首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 112 毫秒
1.
为解决传统可视密码像素膨胀及分存图像无意义等问题,提出一个基于半色调技术的(2,2)可视密码方案。方案中密图为黑白反色图像,利用半色调技术将一幅灰度图像处理后的半色调图像作为掩盖图像一,然后对其进行反色运算得到掩盖图像二,根据密图修改掩盖图像生成分存图像,叠加分存图像恢复密图。该方案符合可视密码解密简单的特性且分存图像有意义、没有引入任何像素膨胀。  相似文献   

2.
可视密码是一种可以通过人眼直接解密的秘密共享方法,可视密码具有隐蔽性强、高安全性、秘密恢复简单性和具有通用性等优点,但是可视密码也一直存在像素扩展和对比度差的弊端。为了解决可视密码像素扩展的问题,王洪君等提出了像素不扩展的(2,3)视觉密码方案,本文在王洪君等人研究基础上,对(2,3)可视密码做了进一步改进,在保证像素不扩展的前提下,恢复秘密图像时可以得到更好的对比度。  相似文献   

3.
《微型机与应用》2019,(4):46-49
自1994年Naor和Shamir提出可视密码被提出以来,可视密码的像素扩展和图像对比度差一直是需要解决的问题。在m点加密的基础上,在兼顾可用性和可靠性的前提下,提出了实现可视密码的最佳方案,一方面能够使分存图像像素不产生扩展,即分存图像与加密图像一样大;另一方面,通过重构使恢复后的图像达到最好的对比度。  相似文献   

4.
目的 现有栅格地图安全保护技术主要有:基于混沌理论的图像加密技术、数字图像置乱技术和图像信息隐藏技术,这些技术不适用于丢失容忍、解密简单、共享份图像顺序可交换、权限控制等应用场合。图像分存技术可应用于上述场合,其中基于视觉密码的图像分存技术秘密图像恢复时运算简单,仅利用人眼视觉系统或借助简单计算设备,便可以获得恢复图像的信息。但运用于彩色栅格地图分存的彩色视觉密码方案,存在像素扩展度较大、秘密图像颜色受限等问题。为解决该问题,基于异或运算给出了概率型彩色视觉密码方案定义,并构造了一种概率型(k,n)彩色视觉密码方案。方法 在方案设计前,首先给出RGB颜色集合、彩色像素异或运算、共享份异或运算和基于异或运算的概率型(k,n)彩色视觉密码方案等定义。基于异或运算的概率型(k,n)彩色视觉密码方案定义包括对比条件、安全性条件和防串扰条件3个部分。根据定义,给出概率型(k,n)-CVCS(color visual cryptography scheme)的详细构造方法,该方法以(k,k)彩色视觉密码方案为基础,通过设计扩展变换算子f,将k个共享份随机等概地扩充到n个共享份,实现了(k,n)彩色栅格地图分存算法,解决了彩色栅格地图分存算法存在像素扩展度大、恢复图像视觉效果差的问题。随后,从定义的对比条件、安全性条件和防串扰条件3个方面,对本文方案有效性进行了理论证明。结果 为验证方案的有效性,利用本文算法构造出的(3,4)方案对具体的栅格地图进行分存,随机选择3个共享份XOR(exclusive or异或)后可以得到原栅格地图,而任意单个、两个共享份XOR只能得到杂乱无章的噪声图像,无法获取原栅格地图的任何信息。同时,运用其他彩色视觉密码方案对相同栅格地图进行分存,实验结果表明,本文方案像素不扩展,在视觉效果上具有更优的结果,计算得到的恢复图像峰值信噪比也优于其他相关方案。结论 本文方案无像素扩展,在减小系统开销的同时,改善了栅格地图的视觉效果,且无需对栅格地图进行半色调处理。  相似文献   

5.
渐进式可视密码不同于传统的可视密码,它的概念是通过叠加两张以上的分享图像,即可逐步地还原秘密信息.以渐进式可视密码为基础,提出一个具有掩盖图像且像素不扩展的渐进式可视密码方案,并且将分享图像的样式扩充为多张伪装图像,解决了以往渐进式可视密码中像素扩展和分享图像杂乱无章的问题.  相似文献   

