The Journal of Systems and Software

Size: px
Start display at page:

Download "The Journal of Systems and Software"

Transcription

1 The Journal of Systems an Software 83 (010) Contents lists available at ScienceDirect The Journal of Systems an Software journal homepage: Embeing capacity raising in reversible ata hiing base on preiction of ifference expansion Chin-Feng Lee a,, Hsing-Ling Chen b, Hao-Kuan Tso c a Department of Information Management, Chaoyang University of Technology, 168, Jifong E. R., Wufong Township, Taichung County 41349, Taiwan, ROC b Grauate Institute of Informatics, Doctoral Program, Chaoyang University of Technology, Taichung County 41349, Taiwan, ROC c Department of Computer Science an Communication Engineering, Army Acaemy R.O.C, Taoyuan County, Taiwan, ROC article info abstract Article history: Receive 1 February 010 Receive in revise form 1 April 010 Accepte 1 May 010 Available online 15 June 010 Keywors: Lossless ata hiing Reversible ata hiing Difference expansion Preiction-error expansion Most of the propose methos of reversible ata hiing base on ifference expansion require location maps to recover cover images. Although the location map can be compresse by a lossless compression algorithm, this lowers embeing capacity an increases computational cost uring the proceures of embeing an extracting. The stuy presents an aaptive reversible ata scheme base on the preiction of ifference expansion. Since each cover pixel generally resembles its surrouning pixels, most of the ifference values between the cover pixels an their corresponing preictive pixels are small; therefore, the propose scheme gains from embeing capacity by taking full avantage of the large quantities of smaller ifference values where secret ata can be embee. The propose scheme offers several avantages, namely, (1) the location map is no more require, () the embeing capacity can be ajuste epening on the practical applications, an (3) the high embeing capacity with minimal visual istortion can be achieve. Moreover, the experimental results emonstrate that the propose scheme yiels high embeing capacity by comparing the relate schemes that are propose recently. 010 Elsevier Inc. All rights reserve. 1. Introuction In practice, much information is store in igital form. Since igital meia is easily replicate an subject to tampering, protecting content is a significant issue. Information hiing schemes have been wiely use to protect the content of igital meia. Information hiing schemes generally embe messages in cover meia by moifying its content. The embee messages can then be use as authentication coes for protecting copyrights or as secret ata for sharing information. If the objective is secret communication, steganography (Chan an Cheng, 004; Lee an Chen, 010; Lee et al., 010; Lee an Tsai, 009; Tsai an Wang, 007; Yu et al., 005)is preferable; if the goal is copyright protection, watermarking (Chang an Lin, 008; Lin, 001; Qi an Qi, 007; Wang et al., 008) shoul be consiere. Permanent estruction of the cover meia is generally inevitable even after the embee meia have been extracte. However, even minor istortion may be unacceptable in meical, military, an law enforcement applications. Hence, restoring cover meia without istortion is a significant issue. In reversible ata hiing, while the secret ata is extracte from the stego-image, the cover image can be completely restore without istortion. The numer- Corresponing author. Tel.: x493; fax: aress: lcf@cyut.eu.tw (C.-F. Lee). ous reversible ata hiing schemes propose in the past ecae (Barton, 1997; Celik et al., 005; De Vleeschouwer et al., 003; Fririch et al., 00) have ha very limite embeing capacity. Tian (003) propose a remarkable reversible ata hiing scheme base on ifference expansion (DE) technique that can provie ajustable embeing capacity epening on a preetermine threshol. The Tian s scheme partitions the cover image into a series of non-overlapping pixel pairs, each of which consists of two neighboring pixels. A secret bit is then embee using the ifference expansion of each pixel pair. However, some expansion of a pixel pair may cause overflow or unerflow when a secret bit is embee. Aitional information provie by a location map is neee to inicate whether each pixel pair is embee. Theoretically, the Tian s scheme has an embeing capacity of 0.5 bpp (bit per pixel), but the size of the location map is half that of the cover image (0.5 bpp). That is, irectly embeing a location map in the cover image leaves no extra room to convey the secret message. Hence, an efficient lossless compression algorithm is neee to compress the location map. However, when the location map is associate with a complex image, compression is ifficult, regarless of the lossless compression algorithm use since the content of map is isorere. Ni et al. (006) evelope a histogram-base ata hiing scheme ifferent from Tian s scheme. In their scheme, the search for the pair of peak an zero points from the histogram is performe first. The peak point refers to the most frequently occurring pixel value in the /$ see front matter 010 Elsevier Inc. All rights reserve. oi: /j.jss

2 C.-F. Lee et al. / The Journal of Systems an Software 83 (010) histogram. The zero point represents the pixel value with zero or minimal occurrences in the histogram. The secret ata are embee by shifting the pixel values locate between the peak point an the zero point. The peak an zero points are extra recore information; though the extra information can assist to extract secret ata an restore original image, the overhea ata cause the complexity management. In aition, the embeing capacity is limite by the number of peak points in their scheme. Other stuies (Alattar, 004; Hyoung et al., 008; Kamstra an Heijmans, 005; Kim et al., 009; Lin et al., 008; Lou et al., 009; Tai et al., 009; Thoi an Roriguez, 007; Tsai et al., 009; Tseng an Hsieh, 009) have propose moifications of the Tian or Ni et al. schemes to enhance embeing capacity or to reuce egraation of the stego-image. A DE-base scheme propose by Alattar (004) extene Tian s scheme by using the vector instea of the pair to improve embeing capacity. By expaning the mutual ifference of k-bit pixels of vector, the k 1 bits secret ata can be embee; namely, embeing capacity is (k 1)/k bpp. Thoi an Roriguez (007) propose preiction-error expansion, another DE-base ata hiing scheme in which the preiction value of a pixel is inferre by its surrouning pixels. The secret bit is embee by expaning the ifference between the pixel value an preiction value. In a single pass, a maximum embeing capacity of 1 bpp is possible. Lin et al. (008) propose a novel histogram-base scheme which use a multilevel hiing strategy to obtain high capacity an low istortion. First, the cover image I of M N is ivie into several non-overlapping blocks an each block size is m n. The ifference image D i (x, y) of size m (n 1) is generate using D i (x, y)= I i (x, y) I i (x, y +1), where 0 x m 1, 0 y n, 0 i (M N)/(m n) 1. Next, the secret bits are embee by histogram moification of ifference image D i (x, y) for each block. Like the Ni et al. scheme, the peak an zero points of each block must be recore to extract secret ata an to restore each block. Overhea information (peak an zero points) is substantially larger than that in the Ni et al. scheme. In aition, the overhea information will be increase while a egree of hiing level goes up in their scheme. Tsai et al. (009) evise a reversible ata hiing scheme that combines preictive coing an histogram shifting methos. The original image is first ivie into numerous blocks, each of which contains n n pixels. The resiual image is then generate by preictive coes generate from the ifference values of the center pixel (calle basic pixel) an its surrouning pixels in each block. Finally, the secret bits are embee by histogram moification metho. However, overhea information is also large ue to the large quantity of peak an zero points. To recover the cover image without any istortion, we observe whether the extene reversible scheme is DE-base or histogrambase, overhea information is always neee for extraction an restoration. Embeing capacity (also efine as payloa P) consists of overhea information O an secret ata S, namely, P = O S, where the symbol inicates that bitstreams O concatenates S. Obviously, overhea information has a major effect on the actual embeing capacity (calle pure payloa). The lager O refers to the lower S can be carrie. Tseng an Hsieh (009) propose a preiction-base reversible ata hiing scheme that oes not require a location map for reversibility, i.e., no substantial overhea information exists in their scheme. The receiver can completely extract the embee message an restore the original cover pixel accoring to the ifference value between the preictive pixel an the stego-pixel. However, the limitation in the number of ifference values that can be use to carry secret bit restricts the embeing capacity. In this paper, we present an aaptive preiction-base reversible ata hiing scheme that improves the embeing capacity of Tseng an Hsieh s scheme, maintains high visual quality, an oes not require a location map also. The secret message is embee by expaning the ifference value between the cover pixel an a corresponing preictive pixel. The preictive pixel is erive from the average of each cover pixel s surrouning pixels. Since each cover pixel generally resembles its surrouning pixels, most of the ifference values between the cover pixels an their corresponing preictive pixels are small. The propose scheme gains embeing capacity by taking full avantage of the large quantities of smaller ifference values. The experimental results emonstrate that the propose scheme achieves high embeing capacity with minimal visual istortion. This paper is organize as follows. Section reviews the reversible schemes evelope earlier by Tian an by Tseng an Hsieh. Section 3 presents our propose scheme. Section 4 compares the performance of the propose scheme with that of other schemes in three aspects; i.e, (1) the hiing capacity can be ajuste, () the hiing capacity versus the image egraation, an (3) the amount of overhea information. Finally, conclusions are mae in Section 5.. Relate works This section briefly introuces two reversible ata hiing schemes. The first is the ifference expansion technique propose by Tian (003). The secon is the preiction-base reversible ata hiing scheme propose by Tseng an Hsieh (009)..1. Difference expansion technique Tian propose a reversible ata hiing scheme base on ifference expansion. In Tian s scheme, the cover image is partitione into a series of non-overlapping pixel pairs, each of which consists of two neighboring pixels. For an 8-bit grayscale image, a pixel pair (u, v) is use to embe a secret bit S, where u, v Z, 0 u, v 55 an S. In the embeing phase, the ifference value an integer average value l are calculate by u + v = u v an l =. The inverse transformation is + 1 u = l + an v = l. Next, the new ifference value is obtaine as follows: = + s. Finally, the stego-pixel pair (u, v ) can be obtaine by the following integer transform: u + 1 = l + an v = l. To prevent overflow an unerflow, i.e., to restrict 0 u, v 55, the absolute of new ifference after a secret bit S has been embee must satisfy the following conition: min( (55 l), l + 1). Therefore, a location map is neee to istinguish the status of every pixel pair whether it is expanable. However, the location map lowers embeing capacity an increases computational cost uring the proceures of embeing an extracting. In the extracting phase, an embee secret bit S can be extracte by one least significant bit (LSB) of, namely, S = LSB( ). Meanwhile, the ifference value an average value l are compute as = u v an l = (u + v )/. The original ifference value is then restore as = /. Finally, the cover pixel pair (u, v) can be obtaine by u = l + ( + 1)/, v = l /.

