首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
基于数字水印的图像认证技术   总被引:40,自引:1,他引:40  
吴金海  林福宗 《计算机学报》2004,27(9):1153-1161
伴随着数字水印技术的发展,用来解决数字图像的真实性问题的图像认证技术在近年来发展迅速.它主要包括两大部分:篡改检测与篡改定位.有两种技术手段可供它使用:数字签名和数字水印.该文详细讨论了在设计基于数字水印的图像认证算法时常见的若干关键问题,阐述了基于数字水印的精确认证和模糊认证算法各自的发展过程及其国内外现状,并指出了将来继续努力的方向.  相似文献   

2.
基于内容的图像认证技术的回顾与展望   总被引:1,自引:0,他引:1  
基于内容的图像认证技术是一种新颖的图像信息安全技术,用来验证数字图像内容的完整性与真实性。本文介绍了基于内容的图像认证技术的分类、发展历史和研究现状,并针对其现有算法的缺陷,对未来的发展趋势和应用进行了展望。  相似文献   

3.
结合数字水印和签名的二值图像内容验证   总被引:2,自引:0,他引:2  
该文在笔者以往研究的基础上,针对二值图像的特点,提出了一种结合数字水印和数字签名的算法,将该算法应用于二值图像内容验证。算法先从二值图像中提取签名值,然后把签名值信息作为水印随机地嵌回原图像。在此过程中,用“可修改分值”对图像每个象素点的“可修改程度”进行了量化,然后根据“可修改分值”大小随机选择象素点进行水印嵌入。理论分析和实验结果都表明,算法具有很好的不可感知性和安全性(抗攻击性)。实验还表明,算法对于针对二值图像的微小窜改都具有足够的灵敏度。  相似文献   

4.
On the design of content-based multimedia authentication systems   总被引:1,自引:0,他引:1  
Recently, a number of authentication schemes have been proposed for multimedia data. The main requirement for such authentication systems is that minor modifications which do not alter the content of the data preserve the authenticity of the data, whereas modifications which do modify the content render the data not authentic. These schemes can be classified into two classes depending on the underlying model of image authentication. We look at some of the advantages and disadvantages of these schemes and their relationship with limitations of the underlying model of image authentication. In particular, we study feature-based algorithms and hash-based algorithms. The main disadvantage of feature-based algorithms is that similar images generate similar features, and therefore it is possible for a forger to generate dissimilar images with the same features. On the other hand, the class of hash-based algorithms utilizes a cryptographic digital signature scheme and inherits the security of digital signatures to thwart forgery attacks. The main disadvantage of hash-based algorithms is that the image needs to be modified in order to be made authenticatable. We propose a multimedia authentication scheme which combines some of the best features of these two classes of algorithms. The proposed scheme utilizes cryptographic digital signature schemes and the data does not need to be modified in order to be made authenticatable. We show how results in sphere packings and coverings can be useful in the design. Several applications including the authentication of images on CD-ROM and handwritten documents are discussed.  相似文献   

5.
Authentication of image data is a challenging task. Unlike data authentication systems that detect a single bit change in the data, image authentication systems must remain tolerant to changes resulting from acceptable image processing or compression algorithms while detecting malicious tampering with the image. Tolerance to the changes due to lossy compression systems is particularly important because in the majority of cases images are stored and transmitted in compressed form, and so it is important for verification to succeed if the compression is within the allowable range.In this paper we consider an image authentication system that generates an authentication tag that can be appended to an image to allow the verifier to verify the authenticity of the image. We propose a secure, flexible, and efficeint image authentication algorithm that is tolerant to image degradation due to JPEG lossy compression within designed levels. (JPEG is the most widely used image compression system and is the de facto industry standard.) By secure we mean that the cost of the best known attack againt the system is high, by flexible we mean that the level of protection can be adjusted so that higher security can be obtained with increased length of the authentication tag, and by efficient we mean that the computation can be performed largely as part of the JPEG compression, allowing the generation of the authentication tag to be efficiently integrated into the compression system. The authentication tag consists of a number of feature codes that can be computed in parallel, and thus computing the tag is effectively equivalent to computing a single feature code. We prove the soundness of the algorithm and show the security of the system. Finally, we give the results of our experiments.  相似文献   

6.
结合数字签名和数字水印的多媒体认证系统   总被引:17,自引:0,他引:17       下载免费PDF全文
探讨了基于数字签名的多媒体信息认证系统的身份认证机制和内容认证机制,分析了其基本构成以及安全性和存在的安全缺陷,提出了一种结合数字签名和数字水印的多媒体信息认证方案.系统采用双重身份认证机制和易碎水印内容认证机制,使得非法接触以及修改、伪造多媒体信息的内容都是不可能的.分析表明,该多媒体信息认证方案具有安全性强、可信度高、认证精度高等特点.  相似文献   

7.

A robust secure image transmission scheme has to achieve all the security services as confidentiality, authentication, integrity and nonrepudiation with a reasonable efficiency. An authenticated image encryption scheme which achieves all these services is proposed in this paper. The scheme uses pseudorandom sequence Public-key cryptosystem design based on factoring and discrete logarithmsenerated by Mersenne’s twister with XOR operation for image encryption and proposes two hard problems based digital signature: conic curve discrete logarithm problem (CCDLP) and Integer Factorization Problem (IFP) which achieves a highly secure system with efficient point operations and inverses. For efficient transmission, the image signature is embedded in the cipher image. Security analysis of the scheme is provided. According to the results, the proposed scheme is efficient and achieves an excellent long term security.

  相似文献   

8.
对用户进行身份认证是操作系统安全机制的关键部分。基于电子证书的身份认证方法,很好地解决了口令认证的一些缺陷,大大提高了系统安全性。在我们对linux内核的安全改造中,引入内核级、基于电子证书的身份认证方式,有效地增强了操作系统安全性,在此基础上,还可以设计实现跨平台的安全操作系统集中管理,有效提高效率,方便使用。论文对该模型涉及的证书格式、认证模型的安全性能、认证(包括远程认证和本地认证)和证书管理方法及其实现过程做了阐述。  相似文献   

9.
嵌入式Web服务器身份认证的解决方案   总被引:1,自引:0,他引:1  
研究了嵌入式Web服务器的安全性,分析了安全性这一关键问题在目前嵌入式Web服务器领域的不足,给出一种基于信息认证技术的安全机制来弥补该不足.提出了一种适合嵌入式Web服务器应用的身份认证方案,该方案主要由密钥维护、角色权限分配和身份认证处理模块组成,最后给出了具体实现流程以及数字签名的详细过程.  相似文献   

10.
身份认证是属于信息安全服务中的识别与鉴别服务范畴,它主要由加密、口令、身份识别与鉴别、数字证书和数字签名等安全机制所组成。身份认证在信息安全中极为重要,它是保护一个信息系统的安全大门,是把好信息系统安全的第一道关。所以,很多系统特别是军事、金融、保险、电子商务、电子交易支付和电子政务系统中已广泛应用身份认证机制。本文论述了电子支付中的各种方法和作用,以及防止信息系统被侵入的各种机制。  相似文献   

11.
Visual Cryptography (VC) has been developed as a significant research arena in media security. Despite of its obvious strengths, recent investigations have debated this scheme from adverse aspects, its problem is lack of authentication of VC shares, VC authentication related to digital image processing and cryptography has not been fully integrated together in the past years. In this paper, we analyze both visual features and cryptographic features of VC shares and take use of them for VC authentication. Compared to those existing methods, our contribution is the first one to integrate visual features and cryptographic features of VC shares into Hash code for the purpose of VC authentication.  相似文献   

12.
可逆信息隐藏技术一方面能够对图像的原始性和完整性进行认证和保护,同时还能够确保无失真地恢复原始图像,近年来在公安、司法等领域受到越来越多的关注。基于可逆信息隐藏的认证方案需要同时满足可逆和认证两个方面的要求,在实际中具有较大挑战性,目前成功案例较少。在文献[1]中,Hong等人提出了一种新的基于可逆信息隐藏技术的认证方法,该方法借助IPVO(Improved pixel-value-ordering)和LSB(Least significant bit)替换等技术,可以有效地对图像进行认证。本文我们对Hong等人的方法进行了深入研究,指出在该方法中仅有部分像素参与认证码的生成且攻击方能够很容易地获知这部分像素,因此在安全性上还存在不足。针对该方法存在的安全漏洞,我们提出了一种针对性的攻击方案,即攻击方可选择对图像中未参与认证码生成和嵌入的像素进行修改。该攻击方案可以在不影响所嵌入认证码提取的同时,实现有意义篡改。为了提高认证算法的安全性,本文还针对Hong等人算法的缺陷提出了相应的改进方案,即将更多像素引入认证码的生成过程中并在嵌入前对图像块进行置乱。理论分析和实验结果验证了本文提出的...  相似文献   

13.
用户身份认证是安全的第一道大门,是各种安全措施可以发挥作用的前提。在计算机信息安全领域中,身份认证是一门重要课程。通过概述信息用户身份认证技术在学校数字校园网络中的应用,阐述了身份认证系统的设计目标,提出了身份认证系统要能以多种方式加以运用,然后对基于PHP的互联网身份认证系统的原理及实现进行了分析,对动态口令用户身份验证流程进行了研究。最后,对依托图片动态验证码实现身份认证和应用MD5算法实现身份验证方法进行了举例分析。  相似文献   

14.
Robust and secure image hashing   总被引:8,自引:0,他引:8  
Image hash functions find extensive applications in content authentication, database search, and watermarking. This paper develops a novel algorithm for generating an image hash based on Fourier transform features and controlled randomization. We formulate the robustness of image hashing as a hypothesis testing problem and evaluate the performance under various image processing operations. We show that the proposed hash function is resilient to content-preserving modifications, such as moderate geometric and filtering distortions. We introduce a general framework to study and evaluate the security of image hashing systems. Under this new framework, we model the hash values as random variables and quantify its uncertainty in terms of differential entropy. Using this security framework, we analyze the security of the proposed schemes and several existing representative methods for image hashing. We then examine the security versus robustness tradeoff and show that the proposed hashing methods can provide excellent security and robustness.  相似文献   

15.
王娟 《计算机安全》2009,(10):57-59
随着数字图像技术和网络的发展,数字图像的盗版现象日益猖獗,于是数字水印技术应运而生。半脆弱水印技术主要是解决图像内容认证的问题,一般的半脆弱水印都具有鲁棒性不足的缺点。提出一种新的半脆弱“鸡尾酒”水印算法进行图像认证。从水印嵌入的调制策略入手,在图像中隐藏两种正向和负向互补的数字水印,使得水印在受到攻击时至少有一种能够存活,以提高半脆弱水印的鲁棒性。实验证明,这种水印算法具有较好的鲁棒性,能够经受各类攻击。  相似文献   

16.
数字医疗系统在便利了医学信息的存储、传输的同时也带来了信息安全问题, 针对医学图像的安全性提出一种适用于医学图像认证和保护的鲁棒多水印方法。通过DCT获取医学图像的视觉特征向量来进行多水印的嵌入与提取, 使用混沌加密技术对多水印进行预处理来提高水印信息的安全性, 并结合零水印概念得到可抗击常规攻击和几何攻击的水印。实验结果表明, 该方法可以有效地提取水印信息, 并且有较好的不可见性和鲁棒性。此外, 与现存的水印技术相比, 该方法不仅可以降低水印嵌入的复杂度, 而且可以提高水印嵌入的容量, 有更好的灵活性和实用性。  相似文献   

17.
We present in this paper a novel electronic document watermarking method, render sequence encoding (RSE), and then further develop a RSE authentication method for electronic documents. RSE watermarks an electronic document by modulating the display sequences of words or characters. It features large information-carrying capacity and robustness over document format transcoding. The RSE authentication method is based on the NP-complete exact traveling salesman problem, which provides a rigorous foundation for security. The RSE authentication method is secure in the sense it is extremely difficult to forge the authentication process. RSE authentication process is also easy to operate, especially in comparison to digital signatures which requires public key infrastructure for its operation  相似文献   

18.
Email plays an important role in the digital economy but is threatened by increasingly sophisticated cybercrimes. A number of security services have been developed, including an email authentication service designed to cope with email threats. It remains unknown how users perceive and evaluate these security services and consequently form their adoption intention. Drawing on the Technology Acceptance Model and Technology Threat Avoidance Theory, this paper investigates the factors that affect user intention to adopt an email authentication service. Our results show that user intention to adopt an email security service is contingent upon users' perception of risk and evaluation of both internal and external coping strategies. This study contributes to research in security service adoption, service success and design, and information security behaviour.  相似文献   

19.
为提高网络应用系统的安全性,同时降低系统升级的成本和复杂性,提出了一个基于公钥基础设施(PKI)和U盘的身份认证系统.在系统设计中,以PKI安全体系为基本框架,采用“挑战/应答”协议实现对用户身份的有效确认,使用普通U盘作为数字证书的载体,同时结合双因子验证机制,不但大大节省了应用系统的升级费用,而且保证了数字证书的移...  相似文献   

20.

In this work, an active forgery detection scheme is proposed to locate the tampered region from a forged digital image. In this regard, an authentication code is formed and subsequently, the same is concealed into each pixel for the realization of a fragile watermarked image. In an active forgery detection procedure, the extracted authentication code from the fragile watermarked image is considered to detect the tampered region properly. The main goal of this work is to generate a secure authentication code for preventing the attackers from purposely altering the embedded code to match the tampered image contents as well as to cause less visual distortion after the construction of the fragile watermarked image. Initially, the authentication code for each pixel is computed using Hamming code from the first four most significant bits (MSBs) and subsequently, the same is considered to conceal into some least significant bits (LSBs) of that particular pixel. Generally, the LSB components are found visually insignificant so, the suggested pixel-level authentication code embedding procedure retains the high visual quality of the watermarked image. The proposed fragile watermarking is secured since the authentication code embedding procedure is realized using the logistic-map based generated secret parameters. The proposed scheme has been implemented and the results based on the input of several grayscale images are found satisfactory. In addition, several tampered images are considered to validate the proficiency of tampering detection of the proposed work. The obtained results demonstrate that the presented work is effectively capable to detect the tampered region even in pixel-level from the forged digital image content and also the results are found comparable to some related works.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号