首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper proposes a novel reversible data hiding method in encrypted images based on specific encryption process. In the proposed specific encryption algorithm, the stream cipher and prediction error are combined to vacate room for data embedding. After that, a permutation operation is performed on the encrypted image to improve the security. In the embedding process, we can embed a large amount of secret data in the encrypted image by pixel value expansion because most of the pixel values are less than 128 by the specific encryption process. At the receiver end, the encrypted image can be recovered from the marked encrypted image without knowing the secret data. Therefore, even if the recipient only has the encryption key, the original image will be perfectly recovered. If the recipient only has the data-hiding key, the secret data will be extracted. And if the recipient has both keys, the original image and the secret data are both available. The proposed method achieves a higher embedding capacity than that of methods based on vacating room after encryption. It does not require the image owner to perform reversible data hiding techniques on the original image, which is more convenient than methods based on reserving room before encryption. Experimental results demonstrate that the proposed method outperforms other state-of-the-art methods.  相似文献   

2.
This paper proposes a novel scheme of reversible data hiding in encrypted images based on lossless compression of encrypted data. In encryption phase, a stream cipher is used to mask the original content. Then, a data hider compresses a part of encrypted data in the cipher-text image using LDPC code, and inserts the compressed data as well as the additional data into the part of encrypted data itself using efficient embedding method. Since the majority of encrypted data are kept unchanged, the quality of directly decrypted image is satisfactory. A receiver with the data-hiding key can successfully extract the additional data and the compressed data. By exploiting the compressed data and the side information provided by the unchanged data, the receiver can further recover the original plaintext image without any error. Experimental result shows that the proposed scheme significantly outperforms the previous approaches.  相似文献   

3.
该文提出了一种基于LWE(Learning With Errors)算法的密文域可逆隐写方案,利用LWE公钥密码算法对数据加密,用户在密文中嵌入隐藏信息,对于嵌入信息后的密文,用户使用隐写密钥可以有效提取隐藏信息,使用解密密钥可以无差错恢复出加密前数据实现了提取过程与解密过程的可分离。通过推导方案在解密与提取信息过程中出错的概率,得到直接影响方案正确性的参数为所选噪声的标准差,实验获得并验证了标准差的合理取值区间;通过推导嵌入后密文的分布函数,分析密文统计特征的变化情况,论证了嵌入密文的隐藏信息的不可感知性。该方案是在密文域进行的可逆隐写,与原始载体无关,适用于文本、图片、音频等各类载体。实验仿真结果表明该方案不仅能够保证可逆隐写的可靠性与安全性,而且1 bit明文在密文域最大可负载1 bit隐藏信息。  相似文献   

4.
This work proposes a separable reversible data hiding scheme in encrypted images based on pixel value ordering (PVO). After the original image is encrypted using homomorphism encryption by the content owner, the data hider embeds the secret data in encrypted domain. The PVO strategy realizes hiding data in each block. Additive homomorphism guarantees the performance of PVO in encrypted domain is close to that in plain domain. Besides, the homomorphism encryption does not cause data expansion, and the payload can be further improved. With the watermarked encrypted image, if the receiver has only the data hiding key, he can extract the additional data. If the receiver has only the encryption key, he can obtain a decrypted image similar to the original one. If the receiver has both the data hiding key and the encryption key, he can extract the additional data without any error and recover the original image losslessly.  相似文献   

5.
Encrypted image-based reversible data hiding (EIRDH) is a well-known method allowing that (1) the image provider gives the data hider an encrypted image, (2) the data hider embeds the secret message into it to generate the encrypted image with the embedded secret message to the receiver, and (3) finally the receiver can extract the message and recover the original image without encryption. In the literature, the data hider and image provider must be specific parties who know the shared key with the receiver in traditional encrypted image-based reversible data hiding. In this paper, we propose an encrypted signal-based reversible data hiding (ESRDH) with public key cryptosystem, not only for images. The proposed scheme is secure based on Paillier homomorphic encryption. Finally, the experimental results show that the proposed scheme has much payload and high signal quality.  相似文献   

6.
基于压缩感知的鲁棒可分离的密文域水印算法   总被引:2,自引:0,他引:2  
为了满足密文域水印嵌入的需要,该文基于压缩感知技术,提出一种鲁棒可分离的密文域水印算法。首先,内容拥有者将图像进行不重叠分块,利用边缘检测手段划分重要块和非重要块。重要块用传统加密方式进行加密,非重要块用压缩感知技术进行加密,同时为水印嵌入留出一定空间,然后根据嵌入密钥,实现二值水印的密文嵌入。在接收端获取图像内容和水印的方式是可分离的,同时根据含水印的密文图像块的像素分布特性可重新判断块的属性,避免了传输块属性信息。此外,水印信息重复4次嵌入在密文图像的不同区域,保证了水印的鲁棒性。实验结果显示所提方案在抵抗适度攻击时具有鲁棒性和安全性。  相似文献   

7.
An optical image encryption system with adaptive steganography using red, green, and blue (RGB) channel integration is proposed. The optical image encryption system employs a double random phase encoding algorithm to encrypt and decrypt color images. The RGB channel in a color image is first integrated into a large grayscale image. Then the integrated image is encrypted by two random phase masks. The secret data is then embedded into the encrypted image with a specific hiding sequence generated by the zero-LSB (least significant bits) sorting technique which is a content-dependent and low distortion data embedding method. Experimental results show that the proposed method has a good performance in both hiding capacity and decrypted image quality.  相似文献   

8.
Reversible data hiding in encrypted images is an effective technique to embed information in encrypted domain, without knowing the original content of the image or the encryption key. In this paper, a high-capacity reversible data hiding scheme for encrypted images based on MSB (most significant bit) prediction is proposed. Since the prediction is not always accurate, it is necessary to identify the prediction error and store this information in the location map. The stream cipher is then used to encrypt the original image directly. During the data hiding phase, up to three MSBs of each available pixel in the encrypted image are substituted by the bits of the secret message. At the receiving end, the embedded data can be extracted without any errors and the original image can be perfectly reconstructed by utilizing MSB prediction. Experimental results show that the scheme can achieve higher embedding capacity than most related methods.  相似文献   

9.
Traditional image encryption algorithms transform a plain image into a noise-like image. To lower the chances for the encrypted image being detected by the attacker during the image transmission, a visually meaningful image encryption scheme is suggested to hide the encrypted image using another carrier image. This paper proposes a visually meaningful encrypted image algorithm that hides a secret image and a digital signature which provides authenticity and confidentiality. The recovered digital signature is used for the purpose of identity authentication while the secret image is encrypted to protect its confidentiality. Least Significant Bit (LSB) method to embed signature on the encrypted image and Lifting Wavelet Transform (LWT) to generate a visually meaningful encrypted image are designed. The proposed algorithm has a keyspace of 139.5-bit, a Normalized Correlation (NC) value of 0.9998 which is closer to 1 and a Peak Signal to Noise Ratio (PSNR) with a value greater than 50 ?dB. Different analyses are also performed on the proposed algorithm using different images. The experimental results show that the proposed scheme is with high key sensitivity and strong robustness against pepper and salt attack and cropping attack. Moreover, the histogram analysis shows that the original carrier image and the final visual image are very similar.  相似文献   

10.
提出了一种用于图像完整性认证的基于内容的半易损数字水印算法。借助数字签名的思想。对原始图像进行哈希变抉,并用私钥对其加密。然后将加密后的信息作为水印信息,利用原始图像的HVS特性将水印信号嵌入到原始图像的小波域中。检测器同样对本身未作修改的部分作一次哈希变换,与原始水印信号进行比较,以此来验证图像的合法性。实验验证了该算法具有良好的鲁棒性和具有识别图像被篡改区域的能力。  相似文献   

11.
Reversible data hiding for encrypted signals with prefect reconstruction of directly decrypted signals is introduced in this paper. Each unit in the original image is separated into three components by energy transfer equation, and each component is encrypted by Paillier homomorphic encryption. Additional bits are concealed into the encrypted image by manipulating the encrypted signals. Finally, the original image can be perfectly recovered when direct decryption is applied. The embedded bits are lossless extracted as well. Optimal visual quality and improved embedding rate are obtained by the proposed approach, since the value of the directly decrypted unit is the same as the original one. Experimental results and comparisons are demonstrated to illustrate the effectiveness and advantages of the proposed method. Moreover, the proposed method can be extended to deal with encoded multimedia, which further enriches the application scenarios.  相似文献   

12.
密文图像的可逆数据隐藏技术既能保证载体内容不被泄露,又能传递附加信息。本文提出了一种基于块容量标签(block capacity label, BCL)的高容量密文图像可逆数据隐藏算法。该方案在图像加密之前进行预处理,首先将图像分为两个区域:参考像素区域和预测像素区域。然后将预测像素区域分为不重叠的块,根据所提出的算法确定分块的BCL,在对图像进行加密之后嵌入BCL,生成加密图像;在秘密数据嵌入阶段,根据BCL和数据隐藏密钥嵌入秘密数据。实验测试了BOWS-2数据集,平均嵌入容量为3.806 8 bpp,与现有方法相比,该方法可以获得更高的秘密数据嵌入容量,并可以实现原始图像的完美重建。  相似文献   

13.
Two watermarks are embedded into the original image. One is the authentication watermark generated by secret key, which is embedded into the sub-LSB (Least Significant Bit) of the original image for tamper localization; the other is the recovery watermark for tamper recovering. The original image is divided into 8 x 8 blocks and each block is transformed by Discrete Cosine Transform (DCT). For each block, some lower frequency DCT coefficients are chosen to be quantized and binary encoded so as to gain the recovery watermark of each block, and the recovery watermark is embedded into the LSB of another block by chaos encryption and authentication chain technology. After the two watermarks being detected, the location of any minute changes in image can be detected, and the tampered image data can be recovered effectively. In the paper, the number of coefficients and their bit lengths are carefully chosen in order to satisfy with the payload of each block and gain the capability of self-recovering. The proposed algorithm can well resist against possible forged attacks. Experimental results show that the watermark generated by the proposed algorithm is sensitive to tiny changes in images, and it has higher accuracy of tamper localization and good capability of the tamper recovery.  相似文献   

14.
A JPEG image encryption with the adaptive key and run consistency of MCUs is proposed. The chosen-plaintext attack (CPA) is given here on this encryption scheme. First, the adaptive key can be reproduced from the encrypted image, so that the plaintext images with the same adaptive key can be constructed. Second, the existence of run consistency of MCUs (RCM) between the original image and the encrypted image facilitates rapid estimation. In addition, the single swap for the runs of MCUs with RCM is designed for more accurate estimation. Detailed cryptanalytic results suggest that this encryption scheme can only be used to realize perceptual encryption but not to provide content protection for digital images. Furthermore, applications of the CPA to break other encryption schemes with RCM are presented.  相似文献   

15.
This paper proposes a robust and reversible watermarking scheme for the encrypted image by using Paillier cryptosystem. In the proposed method, the original image is divided into a number of non-overlapping blocks sized by 8 × 8 and Paillier cryptosystem is applied to encrypt the pixels in each block. Firstly, a data hider can calculate the statistical values of encrypted blocks by employing modular multiplicative inverse (MMI) method and looking for a mapping table. Then a watermark sequence can be embedded into the encrypted image by shifting the histogram of the statistical values. On the receiver side, the shifted histogram can be obtained from both the encrypted image and the decrypted image. Furthermore, the embedded watermark can be extracted from the shifted histogram. The encrypted original image can be restored by employing inverse operations of histogram shifting. This is followed by a decryption operation to restore the original image. In the proposed method, the hidden bits can still be extracted correctly under some typical content-preserving operations, such as JPEG/JPEG2000 compression and additive Gaussian noise. Compared with the previous reversible watermarking methods in plaintext domain, the proposed method has satisfactory performance in image quality and robustness. Experimental results have shown the validity of the proposed method.  相似文献   

16.
用菲涅耳变换和相位密码板实现盲数字水印   总被引:1,自引:0,他引:1  
基于菲涅耳衍射变换和相位密码板,结合离散小波变换,设计了一种新的盲数字水印算法.通过提取相位母板的离散菲涅耳衍射变换的相角而获得相位密码板,原始水印图像经离散菲涅耳变换和相位密码板的共同作用形成水印密文,将水印密文嵌入到原始宿主图像的离散小波变换系数矩阵中,再对叠加水印信息的像素用其最邻近的像素均值来替换,从而获得一种新的盲数字水印提取法.数值计算结果表明:该水印算法对JPEG有损压缩、剪切、噪声污染和重采样等攻击具有较强的鲁棒性.由于该算法的密钥空间很大而密钥数据量却不高,所以采用本算法既能灵活选择加密密钥(相位密码母板、衍射距离等),又能确保高安全性,具有很高的实用价值.  相似文献   

17.
提出一种编码压缩和加密的图像可逆信息隐藏算 法。计算载体像素预测值与其像素值的差值, 对差值进行哈夫曼编码压缩,通过压缩数据和随机数据加密重构图像,得到载体数据。将哈 夫曼编码的码 表和秘密信息隐藏在载体数据中,实现信息隐藏。在载密数据中提取码表数据和秘密信息, 对加密压缩数 据进行解密,结合码表和预测方法恢复原始图像。实验结果表明,本文算法具有较大的隐藏 容量,不仅能 正确提取秘密信息,还能无损恢复原始图像。  相似文献   

18.
Based on a generalized chaos synchronization system and Sinai map, this paper presents a nonsymmetric digital encryption algorithm for sound communication. This encryption algorithm uses 11 keys, and the secure key space is larger than 2448. The algorithm has a data origin authentication function. Even though a receiver cannot communicate with the sender of encrypted data, the receiver can still confirm whether the data are altered by an intruder. This algorithm can be applied in Internet sound signal communications. The analysis of the key space, sensitivity of key parameters, and correlation of encrypted signals imply that our encryption algorithm has good security.  相似文献   

19.
This paper proposes an improved method of reversible data hiding in encrypted images (RDH-EI). Three parties constitute the proposed system: the image owner, the remote server and the recipient. To preserve privacy, an image owner encrypts the original image using a stream cipher algorithm and uploads the ciphertext to a remote server. On server side, a data-hider is allowed to embed additional message into the encrypted image using a swapping/shifting based algorithm. After downloading the marked encrypted image from the server and implementing the decryption, a recipient can extract the hidden messages and losslessly recover the original image. Experimental results show that the proposed method achieves a larger payload than the related works. Meanwhile, a limitation in the related works that few bits can be embedded into the encrypted medical images is also eliminated in the proposed method.  相似文献   

20.
曾健清  王君  陈叶  刘琦 《激光技术》2018,42(6):733-738
为了解决多彩色图像加密后,解密图像质量不佳、数据量大以及传输时速率慢的问题,采用了一种基于小波变换和菲涅耳变换的多彩色图像加密方法,加密过程中,利用小波变换的多级分解特性提取每幅彩色图像的低频分量,将低频分量分别重组为三元组图像(R,G和B),并且依次将三元组图像(R,G和B)通过菲涅耳域中的衍射加密系统,对这3个三元组图像进一步加密,从而实现了多彩色图像的加密。结果表明,该方法不仅可以高质量地恢复原始彩色图像,而且可以同时对4幅彩色图像进行加密,提高了加密彩色图像的容量;原始图像经过小波变换,其数据量压缩到原来的1/4,有利于数据的传输和存储。该算法能够有效地同时对多幅色彩图像进行压缩和加密,不仅提高了解密图像的质量,并且具有较高的密钥敏感度和较好的鲁棒性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号