CN114172630A - Reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding - Google Patents

Reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding Download PDF

Info

Publication number
CN114172630A
CN114172630A CN202111602892.9A CN202111602892A CN114172630A CN 114172630 A CN114172630 A CN 114172630A CN 202111602892 A CN202111602892 A CN 202111602892A CN 114172630 A CN114172630 A CN 114172630A
Authority
CN
China
Prior art keywords
block
image
pixel
embedding
sub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111602892.9A
Other languages
Chinese (zh)
Other versions
CN114172630B (en
Inventor
肖文乾
杨高波
韩旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan University
Original Assignee
Hunan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan University filed Critical Hunan University
Priority to CN202111602892.9A priority Critical patent/CN114172630B/en
Publication of CN114172630A publication Critical patent/CN114172630A/en
Application granted granted Critical
Publication of CN114172630B publication Critical patent/CN114172630B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
    • H04N1/32272Encryption or ciphering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32347Reversible embedding, i.e. lossless, invertible, erasable, removable or distorsion-free embedding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/4406Restricting access, e.g. according to user identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

The invention provides a reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding, which belongs to the technical field of information processing. The method greatly improves the embedding capacity while ensuring the security, continues Arnold scrambling on the basis of encryption, further improves the security of the image content, greatly improves the embedding capacity, and ensures the lossless recovery of the image content and the error-free extraction of secret information. By utilizing the characteristic of homomorphic encryption, the embedding capacity of the reversible information hiding algorithm is greatly improved.

