Block-DCT Based Secret Image Sharing over GF(2 8 )

Size: px
Start display at page:

Download "Block-DCT Based Secret Image Sharing over GF(2 8 )"

Transcription

1 178 Int'l Conf. Security and Management SAM'15 Block-DCT Based Secret Image Sharing over GF(2 8 ) Rosemary Koikara 1,Mausumi Goswami 1,Pyung-Han Kim 2, Gil-Je Lee 2,Kee-Young Yoo 2 1 Computer Science and Engineering, Christ University, Faculty of Engineering Bangalore , Karnataka, India 2 School of Computer Science and Engineering, Kyungpook National University 80 Daehakro, Bukgu, Daegu , Republic of Korea Abstract In this paper, we are concerned with securing secret information in the form of a secret image in such a way that the secret image is shared among the participants and no one share gives information about the secret hidden. Secret image sharing is a method of sharing secret message among multiple cover images, making it difficult to trace the message. We concentrate on performing secret image sharing in the frequency domain. Here, secret image sharing is done on grayscale images using Block-DCT (Discrete Cosine Transform). This method has the advantage of DCT-based data hiding schemes, i.e., since the secret data is embedded into DCT coefficients of the cover images. In the proposed scheme we improve Koikara et al. s scheme by using operations over the GF(2 8 ) to share the secret image and also to reconstruct it back. In our method the security of the secret information is maintained and the quality of the stego image and secret image is improved. Keywords: Secret Image Sharing, Block-DCT, Image Security. 1 Introduction Security threats have always been a concern when it comes to transferring information over the Internet. Over the past 3 decades several approaches have been proposed to protect secret messages being passed in the network [1]. Cryptographic algorithms and protocols have been developed to secure data. Most of these algorithms involve transformation of information into unrecognizable data. Some examples of these transformation algorithms are RSA [2], DES [3], etc. and are called encryption algorithms. Encryption algorithms generally encrypt data with a key which a receiver will not be able to transform the data back into recognizable form without it. Though cryptographic keys can be used for protecting data we need efficient key management schemes to protect the key [4]. The issue with key management scheme is that most of them keep the key in one location. Hence, the key may become inaccessible due to some misfortune. Therefore, threshold schemes are needed due to the mentioned reason. In 1979, Shamir [4] and Blakley [5] introduced the idea of secret sharing. Shamir proposed a (k, n)-threshold scheme which divides the secret data into n independent shares such that the secret data can be reconstructed using k or more shares. His scheme is based on polynomial arithmetic operation and Lagrange s interpolation. The goal was to take k points, and it is guaranteed that a unique polynomial with those points would exist such that. Blakley s scheme was based on hyperplane intersections instead of polynomial interpolation. The proposed scheme uses Shamir s (k, n)- threshold scheme as it is more efficient than the one developed by Blakley [4]. There have been many methods proposed for secret image sharing based on Shamir s scheme. In 2002, Thien and Lin [6] first proposed the use of Shamir s (k, n)- threshold sharing scheme for sharing images. In this scheme the size of the generated shares is only 1/k of original image. But, the disadvantage is that there is a loss of information as the grayscale values were limited to a range of {0, 250}. So, a process was included to remove this loss, but this in turn increased the shadow size. Later in 2006, Bai [7] proposed a method similar to Thien and Lin s method which uses a combination of matrix projection and Shamir s method. Though the share size in this case was significantly less than the size of the secret image, there was still an increase in the size of the shares. In 2010, Alharthi and Atrey [8] proposed an improvement over Thien and Lin by reducing the computing time. Though this scheme reduces the time complexity and the security, it still has Thien and Lin s disadvantage of the share size being larger. In 2015, Koikara et al. [9] proposed a scheme that uses Shamir s scheme [4] by sharing images in cover images that have been transformed to the frequency domain using block-dct. In this paper, we improve Koikara et al. s scheme [9] using a Galois field (GF) polynomial arithmetic operation over GF(2 8 ). The proposed scheme is based on Shamir s (k, n)-threshold scheme. Shamir s secret sharing scheme has been used for images by researchers because of the utility and high security it provides. But we carry out the sharing and reconstruction procedures in the frequency domain using block-dct based transformation to embed the secret data because performing the data hiding in the frequency domain increases the security of the secret information. As a result, we can conclude that the quality of the stego images are superior to the previous work. This paper is organized as follows. Section 2 explains some related works in the field of secret image sharing. Section 3 describes the proposed scheme. The experimental results are shown in Section 4. Section 5 gives the conclusion of this paper.

2 Int'l Conf. Security and Management SAM' BACKGROUND There are different techniques that have been proposed for sharing a secret image over a set of cover images. Some techniques perform it in the spatial domain while others in the frequency domain. A simple way of embedding the shadow image into the respective cover image is the use of least significant bit (LSB) substitution. In certain cases the LSBs are randomly visited and in certain cases the pixel values are incremented or decremented. In this section, we briefly review the related works and introduce the basic concepts. 2.1 Discrete Cosine Transform Discrete Cosine Transform transforms an image into the frequency domain and removes the sine component of the image. For 2-dimensional DCT we first divide the image into blocks of size 8 8 pixels each. Then we perform the 2-D DCT as given in Eq. (1) on each of these blocks., Here, F(u, v) and f(x, y) represent a DCT coefficient at coordinate (u, v) and pixel value at (x, y) respectively. Eq. (2) gives the mathematical expression of inverse DCT., An 8 8 block is used to apply DCT because of basically the following major reasons: 1) Many experiments were performed for various block sizes and 8 8 gave the best results. 2) It is more complex to perform DCT on matrices of sizes greater than ) Matrices of size less than 8 8 do not retain enough information to continue along the pipeline. 2.2 Galois Field We need to perform modular arithmetic for the sharing of shares instead of real arithmetic so that we have a field in which interpolation is possible. Hence, we use the modular operation with a prime number. We can also use Galois Field arithmetic operation for this. From [10] we come to know that the order of a finite field must be a power of a prime p n, where is a positive integer. The finite field of order p n is generally written as (1) (2) GF(p n ) and it stands for Galois field. A characteristic 2 finite field with 256 elements is called Galois Field GF(2 8 ). In GF(2 8 ), we use an irreducible polynomial as Eq. (3) to compute the modular operation. (3) 2.3 Shamir s (k, n)-threshold Secret Sharing Adi Shamir [4] introduced a (k, n)-threshold secret sharing scheme and devised a scheme to divide a secret data into shares,,,, in such a way that: 1) Any k or more pieces makes easily computable. 2) Any or fewer pieces leaves D completely undetermined. Suppose, (, ), (, ),, (, ) be points in the 2-dimensional plane such that all the s are distinct and data is a number; and we need to divide it into shares. We can do it using Eq. (4). (4) where, = and,,, are randomly chosen integers from a uniform distribution over the integers in [0, ). Now we need a minimum of of these shares for the secret to be extracted. The coefficients of can be found out using interpolation, and will be the secret,. 2.4 Thien and Lin s Secret Image Sharing Thien and Lin [6] proposed a secret image sharing scheme based on Shamir s (k, n)-threshold sharing scheme. Unlike Shamir s scheme, a random coefficient is not used in the polynomial equation for creating the secret shares. The coefficients are pixels from the secret image. Since grayscale values of pixels have the range {0, 255}, the prime number is taken as 251, as it is the greatest prime between 0 and 255. The polynomial for each share can be represented by Eq. (5). (5) Where,,,, are r pixels from the secret image that have not been shared yet. This is a form of multi-secret sharing. The size of each shadow image is 1/k of the secret image. For the reconstruction of the secret image they use k of the n shares in Lagrange s interpolation as given in Eq. (6). (6) Where the participant s share value. Their scheme is a lossy method because the grayscale value is limited to the range {0, 250}. So, a process can be used to