3 1866 C.-F. Lee et al. / The Journal of Systems an Software 83 (010) Tseng an Hsieh s scheme Tseng an Hsieh propose a preiction-base reversible scheme that extens the ifference expansion technique but oes not require a location map to restore the stego-image to a cover image. Briefly, the embeing an extracting proceures are as follows. Assume that I(x, y) represents the value of a cover pixel locate at (x, y) in cover image I an that the its preictive pixel is enote by Î(x, y). The symbol I (x, y) represents the value of a stego-pixel at location (x, y) in stego-image I. Except for the first row an first column, the entire cover image is scanne in raster orer to obtain each preictive pixel that is generate by Î(x, y) = (I(x 1,y) + I(x, y 1))/. The ifference value between I(x, y) an Î(x, y) is then calculate as = Î(x, y) I(x, y), an is classifie into four cases, which are T/ < T, T < T + T/, T + T/, an 0 < T/, where T is a preetermine threshol. If the ifference value belongs to the first case, a secret bit S can be carrie by following: { Î(x, y) + + s, if I(x, y) > Î(x, y), I (x, y) = Î(x, y) s, otherwise. In the secon an thir cases, the cover pixels are moifie by following equations, respectively. No secret message is embee in these cover pixels: T I(x, y) I (x, y) = I(x, y) + T, if I(x, y) > Î(x, y),, otherwise. T I(x, y) +, if I(x, y) > Î(x, y), I (x, y) = T I(x, y), otherwise. The cover pixel I(x, y) remains unchange in the fourth case, i.e., I (x, y)=i(x, y). Finally, the stego-image is obtaine by repeating the proceure until the secret message is embee. Obviously, only pixels in the first case can be use to carry a secret bit. The others only moify the cover pixel or maintain the cover pixel in their scheme. The extracting an restoring proceure resembles the embeing proceure. First, the stego-image is scanne in raster-scan orer except for the pixels in the first row an first column. The preictive pixel Î (x, y) = (I (x 1,y) + I (x, y 1))/. The ifference value = Î (x, y) I (x, y). The is also classifie into four cases: T <T, T/ < T, T, an 0 < T/.If belongs to the first case, then a secret bit S an the original pixel I(x, y) can be erive by s = an Î (x, y) + I(x, y) = Î (x, y), if I (x, y) > Î (x, y),, otherwise. If belongs to the secon or thir cases, then the original pixel can be reconstructe by following equations, respectively: T I (x, y) + I(x, y) = I (x, y) T, if I (x, y) > Î (x, y),, otherwise. T I (x, y), if I (x, y) > Î (x, y), I(x, y) = T I (x, y) +, otherwise. However, if belongs to the fourth case, then I(x, y) is equal to I (x, y). 3. Propose scheme Before presenting the propose scheme, some notations must be efine. The cover image is an 8-bit grayscale image size M N. The I(x,y) represents a pixel locate at coorinates (x, y) in the cover image, where 1 x M an 1 y N, an its corresponing preictive pixel is enote by Î(x, y). The secret message S can be transforme into a bitstream in which each secret bit S {0, 1}. The symbol T stans for a preefine threshol that can be use to control image istortion. The symbol ı represents the shrinkage istance of both histogram sizes of the cover image to prevent the overflow/unerflow problem after embeing process has been performe, where ı = T + 1. In other wors, the cover pixel which belongs to [0, ı] is converte into ı. Similarly, if the cover pixel belongs to [55 ı, 55], the pixel value is transforme into the value of (55 ı). The embeing proceure is escribe in Section 3.1. Section 3. epicts the extracting an restoring proceure. Finally, Section 3.3 shows how overflow an unerflow problems are avoie Embeing proceure Except for the pixels in the first row an first column, the cover image is first scanne in raster-scan orer in orer to obtain the preictive pixel Î(x, y), which is calculate by I(x 1,y) + I(x, y 1) Î(x, y) =. The ifference value is then compute by = I(x, y) Î(x, y). In the propose scheme, is classifie as two conitions which are T an > T, where the front case can carry one secret bit S, but the latter case cannot. Case 1. If T, then a secret bit S can be conveye by Eq. (1): { I Î(x, y) + + s, if Î(x, y) I(x, y), (x, y) = (1) Î(x, y) s, otherwise. Case. If > T, then the stego-pixel is erive by Eq. () with no embee secret bit. { I I(x, y) + ı, if Î(x, y) I(x, y), (x, y) = () I(x, y) ı, otherwise. The following serves as a etaile example to epict the embeing proceure. Fig. 1(a) shows a 4 4 cover image, an Fig. 1(b) shows its stego-image. Let T = so that ı = + 1 = 3 an secret message S = 101. In Fig. 1(a), pixel I(,) = 87 is the starting point for raster scanning. Its preictive pixel Î(, ) is obtaine from the average value of its neighboring pixels, namely, Î(, ) = (I(1, ) + I(, 1))/ = ( )/ = 70. Next, the ifference value is compute as = = 17. Since I(,) belongs to Case, the content of I(, ) is moifie by Eq. (), i.e., the stego-pixel I (, ) = I(x, y)+ı =87+3=90.Forthenext pixel I(, 3) = 87, the preictive pixel Î(, 3) is obtaine by Î(, 3) = ( )/ = 86. The ifference value between I(, 3) an Î(, 3) is 1; therefore, I(, 3) matches Case 1. The first secret bit S 1 = 1 ; can be conveye in I(, 3)

4 C.-F. Lee et al. / The Journal of Systems an Software 83 (010) Table Example etails of extracting an restoring proceure. Coorinate I (x, y) I (x 1, y) I (x, y 1) Î (x, y) S I(x, y) Case (, ) (, 3) (, 4) (3, ) (3, 3) (3, 4) (4, ) (4, 3) (4, 4) Fig. 1. Example results of the embeing proceure. Table 1 Example etails of the embeing proceure. Coorinate I(x, y) I(x 1, y) I(x, y 1) Î(x, y) S I (x, y) Case (, ) (, 3) (, 4) (3, ) (3, 3) (3, 4) (4, ) (4, 3) (4, 4) by Eq. (1), namely, I (, 3) = Î(x, y) + + S 1 = = 89. Similarly, the other pixels can be processe by Eq. (1) or Eq. () epening on the ifference value which belongs to what case is. The I (x, y) column in Table 1 presents the results of all pixels after the secret ata is embee. Notably, the secret bit 101 can be conveye through I(, 3), I(3, ) an I(4, 3) by Eq. (1) because the ifference values of these pixels are less than or equal to T, i.e., these pixels belong to Case 1. Since the other pixels belong to Case, the content of these pixels are moifie only by Eq. (), an no secret ata are carrie. 3.. Extraction an restoration proceure Scanning all stego-images in raster-scan orer except for the pixels locate in the first row an first column obtains the preictive pixel Î (x, y) an the ifference between Î (x, y) an I (x, y). In the extracting an restoring proceure, the following two cases are consiere when the receivers extract each embee secret bit S an restore cover pixel I(x, y): Case 1. If T + 1, then the secret bit S is extracte, an I(x, y) is restore as s = LSB( ), Î (x, y) + I(x, y) = Î (x, y), if Î(x, y) I (x, y),, otherwise. Case. If > T + 1, then p(x, y) is restore as { I (x, y) ı, if Î (x, y) p (x, y), I(x, y) = (4) I (x, y) + ı, otherwise. Notably, the receiver can extract the embee secret message an restore the original pixel accoring to without the ai of a location map. The following example is given to epict etail for extracting an restoring proceures. As mentione above, Fig. 1(b) is the stego-image I, an threshol T is. By processing the stego-pixels in raster-scanning orer, Î (, ) is compute as Î (, ) = (I (1, ) + I (, 1))/ = ( )/ = 70. The ifference value between Î (, ) an I (, ) is = = 17. The stego-pixel I (, ) belongs to Case because > T +1>5. Hence, no secret bit can be extracte, an the cover pixel is restore using Eq. (4); namely, I(, ) = I (x, y) ı =90 3 = 87. Next, the I (, 3) = 89 is the secon pixel which will be performe to extract an restore proceures. The preictive pixel Î(, 3) is compute as Î(, 3) = ( )/ = 86. The ifference value between I (,3) an Î(, 3) is compute as = = 3. Since T +1 5, I (, 3) matches Case 1. The secret bit S can be extracte by LSB( ) = LSB(3) = 1, an the cover pixel can then be restore using Eq. (3), namely, I(, 3) = Î (x, y) + / = = 87. Other stego-pixels are processe similarly. Finally, the embee secret ata 101 are extracte from I (, 3), I (3, ), an I (4, 3). As Table shows, all stego-pixels can then be restore into their original pixels without istortion. (3) Fig.. Image histogram. (a) Original istribution an (b) shrinkage of image istribution.

5 1868 C.-F. Lee et al. / The Journal of Systems an Software 83 (010) Fig. 3. Histogram moification Overflow an unerflow problems The extreme pixel values (also calle saturate pixels) may invoke overflow or unerflow after secret ata are embee. The shrinkage of both ens in the pixel histogram is exploite by narrowing own ı value in our propose scheme to aress this problem, as in Fig.. Ann-bit string where n = log ı +1 is use to inicate the original position of each pixel within the range of values [0, ı] or [55 ı, 55]. For instance, if ı = 3, then n = log ı +1 = log 3+1 =. Each pixel in [0, 3 is transforme into -bit coes e 1 e such as 0 = 00, 1 = 01, = 10, an 3 = 11. Similarly, each pixel within [5,55] is encoe as 5 = 00, 53 = 01, 54 = 10, an 55 = 11. The cover image is scanne in raster-scan orer. If the encounter pixel value belongs to [0, 3], then the coe for that pixel is appene to the en of left-sequence, i.e., O l = O l e 1 e, an the pixel value is change to 3. Similarly, if the pixel value belongs to [5, 55], then its coe is appene to the right-sequence, i.e., O r = O r e 1 e, an the pixel is change to 5. Next, the left-sequence O l concatenates the right-sequence O r to form the overhea information O which is O l O r an is further concatenate with the secret ata to become the payloa in the form of a bitstream. This payloa is then embee in the cover image. For epicting how the overflow an unerflow problems can be fixe using the shrinkage of both ens in the histogram of image pixels, Fig. 3(a) is an example of 5 5 cover image, an ı is assigne as 3. After the cover image is processe in a raster-scan orer, the bitstream O l is 1011, an the bitstream O r is Consequently, the bitstream O concatenating the left-sequence an right-sequence is Fig. 3(c) shows the moifie cover image. In other wors, the histogram of cover image is narrowe own by ı as in Fig. 3(). In the recovery phase, the cover pixels can be restore accoring to the left-sequence 1011 or the rightsequence 1101 when the stego-pixels of 3 or 5 are encountere. 4. Experimental results Delphi language was use to implement the relate reversible ata hiing schemes in this work. Fig. 4 shows the following nine grayscale test images: Baboon, Barbara, Boats, F16, Lena, Pepper, Tiffany, Toys, an Zela. The secret ata were generate using the ranomizing function in the Delphi language. The peak signal-to-noise ratio (PSNR) was measure to compare visual quality between the cover image an the stego-image: ( ) 55 PSNR (B) = 10 log 10, MSE MSE = 1 M N M x=1 y=1 N (I(x, y) I (x, y)), where M an N enote the with an height of the cover image, repectively. Distortion is generally iniscernible to the human eye when PSNR excees 30 B. In this experiment, pure embeing rate R (also calle pure payloa) was use to estimate the actual embeing capacity (bit per pixel, bpp) for a scheme to carry real secret ata an was calculate as follows: R= ata embeing capacity the quantity of overhea information M N 4.1. Capacity versus istortion in the propose scheme Embeing capacity of our propose scheme, as etermine by threshol T, is scalable. The ajuste embeing capacity makes the propose scheme flexible an practical in various applications. Fig. 5 shows the results of nine test images for single-layer embeing, which emonstrates that the propose scheme not only achieves a high embeing rate, it also makes istortion of the stego-image imperceptible by means of various T. A lower threshol T enhances visual quality whereas a higher T enhances embeing rate. The average PSNR value for all test images is 48.5 B when T = 0. The maximum embeing rate is approximately 1 bpp an the PSNR value excees 31.1 B for the smooth images..

6 C.-F. Lee et al. / The Journal of Systems an Software 83 (010) Fig. 4. Nine teste images. The image Zela, which is capable of embeing 58,474 secret bits (0.99 bpp) with a PSNR value of B, has the best performance in the propose scheme. The complex Baboon image has the worst performance but can still hie 16,775 secret bits (0.6 bpp) with a PSNR value of 30.0 B. Fig. 5. Capacity-istortion for all images teste by the propose scheme at varying threshols. Figs. 6 an 7 use the typical images Lena an Baboon to emonstrate two evaluation conitions for the smooth an complex images. No matter what the maximum PSNR value with lowest R or the best embeing capacity for acceptable PSNR value, the propose surpasses in both evaluation conitions. Figs. 6 an 7 show the visual quality of the stego-images Lena an Baboon, respectively. By varying the threshol T, Figs. 6(b) an 7(b) present the images with the best visual quality but the lowest embeing rate. The average PSNR value of both images is B, an the embeing rates R for Lena an Baboon are 0.14 an 0.05 bpp, respectively. Figs. 6(c) an 7(c) show the best embeing rates for acceptable PSNR values. For the smooth image Lena, we can remark that the embeing rate is approximately 1 bpp, an PSNR value is 3.17 B. Moreover, the embeing rate of the complex image Baboon is preserve at 0.6 bpp, an its PSNR value is 30.0 B. Notably, the ifference between the original image an the stego-image is almost inistinguishable to the human eye when the maximum hiing capacity is exploite. In Tian s scheme, a location map is require to istinguish the status of every pixel pair whether it is embeable or not. However, the size of the location map is half that of the cover image. Accoringly, irectly embeing a location map in the cover image resulte in no extra room to convey the secret message. Therefore, a location map nees to be compresse an treate as part of payloa to be embee in a cover image. Clearly, a location map lowers the pure payloa that is the actually capacity bits that secret ata can be really carrie in a cover image. The propose scheme is

7 1870 C.-F. Lee et al. / The Journal of Systems an Software 83 (010) Fig. 6. Embee image Lena : (a) original, (b) B embee with 0.14 bpp, an (c) 3.17 B with 0.98 bpp. Fig. 7. Embee image Baboon : (a) original, (b) 48.5 B embee with 0.05 bpp, an (c) 30.0 B with 0.6 bpp. free of location map an still can exact extract secret ata as well as restore the image into its original one. To avoi the situation of overflow or unerflow, the propose scheme exploits the ı value to inicate the original position of each pixel within the range of values [0, ı] or [55 ı, 55]. Fig. 6(c) shows that embeing rate for Lena reache maximum when T =. Distance ı was calculate by ı = T +1=+1=3 an represente in a n-bit string, where n = log ı +1 = log +1 =5. Each cover pixel belonging to [0, 3] or [3, 55] was encoe using a 5-bit string. In the Lena image, for example, 11 pixel values are less than or equal to ı, an 4 pixel values are greater than or equal to 55 ı 1. Hence, = 75 bits for Lena image with T = will be transmitte for image restoring. Similarly, = 30 bits for Baboon image with T = 10 will be require. Accoringly, the overhea information is very small or even inexistent. 4.. Capacity versus istortion for relate schemes For single-layer embeing, we first compare the propose scheme with the scheme of Tseng an Hsieh. There are two common merits for both reversible schemes: no location map require an high fielity in the visual quality of stego-image. Since all embee ata can be extracte an stego-pixels can be restore to their original pixels without the assistance of a location map, both schemes can reuce the computational cost uring embeing an extracting proceure is performe. Table 3 compares the results of pure embeing rate R in bpp. The embeing rate R in the propose scheme epens on the preetermine threshol T. A larger T yiels a higher R. Generally, the neighboring pixels of each cover pixel are usually similar to each other. Thus, the ifferent value between I(x, y) an Î(x, y) is small. Take the Lena image for example, the istribution of preiction errors is shown in Table 4. A Table 3 Comparison of pure embeing rate R between Tseng an Hsieh s an the propose schemes. T Lena Baboon F16 Pepper Zela Tseng an Hsieh (009) Tseng an Hsieh (009) Tseng an Hsieh (009) Tseng an Hsieh (009) Tseng an Hsieh (009)

8 C.-F. Lee et al. / The Journal of Systems an Software 83 (010) Fig. 8. Comparison results of the propose scheme with other reversible schemes for various test images: (a) Lena, (b) Baboon, (c) Boats, an () F16. Table 4 The istribution of preiction error. Distribution % % 17.77% % % % % 7.64% 8.03% % % % large number of values are close to zero; especially, the quantity of preiction errors where 4 covers 75.97%. The propose scheme takes full avantage of this property to raise the embeing capacity because the large number of cover pixels can carry a quantity of secret ata when the preiction errors are as close to zeros an less than or equal to the preetermine threshol T; thus the high embeing rate can be achieve. With varying ifferent threshol values, the embeing capacity as well as the image quality can be ajuste epening on the practical applications. Table 3 shows that the propose scheme can achieve a high embeing rate (pure payloa), which approximates 1 bpp for those smooth images such as Lena, F16, Pepper, an Zela when the lager T is exploite. On the contrary, the embeing capacity of Tseng an Hsieh s scheme oes not vary with the threshol T. The reason is that secret ata can only be embee into the specific pixel for which ifference value between cover pixel an preictive pixel belongs to the first case. In other wors, if the value of is too large or too small, the cover pixel cannot be use to carry secret ata; the embeing rate is therefore limite in their scheme. Table 3 shows that the embeing capacity is obviously inepenent of the threshol value T in Tseng an Hsieh s scheme, a proper value of T is har to etermine in real applications. Compare to this, our scheme gets ri of this problem at the threshol value eterminations. With regar to the requirements of practical applications, our scheme coul be further compare to other recently propose reversible ata hiing schemes. In a manner, it turns out that our propose one is able to meet the stuies of ata hiing in terms of high embeing rate an high image quality. These schemes use either DE-base technique (Thoi an Roriguez, 007; Tian, 003) or histogram-base technique (Ni et al., 006; Tai et al., 009; Tsai et al., 009) to increase the capacity of the stego-image or to minimize visual istortion. Fig. 8 shows the comparison results. Notably, the histogram-base schemes (Ni et al., 006; Tai et al., 009; Tsai et al., 009) obtain higher visual quality stego-images; however, the embeing rate of these schemes is quite limite. In contrast, whereas DE-base schemes achieve higher hiing capacity, their PNSR values are lower than those of histogram-base schemes. Fig. 8 also insinuates that the proper threshol T is har to etermine in Tseng an Hsieh s scheme because the curve istribution is non-linear. Aitionally, the experimental results obtaine by the scheme of Tsai et al. are not presente in Fig. 8(b) since the overhea information generate by the scheme of Tsai et al. is up to 196,608 bits which excees the maximum embeing capac-

