CN110337000A - Encrypted domain reversible information hidden method based on double binary tree extension and public key encryption - Google Patents

Encrypted domain reversible information hidden method based on double binary tree extension and public key encryption Download PDF

Info

Publication number
CN110337000A
CN110337000A CN201910624039.3A CN201910624039A CN110337000A CN 110337000 A CN110337000 A CN 110337000A CN 201910624039 A CN201910624039 A CN 201910624039A CN 110337000 A CN110337000 A CN 110337000A
Authority
CN
China
Prior art keywords
image
sequence
secret information
binary tree
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910624039.3A
Other languages
Chinese (zh)
Other versions
CN110337000B (en
Inventor
熊礼治
董丹萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Information Science and Technology
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN201910624039.3A priority Critical patent/CN110337000B/en
Publication of CN110337000A publication Critical patent/CN110337000A/en
Application granted granted Critical
Publication of CN110337000B publication Critical patent/CN110337000B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/102Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or selection affected or controlled by the adaptive coding
    • H04N19/12Selection from among a plurality of transforms or standards, e.g. selection between discrete cosine transform [DCT] and sub-band transform or selection between H.263 and H.264
    • H04N19/122Selection of transform size, e.g. 8x8 or 2x4x8 DCT; Selection of sub-band transforms of varying structure or type
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/169Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the coding unit, i.e. the structural portion or semantic portion of the video signal being the object or the subject of the adaptive coding
    • H04N19/17Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the coding unit, i.e. the structural portion or semantic portion of the video signal being the object or the subject of the adaptive coding the unit being an image region, e.g. an object
    • H04N19/176Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the coding unit, i.e. the structural portion or semantic portion of the video signal being the object or the subject of the adaptive coding the unit being an image region, e.g. an object the region being a block, e.g. a macroblock
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/169Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the coding unit, i.e. the structural portion or semantic portion of the video signal being the object or the subject of the adaptive coding
    • H04N19/182Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the coding unit, i.e. the structural portion or semantic portion of the video signal being the object or the subject of the adaptive coding the unit being a pixel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/46Embedding additional information in the video signal during the compression process
    • H04N19/467Embedding additional information in the video signal during the compression process characterised by the embedded information being invisible, e.g. watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/90Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using coding techniques not provided for in groups H04N19/10-H04N19/85, e.g. fractals
    • H04N19/96Tree coding, e.g. quad-tree coding

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Discrete Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Image Processing (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

The invention discloses a kind of encrypted domain reversible information hidden methods based on double binary tree extension and public key encryption, including carrying out preventing pixel from overflowing pretreatment to original image, the pixel of original image pixels histogram two sides is reduced according to the double binary tree number of plies, original image is divided into several 2 × 2 the first image blocks, original image encryption is carried out using homomorphic cryptography public key encryp, traverse and predict that secret information is embedded in ciphertext image by difference expansion method using double binary tree, image recovery and the information extraction in ciphertext domain and/or plaintext domain are realized according to image watermarking key and decruption key.The present invention is based on the encrypted domain reversible information hidden methods of double binary tree extension and public key encryption, are made that very big improvement in terms of encrypting after cost, insertion secret information capacity, decryption.

