CN112019699A - Encrypted image reversible information hiding method based on lossless compression - Google Patents

Encrypted image reversible information hiding method based on lossless compression Download PDF

Info

Publication number
CN112019699A
CN112019699A CN201911290407.1A CN201911290407A CN112019699A CN 112019699 A CN112019699 A CN 112019699A CN 201911290407 A CN201911290407 A CN 201911290407A CN 112019699 A CN112019699 A CN 112019699A
Authority
CN
China
Prior art keywords
information
elements
image
encrypted
sequence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911290407.1A
Other languages
Chinese (zh)
Inventor
钱阳
周立波
袁晓东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Watermark Technology Co ltd
Original Assignee
Jiangsu Watermark Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Watermark Technology Co ltd filed Critical Jiangsu Watermark Technology Co ltd
Priority to CN201911290407.1A priority Critical patent/CN112019699A/en
Publication of CN112019699A publication Critical patent/CN112019699A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/46Embedding additional information in the video signal during the compression process
    • H04N19/467Embedding additional information in the video signal during the compression process characterised by the embedded information being invisible, e.g. watermarking

Abstract

The invention discloses an encrypted image reversible information hiding method based on lossless compression. The content owner firstly performs lossless compression on the original image to vacate space to contain additional information, and then encrypts the compressed image according to the encryption key to obtain an encrypted image. Then the data embedder embeds extra information in the vacated space according to the information embedding key, and then transmits the encrypted image containing the extra information to the receiver. If the receiver only holds the information embedding key, the extra information can be extracted, if only holds the encryption key, the original image can be restored, and if the receiver holds both the encryption key and the information embedding key, the extra information can be extracted and the original image can be restored. The invention can ensure the quality of the decrypted image and simultaneously ensure that the information embedding capacity of the reversible information hiding of the encrypted image is equivalent to that of a reversible information hiding method in a plaintext image.

Description

Encrypted image reversible information hiding method based on lossless compression
Technical Field
The invention relates to the field of encrypted domain signal processing, in particular to an encrypted image reversible information hiding method based on lossless compression.
Background
Information hiding extra information is embedded into the carrier by slightly changing carrier data so as to realize functions of hidden communication, copyright protection and the like. But in special fields such as military, medicine, judicial and the like, besides extracting additional information, carrier contents need to be recovered without distortion, namely, a reversible information hiding scheme is needed. There are many excellent reversible information hiding methods such as difference expansion, histogram shift, lossless compression, integer transform, etc. However, these reversible information hiding methods need to be performed in a plaintext image.
In the scenes of cloud computing, cloud storage and the like, a content owner does not trust a data embedder, namely the content owner worrys about the leakage of image content by the data embedder. The content owner wants to encrypt the original image before sending the encrypted image for privacy protection, and then a cloud administrator (data embedder) needs to embed additional information into the encrypted image for authentication, management and the like. Finally, the legal receiver needs to extract information and restore the original image. A reversible information hiding scheme in encrypted images is therefore required. The existing encryption image reversible information hiding methods can be divided into four categories: 1. no processing is performed before encryption, and partial ciphertext data is simply modified to embed information; 2. compressing the ciphertext data to make room for additional information; 3. preprocessing is carried out before the image is encrypted, and a space is reserved so as to facilitate information embedding; 4. the carrier data is encrypted by a public key mechanism, and the information is embedded by utilizing the homomorphism of the encryption technology.
The existing reversible information hiding method for the encrypted image has limited information embedding capacity, is far from the capacity of the reversible information hiding method in the plaintext image, and has great development space. The invention provides a reversible information hiding method for a large-capacity encrypted image based on a lossless compression technology, wherein the information embedding capacity is equivalent to that of a reversible information hiding method in a plaintext image.
Disclosure of Invention
The present invention aims to provide a lossless compression-based method for hiding reversible information of encrypted images, so as to solve the problems proposed in the background art.
In order to achieve the purpose, the invention provides the following technical scheme: a reversible information hiding method for encrypted images based on lossless compression is characterized in that a content owner firstly performs lossless compression on an original image to make room for containing additional information in the embedding of the encrypted image, so that the information hiding capacity is equivalent to the information embedding capacity of the reversible information hiding method for the plaintext images.
Further, the method comprises an image encryption stage, an information embedding stage and an information extraction and image recovery stage.
Further, for an 8-bit gray original image with size of mxn, the specific steps are as follows:
s1: compressing an original image by adopting the conventional image lossless compression algorithm JPEG-LS to obtain a sequence D (D (i)) } with the length L1×L∈[0,255],i∈{1,2,…,L},1≤L≤MN;
S2: generating a pseudo-random binary matrix R (R (i, j) }from the encryption keyL×8E {0, 1}, exclusive-oring the bits in the matrix with the bits of D (i), respectively, thereby encrypting the sequence D,
Figure BSA0000197565880000021
wherein
Figure BSA0000197565880000022
Represents an exclusive OR operation, b'j(i) Is the encrypted bit;
s3: each encrypted bit b 'according to equation (2)'j(i) Recombining to obtain a sequence D '═ { D' (i) }after D encryption1×L∈[0,255];
Figure BSA0000197565880000023
S4: the value range is [0, 255] by filling]Expands D 'into a sequence of length MN, and converts D' into a two-dimensional matrix X ═ X (u, v) }in order from top to bottom and from left to rightM×N∈[0,255]If u belongs to {1, 2, …, M }, and v belongs to {1, 2, …, N }, then X is the encrypted image;
s5: the last k elements of X are replaced by the value of the parameter L according to equation (3),
Figure BSA0000197565880000024
Figure BSA0000197565880000031
where w ∈ {0, 1, …, k-1},
Figure BSA0000197565880000032
the method comprises the steps that the whole is rounded up, 3 elements before the last k elements in X are set to be zero, namely X (M, N-k) ═ X (M, N-k-1) ═ X (M, N-k-2) ═ 0, so far, an image encryption stage is completed, and a content owner transmits an encrypted image to a data embedder;
s6: and scanning elements in the encrypted image X from bottom to top and from right to left, and stopping when encountering 3 zero-connecting elements, wherein the elements before the 3 zero-connecting elements in the scanning order are k elements for storing the L value. Reading the value of L according to the formula (5);
Figure BSA0000197565880000033
s7: according to the sequence from top to bottom and from left to right, the first L elements are original image information and can not be used for information embedding; the last k +3 elements are parameter information and can not be used for information embedding, therefore, after the extra information is encrypted according to the information hiding key, the MN-L-k-3 elements at the middle position of X are directly replaced to complete the information embedding, and the information embedding is completed by the information embedding stage, a data embedder transmits the encrypted image to a receiver,
s8: if the receiver only holds the information hiding key, scanning the elements in the encrypted image X according to the sequence from bottom to top and from right to left, and stopping when encountering 3 zero-connecting elements, wherein the elements before the 3 zero-connecting elements according to the scanning sequence are k elements for storing the L value. The value of L is read as in equation (5). Then MN-L-k-3 elements at the middle position are found out in the sequence from top to bottom and from left to right, and the extra information is obtained after the elements are decrypted by using an information hiding key;
s9: if the receiver only holds the encryption key, the elements in the encrypted image X are scanned from bottom to top and from right to left, and the scanning is stopped when 3 zero-connecting elements are encountered, then the elements before the 3 zero-connecting elements in the scanning order are k elements for storing the L value. Reading the value of L according to the formula (5), and taking out the first L elements from top to bottom and from left to right to obtain D';
s10: generating a binary matrix R which is the same as the content owner according to the encryption key, decrypting D' according to a formula (6) and recombining according to a formula (2) to obtain D;
Figure BSA0000197565880000041
s11: and carrying out JPEG-LS decryption on the D to obtain an original image.
Further, if the receiver holds both the encryption key and the information embedding key, the extra information can be extracted and the original image can be restored according to the steps (8) - (11), and the information extraction and image restoration stages are also completed.
The invention has the beneficial effects that: 1. large capacity: ensuring the quality of the decrypted image and simultaneously ensuring that the information embedding capacity for hiding the reversible information of the encrypted image is equivalent to that of a reversible information hiding method in a plaintext image; 2. can be completely separated: the receiver can extract the extra information when only holding the information embedding key, and can restore the original image when only holding the encryption key.
Drawings
Fig. 1 is a structural diagram of an encrypted image reversible information hiding method based on lossless compression according to the present invention.
FIG. 2 is a Lena gray scale image for testing based on the lossless compression encryption image reversible information hiding method.
Fig. 3 is an encrypted Lena image based on the lossless compression encrypted image reversible information hiding method of the present invention.
Fig. 4 is an encrypted Lena image containing extra information based on the lossless compression-based encrypted image reversible information hiding method of the invention.
Fig. 5 is a Lena image restored by the lossless compression-based encrypted image reversible information hiding method of the present invention.
Description of reference numerals without
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments, and all other embodiments obtained by a person of ordinary skill in the art without creative efforts based on the embodiments of the present invention belong to the protection scope of the present invention.
To facilitate an understanding of the invention, the invention will now be described more fully with reference to the accompanying drawings. Several embodiments of the invention are presented in the drawings. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete.
It will be understood that when an element is referred to as being "secured to" another element, it can be directly on the other element or intervening elements may also be present. When an element is referred to as being "connected" to another element, it can be directly connected to the other element or intervening elements may also be present. The terms "vertical," "horizontal," "left," "right," and the like as used herein are for illustrative purposes only.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
Referring to fig. 1-5, the present invention provides a technical solution:
a reversible information hiding method for encrypted images based on lossless compression is characterized in that a content owner firstly performs lossless compression on an original image to make room for containing additional information in the embedding of the encrypted image, so that the information hiding capacity is equivalent to the information embedding capacity of the reversible information hiding method for the plaintext images.
In order to further improve the use function of the encrypted image reversible information hiding method based on lossless compression, the method comprises an image encryption stage, an information embedding stage and an information extraction and image recovery stage.
In order to further improve the use function of the encrypted image reversible information hiding method based on lossless compression, for an 8-bit gray original image with the size of M multiplied by N, the specific steps are as follows:
s1: compressing an original image by adopting the conventional image lossless compression algorithm JPEG-LS to obtain a sequence D (D (i)) } with the length L1×L∈[0,255],i∈{1,2,…,L},1≤L≤MN;
S2: generating a pseudo-random binary matrix R (R (i, j) }from the encryption keyL×8E {0, 1}, exclusive-oring the bits in the matrix with the bits of D (i), respectively, thereby encrypting the sequence D,
Figure BSA0000197565880000061
wherein
Figure BSA0000197565880000062
Represents an exclusive OR operation, b'j(i) Is the encrypted bit;
s3: each encrypted bit b 'according to equation (2)'j(i) Recombining to obtain a sequence D '═ { D' (i) }after D encryption1×L∈[0,255];
Figure BSA0000197565880000063
S4: the value range is [0, 255] by filling]Expands D 'into a sequence of length MN, and converts D' into a two-dimensional matrix X ═ X (u, v) }in order from top to bottom and from left to rightM×N∈[0,255]U is {1, 2, …, M }, v is {1, 2, …, N }, thenX is the encrypted image;
s5: the last k elements of X are replaced by the value of the parameter L according to equation (3),
Figure BSA0000197565880000064
Figure BSA0000197565880000065
where w ∈ {0, 1, …, k-1},
Figure BSA0000197565880000066
the method comprises the steps that the whole is rounded up, 3 elements before the last k elements in X are set to be zero, namely X (M, N-k) ═ X (M, N-k-1) ═ X (M, N-k-2) ═ 0, so far, an image encryption stage is completed, and a content owner transmits an encrypted image to a data embedder;
s6: and scanning elements in the encrypted image X from bottom to top and from right to left, and stopping when encountering 3 zero-connecting elements, wherein the elements before the 3 zero-connecting elements in the scanning order are k elements for storing the L value. Reading the value of L according to the formula (5);
Figure BSA0000197565880000071
s7: according to the sequence from top to bottom and from left to right, the first L elements are original image information and can not be used for information embedding; the last k +3 elements are parameter information and can not be used for information embedding, therefore, after the extra information is encrypted according to the information hiding key, the MN-L-k-3 elements at the middle position of X are directly replaced to complete the information embedding, and the information embedding is completed by the information embedding stage, a data embedder transmits the encrypted image to a receiver,
s8: if the receiver only holds the information hiding key, scanning the elements in the encrypted image X according to the sequence from bottom to top and from right to left, and stopping when encountering 3 zero-connecting elements, wherein the elements before the 3 zero-connecting elements according to the scanning sequence are k elements for storing the L value. The value of L is read as in equation (5). Then MN-L-k-3 elements at the middle position are found out in the sequence from top to bottom and from left to right, and the extra information is obtained after the elements are decrypted by using an information hiding key;
s9: if the receiver only holds the encryption key, the elements in the encrypted image X are scanned from bottom to top and from right to left, and the scanning is stopped when 3 zero-connecting elements are encountered, then the elements before the 3 zero-connecting elements in the scanning order are k elements for storing the L value. Reading the value of L according to the formula (5), and taking out the first L elements from top to bottom and from left to right to obtain D';
s10: generating a binary matrix R which is the same as the content owner according to the encryption key, decrypting D' according to a formula (6) and recombining according to a formula (2) to obtain D;
Figure BSA0000197565880000072
s11: and carrying out JPEG-LS decryption on the D to obtain an original image.
In order to further improve the use function of the encrypted image reversible information hiding method based on lossless compression, if a receiver holds an encryption key and an information embedding key at the same time, extra information can be extracted and an original image can be restored according to the steps (8) to (11), and the information extraction and image restoration stage is also completed.
The working principle is as follows:
as shown in fig. 1, an original image is first compressed by using the conventional image lossless compression algorithm JPEG-LS, and a sequence D ═ { D (i) }1 × L ∈ [0, 255], i ∈ {1, 2, …, L }, where L is equal to or greater than 1 and equal to or less than 262144, with a length L, is obtained.
Then generating a pseudo-random binary matrix R ═ { R (i, j) } L × 8 ∈ {0, 1} according to the encryption key, and performing exclusive-or operation on the bits in R and the bits of D (i) according to formula (3) respectively, thereby encrypting the sequence D;
then, each encrypted bit b 'is expressed by equation (4)'j(i) Recombining to obtain a sequence D '{ D' (i) }1 XL ∈ [0, 255] after D encryption];
D' is extended to a sequence of length 262144 by filling random numbers with a range of values [0, 255], and converted into a two-dimensional matrix X ═ X (u, v) }512 × 512 ∈ 0, 255, u ∈ {1, 2, …, 512}, v ∈ {1, 2, …, 512}, in order from top to bottom and from left to right. Then X is the encrypted image.
The k value is then calculated as 3 according to equation (6), and the last 3 elements of X are replaced by the value of the parameter L according to equation (5).
And then scanning elements in the encrypted image X according to the sequence from bottom to top and from right to left, and stopping when 3 zero-connecting elements are encountered, wherein the elements before the 3 zero-connecting elements in the scanning sequence are the 3 elements for storing the L value. The value of L is read as in equation (7).
Then, the extra information is encrypted according to the information hiding key, and then the L +1 th to 262138 th elements of X are directly replaced in the order from top to bottom and from left to right.
And then scanning elements in the encrypted image X according to the sequence from bottom to top and from right to left, and stopping when 3 zero-connecting elements are encountered, wherein the elements before the 3 zero-connecting elements in the scanning sequence are the 3 elements for storing the L value. The value of L is read as in equation (7). And then finding the L +1 th to 262138 th elements from top to bottom and from left to right, and decrypting the elements by using the information hidden key to obtain the extra information. Then taking out the first L elements from top to bottom and from left to right, namely D'.
Then, a binary matrix R identical to the content owner is generated according to the encryption key, D' is decrypted according to the formula (9) and recombined according to the formula (2) to obtain D.
And finally, JPEG-LS decryption is carried out on the D to obtain the original image.
After the method of the invention is used for encrypting the image Lena, embedding information, extracting information and restoring the image, the peak signal-to-noise ratio (PSNR) of the restored image is infinite. The invention can completely restore the original image. The information embedding capacity is 932708 bits, which is equivalent to the information embedding capacity of the plaintext image reversible information hiding method. Fig. 3 is an encrypted Lena image, fig. 4 is an encrypted image containing extra information, and fig. 5 is a restored image.
The foregoing illustrates and describes the principles, general features, and advantages of the present invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (4)

