首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Recently, a polynomial-based (k, n) steganography and authenticated image sharing (SAIS) scheme was proposed to share a secret image into n stego-images. At the same time, one can reconstruct a secret image with any k or more than k stego-images, but one cannot obtain any information about the secret from fewer than k stego-images. The beauty of a (k, n)-SAIS scheme is that it provides the threshold property (i.e., k is the threshold value), the steganography (i.e., stego-images look like cover images), and authentication (i.e., detection of manipulated stego-images). All existing SAIS schemes require parity bits for authentication. In this paper, we present a novel approach without needing parity bits. In addition, our (k, n)-SAIS scheme provides better visual quality and has higher detection ratio with respect to all previous (k, n)-SAIS schemes.  相似文献   

2.
(k,n)-threshold secret image sharing (SIS) protects an image by dividing it into n shadow images. The secret image will be recovered as we gather k or more shadow images. In complex networks, the security, robustness and efficiency of protecting images draws more and more attention. Thus, we realize multiple secret images sharing (MSIS) by information hiding in the sharing domain (IHSD) and propose a novel and general (n,n)-threshold IHSD-MSIS scheme (IHSD-MSISS), which can share and recover two secret images simultaneously. The proposed scheme spends less cost on managing and identifying shadow images, and improves the ability to prevent malicious tampering. Moreover, it is a novel approach to transmit important images with strong associations. The superiority of (n,n)-threshold IHSD-MSISS is in fusing the sharing phases of two secret images by controlling randomness of SIS. We present a general construction model and algorithms of the proposed scheme. Sufficient theoretical analyses, experiments and comparisons show the effectiveness of the proposed scheme.  相似文献   

3.
Image steganography is a scheme that hides secret information in a cover image without being perceived. Most of the existing steganography methods are more concerned about the visual similarity between the stego image and the cover image, and they ignore the recovery accuracy of secret information. In this paper, the steganography method based on invertible neural networks is proposed, which can generate stego images with high invisibility and security and can achieve lossless recovery for secret information. In addition, this paper introduces a mapping module that can compress information actually embedded to improve the quality of the stego image and its antidetection ability. In order to restore message and prevent loss, the secret information is converted into a binary sequence and then embedded in the cover image through the forward operation of the invertible neural networks. This information will then be recovered from the stego image through the inverse operation of the invertible neural networks. Experimental results show that the proposed method in this paper has achieved competitive results in the visual quality and safety of stego images and achieved 100% accuracy in information extraction.  相似文献   

4.

This paper is concerned with the better security of quantum image secret sharing (QISS) algorithm. The improved QISS (IQISS) scheme is implemented on both quantum gray image (FRQI) and quantum color image (MCQI). The new IQISS scheme comprises efficient sharing process and recovering process. The core idea of the sharing process is to combine encryption and measurement for two types of quantum secret images to acquire the quantum shadow images. In the recovering process, strip operation is firstly utilized on the shadow images. Afterwards, the decryption algorithm is used to recover the original quantum secret image. Experiments demonstrate that significant improvements in the security are in favor of the proposed approach.

  相似文献   

5.
Zhengjun Liu  Shutian Liu 《Optik》2010,121(6):495-499
We present a novel image sharing algorithm based on the discrete fractional random transform (DFRNT). The secret image is shared into several shadow images in the DFRNT domain together with some noise images as the encryption keys to increase the security. The decryption only requires a part of shadow images and therefore is independent of those noise images. The (t,n) threshold sharing scheme can be implemented completely by the proposed algorithm. The numerical simulations have demonstrated the effectiveness of this image sharing scheme.  相似文献   

6.
Image sharing scheme based on combination theory   总被引:1,自引:0,他引:1  
We present a simple algorithm for sharing and hiding secret image based on combination theory. The secret image is firstly encrypted by matrix multiplications and then shared into many shadow images by multiplying binary random sampling matrices. The sampling matrices randomly assign the pixel values to the shadow images which satisfy a specific combination rule as a constrain, so that the (tn) threshold secret sharing scheme can be implemented. Numerical experiments have demonstrated the effectiveness of this image sharing algorithm.  相似文献   