Description

Encrypted domain reversible information hidden method based on double binary tree extension and public key encryption
Technical field
The present invention relates to encrypted domain reversible information concealing technology and picture material security technology area, in particular to A kind of encrypted domain reversible information hidden method based on double binary tree extension and public key encryption.
Background technique
As cloud computing rapidly develops and applies, mass picture information is largely stored on Cloud Server, and internet is used Family can conveniently and efficiently access the media information in cloud storage, so that the quantity and utilization rate of image have all obtained quick increasing It is long.However, the protection problem of picture material becomes increasingly conspicuous under open complicated cloud environment.In order to realize letter in cloud environment Breath hides and carrier image Distortionless, and the reversible information concealing technology of encrypted domain is suggested.In the art, image provider Encrypted image is simultaneously uploaded to Cloud Server, and the property of Encryption Algorithm allows for additional information to be directly embedded into encrypted carrier In image, according to encryption key, additional information can be extracted in ciphertext, and original load is obtained by corresponding decruption key Body image.Which ensure that Cloud Server is analyzed and processed secret information in the case where not knowing original contents, to protect Protect carrier image content.
Insertion rate and picture quality are to measure two major criterions of the reversible information concealing technology scheme of encrypted domain.Generally For, being embedded in more secret informations is the aspect that emphasis considers, but with the increase of embedded quantity, inevitably affects figure Image quality amount.In general, insertion rate is bigger, picture quality is poorer.The balance how found between the two is research emphasis.
It is at present that picture material is protected based on symmetric cryptography there are many scheme.Symmetric cryptography requires sender and recipient Shared public keys, but this will lead to key distribution and difficult management.Since each ciphering process has uniqueness and guarantor Close property, therefore huge number of keys can be generated.If either party key is destroyed, image may be subjected to attack and lose Deprotection, this is challenged the safety of image.Compared to symmetric cryptography, the encryption key of public key encryp and decryption are close Key is possessed by sender and recipient respectively, solves the problems, such as key management.And homomorphism is directly executed in ciphertext domain and is added Method and homomorphism multiplication, which carry out arithmetical operation to data, can provide the protection of more secure and reliable to picture material.Existing method at present The shortcomings that public key encryption used is that ciphertext extension is too long, it cannot be guaranteed that preferable picture quality under high insertion rate.
In order to improve memory space and arithmetic speed of the homomorphic encryption algorithm in Information hiding scheme, secret information is improved Insertion rate and reduction communication cost, we have proposed the encrypted domain reversible informations based on double binary tree extension and public key encryption to hide Method carries out in terms of after the encrypted ciphertext safety of carrier image, secret information insertion rate, embedding data It improves.
Summary of the invention
The object of the present invention is to provide a kind of encrypted domain reversible informations based on double binary tree extension and public key encryption Hidden method, including prevent pixel from overflowing pretreatment original image, according to the double binary tree number of plies by original image pixels The pixel of histogram two sides reduces, and original image is divided into several 2 × 2 the first image blocks, is added using homomorphic cryptography public key Close system carries out original image encryption, traverses and predict that secret information is embedded in ciphertext graph by difference expansion method using double binary tree As in, image recovery and the information extraction in ciphertext domain and/or plaintext domain are realized according to image watermarking key and decruption key.This Encrypted domain reversible information hidden method of the invention based on double binary tree extension and public key encryption, in encryption cost, the secret letter of insertion Picture quality etc. is made that very big improvement after breath capacity, decryption.
To reach above-mentioned purpose, in conjunction with Fig. 1, the present invention proposes a kind of encryption based on double binary tree extension and public key encryption Domain reversible information hidden method, which comprises
S1: using following formula, carries out preventing pixel from overflowing pretreatment to the original image that size is m × n, according to double two The pixel of original image pixels histogram two sides is reduced 2 by fork tree number of plies LLUnit, and the position for recording diminution pixel obtains two System mapping position overflows figure mapB:
Wherein, Is(i, j) indicates original pixels I (i, j) by preventing pixel from overflowing pretreated image, and L is double two The number of plies of tree is pitched, i, j are abscissa, the ordinate of original image, i ∈ [1, m], j ∈ [1, n].
The double binary tree is constituted using horizontal axis in original image pixels histogram as node.
S2: being divided into several 2 × 2 the first image blocks for original image, is carried out using homomorphic cryptography public key encryp Original image encryption.
Each first image block is encrypted using following formula:
Wherein, x1、x2、x3And x4Four pixels respectively in same first image block of original image, ct1、ct2、ct3 And ct4It is x respectively1、x2、x3And x4Ciphertext, a0, u, t and g be the parameter generated in Encryption Algorithm.
The present invention proposes, in order to ensure the pixel in same first image block possesses spatial coherence, same first figure As four pixels in block are encrypted using identical parameter u, g, t.
In order to ensure the safety of data hiding process, different first image blocks use different parameter u, g, t and public key Pk is encrypted.
S3: being divided into several 2 × 2 the second image blocks for encrypted image, calculates pre- in each second image block Survey error ek, will predict error ekIt is arranged successively composition prediction error sequence E in sequence, and by it according to the member in binary tree The sequence of element from top to bottom is ranked up to constitute the prediction error sequence E after sequencesort, will be secret using double binary tree traversal Confidential information is embedded in prediction histogram of error.
Step S3 can further decompose as follows:
S31: using the image block mode in step S2, encrypted image is divided into several 2 × 2 the second images Block.
S32: defining four encrypted pixels in k-th of second image blocks is ct1(k)、ct2(k)、ct3(k)、ct4(k);
