首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
Multimedia Tools and Applications - Image sharing is a technique that is used to protect the security of a secret image by placing it into shadows. In this paper, we propose a new image sharing...  相似文献   

2.
Recently Lin and Tsai [Secret image sharing with steganography and authentication, The Journal of Systems and Software 73 (2004) 405-414] and Yang et al. [Improvements of image sharing with steganography and authentication, The Journal of Systems and Software 80 (2007) 1070-1076] proposed secret image sharing schemes combining steganography and authentication based on Shamir's polynomials. The schemes divide a secret image into some shadows which are then embedded in cover images in order to produce stego images for distributing among participants. To achieve better authentication ability Chang et al. [Sharing secrets in stego images with authentication, Pattern Recognition 41 (2008) 3130-3137] proposed in 2008 an improved scheme which enhances the visual quality of the stego images as well and the probability of successful verification for a fake stego block is 1/16.In this paper, we employ linear cellular automata, digital signatures, and hash functions to propose a novel (t,n)-threshold image sharing scheme with steganographic properties in which a double authentication mechanism is introduced which can detect tampering with probability 255/256. Employing cellular automata instead of Shamir's polynomials not only improves computational complexity from to O(n) but obviates the need to modify pixels of cover images unnecessarily. Compared to previous methods [C. Lin, W. Tsai, Secret image sharing with steganography and authentication, The Journal of Systems and Software 73 (2004) 405-414; C. Yang, T. Chen, K. Yu, C. Wang, Improvements of image sharing with steganography and authentication, The Journal of Systems and Software 80 (2007) 1070-1076; C. Chang, Y. Hsieh, C. Lin, Sharing secrets in stego images with authentication, Pattern Recognition 41 (2008) 3130-3137], we use fewer number of bits in each pixel of cover images for embedding data so that a better visual quality is guaranteed. We further present some experimental results.  相似文献   

3.
Tan  Longdan  Lu  Yuliang  Yan  Xuehu  Liu  Lintao  Zhou  Xuan 《Multimedia Tools and Applications》2020,79(9-10):5719-5741

Quick response (QR) codes are becoming increasingly popular in various areas of life due to the advantages of the error correction capacity, the ability to be scanned quickly and the capacity to contain meaningful content. The distribution of dark and light modules of a QR code looks random, but the content of a code can be decoded by a standard QR reader. Thus, a QR code is often used in combination with visual secret sharing (VSS) to generate meaningful shadows. There may be some losses in the process of distribution and preservation of the shadows. To recover secret images with high quality, it is necessary to consider the scheme’s robustness. However, few studies examine robustness of VSS combined with QR codes. In this paper, we propose a robust (k, n)-threshold XOR-ed VSS (XVSS) scheme based on a QR code with the error correction ability. Compared with OR-ed VSS (OVSS), XVSS can recover the secret image losslessly, and the amount of computation needed is low. Since the standard QR encoder does not check if the padding codewords are correct during the encoding phase, we replace padding codewords by initial shadows shared from the secret image using XVSS to generate QR code shadows. As a result, the shadows can be decoded normally, and their error correction abilities are preserved. Once all the shadows have been collected, the secret image can be recovered losslessly. More importantly, if some conventional image attacks, including rotation, JPEG compression, Gaussian noise, salt-and-pepper noise, cropping, resizing, and even the addition of camera and screen noises are performed on the shadows, the secret image can still be recovered. The experimental results and comparisons demonstrate the effectiveness of our scheme.

  相似文献   

4.
为了提高图像可视分存共享的安全性,提出了一种基于改进 Arnold 变换和布尔运算的图像信息安全保护算法。该方法利用改进的非拟仿射 Arnold 变换对像素位置置乱,并利用该变换将其分解为两幅图像,将分解所得图像分别采用基于布尔运算的 r 轮(2,n)秘密共享方案实现可视分存。最后,对可视分存图像进行重构,并采用逆非拟仿射 Arnold 变换实现图像合成和置乱反变换恢复原图像,对其存在随机噪声采用改进中值滤波去噪。理论分析和实验结果均表明,所建议的组合式图像信息安全保护方法是有效的。  相似文献   

5.
多分发者的秘密共享方案   总被引:1,自引:0,他引:1       下载免费PDF全文
传统的秘密共享方案都是基于一个秘密分发者。而在某些实际的应用中,被共享的秘密信息也许会被多个秘密分发者共同来维护。基于Shamir门限方案和离散对数问题的困难性提出了一种多分发者的秘密共享方案。在该方案中,多个秘密分发者可以共同维护秘密信息,并且任一分发者可以动态地更新秘密信息。在秘密的动态更新过程中,仅需要公布少量的信息而不需要进行对秘密份额的重新分发。方案的安全性依赖于Shamir门限方案的安全性和离散对数问题的困难性。  相似文献   

6.
分形Hilbert曲线混合Gray码的图像加密算法研究   总被引:1,自引:0,他引:1       下载免费PDF全文
基于Hilbert曲线与Gray码,提出两种针对任意矩形彩色图像的加密算法,其一是对图像像素点的空域置乱,其二是对像素点的24位R、G、B分量的空域置乱,解密过程即加密过程的逆。实验证明,提出的算法具有更高的执行效率,并能更好地降低像素之间的相关性,尤其是后一种算法,具有非常高的图像置乱度。  相似文献   

7.
A novel approach to secret image sharing based on a (k,n)-threshold scheme with the additional capabilities of steganography and authentication is proposed. A secret image is first processed into n shares which are then hidden in n user-selected camouflage images. It is suggested to select these camouflage images to contain well-known contents, like famous character images, well-known scene pictures, etc., to increase the steganographic effect for the security protection purpose. Furthermore, an image watermarking technique is employed to embed fragile watermark signals into the camouflage images by the use of parity-bit checking, thus providing the capability of authenticating the fidelity of each processed camouflage image, called a stego-image. During the secret image recovery process, each stego-image brought by a participant is first verified for its fidelity by checking the consistency of the parity conditions found in the image pixels. This helps to prevent the participant from incidental or intentional provision of a false or tampered stego-image. The recovery process is stopped if any abnormal stego-image is found. Otherwise, the secret image is recovered from k or more authenticated stego-images. Some effective techniques for handling large images as well as for enhancing security protection are employed, including pixelwise processing of the secret image in secret sharing, use of parts of camouflage images as share components, adoption of prime-number modular arithmetic, truncation of large image pixel values, randomization of parity check policies, etc. Consequently, the proposed scheme as a whole offers a high secure and effective mechanism for secret image sharing that is not found in existing secret image sharing methods. Good experimental results proving the feasibility of the proposed approach are also included.  相似文献   

8.
目的 现有水印算法大多是基于明文域的,很容易被入侵、窃取。为了保护用户隐私、提高安全性,本文提出了一种用于盗版追踪的基于格雷码加密域的可逆水印方法,该方法支持对密文直接操作。方法 首先提出了基于格雷码的同态加密系统(HESGC),并以此加密载体图像;然后依据整数小波变换(IWT)和人类视觉系统(HVS)特性,将图像分区并合理分类;再依据新提出的算法完成嵌入、可逆恢复及提取工作;最后利用首次提出的水印追踪联合策略(JWT)来进行盗版追踪。结果 为了验证本文方法,选取USC-SIPI图像库中的6幅经典图像作为标准测试图像,与其他可逆水印算法相比,本文方法具有更高的PSNR值,PSNR高达50 dB,而且SSIM值均为1,实现了可逆功能;本文新提出的HESGC将使原始载体图像膨胀为原来的8倍,故容量较大。理论上,本文最大容量为3.75 bit/像素,目前大多可逆水印算法的最大容量不足1 bit/像素;本文方法不仅实现了盗版追踪功能,而且能够抵抗一些常见的攻击,如随机噪声、中值滤波、图像平滑和JPEG编码、LZW编码和卷积模糊等。通过比较原始追踪证明与攻击后图像的追踪证明可知,相似度在1左右的即为盗版,其他非盗版的相似度都远远低于1,大部分在0.6左右。结论 本文提出了一种基于密文域的可逆水印方案,首次提出了HESGC和JWT,实现了密文域可逆水印技术和盗版追踪功能。该方案直接采用灰度图像作为水印图像,解除了以往以二值图像作为水印图像,或者将灰度图像二值化后作为水印图像的限制,而且采用基于级联混沌技术提高了灰度水印图像的安全性。此外,本文成功消除了图像分区分类中纹理/平滑区域中的平滑/纹理孤岛,使分类结果更加准确、合理。实验结果表明,本方案不仅能够抵抗一些常见攻击,而且容量大、安全性高,很好地保护了用户隐私。本文实现了密文域可逆水印技术,适用于隐私保护要求高的医学、军事等领域。  相似文献   

9.
基于双线性对的秘密分享方案*   总被引:1,自引:1,他引:0  
提出了一种新的基于双线性对的门限秘密分享方案,并对其正确性、安全性和性能进行了分析讨论;该方案将分享者私钥计算和秘密分发过程分离,秘密份额可以重新利用,具有更好的性能,更适合实际应用。  相似文献   

10.
以人工神经网络为基础实现了一种秘密共享方案.该方案不同于已有的一些秘密共享方案,它利用人工神经网络分类、识别的性质,将参与恢复秘密的用户组合类比为人工神经网络的输入序列,通过训练,人工神经网络可以识别正确的用户组合并得到原始秘密.该秘密共享方案可以实现不同权限的用户所参与的秘密共享方案,但是不会增加存储或计算上的开销.  相似文献   

