首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 609 毫秒
1.
Based on the wavelet transform, a new progressive sharing scheme is proposed to share a secret image into several shadow images using SPIHT encoding processes and Shamir’s threshold scheme. Quality refinement of the recovered image is achieved by the data consumed from the threshold number (r) of shadow images and each single shadow image reveals no information about the secret image. The size of each shadow image is smaller than 1/r of the secret image and any number of shadow images that is less than r reveals no information about the secret image. The proposed approach is secure for image sharing and provides excellent peak signal-to-noise ratio (PSNR) versus rate performance. Experimental results have demonstrated the promising performance of this method in progressive sharing.  相似文献   

2.
视图的秘密分享是图像信息安全领域独具吸引力的研究问题。寻求秘密视图完全的(Perfect)和理想的(Ideal)门限秘密分享方案(也称图像门限分享的完备方案),则是其中富有挑战性的未决课题。文中引入灰度值域GF(2m)上像素矩阵秘密分享的新观点和相应的代数几何编码方法,实现了数字图像(t,n)门限秘密分享的一种完备方案。该方案能够将一幅或多幅秘密图像编码为n幅各具随机视觉内容,同时又共具(t,n)门限结构的影子图像(或称份额图像)。证明了这种秘密分享方案的(t,n)门限结构不仅是完全的而且也是理想的,并给出了提高像素灰度值域GF(2m)上图像秘密分享算法效率的“m位像素值的分拆与并行”方法。分析表明,该图像秘密分享方法可以应用于高安全等级的秘密图像的网络多路径传输、保密图像信息的分散式存储控制、高维图形码(Bar-code in k dimension)和弹出码(Popcode)等新一代信息载体技术的识读控制等各方面。  相似文献   

3.
多等级门限秘密共享策略是用来解决具有多等级访问结构的秘密共享问题。多等级访问结构是将所有参与者根据其权限或职位高低分割成不同的层次,并在恢复秘密时,对各等级参与人数都有一定门限要求的结构。在以前的多等级门限策略中,划分参与者集合都是基于单一的用户属性。在实际情况中,参与者通常会有多种属性,并且为了满足一些更高级别的安全需求,系统更希望基于多种属性对参与者集合进行划分。虽然对多等级秘密共享策略的研究已经非常深入,但是现存的秘密共享策略几乎无法解决上述问题。基于Tassa提出的基于Birkhoff插值法的多等级门限秘密共享策略和Mignotte提出的基于中国剩余定理的秘密共享策略,提出了一种用户秘密份额可重复使用的基于多属性划分的多等级门限秘密共享策略。  相似文献   

4.
目前对秘密图像共享的研究主要集中在灰度图像上,而日常生活中使用的图像大多是彩色的,因此,研究彩色图像的秘密共享具有重要的意义和应用价值.该方案将基于中国剩余定理(CRT)的秘密共享与DCT信息隐藏技术进行结合,保障了传输彩色秘密图像的安全性.在生成端,利用DCT信息隐藏算法将彩色秘密图像通过CRT生成的彩色秘密影子图像...  相似文献   

5.
Secret image sharing is a technique to share a secret image among a set of n participants. A trusted third party embeds the secret image into the cover image to generate shadow images such that at least t or more shadow images can reconstruct the secret image. In this paper, we consider an extreme and real-world situation, in which there is no one who is trusted by anyone else. In the proposed scheme, the participants can act as a dealer and communicate with each other in a secret channel. Each participant can generate her/his own shadow image independently, according to the cover image and the secret image. Experimental results are provided to show that the shadow images have satisfactory quality. In addition, our scheme has a large embedding capacity, and the secret image can be reconstructed losslessly.  相似文献   

6.
基于恢复函数和误差扩散的灰度图像分存方案   总被引:1,自引:0,他引:1  
基于((n,n)-阈值的灰度图像分存方案利用恢复函数和误差扩散技术将一张秘密灰度图像分存到n张有意义的灰度分存图像中。所提方案选择n张有意义的灰度图像作为分存图像,以增强秘密图像的隐蔽性,达到保护图像信息安全的目的;采用误差扩散技术,可以产生具有良好视觉质量的分存图像。所生成的分存图像没有像素膨胀,其大小与秘密图像相等。此外,方案的重构过程简单快速,而且是无损的。实验结果和理论分析表明,所提方案能为秘密图像分存提供一个高安全和有效的机制。  相似文献   

7.
数字图像在如今网络高速发展时代已成为重要的信息载体,而对图像信息的安全保护也成为安全领域的重要研究课题.图像秘密共享方案是一种基于门限的密码学方案,能够为多个用户提供一种保护图像秘密信息的方案.该方案将秘密图像加密成若干个影子图像,分配给不同的用户.当用户的个数达到门限值后,原始图像可以被重构,否则用户无法获得原始图像的任何信息.图像信息的分类和识别是图像秘密共享的前提和基础,卷积神经网络(convolutional neural network,CNN)在图像分类和识别中具有较高的准确性和较快的速度.将基于卷积神经网络的图像识别和分类与图像秘密共享结合起来,将深度学习工具应用于图像信息保护,可以提高基于传统人工图像识别的图像保护方案的效率.首先采用区域卷积神经网络(region CNN,RCNN)模型对图像进行识别,根据所包含的信息内容将图像分割成重要性级别不同的若干区域,然后在此基础上构造2种图像秘密共享方案,渐进式重构图像秘密共享方案以及具有重要影子图像的图像秘密共享方案.其中重要性级别较高的图像区域在图像重构中需要较高的门限,这一特性使得图像秘密共享方案能够适用于更多的应用场景.与传统的基于人工特征的图像识别方法相比,神经网络的引用能够提升图像分类和识别的效率,从而进一步提升了图像秘密共享的应用价值.  相似文献   

8.
This paper proposes a reversible secret-image sharing scheme for sharing a secret image among 2n shadow images with high visual quality (i.e., they are visually indistinguishable from their original images, respectively). In the proposed scheme, not only can the secret image be completely revealed, but the original cover images can also be losslessly recovered. A difference value between neighboring pixels in a secret image is shared by 2n pixels in 2n shadow images, respectively, where n?≥?1. A pair of shadow images which are constructed from the same cover image are called brother stego-images. To decrease pixel values changed in shadow images, each pair of brother stego-images is assigned a weighted factor when calculating difference values to be shared. A pixel in a cover image is recovered by calculating the average of corresponding pixels in its brother stego-images. A single stego-image reveals nothing and a pair of pixels in brother stego-images reveals partial difference value between neighboring secret pixels. The more brother stego-images are collected, the more information in the secret image will be revealed. Finally, a secret image will be completely revealed if all of its brother stego-images are collected.  相似文献   

9.

This paper proposes a novel visual secret sharing scheme based on a turtle shell structure matrix (TSSM) with reversibility and lightweight authentication. With the assistance of TSSM, the secret data is embedded into the original cover image and three meaningful shadow images are generated. To increase the image quality of the generated shadows, the proposed scheme designs an embedding structure that will be used to embed a secret image into shadows based on the TSSM, rather than by directly embedding authentication codes. The designed embedding structure offers a robust authentication capability at the cost of lightweight computation. Moreover, the hidden secret data can be extracted completely and the cover image can be restored losslessly through the collaboration of the three received shadows. Experimental results, on various grayscale test images, confirmed that our proposed scheme provides high visual quality and excellent authentication.

  相似文献   

10.
The previous secret image sharing schemes did not provide a copyright and privacy for cover images. The reason is that a dealer selects a cover image by itself and embeds directly the secret data into the cover image. In this paper, a reversible secret image sharing scheme in encrypted images is proposed in order to provide the copyright and privacy of the cover image. We divide a role of the dealer into an image provider and a data hider. The image provider encrypts the cover image and transmits the encrypted image to the data hider, and the standard stream cipher as one-time pad (OTP) with a random secret key is used. The data hider embeds the secret data into the encrypted image, and the encrypted shadow images are transmitted to the corresponding participant. We utilize the polynomial arithmetic operation over GF(28) during the sharing of the encrypted shadow images, and the coefficient of the highest-order term is fixed to one in order to prevent the overflow and the security problem. In the reconstruction procedure, the secret data can be extracted and the cover image can be reconstructed exactly from t or more encrypted shadow images with Lagrange interpolation. In experimental results, the proposed method shows that the PSNR is sustained close to 44 dB regardless of the embedding capacity, where the embedding capacity is 524,288 bits on average.  相似文献   

11.
基于Shamir门限方案和椭圆曲线密码体制,提出了一个多组织间的多级秘密共享方案。方案同时具有一般接入结构上秘密共享方案的优点和多级秘密共享方案中秘密按顺序恢复的特点。方案执行过程中各参与者与秘密分发者之间可以明文的形式进行通信。在秘密恢复阶段,任何人都可以通过公开信息验证参与者是否进行了欺诈。方案的安全性基于Shamir门限方案的安全性和有限域上椭圆曲线离散对数问题的难解性。  相似文献   

12.
基于广义接入结构的防欺诈多秘密分享方案   总被引:1,自引:0,他引:1       下载免费PDF全文
彭银桥  甘元驹  周继承 《计算机工程》2006,32(13):159-160,172
已有的多数秘密分享方案是基于特殊的门限接入结构。该门限结构假定各分享者具有完全平等的权利和安全,这是难以实现的。基于离散对数和大整数因式分解,提出了一种具有广义接入结构的并能有效防止秘密管理者和成员欺诈的多秘密分享方案。与其它已有的方案相比,该方案的优点是基于广义接入结构、计算量低和子秘密重构时采用了并行算法。  相似文献   

13.
基于Shamir的门限方案、椭圆曲线密码体制以及 hash 函数,提出了一个基于一般访问结构上的多重秘密共享方案.该方案具有以下特点:参与者的秘密份额由自己选定;每个参与者只需维护一个秘密份额就可以实现对任意多个秘密的共享:任何参与者都可以是秘密分发者,分发者和各参与者之间可以明文形式传输;在秘密恢复过程中,秘密恢复者能够验证其他参与者是否进行了欺骗.方案的安全性是基于Shamir的门限方案、椭圆曲线密码体制的安全性以及hash函数的安全性.  相似文献   

14.
基于一般访问结构的多重秘密共享方案   总被引:13,自引:0,他引:13  
基于Shamir的门限方案和RSA密码体制,提出一个一般访问结构上的秘密共享方案.参与者的秘密份额是由各参与者自己选择,秘密分发者不需要向各参与者传送任何秘密信息.当秘密更新、访问结构改变或参与者加入/退出系统时,各参与者的份额不需要更新.秘密份额的长度小于或等于秘密的长度.每个参与者只需维护一个秘密份额就可以实现对多个秘密的共享.在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗.方案的安全性是基于Shamir的门限方案和RSA密码体制的安全性.  相似文献   

15.
This paper presents a method for sharing and hiding secret images. The method is modified from the (t,n) threshold scheme. (Comput.Graph. 26(5)(2002)765) The given secret image is shared and n shadow images are thus generated. Each shadow image is hidden in an ordinary image so as not to attract an attacker's attention. Any t of the n hidden shadows can be used to recover the secret image. The size of each stego image (in which a shadow image is hidden) is about 1/t of that of the secret image, avoiding the need for much storage space and transmission time (in the sense that the total size of t stego images is about the size of the secret image). Experimental results indicate that the qualities of both the recovered secret image and the stego images that contain the hidden shadows are acceptable. The photographers who work in enemy areas can use this system to transmit photographs.  相似文献   

16.
Secret image sharing (SIS) can be applied to protect a secret image when the secret is transmitted in public channels. However, classic SIS schemes, e.g., visual secret sharing (VSS) and Shamir’s polynomial-based scheme, are not suitable for progressive encryption of greyscale images, because they will lead to many problems, such as “All-or-Nothing”, lossy recovery, complex computations and so on. Based on the linear congruence equation, three novel progressive secret sharing (PSS) schemes are proposed to overcome these problems: (k, k) threshold LCSS and (k, n) threshold LCPSS aim to achieve general threshold progressive secret sharing with simple computations. Furthermore, extended LCPSS (ELCPSS) is developed to generate meaningful shadow images, which enable simple management and misleading the enemy. Both theoretical proofs and experimental results are given to demonstrate the validity of the proposed scheme.  相似文献   

17.
In this paper, a novel visual secret sharing (VSS) scheme based on QR code (VSSQR) with (kn) threshold is investigated. Our VSSQR exploits the error correction mechanism in the QR code structure, to generate the bits corresponding to shares (shadow images) by VSS from a secret bit in the processing of encoding QR. Each output share is a valid QR code that can be scanned and decoded utilizing a QR code reader, which may reduce the likelihood of attracting the attention of potential attackers. Due to different application scenarios, two different recovered ways of the secret image are given. The proposed VSS scheme based on QR code can visually reveal secret image with the abilities of stacking and XOR decryptions as well as scan every shadow image, i.e., a QR code, by a QR code reader. The secret image could be revealed by human visual system without any computation based on stacking when no lightweight computation device. On the other hand, if the lightweight computation device is available, the secret image can be revealed with better visual quality based on XOR operation and could be lossless revealed when sufficient shares are collected. In addition, it can assist alignment for VSS recovery. The experiment results show the effectiveness of our scheme.  相似文献   

18.
Over the past several years, secret image sharing techniques have become another branch of the effort to prevent secret images from being eavesdropped on, in addition to traditional cryptography. Because smaller shadows can speed up the transmission of a secret color image, in this paper we combine Chang and Wu’s gradual search algorithm for a single bitmap BTC (GSBTC) and Shamir’s (kn) threshold concept to propose a novel secret color image sharing scheme that generates smaller shadows. Experimental results confirm that the proposed scheme successfully reduces shadow size and that each shadow behaves as a random-like image that prevents leakage of information about the secret color image. Furthermore, the correlation between two vertically or horizontally adjacent pixels in each shadow is significantly less than those in a color secret image, and the presented scheme also achieves, on average, an NPCR = 0.414% and AUCI = 32.78%. Thus, with our scheme one-pixel difference could cause a significant difference in the corresponding shadows. Therefore, the security of the presented scheme is also confirmed.  相似文献   

19.
提出了一种可压缩的(r,n)门限秘密图像共享方案,Shamir的门限方案是该方案的基础,它可以克服VSS方案的缺点,并能把影子图像压缩成原秘密图像大小的1/r;当所有像素灰度值小于250时,恢复图像和原秘密图像一样。随后对该方案进行改进,使其在有像素灰度值大于250的情况下,可获得无质量损失的恢复图像。  相似文献   

20.
Visual cryptography scheme (VCS) is a research area in image secret sharing, where one can easily stack shadow images and decode a black-and-white secret image through the human visual system without computation. Although VCS does not provide a competitive reconstruction quality, its stacking-to-see property clearly has the intended applications. To develop the ease of decoding of VCS and simultaneously overcome its weakness, Lin et al. recently proposed a novel two-in-one image secret sharing scheme (TiOISSS) with two decoding options based on VCS and a polynomial-based image secret sharing scheme (PISSS). In this TiOISSS, the first decoding stage has the stacking-to-see property to preview a vague image, and the second decoding stage is to obtain the original gray-level secret image. In this paper, we design a new TiOISSS by combining VCS and PISSS in a different way; in specific, our new scheme reduce shadow image size, and is more suitable for faster transmission within a distributed multimedia system.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号