secure subject searching. The execution time of one searching process is just in the order of milliseconds. We could get 2–3 times speedup compared to default utility grep with the concern of expensive one-time indexing which can be built off-line in advance.  相似文献   

6.
Due to its compact binary codes and efficient search scheme, image hashing method is suitable for large-scale image retrieval. In image hashing methods, Hamming distance is used to measure similarity between two points. For K-bit binary codes, the Hamming distance is an int and bounded by K. Therefore, there are many returned images sharing the same Hamming distances with the query. In this paper, we propose two efficient image ranking methods, which are distance weights based reranking method (DWR) and bit importance based reranking method (BIR). DWR method aim to rerank PCA hash codes. DWR averages Euclidean distance of equal hash bits to these bits with different values, so as to obtain the weights of hash codes. BIR method is suitable for all type of binary codes. Firstly, feedback technology is adopted to detect the importance of each binary bit, and then big weights are assigned to important bits and small weights are assigned to minor bits. The advantage of this proposed method is calculation efficiency. Evaluations on two large-scale image data sets demonstrate the efficacy of our methods.  相似文献   

7.
针对一维离散混沌加密系统密钥空间小、安全性能差等缺点,提出了一种基于连续混沌系统通过最小二乘法构造离散混沌系统的方法,改进了加(解)密实数混沌序列映射为加(解)密因子序列的位序列方法。实验研究证明,论文提出的离散混沌系统数字图像加密技术既保留了一维离散混沌系统加解密效率高的特点又扩展了密钥空间进一步提高了加密系统抗破译的能力。  相似文献   

8.
为了进行保密通信,需要对图像进行加密,采用了一种基于线性同余的序列加密方法。提出了一种基于24比特的线性同余随机序列发生器y(n 1)=(32719*y(n))mod(16777213),通过独立性和均匀性检验证明了发生器产生的序列的随机性。将初始值作为密钥,产生伪随机序列,与图像像素通过异或加解密。描述了基于该线性同余随机序列的图像加解密算法。图像加密解密实验表明,序列具有参数敏感性。所提出的线性同余随机序列发生器能够正确产生伪随机序列,可以用于最大像素为2896×2896的图像加解密通信。  相似文献   

9.
ABSTRACT

The recent trends in technology have made it possible to reproduce and share digital media more easily and more rapidly. This leads to the problem of exploiting the media illegitimately. To alleviate this problem, many cryptographic techniques are used to secure the data by encrypting them. However, the cloaked form of encrypted data attracts the intruder and shows the way to malicious attacks. Due to this, in recent times steganography has drawn more attention to secure the data. This article presents a new technique that embeds data in intermediate significant bit (ISB) and least significant bit (LSB) planes of the cover image. The method employs chaotic maps to generate random locations to hide the data bits as well as permutation order to encrypt the cover image. The cover image is first encrypted by applying permutation order, then embedding is carried out on the random locations generated. After embedding, the decrypted cover image is transmitted. This method provides two-level security in extracting the hidden data. Experimental outcomes (PSNR, MSE, NAE, and NCC) confirm that the method is proficient. The randomness of the values generated by chaotic maps is assessed by the NIST standard test suite.  相似文献   

10.
当前单一混沌图像加密算法的图像置乱程度低,导致加密结果易受到已知明文攻击,存在安全性低的问题.本文提出基于复合混沌的鲁棒型医学图像加密算法.设置图像密文反馈机制作为算法实现的理论支持,并读取鲁棒型医学原始图像.根据混沌模型的建立条件,构建复合混沌模型.选择Logistics混沌映射,生成复合混沌序列并进行多次迭代后,置...  相似文献   

11.
为应对日益严重的盗版问题,提出了一种针对AVS标准的视频信息加密算法。通过加密运动矢量,使得视频图像重建时无法找到匹配的参考块,并通过误差扩散,引起视频图像错乱,从而达到对视频信息加密的目的。加密算法不改变码流结构,因此,接收端未经解密的视频码流可以由标准解码器正常解码,但是解码重建的视频图像质量明显下降,而经解密的视频重建图像可完全恢复到加密前的水平。实验结果表明,提出的加密方案具有良好的加密效果,其算法复杂度低,对编码效率影响也很小,基本上不影响视频的主客观质量。  相似文献   

12.
New image steganographic methods using run-length approach   总被引:1,自引:0,他引:1  
This study proposes two efficient data hiding methods incorporating both run-length encoding and modular arithmetic. The first method, BRL (hiding bitmap files by run-length), is suitable for embedding simple data with long streams of repeating bits; the second method, GRL (hiding general files by run-length), is good for embedding complicated data with short streams of repeating bits. Both of the new methods embed secret data in each nonoverlapping block composed of only two consecutive pixels, with the image quality controlled by a modular operation. In addition, the concept of run-length encoding - namely recording the number of repeating bits in the secret data and the bit value itself - is applied for simplicity and efficiency. The experimental results demonstrate that BRL and GRL have their own strengths with respect to different types of secret data. Furthermore, on the average, both can outperform other well-accepted image steganographic methods in terms of image quality and embedding capacity.  相似文献   

13.
Let us fix a security parameter n and a sufficiently large encryption exponent e. We show that for a random choice of the RSA modulus m=pq, where p and q are n-bit primes, the decryption exponent d, defined by is uniformly distributed modulo φ(m). It is known, due to recent work of Boneh, Durfee and Frankel, that additional information about some bits of d may turn out to be dramatic for the security of the whole cryptosystem. Our uniformity of distribution result implies that sufficiently long strings of the most and the least significant bits of d, which are vulnerable to such attacks, behave as random binary vectors.  相似文献   

