Improvements of Image Sharing with Steganography and Authentication

Slides:



Advertisements
Similar presentations
Reversible Data Hiding Based on Two-Dimensional Prediction Errors
Advertisements

1 Adjustable prediction-based reversible data hiding Authors: Chin-Feng Lee and Hsing-Ling Chen Source: Digital Signal Processing, Vol. 22, No. 6, pp.
1 Reversible image hiding scheme using predictive coding and histogram shifting Source: Signal Processing, vol. 89, no. 6, June 2009, pp Author:
1 Reversible data hiding for high quality images using modification of prediction errors Source: The Journal of Systems and Software, In Press, Corrected.
1 影像偽裝術的最新發展 Chair Professor Chin-Chen Chang Feng Chia University National Chung Cheng University National Tsing Hua University.
1 Information Hiding Based on Search Order Coding for VQ Indices Source: Pattern Recognition Letters, Vol.25, 2004, pp.1253 – 1261 Authors: Chin-Chen Chang,
Fair Blind Signature Based Authentication for Super Peer P2P Network Authors: Xiaoliang Wang and Xingming Sun Source: 2009, Information Technology Journal,
Phen-Lan Lin, Chung-Kai Hsieh, and Po-Whei Huang
多媒體網路安全實驗室 Source: IEICE Trans. Fundamentals, Vol. E90-A, No. 4, April 2007, pp Authors:Hong Lin Jin, Masaaki Fujiyoshi, Hitoshi Kiya Speaker:Cheng.
人力資源報告 Image and Signal Processing 1 Steganography Using Sudoku Revisited Wien Hong, Tung-Shou Chen, Chih-Wei Shiu Department of Information Management,
1 Adaptive Data Hiding in Edge Areas of Images with Spatial LSB Domain Systems Source: IEEE Transactions on Information Forensics and Security, Vol. 3,
基於(7,4)漢明碼的隱寫技術 Chair Professor Chin-Chen Chang (張真誠)
Palette Partition Based Data Hiding for Color Images
Visual Secret Sharing Chair Professor Chin-Chen Chang (張真誠)
Der-Chyuan Lou and Jiang-Lung Liu,
Source: The Journal of Systems and Software, Volume 67, Issue 2, pp ,
Advisor: Chin-Chen Chang1, 2 Student: Yi-Hui Chen2
Image camouflage by reversible image transformation
2003/04/291 Hiding data in images by optimal moderately- significant-bit replacement Wang, Ran-Zan, Lin, Chi-Fang, and Lin, Ja-Chen, IEE Electronics Letters,
Chair Professor Chin-Chen Chang Feng Chia University Aug. 2008
Source :Journal of visual Communication and Image Representation
Chair Professor Chin-Chen Chang Feng Chia University
The Recent Developments in Visual Secret Sharing
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Hiding Data in a Color Palette Image with Hybrid Strategies
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
A Restricted Region-based Data-hiding Scheme
An efficient reversible data hiding method for AMBTC compressed images
Source: Pattern Recognition, Vol. 38, Issue 11, December 2005, pp
The New Developments in Visual Cryptography
Source : Signal Processing Image Communication Vol. 66, pp , Aug 2018
Some Novel Steganographic Methods for Digital Images
Advisor:Prof. Chin-Chen Chang Student :Kuo-Nan Chen
An efficient reversible image authentication method using improved PVO and LSB substitution techniques Source : Signal Processing: Image Communication,
Source: IEEE Access, Vol. 6, Dec. 2017, pp
An AMBTC compression based data hiding scheme using pixel value adjusting strategy Sourse: Multidimensional Systems and Signal Processing, Volume 29,
An AMBTC compression based data hiding scheme using pixel value adjusting strategy Sourse: Multidimensional Systems and Signal Processing, Volume 29,
Reversible data hiding in encrypted images based on absolute mean difference of multiple neighboring pixels Source: Journal of Visual Communication and.
Dynamic embedding strategy of VQ-based information hiding approach
Reporter :Liang, Min-Chen Date :2003/05/06
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Partial reversible data hiding scheme using (7, 4) hamming code
High Capacity Data Hiding for Grayscale Images
Chair Professor Chin-Chen Chang Feng Chia University
Authors: Chin-Chen Chang, Yi-Hui Chen, and Chia-Chen Lin
Reporter :Liang, Min-Chen Date :2003/05/06
Reporter :Liang, Min-Chen Date :2003/05/06
A new chaotic algorithm for image encryption
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Digital Watermarking for Image Authentication with Localization
Chair Professor Chin-Chen Chang Feng Chia University
Partial reversible data hiding scheme using (7, 4) hamming code
Novel Multiple Spatial Watermarking Technique in Color Images
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Secret Image Sharing Based on Encrypted Pixels
Secret image sharing with steganography and authentication
Ming-Shi Wang *, Wei-Che Chen 11 November 2006 present: 沈雅楓
Source: Pattern Recognition, Volume 40, Issue 2, February 2007, pp
Source: IET Image Processing, Vol. 4, No. 4, Aug. 2010, pp
Authors: Chin-Chen Chang, Yi-Hui Chen, and Chia-Chen Lin
Dynamic improved pixel value ordering reversible data hiding
Source : Digital Signal Processing. Vol. 73, pp , Feb
LSB matching revisited
Lossless Data Hiding in the Spatial Domain for High Quality Images
A Quadratic-Residue-based Fragile Watermarking Scheme
A Restricted Region-based Data-hiding Scheme
Rich QR Codes With Three-Layer Information Using Hamming Code
Privacy-Preserving Reversible Watermarking for Data Exfiltration Prevention Through Lexicographic Permutations Source: IIH-MSP(2018): Authors:
Reversible data hiding in encrypted binary images by pixel prediction
Hiding Information in VQ Index Tables with Reversibility
Presentation transcript:

Improvements of Image Sharing with Steganography and Authentication Ching-Nung Yang, Tse-Shih Chen, Kun Hsuan Yu, Chung-Chun Wang Journal of Systems and software, Vol. 80, Issue 7, pp. 1070-1076, July, 2007 Reporter: 周美君

Outline Introduction Lin–Tsai scheme Proposed scheme Experimental results Conclusions

Introduction An example of Shamir's secret sharing Ex: (2,3) threshold system (The secret key s =4) F(x) = 4 + 2x 3 shares: (1,6), (5,14), (8,20) x y F(x) (1,6) (5,14) (8,20) F(0)=4

Lin–Tsai scheme Using (2, 3)-threshold Watermark signal p=1 Parity Check Secret image Camouflage images 27 31 28 61 60 59 58 200 198 197 60 F(xi) = 60 + m1 × xi

27 25 30 26 27 31 28 61 62 61 60 59 58 200 198 197 200 203 194 193 (∵ p=1, ∴parity check b=0) 27 0001 1111 27 25 30 26 01 0001 1011 0001 1100 110 010

27 25 30 26 61 62 27 0001 1001 61 0011 1110 0001 1110 0001 1010 0011 1110 0001 1110 Check the Parity Check (p=1) is correct or not. F(27) = s + m × 27 = 011100102 = 114 F(61) = s + m × 27 = 101101102 = 182 } F(0) = s = 60 60

Improving Lin-Tsai scheme Authentication hash function with the secret key K Quality of stego image rearranging 17 bits ( 8 bit input xi + 8 bit output qi + 1 check bit Pi ) Non-lossless secret image mod Galois Field GF(28) g(x) = ( x8 + x4 + x3 + x + 1 )

Proposed scheme Camouflage images Secret image 23 20 15 11 27 31 28 61 60 59 58 60 F(xi) = 60 + m1 × xi F(23) = 60 + 2 × 23 mod (238+234+233+23+1) = 106 F(27) = 60 + 2 × 27 mod (278+274+273+27+1) = 114 F(61) = 60 + 2 × 61 mod (618+614+613+61+1) = 182

21 18 14 10 23 20 15 11 25 27 28 30 27 31 28 62 59 53 58 61 60 59 58 F(23) = 60 + 2 × 23 = 106 = 01101010 01 ( illustration at next slide ) 0001 0111 0001 0100 21 18 14 10 11 10 0000 1111 0000 1011 10 10

0001 0111 0001 0100 0001 0Pi10 0000 1010 0000 1110 0001 0101 106 = 01101010 0000 1111 0000 1011 Hk( 00010101 || 00010 10 || 00001110 || 00001010 || Block ID || Image ID )= h Pi = XOR h

Experimental Results Lin–Tsai scheme 38.54 38.49 38.31 Proposed scheme Secret image Experimental Results Lin–Tsai scheme 38.54 38.49 38.31 Proposed scheme 41.02 41.08 40.59

Conclusions This paper improves Lin–Tsai scheme: to strengthen authentication to have batter quality of stego image to have lossless recovery image.