• Title/Summary/Keyword: confidential data

Search Result 145, Processing Time 0.027 seconds

A Study on Confidential Data Hiding Technique with Spatial Encryption for Color Image

  • Jung, Soo-Mok
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.11 no.1
    • /
    • pp.85-88
    • /
    • 2019
  • In this paper, we propose a technique for spatially encrypting confidential data into R, G, B planes of color image and extracting spatially encrypted confidential data. The effectiveness of the proposed technique is verified by mathematically analyzing the quality of the stego-image generated using the proposed technique. The proposed technique can hide confidential data securely into cover image by spatially encrypting the confidential data, and can extract confidential data from the stego-image. The quality of the stego-image created by applying the proposed technique is very good. The average value of the quality of the stego-image is 51.14 dB. Therefore, it is not visually recognizable whether the confidential data is hidden in the stego-image. The proposed technique can be widely used for military and intellectual property protection.

An Improved Reversible Data Hiding Technique using Histogram Characteristics and Double Encryption Technique

  • Soo-Mok Jung
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.16 no.1
    • /
    • pp.132-139
    • /
    • 2024
  • In this paper, we proposed an effective technique that uses location-based encryption technique and spatial encryption technique to improve security vulnerabilities in previous reversible data hiding technique that can hide twice as much confidential data as the NSAS technique. If the proposed technique is applied to hide confidential data in an image, the same amount of confidential data can be hidden compared to the previous technique, but the security of confidential data is greatly enhanced. By hiding confidential data in an image using the proposed technique, high-quality stego-image can be generated, making it impossible to visually distinguish whether confidential data is hidden in the image. Additionally, confidential data can be restored from stego-image without loss, and the original cover image can also be restored without loss. Through experiments, it was confirmed that when confidential data is hidden by applying the proposed technique, the quality of the stego-image is maintained up to 39.73dB, and the security of the stego-image is greatly strengthened.

Reversible Data Hiding Technique using Encryption Technique and Spatial Encryption Technique (암호화 기법 및 공간적인 암호화 기법을 사용한 가역 데이터 은닉기법)

  • Jung, Soo-Mok
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.1
    • /
    • pp.632-639
    • /
    • 2021
  • In this paper, we proposed a reversible data hiding technique that greatly enhances the security of confidential data by encrypting confidential data and then spatially encrypting the encrypted confidential data and hiding it in the cover image. When a result image is generated by hiding the encrypted confidential data in the cover image using a spatial encryption technique, the quality of the result image is very good, and the original cover image and the result image cannot be visually distinguished. Since the encrypted confidential data is spatially encrypted and concealed, it is not possible to know where the encrypted confidential data is concealed in the result image, and the encrypted confidential data cannot be extracted from the result image. Even if the encrypted confidential data is extracted, the original confidential data is not known because the confidential data is encrypted. Therefore, if confidential data is concealed in images using the proposed technique, the security of confidential data is greatly improved. The proposed technique can be effectively used in medical and military applications.

Data Hiding Technique using the Characteristics of Neighboring Pixels and Encryption Techniques

  • Jung, Soo-Mok
    • International journal of advanced smart convergence
    • /
    • v.11 no.4
    • /
    • pp.163-169
    • /
    • 2022
  • In this paper, we propose a data hiding technique that effectively hides confidential data in the LSB of an image pixel by using the characteristics of the neighboring pixels of the image and the encryption techniques. In the proposed technique, the boundary surface of the image and the flat surface with little change in pixel values are investigated. At the boundary surface of the image, 1 bit of confidential data is encrypted and hidden in the LSB of the boundary pixel to preserve the characteristics of the boundary surface. In the pixels of the plane where the change in pixel value is small, 2 bits secret data is encrypted and hidden in the lower 2 bits of the corresponding pixel. In this way, when confidential data is hidden in an image, the amount of confidential data hidden in the image is greatly increased while maintaining excellent image quality. In addition, the security of hidden confidential data is strongly maintained. When confidential data is hidden by applying the proposed technique, the amount of confidential data concealed increases by up to 92.2% compared to the existing LSB method. The proposed technique can be effectively used to hide copyright information in commercial images.

Watermarking Technique using Image Characteristics

  • Jung, Soo-Mok
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.187-193
    • /
    • 2021
  • In this paper, we propose an image watermarking technique that effectively hides confidential data in the LSB of image pixels by utilizing the characteristics of the image. In the proposed technique, the image is precisely divided into boundary surface and normal region other than the boundary surface and performs different processing. The boundary surface existing in the image is created by meeting different regions and contains important information of the image. One bit of confidential data is concealed in the LSB of the pixel at the boundary surface to preserve the characteristics of the boundary surface. In normal region other than the boundary surface, the pixel values are similar, and the change with the adjacent pixel values is smooth. Based on this property, even if the 2 bits of confidential data are hidden in the lower 2 bits of the pixel in the normal region, the difference cannot be visually distinguished. When confidential data is concealed in an image as described above, the amount of confidential data concealed in an image can be increased while maintaining excellent image quality. Concealing confidential data by applying the proposed method increases the amount of confidential data concealed by up to 84.6% compared to the existing method. The proposed technique can be effectively used for commercial image watermarking that hides copyright information.

Data hiding technique using image pixel value and spatial encryption technique

  • Jung, Soo-Mok
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.3
    • /
    • pp.50-55
    • /
    • 2021
  • In this paper, we proposed a technique for hiding the double-encrypted confidential data in the image using the pixel value of the image and the spatial encryption technique. The proposed technique inserts encrypted confidential data into the LSB of an image pixel in order to maintain high image quality. The stego-image generated by hiding the encrypted confidential data has very good quality and is visually indistinguishable from the original cover image, so that it is impossible to recognize whether the confidential data is hidden in the stego-image. It is possible to extract the original confidential data from the stego-image without loss. By conducting an experiment on the proposed technique, it was confirmed that the proposed technique is an effective technique for the practical application of data hiding. The proposed technique can be used in applications such as military and intellectual property protection that require high security.

Reversible data hiding technique applying triple encryption method (삼중 암호화 기법을 적용한 가역 데이터 은닉기법)

  • Jung, Soo-Mok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.15 no.1
    • /
    • pp.36-44
    • /
    • 2022
  • Reversible data hiding techniques have been developed to hide confidential data in the image by shifting the histogram of the image. These techniques have a weakness in which the security of hidden confidential data is weak. In this paper, to solve this drawback, we propose a technique of triple encrypting confidential data using pixel value information and hiding it in the cover image. When confidential data is triple encrypted using the proposed technique and hidden in the cover image to generate a stego-image, since encryption based on pixel information is performed three times, the security of confidential data hidden by triple encryption is greatly improved. In the experiment to measure the performance of the proposed technique, even if the triple-encrypted confidential data was extracted from the stego-image, the original confidential data could not be extracted without the encryption keys. And since the image quality of the stego-image is 48.39dB or higher, it was not possible to recognize whether confidential data was hidden in the stego-image, and more than 30,487 bits of confidential data were hidden in the stego-image. The proposed technique can extract the original confidential data from the triple-encrypted confidential data hidden in the stego-image without loss, and can restore the original cover image from the stego-image without distortion. Therefore, the proposed technique can be effectively used in applications such as military, medical, digital library, where security is important and it is necessary to completely restore the original cover image.

An Improved Reversible Data Hiding Technique using Histogram Characteristics of Image

  • Soo-Mok, Jung
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.15 no.1
    • /
    • pp.63-69
    • /
    • 2023
  • In this paper, we propose an effective reversible data hiding technique that increases the confidential data hiding amount of the NSAS technique itself by utilizing the characteristics of image. The proposed technique shifts the histogram using multiple zeros of the histogram and hides 2 bits of confidential data at each peak point. Using the proposed technique, the amount of confidential data that can be hidden is doubled compared to the existing technique, and high-quality stego-image can be created. Confidential data can be restored without loss from the stego- image, and the original cover image can be restored without loss. Through experiments, it was confirmed that the proposed technique can hide twice as much confidential data than the existing technique, and the image quality of the stego-image is very good with a maximum of 39.75dB.

An improved technique for hiding confidential data in the LSB of image pixels using quadruple encryption techniques (4중 암호화 기법을 사용하여 기밀 데이터를 이미지 픽셀의 LSB에 은닉하는 개선된 기법)

  • Soo-Mok Jung
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.17 no.1
    • /
    • pp.17-24
    • /
    • 2024
  • In this paper, we propose a highly secure technique to hide confidential data in image pixels using a quadruple encryption techniques. In the proposed technique, the boundary surface where the image outline exists and the flat surface with little change in pixel values are investigated. At the boundary of the image, in order to preserve the characteristics of the boundary, one bit of confidential data that has been multiply encrypted is spatially encrypted again in the LSB of the pixel located at the boundary to hide the confidential data. At the boundary of an image, in order to preserve the characteristics of the boundary, one bit of confidential data that is multiplely encrypted is hidden in the LSB of the pixel located at the boundary by spatially encrypting it. In pixels that are not on the border of the image but on a flat surface with little change in pixel value, 2-bit confidential data that is multiply encrypted is hidden in the lower 2 bits of the pixel using location-based encryption and spatial encryption techniques. When applying the proposed technique to hide confidential data, the image quality of the stego-image is up to 49.64dB, and the amount of confidential data hidden increases by up to 92.2% compared to the existing LSB method. Without an encryption key, the encrypted confidential data hidden in the stego-image cannot be extracted, and even if extracted, it cannot be decrypted, so the security of the confidential data hidden in the stego-image is maintained very strongly. The proposed technique can be effectively used to hide copyright information in general commercial images such as webtoons that do not require the use of reversible data hiding techniques.

Examination and Suggestions on Introducing and Administering Confidential Information Review on Material Safety Data Sheets (국내 물질안전보건자료 영업비밀 심사제도의 도입·운영에 대한 검토 및 제안)

  • Lee, Kwon Seob;Jo, Ji hoon
    • Journal of Korean Society of Occupational and Environmental Hygiene
    • /
    • v.28 no.1
    • /
    • pp.91-99
    • /
    • 2018
  • Objectives: From a policy perspective, the introduction of confidential information reviews is a vital task for expanding workers' right to know and improving hazardous materials information communication. In this study, rational methods for introducing and administering confidential information reviews were examined as a part of advancing chemical information communication. Methods: The domestic status, social demands, and control cases from other countries about confidential information in material safety data sheets(MSDSs) were all examined. Additionally, principles for introducing MSDS confidential information review, what needs to be revised prior to its introduction, and procedures and manners of reviewing confidential information were suggested. Results and Conclusions: When composition information on MSDS needs to be protected in the EU and Canada, confidential information should be claimed and then approved by competent authorities with a principle of reviewing confidential information prior to rescinding information from MSDS. Applying the same principle, certain information on an MSDS that needs to be protected should be reviewed and approved in Korea. As a result, the MSDS is communicated with approval numbers replacing composition information. MSDS confidential information review has five steps, including deciding whether chemicals claimed to be confidential are excluded from applying for a confidentiality exemption, the names and concentration ranges of ingredients are adequate, and the claimed information is valid in terms of confidentiality.