Description

Reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding
Technical Field
The invention relates to the technical field of information processing, in particular to a reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding.
Background
Reversible information hiding technology refers to embedding private data into a common media medium, such as characters, images, videos and the like, and then being capable of extracting the private data without errors and restoring the media content without loss. Due to such features, the reversible information hiding technology is widely applied to the fields of medical treatment, finance, military affairs and the like, wherein the technology of hiding information on images has attracted extensive interest of researchers.
The early reversible information hiding technology is mainly applied to a plain text domain, and after the image is embedded with information, the embedding of secret information in the image cannot be perceived without corresponding statistical analysis. However, as security becomes more and more important, image content is also used as part of information protection. Thus, researchers have intensified research into reversible information hiding over encrypted domains. With the development, reversible information hiding techniques on encrypted domains are mainly divided into two categories, namely, reserving an embedding space before encryption and reserving the embedding space after encryption. Compared with the plain text domain, the encrypted domain does not need to consider the distortion of the image after the information is embedded. Therefore, based on the embedding under the condition of the encrypted domain, on one hand, the security of the image content can be ensured, and on the other hand, the embedding space is also greatly improved. In recent years, researchers have made efforts to improve embedding technology to increase embedding capacity as much as possible while ensuring image security.
The existing technology with higher embedding capacity generally adopts a frame of reserved embedding space before encryption, and compared with the technology of reserving embedding space after encryption, the security is lower. The existing algorithm adopting the VRAE framework generally adopts early modes based on histogram translation, difference expansion and the like because the encrypted image pixels lack correlation, and the embedding capacity is low. Moreover, due to the lack of correlation among the encrypted image pixels, the conventional reversible information hiding algorithm adopting the VRAE framework cannot completely restore the image content without loss. Therefore, it is necessary to design a reversible information hiding method with multiple high-order bit embedding.
Disclosure of Invention
The invention aims to provide a reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding, and the method solves the technical problems mentioned in the background technology. The goal is to design a safe, high-volume fully reversible information hiding algorithm. The content owner encrypts the image, and the information hiding person vacates an embedding space on the basis of the encrypted image and embeds the secret information.
In order to achieve the purpose, the technical scheme adopted by the invention is as follows:
a reversible information hiding method based on addition homomorphic encryption and multi-high bit embedding comprises the following steps:
step 1: firstly, dividing an image into blocks, and then performing addition homomorphic encryption on each block by adopting a secret key;
step 2: scrambling the encrypted image block;
and step 3: analyzing the actual embedding capacity of each block in the encrypted and scrambled image block and generating a label graph labelmap;
and 4, step 4: embedding secret information into each block according to the labelmap content of the marker map to obtain an encrypted image with embedded information;
and 5: and extracting the secret information and restoring the original image without loss.
Further, in step 1, for an 8-bit original gray image with size of WxH, its pixel value X (i, j) is ∈ [0,255 ]]I is more than or equal to 1 and less than or equal to W, j is more than or equal to 1 and less than or equal to H, the original image is divided into blocks with the size of l1×l2In which W/l is1And H/l2Is an integer, the original image can be divided into (W/l)1)×(H/l2) Sub image blocks, each sub image block is marked as Bw,h(w=1,2...W/l1,h=1,2.....H/l2) For each block of size l1×l2Sub image blocks B in a scanning order from left to right and from top to bottomw,hAre sequentially noted as
Figure BDA0003432499780000021
Setting the secret seed key1 to produce a seed of size (W/l)1)×(H/l2) The same key is used for encrypting the pixels in the same sub-image block, and the encryption mode is as follows:
Figure BDA0003432499780000022
wherein
Figure BDA0003432499780000023
Is the pixel value after encryption, kw,hIs an encryption key.
Further, in step 2, a scrambling key2 is set, and the position of each sub-image block is changed by moving in units of one sub-image block, the original relative position of the pixel point in the same sub-image block is kept unchanged, and the position of each sub-image block is transformed as follows:
Figure BDA0003432499780000031
wherein, (w, h) is the position of the original sub image block, (w ', h') is the position of the sub image block after one transformation, a, b are parameters, N is the order of the image matrix, i.e. the size of the image, and refers to a square image, and the position of the sub image block is subjected to N times of iterative transformations, i.e. N times of transformation operations are repeated by using the formula (2).
Further, in step 3, the average value is calculated as the predicted value prev in the same sub image block using the following equationw,h
Figure BDA0003432499780000032
i represents l1 × l2 pixels in the block in turn, and then all pixels in the block are computed with the current prev using the following equationw,hThe difference between the absolute values of the two values,
Figure BDA0003432499780000033
nijudging from 1 to 4 when niA value between 1-4 indicates that the pixel can be embedded 8-niBit, starting with the highest bit and replacing until embedding 8-niBit, but to enable better coding, the minimum embedding amount in all pixels is taken as the embeddable amount t of all pixels of the blockw,h
tw,h=min(ni),i=1,2...l1×l2 (5)
When |4 ≦ tw,hWhen ≦ 7 ≦ indicates that the block may be embedded, the label map is 0, otherwise is 1, the embeddable length per pixel of the image block is marked with 2 bits, and if the block is embeddable, its embeddable capacity is (l1 × l2-1) × tw,h-2, finally embedding the label map and the extra information together, namely a block with the size of 2x 2, then obtaining the difference value by the absolute value of the subtraction of each pixel and the predicted value, and then obtaining the minimum n of each pixel according to the formula (4)iAnd 8-n is obtainediAnd then, taking the minimum value of the maximum embeddable capacity of all pixels to obtain the final embeddable capacity of each pixel in the block.
Further, in step 4, after analyzing the embeddable actual capacity, the secret information is replaced by high order bits, and t is calculated in each embeddable image blockw,hThen is the number of replaceable bits per pixel, will tw,hThe coded 2 bits are embedded in the first 2 bits of the first pixel in each block, and then the prediction value prev of the block is decodedw,hThe method is divided into three parts according to the form of 8 bits, the three parts are respectively embedded in the upper 3 bits and the upper 4 bits of the first pixel, the first 4 bits of the second pixel and the first 2 bits of the third pixel, and finally, the residual space in each block is used for embedding the secret information and the label graph labelmap.
Further, in step 5, during recovery, labelmap is first extracted, which block to embed information is determined according to labelmap's label, and then the first 2 bits of the first pixel in each block are extracted to obtain the pixel embedded in each image blockAnd finally, sequentially extracting a predicted value and the residual secret information, and performing lossless recovery on the encrypted image content by using the following formula when the predicted value is extracted
Figure BDA0003432499780000041
Then inverse scrambling is carried out, and lossless recovery of original image content is realized by the encryption key.
Due to the adoption of the technical scheme, the invention has the following beneficial effects:
the invention greatly improves the embedding capacity while ensuring the safety. The invention utilizes the mode of carrying out addition homomorphic encryption by blocks, reserves the relevance among pixels in the blocks and provides a basic condition for adopting multi-high-order embedding. Secondly, in the security, the invention continues Arnold scrambling on the basis of encryption, so that the security of the image content is further improved. Finally, a multi-high-order embedding algorithm conforming to the mode is designed, so that the embedding capacity is greatly improved, and lossless recovery of image content and error-free extraction of secret information are ensured. The algorithm utilizes the characteristic of homomorphic encryption, so that the embedding capacity of the reversible information hiding algorithm under the VRAE framework is greatly improved.
Drawings
FIG. 1 is a flow chart of the method of the present invention;
FIG. 2 is a block diagram of an original image according to the present invention;
FIG. 3 is a 4-block embedding capacity example of the present invention;
FIG. 4 is a comparison of pixels before and after encryption in accordance with the present invention;
fig. 5 is a comparison of the original image, encryption, embedded information, and recovery process of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail below with reference to the accompanying drawings by way of examples of preferred embodiments. It should be noted, however, that the numerous details set forth in the description are merely for the purpose of providing the reader with a thorough understanding of one or more aspects of the present invention, which may be practiced without these specific details.
As shown in fig. 1, a reversible information hiding method based on addition homomorphic encryption and multi-high bit embedding mainly uses 512 × 512 gray images as experimental objects, and here, the most commonly used Lena, babon, Man, and Lake images are taken as examples. Firstly, encrypting the image, then analyzing the encrypted image to actually embed the image into the maximum space, then embedding the secret information into the image, and finally extracting the secret information without damaging and recovering the original image. The development language used matlab and the data set was BOSS-2, which contained 10000 gray images.
When the receiver obtains the encrypted image with the embedded information, the receiver can decrypt the original image content by using the encryption key and extract complete secret information by using the embedded key. In the process, the decrypted original image can be restored in a lossless mode. As shown in fig. 1, our overall framework consists of three parts, the content owner, the information embedder, and the recipient. To preserve the correlation between local pixels, the content owner would divide the original image of size W × H into blocks of size n × n without overlap and then use the same encryption key k for each blockeEncrypting to obtain an encrypted image; when an information embedder takes the encrypted image, the embeddable capacity in each block is analyzed in a high-order prediction mode, and then the secret information is embedded to obtain the encrypted image embedded with the information; after the receiver takes the encrypted image with the embedded information, the secret information can be extracted by using the embedded key, the original image can be directly decrypted by using the encrypted key, and the original image can be completely recovered by using the embedded key and the encrypted key.
In order to ensure the relevance of pixels in an image block after encryption, the addition homomorphic encryption is adopted. The concept of homomorphism was first proposed by Rivest, Adleman and Dertouzo. Homomorphic encryption allows us to perform operations on encrypted data without a private key nor decryption. The homomorphic encryption scheme comprises multiplication homomorphic encryption and addition homomorphic encryption, and data expansion is easily caused by a multiplication homomorphic encryption algorithm, so that the safety is not ensured. The original image is encrypted using a modulo-N additive homomorphic algorithm, assuming that M and C represent plaintext and ciphertext data, respectively, and K represents a keystream randomly generated from a secret seed derived from the RC4 algorithm. Then encrypting and decrypting the data can be obtained from equations (1) and (2), respectively:
C=E(M,K)=(M+K)mod N (1)
M=D(C,K)=(C-K)mod N (2)
suppose m1And m2Are two different plaintext data, k1And k2Is two random encryption keys, then the following equation:
Figure BDA0003432499780000061
Figure BDA0003432499780000062
wherein
Figure BDA0003432499780000063
Is a modulo N addition operation. In particular, when k2When 0, from formulae (3) and (4), one can obtain:
Figure BDA0003432499780000064
Figure BDA0003432499780000065
from equations (5) and (6), it can be derived that the addition operation can be performed directly on the encrypted data without decrypting the data before performing it.
The method comprises the following specific steps:
step 1, dividing the image into blocks, and then performing addition homomorphic encryption on each block by using the same secret key.
For an 8-bit original gray image with W × H size, its pixel valueX(i,j)∈[0,255]I is more than or equal to 1 and less than or equal to W, and j is more than or equal to 1 and less than or equal to H. Partitioning an original image into blocks of size l1×l2In which W/l is1And H/l2Is an integer, the original image can be divided into (W/l)1)×(H/l2) Sub image blocks, each sub image block is marked as Bw,h(w=1,2...W/l1,h=1,2.....H/l2The division of the original image is schematically shown in fig. 2.
For each block size l1×l2Sub image block B in a scanning order of left to right, top to bottomw,hAre sequentially noted as
Figure BDA0003432499780000066
Generating a size of (W/l) from the secret seed key11)×(H/l2) The same key is used for encrypting the pixels in the same sub-image block, and the encryption mode is as follows:
Figure BDA0003432499780000067
wherein
Figure BDA0003432499780000068
Is the pixel value after encryption, kw,hIs an encryption key.
And 2, performing Arnold scrambling on the image block so as to ensure the safety. The same key is used for encrypting the pixels in the same sub-image block, so that the relevance of the pixels in the block can be guaranteed to be maintained. In order to improve the security of the encrypted image, the encrypted image is scrambled, and the encrypted image is scrambled by Arnold transformation according to a scrambling key 2. In the conventional Arnold transformation, the position of each pixel point of an image is moved to obtain a chaotic effect relative to an original image, and the position of each sub-image block is moved and changed by taking one sub-image block as a unit, the pixel point in the same sub-image block keeps the original relative position unchanged, and the position of each sub-image block is transformed as follows:
Figure BDA0003432499780000071
where, (w, h) is the position of the original sub image block, (w ', h') is the position of the sub image block after one transformation, a, b are parameters, and N is the order of the image matrix, i.e. the size of the image, and generally refers to a square image. The positions of the sub image blocks can be iteratively transformed n times, that is, the transformation operation is repeated n times by using the formula (8). This provides a great improvement in security, and inter-block scrambling does not affect the inter-block pixel relevance.
And 3, analyzing the actual embedding capacity of each block of the encrypted image and generating a label graph labelmap. For the encrypted image, the average value of the sub-image blocks in the same sub-image block is calculated as the predicted value prev of the blockw,h. i in turn represents l1 × l2 pixels in the block.
Figure BDA0003432499780000072
All pixels in the block are then computed with the current prev using the following equationw,hThe absolute value difference.
Figure BDA0003432499780000073
niJudging from 1 to 4 when niWhen the value satisfies the above formula, it indicates that the pixel can be embedded with 8-niA bit. Starting from the highest order bit until embedding 8-niBit, but to enable better coding, the minimum embedding amount in all pixels is taken as the embeddable amount t of all pixels of the blockw,h
tw,h=min(ni),i=1,2...ll×l2 (11)
When |4 ≦ tw,hWhen ≦ 7| indicates that the block may be embedded, the label map is 0, otherwise it is 1. To be able to compress the space, the block is marked with 2 bits per pixel embeddable length. If the block is embeddable, its embeddable capacity size is (l1 × l2-1) × tw,h-2. And finally embedding the label map and the extra information together. A block of 2 × 2 size is shown as fig. 3(a), and then the absolute value of the subtraction of the predicted value from each pixel results in fig. 3(b), and then the minimum n satisfying each pixel is obtained according to equation (10)iAnd 8-n is obtainediAs shown in fig. 3(c), the maximum embedding capacity corresponding to each pixel in the block can be obtained. Then, the minimum value of the maximum embeddable capacity of all the pixels is taken to obtain the final embeddable capacity of each pixel in the block, as shown in fig. 3 (d).
And 4, embedding the secret information into each block according to the labelmap content of the marker map to obtain an encrypted image with embedded information. After the embeddable actual capacity is analyzed, the secret information is mainly replaced in a high-order mode. In each embeddable block, t is calculated fromw,hThen there are alternative numbers of bits per pixel. Notably, to be able to finally restore the original image, we will refer to tw,hThe coded 2 bits are embedded in the first 2 bits of the first pixel in each block, and then the prediction value prev of the block is decodedw,hThe method is divided into three parts according to the form of 8 bits, and the three parts are respectively embedded into the upper 3 bits and the upper 4 bits of a first pixel, the first 4 bits of a second pixel and the first 2 bits of a third pixel. Finally, the space left in each block is used for embedding the secret information and the label graph labelmap.
And 5, extracting the secret information and restoring the original image without damage. At the time of final recovery, labelmap is first extracted, and which block embeds information is determined according to labelmap's label. Then, the first 2 bits of the first pixel in each block are extracted to obtain the actual size of the pixel embedding in each block. And finally, sequentially extracting the predicted value and the residual secret information. When the predicted value is extracted, the lossless recovery of the encrypted image content can be carried out by using the formula (10), then the Arnold inverse scrambling is carried out, and the lossless recovery of the original image content is realized by using the encryption key.
Experimental results show that the security of image contents can be ensured by adopting a homomorphic encryption mode. Taking Lena image as an example, as shown in fig. 4, visually, the encrypted image does not see the image content features at all. Through histogram analysis, the difference between the encrypted image pixels and the original image histogram is large, and the encrypted image pixels are uniformly distributed. Secondly, in terms of embedding capacity, the Lena diagram can reach 2.04bpp, so that the embedding capacity is greatly improved. Secondly, in BOSS-2, the average embedding capacity reaches 2.36bpp, and the embedding performance is very good. As shown in fig. 5, the whole flow of the image from encryption, to embedding information, to lossless recovery finally can illustrate that the present invention can ensure high capacity embedding, and simultaneously, the image content can be recovered without loss.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that those skilled in the art can make various improvements and modifications without departing from the principle of the present invention, and these improvements and modifications should also be construed as the protection scope of the present invention.

Claims (6)

1. A reversible information hiding method based on addition homomorphic encryption and multi-high bit embedding is characterized by comprising the following steps:
step 1: firstly, dividing an image into blocks, and then performing addition homomorphic encryption on each block by adopting a secret key;
step 2: scrambling the encrypted image block;
and step 3: analyzing the actual embedding capacity of each block in the encrypted and scrambled image block and generating a label graph labelmap;
and 4, step 4: embedding secret information into each block according to the labelmap content of the marker map to obtain an encrypted image with embedded information;
and 5: and extracting the secret information and restoring the original image without loss.
2. The reversible information hiding method based on addition homomorphic encryption and multi-high bit embedding as claimed in claim 1, characterized in that: in the step 1, for one frameThe pixel value X (i, j) of the 8-bit original gray image with the size of W multiplied by H belongs to [0,255 ] E]I is more than or equal to 1 and less than or equal to W, j is more than or equal to 1 and less than or equal to H, the original image is divided into blocks with the size of l1×l2In which W/l is1And H/l2Is an integer, the original image can be divided into (W/l)1)×(H/l2) Sub image blocks, each sub image block is marked as Bw,h(w=1,2...W/l1,h=1,2.....H/l2) For each block of size l1×l2Sub image blocks B in a scanning order from left to right and from top to bottomw,hAre sequentially noted as
Figure FDA0003432499770000011
Setting the secret seed key1 to produce a seed of size (W/l)1)×(H/l2) The same key is used for encrypting the pixels in the same sub-image block, and the encryption mode is as follows:
Figure FDA0003432499770000012
wherein
Figure FDA0003432499770000013
Is the pixel value after encryption, kw,hIs an encryption key.
3. The reversible information hiding method based on addition homomorphic encryption and multi-high bit embedding as claimed in claim 1, characterized in that: in step 2, a scrambling key2 is set, the position of each sub-image block is changed in a moving manner by taking one sub-image block as a unit, the original relative position of the pixel points in the same sub-image block is kept unchanged, and the position of each sub-image block is changed as follows:
Figure FDA0003432499770000021
wherein, (w, h) is the position of the original sub image block, (w ', h') is the position of the sub image block after one transformation, a, b are parameters, N is the order of the image matrix, i.e. the size of the image, and refers to a square image, and the position of the sub image block is subjected to N times of iterative transformations, i.e. N times of transformation operations are repeated by using the formula (2).
4. The reversible information hiding method based on addition homomorphic encryption and multi-high bit embedding as claimed in claim 1, characterized in that: in step 3, the following formula sub-calculation average value is used as a predicted value pre upsilon in the same sub-image blockw,h
Figure FDA0003432499770000022
i represents l1 × l2 pixels in the block in turn, and then all pixels in the block and the current pre upsilon are calculated using the following formulaw,hThe difference between the absolute values of the two values,
Figure FDA0003432499770000023
nijudging from 1 to 4 when niA value between 1-4 indicates that the pixel can be embedded 8-niBit, starting with the highest bit and replacing until embedding 8-niBit, but to enable better coding, the minimum embedding amount in all pixels is taken as the embeddable amount t of all pixels of the blockw,h
tw,h=min(ni),i=1,2...l1×l2 (5)
When t is more than or equal to 4w,hWhen the size of the block is less than or equal to 7, the block can be embedded, the label map is 0, otherwise, the label map is 1, the embeddable length of each pixel of the image block is marked by 2 bits, and if the block can be embedded, the embeddable capacity size is (l1 × l2-1) × tw,h-2, finally, label map is added with extra informationEmbedding the block with the size of 2 multiplied by 2, obtaining a difference value by subtracting the absolute value of the predicted value from each pixel, and obtaining the minimum n meeting each pixel according to a formula (4)iAnd 8-n is obtainediAnd then, taking the minimum value of the maximum embeddable capacity of all pixels to obtain the final embeddable capacity of each pixel in the block.
5. The reversible information hiding method based on addition homomorphic encryption and multi-high bit embedding as claimed in claim 1, characterized in that: in step 4, after the embeddable actual capacity is analyzed, the secret information adopts a high-order replacement mode, and t is calculated in each embeddable image blockw,hThen is the number of replaceable bits per pixel, will tw,hThe coded 2 bits are embedded in the first 2 bits of the first pixel in each block, and then the prediction value of this block is pre upsilonw,hThe method is divided into three parts according to the form of 8 bits, the three parts are respectively embedded in the upper 3 bits and the upper 4 bits of the first pixel, the first 4 bits of the second pixel and the first 2 bits of the third pixel, and finally, the residual space in each block is used for embedding the secret information and the label graph labelmap.
6. The reversible information hiding method based on addition homomorphic encryption and multi-high bit embedding as claimed in claim 1, characterized in that: step 5, during recovery, firstly extracting labelmap, determining which block is embedded with information according to labelmap marks, then extracting the first 2 bits of the first pixel in each block to obtain the actual embedded size of the pixels in each image block, and finally extracting the predicted value and the residual secret information in sequence, and when the predicted value is extracted, performing lossless recovery on the encrypted image content by using the following formula
Figure FDA0003432499770000031
Then inverse scrambling is carried out, and lossless recovery of original image content is realized by the encryption key.
CN202111602892.9A 2021-12-24 2021-12-24 Reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding Active CN114172630B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111602892.9A CN114172630B (en) 2021-12-24 2021-12-24 Reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111602892.9A CN114172630B (en) 2021-12-24 2021-12-24 Reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding

Publications (2)

Publication Number Publication Date
CN114172630A true CN114172630A (en) 2022-03-11
CN114172630B CN114172630B (en) 2024-05-17

Family

ID=80488119

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111602892.9A Active CN114172630B (en) 2021-12-24 2021-12-24 Reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding

Country Status (1)

Country Link
CN (1) CN114172630B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115396676A (en) * 2022-07-28 2022-11-25 西安空间无线电技术研究所 Encryption domain satellite image information hiding method
CN115834789A (en) * 2022-11-24 2023-03-21 南京信息工程大学 Medical image encryption and recovery method based on encryption domain

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1614634A (en) * 2004-12-06 2005-05-11 西南交通大学 Generating and authenticating method for positioned authenticating water-mark for recoverying distorted image contents
US20110194727A1 (en) * 2010-02-11 2011-08-11 National Taiwan University Of Science & Technology Image data processig systems for hiding secret information and data hiding methods using the same
US20160189325A1 (en) * 2014-12-30 2016-06-30 University Of Macau Method for reversible image data hiding
CN107424114A (en) * 2017-03-30 2017-12-01 重庆邮电大学 A kind of image encryption method based on RC4 algorithms
CN107809644A (en) * 2017-10-26 2018-03-16 宁波工程学院 A kind of encryption area image reversible data concealing method of double-encryption
CN110232394A (en) * 2018-03-06 2019-09-13 华南理工大学 A kind of multi-scale image semantic segmentation method
CN110705635A (en) * 2019-09-29 2020-01-17 京东城市(北京)数字科技有限公司 Method and apparatus for generating an isolated forest
CN111311474A (en) * 2020-02-04 2020-06-19 太原科技大学 Large-capacity image encryption domain information hiding method
CN112311954A (en) * 2020-10-29 2021-02-02 杭州电子科技大学 Ciphertext domain reversible information hiding method based on complementary code mark and bitmap embedding
CN112911290A (en) * 2021-01-29 2021-06-04 华侨大学 Ciphertext image reversible data hiding method based on predictive difference compression coding

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1614634A (en) * 2004-12-06 2005-05-11 西南交通大学 Generating and authenticating method for positioned authenticating water-mark for recoverying distorted image contents
US20110194727A1 (en) * 2010-02-11 2011-08-11 National Taiwan University Of Science & Technology Image data processig systems for hiding secret information and data hiding methods using the same
US20160189325A1 (en) * 2014-12-30 2016-06-30 University Of Macau Method for reversible image data hiding
CN107424114A (en) * 2017-03-30 2017-12-01 重庆邮电大学 A kind of image encryption method based on RC4 algorithms
CN107809644A (en) * 2017-10-26 2018-03-16 宁波工程学院 A kind of encryption area image reversible data concealing method of double-encryption
CN110232394A (en) * 2018-03-06 2019-09-13 华南理工大学 A kind of multi-scale image semantic segmentation method
CN110705635A (en) * 2019-09-29 2020-01-17 京东城市(北京)数字科技有限公司 Method and apparatus for generating an isolated forest
CN111311474A (en) * 2020-02-04 2020-06-19 太原科技大学 Large-capacity image encryption domain information hiding method
CN112311954A (en) * 2020-10-29 2021-02-02 杭州电子科技大学 Ciphertext domain reversible information hiding method based on complementary code mark and bitmap embedding
CN112911290A (en) * 2021-01-29 2021-06-04 华侨大学 Ciphertext image reversible data hiding method based on predictive difference compression coding

Non-Patent Citations (9)

