首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
This paper proposes an improved method of reversible data hiding in encrypted images (RDH-EI). Three parties constitute the proposed system: the image owner, the remote server and the recipient. To preserve privacy, an image owner encrypts the original image using a stream cipher algorithm and uploads the ciphertext to a remote server. On server side, a data-hider is allowed to embed additional message into the encrypted image using a swapping/shifting based algorithm. After downloading the marked encrypted image from the server and implementing the decryption, a recipient can extract the hidden messages and losslessly recover the original image. Experimental results show that the proposed method achieves a larger payload than the related works. Meanwhile, a limitation in the related works that few bits can be embedded into the encrypted medical images is also eliminated in the proposed method.  相似文献   

2.
In this paper a general framework to adopt different predictors for reversible data hiding in the encrypted image is presented. Employing linear regression, we propose innovative predictors that contribute more significantly to accomplish more payload than conventional ones. Reserving room before encryption (RRBE) is designated in the proposed scheme making possible to attain high embedding capacity. In RRBE procedure, pre-processing is allowed before image encryption. In our scheme, pre-processing comprises of three main steps: computing prediction-errors, blocking and labeling of the errors. By blocking, we obviate the need for lossless compression to when a content owner is not enthusiastic. Lossless compression is employed in recent state of the art schemes to improve payload. We surpass the prior arts exploiting proper predictors, more efficient labeling procedure and blocking of the prediction-errors.  相似文献   

3.
密文图像的可逆数据隐藏技术既能保证载体内容不被泄露,又能传递附加信息。本文提出了一种基于块容量标签(block capacity label, BCL)的高容量密文图像可逆数据隐藏算法。该方案在图像加密之前进行预处理,首先将图像分为两个区域:参考像素区域和预测像素区域。然后将预测像素区域分为不重叠的块,根据所提出的算法确定分块的BCL,在对图像进行加密之后嵌入BCL,生成加密图像;在秘密数据嵌入阶段,根据BCL和数据隐藏密钥嵌入秘密数据。实验测试了BOWS-2数据集,平均嵌入容量为3.806 8 bpp,与现有方法相比,该方法可以获得更高的秘密数据嵌入容量,并可以实现原始图像的完美重建。  相似文献   

4.
In recent years, the increasing requirements in cloud storage and cloud computing have made it necessary to encrypt digital images for privacy protection. Meanwhile, many reversible data hiding (RDH) algorithms in the encrypted domain have been proposed. However, most of these algorithms are for gray-level images, and the intrinsic cross-channel correlations of color images cannot be utilized to improve the embedding capacity. In this paper, we propose a novel data hiding method for encrypted color images. In the encryption stage, the homomorphic property of encryption is achieved by basic modular addition. During the data hiding process, the cross-channel correlations between R, G and B channels are generated in encrypted domain, and data hiding is performed by the difference histogram shifting. Analysis and experiments demonstrate that the proposed method is secure and the RDH performance is superior.  相似文献   

5.
In this paper, a high-capacity reversible data hiding (RDH) scheme for encrypted images with separability is proposed. The image is first divided into non-overlapping blocks, and each block is encrypted with the same random value. The advantage is that the correlation between adjacent pixels can be preserved. Utilizing the preserved correlation, the prediction difference in encrypted domain is exactly the same as that of plaintext domain, so that the separability can be achieved. Without accessing the original image content, the data-hider can embed additional data into encrypted image through histogram shifting and difference expansion. At the receiving end, the embedded additional data and the original image can be recovered without any error in separable manner. Experimental results are presented to demonstrate the feasibility and efficiency of the proposed scheme.  相似文献   

6.
For sensitive areas that even the slight distortion in images is not tolerated, we propose a prediction error expansion-based reversible data hiding algorithm which can embed reversible watermark in high dynamic range (HDR) image with low distortion. On the one hand, considering unique floating-point storage format and perceptual characteristics of HDR image, the multiple carriers are generated with low distortion and various characteristics to improve the embedding capacity. On the other hand, multi-model predictor and multi-level embedding strength are adopted adaptively to realize multi-level reversible HDR image information hiding based on prediction error expansion. The experimental results show that the proposed algorithm has good invisibility by making full use of HDR image characteristics. Meanwhile, the multiple strategies of multiple carriers, multi-model predictor and multi-level embedding strength, which further improve the embedding capacity and security of the algorithm, can meet the needs of sensitive areas such as medical processing, judicial authentication, and so on.  相似文献   

7.
This paper proposes a new high-capacity reversible data hiding scheme in encrypted images. The content owner first divides the cover image into blocks. Then, the block permutation and the bitwise stream cipher processes are applied to encrypt the image. Upon receiving the encrypted image, the data hider analyzes the image blocks and adaptively decides an optimal block-type labeling strategy. Based on the adaptive block encoding, the image is compressed to vacate the spare room, and the secret data are encrypted and embedded into the spare space. According to the granted authority, the receiver can restore the cover image, extract the secret data, or do both. Experimental results show that the embedding capacity of the proposed scheme outperforms state-of-the-art schemes. In addition, security level and robustness of the proposed scheme are also investigated.  相似文献   

