• Title/Summary/Keyword: data hiding

Search Result 302, Processing Time 0.022 seconds

An Extended Frequent Pattern Tree for Hiding Sensitive Frequent Itemsets (민감한 빈발 항목집합 숨기기 위한 확장 빈발 패턴 트리)

  • Lee, Dan-Young;An, Hyoung-Geun;Koh, Jae-Jin
    • The KIPS Transactions:PartD
    • /
    • v.18D no.3
    • /
    • pp.169-178
    • /
    • 2011
  • Recently, data sharing between enterprises or organizations is required matter for task cooperation. In this process, when the enterprise opens its database to the affiliates, it can be occurred to problem leaked sensitive information. To resolve this problem it is needed to hide sensitive information from the database. Previous research hiding sensitive information applied different heuristic algorithms to maintain quality of the database. But there have been few studies analyzing the effects on the items modified during the hiding process and trying to minimize the hided items. This paper suggests eFP-Tree(Extended Frequent Pattern Tree) based FP-Tree(Frequent Pattern Tree) to hide sensitive frequent itemsets. Node formation of eFP-Tree uses border to minimize impacts of non sensitive frequent itemsets in hiding process, by organizing all transaction, sensitive and border information differently to before. As a result to apply eFP-Tree to the example transaction database, the lost items were less than 10%, proving it is more effective than the existing algorithm and maintain the quality of database to the optimal.

A Reversible Audio Watermarking Scheme

  • Kim, Hyoung-Joong;Sachnev, Vasiliy;Kim, Ki-Seob
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.5 no.1
    • /
    • pp.37-42
    • /
    • 2006
  • A reversible audio watermarking algorithm is presented in this paper. This algorithm transforms the audio signal with the integer wavelet transform first in order to enhance the correlation between neighbor audio samples. Audio signal has low correlation between neighbor samples, which makes it difficult to apply difference expansion scheme. Second, a novel difference expansion scheme is used to embed more data by reducing the size of location map. Therefore, the difference expansion scheme used in this paper theoretically secures high embedding capacity under low perceptual distortion. Experiments show that this scheme can hide large number of information bits and keeps high perceptual quality.

  • PDF

Address Permutation for Privacy-Preserving Searchable Symmetric Encryption

  • Choi, Dae-Seon;Kim, Seung-Hyun;Lee, Youn-Ho
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.66-75
    • /
    • 2012
  • This paper proposes a privacy-preserving database encryption scheme that provides access pattern hiding against a service provider. The proposed scheme uses a session key to permute indices of database records each time they are accessed. The proposed scheme can achieve access pattern hiding in situations in which an adversary cannot access the inside of the database directly, by separating the entity with an index table and data table and permuting both the index and position where the data are stored. Moreover, it is very efficient since only O(1) server computation and communication cost are required in terms of the number of the data stored. It can be applied to cloud computing, where the intermediate entities such as cloud computing service provider can violate the privacy of users or patients.

A Novel Cryptosystem Based on Steganography and Automata Technique for Searchable Encryption

  • Truong, Nguyen Huy
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.5
    • /
    • pp.2258-2274
    • /
    • 2020
  • In this paper we first propose a new cryptosystem based on our data hiding scheme (2,9,8) introduced in 2019 with high security, where encrypting and hiding are done at once, the ciphertext does not depend on the input image size as existing hybrid techniques of cryptography and steganography. We then exploit our automata approach presented in 2019 to design two algorithms for exact and approximate pattern matching on secret data encrypted by our cryptosystem. Theoretical analyses remark that these algorithms both have O(n) time complexity in the worst case, where for the approximate algorithm, we assume that it uses ⌈(1-ε)m)⌉ processors, where ε, m and n are the error of our string similarity measure and lengths of the pattern and secret data, respectively. In searchable encryption, our cryptosystem is used by users and our pattern matching algorithms are performed by cloud providers.

A REVERSIBLE IMAGE AUTHENTICATION METHOD FREE FROM LOCATION MAP AND PARAMETER MEMORIZATION

  • Han, Seung-Wu;Fujiyoshi, Masaaki;Kiya, Hitoshi
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2009.01a
    • /
    • pp.572-577
    • /
    • 2009
  • This paper proposes a novel reversible image authentication method that requires neither location map nor memorization of parameters. The proposed method detects image tampering and further localizes tampered regions. Though this method once distorts an image to hide data for tamper detection, it recovers the original image from the distorted image unless no tamper is applied to the image. The method extracts hidden data and recovers the original image without memorization of any location map that indicates hiding places and of any parameter used in the algorithm. This feature makes the proposed method practical. Simulation results show the effectiveness of the proposed method.

  • PDF

Data Hiding Technique using the Characteristics of Neighboring Pixels and Encryption Techniques

  • Jung, Soo-Mok
    • International journal of advanced smart convergence
    • /
    • v.11 no.4
    • /
    • pp.163-169
    • /
    • 2022
  • In this paper, we propose a data hiding technique that effectively hides confidential data in the LSB of an image pixel by using the characteristics of the neighboring pixels of the image and the encryption techniques. In the proposed technique, the boundary surface of the image and the flat surface with little change in pixel values are investigated. At the boundary surface of the image, 1 bit of confidential data is encrypted and hidden in the LSB of the boundary pixel to preserve the characteristics of the boundary surface. In the pixels of the plane where the change in pixel value is small, 2 bits secret data is encrypted and hidden in the lower 2 bits of the corresponding pixel. In this way, when confidential data is hidden in an image, the amount of confidential data hidden in the image is greatly increased while maintaining excellent image quality. In addition, the security of hidden confidential data is strongly maintained. When confidential data is hidden by applying the proposed technique, the amount of confidential data concealed increases by up to 92.2% compared to the existing LSB method. The proposed technique can be effectively used to hide copyright information in commercial images.

Data Hiding Method Utilizing Skipping Based Hybrid Histogram Shifting (도약기반의 하이브리드 히스토그램 시프팅을 이용하는 데이터 은닉 방법)

  • Choi, YongSoo;Lee, DalHo
    • Journal of Digital Contents Society
    • /
    • v.19 no.2
    • /
    • pp.371-376
    • /
    • 2018
  • In the system security technology, the information hiding field is developed as technologies for embedding information, which are generally used as contents media. The proposed technique is a technical steganography technique which uses a technique of concealing certain information through physical / statistical change of signal values of contents. Recently, there have been various studies based on histogram shifting in reversible data concealment. In multi - peak histogram shifting, the capacity of data concealment gradually increased by applying multiple peak histogram method. In this paper, we analyze the effect of concealment in terms of adopting the histogram shift method including skipping. In addition, we propose multi - branch data concealment as a general method to improve concealment capacity. The above proposal has proved to be an example using mathematical expressions, and further improvement measures could be derived.

Reversible Data Hiding in Block Truncation Coding Compressed Images Using Quantization Level Swapping and Shifting

  • Hong, Wien;Zheng, Shuozhen;Chen, Tung-Shou;Huang, Chien-Che
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.6
    • /
    • pp.2817-2834
    • /
    • 2016
  • The existing reversible data hiding methods for block truncation coding (BTC) compressed images often utilize difference expansion or histogram shifting technique for data embedment. Although these methods effectively embed data into the compressed codes, the embedding operations may swap the numerical order of the higher and lower quantization levels. Since the numerical order of these two quantization levels can be exploited to carry additional data without destroying the quality of decoded image, the existing methods cannot take the advantages of this property to embed data more efficiently. In this paper, we embed data by shifting the higher and lower quantization levels in opposite direction. Because the embedment does not change numerical order of quantization levels, we exploit this property to carry additional data without further reducing the image quality. The proposed method performs no-distortion embedding if the payload is small, and performs reversible data embedding for large payload. The experimental results show that the proposed method offers better embedding performance over prior works in terms of payload and image quality.

Constructive Steganography by Tangles

  • Qian, Zhenxing;Pan, Lin;Huang, Nannan;Zhang, Xinpeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.8
    • /
    • pp.3911-3925
    • /
    • 2018
  • This paper proposes a novel steganography method to hide secret data during the generation of tangle patterns. Different from the traditional steganography based on modifying natural images, we propose to construct stego images according to the secret messages. We first create a model to group a selected image contour, and define some basic operations to generate various pattern cells. During data hiding, we create a cell library to establish the relationships between cells and secret data. By painting the cell inside the image contour, we create a dense tangle pattern to carry secret data. With the proposed method, a recipient can extract the secret data correctly. Experimental results show that the proposed method has a flexible embedding capacity. The constructed stego tangle image has good visual effects, and is secure against adversaries. Meanwhile, the stego tangle pattern is also robust to JPEG compression.

Error Resilient Scheme in Video Data Transmission using Information Hiding (정보은닉을 이용한 동영상 데이터의 전송 오류 보정)

  • Bae, Chang-Seok;Choe, Yoon-Sik
    • The KIPS Transactions:PartB
    • /
    • v.10B no.2
    • /
    • pp.189-196
    • /
    • 2003
  • This paper describes an error resilient video data transmission method using information hiding. In order to localize transmission errors in receiver, video encoder embeds one bit for a macro block during encoding process. Embedded information is detected during decoding process in the receiver, and the transmission errors can be localized by comparing the original embedding data. The localized transmission errors can be easily corrected, thus the degradation in a reconstructed image can be alleviated. Futhermore, the embedded information can be applied to protect intellectual property rights of the video data. Experimental results for 3 QCIF sized video sequenced composed of 150 frames respectively show that, while degradation in video streams in which the information is embedded is negligible, especially in a noisy channel, the average PSNR of reconstructed images can be improved about 5 dB by using embedded information. Also, intellectual property rights information can be effectively obtained from reconstructed images.