* Cited by examiner, † Cited by third party
Title
DING, XL (DING, XIANGLING) [1] , [2] ; DENG, YZ (DENG, YINGZHUO) [1] ; YANG, GB (YANG, GAOBO) [1] ; SONG, Y (SONG, YUN) [1] ; HE, : "Design of new scan orders for perceptual encryption of H.264/AVC videos", 《IET》, 12 April 2017 (2017-04-12) *
HAN XU; HONGXIN ZHANG; JUN XU; GUANGYUAN WANG; YUN NIE; HUA ZHANG: "Individual Identification of Electronic Equipment Based on Electromagnetic Fingerprint Characteristics", 《 2019 IEEE 6TH INTERNATIONAL SYMPOSIUM ON ELECTROMAGNETIC COMPATIBILITY (ISEMC)》, 10 February 2020 (2020-02-10) *
LEIDA LI: "Referenceless Measure of Blocking Artifacts by Tchebichef Kernel Analysis", IEEE *
YA-RU LIANG & ZHI-YONG XIAO: "Image Encryption Algorithm Based on Compressive Sensing and Fractional DCT via Polynomial Interpolation", 《 INTERNATIONAL JOURNAL OF AUTOMATION AND COMPUTING 》, 4 December 2018 (2018-12-04) *
刘永生;韩旭;陈希;张建伟;: "一种基于DCT-SVD域灰度级的盲水印算法", 微计算机信息, no. 06 *
肖迪;王莹;常燕廷;周佳奇;: "基于加法同态与多层差值直方图平移的密文图像可逆信息隐藏算法", 信息网络安全, no. 04, 10 April 2016 (2016-04-10) *
蔡兴泉;涂宇欣;葛亚坤;杨哲;: "基于CNN网络和多任务损失函数的实时叶片识别", 系统仿真学报, no. 07 *
鄢舒;陈帆;和红杰;: "异或-置乱框架下邻域预测加密域可逆信息隐藏", 计算机研究与发展, no. 06 *
雷正桥;肖迪;: "基于空域可恢复信息隐藏的图像安全人工退化算法", 计算机科学, no. 03 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115396676A (en) * 2022-07-28 2022-11-25 西安空间无线电技术研究所 Encryption domain satellite image information hiding method
CN115396676B (en) * 2022-07-28 2024-03-26 西安空间无线电技术研究所 Encryption domain satellite image information hiding method
CN115834789A (en) * 2022-11-24 2023-03-21 南京信息工程大学 Medical image encryption and recovery method based on encryption domain
CN115834789B (en) * 2022-11-24 2024-02-23 南京信息工程大学 Medical image encryption and recovery method based on encryption domain

Also Published As

Publication number Publication date
CN114172630B (en) 2024-05-17

Similar Documents

Publication Publication Date Title
CN111311474B (en) High-capacity image encryption domain information hiding method
Sajasi et al. An adaptive image steganographic scheme based on noise visibility function and an optimal chaotic based encryption method
Sari et al. A good performance OTP encryption image based on DCT-DWT steganography
CN109348228A (en) A kind of hiding System and method for of the image encryption domain reversible information based on image segmentation and image space correlation
CN114172630A (en) Reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding
CN111970507B (en) Reversible data hiding method of ciphertext domain image based on pixel difference coding
Swain et al. A hybrid approach to steganography embedding at darkest and brightest pixels
CN110110535B (en) Low-distortion steganography method based on pixel matrix
Chen et al. Error-free separable reversible data hiding in encrypted images using linear regression and prediction error map
Bhattacharyya et al. A novel approach to develop a secure image based steganographic model using integer wavelet transform
CN111898138B (en) Separable ciphertext domain reversible data hiding method
CN106941402B (en) Homomorphic ciphertext domain reversible hiding method
CN113114869A (en) Ciphertext domain high-capacity image reversible data hiding method based on MSB prediction
Atawneh et al. Hybrid and Blind Steganographic Method for Digital Images Based on DWT and Chaotic Map.
Panchikkil et al. A pseudo-random pixel mapping with weighted mesh graph approach for reversible data hiding in encrypted image
CN114493968A (en) Data hiding method based on most significant bit replacement and least significant bit compression
Al-Bahadili A secure block permutation image steganography algorithm
CN115379066B (en) Encryption image reversible data encryption and decryption method based on self-adaptive compression coding
Swain et al. A dynamic approach to image steganography using the three least significant bits and extended hill cipher
El-Shafai et al. Proposed Privacy Preservation Technique for Color Medical Images.
Kaur et al. XOR-EDGE based video steganography and testing against chi-square steganalysis
CN115001689A (en) High-embedding-rate reversible data hiding method and system capable of resisting internal attack
Korivi et al. Reversible data hiding in encrypted image using checkerboard pattern based pixel inversion
Neetha et al. An Efficient Image Encryption Reversible Data Hiding Technique to Improve Payload and High Security in Cloud Platforms
Shawkat et al. Evolved algorithm to secure communication with steganography

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant