scholarly journals Taylor expansion based stereo image reversible data hiding

2020 ◽  
Author(s):  
Xinyang Ying ◽  
Guobing Zhou

Abstract The reversible data hiding allows original image to be completely recovered from the stego image when the secret data has been extracted, it is has drawn a lot of attentions from researchers. In this paper, a novel Taylor Expansion (TE) based stereo image reversible data hiding method is presented. Since the prediction accuracy is essential to the data hiding performance, a novel TE based predictor using correlations of two views of the stereo image is proposed. TE can fully exploit strong relationships between matched pixels in the stereo image so that the accuracy of the prediction can be improved. Then, histogram shifting is utilized to embed data to decrease distortion of stereo images, and multi-level hiding can increase embedding capacity. Experimental results show that the proposed method is superior to some existing data hiding methods considering embedding capacity and the quality of the stego stereo images.

2019 ◽  
Vol 8 (3) ◽  
pp. 1128-1134
Author(s):  
Chaidir Chalaf Islamy ◽  
Tohari Ahmad

In this modern age, data can be easily transferred within networks. This condition has brought the data vulnerable; so they need protection at all times. To minimize this threat, data hiding appears as one of the potential methods to secure data. This protection is done by embedding the secret into various types of data, such as an image. In this case, histogram shifting has been proposed; however, the amount of secret and the respective stego image are still challenging. In this research, we offer a method to improve its performance by performing some steps, for example removing the shifting process and employing multilayer embedding. Here, the embedding is done directly to the peak of the histogram which has been generated by the cover. The experimental results show that this proposed method has a better quality of stego image than existing ones. So, it can be one of possible solutions to protect sensitive data.


2019 ◽  
Vol 2019 ◽  
pp. 1-17
Author(s):  
Lin Li ◽  
Chin-Chen Chang ◽  
Hefeng Chen

Reversible data hiding (RDH) is a method that allows a cover image to be completely recovered from its corresponding stego image without distortion after the embedded secret messages have been extracted. Prediction-error expansion (PEE), as a classic RDH scheme, has been studied extensively due to its high quality of stego images. Based on prediction errors, threshold values, and the relative distances between each bin and zero bin, we present a bidirectional shift and double-way prediction strategy to solve the multiple embedding problem. Compared with the original algorithm, this scheme only takes a little more time and reduces the PSNR slightly, but it improves the embedding capacity significantly and allows for reversible data hiding. When both threshold values of TH and TH∗ are equal to 2, the average ER value of 108 test images is 1.2 bpp which is ideal for medium data payload. At the same time, the PSNR is above 30 dB, making embedded information visually imperceptible. These data, together with other experimental results, show that the method proposed in this paper has obvious advantages in image quality and embedding capacity.


2014 ◽  
Vol 6 (1) ◽  
pp. 51-64 ◽  
Author(s):  
Shun Zhang ◽  
Tie-gang Gao ◽  
Fu-sheng Yang

A reversible data hiding scheme based on integer DWT and histogram modification is proposed. In the scheme, the cover media is firstly transformed by Integer DWT (Discrete Wavelet Transformation); then information is embedded through the modification of histograms of the middle and high frequency sub-bands of the DWT coefficients. In order to increase the embedding capacity, a multi-level scheme is proposed, which achieved both high embedding capacity and reversibility. Extensive experimental results have shown that the proposed scheme achieves both higher embedding capacity and lower distortion than spatial domain histogram modification based schemes; and it achieved better performance than integer DCT (Discrete Cosine Transformation) based histogram modification scheme.


2018 ◽  
Vol 2018 ◽  
pp. 1-13 ◽  
Author(s):  
Chunqiang Yu ◽  
Xianquan Zhang ◽  
Zhenjun Tang ◽  
Yan Chen ◽  
Jingyu Huang

Data hiding in encrypted image is a recent popular topic of data security. In this paper, we propose a reversible data hiding algorithm with pixel prediction and additive homomorphism for encrypted image. Specifically, the proposed algorithm applies pixel prediction to the input image for generating a cover image for data embedding, referred to as the preprocessed image. The preprocessed image is then encrypted by additive homomorphism. Secret data is finally embedded into the encrypted image via modular 256 addition. During secret data extraction and image recovery, addition homomorphism and pixel prediction are jointly used. Experimental results demonstrate that the proposed algorithm can accurately recover original image and reach high embedding capacity and good visual quality. Comparisons show that the proposed algorithm outperforms some recent algorithms in embedding capacity and visual quality.


2018 ◽  
Vol 8 (11) ◽  
pp. 2199 ◽  
Author(s):  
Abdul Zakaria ◽  
Mehdi Hussain ◽  
Ainuddin Wahab ◽  
Mohd Idris ◽  
Norli Abdullah ◽  
...  

