首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   18篇
  免费   0篇
无线电   1篇
自动化技术   17篇
  2021年   1篇
  2020年   1篇
  2018年   2篇
  2017年   1篇
  2016年   1篇
  2013年   1篇
  2011年   2篇
  2010年   2篇
  2009年   3篇
  2008年   2篇
  2007年   1篇
  2006年   1篇
排序方式: 共有18条查询结果,搜索用时 15 毫秒
1.

Recently, the image secret sharing technique based on POB (Permutation Ordered Binary) number systems has drawn attention in academia. Thanks to Singh et al.’s pioneer in combining image confidentiality and authentication to form a cloud-based image cryptosystem using the POB number system. However, for image confidentiality and integrity, there are always two main concerns of a new image cryptosystem: the protection from unauthorized disclosure and the sensitivity of tampering. To claim confidentiality and integrity guaranty of secure image cryptosystems is meaningful only when the cryptanalysis is taken into consideration. In this article, Singh et al.’s scheme has undergone the scrutiny and potential security weaknesses found. First, the secret image may leak under chosen-plain-image attacks. Second, the partial secret key deducible under cipher/share-image-only attacks is shown unneglectable. Precisely, it is potentially problematic since the security of image authentication only relies on the secrecy of the parameter r of POB number systems, but the parameter is also learned to know by a heuristic method. The main weak design has been shown by means of introducing theoretical analyses and conducting some counter experiments. As a result, in this study we have focused on proposing a security-enhanced POB-based image secret sharing scheme with five primary advantages: (1) high security to confidentiality, (2) lossless reconstructed secret image, (3) high security to integrity, (4) high detection accuracy, and (5) low time complexity. The experimental results and the further analysis demonstrate that the simple and secure improvement does work.

  相似文献   
2.
When utilizing services over public networks, a remote user authentication mechanism forms a first line of defense by rejecting illegal logins from unauthorized users. On-line applications over the Internet such as E-learning, on-line games, etc. are ever more common; remote user participation via networks plays a vital role in security and should be guaranteed. Without this countermeasure, malicious users are likely to enable agents to communicate with remote on-line systems. While existing remote user authentication schemes rarely address this issue, this paper highlights the problem of guaranteeing remote user participation. This proposed user authentication scheme benefits from combining CAPTCHA techniques and visual secret sharing to ensure deliberate human interaction. This scheme provides mutual authentication and is secure against certain known attacks, as well as low in computation cost.  相似文献   
3.

Watermarking protocols are designed for tracing illegal distributors when unauthorized copies are found. So far, most of the proposed schemes set up two or more watermarks embedded to a copy by the seller before it was sold. The main potential concerns of multiple watermarking are the image quality would be damaged and any earlier embedded watermarks would be destroyed as well. Thanks to visual cryptography which encodes the secret image into two shares, and recovers the secret by collecting these two shares. Therefore, a new buyer-seller watermarking protocol is proposed in this paper by applying the technique of visual cryptography to Lei et al.’s scheme so as to free from the disadvantages of multiple-watermarking insertion.