11.
Secret sharing plays a fundamental role in both secure multi-party computation and modern cryptography. We present a new quantum secret sharing scheme based on quantum Fourier transform. This scheme enjoys the property that each share of a secret is disguised with true randomness, rather than classical pseudorandomness. Moreover, under the only assumption that a top priority for all participants (secret sharers and recovers) is to obtain the right result, our scheme is able to achieve provable security against a computationally unbounded attacker.  相似文献   

12.
针对门限密钥共享体制中存在的密钥分发者欺诈和参与者欺诈问题,采用椭圆曲线密码体制(ECC),提出一种可防欺诈的多密钥共享方案。该方案可以阻止密钥分发者、参与者的欺诈问题,且能实现更新主密钥时无需更改参与者的子密钥。方案可以灵活地增加或减少参与者,其安全性基于Shamir门限机制和椭圆曲线离散对数难题。  相似文献   

13.
基于椭圆曲线密码体制提出一个动态秘密共享方案。新方案具有系统参与者子秘密份额更新容易、参与者动态管理灵活的特点,实现了组成员的动态管理。通过椭圆曲线上的签密算法,使系统各个成员之间的通信不需要安全信道,从而保证了方案的安全性和实用性。  相似文献   

14.
15.
视图的秘密分享是图像信息安全领域独具吸引力的研究问题。寻求秘密视图完全的(Perfect)和理想的(Ideal)门限秘密分享方案(也称图像门限分享的完备方案),则是其中富有挑战性的未决课题。文中引入灰度值域GF(2m)上像素矩阵秘密分享的新观点和相应的代数几何编码方法,实现了数字图像(t,n)门限秘密分享的一种完备方案。该方案能够将一幅或多幅秘密图像编码为n幅各具随机视觉内容,同时又共具(t,n)门限结构的影子图像(或称份额图像)。证明了这种秘密分享方案的(t,n)门限结构不仅是完全的而且也是理想的,并给出了提高像素灰度值域GF(2m)上图像秘密分享算法效率的“m位像素值的分拆与并行”方法。分析表明,该图像秘密分享方法可以应用于高安全等级的秘密图像的网络多路径传输、保密图像信息的分散式存储控制、高维图形码(Bar-code in k dimension)和弹出码(Popcode)等新一代信息载体技术的识读控制等各方面。  相似文献   

16.
《微型机与应用》2015,(22):37-40
基于图像纹理和阴影的信息判断物理光学特性,根据该特性是否一致提出一种检测图像真实性的算法。通过建立线性规划方程限定楔形方向和角度,并运用共轭梯度法去判定正确的纹理信息。纹理限定的光源位置或楔形的交集都可以作为判定图像真实性的依据。结合阴影和纹理的约束条件,使得楔形的参数更加精确。实验结果显示,所建立的算法可以正确显示光源的信息和图像中物体的光学特性,并判断图像是否被篡改。  相似文献   

17.
Secret image sharing is a method to decompose a secret image into shadow images (shadows) so that only qualified subset of shadows can be used to reconstruct the secret image. Usually all shadows have the same importance. Recently, an essential SIS (ESIS) scheme with different importance of shadows was proposed. All shadows are divided into two group: essential shadows and non-essential shadows. In reconstruction, the involved shadows should contain at least a required number of shadows, including at least a required number of essential shadows. However, there are two problems in previous ESIS scheme: unequal size of shadows and concatenation of sub-shadow images. These two problems may lead to security vulnerability and complicate the reconstruction. In this paper, we propose a novel ESIS scheme based on derivative polynomial and Birkhoff interpolation. A single shadow with the same-size is generated for each essential and non-essential participant. The experimental results demonstrate that our scheme can avoid above two problems effectively.  相似文献   

18.
对灰色加密理论中的多用户双锁加密系统进行了改进,提出了一种基于多用户双锁加密系统的密钥分存方案.该方案通过改变灰色微分方程x(0)(k) az(1)(k)=b中z(1)(k)的生成系数(权数),解决了密钥分存中密钥的更新和复用问题,并通过引入一简单的离散对数函数来抵御成员欺骗.  相似文献   

19.
Multimedia Tools and Applications - Essential Secret Image Sharing (ESIS) is a method to decompose a secret image into two groups of shares, where one group is essential and the other group is...  相似文献   

20.
针对实际应用中同时涉及参与者权重和攻击结构两方面的问题,根据中国剩余定理,提出了一个基于攻击结构的秘密共享方案。该方案是一种完善的秘密共享方案,具有秘密重构特性和完善保密性,可以有效地防止外部攻击和内部欺骗。所有信息可以明文形式进行传送,不需要安全信道。方案允许参与者动态地加入或退出,攻击结构和共享秘密也可以动态更新,并且各参与者的秘密份额不需要更新。方案的安全性基于Shamir门限方案和离散对数问题的难解性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号