3 180 Int'l Conf. Security and Management SAM'15 handle grayscale values larger than 250. But this increases the size of the shadow image. 2.5 Review of Koikara et al. s scheme In 2015, Koikara et al. [9] proposed a novel secret sharing algorithm in the frequency domain. It is based on the (, )-threshold scheme and has two phases: embedding and reconstruction phases. Embedding of the secret is done in the frequency domain by using Block-DCT. The polynomial equation used in this scheme is: In Eq. (7) and (8), is the section of secret image for which the polynomial is generated. Each section, has pixels. The coefficients to are pixel s intensity values from the secret image. The value of is changed according to the share. Here, 256 is used so as to prevent loss of information. When we use = 251 in Eq. (5) a loss in information is there for pixels greater than intensity value 251. But as 256 is not a prime number, both the remainder value and the quotient value has to be embedded. A parity check is performed to reduce the round-off error that occurs. But this parity check does not eliminate the round-off error, it only reduces it. The round-off error occurs during the processing of the cover images. Their scheme used the floor and modular operation on integers. Hence it has a few disadvantages. Since both the floor values and the modular values are stored in the share there is an increase in the size of each share. Also there will be additional complexity during the secret sharing and the secret restoration phases. 3 PROPOSED SCHEME In this section, we propose an improved scheme for secret sharing in the frequency domain using modular (8) (7) operation over GF(2 8 ). This has various advantages. There is a significant decrease in the share size of each shadow image. Since there are fewer number of operations there will also be a reduction in the complexity of the algorithm. In our scheme we use a (k, n) threshold scheme similar to Shamir s. The polynomial equation can be mathematically expressed by Eq. (9) with irreducible polynomial m(x) as Eq. (3). In Eq. (9) are k pixels from the secret image that are yet to be shared. The value of x determines the share. Hence, we use a multi-secret sharing scheme as in Thein and Lin s scheme in which the polynomial equation has more than one secret. All the coefficients in the polynomial equation represent a secret pixel. Using Eq. (9) we will obtain n shares that will be used to embed into the cover image. As with the other threshold schemes even our scheme does not require all the n shares for extraction of the secret image. A minimum of k shares are required for reconstructing the secret image. The k shares have to be valid shares. Once the secret information is extracted from each of the shares, the Lagrange s interpolation as given by Eq. (10) is used on the secret image. In Eq. (10), indicates the bitxor operation and implies the multiplicative inverse of a. Fig. 1(a) shows the basic block diagram of the secret sharing module and Fig. 1(b) shows the basic block diagram of the secret restoration module. In the following subsections we describe the algorithms used in our proposed scheme. Let, be nm N cover images and S be a P Q secret image such that we have n participants. Let,,, be nm N stego images. Also, let k be the threshold and S' be the extracted secret image. (9) (10) Fig. 1 Schematic Diagram: (a) Secret Sharing Module and (b) Secret Reconstruction Module

4 Int'l Conf. Security and Management SAM' Fig. 2 An example of a secret sharing phase for a 8 8 block of one cover image 3.1 Sharing Algorithm In this subsection, the sharing algorithm is described. Input: n cover images,,, of size and a secret image SI of size. Output: n stego images,,, of size. Step 1: Divide each cover image,,, into non-overlapping blocks of size 8 8 pixels and apply 2-D DCT to each of these blocks. This is done by using the formula given in Eq. (1) in each one of the 8 8 blocks. Step 2: Calculate the minimum value in each cover image and add it to each pixel of the cover images. This is done to avoid numbers less than 0. Now, round off-the pixels. Step 3: Take k number of not yet shared pixels from SI and use the polynomial equation given in Eq. (9) to find n shares. Step 4: Embed the n shares found in Step 2 into the 3 rd LSBs of corresponding DCT transformed,,,. Step 5: Add the parity bit information to reduce the error due to round-off. When we perform DCT on a block of pixels we get floating point numbers which are truncated. Hence, there is a loss of information. Parity check reduces this loss of information to some extent. Let be the pixel to which parity information must be added. Now we use the following substeps: 5.1: Calculate the even parity of and embed it into the 1 st LSB position. 5.2: Calculate the odd parity of x and embed it into the 2 nd LSB position. Step 6: Repeat Step 3, Step 4 and Step 5 until all pixels of SI are embedded into,,,. Step 7: Obtain n stego images,,, by performing inverse DCT on the new,,,. IDCT is also done by dividing the images into non-overlapping blocks of size 8 8 pixels. The equation for IDCT is given in Eq. (2). Fig. 2 shows the example of secret sharing for a 8 8 block for cover image 1. Suppose, for a (4, 5) threshold scheme, k = 4 and n = 5. If in Step 3 the 4 not yet shared pixels are =156, =159, =158, =155. Then, the polynomial equation is. The 5 shares are calculated as follows, From Fig. 2 after Step 2 we have the 1 st pixel of the cover as 552. Now we need to insert the 1 st bit of f(1) to the 3 rd LSB of 552. After embedding it remains the same. For the parity check in Step 5, x = (552) 10 = ( ) 2. Then x can be changed as follows, = ( ) 2 = (555) Reconstruction Algorithm In this subsection, the data extraction algorithm for reconstructing the secret image is given. Input: k stego images,,,, of size Output: Extracted secret image. Step 1: Divide the k stego images,,,, into non-overlapping blocks of size 8 8 pixels and apply 2-D DCT on each of these blocks. This is done by using the formula given in Eq. (1). Step 2: Calculate minimum value from the stego image and add it to all the pixels of the stego image and round-off the pixels.

