Reversible data hiding for encrypted signals by homomorphic encryption and signal energy transfer

Author(s):  
Xiaotian Wu ◽  
Bing Chen ◽  
Jian Weng
2020 ◽  
Vol 39 (3) ◽  
pp. 2977-2990
Author(s):  
R. Anushiadevi ◽  
Padmapriya Praveenkumar ◽  
John Bosco Balaguru Rayappan ◽  
Rengarajan Amirtharajan

Digital image steganography algorithms usually suffer from a lossy restoration of the cover content after extraction of a secret message. When a cover object and confidential information are both utilised, the reversible property of the cover is inevitable. With this objective, several reversible data hiding (RDH) algorithms are available in the literature. Conversely, because both are diametrically related parameters, existing RDH algorithms focus on either a good embedding capacity (EC) or better stego-image quality. In this paper, a pixel expansion reversible data hiding (PE-RDH) method with a high EC and good stego-image quality are proposed. The proposed PE-RDH method was based on three typical RDH schemes, namely difference expansion, histogram shifting, and pixel value ordering. The PE-RDH method has an average EC of 0.75 bpp, with an average peak signal-to-noise ratio (PSNR) of 30.89 dB. It offers 100% recovery of the original image and confidential hidden messages. To protect secret as well as cover the proposed PE-RDH is also implemented on the encrypted image by using homomorphic encryption. The strength of the proposed method on the encrypted image was verified based on a comparison with several existing methods, and the approach achieved better results than these methods in terms of its EC, location map size and imperceptibility of directly decrypted images.


2018 ◽  
Vol 43 (12) ◽  
pp. 8145-8157 ◽  
Author(s):  
Mohsin Shah ◽  
Weiming Zhang ◽  
Honggang Hu ◽  
Hang Zhou ◽  
Toqeer Mahmood

Entropy ◽  
2019 ◽  
Vol 21 (7) ◽  
pp. 625 ◽  
Author(s):  
Jingxuan Li ◽  
Xingyuan Liang ◽  
Ceyu Dai ◽  
Shijun Xiang

This paper proposes a reversible data hiding scheme by exploiting the DGHV fully homomorphic encryption, and analyzes the feasibility of the scheme for data hiding from the perspective of information entropy. In the proposed algorithm, additional data can be embedded directly into a DGHV fully homomorphic encrypted image without any preprocessing. On the sending side, by using two encrypted pixels as a group, a data hider can get the difference of two pixels in a group. Additional data can be embedded into the encrypted image by shifting the histogram of the differences with the fully homomorphic property. On the receiver side, a legal user can extract the additional data by getting the difference histogram, and the original image can be restored by using modular arithmetic. Besides, the additional data can be extracted after decryption while the original image can be restored. Compared with the previous two typical algorithms, the proposed scheme can effectively avoid preprocessing operations before encryption and can successfully embed and extract additional data in the encrypted domain. The extensive testing results on the standard images have certified the effectiveness of the proposed scheme.


Symmetry ◽  
2021 ◽  
Vol 13 (6) ◽  
pp. 1090
Author(s):  
Ting Luo ◽  
Li Li ◽  
Shanqin Zhang ◽  
Shenxian Wang ◽  
Wei Gu

Reversible data hiding in the encrypted domain (RDH-ED) is a technique that protects the privacy of multimedia in the cloud service. In order to manage three-dimensional (3D) models, a novel RDH-ED based on prediction error expansion (PEE) is proposed. First, the homomorphic Paillier cryptosystem is utilized to encrypt the 3D model for transmission to the cloud. In the data hiding, a greedy algorithm is employed to classify vertices of 3D models into reference and embedded sets in order to increase the embedding capacity. The prediction value of the embedded vertex is computed by using the reference vertex, and then the module length of the prediction error is expanded to embed data. In the receiving side, the data extraction is symmetric to the data embedding, and the range of the module length is compared to extract the secret data. Meanwhile, the original 3D model can be recovered with the help of the reference vertex. The experimental results show that the proposed method can achieve greater embedding capacity compared with the existing RDH-ED methods.


Sign in / Sign up

Export Citation Format

Share Document