9 187 C.-F. Lee et al. / The Journal of Systems an Software 83 (010) ity (54,59 bits) for image Baboon. Accoringly, no more room can be use to embe secret ata within Baboon image because 54,59 196,608 = 14,349 leaing to a minus value. From the results as shown in Fig. 8, the propose scheme inee provie higher visual quality of stego-image as same as histogrambase schemes (Ni et al., 006; Tai et al., 009; Tsai et al., 009) an also meets the requirement of high embeing rate. The comparison results emonstrate that the propose scheme outperforms other schemes in terms of embeing rate an remains high visual effect of stego-image. 5. Conclusions This stuy evelope an aaptive reversible ata scheme that uses the preiction of ifference expansion to achieve a high embeing rate an the receiver extract embee secret messages an restore the original pixels accoring to the ifference values without the ai of a location map. Accoring to the property that most image pixels are similar to their surrouning pixels, the ifference values between the cover pixels an their corresponing preictive pixels are small. Taking full avantage of the large quantities of smaller ifference values to embe secret ata, the propose scheme has a gain of high embeing capacity. Experimental results inicate that the propose scheme solves the problem of low hiing capacity observe in Tseng an Hsieh s scheme. Moreover, our results emonstrate that, in contrast with available reversible schemes, our scheme significantly obtains a superior embeing rate. References Alattar, A.M., 004. Reversible watermark using the ifference expansion of a generalize integer transform. IEEE Transactions on Image Processing 13 (8), Barton, J.M., Metho an apparatus for embeing authentication information within igital ata. US Patent 5,646,997. Celik, M.U., Sharma, G., Tekalp, A.M., Saber, E., 005. Lossless generalize-lsb ata embeing. IEEE Transactions on Image Processing 14 (), Chan, C.K., Cheng, L.M., 004. Hiing ata in images by simple LSB substitution. Pattern Recognition 37 (3), Chang, C.C., Lin, P.Y., 008. Aaptive watermark mechanism for rightful ownership protection. Journal of Systems an Software 81 (7), De Vleeschouwer, C., Delaigle, J.F., Macq, B., 003. Circular interpretation of bijective transformations in lossless watermarking for meia asset management. IEEE Transactions on Multimeia 5 (1), Fririch, J., Goljan, M., Du, R., 00. Lossless ata embeing-new paraigm in igital watermarking. Journal on Applie Signal Processing 00 (), Hyoung, J.K., Sachnev, V., Shi, Y.Q., Jeho, N., Choo, H.G., 008. A novel ifference expansion transform for reversible ata embeing. IEEE Transactions on Information Forensics an Security 3 (3), Kamstra, L., Heijmans, H.J.A.M., 005. Reversible ata embeing into images using wavelet techniques an sorting. IEEE Transactions on Image Processing 14 (1), Kim, K.S., Lee, M.J., Lee, H.Y., Lee, H.K., 009. Reversible ata hiing exploiting spatial correlation between sub-sample images. Pattern Recognition 4 (11), Lee, C.F., Chen, H.L., 010. A novel ata hiing scheme base on moulus function. Journal of Systems an Software 83 (5), Lee, C.F., Chen, H.L., Lai, S.H., 010. An aaptive ata hiing scheme with high embeing capacity an visual image quality base on SMVQ preiction through classification coebooks. Image an Vision Computing 8 (8), Lee, I.S., Tsai, W.H., 009. Data hiing in grayscale images by ynamic programming base on a human visual moel. Pattern Recognition 4 (7), Lin, C.C., Tai, W.L., Chang, C.C., 008. Multilevel reversible ata hiing base on histogram moification of ifference images. Pattern Recognition 41 (1), Lin, P.L., 001. Digital watermarking moels for resolving rightful ownership an authenticating legitimate customer. Journal of Systems an Software 55 (3), Lou, D.C., Hu, M.C., Liu, J.L., 009. Multiple layer ata hiing scheme for meical images. Computer Stanars & Interfaces 31 (), Ni, Z., Shi, Y.Q., Ansari, N., Su, W., 006. Reversible ata hiing. IEEE Transactions on Circuits an Systems for Vieo Technology 16 (3), Qi, X., Qi, J., 007. A robust content-base igital image watermarking scheme. Signal Processing 87 (6), Tai, W.L., Yeh, C.M., Chang, C.C., 009. Reversible ata hiing base on histogram moification of pixel ifferences. IEEE Transactions on Circuits an Systems for Vieo Technology 19 (6), Thoi, D.M., Roriguez, J.J., 007. Expansion embeing techniques for reversible watermarking. IEEE Transactions on Image Processing 16 (3), Tian, J., 003. Reversible ata embeing using a ifference expansion. IEEE Transactions on Circuits an Systems for Vieo Technology 13 (8), Tsai, P., Hu, Y.C., Yeh, H.L., 009. Reversible image hiing scheme using preictive coing an histogram shifting. Signal Processing 89 (6), Tsai, Y.Y., Wang, C.M., 007. A novel ata hiing scheme for color images using a BSP tree. Journal of Systems an Software 80 (3), Tseng, H.W., Hsieh, C.P., 009. Preiction-base reversible ata hiing. Information Sciences 179 (14), Wang, X.Y., Yang, H.Y., Cui, C.Y., 008. An SVM-base robust igital image watermarking against esynchronization attacks. Signal Processing 88 (9), Yu, Y.H., Chang, C.C., Hu, Y.C., 005. Hiing secret ata in images via preictive coing. Pattern Recognition 38 (5), Chin-Feng Lee receive her Ph.D. in Computer Science an Information Engineering from National Chung Cheng University, Taiwan. She is currently an associate professor of Information Management at Chaoyang University of Technology, Taichung, Taiwan. Her research interests inclue steganography, image processing, information retrieval an ata mining. Hsing-Ling Chen receive the B.S. egree an the M.S. egree in information management from the Chaoyang University of Technology, Taiwan, R.O.C., in 1999 an in 004, respectively. He is currently pursuing the Ph.D. egree in grauate institute of informatics octoral program from the Chaoyang University of Technology. His research interests inclue steganography an image processing. Hao-Kuan Tso receive the PhD egree from Department of Electrical Engineering at Institute of Technology, National Defense University, Taiwan, R.O.C. He is currently an assistant professor in the Department of Computer Science an Communication Engineering at Army Acaemy R.O.C. His research interests inclue secret sharing, information hiing, an information security.

An Information Hiding Scheme Based on Pixel- Value-Ordering and Prediction-Error Expansion with Reversibility

An Information Hiding Scheme Based on Pixel- Value-Ordering and Prediction-Error Expansion with Reversibility An Information Hiding Scheme Based on Pixel- Value-Ordering Prediction-Error Expansion with Reversibility Ching-Chiuan Lin Department of Information Management Overseas Chinese University Taichung, Taiwan

More information

A reversible data hiding based on adaptive prediction technique and histogram shifting

A reversible data hiding based on adaptive prediction technique and histogram shifting A reversible data hiding based on adaptive prediction technique and histogram shifting Rui Liu, Rongrong Ni, Yao Zhao Institute of Information Science Beijing Jiaotong University E-mail: rrni@bjtu.edu.cn

More information

REVERSIBLE DATA HIDING SCHEME BASED ON PREDICTION ERROR SORTING AND DOUBLE PREDICTION.

REVERSIBLE DATA HIDING SCHEME BASED ON PREDICTION ERROR SORTING AND DOUBLE PREDICTION. REVERSIBLE DATA HIDING SCHEME BASED ON PREDICTION ERROR SORTING AND DOUBLE PREDICTION Ling-ling WAN 1,Fan CHEN 1, Hong-jie HE 1,Lei ZHANG 2 1 the School of Information Science and Technology, Southwest

More information

Reversible Image Watermarking using Bit Plane Coding and Lifting Wavelet Transform

Reversible Image Watermarking using Bit Plane Coding and Lifting Wavelet Transform 250 IJCSNS International Journal of Computer Science an Network Security, VOL.9 No.11, November 2009 Reversible Image Watermarking using Bit Plane Coing an Lifting Wavelet Transform S. Kurshi Jinna, Dr.

More information

Pattern Recognition 41 (2008) Contents lists available at ScienceDirect. Pattern Recognition

Pattern Recognition 41 (2008) Contents lists available at ScienceDirect. Pattern Recognition Pattern Recognition 4 (8) 58 -- 59 Contents lists available at ScienceDirect Pattern Recognition journal homepage: www.elsevier.com/locate/pr Multilevel reversible data hiding based on histogram modification

More information

Reversible Data Hiding Based on Median Difference Histogram

Reversible Data Hiding Based on Median Difference Histogram JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 27, 577-593 (2011) Reversible Data Hiding Based on Median Difference Histogram HSIEN-WEI YANG 1,2, I-EN LIAO * AND CHAUR-CHIN CHEN + 1 Department of Information

More information

Reversible Image Data Hiding with Local Adaptive Contrast Enhancement

Reversible Image Data Hiding with Local Adaptive Contrast Enhancement Reversible Image Data Hiding with Local Adaptive Contrast Enhancement Ruiqi Jiang, Weiming Zhang, Jiajia Xu, Nenghai Yu and Xiaocheng Hu Abstract Recently, a novel reversible data hiding scheme is proposed

More information

Image Segmentation using K-means clustering and Thresholding

Image Segmentation using K-means clustering and Thresholding Image Segmentation using Kmeans clustering an Thresholing Preeti Panwar 1, Girhar Gopal 2, Rakesh Kumar 3 1M.Tech Stuent, Department of Computer Science & Applications, Kurukshetra University, Kurukshetra,

More information

Multilayer Data Embedding Using Reduced Difference Expansion

Multilayer Data Embedding Using Reduced Difference Expansion Multilayer Data Embedding Using Reduced Difference Expansion DINESH SATRE 1, DEVYANI BONDE 2, SUBHASH RATHOD 3 Department Of Computer Engineering Marathwada Mitra Mandal s Institute of Technology Savitribai

More information

Reversible Data Hiding VIA Optimal Code for Image

Reversible Data Hiding VIA Optimal Code for Image Vol. 3, Issue. 3, May - June 2013 pp-1661-1665 ISSN: 2249-6645 Reversible Data Hiding VIA Optimal Code for Image Senthil Rani D. #, Gnana Kumari R. * # PG-Scholar, M.E-CSE, Coimbatore Institute of Engineering

More information

Interleaving Max-Min Difference Histogram Shifting Data Hiding Method

Interleaving Max-Min Difference Histogram Shifting Data Hiding Method JOURNAL OF SOFTWARE, VOL. 5, NO. 6, JUNE 2010 615 Interleaving Max-Min Difference Histogram Shifting Data Hiding Method Hsien-Wei Yang Overseas Chinese University/Department of Information Management,

More information

Random Traversing Based Reversible Data Hiding Technique Using PE and LSB

Random Traversing Based Reversible Data Hiding Technique Using PE and LSB Random Traversing Based Reversible Data Hiding Technique Using PE and LSB Rhythm Katira #1, Prof. V. Thanikaiselvan *2 # ECE Department, VIT University Vellore, Tamil-Nadu, India 1 rhythm.katira2009@vit.ac.in

More information

A Reversible Data Hiding Scheme for BTC- Compressed Images

A Reversible Data Hiding Scheme for BTC- Compressed Images IJACSA International Journal of Advanced Computer Science and Applications, A Reversible Data Hiding Scheme for BTC- Compressed Images Ching-Chiuan Lin Shih-Chieh Chen Department of Multimedia and Game

More information

A Framework to Reversible Data Hiding Using Histogram-Modification

A Framework to Reversible Data Hiding Using Histogram-Modification A Framework to Reversible Data Hiding Using Histogram-Modification R. Neeraja 1 PG Student, ECE Department Gokula Krishna College of Engineering Sullurpet, India e-mail:r.p.neeru@gmail.com M. Gnana Priya

More information

Literature Survey on Performance of Reversible Data Hiding Algorithm

Literature Survey on Performance of Reversible Data Hiding Algorithm Literature Survey on Performance of Reversible Data Hiding Algorithm Sona Ignacious PG Scholar Department of ECE, PET Engineering College, India Abstract-DATA hiding technique aims to embed some secret

More information

A Revisit to LSB Substitution Based Data Hiding for Embedding More Information

A Revisit to LSB Substitution Based Data Hiding for Embedding More Information A Revisit to LSB Substitution Based Data Hiding for Embedding More Information Yanjun Liu 1,, Chin-Chen Chang 1, and Tzu-Yi Chien 2 1 Department of Information Engineering and Computer Science, Feng Chia

More information

User-Friendly Sharing System using Polynomials with Different Primes in Two Images

User-Friendly Sharing System using Polynomials with Different Primes in Two Images User-Friendly Sharing System using Polynomials with Different Primes in Two Images Hung P. Vo Department of Engineering and Technology, Tra Vinh University, No. 16 National Road 53, Tra Vinh City, Tra

More information

Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program

Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 4 Issue 5 May 2015, Page No. 12086-12090 Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program Shruti

More information

COPYRIGHT PROTECTION OF PALETTE IMAGES BY A ROBUST LOSSLESS VISIBLE WATERMARKING TECHNIQUE *

COPYRIGHT PROTECTION OF PALETTE IMAGES BY A ROBUST LOSSLESS VISIBLE WATERMARKING TECHNIQUE * COPYRIGHT PROTECTION OF PALETTE IMAGES BY A ROBUST LOSSLESS VISIBLE WATERMARKING TECHNIQUE * Pei-Pei Chen ( 陳佩貝 ) 1 and Wen-Hsiang Tsai ( 蔡文祥 ) 1, 2 1 Dept. of Computer Science, National Chiao Tung University,

More information

Meaningful Shadows for Image Secret Sharing with Steganography and Authentication Techniques

Meaningful Shadows for Image Secret Sharing with Steganography and Authentication Techniques Journal of Information Hiding and Multimedia Signal Processing 2014 ISSN 2073-4212 Ubiquitous International Volume 5, Number 3, July 2014 Meaningful Shadows for Image Secret Sharing with Steganography

More information

Fast Fractal Image Compression using PSO Based Optimization Techniques

Fast Fractal Image Compression using PSO Based Optimization Techniques Fast Fractal Compression using PSO Base Optimization Techniques A.Krishnamoorthy Visiting faculty Department Of ECE University College of Engineering panruti rishpci89@gmail.com S.Buvaneswari Visiting

More information

Reversible Watermarking in JPEG Images Based on Modified RZL Codes and Histogram Shift

Reversible Watermarking in JPEG Images Based on Modified RZL Codes and Histogram Shift 203, Vol.8 No.2, 26-32 Article ID 007-202(203)02-026-07 DOI 0.007/s859-03-0904- Reversible Watermarking in JPEG Images Based on Modified RZL Codes and Histogram Shift CHEN Biao, ZHANG Weiming,2, YU Nenghai.

More information

An Adaptive Data Hiding Method Using Neighborhood Pixels Differencing Based On Modulus Function

An Adaptive Data Hiding Method Using Neighborhood Pixels Differencing Based On Modulus Function An Adaptive Data Hiding Method Using Neighborhood Pixels Differencing Based On Modulus Function Najme Maleki, Mehrdad Jalali, Majid Vafaei Jahan Department of Computer Engineering, Mashhad Branch, Islamic

More information

REVERSIBLE DATA HIDING SCHEME USING PDE BASED INPAINTING PREDICTOR

REVERSIBLE DATA HIDING SCHEME USING PDE BASED INPAINTING PREDICTOR REVERSIBLE DATA HIDING SCHEME USING PDE BASED INPAINTING PREDICTOR Asha Jose Research Scholar, Department Of CSE, Karpagam University ashajose07@gmail.com Abstract - Data hacking is very challenging problem

More information

Robust Lossless Data Hiding. Outline

Robust Lossless Data Hiding. Outline Robust Lossless Data Hiding Yun Q. Shi, Zhicheng Ni, Nirwan Ansari Electrical and Computer Engineering New Jersey Institute of Technology October 2010 1 Outline What is lossless data hiding Existing robust

More information

Online Appendix to: Generalizing Database Forensics

Online Appendix to: Generalizing Database Forensics Online Appenix to: Generalizing Database Forensics KYRIACOS E. PAVLOU an RICHARD T. SNODGRASS, University of Arizona This appenix presents a step-by-step iscussion of the forensic analysis protocol that

More information

Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting Method

Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting Method www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 8 August, 2014 Page No. 7932-7937 Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting

More information

COMPARATIVE STUDY OF HISTOGRAM SHIFTING ALGORITHMS FOR DIGITAL WATERMARKING

COMPARATIVE STUDY OF HISTOGRAM SHIFTING ALGORITHMS FOR DIGITAL WATERMARKING International Journal of Computer Engineering and Applications, Volume X, Issue VII, July 16 www.ijcea.com ISSN 2321-3469 COMPARATIVE STUDY OF HISTOGRAM SHIFTING ALGORITHMS FOR DIGITAL WATERMARKING Geeta

More information

Adaptive Steganography Method Based on Two Tiers Pixel Value Differencing

Adaptive Steganography Method Based on Two Tiers Pixel Value Differencing Adaptive Steganography Method Based on Two Tiers Pixel Value Differencing Chi-Yao Weng 1, Yen-Chia Huang 1, Chin-Feng Lee 2(&), and Dong-Peng Lin 2 1 Department of Computer Science, National Pingtung University,

More information

On Dangers of Overtraining Steganography to Incomplete Cover Model

On Dangers of Overtraining Steganography to Incomplete Cover Model On Dangers of Overtraining Steganography to Incomplete Cover Moel Jan Koovský Binghamton University Department of ECE Binghamton, NY 1392-6 jan.koovsky@ binghamton.eu Jessica Fririch Binghamton University

More information

Queueing Model and Optimization of Packet Dropping in Real-Time Wireless Sensor Networks

Queueing Model and Optimization of Packet Dropping in Real-Time Wireless Sensor Networks Queueing Moel an Optimization of Packet Dropping in Real-Time Wireless Sensor Networks Marc Aoun, Antonios Argyriou, Philips Research, Einhoven, 66AE, The Netherlans Department of Computer an Communication

More information

A multiple wavelength unwrapping algorithm for digital fringe profilometry based on spatial shift estimation

A multiple wavelength unwrapping algorithm for digital fringe profilometry based on spatial shift estimation University of Wollongong Research Online Faculty of Engineering an Information Sciences - Papers: Part A Faculty of Engineering an Information Sciences 214 A multiple wavelength unwrapping algorithm for

More information

CHAPTER 4 REVERSIBLE IMAGE WATERMARKING USING BIT PLANE CODING AND LIFTING WAVELET TRANSFORM

CHAPTER 4 REVERSIBLE IMAGE WATERMARKING USING BIT PLANE CODING AND LIFTING WAVELET TRANSFORM 74 CHAPTER 4 REVERSIBLE IMAGE WATERMARKING USING BIT PLANE CODING AND LIFTING WAVELET TRANSFORM Many data embedding methods use procedures that in which the original image is distorted by quite a small

More information

Digital image steganography using LSB substitution, PVD, and EMD

Digital image steganography using LSB substitution, PVD, and EMD Digital image steganography using LSB substitution, PVD, and EMD Anita Pradhan, K. Raja Sekhar, Gandharba Swain* Department of Computer Science and Engineering, K L University, Vaddeswaram-522502, Andhra

More information

A Novel Reversible Digital Watermark Based on 2D Difference Histogram Pair Mapping

A Novel Reversible Digital Watermark Based on 2D Difference Histogram Pair Mapping A Novel Reversible Digital Watermark Based on 2D Difference Histogram Pair Mapping Anbuchezhiyan S Embedded Systems,Bharath University,Chennai Abstract In this paper, based on two-dimensional difference

More information

filtering LETTER An Improved Neighbor Selection Algorithm in Collaborative Taek-Hun KIM a), Student Member and Sung-Bong YANG b), Nonmember

filtering LETTER An Improved Neighbor Selection Algorithm in Collaborative Taek-Hun KIM a), Student Member and Sung-Bong YANG b), Nonmember 107 IEICE TRANS INF & SYST, VOLE88 D, NO5 MAY 005 LETTER An Improve Neighbor Selection Algorithm in Collaborative Filtering Taek-Hun KIM a), Stuent Member an Sung-Bong YANG b), Nonmember SUMMARY Nowaays,

More information

Cluster Center Initialization Method for K-means Algorithm Over Data Sets with Two Clusters

Cluster Center Initialization Method for K-means Algorithm Over Data Sets with Two Clusters Available online at www.scienceirect.com Proceia Engineering 4 (011 ) 34 38 011 International Conference on Avances in Engineering Cluster Center Initialization Metho for K-means Algorithm Over Data Sets

More information

High Capacity Data Hiding Scheme for DCT-based Images

High Capacity Data Hiding Scheme for DCT-based Images Journal of Information Hiding and Multimedia Signal Processing c 010 ISSN 073-41 Ubiquitous International Volume 1, Number 3, July 010 High Capacity Data Hiding Scheme for DCT-based Images Chia-Chen Lin

More information

Generalized Edge Coloring for Channel Assignment in Wireless Networks

Generalized Edge Coloring for Channel Assignment in Wireless Networks TR-IIS-05-021 Generalize Ege Coloring for Channel Assignment in Wireless Networks Chun-Chen Hsu, Pangfeng Liu, Da-Wei Wang, Jan-Jan Wu December 2005 Technical Report No. TR-IIS-05-021 http://www.iis.sinica.eu.tw/lib/techreport/tr2005/tr05.html

More information

Yet Another Parallel Hypothesis Search for Inverse Entailment Hiroyuki Nishiyama and Hayato Ohwada Faculty of Sci. and Tech. Tokyo University of Scien

Yet Another Parallel Hypothesis Search for Inverse Entailment Hiroyuki Nishiyama and Hayato Ohwada Faculty of Sci. and Tech. Tokyo University of Scien Yet Another Parallel Hypothesis Search for Inverse Entailment Hiroyuki Nishiyama an Hayato Ohwaa Faculty of Sci. an Tech. Tokyo University of Science, 2641 Yamazaki, Noa-shi, CHIBA, 278-8510, Japan hiroyuki@rs.noa.tus.ac.jp,

More information

A Novel Reversible Data Hiding Technique Based on Pixel Prediction and Histogram Shifting

A Novel Reversible Data Hiding Technique Based on Pixel Prediction and Histogram Shifting Research Article International Journal of Current Engineering and Technology E-ISSN 2277 4106, P-ISSN 2347-5161 2014 INPRESSCO, All Rights Reserved Available at http://inpressco.com/category/ijcet A Novel

More information

IMPROVED RHOMBUS INTERPOLATION FOR REVERSIBLE WATERMARKING BY DIFFERENCE EXPANSION. Catalin Dragoi, Dinu Coltuc

IMPROVED RHOMBUS INTERPOLATION FOR REVERSIBLE WATERMARKING BY DIFFERENCE EXPANSION. Catalin Dragoi, Dinu Coltuc 0th European Signal Processing Conference (EUSIPCO 01) Bucharest, Romania, August 7-31, 01 IMPROVED RHOMBUS INTERPOLATION FOR REVERSIBLE WATERMARKING BY DIFFERENCE EXPANSION Catalin Dragoi, Dinu Coltuc

More information

Digital fringe profilometry based on triangular fringe patterns and spatial shift estimation

Digital fringe profilometry based on triangular fringe patterns and spatial shift estimation University of Wollongong Research Online Faculty of Engineering an Information Sciences - Papers: Part A Faculty of Engineering an Information Sciences 4 Digital fringe profilometry base on triangular

More information

Non-homogeneous Generalization in Privacy Preserving Data Publishing

Non-homogeneous Generalization in Privacy Preserving Data Publishing Non-homogeneous Generalization in Privacy Preserving Data Publishing W. K. Wong, Nios Mamoulis an Davi W. Cheung Department of Computer Science, The University of Hong Kong Pofulam Roa, Hong Kong {wwong2,nios,cheung}@cs.hu.h

More information

Error-free Authentication Watermarking Based on Prediction-Error-Expansion Reversible Technique

Error-free Authentication Watermarking Based on Prediction-Error-Expansion Reversible Technique ISSC 2013, LYIT Letterkenny, June 20 21 Error-free Authentication Watermarking Based on Prediction-Error-Expansion Reversible Technique Rongrong Ni,H.D.Cheng, Yao Zhao andyuhou Institute of Information

More information

Feature Extraction and Rule Classification Algorithm of Digital Mammography based on Rough Set Theory

Feature Extraction and Rule Classification Algorithm of Digital Mammography based on Rough Set Theory Feature Extraction an Rule Classification Algorithm of Digital Mammography base on Rough Set Theory Aboul Ella Hassanien Jafar M. H. Ali. Kuwait University, Faculty of Aministrative Science, Quantitative

More information

Coupling the User Interfaces of a Multiuser Program

Coupling the User Interfaces of a Multiuser Program Coupling the User Interfaces of a Multiuser Program PRASUN DEWAN University of North Carolina at Chapel Hill RAJIV CHOUDHARY Intel Corporation We have evelope a new moel for coupling the user-interfaces

More information

Skyline Community Search in Multi-valued Networks

Skyline Community Search in Multi-valued Networks Syline Community Search in Multi-value Networs Rong-Hua Li Beijing Institute of Technology Beijing, China lironghuascut@gmail.com Jeffrey Xu Yu Chinese University of Hong Kong Hong Kong, China yu@se.cuh.eu.h

More information

COPYRIGHT PROTECTION OF PALETTE IMAGES BY A ROBUST LOSSLESS VISIBLE WATERMARKING TECHNIQUE *

COPYRIGHT PROTECTION OF PALETTE IMAGES BY A ROBUST LOSSLESS VISIBLE WATERMARKING TECHNIQUE * COPYIGHT POTECTION OF PALETTE IMAGES BY A OBUST LOSSLESS VISIBLE WATEMAKING TECHNIQUE * Pei-Pei Chen ( 陳佩貝 ) and Wen-Hsiang Tsai ( 蔡文祥 ), Dept of Computer Science, National Chiao Tung University, Hsinchu,

More information

Refinement of scene depth from stereo camera ego-motion parameters

Refinement of scene depth from stereo camera ego-motion parameters Refinement of scene epth from stereo camera ego-motion parameters Piotr Skulimowski, Pawel Strumillo An algorithm for refinement of isparity (epth) map from stereoscopic sequences is propose. The metho

More information

On Effectively Determining the Downlink-to-uplink Sub-frame Width Ratio for Mobile WiMAX Networks Using Spline Extrapolation

On Effectively Determining the Downlink-to-uplink Sub-frame Width Ratio for Mobile WiMAX Networks Using Spline Extrapolation On Effectively Determining the Downlink-to-uplink Sub-frame With Ratio for Mobile WiMAX Networks Using Spline Extrapolation Panagiotis Sarigianniis, Member, IEEE, Member Malamati Louta, Member, IEEE, Member

More information

VARIABLE RATE STEGANOGRAPHY IN DIGITAL IMAGES USING TWO, THREE AND FOUR NEIGHBOR PIXELS

VARIABLE RATE STEGANOGRAPHY IN DIGITAL IMAGES USING TWO, THREE AND FOUR NEIGHBOR PIXELS VARIABLE RATE STEGANOGRAPHY IN DIGITAL IMAGES USING TWO, THREE AND FOUR NEIGHBOR PIXELS Anita Pradhan Department of CSE, Sri Sivani College of Engineering, Srikakulam, Andhra Pradesh, India anita.pradhan15@gmail.com

More information

Moment-preserving Based Watermarking for Color Image Authentication and Recovery

Moment-preserving Based Watermarking for Color Image Authentication and Recovery 2012 IACSIT Hong Kong Conferences IPCSIT vol. 30 (2012) (2012) IACSIT Press, Singapore Moment-preserving Based Watermarking for Color Image Authentication and Recovery Kuo-Cheng Liu + Information Educating

More information

Particle Swarm Optimization Based on Smoothing Approach for Solving a Class of Bi-Level Multiobjective Programming Problem

Particle Swarm Optimization Based on Smoothing Approach for Solving a Class of Bi-Level Multiobjective Programming Problem BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 17, No 3 Sofia 017 Print ISSN: 1311-970; Online ISSN: 1314-4081 DOI: 10.1515/cait-017-0030 Particle Swarm Optimization Base

More information

AN IMPROVISED LOSSLESS DATA-HIDING MECHANISM FOR IMAGE AUTHENTICATION BASED HISTOGRAM MODIFICATION

AN IMPROVISED LOSSLESS DATA-HIDING MECHANISM FOR IMAGE AUTHENTICATION BASED HISTOGRAM MODIFICATION AN IMPROVISED LOSSLESS DATA-HIDING MECHANISM FOR IMAGE AUTHENTICATION BASED HISTOGRAM MODIFICATION Shaik Shaheena 1, B. L. Sirisha 2 VR Siddhartha Engineering College, Vijayawada, Krishna, Andhra Pradesh(520007),

More information

Transient analysis of wave propagation in 3D soil by using the scaled boundary finite element method

Transient analysis of wave propagation in 3D soil by using the scaled boundary finite element method Southern Cross University epublications@scu 23r Australasian Conference on the Mechanics of Structures an Materials 214 Transient analysis of wave propagation in 3D soil by using the scale bounary finite

More information

Rough Set Approach for Classification of Breast Cancer Mammogram Images

Rough Set Approach for Classification of Breast Cancer Mammogram Images Rough Set Approach for Classification of Breast Cancer Mammogram Images Aboul Ella Hassanien Jafar M. H. Ali. Kuwait University, Faculty of Aministrative Science, Quantitative Methos an Information Systems

More information

THE APPLICATION OF ARTICLE k-th SHORTEST TIME PATH ALGORITHM

THE APPLICATION OF ARTICLE k-th SHORTEST TIME PATH ALGORITHM International Journal of Physics an Mathematical Sciences ISSN: 2277-2111 (Online) 2016 Vol. 6 (1) January-March, pp. 24-6/Mao an Shi. THE APPLICATION OF ARTICLE k-th SHORTEST TIME PATH ALGORITHM Hua Mao

More information

Generalized Edge Coloring for Channel Assignment in Wireless Networks

Generalized Edge Coloring for Channel Assignment in Wireless Networks Generalize Ege Coloring for Channel Assignment in Wireless Networks Chun-Chen Hsu Institute of Information Science Acaemia Sinica Taipei, Taiwan Da-wei Wang Jan-Jan Wu Institute of Information Science

More information

Research Article Improvements in Geometry-Based Secret Image Sharing Approach with Steganography

Research Article Improvements in Geometry-Based Secret Image Sharing Approach with Steganography Hindawi Publishing Corporation Mathematical Problems in Engineering Volume 2009, Article ID 187874, 11 pages doi:10.1155/2009/187874 Research Article Improvements in Geometry-Based Secret Image Sharing

More information

Image Error Concealment Based on Watermarking

Image Error Concealment Based on Watermarking Image Error Concealment Based on Watermarking Shinfeng D. Lin, Shih-Chieh Shie and Jie-Wei Chen Department of Computer Science and Information Engineering,National Dong Hwa Universuty, Hualien, Taiwan,

More information

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Digital Image Steganography Techniques: Case Study. Karnataka, India. ISSN: 2320 8791 (Impact Factor: 1.479) Digital Image Steganography Techniques: Case Study Santosh Kumar.S 1, Archana.M 2 1 Department of Electronicsand Communication Engineering, Sri Venkateshwara College

More information

Image compression predicated on recurrent iterated function systems

Image compression predicated on recurrent iterated function systems 2n International Conference on Mathematics & Statistics 16-19 June, 2008, Athens, Greece Image compression preicate on recurrent iterate function systems Chol-Hui Yun *, Metzler W. a an Barski M. a * Faculty

More information

Digital Image Steganography Using Bit Flipping

Digital Image Steganography Using Bit Flipping BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 18, No 1 Sofia 2018 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2018-0006 Digital Image Steganography Using

More information

Particle Swarm Optimization with Time-Varying Acceleration Coefficients Based on Cellular Neural Network for Color Image Noise Cancellation

Particle Swarm Optimization with Time-Varying Acceleration Coefficients Based on Cellular Neural Network for Color Image Noise Cancellation Particle Swarm Optimization with Time-Varying Acceleration Coefficients Base on Cellular Neural Network for Color Image Noise Cancellation Te-Jen Su Jui-Chuan Cheng Yang-De Sun 3 College of Information

More information

DESIGNING STEGANOGRAPHIC DISTORTION USING DIRECTIONAL FILTERS. Vojtěch Holub and Jessica Fridrich

DESIGNING STEGANOGRAPHIC DISTORTION USING DIRECTIONAL FILTERS. Vojtěch Holub and Jessica Fridrich DESIGNING STEGANOGRAPHIC DISTORTION USING DIRECTIONAL FILTERS Vojtěch Holub an Jessica Fririch Department of ECE, SUNY Binghamton, NY, USA {vholub1, fririch}@binghamton.eu ABSTRACT This paper presents

More information

A fast embedded selection approach for color texture classification using degraded LBP

A fast embedded selection approach for color texture classification using degraded LBP A fast embee selection approach for color texture classification using egrae A. Porebski, N. Vanenbroucke an D. Hama Laboratoire LISIC - EA 4491 - Université u Littoral Côte Opale - 50, rue Ferinan Buisson

More information

A Grayscale Image Steganography Based upon Discrete Cosine Transformation

A Grayscale Image Steganography Based upon Discrete Cosine Transformation A Grayscale Image Steganography Based upon Discrete Cosine Transformation Chin-Chen Chang 1, Pei-Yu Lin, and Jun-Chou Chuang 3 1 Department of Information Engineering and Computer Science, Feng Chia University,

More information

Image Tamper Detection and Recovery Based on Dual Watermarks Sharing Strategy

Image Tamper Detection and Recovery Based on Dual Watermarks Sharing Strategy Image Tamper Detection and Recovery Based on Dual Watermars Sharing Strategy Yi-Hui Chen, Chin-Chen Chang Department of Applied Informatics and Multimedia Asia University, Taichung, Taiwan 35, R.O.C. Department

More information

Research Article A Novel Image Data Hiding Scheme with Diamond Encoding

Research Article A Novel Image Data Hiding Scheme with Diamond Encoding Hindawi Publishing Corporation EURASIP Journal on Information Security Volume 9, Article ID 65847, 9 pages doi:.55/9/65847 Research Article A Novel Image Data Hiding Scheme with Diamond Encoding Ruey-Ming

More information

Random Clustering for Multiple Sampling Units to Speed Up Run-time Sample Generation

Random Clustering for Multiple Sampling Units to Speed Up Run-time Sample Generation DEIM Forum 2018 I4-4 Abstract Ranom Clustering for Multiple Sampling Units to Spee Up Run-time Sample Generation uzuru OKAJIMA an Koichi MARUAMA NEC Solution Innovators, Lt. 1-18-7 Shinkiba, Koto-ku, Tokyo,

More information

BIJECTIONS FOR PLANAR MAPS WITH BOUNDARIES

BIJECTIONS FOR PLANAR MAPS WITH BOUNDARIES BIJECTIONS FOR PLANAR MAPS WITH BOUNDARIES OLIVIER BERNARDI AND ÉRIC FUSY Abstract. We present bijections for planar maps with bounaries. In particular, we obtain bijections for triangulations an quarangulations

More information

AnyTraffic Labeled Routing

AnyTraffic Labeled Routing AnyTraffic Labele Routing Dimitri Papaimitriou 1, Pero Peroso 2, Davie Careglio 2 1 Alcatel-Lucent Bell, Antwerp, Belgium Email: imitri.papaimitriou@alcatel-lucent.com 2 Universitat Politècnica e Catalunya,

More information

A New Search Algorithm for Solving Symmetric Traveling Salesman Problem Based on Gravity

A New Search Algorithm for Solving Symmetric Traveling Salesman Problem Based on Gravity Worl Applie Sciences Journal 16 (10): 1387-1392, 2012 ISSN 1818-4952 IDOSI Publications, 2012 A New Search Algorithm for Solving Symmetric Traveling Salesman Problem Base on Gravity Aliasghar Rahmani Hosseinabai,

More information

Short-term prediction of photovoltaic power based on GWPA - BP neural network model

Short-term prediction of photovoltaic power based on GWPA - BP neural network model Short-term preiction of photovoltaic power base on GWPA - BP neural networ moel Jian Di an Shanshan Meng School of orth China Electric Power University, Baoing. China Abstract In recent years, ue to China's

More information

A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD BASED ON HISTOGRAM MODIFICATION AND VISUAL CRYPTOGRAPHY. Hang-Yu Fan and Zhe-Ming Lu

A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD BASED ON HISTOGRAM MODIFICATION AND VISUAL CRYPTOGRAPHY. Hang-Yu Fan and Zhe-Ming Lu International Journal of Innovative Computing, Information and Control ICIC International c 2016 ISSN 1349-4198 Volume 12, Number 2, April 2016 pp. 395 405 A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD

More information

Improved Reversible Data Hiding in Encrypted Images Based on Reserving Room After Encryption and Pixel Prediction

Improved Reversible Data Hiding in Encrypted Images Based on Reserving Room After Encryption and Pixel Prediction Improved Reversible Data Hiding in Encrypted Images Based on Reserving Room After Encryption and Pixel Prediction Ioan Catalin Dragoi, Henri-George Coanda and Dinu Coltuc Electrical Engineering Dept. Valahia

More information

Robust copyright protection scheme for digital images using the low-band characteristic

Robust copyright protection scheme for digital images using the low-band characteristic 45 10, 107002 October 2006 Robust copyright protection scheme for digital images using the low-band characteristic Der-Chyuan Lou Hao-Kuan Tso Jiang-Lung Liu National Defense University Chung Cheng Institute

More information

A Revised Simplex Search Procedure for Stochastic Simulation Response Surface Optimization

A Revised Simplex Search Procedure for Stochastic Simulation Response Surface Optimization 272 INFORMS Journal on Computing 0899-1499 100 1204-0272 $05.00 Vol. 12, No. 4, Fall 2000 2000 INFORMS A Revise Simplex Search Proceure for Stochastic Simulation Response Surface Optimization DAVID G.

