首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Digital watermarking is important for protecting the intellectual property of remote sensing images. Unlike watermarking in ordinary colour images, in colour remote sensing images, watermarking has an important requirement: robustness. In this paper, a robust nonblind watermarking scheme for colour remote sensing images, which considers both frequency and statistical pattern features, is constructed based on the quaternion wavelet transform (QWT) and tensor decomposition. Using the QWT, not only the abundant phase information can be used to preserve detailed host image features to improve the imperceptibility of the watermark, but also the frequency coefficients of the host image can provide a stable position to embed the watermark. To further strengthen the robustness, the global statistical feature structure acquired through the tensor Tucker decomposition is employed to distribute the watermark's energy among different colour bands. Because both the QWT frequency coefficients and the tensor decomposition global statistical feature structure are highly stable against external distortion, their integration yields the proposed scheme, which is robust to many image manipulations. A simulation experiment shows that our method can balance the trade‐off between imperceptibility and robustness and that it is more robust than the traditional QWT and discrete wavelet transform (DWT) methods under many different types of image manipulations.  相似文献   

2.
The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system’s resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature.  相似文献   

3.
The topic of quantum chaos has begun to draw increasing attention in recent years. While a satisfactory definition for it is not settled yet in order to differentiate between its classical counterparts. Dissipative quantum maps can be characterized by sensitive dependence on initial conditions, like classical maps. Considering this property, an implementation of image encryption scheme based on the quantum logistic map is proposed. The security and performance analysis of the proposed image encryption is performed using well-known methods. The results of the reliability analysis are encouraging and it can be concluded that, the proposed scheme is efficient and secure. The results of this study also suggest application of other quantum maps such as quantum standard map and quantum baker map in cryptography and other aspects of security and privacy.  相似文献   

4.
Digital watermarking has been widely used in digital rights management and copyright protection. In this paper, new cryptographic watermark schemes are proposed. Compare to the existing watermarking techniques, our proposed watermark schemes combine both security and efficiency that none of the existing schemes can do. We first develop an algorithm to randomly generate the watermark indices based on the discrete logarithm problem (DLP) and the Fermat’s little theorem. Then we embed watermark signal into the host image in both time domain and frequency domain at the indices. Our security analysis and simulation demonstrate that our proposed schemes can achieve excellent transparency and robustness under the major security attacks and common signal degradations. The novel approaches provided in this paper are ideal for general purpose commercial digital media copyright protection.  相似文献   

5.
Efficient image or video encryption based on spatiotemporal chaos system   总被引:1,自引:0,他引:1  
In this paper, an efficient image/video encryption scheme is constructed based on spatiotemporal chaos system. The chaotic lattices are used to generate pseudorandom sequences and then encrypt image blocks one by one. By iterating chaotic maps for certain times, the generated pseudorandom sequences obtain high initial-value sensitivity and good randomness. The pseudorandom-bits in each lattice are used to encrypt the Direct Current coefficient (DC) and the signs of the Alternating Current coefficients (ACs). Theoretical analysis and experimental results show that the scheme has good cryptographic security and perceptual security, and it does not affect the compression efficiency apparently. These properties make the scheme a suitable choice for practical applications.  相似文献   

6.
In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation–substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.  相似文献   

7.
本文通过引入整数余弦变换与Hash函数方法相结合,在视觉模型框架下提出了一种新的数字水印算法。整数变换的引入,提高了运算速度和图像质量,视觉模型引入,使得水印算法抗JPEG压缩以及其他图像处理方法能力强;本文水印方案加密方法符合公开密码体制,具有高度安全特性。  相似文献   

8.
Fragile watermarking is a popular method for image authentication. In such schemes, a fragile signal that is sensitive to manipulations is embedded in the image, so that it becomes undetectable after any modification of the original work. Most algorithms focus either on the ability to retrieve the original work after watermark detection (invertibility) or on detecting which image parts have been altered (localization). Furthermore, the majority of fragile watermarking schemes suffer from robustness flaws. We propose a new technique that combines localization and invertibility. Moreover, watermark dependency on the original image and the non-linear watermark embedding procedure guarantees that no malicious attacks will manage to create information leaks.  相似文献   

9.
A perceptual pyramid watermarking method is proposed. The key idea is to use the contrast sensitivity of the human visual system (HVS) to determine “invisible” regions where watermark energy can be adjusted providing an invisible and robust watermark. These invisibles regions are obtained by computing a “visibility map” at each level of the Gaussian pyramid (GP). The watermark is weighted by the local contrast and a global scaling factor. The embedding process is performed by modifying the values in some levels of the Laplacian Pyramid (LP) using the spread spectrum technique. Afterwards, the watermarked image can be constructed from the levels of the LP. For watermark detection, a blind detection scheme using the threshold-correlation based technique is proposed. Finally, the performances of the watermarking method are evaluated in terms of invisibility and robustness using some quality metrics and different attacks of Stirmark such as Gaussian noise, low-pass filtering, Jpeg compression and cropping. This evaluation is performed for the choice of some parameters of the watermarking system depending on performances such as invisibility and robustness. The design of our watermarking technique can finally be formulated as an optimisation problem where the objective is to guarantee a trade-off between invisibility and robustness.  相似文献   