Steganography is the art and practice of communication using hidden messages. The least significant bits (LSB) based method is the well-known type of steganography in the spatial domain. Usually, achieving the larger embedding capacity in LSB-based methods requires a large number of LSB bits modification which indirectly reduces the visual quality of stego-image and increases the risk of steganalysis detection attacks. In this study, we propose a novel steganography method with data mapping strategy which can reduce the number of bits modification per pixel. In the proposed method, four secret data bits are mapped with the four most significant bits of a cover pixel. Furthermore, the only two LSBs of a pixel are modified to indicate the mapping strategy. Experimental results show that the proposed method is able to achieve 3.48% larger embedding capacity while enhancing the visual quality (i.e., peak signal to noise ratio (PSNR) 3.73 dB) and reducing the modification of 0.76 bits per pixel. Moreover, the proposed method provides security against basic Regular and Singular groups (RS) steganalysis and histogram steganalysis detection attacks.


2013 ◽  
Vol 2013 ◽  
pp. 1-11
Author(s):  
Jiann-Der Lee ◽  
Yaw-Hwang Chiou ◽  
Jing-Ming Guo

A novel reversible data-hiding scheme is proposed to embed secret data into a side-matched-vector-quantization- (SMVQ-) compressed image and achieve lossless reconstruction of a vector-quantization- (VQ-) compressed image. The rather random distributed histogram of a VQ-compressed image can be relocated to locations close to zero by SMVQ prediction. With this strategy, fewer bits can be utilized to encode SMVQ indices with very small values. Moreover, no indicator is required to encode these indices, which yields extrahiding space to hide secret data. Hence, high embedding capacity and low bit rate scenarios are deposited. More specifically, in terms of the embedding rate, the bit rate, and the embedding capacity, experimental results show that the performance of the proposed scheme is superior to those of the former data hiding schemes for VQ-based, VQ/SMVQ-based, and search-order-coding- (SOC-) based compressed images.


2014 ◽  
Vol 6 (4) ◽  
pp. 14-33
Author(s):  
Qunting Yang ◽  
Tiegang Gao

This paper presents a robust reversible data hiding scheme in wavelet domain. The proposed scheme divides the permuted image into non-overlapping blocks and then gets sub-blocks. The generated sub-blocks are transformed by discrete wavelet transform and the corresponding low frequency regions are gotten, respectively. The gravity centers of low frequency regions in every non-overlapping block are very similar. These gravity center pairs are utilized to embed secret data since the insensitivity of the gravity centers to malicious tampering. Experimental results show that the original image can be recovered without any distortion after the hidden data have been extracted if the stego image has not been altered. Meanwhile hidden data can still be extracted without error when the image is compressed by JPEG and JPEG2000 to a certain extent. Compared with some existing literatures, the security, payload and robustness of the proposed scheme are significantly improved.


2017 ◽  
Vol 26 (06) ◽  
pp. 1750103 ◽  
Author(s):  
Pankaj Garg ◽  
Singara Singh Kasana ◽  
Geeta Kasana

A Reversible Data Hiding technique by using histogram shifting and modulus operator is proposed in which secret data is embedded into blocks of the cover image. These blocks are modified by using modulus operator to increase the number of peak points in the histogram of the cover image which further increases its embedding capacity. Secret data is embedded in the original cover blocks of the cover image by using peak points of the predicted blocks, which are generated by using modulus operator. Peak Signal to Noise Ratio and PSNR-Human Visual System are used to show the human visual acceptance of the proposed technique. Experimental results show that the embedding capacity is high as compared to the capacity of existing RDH techniques, while distortion in marked images is also less as compared to distortion produced by these existing techniques.


2019 ◽  
Vol 62 (11) ◽  
pp. 1639-1655
Author(s):  
Manashee Kalita ◽  
Themrichon Tuithung ◽  
Swanirbhar Majumder

Abstract Steganography is a data hiding technique, which is used for securing data. Both spatial and transform domains are used to implement a steganography method. In this paper, a novel transform domain method is proposed to provide a better data hiding method. The method uses a multi-resolution transform function, integer wavelet transform (IWT) that decomposes an image into four subbands: low-low, low-high, high-low and high-high subband. The proposed method utilizes only the three subbands keeping the low-low subband untouched which helps to improve the quality of the stego image. The method applies a coefficient value differencing approach to determine the number of secret bits to be embedded in the coefficients. The method shows a good performance in terms of embedding capacity, imperceptibility and robustness. A number of metrics are computed to show the quality of the stego image. It can also withstand RS steganalysis, Chi-squared test and Subtractive Pixel Adjacency Matrix steganalysis successfully. The deformation of the histogram and Pixel Difference Histogram for different embedding percentages are also demonstrated, which show a significant similarity with the original cover image. The proposed method shows an achievement of 2.3bpp embedding capacity with a good quality of stego image.


2019 ◽  
Vol 78 (13) ◽  
pp. 18595-18616
Author(s):  
Ching-Nung Yang ◽  
Song-Yu Wu ◽  
Yung-Shun Chou ◽  
Cheonshik Kim

Sign in / Sign up

Export Citation Format

Share Document