An Improved Separable and Reversible Steganography in Encrypted Grayscale Images

2021 ◽  
Vol 15 (2) ◽  
pp. 1-28
Author(s):  
Manisha Duevedi ◽  
Sunil Kumar Muttoo

Reversible data hiding in encrypted images (RDH-EI) has attracted various communities that deal with security. Xiao et al. presented RDH-EI that uses pixel value ordering (PVO) and additive homomorphism for encryption ensuring that the embedding capacity of plain and encrypted image remains relatively same. However, the size of location map required to manage over/under flow blocks increased drastically reducing the overall embedding capacity. In the paper, a new PVO-based separable RDH scheme is proposed using double encryption. The original image is encrypted using chaotic mapping in Phase 1, ensuring that the performance of PVO algorithm in an encrypted domain is similar to that in plain domain. Secret data is embedded in this encrypted image. The embedded image is re-encrypted using additive homomorphism to enhance security. The proposed scheme is more efficient as it improves the pure embedding rate and total embedding capacity of the image by reducing location map size, overcoming the drawback of Xiao et al.

2018 ◽  
Vol 2018 ◽  
pp. 1-13 ◽  
Author(s):  
Chunqiang Yu ◽  
Xianquan Zhang ◽  
Zhenjun Tang ◽  
Yan Chen ◽  
Jingyu Huang

Data hiding in encrypted image is a recent popular topic of data security. In this paper, we propose a reversible data hiding algorithm with pixel prediction and additive homomorphism for encrypted image. Specifically, the proposed algorithm applies pixel prediction to the input image for generating a cover image for data embedding, referred to as the preprocessed image. The preprocessed image is then encrypted by additive homomorphism. Secret data is finally embedded into the encrypted image via modular 256 addition. During secret data extraction and image recovery, addition homomorphism and pixel prediction are jointly used. Experimental results demonstrate that the proposed algorithm can accurately recover original image and reach high embedding capacity and good visual quality. Comparisons show that the proposed algorithm outperforms some recent algorithms in embedding capacity and visual quality.


2019 ◽  
Vol 2019 ◽  
pp. 1-11
Author(s):  
Pyung-Han Kim ◽  
Eun-Jun Yoon ◽  
Kwan-Woo Ryu ◽  
Ki-Hyun Jung

Data hiding is a technique that hides the existence of secret data from malicious attackers. In this paper, we propose a new data-hiding scheme using multidirectional pixel-value differencing, which can embed secret data in two directions or three directions on colour images. The cover colour image is divided into nonoverlapping blocks, and the pixels of each block are decomposed into R, G, and B channels. The pixels of each block perform regrouping, and then the minimum pixel value within each block is selected. The secret data can be embedded into two directions or three directions based on the minimum pixel value by using the difference value for the block. The pixel pairs with the embedded secret data are put separately into two stego images for secret data extraction on receiver sides. In the extraction process, the secret data can be extracted using the difference value of the two stego images. Experimental results show that the proposed scheme has the highest embedding capacity when the secret data are embedded into three directions. Experimental results also show that the proposed scheme has a high embedding capacity while maintaining the degree of distortion that cannot be perceived by human vision system for two directions.


2016 ◽  
Vol 2016 ◽  
pp. 1-11 ◽  
Author(s):  
Laicheng Cao ◽  
Hao Zhou

In order to effectively increase embedding capacity and completely extract the watermarking information in information hiding of encrypted images, a new reversible watermarking embedding algorithm based on rhombus prediction model and difference histogram shifting ideas is proposed. Firstly, the images are pretreated according to rhombus prediction model. Then, the watermarking information is embedded in encrypted images by effective combination of homomorphism encryption scheme and reversible watermarking techniques. Finally, the watermarking information is completely extracted and the images are recovered based on computed difference histogram from left to right and from top to bottom. So, the efficiency and reversibility are ensured when watermarking information is embedded in encrypted image. Experiment results show that the proposed algorithm is simple and easy to realize, the embedding capacity is effectively increased, watermarking information is completely reversible, and the image can be recovered with no distortion.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1159
Author(s):  
Zeming Wu ◽  
Ping Pan ◽  
Chunyang Sun ◽  
Bing Zhao

To address the problems of the high complexity and low security of the existing image encryption algorithms, this paper proposes a dynamic key chaotic image encryption algorithm with low complexity and high security associated with plaintext. Firstly, the RGB components of the color image are read, and the RGB components are normalized to obtain the key that is closely related to the plaintext, and then the Arnold transform is used to stretch and fold the RGB components of the color image to change the position of the pixel points in space, so as to destroy the correlation between the adjacent pixel points of the image. Next, the generated sequences are independently encrypted with the Arnold-transformed RGB matrix. Finally, the three encrypted images are combined to obtain the final encrypted image. Since the key acquisition of this encryption algorithm is related to the plaintext, it is possible to achieve one key per image, so the key acquisition is dynamic. This encryption algorithm introduces chaotic mapping, so that the key space size is 10180. The key acquisition is closely related to the plaintext, which makes the ciphertext more random and resistant to differential attacks, and ensures that the ciphertext is more secure after encryption. The experiments show that the algorithm can encrypt the image effectively and can resist attack on the encrypted image.


