scholarly journals An Efficient Data-Hiding Scheme Based on Multidimensional Mini-SuDoKu

Sensors ◽  
2020 ◽  
Vol 20 (9) ◽  
pp. 2739 ◽  
Author(s):  
Ji-Hwei Horng ◽  
Shuying Xu ◽  
Ching-Chun Chang ◽  
Chin-Chen Chang

The massive Internet of Things (IoT) connecting various types of intelligent sensors for goods tracking in logistics, environmental monitoring and smart grid management is a crucial future ICT. High-end security and low power consumption are major requirements in scaling up the IoT. In this research, we propose an efficient data-hiding scheme to deal with the security problems and power saving issues of multimedia communication among IoT devises. Data hiding is the practice of hiding secret data into cover images in order to conceal and prevent secret data from being intercepted by malicious attackers. One of the established research streams of data-hiding methods is based on reference matrices (RM). In this study, we propose an efficient data-hiding scheme based on multidimensional mini-SuDoKu RM. The proposed RM possesses high complexity and can effectively improve the security of data hiding. In addition, this study also defines a range locator function which can significantly improve the embedding efficiency of multidimensional RM. Experimental results show that our data-hiding scheme can not only obtain better image quality, but also achieve higher embedding capacity than other related schemes.

2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Dinh-Chien Nguyen ◽  
Thai-Son Nguyen ◽  
Chin-Chen Chang ◽  
Huan-Sheng Hsueh ◽  
Fang-Rong Hsu

Data hiding is a technique that allows secret data to be delivered securely by embedding the data into cover digital media. In this paper, we propose a new data hiding algorithm for H.264/advanced video coding (AVC) of video sequences with high embedding capacity. In the proposed scheme, to embed secret data into the quantized discrete cosine transform (QDCT) coefficients of I frames without any intraframe distortion drift, some embeddable coefficient pairs are selected in each block, and they are divided into two different groups, i.e., the embedding group and the averting group. The embedding group is used to carry the secret data, and the averting group is used to prevent distortion drift in the adjacent blocks. The experimental results show that the proposed scheme can avoid intraframe distortion drift and guarantee low distortion of video sequences. In addition, the proposed scheme provides enhanced embedding capacity compared to previous schemes. Moreover, the embedded secret data can be extracted completely without the requirement of the original secret data.


2020 ◽  
Author(s):  
Xinyang Ying ◽  
Guobing Zhou

Abstract The reversible data hiding allows original image to be completely recovered from the stego image when the secret data has been extracted, it is has drawn a lot of attentions from researchers. In this paper, a novel Taylor Expansion (TE) based stereo image reversible data hiding method is presented. Since the prediction accuracy is essential to the data hiding performance, a novel TE based predictor using correlations of two views of the stereo image is proposed. TE can fully exploit strong relationships between matched pixels in the stereo image so that the accuracy of the prediction can be improved. Then, histogram shifting is utilized to embed data to decrease distortion of stereo images, and multi-level hiding can increase embedding capacity. Experimental results show that the proposed method is superior to some existing data hiding methods considering embedding capacity and the quality of the stego stereo images.


2018 ◽  
Vol 2018 ◽  
pp. 1-13 ◽  
Author(s):  
Chunqiang Yu ◽  
Xianquan Zhang ◽  
Zhenjun Tang ◽  
Yan Chen ◽  
Jingyu Huang

Data hiding in encrypted image is a recent popular topic of data security. In this paper, we propose a reversible data hiding algorithm with pixel prediction and additive homomorphism for encrypted image. Specifically, the proposed algorithm applies pixel prediction to the input image for generating a cover image for data embedding, referred to as the preprocessed image. The preprocessed image is then encrypted by additive homomorphism. Secret data is finally embedded into the encrypted image via modular 256 addition. During secret data extraction and image recovery, addition homomorphism and pixel prediction are jointly used. Experimental results demonstrate that the proposed algorithm can accurately recover original image and reach high embedding capacity and good visual quality. Comparisons show that the proposed algorithm outperforms some recent algorithms in embedding capacity and visual quality.


2019 ◽  
Vol 2019 ◽  
pp. 1-11
Author(s):  
Pyung-Han Kim ◽  
Eun-Jun Yoon ◽  
Kwan-Woo Ryu ◽  
Ki-Hyun Jung

Data hiding is a technique that hides the existence of secret data from malicious attackers. In this paper, we propose a new data-hiding scheme using multidirectional pixel-value differencing, which can embed secret data in two directions or three directions on colour images. The cover colour image is divided into nonoverlapping blocks, and the pixels of each block are decomposed into R, G, and B channels. The pixels of each block perform regrouping, and then the minimum pixel value within each block is selected. The secret data can be embedded into two directions or three directions based on the minimum pixel value by using the difference value for the block. The pixel pairs with the embedded secret data are put separately into two stego images for secret data extraction on receiver sides. In the extraction process, the secret data can be extracted using the difference value of the two stego images. Experimental results show that the proposed scheme has the highest embedding capacity when the secret data are embedded into three directions. Experimental results also show that the proposed scheme has a high embedding capacity while maintaining the degree of distortion that cannot be perceived by human vision system for two directions.