The predicted value of first encrypted pixel and prediction error in k-th of second image blocks are calculated using following formula:
Wherein, w2、w3、w4For weight coefficient, value is in [0,1], and w2+w3+w4=1.
Successively calculate the prediction error e in each second image blockk, will predict error ekIt is arranged successively composition in sequence Predict error sequence E=(e1, e2..., eN), N is the second image block sum.
S33: prediction error sequence E is ranked up according to the sequence of the element in binary tree from top to bottom to constitute sequence Prediction error sequence E afterwardssort
S34: secret information is embedded in prediction histogram of error using double binary tree traversal, comprising the following steps:
S341: judgement prediction error ekIn the position of encrypted image embedded space,
(1) if prediction error ekIn encrypted image embedded space two sides, movement 2LA unit is that secret information insertion is left a blank in advance Between.
(2) if prediction error ekIn the insertion range [- 2 of encrypted image embedded spaceL, 2L] it is interior when, secret information is embedded in Into prediction histogram of error.
S342: it is modified using following formula to pixel:
Wherein, ct '1It (k) is the ciphertext image after insertion secret information, b is a bit of secret information SM.
S343: judge to predict whether error sequence all traverses after completing secret information insertion, if it is not, writing down current pixel Position.
S35: image recipient will be sent to including the ciphertext image of insertion secret information, marginal information.
The marginal information is indicated by the binary stream of 8 bits, comprising: double binary tree number of plies L, the position for being finally embedded in pixel Set final (i, j), Secret Message Length | SM |.
S4: the spilling figure mapB of location of pixels is reduced according to the record of acquisition, double binary tree number of plies L, is finally embedded in pixel Position final (i, j), Secret Message Length | SM | information, to containing secret information ciphertext image carry out data extraction Restore with image.
The present invention proposes that above-mentioned may include two to the ciphertext image progress data extraction containing secret information and image recovery Kind:
(1) image restores in the ciphertext domain carried out according to image watermarking key and secret information extracts.
(2) image restores in the plaintext domain carried out according to image watermarking key and decruption key and secret information extracts.
The first, image restores in the ciphertext domain carried out according to image watermarking key and secret information extraction process is as follows:
S41: using the image block mode in step S2, by the ciphertext image for being embedded in secret information be divided into several 2 × 2 Third image block.
S42: defining four pixels in k-th of third image block is ct '1(k)、ct2(k)、ct3(k)、ct4(k), 1 < =k <=N, N are third image block sum;
S43: first pixel ct ' in k-th of third image block is calculated using following formula1(k) predicted value and prediction Error:
Successively calculate prediction error e in each third image block 'k, it is arranged successively composition prediction error sequence in sequence Arrange E '=(e '1, e '2..., e 'N), generate prediction histogram of error.
S44: it will predict that sequence sequence of the error sequence E ' according to insertion secret information when is missed to constitute the prediction after sequence Difference sequence Esort
S45: according to formula b=mod (e 'k, 2) and the insertion secret information that extracts each third image block, judge to extract embedding Enter whether secret information process advances to the position final (i, j), if so, showing that last for being embedded in secret information is completed A bit extracts.
S46: following formula are used, according to EsortCollating sequence, extract all ciphertext images:
Wherein, ct1It (k) is first ciphertext pixel being embedded in after secret information extracts in k-th of third image block, so far Four ciphertext pixels of k-th of third image block are obtained, successively carry out the ciphertext image zooming-out of each third image block until complete At all ciphertext image zooming-outs.
Second, is restored according to image in the plaintext domain of image watermarking key and decruption key progress and secret information extracts Process is as follows:
S41 ': using the image block mode in step S2, by the ciphertext image for being embedded in secret information be divided into several 2 × 2 the 4th image block.
S42 ': it is decrypted according to ciphertext image of the decruption key to insertion secret information, the image after being decrypted.
K-th of the 4th image blocks are decrypted using following formula:
S43 ': first pixel ct ' in k-th of the 4th image blocks is calculated using following formula1(k) predicted value and prediction Error
Successively calculate prediction error e in each 4th image block 'k, it is arranged to make up prediction error sequence E ' in sequence =(e '1, e '2..., e 'N), generate prediction histogram of error.
S44 ': it will predict that sequence sequence of the error sequence E ' according to insertion secret information when is missed to constitute the prediction after sequence Difference sequence Esort
S45 ': according to formula b=mod (e 'k, 2) and the insertion secret information that extracts each 4th image block, judge to extract embedding Enter whether secret information process advances to the position final (i, j), if so, showing that last for being embedded in secret information is completed A bit extracts.
S46 ': restore the pixel of insertion secret information using following formula:
S47 ': completion insertion secret information is extracted with after the recovery of ciphertext image, schemes mapB according to spilling using following formula The diminution location of pixels of upper record will restore by preventing pixel from overflowing pretreated image to original image:
The above technical solution of the present invention, compared with existing, significant beneficial effect is:
(1) homomorphic cryptography SHE encrypted image is used, SHE has the advantages that short and safe ciphertext in common key cryptosystem, Ciphertext length control is 128, can reduce computation complexity while ensuring safety of image, improves encryption efficiency.
(2) using prediction histogram of error extended method embedding data, and preferentially will be secret to the method for prediction error sequence Confidential information is embedded into the pixel of the condition of satisfaction, avoids unnecessary pixel and modifies and improve picture quality, so that in phase Under same embedding capacity, there is higher Y-PSNR.
(3) movement that peak point in telescopiny is indicated using double binary tree, is solved and passes to multiple peak points The problem of receiver.
(4) data can be extracted in ciphertext domain and plaintext domain, data extraction is more flexible, in actual scene more It is practical.
