首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
This work proposes a separable reversible data hiding scheme in encrypted images based on pixel value ordering (PVO). After the original image is encrypted using homomorphism encryption by the content owner, the data hider embeds the secret data in encrypted domain. The PVO strategy realizes hiding data in each block. Additive homomorphism guarantees the performance of PVO in encrypted domain is close to that in plain domain. Besides, the homomorphism encryption does not cause data expansion, and the payload can be further improved. With the watermarked encrypted image, if the receiver has only the data hiding key, he can extract the additional data. If the receiver has only the encryption key, he can obtain a decrypted image similar to the original one. If the receiver has both the data hiding key and the encryption key, he can extract the additional data without any error and recover the original image losslessly.  相似文献   

2.
Reversible data hiding in encrypted images is an effective technique to embed information in encrypted domain, without knowing the original content of the image or the encryption key. In this paper, a high-capacity reversible data hiding scheme for encrypted images based on MSB (most significant bit) prediction is proposed. Since the prediction is not always accurate, it is necessary to identify the prediction error and store this information in the location map. The stream cipher is then used to encrypt the original image directly. During the data hiding phase, up to three MSBs of each available pixel in the encrypted image are substituted by the bits of the secret message. At the receiving end, the embedded data can be extracted without any errors and the original image can be perfectly reconstructed by utilizing MSB prediction. Experimental results show that the scheme can achieve higher embedding capacity than most related methods.  相似文献   

3.
This paper proposes a new high-capacity reversible data hiding scheme in encrypted images. The content owner first divides the cover image into blocks. Then, the block permutation and the bitwise stream cipher processes are applied to encrypt the image. Upon receiving the encrypted image, the data hider analyzes the image blocks and adaptively decides an optimal block-type labeling strategy. Based on the adaptive block encoding, the image is compressed to vacate the spare room, and the secret data are encrypted and embedded into the spare space. According to the granted authority, the receiver can restore the cover image, extract the secret data, or do both. Experimental results show that the embedding capacity of the proposed scheme outperforms state-of-the-art schemes. In addition, security level and robustness of the proposed scheme are also investigated.  相似文献   

4.
This paper proposes a novel reversible data hiding method in encrypted images based on specific encryption process. In the proposed specific encryption algorithm, the stream cipher and prediction error are combined to vacate room for data embedding. After that, a permutation operation is performed on the encrypted image to improve the security. In the embedding process, we can embed a large amount of secret data in the encrypted image by pixel value expansion because most of the pixel values are less than 128 by the specific encryption process. At the receiver end, the encrypted image can be recovered from the marked encrypted image without knowing the secret data. Therefore, even if the recipient only has the encryption key, the original image will be perfectly recovered. If the recipient only has the data-hiding key, the secret data will be extracted. And if the recipient has both keys, the original image and the secret data are both available. The proposed method achieves a higher embedding capacity than that of methods based on vacating room after encryption. It does not require the image owner to perform reversible data hiding techniques on the original image, which is more convenient than methods based on reserving room before encryption. Experimental results demonstrate that the proposed method outperforms other state-of-the-art methods.  相似文献   

5.
This paper proposes a novel scheme of reversible data hiding in encrypted images based on lossless compression of encrypted data. In encryption phase, a stream cipher is used to mask the original content. Then, a data hider compresses a part of encrypted data in the cipher-text image using LDPC code, and inserts the compressed data as well as the additional data into the part of encrypted data itself using efficient embedding method. Since the majority of encrypted data are kept unchanged, the quality of directly decrypted image is satisfactory. A receiver with the data-hiding key can successfully extract the additional data and the compressed data. By exploiting the compressed data and the side information provided by the unchanged data, the receiver can further recover the original plaintext image without any error. Experimental result shows that the proposed scheme significantly outperforms the previous approaches.  相似文献   

