• Title/Summary/Keyword: Hiding Scheme

Search Result 133, Processing Time 0.021 seconds

A Robust Reversible Data Hiding Scheme with Large Embedding Capacity and High Visual Quality

  • Munkbaatar, Doyoddorj;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.7
    • /
    • pp.891-902
    • /
    • 2012
  • Reversible data hiding scheme is a form of steganography in which the secret embedding data can be retrieved from a stego image for the purpose of identification, copyright protection and making a covert channel. The reversible data hiding should satisfy that not only are the distortions due to artifacts against the cover image invisible but also it has large embedding capacity as far as possible. In this paper, we propose a robust reversible data hiding scheme by exploiting the differences between a center pixel and its neighboring pixels in each sub-block of the image to embed secret data into extra space. Moreover, our scheme enhances the embedding capacity and can recover the embedded data from the stego image without causing any perceptible distortions to the cover image. Simulation results show that our proposed scheme has lower visible distortions in the stego image and provides robustness to geometrical image manipulations, such as rotation and cropping operations.

A novel Reversible Data Hiding Scheme based on Modulo Operation and Histogram Shifting (모듈러 연산과 히스토그램 이동에 기반한 새로운 가역 정보 은닉 기법)

  • Kim, Dae-Soo;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.5
    • /
    • pp.639-650
    • /
    • 2012
  • In 2009, Tsai et al. proposed reversible image hiding scheme using linear prediction coding and histogram shifting. Tsai et al.'s scheme improved the hiding capacity of Ni et al.'s scheme by using the prediction coding and two histograms. However, Tsai et al.'s scheme has problems. In the prediction coding, the basic pixel is not used from embedding procedure. Many additional communication data are generated because two peak and zero point pairs are generated by each block. To solve the problems, this paper proposes a novel reversible data hiding scheme based on modulo operation and histogram shifting. In experimental results, the hiding capacity was increased by 28% than Tsai et al.'s scheme. However, the additional communication data was decreased by 71%.

A Reversible Data Hiding Scheme Using 7×7 Sudoku Based on Secret Sharing (비밀 공유 기반의 7×7 스도쿠를 사용한 가역 정보 은닉 기법)

  • Kim, Young-Ju;Kim, Pyung-Han;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.2
    • /
    • pp.261-270
    • /
    • 2017
  • Data hiding is a way to hide the information in multimedia media such as images or video. The scheme proposed by Nguyen and Chang, was able to embed, extract, and restore the cover image and the secret data using Sudoku. But in the extracting phase, the occurrence of duplicate values in the reference matrix was found to decrease the embedding capacity of secret data. This paper has proposed a reversible data hiding scheme while maintaining the quality of the image to provide high embedding capacity using $7{\times}7$ Sudoku and Shamir's secret sharing scheme.

Reversible Data Hiding Algorithm Based on Pixel Value Ordering and Edge Detection Mechanism

  • Nguyen, Thai-Son;Tram, Hoang-Nam;Vo, Phuoc-Hung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3406-3418
    • /
    • 2022
  • Reversible data hiding is an algorithm that has ability to extract the secret data and to restore the marked image to its original version after data extracting. However, some previous schemes offered the low image quality of marked images. To solve this shortcoming, a new reversible data hiding scheme based on pixel value ordering and edge detection mechanism is proposed. In our proposed scheme, the edge image is constructed to divide all pixels into the smooth regions and rough regions. Then, the pixels in the smooth regions are separated into non overlapping blocks. Then, by taking advantages of the high correlation of current pixels and their adjacent pixels in the smooth regions, PVO algorithm is applied for embedding secret data to maintain the minimum distortion. The experimental results showed that our proposed scheme obtained the larger embedding capacity. Moreover, the greater image quality of marked images are achieved by the proposed scheme than that other previous schemes while the high EC is embedded.

An Improved Interpolation Method using Pixel Difference Values for Effective Reversible Data Hiding (효과적인 가역 정보은닉을 위한 픽셀의 차이 값을 이용한 개선된 보간법)

  • Kim, Pyung Han;Jung, Ki Hyun;Yoon, Eun-Jun;Ryu, Kwan-Woo
    • Journal of Korea Multimedia Society
    • /
    • v.24 no.6
    • /
    • pp.768-788
    • /
    • 2021
  • The reversible data hiding technique safely transmits secret data to the recipient from malicious attacks by third parties. In addition, this technique can completely restore the image used as a transmission medium for secret data. The reversible data hiding schemes have been proposed in various forms, and recently, the reversible data hiding schemes based on interpolation are actively researching. The reversible data hiding scheme based on the interpolation method expands the original image into the cover image and embed secret data. However, the existing interpolation-based reversible data hiding schemes did not embed secret data during the interpolation process. To improve this problem, this paper proposes embedding the first secret data during the image interpolation process and embedding the second secret data into the interpolated cover image. In the embedding process, the original image is divided into blocks without duplicates, and the maximum and minimum values are determined within each block. Three way searching based on the maximum value and two way searching based on the minimum value are performed. And, image interpolation is performed while embedding the first secret data using the PVD scheme. A stego image is created by embedding the second secret data using the maximum difference value and log function in the interpolated cover image. As a result, the proposed scheme embeds secret data twice. In particular, it is possible to embed secret data even during the interpolation process of an image that did not previously embed secret data. Experimental results show that the proposed scheme can transmit more secret data to the receiver while maintaining the image quality similar to other interpolation-based reversible data hiding schemes.

Research on Equal-resolution Image Hiding Encryption Based on Image Steganography and Computational Ghost Imaging

  • Leihong Zhang;Yiqiang Zhang;Runchu Xu;Yangjun Li;Dawei Zhang
    • Current Optics and Photonics
    • /
    • v.8 no.3
    • /
    • pp.270-281
    • /
    • 2024
  • Information-hiding technology is introduced into an optical ghost imaging encryption scheme, which can greatly improve the security of the encryption scheme. However, in the current mainstream research on camouflage ghost imaging encryption, information hiding techniques such as digital watermarking can only hide 1/4 resolution information of a cover image, and most secret images are simple binary images. In this paper, we propose an equal-resolution image-hiding encryption scheme based on deep learning and computational ghost imaging. With the equal-resolution image steganography network based on deep learning (ERIS-Net), we can realize the hiding and extraction of equal-resolution natural images and increase the amount of encrypted information from 25% to 100% when transmitting the same size of secret data. To the best of our knowledge, this paper combines image steganography based on deep learning with optical ghost imaging encryption method for the first time. With deep learning experiments and simulation, the feasibility, security, robustness, and high encryption capacity of this scheme are verified, and a new idea for optical ghost imaging encryption is proposed.

DE-Based Adaptive Reversible Data Hiding Scheme (DE 기반의 적응적인 가역정보은닉기법)

  • Choi, Jang-Hee;Yoon, Eun-Jun;Yoo, Kee-Young
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.2
    • /
    • pp.103-114
    • /
    • 2012
  • The many DE based data hiding schemes and the many data hiding schemes based on Histogram shifting are researched in spatial domain. The data hiding scheme based on Histogram shifting have an advantage of low distortion of the stego image. But the capacity is low than other schemes. On the other hands, the DE based data hiding schemes have an advantage of high capacity. But the quality of the stego image is low. In this paper, new data hiding scheme which has the similar capacity but the increased quality of the stego image is proposed. The prediction error is divided into blocks to embed the secret data in this scheme. The prediction errors in the block are scanned before the secret data is embedded. If one prediction error is low than the threshold at least, the block is changed to embed the secret data. Otherwise the secret data is not embedded. The distortion of the stego image is minimized by this method. But the block that the secret data embedded is marked in location map. So the additional information to extract the secret data and recover the cover image is needed.

Hiding Secret Data in an Image Using Codeword Imitation

  • Wang, Zhi-Hui;Chang, Chin-Chen;Tsai, Pei-Yu
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.435-452
    • /
    • 2010
  • This paper proposes a novel reversible data hiding scheme based on a Vector Quantization (VQ) codebook. The proposed scheme uses the principle component analysis (PCA) algorithm to sort the codebook and to find two similar codewords of an image block. According to the secret to be embedded and the difference between those two similar codewords, the original image block is transformed into a difference number table. Finally, this table is compressed by entropy coding and sent to the receiver. The experimental results demonstrate that the proposed scheme can achieve greater hiding capacity, about five bits per index, with an acceptable bit rate. At the receiver end, after the compressed code has been decoded, the image can be recovered to a VQ compressed image.

Adaptive data hiding scheme based on magic matrix of flexible dimension

  • Wu, Hua;Horng, Ji-Hwei;Chang, Chin-Chen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3348-3364
    • /
    • 2021
  • Magic matrix-based data hiding schemes are applied to transmit secret information through open communication channels safely. With the development of various magic matrices, some higher dimensional magic matrices are proposed for improving the security level. However, with the limitation of computing resource and the requirement of real time processing, these higher dimensional magic matrix-based methods are not advantageous. Hence, a kind of data hiding scheme based on a single or a group of multi-dimensional flexible magic matrices is proposed in this paper, whose magic matrix can be expanded to higher dimensional ones with less computing resource. Furthermore, an adaptive mechanism is proposed to reduce the embedding distortion. Adapting to the secret data, the magic matrix with least distortion is chosen to embed the data and a marker bit is exploited to record the choice. Experimental results confirm that the proposed scheme hides data with high security and a better visual quality.

Reversible Data Hiding Scheme Based on Maximum Histogram Gap of Image Blocks

  • Arabzadeh, Mohammad;Rahimi, Mohammad Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.8
    • /
    • pp.1964-1981
    • /
    • 2012
  • In this paper a reversible data hiding scheme based on histogram shifting of host image blocks is presented. This method attempts to use full available capacity for data embedding by dividing the image into non-overlapping blocks. Applying histogram shifting to each block requires that extra information to be saved as overhead data for each block. This extra information (overhead or bookkeeping information) is used in order to extract payload and recover the block to its original state. A method to eliminate the need for this extra information is also introduced. This method uses maximum gap that exists between histogram bins for finding the value of pixels that was used for embedding in sender side. Experimental results show that the proposed method provides higher embedding capacity than the original reversible data hiding based on histogram shifting method and its improved versions in the current literature while it maintains the quality of marked image at an acceptable level.