7.
On the basis of ensuring the quality and concealment of steganographic images, this paper proposes a double-matrix decomposition image steganography scheme with multi-region coverage, to solve the problem of poor extraction ability of steganographic images under attack or interference. First of all, the cover image is transformed by multi-wavelet transform, and the hidden region covering multiple wavelet sub-bands is selected in the wavelet domain of the cover image to embed the secret information. After determining the hidden region, the hidden region is processed by Arnold transform, Hessenberg decomposition, and singular-value decomposition. Finally, the secret information is embedded into the cover image by embedding intensity factor. In order to ensure robustness, the hidden region selected in the wavelet domain is used as the input of Hessenberg matrix decomposition, and the robustness of the algorithm is further enhanced by Hessenberg matrix decomposition and singular-value decomposition. Experimental results show that the proposed method has excellent performance in concealment and quality of extracted secret images, and secret information is extracted from steganographic images attacked by various image processing attacks, which proves that the proposed method has good anti-attack ability under different attacks.  相似文献   

8.
The visual secret sharing for multiple secrets (VSSM) allows for the encryption of a greater number of secret images into a given image area. Previous researches on VSSM schemes incur a very serious pixel expansion that will damage capable of increasing the capacity of secret image encryption. Moreover, the most of VSSM schemes will decrease the contrast of recover images while the amount of secret image encryption increases. These drawbacks limit applicability of the existing VSSM schemes. In this paper, we propose a highly efficient encryption algorithm to cope with this problem. The proposed algorithm adopts a novel hybrid encryption approach that includes a VC-based encryption and a camouflaging process. The experimental results demonstrate that the proposed approach not only can increase the capacity efficient for VSSM schemes, but also maintains an excellent level of contrast in the recovered secret images.  相似文献   

9.
The development of Internet technology has provided great convenience for data transmission and sharing, but it also brings serious security problems that are related to data protection. As is detailed in this paper, an enhanced steganography network was designed to protect secret image data that contains private or confidential information; this network consists of a concealing network and a revealing network in order to achieve image embedding and recovery separately. To reduce the system’s computation complexity, we constructed the network’s framework using a down–up structure in order to compress the intermediate feature maps. In order to mitigate the input’s information loss caused by a sequence of convolution blocks, the long skip concatenation method was designed to pass the raw information to the top layer, thus synthesizing high-quality hidden images with fine texture details. In addition, we propose a novel strategy called non-activated feature fusion (NAFF), which is designed to provide stronger supervision for synthetizing higher-quality hidden images and recovered images. In order to further boost the hidden image’s visual quality and enhance its imperceptibility, an attention mechanism-based enhanced module was designed to reconstruct and enhance the salient target, thus covering up and obscuring the embedded secret content. Furthermore, a hybrid loss function that is composed of pixel domain loss and structure domain loss was designed to boost the hidden image’s structural quality and visual security. Our experimental results demonstrate that, due to the elaborate design of the network structure and loss function, our proposed method achieves high levels of imperceptibility and security.  相似文献   

10.
A general multi-secret visual cryptography scheme   总被引:1,自引:0,他引:1  
In a (k, n) visual cryptography scheme (VCS), a secret image is encoded into n shadow images that are distributed to n participants. Any k participants can reveal the secret image by stacking their shadow images, and less than k participants have no information about the secret image. In this paper we consider the case when the secret image is more than one, and this is a so-called multi-secret VCS (MVCS). The previous works on MVCS are all the simple 2-out-of-2 cases. In this paper, we discuss a general (k, n)-MVCS for any k and n. This paper has three main contributions: (1) our scheme is the first general (k, n)-MVCS, which can be applied on any k and n, (2) we give the formal security and contrast conditions of (k, n)-MVCS and (3) we theoretically prove that the proposed (k, n)-MVCS satisfies the security and contrast conditions.  相似文献   

