• 제목/요약/키워드: Hiding Scheme

검색결과 133건 처리시간 0.025초

위상 디지털 홀로그램의 효율적인 은닉 기법 (An Efficient Hiding Methods for Phase Digital Hologram)

  • 최현준;서영호;유지상;최영근;김화성;김동욱
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2007년도 하계종합학술대회 논문집
    • /
    • pp.319-320
    • /
    • 2007
  • This paper propose a data hiding for a digital hologram which is the most valuable content. We propose a DCT-domain data hiding method. The data hiding method is composed on the basis of the energy distribution. The method in this paper is the basic guideline. We expected the scheme in this paper are further examined to fine more advanced and efficient data hiding scheme in the near future.

  • PDF

Bilinear Group에서 속성 은닉을 가지는 안전한 내적 암호화 방식 (Secure Inner Product Encryption Scheme with Attribute Hiding in Bilinear Groups)

  • 리프키 사디킨;박영호
    • 전자공학회논문지
    • /
    • 제51권1호
    • /
    • pp.57-70
    • /
    • 2014
  • 내적 암호화 방식은 비밀키와 암호문 사이에 파인 그레인 관계를 제공하는 암호학적 프리미티브이다. 본 논문은 완전한 속성 은닉 보호를 수행하는 새로운 IPE 방식을 제안한다. 제안한 IPE 방식은 합성 위수의 bilinear groups에 기반한다. 본 논문에서는 이중 암호화 시스템 체계를 사용하여 제안한 IPE의 완전한 속성 은닉 보호를 증명한다. 성능 분석에서 기존의 IPE 방식들과 제안한 IPE 방식의 연산량과 메모리 할당량을 비교한다.

Efficient Scheme for Secret Hiding in QR Code by Improving Exploiting Modification Direction

  • Huang, Peng-Cheng;Li, Yung-Hui;Chang, Chin-Chen;Liu, Yanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권5호
    • /
    • pp.2348-2365
    • /
    • 2018
  • QR codes as public patent are widely used to acquire the information in various fields. However, it faces security problem when delivering the privacy message by QR code. To overcome this weakness, we propose a secret hiding scheme by improving exploiting modification direction to protect the private message in QR code. The secret messages will be converted into octal digit stream and concealed to the cover QR code by overwriting the cover QR code public message bits. And the private messages can be faithfully decoded using the extraction function. In our secret hiding scheme, the QR code public message still can be fully decoded publicly from the marked QR codes via any standard QR Code reader, which helps to reduce attackers' curiosity. Experiments show that the proposed scheme is feasible, with high secret payload, high security protection level, and resistant to common image post-processing attacks.

랜덤시퀀스와 Hadamard 행렬을 이용한 디지털 정보은폐 기술에 관한 연구 (A Study on Digital Information Hiding Technique using Random Sequence and Hadamard Matrix)

  • 김장환;김규태;김은수
    • 한국통신학회논문지
    • /
    • 제24권9A호
    • /
    • pp.1339-1345
    • /
    • 1999
  • 본 논문에서는 랜덤시퀀스와 Hadamard 행렬을 이용하여 다중 정보를 은폐시킬 수 있는 새로운 디지털 제안하였다. 기존의 디지털 정보은폐에 사용된 기법은 하나의 랜덤시퀀스를 정보신호에 직접 곱하여 정보신호에 에너지 레벨을 매우 낮춤으로서 불법 이용자로 하여금 은폐된 정보의 검출이나 교란을 어렵게 하였다. 그러나 여러 개의 정보를 동일한 디지털 영상에 은폐시킬 경우에는 직교성이 보장되는 은폐코드를 사용해야 하기 때문에 어느 정도 상관성을 갖는 랜덤시퀀스만으로는 정보은폐가 어렵다. 따라서, 본 논문에서는 랜덤시퀀스의 장점과 더불어 직교성을 갖을 수 있도록 같은 행렬을 곱할 때만 정확한 신호로 추출되는 Hadamard 행렬을 랜덤시퀀스와 함께 사용하여 다수의 은폐정보에 대해서도 정확하게 은폐된 신호를 추출할 수 있는 새로운 디지털 정보은폐 방법을 제안하였다.

  • PDF

Enhanced Reversible data hiding scheme

  • Sachnev, V.;Kim, Dong-Hoi;Kim, Hyoung-Joong
    • 한국방송∙미디어공학회:학술대회논문집
    • /
    • 한국방송공학회 2007년도 동계학술대회
    • /
    • pp.127-133
    • /
    • 2007
  • We propose new reversible watermarking method for images. Being reversibility, original image and watermarked message should be recovered exactly. We propose different technique for hiding data to pairs. We use new type of histogram (pair histogram), which shows frequencies of each pair in image. We use histogram shift method for data embedding to pairs. We also propose improved version of method which allow hiding data with good performance for high capacities. This algorithm has better result compare to Tian's difference expansion method based on the Haar wavelet decomposition. For proposed algorithm capacity is higher under same PSNR.

  • PDF

High-Quality and Robust Reversible Data Hiding by Coefficient Shifting Algorithm

  • Yang, Ching-Yu;Lin, Chih-Hung
    • ETRI Journal
    • /
    • 제34권3호
    • /
    • pp.429-438
    • /
    • 2012
  • This study presents two reversible data hiding schemes based on the coefficient shifting (CS) algorithm. The first scheme uses the CS algorithm with a mean predictor in the spatial domain to provide a large payload while minimizing distortion. To guard against manipulations, the second scheme uses a robust version of the CS algorithm with feature embedding implemented in the integer wavelet transform domain. Simulations demonstrate that both the payload and peak signal-to-noise ratio generated by the CS algorithm with a mean predictor are better than those generated by existing techniques. In addition, the marked images generated by the variant of the CS algorithm are robust to various manipulations created by JPEG2000 compression, JPEG compression, noise additions, (edge) sharpening, low-pass filtering, bit truncation, brightness, contrast, (color) quantization, winding, zigzag and poster edge distortion, and inversion.

해밍코드의 신드롬을 이용한 데이터 은폐 (Data hiding Scheme based on Syndrome of Hamming(7,4) Code)

  • 김천식;김형중
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2009년도 정보통신설비 학술대회
    • /
    • pp.266-267
    • /
    • 2009
  • According to researches [1], good image quality and amount of hiding information is a main point of steganography. In this point of view, [3] is a very good scheme to hide in an image. However, it cannot hide a lot of information. In order to solve this problem, we propose new method to hide more information than that of [3]. In addition, it can be reduced distortion of an image than that of [4]. Thus, our method is a very efficient and novel scheme.

  • PDF

키 노출 공격에 안전한 ID-기반의 강한 지정된 검증자 서명 기법 (Secure ID-based Strong Designated Verifier Signature Scheme Against Key-compromise Attack)

  • 이지선;장직현;이동훈
    • 한국콘텐츠학회논문지
    • /
    • 제9권10호
    • /
    • pp.59-66
    • /
    • 2009
  • 강한 지정된 검증자 서명(Strong Designated Verifier Signature Scheme)은 지정된 검증자에게 서명자와 같이 서명을 생성할 수 있는 능력을 줌으로써 주어진 서명이 실제 서명자와 검증자 중에 누가 만든 것인지를 알 수 없도록 하는 서명자의 익명성을 보장하는 특별한 서명 방식으로 소프트웨어 분배 또는 전자 투표 등에서 이용될 수 있다. 본 논문에서는, 강한 지정된 검증자 서명 방식의 중요한 성질인 소스 하이딩(source hiding)과 키 노출 공격 (key-compromise attack)의 관계를 살피고 두 성질을 동시에 만족하는 강한 지정된 검증자 서명을 생성할 수 없음을 보인다. 마지막으로 키 노출 공격에 안전한 ID 기반의 강한 지정된 검증자 서명 기법을 제안한다.

Indicator Elimination for Locally Adaptive Scheme Using Data Hiding Technique

  • Chang, Hon-Hang;Chou, Yung-Chen;Shih, Timothy K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권12호
    • /
    • pp.4624-4642
    • /
    • 2014
  • Image compression is a popular research issue that focuses on the problems of reducing the size of multimedia files. Vector Quantization (VQ) is a well-known lossy compression method which can significantly reduce the size of a digital image while maintaining acceptable visual quality. A locally adaptive scheme (LAS) was proposed to improve the compression rate of VQ in 1997. However, a LAS needs extra indicators to indicate the sources, consequently the compression rate of LAS will be affected. In this paper, we propose a novel method to eliminate the LAS indicators and so improve the compression rate. The proposed method uses the concept of data hiding to conceal the indicators, thus further improving the compression rate of LAS. From experimental results, it is clearly demonstrated that the proposed method can actually eliminate the extra indicators while successfully improving the compression rate of the LAS.

A Novel Reversible Data Hiding Scheme for VQ-Compressed Images Using Index Set Construction Strategy

  • Qin, Chuan;Chang, Chin-Chen;Chen, Yen-Chang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권8호
    • /
    • pp.2027-2041
    • /
    • 2013
  • In this paper, we propose a novel reversible data hiding scheme in the index tables of the vector quantization (VQ) compressed images based on index set construction strategy. On the sender side, three index sets are constructed, in which the first set and the second set include the indices with greater and less occurrence numbers in the given VQ index table, respectively. The index values in the index table belonging to the second set are added with prefixes from the third set to eliminate the collision with the two derived mapping sets of the first set, and this operation of adding prefixes has data hiding capability additionally. The main data embedding procedure can be achieved easily by mapping the index values in the first set to the corresponding values in the two derived mapping sets. The same three index sets reconstructed on the receiver side ensure the correctness of secret data extraction and the lossless recovery of index table. Experimental results demonstrate the effectiveness of the proposed scheme.