  相似文献   
4.
In order to provide an opportunity to make personal communication as broad as possible, mobile satellite communication systems have recently drawn much attention. However, any communication system raises two major challenging issues: (1) how to determine whether actors are whom they claim to be; and (2) how to protect data against unauthorized disclosure. Although the secret-key cryptosystem (SKC) and the public-key cryptosystem (PKC) have been developed to provide well-defined security services to address these issues each has serous drawbacks while SKC-based authentication schemes have the common demerit that the server which maintains the secret-key table becomes an attractive target for numerous intrusions, PKC-based schemes suffer from the expensive complexity of the public-key infrastructure (PKI) and a high computation overhead. Therefore, in this paper, a self-verification authentication mechanism with lower computation and key management cost is introduced.  相似文献   
5.
Chen  Tzung-Her  Wu  Xi-Wen 《Multimedia Tools and Applications》2020,79(19-20):13247-13265
Multimedia Tools and Applications - Boolean-operation-based secret image sharing (BSIS), which aims to encode a secret image into some shared images and discloses the original secret image later,...  相似文献   
6.
With copyright protection in mind, the robustness property of a new scheme is always one of main concerns. However, to claim robustness of watermarking techniques is meaningful only when the false positive probability is taken into consideration as well as robustness benchmark. In this paper, the security of a robust copyright-protection scheme based on visual cryptography proposed by Lou et al. is analyzed. We show that the false alarm of their scheme is not neglectable. Precisely, it is insecure since the verification watermark can be unreasonably extracted from other unprotected images using the identical secret key by the owner. The main weak design will be proved and shown by means of giving theoretical analysis and conducting some counter experiments.  相似文献   
7.
As the network bandwidth has grown rapidly, it has become common to share a large number of still images via the Internet by means of batch transmission. Unfortunately, most existing methods encrypt only a single image, so there is room for improvement in our ability to send batches of images at one time. A complete reconstruction of the methods is sometimes necessary, especially when considering performance criteria. This paper presents a novel batch-image encryption algorithm that combines Vector Quantization (VQ) and additional index-compression process to benefit from their computational efficiency and low transmission bandwidth without affecting the original compression rate. The experimental results show the performance of this new scheme in terms of compression rate and computational cost.  相似文献   
8.
Recently, the visual secret sharing (VSS) technique by random grids (RG), proposed by Kafri and Keren in 1987, has drawn attention in academia again to remove the abovementioned drawbacks. However, Kafri and Keren's scheme is a 2-out-of-2 VSS scheme but neither n-out-of-n nor 2-out-of-. In this paper, novel n-out-of-n (Method 1) and 2-out-of-n (Method 2) secret image sharing schemes based on RG are proposed to encrypt the secret into n cipher-grids without pixel expansion and additional codebook required. In the decryption phase, while participants superimpose all (Method 1) or at least two (Method 2) cipher-grids without any extra computation, the secret is recognizable by the human visual system. To our best knowledge, this paper is the first attempt in the literature to develop new RG-based VSS schemes by means of extending the basic 2-out-of-2 scheme to the n-out-of-n as well as 2-out-of-n ones. To demonstrate the correctness of the proposed schemes, the formal analysis is given while the experimental results show the proposed schemes do work well.  相似文献   
9.
Visual secret sharing (VSS) schemes based on visual cryptography (VC) or random grids (RGs) have been proposed in the past decade with the advantages of easy implementation, efficiency secret recovering and perfect security. As the concept of multiple secret images has gained more and more attention in academia, the novel concept of VC-based VSS with cyclic access structure has been discussed recently, which is a special case of multiple VSS, allowing participants to reconstruct the secret with the one next or last to him/her in a cyclic order. To obtain the benefit of RG-based VSS compared with VC-based VSS, this paper proposes the new VSS scheme with cyclic access structure for multiple secret images by random grids. The experimental results and theoretical security analysis demonstrate the feasibility.  相似文献   
10.
In 1995, Naor and Shamir proposed the k-out-of-n visual cryptography scheme such that only more than or equal to k participants can visually recover the secret through superimposing their transparencies. Visual cryptography schemes have been extensively investigated since their invention and extended to numerous applications such as visual authentication and identification, steganography, and image encryption. In 2006, Horng et al. proposed that cheating is possible where some participants can deceive the remaining participants by delivering forged transparencies. Meanwhile, Horng et al. also proposed two cheating prevention schemes. One scheme, however, requires extra verification transparencies and the other needs larger transparencies. In other words, compared to visual cryptography, both schemes burden each participant with an additional problem of transparency management. In this paper, a more secure scheme is given to solve the cheating problem without extra burdens by adopting multiple distinct secret images. Moreover, for sharing these secret images simultaneously, the share construction method of visual cryptography is redesigned and extended by generic algorithms. Finally, the results of the experiment and security analysis show that not only the proposed scheme is more secure in comparison with the two previous cheating prevention schemes in the literature, but extra burdens are also eliminated.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号