首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
The rapid development of multimedia technology has resulted in a rising rate on digital unauthorized utilization and forgery, which makes the situation of image authentication increasingly severe. A novel strong image hashing scheme is proposed based on wave atom transform, which can better authenticate images by precisely distinguishing the malicious tampered images from the non-maliciously processed ones. Wave atom transform is employed since it has significantly sparser expansion and better characteristics of texture feature extraction than other traditional transforms. For better detection sensitivity, gray code is applied instead of natural binary code to optimize the hamming distance. Randomizations are also performed using Rényi chaotic map for the purposes of secure image hashing and key sensitivity. The experimental results show that the proposed strong scheme is robust to non-malicious content-preserving operations and also fragile to malicious content-altering operations. The scheme also outperforms DCT and DWT based schemes in terms of receiving operating characteristic (ROC) curves. Moreover, to provide an application-defined tradeoff, a security enhancement approach based on Rényi map is presented, which can further protect the integrity and secrecy of images.  相似文献   

2.
In the past decade, rapid development in digital communication has led to prevalent use of digital images. More importantly, confidentiality issues have also come up recently due to the increase in digital image transmission across the Internet. Therefore, it is necessary to provide high imperceptibility and security to digitally transmitted images. In this paper, a novel blind digital image watermarking scheme is introduced tackling secured transmission of digital images, which provides a higher quality regarding both imperceptibility and robustness parameters. A block based hybrid IWT- SVD transform is implemented for robust transmission of digital images. To ensure high watermark security, the watermark is encrypted using a Pseudo random key which is generated adaptively from cover and watermark images. An encrypted watermark is embedded in randomly selected low entropy blocks to increase the security as well as imperceptibility. Embedding positions within the block are identified adaptively using a Blum–Blum–Shub Pseudo random generator. To ensure higher visual quality, Initial Scaling Factor (ISF) is chosen adaptively from a cover image using image range characteristics. ISF can be optimized using Nature Inspired Optimization (NIO) techniques for higher imperceptibility and robustness. Specifically, the ISF parameter is optimized by using three well-known and novel NIO-based algorithms such as Genetic Algorithms (GA), Artificial Bee Colony (ABC), and Firefly Optimization algorithm. Experiments were conducted for the proposed scheme in terms of imperceptibility, robustness, security, embedding rate, and computational time. Experimental results support higher effectiveness of the proposed scheme. Furthermore, performance comparison has been done with some of the existing state-of-the-art schemes which substantiates the improved performance of the proposed scheme.  相似文献   

3.
Image hashing is an emerging technology of multimedia processing. This paper proposes a robust image hashing with dominant discrete cosine transform (DCT) coefficients. The proposed hashing converts the input image to a normalized image, divides it into non-overlapping blocks, extracts dominant DCT coefficients in the first row/column of each block to construct feature matrices, and finally conducts matrix compression by calculating and quantifying column distances. Many experiments are conducted and the results show that the proposed hashing is robust against normal digital operations and has desirable discrimination. Receiver operating characteristics (ROC) curve comparisons indicate that the proposed hashing is better than some notable image hashing.  相似文献   

4.
吕善翔  王兆山  盛堰  冯久超 《光子学报》2014,(11):1365-1371
提出了一种能够使双随机相位图像加密方法的密文图像保持为非负整数值的变换——重构变换.重构变换包括预处理和频谱搬移两个过程,其主要特点为,在图像进行频域变换之前,通过叠加的方式将整数图像压缩成一半大小的复数图像,从而能缩小后续运算的计算空间;基于重构变换的双随机相位图像加密方法可以实现联合图像压缩和加密的效果.与基于混沌系统的数字图像加密方法相比,本文方法的密文图像具有更低的信息熵.实验结果表明,该方法具有较强的安全性,解密图像基本无失真,并且密文图像对加性噪音攻击具有一定的鲁棒性.  相似文献   

5.
一种保持非负整数值的图像加密算法   总被引:1,自引:1,他引:0  
吕善翔  王兆山  盛堰  冯久超 《光子学报》2012,41(11):1365-1371
提出了一种能够使双随机相位图像加密方法的密文图像保持为非负整数值的变换——重构变换.重构变换包括预处理和频谱搬移两个过程,其主要特点为,在图像进行频域变换之前,通过叠加的方式将整数图像压缩成一半大小的复数图像,从而能缩小后续运算的计算空间;基于重构变换的双随机相位图像加密方法可以实现联合图像压缩和加密的效果.与基于混沌系统的数字图像加密方法相比,本文方法的密文图像具有更低的信息熵.实验结果表明,该方法具有较强的安全性,解密图像基本无失真,并且密文图像对加性噪音攻击具有一定的鲁棒性.  相似文献   

6.
In this paper, an asymmetric cryptosystem has been proposed to enhance the security of DRPE. The traditional DRPE scheme is thus tweaked by using fractional Fourier transform (FrFT), a class of structured phase masks called as deterministic phase masks (DMKs) and deploying singular value decomposition (SVD). In specific, we propose to organise the encryption procedure by using two DMKs and FrFT, additionally deploying SVD. On the decryption front, the input image is recovered by utilising the inverse singular value decomposition (ISVD) and an angular portion of the deterministic phase masks. The use of FrFT for encryption and decryption would enhance the robustness of DRPE scheme. Deployment of SVD on our asymmetric cryptosystem provides three components for cipher image is yet another added feature that hardens the security of DRPE scheme. DMKs are formed by the deviation from conventional rectangular function and limited range values which delivers key components with reduced size, better performance and lower complexity. The capability study of defined method, includes analysis on SVD, histogram and correlation coefficient. Our system is subject to an occlusion attack and noise attack to evaluate its performance and reliability. Computational analysis outputs and security investigation are offered in aspect to determine the security potential of proposed system. Comparative results are shown for values of mean-square-error and peak-signal-to-noise ratio of DRPE schemes.  相似文献   

7.
分数傅里叶域数字水印算法   总被引:19,自引:2,他引:17  
基于离散分数傅里叶变换(DFRFT)快速算法发展了一种分数傅里叶谱域图像水印算法.该算法根据分数傅里叶变换谱具有空域和频域双域信息表达能力,分别对原始图像和所加水印信息进行不同级次的分数傅里叶变换,提取水印分数傅里叶谱的低频成分并直接将其叠加到原始图像的分数傅里叶谱中的对角像元上,然后再进行逆变换得到水印图像.在JPEG压缩、图像旋转及剪切等攻击方式下,对该水印算法进行了鲁棒性分析,数值实验表明该水印算法具有良好的抗攻击性和安全性.  相似文献   

8.
Qu Wang  Qing Guo  Liang Lei  Jinyun Zhou 《Optik》2013,124(24):6707-6712
We present an optical method for double image encryption by using linear exchanging operation and double random phase encoding (DRPE) in the gyrator transform (GT) domain. In the linear exchanging operation, two primitive images are linearly recombined via a random orthogonal transform matrix. The resultant blended images are employed to constitute a complex-valued image, which is then encoded into a noise-like encrypted image by a DRPE structure in the GT domain. One can recover the primitive images exactly with all decryption keys correctly applied, including the transform orders, the random phase masks and random angle function used for linear exchanging operation. Computer simulations have been given to demonstrate that the proposed scheme eliminates the difference in key spaces between the phase-based image and the amplitude-based image encountered in the previous schemes. Moreover, our scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

9.

Abstract  

Three-dimensional (3D) visualization of spatial and non-spatial data is a well-established practice having numerous applications. The cheapest and the most efficient way to 3D visualization is 3D images/Anaglyphs. 3D images contain 3D information of the objects present in the image. These images are easily obtained by superimposing left and right eye images in different color in a single image. In this paper, a novel security framework, viz., watermarking scheme, is presented to ensure their security. The proposed security framework is employed in fractional Fourier transform domain of secret color channel followed by the embedding using singular value decomposition. The secret channels (SEC) are obtained by applying reversible integer transform on the RGB channels. The experimental results prove the robustness and imperceptibility of the proposed watermarking scheme.  相似文献   

10.
In this paper, a dual watermarking scheme based on discrete wavelet transform (DWT), wavelet packet transform (WPT) with best tree, and singular value decomposition (SVD) is proposed. In our algorithm, the cover image is sub-sampled into four sub-images and then two sub-images, having the highest sum of singular values are selected. Two different gray scale images are embedded in the selected sub-images. For embedding first watermark, one of the selected sub-image is decomposed via WPT. The entropy based algorithm is adopted to find the best tree of WPT. Watermark is embedded in all frequency sub-bands of the best tree. For embedding second watermark, l-level discrete wavelet transform (DWT) is performed on the second selected sub-image. The watermark is embedded by modifying the singular values of the transformed image. To enhance the security of the scheme, Zig-Zag scan in applied on the second watermark before embedding. The robustness of the proposed scheme is demonstrated through a series of attack simulations. Experimental results demonstrate that the proposed scheme has good perceptual invisibility and is also robust against various image processing operations, geometric attacks and JPEG Compression.  相似文献   

11.
In this paper, a novel image encryption scheme based on Kepler's third law and random Hadamard transform is proposed to ensure the security of a digital image. First, a set of Kepler periodic sequences is generated to permutate image data, which is characteristic of the plain-image and the Kepler's third law. Then, a random Hadamard matrix is constructed by combining the standard Hadamard matrix with the hyper-Chen chaotic system, which is used to further scramble the image coefficients when the image is transformed through random Hadamard transform. In the end, the permuted image presents interweaving diffusion based on two special matrices, which are constructed by Kepler periodic sequence and chaos system. The experimental results and performance analysis show that the proposed encrypted scheme is highly sensitive to the plain-image and external keys, and has a high security and speed, which are very suitable for secure real-time communication of image data.  相似文献   