More information

Image Watermarking Scheme Based on DWT-DCT and SSVD

Image Watermarking Scheme Based on DWT-DCT and SSVD pp.191-206 http://x.oi.org/10.14257/ijsia.2016.10.10.18 Image Watermarking Scheme Base on DW-DC an SSVD Zhi Zhang, Chengyou Wang * an Xiao Zhou School of Mechanical, Electrical an Information Engineering,

More information

THE BAYESIAN RECEIVER OPERATING CHARACTERISTIC CURVE AN EFFECTIVE APPROACH TO EVALUATE THE IDS PERFORMANCE

THE BAYESIAN RECEIVER OPERATING CHARACTERISTIC CURVE AN EFFECTIVE APPROACH TO EVALUATE THE IDS PERFORMANCE БСУ Международна конференция - 2 THE BAYESIAN RECEIVER OPERATING CHARACTERISTIC CURVE AN EFFECTIVE APPROACH TO EVALUATE THE IDS PERFORMANCE Evgeniya Nikolova, Veselina Jecheva Burgas Free University Abstract:

More information

Learning Subproblem Complexities in Distributed Branch and Bound

Learning Subproblem Complexities in Distributed Branch and Bound Learning Subproblem Complexities in Distribute Branch an Boun Lars Otten Department of Computer Science University of California, Irvine lotten@ics.uci.eu Rina Dechter Department of Computer Science University

More information

Data Hiding on Text Using Big-5 Code

Data Hiding on Text Using Big-5 Code Data Hiding on Text Using Big-5 Code Jun-Chou Chuang 1 and Yu-Chen Hu 2 1 Department of Computer Science and Communication Engineering Providence University 200 Chung-Chi Rd., Shalu, Taichung 43301, Republic

More information

NEW METHOD FOR FINDING A REFERENCE POINT IN FINGERPRINT IMAGES WITH THE USE OF THE IPAN99 ALGORITHM 1. INTRODUCTION 2.

NEW METHOD FOR FINDING A REFERENCE POINT IN FINGERPRINT IMAGES WITH THE USE OF THE IPAN99 ALGORITHM 1. INTRODUCTION 2. JOURNAL OF MEDICAL INFORMATICS & TECHNOLOGIES Vol. 13/009, ISSN 164-6037 Krzysztof WRÓBEL, Rafał DOROZ * fingerprint, reference point, IPAN99 NEW METHOD FOR FINDING A REFERENCE POINT IN FINGERPRINT IMAGES

More information

A Neural Network Model Based on Graph Matching and Annealing :Application to Hand-Written Digits Recognition

A Neural Network Model Based on Graph Matching and Annealing :Application to Hand-Written Digits Recognition ITERATIOAL JOURAL OF MATHEMATICS AD COMPUTERS I SIMULATIO A eural etwork Moel Base on Graph Matching an Annealing :Application to Han-Written Digits Recognition Kyunghee Lee Abstract We present a neural

More information

A Duality Based Approach for Realtime TV-L 1 Optical Flow

A Duality Based Approach for Realtime TV-L 1 Optical Flow A Duality Base Approach for Realtime TV-L 1 Optical Flow C. Zach 1, T. Pock 2, an H. Bischof 2 1 VRVis Research Center 2 Institute for Computer Graphics an Vision, TU Graz Abstract. Variational methos

More information

Research Article Research on Law s Mask Texture Analysis System Reliability

Research Article Research on Law s Mask Texture Analysis System Reliability Research Journal of Applie Sciences, Engineering an Technology 7(19): 4002-4007, 2014 DOI:10.19026/rjaset.7.761 ISSN: 2040-7459; e-issn: 2040-7467 2014 Maxwell Scientific Publication Corp. Submitte: November

More information

A high quality steganographic method with pixel-value differencing and modulus function

A high quality steganographic method with pixel-value differencing and modulus function Available online at www.sciencedirect.com The Journal of Systems and Software 81 (2008) 150 158 www.elsevier.com/locate/jss A high quality steganographic method with pixel-value differencing and modulus

More information

APPLYING GENETIC ALGORITHM IN QUERY IMPROVEMENT PROBLEM. Abdelmgeid A. Aly

APPLYING GENETIC ALGORITHM IN QUERY IMPROVEMENT PROBLEM. Abdelmgeid A. Aly International Journal "Information Technologies an Knowlege" Vol. / 2007 309 [Project MINERVAEUROPE] Project MINERVAEUROPE: Ministerial Network for Valorising Activities in igitalisation -

More information

Evolutionary Optimisation Methods for Template Based Image Registration

Evolutionary Optimisation Methods for Template Based Image Registration Evolutionary Optimisation Methos for Template Base Image Registration Lukasz A Machowski, Tshilizi Marwala School of Electrical an Information Engineering University of Witwatersran, Johannesburg, South

More information

Steganography by using Logistic Map Function and Cellular Automata

Steganography by using Logistic Map Function and Cellular Automata Research Journal of Applied Sciences Engineering and Technology 4(3): 4991-4995 01 ISSN: 040-7467 Maxwell Scientific Organization 01 Submitted: February 0 01 Accepted: April 30 01 Published: December 01

More information

Non-Uniform Sensor Deployment in Mobile Wireless Sensor Networks

Non-Uniform Sensor Deployment in Mobile Wireless Sensor Networks 01 01 01 01 01 00 01 01 Non-Uniform Sensor Deployment in Mobile Wireless Sensor Networks Mihaela Carei, Yinying Yang, an Jie Wu Department of Computer Science an Engineering Floria Atlantic University

More information

Image Content Authentication based on Wavelet Edge Features

Image Content Authentication based on Wavelet Edge Features Image Content Authentication based on Wavelet Edge Features L. Sumalatha Associate Professor Dept.of CSE University College of Engg.,JNTUK,Kakinada V. Venkata Krishna Phd,Professor & Principal Dept.of

More information

Comparison of Methods for Increasing the Performance of a DUA Computation

Comparison of Methods for Increasing the Performance of a DUA Computation Comparison of Methos for Increasing the Performance of a DUA Computation Michael Behrisch, Daniel Krajzewicz, Peter Wagner an Yun-Pang Wang Institute of Transportation Systems, German Aerospace Center,

More information

Using Vector and Raster-Based Techniques in Categorical Map Generalization

Using Vector and Raster-Based Techniques in Categorical Map Generalization Thir ICA Workshop on Progress in Automate Map Generalization, Ottawa, 12-14 August 1999 1 Using Vector an Raster-Base Techniques in Categorical Map Generalization Beat Peter an Robert Weibel Department

More information

Message Transport With The User Datagram Protocol

Message Transport With The User Datagram Protocol Message Transport With The User Datagram Protocol User Datagram Protocol (UDP) Use During startup For VoIP an some vieo applications Accounts for less than 10% of Internet traffic Blocke by some ISPs Computer

More information

A Robust Image Hiding Method Using Wavelet Technique *

A Robust Image Hiding Method Using Wavelet Technique * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 22, 163-174 (2006) Short Paper A Robust Image Hiding Method Using Wavelet Technique * Department of Computer and Information Science National Chiao Tung University

More information

Bends, Jogs, And Wiggles for Railroad Tracks and Vehicle Guide Ways

Bends, Jogs, And Wiggles for Railroad Tracks and Vehicle Guide Ways Ben, Jogs, An Wiggles for Railroa Tracks an Vehicle Guie Ways Louis T. Klauer Jr., PhD, PE. Work Soft 833 Galer Dr. Newtown Square, PA 19073 lklauer@wsof.com Preprint, June 4, 00 Copyright 00 by Louis

More information

MORA: a Movement-Based Routing Algorithm for Vehicle Ad Hoc Networks

MORA: a Movement-Based Routing Algorithm for Vehicle Ad Hoc Networks : a Movement-Base Routing Algorithm for Vehicle A Hoc Networks Fabrizio Granelli, Senior Member, Giulia Boato, Member, an Dzmitry Kliazovich, Stuent Member Abstract Recent interest in car-to-car communications

More information

An Improved Reversible Data-Hiding Scheme for LZW Codes

An Improved Reversible Data-Hiding Scheme for LZW Codes International Conference on Computer Engineering, Information Science & Application Technology (ICCIA 2016) An Improved Reversible Data-Hiding Scheme for LZW Codes Wenqiang Zhao a, Bailong Yang b, Shizhong

More information