5 182 Int'l Conf. Security and Management SAM'15 Fig. 3 An example of a secret reconstruction phase for an 8 8 block of one stego image. Step 3: Take eight pixels from each of,,, and perform parity check for each of the 8 pixels. Let be one pixel, then parity is performed the following sub-steps: 3.1 Calculate the even parity of x and embed it in x s 1 st LSB 3.2 Calculate the odd parity of x and embed it in x s 2 nd LSB. 3.3 The computed x is called x'. 3.4 If x = x' then it is correct else increment or decrement the x and go to Substep 3.1. Step 4: Extract the 3rd LSB of each of the parity checked pixels to get k shares of the k pixels of the secret image. Step 5: Use above k pixels in Lagrange s interpolation to retrieve k pixels of the secret image. The equation of Lagrange s interpolation is given in Eq. (10). Step 6: Repeat Step 3, Step 4 and Step 5 until all the pixels of the secret image are processed. Fig. 3 shows the reconstruction phase for 8 8 pixels block of stego image 1. Suppose, after Step 2 we have the first pixel of the block as 554. So, for Step 3 we have the first pixel of block as 554. So, for Step 3 we have if x = (554) 10 = ( ) 2, then we have x' = ( ) 2 = (555) 10. Hence, we get back the secret bit from the 3rd LSB. 4 EXPERIMENTAL RESULTS In this section some of the results of experiments carried out are given in order to evaluate our scheme. For the evaluation we measured the quality of the stego images when compared to the respective cover images. Fig. 4 Cover Image (a) Set I (b) Set II (c) Set III and (d) Secret Image SI

6 Int'l Conf. Security and Management SAM' Fig. 5 Reconstructed Secret Image for set I, set II and set III using (a) Koikara et al. s and (b) Proposed. This comparison was carried out using the peak-signal-tonoise rate/ratio which we further refer to as PSNR. The PSNR is defined as follows, (11) The mean square error (MSE) of an image of size M N pixels is defined as follows, (12) where f(x, y) is the pixel intensity value at (x, y) of the cover image, i.e., the original pixel value of g(x, y) is the pixel intensity value at (x, y) of the stego image. The PSNR value is expressed in db. The higher the PSNR value, the higher is the quality of the stego image when compared to the cover image. But, a low value of PSNR indicates higher distortion. When the PSNR value is less than 30dB the image undergoes a lot and losses significant information. We evaluate the scheme by using 3 sets of images. The three sets of cover images used are shown in Fig. 3. The results for (4, 5) threshold scheme is evaluated in this section. The resulting secret image for Koikara et al. s scheme and our proposed scheme is given in Fig. 5(a) and Fig. 5(b) respectively. We compared the results of Koikara et al. s scheme in the frequency domain with the new one. In Table I, we compare the PSNR values of the stego images. The PSNR value of stego images using both Koikara et al. s [9] and the proposed scheme is given. By observing Table I we notice that there is an increase in the PSNR values of the stego images. This increase implies that there is an improvement in the quality of the stego images. The PSNR values of all stego images are more than 35dB hence they are acceptable. We also have Table II which gives us the comparison of PSNR values of the extracted secret image. From Table II, we notice that there is a significant increase in the quality of the secret images when compared to Koikara et al. s scheme. This is due to the fact that in Koikara et al. s field there was a greater margin for error since both the floor as well as mod values had to be embedded. But in the proposed scheme just one value i.e., the mod value is stored. To make sure that the amount of data embedded in both the schemes are same we embed random bits in the pixels of the stego images into which secret has not been embedded. This is done because the secret shares are not big enough to be embedded into the entire cover images. As the data hiding is done in the frequency domain the choice of the cover image used plays a huge role in this scheme. Cover Image Set TABLE I PSNR COMPARISON OF STEGO IMAGE FOR (4,5) -THRESHOLD SCHEME Stego Image -1 Stego Image -2 Stego Image -3 Stego Image -4 Stego Image -5 Previous Proposed Previous Proposed Previous Proposed Previous Proposed Previous Proposed Set I Set II Set III

7 184 Int'l Conf. Security and Management SAM'15 TABLE II PSNR COMPARISON OF EXTRACTED SECRET IMAGE PSNR (db) Extracted Secret Image Secret Image Set Previous Proposed (I) (II) (III) CONCLUSION We have proposed the (t, n)-threshold secret sharing in the frequency domain using 2D-DCT and performing operations over GF(2 8 ). Koikara et al. s scheme was done using integer arithmetic. The main aim of the proposed scheme is to improve the quality of the stego image when compared to Koikara et al. s scheme as well as to improve the extracted secret image. From Table II we can conclude that the PSNR value of the extracted secret image has increased by roughly 6dB to 8dB. As we observe in Table III the embedding capacity of the stego images have been maintained. All the operations were done using GF(2 8 ) to prevent any loss of information that may take place. When we perform secret sharing in the frequency domain the security of the information hidden increases as the embedding is done into the DCT coefficients of the cover image and not directly into the pixels of the cover image. While using this particular scheme we must be vary about the type of cover image used. The future works in secret sharing in the frequency domain would be to make it more generalized, such that a set of any cover images may be used for sharing the secret. 6 ACKNOWLEDGEMENTS This research work was supported by an academic student exchange program between Christ University, India and Kyungpook National University, Republic of Korea signed on 21 st February 2013 and the IT R&D program of MSIP/IITP. [ , Self-Organized Software platform (SoSp) for Welfare Devices]]. 7 REFERENCES [1] Imai, Hideki, et al. "Cryptography with information theoretic security." Information Theory Workshop, Proceedings of the 2002 IEEE. IEEE, [2] R. L. Rivest, A. Shamir and L. Adelman. A Method for Obtaining Digital Signatures and Public-key Cryptosystem. Communications of the ACM, col. 21, no. 2, pp , Feb [3] R. L. Rivest, A. Shamir and L. Adelman. A Method for Obtaining Digital Signatures and Public-key Cryptosystem. Communications of the ACM, col. 21, no. 2, pp , Feb [4] W. Diffie and M. E. Hellman. Special feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard. IEEE computers, vol. 10, pp , [5] A. Shamir. How to share a secret. Communications of the ACM, vol. 22, no. 11, p p , TABLE III COMPARISON OF EMBEDDING CAPACITY OF COVER IMAGE Embedding Capacity (No. of bits) per Stego Image Cover Image Size Previous Proposed [6] G. R. Blakeley. Safeguarding cryptographic keys, in Proc. AFIPS National Computer Conf., vol. 48, pp , [7] C. C. Thien, J. C. Lin. Secret image sharing. Computer & Graphics, vol. 26, no. 1, pp , [8] L. Bai, S. Biswas and P. E. Blasch, An Estimation Approach to Extract Multimedia Information in Distributed Steganographyic Images. in Proc. 10 th International Conference on Information Fusion, IEEE, [9] S. Alharthi and P. K. Atrey. An improved scheme for secret image sharing. In IEEE ICME Workshop on Content Protection and Forensics, July [10] R. Koikara, D. J. Deka, M. Gogoi and R. Das. A Novel Distributed Image Steganography Method Based on Block-DCT. in Advanced Computer and Communication Engineering Technology, Lecture Notes in Electrical Engineering 315. Springer International Publishing, 2015, pp [11] F. N. Johnson and S. Jajodia. Exploring Steganography: Seeing the Unseen. Computer, vol.31, pp , Feb [12] R. Das, T. Tuithung. A Review on A Novel Technique for Image Steganography Based on Block-DCT and Huffman Encoding. in Proc. of the 4 th International Conference on Computer Graphics and Image Processing, ICGIP-1012, SPIE, [13] A. Cheddad, J. Condell, K. Curran, M. P. Kevitt. Digital Image Steganography: Survey and Analysis of Current Methods. Signal processing, vol. 90, pp , 2010 [14] B. Ki, J. He, J. Huang, Y. Q. Shi. A Survey on Image Steganography and Steganalysis. Journal of Information Hiding and Multimedia Signal Processing, vol. 2, no. 2, [15] N. Provos, P. Honeyman. Hide and seek: An introduction to steganography. IEEE Security and Privacy, vol. 1, no. 3, pp , [16] William Stalling. Cryptography and Network Security Principles and Practices, 4th ed., Prentice Hall, [17] J. Fridrich. Steganography in Digital Media: Principles, Algorithms, and Applications. Cambridge University Press, [18] A. Nag, S. Biswas, D. Sarkar, P. P. Sarkar, A Novel Technique for Image Steganography based on Block-DCT and Huffman Encoding, International Journal of Computer Science and Information Technology, Vol. 2, No. 3, June [19] Rajarathnam Chandramouli, Mehdi Kharrazi, Nasir Menon. Image Steganography and Steganalysis: Concepts and Practice. Digital Watermarking. Springer-Verlag Berlin Heidelberg, [20] C. Y. Yang, W.C. Hu and C. H. Lin, Reversible Data Hiding by Coefficient-bias Algorithm, Journal of Information Hiding and Multimedia Signal Processing, vol. 1, no. 2, Apr [21] S. S. Alharthi and P. K. Atrey. Further Improvements on Secret Image Sharing., Proceedings of the 2nd ACM workshop on Multimedia in forensics, security and intelligence. ACM. October 29, [22] L. Bai. A reliable (k, n) image secret sharing scheme. IEEE International Symposium on Dependable, Autonomic and Secure Computing, pp , 2008.

