首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In order to raise the embedding capacity and simultaneously reduce the artifact effect caused by embedding secret messages into binary images, a novel data hiding method based on the combination theory is proposed. In the proposed scheme, a secret position matrix is designed to improve the hiding capacity which is capable of preventing the least distortion based on the combination theory. Our new scheme enables users to conceal more than one bit of secret data by changing at most one pixel in one subimage. We have derived a formula for computing the payload and the possible modification pixels of a block. Compared with the existing schemes in terms of the hiding capacity and the visual artifacts, as our experimental results show, the proposed scheme is capable of providing a better image quality protector even with a more efficient secret data hider.  相似文献   

2.
Data hiding, also known as information hiding, plays an important role in information security for various purposes. Reversible data hiding is a technique that allows distortion-free recovery of both the cover image and the secret information. In this paper, we propose a new, reversible data hiding scheme that is based on the Sudoku technique and can achieve higher embedding capacity. The proposed scheme allows embedding more secret bits into a pair of pixels while guaranteeing the good quality of the stego-image. The experimental results showed that the proposed scheme obtained higher embedding capacity than some other previous schemes. In addition, our proposed scheme maintained the good visual quality of the stego-image (i.e., PSNR > 46 dB), which outperforms some existing schemes.  相似文献   

3.

Reversible Data hiding techniques reduce transmission cost as secret data is embedded into a cover image without increasing its size in such a way that at the receiving end, both secret data and the cover image can be extracted and recovered, respectively, to their original form. To further reduce the transmission cost, the secret data can be embedded in the compression codes by some popular reversible data hiding schemes. One of the popular and important reversible data hiding method is high- performance data-hiding Lempel–Ziv–Welch (HPDH-LZW) scheme which hides the secret data in LZW codes. In this paper, the HPDH-LZW scheme is modified in order to increase its hiding capacity and compression ratio. First, the proposed work modifies the Move to Front (MTF) encoding technique to hide the secret data and also to increase the similarity among the element of the cover media. Then, LZW encoding technique is applied on the resultant cover data to obtain LZW codes, which are used to hide further secret data. Experimental results show that the proposed scheme has significantly increased the data hiding capacity and have good embedding and extraction speed in comparison to other state of the art schemes.

  相似文献   

4.

In this paper, a joint scheme and a separable scheme for reversible data hiding (RDH) in compressed and encrypted images by reserving room through Kd-tree were proposed. Firstly, the plain cover image was losslessly compressed and encrypted with lifting based integer wavelet transform (IWT) and set partition in hierarchical tree (SPIHT) encoding. Then, several shift operations were performed on the generated SPIHT bit-stream. The shifted bit-stream was restructured into small chunks and packed in the form of a large square matrix. The binary square matrix was exposed to Kd-tree with random permutations and reserving uniform areas of ones and zeros for secret data hiding. After that, a joint or a separable RDH scheme can be performed in these reserved spaces. In the joint RDH scheme, the secret data were embedded in the reserved spaces before encrypting with multiple chaotic maps. Thus, secret data extraction and cover image recovery were achieved together. In the separable RDH scheme, the secret data were embedded in the reserved spaces after encrypting with multiple chaotic maps. Since message extraction and cover image recovery are performed separately, anyone who has the embedding key can extract the secret message from the marked encrypted copy, while cannot recover the cover image. A complete encoding and decoding procedure of RDH for compressed and encrypted images was elaborated. The imperceptibility analysis showed that the proposed methods bring no distortion to the cover image because there was no change to the original cover image. The experimental results showed that the proposed schemes can perform better for secret data extraction and can restore the original image with 100% reversibility with much more embedding capacity and security. The proposed schemes significantly outperform the state-of-the-art RDH methods in the literature on compressed and encrypted images.

  相似文献   

5.

Reversible data hiding (RDH) is a technology that embeds secret data into a carrier where both the secret data and the carrier can be recovered without any data loss. Inspired by dual images technology, this article proposes to employ a high capacity RDH scheme that is based on turtle shell (TS). We start by constructing a newly designed TS-based reference matrix. Then, two meaningful shadows will be generated after hiding the secret data in the cover image with the reference matrix’s help. Meanwhile, the location conflict problem is solved. On the decoder side, when both shadows are gathered, the data extraction and image recovery can be accomplished using the orientation relationship between two stego pixels that are located at the same coordinates in the two shadows and the reference matrix. Moreover, we introduce a security enhancement technology that improves the security of data extraction. The experiment shows that compared with other state-of-the-art RDH schemes, a higher embedding capacity is achieved by this method, and a good visual quality is retained. Simultaneously, the proposed scheme is effective against attacks on pixel value difference histograms (PDH) and regular singular (RS) analysis.

