首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
A novel data hiding scheme based on modulus function   总被引:1,自引:0,他引:1  
Four criteria are generally used to evaluate the performance of data hiding scheme: the embedding capacity, the visual quality of the stego-image, the security, and the complexity of the data-embedding algorithm. However, data hiding schemes seldom take all these factors into consideration. This paper proposes a novel data hiding scheme that uses a simple modulus function to address all the performance criteria listed above. According to the input secret keys, the encoder and decoder use the same set-generation functions Hr() and Hc() to first generate two sets Kr and Kc. A variant Cartesian product is then created using Kr and Kc. Each cover pixel then forms a pixel group with its neighboring pixels by exploiting an efficient modulus function; the secret data are then embedded or extracted via a mapping process between the variant of the Cartesian product and each pixel group. The proposed scheme offers several advantages, namely (1) the embedding capacity can be scaled, (2) a good visual quality of the stego-image can be achieved, (3) the computational cost of embedding or extracting the secret data is low and requires little memory space, (4) secret keys are used to protect the secret data and (5) the problem of overflow or underflow does not occur, regardless of the nature of the cover pixels.We tested the performance of the proposed scheme by comparing it with Mielikainen’s and Zhang and Wang’s schemes for gray-scale images. The experimental results showed that our proposed scheme outperforms Mielikainen’s in three respects, namely scalable embedding capacity, embedding rate, and level of security. Our data hiding scheme also achieved a higher embedding capacity than Zhang and Wang’s. The proposed scheme can easily be applied to both gray-scale and color images. Analyses of its performance showed that our proposed scheme outperforms Tsai and Wang’s in terms of its time complexity and memory space requirement.  相似文献   

2.
In this paper, we shall propose a new image steganographic technique capable of producing a secret-embedded image that is totally indistinguishable from the original image by the human eye. In addition, our new method avoids the falling-off-boundary problem by using pixel-value differencing and the modulus function. First, we derive a difference value from two consecutive pixels by utilizing the pixel-value differencing technique (PVD). The hiding capacity of the two consecutive pixels depends on the difference value. In other words, the smoother area is, the less secret data can be hidden; on the contrary, the more edges an area has, the more secret data can be embedded. This way, the stego-image quality degradation is more imperceptible to the human eye. Second, the remainder of the two consecutive pixels can be computed by using the modulus operation, and then secret data can be embedded into the two pixels by modifying their remainder. In our scheme, there is an optimal approach to alter the remainder so as to greatly reduce the image distortion caused by the hiding of the secret data. The values of the two consecutive pixels are scarcely changed after the embedding of the secret message by the proposed optimal alteration algorithm. Experimental results have also demonstrated that the proposed scheme is secure against the RS detection attack.  相似文献   

3.
In this paper, a data hiding scheme by simple LSB substitution is proposed. By applying an optimal pixel adjustment process to the stego-image obtained by the simple LSB substitution method, the image quality of the stego-image can be greatly improved with low extra computational complexity. The worst case mean-square-error between the stego-image and the cover-image is derived. Experimental results show that the stego-image is visually indistinguishable from the original cover-image. The obtained results also show a significant improvement with respect to a previous work.  相似文献   

4.
刘开会  徐江峰 《计算机应用》2011,31(7):1917-1919
Lee等人(LEE C F, CHEN H L. A novel data hiding scheme based on modulus function. The Journal of Systems and Software, 2010, 83(5): 832-843)提出了一种基于模函数的数据隐写方法,在图像质量可接受的情况下,每个像素的最大嵌入容量为4位二进制数。但是当每个像素的嵌入量为4位时,隐写图像的质量较差,容易引起攻击者的注意。对该方法进行了改进,缩小了像素改变的范围。理论分析及模拟实验表明,改进方法不但保留了原方法的各种优点,而且使PSNR值增加1.5~3.5dB,提高了隐写图像的视觉不可见性及抵御RS攻击的能力。  相似文献   