It should be appreciated that as long as aforementioned concepts and all combinations additionally conceived described in greater detail below are at this It can be viewed as a part of the subject matter of the disclosure in the case that the design of sample is not conflicting.In addition, required guarantor All combinations of the theme of shield are considered as a part of the subject matter of the disclosure.
Can be more fully appreciated from the following description in conjunction with attached drawing present invention teach that the foregoing and other aspects, reality Apply example and feature.The features and/or benefits of other additional aspects such as illustrative embodiments of the invention will be below Description in it is obvious, or learnt in practice by the specific embodiment instructed according to the present invention.
Detailed description of the invention
Attached drawing is not intended to drawn to scale.In the accompanying drawings, identical or nearly identical group each of is shown in each figure It can be indicated by the same numeral at part.For clarity, in each figure, not each component part is labeled. Now, example will be passed through and the embodiments of various aspects of the invention is described in reference to the drawings, in which:
Fig. 1 is the encrypted domain reversible information hidden method step of the invention based on double binary tree extension and public key encryption Figure.
Fig. 2 is the encrypted domain reversible information hidden method process of the invention based on double binary tree extension and public key encryption Figure.
Fig. 3 is double the two of the encrypted domain reversible information hidden method of the invention based on double binary tree extension and public key encryption Fork tree schematic diagram.
Specific embodiment
In order to better understand the technical content of the present invention, special to lift specific embodiment and institute's accompanying drawings is cooperated to be described as follows.
Various aspects with reference to the accompanying drawings to describe the present invention in the disclosure, shown in the drawings of the embodiment of many explanations. Embodiment of the disclosure need not be defined on including all aspects of the invention.It should be appreciated that a variety of designs and reality presented hereinbefore Those of apply example, and describe in more detail below design and embodiment can in many ways in any one come it is real It applies, this is because conception and embodiment disclosed in this invention are not limited to any embodiment.In addition, disclosed by the invention one A little aspects can be used alone, or otherwise any appropriately combined use with disclosed by the invention.
In conjunction with Fig. 1, Fig. 2, the present invention refers to a kind of encrypted domain reversible information based on double binary tree extension and public key encryption Hidden method, which comprises
S1: carrying out the original image that size is m × n to prevent pixel from overflowing pretreatment, will according to double binary tree number of plies L The pixel of original image pixels histogram two sides reduces 2LUnit, and the position for recording diminution pixel obtains binary map position Figure mapB is overflowed, wherein 0 and 1 respectively indicates the element for not moving and moving.It carries out preventing pixel from overflowing in advance using following formula Processing:
Wherein, Is(i, j) indicates original pixels I (i, j) by preventing pixel from overflowing pretreated image, and i, j are original Abscissa, the ordinate of beginning image, i ∈ [1, m], j ∈ [1, n].
As shown in connection with fig. 3, L is the number of plies of double binary tree, and double binary tree is knot with horizontal axis in original image pixels histogram Point is constituted.
The value of original image boundary value pixel has been adjusted to confidence band by preventing pixel from overflowing pretreatment, has been avoided Pixel overflow problem after being embedded in secret information.
S2: being divided into several 2 × 2 the first image blocks for original image, is carried out using homomorphic cryptography public key encryp Original image encryption.
Each first image block is encrypted using following formula:
Wherein, x1、x2、x3And x4Four pixels respectively in same first image block of original image, ct1、ct2、ct3 And ct4It is x respectively1、x2、x3And x4Ciphertext, a0, u, t and g be the parameter generated in Encryption Algorithm.
In order to ensure four pixels in same first image block possess spatial coherence, same first image block is encrypted In four pixels encrypted using identical parameter u, g, t.
In order to ensure the safety of data hiding process, different first image blocks should use different parameter u, g, t and Public-key cryptographic keys pk is encrypted.
S3: being divided into several 2 × 2 the second image blocks for encrypted image, calculates pre- in each second image block Survey error ek, will predict error ekIt is arranged successively composition prediction error sequence E in sequence, and by it according to the member in binary tree The sequence of element from top to bottom is ranked up to constitute the prediction error sequence E after sequencesort, will be secret using double binary tree traversal Confidential information is embedded in prediction histogram of error.
According to the image block mode of original image ciphering process, by encrypted image be divided into several 2 × 2 second Image block assumes a total of N number of second image block in the present embodiment.
According to obtained by the ciphertext image in step S2, defining four encrypted pixels in k-th of second image blocks is ct1 (k)、ct2(k)、ct3(k)、ct4(k), the prediction of first encrypted pixel in k-th of second image blocks is calculated using following formula Value and prediction error:
Wherein, w2、w3、w4For weight coefficient, value is in [0,1], and w2+w3+w4=1, w is set in the present embodiment2 =w3=0.4, w4=0.2.For ciphertext image object pixel ct1(k) predicted value, ekFor prediction error value.Due to same The homomorphic characteristic of state Encryption Algorithm is kept with the numerical value in the prediction error and plaintext domain of four pixels of same code key encryption Unanimously.
Successively calculate the prediction error e in each second image blockk, will predict error ekIt is arranged successively composition in sequence Predict error sequence E=(e1, e2..., eN), it is straight that secret information will be embedded in the prediction error formed by prediction error sequence In square figure.
In order to which the image pixel modification amount after being embedded in secret information is minimum, by prediction error sequence E according to binary tree layer In element sequence from top to bottom be ranked up, the prediction error sequence after constituting sequence is Esort.Doing so can guarantee Secret information is preferentially embedded in modification and measures in small pixel.Under same secret information embedded quantity, the insertion after sequence can be less Original image pixel is modified, image Quality of recovery is improved.
Then, double binary tree traversal method is applied in the Information hiding scheme of prediction difference expansion.In conjunction with Fig. 3 institute Show, the corresponding relationship of double binary tree and prediction histogram of error are as follows: left binary tree corresponds to the negative semiaxis of histogram, and right binary tree is corresponding Histogram right axle shaft.For general single binary tree, such benefit be secret information in the positive axis of histogram and Negative semiaxis may be implemented to be embedded in.
Judgement prediction error ekIn the position of encrypted image embedded space,
(1) if prediction error ekIn encrypted image embedded space two sides, movement 2LA unit is that secret information insertion is left a blank in advance Between.
(2) if prediction error ekIn the insertion range [- 2 of encrypted image embedded spaceL, 2L] it is interior when, secret information is embedded in Into prediction histogram of error.
It is modified using following formula to pixel:
Wherein, ct '1It (k) is the ciphertext image after insertion secret information, b is a bit of secret information SM.
Judge to predict whether error sequence all traverses after completing secret information insertion, if it is not, writing down the position of current pixel It sets.
Marginal information after recording insertion secret information, comprising: double binary tree number of plies L, the position for being finally embedded in pixel Final (i, j), Secret Message Length | SM |, these contents are indicated by the binary stream of 8 bits entirely, need 32 bits in total.It will Ciphertext image including insertion secret information, marginal information is sent to image recipient, restores into image and secret information mentions Take link.
S4: the spilling figure mapB of location of pixels is reduced according to the record of acquisition, double binary tree number of plies L, is finally embedded in pixel Position final (i, j), Secret Message Length | SM | information, to containing secret information ciphertext image carry out data extraction Restore with image, following two kinds can be divided into:
(1) image restores in the ciphertext domain carried out according to image watermarking key and secret information extracts.
(2) image restores in the plaintext domain carried out according to image watermarking key and decruption key and secret information extracts.
The first, image restores in the ciphertext domain carried out according to image watermarking key and secret information extracts, and obtains ciphertext The secret information of image and extraction, the specific steps are as follows:
S41: the ciphertext image for being embedded in secret information is divided into several by image block mode when being embedded in using secret information A 2 × 2 third image block assumes a total of N number of third image block in the present embodiment.
S42: defining four pixels in k-th of third image block is ct '1(k)、ct2(k)、ct3(k)、ct4(k), 1 < =k <=N.
S43: first pixel ct ' in k-th of third image block is calculated using following formula1(k) predicted value and prediction Error
Successively calculate prediction error e in each third image block 'k, it is arranged successively composition prediction error sequence in sequence Arrange E '=(e '1, e '2..., e 'N), generate prediction histogram of error.
S44: due to during being embedded in secret information to prediction error sorted, in order to guarantee image restore and The correctness that secret information extracts, sequence when needing according to insertion is ranked up prediction error, pre- after sequence to constitute Survey error sequence Esort
S45: the prediction error range for being embedded in secret information is extended to [- 2L+1, 2L+1), according to formula b=mod (e 'k, 2) the insertion secret information of each third image block is extracted, and judges whether the process for extracting insertion secret information advances to secret Information is embedded in the last one position final (i, j) of pixel, if so, showing that the last one for being embedded in secret information is completed Bit extracts.
S46: then, using following formula according to EsortCollating sequence, extract all ciphertext images:
Wherein, ct1It (k) is first ciphertext pixel being embedded in after secret information extracts in k-th of third image block, so far Four ciphertext pixels of k-th of third image block are obtained, successively carry out the ciphertext image zooming-out of each third image block until complete At all ciphertext image zooming-outs.
Second, is restored according to image in the plaintext domain of image watermarking key and decruption key progress and secret information mentions It takes, obtains the secret information of plaintext image and extraction, the specific steps are as follows:
S41 ': image block mode when being embedded in using secret information, if the ciphertext image for being embedded in secret information is divided into A 2 × 2 the 4th image block is done, assumes a total of N number of 4th image block in the present embodiment.
S42 ': it is decrypted according to ciphertext image of the decruption key to insertion secret information, the image after being decrypted.
K-th of the 4th image blocks are decrypted using following formula:
S43 ': first pixel ct ' in k-th of the 4th image blocks is calculated using following formula1(k) predicted value and prediction Error:
Successively calculate prediction error e in each 4th image block 'k, it is arranged to make up prediction error sequence E ' in sequence =(e '1, e '2..., e 'N), generate prediction histogram of error.
S44 ': due to being sorted during being embedded in secret information to prediction error, in order to guarantee that image restores The correctness extracted with secret information, when needing according to sequence when being embedded in error sequence E ' is predicted according to insertion secret information Sequence sequence, with constitute sequence after prediction error sequence Esort
S45 ': the prediction error range for being embedded in secret information is extended to [- 2L+1, 2L+1), according to formula b=mod (e 'k, 2) the insertion secret information of each 4th image block is extracted, and judges whether the process for extracting insertion secret information advances to secret Information is embedded in the last one position final (i, j) of pixel, if so, showing that the last one for being embedded in secret information is completed Bit extracts.
S46 ': restore the pixel of insertion secret information using following formula:
S47 ': after completing the extraction of insertion secret information and the recovery of ciphertext image, using following formula according to record reduced image The spilling figure mapB of plain position will restore by preventing pixel from overflowing pretreated image to original image:
Above-mentioned steps processing is carried out to each 4th image block, image recovery and information extraction in plaintext domain is realized, obtains It is extracted to plaintext image and secret information.
Although the present invention has been disclosed as a preferred embodiment, however, it is not to limit the invention.Skill belonging to the present invention Has usually intellectual in art field, without departing from the spirit and scope of the present invention, when can be used for a variety of modifications and variations.Cause This, the scope of protection of the present invention is defined by those of the claims.

Claims (6)

1. a kind of encrypted domain reversible information hidden method based on double binary tree extension and public key encryption, which is characterized in that described Method includes:
S1: use following formula to size to carry out preventing pixel from overflowing pretreatment for the original image of m × n, according to double y-bends It sets number of plies L and the pixel of original image pixels histogram two sides is reduced 2LUnit, and record reduce pixel position obtain two into Mapping position spilling figure mapB processed:
Wherein, Is(i, j) indicates original pixels I (i, j) by preventing pixel from overflowing pretreated image, and L is double binary tree The number of plies, i, j are abscissa, the ordinate of original image, i ∈ [1, m], j ∈ [1, n];
The double binary tree is constituted using horizontal axis in original image pixels histogram as node;
S2: being divided into several 2 × 2 the first image blocks for original image, is carried out using homomorphic cryptography public key encryp original Image encryption;
Each first image block is encrypted using following formula:
Wherein, x1、x2、x3And x4Four pixels respectively in same first image block of original image, ct1、ct2、ct3And ct4 It is x respectively1、x2、x3And x4Ciphertext, a0, u, t and g be the parameter generated in Encryption Algorithm;
S3: being divided into several 2 × 2 the second image blocks for encrypted image, and the prediction calculated in each second image block misses Poor ek, will predict error ekBe arranged successively in sequence composition prediction error sequence E, and by its according to the element in binary tree from The sequence of top to bottm is ranked up to constitute the prediction error sequence E after sequencesort, secret is believed using double binary tree traversal Breath is embedded in prediction histogram of error;
S4: according to acquisition record reduce location of pixels spilling figure mapB, double binary tree number of plies L, finally be embedded in pixel position Set final (i, j), Secret Message Length | SM | information, data extraction and figure are carried out to the ciphertext image containing secret information As restoring.
2. the encrypted domain reversible information hidden method according to claim 1 based on double binary tree extension and public key encryption, It is characterized in that, in step S2, the principle for carrying out original image encryption using homomorphic cryptography public key encryp includes:
(1) four pixels in same first image block are encrypted using identical parameter u, g, t;
(2) different first image blocks are encrypted using different parameter u, g, t and public key pk.
3. the encrypted domain reversible information hidden method according to claim 1 based on double binary tree extension and public key encryption, It is characterized in that, in step S3, it is described that encrypted image is divided into several 2 × 2 the second image blocks, calculate each second Prediction error e in image blockk, will predict error ekBe arranged successively in sequence composition prediction error sequence E, and by its according to The sequence of element from top to bottom in binary tree is ranked up to constitute the prediction error sequence E after sequencesort, utilize double y-bends The process that secret information is embedded in prediction histogram of error can be analyzed to following steps by tree traversal:
S31: using the image block mode in step S2, encrypted image is divided into several 2 × 2 the second image blocks;
S32: defining four encrypted pixels in k-th of second image blocks is ct1(k)、ct2(k)、ct3(k)、ct4(k);
The predicted value of first encrypted pixel and prediction error in k-th of second image blocks are calculated using following formula:
Wherein, w2、w3、w4For weight coefficient, value is in [0,1], and w2+w3+w4=1;
Successively calculate the prediction error e in each second image blockk, will predict error ekIt is arranged successively composition prediction in sequence Error sequence E=(e1, e2..., eN), N is the second image block sum;
S33: after prediction error sequence E is ranked up according to the sequence of the element in binary tree from top to bottom to constitute sequence Predict error sequence Esort
S34: secret information is embedded in prediction histogram of error using double binary tree traversal, comprising the following steps:
S341: judgement prediction error ekIn the position of encrypted image embedded space,
(1) if prediction error ekIn encrypted image embedded space two sides, movement 2LA unit is that secret information is embedded in reserved space;
(2) if prediction error ekIn the insertion range [- 2 of encrypted image embedded spaceL,2L] it is interior when, secret information is embedded into pre- It surveys in histogram of error;
S342: it is modified using following formula to pixel:
Wherein, ct '1It (k) is the ciphertext image after insertion secret information, b is a bit of secret information SM;
S343: judge to predict whether error sequence all traverses after completing secret information insertion, if it is not, writing down the position of current pixel It sets;
S35: image recipient will be sent to including the ciphertext image of insertion secret information, marginal information;
The marginal information is indicated by the binary stream of 8 bits, comprising: double binary tree number of plies L, the position for being finally embedded in pixel Final (i, j), Secret Message Length | SM |.
4. the encrypted domain reversible information hidden method according to claim 1 based on double binary tree extension and public key encryption, It is characterized in that, in step S4, the record according to acquisition reduce the spilling figure mapB of location of pixels, double binary tree number of plies L, Finally be embedded in the position final (i, j) of pixel, Secret Message Length | SM | information, to the ciphertext image containing secret information It carries out data extraction and image recovery includes:
(1) image restores in the ciphertext domain carried out according to image watermarking key and secret information extracts;
(2) image restores in the plaintext domain carried out according to image watermarking key and decruption key and secret information extracts.
5. the encrypted domain reversible information hidden method according to claim 4 based on double binary tree extension and public key encryption, It is characterized in that, image restores in the ciphertext domain carried out according to image watermarking key and secret information is extracted including following step It is rapid:
S41: using the image block mode in step S2, by the ciphertext image for being embedded in secret information be divided into several 2 × 2 Three image blocks;
S42: defining four pixels in k-th of third image block is ct '1(k)、ct2(k)、ct3(k)、ct4(k), 1 <=k < =N, N are third image block sum;
S43: first pixel ct ' in k-th of third image block is calculated using following formula1(k) predicted value and prediction error:
Successively calculate prediction error e in each third image block 'k, be arranged successively in sequence composition prediction error sequence E '= (e′1, e '2..., e 'N), generate prediction histogram of error;
S44: sequence sequence of the error sequence E ' according to insertion secret information when will be predicted to constitute the prediction error sequence after sequence Arrange Esort
S45: according to formula b=mod (e 'k, 2) and the insertion secret information that extracts each third image block, judge to extract insertion secret Whether information process advances to the position final (i, j), if so, showing the last one bit that insertion secret information is completed It extracts position;
S46: following formula are used, according to EsortCollating sequence, extract all ciphertext images:
Wherein, ct1(k) it is first ciphertext pixel being embedded in after secret information extracts in k-th of third image block, so far obtains Four ciphertext pixels of k-th of third image block successively carry out the ciphertext image zooming-out of each third image block until completing institute There is ciphertext image zooming-out.
6. the encrypted domain reversible information hidden method according to claim 4 based on double binary tree extension and public key encryption, It is characterized in that, image restores in the plaintext domain carried out according to image watermarking key and decruption key and secret information extracts The following steps are included:
S41': using the image block mode in step S2, by the ciphertext image for being embedded in secret information be divided into several 2 × 2 4th image block;
S42': it is decrypted according to ciphertext image of the decruption key to insertion secret information, the image after being decrypted;
K-th of the 4th image blocks are decrypted using following formula:
S43': first pixel ct ' in k-th of the 4th image blocks is calculated using following formula1(k) predicted value and prediction error:
Successively calculate prediction error e in each 4th image block 'k, be arranged to make up in sequence prediction error sequence E '= (e′1, e '2..., e 'N), generate prediction histogram of error;
S44': sequence sequence of the error sequence E ' according to insertion secret information when will be predicted to constitute the prediction error sequence after sequence Arrange Esort
S45': according to formula b=mod (e 'k, 2) and the insertion secret information that extracts each 4th image block, judge to extract insertion secret Whether confidential information process advances to the position final (i, j), if so, showing the last one ratio that insertion secret information is completed It extracts special position;
S46': restore the pixel of insertion secret information using following formula:
S47': it completes insertion secret information and extracts with after the recovery of ciphertext image, remembered using following formula according on spilling figure mapB The diminution location of pixels of record will restore by preventing pixel from overflowing pretreated image to original image:
CN201910624039.3A 2019-07-11 2019-07-11 Encryption domain reversible information hiding method based on double binary tree expansion and public key encryption Active CN110337000B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910624039.3A CN110337000B (en) 2019-07-11 2019-07-11 Encryption domain reversible information hiding method based on double binary tree expansion and public key encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910624039.3A CN110337000B (en) 2019-07-11 2019-07-11 Encryption domain reversible information hiding method based on double binary tree expansion and public key encryption

Publications (2)

Publication Number Publication Date
CN110337000A true CN110337000A (en) 2019-10-15
CN110337000B CN110337000B (en) 2021-07-27

Family

ID=68146199

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910624039.3A Active CN110337000B (en) 2019-07-11 2019-07-11 Encryption domain reversible information hiding method based on double binary tree expansion and public key encryption

Country Status (1)

Country Link
CN (1) CN110337000B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111598766A (en) * 2020-05-09 2020-08-28 绍兴聚量数据技术有限公司 Reversible information hiding method of three-dimensional model in encrypted domain based on prediction error expansion
CN111614640A (en) * 2020-05-09 2020-09-01 绍兴聚量数据技术有限公司 Reversible information hiding method for high-capacity homomorphic encrypted domain three-dimensional model
CN111932430A (en) * 2020-01-15 2020-11-13 南京信息工程大学 Image encryption method based on FPGA
CN112132732A (en) * 2020-09-10 2020-12-25 宁波大学科学技术学院 Pixel prediction method of stereo image, reversible information hiding and extracting method, terminal and storage medium
CN112311954A (en) * 2020-10-29 2021-02-02 杭州电子科技大学 Ciphertext domain reversible information hiding method based on complementary code mark and bitmap embedding
CN112926087A (en) * 2021-03-09 2021-06-08 南京信息工程大学 Secret sharing method with verification function and high embedding capacity based on two-dimensional code
CN113079274A (en) * 2021-04-06 2021-07-06 绍兴图信物联科技有限公司 Encryption image reversible information hiding method of adaptive parameter binary tree mark
CN115134474A (en) * 2022-06-30 2022-09-30 西安理工大学 Pixel prediction-based parameter binary tree reversible data hiding method
CN115834789A (en) * 2022-11-24 2023-03-21 南京信息工程大学 Medical image encryption and recovery method based on encryption domain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160189325A1 (en) * 2014-12-30 2016-06-30 University Of Macau Method for reversible image data hiding
CN106941402A (en) * 2017-04-01 2017-07-11 中国人民武装警察部队工程大学 A kind of reversible hidden method of homomorphism ciphertext domain
CN107395336A (en) * 2017-07-03 2017-11-24 安徽大学 Ciphertext domain reversible data embedding method based on pailliar public key encryps

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160189325A1 (en) * 2014-12-30 2016-06-30 University Of Macau Method for reversible image data hiding
CN106941402A (en) * 2017-04-01 2017-07-11 中国人民武装警察部队工程大学 A kind of reversible hidden method of homomorphism ciphertext domain
CN107395336A (en) * 2017-07-03 2017-11-24 安徽大学 Ciphertext domain reversible data embedding method based on pailliar public key encryps

