首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Multimedia Tools and Applications - Ensuring the image content authentication is a necessity need when images are used as supporting evidence in critical applications such as law enforcement,...  相似文献   

2.
Multimedia Tools and Applications - In this paper, the authors have proposed a binary watermark embedding approach for protecting the copyright ownership of the gray-scale images. The proposed...  相似文献   

3.
Image authentication is becoming very important for certifying data integrity. A key issue in image authentication is the design of a compact signature that contains sufficient information to detect illegal tampering yet is robust under allowable manipulations. In this paper, we recognize that most permissible operations on images are global distortions like low-pass filtering and JPEG compression, whereas illegal data manipulations tend to be localized distortions. To exploit this observation, we propose an image authentication scheme where the signature is the result of an extremely low-bit-rate content-based compression. The content-based compression is guided by a space-variant weighting function whose values are higher in the more important and sensitive region. This spatially dependent weighting function determines a weighted norm that is particularly sensitive to the localized distortions induced by illegal tampering. It also gives a better compactness compared to the usual compression schemes that treat every spatial region as being equally important. In our implementation, the weighting function is a multifovea weighted function that resembles the biological foveated vision system. The foveae are salient points determined in the scale-space representation of the image. The desirable properties of multifovea weighted function in the wavelet domains fit nicely into our scheme. We have implemented our technique and tested its robustness and sensitivity for several manipulations.  相似文献   

4.
In this paper, we propose a novel scheme of automatic image authentication and recovery, in which the altered region of the image can be detected and recovered in a fully automated fashion. To achieve high-quality image recovery, we choose the region of importance (ROI) in the image and perform fractal encoding for the blocks of ROI. And then we insert the fractal codes of ROI and the watermark into the original image to obtain the watermarked image. By watermark extraction, we can determine whether the watermarked image has been tampered or not. If the watermarked image has been tampered, we can automatically localize the altered region, and apply either fractal decoding or image inpainting for image recovery. Finally, experimental results are given to show the effectiveness of the proposed scheme.  相似文献   

5.
6.
Multimedia Tools and Applications - A novel smart card user authentication scheme is proposed in this paper. It is the first authentication scheme that can achieve “one-card-pass”...  相似文献   

7.
Zhu  Ting  Qu  Wen  Cao  Wenliang 《The Journal of supercomputing》2022,78(1):222-237
The Journal of Supercomputing - With the wide spread of image information, it is an urgent problem to protect image property rights and crack down on piracy. Watermarking algorithm is an effective...  相似文献   

8.
Deniable authentication is a type of authentication protocol with the special property of deniability. However, there have been several different definitions of deniability in authentication protocols. In this paper, we clarify this issue by defining two types of deniable authentication: In the first type of deniable authentication, the receiver of the authenticated message cannot prove to a third party that the sender has authenticated any message to him. We call this type of deniability full deniability. In the second type of deniable authentication, whilst the receiver can prove to a third party that the sender has authenticated some message to him, but he cannot prove to a third party that the sender has authenticated any particular message to the receiver. We call this type of deniability partial deniability. Note that partial deniability is not implied by full deniability, and that it has applications different from those of full deniability. Consequently, we present two identity-based authentication schemes and prove that one is fully deniable while the other is partially deniable. These two schemes can be useful in different scenarios.  相似文献   

9.
Deniable authentication is a type of authentication protocol with the special property of deniability. However, there have been several different definitions of deniability in authentication protocols. In this paper, we clarify this issue by defining two types of deniable authentication: In the first type of deniable authentication, the receiver of the authenticated message cannot prove to a third party that the sender has authenticated any message to him. We call this type of deniability full deniability. In the second type of deniable authentication, whilst the receiver can prove to a third party that the sender has authenticated some message to him, but he cannot prove to a third party that the sender has authenticated any particular message to the receiver. We call this type of deniability partial deniability. Note that partial deniability is not implied by full deniability, and that it has applications different from those of full deniability. Consequently, we present two identity-based authentication schemes and prove that one is fully deniable while the other is partially deniable. These two schemes can be useful in different scenarios.  相似文献   

10.
《Information Fusion》2007,8(2):131-142
The task of enhancing the perception of a scene by combining information captured by different sensors is usually known as image fusion. The pyramid decomposition and the Dual-Tree Wavelet Transform have been thoroughly applied in image fusion as analysis and synthesis tools. Using a number of pixel-based and region-based fusion rules, one can combine the important features of the input images in the transform domain to compose an enhanced image. In this paper, the authors test the efficiency of a transform constructed using Independent Component Analysis (ICA) and Topographic Independent Component Analysis bases in image fusion. The bases are obtained by offline training with images of similar context to the observed scene. The images are fused in the transform domain using novel pixel-based or region-based rules. The proposed schemes feature improved performance compared to traditional wavelet approaches with slightly increased computational complexity.  相似文献   

11.
屈娟  李艳平  伍习丽 《计算机应用》2015,35(8):2199-2204
身份认证是用户访问网络资源时的一个重要安全问题。近来,Xu等(XU C, JIA Z, WEN F, et al. Cryptanalysis and improvement of a dynamic ID based remote user authentication scheme using smart cards [J]. Journal of Computational Information Systems, 2013, 9(14): 5513-5520)提出了一个基于智能卡的动态身份用户认证方案。分析指出其方案不能抵抗中间人攻击和会话密钥泄露攻击,且无法实现会话密钥前向安全性。此外,指出Choi等(CHOI Y, NAM J, LEE D, et al. Security enhanced anonymous multiserver authenticated key agreement scheme using smart cards and biometrics [J]. The Scientific World Journal, 2014, 2014: 281305)提出的基于智能卡和生物特征的匿名多服务器身份认证方案(简称CNL方案)易遭受智能卡丢失攻击、服务器模仿攻击,且不能提保护用户的匿名性。最后,基于生物特征和扩展混沌映射,提出了一个安全的多服务器认证方案,安全分析结果表明,新方案消除了Xu方案和CNL方案的安全漏洞。  相似文献   

12.
Efficient Non-Repudiation Multicast Source Authentication Schemes   总被引:1,自引:0,他引:1       下载免费PDF全文
In secure multicast communication,Packet source authentication is a bottleneck problem due to the dynamic property of the multicast group,unreliability of data transmission and the large number of data packets.This paper proposes a novel authentication scheme called B-MSAS(Balance Multicast Source Authentication Scheme)that can be used to solve this problem,in which a new message authentication technique is introduced.This scheme dramatically reduces the signature size overhead and raises the signature rate.It provides thenon-repudiation service,high loss resistance,and can easily be scaled up to potentially millions of receivers,and hence has a sweeping applicability,It should have applications to many practical problems.  相似文献   

13.
In this paper, two password authentication schemes with smart cards are proposed. In the schemes, users can change their passwords freely, and the remote system does not need the directory of passwords or verification tables to authenticate users. Once the secure network environment is set up, authentication can be handled solely by the two parties involved. For a network without synchronized clocks, the proposed nonce-based authentication scheme is able to prevent malicious reply attacks.  相似文献   

14.

Recently, the image secret sharing technique based on POB (Permutation Ordered Binary) number systems has drawn attention in academia. Thanks to Singh et al.’s pioneer in combining image confidentiality and authentication to form a cloud-based image cryptosystem using the POB number system. However, for image confidentiality and integrity, there are always two main concerns of a new image cryptosystem: the protection from unauthorized disclosure and the sensitivity of tampering. To claim confidentiality and integrity guaranty of secure image cryptosystems is meaningful only when the cryptanalysis is taken into consideration. In this article, Singh et al.’s scheme has undergone the scrutiny and potential security weaknesses found. First, the secret image may leak under chosen-plain-image attacks. Second, the partial secret key deducible under cipher/share-image-only attacks is shown unneglectable. Precisely, it is potentially problematic since the security of image authentication only relies on the secrecy of the parameter r of POB number systems, but the parameter is also learned to know by a heuristic method. The main weak design has been shown by means of introducing theoretical analyses and conducting some counter experiments. As a result, in this study we have focused on proposing a security-enhanced POB-based image secret sharing scheme with five primary advantages: (1) high security to confidentiality, (2) lossless reconstructed secret image, (3) high security to integrity, (4) high detection accuracy, and (5) low time complexity. The experimental results and the further analysis demonstrate that the simple and secure improvement does work.

  相似文献   

15.
以DeepFake为代表的AI换脸技术为人们的生活带来诸多负面影响,现有的人脸窜改检测算法鲁棒性较弱,缺乏可解释性。针对这一问题提出一种离散小波变换(DWT)、离散余弦变换(DCT)、奇异值分解(SVD)相结合的人脸频域水印算法(face frequency-domain watermarking,Face-FW),通过提取图像人脸特征并压缩加密生成二值水印嵌入图像频域以达到检测人脸窜改、认证原人脸归属人的目的,同时提出动态特征融合算法以降低Face-FW适用范围。选取人脸图像标准数据集CASIA-FaceV5和IMDB-WIKI部分图像嵌入水印并窜改人脸生成测试集CASIA-DF和IMDB-DF。实验结果表明,Face-FW在两个测试集上分别有97.6%和96.9%的检测窜改成功率,优于对比方法,并且算法能够根据非特征融合水印提供人脸认证,具有较强的鲁棒性和可解释性。  相似文献   