8.
This paper proposes a novel reversible data hiding method in encrypted images based on specific encryption process. In the proposed specific encryption algorithm, the stream cipher and prediction error are combined to vacate room for data embedding. After that, a permutation operation is performed on the encrypted image to improve the security. In the embedding process, we can embed a large amount of secret data in the encrypted image by pixel value expansion because most of the pixel values are less than 128 by the specific encryption process. At the receiver end, the encrypted image can be recovered from the marked encrypted image without knowing the secret data. Therefore, even if the recipient only has the encryption key, the original image will be perfectly recovered. If the recipient only has the data-hiding key, the secret data will be extracted. And if the recipient has both keys, the original image and the secret data are both available. The proposed method achieves a higher embedding capacity than that of methods based on vacating room after encryption. It does not require the image owner to perform reversible data hiding techniques on the original image, which is more convenient than methods based on reserving room before encryption. Experimental results demonstrate that the proposed method outperforms other state-of-the-art methods.  相似文献   

9.
In this paper, a reversible data hiding in encrypted images (RDHEI) method combining GCC (group classification encoding) and SIBRW containing sixteen image-based rearrangement ways is proposed to achieve high-capacity data embedding in encrypted images. Each way of SIBRW aims at bringing strongly-correlated bits of each higher bit-plane together by rearranging each higher bit-plane. For each higher bit-plane, the optimal way achieving the most concentrated aggregation performance is selected from SIBRW to rearrange this bit-plane, and then, GCC compresses the rearranged bit-plane in group-by-group manner. By making full use of strong-correlation between adjacent groups, GCC can compress not only consecutive several groups whose bits are valued 1 (or 0) but also a single group so that a large embedding space is provided. The encryption method including the bit-level XOR-encryption and scrambling operations enhances the security. The experimental results show that the proposed scheme can achieve large embedding capacity and high security.  相似文献   

10.
A novel ROI-based reversible data hiding scheme in encrypted medical images is proposed. Firstly, a content owner partitions an original medical image into the region of interest (ROI) and the region of noninterest (RONI), and then encrypts the image using an encryption key. A data-hider concatenates the least significant bits (LSB) of the encrypted ROI and Electronic Patient Record (EPR), and then embeds the concatenated data into the encrypted image by LSB substitution algorithm. With the encrypted medical image containing the embedded data, the receiver can extract the embedded data with the data-hiding key; if the receiver has the encryption key, a medical image similar to the original image can be obtained by directly decrypting the encrypted medical image; if the receiver has both the data-hiding key and the encryption key, the embedded data can be extracted without any error and ROI can be losslessly recovered after extracting the embedded data.  相似文献   

11.
基于单向差值扩展的彩色图像可逆数据隐藏   总被引:2,自引:0,他引:2  
熊志勇 《光电子.激光》2010,(12):1849-1855
针对Tian差值扩展算法存在过分修改像素值、须嵌入定位图等缺点,提出一种基于单向差值扩展的彩色图像可逆数据隐藏算法。利用色彩分量间的相关性减小差值,并用较小的差值扩展量扩展单个色彩分量的像素值,扩展方向由上溢和下溢像素的数量决定;采用预先调整像素值的方法避免像素溢出,少量的调整信息即可代替定位图,嵌入容量大幅提高;提取端根据临界像素值的顺序定位调整像素的位置,用调整信息恢复调整像素,因此不需要嵌入定位图,在提取信息的同时可无损地恢复原始图像。实验结果表明,本文算法在保证图像质量的同时,嵌入容量有很大的提高。  相似文献   

12.
In this paper, we propose a new reversible data hiding method in encrypted images. Due to spatial correlation, there is a large probability that the adjacent pixels of the image have small differences, which is especially obvious on the high four most significant bits (high nibbles) of the pixels. If the high nibble of each pixel is regarded as a 4-bit value, the differences between the high nibbles of the adjacent pixels are mostly concentrated in a small range. Based on this fact, Huffman coding was used to encode all the differences between the high nibbles of the adjacent pixels in order to compress the four most significant bit (MSB) planes efficiently and create a large-capacity room. After creating room, a stream cipher is used to encrypt the image, and the room is reserved in the encrypted image for data hiding without losing information. The experimental results showed that the proposed method can achieve a larger embedding rate and better visual quality of the marked decrypted image than other related methods.  相似文献   

