Browse > Article

A Data Hiding Scheme for Binary Image Authentication with Small Image Distortion  

Lee, Youn-Ho (영남대학교 전자정보공학부)
Kim, Byoung-Ho (경성대학교 컴퓨터공학과)
Abstract
This paper proposes a new data hiding scheme for binary image authentication with minimizing the distortion of host image. Based on the Hamming-Code-Based data embedding algorithm, the proposed scheme makes it possible to embed authentication information into host image with only flipping small number of pixels. To minimize visual distortion, the proposed scheme only modifies the values of the flippable pixels that are selected based on Yang et al's flippablity criteria. In addition to this, by randomly shuffling the bit-order of the authentication information to be embedded, only the designated receiver, who has the secret key that was used for data embedding, can extract the embedded data. To show the superiority of the proposed scheme, the two measurement metrics, the miss detection rate and the number of flipped pixels by data embedding, are used for the comparison analysis between the proposed scheme and the previous schemes. As a result of analysis, it has been shown that the proposed scheme flips smaller number of pixels than the previous schemes to embed the authentication information of the same bit-length. Moreover, it has been shown that the proposed scheme causes smaller visual distortion and more resilient against recent steg-analysis attacks than the previous schemes by the experimental results.
Keywords
Security; Information Hiding; Image authentication; Digital watermarking; Authentication Codes;
Citations & Related Records
연도 인용수 순위
  • Reference
1 H. Kim, R. Queiroz "Alteration-Locating Authentication Watermarking for Binary Images," In Proceedings of Intermational Workshop on Digital Watermarking (IWDW) 2004, LNCS Vol.3302, pp. 125-136, 2005.   DOI   ScienceOn
2 Tim Downey, Calculating the Hamming Code, [Online], Available: http://www.cs.fiu.edu/~downeyt/cop3402/hamming.html, 2004.
3 J. Cheng, and A. C. Kot, "Objective Distortion Measure for Binary Text Image Based on Edge Line Segment Similarity," IEEE Tran. Image Processing, Vol.16, No.6, 2007.   DOI   PUBMED   ScienceOn
4 J. Cheng, and A. C. Kot, "Objective distortion measure or binary images," In proc. IEEE TENCON, pp. 355-358, 2004.   DOI
5 J. Cheng, A. C. Kot, and S. Rahardja, "Steganalysis o Binary Cartoon Image Using Disortion Measure," In proc. IEEE Int. Conf. Acoustics, Speech, and Signal Processing (ICASSP) 2007, Vol.2, pp. 261-264, 2007.   DOI
6 "Security Requirements for Cryptographic Modules: Compromision the security of the key establishment method," in FIPS 140-2, NIST.
7 C. Tzeng, and W. Tsai, "A New Approach to Authentication of Binary Images for Multimedia Communication With Distortion Reduction and Security Enhancement," IEEE Communications Letters, Vol.7, No.9, pp. 443-445, Sep.2003.   DOI   ScienceOn
8 J. Cheng, A. C. Kot, J. Liu, and H. Cao, "Detection of Data Hiding in Binary Text Image," In proc. IEEE Int. Con. on Image Processing (ICIP) 2005, Vol.3, pp. 73-76, 2005.   DOI
9 H. Kim, and A. Afif, " A Secure Authentication Watermarking for Halftone and Binary Images," International Journal of Imaging Systems and Technology, Vol.14, No.4, pp. 147-152, 2004.   DOI   ScienceOn
10 H. Lu, A. C. Kot, and Y. Shi, "Distance-Reciprocal Distortion Measure for binary document images," IEEE Signal Processing Letters, Vol.11 , No.2, pp. 228-31, 2004.   DOI   ScienceOn
11 M. Luby, and C. Rackoff, "How to construct pseudorandom permutations from pseudorandom functions," SIAM J. on Computing, Vol.17, No.2, pp. 373-386, Apr.1998.   DOI   ScienceOn
12 D. Eastlake and T. hansen, "US Secure Hash Algorithms (SHA and HMAC-SHA)," IETF RFC 4634, Available: http://www.ietf.org/rfc/rfc4634.txt?number=4634, 2004.
13 H. Kim, and A. Afif, "Secure Authentication Watermarking for Binary Images," Brazilian Symposium on Computer Graphics and Image Processing, pp. 199-206, 2003.
14 M. Wu, and B. Liu, "Data Hiding in Binary Images for Authentication and Annotation," IEEE Trans. Multimedia, Vol.6, No.4, pp. 528-538, 2004.   DOI   ScienceOn
15 H. Yang, and A. C. Kot, "Pattern-Based Data Hiding for Binary Image Authentication by Connectivity-Presserving," IEEE Trans. Multimedia, Vol.9, No.3, pp. 475-486, 2007.   DOI   ScienceOn
16 S. Myers, "Eicient-Amplification of the Security of Weak Pseudo-random Function Generators," In Proc. EUROCRYPT 2001, Lecture Notes in Computer Sciences, Vol. 2045, pp. 358-372, 2001.
17 S. G. Akl, and H. Meijer, "A Fast Pesudo Random Permutation Generator with Applications for Cryptology," In Proc. CRYPTO 1985, Vol. 196, pp. 269-275, 1985.
18 J. Fridrich and D. Soukal, "Matrix Embedding for Large Payloads," in Proc. SPIE, Electronic Imaging, Security, Steganography, and Watermarking of Multimedia Contents VIII, Vol. 6072, San Jose, CA, January 16-19, pp. W1-W15, 2006.
19 H. Kim, "A New Public-Key Authentication Watermarking for Binary Document Images Resistant to Parity Cheks," in the Proceedings of IEEE Int. Conf. Image Processing(ICIP) 2005, Vol.2, pp. 1074-1077, 2005.   DOI