Secret Image Sharing Scheme Based on a Boolean Operation

Secret Image Sharing Scheme Based on a Boolean Operation BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 14, No 2 Sofia 2014 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2014-0023 Secret Image Sharing Scheme Based

More information

User-Friendly Sharing System using Polynomials with Different Primes in Two Images

User-Friendly Sharing System using Polynomials with Different Primes in Two Images User-Friendly Sharing System using Polynomials with Different Primes in Two Images Hung P. Vo Department of Engineering and Technology, Tra Vinh University, No. 16 National Road 53, Tra Vinh City, Tra

More information

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode Int. J. Nonlinear Anal. Appl. 5 (2014) No. 2, 60-66 ISSN: 2008-6822 (electronic) http://www.ijnaa.semnan.ac.ir Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

More information

Research Article Improvements in Geometry-Based Secret Image Sharing Approach with Steganography

Research Article Improvements in Geometry-Based Secret Image Sharing Approach with Steganography Hindawi Publishing Corporation Mathematical Problems in Engineering Volume 2009, Article ID 187874, 11 pages doi:10.1155/2009/187874 Research Article Improvements in Geometry-Based Secret Image Sharing

More information

Some Algebraic (n, n)-secret Image Sharing Schemes

Some Algebraic (n, n)-secret Image Sharing Schemes Applied Mathematical Sciences, Vol. 11, 2017, no. 56, 2807-2815 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/ams.2017.710309 Some Algebraic (n, n)-secret Image Sharing Schemes Selda Çalkavur Mathematics

More information

A new approach to the secret image sharing with steganography and authentication

A new approach to the secret image sharing with steganography and authentication 1 A new approach to the secret image sharing with steganography and authentication C-C Wu a, M-S Hwang* b and S-J Kao a a Department of Computer Science and Engineering, National Chung Hsing University,

More information

A New Group-based Secret Function Sharing with Variate Threshold

A New Group-based Secret Function Sharing with Variate Threshold Int'l Conf. Security and Management SAM'16 313 A New Group-based Secret Function Sharing with Variate Threshold Anneke Soraya Hidayat, Dae-Soo Kim, Eun-Jun Yoon and Kee-Young Yoo School of Computer Science

More information

Adaptive Pixel Pair Matching Technique for Data Embedding

Adaptive Pixel Pair Matching Technique for Data Embedding Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

A Revisit to LSB Substitution Based Data Hiding for Embedding More Information

A Revisit to LSB Substitution Based Data Hiding for Embedding More Information A Revisit to LSB Substitution Based Data Hiding for Embedding More Information Yanjun Liu 1,, Chin-Chen Chang 1, and Tzu-Yi Chien 2 1 Department of Information Engineering and Computer Science, Feng Chia

More information

Improved Qualitative Color Image Steganography Based on DWT

Improved Qualitative Color Image Steganography Based on DWT Improved Qualitative Color Image Steganography Based on DWT 1 Naresh Goud M, II Arjun Nelikanti I, II M. Tech student I, II Dept. of CSE, I, II Vardhaman College of Eng. Hyderabad, India Muni Sekhar V

More information

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Digital Image Steganography Techniques: Case Study. Karnataka, India. ISSN: 2320 8791 (Impact Factor: 1.479) Digital Image Steganography Techniques: Case Study Santosh Kumar.S 1, Archana.M 2 1 Department of Electronicsand Communication Engineering, Sri Venkateshwara College

More information

High Capacity Data Hiding Scheme for DCT-based Images

High Capacity Data Hiding Scheme for DCT-based Images Journal of Information Hiding and Multimedia Signal Processing c 010 ISSN 073-41 Ubiquitous International Volume 1, Number 3, July 010 High Capacity Data Hiding Scheme for DCT-based Images Chia-Chen Lin

More information

International Journal of Computer Engineering and Applications,

International Journal of Computer Engineering and Applications, International Journal of Computer Engineering and Applications, Volume XII, Issue I, Jan. 18, www.ijcea.com ISSN 2321-3469 SECURING TEXT DATA BY HIDING IN AN IMAGE USING AES CRYPTOGRAPHY AND LSB STEGANOGRAPHY

More information

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image 015 International Conference on Computer, Control, Informatics and Its Applications Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image Rinaldi Munir Informatics

More information

A New Approach to Compressed Image Steganography Using Wavelet Transform

A New Approach to Compressed Image Steganography Using Wavelet Transform IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 5, Ver. III (Sep. Oct. 2015), PP 53-59 www.iosrjournals.org A New Approach to Compressed Image Steganography

More information

Secured Double Layer Data Hiding Using Encryption and Decryption Techniques

Secured Double Layer Data Hiding Using Encryption and Decryption Techniques Secured Double Layer Data Hiding Using Encryption and Decryption Techniques H.MaheshKumar M.Vignesh Abstract In this period of Internet every digitized object is transferable and exchangeable over internet

More information

Robust DWT Based Technique for Digital Watermarking

Robust DWT Based Technique for Digital Watermarking Robust DWT Based Technique for Digital Watermarking Mamta Jain Department of Electronics & Communication Institute of Engineering & Technology Alwar er.mamtajain@gmail.com Abstract Hiding the information

More information

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME VOL 13, NO 13, JULY 2018 ISSN 1819-6608 2006-2018 Asian Research Publishing Network (ARPN) All rights reserved wwwarpnjournalscom A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME Javvaji V K Ratnam

More information

Authentication and Secret Message Transmission Technique Using Discrete Fourier Transformation

Authentication and Secret Message Transmission Technique Using Discrete Fourier Transformation , 2009, 5, 363-370 doi:10.4236/ijcns.2009.25040 Published Online August 2009 (http://www.scirp.org/journal/ijcns/). Authentication and Secret Message Transmission Technique Using Discrete Fourier Transformation

More information

Reversible Data Hiding Scheme based on 3-Least Significant Bits and Mix Column Transform