16.
《Information Fusion》2008,9(2):176-185
Medical image fusion plays an important role in clinical applications such as image-guided surgery, image-guided radiotherapy, non-invasive diagnosis, and treatment planning. Pulse coupled neural network (PCNN) is derived from the synchronous neuronal burst phenomena in the cat visual cortex. However, it is very difficult to directly apply original PCNN into the field of image fusion, because its model has some shortcomings. Although a significant amount of research work has been done in developing various medical image algorithms, one disadvantage with the approaches is that they cannot deal with different kinds of medical images. In this instance, we propose a novel multi-channel model – m-PCNN for the first time and apply it to medical image fusion. In the paper, firstly the mathematical model of m-PCNN is described, and then dual-channel model as a special case of m-PCNN is introduced in detail. In order to show that the m-PCNN can deal with multimodal medical images, we used four pairs of medical images with different modalities as our experimental subjects. At the same time, in comparison with other methods (Contrast pyramid, FSD pyramid, Gradient pyramid, Laplacian pyramid, etc.), the performance and relative importance of various methods is investigated using the Mutual Information criteria. Experimental results show our method outperforms other methods, in both visual effect and objective evaluation criteria.  相似文献   

17.
In this paper, a robust hash technique for image content authentication using histogram is proposed. The histogram based hash techniques reported in the literature are robust against Content Preserving Manipulations as well as incidental distortion. The major drawback of these techniques is that, they are not sensitive to Content Changing Manipulations and also un-altered histogram image modifications. To overcome these drawbacks, we present a novel hash technique which divides the image into non-overlapped blocks and distributes histogram bins of the image block into larger containers based on the Partial Sum of pixel count of histogram bins. An intermediate hash is produced by computing the ratio of pixel count between two neighbouring containers. The intermediate image hash is obtained by concatenating intermediate hashes of image blocks. Finally, the intermediate image hash is normalized and randomly permuted with a secret key to produce a robust and secure hash. The results shows that, the proposed method performs better when compared to the existing methods against the Content Preserving manipulations. Besides, the proposed method is more sensitive to Content Changing manipulations as well as un-altered histogram image modifications. The performance results on image authentication indicate that, the proposed method has high discriminative capability and strong robustness.  相似文献   

18.
Remote user authentication is a mechanism, in which the remote server verifies the legitimacy of a user over an insecure communication channel. Until now, there have been ample of remote user authentication schemes published in the literature and each published scheme has its own merits and demerits. A common feature among most of the published schemes is that the user's identity (ID) is static in all the transaction sessions, which may leak some information about that user and can create risk of identity theft during the message transmission. To overcome this risk, many researchers have proposed dynamic ID based remote user authentication schemes. In this paper, we have defined all the security requirements and all the goals an ideal password authentication scheme should satisfy and achieve. We have presented the results of our survey through six of the currently available dynamic ID based remote user authentication schemes. All the schemes are vulnerable to guessing attack except Khan et al.'s scheme, and do not meet the goals such as session key agreement, secret key forward secrecy. In the future, we hope an ideal dynamic ID based password authentication scheme, which meets all the security requirements and achieves all the goals can be developed.  相似文献   

19.
Semi-fragile watermarking techniques aim at detecting malicious manipulations on an image, while allowing acceptable manipulations such as lossy compression. Although both of these manipulations are considered to be pixel value changes, semi-fragile watermarks should be sensitive to malicious manipulations but robust to the degradation introduced by lossy compression and other defined acceptable manipulations. In this paper, after studying the characteristics of both natural images and malicious manipulations, we propose two new semi-fragile authentication techniques robust against lossy compression, using random bias and nonuniform quantization, to improve the performance of the methods proposed by Lin and Chang.  相似文献   

20.

A novel robust image hashing scheme based on quaternion Zernike moments (QZMs) and the scale invariant feature transform (SIFT) is proposed for image authentication. The proposed method can locate tampered region and detect the nature of the modification, including object insertion, removal, replacement, copy-move and cut-to-paste operations. QZMs considered as global features are used for image authentication while SIFT key-point features provide image forgery localization and classification. Proposed approach performance were evaluated on the color images database of UCID and compared with several recent and efficient methods. These experiments show that the proposed scheme provides a short hash length that is robust to most common image content-preserving manipulations like large angle rotations, and allows us to correctly locating forged image regions as well as detecting types of forgery image.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号