6.
A novel ROI-based reversible data hiding scheme in encrypted medical images is proposed. Firstly, a content owner partitions an original medical image into the region of interest (ROI) and the region of noninterest (RONI), and then encrypts the image using an encryption key. A data-hider concatenates the least significant bits (LSB) of the encrypted ROI and Electronic Patient Record (EPR), and then embeds the concatenated data into the encrypted image by LSB substitution algorithm. With the encrypted medical image containing the embedded data, the receiver can extract the embedded data with the data-hiding key; if the receiver has the encryption key, a medical image similar to the original image can be obtained by directly decrypting the encrypted medical image; if the receiver has both the data-hiding key and the encryption key, the embedded data can be extracted without any error and ROI can be losslessly recovered after extracting the embedded data.  相似文献   

7.
Due to privacy and security concerns, the researches of reversible data hiding in encrypted images (RDHEI) have become increasingly important. Conventional schemes vacate the spare room after image encryption (VRAE) suffer from the low embedding rate, high error rate of data extraction, and imperfect image recovery. To address these issues, we propose a separable reversible data hiding scheme for encrypted images that utilizes a novel pixel rotation technique to embed data into fully encrypted images. The block complexities of four decrypted rotation states are considered when recovering image. To realize perfect image recovery, we further devise a lossless version (LPR-RDHEI). Experimental results demonstrate that the proposed PR-RDHEI scheme achieves an embedding rate of 0.4994 bpp on average and ensures lossless data extraction. Meanwhile, the proposed LPR-RDHEI scheme still has a 0.4494 bpp embedding rate on average. The embedding rates of our two schemes are significantly improved compared with state-of-the-arts.  相似文献   

8.
密文图像的可逆数据隐藏技术既能保证载体内容不被泄露,又能传递附加信息。本文提出了一种基于块容量标签(block capacity label, BCL)的高容量密文图像可逆数据隐藏算法。该方案在图像加密之前进行预处理,首先将图像分为两个区域:参考像素区域和预测像素区域。然后将预测像素区域分为不重叠的块,根据所提出的算法确定分块的BCL,在对图像进行加密之后嵌入BCL,生成加密图像;在秘密数据嵌入阶段,根据BCL和数据隐藏密钥嵌入秘密数据。实验测试了BOWS-2数据集,平均嵌入容量为3.806 8 bpp,与现有方法相比,该方法可以获得更高的秘密数据嵌入容量,并可以实现原始图像的完美重建。  相似文献   

9.
Dawen Xu 《ETRI Journal》2020,42(3):446-458
In this study, an efficient scheme for hiding data directly in partially encrypted versions of high efficiency video coding (HEVC) videos is proposed. The content owner uses stream cipher to selectively encrypt some HEVC‐CABAC bin strings in a format‐compliant manner. Then, the data hider embeds the secret message into the encrypted HEVC videos using the specific coefficient modification technique. Consequently, it can be used in third‐party computing environments (more generally, cloud computing). For security and privacy purposes, service providers cannot access the visual content of the host video. As the coefficient is only slightly modified, the quality of the decrypted video is satisfactory. The encrypted and marked bitstreams meet the requirements of format compatibility, and have the same bit rate. At the receiving end, data extraction can be performed in the encrypted domain or decrypted domain that can be adapted to different application scenarios. Several standard video sequences with different resolutions and contents have been used for experimental evaluation.  相似文献   

10.
Applications on the cloud server have matured, and protecting the privacy of the content owner has attracted more attention. Privacy-Preserving Reversible data hiding (PP-RDH) is an efficient technique for embedding additional data into an encrypted image. In this paper, we propose a privacy-preserving reversible data hiding scheme using the quad-tree partition and Integer Wavelet Transform (IWT) techniques. Our scheme focuses on improving the embedding rate and quality of the recovered image when a 2 × 2-sized, block-based image encryption method is applied to ensure relative higher security. On this basis, the IWT technique transforms the encrypted image, and coefficients in three high frequency subbands are converted into 8-bit binary system. Then, the quad-tree partition technique encodes each 8 × 8-sized coefficient block, since there are many zeroes in the front bit planes. The experimental results indicated that our proposed scheme significantly improved the embedding rate, and guaranteed lossless image recovery and data extraction.  相似文献   

11.
提出一种编码压缩和加密的图像可逆信息隐藏算 法。计算载体像素预测值与其像素值的差值, 对差值进行哈夫曼编码压缩,通过压缩数据和随机数据加密重构图像,得到载体数据。将哈 夫曼编码的码 表和秘密信息隐藏在载体数据中,实现信息隐藏。在载密数据中提取码表数据和秘密信息, 对加密压缩数 据进行解密,结合码表和预测方法恢复原始图像。实验结果表明,本文算法具有较大的隐藏 容量,不仅能 正确提取秘密信息,还能无损恢复原始图像。  相似文献   

12.
An optical image encryption system with adaptive steganography using red, green, and blue (RGB) channel integration is proposed. The optical image encryption system employs a double random phase encoding algorithm to encrypt and decrypt color images. The RGB channel in a color image is first integrated into a large grayscale image. Then the integrated image is encrypted by two random phase masks. The secret data is then embedded into the encrypted image with a specific hiding sequence generated by the zero-LSB (least significant bits) sorting technique which is a content-dependent and low distortion data embedding method. Experimental results show that the proposed method has a good performance in both hiding capacity and decrypted image quality.  相似文献   

13.
In this paper, reversible image data hiding in the Paillier cryptosystem is investigated. To transmit additional data in homomorphic encryption domain, two algorithms are proposed for different application scenarios. By exploiting the additive homomorphism, high-capacity data hiding can be accomplished with the first algorithm by conducting value expansion on the encrypted pixel values. But the hidden data can only be extracted after image decryption (i.e., in plain-text domain). With the second algorithm, both of data embedding and extraction can be performed in the encryption domain by exploiting the self-blinding property, while the corresponding plain-text values are unchanged. Compared with the reversible data hiding algorithms designed for encryption with a cipher stream, the proposed ones are more applicable in cloud computing without degrading the security level. Thus the additional data can be losslessly transmitted in the different applications of Paillier cryptosystem.  相似文献   

14.
A novel image hiding scheme capable of hiding multiple grey-level images into another grey-level cover image is proposed. To reduce the volume of secret images to be embedded, the vector quantisation scheme is employed to encode the secret images. The compressed message is then encrypted by the DES cryptosystem to ensure security. Finally, the encrypted message is hidden into the cover image using the greedy least significant bit substitution technique.  相似文献   

15.
In this paper, a reversible data hiding in encrypted images (RDHEI) method combining GCC (group classification encoding) and SIBRW containing sixteen image-based rearrangement ways is proposed to achieve high-capacity data embedding in encrypted images. Each way of SIBRW aims at bringing strongly-correlated bits of each higher bit-plane together by rearranging each higher bit-plane. For each higher bit-plane, the optimal way achieving the most concentrated aggregation performance is selected from SIBRW to rearrange this bit-plane, and then, GCC compresses the rearranged bit-plane in group-by-group manner. By making full use of strong-correlation between adjacent groups, GCC can compress not only consecutive several groups whose bits are valued 1 (or 0) but also a single group so that a large embedding space is provided. The encryption method including the bit-level XOR-encryption and scrambling operations enhances the security. The experimental results show that the proposed scheme can achieve large embedding capacity and high security.  相似文献   