Symmetry ◽  
2019 ◽  
Vol 11 (1) ◽  
pp. 51 ◽  
Author(s):  
Kaimeng Chen ◽  
Chin-Chen Chang

In this paper, a novel, real-time, error-free, reversible data hiding method for encrypted images has been proposed. Based on the (7, 4) Hamming code, we designed an efficient encoding scheme to embed secret data into the least significant bits (LSBs) of the encrypted image. For reversibility, we designed a most significant bit (MSB) prediction scheme that can recover a portion of the modified MSBs after the image is decrypted. These MSBs can be modified to accommodate the additional information that is used to recover the LSBs. After embedding the data, the original image can be recovered with no error and the secret data can be extracted from both the encrypted image and the decrypted image. The experimental results proved that compared with existing methods, the proposed method can achieve higher embedding rate, better quality of the marked image and less execution time of data embedding. Therefore, the proposed method is suitable for real-time applications in the cloud.


2020 ◽  
Vol 36 (2) ◽  
pp. 139-158
Author(s):  
Nguyen Kim Sao ◽  
Nguyen Ngoc Hoa ◽  
Pham Van At

This paper presents a new effective reversible data hiding method based on pixel-value-ordering (iGePVO-K) which is improvement of a recent GePVO-K method that recently is considered as a PVO-used method having highest embedding capacity. In comparison with GePVO-K method, iGePVO-K has the following advantages. First, the embedding capacity of the new method is higher than that of GePVO-K method by using data embedding formulas reasonably and reducing the location map size. Second, for embedding data, in the new method, each pixel value is modified at most by one, while in GePVO-K method, each pixel value may be modified by two. In fact, in the GePVO-K method, the largest pixels are modified by two for embedding bits 1 and by one for bits 0. This is also true for the smallest pixels. Meanwhile, in the proposed method, the largest pixels are modified by one for embedding bits 1 and are unchanged if embedding bits 0. Therefore, the stego-image quality in proposed method is better than that in GePVO-K method. Theoretical analysis and experiment results show that the proposed method has higher embedding capacity and better stego image quality than GePVO-K method.


Recently, Reversible Data Hiding (RDH) techniques has gained much attention in many sensitive fields such as remote sensing, archive management, military and medical image processing systems. This is due to the lossless data extraction ability of RDH schemes. The primary goal of RDH schemes is to achieve high embedding rates while maintaining the quality of cover objects. For achieving better performance, Pixel Value Ordering (PVO) based reversible data hiding schemes have been proposed. PVO refers to the process of ranking the pixels in blocks and then modifying the pixels according to some embedding rules/conditions. So far, the existing PVO techniques have considered neighborhood pixels at unit distance. In this paper, an improved RDH using block based PVO scheme is proposed which exploits the pixel correlation efficiently by increasing the block size and applying a novel Median Pixel based Block Selection Strategy (MPBS). When block size is increased, the ordering of pixels is changed after embedding. So, to extract the secret data in a lossless manner, the secret bits are swapped in accordance with their corresponding Stego pixels’ index order. Also, the overflow and underflow conditions are effectively handled using Location Map. Experimental results show the better performance of the proposed RDH technique with the existing technique.


2020 ◽  
Vol 10 (4) ◽  
pp. 51-62
Author(s):  
Aruna Malik ◽  
Sonal Gandhi

In the era of cloud computing and Big Data, steganographic methods are playing a pivotal role to provide security to sensitive contents. In the steganographic domain, pixel-value differencing (PVD) proposed by Wu and Tsai has been one of the most researched and popular methods as the PVD technique provides good quality stego-image along with high embedding capacity. This article extends the Wu and Tsai's work by proposing a new hybrid steganography scheme which works in two phases to increase the embedding capacity along with stego-image quality. In the first phase, the cover image is preprocessed using a segmentation table to make the image more robust for PVD method. In the second phase, the resultant image is partitioned into 2×1 pixels size blocks in a non-overlapping fashion and then modulus function based scheme is applied in reversible manner. Thus, a significant amount of secret data is embedded into the image. The experimental results prove that the proposed scheme has significantly improved in embedding capacity and quality as compared to the other related PVD-based methods.


In this paper a new image steganographic technique has been proposed which is capable of hiding data and produces a stego image that is totally indistinguishable from the original image by the human eye. To estimate the contrast and smoothness of pixels we check the relation between neighboring pixels. Our method first arranges the pixel in ascending manner, then takes the highest pixel value common with the other two pixels and then applies the pixel value differencing (PVD) method. To hide the secret data PVD technique is used in each pixel block. The two overlapping blocks are readjusted to attain the modified three-pixel components. Then calculate the new stego pixel block. In this way, take the middle and lowest pixel as the common pixel and apply the same procedure. In comparison, we get that if the highest value pixel value takes as a common one then the data hiding capacity is increased. The embedding capacity of the cover image is increased by using the pixel block overlapping mechanism. It has been tested on a set of images and also maintains the visual quality of the image.


Mathematics ◽  
2021 ◽  
Vol 9 (17) ◽  
pp. 2166
Author(s):  
Bin Huang ◽  
Chun Wan ◽  
Kaimeng Chen

Reversible data hiding in encrypted images (RDHEI) is a technology which embeds secret data into encrypted images in a reversible way. In this paper, we proposed a novel high-capacity RDHEI method which is based on the compression of prediction errors. Before image encryption, an adaptive linear regression predictor is trained from the original image. Then, the predictor is used to obtain the prediction errors of the pixels in the original image, and the prediction errors are compressed by Huffman coding. The compressed prediction errors are used to vacate additional room with no loss. After image encryption, the vacated room is reserved for data embedding. The receiver can extract the secret data and recover the image with no errors. Compared with existing approaches, the proposed method efficiently improves the embedding capacity.


Sign in / Sign up

Export Citation Format

Share Document