11.
With the development of cloud storage and privacy protection, reversible data hiding in encrypted images (RDHEI) plays the dual role of privacy protection and secret information transmission. RDHEI has a good application prospect and practical value. The current RDHEI algorithms still have room for improvement in terms of hiding capacity, security and separability. Based on (7, 4) Hamming Code and our proposed prediction/ detection functions, this paper proposes a Hamming Code and UnitSmooth detection based RDHEI scheme, called HUD-RDHEI scheme for short. To prove our performance, two database sets—BOWS-2 and BOSSBase—have been used in the experiments, and peak signal to noise ratio (PSNR) and pure embedding rate (ER) are served as criteria to evaluate the performance on image quality and hiding capacity. Experimental results confirm that the average pure ER with our proposed scheme is up to 2.556 bpp and 2.530 bpp under BOSSBase and BOWS-2, respectively. At the same time, security and separability is guaranteed. Moreover, there are no incorrect extracted bits during data extraction phase and the visual quality of directly decrypted image is exactly the same as the cover image.  相似文献   

12.
Image encryption algorithms typically transform a plain image into a noise-like cipher image, whose appearance is an indication of encrypted content. Bao and Zhou [Image encryption: Generating visually meaningful encrypted images, Information Sciences 324, 2015] propose encrypting the plain image into a visually meaningful cover image. This improves security by masking existence of encrypted content. Following their approach, we propose a lossless visually meaningful image encryption scheme which improves Bao and Zhou's algorithm by making the encrypted content, i.e. distortions to the cover image, more difficult to detect. Empirical results are presented to show high quality of the resulting images and high security of the proposed algorithm. Competence of the proposed scheme is further demonstrated by means of comparison with Bao and Zhou's scheme.  相似文献   

13.
In order to improve the efficiency of quantum secret sharing, quantum ramp secret sharing schemes were proposed (Ogawa et al., Phys. Rev. A 72, 032318 [2005]), which had a trade-off between security and coding efficiency. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an intermediate set, which cannot fully reconstruct the secret. This paper revisits the size of a share in the quantum ramp secret scheme based on a relation between the quantum operations and the coherent information. We also propose an optimal quantum ramp secret sharing scheme.  相似文献   

14.
方志明  崔荣一  金璟璇 《物理学报》2017,66(10):109501-109501
提出了一种空域和时域相结合的视频显著性检测算法.对单帧图像,受视觉皮层层次化感知特性和Gestalt视觉心理学的启发,提出了一种层次化的静态显著图检测方法.在底层,通过符合生物视觉特性的特征图像(双对立颜色特征及亮度特征图像)的非线性简化模型来合成特征图像,形成多个候选显著区域;在中层,根据矩阵的最小Frobenius-范数(F-范数)性质选取竞争力最强的候选显著区域作为局部显著区域;在高层,利用Gestalt视觉心理学的核心理论,对在中层得到的局部显著区域进行整合,得到具有整体感知的空域显著图.对序列帧图像,基于运动目标在位置、运动幅度和运动方向一致性的假设,对Lucas-Kanade算法检测出的光流点进行二分类,排除噪声点的干扰,并利用光流点的运动幅度来衡量运动目标运动显著性.最后,基于人类视觉对动态信息与静态信息敏感度的差异提出了一种空域和时域显著图融合的通用模型.实验结果表明,该方法能够抑制视频背景中的噪声并且解决了运动目标稀疏等问题,能够较好地从复杂场景中检测出视频中的显著区域.  相似文献   

15.
Steganography is one of the most crucial methods for information hiding, which embeds secret data on an ordinary file or a cover message for avoiding detection. We designed a novel rate-distortion-based large-capacity secure steganographic system, called rate-distortion-based Stego (RD-Stego), to effectively solve the above requirement. The considered effectiveness of our system design includes embedding capacity, adaptability to chosen cover attacks, and the stability of the trained model. The proposed stego scheme can hide multiple three-channel color images and QR codes within another three-channel color image with low visual distortion. Empirically, with a certain degree of robustness against the chosen cover attack, we state that the system offers up to 192+ bits-per-pixel (bpp) embedding of a payload and leaks no secret-related information. Moreover, to provide theoretical foundations for our cost function design, a mutual information-based explanation of the choices of regulation processes is herein included. Finally, we justify our system’s claimed advantages through a series of experiments with publicly available benchmark datasets.  相似文献   