Reversible Data Hiding Scheme based on 3-Least Significant Bits and Mix Column Transform Reversible Data Hiding Scheme based on 3-Least Significant Bits and Mix Column Transform Wafaa Mustafa Abduallah 1, Abdul Monem S. Rahma 2, and Al-Sakib Khan Pathan 1 1 Department of Computer Science,

More information

SECURE DATA EMBEDDING USING REVERSIBLE DATA HIDING FOR ENCRYPTED IMAGES

SECURE DATA EMBEDDING USING REVERSIBLE DATA HIDING FOR ENCRYPTED IMAGES VOL., NO. 7, APRIL 5 ISSN 89-668 6-5 Asian Research Publishing Network (ARPN). All rights reserved. SECURE DATA EMBEDDING USING REVERSIBLE DATA HIDING FOR ENCRYPTED IMAGES R. Selveeswari and P. R. Vijayalakshmi

More information

Feature Based Watermarking Algorithm by Adopting Arnold Transform

Feature Based Watermarking Algorithm by Adopting Arnold Transform Feature Based Watermarking Algorithm by Adopting Arnold Transform S.S. Sujatha 1 and M. Mohamed Sathik 2 1 Assistant Professor in Computer Science, S.T. Hindu College, Nagercoil, Tamilnadu, India 2 Associate

More information

A Formula Diamond Encoding Data Hiding Scheme

A Formula Diamond Encoding Data Hiding Scheme Journal of Information Hiding and Multimedia Signal Processing c 2015 ISSN 2073-4212 Ubiquitous International Volume 6, Number 6, November 2015 A Formula Diamond Encoding Data Hiding Scheme Wen-Chung Kuo

More information

ACEAIT-3055 High-Capacity Steganography Using MRF-Synthesized Cover Images

ACEAIT-3055 High-Capacity Steganography Using MRF-Synthesized Cover Images ACEAIT-3055 High-Capacity Steganography Using MRF-Synthesized Cover Images Chaur-Chin Chen and Wei-Ju Lai Department of Computer Science National Tsing Hua University Hsinchu 30013, Taiwan e-mail: cchen@cs.nthu.edu.tw

More information

Meaningful Shadows for Image Secret Sharing with Steganography and Authentication Techniques

Meaningful Shadows for Image Secret Sharing with Steganography and Authentication Techniques Journal of Information Hiding and Multimedia Signal Processing 2014 ISSN 2073-4212 Ubiquitous International Volume 5, Number 3, July 2014 Meaningful Shadows for Image Secret Sharing with Steganography

More information

Appendix A. Definition of Terms

Appendix A. Definition of Terms Appendix A Definition of Terms Artifact: Artifacts are the irregularities that may be present in an image after processing. They are not related to the details of the image and sometimes accompany transmitted

More information

Random Image Embedded in Videos using LSB Insertion Algorithm

Random Image Embedded in Videos using LSB Insertion Algorithm Random Image Embedded in Videos using LSB Insertion Algorithm K.Parvathi Divya 1, K.Mahesh 2 Research Scholar 1, * Associate Professor 2 Department of Computer Science and Engg, Alagappa university, Karaikudi.

More information

Improving Blind Image Steganalysis using Genetic Algorithm and Fusion Technique

Improving Blind Image Steganalysis using Genetic Algorithm and Fusion Technique Improving Blind Image Steganalysis using Genetic Algorithm and Fusion Technique Sarita R. Visavalia 1, Dr. Amit Ganatra 2 1 Department of Information Technology, CHARUSAT, India 2 Dpartmentof Computer

More information

Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting Method

Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting Method www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 8 August, 2014 Page No. 7932-7937 Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting

More information

High Capacity Reversible Watermarking Scheme for 2D Vector Maps

High Capacity Reversible Watermarking Scheme for 2D Vector Maps Scheme for 2D Vector Maps 1 Information Management Department, China National Petroleum Corporation, Beijing, 100007, China E-mail: jxw@petrochina.com.cn Mei Feng Research Institute of Petroleum Exploration

More information

Random Traversing Based Reversible Data Hiding Technique Using PE and LSB

Random Traversing Based Reversible Data Hiding Technique Using PE and LSB Random Traversing Based Reversible Data Hiding Technique Using PE and LSB Rhythm Katira #1, Prof. V. Thanikaiselvan *2 # ECE Department, VIT University Vellore, Tamil-Nadu, India 1 rhythm.katira2009@vit.ac.in

More information

Image Tamper Detection and Recovery Based on Dual Watermarks Sharing Strategy

Image Tamper Detection and Recovery Based on Dual Watermarks Sharing Strategy Image Tamper Detection and Recovery Based on Dual Watermars Sharing Strategy Yi-Hui Chen, Chin-Chen Chang Department of Applied Informatics and Multimedia Asia University, Taichung, Taiwan 35, R.O.C. Department

More information

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques Bashar S. Mahdi Alia K. Abdul Hassan Department of Computer Science, University of Technology, Baghdad, Iraq A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and

More information

Reversible Data Hiding VIA Optimal Code for Image

Reversible Data Hiding VIA Optimal Code for Image Vol. 3, Issue. 3, May - June 2013 pp-1661-1665 ISSN: 2249-6645 Reversible Data Hiding VIA Optimal Code for Image Senthil Rani D. #, Gnana Kumari R. * # PG-Scholar, M.E-CSE, Coimbatore Institute of Engineering

More information

A Image Steganography based on Non-uniform Rectangular Partition

A Image Steganography based on Non-uniform Rectangular Partition 120 A Image Steganography based on Non-uniform Rectangular Partition Venkata Ramesh Pokala Y. Dasradh Ram Reddy G. Srinivasa Reddy BVSR, Chimakurthy, A.P BVSR, Chimakurthy, A.P BVSR, Chimakurthy, A.P Abstract

More information

A New Statistical Restoration Method for Spatial Domain Images

A New Statistical Restoration Method for Spatial Domain Images A New Statistical Restoration Method for Spatial Domain Images Arijit Sur 1,,PiyushGoel 2, and Jayanta Mukherjee 2 1 Department of Computer Science and Engineering, Indian Institute of Technology, Guwahati-781039,

More information

Quality Measurements of Lossy Image Steganography Based on H-AMBTC Technique Using Hadamard Transform Domain

Quality Measurements of Lossy Image Steganography Based on H-AMBTC Technique Using Hadamard Transform Domain Quality Measurements of Lossy Image Steganography Based on H-AMBTC Technique Using Hadamard Transform Domain YAHYA E. A. AL-SALHI a, SONGFENG LU *b a. Research Scholar, School of computer science, Huazhong

More information

A Framework to Reversible Data Hiding Using Histogram-Modification

A Framework to Reversible Data Hiding Using Histogram-Modification A Framework to Reversible Data Hiding Using Histogram-Modification R. Neeraja 1 PG Student, ECE Department Gokula Krishna College of Engineering Sullurpet, India e-mail:r.p.neeru@gmail.com M. Gnana Priya

More information

DIGITAL WATERMARKING FOR GRAY-LEVEL WATERMARKS

DIGITAL WATERMARKING FOR GRAY-LEVEL WATERMARKS DICTA22: Digital Image Computing Techniques and Applications, 2 22 January 22, Melbourne, Australia. DIGITAL WATERMARKING FOR GRAY-LEVEL WATERMARKS *Yuk Ying CHUNG, Man To WONG *Basser Department of Computer

