• Title/Summary/Keyword: 데이터 은닉

Search Result 440, Processing Time 0.028 seconds

Error Resilient Scheme in Video Data Transmission using Information Hiding (정보은닉을 이용한 동영상 데이터의 전송 오류 보정)

  • Bae, Chang-Seok;Choe, Yoon-Sik
    • The KIPS Transactions:PartB
    • /
    • v.10B no.2
    • /
    • pp.189-196
    • /
    • 2003
  • This paper describes an error resilient video data transmission method using information hiding. In order to localize transmission errors in receiver, video encoder embeds one bit for a macro block during encoding process. Embedded information is detected during decoding process in the receiver, and the transmission errors can be localized by comparing the original embedding data. The localized transmission errors can be easily corrected, thus the degradation in a reconstructed image can be alleviated. Futhermore, the embedded information can be applied to protect intellectual property rights of the video data. Experimental results for 3 QCIF sized video sequenced composed of 150 frames respectively show that, while degradation in video streams in which the information is embedded is negligible, especially in a noisy channel, the average PSNR of reconstructed images can be improved about 5 dB by using embedded information. Also, intellectual property rights information can be effectively obtained from reconstructed images.

Invisible Data Hiding for Few-Color Image (다치 컬러 영상을 위한 비가시적 데이터 은닉)

  • 박영란;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.11a
    • /
    • pp.69-72
    • /
    • 2003
  • 스테가노그라피는 송/수신자간에 비밀 통신을 할 때 제3자가 기밀 정보를 인식하지 못하도록 디지털화된 각종 미디어에 몰래 숨겨서 통신을 한 수 있는 데이터 은닉의 한 분야이다. 특히 흑/백으로만 구성된 이진 영상 및 색상의 표현이 제한된 다치 영상 등에서 비시각적으로 기밀정보를 숨긴다는 것이 일반 컬러 영상에 비해 많은 어려움을 수반한다. 본 제안방식은 시각적인 영향을 작게 주는 패턴에만 기밀 데이터를 삽입하는 방식으로 기밀 데이터를 은닉시킨 후에도 화질의 열화가 거의 발생하지 않아 시각적으로 인지하기 어렵도록 개선한 방식이다.

  • PDF

DE-Based Adaptive Reversible Data Hiding Scheme (DE 기반의 적응적인 가역정보은닉기법)

  • Choi, Jang-Hee;Yoon, Eun-Jun;Yoo, Kee-Young
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.2
    • /
    • pp.103-114
    • /
    • 2012
  • The many DE based data hiding schemes and the many data hiding schemes based on Histogram shifting are researched in spatial domain. The data hiding scheme based on Histogram shifting have an advantage of low distortion of the stego image. But the capacity is low than other schemes. On the other hands, the DE based data hiding schemes have an advantage of high capacity. But the quality of the stego image is low. In this paper, new data hiding scheme which has the similar capacity but the increased quality of the stego image is proposed. The prediction error is divided into blocks to embed the secret data in this scheme. The prediction errors in the block are scanned before the secret data is embedded. If one prediction error is low than the threshold at least, the block is changed to embed the secret data. Otherwise the secret data is not embedded. The distortion of the stego image is minimized by this method. But the block that the secret data embedded is marked in location map. So the additional information to extract the secret data and recover the cover image is needed.

An improved technique for hiding confidential data in the LSB of image pixels using quadruple encryption techniques (4중 암호화 기법을 사용하여 기밀 데이터를 이미지 픽셀의 LSB에 은닉하는 개선된 기법)

  • Soo-Mok Jung
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.17 no.1
    • /
    • pp.17-24
    • /
    • 2024
  • In this paper, we propose a highly secure technique to hide confidential data in image pixels using a quadruple encryption techniques. In the proposed technique, the boundary surface where the image outline exists and the flat surface with little change in pixel values are investigated. At the boundary of the image, in order to preserve the characteristics of the boundary, one bit of confidential data that has been multiply encrypted is spatially encrypted again in the LSB of the pixel located at the boundary to hide the confidential data. At the boundary of an image, in order to preserve the characteristics of the boundary, one bit of confidential data that is multiplely encrypted is hidden in the LSB of the pixel located at the boundary by spatially encrypting it. In pixels that are not on the border of the image but on a flat surface with little change in pixel value, 2-bit confidential data that is multiply encrypted is hidden in the lower 2 bits of the pixel using location-based encryption and spatial encryption techniques. When applying the proposed technique to hide confidential data, the image quality of the stego-image is up to 49.64dB, and the amount of confidential data hidden increases by up to 92.2% compared to the existing LSB method. Without an encryption key, the encrypted confidential data hidden in the stego-image cannot be extracted, and even if extracted, it cannot be decrypted, so the security of the confidential data hidden in the stego-image is maintained very strongly. The proposed technique can be effectively used to hide copyright information in general commercial images such as webtoons that do not require the use of reversible data hiding techniques.

Design of Fluctuation Function to Improve BER Performance of Data Hiding in Encrypted Image (암호화된 영상의 데이터 은닉 기법의 오류 개선을 위한 섭동 함수 설계)

  • Kim, Young-Hun;Lim, Dae-Woon;Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.3
    • /
    • pp.307-316
    • /
    • 2016
  • Reversible data hiding is a technique to hide any data without affecting the original image. Zhang proposed the encryption of original image and a data hiding scheme in encrypted image. First, the encrypted image is decrypted and uses the fluctuation function which exploits the spatial correlation property of decrypted image to extract hidden data. In this paper, the new fluctuation function is proposed to reduce errors which arise from the process extracting hidden data and the performance is verified by simulation.

Reversible Data Embedding Algorithm based on Pixel Value Prediction Scheme using Local Similarity in Image (지역적 유사성을 이용한 픽셀 값 예측 기법에 기초한 가역 데이터 은닉 알고리즘)

  • Jung, Soo-Mok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.10 no.6
    • /
    • pp.617-625
    • /
    • 2017
  • In this paper, an effective reversible data embedding algorithm was proposed to embed secrete data into image. In the proposed algorithm, prediction image is generated by accurately predicting pixel values using local similarity existing in image, difference sequence is generated using the generated prediction image and original cover image, and then histogram shift technique is applied to create a stego-image with secrete data hidden. Applying the proposed algorithm, secrete data can be extracted from the stego-image and the original cover image can be restored without loss. Experimental results show that it is possible to embed more secrete data into cover image than APD algorithm by applying the proposed algorithm.

Adaptive LSB Steganography for High Capacity in Spatial Color Images (컬러이미지 대상 고용량 적응형 LSB 스테가노그라피)

  • Lee, Haeyoung
    • Journal of the Korea Computer Graphics Society
    • /
    • v.24 no.1
    • /
    • pp.27-33
    • /
    • 2018
  • This paper presents a new adaptive LSB steganography for high capacity in spatial color images. The number of least signi ficant bit (LSB) of each RGB component in a color image pixel, to replace with the data bits to be hidden, was determine d through analysis of the worst case peak signal noise ratio (PSNR). In addition, the combination of the number of bits is determined adaptively according to image content. That is, 70% of the data to be hidden is proposed to be replaced with 3 bit LSB of two components, 2 bit LSB of the rest component, and 30% be replaced with 4 bit LSB of each RGB compon ent. To find edge areas in an image, delta sorting in local area is also suggested. Using the proposed method, the data cap acity is 9.2 bits per pixel (bpp). The average PSNR value of the tested images with concealed data of up to 60Kbyte was 43.9 db and also natural histograms were generated.

A Study of Practical Method Using Slack Space from the Standpoint of Computer Forensics (컴퓨터 포렌식스 관점에서 파일 지스러기 영역의 활용방법 연구)

  • 이석봉;박준형;김민수;노봉남
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.859-861
    • /
    • 2003
  • 컴퓨터 범죄가 증가하면서 침입자들의 기법도 갈수록 교묘해 지고 있다. 특히 침입자 자신을 숨기고 자신의 정보를 시스템에 은닉하여 다음에 재사용할 가능성이 제기되고 있다. 컴퓨터 포렌식스 관점에서 이러한 위험성은 간과해서는 안될 중요한 사항이다. 정보를 은닉할 수 있는 곳 중에서 파일 지스러기 영역은 파일 시스템을 통해서 접근이 불가능하기 때문에 무결성 체크 프로그램도 탐지가 불가능하다. 본 논문에서는 파일 지스러기 영역을 활용하여 데이터를 은닉하는 방법을 고찰해 보았다. 그리고 파일 지스러기 영역에 데이터를 은닉하고 복구할 수 있는 프로그램을 구현하여 고찰한 내용이 가능한 것임을 증명하였다.

  • PDF

An effective detection method for hiding data in compound-document files (복합문서 파일에 은닉된 데이터 탐지 기법에 대한 연구)

  • Kim, EunKwang;Jeon, SangJun;Han, JaeHyeok;Lee, MinWook;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1485-1494
    • /
    • 2015
  • Traditionally, data hiding has been done mainly in such a way that insert the data into the large-capacity multimedia files. However, the document files of the previous versions of Microsoft Office 2003 have been used as cover files as their structure are so similar to a File System that it is easy to hide data in them. If you open a compound-document file which has a secret message hidden in it with MS Office application, it is hard for users who don't know whether a secret message is hidden in the compound-document file to detect the secret message. This paper presents an analysis of Compound-File Binary Format features exploited in order to hide data and algorithms to detect the data hidden with these exploits. Studying methods used to hide data in unused area, unallocated area, reserved area and inserted streams led us to develop an algorithm to aid in the detection and examination of hidden data.

Improved Data Concealing and Detecting Methods for OOXML Document (OOXML 문서에 대한 향상된 데이터 은닉 및 탐지 방법)

  • Hong, Kiwon;Cho, Jaehyung;Kim, Soram;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.489-499
    • /
    • 2017
  • MS office is a office software which is widely used in the world. The OOXML format has been applied to the document structure from MS office 2007 to the newest version. In this regard, the method of data concealing, which is a representative anti-forensic act has been researched and developed, so the method of detecting concealed data is very important to the digital forensic investigation. In this paper, we present an improved data concealing method bypassing the previewers detecting methods for OOXML formatted MS office documents. In addition, we show concealment of the internal data like sheets and slides for MS office 2013 Excel and PowerPoint, and suggest an improved detecting algorithm against this data concealing.