• Title/Summary/Keyword: Data Hiding

Search Result 301, Processing Time 0.033 seconds

Binary and Halftone Image Data Hiding Technique using Run-Length (RLE를 이용한 이진 이미지 및 하프톤 영상에 데이터 은폐 기술)

  • Kim, Cheon-Shik;Hong, You-Sik;Han, Chang-Pyoung;Oh, Seon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.9 no.3
    • /
    • pp.37-43
    • /
    • 2009
  • In this paper, we proposed that a novel method base on a binary image that technique is proposed for data hiding into binary images and halftone image. A binary image is bitmap image and halftone is composed by two-tone value in a limited region in an image. For this reason, it is not easy to hide messages in binary images. PWLC is a new method to hide a message in binary images. However, it yields images of unacceptable quality, unless you should change very few of it. Therefore, in order to solve this problem, we used run-length method into binary images. That is, we find a proper region to hide messages. In this paper, we proposed new method to hide messages in binary images. In addition, we proved that our algorithm is better than PWLC through the experiment.

  • PDF

Copyright Protection of E-books by Data Hiding Based on Integer Factorization

  • Wu, Da-Chun;Hsieh, Ping-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3421-3443
    • /
    • 2021
  • A data hiding method based on integer factorization via e-books in the EPUB format with XHTML and CSS files for copyright protection is proposed. Firstly, a fixed number m of leading bits in a message are transformed into an integer which is then factorized to yield k results. One of the k factorizations is chosen according to the decimal value of a number n of the subsequent message bits with n being decided as the binary logarithm of k. Next, the chosen factorization, denoted as a × b, is utilized to create a combined use of the

    and elements in the XHTML files to embed the m + n message bits by including into the two elements a class selector named according to the value of a as well as a text segment with b characters. The class selector is created by the use of a CSS pseudo-element. The resulting web pages are of no visual difference from the original, achieving a steganographic effect. The security of the embedded message is also considered by randomizing the message bits before they are embedded. Good experimental results and comparisons with exiting methods show the feasibility of the proposed method for copyright protection of e-books.

Reversible Data Hiding and Message Authentication for Medical Images (의료영상을 위한 복원 가능한 정보 은닉 및 메시지 인증)

  • Kim, Cheon-Shik;Yoon, Eun-Jun;Jo, Min-Ho;Hong, You-Sik
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.47 no.1
    • /
    • pp.65-72
    • /
    • 2010
  • Nowadays, most hospitals have been used to create MRI or CT and managed them. Doctors depend on fast access to images such as magnetic resonance imaging (MRIs), computerized tomography (CT) scans, and X-rays for accurate diagnoses. Those image data are related privacy of a patient. Therefore, it should be protected from hackers and managed perfectly. In this paper, we propose a data hiding method into MRI or CT related a condition and intervention of a patient, and it is suggested that how to authenticate patient information from an image. In this way, we create hash code using HMAC with patient information, and hash code and patient information is hided into an image. After then, doctor will check authentication using HMAC. In addition, we use a reversible data hiding DE(Difference Expansion) algorithm to hide patient information. This technique is possible to reconstruct the original image with stego image. Therefore, doctor can easily be possible to check condition of a patient. As a consequence of an experiment with MRI image, data hiding, extraction and reconstruct is shown compact performance.

Reversible Data Hiding Method Based on Min/Max in 2×2 Sub-blocks (2×2 서브블록에서 최소/최대값을 이용한 가역 정보은닉기법 연구)

  • Kim, Woo-Jin;Kim, Pyung-Han;Lee, Joon-Ho;Jung, Ki-Hyun;Yoo, Kee-Young
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.51 no.4
    • /
    • pp.69-75
    • /
    • 2014
  • A novel reversible data hiding method using pixel value ordering and prediction error expansion in the sub-block is resented in this paper. For each non-overlapping $2{\times}2$ sub-block, we divide into two groups. In the min group, the lowest value is changed to embed a secret bit and the highest value is changed in the max group. The experimental results show that the proposed method achieves a good visual quality and high capacity. The proposed method can embed 13,900 bits on average, it is higher 4,553 bits than the previous method and the visual quality is maintained 31.39dB on average.

An Image Hiding Scheme by Linking Pixels in the Circular Way

  • Chan, Chi-Shiang;Tsai, Yuan-Yu;Liu, Chao-Liang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.6
    • /
    • pp.1718-1734
    • /
    • 2012
  • The proposed method in this paper is derived from Mielikainen's hiding method. However, there exist some significant differences between two methods. In Mielikainen's method, pixels are partitioned into pairs and a LSB matching function is applied to two pixels for hiding. On the contrary, the proposed method partitions pixels into groups with three pixels in each group. The bits of pixels in each group are linked by using an exclusive OR (XOR) operator in a circular way. If the number of different values between the calculated XOR values and the secret bits is smaller than or equal to 2 in a group, the proposed method can guarantee that at most one pixel is needed to be modified by adding/subtracting its value to/from one, and three secret bits can be embedded to three pixels. Through theoretical analysis, the amount of the embedded secret data in the proposed method is larger than those in other methods under the same amount of pixel modifications. Taking real images in our experiments, the quality of stego-images in the proposed method is higher than those in other methods.

