• Title/Summary/Keyword: Position Information Hiding

Search Result 15, Processing Time 0.025 seconds

A Position Information Hiding in Road Image for Road Furniture Monitoring (도로시설물 모니터링을 위한 도로영상 내 위치정보 은닉)

  • Seung, Teak-Young;Lee, Suk-Hwan;Kwon, Ki-Ryong;Moon, Kwang-Seok
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.4
    • /
    • pp.430-443
    • /
    • 2013
  • The recognition of current position and road surrounding of car is very important to driver for safe driving. This paper presents the recognition technique of the road traveling environment using position information hiding and viewpoint transform that monitors the information of road furniture and signature and notifies them to driver. The proposed scheme generates the road images into which the position information are hided, from car camera and GPS module and provides the road information to driver through the viewpoint transformation and the road signature detection. The driving tests with camera and GPS module verified that the position information hiding takes about 66.5ms per frame, the detection rate of road signature is about 95.83%, and the road signature detection takes about 227.45ms per frame. Therefore, we know that the proposed scheme can recognize the road traveling environment on the road video with 15 frame rate.

The Improved-Scheme of Audio Steganography using LSB Techniques (LSB 기법을 이용하는 개선된 오디오 스테가노그래피)

  • Ji, Seon-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.5
    • /
    • pp.37-42
    • /
    • 2012
  • Audio steganography is quite similar to the procedure of modifying the least significant bit(LSB) of image media files. The most widely used technique today is hiding of secret messages into a digitized audio signal. In this paper, I propose a new method for hiding messages from attackers, high data inserting rate is achieved. In other words, based on the LSB hiding method and digitized to change the bit position of a secret message, an encrypted stego medium sent to the destination in safe way.

ACA Based Image Steganography

  • Sarkar, Anindita;Nag, Amitava;Biswas, Sushanta;Sarkar, Partha Pratim
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.266-276
    • /
    • 2013
  • LSB-based steganography is a simple and well known information hiding technique. In most LSB based techniques, a secret message is embedded into a specific position of LSB in the cover pixels. On the other hand, the main threat of LSB-based steganography is steganalysis. This paper proposes an asynchronous-cellular-automata(ACA)-based steganographic method, where secret bits are embedded into the selected position inside the cover pixel by ACA rule 51 and a secret key. As a result, it is very difficult for malicious users to retrieve a secret message from a cover image without knowing the secret key, even if the extraction algorithm is known. In addition, another layer of security is provided by almost random (rule-based) selection of a cover pixel for embedding using ACA and a different secret key. Finally, the experimental results show that the proposed method can be secured against the well-known steganalysis RS-attack.

  • PDF

A Data Hiding Method of Binary Images Using Pixel-value Weighting (이진 이미지에 대한 픽셀값 가중치를 이용한 자료 은닉 기법 연구)

  • Jung, Ki-Hyun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.11 no.4
    • /
    • pp.68-75
    • /
    • 2008
  • This paper proposes a new data hiding method for binary images using the weighting value of pixel-value differencing. The binary cover image is partitioned into non-overlapping sub-blocks and find the most suitable position to embed a secret bit for each sub-block. The proposed method calculates the weighted value for a sub-block to pivot a pixel to be changed. This improves the image quality of the stego-image. The experimental results show that the proposed method achieves a good visual quality and high capacity.

A High-Quality Image Authentication Scheme for AMBTC-compressed Images

  • Lin, Chia-Chen;Huang, Yuehong;Tai, Wei-Liang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4588-4603
    • /
    • 2014
  • In this paper, we present a high-quality image authentication scheme based on absolute moment block truncation coding. In the proposed scheme, we use the parity of the bitmap (BM) to generate the authentication code for each compressed image block. Data hiding is used to authenticate whether the content has been altered or not. For image authentication, we embed the authentication code to quantization levels of each image block compressed by absolute moment block truncation coding (AMBTC) which will be altered when the host image is manipulated. The embedding position is generated by a pseudo-random number generator for security concerned. Besides, to improve the detection ability we use a hierarchical structure to ensure the accuracy of tamper localization. A watermarked image can be precisely inspected whether it has been tampered intentionally or incautiously by checking the extracted watermark. Experimental results demonstrated that the proposed scheme achieved high-quality embedded images and good detection accuracy, with stable performance and high expansibility. Performance comparisons with other block-based data hiding schemes are provided to demonstrate the superiority of the proposed scheme.

Data Hiding Using Sequential Hamming + k with m Overlapped Pixels

  • Kim, Cheonshik;Shin, Dongkyoo;Yang, Ching-Nung;Chen, Yi-Cheng;Wu, Song-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6159-6174
    • /
    • 2019
  • Recently, Kim et al. introduced the Hamming + k with m overlapped pixels data hiding (Hk_mDH) based on matrix encoding. The embedding rate (ER) of this method is 0.54, which is better than Hamming code HC (n, n - k) and HC (n, n - k) +1 DH (H1DH), but not enough. Hamming code data hiding (HDH) is using a covering function COV(1, n = 2k -1, k) and H1DH has a better embedding efficiency, when compared with HDH. The demerit of this method is that they do not exploit their space of pixels enough to increase ER. In this paper, we increase ER using sequential Hk_mDH (SHk_mDH ) through fully exploiting every pixel in a cover image. In SHk_mDH, a collision maybe happens when the position of two pixels within overlapped two blocks is the same. To solve the collision problem, in this paper, we have devised that the number of modification does not exceed 2 bits even if a collision occurs by using OPAP and LSB. Theoretical estimations of the average mean square error (AMSE) for these schemes demonstrate the advantage of our SHk_mDH scheme. Experimental results show that the proposed method is superior to previous schemes.

DNA Information Hiding Method for DNA Data Storage (DNA 데이터 저장을 위한 DNA 정보 은닉 기법)

  • Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.51 no.10
    • /
    • pp.118-127
    • /
    • 2014
  • DNA data storage refers to any technique for storing massive digital data in base sequence of DNA and has been recognized as the future storage medium recently. This paper presents an information hiding method for DNA data storage that the massive data is hidden in non-coding strand based on DNA steganography. Our method maps the encrypted data to the data base sequence using the numerical mapping table and then hides it in the non-coding strand using the key that consists of the seed and sector length. Therefore, our method can preserve the protein, extract the hidden data without the knowledge of host DNA sequence, and detect the position of mutation error. Experimental results verify that our method has more high data capacity than conventional methods and also detects the positions of mutation errors by the parity bases.

Address Permutation for Privacy-Preserving Searchable Symmetric Encryption

  • Choi, Dae-Seon;Kim, Seung-Hyun;Lee, Youn-Ho
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.66-75
    • /
    • 2012
  • This paper proposes a privacy-preserving database encryption scheme that provides access pattern hiding against a service provider. The proposed scheme uses a session key to permute indices of database records each time they are accessed. The proposed scheme can achieve access pattern hiding in situations in which an adversary cannot access the inside of the database directly, by separating the entity with an index table and data table and permuting both the index and position where the data are stored. Moreover, it is very efficient since only O(1) server computation and communication cost are required in terms of the number of the data stored. It can be applied to cloud computing, where the intermediate entities such as cloud computing service provider can violate the privacy of users or patients.

A Techniques to Conceal Information Using Eojeol in Hangul Text Steganography (한글 텍스트 스테가노그래피에서 어절을 이용한 정보은닉 기법)

  • Ji, Seon Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.22 no.5
    • /
    • pp.9-15
    • /
    • 2017
  • In the Digital Age, All Data used in the Internet is Digitized and Transmitted and Received Over a Communications Network. Therefore, it is Important to Transmit Data with Confidentiality and Integrity, Since Digital Data may be Tampered with and Tampered by Illegal users. Steganography is an Efficient Method for Ensuring Confidentiality and Integrity Together with Encryption Techniques. I Propose a Hangul Steganography Method that Inserts a Secret Message based on a Changing Insertion Position and a Changing Eojeol Size in a Cover Medium. Considering the Insertion Capacity of 3.35% and the File Size Change of 0.4% in Hangul Text Steganography, Experimental Results Show that the Jaro_score Value needs to be Maintained at 0.946.

Image Watermarking for Identification Forgery Prevention (신분증 위변조 방지를 위한 이미지 워터마킹)

  • Nah, Ji-Hah;Kim, Jong-Weon;Kim, Jae-Seok
    • The Journal of the Korea Contents Association
    • /
    • v.11 no.12
    • /
    • pp.552-559
    • /
    • 2011
  • In this paper, a new image watermarking algorithm is proposed which can hide specific information of an ID card's owner in photo image for preventing ID's photo forgery. Proposed algorithm uses the image segmentation and the correlation peak position modulation of spread spectrum. The watermark embedded in photo ensures not only robustness against printing and scanning but also sufficient information capacity hiding unique number such as social security numbers in small-sized photo. Another advantage of proposed method is extracting accurate information with error tolerance within some rotation range by using $2^h{\times}2^w$ unit sample space not instead $1{\times}1$ pixels for insertion and extraction of information. 40 bits information can be embedded and extracted at $256{\times}256$ sized ID photo with BER value of 0 % when the test condition is 300dpi scanner and photo printer with 22 photos. In conclusion, proposed algorithm shows the robustness for noise and rotational errors occured during printing and scanning.