首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Current image steganography methods are working by assigning an image as a cover file then embed the payload within it by modifying its pixels, creating the stego image. However, the left traces that are caused by these modifications will make steganalysis algorithms easily detect the hidden payload. A coverless data hiding concept is proposed to solve this issue. Coverless does not mean that cover is not required, or the payload can be transmitted without a cover. Instead, the payload is embedded by cover generation or a secret message mapping between the cover file and the payload. In this paper, a new coverless image steganography method has been proposed based on the jigsaw puzzle image generation driven by a secret message. Firstly, the image is divided into equal rows then further divided into equal columns, creating blocks (i.e., sub-images). Then, according to secret message bits and a proposed mapping function, each block will have tabs/blanks to get the shape of a puzzle piece creating a fully shaped jigsaw puzzle stego-image. After that, the generated jigsaw puzzle image is sent to the receiver. Experimental results and analysis show a good performance in the hiding capacity, security, and robustness compared with existing coverless image steganography methods.  相似文献   

2.
Steganography technology has been widely used in data transmission with secret information. However, the existing steganography has the disadvantages of low hidden information capacity, poor visual effect of cover images, and is hard to guarantee security. To solve these problems, steganography using reversible texture synthesis based on seeded region growing and LSB is proposed. Secret information is embedded in the process of synthesizing texture image from the existing natural texture. Firstly, we refine the visual effect. Abnormality of synthetic texture cannot be fully prevented if no approach of controlling visual effect is applied in the process of generating synthetic texture. We use seeded region growing algorithm to ensure texture’s similar local appearance. Secondly, the size and capacity of image can be decreased by introducing the information segmentation, because the capacity of the secret information is proportional to the size of the synthetic texture. Thirdly, enhanced security is also a contribution in this research, because our method does not need to transmit parameters for secret information extraction. LSB is used to embed these parameters in the synthetic texture.  相似文献   

3.
This paper presents the security analysis of a recently proposed data hiding scheme by Kanan and Nazeri [A novel image steganography scheme with high embedding capacity and tunable visual image quality based on a genetic algorithm. Expert Syst Appl. 2014;41(14):6123–6130]. Security of the scheme depends upon a secret key\chromosome constructed using a genetic algorithm. The key specifies offsets and patterns for data embedding. By performing the key-sensitivity analysis and exploiting image pixel correlation, it is shown in the present paper that the secret data can be easily revealed. Simulation results demonstrate that just 11 bits out of the 27-bit secret key are sufficient to reveal the data. To overcome the problem, an improvement is suggested in the data embedding pattern that demonstrates high data security. Bitwise analysis of the secret key used in the modified approach exhibits high sensitivity to change in the key.  相似文献   

4.
The ability of any steganography system to correctly retrieve the secret message is the primary criterion for measuring its efficiency. Recently, researchers have tried to generate a new natural image driven from only the secret message bits rather than using a cover to embed the secret message within it; this is called the stego image. This paper proposes a new secured coverless steganography system using a generative mathematical model based on semi Quick Response (QR) code and maze game image generation. This system consists of two components. The first component contains two processes, encryption process, and hiding process. The encryption process encrypts secret message bits in the form of a semi-QR code image whereas the hiding process conceals the pregenerated semi-QR code in the generated maze game image. On the other hand, the second component contains two processes, extraction and decryption, which are responsible for extracting the semi-QR code from the maze game image and then retrieving the original secret message from the extracted semi-QR code image, respectively. The results were obtained using the bit error rate (BER) metric. These results confirmed that the system achieved high hiding capacity, good performance, and a high level of robustness against attackers compared with other coverless steganography methods.  相似文献   

5.
Embedding a secret message into a cover media without attracting any attention, known as steganography, is one of the methods used for hidden communication purposes. One of the cover media that can be used for steganography is speech. In this study, the authors propose a new steganography method in speech signals. In this method, the silence intervals of speech are found and the length (number of samples) of these intervals is changed to hide information. The main feature of our method is robustness to MPEG-1 layer III (MP3) compression. This method can hide information in a speech stream with very low processing time which makes it a real-time steganography method. The hiding capacity of our method is comparable with other MP3 resistance methods and the listening tests show that the degradation in speech quality is not annoying. Additionally, the effect of our method on chaotic features is negligible, so it is difficult to detect our method with chaotic-based steganalysis methods.  相似文献   