5.
In this paper, we shall propose a novel image-hiding scheme. Our new scheme classifies the host image pixels into two groups of pixels according to the pixel values. For each group of pixels, the corresponding secret pixel values go through an optimal substitution process and are transformed into other pixel values by following the dynamic programming strategy. Then, we can embed the transformed pixel values in the host pixels by using the modulus functions and obtain the stego-image. Extensive experimental results demonstrate that our new method is capable of offering better stego-image quality than a number of well-accepted schemes.  相似文献   

6.
This paper proposes a novel data hiding method using pixel-value difference and modulus function for color image with the large embedding capacity(hiding 810757 bits in a 512×512 host image at least) and a high-visual-quality of the cover image. The proposed method has fully taken into account the correlation of the R, G and B plane of a color image. The amount of information embedded the R plane and the B plane determined by the difference of the corresponding pixel value between the G plane and the median of G pixel value in each pixel block. Furthermore, two sophisticated pixel value adjustment processes are provided to maintain the division consistency and to solve underflow and overflow problems. The most importance is that the secret data are completely extracted through the mathematical theoretical proof.  相似文献   

7.
针对当前监控图像可能被恶意篡改的问题,提出了一种基于信息隐藏的监控图像保存及防篡改方法。首先,通过信息隐藏的手段,将监控图像的来源传感器及摄取时间信息进行隐藏,给出了一种基于信息隐藏的监控图像及现场信息保存的大致流程。然后,采用信息隐藏中典型的最低有效比特位( LSB)替换隐藏算法,给出了现场信息的随机嵌入和提取算法。最后,实验分析结果表明,在图像质量得到较好保持的情况下,所提方法能够实现现场信息的有效嵌入和提取,验证了所提方法的可行性和有效性。  相似文献   

8.
9.
This paper proposes a high capacity data hiding scheme for binary images based on block patterns, which can facilitate the authentication and annotation of scanned images. The scheme proposes block patterns for a 2 × 2 block to enforce specific block-based relationship in order to embed a significant amount of data without causing noticeable artifacts. In addition, two kinds of matching pair (MP) methods, internal adjustment MP and external adjustment MP, are designed to decrease the embedding changes. Shuffling is applied before embedding to reduce the distortion and improve the security. Experimental results show that the proposed scheme gives a significantly improved embedding capacity than previous approaches in the same level of embedding distortion. We also analyze the perceptual impact and discuss the robustness and security issues.  相似文献   

10.
基于图像的信息隐藏安全性分析   总被引:7,自引:2,他引:7  
信息隐藏是一种新兴的信息安全技术,在信息战、数字媒体的知识产权保护和票据防伪等方面有许多重要的应用。但作为一门信息安全领域的学科,对它的安全性一直没有系统的理论研究。我们结合信息隐藏算法的相关知识,对基于图像的空域LSB隐藏算法和DCT变换域算法的安全性进行了分析,希望能对安全性的理论研究有所帮助。  相似文献   

11.
Data hiding, also known as information hiding, plays an important role in information security for various purposes. Reversible data hiding is a technique that allows distortion-free recovery of both the cover image and the secret information. In this paper, we propose a new, reversible data hiding scheme that is based on the Sudoku technique and can achieve higher embedding capacity. The proposed scheme allows embedding more secret bits into a pair of pixels while guaranteeing the good quality of the stego-image. The experimental results showed that the proposed scheme obtained higher embedding capacity than some other previous schemes. In addition, our proposed scheme maintained the good visual quality of the stego-image (i.e., PSNR > 46 dB), which outperforms some existing schemes.  相似文献   

12.
Since the difference expansion (DE) technique was proposed, many researchers tried to, improve its performance in terms of hiding capacity and visual quality. In this paper, a new scheme, based on DE is proposed in order to increase the hiding capacity for medical images. One of the characteristics of medical images, among the other types of images, is the large smooth regions. Taking advantage of this characteristic, our scheme divides the image into two regions; smooth region and non-smooth region. For the smooth region, a high embedding capacity scheme is applied, while the original DE method is applied to the non-smooth region. Sixteen DICOM images of different modalities were used for testing the proposed schemes. The results showed that the proposed scheme has higher hiding capacity compared to the original schemes.  相似文献   