6.
基于异或的(k,n)多秘密视觉密码   总被引:1,自引:0,他引:1  
在多个参与者之间分享多幅秘密图像时,为了解决像素扩展度和相对差随着秘密图像和参与者数量的增加而分别急剧扩大和减小的问题,本文从代数结构入手,结合异或运算和柱面共享份旋转操作,给出了一种多秘密视觉密码方案的定义,能够支持(k,n)门限结构下多个秘密的分享.以基于异或的单秘密视觉密码方案的基矩阵为加密单元,设计了多秘密分享与恢复流程,给出了一种实现方案.仿真实验结果表明:本方案不仅在多个共享份之间能够分享多幅秘密图像,而且减小了像素扩展度,提高了相对差.  相似文献   

7.
本文提出了一种基于取反运算可获得理想对比度的可视密码方案,适用于一般存取结构可以实现秘密图像无失真地恢复,并且没有像素扩展。该方案应用了简单的布尔运算实现了传统可视密码方案中单纯的叠加运算无法实现的功能。  相似文献   

8.
传统的可视密码在加密时会产生像素扩张,结果使分存图像比秘密图像大许多倍,尤其是应用在灰度和彩色图像上,其扩张的倍数更是惊人.传统的可视密码都是单点加密,本文在Hou的m点加密的基础上,提出任意点加密可视密码,即在加密的时候可以对任意个点进行加密,我们称之为可变可视密码.操作的时候,对秘密图像的r个点同时进行加密,当r=m时,该加密就是像素不扩展可视密码;当r>m时,该加密得到的就是分存图像缩小的可视密码(r的增大会降低解密图像的对比度);当r相似文献   

9.
为了优化区域递增式视觉密码的性能参数,提出一种基于异或运算的区域递增式视觉密码方案.首先设计自适应区域分配算法,然后构造单秘密分享视觉密码的加密矩阵,最后设计秘密图像的分享与恢复流程,并给出一种实现方案.实验结果表明,该方案适用于通用存取结构,能提供更加丰富的应用场景,且像素不扩展,可有效地减少共享份的存储和传输开销;同时,恢复图像不存在颜色反转失真,白像素可以实现完全恢复,提高了相对差,能够显著地改善秘密图像的视觉效果.  相似文献   

10.
针对防共谋欺骗可视密码存在像素扩展度大的问题,通过对秘密图像的不同像素列,随机选取不同像素扩展度的加密矩阵进行分享,构造出一种防共谋欺骗可视密码方案.理论与实验结果表明,该方案能够实现防共谋欺骗功能,且参与者不需要持有额外的验证共享份,同时优化了像素扩展度,减小了共享份的存储和传输开销.  相似文献   

11.
沈刚  付正欣  郁滨 《计算机应用研究》2012,29(10):3797-3799
针对现有多秘密视觉密码方案像素扩展度较大和相对差较小的问题,从像素扩展度与秘密数量之间的关系入手,通过设计关联算法和分享算法,提出了一种基于XOR运算的(2,2,n)多秘密视觉密码方案,该方案能够利用XOR和OR两种运算来恢复任意数量的秘密图像。实验结果表明,该方案在像素扩展度和相对差上与以往方案相比都有较大改善。  相似文献   

12.
A (2, 2) extended visual cryptography scheme with meaningful shares and no pixel expansion is constructed in this paper. In addition to the secret image, an additional watermark is also embedded to serve for authentication purpose. This watermark can be recovered by stacking a shifted version of one share with the other share. More importantly, the recovered watermark and secret images are free from interferences from the cover images.  相似文献   

13.
This paper proposes an exclusive or (XOR)-based progressive visual secret sharing scheme that uses generalized random grids. This scheme differs from conventional visual secret sharing schemes. In addition to progressive recovery of secret messages, decrypting with an XOR operator produces reconstructed secret images with high visual quality when more shares are collected. Furthermore, the proposed scheme does not require a codebook to generate shares. In addition, there is no pixel expansion of the shares; thus, storing the shares does not result in additional burden. Experimental results reveal that the proposed scheme is superior to existing approaches with respect to performance and practicability.  相似文献   

14.
Traditional secret sharing scheme that encrypts secret image based on mathematical calculation to construct shadows often requires the complicated computation to extract the secret. Later on, conventional visual cryptography scheme was developed to deal with the perplexed calculation in encryption and extraction of previous schemes. The stack-to-see technique can be used easily to reveal the secret by human visual system, which can shorten computation time. However, the expansion of image size and the noise-liked shares of previous schemes lead to the difficulty in transmission and storage. This study uses a pre-defined codebook to encode two secret images into two meaningful transparencies without pixel expansion. According to the turning mechanism, two secret images can be embedded into two shares simultaneously. The decryption process allows the user to get two secrets via turning and stacking. A notable feature of our scheme is that the black pixel value of the secret image can be completely extracted and the vision quality of stacking results can be identified clearly.  相似文献   

15.
ABSTRACT

A visual cryptography scheme (VCS) allows one to decrypt images without any knowledge of cryptography and computational efforts. VCS allows secret image sharing such that we can divide the original image into meaningful or nonmeaningful shares. The shares are distributed among participants; during decryption, the original secret image is recovered through stacking all or some of the shares by the human visual system. Various techniques of visual cryptography were constructed mainly for binary images but later, they were enhanced to handle gray-scale or color images. This article focuses on the study of various visual cryptographic schemes and analyses the performance on the basis of various parameters such as, pixel expansion, type of shares generated, image format, number of secret images, encryption method, etc.. In the proposed work, we give a precise and complete review of various visual cryptographic schemes based on different research works related to this area and cite the relevant literature.  相似文献   

16.
将环形共享份划分为伪装区域和秘密区域,结合(2,2)单秘密视觉密码方案的基础矩阵,设计了一种具有伪装图案的操作式多秘密视觉密码方案.该方案不仅能够分享任意数量的秘密图像,而且改善了同类方案的像素扩展度和相对差,更重要的是共享份呈现出有意义的伪装图案,从而降低了攻击者对共享份的威胁.  相似文献   

17.

The purpose of this paper is to develop an algorithm for sharing k secret images to n participants in such a way that each participant gets a single share image by encoding all k images. Any qualified subgroup of t : tn of those n participants can reconstruct the kith secret image only by combining their share images if they are qualified to reconstruct the kith secret image. Most of the existing literature solves this problem for the cases where t =?2 or t = n making it a very restrictive scheme. In this article, we aim to design a multi-secret image sharing scheme based on XOR operation where t is not restricted to be 2 or n. We have used n random matrices of the same size as the secret image size as private share to generate r (where r is the number of qualified subgroups) share images as public share using XOR operations. The proposed scheme is computationally lightweight and lossless due to XOR operation only. It does not involve any pixel expansion. The experimental results with a very low correlation coefficient between share and secret images confirm that share image does not reveal anything about secret image. The scheme is secure against differential attack as a higher value of Number of Changing Pixel rate (NPCR) confirms that. The current proposal is based on a general access structure, and hence any secret image can be reconstructed by a qualified group of t or more shares where t need not be 2 or n only.

  相似文献   

18.
In this paper, a novel visual secret sharing (VSS) scheme based on QR code (VSSQR) with (kn) threshold is investigated. Our VSSQR exploits the error correction mechanism in the QR code structure, to generate the bits corresponding to shares (shadow images) by VSS from a secret bit in the processing of encoding QR. Each output share is a valid QR code that can be scanned and decoded utilizing a QR code reader, which may reduce the likelihood of attracting the attention of potential attackers. Due to different application scenarios, two different recovered ways of the secret image are given. The proposed VSS scheme based on QR code can visually reveal secret image with the abilities of stacking and XOR decryptions as well as scan every shadow image, i.e., a QR code, by a QR code reader. The secret image could be revealed by human visual system without any computation based on stacking when no lightweight computation device. On the other hand, if the lightweight computation device is available, the secret image can be revealed with better visual quality based on XOR operation and could be lossless revealed when sufficient shares are collected. In addition, it can assist alignment for VSS recovery. The experiment results show the effectiveness of our scheme.  相似文献   

19.
在保证快速响应码识读效率的基础上,为提高其秘密载荷能力,基于快速响应码的模块识别特性,提出一种面向灰度图像且像素不扩展的(n,n)异或视觉密码方案.该方案根据模块识别单元的结构建立灰度值与系列模板之间的映射关系,进而设计不同的视觉密码分享矩阵集合,对秘密进行分享,并利用Matlab和Photoshop对方案性能进行测试分析.实验验证和理论分析表明,该方案秘密信息恢复算法为线性时间算法,可承载的秘密载荷量为载体图像规格的9倍,且能够抵抗压缩、旋转和剪切等一般几何攻击.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号