6.
《成像科学杂志》2013,61(7):398-407
Abstract

Dual image based reversible data hidings are recently proposed where dual copies of a cover image are used to embed the secret data. In this paper, a novel reversible data hiding method based on neighbouring pixel value differencing is proposed to increase embedding capacity with a good image quality. The mean value of neighbouring pixels and the difference values are used to decide the size of embedding bits per the sub-block. The receiver can extract the secret data and recover the cover image from dual stegoimages. The experimental results show that the proposed method has a higher capacity and still a good image quality where it could embed 767,922 bits and maintain 45.58 and 45.33?dB for dual images.  相似文献   

7.
A new secret image transmission scheme suitable for narrow communication channel is proposed in this article. A set of secret images can be simultaneously and efficiently delivered to the receiver via a small and meaningless data stream by the proposed scheme. To reduce the volume of secret images, a codebook is first generated and these secret images are encoded into binary indexes based on the vector quantization (VQ) technique. The compressed message is then embedded into the VQ codebook utilized in the encoding procedure by an adaptive least‐significant‐bits (LSB) modification technique. For the purpose of security, the slightly modified codebook is further encrypted into a meaningless data stream by the AES cryptosystem. Simulation results show that the proposed scheme provides an impressive improvement both in the visual quality of the extracted secret images at the receiver and in the hiding capacity of the cover medium. Experimental data also reveal the feasibility of the proposed secret image transmission scheme for limited‐bandwidth environment. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 1–9, 2007  相似文献   

8.
Steganography is the technique for hiding information within a carrier file so that it is imperceptible for unauthorized parties. In this study, it is intended to combine many techniques to gather a new method for colour image steganography to obtain enhanced efficiency, attain increased payload capacity, posses integrity check and security with cryptography at the same time. Proposed work supports many different formats as payload. In the proposed method, the codeword is firstly formed with secret data and its CRC-32 checksum, then the codeword is compressed by Gzip just before encrypting it by AES, and it is finally added to encrypted header information for further process and then embedded into the cover image. Embedding the encrypted data and header information process utilizes Fisher-Yates Shuffle algorithm for selecting next pixel location. To hide one byte, different LSB (least significant bits) of all colour channels of the selected pixel is exploited. In order to evaluate the proposed method, comparative performance tests are carried out against different spatial image steganographic techniques using some of the well-known image quality metrics. For security analysis, histogram, enhanced LSB and Chi-square analyses are carried out. The results indicate that with the proposed method has an improved payload capacity, security and integrity check for common problems of simple LSB method. Moreover, it has been shown that the proposed method increases the visual quality of the stego image when compared to other studied methods, and makes the secret message difficult to be discovered.  相似文献   

9.
The traditional information hiding methods embed the secret information by modifying the carrier, which will inevitably leave traces of modification on the carrier. In this way, it is hard to resist the detection of steganalysis algorithm. To address this problem, the concept of coverless information hiding was proposed. Coverless information hiding can effectively resist steganalysis algorithm, since it uses unmodified natural stego-carriers to represent and convey confidential information. However, the state-of-the-arts method has a low hidden capacity, which makes it less appealing. Because the pixel values of different regions of the molecular structure images of material (MSIM) are usually different, this paper proposes a novel coverless information hiding method based on MSIM, which utilizes the average value of sub-image’s pixels to represent the secret information, according to the mapping between pixel value intervals and secret information. In addition, we employ a pseudo-random label sequence that is used to determine the position of sub-images to improve the security of the method. And the histogram of the Bag of words model (BOW) is used to determine the number of sub-images in the image that convey secret information. Moreover, to improve the retrieval efficiency, we built a multi-level inverted index structure. Furthermore, the proposed method can also be used for other natural images. Compared with the state-of-the-arts, experimental results and analysis manifest that our method has better performance in anti-steganalysis, security and capacity.  相似文献   

10.
《成像科学杂志》2013,61(2):109-117
Abstract

Image hiding involves the concealment of an embedded secret image within a cover image to form a stego-image. The secret image can be used for transmission across the public networks without its presence being detected. Image hiding thus serves as a way of secure message communication; therefore, except for the platitudinous issues of image quality and hiding capacity, it is necessary to pay more attention to the means to assure the origin and integrity of the delivered content. In this paper, a digital signature scheme is skillfully applied so as to guarantee the integrity and the origin of the transmitted message and a behind-the-scenes guide to recover the hidden secret. Our idea launches realistic feints and ambushes to enhance the effect of camouflage.  相似文献   

11.
In this paper, a novel quantum steganography protocol based on Brown entangled states is proposed. The new protocol adopts the CNOT operation to achieve the transmission of secret information by the best use of the characteristics of entangled states. Comparing with the previous quantum steganography algorithms, the new protocol focuses on its anti-noise capability for the phase-flip noise, which proved its good security resisting on quantum noise. Furthermore, the covert communication of secret information in the quantum secure direct communication channel would not affect the normal information transmission process due to the new protocol’s good imperceptibility. If the number of Brown states transmitted in carrier protocol is many enough, the imperceptibility of the secret channel can be further enhanced. In aspect of capacity, the new protocol can further expand its capacity by combining with other quantum steganography protocols. Due to that the proposed protocol does not require the participation of the classic channel when it implements the transmission of secret information, any additional information leakage will not be caused for the new algorithm with good security. The detailed theoretical analysis proves that the new protocol can own good performance on imperceptibility, capacity and security.  相似文献   

12.
《中国工程学刊》2012,35(5):523-528
Information hiding and secret communication is one of the most interesting and fascinating domains. This hiding method exploits some features of audio signals to be able to hide data from perception robustly. Every year researchers introduce their work and discuss how to make these techniques more and more robust against different types of attacks. In this article, we present an improved audio steganography approach that reduces distortion of the stego audio. Using the proposed algorithm, secret information is strongly protected from hackers and sent to its destination in a safe manner.  相似文献   

13.
孙刘杰  刘磊 《包装工程》2024,45(3):193-200
目的 将深度学习应用于数字水印,在隐藏信息的同时,不断提高图像的不可见性和鲁棒性,提出一种结合空间域和频率域的多尺度扩张卷积注意力数字水印算法(SF-ACA)。方法 SF-ACA算法的网络框架包含由ACA和SFE构成的生成器、解码器2个部分组成。其中,ACA网络中的MCA模块将3个不同扩张率的扩张卷积对载体图像以多尺度融合的方式进行特征提取,使载体图像能更有效地隐藏水印信息;SFE结合快速傅里叶卷积块,在空域和频域中通过不同大小的感受野捕获互补信息,更精准地获取水印的特征信息,增强了秘密信息的不可见性和鲁棒性。结果 本文提出的水印方法在隐藏与载体图像尺寸相等的三通道彩色图像时,PSNR值为38.81 dB,较UDH方法的PSNR值提高了7.78%。水印图像的隐藏容量是4 096比特,该算法与UDH方法在Dropout、Gaussian噪声、JPEG攻击下,提取精度分别提升了5.38%、10.5%、1.65%,满足不可见性要求的同时实现了强鲁棒性。结论 本文方法在隐藏容量较大时,不可见性和鲁棒性都达到了较好的性能。  相似文献   

14.
针对数字工程图的版权保护问题和现有密写技术鲁棒性和实用性不强的特点,提出了一种基于点阵式字符编码与实体颜色的工程图密写技术算法。该算法先对要隐藏的信息进行点阵式编码处理,使字符具有图像的特性,然后根据Logistic混沌系统对该点阵式编码信息进行二值化处理加密,结合HVS将加密后信息和加密信息的校验码嵌入到工程图的实体颜色中,从而实现信息的隐藏和自校验。实验结果显示该算法对平移、旋转和编辑等攻击具有较好的鲁棒性和较高的嵌入量,较好地解决了数字工程图的版权保护问题。  相似文献   

15.
Information hiding tends to hide secret information in image area where is rich texture or high frequency, so as to transmit secret information to the recipient without affecting the visual quality of the image and arousing suspicion. We take advantage of the complexity of the object texture and consider that under certain circumstances, the object texture is more complex than the background of the image, so the foreground object is more suitable for steganography than the background. On the basis of instance segmentation, such as Mask R-CNN, the proposed method hides secret information into each object's region by using the masks of instance segmentation, thus realizing the information hiding of the foreground object without background. This method not only makes it more efficient for the receiver to extract information, but also proves to be more secure and robust by experiments.  相似文献   

16.
Recently, reversible data hiding in encrypted image (RDHEI) has attracted extensive attention, which can be used in secure cloud computing and privacy protection effectively. In this paper, a novel RDHEI scheme based on block classification and permutation is proposed. Content owner first divides original image into non-overlapping blocks and then set a threshold to classify these blocks into smooth and non-smooth blocks respectively. After block classification, content owner utilizes a specific encryption method, including stream cipher encryption and block permutation to protect image content securely. For the encrypted image, data hider embeds additional secret information in the most significant bits (MSB) of the encrypted pixels in smooth blocks and the final marked image can be obtained. At the receiver side, secret data will be extracted correctly with data-hiding key. When receiver only has encryption key, after stream cipher decryption, block scrambling decryption and MSB error prediction with threshold, decrypted image will be achieved. When data hiding key and encryption key are both obtained, receiver can find the smooth and non-smooth blocks correctly and MSB in smooth blocks will be predicted correctly, hence, receiver can recover marked image losslessly. Experimental results demonstrate that our scheme can achieve better rate-distortion performance than some of state-of-the-art schemes.  相似文献   