1. An encrypted image reversible information hiding method based on lossless compression is characterized in that: the content owner losslessly compresses the original image to make room for additional information before embedding the encrypted image, so that the information hiding capacity is equivalent to the information embedding capacity of a reversible information hiding method of a plaintext image.
2. The method of claim 1, wherein the method comprises the following steps: the method comprises an image encryption stage, an information embedding stage and an information extraction and image recovery stage.
3. The method of claim 1, wherein the method comprises the following steps: for an 8-bit gray original image with the size of M multiplied by N, the specific steps are as follows:
s1: compressing an original image by adopting the conventional image lossless compression algorithm JPEG-LS to obtain a sequence D (D (i)) } with the length L1×L∈[0,255],i∈{1,2,…,L},1≤L≤MN;
S2: generating a pseudo-random binary matrix R (R (i, j) }from the encryption keyL×8E {0, 1}, exclusive-oring the bits in the matrix with the bits of D (i), respectively, thereby encrypting the sequence D,
Figure FSA0000197565870000011
wherein
Figure FSA0000197565870000012
Represents an exclusive OR operation, b'j(i) Is the encrypted bit;
s3: each encrypted bit b 'according to equation (2)'j(i) Recombining to obtain a sequence D '═ { D' (i) }after D encryption1×L∈[0,255];
Figure FSA0000197565870000013
S4: the value range is [0, 255] by filling]Expands D 'into a sequence of length MN, and converts D' into a two-dimensional matrix X ═ X (u, v) }in order from top to bottom and from left to rightM×N∈[0,255]If u belongs to {1, 2, …, M }, and v belongs to {1, 2, …, N }, then X is the encrypted image;
s5: the last k elements of X are replaced by the value of the parameter L according to equation (3),
Figure FSA0000197565870000014
Figure FSA0000197565870000021
where w ∈ {0, 1, …, k-1},
Figure FSA0000197565870000022
the process is expressed as rounding up, and then 3 elements before the last k elements in the X are set to zero, namely X (M, N-k) ═ X (M, N-k-1) ═ X (M, N-k-2) ═ 0, so far, the image encryption stage is completed, and the content owner transmits the encrypted image to the data embedder;
s6: and scanning elements in the encrypted image X from bottom to top and from right to left, and stopping when encountering 3 zero-connecting elements, wherein the elements before the 3 zero-connecting elements in the scanning order are k elements for storing the L value. Reading the value of L according to the formula (5);
Figure FSA0000197565870000023
s7: according to the sequence from top to bottom and from left to right, the first L elements are original image information and can not be used for information embedding; the last k +3 elements are parameter information and can not be used for information embedding, therefore, after the extra information is encrypted according to the information hiding key, the MN-L-k-3 elements at the middle position of X are directly replaced to complete the information embedding, and the information embedding is completed by the information embedding stage, a data embedder transmits the encrypted image to a receiver,
s8: if the receiver only holds the information hiding key, scanning the elements in the encrypted image X according to the sequence from bottom to top and from right to left, and stopping when encountering 3 zero-connecting elements, wherein the elements before the 3 zero-connecting elements according to the scanning sequence are k elements for storing the L value. The value of L is read as in equation (5). Then MN-L-k-3 elements at the middle position are found out in the sequence from top to bottom and from left to right, and the extra information is obtained after the elements are decrypted by using an information hiding key;
s9: if the receiver only holds the encryption key, the elements in the encrypted image X are scanned from bottom to top and from right to left, and the scanning is stopped when 3 zero-connecting elements are encountered, then the elements before the 3 zero-connecting elements in the scanning order are k elements for storing the L value. Reading the value of L according to the formula (5), and taking out the first L elements from top to bottom and from left to right to obtain D';
s10: generating a binary matrix R which is the same as the content owner according to the encryption key, decrypting D' according to a formula (6) and recombining according to a formula (2) to obtain D;
Figure FSA0000197565870000031
s11: and carrying out JPEG-LS decryption on the D to obtain an original image.
4. The method of claim 1, wherein the method comprises the following steps: if the receiver holds the encryption key and the information embedding key at the same time, the extra information can be extracted and the original image can be restored according to the steps (8) to (11), and the information extraction and image restoration stage is also completed.
CN201911290407.1A 2019-12-16 2019-12-16 Encrypted image reversible information hiding method based on lossless compression Pending CN112019699A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911290407.1A CN112019699A (en) 2019-12-16 2019-12-16 Encrypted image reversible information hiding method based on lossless compression