  相似文献   

6.
Li  Fengyong  Zhu  Hengjie  Yu  Jiang  Qin  Chuan 《Multimedia Tools and Applications》2021,80(2):2141-2159

Existing prediction-based works on reversible data hiding in encrypted images usually embed the secret messages by referring to the difference between current pixel and its predicted value. An accurate prediction model may promote an improvement of embedding capacity. Existing schemes, however, may not work well due to involving a bad prediction model so that their embedding capacity cannot be improved further. To address the problem, this paper proposes a new reversible data hiding scheme in encrypted images by designing double linear regression prediction model. Proposed model can significantly improve the prediction accuracy of current pixel based on neighboring pixels, more auxiliary rooms are thus vacated to embed secret data. Furthermore, a prediction error map is constructed to mark the error positions caused by inaccurate prediction, which can be further compressed lossless to lower the capacity of auxiliary data. Reversible recovery for original image can be finally achieved successfully. Experimental results demonstrate that the proposed scheme significantly improves prediction accuracy and data embedding capacity by combining double linear regression prediction model and prediction error map, and then can achieve separable and lossless recovery for the original image. Compared with existing works, the proposed scheme can implement a higher visual quality of decrypted images, while maintaining a larger embedding capacity.

  相似文献   

7.
Most data hiding schemes change the least significant bits to conceal messages in the cover images. Matrix encoding scheme is a well known scheme in this field. The matrix encoding proposed by Crandall can be used in steganographic data hiding methods. Hamming codes are kinds of cover codes. “Hamming + 1” proposed by Zhang et al. is an improved version of matrix encoding steganography. The embedding efficiency of “Hamming + 1” is very high for data hiding, but the embedding rate is low. Our proposed “Hamming + 3” scheme has a slightly reduced embedding efficiency, but improve the embedding rate and image quality. “Hamming + 3” is applied to overlapped blocks, which are composed of 2k+3 pixels, where k=3. We therefore propose verifying the embedding rate during the embedding and extracting phases. Experimental results show that the reconstructed secret messages are the same as the original secret message, and the proposed scheme exhibits a good embedding rate compared to those of previous schemes.  相似文献   

8.
Xie  Xiao-Zhu  Chang  Chin-Chen  Hu  Yu-Chen 《Multimedia Tools and Applications》2020,79(33-34):24329-24346

A prediction error histogram shifting (PEHS)-based reversible data hiding scheme is proposed in this paper. A novel representation for the secret stream, called signed-digit representation, is proposed to improve the image quality. The secret binary stream is first converted into a signed-digit stream, which results in a high occurrence of ‘0’. Meanwhile, a block-wise-based prediction is performed on the original image to generate prediction errors, which lead to a sharp prediction error histogram. Then, the converted signed-digit stream is embedded into the prediction errors according to the improved histogram shifting (HS)-based scheme with multiple selected peak points, resulting in an adaptive embedding capacity. The experimental results validate that the proposed scheme outperforms state-of-the-art schemes in terms of embedding capacity while maintaining a good image quality.

  相似文献   

9.
Hui  Zheng  Zhou  Quan 《Multimedia Tools and Applications》2020,79(33-34):24241-24264

In this paper, we propose an efficient steganography method in the compressed codes of absolute moment block truncation coding (AMBTC). Many recent related schemes focus on implementing reversible data hiding in compressed AMBTC bit stream. However, the reconstructed image of AMBTC is already lossy and the strict reversibility severely limits embedding capacity. Due to the simplicity and regularity of AMBTC codes, implementing irreversible hiding scheme causes very slight loss visual distortion of reconstructed image in exchange of significant improve in embedding capacity. In proposed scheme, smoothness of AMBTC compressed trio is firstly detected, which is then indicated by substituting the LSB of high quantity level with flag bit. For smooth trios, the differences between both quantity levels are firstly encoded by Huffman coding and then concatenated with secret data to generate modified low quantity levels. Meanwhile, all bits in bit planes of smooth trios are substituted with secret data as well. For complex trio, secret bits are only embedded into quantity levels, which is similar to smooth trio except for the differences are encoded by Lloyd-Max quantization. Experimental results indicate that proposed scheme outperforms prior methods both in imperceptivity and embedding capacity, which confirms the effectiveness and superiority of our work.