13.
才雪  杨杨  肖星星 《计算机应用》2018,38(8):2293-2300
针对目前具有对比度增强效果的可逆信息隐藏(RDH)算法大多受到嵌入率的影响,未能实现较好的对比度增强效果的问题,提出一种基于纹理度划分的医学图像可逆信息隐藏方法。首先,通过对比度拉伸的方法实现医学图像对比度增强;然后,再利用医学图像纹理度的自身特点,将医学图像划分为高、低两类纹理度等级,其中高纹理度等级构成医学图像的关键部分;最后,为了进一步增强高纹理度等级的对比度并保证信息嵌入率,对不同的纹理度等级像素采用不同的嵌入方法。为了与其他具有对比度增强效果的医学图像可逆信息隐藏算法比较载密图像的对比度增强效果,采用了针对对比度失真的无参考图像质量评价标准(NR-CDIQA)作为实验客观依据。实验结果表明,在不同嵌入率下,使用所提方法的载密图像的NR-CDIQA值更高,对比度增强效果更好。  相似文献   

14.
一种基于LSB和PVD的图像信息隐藏方法研究   总被引:1,自引:1,他引:1  
为了提高图像中秘密信息的嵌入量,提出并实现了一种基于最低有效位和像素值差异的图像信息隐藏方法。通过计算两个连续像素值的差异来判断图像的一致区域和边界区域,在一致区域使用最低有效位方法,而在边界区域使用像素值差异方法。实验结果表明,结合这两种方法后信息的嵌入量是单纯使用像素值差异方法的1.59~1.97倍,并且隐写图像具有大于38 dB的峰值信噪比,保证了隐写图像的视觉质量。  相似文献   

15.
张成  欧博  廖鑫 《计算机应用研究》2024,41(4):1177-1183
当前的可逆信息隐藏方法为了寻求更好的嵌入性能,通常会基于给定的图像内容对修改模式和嵌入参数作出自适应的调整。然而,通过细化自适应程度或扩大解空间来寻找更优解时,会造成计算复杂度高、时间成本难以承受等问题。为此,提出了一种适用于JPEG图像的模块化可逆嵌入方法来提高自适应寻优的效率。通过比较不同情况下最优解的嵌入性能,对原有的解空间进行优化、筛选,从而生成一个适用于不同图像的通用修改模式集合。每一个修改模式被定义为在多直方图修改框架下的最优嵌入点集合。在嵌入时,为给定的图像内容自适应地从预设的解集中选定合适的修改模式。实验在USC-SIPI数据集上与五个具有代表性的方法进行了比较。相比于同类算法,所提算法可将峰值信噪比提升0.03~1.81 dB。对于文件大小扩展,所提算法的性能结果可比两个经典方法分别减少12.4%和5.1%。实验结果表明,相比于主流经典方法,该方法在含密图像质量和文件大小扩展方面有更好的性能表现,并能以较低的计算复杂度取得与最近的高效方法相近的自适应嵌入效果。  相似文献   

16.
黄斌  史亮  邓小鸿  陈志刚 《计算机应用》2012,32(10):2779-2782
提出了一种新的医学图像无损数据隐藏算法,根据医学图像特点,将隐秘信息分别嵌入在感兴趣区域和非感兴趣区域中。在非感兴趣区域中,采用自适应整数变换方法增大嵌入容量并控制失真;在感兴趣区域,采用最低有效位替换方法控制水印图像质量。实验结果表明,算法的嵌入容量在1.2bpp到1.7bpp之间,而峰值信噪比保持在43dB左右。与现有相关算法相比,嵌入容量具有明显优势并保持较高的图像质量。另外,本方法计算复杂度低,能方便应用于实际的医学信息系统中。  相似文献   

17.
To enhance the embedding capacity of a reversible data hiding system, in this paper, a novel multiple-base lossless scheme based on JPEG-LS pixel value prediction and reversible difference expansion will be presented. The proposed scheme employs a pixel value prediction mechanism to decrease the distortion caused by the hiding of the secret data. In general, the prediction error value tends to be much smaller in smooth areas than in edge areas, and more secret data embedded in smooth areas still meets better stego-image quality. The multiple-base notational system, on the other hand, is applied to increase the payload of the image. With the system, the payload of each pixel, determined by the complexity of its neighboring pixels, can be very different. In addition, the cover image processed by the proposed scheme can be fully recovered without any distortion. Experimental results, as shown in this paper, have demonstrated that the proposed method is capable of hiding more secret data while keeping the stego-image quality degradation imperceptible.  相似文献   

18.
The simple least-significant-bit (LSB) substitution technique is the easiest way to embed secret data in the host image. To avoid image degradation of the simple LSB substitution technique, Wang et al. proposed a method using the substitution table to process image hiding. Later, Thien and Lin employed the modulus function to solve the same problem. In this paper, the proposed scheme combines the modulus function and the optimal substitution table to improve the quality of the stego-image. Experimental results show that our method can achieve better quality of the stego-image than Thien and Lin’s method does. The text was submitted by the authors in English. Chin-Shiang Chan received his BS degree in Computer Science in 1999 from the National Cheng Chi University, Taipei, Taiwan and the MS degree in Computer Science and Information Engineering in 2001 from the National Chung Cheng University, ChiaYi, Taiwan. He is currently a Ph.D. student in Computer Science and Information Engineering at the National Chung Cheng University, Chiayi, Taiwan. His research fields are image hiding and image compression. Chin-Chen Chang received his BS degree in applied mathematics in 1977 and his MS degree in computer and decision sciences in 1979, both from the National Tsing Hua University, Hsinchu, Taiwan. He received his Ph.D. in computer engineering in 1982 from the National Chiao Tung University, Hsinchu, Taiwan. During the academic years of 1980–1983, he was on the faculty of the Department of Computer Engineering at the National Chiao Tung University. From 1983–1989, he was on the faculty of the Institute of Applied Mathematics, National Chung Hsing University, Taichung, Taiwan. From 1989 to 2004, he has worked as a professor in the Institute of Computer Science and Information Engineering at National Chung Cheng University, Chiayi, Taiwan. Since 2005, he has worked as a professor in the Department of Information Engineering and Computer Science at Feng Chia University, Taichung, Taiwan. Dr. Chang is a Fellow of IEEE, a Fellow of IEE and a member of the Chinese Language Computer Society, the Chinese Institute of Engineers of the Republic of China, and the Phi Tau Phi Society of the Republic of China. His research interests include computer cryptography, data engineering, and image compression. Yu-Chen Hu received his Ph.D. degree in Computer Science and Information Engineering from the Department of Computer Science and Information Engineering, National Chung Cheng University, Chiayi, Taiwan in 1999. Dr. Hu is currently an assistant professor in the Department of Computer Science and Information Engineering, Providence University, Sha-Lu, Taiwan. He is a member of the SPIE society and a member of the IEEE society. He is also a member of the Phi Tau Phi Society of the Republic of China. His research interests include image and data compression, information hiding, and image processing.  相似文献   

19.
All the various data hiding methods can be simply divided into two types: (1) the extracted important data are lossy, (2) the extracted important data are lossless. The proposed method belongs to the second type. In this paper, a module-based substitution method with lossless secret data compression function is used for concealing smoother area of secret image by modifying fewer pixels in the generated stego-image. Compared with the previous data hiding methods that extract lossless data, the generated stego-image by the proposed method is always with better quality, unless the hidden image is with very strong randomness.  相似文献   

20.
This paper presents a novel image-hiding method that exhibits a high hiding capacity that allows the embedded important image to be larger than the cover image, a facility that is seldom described in the literature. In the proposed method, the entire important image is divided into many nonoverlapping blocks. For each block of the important image, a block-matching procedure is used to search for the best similar block from a series of numbered candidate blocks. The obtained indices of the best-matching blocks are encoded using Huffman coding scheme, and then recorded in the least-significant-bit planes of the cover image through a monoalphabetic transposition cipher. The proposed method exhibits the following advantages over existing methods: (1) a high hiding capacity such that the embedded important image can be larger than the cover image; (2) a stego-image with a high quality, which improves the secrecy of the hidden image; and (3) a small error between the extracted important image and the original important image indicating that the extracted important image is of acceptable quality.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号