14.
针对图像置乱和扩散加密算法中的漏洞,提出一个明文信息可以参与的加密算法.通过耦合混沌序列来提取部分明文信息,采用提取的明文信息控制密钥的产生进而对明文加密.在加密的过程中,利用计算机二进制的特点进行分块加密,并对图像进行扩散处理.理论分析和仿真实验结果表明,该算法具有足够大的密钥空间,密文对密钥很敏感,能够抵抗明文攻击和统计攻击,比仅对图像置乱和扩散加密更安全,并且加密效果较理想,可广泛应用于信息安全领域.  相似文献   

15.
针对现有算法嵌入容量低以及应用于医学图像时效果不稳定的问题,提出一种基于斜线分组和梯度算子的密文医学图像的可逆信息隐藏算法。算法利用按位异或操作对医学图像加密,接着对密文图像分块,每块再斜线分为4组,根据待嵌入2比特信息翻转对应像素组的最低3位有效位(3LSBs)。接收端先解密图像,然后根据信息隐藏密钥和梯度算子恢复原始图像并提取信息。实验结果显示,算法能无损地恢复原始医学图像,准确地提取嵌入信息,在分块大小相同的情况下,有更好的嵌入容量,更高的PSNR值和更低的信息提取错误率。  相似文献   

16.
The paper proposes the semipublic encrypting scheme for visual cryptography using the Qtron neural-network (Q’tron NN) model. This encrypting scheme hides only the true secret from the public. That is, the pictorial meaning appearing in a public share describes the public information of a document while leaving its confidential part undisclosed. A piece of confidential information is retrievable if and only if a right user share is available. The principle to construct the Q’tron NN to fulfill the aforementioned scheme will be thoroughly discussed. An application that uses the scheme for key distribution in a public area will be demonstrated.  相似文献   

17.
针对现有的结合DNA操作和混沌系统对真彩图像加密算法中存在的不足,提出一种新的真彩图加密算法。算法在对图像进行DNA编码及DNA加操作时都以混沌序列为映射随机编码图像信息。算法首先用二维Logistic映射随机编码真彩图分解后的R,G,B分量,从编码后的R,G,B分量中得到辅助参数修改超混沌系统的初值,将超混沌系统产生的混沌序列作为加密模板,再随机选择DNA加操作中的一种对编码后的图像序列和加密模板执行DNA加操作,最后随机解码DNA序列,合并R,G,B分量后得到密文图像。仿真结果表明,本文中提出的加密算法有良好的加密效果,并且能抵御穷举攻击、差分攻击和统计分析攻击。  相似文献   

18.
This paper presents a new and simple segmentation method based on the K-means clustering procedure and a two-step process. The first step relies on an original de-texturing procedure which aims at converting the input natural textured color image into a color image, without texture, that will be easier to segment. Once, this de-textured (color) image is estimated, a final segmentation is achieved by a spatially-constrained K-means segmentation. These spatial constraints help the iterative K-means labeling process to succeed in finding an accurate segmentation by taking into account the inherent spatial relationships and the presence of pre-estimated homogeneous textural regions in the input image. This procedure has been successfully applied on the Berkeley image database. The experiments reported in this paper demonstrate that the proposed method is efficient (in terms of visual evaluation and quantitative performance measures) and performs competitively compared to the best existing state-of-the-art segmentation methods recently proposed in the literature.  相似文献   

19.
At PKC 2006, Chevallier-Mames, Paillier, and Pointcheval proposed discrete logarithm based encryption schemes that are partially homomorphic, either additively or multiplicatively and announced an open problem: finding a discrete logarithm based cryptosystem that would help realize fully additive or multiplicative homomorphism. In this study, we achieve this goal by enclosing two opposite settings on the discrete logarithm problems (DLP) simultaneously: the first setting is that DLP over Zp0 (where p0 − 1 is smooth) is used to encode messages, while the second setting is that DLP over Zp (where p − 1 is non-smooth, i.e., containing large prime factors) is used to encrypt plaintexts. Then, based on the proposed scheme, novel protocols for secure data aggregation in wireless sensor networks are presented. Finally, taking Paillier’s factoring-based additively homomorphic encryption schemes as the reference framework, we present detailed performance comparisons and further enhancement.  相似文献   

20.
A reversible and visible image watermarking scheme extracts a visibly embedded binary watermark image and recovers the original cover image. This paper presents a reversible and visible image watermarking scheme that embeds visible watermarks into a part of the cover image, called the embedded region R, and embeds required binary strings into the whole image through the conventional difference-expansion method. The size of the embedded visible watermark is determined by the coefficient k; a large k value leads to a large embedded region for the visible watermark. The embedded region R is first segmented to non-overlapped k×k blocks, and each block is related to one bit of the watermark image. For those blocks that are related to the logo bits of the watermark image, these k×k blocks are adjusted by the proposed dynamic pixel value mapping method for highly visual detection. The binary bit string S, composed of the binary watermark image and LSB bits of the logo watermark bits’ corresponding k×k blocks, is embedded into the cover image using the conventional difference-expansion method. Experimental results show that the watermark is clearly embedded into the embedded region R and that the distortion of the reversible embedding is limited.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号