16.
The main goal of this work is to research how neighborhood configurations of two-dimensional cellular automata (2-D CA) can be used to design secret sharing schemes, and then a novel (n, n)-threshold secret image sharing scheme based on 2-D CA is proposed. The basic idea of the scheme is that the original content of a 2-D CA can be reconstructed following a predetermined number of repeated applications of Boolean XOR operation to its neighborhood. The main characteristics of this new scheme are: each shared image has the same size as the original one; the recovered image is exactly the same as the secret image, i.e., there is no loss of resolution or contrast; and the computational complexity is linear. Simulation results and formal analysis demonstrate the correctness and effectiveness of the proposed sharing scheme.  相似文献   

17.
史东承  倪康 《中国光学》2015,8(4):589-595
为了提高动态手势检测的精确度,本文将基于YCbCr颜色空间的混合高斯背景建模应用于动态手势识别中,并且提出手势阴影消除的有效算法。首先,对待检测视频帧通过抠图抠出手势图像,在YCb'Cr'颜色空间进行椭圆拟合,统计建立椭圆肤色模型,继而在YCbCr颜色空间进行混合高斯背景建模检测出动态手势,点乘原图像得到含有阴影的RGB手势图像,对检测出的含有阴影的手势图像利用已建立的椭圆肤色模型进行阴影消除,最后将手势图像连成视频序列。实验结果表明,该算法在复杂背景下进行动态手势的检测率可达91.4%,高出传统方法10%左右,能够满足动态手势检测基本要求,且具有较高的实用价值。  相似文献   

18.
We propose a novel image enhancement method based on salient region detection and a layered difference representation of 2D histograms. We first obtain the visual salient region corresponding to maximal human attention using saliency filters. Then, we obtain a difference vector for the visual salient region by solving a constrained optimization problem of the layered difference representation at a specified layer. Finally, the new difference vector and the difference vector of the original image are aggregated to enhance the salient region and protect other regions from overstretching or brightness shift. Experimental results including comparisons with other methods show that our proposed algorithm produces more suitable enhanced images compared with the results of existing algorithms.  相似文献   

19.
In this paper, two new efficient multiparty quantum direct secret sharing schemes are proposed via a six-particle GHZ state and Bell measurements. In the first scheme, based on the theory of security cryptanalysis, the secret message of the sender is directly encoded into the transmitted particles, and all the agents can obtain their information by performing bell measurement on the received particles, and then cooperate to recover the information of the sender. In the second scheme, we define a new secret shared coding method by performing local unitary operations on the transmitted particles, then agents perform Bell measurements on their own particles respectively, and feedback the measurement to the dealer. If the agent's results are matched with the previous coding method, the protocol will work out.In addition, the proposed two schemes have the following common advantages: the sender can send all prepared particles to the receiver, and can send an arbitrary key to the receiver, rather than a random secret key; the proposed schemes do not need to insert any detection sets to detect eavesdropping and can resist both existing attacks and spoofing attacks by dishonest agents. The sender need not to retain any photons, so the sender's quantum memory could be omitted here.  相似文献   

20.
In Deng, Li, and Zhou (Phys. Lett. A 373:399, 2009), the authors propose two improved efficient high-capacity quantum secret sharing schemes to solve the problems existed in the Letter (Phys. Lett. A 372:1957, 2008), they claim that these two schemes are secure and efficient. However, we point out here that these two improved schemes are not secure as one agent can obtain all the information without the help from the other agent. We further modify this three-party quantum secret sharing scheme and make it really secure. In the end, we also give a method to generalize our quantum secret sharing scheme to arbitrary multi-party scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号