Fuzzy Proximity based Robust Data Hiding Scheme with Interval Threshold

Author(s):  
Prabhas Kumar Singh ◽  
Biswapati Jana ◽  
Kakali Datta

Abstract In 2020, Ashraf et al. proposed an interval type-2 fuzzy logic based block similarity calculation using color proximity relations of neighboring pixels in a steganographic scheme. Their method works well for detecting similarity, but it has drawbacks in terms of visual quality, imperceptibility, security, and robustness. Using Mamdani fuzzy logic to identify color proximity at the block level, as well as a shared secret key and post-processing system, this paper attempts to develop a robust data hiding scheme with similarity measure to ensure good visual quality, robustness, imperceptibility, and enhance the security. Further, the block color proximity is graded using an interval threshold. Accordingly, data embedding is processed in the sequence generated by the shared secret keys. In order to increase the quality and accuracy of the recovered secret message, the tampering coincidence problem is solved through a post-processing approach. The experimental analysis, steganalysis and comparisons clearly illustrate the effectiveness of the proposed scheme in terms of visual quality, structural similarity, recoverability and robustness.

2021 ◽  
pp. 1-12
Author(s):  
J. Jerisha Liby ◽  
T Jaya

This manuscript proposes a new data hiding approach that is used in watermark applications in video by transforming the RGB model to HSV model. This method initially estimates the number of frames needed to embed the data (watermark). Then two sets of RGB (Red, Green, Blue) coefficients (R1, G1, B1), (R2, G2, B2) are converted to HSV (Hue, saturation, values) Coefficients (H1, S1, V1) and (H2, S2, V2). The ‘Value’ Coefficients V1 and V2 are used to embed the watermark, since there exists a strong correlation between the adjacent ‘Value’ Coefficients. The same process is repeated on adjacent HSV coefficients till the watermark is fully embedded. After embedding the data HSV coefficients are again converted back to RGB coefficients. During the extraction phase, the data is extracted by transforming the RGB coefficient to HSV coefficients. One bit of information can be extracted from two adjacent HSV coefficients. Experimental outcomes show that the proposed watermarking approach is efficiently against attacks, viz noise, filtering, etc. Also, the proposed method performs better than traditional watermarking methods with the help of embedding rate (bpp), Structural similarity index measurement (SSIM), Visual quality (PSNR), Normalized cross-correlation (NC).


Electronics ◽  
2021 ◽  
Vol 10 (13) ◽  
pp. 1527
Author(s):  
Dang Ninh Tran ◽  
Hans-Jürgen Zepernick ◽  
Thi My Chinh Chu

In this paper, we propose a viewing direction based least significant bit (LSB) data hiding method for 360° videos. The distributions of viewing direction frequency for latitude and longitude are used to control the amount of secret data to be hidden at the latitude, longitude, or both latitude and longitude of 360° videos. Normalized Gaussian mixture models mimicking the viewing behavior of humans are formulated to define data hiding weight functions for latitude, longitude, and both latitude and longitude. On this basis, analytical expressions for the capacity offered by the proposed method to hide secret data in 360° cover videos are derived. Numerical results for the capacity using different numbers of bit planes and popular 360° video resolutions for data hiding are provided. The fidelity of the proposed method is assessed in terms of the peak signal-to-noise ratio (PSNR), weighted-to-spherically uniform PSNR (WS-PSNR), and non-content-based perceptual PSNR (NCP-PSNR). The experimental results illustrate that NCP-PSNR returns the highest fidelity because it gives lower weights to the impact of LSB data hiding on fidelity outside the front regions near the equator. The visual quality of the proposed method as perceived by humans is assessed using the structural similarity (SSIM) index and the non-content-based perceptual SSIM (NCP-SSIM) index. The experimental results show that both SSIM-based metrics are able to account for the spatial perceptual information of different scenes while the PSNR-based fidelity metrics cannot exploit this information. Furthermore, NCP-SSIM reflects much better the impact of the proposed method on visual quality with respect to viewing directions compared to SSIM.


2021 ◽  
Vol 3 (2) ◽  
pp. 66-73
Author(s):  
I. M. Zhuravel ◽  
◽  
L. Z. Mychuda ◽  
Yu. I. Zhuravel ◽  
◽  
...  

The development of computer and digital technology contributes to the growth of information flows transmitted through open and closed communication channels. In many cases, this information is confidential, financial, or commercial in nature and is of value to its owners. This requires the development of mechanisms to protect information from unauthorized access. There are two fundamental areas of secure data transmission over the open communication channels – cryptography and steganography. The fundamental difference between them is that cryptography hides from others the content of the message, and steganography hides the very fact of the message transmission. This paper is devoted to steganographic methods of data concealment, which are less researched than cryptographic, but have significant potential for use in a variety of applications. One of the important characteristics of most methods is their effectiveness. In general, efficiency is assessed in the context of solving specific problems. However, the most common criteria for the effectiveness of steganographic methods are the amount of hidden data and the method of transmitting the secret key to the receiving party, which will not allow the attacker to intercept it. Because media files make up a significant portion of network traffic, a digital image is chosen as the stegocontainer. It is proposed to determine the coordinates of the embedding location on the basis of iterative functions. The advantage of their use is the compactness of the description of the coordinates of the pixels in which the data will be hidden. In addition, it is proposed to use the Diffie-Gellman algorithm to transfer the parameters of iterative functions to the receiving side. This method of key distribution makes the steganographic method less vulnerable to being stolen by an attacker. The second performance criterion is the amount of hidden data. The paper found that the moderate addition of multiplicative noise makes it possible to increase the amount of hidden data without significantly reducing the visual quality of the stegocontainer. To analyze the distortions in the image-stegocontainer, which are due to the influence of noise and modification of the lower bits of pixels, the method of a quantitative assessment of visual quality is used, which is based on the laws of visual perception. Keywords: steganographic data hiding; hiding efficiency; iterative functions; Diffie-Gelman algorithm.


2008 ◽  
Vol 06 (02) ◽  
pp. 325-329 ◽  
Author(s):  
YONG-GANG TAN ◽  
QING-YU CAI

Classical communications are used in the post-processing procedure of quantum key distribution. Since the security of quantum key distribution is based on the principles of quantum mechanics, intuitively, the secret key can only be derived from the quantum states. We find that classical communications are incorrectly used in the so-called quantum dialogue type protocols. In these protocols, public communications are used to transmit secret messages. Our calculations show that half of Alice's and Bob's secret message is leaked through the classical channel. By applying the Holevo bound, we can see that the quantum efficiency claimed in the quantum dialogue type of protocols is not achievable.


2021 ◽  
Vol 11 (15) ◽  
pp. 6741
Author(s):  
Chia-Chen Lin ◽  
Thai-Son Nguyen ◽  
Chin-Chen Chang ◽  
Wen-Chi Chang

Reversible data hiding has attracted significant attention from researchers because it can extract an embedded secret message correctly and recover a cover image without distortion. In this paper, a novel, efficient reversible data hiding scheme is proposed for absolute moment block truncation code (AMBTC) compressed images. The proposed scheme is based on the high correlation of neighboring values in two mean tables of AMBTC-compressed images to further losslessly encode these values and create free space for containing a secret message. Experimental results demonstrated that the proposed scheme obtained a high embedding capacity and guaranteed the same PSNRs as the traditional AMBTC algorithm. In addition, the proposed scheme achieved a higher embedding capacity and higher efficiency rate than those of some previous schemes while maintaining an acceptable bit rate.


2020 ◽  
Vol 10 (4) ◽  
pp. 1353 ◽  
Author(s):  
Jinjing Shi ◽  
Shuhui Chen ◽  
Jiali Liu ◽  
Fangfang Li ◽  
Yanyan Feng ◽  
...  

A novel encryption algorithm called the chained phase-controlled operation (CPCO) is presented in this paper, inspired by CNOT operation, which indicates a stronger correlation among message states and each message state depending on not only its corresponding key but also other message states and their associated keys. Thus, it can prevent forgery effectively. According to the encryption algorithm CPCO and the classical dual signature protocols, a quantum dual signature scheme based on coherent states is proposed in this paper. It involves three participants, the customer Alice, the merchant Bob and the bank Trent. Alice expects to send her order message and payment message to Bob and Trent, respectively. It is required that the two messages must be linked to guarantee the payment is paid for the corresponding order. Thus, Alice can generate a quantum dual signature to achieve the goal. In detail, Alice firstly signs her two messages with the shared secret key. Then She connects the two signatures into a quantum dual signature. Finally, Bob and Trent severally verify the signatures of the order message and the payment message. Security analysis shows that our scheme can ensure its security against forgery, repudiation and denial. In addition, simulation experiments based on the Strawberry Fields platform are performed to valid the feasibility of CPCO. Experimental results demonstrate that CPCO is viable and the expected coherent states can be acquired with high fidelity, which indicates that the encryption algorithm of the scheme can be implemented on quantum devices effectively.


Author(s):  
Agniswar Dutta ◽  
Abhirup Kumar Sen ◽  
Sankar Das ◽  
Shalabh Agarwal ◽  
Asoke Nath
Keyword(s):  

2016 ◽  
Vol 2016 ◽  
pp. 1-10 ◽  
Author(s):  
Yuan-Yu Tsai

This study adopts a triangle subdivision scheme to achieve reversible data embedding. The secret message is embedded into the newly added vertices. The topology of added vertex is constructed by connecting it with the vertices of located triangle. For further raising the total embedding capacity, a recursive subdivision mechanism, terminated by a given criterion, is employed. Finally, a principal component analysis can make the stego model against similarity transformation and vertex/triangle reordering attacks. Our proposed algorithm can provide a high and adjustable embedding capacity with reversibility. The experimental results demonstrate the feasibility of our proposed algorithm.


2018 ◽  
Vol 27 (3) ◽  
pp. 582-587 ◽  
Author(s):  
XX Jiajia ◽  
Weiming Zhang ◽  
Ruiqi Jiang ◽  
Nenghai Yu ◽  
Xiaocheng Hu

2019 ◽  
Vol 34 (01) ◽  
pp. 1950004 ◽  
Author(s):  
Yuhua Sun ◽  
Lili Yan ◽  
Yan Chang ◽  
Shibin Zhang ◽  
Tingting Shao ◽  
...  

Quantum secure direct communication allows one participant to transmit secret messages to another directly without generating a shared secret key first. In most of the existing schemes, quantum secure direct communication can be achieved only when the two participants have full quantum ability. In this paper, we propose two semi-quantum secure direct communication protocols to allow restricted semi-quantum or “classical” users to participate in quantum communication. A semi-quantum user is restricted to measure, prepare, reorder and reflect quantum qubits only in the classical basis [Formula: see text]. Both protocols rely on quantum Alice to randomly prepare Bell states, perform Bell basis measurements and publish the initial Bell states, but the semi-quantum Bob only needs to measure the qubits in classical basis to obtain secret information without quantum memory. Security and qubit efficiency analysis have been given in this paper. The analysis results show that the two protocols can avoid some eavesdropping attacks and their qubit efficiency is higher than some current related quantum or semi-quantum protocols.


Sign in / Sign up

Export Citation Format

Share Document