首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Current image steganography methods are working by assigning an image as a cover file then embed the payload within it by modifying its pixels, creating the stego image. However, the left traces that are caused by these modifications will make steganalysis algorithms easily detect the hidden payload. A coverless data hiding concept is proposed to solve this issue. Coverless does not mean that cover is not required, or the payload can be transmitted without a cover. Instead, the payload is embedded by cover generation or a secret message mapping between the cover file and the payload. In this paper, a new coverless image steganography method has been proposed based on the jigsaw puzzle image generation driven by a secret message. Firstly, the image is divided into equal rows then further divided into equal columns, creating blocks (i.e., sub-images). Then, according to secret message bits and a proposed mapping function, each block will have tabs/blanks to get the shape of a puzzle piece creating a fully shaped jigsaw puzzle stego-image. After that, the generated jigsaw puzzle image is sent to the receiver. Experimental results and analysis show a good performance in the hiding capacity, security, and robustness compared with existing coverless image steganography methods.  相似文献   

2.
Variable least significant bits (VLSB) steganography is a pretty powerful and secure technique for data hiding in cover images, having variable data hiding capacity, signal-to-noise ratio, peak signal-to-noise ratio, and mean square error (MSE). This study presents a new algorithm for the implementation of VLSB steganography named varying index varying bits substitution (VIVBS). The VIVBS algorithm is a very secure, high capacity, flexible, and statistically unpredictable mechanism to conceal information in cover images. The method uses a secret stego-key comprising a reference point, and variation of the number of bits to be hidden with varying indices of pixels in the cover image. The secret key adds an extra feature of security to steganography, making it much immune to steganalysis. The VIVBS algorithm is capable of providing variable data hiding capacity and variable key size which can be changed by changing the range of least significant bits used. A data hiding capacity of 43.75% with a negligible MSE 14.67 dB has been achieved using the VIVBS algorithm. For larger data hiding capacity, the MSE and distortion increases significantly which make the existence of information predictable but the key size also increases significantly, making the retrieval of hidden information difficult for the unauthorized person.  相似文献   

3.
To resist the risk of the stego-image being maliciously altered during transmission, we propose a coverless image steganography method based on image segmentation. Most existing coverless steganography methods are based on whole feature mapping, which has poor robustness when facing geometric attacks, because the contents in the image are easy to lost. To solve this problem, we use ResNet to extract semantic features, and segment the object areas from the image through Mask RCNN for information hiding. These selected object areas have ethical structural integrity and are not located in the visual center of the image, reducing the information loss of malicious attacks. Then, these object areas will be binarized to generate hash sequences for information mapping. In transmission, only a set of stego-images unrelated to the secret information are transmitted, so it can fundamentally resist steganalysis. At the same time, since both Mask RCNN and ResNet have excellent robustness, pre-training the model through supervised learning can achieve good performance. The robust hash algorithm can also resist attacks during transmission. Although image segmentation will reduce the capacity, multiple object areas can be extracted from an image to ensure the capacity to a certain extent. Experimental results show that compared with other coverless image steganography methods, our method is more robust when facing geometric attacks.  相似文献   

4.
In this paper, we propose a novel coverless image steganographic scheme based on a generative model. In our scheme, the secret image is first fed to the generative model database, to generate a meaning-normal and independent image different from the secret image. The generated image is then transmitted to the receiver and fed to the generative model database to generate another image visually the same as the secret image. Thus, we only need to transmit the meaning-normal image which is not related to the secret image, and we can achieve the same effect as the transmission of the secret image. This is the first time to propose the coverless image information steganographic scheme based on generative model, compared with the traditional image steganography. The transmitted image is not embedded with any information of the secret image in this method, therefore, can effectively resist steganalysis tools. Experimental results show that our scheme has high capacity, security and reliability.  相似文献   

5.
针对数字工程图的版权保护问题和现有密写技术鲁棒性和实用性不强的特点,提出了一种基于点阵式字符编码与实体颜色的工程图密写技术算法。该算法先对要隐藏的信息进行点阵式编码处理,使字符具有图像的特性,然后根据Logistic混沌系统对该点阵式编码信息进行二值化处理加密,结合HVS将加密后信息和加密信息的校验码嵌入到工程图的实体颜色中,从而实现信息的隐藏和自校验。实验结果显示该算法对平移、旋转和编辑等攻击具有较好的鲁棒性和较高的嵌入量,较好地解决了数字工程图的版权保护问题。  相似文献   

6.
Steganography is the technique for hiding information within a carrier file so that it is imperceptible for unauthorized parties. In this study, it is intended to combine many techniques to gather a new method for colour image steganography to obtain enhanced efficiency, attain increased payload capacity, posses integrity check and security with cryptography at the same time. Proposed work supports many different formats as payload. In the proposed method, the codeword is firstly formed with secret data and its CRC-32 checksum, then the codeword is compressed by Gzip just before encrypting it by AES, and it is finally added to encrypted header information for further process and then embedded into the cover image. Embedding the encrypted data and header information process utilizes Fisher-Yates Shuffle algorithm for selecting next pixel location. To hide one byte, different LSB (least significant bits) of all colour channels of the selected pixel is exploited. In order to evaluate the proposed method, comparative performance tests are carried out against different spatial image steganographic techniques using some of the well-known image quality metrics. For security analysis, histogram, enhanced LSB and Chi-square analyses are carried out. The results indicate that with the proposed method has an improved payload capacity, security and integrity check for common problems of simple LSB method. Moreover, it has been shown that the proposed method increases the visual quality of the stego image when compared to other studied methods, and makes the secret message difficult to be discovered.  相似文献   

7.
This paper presents the security analysis of a recently proposed data hiding scheme by Kanan and Nazeri [A novel image steganography scheme with high embedding capacity and tunable visual image quality based on a genetic algorithm. Expert Syst Appl. 2014;41(14):6123–6130]. Security of the scheme depends upon a secret key\chromosome constructed using a genetic algorithm. The key specifies offsets and patterns for data embedding. By performing the key-sensitivity analysis and exploiting image pixel correlation, it is shown in the present paper that the secret data can be easily revealed. Simulation results demonstrate that just 11 bits out of the 27-bit secret key are sufficient to reveal the data. To overcome the problem, an improvement is suggested in the data embedding pattern that demonstrates high data security. Bitwise analysis of the secret key used in the modified approach exhibits high sensitivity to change in the key.  相似文献   

8.
Recently, reversible data hiding in encrypted image (RDHEI) has attracted extensive attention, which can be used in secure cloud computing and privacy protection effectively. In this paper, a novel RDHEI scheme based on block classification and permutation is proposed. Content owner first divides original image into non-overlapping blocks and then set a threshold to classify these blocks into smooth and non-smooth blocks respectively. After block classification, content owner utilizes a specific encryption method, including stream cipher encryption and block permutation to protect image content securely. For the encrypted image, data hider embeds additional secret information in the most significant bits (MSB) of the encrypted pixels in smooth blocks and the final marked image can be obtained. At the receiver side, secret data will be extracted correctly with data-hiding key. When receiver only has encryption key, after stream cipher decryption, block scrambling decryption and MSB error prediction with threshold, decrypted image will be achieved. When data hiding key and encryption key are both obtained, receiver can find the smooth and non-smooth blocks correctly and MSB in smooth blocks will be predicted correctly, hence, receiver can recover marked image losslessly. Experimental results demonstrate that our scheme can achieve better rate-distortion performance than some of state-of-the-art schemes.  相似文献   

9.
The aim of information hiding is to embed the secret message in a normal cover media such as image, video, voice or text, and then the secret message is transmitted through the transmission of the cover media. The secret message should not be damaged on the process of the cover media. In order to ensure the invisibility of secret message, complex texture objects should be chosen for embedding information. In this paper, an approach which corresponds multiple steganographic algorithms to complex texture objects was presented for hiding secret message. Firstly, complex texture regions are selected based on a kind of objects detection algorithm. Secondly, three different steganographic methods were used to hide secret message into the selected block region. Experimental results show that the approach enhances the security and robustness.  相似文献   

