New Framework for Reversible Data Hiding in Encrypted Domain

Slides:



Advertisements
Similar presentations
Reversible Data Hiding Based on Two-Dimensional Prediction Errors
Advertisements

1 Adjustable prediction-based reversible data hiding Authors: Chin-Feng Lee and Hsing-Ling Chen Source: Digital Signal Processing, Vol. 22, No. 6, pp.
Reversible watermarking Wu Dan Introduction Difference expansion Histogram bin shifting.
1 Reversible image hiding scheme using predictive coding and histogram shifting Source: Signal Processing, vol. 89, no. 6, June 2009, pp Author:
Reversible data hiding based on histogram shifting scheme Reporter: Date: Wan-Yu Lu 2012/12/13.
Vishnu Vardhan Reddy Mukku Mav ID : Under the guidance of.
Steganography of Reversible Data Hiding Producer: Chia-Chen Lin Speaker: Paul 2013/06/26.
Optimal Histogram-pair and Prediction-error Based Image Reversible Data Hiding 1 Computer Science, Tongji University, Shanghai, China 2 ECE, New Jersey.
1 Reversible data hiding for high quality images using modification of prediction errors Source: The Journal of Systems and Software, In Press, Corrected.
Adjustable prediction-based reversible data hiding Source: Authors: Reporter: Date: Digital Signal Processing, Vol. 22, No. 6, pp , 2012 Chin-Feng.
Reversible watermarking Wu Dan Introduction What?
Reversible hiding in DCT-based compressed images Authors:Chin-Chen Chang, Chia-Chen Lin, Chun-Sen Tseng and Wei-Liang Tai Adviser: Jui-Che Teng Speaker:
Reversible image hiding scheme using predictive coding and histogram shifting Source: Authors: Reporter: Date: Signal Processing, Vol.89, Issue 6, pp ,
Reversible Date Hiding Based on Histogram Modification of pixel Differences IEEE Transactions on circuits and systems for video technology, VOL. 19, NO.
A lossless data hiding scheme based on three- pixel block differences Ching-Chiuan Lin and Nien-Lin Hsueh Pattern Recognition, Vol. 41(4), April 2008 Pages.
Vishnu Vardhan Reddy Mukku Mav ID : Under the guidance of.
Source: IEEE Signal Processing Letters (Accepted)2016
(k, n)-Image Reversible Data Hiding
Reversible Data Hiding in Encrypted Images With Distributed Source Encoding Source: IEEE Transactions on Circuits and Systems for Video Technology Vol.26.
Der-Chyuan Lou and Jiang-Lung Liu,
Image camouflage by reversible image transformation
Reversible Data Hiding in JPEG Images using Ordered Embedding
Source : Signal Processing, Volume 133, April 2017, Pages
Source :Journal of visual Communication and Image Representation
Reversible data hiding scheme based on significant-bit-difference expansion Sourse: IET Image Processing ( Volume: 11, Issue: 11, ), Pages 1002.
Mean value based reversible data hiding in encrypted images
New Framework of Reversible Data Hiding in Encrypted JPEG Bitstreams
Source: J. Vis. Commun. Image R. 41 (2016) 58–64
Source : Signal Processing, vol. 150, pp ,  September 2018
Separable and error-free reversible data hiding in encrypted images
Yongjian Hu, Member, IEEE, Heung-Kyu Lee, Kaiying Chen, and Jianwei Li
Source: Information Sciences, 2018, accpeted.
Reversible data hiding with contrast enhancement using adaptive histogram shifting and pixel value ordering Source: Signal Processing: Image Communication.
Source : Signal Processing, vol. 126, pp ,  November 2016
Advisor: Prof. Chin-Chen Chang (張真誠 教授) Student: Wei-Liang Tai (戴維良)
Improved joint reversible data hiding in encrypted images
Reversible Data Hiding
Source: Signal Processing: Image Communication 64 (2018) 78-88
Source:. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL
Source: Signal Processing, Vol. 125, pp , August 2016.
An AMBTC compression based data hiding scheme using pixel value adjusting strategy Sourse: Multidimensional Systems and Signal Processing, Volume 29,
An AMBTC compression based data hiding scheme using pixel value adjusting strategy Sourse: Multidimensional Systems and Signal Processing, Volume 29,
Reversible Data Hiding in JPEG Images
Source : Journal of Visual Communication and Image Representation, vol
Reversible data hiding in encrypted images based on absolute mean difference of multiple neighboring pixels Source: Journal of Visual Communication and.
Dynamic embedding strategy of VQ-based information hiding approach
Hiding Information in VQ Index Tables with Reversibility
Sourse: Multimedia Tools and Applications, 2018, pp 1–17
Partial reversible data hiding scheme using (7, 4) hamming code
High Capacity Data Hiding for Grayscale Images
Chair Professor Chin-Chen Chang Feng Chia University
Data hiding method using image interpolation
Chair Professor Chin-Chen Chang Feng Chia University
Partial reversible data hiding scheme using (7, 4) hamming code
Multi-Tier and Multi-Bit Reversible Data Hiding with Contents Characteristics Source : Journal of Information Hiding and Multimedia Signal Processing, Volume.
Source: J. Vis. Commun. Image R. 31 (2015) 64–74
Unconstraint Optimal Selection of Side Information for Histogram Shifting Based Reversible Data Hiding Source:  IEEE Access. March, doi: /ACCESS
Blind Reversible Authentication Based on PEE and CS Reconstruction
Source: IEEE Transactions on Circuits and Systems,
Source: IEEE Access. (2019/05/13). DOI: /ACCESS
Sourse: Information Sciences, Vol. 494, pp , August 2019
Dynamic improved pixel value ordering reversible data hiding
Source : Digital Signal Processing. Vol. 73, pp , Feb
Sourse: arXiv preprint, arXiv: , 2018 (Submit to IEEE Trans
Lossless Data Hiding in the Spatial Domain for High Quality Images
A Quadratic-Residue-based Fragile Watermarking Scheme
Privacy-Preserving Reversible Watermarking for Data Exfiltration Prevention Through Lexicographic Permutations Source: IIH-MSP(2018): Authors:
Adopting secret sharing for reversible data hiding in encrypted images
Reversible data hiding in encrypted binary images by pixel prediction
Hiding Information in VQ Index Tables with Reversibility
Presentation transcript:

