期刊文献+

基于翻转操作的(2,n)异或图像分存方案 被引量:1

A(2,n)XOR-Based Secret Image Sharing Scheme Based on Flipping Operations
下载PDF
导出
摘要 通过翻转操作来构造图像分存方案的新方法。所构造的分存方案将秘密图像以一种无需任何密码学知识的安全方式进行编码,且无需额外地隐藏处理过程就能生成有意义的分存图像。该分存方案没有像素膨胀,且不需要设计码本。秘密黑色像素的重构是完美的,所有的秘密黑色像素都能够被精准地恢复。首先利用翻转操作构造一个有意义的(2,2)方案,继而扩展出一个有意义的(2,n)方案。理论证明和实验结果表明了提出的分存方案正确和有效。 A new method for constructing XOR-based secret image sharing scheme by flipping operations. The proposed scheme encodes a secret image in a perfect secure way without any knowledge of cryptography. The meaningful shares can be directly generated by the proposed scheme without any extra data hiding process. Meanwhile, neither pixel expansion nor extra codebook is needed in the proposed scheme. Further, the reconstruction of black pixels is perfect, which means all the revealed pixels associated to secret black pixels are always black. First, a meaningful(2, 2) XOR-based image sharing scheme is constructed by flipping operations. Subsequently, a meaningful(2, n) scheme is extended as well. Theoretical analysis and experimental results demonstrate the correctness and feasibility of the proposed scheme.
出处 《图学学报》 CSCD 北大核心 2015年第1期56-61,共6页 Journal of Graphics
基金 国家"973"计划资助项目(2011CB302400) 广东省自然科学基金资助项目(S2013010013728)
关键词 秘密图像分存 翻转操作 有意义的分存图像 完全性黑的 异或操作 secret image sharing flipping operation meaningful shares perfect black XOR operation
  • 相关文献

参考文献13

  • 1Blaldey G R.Safeguarding cryptographic keys[C]//in Proc.AFIPS 1979,National Computer Conference,1979:313-317.
  • 2Shamir A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.
  • 3Naor M,Shamir A.Visual cryptography[C]//Advances in Cryptology EUROCRYPT'94.Springer Berlin Heidelberg,1995:1-12.
  • 4欧锻灏,孙伟,林博.一种新的基于可逆矩阵的具有完整性检验能力的图像加密方案[J].图学学报,2012,33(2):89-92. 被引量:2
  • 5易开祥,孙鑫,石教英.一种基于混沌序列的图像加密算法[J].计算机辅助设计与图形学学报,2000,12(9):672-676. 被引量:110
  • 6Liu Feng,Wu Chuangkun.Embedded extended visual cryptography schemes[J].IEEE Transactions on Information Forensics and Security,2011,6(2):307-322.
  • 7Shyu S J.Image encryption by multiple random grids[J].Pattern Recognition,2009,42(7):1582-1596.
  • 8Chen T, Tsao K. Threshold visual secret sharing by random grids [J]. Journal of Systems and Software, 2011, 84(7): 1197-1208.
  • 9Tuyls P,Hollmann H D,Van Lint J H,et al.Xor-based visual cryptography schemes[J].Designs,Codes and Cryptography,2005,37(1):169-186.
  • 10Liu Feng,Wu Chuankun.Optimal xor based (2,n)-visual cryptography schemes[R].IACR Cryptology ePrint Archive,2010-10-25.

二级参考文献37

  • 1陈铭,平西建.基于Arnold变换的图像信息伪装算法[J].计算机应用研究,2006,23(1):235-238. 被引量:19
  • 2董永胜.一种整数矩阵求逆方法的证明[J].长春师范学院学报(自然科学版),2007,26(2):4-5. 被引量:2
  • 3NAOR M, SHAMIR A. Visual cryptography[ C]// Proceeding Advance in Cryptography-Eurocrypt 94. Berlin: Springer, 1994:1 - 12.
  • 4ATENIESE G, BLUNDO C, SANTIS A, et al. Extended capabilities for visual cryptography [ J]. Theoretical Computer Science, 2001,250(1/2) : 143 - 161.
  • 5SHAMIR A, NAOR M. Visual cryptography II: Improving the contrast via the cover base[ C]// Security in Communication Networks. Berlin: Springer, 1996:16-17.
  • 6BLUNDO C, de BONIS A, de SANTIS A. Improved schemes for visual cryptography[ J]. Designs, Codes and Cryptography, 2001, 24 (3) : 255 -278.
  • 7LIN C C, TSAI W H. Visual cryptography for gray-level images by dithering techniques[ J]. Pattern Recognition Letters, 2003, 24( 1 - 3) : 349 - 358.
  • 8FENG B J, WU H C, TSM C S, et al. A new multi-secret images sharing scheme using Largrange' s interpolation[ J]. Journal of Systems and Software, 2005, 76(3) : 327 - 339.
  • 9WANG R Z, SU C H. Secret image sharing with smaller shadow images[ J]. Pattern Recognition Letters, 2006, 27(6) : 551 - 555.
  • 10ALVAREZ G, HEMANDEZ L, MARTIN A. A muhisecret sharing scheme for color images based on cellular automata[J]. Information Sciences, 2008, 178(22) : 4382 -4395.

共引文献115

同被引文献6

引证文献1

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部