您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2017, Vol. 52 ›› Issue (7): 104-110.doi: 10.6040/j.issn.1671-9352.2.2016.212

• • 上一篇    

一种同态密文域可逆隐藏方案

丁义涛1,杨海滨1,2,杨晓元1,2*,周潭平1   

  1. 1. 武警工程大学电子技术系网络和信息安全武警部队重点实验室, 陕西 西安 710086;2. 武警工程大学信息安全研究所, 陕西 西安 710086
  • 收稿日期:2016-08-18 出版日期:2017-07-20 发布日期:2017-07-07
  • 通讯作者: 杨晓元(1959— ),男,教授,主要研究方向为军事通信学、通信与信息系统. E-mail:xyyangwj@126.com E-mail:ding_yitao163@163.com
  • 作者简介:丁义涛(1993— ),男,硕士,研究方向为通信学. E-mail:ding_yitao163@163.com
  • 基金资助:
    国家自然科学基金资助项目(61272492,61572521,61379152)

A reversible image data hiding scheme in Homomorphic encrypted domain

DING Yi-tao1, YANG Hai-bin1,2, YANG Xiao-yuan1,2*, ZHOU Tan-ping1   

  1. 1. Key Laboratory of Network and Information Securityof the Chinese Armed Police Force, Electronic Department, Engineering College of the Armed Police Force, Xian 710086, Shaanxi, China;
    2. Information Security Research Institute, Engineering College of the Armed Police Force, Xian 710086, Shaanxi, China
  • Received:2016-08-18 Online:2017-07-20 Published:2017-07-07

摘要: 利用Paillier加密的加法同态性质,构造了一个密文域可逆隐写方案。图像拥有者对图像进行预处理,为嵌入消息预留空间,尔后用图像接收者的公钥对图像进行Paillier加密并发送给消息嵌入者;消息嵌入者在接收到密文图像后,利用密钥解密部分信息并将要潜入信息的密文与原图像的密文进行一个同态密文操作;接收者在接收到密文图像后,利用私钥对其进行解密,得到均衡化后的图像,若接收者拥有提取密钥,则可以利用提取算法对消息进行提取并恢复出原始图像。通过MATLAB实验验证了该方案的正确性和良好的嵌入率。

关键词: 密文域可逆隐写, 信息安全, 图像均衡, 同态加密

Abstract: A reversible image data hiding scheme was proposed in homomorphic encryption domain. To reserve space for the embedded message, the original data is handled first of all. Then the image-owner used the receivers public key to encrypt the image and the sender embedded the message into the encrypted image. The receiver decrypted the encrypted image with the private key. The receiver got an image with contrast enhancement. The embedded message would be extracted and the image will be recovered if the receiver had the extracting key. At last, the MATLAB experiment proves the correctness of the scheme and better embedding rate.

Key words: information security, homomorphic encryption, reversible image data hiding algorithm in encrypted domain, image equalization

中图分类号: 

  • TP309
[1] RIVEST R L, SHAMIR A, ADLEMAN L. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 1978, 21(2):120-126.
[2] PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[C] //International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 1999:223-238.
[3] BONEH D, GOH E J, NISSIM K. Evaluating 2-DNF formulas on ciphertexts[C] //Theory of Cryptography Conference. Berlin:Springer, 2005:325-341.
[4] BOS J W, LAUTER K, LOFTUS J, et al. Improved security for a ring-based fully homomorphic encryption scheme[C] //IMA International Conference on Cryptography and Coding. Berlin:Springer, 2013:45-64.
[5] TIAN J. Reversible data embedding using a difference expansion[J]. IEEE Trans Circuits Syst Video Techn, 2003, 13(8):890-896.
[6] DRAGOI I C, COLTUC D. Local-prediction-based difference expansion reversible watermarking[J]. IEEE Transactions on Image Processing, 2014, 23(4):1779-1790.
[7] CACIULA I, COLTUC D. Improved control for low bit-rate reversible watermarking[C] //2014 IEEE International Conference on Acoustics, Speech and Signal Processing(ICASSP). [S.l.] : IEEE, 2014: 7425-7429.
[8] ZHANG W, HU X, LI X, et al. Recursive histogram modification:establishing equivalency between reversible data hiding and lossless data compression[J]. IEEE Transactions on Image Processing, 2013, 22(7):2775-2785.
[9] JARALI A, RAO J. Unique LSB Compression Data Hiding Method[J]. International Journal of Emerging Science and Engineering, 2013, 2(3):17-21.
[10] LIAN S, LIU Z, REN Z, et al. Commutative encryption and watermarking in video compression[J]. IEEE Transactions on Circuits and Systems for Video Technology, 2007, 17(6):774-778.
[11] CANCELLARO M, BATTISTI F, CARLI M, et al. A commutative digital image watermarking and encryption method in the tree structured Haar transform domain[J]. Signal Processing:Image Communication, 2011, 26(1):1-12.
[12] ZHANG X. Reversible data hiding in encrypted image[J]. IEEE Signal Processing Letters, 2011, 18(4):255-258.
[13] MA K, ZHANG W, ZHAO X, et al. Reversible data hiding in encrypted images by reserving room before encryption[J]. IEEE Transactions on information forensics and security, 2013, 8(3):553-562.
[14] YU J, ZHU G, LI X, et al. An improved algorithm for reversible data hiding in encrypted image[C] //International Workshop on Digital Watermarking. Berlin: Springer, 2012:384-394.
[15] LI M, XIAO D, PENG Z, et al. A modified reversible data hiding in encrypted images using random diffusion and accurate prediction[J]. ETRI Journal, 2014, 36(2):325-328.
[16] WU X, SUN W. High-capacity reversible data hiding in encrypted images by prediction error[J]. Signal processing, 2014, 104:387-400.
[17] ZHANG X, WANG J, WANG Z, et al. Lossless and reversible data hiding in encrypted images with public key cryptography[J]. IEEE Transactions on Circuits & Systems for Video Technology, 2015, 26(9):1-1.
[18] QIAN Z, ZHANG X. Reversible Data Hiding in Encrypted Images With Distributed Source Encoding[J]. IEEE Transactions on Circuits and Systems for Video Technology, 2016, 26(4):636-646.
[19] WU H T, DUGELAY J L, SHI Y Q. Reversible image data hiding with contrast enhancement[J]. IEEE Signal Processing Letters, 2015, 22(1):81-85.
[1] 王威力,胡斌,赵秀凤. 一种高效的多身份全同态加密方案[J]. 山东大学学报(理学版), 2017, 52(5): 85-94.
[2] 康海燕,马跃雷. 差分隐私保护在数据挖掘中应用综述[J]. 山东大学学报(理学版), 2017, 52(3): 16-23.
[3] 吴志军,沈丹丹. 基于信息综合集成共享的下一代网络化全球航班追踪体系结构及关键技术[J]. 山东大学学报(理学版), 2016, 51(11): 1-6.
[4] 张晶, 薛冷, 崔毅, 容会, 王剑平. 基于无线传感器网络的双混沌数据加密算法建模与评价[J]. 山东大学学报(理学版), 2015, 50(03): 1-5.
[5] 康海燕, 杨孔雨, 陈建明. 于K-匿名的个性化隐私保护方法研究[J]. 山东大学学报(理学版), 2014, 49(09): 142-149.
[6] 黄景文. 信息安全风险因素分析的模糊群决策方法研究[J]. J4, 2012, 47(11): 45-49.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!