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911290407.1A CN112019699A (en) 2019-12-16 2019-12-16 Encrypted image reversible information hiding method based on lossless compression

Publications (1)

Publication Number Publication Date
CN112019699A true CN112019699A (en) 2020-12-01

Family

ID=73506206

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911290407.1A Pending CN112019699A (en) 2019-12-16 2019-12-16 Encrypted image reversible information hiding method based on lossless compression

Country Status (1)

Country Link
CN (1) CN112019699A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113382127A (en) * 2021-06-10 2021-09-10 绍兴聚量数据技术有限公司 Encrypted image reversible information hiding method based on elastic selection and run length coding
CN115002291A (en) * 2022-05-25 2022-09-02 北京邮电大学 Information hiding method based on P tensor secret sharing and multiple data hiding devices

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103268588A (en) * 2013-05-24 2013-08-28 上海大学 Encrypted domain lossless reversible information concealing method based on carrier image check code
CN105847629A (en) * 2016-03-18 2016-08-10 大连大学 Reversible information hiding method for encrypted image
CN109348228A (en) * 2018-09-14 2019-02-15 东南大学 A kind of hiding System and method for of the image encryption domain reversible information based on image segmentation and image space correlation
CN109981918A (en) * 2019-03-01 2019-07-05 上海电力学院 A kind of encrypted image reversible information hidden method based on the segmentation of quaternary tree dynamic block

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103268588A (en) * 2013-05-24 2013-08-28 上海大学 Encrypted domain lossless reversible information concealing method based on carrier image check code
CN105847629A (en) * 2016-03-18 2016-08-10 大连大学 Reversible information hiding method for encrypted image
CN109348228A (en) * 2018-09-14 2019-02-15 东南大学 A kind of hiding System and method for of the image encryption domain reversible information based on image segmentation and image space correlation
CN109981918A (en) * 2019-03-01 2019-07-05 上海电力学院 A kind of encrypted image reversible information hidden method based on the segmentation of quaternary tree dynamic block

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
KEDE MA;WEIMING ZHANG;XIANFENG ZHAO;NENGHAI YU;FENGHUA LI: "Reversible Data Hiding in Encrypted Images by Reserving Room Before Encryption", 《IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY》 *
S. ARIVAZHAGAN;W SYLVIA LILLY JEBARANI;C KARTHIKA: "Reversible data hiding by reserving room", 《IEEE》 *
梁荣; 汪玉凯; 李心池: "分级安全的二维码识别系统及关键算法设计", 《 计算机工程与设计》 *
邓敏: "基于加密图像的高容量可逆信息隐藏算法研究", 《中国优秀博硕士学位论文全文数据库(硕士)信息科技辑》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113382127A (en) * 2021-06-10 2021-09-10 绍兴聚量数据技术有限公司 Encrypted image reversible information hiding method based on elastic selection and run length coding
CN113382127B (en) * 2021-06-10 2023-06-20 绍兴聚量数据技术有限公司 Encrypted image reversible information hiding method with elastic selection and run-length coding
CN115002291A (en) * 2022-05-25 2022-09-02 北京邮电大学 Information hiding method based on P tensor secret sharing and multiple data hiding devices

Similar Documents

Publication Publication Date Title
Yin et al. Reversible data hiding in encrypted images based on pixel prediction and bit-plane compression
JP4669187B2 (en) Method for embedding a watermark in a compressed image, method for recovering a watermark from a compressed image, and recording medium
Yin et al. Reversible data hiding in encrypted images based on multi-level encryption and block histogram modification
Dragoi et al. On the security of reversible data hiding in encrypted images by MSB prediction
CN109547663B (en) Improved LSB image steganography method combined with cryptography
CN112019699A (en) Encrypted image reversible information hiding method based on lossless compression
Liu et al. A fully reversible data hiding scheme in encrypted images based on homomorphic encryption and pixel prediction
Debnath et al. An advanced image encryption standard providing dual security: Encryption using hill cipher & RGB image steganography
Kazi et al. A novel approach to Steganography using pixel-based algorithm in image hiding
Yi et al. An improved reversible data hiding in encrypted images
CN111915474B (en) Reversible encryption domain information hiding method based on integer transformation
Deshmukh et al. Hash based least significant bit technique for video steganography
Yin et al. Separable reversible data hiding in encrypted image with classification permutation
Abed A proposed encoding and hiding text in an image by using fractal image compression
Mondal et al. A multi-stage encryption technique to enhance the secrecy of image
Kumar et al. A survey on visual cryptography techniques
Krishna et al. Concealment of Data using RSA Cryptography and Steganography Techniques
Salehi et al. An investigation on image secret sharing
Yadav et al. A hybrid approach to metamorphic cryptography using KIMLA and DNA concept
Kaur et al. Hybrid Approach For Improving Data Security And Size Reduction In Image Steganography
Almola Hiding Images in the Spatial Domain
Reddy et al. Reversible data hiding using lagrange’s interpolation in encrypted domain
Shawkat Enhancing steganography techniques in digital images
Korivi et al. A New Reversible Data hiding Scheme in Encrypted Images using Predefined Pixel Mapping
Pan et al. A multistage VQ based watermarking technique with fake watermarks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201201

RJ01 Rejection of invention patent application after publication