Skip to main content

Protecting Data by Improving the Performance of Controlling Expansion Method

  • Conference paper
  • First Online:
Advances in Cyber Security (ACeS 2020)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1347))

Included in the following conference series:

  • 1543 Accesses

Abstract

Significant development of information technology has brought many advantages for people to communicate and transfer data more comfortable than before. Nevertheless, this easiness requires users to protect their data to prevent them from illegal access. Data hiding has been introduced to do this data protection; however, the quality of the generated stego data and the capacity of the payload are still the challenges. In this research, we work on these two problems by developing a method base on the Controlling Expansion. Here, the use of various base numbers has been explored along with the corresponding modulus values. The experimental results obtained by using a public database show that this proposed scheme can improve the original method’s performance. An increase of about 0.5 dB can be achieved by still maintaining the amount of the payload size.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Mazini, M., Shirazi, B., Mahdavi, I.: Anomaly network-based intrusion detection system using a reliable hybrid artificial bee colony and AdaBoost algorithms. J. King Saud Univ. Comput. Inf. Sci. 31(4), 541–553 (2019). https://doi.org/10.1016/j.jksuci.2018.03.011

    Article  Google Scholar 

  2. Agarkar, A.A., Agrawal, H.: LRSPPP: lightweight R-LWE-based secure and privacy-preserving scheme for prosumer side network in smart grid. Heliyon 5, 3 (2019). https://doi.org/10.1016/j.heliyon.2019.e01321

    Article  Google Scholar 

  3. Taha, A., Hammad, A.S., Selim, M.M.: A high capacity algorithm for information hiding in Arabic text. J. King Saud Univ. Comput. Inf. Sci. 32(6), 658–665 (2020). https://doi.org/10.1016/j.jksuci.2018.07.007

    Article  Google Scholar 

  4. Renza, D., Ballesteros, D.M., Lemus, C.: Authenticity verification of audio signals based on fragile watermarking for audio forensics. Expert Syst. Appl. 91, 211–222 (2018). https://doi.org/10.1016/j.eswa.2017.09.003

    Article  Google Scholar 

  5. Chung, K., Chiu, C., Yu, T., Huang, P.: Temporal and spatial correlation-based reversible data hiding for RGB CFA videos. Inf. Sci. 420, 386–402 (2017). https://doi.org/10.1016/j.ins.2017.08.064

    Article  Google Scholar 

  6. Angreni, D.S., Ahmad, T.: Enhancing DE-based data hiding method by controlling the expansion. In: International Conference on Cyber and IT Service Management, Bandung, Indonesia, pp. 1–6 (2016). https://doi.org/10.1109/CITSM.2016.7577530

  7. Shi, Y.-Q.Y., Li, X., Zhang, X., Wu, H.-T., Ma, B.: Reversible data hiding: advances in the past two decades. IEEE Access 4, 3210–3237 (2016). https://doi.org/10.1109/ACCESS.2016.2573308

    Article  Google Scholar 

  8. Nagaraj, V., Vijayalakshmi, V., Zayaraz, G.: Color image steganography based on pixel value modification method using modulus function. IERI Procedia 4, 17–24 (2013). https://doi.org/10.1016/j.ieri.2013.11.004

    Article  Google Scholar 

  9. Wang, K., Lu, Z., Hu, Y.: A high capacity lossless data hiding scheme for JPEG images. J. Syst. Softw. 86(7), 1965–1975 (2013). https://doi.org/10.1016/j.jss.2013.03.083

    Article  Google Scholar 

  10. Wang, W., Ye, J., Wang, T., Wang, W.: Reversible data hiding scheme based on significant-bit-difference expansion. IET Image Process. 11, 1002–1014 (2017). https://doi.org/10.1049/iet-ipr.2017.0151

    Article  Google Scholar 

  11. Tian, J.: Reversible data embedding using a difference expansion. IEEE Trans. Circuits Syst. Video Technol. 13(8), 890–896 (2003). https://doi.org/10.1109/TCSVT.2003.815962

    Article  Google Scholar 

  12. Liu, C.-L., Lou, D.-C., Lee, C.-C.: Reversible data embedding using reduced difference expansion. In: Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Kaohsiung, Taiwan, pp. 433–436, (2007). https://doi.org/10.1109/IIH-MSP.2007.267

  13. Alattar, A.M.: Reversible watermark using difference expansion of quads. In: IEEE International Conference on Acoustics Speech, and Signal Process, Montreal, Quebec, Canada, pp. 377–380 (2004). https://doi.org/10.1109/ICASSP.2004.1326560

  14. Ahmad, T., Holil, M., Wibisono, W., Muslim, I.R.: An improved Quad and RDE-based medical data hiding method. In: CYBERNETICSCOM, Yogyakarta, Indonesia, pp. 141–145 (2013). https://doi.org/10.1109/CyberneticsCom.2013.6865798

  15. USC, SIPI Image Database. http://sipi.usc.edu/database/database.php?volume=misc. Accessed 22 Oct 2017

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tohari Ahmad .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ahmad, T., Dewangkoro, H.I., Wibisono, W., Ijtihadie, R.M. (2021). Protecting Data by Improving the Performance of Controlling Expansion Method. In: Anbar, M., Abdullah, N., Manickam, S. (eds) Advances in Cyber Security. ACeS 2020. Communications in Computer and Information Science, vol 1347. Springer, Singapore. https://doi.org/10.1007/978-981-33-6835-4_38

Download citation

  • DOI: https://doi.org/10.1007/978-981-33-6835-4_38

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-33-6834-7

  • Online ISBN: 978-981-33-6835-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics