首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Multimedia Tools and Applications - Optimal secure visual cryptography for brain MRI medical image is proposed in this paper. Initially, the brain MRI images are selected and then discrete wavelet...  相似文献   

2.
In this paper, an identity-based key agreement protocol for securing mobile telephony in GSM and UMTS networks is presented. The approach allows two mobile phones to perform a session key agreement over an unsecured channel and between different providers using telephone numbers as public keys. Using the created session key, a symmetric encryption of all call data can be performed. Solutions to the problems of multi-domain key generation, key distribution, multi-domain public parameter distribution and inter-domain key agreement are presented. Furthermore, the proposed approach can be speeded up using server-aided cryptography, by outsourcing computationally expensive cryptographic operations to a high-performance backend computing server. The feasibility of the approach is illustrated by presenting experimental results based on a Symbian implementation running on N95-1 and N82-1 Nokia smartphones.  相似文献   

3.
异或视觉密码方案目标优化研究*   总被引:1,自引:1,他引:0  
通过建立群结构的视觉密码目标优化模型,设计了一种基于异或的(k, n)门限方案。该方案将基础矩阵构造问题转换为共享份中出现黑白像素概率的求解问题,通过概率矩阵对加密规则进行选择得到共享份。实验结果表明,该方案在像素不扩展的同时,使相对差大幅改善。  相似文献   

4.
5.
《国际计算机数学杂志》2012,89(6):1239-1255
Visual cryptography is a useful technique for sharing secret information on a public channel. One of the major strengths of visual cryptography is that the hidden secret, once extracted, can be visualized by the human eye without going through complex computations for decoding. In this paper, a novel visual cryptography scheme is offered that encodes a colour secret image into two meaningful shares. Our proposal provides improvements that allow the size of the meaningful share to stay fixed. This keeps the image from the attention of possible attackers during the transmission. In addition, our new scheme provides three patterns which produce better visual equality for each meaningful share. It also allows a user to produce a different secret image/share with the desired visual effects. Experimental results have demonstrated the practicability and effectiveness of our new scheme.  相似文献   

6.
Science and technology devices pose new and vibrant solutions to the day to day problems faced by the Information Technology user society, data security issues are on the rise as well. Now-a-days security concerns are directly proportional with the steep hike in amount of data handled. The greatest threat comes from individuals who try to access information stored in servers or the cloud or any other location without authorised permission. Visual Cryptography is one of such schemes that involves securing ones information and so is Audio Cryptography. We hardly find any approach that takes into consideration both audio and image files. In our paper we present an algorithm that preserves multiple audio and image files of equal length which in turn can be extended to audio-video clips, naming it Audio-Visual Cryptography. These audio-video clips are broken into equal number of dependant share clips using Folded Back Audio-Visual Cryptography Scheme (FBAVCS) such that the decryption process includes basic logical operations between the corresponding pixels and samples, in case of image and audio respectively, of the successive shares.  相似文献   

7.
Wide spread use of biometric based authentication implies the need to secure biometric reference data. Various template protection schemes have been introduced to prevent biometric forgery and identity thefts. Cancelable biometrics and visual cryptography are two recent technologies introduced to address the concerns regarding privacy of biometric data, and to improve public confidence and acceptance of biometric systems. Cancelable biometrics is an important technique that allows generation of revocable biometric templates. As the number of biometric instances are limited and once compromised they are lost forever. Cancelable biometrics allows templates to be cancelled and revoked like passwords innumerable times. Recently, various approaches that utilize visual cryptography to secure the stored template and impart privacy to the central databases have been introduced. This work attempts to summarize the existing approaches in literature making use of these two technologies to protect biometric templates.  相似文献   

8.
Visual cryptography schemes have been introduced in 1994 by Naor and Shamir. Their idea was to encode a secret image into n shadow images and to give exactly one such shadow image to each member of a group P of n persons. Whereas most work in recent years has been done concerning the problem of qualified and forbidden subsets of P or the question of contrast optimizing, in this paper we study extended visual cryptography schemes, i.e., shared secret systems where any subset of P shares its own secret.  相似文献   

9.
将XOR运算引入多秘密视觉密码能够改善方案的恢复效果,但容易引起攻击者的注意。按照共享份分块构造的思路,结合(k, k)单秘密视觉密码的基础矩阵,设计了一种基于XOR运算的多秘密视觉密码方案。在恢复秘密时,对共享份进行XOR操作即可完全恢复多个秘密图像,而且防止了攻击者根据恢复图像及共享份的大小推断授权子集的数量。实验结果表明恢复图像与原秘密图像相比无失真。  相似文献   

10.
11.
Contributory group key agreement protocols generate group keys based on contributions of all group members. Particularly appropriate for relatively small collaborative peer groups, these protocols are resilient to many types of attacks. Unlike most group key distribution protocols, contributory group key agreement protocols offer strong security properties such as key independence and perfect forward secrecy. We present the first robust contributory key agreement protocol resilient to any sequence of group changes. The protocol, based on the Group Diffie-Hellman contributory key agreement, uses the services of a group communication system supporting virtual synchrony semantics. We prove that it provides both virtual synchrony and the security properties of Group Diffie-Hellman, in the presence of any sequence of (potentially cascading) node failures, recoveries, network partitions, and heals. We implemented a secure group communication service, Secure Spread, based on our robust key agreement protocol and Spread group communication system. To illustrate its practicality, we compare the costs of establishing a secure group with the proposed protocol and a protocol based on centralized group key management, adapted to offer equivalent security properties.  相似文献   

12.
A robust copyright protection scheme for digital image is proposed in the paper. In the proposed scheme, the watermark does not require to be embedded into the protected image but is used to generate a secret image and a public image by using the visual cryptography technique. Then the secret image is registered to certified authority (CA) for further protection. In the step of watermark extraction, the watermark can be acquired by performing exclusive-OR (XOR) operation between the secret image and the public image. The experimental results show that the proposed scheme not only can clearly verify the copyright of the digital image, but also is robust to withstand several image processing attacks such as JPEG lossy compression, cropping, noise adding, sharpening and blurring attacks.  相似文献   

13.
We present an approach to authenticating photo-ID documents that relies on pattern recognition and public-key cryptography and has security advantages over physical mechanisms that currently safeguard cards, such as optical laminates and holograms. The pattern-recognition component of this approach is based on a photo signature that is a concise representation of the photo image on the document. This photo signature is stored in a database for remote authentication or in encrypted form on the card for stand-alone authentication. Verification of the ID document entails scanning both the photo image and a machine-readable form of the text information, determining the photo signature, and comparing this information against the reference. In this paper, we describe the method and present results of testing a large database of images for photo-signature match in the presence of noise  相似文献   

14.
Multimedia Tools and Applications - In the today’s scenario, the number of online song repositories such as iTunes, Hungama.com , etc. is increasing day-by-day. The reason for this can be...  相似文献   

15.
Yu  Bin  Shen  Gang 《Multimedia Tools and Applications》2014,72(2):1867-1886
Multimedia Tools and Applications - The multi-secret visual cryptography scheme (MVCS) allows for the encryption of multiple secret images into a given image area. The previous works on MVCS with...  相似文献   

16.
Visual Cryptography (VC) has been developed as a significant research arena in media security. Despite of its obvious strengths, recent investigations have debated this scheme from adverse aspects, its problem is lack of authentication of VC shares, VC authentication related to digital image processing and cryptography has not been fully integrated together in the past years. In this paper, we analyze both visual features and cryptographic features of VC shares and take use of them for VC authentication. Compared to those existing methods, our contribution is the first one to integrate visual features and cryptographic features of VC shares into Hash code for the purpose of VC authentication.  相似文献   

17.
The secret sharing schemes in conventional visual cryptography are characterized by encoding one shared secret into a set of random transparencies which reveal the secret to the human visual system when they are superimposed. In this paper, we propose a visual secret sharing scheme that encodes a set of x 2 secrets into two circle shares such that none of any single share leaks the secrets and the x secrets can be obtained one by one by stacking the first share and the rotated second shares with x different rotation angles. This is the first true result that discusses the sharing ability in visual cryptography up to any general number of multiple secrets in two circle shares.  相似文献   

18.
Traditional k out of n threshold visual cryptography scheme is proposed to hide a secret image into n shares, where only k or more shares can visually reveal the secret image. Most of the previous state of art approaches on visual cryptography are almost restricted in processing of binary images as secret, which are inadequate for many applications like securely transmission of medical images(Store and Forward Telemedicine), forensic images etc. In this paper, a new Verifiable Multi-toned Visual Cryptography (VMVC) scheme is proposed to securely transmit the confidential images on web. Proposed approach also provides cheating prevention, since each pixel of shares contains a self embedding verifiable bit for integrity test of that pixel. Many existing approaches are suffering from many unnecessary encryption constraints like random shares, codebook requirement, contrast loss etc, which all are successfully addressed in proposed approach. Some comparisons with previously proposed methods are also made. Experimental results and analysis are used to prove the efficiency of proposed approach.  相似文献   

19.
In traditional k-out-of-n visual cryptography (VC), a secret image is visually decoded only if a subset of k or more shares are stacked together else nothing will be revealed. Progressive visual cryptography (PVC) scheme differs from the traditional VC where clarity and contrast of the decoded secret image are increased progressively with the number of stacked shares. Shares are most sensible objects since they carry secret; hence, verifying the reliability and authenticity of all shares before decoding the secret image prevents a participant from intentionally or unintentionally providing invalid data. This paper proposes a novel verifiable progressive visual cryptography approach with additional embedding capacity in each share which is used for self-embedding authentication data, copyright information along with confidential payload. These embedded informations in a share can be retrieved and verified at the time of any conflict. Proposed approach also eliminates many unnecessary encryption constraints of VC like pixel expansion, noise-like shares, explicit requirement of codebook and restriction on number of participants. Experiments show that in spite of having various credentials of participants, embedded in shares, the contrast of the decoded secret image remains 50 % without reducing the level of secrecy. By experiments, it is also confirmed that proposed approach can effectively localize the tampered region of the share.  相似文献   

20.
Multimedia Tools and Applications - Visual cryptography is an encryption technique that decomposes secret images into multiple shares. These shares are digitally or physically overlapped to recover...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号