  相似文献   

10.
A novel data hiding scheme based on modulus function   总被引:1,自引:0,他引:1  
Four criteria are generally used to evaluate the performance of data hiding scheme: the embedding capacity, the visual quality of the stego-image, the security, and the complexity of the data-embedding algorithm. However, data hiding schemes seldom take all these factors into consideration. This paper proposes a novel data hiding scheme that uses a simple modulus function to address all the performance criteria listed above. According to the input secret keys, the encoder and decoder use the same set-generation functions Hr() and Hc() to first generate two sets Kr and Kc. A variant Cartesian product is then created using Kr and Kc. Each cover pixel then forms a pixel group with its neighboring pixels by exploiting an efficient modulus function; the secret data are then embedded or extracted via a mapping process between the variant of the Cartesian product and each pixel group. The proposed scheme offers several advantages, namely (1) the embedding capacity can be scaled, (2) a good visual quality of the stego-image can be achieved, (3) the computational cost of embedding or extracting the secret data is low and requires little memory space, (4) secret keys are used to protect the secret data and (5) the problem of overflow or underflow does not occur, regardless of the nature of the cover pixels.We tested the performance of the proposed scheme by comparing it with Mielikainen’s and Zhang and Wang’s schemes for gray-scale images. The experimental results showed that our proposed scheme outperforms Mielikainen’s in three respects, namely scalable embedding capacity, embedding rate, and level of security. Our data hiding scheme also achieved a higher embedding capacity than Zhang and Wang’s. The proposed scheme can easily be applied to both gray-scale and color images. Analyses of its performance showed that our proposed scheme outperforms Tsai and Wang’s in terms of its time complexity and memory space requirement.  相似文献   

11.
In 2010, Shiu et al. proposed three DNA-based reversible data hiding schemes with high embedding capacity. However, their schemes were not focused on DNA modification rate or the expansion problem. Therefore, we propose a novel reversible data hiding scheme based on histogram technique to solve the weaknesses of Shiu et al.’s schemes. The proposed scheme transforms the DNA sequence into a binary string and then combines several bits into a decimal integer. These decimal integers are used to generate a histogram. Afterwards, the proposed scheme uses a histogram technique to embed secret data. The experimental results show that the modification rate of our proposed scheme is 69 % lower than that of Shiu et al.’s schemes for the same embedding capacity. In addition, the length of the DNA sequence remains unchanged in the proposed scheme.  相似文献   

12.
Wu  Haibin  Li  Fengyong  Qin  Chuan  Wei  Weimin 《Multimedia Tools and Applications》2019,78(18):25349-25372

This paper proposes a new separable reversible data hiding method for encrypted images. Proposed scheme employs the pixel redundancy of natural images to construct embedding space. First, cover image is divided into multiple blocks with different scales. According to the pixel average value of each block, the lowest two bits of every pixel are vacated as reserved rooms. Subsequently, the whole image is encrypted by using stream cipher and the secret messages are finally embedded into the reserved rooms by the embedding key. Proposed scheme is separable in the sense that the recipient can achieve different function by the following ways: (a) If the recipient has only decryption key, an approximation plaintext image containing the embedded information can be obtained. (b) If the recipient has only embedded key, secret messages can be extracted correctly. (c) If the recipient has both decryption key and embedded key, he can not only extract the secret messages, but recover the original cover image perfectly. Extensive experiments are performed to show that our proposed schemes outperform existing reversible data hiding schemes in terms of visual quality, embedding capacity and security performance, even if a large-scale image database is used.

  相似文献   

13.
In this paper, we present a steganographic method for embedding a color or a grayscale image in a true color image. Three types of secret images can be carried by the proposed method: hiding a color secret image, hiding a palette-based 256-color secret image, and hiding a grayscale image in a true color image. Secret data are protected by the conventional crypto system DES. We compare the image quality and hiding capacity of the proposed method with those of the scheme in Lin et al.’s scheme. According to the experimental results, the image quality of the proposed method is better than that of the Lin et al.’s scheme. In addition, annotation data can be hidden with the secret image in the host image. The hiding capacity of the proposed method is greater than that of other compared schemes. The experimental results show that the proposed method is a secure steganographic method that provides high hiding capacity and good image quality.  相似文献   

14.
Numerous data hiding schemes have been recently proposed based on section-wise strategy. The purpose of these approaches is to enhance security by using a unique key to generate a table. But these approaches are not matched between the embedding secret data length for binary bits and the length of the notation system in the section-wise strategy. In order to enhance the security of secret data and increase embedding capacity, we will propose a secure multi-group data hiding scheme based on General Exploiting Modification Direction (GEMD) map in this paper. Three major advantages exist in our scheme. First is flexibility for the number and combination of elements. Second is the removal of spatial redundancy in our method while maintaining embedding capacity above 1 bpp. Lastly, this method avoids the overflow/underflow problem. Experimental results show that our method enhances embedding capacity and maintains good visual stego image quality. In terms of security, the proposed scheme is more secure than LSB replacement method in terms of resisting visual attack and RS testing.  相似文献   