17.
文猛  张释如 《包装工程》2022,43(21):162-168
目的 为了解决目前三维数据隐藏算法不能兼顾无失真和盲提取的问题,提出一种新的完全无失真的三维网格模型数据隐藏盲算法。方法 首先使用混沌逻辑映射选择嵌入与提取模式,保证数据的安全性。然后利用面元素重排,完全不会造成三维模型失真的性质,通过不同嵌入模式规则对三角面元素进行重排,以嵌入秘密数据。接收端则可根据相应的提取模式规则提取秘密数据。结果 仿真结果与分析表明,该算法不会对三维模型造成任何失真,嵌入容量为每顶点2比特,且能抵抗仿射变换攻击、噪声攻击和平滑攻击等。结论 这种三维数据隐藏盲算法无失真,容量大、安全性高、鲁棒性强,适用于三维载体不容修改的情形,如军事、医学、秘密通信和版权保护等。  相似文献   

18.
In this paper, we propose a robust information hiding scheme such that the secret information is restorable upon cover image tampering. The secret information is first translated into a binary image, and then the binary image is encoded into an ‘index table’ via Vector Quantisation (VQ). Without noticeable damage to image quality, the secret information codes (VQ index table of secret information) are hidden repeatedly into the cover image. Using our proposed scheme, the extracted secret codes can be almost completely restored to their original state even when the cover image has been tampered with. Experimental results show that our proposed scheme restores the secret information perfectly under many types of tampering attacks.  相似文献   

19.
Medical image steganography aims to increase data security by concealing patient-personal information as well as diagnostic and therapeutic data in the spatial or frequency domain of radiological images. On the other hand, the discipline of image steganalysis generally provides a classification based on whether an image has hidden data or not. Inspired by previous studies on image steganalysis, this study proposes a deep ensemble learning model for medical image steganalysis to detect malicious hidden data in medical images and develop medical image steganography methods aimed at securing personal information. With this purpose in mind, a dataset containing brain Magnetic Resonance (MR) images of healthy individuals and epileptic patients was built. Spatial Version of the Universal Wavelet Relative Distortion (S-UNIWARD), Highly Undetectable Stego (HUGO), and Minimizing the Power of Optimal Detector (MIPOD) techniques used in spatial image steganalysis were adapted to the problem, and various payloads of confidential data were hidden in medical images. The architectures of medical image steganalysis networks were transferred separately from eleven Dense Convolutional Network (DenseNet), Residual Neural Network (ResNet), and Inception-based models. The steganalysis outputs of these networks were determined by assembling models separately for each spatial embedding method with different payload ratios. The study demonstrated the success of pre-trained ResNet, DenseNet, and Inception models in the cover-stego mismatch scenario for each hiding technique with different payloads. Due to the high detection accuracy achieved, the proposed model has the potential to lead to the development of novel medical image steganography algorithms that existing deep learning-based steganalysis methods cannot detect. The experiments and the evaluations clearly proved this attempt.  相似文献   

20.
Steganalysis is a technique used for detecting the existence of secret information embedded into cover media such as images and videos. Currently, with the higher speed of the Internet, videos have become a kind of main methods for transferring information. The latest video coding standard High Efficiency Video Coding (HEVC) shows better coding performance compared with the H.264/AVC standard published in the previous time. Therefore, since the HEVC was published, HEVC videos have been widely used as carriers of hidden information.
In this paper, a steganalysis algorithm is proposed to detect the latest HEVC video steganography method which is based on the modification of Prediction Units (PU) partition modes. To detect the embedded data, All the PU partition modes are extracted from P pictures, and the probability of each PU partition mode in cover videos and stego videos is adopted as the classification feature. Furthermore, feature optimization is applied, that the 25-dimensional steganalysis feature has been reduced to the 3-dimensional feature. Then the Support Vector Machine (SVM) is used to identify stego videos. It is demonstrated in experimental results that the proposed steganalysis algorithm can effectively detect the stego videos, and much higher classification accuracy has been achieved compared with state-of-the-art work.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号