More information

Abstract. Keywords: Genetic Algorithm, Mean Square Error, Peak Signal to noise Ratio, Image fidelity. 1. Introduction

Abstract. Keywords: Genetic Algorithm, Mean Square Error, Peak Signal to noise Ratio, Image fidelity. 1. Introduction A Report on Genetic Algorithm based Steganography for Image Authentication by Amrita Khamrui Enrolled Scholar Department of Computer Science & Engineering, Kalyani University Prof. (Dr.) J K Mandal Professor

More information

Digital Image Steganography Using Bit Flipping

Digital Image Steganography Using Bit Flipping BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 18, No 1 Sofia 2018 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2018-0006 Digital Image Steganography Using

More information

Secret Sharing in Audio Steganography

Secret Sharing in Audio Steganography Secret Sharing in Audio Steganography Ka Fai Peter Chan Defence, Peace, Safety & Security (DPSS) Council for Scientific and Industrial Research Pretoria, South Africa kchan@csir.co.za Abstract This paper

More information

A Digital Video Watermarking Algorithm Based on LSB and DCT

A Digital Video Watermarking Algorithm Based on LSB and DCT A Digital Video Watermarking Algorithm Based on LSB and DCT Kirti Jain, U.S.N Raju Department of Computer Science and Engineering NIT Warangal India kirtijain.kj@gmail.com,usnraju@gmail.com ABSTRACT: In

More information

Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program

Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 4 Issue 5 May 2015, Page No. 12086-12090 Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program Shruti

More information

A Secure Image Communication Scheme based on combination of Compression, Cryptography and Steganography

A Secure Image Communication Scheme based on combination of Compression, Cryptography and Steganography A Secure Image Communication Scheme based on combination of Compression, Cryptography and Steganography Bhavya Ahuja 1, S. K. Muttoo 2, Deepika Aggarwal 3 ABSTRACT In this paper we propose a new technique

More information

PAijpam.eu SECURE SCHEMES FOR SECRET SHARING AND KEY DISTRIBUTION USING PELL S EQUATION P. Muralikrishna 1, S. Srinivasan 2, N. Chandramowliswaran 3

PAijpam.eu SECURE SCHEMES FOR SECRET SHARING AND KEY DISTRIBUTION USING PELL S EQUATION P. Muralikrishna 1, S. Srinivasan 2, N. Chandramowliswaran 3 International Journal of Pure and Applied Mathematics Volume 85 No. 5 2013, 933-937 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu doi: http://dx.doi.org/10.12732/ijpam.v85i5.11

More information

FRAGILE WATERMARKING USING SUBBAND CODING

FRAGILE WATERMARKING USING SUBBAND CODING ICCVG 2002 Zakopane, 25-29 Sept. 2002 Roger ŚWIERCZYŃSKI Institute of Electronics and Telecommunication Poznań University of Technology roger@et.put.poznan.pl FRAGILE WATERMARKING USING SUBBAND CODING

More information

Analysis of Information Hiding Techniques in HEVC.

Analysis of Information Hiding Techniques in HEVC. Analysis of Information Hiding Techniques in HEVC. Multimedia Processing EE 5359 spring 2015 Advisor: Dr. K. R. Rao Department of Electrical Engineering University of Texas, Arlington Rahul Ankushrao Kawadgave

More information

A Robust Digital Watermarking Scheme using BTC-PF in Wavelet Domain

A Robust Digital Watermarking Scheme using BTC-PF in Wavelet Domain A Robust Digital Watermarking Scheme using BTC-PF in Wavelet Domain Chinmay Maiti a *, Bibhas Chandra Dhara b a Department of Computer Science & Engineering, College of Engineering & Management, Kolaghat,

More information

Multilayer Data Embedding Using Reduced Difference Expansion

Multilayer Data Embedding Using Reduced Difference Expansion Multilayer Data Embedding Using Reduced Difference Expansion DINESH SATRE 1, DEVYANI BONDE 2, SUBHASH RATHOD 3 Department Of Computer Engineering Marathwada Mitra Mandal s Institute of Technology Savitribai

More information

A Study on Different JPEG Steganograhic Schemes

A Study on Different JPEG Steganograhic Schemes A Study on Different JPEG Steganograhic Schemes Alphy Ros Mathew, Sreekumar K Department of Computer Science, College of Engineering,Ponjar, Cochin University of Science And Technology Kottayam,Kerala,India

More information

Efficient & Secure Data Hiding Using Secret Reference Matrix

Efficient & Secure Data Hiding Using Secret Reference Matrix Efficient & Secure Data Hiding Using Secret Reference Matrix Laxman Tawade 1, Rajshree Mahajan 2, Chandan Kulthe 3 1 Department of Electronic and Telecommunication Engineering, Pune University, India 2,3

More information

A reversible data hiding based on adaptive prediction technique and histogram shifting

A reversible data hiding based on adaptive prediction technique and histogram shifting A reversible data hiding based on adaptive prediction technique and histogram shifting Rui Liu, Rongrong Ni, Yao Zhao Institute of Information Science Beijing Jiaotong University E-mail: rrni@bjtu.edu.cn

More information

Bipartite Modular Multiplication

Bipartite Modular Multiplication Bipartite Modular Multiplication Marcelo E. Kaihara and Naofumi Takagi Department of Information Engineering, Nagoya University, Nagoya, 464-8603, Japan {mkaihara, ntakagi}@takagi.nuie.nagoya-u.ac.jp Abstract.

More information

A Novel Method for Compressing Encrypted Images using Auxiliary Information

A Novel Method for Compressing Encrypted Images using Auxiliary Information , October 19-21, 2016, San Francisco, USA A Novel Method for Compressing Encrypted Images using Auxiliary Information Sundaraiah Pakam, Chandra Mohan Reddy Sivappagar Member, IAENG Abstract This paper

More information

SINDH UNIVERSITY RESEARCH JOURNAL (SCIENCE SERIES)

SINDH UNIVERSITY RESEARCH JOURNAL (SCIENCE SERIES) Sindh Univ. Res. Jour. (Sci. Ser.) vol. 47 (4) 723-728 (2015) SINDH UNIVERSITY RESEARCH JOURNAL (SCIENCE SERIES) A New Image Steganographic Technique using Pattern based Bits Shuffling and Magic LSB for

More information

A Flexible Scheme of Self Recovery for Digital Image Protection

A Flexible Scheme of Self Recovery for Digital Image Protection www.ijcsi.org 460 A Flexible Scheme of Self Recoery for Digital Image Protection Zhenxing Qian, Lili Zhao 2 School of Communication and Information Engineering, Shanghai Uniersity, Shanghai 200072, China

More information

Block-based Watermarking Using Random Position Key

Block-based Watermarking Using Random Position Key IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.2, February 2009 83 Block-based Watermarking Using Random Position Key Won-Jei Kim, Jong-Keuk Lee, Ji-Hong Kim, and Ki-Ryong