10.
The traditional information hiding methods embed the secret information by modifying the carrier, which will inevitably leave traces of modification on the carrier. In this way, it is hard to resist the detection of steganalysis algorithm. To address this problem, the concept of coverless information hiding was proposed. Coverless information hiding can effectively resist steganalysis algorithm, since it uses unmodified natural stego-carriers to represent and convey confidential information. However, the state-of-the-arts method has a low hidden capacity, which makes it less appealing. Because the pixel values of different regions of the molecular structure images of material (MSIM) are usually different, this paper proposes a novel coverless information hiding method based on MSIM, which utilizes the average value of sub-image’s pixels to represent the secret information, according to the mapping between pixel value intervals and secret information. In addition, we employ a pseudo-random label sequence that is used to determine the position of sub-images to improve the security of the method. And the histogram of the Bag of words model (BOW) is used to determine the number of sub-images in the image that convey secret information. Moreover, to improve the retrieval efficiency, we built a multi-level inverted index structure. Furthermore, the proposed method can also be used for other natural images. Compared with the state-of-the-arts, experimental results and analysis manifest that our method has better performance in anti-steganalysis, security and capacity.  相似文献   

11.
Information hiding tends to hide secret information in image area where is rich texture or high frequency, so as to transmit secret information to the recipient without affecting the visual quality of the image and arousing suspicion. We take advantage of the complexity of the object texture and consider that under certain circumstances, the object texture is more complex than the background of the image, so the foreground object is more suitable for steganography than the background. On the basis of instance segmentation, such as Mask R-CNN, the proposed method hides secret information into each object's region by using the masks of instance segmentation, thus realizing the information hiding of the foreground object without background. This method not only makes it more efficient for the receiver to extract information, but also proves to be more secure and robust by experiments.  相似文献   

12.
《成像科学杂志》2013,61(2):109-117
Abstract

Image hiding involves the concealment of an embedded secret image within a cover image to form a stego-image. The secret image can be used for transmission across the public networks without its presence being detected. Image hiding thus serves as a way of secure message communication; therefore, except for the platitudinous issues of image quality and hiding capacity, it is necessary to pay more attention to the means to assure the origin and integrity of the delivered content. In this paper, a digital signature scheme is skillfully applied so as to guarantee the integrity and the origin of the transmitted message and a behind-the-scenes guide to recover the hidden secret. Our idea launches realistic feints and ambushes to enhance the effect of camouflage.  相似文献   

13.
In the field of quantum communication, quantum steganography is an important branch of quantum information hiding. In a realistic quantum communication system, quantum noises are unavoidable and will seriously impact the safety and reliability of the quantum steganographic system. Therefore, it is very important to analyze the influence of noise on the quantum steganography protocol and how to reduce the effect of noise. This paper takes the quantum steganography protocol proposed in 2010 as an example to analyze the effects of noises on information qubits and secret message qubits in the four primary quantum noise environments. The results show that when the noise factor of one quantum channel noise is known, the size of the noise factor of the other quantum channel can be adjusted accordingly, such as artificially applying noise, so that the influence of noises on the protocol is minimized. In addition, this paper also proposes a method of improving the efficiency of the steganographic protocol in a noisy environment.  相似文献   

14.
李江华  章柯俊 《包装工程》2019,40(1):177-185
目的为了提高灰度图像处理的规模、嵌入量、安全性及鲁棒性,提出一种基于灰度图像的像素量化隐写算法。方法首先对载体图像进行Hilbert曲线扫描和图像像素量化,将量化信息产生的阈值区域准确地划分标记,然后分别对载体图像、待嵌入信息执行Hilbert置乱和D-S(data encryption security algorithm)数据加密处理,最后将加密后产生的秘密信息和相关辅助信息嵌入密文图像内。结果实验结果表明,该算法的嵌入率相较于原算法提升了10%,接收者能通过密钥解密获取原始信息,还原完整的载体图像。结论该隐写算法信息嵌入率高,鲁棒性和安全性较强。  相似文献   

15.
A new secret image transmission scheme suitable for narrow communication channel is proposed in this article. A set of secret images can be simultaneously and efficiently delivered to the receiver via a small and meaningless data stream by the proposed scheme. To reduce the volume of secret images, a codebook is first generated and these secret images are encoded into binary indexes based on the vector quantization (VQ) technique. The compressed message is then embedded into the VQ codebook utilized in the encoding procedure by an adaptive least‐significant‐bits (LSB) modification technique. For the purpose of security, the slightly modified codebook is further encrypted into a meaningless data stream by the AES cryptosystem. Simulation results show that the proposed scheme provides an impressive improvement both in the visual quality of the extracted secret images at the receiver and in the hiding capacity of the cover medium. Experimental data also reveal the feasibility of the proposed secret image transmission scheme for limited‐bandwidth environment. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 1–9, 2007  相似文献   