New Framework for Reversible Data Hiding in Encrypted Domain Source: IEEE Transactions on Information Forensics and Security , vol.11, no.12, pp: 2777-2789, 2016. Authors:Fangjun Huang, Jiwu Huang, Yun-Qing Shi Speaker :Xiaozhu Xie Date : 2017/01/19

Outline Motivation Proposed scheme Experimental results Conclusions I will present in four parts. So first let us turn to introduction.

Correlation between the neighboring pixels does not exist any more. Motivation(1/2) RDH methods in plain images(PI) (Original) histogram shifting(HS) Difference histogram shifting(DHS) Prediction-error histogram shifting(PEHS) RDH in encrypted images. Correlation between the neighboring pixels does not exist any more. … Simple computation. High embedding capacity. Good visual quality.

Motivation(2/2) Specific encryption algorithm is designed. Preserve the correlation between the neighboring pixels. 本Paper的motivation Therefore, this paper proposes a novel framework for reversible data hiding in encrypted image (RDH-EI) based on reversible image transformation (RIT).

Proposed scheme(1/6)- Specific encryption algorithm Original Image I 154 155 158 10011010 10011011 10011110 10011110   ⨁ Original sub-block key1 10010111 10001100 … 00110100 𝑅 1 𝑅 2 𝑅 𝑁 … 13 12 9 00001101 00001100 00001001 00001001 N non-overlapping blocks Encrypted sub-block Step 1: Specific stream encryption. Step 2: Permutation. key2 Permute all the N encrypted sub-blocks.

Proposed scheme(2/6)-Preservation of Statistical Characteristics Two neighboring pixels: (𝑃 𝑖,𝑥 , 𝑃 𝑖,𝑦 ) Case 1: 𝑃 𝑖,𝑦 − 𝑃 𝑖,𝑥 =0 , difference remains 0 after encryption. Case 2: 𝑃 𝑖,𝑦 − 𝑃 𝑖,𝑥 =−1. Case 3: 𝑃 𝑖,𝑦 − 𝑃 𝑖,𝑥 =1 {(𝛼,𝛼+1)|0≤𝛼≤254} 255 different pixel pairs. K=0 𝑃 𝑖,𝑥 =01111111 𝑃 𝑖,𝑦 =11111111 K=1 𝑃 𝑖,𝑥 =00111111 𝑃 𝑖,𝑦 =01111111 𝑃 𝑖,𝑥 =10111111 𝑃 𝑖,𝑦 =11111111 K=2 𝑃 𝑖,𝑥 =00011111 𝑃 𝑖,𝑦 =00111111 𝑃 𝑖,𝑥 =01011111 𝑃 𝑖,𝑦 =01111111 𝑃 𝑖,𝑥 =10011111 𝑃 𝑖,𝑦 =10111111 𝑃 𝑖,𝑥 =11011111 𝑃 𝑖,𝑦 =11111111 K=3,…,7 …

Proposed scheme(3/6)- Preservation of Statistical Characteristics 𝑁 #1 : Number of original pixel pairs with difference value 1. 𝑁 𝐸 #1 : Number of encrypted pixel pairs with difference value 1. K=7 𝑃 𝑖,𝑥 = 𝑏 1 𝑏 2 𝑏 3 𝑏 4 𝑏 5 𝑏 6 𝑏 7 0 𝑃 𝑖,𝑦 = 𝑏 1 𝑏 2 𝑏 3 𝑏 4 𝑏 5 𝑏 6 𝑏 7 1 𝑅 𝑖 ⨁ Difference 1,-1 K=6 𝑃 𝑖,𝑥 = 𝑏 1 𝑏 2 𝑏 3 𝑏 4 𝑏 5 𝑏 6 01 𝑃 𝑖,𝑦 = 𝑏 1 𝑏 2 𝑏 3 𝑏 4 𝑏 5 𝑏 6 10 3,-3,1,-1 … Assumption: Key stream bits are uniformly distributed. The difference may remain 1 or be changed to -1, with 50 percentage, respectively .

Proposed scheme(4/6)-Preservation of Statistical Characteristics Deduce : At least 1 3 𝑁 #1 pixel pairs’ difference remains 1, and 1 3 𝑁 #1 of them will change to -1. After encryption, the neighboring pixel pairs with the difference value 0 are preserved, and more than 2/3 pixel pairs with the difference values 1 and -1 are still preserved.

Proposed scheme(5/6)- DHS embedding   𝑪 𝒊,𝟏 𝑪 𝒊,𝟐 𝑪 𝒊,𝟑 𝑪 𝒊,𝟒 Overflow/ underflow 𝑪 𝒊,𝟏 ′ 𝑪 𝒊,𝟐 ′ 𝑪 𝒊,𝟑 ′ 𝑪 𝒊,𝟒 ′ 𝑪 𝒊,𝟏 ′ 𝑫 𝒊,𝟐 𝑫 𝒊,𝟑 𝑫 𝒊,𝟒 𝑪 𝒊,𝟏 ′ 𝑪 𝒊,𝟐 ′′ 𝑪 𝒊,𝟑 ′′ 𝑪 𝒊,𝟒 ′′ b: bit to be embedded. Encrypted sub-block preprocessed sub-block Difference sub-block Marked sub-block Encrypted image (Location map L will also be embedded.) Procedure of DHS embedding   253 255 252 253 254 252 253 1 -1 253 255 254 252 Secret message: 10 Encrypted sub-block preprocessed sub-block Difference sub-block Marked sub-block Encrypted image Example of DHS embedding

Proposed scheme(6/6)- DHS extraction & recovery   253 255 254 252 Extraction Secret message: 10 Marked image Marked sub-block Location map L Recovery 253 254 252 253 255 252 Key 1 154 155 158 Key 2 Original image permute Encrypted sub-block Original sub-block Example of DHS extraction & recovery

Experimental Results(1/5) Different sub-blocks of the encrypted image. (a) DHS_1. (b) DHS_2. (c) DHS_3. Three prediction algorithms. (a) MED. (b) GAP. (c) rhombus. (a) PEHS_1. (b) PEHS_2. (c) PEHS_3. PEHS_1: M. J. Weinberger, G. Seroussi, and G. Sapiro, “The LOCO-I lossless image compression algorithm: Principles and standardization into JPEG-LS,” IEEE Trans. Image Process., vol. 9, no. 8, pp. 1309–1324, Aug. 2000. PEHS_2: X.Wu and N. Memon, “Context-based, adaptive, lossless image coding,” IEEE Trans. Commun., vol. 45, no. 4, pp. 437–444, Apr. 1997 PEHS_3: B. Ou, X. Li, Y. Zhao, R. Ni, and Y.-Q. Shi, “Pairwise predictionerror expansion for efficient reversible data hiding,” IEEE Trans. Image Process., vol. 22, no. 12, pp. 5010–5021, Dec. 2013.

Experimental Results(2/5) Look like Mosaic [moʊˈzeɪɪk] images.

Experimental Results(3/5)

Experimental Results(4/5)

Experimental Results(5/5) Zhang [12]: X. Zhang, “Reversible data hiding in encrypted image,” IEEE Signal Process. Lett., vol. 18, no. 4, pp. 255–258, Apr. 2011. Zhang [14]: X. Zhang, “Separable reversible data hiding in encrypted image,”IEEE Trans. Inf. Forensics Security, vol. 7, no. 2, pp. 826–832, Apr. 2012.

Conclusions Present a new framework which allows the numerous RDH schemes developed before for non-encrypted images be conducted in the encrypted domain directly. A new specific stream encryption algorithm is proposed to preserve some correlation between the neighboring pixels.

Thank you!