• 제목/요약/키워드: Hiding Scheme

검색결과 133건 처리시간 0.021초

Effective Fragile Watermarking for Image Authentication with High-quality Recovery Capability

  • Qin, Chuan;Chang, Chin-Chen;Hsu, Tai-Jung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권11호
    • /
    • pp.2941-2956
    • /
    • 2013
  • In this paper, we propose an effective fragile image watermarking scheme for tampering detection and content recovery. Cover image is divided into a series of non-overlapping blocks and a block mapping relationship is constructed by the secret key. Several DCT coefficients with direct current and lower frequencies of the MSBs for each block are used to generate the reference bits, and different coefficients are assigned with different bit numbers for representation according to their importance. To enhance recovery performance, authentication bits are generated by the MSBs and the reference bits, respectively. After LSB substitution hiding, the embedded watermark bits in each block consist of the information of itself and its mapping blocks. On the receiver side, all blocks with tampered MSBs can be detected and recovered using the valid extracted reference bits. Experimental results demonstrate the effectiveness of the proposed scheme.

심층암호 기술을 이용한 안전한 콘텐츠 유통과 응용 (Secure Contents Distribution Scheme Using Steganographic Technique and Its Applications)

  • 이형우;한군희;전병민
    • 한국콘텐츠학회논문지
    • /
    • 제1권1호
    • /
    • pp.83-92
    • /
    • 2001
  • 본 연구에서는 심층암호 기반 정보은닉 기술을 디지털 콘텐츠 보호 기술에 적용하였다. 디지털 콘텐츠에 대한 안전한 유통을 위해 워터마킹, 핑거프린팅 기술을 종합적으로 고찰하여 새로운 패러다임을 제시하였다. 구체적으로 공개 검증 가능한 전자서명 기법을 콘텐츠 유통에 적용하여 디지털 콘텐츠에 대한 저작권 정보를 서명하고, 만일 저작권에 대한 판별 과정이 필요할 경우 이를 공개적으로 증명할 수 있다.

  • PDF

Steganography based Multi-modal Biometrics System

  • Go, Hyoun-Joo;Moon, Dae-Sung;Moon, Ki-Young;Chun, Myung-Geun
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • 제7권1호
    • /
    • pp.71-76
    • /
    • 2007
  • This paper deals with implementing a steganography based multi-modal biometric system. For this purpose, we construct a multi-biometrics system based on the face and iris recognition. Here, the feature vector of iris pattern is hidden in the face image. The recognition system is designed by the fuzzy-based Linear Discriminant Analysis(LDA), which is an expanded approach of the LDA method combined by the theory of fuzzy sets. Furthermore, we present a watermarking method that can embed iris information into face images. Finally, we show the advantages of the proposed watermarking scheme by computing the ROC curves and make some comparisons recognition rates of watermarked face images with those of original ones. From various experiments, we found that our proposed scheme could be used for establishing efficient and secure multi-modal biometric systems.

A Study on a Digital Watermarking Method for Still Images

  • Onuki, Tomokazu;Adachi, Takeharu;Hasegawa, Madoka;Kato, Shigeo
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2000년도 ITC-CSCC -1
    • /
    • pp.19-22
    • /
    • 2000
  • In this paper, we propose a watermarking method for still images using Discrete Cosine Transform (DCT). Watermarking is a copyright protection technique for digital contents by hiding secret information into the contents. The proposed method embeds the watermark information into DCT coefficients. To obtain a watermarked image that is not only high quality but also has robustness for compression, we considered a method to change the degree of embedding by utilizing the activity of each DCT block. The simulation results show that the proposed scheme can obtain huh quality watermarked images and we can extract most of the embedded data even if they are compressed by JPEG scheme.

  • PDF

차분 영상의 히스토그램을 이용한 무손실 영상 인증 방법 (Reversible Image Authentication Using Histogram of Difference Image)

  • 이상광;서영호;호요성
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2006년도 하계종합학술대회
    • /
    • pp.407-408
    • /
    • 2006
  • In this paper, we propose a new reversible image authentication technique based on watermarking where if the image is authentic, the distortion due to embedding can be completely removed from the watermarked image after the hidden data has been extracted. This technique utilizes histogram characteristics of the difference image and modifies pixel values slightly to embed more data than other reversible data hiding algorithm. The proposed scheme is quite simple and the execution time is rather short. Experimental results demonstrate that the proposed scheme can detect any modifications of the watermarked image.

  • PDF

Reversible Watermarking Using Adaptive Edge-Guided Interpolation

  • Dai, Ningjie;Feng, Guorui;Zeng, Qian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권4호
    • /
    • pp.856-873
    • /
    • 2011
  • Reversible watermarking is an open problem in information hiding field, with embedding the encoded bit '1' or '0' into some sensitive images, such as the law enforcement, medical records and military images. The technique can retrieve the original image without distortion, after the embedded message has been extracted. Histogram-based scheme is a remarkable breakthrough in reversible watermarking schemes, in terms of high embedding capacity and low distortion. This scheme is lack of capacity control due to the requirement for embedding large-scale data, because the largest hidden capacity is decided by the amount of pixels with the peak point. In this paper, we propose a reversible watermarking scheme to enlarge the number of pixels with the peak point as large as possible. This algorithm is based on an adaptive edge-guided interpolation, furthermore, hides messages by interpolation-error, i.e. the difference between the original and interpolated image value. Simulation results compared with other state-of-the-art reversible watermarking schemes in this paper demonstrate the validity of the proposed algorithm.

암호화된 이미지에서 대칭키 암호화 알고리듬을 이용한 가역 비밀이미지 공유 기법 (Reversible Secret Sharing Scheme Using Symmetric Key Encryption Algorithm in Encrypted Images)

  • 전병현;신상호;정기현;이준호;유기영
    • 한국멀티미디어학회논문지
    • /
    • 제18권11호
    • /
    • pp.1332-1341
    • /
    • 2015
  • This paper proposes a novel reversible secret sharing scheme using AES algorithm in encrypted images. In the proposed scheme, a role of the dealer is divided into an image provider and a data hider. The image provider encrypts the cover image with a shared secret key and sends it to the dealer. The dealer embeds the secret data into the encrypted image and transmits encrypted shadow images to the corresponding participants. We utilize Galois polynomial arithmetic operation over 28 and the coefficient of the higher-order term is fixed to one in order to prevent the overflow. In experimental results, we demonstrate that the PSNR is sustained close to 44dB and the embedding capacity is 524,288 bits.

히스토그램 이동과 차분을 이용한 가역 비밀 이미지 공유 기법 (Reversible Secret Image Sharing Scheme Using Histogram Shifting and Difference Expansion)

  • 전병현;이길제;정기현;유기영
    • 한국멀티미디어학회논문지
    • /
    • 제17권7호
    • /
    • pp.849-857
    • /
    • 2014
  • In this paper, we propose a (2,2)-reversible secret image sharing scheme using histogram shifting and difference expansion. Two techniques are widely used in information hiding. Advantages of them are the low distortion between cover and stego images, and high embedding capacity. In secret image sharing procedure, unlike Shamir's secret sharing, a histogram generate that the difference value between the original image and copy image is computed by difference expansion. And then, the secret image is embedded into original and copy images by using histogram shifting. Lastly, two generated shadow images are distributed to each participant by the dealer. In the experimental results, we measure a capacity of a secret image and a distortion ratio between original image and shadow image. The results show that the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

Privacy-assured Boolean Adjacent Vertex Search over Encrypted Graph Data in Cloud Computing

  • Zhu, Hong;Wu, Bin;Xie, Meiyi;Cui, Zongmin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권10호
    • /
    • pp.5171-5189
    • /
    • 2016
  • With the popularity of cloud computing, many data owners outsource their graph data to the cloud for cost savings. The cloud server is not fully trusted and always wants to learn the owners' contents. To protect the information hiding, the graph data have to be encrypted before outsourcing to the cloud. The adjacent vertex search is a very common operation, many other operations can be built based on the adjacent vertex search. A boolean adjacent vertex search is an important basic operation, a query user can get the boolean search results. Due to the graph data being encrypted on the cloud server, a boolean adjacent vertex search is a quite difficult task. In this paper, we propose a solution to perform the boolean adjacent vertex search over encrypted graph data in cloud computing (BASG), which maintains the query tokens and search results privacy. We use the Gram-Schmidt algorithm and achieve the boolean expression search in our paper. We formally analyze the security of our scheme, and the query user can handily get the boolean search results by this scheme. The experiment results with a real graph data set demonstrate the efficiency of our scheme.

영상 보안통신을 위한 적응적인 데이터 은닉 기술 (Adaptive Data Hiding Techniques for Secure Communication of Images)

  • 서영호;김수민;김동욱
    • 한국통신학회논문지
    • /
    • 제29권5C호
    • /
    • pp.664-672
    • /
    • 2004
  • 본 논문에서는 대용량의 대역폭을 이용한 무선 데이터통신 장치들이 널리 보급됨에 따라 사용자들은 영상과 비디오 같은 풍부한 대중매체를 다양한 환경에서 더욱 많이 사용하게 되었다. 최근 컨텐츠들은 유료화 형태로 서비스되고 있고 컨텐츠 자체가 개인의 정보를 담고 있어 통신의 보안성을 유지할 필요성이 있다. 그러나 많은 계산 양과 연산능력을 요구하는 기존의 보호 방식은 사용자원에 제약을 받는 이동통신 환경의 무선통신이나 내장형 기기들에는 적합하지 않다. 본 논문에서는 영상 데이터를 부분적으로 암호화하여 자원이 제한된 무선 통신에서 양방향으로 영상 데이터의 안전하고 효율적인 통신을 가능하게 하는 기술을 제안하고자 한다. 암호화 기법은 양자화를 통해 암호화 정보의 소실이 없으면서 영상의 압축비를 유지하기 위래서 양자화와 엔트로피 코딩 사이에서 수행되고 부대역의 선택, 데이터의 비트 선택, 그리고 데이터 비트 무작위 선택 둥의 3가지 데이터 선택 방법을 제안하여 사용한다. 제안된 방법으로 안전한 통신을 위해서 다수의 영상에 적용하였고 추가적으로 제안된 방법이 무선 환경에서 사용되었을 경우에 대한 효율성 여부와 암호화하는 데이터 양과 계산양의 상보적인 관계를 나타내었다. 영상에 대한 실험은 500가지 다양한 영상을 대상으로 수행하였는데 제안된 방법을 통한 암호화 율은 원 영상의 0.0244%에서 0.39%에 해당하고 암호화 된 영상의 PSNR(peak signal to noise ratios)은 7.5㏈에서 9.5㏈ 범위를 보였다. 또한, 시각적인 테스트를 통해서 적은 계산 양으로 높은 암호화 효율을 얻을 수 있음을 확인하였다.이하로 거의 아침을 먹지 않았다고 응답한 사람이 수학능력 평가점수가 가장 좋지 않았다. 한편 아침식사는 비만정도(BMI)에 영향을 주지 않는 것으로 나타났다. 6. 균형 잡힌 식사를 규칙적으로 하고 채소류와 과일, 콩류와 유제품 등을 매일 먹는 소위 식습관이 좋은 사람이 수학능력평가점수가 좋은 것으로 나타났다. 위의 결과로 볼 때 건강에 가장 중요한 식사라고 인식하고 있으나 결식률이 높은 아침 식사를 청소년들이 맛있게 할 수 있는 방안을 마련해야 할 것이다. 그리고 아침식사의 결식이 학생의 학업성취도와 무관하지 않음이 밝혀졌으므로 청소년의 아침결식에 대한 세부적인 연구조사와 이를 개선할 수 있는 학교 아침급식 프로그램 도입 등이 필요하다고 사료된다. 또한 결식은 건강에 대한 자신감에 큰 영향을 주는 것으로 나타났으므로 규칙적인 식사와 1일 3식에 대한 중요성을 인식시킬 수 있는 영양교육을 실시하여야 할 것이다. 균형 잡힌 식사를 규칙적으로 하고 채소류와 과일, 콩류와 유제품 등을 매일 먹는 소위 식습관이 좋은 사람이 수학능력평가점수가 좋은 것으로 나타난 반면 비만정도(BMI)에는 영향을 주지 않는 것으로 나타났으므로 청소년 각자의 식습관 및 식품 섭취에 대한 관심을 고취시킬 필요가 있다고 생각된다.d with an MR peak in the vicinity of the coercive field. The low-field tunnel-type MR characteristics of thin films deposited on different substrates originates from the behavior of grain