2013 ◽  
Vol 2013 ◽  
pp. 1-11
Author(s):  
Jiann-Der Lee ◽  
Yaw-Hwang Chiou ◽  
Jing-Ming Guo

A novel reversible data-hiding scheme is proposed to embed secret data into a side-matched-vector-quantization- (SMVQ-) compressed image and achieve lossless reconstruction of a vector-quantization- (VQ-) compressed image. The rather random distributed histogram of a VQ-compressed image can be relocated to locations close to zero by SMVQ prediction. With this strategy, fewer bits can be utilized to encode SMVQ indices with very small values. Moreover, no indicator is required to encode these indices, which yields extrahiding space to hide secret data. Hence, high embedding capacity and low bit rate scenarios are deposited. More specifically, in terms of the embedding rate, the bit rate, and the embedding capacity, experimental results show that the performance of the proposed scheme is superior to those of the former data hiding schemes for VQ-based, VQ/SMVQ-based, and search-order-coding- (SOC-) based compressed images.


Now-a-days, data protection has become inevitable for confidential transactions that happen over net. Transmission of such confidential data has become a challenging issue in today’s scenario. Many Data Hiding techniques are used for transmitting data in a secured way. The secret data can be hidden as part of any type of file such as Text file, Sound file, image file, Video file, etc. It has been proposed to hide secret data as part of cover image. The proposed work adopts Vector Quantization (VQ) which is one of the powerful and simple image compression techniques to compress the size of the cover image and to reduce the cost associated with storage/transmission. VQ transforms the cover image into its corresponding Codebook and IndexMap. The confidential data is then embedded as part of the Codebook and IndexMap. The proposed method helps in improving the performance by increasing the embedding capacity and coding efficiency. The performance of Steganography is improved in three levels. The embedding capacity of the proposed method is increased by 23,726 bits when compared to that of existing similar methods, which is a significant improvement.


2017 ◽  
Vol 26 (06) ◽  
pp. 1750103 ◽  
Author(s):  
Pankaj Garg ◽  
Singara Singh Kasana ◽  
Geeta Kasana

A Reversible Data Hiding technique by using histogram shifting and modulus operator is proposed in which secret data is embedded into blocks of the cover image. These blocks are modified by using modulus operator to increase the number of peak points in the histogram of the cover image which further increases its embedding capacity. Secret data is embedded in the original cover blocks of the cover image by using peak points of the predicted blocks, which are generated by using modulus operator. Peak Signal to Noise Ratio and PSNR-Human Visual System are used to show the human visual acceptance of the proposed technique. Experimental results show that the embedding capacity is high as compared to the capacity of existing RDH techniques, while distortion in marked images is also less as compared to distortion produced by these existing techniques.


Symmetry ◽  
2021 ◽  
Vol 13 (6) ◽  
pp. 1090
Author(s):  
Ting Luo ◽  
Li Li ◽  
Shanqin Zhang ◽  
Shenxian Wang ◽  
Wei Gu

Reversible data hiding in the encrypted domain (RDH-ED) is a technique that protects the privacy of multimedia in the cloud service. In order to manage three-dimensional (3D) models, a novel RDH-ED based on prediction error expansion (PEE) is proposed. First, the homomorphic Paillier cryptosystem is utilized to encrypt the 3D model for transmission to the cloud. In the data hiding, a greedy algorithm is employed to classify vertices of 3D models into reference and embedded sets in order to increase the embedding capacity. The prediction value of the embedded vertex is computed by using the reference vertex, and then the module length of the prediction error is expanded to embed data. In the receiving side, the data extraction is symmetric to the data embedding, and the range of the module length is compared to extract the secret data. Meanwhile, the original 3D model can be recovered with the help of the reference vertex. The experimental results show that the proposed method can achieve greater embedding capacity compared with the existing RDH-ED methods.


2019 ◽  
Vol 11 (4) ◽  
pp. 118-129
Author(s):  
Bin Ma ◽  
Xiao-Yu Wang ◽  
Bing Li

A novel high capacity and security reversible data hiding scheme is proposed in this article, in which the secret data is represented by different orthogonal spreading sequences and repeatedly embedded into the cover image without disturbing each other in the light of Code Division Multiple Access (CDMA) technique, and thus the embedding capacity is enlarged. As most elements of orthogonal spreading sequences are mutually canceled in the process of repeated embedding, it keeps the distortion of the embedded image at a low level even with high embedding capacity. Moreover, only the receiver who has the spreading sequence and the embedding gain factor the same as the sender can extract the secret data and achieve the original image exactly, thus the proposed scheme achieves high embedding security than other schemes. The results of the experiment demonstrates that the CDMA based reversible data hiding scheme could achieve higher image quality at moderate-to-high embedding capacity compared with other state-of-the-art schemes.


Symmetry ◽  
2019 ◽  
Vol 11 (6) ◽  
pp. 760 ◽  
Author(s):  
Hui-Shih Leng

The exploiting modification direction scheme is a well-known data hiding method because of its high payload and low distortion. Its most criticized drawback is that the secret data must be converted to a non-binary numeral system before the embedding procedure. To overcome this drawback, one study proposed a turtle shell-based scheme for data hiding, in which a reference matrix was constructed based on a hexagon-shaped shell to embed three secret bits into each pixel group of a pair of pixels of the cover image. In a subsequent work, the embedding capacity was increased by using an octagon-shaped shell instead of a hexagon-shaped shell in the reference matrix. The above scheme was extended by utilizing a regular octagon-shaped shell in the reference matrix to reduce the distortion of the worst case. In another approach, the payload of the octagon-shaped-shell-based data hiding scheme was maximized by searching for the appropriate width and height of the octagon. In this study, we generalize the data hiding scheme based on an octagon-shaped shell so that the above-mentioned four schemes can be regarded as specific cases of the proposed method.


Sign in / Sign up

Export Citation Format

Share Document