• Title/Summary/Keyword: Data hiding technique

Search Result 85, Processing Time 0.024 seconds

Ternary Bose - Chaudhuri - Hocquenghem (BCH) with t = 2 code for steganography (3진 BCH (Bose - Chaudhuri - Hocquenghem) 코드를 이용하는 스테가노그라피 기법)

  • Sachnev, Vasily;Choi, Yong Soo
    • Journal of Digital Contents Society
    • /
    • v.17 no.6
    • /
    • pp.461-469
    • /
    • 2016
  • A novel steganography based on ternary BCH code with t = 2 is presented in this paper. Proposed method utilizes powerful BCH code with t = 2 for data hiding to the DCT coefficients from JPEG images. The presented data hiding technique uses a proposed look up table approach for searching multiple solutions for ternary BCH code with t = 2. The proposed look up table approach enables fast and efficient search for locations of DCT coefficients, which are necessary to modify for hiding data. Presented data hiding technique is the first steganography technique based on ternary BCH code. Experimental results clearly indicate advantages of using ternary BCH compared to binary BCH.

Reversible Data Hiding Scheme for VQ Indices Based on Absolute Difference Trees

  • Chang, Chin-Chen;Nguyen, Thai-Son;Lin, Chia-Chen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2572-2589
    • /
    • 2014
  • Reversible data hiding is a technique for recovering original images without any distortion after secret data are extracted from the image. The technique continues to attract attention from many researchers. In this paper, we introduce a new reversible data hiding scheme based on the adjacent index differences of vector quantization (VQ) indices. The proposed scheme exploits the differences between two adjacent indices to embed secret data. Experimental results show that our scheme can achieve a lower compression rate than an earlier scheme by Yang and Lin. Our scheme's average compression rate, 0.44 bpp, outperforms that of Yang and Lin's scheme, which averages 0.53 bpp. Moreover, the embedding capacity of our scheme can rise to 1.45 bpi, which also is superior to that of Chang et al.'s scheme [35] (1.00 bpi)Yang and Lin's scheme [27] (0.91 bpi) as well as Chang et al.'s scheme [26] (0.74 bpi).

High Capacity Information Hiding Method Based on Pixel-value Adjustment with Modulus Operation

  • Li, Teng;Zhang, Yu;Wang, Sha;Sun, Jun-jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.4
    • /
    • pp.1521-1537
    • /
    • 2021
  • Through information hiding technique, secret message can be hidden in pictures. Stego-image quality and hiding capacity are two important metrics for information hiding. To enhance these metrics, many schemes were proposed by scholars in recent years. Some of them are effective and successful, but there is still a room for further improvement. A high capacity information hiding scheme (PAMO, Pixel-value Adjustment with Modulus Operation Algorithm) is introduced in this paper. PAMO scheme uses pixel value adjustment with modulus operation to hide confidential data in cover-image. PAMO scheme and some referenced schemes are implemented in Python and experiments are carried out to evaluate their performance. In the experiments, PAMO scheme shows better performance than other methods do. When secret message length is less than 72000 bits, the highest hiding capacity of PAMO can reach 7 bits per pixel, at the same time the PSNR of stego-images is greater than 30 dB.

Enhanced Reversible data hiding scheme

  • Sachnev, V.;Kim, Dong-Hoi;Kim, Hyoung-Joong
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.127-133
    • /
    • 2007
  • We propose new reversible watermarking method for images. Being reversibility, original image and watermarked message should be recovered exactly. We propose different technique for hiding data to pairs. We use new type of histogram (pair histogram), which shows frequencies of each pair in image. We use histogram shift method for data embedding to pairs. We also propose improved version of method which allow hiding data with good performance for high capacities. This algorithm has better result compare to Tian's difference expansion method based on the Haar wavelet decomposition. For proposed algorithm capacity is higher under same PSNR.

  • PDF

Indicator Elimination for Locally Adaptive Scheme Using Data Hiding Technique

  • Chang, Hon-Hang;Chou, Yung-Chen;Shih, Timothy K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4624-4642
    • /
    • 2014
  • Image compression is a popular research issue that focuses on the problems of reducing the size of multimedia files. Vector Quantization (VQ) is a well-known lossy compression method which can significantly reduce the size of a digital image while maintaining acceptable visual quality. A locally adaptive scheme (LAS) was proposed to improve the compression rate of VQ in 1997. However, a LAS needs extra indicators to indicate the sources, consequently the compression rate of LAS will be affected. In this paper, we propose a novel method to eliminate the LAS indicators and so improve the compression rate. The proposed method uses the concept of data hiding to conceal the indicators, thus further improving the compression rate of LAS. From experimental results, it is clearly demonstrated that the proposed method can actually eliminate the extra indicators while successfully improving the compression rate of the LAS.

Reversible Data Hiding Based on Block Median Preservation and image local characteristic

  • Qu, Xiao-Chao;Kim, Hyoung-Joong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.986-989
    • /
    • 2011
  • Reversible data hiding is a technique that can embed information into cover media (image, video, voice signal) and can recover the original cover media after extracting the embedded information. In this papa, we propose a new reversible data hiding methods that based on block median preservation and the image local characteristic. By using the median value of a block, a high payload can be got and by considering the image local characteristic, a lot of distortion can be avoided and a high PSNR can be got. In the experiment, our methods can generate better result than the previous reversible data hiding methods.

New Text Steganography Technique Based on Part-of-Speech Tagging and Format-Preserving Encryption

  • Mohammed Abdul Majeed;Rossilawati Sulaiman;Zarina Shukur
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.1
    • /
    • pp.170-191
    • /
    • 2024
  • The transmission of confidential data using cover media is called steganography. The three requirements of any effective steganography system are high embedding capacity, security, and imperceptibility. The text file's structure, which makes syntax and grammar more visually obvious than in other media, contributes to its poor imperceptibility. Text steganography is regarded as the most challenging carrier to hide secret data because of its insufficient redundant data compared to other digital objects. Unicode characters, especially non-printing or invisible, are employed for hiding data by mapping a specific amount of secret data bits in each character and inserting the character into cover text spaces. These characters are known with limited spaces to embed secret data. Current studies that used Unicode characters in text steganography focused on increasing the data hiding capacity with insufficient redundant data in a text file. A sequential embedding pattern is often selected and included in all available positions in the cover text. This embedding pattern negatively affects the text steganography system's imperceptibility and security. Thus, this study attempts to solve these limitations using the Part-of-speech (POS) tagging technique combined with the randomization concept in data hiding. Combining these two techniques allows inserting the Unicode characters in randomized patterns with specific positions in the cover text to increase data hiding capacity with minimum effects on imperceptibility and security. Format-preserving encryption (FPE) is also used to encrypt a secret message without changing its size before the embedding processes. By comparing the proposed technique to already existing ones, the results demonstrate that it fulfils the cover file's capacity, imperceptibility, and security requirements.

A Study on Digital Information Hiding Technique using Random Sequence and Hadamard Matrix (랜덤시퀀스와 Hadamard 행렬을 이용한 디지털 정보은폐 기술에 관한 연구)

  • 김장환;김규태;김은수
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.9A
    • /
    • pp.1339-1345
    • /
    • 1999
  • In this paper we propose the digital information hiding technique by which we use the combination of random sequence and Hadamard matrix to hide multiple information. The prior work used only one random sequence multiplied by information signal to lower the energy level of information signal and thus it is difficult for a third party to detect the information signal or jam it. But because we have to use the orthogonal code for hiding key in order to hide multiple information in the same digital image, only the use of random sequence that are not uncorrelated has some problems in the information hiding scheme. Thus we present a new information hiding scheme that can be used in hiding multiple information by the use of random sequence that spreads the energy level of the data to be hidden and Hadamard matrix that makes the random sequence uncorrelated.

  • PDF

A reversible data hiding scheme in JPEG bitstreams using DCT coefficients truncation

  • Zhang, Mingming;Zhou, Quan;Hu, Yanlang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.404-421
    • /
    • 2020
  • A reversible data hiding scheme in JPEG compressed bitstreams is proposed, which could avoid decoding failure and file expansion by means of removing of bitstreams corresponding to high frequency coefficients and embedding of secret data in file header as comment part. We decode original JPEG images to quantified 8×8 DCT blocks, and search for a high frequency as an optimal termination point, beyond which the coefficients are set to zero. These blocks are separated into two parts so that termination point in the latter part is slightly smaller to make the whole blocks available in substitution. Then spare space is reserved to insert secret data after comment marker so that data extraction is independent of recovery in receiver. Marked images can be displayed normally such that it is difficult to distinguish deviation by human eyes. Termination point is adaptive for variation in secret size. A secret size below 500 bits produces a negligible distortion and a PSNR of approximately 50 dB, while PSNR is also mostly larger than 30 dB for a secret size up to 25000 bits. The experimental results show that the proposed technique exhibits significant advantages in computational complexity and preservation of file size for small hiding capacity, compared to previous methods.

Reversible Data Hiding in Permutation-based Encrypted Images with Strong Privacy

  • Shiu, Chih-Wei;Chen, Yu-Chi;Hong, Wien
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1020-1042
    • /
    • 2019
  • Reversible data hiding in encrypted images (RDHEI) provides some real-time cloud applications; i.e. the cloud, acting as a data-hider, automatically embeds timestamp in the encrypted image uploaded by a content owner. Many existing methods of RDHEI only satisfy user privacy in which the data-hider does not know the original image, but leaks owner privacy in which the receiver can obtains the original image by decryption and extraction. In the literature, the method of Zhang et al. is the one providing weak content-owner privacy in which the content-owner and data-hider have to share a data-hiding key. In this paper, we take care of the stronger notion, called strong content-owner privacy, and achieve it by presenting a new reversible data hiding in encrypted images. In the proposed method, image decryption and message extraction are separately controlled by different types of keys, and thus such functionalities are decoupled to solve the privacy problem. At the technique level, the original image is segmented along a Hilbert filling curve. To keep image privacy, segments are transformed into an encrypted image by using random permutation. The encrypted image does not reveal significant information about the original one. Data embedment can be realized by using pixel histogram-style hiding, since this property, can be preserved before or after encryption. The proposed method is a modular method to compile some specific reversible data hiding to those in encrypted image with content owner privacy. Finally, our experimental results show that the image quality is 50.85dB when the averaged payload is 0.12bpp.