PROMISE: A QR Code PROjection Matrix Based Framework for Information Hiding Using Image SEgmentation

  • Yixiang Fang;Kai Tu;Kai Wu;Yi Peng;Yunqing Shi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.2
    • /
    • pp.471-485
    • /
    • 2023
  • As data sharing increases explosively, such information encoded in QR code is completely public as private messages are not securely protected. This paper proposes a new 'PROMISE' framework for hiding information based on the QR code projection matrix by using image segmentation without modifying the essential QR code characteristics. Projection matrix mapping, matrix scrambling, fusion image segmentation and steganography with SEL(secret embedding logic) are part of the PROMISE framework. The QR code could be mapped to determine the segmentation site of the fusion image as a binary information matrix. To further protect the site information, matrix scrambling could be adopted after the mapping phase. Image segmentation is then performed on the fusion image and the SEL module is applied to embed the secret message into the fusion image. Matrix transformation and SEL parameters should be uploaded to the server as the secret key for authorized users to decode the private message. And it was possible to further obtain the private message hidden by the framework we proposed. Experimental findings show that when compared to some traditional information hiding methods, better anti-detection performance, greater secret key space and lower complexity could be obtained in our work.

DNA Information Hiding Method for DNA Data Storage (DNA 데이터 저장을 위한 DNA 정보 은닉 기법)

  • Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.51 no.10
    • /
    • pp.118-127
    • /
    • 2014
  • DNA data storage refers to any technique for storing massive digital data in base sequence of DNA and has been recognized as the future storage medium recently. This paper presents an information hiding method for DNA data storage that the massive data is hidden in non-coding strand based on DNA steganography. Our method maps the encrypted data to the data base sequence using the numerical mapping table and then hides it in the non-coding strand using the key that consists of the seed and sector length. Therefore, our method can preserve the protein, extract the hidden data without the knowledge of host DNA sequence, and detect the position of mutation error. Experimental results verify that our method has more high data capacity than conventional methods and also detects the positions of mutation errors by the parity bases.

Detecting Steganographic Contents Using EWM Statistics (EWM 통계량을 이용한 스테가노그래픽 자료 감지 기법)

  • Ji, Seon-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.13 no.3
    • /
    • pp.54-62
    • /
    • 2008
  • For a message hiding technique to be effectual, it needs to have availability, confidentiality and integrity. Steganography is the science of hiding one message within other types of digital contents. In this case, attempt to defeat steganalysis by restoring the statistics of the composite image to resemble that of the cover, these discrepancies expose the fact that hidden communication is happening. In this paper, I present a steganography scheme capable of concealing a piece of secrete information in a host image and base on the technique's OCT, RGB, statistical restoration.

  • PDF

Optical Image Hiding Technique using Real-Valued Decoding Key (실수값 복원키를 이용한 광 영상 은닉 기술)

  • Cho, Kyu-Bo;Seo, Dong-Hoan;Choi, Eun-chang
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.6 no.3
    • /
    • pp.168-173
    • /
    • 2011
  • In this paper, an optical image hiding technique using real-valued decoding key is proposed. In the embedding process, a each zero-padded original image placed in a quadrants on an input plane is multiplied by a statistically independent random phase pattern and is Fourier transformed. An encoded image is obtained by taking the real-valued data from the Fourier transformed image. And then a phase-encoded pattern, used as a hidden image and a decoding key, is generated by the use of multiple phase wrapping from the encoded images. A transmitted image is made from the linear superposition of the weighted hidden images and a cover image. In reconstruction process, the mirror reconstructed images can be obtained at two quadrants by the inverse-Fourier transform of the product of the transmitted image and the decoding key. Computer simulation and optical experiment are demonstrated in order to confirm the proposed technique.

A Block-Based Adaptive Data Hiding Approach Using Pixel Value Difference and LSB Substitution to Secure E-Governance Documents

  • Halder, Tanmoy;Karforma, Sunil;Mandal, Rupali
    • Journal of Information Processing Systems
    • /
    • v.15 no.2
    • /
    • pp.261-270
    • /
    • 2019
  • In order to protect secret digital documents against vulnerabilities while communicating, steganography algorithms are applied. It protects a digital file from unauthorized access by hiding the entire content. Pixel-value-difference being a method from spatial domain steganography utilizes the difference gap between neighbor pixels to fulfill the same. The proposed approach is a block-wise embedding process where blocks of variable size are chosen from the cover image, therefore, a stream of secret digital contents is hidden. Least significant bit (LSB) substitution method is applied as an adaptive mechanism and optimal pixel adjustment process (OPAP) is used to minimize the error rate. The proposed application succeeds to maintain good hiding capacity and better signal-to-noise ratio when compared against other existing methods. Any means of digital communication specially e-Governance applications could be highly benefited from this approach.