15.
ABSTRACT

Lossless data hiding is a special type of data hiding technique that guarantees not only the secret data but also the ability of cover media to be reconstructed without any distortion. A latest lossless data hiding technique is proposed by Hong Lin Jin's that is based on hiding only one data bit in the spatial domain in gray-level image. However, this method uses double difference expansion to embed bits which results in a small embedding capacity. For this purpose, we propose an improved algorithm with the potential of increasing the payload capacity and maintaining good image quality. The proposed improved algorithm is characterized by two aspects. First, the proposed improved reversible data hiding scheme is enhanced to exhibit data hiding in color palette images. Second, the embedding level is improved by using quadruple difference expansion to guarantee the embedding of 2-bit data into color images. Experiments of the proposed improved method have been conducted over several well-known test images. The results show that the proposed improved method significantly improves the embedding capacity over Hong Lin Jin's scheme by the range of 15–35% for grayscale images and 20–46% for color images while still maintaining the quality of the stego-images.  相似文献   

16.
In this paper, a novel adaptive lossless data hiding scheme is presented that is capable of offering greater embedding capacity than the existing schemes. Unlike the fixed hiding capacity each block provides in most of the currently available lossless data hiding approaches, the proposed method utilizes a block-based lossless data embedding algorithm where the quantity of the hidden information each block bears is variable. To both reduce the image distortion and increase the hiding capacity, the payload of each block depends on its cover image complexity. Due to the fact that schemes with difference expansion tend to damage the image quality seriously in the edge areas, in the proposed scheme, smoother areas are chosen to conceal more secret bits. This way, a better balance can be reached between the embedding ratio and the stego-image quality. In addition, when recovered the cover image can came back to its old self to the last bit without any distortion at all. Experimental results, as this paper will show, have demonstrated that the proposed method is capable of hiding more secret data while maintaining imperceptible stego-image quality degradation.  相似文献   

17.
In data hiding, pixel-value differencing and least significant bit are well-known techniques to embed secret data. In this paper, a novel data hiding scheme is proposed to provide high embedding capacity. In case of previous methods, pixel-value differencing and least significant bit techniques were used individually or in combination based on pixel, but the proposed method utilizes first by dividing the bit region and two schemes are used simultaneously in the same bit plane. The experimental results show that the proposed method has strength on embedding capacity maintaining visual image quality without distortion to the human eyes.  相似文献   

18.
In this paper, an overlapping codeword clustering based data hiding scheme is presented. In this scheme, a mapping table is designed to determine the overlapping codeword clustering and to indicate the index modification in the secret embedding. The mapping table explores the relationship among the sub-codebook’s size, the codeword’s order and the embedding secret message to which the codeword overlapping in sub-codebooks with different sizes is permitted. In addition, the secret embedding is also determined according to the mapping table.The experimental results showed that the number of partitioned sub-codebooks was increased significantly. The average hiding capacity was about 30 K bits while the average embedding distortion was about 1.2 dB. In comparison to similar methods, the proposed scheme provided a larger hiding capacity than others while preserving a similar stego-image quality. Furthermore, the proposed scheme offered a better proportion of hiding compared to image distortion.  相似文献   

19.
Most of the proposed methods of reversible data hiding based on difference expansion require location maps to recover cover images. Although the location map can be compressed by a lossless compression algorithm, this lowers embedding capacity and increases computational cost during the procedures of embedding and extracting. The study presents an adaptive reversible data scheme based on the prediction of difference expansion. Since each cover pixel generally resembles its surrounding pixels, most of the difference values between the cover pixels and their corresponding predictive pixels are small; therefore, the proposed scheme gains from embedding capacity by taking full advantage of the large quantities of smaller difference values where secret data can be embedded. The proposed scheme offers several advantages, namely, (1) the location map is no more required, (2) the embedding capacity can be adjusted depending on the practical applications, and (3) the high embedding capacity with minimal visual distortion can be achieved. Moreover, the experimental results demonstrate that the proposed scheme yields high embedding capacity by comparing the related schemes that are proposed recently.  相似文献   

20.
One of the main uses of data hiding is to protect secret messages being transmitted on the Internet. Reversible data hiding can fully recover the original host image after extracting the secret message. It is especially suitable for applications where, after extracting the secret message, the quality of the recovered host image cannot be compromised, such as for medical or military image data.Many difference-expansion-based (DE-based) reversible data hiding methods have made use of a threshold value to control the stego-image's quality. Usually repeated trial and error is required to find a relatively good threshold with acceptable capacity-distortion behavior. This paper introduces a scheme that does not require a threshold value, such as is used in Alattar's quad-based reversible data hiding. It applies a prediction of quad of quads smoothness to determine the embedding sequence. The proposed scheme is shown to perform better than other DE-based schemes. Results showed that it has the ability of maintaining embedding quality at all capacity levels, especially when the embedding capacity is at low to medium levels.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号