More information

Efficient Image Steganography Using Integer Wavelet Transform

Efficient Image Steganography Using Integer Wavelet Transform Efficient Image Steganography Using Integer Wavelet Transform DHIVYA DHARSHINI. K 1, Dr. K. ANUSDHA 2 1 M.Tech, Department of Electronics Engineering, Pondicherry University, Puducherry, India. 2 Assistant

More information

IMAGE COMPRESSION USING HYBRID QUANTIZATION METHOD IN JPEG

IMAGE COMPRESSION USING HYBRID QUANTIZATION METHOD IN JPEG IMAGE COMPRESSION USING HYBRID QUANTIZATION METHOD IN JPEG MANGESH JADHAV a, SNEHA GHANEKAR b, JIGAR JAIN c a 13/A Krishi Housing Society, Gokhale Nagar, Pune 411016,Maharashtra, India. (mail2mangeshjadhav@gmail.com)

More information

Data Hiding in Color Images Using Modified Quantization Table

Data Hiding in Color Images Using Modified Quantization Table Data Hiding in Color Images Using Modified Quantization Table Neha Batra 1 Pooja Kaushik 2 1 Pursuing M.Tech, Dept., of ECE, MMU, Mullana, India 2 Assistant Professor, Dept., of ECE, MMU, Mullana, India

More information

RGB Digital Image Forgery Detection Using Singular Value Decomposition and One Dimensional Cellular Automata

RGB Digital Image Forgery Detection Using Singular Value Decomposition and One Dimensional Cellular Automata RGB Digital Image Forgery Detection Using Singular Value Decomposition and One Dimensional Cellular Automata Ahmad Pahlavan Tafti Mohammad V. Malakooti Department of Computer Engineering IAU, UAE Branch

More information

Research Article A Novel Steganalytic Algorithm based on III Level DWT with Energy as Feature

Research Article A Novel Steganalytic Algorithm based on III Level DWT with Energy as Feature Research Journal of Applied Sciences, Engineering and Technology 7(19): 4100-4105, 2014 DOI:10.19026/rjaset.7.773 ISSN: 2040-7459; e-issn: 2040-7467 2014 Maxwell Scientific Publication Corp. Submitted:

More information

A Data Hiding Model for Image Steganography Using Primes: Towards Data Security

A Data Hiding Model for Image Steganography Using Primes: Towards Data Security International Journal of Computational Engineering & Management, Vol. 15 Issue 3, May 2012 www..org 1 A Data Hiding Model for Image Steganography Using Primes: Towards Data Security Mamatha.T Assistant

More information

FRACTAL IMAGE COMPRESSION OF GRAYSCALE AND RGB IMAGES USING DCT WITH QUADTREE DECOMPOSITION AND HUFFMAN CODING. Moheb R. Girgis and Mohammed M.

FRACTAL IMAGE COMPRESSION OF GRAYSCALE AND RGB IMAGES USING DCT WITH QUADTREE DECOMPOSITION AND HUFFMAN CODING. Moheb R. Girgis and Mohammed M. 322 FRACTAL IMAGE COMPRESSION OF GRAYSCALE AND RGB IMAGES USING DCT WITH QUADTREE DECOMPOSITION AND HUFFMAN CODING Moheb R. Girgis and Mohammed M. Talaat Abstract: Fractal image compression (FIC) is a

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

CHAPTER 4 REVERSIBLE IMAGE WATERMARKING USING BIT PLANE CODING AND LIFTING WAVELET TRANSFORM

CHAPTER 4 REVERSIBLE IMAGE WATERMARKING USING BIT PLANE CODING AND LIFTING WAVELET TRANSFORM 74 CHAPTER 4 REVERSIBLE IMAGE WATERMARKING USING BIT PLANE CODING AND LIFTING WAVELET TRANSFORM Many data embedding methods use procedures that in which the original image is distorted by quite a small

More information

Data Hiding in Video

Data Hiding in Video Data Hiding in Video J. J. Chae and B. S. Manjunath Department of Electrical and Computer Engineering University of California, Santa Barbara, CA 9316-956 Email: chaejj, manj@iplab.ece.ucsb.edu Abstract

More information

A Image Steganography based on Non-uniform Rectangular Partition

A Image Steganography based on Non-uniform Rectangular Partition A Image Steganography based on Non-uniform Rectangular Partition Venkata Ramesh Pokala 1, Y. Dasradh Ram Reddy 2, G. Srinivasa Reddy 3 Asst.Prof of CSE department BVSR, Chimakurthy, A.P, India Abstract:

More information

An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a

An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a International Symposium on Mechanical Engineering and Material Science (ISMEMS 2016) An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a 1 School of Big Data and Computer Science,

More information

Design and Performance Evaluation of Boolean based Secret Image Sharing Scheme

Design and Performance Evaluation of Boolean based Secret Image Sharing Scheme Design and Performance Evaluation of Boolean based Secret Image Sharing Scheme Javvaji V.K. Ratnam 1, T. Sreenivasulu Reddy 2 and P. Ramana Reddy 3 1 Research Scholar, Faculty of Electronics and Communication

More information

A NEW DCT-BASED WATERMARKING METHOD FOR COPYRIGHT PROTECTION OF DIGITAL AUDIO

A NEW DCT-BASED WATERMARKING METHOD FOR COPYRIGHT PROTECTION OF DIGITAL AUDIO International journal of computer science & information Technology (IJCSIT) Vol., No.5, October A NEW DCT-BASED WATERMARKING METHOD FOR COPYRIGHT PROTECTION OF DIGITAL AUDIO Pranab Kumar Dhar *, Mohammad

More information

Bit Adjusting Image Steganography in Blue Channel using AES and Secured Hash Function

Bit Adjusting Image Steganography in Blue Channel using AES and Secured Hash Function Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

STEGANOGRAPHY: THE ART OF COVERT COMMUNICATION

STEGANOGRAPHY: THE ART OF COVERT COMMUNICATION Journal homepage: www.mjret.in STEGANOGRAPHY: THE ART OF COVERT COMMUNICATION Sudhanshi Sharma 1, Umesh Kumar 2 Computer Engineering, Govt. Mahila Engineering College, Ajmer, India 1 sudhanshisharma91@gmail.com,

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

A Novel Statistical Distortion Model Based on Mixed Laplacian and Uniform Distribution of Mpeg-4 FGS

A Novel Statistical Distortion Model Based on Mixed Laplacian and Uniform Distribution of Mpeg-4 FGS A Novel Statistical Distortion Model Based on Mixed Laplacian and Uniform Distribution of Mpeg-4 FGS Xie Li and Wenjun Zhang Institute of Image Communication and Information Processing, Shanghai Jiaotong

More information

A Grayscale Image Steganography Based upon Discrete Cosine Transformation

A Grayscale Image Steganography Based upon Discrete Cosine Transformation A Grayscale Image Steganography Based upon Discrete Cosine Transformation Chin-Chen Chang 1, Pei-Yu Lin, and Jun-Chou Chuang 3 1 Department of Information Engineering and Computer Science, Feng Chia University,

More information

JPEG Copy Paste Forgery Detection Using BAG Optimized for Complex Images

JPEG Copy Paste Forgery Detection Using BAG Optimized for Complex Images JPEG Copy Paste Forgery Detection Using BAG Optimized for Complex Images Dessalegn Atnafu AYALNEH*, Hyoung Joong KIM*, Yong Soo CHOI** *CIST (Center for Information Security Technologies), Korea University

