Reversible data hiding in encrypted images using cross division and additive homomorphism

There are three problems in the existing reversible data hiding (RDH) algorithms in encrypted images: one is that some algorithms are not processed in the encrypted domain; another is that the reversibility which implies exact data extraction and perfect image recovery cannot be ensured in some cases; the last is that data expansion occurs when probabilistic public-key cryptosystem is used for image encryption in some homomorphic schemes. In this paper, a complete RDH in encrypted images is proposed. By using the idea of cross division and additive homomorphism, we solve all of the problems. Experimental results verify the superiority of the proposed method, which will have a good potential for practical applications of multimedia privacy protection. HighlightsHost image is divided into crosses.Homomorphic encryption is with no data expansion.Data hiding is directly processed in encrypted domain.Real reversibility is realized.Difference histogram is shifted several rounds.

[1]  A. Murat Tekalp,et al.  Reversible data hiding , 2002, Proceedings. International Conference on Image Processing.

[2]  J. Rogers Chaos , 1876 .

[3]  J. Morris Chang,et al.  Block-based reversible data embedding , 2009, Signal Process..

[4]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[5]  Jessica J. Fridrich,et al.  Invertible authentication , 2001, Security and Watermarking of Multimedia Contents.

[6]  Alessandro Neri,et al.  A commutative digital image watermarking and encryption method in the tree structured Haar transform domain , 2011, Signal Process. Image Commun..

[7]  Fei Peng,et al.  Adaptive reversible data hiding scheme based on integer transform , 2012, Signal Process..

[8]  Weiming Zhang,et al.  Reversible Data Hiding in Encrypted Images by Reserving Room Before Encryption , 2013, IEEE Transactions on Information Forensics and Security.

[9]  Weiming Zhang,et al.  A Novel Reversible Data Hiding Scheme Based on Two-Dimensional Difference-Histogram Modification , 2013, IEEE Trans. Inf. Forensics Secur..

[10]  Gwoboa Horng,et al.  Encrypted signal-based reversible data hiding with public key cryptosystem , 2014, J. Vis. Commun. Image Represent..

[11]  Di Xiao,et al.  Improved reversible data hiding for encrypted images using full embedding strategy , 2015 .

[12]  Nikolaos G. Bourbakis,et al.  Image and video encryption using SCAN patterns , 2004, Pattern Recognit..

[13]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[14]  Muhammad Arsalan,et al.  Intelligent reversible watermarking in integer wavelet domain for medical images , 2012, J. Syst. Softw..

[15]  Tung-Shou Chen,et al.  An Improved Reversible Data Hiding in Encrypted Images Using Side Match , 2012, IEEE Signal Processing Letters.

[16]  Jian Li,et al.  Reversible data hiding scheme for color image based on prediction-error expansion and cross-channel correlation , 2013, Signal Process..

[17]  Yen-Ping Chu,et al.  Adaptive lossless steganographic scheme with centralized difference expansion , 2008, Pattern Recognit..

[18]  Beng Chin Ooi,et al.  Tailored reversible watermarking schemes for authentication of electronic clinical atlas , 2005, IEEE Transactions on Information Technology in Biomedicine.

[19]  Nora Cuppens-Boulahia,et al.  Reversible Watermarking Based on Invariant Image Classification and Dynamic Histogram Shifting , 2013, IEEE Transactions on Information Forensics and Security.

[20]  Adnan M. Alattar,et al.  > REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < Reversible Watermark Using the Difference Expansion of A Generalized Integer Transform , 2022 .

[21]  A. Murat Tekalp,et al.  Lossless generalized-LSB data embedding , 2005, IEEE Transactions on Image Processing.

[22]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[23]  Xinpeng Zhang,et al.  Reversible Data Hiding in Encrypted Image , 2011, IEEE Signal Processing Letters.

[24]  Kumar Parasuraman,et al.  Reversible image watermarking using interpolation technique , 2014, 2014 International Conference on Electronics, Communication and Computational Engineering (ICECCE).

[25]  Shiguo Lian,et al.  Commutative Encryption and Watermarking in Video Compression , 2007, IEEE Transactions on Circuits and Systems for Video Technology.

[26]  Mohan S. Kankanhalli,et al.  Robust Watermarking of Compressed and Encrypted JPEG2000 Images , 2012, IEEE Transactions on Multimedia.

[27]  Andreas Klein,et al.  Attacks on the RC4 stream cipher , 2008, Des. Codes Cryptogr..

[28]  Weiming Zhang,et al.  Reversibility improved data hiding in encrypted images , 2014, Signal Process..

[29]  Di Xiao,et al.  An image encryption scheme based on rotation matrix bit-level permutation and block diffusion , 2014, Commun. Nonlinear Sci. Numer. Simul..

[30]  Xinpeng Zhang,et al.  Separable Reversible Data Hiding in Encrypted Image , 2012, IEEE Transactions on Information Forensics and Security.

[31]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[32]  Xinpeng Zhang,et al.  Commutative reversible data hiding and encryption , 2013, Secur. Commun. Networks.

[33]  Rajendra Bharti,et al.  Lossless and Reversible Data Hiding in Encrypted Images With Public Key Cryptography , 2017, RICE.

[34]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[35]  Di Xiao,et al.  A Modified Reversible Data Hiding in Encrypted Images Using Random Diffusion and Accurate Prediction , 2014 .

[36]  Jun Tian,et al.  Reversible data embedding using a difference expansion , 2003, IEEE Trans. Circuits Syst. Video Technol..

[37]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[38]  Jing Li,et al.  A novel image encryption scheme based on a linear hyperbolic chaotic system of partial differential equations , 2013, Signal Process. Image Commun..

[39]  Chin-Chen Chang,et al.  Reversible Data Hiding Based on Histogram Modification of Pixel Differences , 2009, IEEE Transactions on Circuits and Systems for Video Technology.

[40]  Bin Li,et al.  General Framework to Histogram-Shifting-Based Reversible Data Hiding , 2013, IEEE Transactions on Image Processing.

[41]  Goutam Paul,et al.  On non-negligible bias of the first output byte of RC4 towards the first three bytes of the secret key , 2008, Des. Codes Cryptogr..