首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
为了提高密文图像上的可逆数据隐藏方法的性能,在加密前处理图像以获得数据嵌入空间。首先,分析了在解压缩分块上进行可逆嵌入的可行性;其次,计算了成功恢复解压缩分块的理论概率;最后,提出了基于解压缩分块的密文图像可逆数据隐藏算法,主要过程包括预处理、加密、数据嵌入、数据提取与图像恢复。从图像恢复错误率、嵌入容量和PSNR这3个方面与3种已有方法进行对比,表明所提方法实现了数据提取和图像解密在操作上的完全分离,且图像恢复错误率更低,嵌入容量更大,PSNR更高。  相似文献   

2.
In this paper, reversible image data hiding in the Paillier cryptosystem is investigated. To transmit additional data in homomorphic encryption domain, two algorithms are proposed for different application scenarios. By exploiting the additive homomorphism, high-capacity data hiding can be accomplished with the first algorithm by conducting value expansion on the encrypted pixel values. But the hidden data can only be extracted after image decryption (i.e., in plain-text domain). With the second algorithm, both of data embedding and extraction can be performed in the encryption domain by exploiting the self-blinding property, while the corresponding plain-text values are unchanged. Compared with the reversible data hiding algorithms designed for encryption with a cipher stream, the proposed ones are more applicable in cloud computing without degrading the security level. Thus the additional data can be losslessly transmitted in the different applications of Paillier cryptosystem.  相似文献   

3.
In this paper, a novel reversible data hiding (RDH) scheme for encrypted digital images using integer wavelet transform, histogram shifting and orthogonal decomposition is presented. This scheme takes advantage of the Laplacian-like distribution of integer wavelet high-frequency coefficients in high frequency sub-bands and the independence of orthogonal coefficients to facilitate data hiding operation in encrypted domain, and to keep the reversibility. Experimental results has demonstrated that this scheme outperforms all of other existing RDH schemes in encrypted domain in terms of higher PSNR at the same amount of payload. Compared with the state-of-the-arts, the proposed scheme can be applied to all natural images with higher embedding rate.  相似文献   

4.
Ming Li  Di Xiao  Yushu Zhang 《ETRI Journal》2016,38(1):159-163
Block compressed sensing (BCS) is widely used in image sampling and is an efficient, effective technique. Through the use of BCS, an image can be simultaneously compressed and encrypted. In this paper, a novel reversible data hiding (RDH) method is proposed to embed additional data into BCS images. The proposed method is the first RDH method of its kind for BCS images. Results demonstrate that our approach performs better compared with other state‐of‐the‐art RDH methods on encrypted images.  相似文献   

5.
With the popularity of cloud servers, an increasing number of people are willing to store their images in the cloud due to many conveniences such as online browsing and managing images. On the other hand, this inevitably causes users’ concerns about image privacy leakage. Many image encryption schemes are proposed to prevent privacy leakage, while most of them focus only on privacy protection and ignore the usability of encrypted images. For this purpose, Marohn et al. (2017) designed two approximate thumbnail-preserving encryption (TPE) schemes to balance image privacy and usability. However, the decrypted image in these two schemes are only perceptually close to the original one and the original image cannot be perfectly recovered. To this end, we design a perfectly recoverable approximate TPE scheme in this paper, which combines reversibledata hiding (RDH) with encryption schemes. The thumbnails of the original and processed images are similar to balance image privacy and usability well. Meanwhile, the reversibility of RDH and encryption schemes is utilized to ensure the perfect recoverability in the proposed scheme. Experiments show that the proposed approximate TPE scheme is no longer limited to balancing usability and privacy but attains perfect recovery.  相似文献   

6.
An optical image encryption system with adaptive steganography using red, green, and blue (RGB) channel integration is proposed. The optical image encryption system employs a double random phase encoding algorithm to encrypt and decrypt color images. The RGB channel in a color image is first integrated into a large grayscale image. Then the integrated image is encrypted by two random phase masks. The secret data is then embedded into the encrypted image with a specific hiding sequence generated by the zero-LSB (least significant bits) sorting technique which is a content-dependent and low distortion data embedding method. Experimental results show that the proposed method has a good performance in both hiding capacity and decrypted image quality.  相似文献   

7.
This work proposes a separable reversible data hiding scheme in encrypted images based on pixel value ordering (PVO). After the original image is encrypted using homomorphism encryption by the content owner, the data hider embeds the secret data in encrypted domain. The PVO strategy realizes hiding data in each block. Additive homomorphism guarantees the performance of PVO in encrypted domain is close to that in plain domain. Besides, the homomorphism encryption does not cause data expansion, and the payload can be further improved. With the watermarked encrypted image, if the receiver has only the data hiding key, he can extract the additional data. If the receiver has only the encryption key, he can obtain a decrypted image similar to the original one. If the receiver has both the data hiding key and the encryption key, he can extract the additional data without any error and recover the original image losslessly.  相似文献   

8.
In this paper, a high-capacity reversible data hiding (RDH) scheme for encrypted images with separability is proposed. The image is first divided into non-overlapping blocks, and each block is encrypted with the same random value. The advantage is that the correlation between adjacent pixels can be preserved. Utilizing the preserved correlation, the prediction difference in encrypted domain is exactly the same as that of plaintext domain, so that the separability can be achieved. Without accessing the original image content, the data-hider can embed additional data into encrypted image through histogram shifting and difference expansion. At the receiving end, the embedded additional data and the original image can be recovered without any error in separable manner. Experimental results are presented to demonstrate the feasibility and efficiency of the proposed scheme.  相似文献   

9.
Reversible data hiding in encrypted images is an effective technique to embed information in encrypted domain, without knowing the original content of the image or the encryption key. In this paper, a high-capacity reversible data hiding scheme for encrypted images based on MSB (most significant bit) prediction is proposed. Since the prediction is not always accurate, it is necessary to identify the prediction error and store this information in the location map. The stream cipher is then used to encrypt the original image directly. During the data hiding phase, up to three MSBs of each available pixel in the encrypted image are substituted by the bits of the secret message. At the receiving end, the embedded data can be extracted without any errors and the original image can be perfectly reconstructed by utilizing MSB prediction. Experimental results show that the scheme can achieve higher embedding capacity than most related methods.  相似文献   

10.
This paper proposes a novel reversible data hiding method in encrypted images based on specific encryption process. In the proposed specific encryption algorithm, the stream cipher and prediction error are combined to vacate room for data embedding. After that, a permutation operation is performed on the encrypted image to improve the security. In the embedding process, we can embed a large amount of secret data in the encrypted image by pixel value expansion because most of the pixel values are less than 128 by the specific encryption process. At the receiver end, the encrypted image can be recovered from the marked encrypted image without knowing the secret data. Therefore, even if the recipient only has the encryption key, the original image will be perfectly recovered. If the recipient only has the data-hiding key, the secret data will be extracted. And if the recipient has both keys, the original image and the secret data are both available. The proposed method achieves a higher embedding capacity than that of methods based on vacating room after encryption. It does not require the image owner to perform reversible data hiding techniques on the original image, which is more convenient than methods based on reserving room before encryption. Experimental results demonstrate that the proposed method outperforms other state-of-the-art methods.  相似文献   

11.
曾健清  王君  陈叶  刘琦 《激光技术》2018,42(6):733-738
为了解决多彩色图像加密后,解密图像质量不佳、数据量大以及传输时速率慢的问题,采用了一种基于小波变换和菲涅耳变换的多彩色图像加密方法,加密过程中,利用小波变换的多级分解特性提取每幅彩色图像的低频分量,将低频分量分别重组为三元组图像(R,G和B),并且依次将三元组图像(R,G和B)通过菲涅耳域中的衍射加密系统,对这3个三元组图像进一步加密,从而实现了多彩色图像的加密。结果表明,该方法不仅可以高质量地恢复原始彩色图像,而且可以同时对4幅彩色图像进行加密,提高了加密彩色图像的容量;原始图像经过小波变换,其数据量压缩到原来的1/4,有利于数据的传输和存储。该算法能够有效地同时对多幅色彩图像进行压缩和加密,不仅提高了解密图像的质量,并且具有较高的密钥敏感度和较好的鲁棒性。  相似文献   

12.
Encrypted image-based reversible data hiding (EIRDH) is a well-known method allowing that (1) the image provider gives the data hider an encrypted image, (2) the data hider embeds the secret message into it to generate the encrypted image with the embedded secret message to the receiver, and (3) finally the receiver can extract the message and recover the original image without encryption. In the literature, the data hider and image provider must be specific parties who know the shared key with the receiver in traditional encrypted image-based reversible data hiding. In this paper, we propose an encrypted signal-based reversible data hiding (ESRDH) with public key cryptosystem, not only for images. The proposed scheme is secure based on Paillier homomorphic encryption. Finally, the experimental results show that the proposed scheme has much payload and high signal quality.  相似文献   

13.
In order to protect data privacy, image with sensitive or private information needs to be encrypted before being outsourced to a cloud service provider. However, this causes difficulties in image retrieval and data management. A privacy-preserving content-based image retrieval method based on orthogonal decomposition is proposed in the paper. The image is divided into two different components, for which encryption and feature extraction are executed separately. As a result, cloud server can extract features from an encrypted image directly and compare them with the features of the queried images, so that users can thus obtain the image. Different from other methods, the proposed method has no special requirements to encryption algorithms, which makes it more universal and can be applied in different scenarios. Experimental results prove that the proposed method can achieve better security and better retrieval performance.  相似文献   

14.
密文域可逆信息隐藏技术在医学、云服务、军事、商业等众多领域有着广泛应用,针对现有密文域信息隐藏算法的可逆性不能完全保证、嵌入率低、不能完全分离等不足,提出一种完全可逆可分离密文域信息隐藏算法,首先,给出了适合图像加密遍历矩阵所需满足的条件和构造方法,载体图像拥有者设置密钥1构造遍历矩阵,并对明文图像进行加密,然后将加密图像传送给信息嵌入者,信息嵌入者设置密钥2,以期望插值为目标,根据插值区间大小确定嵌入位数,再由差值修正因子和秘密信息共同确定最终插值,使最终插值最大限度接近期望插值,确保载密图像高质量,整个过程无附加信息、无数据溢出、且均可保证可逆性,密钥1拥有者和密钥2拥有者两种权限互不干涉,是完全可逆可分离算法,平均嵌入率可达到3 bit/pixel,通过与8种优秀算法的实验比较,表明算法在嵌入容量、可逆性、可分离性率等方面相比于对比算法均有一定优势.  相似文献   

15.
陈庄  于溯  罗颂  蔡定雯 《电讯技术》2021,61(12):1562-1572
针对传统图像加密算法难以保证在云环境下密钥配送的安全性,以及DNA编码在抗统计学分析效果欠佳等问题提出了一种面向云环境的彩色图像混合加密算法。提出了一种自适应DNA编码对传统方法进行改善,通过国产SM2与SM3加密算法作为散列值的生成函数与控制参数的非对称加密,运用盲水印技术镶嵌至密文图像中。实验结果表明,该算法密钥空间大且加密图像相邻像素相关性较低,具有更为接近理想值的像素改变率与像素平均改变强度,具有较为理想的安全性同时在密钥的传输过程中由非对称加密算法保证其安全可靠。  相似文献   

16.
Due to privacy and security concerns, the researches of reversible data hiding in encrypted images (RDHEI) have become increasingly important. Conventional schemes vacate the spare room after image encryption (VRAE) suffer from the low embedding rate, high error rate of data extraction, and imperfect image recovery. To address these issues, we propose a separable reversible data hiding scheme for encrypted images that utilizes a novel pixel rotation technique to embed data into fully encrypted images. The block complexities of four decrypted rotation states are considered when recovering image. To realize perfect image recovery, we further devise a lossless version (LPR-RDHEI). Experimental results demonstrate that the proposed PR-RDHEI scheme achieves an embedding rate of 0.4994 bpp on average and ensures lossless data extraction. Meanwhile, the proposed LPR-RDHEI scheme still has a 0.4494 bpp embedding rate on average. The embedding rates of our two schemes are significantly improved compared with state-of-the-arts.  相似文献   

17.
Applications on the cloud server have matured, and protecting the privacy of the content owner has attracted more attention. Privacy-Preserving Reversible data hiding (PP-RDH) is an efficient technique for embedding additional data into an encrypted image. In this paper, we propose a privacy-preserving reversible data hiding scheme using the quad-tree partition and Integer Wavelet Transform (IWT) techniques. Our scheme focuses on improving the embedding rate and quality of the recovered image when a 2 × 2-sized, block-based image encryption method is applied to ensure relative higher security. On this basis, the IWT technique transforms the encrypted image, and coefficients in three high frequency subbands are converted into 8-bit binary system. Then, the quad-tree partition technique encodes each 8 × 8-sized coefficient block, since there are many zeroes in the front bit planes. The experimental results indicated that our proposed scheme significantly improved the embedding rate, and guaranteed lossless image recovery and data extraction.  相似文献   

18.

Protection of multimedia information from different types of attackers has become important for people and governments. A high definition image has a large amount of data, and thus, keeping it secret is difficult. Another challenge that security algorithms must face with respect to high definition images in medical and remote sensing applications is pattern appearances, which results from existing regions with high density in the same color, such as background regions. An encryption and hiding based new hybrid image security systems are proposed in this paper for the purpose of keeping high definition images secret. First, one hiding method and two encryption methods are used in two hybrid algorithms. The new hiding algorithm proposed here starts by applying reordering and scrambling operations to the six Most Significant Bit planes of the secret image, and then, it hides them in an unknown scene cover image using adding or subtracting operations. Second, two different ciphering algorithms are used to encrypt the stego-image to obtain two different hybrid image security systems. The first encryption algorithm is based on binary code decomposition, while the second algorithm is a modification of an advanced encryption standard. After evaluating each hybrid algorithm alone, a comparison between the two hybrid systems is introduced to determine the best system. Several parameters were used for the performance, including the visual scene, histogram analysis, entropy, security analysis, and execution time.

  相似文献   

19.
Recently, with the development of cloud computing, more and more secret data are stored in cloud. Reversible data hiding in encrypted images is a technique that makes contribution to cloud data management in privacy preserving and data security. In previous works, Zhang and Hong presented two reversible dada hiding methods in encrypted images, respectively. However, Zhang’s work neglected the pixels in the borders of image blocks, and Hong et al.’s research only considered two adjacent pixels of each pixel. In addition, their works only considered that all image blocks are embedded into additional data. In this paper, we propose a novel method of evaluating the complexity of image blocks, which considers multiple neighboring pixels according to the locations of different pixels. Furthermore, data embedding ratio is considered. Experiments show that this novel method can reduce average extracted-bit error rate when the block size is appropriate.  相似文献   

20.
针对密文域可逆信息隐藏在多用户场景下算法嵌入率低、载体图像容灾性能较弱等问题,该文提出一种基于多项式秘密共享的图像密文域可逆信息隐藏方案。通过将图像分割成多幅影子图像并存储在不同的用户端,可以增强图像的容灾性,为了实现额外信息在图像重构前后提取的可分离性,该方案包括两种嵌入算法:算法1在图像分割的过程中,将额外信息嵌入多项式的冗余系数中得到含有额外信息的影子图像,该算法支持在图像重构之后提取额外信息;算法2针对图像分割后的任一影子图像,利用秘密共享的加法同态特性实施嵌入,该算法支持直接从影子图像中提取额外信息。实验在不同门限方案和影子图像压缩率的条件下进行测试,当压缩率为50%时,(3, 4)门限方案的嵌入率达4.18 bpp(bit per pixel),(3, 5)门限方案的嵌入率达3.78 bpp。结果表明,两种嵌入算法分别支持从影子图像与重构图像中提取额外信息,实现了方案的可分离性;与现有方案相比,所提算法嵌入率较高、计算复杂度较低,具有较强的实用性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号