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Digital image steganography using LSB substitution, PVD, and EMD

Digital image steganography using LSB substitution, PVD, and EMD Digital image steganography using LSB substitution, PVD, and EMD Anita Pradhan, K. Raja Sekhar, Gandharba Swain* Department of Computer Science and Engineering, K L University, Vaddeswaram-522502, Andhra

More information

Image Compression Algorithm and JPEG Standard

Image Compression Algorithm and JPEG Standard International Journal of Scientific and Research Publications, Volume 7, Issue 12, December 2017 150 Image Compression Algorithm and JPEG Standard Suman Kunwar sumn2u@gmail.com Summary. The interest in

More information

A Reversible Data Hiding Scheme for BTC- Compressed Images

A Reversible Data Hiding Scheme for BTC- Compressed Images IJACSA International Journal of Advanced Computer Science and Applications, A Reversible Data Hiding Scheme for BTC- Compressed Images Ching-Chiuan Lin Shih-Chieh Chen Department of Multimedia and Game

More information

A Novel Information Security Scheme using Cryptic Steganography

A Novel Information Security Scheme using Cryptic Steganography A Novel Information Security Scheme using Cryptic Steganography B.RAJA RAO Associate Professor, E.C.E Dept raja_rao_b@ yahoo.com P.ANIL KUMAR Assistant Professor, I.T Dept anilkumar_pallikonda@yahoo.co.in

More information

REVERSIBLE DATA HIDING SCHEME BASED ON PREDICTION ERROR SORTING AND DOUBLE PREDICTION.

REVERSIBLE DATA HIDING SCHEME BASED ON PREDICTION ERROR SORTING AND DOUBLE PREDICTION. REVERSIBLE DATA HIDING SCHEME BASED ON PREDICTION ERROR SORTING AND DOUBLE PREDICTION Ling-ling WAN 1,Fan CHEN 1, Hong-jie HE 1,Lei ZHANG 2 1 the School of Information Science and Technology, Southwest

More information

Assignment 9 / Cryptography

Assignment 9 / Cryptography Assignment 9 / Cryptography Michael Hauser March 2002 Tutor: Mr. Schmidt Course: M.Sc Distributed Systems Engineering Lecturer: Mr. Owens CONTENTS Contents 1 Introduction 3 2 Simple Ciphers 3 2.1 Vignère

More information

A Review: A Digital Image Steganography Mrs.M.A.Wakure [1], Mrs.S.A.Wakure [2]

A Review: A Digital Image Steganography Mrs.M.A.Wakure [1], Mrs.S.A.Wakure [2] RESEARCH ARTICLE A Review: A Digital Image Steganography Mrs.M.A.Wakure [1], Mrs.S.A.Wakure [2] Department of Computer Science & Engineering [1] Dr. BAMU University, Osmanabad Department of Electronics

More information

A new predictive image compression scheme using histogram analysis and pattern matching

A new predictive image compression scheme using histogram analysis and pattern matching University of Wollongong Research Online University of Wollongong in Dubai - Papers University of Wollongong in Dubai 00 A new predictive image compression scheme using histogram analysis and pattern matching

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

Enhancing the Image Compression Rate Using Steganography

Enhancing the Image Compression Rate Using Steganography The International Journal Of Engineering And Science (IJES) Volume 3 Issue 2 Pages 16-21 2014 ISSN(e): 2319 1813 ISSN(p): 2319 1805 Enhancing the Image Compression Rate Using Steganography 1, Archana Parkhe,

More information

STEGANALYSIS OF STEGOSTORAGE SYSTEM

STEGANALYSIS OF STEGOSTORAGE SYSTEM t m Mathematical Publications DOI: 10.1515/tmmp-2015-0049 Tatra Mt. Math. Publ. 64 (2015), 205 215 STEGANALYSIS OF STEGOSTORAGE SYSTEM Michala Gulášová Matúš Jókay ABSTRACT. The aim of this contribution

More information

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET)

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 ISSN 0976 6464(Print)

More information

HYBRID TRANSFORMATION TECHNIQUE FOR IMAGE COMPRESSION

HYBRID TRANSFORMATION TECHNIQUE FOR IMAGE COMPRESSION 31 st July 01. Vol. 41 No. 005-01 JATIT & LLS. All rights reserved. ISSN: 199-8645 www.jatit.org E-ISSN: 1817-3195 HYBRID TRANSFORMATION TECHNIQUE FOR IMAGE COMPRESSION 1 SRIRAM.B, THIYAGARAJAN.S 1, Student,

More information

Data Hiding on Text Using Big-5 Code

Data Hiding on Text Using Big-5 Code Data Hiding on Text Using Big-5 Code Jun-Chou Chuang 1 and Yu-Chen Hu 2 1 Department of Computer Science and Communication Engineering Providence University 200 Chung-Chi Rd., Shalu, Taichung 43301, Republic

More information

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS G Prakash 1,TVS Gowtham Prasad 2, T.Ravi Kumar Naidu 3 1MTech(DECS) student, Department of ECE, sree vidyanikethan

More information

Reversible Blind Watermarking for Medical Images Based on Wavelet Histogram Shifting

Reversible Blind Watermarking for Medical Images Based on Wavelet Histogram Shifting Reversible Blind Watermarking for Medical Images Based on Wavelet Histogram Shifting Hêmin Golpîra 1, Habibollah Danyali 1, 2 1- Department of Electrical Engineering, University of Kurdistan, Sanandaj,

More information

Image Watermarking with Biorthogonal and Coiflet Wavelets at Different Levels

Image Watermarking with Biorthogonal and Coiflet Wavelets at Different Levels International Journal of Computer Science & Communication Vol., No. 2, July-December 200, pp. 35-356 Image Watermarking with Biorthogonal and Coiflet Wavelets at Different Levels Kirti Arora Jasuja & Baljit

More information

FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY

FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY Daffodil International University Institutional Repository DIU Journal of Science and Technology Volume,Issue,January 007 007-0-0 FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY

More information

Robust Steganography Using Texture Synthesis

Robust Steganography Using Texture Synthesis Robust Steganography Using Texture Synthesis Zhenxing Qian 1, Hang Zhou 2, Weiming Zhang 2, Xinpeng Zhang 1 1. School of Communication and Information Engineering, Shanghai University, Shanghai, 200444,

More information

Topics. Number Theory Review. Public Key Cryptography

Topics. Number Theory Review. Public Key Cryptography Public Key Cryptography Topics 1. Number Theory Review 2. Public Key Cryptography 3. One-Way Trapdoor Functions 4. Diffie-Helman Key Exchange 5. RSA Cipher 6. Modern Steganography Number Theory Review

More information

CHAPTER 6. LSB based data hiding with double Encryption. 6.1 Introduction

CHAPTER 6. LSB based data hiding with double Encryption. 6.1 Introduction CHAPTER 6 LSB based data hiding with double Encryption 6.1 Introduction In image steganography, the amount of secret data that can be embedded depends on the method and the cover-image as capacity limitation

More information