10.
Many research efforts for image encryption schemes have elaborated for designing nonlinear functions since security of these schemes closely depends on inherent characteristics of nonlinear functions. It is commonly believed that a chaotic map can be used as a good candidate of a nonlinear component for image encryption schemes. We propose a new image encryption algorithm using a large pseudorandom permutation which is combinatorially generated from small permutation matrices based on chaotic maps. The random-like nature of chaos is effectively spread into encrypted images by using the permutation matrix. The experimental results show that the proposed encryption scheme provides comparable security with that of the conventional image encryption schemes based on Baker map or Logistic map.  相似文献   

11.
Recently [Solak E, Çokal C, Yildiz OT Biyikogˇlu T. Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich’s algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.  相似文献   

12.
A novel covert communication method of digital image is presented, based on generalized fuzzy c-means clustering (GFCM), human visual system (HVS) and discrete cosine transform (DCT). Therefore, the original image blocks are classified into two classes according to specified characteristic parameters. So one block is suited for embedding security information, but the other block is not. Hence the appropriate blocks can be selected in an image to embed the security information by selectively modifying the middle-frequency part of the original image in conjunction with HVS and DCT. Furthermore the maximal information strength is fixed based to the frequency masking. Also to improve performances of the proposed algorithm, the security information is modulated into the chaotic modulation array. The simulation results show that we can remarkably extract the hiding security information and can achieve good robustness with common signal distortion or geometric distortion and the quality of the embedded image is guaranteed.  相似文献   

13.
We introduce a new multivariate encryption scheme inspired by random linear codes. The construction is similar to that of UOV, one of the oldest and most trusted multivariate signature schemes, but with a parameterization nothing like that of UOV. The structure of the scheme admits many generic modifications providing an array of security and performance properties. The scheme also supports an embedding modifier which allows any efficiently invertible multivariate system to be incorporated into the scheme. The product of this methodology is the fastest secure multivariate encryption scheme targeting CCA security at the 128-bit level.  相似文献   

14.
This paper discusses period properties of some linear maps which are employed in various applications such as image encryption, public key cryptography and watermarking. Conditions for the bijectiveness of such maps and the existence of a period are presented. Period structure is also given. Then, the recurrence equation theory is adopted to address the period distribution problem. Finally, a framework to solve the problem is proposed with a demonstration of its effectiveness and efficiency into some applications.  相似文献   

15.
Recently, an image encryption scheme based on chaotic standard and logistic maps was proposed by Patidar et al. It was later reported by Rhouma et al. that an equivalent secret key can be reconstructed with only one known/chosen-plaintext and the corresponding ciphertext. Patidar et al. soon modified the original scheme and claimed that the modified scheme is secure against Rhouma et al.’s attack. In this paper, we point out that the modified scheme is still insecure against the same known/chosen-plaintext attack. In addition, some other security defects existing in both the original and the modified schemes are also reported.  相似文献   

16.
In this paper, we suggest a new steganographic spatial domain algorithm based on a single chaotic map. Unlike most existing steganographic algorithms, the proposed algorithm uses one chaotic map to determine the pixel position of the host color image, the channel (red, green or blue) and the bit position of the targeted value in which a sensitive information bit can be hidden. Furthermore, this algorithm can be regarded as a variable-sized embedding algorithm. Experimental results demonstrate that this algorithm can defeat many existing steganalytic attacks. In comparison with existing steganographic spatial domain based algorithms, the suggested algorithm is shown to have some advantages over existing ones, namely, larger key space and a higher level of security against some existing attacks.  相似文献   

17.
In this paper, a novel image encryption scheme using coupled map lattices (CML) with time delay is proposed. By employing discretized tent map to shuffle the positions of image pixels and then using delayed coupled map lattices (DCML) to confuse the relationship between the plain-image and the cipher-image, image encryption algorithms with permutation-diffusion structure are introduced in detail. In the process of generating keystream, the time-varying delay is also embedded in our proposed scheme to enhance the security. Theoretical analysis and computer experiments confirm that the new algorithm possesses high security for practical image encryption.  相似文献   

18.
应用带参数整数小波变换,提出了一种多重水印技术。在图像中同时嵌入半透明数字水印和脆弱水印来达到良好的保护效果。通过构造模糊关系矩阵,实现了半透明水印的安全嵌入。引入R ijndae l加密算法,构造出H ash函数,实现了一种具有高敏感性能的脆弱水印。该技术在图像保护领域有广阔的应用前景。  相似文献   

19.
针对JPEG2000图像压缩标准所具有的渐进传输、一次编码多次解码等特性,提出了一种基于图像特征的鲁棒性图像认证算法.该算法在JPEG2000编码过程中,先根据图像不变特征,生成认证水印,再根据实际的鲁棒性认证需求,在量化后的小波系数中确定每个子带的认证水印嵌入位平面,最后基于小波系数位平面的特征嵌入认证水印.算法不仅能适应JPEG2000各种灵活的编码方式,还能定位图像篡改的位置.实验结果验证了图像认证算法对可允许图像操作的鲁棒性以及对图像篡改的敏感性.  相似文献   

20.
Predicate encryption is a generalized notion for public key encryption that enables one to encrypt attributes as well as a message. In this paper, we present a new inner-product encryption (IPE) scheme, as a specialized predicate encryption scheme, whose security relies on the well-known Decision Bilinear Diffie-Hellman (BDH) and Decision Linear assumptions. Our IPE scheme uses prime order groups equipped with a bilinear map and works in both symmetric and asymmetric bilinear maps. Our result is the first construction of IPE under the standard assumptions. Prior to our work, all IPE schemes known to date require non-standard assumptions to prove security, and moreover some of them use composite-order groups. To achieve our goal, we introduce a novel technique for attribute-hiding, which may be of independent interest.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号