首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
When traditional secret image sharing techniques reconstructed the secret, they input the shares over t. While less than t shares can know nothing about the secret, the problem arises when there are more than t shares. The cheater can use this to put their share in the last. Therefore, fairness is a important objective of the secret image sharing. Tian et al. proposed the fairness secret sharing scheme in 2012. However, they generated v polynomials for one secret data and performed v-times to reconstruct the polynomial using Lagrange interpolation. Therefore, their scheme is unsuitableness in the real-time processing. The proposed scheme generates one polynomial for the one secret data based on the fairness concept of Tian et al.’s scheme. For the providing fairness, the proposed scheme hides the verification value at the random coefficient of the polynomial. During the secret image reconstruction procedure, each shadow image brought by a participant is verified for its fairness using XOR operation. Our scheme not only satisfies the fairness, but also is suitable for the real-time process. This helps to detect the participant from intentional provision of a false or cheating. In addition, our scheme uses the steganography technique for increasing the security protection purpose. The proposed scheme as a whole offers a high secure and effective mechanism for the secret image sharing that is not found in existing secret image sharing methods. In the experimental result, PSNR of the proposed scheme is average 44.67 dB. It is higher 4 dB than the previous schemes. The embedding capacity is also similar to the other schemes.  相似文献   

2.
In 2012, Lee et al. proposed an interpolation technique with neighboring pixels (INP) as the base to conceal secret information in predicted pixels. Their method can effectively predict the pixel between two neighboring pixels. However, the different lengths of secret messages caused great distortion when a large secret message was concealed in the predicted value. Therefore, the proposed scheme applies the center folding strategy to fold the secret message for reducing image distortion. Furthermore, the proposed scheme references the variance of the neighboring pixel to determine the length of the secret message for controlling image quality. The parameter pair (k, F 1) is used to categorize the variance and determine the size of the secret message hidden in each category. k is the total number of thresholds which computed based on the characteristics of each image for balancing hiding payload and image quality. F 1 is the length of the secret message for the smoothest area. The experimental results show that the embedding capacity of the proposed method is 1.5 bpp higher than that of existing methods. For the same hiding payload, the image quality of the proposed method is 1.6 dB higher than that of existing methods.  相似文献   

3.
The current paper describes a new technique for embedding secret data in JPEG compressed color digital images. Emphasis is given in improving effective payload percentage over file size increase while retaining low distortion levels. The proposed technique is based on modification of non-zero quantized coefficients. In contrast to previously proposed techniques, the present one does not require the use of non-standard Huffman tables. Apart from that, no side information needs to be included in a JPEG header to assist the decoder in extracting the hidden message. The main idea behind the technique is to create zero population bins in the coefficient histogram in order to accommodate the secret message bits. Specifically, all coefficients whose absolute value is L are modified by 1 in the direction of their sign when a bit 1 is to be embedded or are not modified when a bit 0 is to be embedded. Coefficients with absolute values greater than L are also incremented by one in the direction of their sign, so that they are not confused with coefficients where embedding has occurred. At the side of the decoder, both the message bits can be extracted from coefficients with absolute values L and L+1, and the original image can be restored by shifting all coefficients with absolute value greater than L in the opposite direction of their sign. The results show significant improvement in comparison with representative state-of-the-art techniques, in terms of ratio of payload over file size increase.  相似文献   

4.
Most data hiding schemes change the least significant bits to conceal messages in the cover images. Matrix encoding scheme is a well known scheme in this field. The matrix encoding proposed by Crandall can be used in steganographic data hiding methods. Hamming codes are kinds of cover codes. “Hamming + 1” proposed by Zhang et al. is an improved version of matrix encoding steganography. The embedding efficiency of “Hamming + 1” is very high for data hiding, but the embedding rate is low. Our proposed “Hamming + 3” scheme has a slightly reduced embedding efficiency, but improve the embedding rate and image quality. “Hamming + 3” is applied to overlapped blocks, which are composed of 2k+3 pixels, where k=3. We therefore propose verifying the embedding rate during the embedding and extracting phases. Experimental results show that the reconstructed secret messages are the same as the original secret message, and the proposed scheme exhibits a good embedding rate compared to those of previous schemes.  相似文献   

5.
Many contemporary steganographic schemes aim to embed fixed-length secret message in the cover while minimizing the stego distortion. However, in some cases, the secret message sender requires to embed a variable-length secret payload within his expected stego security. This kind of problem is named as secure payload estimation (SPE). In this paper, we propose a practical SPE approach for individual cover. The stego security metric we adopt here is the detection error rate of steganalyzer (P E ). Our method is based on a priori knowledge functions, which are two kinds of functions to be determined before the estimation. The first function is the relation function of detection error rate and stego distortion (P E ? D function). The second function reflects the relationship between stego distortion and payload rate (D ? α) of the chosen cover. The P E ? D is the general knowledge, which is calculated from image library. On the other hand, D ? α is for specific cover, which is needed to be determined on site. The estimating procedure is as follows: firstly, the sender solves the distortion D under his expected P E via P E ? D, and then calculates the corresponding secure payload α via D ? α of the cover. For on-site operations, the most time-consuming part is calculating D ? α function for cover image, which costs 1 time of STC coding. Besides this, the rest on-site operations are solving single-variable formulas, which can be easily tackled. Our approach is an efficient and practical solution for SPE problem.  相似文献   

6.
In this paper, a color image encryption algorithm based on chaos has been proposed. We convert the color image into three bit-level images (R, G, B components) and combine them to one bit-level image. Then, only use bit-level permutation architecture based on chaotic system to encrypt the integrated image. When diffuse the position of the integrated binary image, the value of the gray pixel is changed as well, so this architecture can achieve similar security to permutation-diffusion architecture. Besides, this architecture makes the three color components affect each other, it can reduce the correlations between three components. Simulation results show that the algorithm can encrypt the color image effectively and resist various typical attacks.  相似文献   

7.
Secure online communication is a necessity in today’s digital world. This paper proposes a novel reversible data hiding technique based on side match vector quantization (SMVQ). The proposed scheme classifies SMVQ indices as Case 1 or 2 based on the value of the first state codeword’s side match distortion (SMD) and a predefined threshold t. The proposed scheme uses this classification to switch between compression codes designed for Cases 1 and 2 SMVQ indices. The length of these compression codes is controlled by the parameter ?. Thus, with the selection of appropriate ? and t values, the proposed scheme achieves good compression, creating spaces to embed secret information. The embedding algorithm can embed n secret bits into each SMVQ index, where n = 1, 2, 3, or 4. The experimental results show that the proposed scheme obtains the embedding rates of 1, 2, 3, or 4 bit per index (bpi) at the average bit rates of 0.340, 0.403, 0.465, or 0.528 bit per pixel (bpp) for the codebook size 256. This improves the performance of recent VQ and SMVQ-based data hiding schemes.  相似文献   

8.
As the newest video coding standard, high efficiency video coding (HEVC) has great potential as a new information hiding carrier. This paper proposes an efficient information hiding method based on motion vector space encoding for HEVC encoding process. In this method, the mapping relationship between motion vector set and the points in the motion vector space is defined. The motion vector components from the N/2 prediction units (PUs) with smallest size in a coding tree unit (CTU) are selected as the secret information carriers. Each N secret bits are converted to a 2N + 1-ary number. By modifying at most one element in the set of N motion vector components, the mapping value of the set in the motion vector space can be equal to the 2N + 1-ary number. In this way, information hiding is realized. Since at most one element is changed and the N/2 PUs with smallest size are selected, this method contributes to excellent transparency of steganography and anti-steganalysis performance with high embedding efficiency. To the best of our knowledge, this is the first information hiding method based on motion vector for HEVC. Experimental results verify that the proposed method is practicable and has better performance than two typical embedding rules of information hiding based on motion vector.  相似文献   

9.
A secret image sharing scheme is any method of distributing shares of a secret image amongst a set of peers, such that the secret may be revealed only with participation of all members of a qualified set of peers. Following Shamir’s (t, n)–threshold scheme, we propose a novel lossy/lossless secret image sharing scheme, that improves existing schemes in terms of security and performance. As opposed to the usual convention of representing a digital image by a collection of 8–bit integer values, we consider 8b–bit values where b is a positive integer. This approach accommodates a larger finite field, which in turn produces a less intrusive secret image sharing scheme. Extensive empirical results are presented to demonstrate the efficiency and robustness of the proposed scheme.  相似文献   

