首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 421 毫秒
1.
Adopting the lifting scheme, introduced by Sweldens, a new wavelet is constructed. It overcomes the shortcoming of the classical wavelets that has no flexibility in the number of vanishing moment. Two examples are given to prove the second-generation wavelets‘s potentialities in the singularity detection of signal: a wavelet with vanishing moment and symmetry can be constructed according to the problem.  相似文献   

2.
A new method of embedding and detecting a joint watermarking is proposed. It applies the asmuth-bloom secret sharing scheme, which is based on CRT (Chinese remainder theorem) theorem, to the digital watermarking technology. On the base of describing the watermarking embedding proceeding and analyzing the watermarking detection proceeding, a series of experiments is done. The experiments emphasize on the method‘s robust proving and security analysis. And the experiments show that the method can resist the attacks of JPEG compress, geometry, noise and gray adjusting. The results of the experiments show that the method has a nice recognition of copyright for joint ownership.  相似文献   

3.
A watermarking algorithm of binary images using adaptable matrix is presented. An adaptable matrix is designed to evaluate the smoothness and the connectivity of binary images. The watermark is embedded according to the adaptable matrix in this algorithm. In the proposed watermarking algorithm, each image block implements a XOR operation with the binary adaptable matrix, which has the same size with the image block, and in order to embed the watermark data, a multiplication operation are also implemented with the weight matrix. The experimental results show that proposed scheme has a good performance.  相似文献   

4.
The theory of detecling ridges in the modulus of the continuous wavelet transform is presented as well as reconstructing signal by using information on ridges,To periodic signal we suppose Morlet wavelet as basic wavelet, and research the local extreme point and extrema of the wavelet transform on periodic function for the collection of signal' s instantaneous amplitude and period.  相似文献   

5.
A trusted third party introduced in watermarking protocols would decrease the security and affect the implementation of the protocols. In this paper, a new watermarking protocol with an un-trusted third party (UTTP) was proposed. Based on the idea of all-or-nothing disclosure of secret (ANDOS), all of the buyer, the seller and the third party didn't know the exact watermark, which was embedded in a digital content for tracing piracy. The proposed protocol provided mechanisms to trace piracy and protect customer's right. In addition, the problem that a seller colluded with UTTP to frame the buyer, namely, the conspiracy problem, could be avoided.  相似文献   

6.
Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified elliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (ellipticcurve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security.  相似文献   

7.
In this paper, algorithms of constructing wavelet filters based on genetic algorithm are studied with emphasis on how to construct the optimal wavelet filters used to compress a given image,due to efficient coding of the chromosome and the fitness function, and due to the global optimization algorithm, this method turns out to be perfect for the compression of the images. Foundation item: Supported by the Natural Science Foundation of Education of Hunan Province(21010506) Biography: Wen Gao-jin( 1978-), male, Master candidate, research direction: evolutionary computing.  相似文献   

8.
Wavelet transform has attracted attention because it is a very useful tool for signal analyzing. As a fundamental characteristic of an image, texture traits play an important role in the human vision system for recognition and interpretation of images. The paper presents an approach to implement texture-based image retrieval usingM-band wavelet transform. Firstly the traditional 2-band wavelet is extended toM-band wavelet transform. Then the wavelet moments are computed byM-band wavelet coefficients in the wavelet domain. The set of wavelet moments forms the feature vector related to the texture distribution of each wavelet images. The distances between the feature vectors describe the similarities of different images. The experimental result shows that theM-band wavelet moment features of the images are effective for image indexing. The retrieval method has lower computational complexity, yet it is capable of giving better retrieval performance for a given medical image database. Foundation item: Supported by the National Natural Science Foundation of China (69983005) Biography: Liao Ya-li(1979-), female, Master candidate, research direction: distributed network communication and multimedia information processing.  相似文献   

9.
An Effective Digital Watermarking Algorithm for Binary Text Image   总被引:2,自引:0,他引:2  
Aiming at the binary text image's characteristics of simple pixel, complex texture and bad immunity of information concealment, a digital watermarking embedment location choosing method has been put forward based upon compatible roughness set. The method divides binary text image into different equivalent classes. Equivalent classes are further divided into different subclasses according to each pixel's degree and texture changes between blocks. Through properties' combination, the embedment block and location which are fit for watermarking are found out. At last, different binary text images are chosen for emulation experiment. After being embedded, the image is compressed in JPIG-2. Gaussian noise, salt & pepper noise are added and cutting is employed to imitate the actual environment in which images may suffer from various attacks and interferences. The result shows that the detector has a sound testing effect under various conditions.  相似文献   

10.
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem.  相似文献   

11.
In this paper, we use the polynomial function and Chaum's RSA (Rivest, Shamir, Adleman) blind signature scheme to construct a secure anonymous internet electronic voting scheme. In our scheme, each vote does not need to be revealed in the tallying phase. The ballot number of each candidate gets is counted by computing the degrees of two polynomials' greatest common divisor. Our scheme does not require a special voting channel and communication can occur entirely over the current internet.  相似文献   