16.
《成像科学杂志》2013,61(7):398-407
Abstract

Dual image based reversible data hidings are recently proposed where dual copies of a cover image are used to embed the secret data. In this paper, a novel reversible data hiding method based on neighbouring pixel value differencing is proposed to increase embedding capacity with a good image quality. The mean value of neighbouring pixels and the difference values are used to decide the size of embedding bits per the sub-block. The receiver can extract the secret data and recover the cover image from dual stegoimages. The experimental results show that the proposed method has a higher capacity and still a good image quality where it could embed 767,922 bits and maintain 45.58 and 45.33?dB for dual images.  相似文献   

17.
Embedding a secret message into a cover media without attracting any attention, known as steganography, is one of the methods used for hidden communication purposes. One of the cover media that can be used for steganography is speech. In this study, the authors propose a new steganography method in speech signals. In this method, the silence intervals of speech are found and the length (number of samples) of these intervals is changed to hide information. The main feature of our method is robustness to MPEG-1 layer III (MP3) compression. This method can hide information in a speech stream with very low processing time which makes it a real-time steganography method. The hiding capacity of our method is comparable with other MP3 resistance methods and the listening tests show that the degradation in speech quality is not annoying. Additionally, the effect of our method on chaotic features is negligible, so it is difficult to detect our method with chaotic-based steganalysis methods.  相似文献   

18.
With the development of the internet of medical things (IoMT), the privacy protection problem has become more and more critical. In this paper, we propose a privacy protection scheme for medical images based on DenseNet and coverless steganography. For a given group of medical images of one patient, DenseNet is used to regroup the images based on feature similarity comparison. Then the mapping indexes can be constructed based on LBP feature and hash generation. After mapping the privacy information with the hash sequences, the corresponding mapped indexes of secret information will be packed together with the medical images group and released to the authorized user. The user can extract the privacy information successfully with a similar method of feature analysis and index construction. The simulation results show good performance of robustness. And the hiding success rate also shows good feasibility and practicability for application. Since the medical images are kept original without embedding and modification, the performance of crack resistance is outstanding and can keep better quality for diagnosis compared with traditional schemes with data embedding.  相似文献   

19.
Shi X  Zhao D 《Applied optics》2011,50(14):2134-2139
A new (to our knowledge) method is proposed in this paper for color image hiding and extracting using the phase retrieval algorithm in the fractional Fourier transform (FRFT) domain and Arnold transform (ART). Based on a cascaded phase iterative FRFT algorithm, the three channels (R, G, and B) of the secret color image permuted by ART are encrypted. Then the encoded information is embedded in the blue channel (B channel) of the enlarged color host image. Using the security enhanced encryption method, not only the random phase mask and the wavelength but also the transform parameters of ART and FRFT are provided as additional keys for decryption. It is shown that the security of information hiding will be enhanced. Computer simulations are performed to show the hiding capacity of the proposed system. Numerical results are presented to verify the validity and efficiency of the proposed method.  相似文献   

20.
Reversible data hiding in encrypted images (RDH-EI) technology is widely used in cloud storage for image privacy protection. In order to improve the embedding capacity of the RDH-EI algorithm and the security of the encrypted images, we proposed a reversible data hiding algorithm for encrypted images based on prediction and adaptive classification scrambling. First, the prediction error image is obtained by a novel prediction method before encryption. Then, the image pixel values are divided into two categories by the threshold range, which is selected adaptively according to the image content. Multiple high-significant bits of pixels within the threshold range are used for embedding data and pixel values outside the threshold range remain unchanged. The optimal threshold selected adaptively ensures the maximum embedding capacity of the algorithm. Moreover, the security of encrypted images can be improved by the combination of XOR encryption and classification scrambling encryption since the embedded data is independent of the pixel position. Experiment results demonstrate that the proposed method has higher embedding capacity compared with the current state-ofthe-art methods for images with different texture complexity.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号