Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct

Slides:



Advertisements
Similar presentations
Reversible Data Hiding Based on Two-Dimensional Prediction Errors
Advertisements

Four-scanning attack on hierarchical digital watermarking method for image tamper detection and recovery Source: Pattern Recognition, Vol. 41, Issue 2,
1 Adjustable prediction-based reversible data hiding Authors: Chin-Feng Lee and Hsing-Ling Chen Source: Digital Signal Processing, Vol. 22, No. 6, pp.
Recover the tampered image based on VQ indexing Source: Signal Processing, Volume 90, Issue 1, Jan. 2010, pp Authors: Chun-Wei Yang and Jau-Ji.
1 Reversible data hiding for high quality images using modification of prediction errors Source: The Journal of Systems and Software, In Press, Corrected.
Adjustable prediction-based reversible data hiding Source: Authors: Reporter: Date: Digital Signal Processing, Vol. 22, No. 6, pp , 2012 Chin-Feng.
Phen-Lan Lin, Chung-Kai Hsieh, and Po-Whei Huang
1 Adaptive Data Hiding in Edge Areas of Images With Spatial LSB Domain Systems Adviser: Chih-Hung Lin Speaker : Chia-Wei Chang Date:2009/10/06.
A general (k, n) scalable secret image sharing scheme with the smooth scalability Ching-Nung Yang, Yu-Ying Chu The Journal of Systems and Software 84 (2011)
1 Adaptive Data Hiding in Edge Areas of Images with Spatial LSB Domain Systems Source: IEEE Transactions on Information Forensics and Security, Vol. 3,
基於(7,4)漢明碼的隱寫技術 Chair Professor Chin-Chen Chang (張真誠)
(k, n)-Image Reversible Data Hiding
Palette Partition Based Data Hiding for Color Images
Der-Chyuan Lou and Jiang-Lung Liu,
A Novel Data Embedding Scheme Using Optimal Pixel Pair Substitution
Source: The Journal of Systems and Software, Volume 67, Issue 2, pp ,
Advisor: Chin-Chen Chang1, 2 Student: Yi-Hui Chen2
Image camouflage by reversible image transformation
2003/04/291 Hiding data in images by optimal moderately- significant-bit replacement Wang, Ran-Zan, Lin, Chi-Fang, and Lin, Ja-Chen, IEE Electronics Letters,
A new data transfer method via signal-rich-art code images captured by mobile devices Source: IEEE Transactions on Circuits and Systems for Video Technology,
Reversible data hiding with contrast enhancement using adaptive histogram shifting and pixel value ordering Source: Signal Processing: Image Communication.
Chair Professor Chin-Chen Chang Feng Chia University
Source: Mobile Information Systems, vol. 2017, 2017.
Reversible data hiding scheme based on significant-bit-difference expansion Sourse: IET Image Processing ( Volume: 11, Issue: 11, ), Pages 1002.
High-capacity image hiding scheme based on vector quantization
Hybrid Data Hiding Scheme Using Right-Most Digit Replacement and Adaptive Least Significant Bit for Digital Images Source: Symmetry, vol. 8, no. 6, June.
Advisor: Chin-Chen Chang1, 2 Student: Yi-Pei Hsieh2
A Restricted Region-based Data-hiding Scheme
An efficient reversible data hiding method for AMBTC compressed images
Source: Pattern Recognition, Vol. 38, Issue 11, December 2005, pp
Reversible data hiding with contrast enhancement using adaptive histogram shifting and pixel value ordering Source: Signal Processing: Image Communication.
Some Novel Steganographic Methods for Digital Images
Reversible Data Hiding Scheme Using Two Steganographic Images
An efficient reversible image authentication method using improved PVO and LSB substitution techniques Source : Signal Processing: Image Communication,
Data hiding based Hamming code
Reversible data hiding in encrypted images based on absolute mean difference of multiple neighboring pixels Source: Journal of Visual Communication and.
Dynamic embedding strategy of VQ-based information hiding approach
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Chair Professor Chin-Chen Chang (張真誠) National Tsing Hua University
Sourse: Multimedia Tools and Applications, 2018, pp 1–17
Partial reversible data hiding scheme using (7, 4) hamming code
High Capacity Data Hiding for Grayscale Images
Chair Professor Chin-Chen Chang Feng Chia University
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Digital Watermarking for Image Authentication with Localization
Data hiding method using image interpolation
Chair Professor Chin-Chen Chang Feng Chia University
Partial reversible data hiding scheme using (7, 4) hamming code
Novel Multiple Spatial Watermarking Technique in Color Images
Multi-Tier and Multi-Bit Reversible Data Hiding with Contents Characteristics Source : Journal of Information Hiding and Multimedia Signal Processing, Volume.
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
An efficient reversible data hiding with reduplicated exploiting modification direction using image interpolation and edge detection Source: Multimedia.
Secret Image Sharing Based on Encrypted Pixels
Secret image sharing with steganography and authentication
Ming-Shi Wang *, Wei-Che Chen 11 November 2006 present: 沈雅楓
Detectability Improved Tamper Detection Scheme for Absolute Moment Block Truncation Coding Compressed Images Source: Symmetry, Vol. 10, No. 8, pp. 318.
An imperceptible spatial domain color image watermarking scheme
Source: Pattern Recognition, Volume 40, Issue 2, February 2007, pp
Source: IET Image Processing, Vol. 4, No. 4, Aug. 2010, pp
Authors: Chin-Chen Chang, Yi-Hui Chen, and Chia-Chen Lin
Image Based Steganography Using LSB Insertion Technique
Source : Digital Signal Processing. Vol. 73, pp , Feb
Improvements of Image Sharing with Steganography and Authentication
LSB matching revisited
A Quadratic-Residue-based Fragile Watermarking Scheme
A Restricted Region-based Data-hiding Scheme
Rich QR Codes With Three-Layer Information Using Hamming Code
Adopting secret sharing for reversible data hiding in encrypted images
Reversible data hiding in encrypted binary images by pixel prediction
Hiding Information in VQ Index Tables with Reversibility
Presentation transcript:

Selective scalable secret image sharing with adaptive pixel-embedding technique Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp. 27107-27121, Oct. 2018. Authors: Ying-Chin Chen, Jung-San Lee, Hong-Chi Su Speaker:Yun-Hao Hsieh Date:2018/9/13

Outline Introduction Preliminaries Proposed mechanism Experimental results and analysis Conclusions

Introduction(1/2) – Secret image sharing Cover image Result of shadows 3 keys (t, n) (3, 5) 4 keys 5 keys

Introduction(2/2) – Scalable secret image sharing Cover image Result of shadows (3, 5) 3 keys 4 keys (3, 5) (4, 5) (5, 5) 5 keys [15] Yang CN, Chu YY (2011) A general (k, n) scalable secret image sharing scheme with the smooth scalability. J Systems and Software 84(10):1726–1733

Preliminaries(1/2) – Selective scalable secret image sharing Cover image Result of shadows (3, 5) Salient object detection 3 keys 4 keys (3, 5) (4, 5) (5, 5) 5 keys [7] Lee JS, Chen YR (2017) Selective scalable secret image sharing with verification. Multimedia Tools Application 76(1):1–11

Preliminaries(2/2) – Verification Shadows Result of shadows LSB tampered 3 keys 4 keys 5 keys

Proposed mechanism(1/5) - Sharing Share Image (3, 5) Salient object detection 1000 Pixel 600 Pixel 200 Pixel SI = Share Image I = Image [14] Wang J, Jiang H, Yuan Z, Cheng MM, Hu X, Zheng N (2017) Salient object detection: a discriminative regional feature integration approach. International Journal of Computer Vision 123(2):251–268

Proposed mechanism(2/5) - Sharing (3, 5) (4, 5) (5, 5) 290 Pixel 600 Pixel 200 Pixel 200 Pixel (10,15,20) SI = Share Image SS = Sub Shadow SP = Share Pixel K = Key (1, 45) (2, 120) (3, 235) (5, 83) (4, 139)

Proposed mechanism(3/5) - Embedding Cover Image Block 150 1 0 0 1 0 1 1 0 145 1 0 0 1 0 0 0 1 160 1 0 1 0 0 0 0 0 175 1 0 1 0 1 1 1 1 180 1 0 1 1 0 1 0 0 165 1 0 1 0 0 1 0 1 67 1 0 0 0 0 1 1 103 0 1 1 0 0 1 1 1 151 144 101 1 0 0 0 1 1 1 290 Pixel 2500 Pixel 145(10010001) + (1101) = 100100011101 K = Key CI = Cover Image BS = Block Size D = Digit SP = Share Pixel A = Authentication Nb = Number of LSB bits Ub = Used bits in a pixel

Proposed mechanism(4/5) – Decrypting and verification (3, 5) Shadow Block 151 1 0 0 1 0 1 1 1 144 1 0 0 1 0 0 0 0 160 1 0 1 0 0 0 0 0 175 1 0 1 0 1 1 1 1 180 1 0 1 1 0 1 0 0 165 1 0 1 0 0 1 0 1 67 1 0 0 0 0 1 1 101 0 1 1 0 0 1 0 1 1 0 0 0 1 1 1 290 Pixel 2500 Pixel 100100011101 = 145(10010001) + (1101) K = Key BS = Block Size D = Digit A = Authentication Nb = Number of LSB bits Ub = Used bits in a pixel 1101 = 1101

Proposed mechanism(5/5) – Decrypting and verification (3, 5) 3 keys 4 keys (1, 45) (2, 120) (3, 235) 5 keys L(x) = Lagrange polynomial

Experimental results and analysis(1/3) (3, 5) [7] Lee JS, Chen YR (2017) Selective scalable secret image sharing with verification. Multimedia Tools Application 76(1):1–11 [15] Yang CN, Chu YY (2011) A general (k, n) scalable secret image sharing scheme with the smooth scalability. J Systems and Software 84(10):1726–1733 [16] Yang CN, Huang SM (2010) Constructions and properties of k out of n scalable secret image sharing. Optics Communications 283(9):1750–1762

Experimental results and analysis(2/3) PSNR SSIM [7] Lee JS, Chen YR (2017) Selective scalable secret image sharing with verification. Multimedia Tools Application 76(1):1–11 [9] Lin CC, Tsai WH (2004) Secret image sharing with steganography and authentication. J Systems and Software 73(3): 405–414 [17] Yang CN, Chen TS, Yu KH, Wang CC (2007) Improvements of image sharing with steganography and authentication. J Systems and Software 80(7):1070–1076

Experimental results and analysis(3/3)

Conclusions Smooth scalability Selectivity Higher PSNR and SSIM

Thanks For listing

Verifying ratio of Shadow