12.
Yi Kang 《中国物理 B》2021,30(12):124207-124207
A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.  相似文献   

13.
The content authenticity is critical for secure transmission of multimedia information. As a promising solution, perceptual image hashing has gain great attention. In this paper, we develop a novel algorithm for generating an image hash based on invariants of radial Tchebichef moments. The idea is justified by the fact that the radial Tchebichef moments represent the image under the orthogonal kernel, which has the desirable qualities of orthogonality and robustness. The hash values are achieved by adaptive quantization of the invariants of radial Tchebichef moments, then the random Gay code is applied in the discrete–binary conversion stage to enhance the expected discriminability. Experiments are conducted to show that the proposed hashing algorithm has superior robustness and discrimination performance compared with other state-of-the-art algorithms, in terms of receiving operating characteristic (ROC) curves.  相似文献   

14.
An enhanced asymmetric cryptosystem for color image is proposed by using equal modulus decomposition (EMD) in the gyrator transform domains. In this scheme, the EMD is performed to create the effective trapdoor one-way function. Moreover, to enhance the security of the cryptosystem, the Baker mapping is considered and utilized for scrambling the RGB components of the color image. The parameters in the Baker mapping and gyrator transform can be served as the extra keys of the entire cryptosystem. Various types of attacks are considered in the robustness analysis experiments. Some numerical simulations are made to verify the validity and capability of the proposed color encryption algorithm.  相似文献   

15.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

16.
In this paper we applied differential evolution (DE) algorithm to balance the tradeoff between robustness and imperceptibility by exploring multiple scaling factors in image watermarking. First of all, the original image is partitioned into blocks and the blocks are transformed into Discrete Cosine Transform (DCT) domain. The DC coefficients from each block are collected to construct a low-resolution approximation image and apply Singular Value Decomposition (SVD) on this approximation image. After that watermark is embedded by modifying singular values with the singular values of the watermark. The role of DE algorithm is to identify the best multiple scaling factors for embedding process in order to achieve the best performance in terms of robustness without compromising with the quality of the image. To enhance the security, watermark is scrambled by Arnold transform before embedding. Experimental results show that the proposed scheme maintains a satisfactory image quality and watermark can still be identified from a seriously distorted image.  相似文献   

17.
In this paper, aiming to solve the problem of vital information security as well as neural network application in optical encryption system, we propose an optical image encryption method by using the Hopfield neural network. The algorithm uses a fuzzy single neuronal dynamic system and a chaotic Hopfield neural network for chaotic sequence generation and then obtains chaotic random phase masks. Initially, the original images are decomposed into sub-signals through wavelet packet transform, and the sub-signals are divided into two layers by adaptive classification after scrambling. The double random-phase encoding in 4f system and Fresnel domain is implemented on two layers, respectively. The sub-signals are performed with different conversions according to their standard deviation to assure that the local information’s security is guaranteed. Meanwhile, the parameters such as wavelength and diffraction distance are considered as additional keys, which can enhance the overall security. Then, inverse wavelet packet transform is applied to reconstruct the image, and a second scrambling is implemented. In order to handle and manage the parameters used in the scheme, the public key cryptosystem is applied. Finally, experiments and security analysis are presented to demonstrate the feasibility and robustness of the proposed scheme.  相似文献   

18.
To achieve multiple color images encryption, a secure double-color-image encryption algorithm is designed based on the quaternion multiple parameter discrete fractional angular transform (QMPDFrAT), a nonlinear operation and a plaintext-related joint permutation-diffusion mechanism. QMPDFrAT is first defined and then applied to encrypt multiple color images. In the designed algorithm, the low-frequency and high-frequency sub-bands of the three color components of each plaintext image are obtained by two-dimensional discrete wavelet transform. Then, the high-frequency sub-bands are further made sparse and the main features of these sub-bands are extracted by a Zigzag scan. Subsequently, all the low-frequency sub-bands and high-frequency fusion images are represented as three quaternion signals, which are modulated by the proposed QMPDFrAT with three quaternion random phase masks, respectively. The spherical transform, as a nonlinear operation, is followed to nonlinearly make the three transform results interact. For better security, a joint permutation-diffusion mechanism based on plaintext-related random pixel insertion is performed on the three intermediate outputs to yield the final encryption image. Compared with many similar color image compression-encryption schemes, the proposed algorithm can encrypt double-color-image with higher quality of image reconstruction. Numerical simulation results demonstrate that the proposed double-color-image encryption algorithm is feasibility and achieves high security.  相似文献   

19.
In this paper, we propose an encryption scheme based on phase-shifting digital interferometry. According to the original system framework, we add a random amplitude mask and replace the Fourier transform by the Fresnel transform.We develop a mathematical model and give a discrete formula based on the scheme, which makes it easy to implement the scheme in computer programming. The experimental results show that the improved system has a better performance in security than the original encryption method. Moreover, it demonstrates a good capability of anti-noise and anti-shear robustness.  相似文献   

20.
A novel method for image encryption and decryption based on Hartley transform in the Fresnel transform domain is presented. Different from the conventional method which requires lens to perform the Fourier transform for achieving Hartley transform, the proposed new optical architecture of Hartley transform is based on the Fresnel diffraction which requires no Fourier transform lenses. The position coordinate as well as the wavelength in the Fresnel transform is used as encoding keys that can ensure the sufficient information security. The main advantages of this proposed image security system are that it uses fewer optical devices and the decryption scheme is straightforward and more secure than the previous works.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号