16.
密文域可逆信息隐藏技术在医学、云服务、军事、商业等众多领域有着广泛应用,针对现有密文域信息隐藏算法的可逆性不能完全保证、嵌入率低、不能完全分离等不足,提出一种完全可逆可分离密文域信息隐藏算法,首先,给出了适合图像加密遍历矩阵所需满足的条件和构造方法,载体图像拥有者设置密钥1构造遍历矩阵,并对明文图像进行加密,然后将加密图像传送给信息嵌入者,信息嵌入者设置密钥2,以期望插值为目标,根据插值区间大小确定嵌入位数,再由差值修正因子和秘密信息共同确定最终插值,使最终插值最大限度接近期望插值,确保载密图像高质量,整个过程无附加信息、无数据溢出、且均可保证可逆性,密钥1拥有者和密钥2拥有者两种权限互不干涉,是完全可逆可分离算法,平均嵌入率可达到3 bit/pixel,通过与8种优秀算法的实验比较,表明算法在嵌入容量、可逆性、可分离性率等方面相比于对比算法均有一定优势.  相似文献   

17.
In this paper a general framework to adopt different predictors for reversible data hiding in the encrypted image is presented. Employing linear regression, we propose innovative predictors that contribute more significantly to accomplish more payload than conventional ones. Reserving room before encryption (RRBE) is designated in the proposed scheme making possible to attain high embedding capacity. In RRBE procedure, pre-processing is allowed before image encryption. In our scheme, pre-processing comprises of three main steps: computing prediction-errors, blocking and labeling of the errors. By blocking, we obviate the need for lossless compression to when a content owner is not enthusiastic. Lossless compression is employed in recent state of the art schemes to improve payload. We surpass the prior arts exploiting proper predictors, more efficient labeling procedure and blocking of the prediction-errors.  相似文献   

18.
In recent years, the increasing requirements in cloud storage and cloud computing have made it necessary to encrypt digital images for privacy protection. Meanwhile, many reversible data hiding (RDH) algorithms in the encrypted domain have been proposed. However, most of these algorithms are for gray-level images, and the intrinsic cross-channel correlations of color images cannot be utilized to improve the embedding capacity. In this paper, we propose a novel data hiding method for encrypted color images. In the encryption stage, the homomorphic property of encryption is achieved by basic modular addition. During the data hiding process, the cross-channel correlations between R, G and B channels are generated in encrypted domain, and data hiding is performed by the difference histogram shifting. Analysis and experiments demonstrate that the proposed method is secure and the RDH performance is superior.  相似文献   

19.
针对密文域可逆信息隐藏在多用户场景下算法嵌入率低、载体图像容灾性能较弱等问题,该文提出一种基于多项式秘密共享的图像密文域可逆信息隐藏方案。通过将图像分割成多幅影子图像并存储在不同的用户端,可以增强图像的容灾性,为了实现额外信息在图像重构前后提取的可分离性,该方案包括两种嵌入算法:算法1在图像分割的过程中,将额外信息嵌入多项式的冗余系数中得到含有额外信息的影子图像,该算法支持在图像重构之后提取额外信息;算法2针对图像分割后的任一影子图像,利用秘密共享的加法同态特性实施嵌入,该算法支持直接从影子图像中提取额外信息。实验在不同门限方案和影子图像压缩率的条件下进行测试,当压缩率为50%时,(3, 4)门限方案的嵌入率达4.18 bpp(bit per pixel),(3, 5)门限方案的嵌入率达3.78 bpp。结果表明,两种嵌入算法分别支持从影子图像与重构图像中提取额外信息,实现了方案的可分离性;与现有方案相比,所提算法嵌入率较高、计算复杂度较低,具有较强的实用性。  相似文献   

20.
In this paper, a high-capacity reversible data hiding (RDH) scheme for encrypted images with separability is proposed. The image is first divided into non-overlapping blocks, and each block is encrypted with the same random value. The advantage is that the correlation between adjacent pixels can be preserved. Utilizing the preserved correlation, the prediction difference in encrypted domain is exactly the same as that of plaintext domain, so that the separability can be achieved. Without accessing the original image content, the data-hider can embed additional data into encrypted image through histogram shifting and difference expansion. At the receiving end, the embedded additional data and the original image can be recovered without any error in separable manner. Experimental results are presented to demonstrate the feasibility and efficiency of the proposed scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号