12.
This paper proposes a novel real time image processing technique based on digital singnal processor (DSP). At the aspect of wavelet transform(WT) algorithm, the technique uses algorithm of second generation wavelet transform lifting scheme WT that has low calculation complexity property for the 2 D image data processing. Since the processing effect of lifting scheme WT for I D data is better than the effect of it for 2 D data obviously, this paper proposes a reformative processing method: Transform 2-D image data to 1 D data sequence by linearization method, then process the 1 D data sequence by algorithm of lifting scheme WT. The method changes the image convolution mode, which based on the cross filtering of rows and columns. At the aspect of hardware realization, the technique optimizes the program structure of DSP to exert the operation power with the iwchip memorizer of DSP. The experiment results show that the real time image processing techniquc proposed in this paper can meet the real-time requirement of videoimage transmitting in the video surveillance system of electric power. So the technique is a feasible and efficient DSP solution.  相似文献   

13.
A new public key encryption scheme is proposed in this paper, which is based on a hard problem over ergodic matrices. The security of this scheme is equal to the MQ-problem: multivariate quadratic equations over finite fields. This problem has been shown to be NP-complete and can't be solved with polynomial time algorithm.  相似文献   

14.
A vector space secret sharing scheme based on certificates is proposed in this paper. The difficulties of solving discrete logarithm assure confidential information's security, and the use of each participant's certificate makes the dealer have no need to transfer secret information to the participants. The proposed scheme is dynamic. It can effectively check cheaters and does not have secure channel requirements.  相似文献   

15.
A best algorithm generated scheme is proposed in the paper by making use of the thought of evolutionary algorithm, which can generate dynamically the best algorithm of generating primes in RSA cryptography under different conditions. Taking into account the factors of time, space and security integrated, this scheme possessed strong practicability. The paper also proposed a model of multi-degree parallel evolutionary algorithm to evaluate synthetically the efficiency and security of the public key cryptography. The model contributes to designing public key cryptography system too. Foundation item: Supported by the Hi-Tech Research and Development Foundation item: Supported by the Hi-Tech Research and Development Biography; Tu Hang (1975-), male, Ph. D candidate, research directions: Biography; Tu Hang (1975-), male, Ph. D candidate, research directions:  相似文献   

16.
A geometrical transformations resistant digital image watermarking based on quantization is described. Taking advantage of the rotation, scale and translation invariants of discrete Fourier transform(DFT), each watermark bit is embedded into each homocentric circles around the zero frequency term in DFT domain by quantizing the magnitude vector of Fourier spectrum. The embedded sequence can he extracted by ““““““““majority principles““““““““ without restoring to the original unmarked image. The experimental results show that the watermark is invisible and robust to any combination of geometrical transformations or common image processing techniques.  相似文献   

17.
We cryptanalyze Kim et al ‘ s onetime proxy signature scheme used in mobile agents, and then a successful forgery is introduced. It is showed that a dishonest customer can successfully forge a va[id onetime proxy signature by impersonating the server. Furthermore, he can request the server with responsibility for the forged bidding information.  相似文献   

18.
In this paper, we point out that Libert and Quisquater‘s signeryption scheme cannot provide public verifiability. Then we present a new identity based signcryption scheme using quadratic residue and pairings over elliptic curves. It combines the functionalities of both public verifiability and forward security at the same time. Under the Bilinear Diffie-Hellman and quadratic residue assumption, we describe the new scheme that is more secure and can be some what more efficient than Libert and Quisquater‘s one.  相似文献   

19.
Based on the Schnorr signature scheme, a new signature scheme with non-repudiation is proposed. In this scheme, only the signer and the designated receiver can verify the signature signed by the signer, and if necessary, both the signer and the designated receiver can prove and show the validity of the signature signed by the signer. The proof of the validity of the signature is noninteractive and transferable. To verify and prove the validity of the signature, the signer and the nominated receiver needn't store extra information besides the signature. At the same time, neither the signer nor the designated receiver can deny a valid signature signed. Then, there is no repudiation in this new signature scheme. According to the security analysis of this scheme, it is found the proposed scheme is secure against existential forgery on adaptive chosen message attack.  相似文献   

20.
0 IntroductionDigital signatureis a key technique to provide datainteg-rity andsource authenticationcapabilities to enhance da-ta trustworthiness in trusted computing platform. Most cur-rent digital signature schemes are based on complex mathe-matical problems , such as integer factoring, discrete log-arithm,and discrete logarithm on elliptic curves . The hard-ness of these underlying mathematical problems is really un-certain at present . Merkle treeis a method used for authenti-cation and di…  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号