10.
Although many data hiding schemes have been proposed in the frequency domain, the tradeoff between hiding capacity and image quality is still an existing problem to be solved. In this paper, we proposed a novel reversible data hiding scheme based on the Haar discrete wavelet transform (DWT) and interleaving-prediction method. First, a one-level Haar discrete wavelet transform (DWT) is implemented to the cover image, and four sub-bands, LL?,??HL?,??LH and?HH, are obtained. Sub-bands HL, LH??and?HH are chosen for embedding. After that, the wavelet coefficients of the chosen sub-bands are zig-zag scanned and two adjacent coefficients are used for prediction. The secret data is embedded in the prediction errors, which is the difference between the original value and the predicted value of the wavelet coefficients. The experimental results showed that our scheme has good performance compared with other existing reversible data hiding schemes.  相似文献   

11.
It is often desirable to have statistical tolerance limits available for the distributions used to describe time-to-failure data in reliability problems. For example, one might wish to know if at least a certain proportion, say β, of a manufactured product will operate at least T hours. This question cannot usually be answered exactly, but it may be possible to determine a lower tolerance limit L(X), based on a random sample X, such that one can say with a certain confidence γ that at least 100β% of the product will operate longer than L(X). Then reliability statements can be made based on L(X), or, decisions can be reached by comparing L(X) to T. Tolerance limits of the type mentioned above are considered in this paper, which presents a new approach to constructing lower and upper tolerance limits on order statistics in future samples. Attention is restricted to invariant families of distributions under parametric uncertainty. The approach used here emphasizes pivotal quantities relevant for obtaining tolerance factors and is applicable whenever the statistical problem is invariant under a group of transformations that acts transitively on the parameter space. It does not require the construction of any tables and is applicable whether the past data are complete or Type II censored. The proposed approach requires a quantile of the F distribution and is conceptually simple and easy to use. For illustration, the Pareto distribution is considered. The discussion is restricted to one-sided tolerance limits. A practical example is given.  相似文献   

12.
In this paper, a steganographic scheme adopting the concept of the generalized K d -distance N-dimensional pixel matching is proposed. The generalized pixel matching embeds a B-ary digit (B is a function of K and N) into a cover vector of length N, where the order-d Minkowski distance-measured embedding distortion is no larger than K. In contrast to other pixel matching-based schemes, a N-dimensional reference table is used. By choosing d, K, and N adaptively, an embedding strategy which is suitable for arbitrary relative capacity can be developed. Additionally, an optimization algorithm, namely successive iteration algorithm (SIA), is proposed to optimize the codeword assignment in the reference table. Benefited from the high dimensional embedding and the optimization algorithm, nearly maximal embedding efficiency is achieved. Compared with other content-free steganographic schemes, the proposed scheme provides better image quality and statistical security. Moreover, the proposed scheme performs comparable to state-of-the-art content-based approaches after combining with image models.  相似文献   

13.
Traditional k out of n threshold visual cryptography scheme is proposed to hide a secret image into n shares, where only k or more shares can visually reveal the secret image. Most of the previous state of art approaches on visual cryptography are almost restricted in processing of binary images as secret, which are inadequate for many applications like securely transmission of medical images(Store and Forward Telemedicine), forensic images etc. In this paper, a new Verifiable Multi-toned Visual Cryptography (VMVC) scheme is proposed to securely transmit the confidential images on web. Proposed approach also provides cheating prevention, since each pixel of shares contains a self embedding verifiable bit for integrity test of that pixel. Many existing approaches are suffering from many unnecessary encryption constraints like random shares, codebook requirement, contrast loss etc, which all are successfully addressed in proposed approach. Some comparisons with previously proposed methods are also made. Experimental results and analysis are used to prove the efficiency of proposed approach.  相似文献   

14.
With the evolution in cloud computing, cloud-based volume rendering, which outsources data rendering tasks to cloud datacenters, is attracting interest. Although this new rendering technique has many advantages, allowing third-party access to potentially sensitive volume data raises security and privacy concerns. In this paper, we address these concerns for cloud-based pre-classification volume ray-casting by using Shamir’s (k, n) secret sharing and its variant (l, k, n) ramp secret sharing, which are homomorphic to addition and scalar multiplication operations, to hide color information of volume data/images in datacenters. To address the incompatibility issue of the modular prime operation used in secret sharing technique with the floating point operations of ray-casting, we consider excluding modular prime operation from secret sharing or converting the floating number operations of ray-casting to fixed point operations – the earlier technique degrades security and the later degrades image quality. Both these techniques, however, result in significant data overhead. To lessen the overhead at the cost of high security, we propose a modified ramp secret sharing scheme that uses the three color components in one secret sharing polynomial and replaces the shares in floating point with smaller integers.  相似文献   

15.
In this paper, a new method to construct a secret image sharing (SIS) scheme is proposed, where a secret image is shared into several shares by a perfect secure way without any knowledge of cryptography. A basic algorithm implemented by flipping operations with probability for constructing a meaningful (2, 2) SIS scheme is first proposed. Neither codebook tailor-made requirement nor pixel expansion is required in the proposed scheme. Additionally, the meaningful shares by the proposed scheme can be directly generated without any extra data hiding process. During the decrypting procedure, the secret image is visually revealed by performing XOR operations on two meaningful shares. In the following stage, a meaningful (2, infinity) SIS scheme is extended underlying the basic algorithm, where the number of shares can be extended anytime. Further, no matter how large the number of the extended shares is, the visual qualities of both the meaningful share and revealed secret image remain unchanged. Finally, sufficient number of formal proofs are provided to validate the correctness of the proposed schemes, whose superiority is also demonstrated by the experimental results.  相似文献   

16.
The Shor algorithm is effective for public-key cryptosystems based on an abelian group. At CRYPTO 2001, Paeng (2001) presented a MOR cryptosystem using a non-abelian group, which can be considered as a candidate scheme for post-quantum attack. This paper analyses the security of a MOR cryptosystem based on a finite associative algebra using a quantum algorithm. Specifically, let L be a finite associative algebra over a finite field F. Consider a homomorphism φ: Aut(L) → Aut(H)×Aut(I), where I is an ideal of L and H ? L/I. We compute dim Im(φ) and dim Ker(φ), and combine them by dim Aut(L) = dim Im(φ)+dim Ker(φ). We prove that Im(φ) = StabComp(H,I)(μ + B2(H, I)) and Ker(φ) ? Z1(H, I). Thus, we can obtain dim Im(φ), since the algorithm for the stabilizer is a standard algorithm among abelian hidden subgroup algorithms. In addition, Z1(H, I) is equivalent to the solution space of the linear equation group over the Galois fields GF(p), and it is possible to obtain dim Ker(φ) by the enumeration theorem. Furthermore, we can obtain the dimension of the automorphism group Aut(L). When the map ? ∈ Aut(L), it is possible to effectively compute the cyclic group 〈?〉 and recover the private key a. Therefore, the MOR scheme is insecure when based on a finite associative algebra in quantum computation.  相似文献   

17.
We address the problem of minimizing power consumption when broadcasting a message from one node to all the other nodes in a radio network. To enable power savings for such a problem, we introduce a compelling new data streaming problem which we call the Bad Santa problem. Our results on this problem apply for any situation where: (1) a node can listen to a set of n nodes, out of which at least half are non-faulty and know the correct message; and (2) each of these n nodes sends according to some predetermined schedule which assigns each of them its own unique time slot. In this situation, we show that in order to receive the correct message with probability 1, it is necessary and sufficient for the listening node to listen to a \(\Theta(\sqrt{n})\) expected number of time slots. Moreover, if we allow for repetitions of transmissions so that each sending node sends the message O(log?? n) times (i.e. in O(log?? n) rounds each consisting of the n time slots), then listening to O(log?? n) expected number of time slots suffices. We show that this is near optimal.We describe an application of our result to the popular grid model for a radio network. Each node in the network is located on a point in a two dimensional grid, and whenever a node sends a message m, all awake nodes within L distance r receive m. In this model, up to \(t<\frac{r}{2}(2r+1)\) nodes within any 2r+1 by 2r+1 square in the grid can suffer Byzantine faults. Moreover, we assume that the nodes that suffer Byzantine faults are chosen and controlled by an adversary that knows everything except for the random bits of each non-faulty node. This type of adversary models worst-case behavior due to malicious attacks on the network; mobile nodes moving around in the network; or static nodes losing power or ceasing to function. Let n=r(2r+1). We show how to solve the broadcast problem in this model with each node sending and receiving an expected \(O(n\log^{2}{|m|}+\sqrt{n}|m|)\) bits where |m| is the number of bits in m, and, after broadcasting a fingerprint of m, each node is awake only an expected \(O(\sqrt{n})\) time slots. Moreover, for t≤(1?ε)(r/2)(2r+1), for any constant ε>0, we can achieve an even better energy savings. In particular, if we allow each node to send O(log?? n) times, we achieve reliable broadcast with each node sending O(nlog?2|m|+(log?? n)|m|) bits and receiving an expected O(nlog?2|m|+(log?? n)|m|) bits and, after broadcasting a fingerprint of m, each node is awake for only an expected O(log?? n) time slots. Our results compare favorably with previous protocols that required each node to send Θ(|m|) bits, receive Θ(n|m|) bits and be awake for Θ(n) time slots.  相似文献   

18.
In traditional k-out-of-n visual cryptography (VC), a secret image is visually decoded only if a subset of k or more shares are stacked together else nothing will be revealed. Progressive visual cryptography (PVC) scheme differs from the traditional VC where clarity and contrast of the decoded secret image are increased progressively with the number of stacked shares. Shares are most sensible objects since they carry secret; hence, verifying the reliability and authenticity of all shares before decoding the secret image prevents a participant from intentionally or unintentionally providing invalid data. This paper proposes a novel verifiable progressive visual cryptography approach with additional embedding capacity in each share which is used for self-embedding authentication data, copyright information along with confidential payload. These embedded informations in a share can be retrieved and verified at the time of any conflict. Proposed approach also eliminates many unnecessary encryption constraints of VC like pixel expansion, noise-like shares, explicit requirement of codebook and restriction on number of participants. Experiments show that in spite of having various credentials of participants, embedded in shares, the contrast of the decoded secret image remains 50 % without reducing the level of secrecy. By experiments, it is also confirmed that proposed approach can effectively localize the tampered region of the share.  相似文献   

19.
This paper addresses the open problem of designing attribute-based signature (ABS) schemes with constant number of bilinear pairing operations for signature verification or short signatures for more general policies posed by Gagné et al. in Pairing 2012. Designing constant-size ABS for expressive access structures is a challenging task. We design two key-policy ABS schemes with constant-size signature for expressive linear secret-sharing scheme (LSSS)-realizable monotone access structures. Both the schemes utilize only 3 pairing operations in signature verification process. The first scheme is small universe construction, while the second scheme supports large universes of attributes. The signing key is computed according to LSSS-realizable access structure over signer’s attributes, and the message is signed with an attribute set satisfying the access structure. Our ABS schemes provide the existential unforgeability in selective attribute set security model and preserve signer privacy. We also propose a new attribute-based signcryption (ABSC) scheme for LSSS-realizable access structures utilizing only 6 pairings and making the ciphertext size constant. Our scheme is significantly more efficient than existing ABSC schemes. While the secret key (signing key or decryption key) size increases by a factor of number of attributes used in the system, the number of pairing evaluations is reduced to constant. Our protocol achieves (a) ciphertext indistinguishability under adaptive chosen ciphertext attacks assuming the hardness of decisional Bilinear Diffie–Hellman Exponent problem and (b) existential unforgeability under adaptive chosen message attack assuming the hardness of computational Diffie–Hellman Exponent problem. The security proofs are in selective attribute set security model without using any random oracle heuristic. In addition, our ABSC achieves public verifiability of the ciphertext, enabling any party to verify the integrity and validity of the ciphertext.  相似文献   

20.
Multi Secret Sharing (MSS) scheme is an efficient method of transmitting more than one secret securely. In (n, n)-MSS scheme n secrets are used to create n shares and for reconstruction, all n shares are required. In state of the art schemes n secrets are used to construct n or n + 1 shares, but one can recover partial secret information from less than n shares. There is a need to develop an efficient and secure (n, n)-MSS scheme so that the threshold property can be satisfied. In this paper, we propose three different (n, n)-MSS schemes. In the first and second schemes, Boolean XOR is used and in the third scheme, we used Modular Arithmetic. For quantitative analysis, Similarity metrics, Structural, and Differential measures are considered. A proposed scheme using Modular Arithmetic performs better compared to Boolean XOR. The proposed (n, n)-MSS schemes outperform the existing techniques in terms of security, time complexity, and randomness of shares.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号