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
丁义涛等: "《一种同态密文域可逆隐藏方案》", 《山东大学学报(理学版)》 *
项世军等: "《同态公钥加密系统的图像可逆信息隐藏算法》", 《软件学报》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111932430A (en) * 2020-01-15 2020-11-13 南京信息工程大学 Image encryption method based on FPGA
CN111932430B (en) * 2020-01-15 2023-05-26 南京信息工程大学 Image encryption method based on FPGA
CN111598766B (en) * 2020-05-09 2023-05-02 绍兴聚量数据技术有限公司 Encryption domain three-dimensional model reversible information hiding method based on prediction error expansion
CN111614640A (en) * 2020-05-09 2020-09-01 绍兴聚量数据技术有限公司 Reversible information hiding method for high-capacity homomorphic encrypted domain three-dimensional model
CN111598766A (en) * 2020-05-09 2020-08-28 绍兴聚量数据技术有限公司 Reversible information hiding method of three-dimensional model in encrypted domain based on prediction error expansion
CN111614640B (en) * 2020-05-09 2023-06-27 绍兴聚量数据技术有限公司 Reversible information hiding method for homomorphic encryption domain three-dimensional model with high capacity
CN112132732A (en) * 2020-09-10 2020-12-25 宁波大学科学技术学院 Pixel prediction method of stereo image, reversible information hiding and extracting method, terminal and storage medium
CN112132732B (en) * 2020-09-10 2023-06-02 宁波大学科学技术学院 Pixel prediction method, reversible information hiding and extracting method, terminal and storage medium for stereoscopic image
CN112311954A (en) * 2020-10-29 2021-02-02 杭州电子科技大学 Ciphertext domain reversible information hiding method based on complementary code mark and bitmap embedding
CN112926087B (en) * 2021-03-09 2023-05-05 南京信息工程大学 Secret sharing method with verification function and high embedding capacity based on two-dimensional code
CN112926087A (en) * 2021-03-09 2021-06-08 南京信息工程大学 Secret sharing method with verification function and high embedding capacity based on two-dimensional code
CN113079274B (en) * 2021-04-06 2023-03-07 绍兴图信物联科技有限公司 Encryption image reversible information hiding method of adaptive parameter binary tree mark
CN113079274A (en) * 2021-04-06 2021-07-06 绍兴图信物联科技有限公司 Encryption image reversible information hiding method of adaptive parameter binary tree mark
CN115134474A (en) * 2022-06-30 2022-09-30 西安理工大学 Pixel prediction-based parameter binary tree reversible data hiding method
CN115834789A (en) * 2022-11-24 2023-03-21 南京信息工程大学 Medical image encryption and recovery method based on encryption domain
CN115834789B (en) * 2022-11-24 2024-02-23 南京信息工程大学 Medical image encryption and recovery method based on encryption domain

Also Published As

Publication number Publication date
CN110337000B (en) 2021-07-27

Similar Documents

Publication Publication Date Title
CN110337000A (en) Encrypted domain reversible information hidden method based on double binary tree extension and public key encryption
Liu et al. Reversible data-hiding in encrypted images by redundant space transfer
CN108566500B (en) Reversible hiding method of self-adaptive image encryption domain based on hybrid encryption mechanism
Yin et al. Separable and Error‐Free Reversible Data Hiding in Encrypted Image with High Payload
CN109803142B (en) Encrypted domain image reversible data hiding method based on neighborhood prediction
CN110753226B (en) High-capacity ciphertext domain image reversible data hiding method
CN105323064B (en) In on line add instant file dynamic labels, encrypted system and method
CN113194213B (en) PNG image information hiding and recovering method based on secret sharing and chaotic mapping
Qian et al. Block cipher based separable reversible data hiding in encrypted images
CN107103631A (en) Encrypted domain reversible information hidden method based on classification scramble and hiding information classification
CN110390623A (en) A kind of image media safety certification restoration methods based on secret sharing
CN113114869B (en) Ciphertext domain high-capacity image reversible data hiding method based on MSB prediction
WO2018010118A1 (en) Digital video content security authentication method and system thereof
CN114172630B (en) Reversible information hiding method based on addition homomorphic encryption and multi-high-order embedding
CN105743906A (en) Picture file encryption and decryption method and system based on content-associated secret key
CN105872305B (en) A kind of completely separable encryption area image reversible data concealing method
Gao et al. High-performance reversible data hiding in encrypted images with adaptive Huffman code
CN106941402A (en) A kind of reversible hidden method of homomorphism ciphertext domain
CN107169911A (en) A kind of image encryption method converted based on Arnold transformation
Pan et al. Reversible data hiding in encrypted image using new embedding pattern and multiple judgments
Alam et al. Using the features of mosaic image and AES cryptosystem to implement an extremely high rate and high secure data hidden: Analytical study
CN109495670A (en) A kind of format compatible encipher-decipher method of colour jpeg image
CN117499030B (en) Ciphertext domain multi-party mobile information hiding method and system based on hybrid encryption
Cao et al. A New Reversible Date‐Hiding Algorithm for Encrypted Images
Zhao et al. Steganography based on image morphing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant