scholarly journals Viewing Direction Based LSB Data Hiding in 360° Videos

Electronics ◽  
2021 ◽  
Vol 10 (13) ◽  
pp. 1527
Author(s):  
Dang Ninh Tran ◽  
Hans-Jürgen Zepernick ◽  
Thi My Chinh Chu

In this paper, we propose a viewing direction based least significant bit (LSB) data hiding method for 360° videos. The distributions of viewing direction frequency for latitude and longitude are used to control the amount of secret data to be hidden at the latitude, longitude, or both latitude and longitude of 360° videos. Normalized Gaussian mixture models mimicking the viewing behavior of humans are formulated to define data hiding weight functions for latitude, longitude, and both latitude and longitude. On this basis, analytical expressions for the capacity offered by the proposed method to hide secret data in 360° cover videos are derived. Numerical results for the capacity using different numbers of bit planes and popular 360° video resolutions for data hiding are provided. The fidelity of the proposed method is assessed in terms of the peak signal-to-noise ratio (PSNR), weighted-to-spherically uniform PSNR (WS-PSNR), and non-content-based perceptual PSNR (NCP-PSNR). The experimental results illustrate that NCP-PSNR returns the highest fidelity because it gives lower weights to the impact of LSB data hiding on fidelity outside the front regions near the equator. The visual quality of the proposed method as perceived by humans is assessed using the structural similarity (SSIM) index and the non-content-based perceptual SSIM (NCP-SSIM) index. The experimental results show that both SSIM-based metrics are able to account for the spatial perceptual information of different scenes while the PSNR-based fidelity metrics cannot exploit this information. Furthermore, NCP-SSIM reflects much better the impact of the proposed method on visual quality with respect to viewing directions compared to SSIM.

2012 ◽  
Vol 6-7 ◽  
pp. 428-433
Author(s):  
Yan Wei Li ◽  
Mei Chen Wu ◽  
Tung Shou Chen ◽  
Wien Hong

We propose a reversible data hiding technique to improve Hong and Chen’s (2010) method. Hong and Chen divide the cover image into pixel group, and use reference pixels to predict other pixel values. Data are then embedded by modifying the prediction errors. However, when solving the overflow and underflow problems, they employ a location map to record the position of saturated pixels, and these pixels will not be used to carry data. In their method, if the image has a plenty of saturated pixels, the payload is decreased significantly because a lot of saturated pixels will not joint the embedment. We improve Hong and Chen’s method such that the saturated pixels can be used to carry data. The positions of these saturated pixels are then recorded in a location map, and the location map is embedded together with the secret data. The experimental results illustrate that the proposed method has better payload, will providing a comparable image quality.


2022 ◽  
Author(s):  
Prabhas Kumar Singh ◽  
Biswapati Jana ◽  
Kakali Datta

Abstract In 2020, Ashraf et al. proposed an interval type-2 fuzzy logic based block similarity calculation using color proximity relations of neighboring pixels in a steganographic scheme. Their method works well for detecting similarity, but it has drawbacks in terms of visual quality, imperceptibility, security, and robustness. Using Mamdani fuzzy logic to identify color proximity at the block level, as well as a shared secret key and post-processing system, this paper attempts to develop a robust data hiding scheme with similarity measure to ensure good visual quality, robustness, imperceptibility, and enhance the security. Further, the block color proximity is graded using an interval threshold. Accordingly, data embedding is processed in the sequence generated by the shared secret keys. In order to increase the quality and accuracy of the recovered secret message, the tampering coincidence problem is solved through a post-processing approach. The experimental analysis, steganalysis and comparisons clearly illustrate the effectiveness of the proposed scheme in terms of visual quality, structural similarity, recoverability and robustness.


Author(s):  
Mona K. Tonn ◽  
Philipp Thomas ◽  
Mauricio Barahona ◽  
Diego A. Oyarzún

Metabolic heterogeneity is widely recognized as the next challenge in our understanding of non-genetic variation. A growing body of evidence suggests that metabolic heterogeneity may result from the inherent stochasticity of intracellular events. However, metabolism has been traditionally viewed as a purely deterministic process, on the basis that highly abundant metabolites tend to filter out stochastic phenomena. Here we bridge this gap with a general method for prediction of metabolite distributions across single cells. By exploiting the separation of time scales between enzyme expression and enzyme kinetics, our method produces estimates for metabolite distributions without the lengthy stochastic simulations that would be typically required for large metabolic models. The metabolite distributions take the form of Gaussian mixture models that are directly computable from single-cell expression data and standard deterministic models for metabolic pathways. The proposed mixture models provide a systematic method to predict the impact of biochemical parameters on metabolite distributions. Our method lays the groundwork for identifying the molecular processes that shape metabolic heterogeneity and its functional implications in disease.


2018 ◽  
Vol 2018 ◽  
pp. 1-13 ◽  
Author(s):  
Chunqiang Yu ◽  
Xianquan Zhang ◽  
Zhenjun Tang ◽  
Yan Chen ◽  
Jingyu Huang

Data hiding in encrypted image is a recent popular topic of data security. In this paper, we propose a reversible data hiding algorithm with pixel prediction and additive homomorphism for encrypted image. Specifically, the proposed algorithm applies pixel prediction to the input image for generating a cover image for data embedding, referred to as the preprocessed image. The preprocessed image is then encrypted by additive homomorphism. Secret data is finally embedded into the encrypted image via modular 256 addition. During secret data extraction and image recovery, addition homomorphism and pixel prediction are jointly used. Experimental results demonstrate that the proposed algorithm can accurately recover original image and reach high embedding capacity and good visual quality. Comparisons show that the proposed algorithm outperforms some recent algorithms in embedding capacity and visual quality.


2019 ◽  
Vol 2019 ◽  
pp. 1-11
Author(s):  
Pyung-Han Kim ◽  
Eun-Jun Yoon ◽  
Kwan-Woo Ryu ◽  
Ki-Hyun Jung

Data hiding is a technique that hides the existence of secret data from malicious attackers. In this paper, we propose a new data-hiding scheme using multidirectional pixel-value differencing, which can embed secret data in two directions or three directions on colour images. The cover colour image is divided into nonoverlapping blocks, and the pixels of each block are decomposed into R, G, and B channels. The pixels of each block perform regrouping, and then the minimum pixel value within each block is selected. The secret data can be embedded into two directions or three directions based on the minimum pixel value by using the difference value for the block. The pixel pairs with the embedded secret data are put separately into two stego images for secret data extraction on receiver sides. In the extraction process, the secret data can be extracted using the difference value of the two stego images. Experimental results show that the proposed scheme has the highest embedding capacity when the secret data are embedded into three directions. Experimental results also show that the proposed scheme has a high embedding capacity while maintaining the degree of distortion that cannot be perceived by human vision system for two directions.


2014 ◽  
Vol 6 (2) ◽  
pp. 1-22
Author(s):  
Lin Gao ◽  
Tiegang Gao

A novel medical image tamper detection and recovery scheme based on Least Significant Bit (LSB) embedding and Piecewise Linear Chaotic Map (PWLCM) is proposed in the paper. To meet the demand of medical usage, the proposed scheme not only improved the precision of detection compared with block-wise scheme of watermark embedding, but also guaranteed the security of the scheme by applying PWLCM. To evaluate the proposed scheme, a former scheme proposed by Xiao et al is used for comparison; the two scheme's visual quality, accuracy of detection, recovery quality and security are tested during the experiment. The experimental results suggest that the proposed scheme meets the demand of visual quality and security for using in medical image tamper detection and recovery.


Author(s):  
Kaviya K ◽  
Mridula Bala ◽  
Swathy N P ◽  
Chittam Jeevana Jyothi ◽  
S.Ewins Pon Pushpa

Today, the digital and social media platforms are extremely trending, leading a demand to transmit knowledge very firmly. The information that is exchanged daily becomes ‘a victim’ to hackers. To beat this downside, one of the effective solutions is Steganography or Cryptography. In this paper, the video Steganography and cryptography thoughts are employed, where a key text is hidden behind a ‘certain frame’ of the video using Shi-Tomasi corner point detection and Least Significant Bit (LSB) algorithmic rule. Shi-Tomasi algorithmic rule is employed to observe, the corner points of the frame. In the proposed work, a ‘certain frame’ with large number of corner points is chosen from the video. Then, the secret text is embedded within the detected corner points using LSB algorithmic rule and transmitted. At the receiver end, decryption process is employed, in the reverser order of encryption to retrieve the secret data. As a technical contribution, the average variation of Mean Squared Error, Peak Signal to Noise Ratio, Structural Similarity Index are analysed for original and embedded frames and found to be 0.002, 0.016 and 0.0018 respectively.


2018 ◽  
Vol 10 (2) ◽  
pp. 1-22 ◽  
Author(s):  
Kai Chen ◽  
Dawen Xu

Reversible data hiding in the encrypted domain is an emerging technology, as it can preserve the confidentiality. In this article, an efficient method of reversible data hiding in encrypted images is proposed. The cover image is first partitioned into non-overlapping blocks. A specific modulo addition operation and block-scrambling operation are applied to obtain the encrypted image. The data-hider, who does not know the original image content, may reversibly embed secret data based on the homomorphic property of the cryptosystem. A scale factor is utilized for selecting embedding zone, which is scalable for different capacity requirements. At the receiving end, the additional data can be extracted if the receiver has the data-hiding key only. If the receiver has the encryption key only, he/she can recover the original image approximately. If the receiver has both the data-hiding key and the encryption key, he can extract the additional data and recover the original content without any error. Experimental results demonstrate the feasibility and efficiency of the proposed scheme.


Mathematics ◽  
2020 ◽  
Vol 8 (9) ◽  
pp. 1435
Author(s):  
Kai-Meng Chen

In this paper, we proposed a novel reversible data hiding method in encrypted image (RDHEI), which is based on the compression of pixel differences. In the proposed method, at the content owner’ side the image is divided into non-overlapping blocks, and a block-level image encryption scheme is used to generate the encrypted image, which partially retains spatial correlation in the blocks. Due to the spatial correlation, in each block the pixels are highly likely to be similar. Therefore, the pixel differences in all blocks are concentrated in a small range and can be compressed. By the compression of pixel differences, the data hider can vacate the room to accommodate secret data in the encrypted image without losing information. At the receiver’s side, the receiver can obtain secret data or retrieve the original image using different keys with no error. The experimental results demonstrate that, compared with existing methods, the proposed method can achieve a higher capacity and visual quality.


2011 ◽  
Vol 19 (2) ◽  
Author(s):  
C. Huang ◽  
W. Wang ◽  
S. Wang

AbstractData hiding is a technique for embedding secret data into cover media. It is important to multimedia security and has been widely studied. Reversible data hiding methods are becoming prevalent in the area because they can reconstruct the original cover image while extracting the embedded data. In this paper, we propose a new reversible method for vector quantization (VQ) compressed images. Our method takes advantages of the relationship among the side match neighbouring (SMN) blocks to achieve reversibility. The experimental results show that the proposed method has higher compression rate and larger capacity than other existing reversible methods.


Sign in / Sign up

Export Citation Format

Share Document