13.
This work proposes a separable reversible data hiding scheme in encrypted images based on pixel value ordering (PVO). After the original image is encrypted using homomorphism encryption by the content owner, the data hider embeds the secret data in encrypted domain. The PVO strategy realizes hiding data in each block. Additive homomorphism guarantees the performance of PVO in encrypted domain is close to that in plain domain. Besides, the homomorphism encryption does not cause data expansion, and the payload can be further improved. With the watermarked encrypted image, if the receiver has only the data hiding key, he can extract the additional data. If the receiver has only the encryption key, he can obtain a decrypted image similar to the original one. If the receiver has both the data hiding key and the encryption key, he can extract the additional data without any error and recover the original image losslessly.  相似文献   

14.
Due to privacy and security concerns, the researches of reversible data hiding in encrypted images (RDHEI) have become increasingly important. Conventional schemes vacate the spare room after image encryption (VRAE) suffer from the low embedding rate, high error rate of data extraction, and imperfect image recovery. To address these issues, we propose a separable reversible data hiding scheme for encrypted images that utilizes a novel pixel rotation technique to embed data into fully encrypted images. The block complexities of four decrypted rotation states are considered when recovering image. To realize perfect image recovery, we further devise a lossless version (LPR-RDHEI). Experimental results demonstrate that the proposed PR-RDHEI scheme achieves an embedding rate of 0.4994 bpp on average and ensures lossless data extraction. Meanwhile, the proposed LPR-RDHEI scheme still has a 0.4494 bpp embedding rate on average. The embedding rates of our two schemes are significantly improved compared with state-of-the-arts.  相似文献   

15.
基于复合预测误差差值和互补嵌入的可逆数据隐藏   总被引:1,自引:2,他引:1  
提出一种基于分块复合预测的误差差值和互补嵌入的彩色图像可逆数据隐藏算法。利用色彩分量之间的相关性和预测误差之间的关系减小差值,以增加差值直方图的峰值。采用双重嵌入方法提高嵌入容量,两次嵌入过程中像素值沿相反的方向扩展,部分像素值扩展量相互抵消,在图像分块的基础上选择最佳的预测方式组合,以增加扩展量抵消的机会,从而减小二次嵌入时图像质量的下降幅度。实验结果表明,本文算法在保证图像质量的同时大幅提高嵌入容量,算法的整体性能比其它同类算法更高。  相似文献   

16.
This paper proposes a novel scheme of reversible data hiding in encrypted images based on lossless compression of encrypted data. In encryption phase, a stream cipher is used to mask the original content. Then, a data hider compresses a part of encrypted data in the cipher-text image using LDPC code, and inserts the compressed data as well as the additional data into the part of encrypted data itself using efficient embedding method. Since the majority of encrypted data are kept unchanged, the quality of directly decrypted image is satisfactory. A receiver with the data-hiding key can successfully extract the additional data and the compressed data. By exploiting the compressed data and the side information provided by the unchanged data, the receiver can further recover the original plaintext image without any error. Experimental result shows that the proposed scheme significantly outperforms the previous approaches.  相似文献   

17.
基于自适应差值扩展的彩色图像可逆数据隐藏   总被引:2,自引:2,他引:0  
针对Tian差值扩展嵌入算法存在过分修改像素值、须嵌入定位图等缺点,提出一种基于自适应预测误差差值扩展的彩色图像可逆数据隐藏算法.利用色彩分量间的相关性减小差值,用分布表将差值分为单向和双向差值,结合单向和双向差值扩展的优势提高图像质量并消除溢出定位图.采用调整像素值的方法解决像素溢出问题.并用少量的调整信息代替定位图...  相似文献   

18.
Reversible data hiding for encrypted signals with prefect reconstruction of directly decrypted signals is introduced in this paper. Each unit in the original image is separated into three components by energy transfer equation, and each component is encrypted by Paillier homomorphic encryption. Additional bits are concealed into the encrypted image by manipulating the encrypted signals. Finally, the original image can be perfectly recovered when direct decryption is applied. The embedded bits are lossless extracted as well. Optimal visual quality and improved embedding rate are obtained by the proposed approach, since the value of the directly decrypted unit is the same as the original one. Experimental results and comparisons are demonstrated to illustrate the effectiveness and advantages of the proposed method. Moreover, the proposed method can be extended to deal with encoded multimedia, which further enriches the application scenarios.  相似文献   

19.
基于双直方图平移的彩色图像可逆数据隐藏   总被引:4,自引:4,他引:0  
提出一种基于双直方图平移的彩色图像可逆数据隐藏算法.利用色彩分量间的相关性减小差值,使差值直方图更加紧凑、直方图的峰值更大.采用直接调整像素值的方法在差值中嵌人数据,由像素值的二次可调整性定位不可调整像素,并嵌入少量的标志信息代替定位图,从而提高嵌入容量.实验结果表明,本文算法在保证图像质量的同时大幅提高了嵌入容量,与...  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号