Efficient reversible data hiding in encrypted images based on multi-stage integer wavelet transform

https://doi.org/10.1016/j.image.2019.03.013Get rights and content

Highlights

  • We proposed an IWT-based data hiding scheme for encrypted images.

  • We further proposed an adaptive correction method to improve the embedding rate.

  • The proposed method is completely reversible.

  • Better reconstructed image quality is provided.

  • The proposed method achieves high embedding capacity.

Abstract

Recently, reversible data hiding in encrypted images has drawn increasing interest. We theoretically analyze the feasibility of reversibly hiding secret data into encrypted images using integer transform and propose an efficient reversible data hiding scheme in encrypted images based on integer wavelet transform (IWT) in this paper. The cover image is first encrypted. Then the encrypted image is decomposed with IWT to get coefficients of four sub-bands. Location maps are generated according to the most significant bit-planes of high frequency coefficients. The location maps are further lossless compressed and embedded with secret data into the most significant bits of high frequency wavelet coefficients by bits replacement. Ratio correction (RC) is applied in the pre-processing phase to make sure the efficiency and validity of the proposed scheme. To achieve higher capacity, multi-stage IWT and multi-level embedding are performed. In addition, we then propose an adaptive correction (AC) algorithm which allows the scheme to accommodate more payload. On the receiving side, a recipient can correctly extract embedded secret message with data hiding key. The original image can be perfectly recovered with both the data hiding key and the encryption key. Experimental results demonstrate that the proposed algorithm significantly improves the embedding capacity and the reconstructed image quality compared with some existing state-of-the-art schemes.

Introduction

Reversible data hiding (RDH) in images aims to imperceptibly embed the secret message into a cover image. At the receiver side, the original image can be perfectly recovered after error-free data extraction. With the property of reversibility, RDH can be used in many applications, such as military, medical image processing and law forensics, where lossless recovery of the original image is required. Many RDH algorithms has been proposed in the past decades. According to different data hiding strategies, the RDH schemes can be classified into three categories: lossless compression, difference expansion (DE) and histogram shift (HS) [1]. In the lossless compression based methods, statistical redundancy of the cover image is used to reserve spare space for accommodating the secret message [2], [3]. The DE methods embed data by expanding the differences between two adjacent pixels [4], [5]. As for the histogram shift methods, data embedding is achieved by modifying the histogram of the cover image [6], [7].

Reversible data hiding in encrypted images (RDHEI) has attracted much attention with the development of cloud computing platforms and privacy protection application in recent years. In some scenarios, a content owner may encrypt the images before transmission. Then the inferior assistant may want to append some additional information without the knowledge of original image content. In the receiving end, the authorized receiver can extract the secret message and reconstruct the original image exactly. The existing RDHEI schemes can be divided into two categories: vacating room after encryption (VRAE) [8], [9], [10], [11], [12], [13], [14], [15], [16], [17], [18], [19], [20], [21], [22] and reserving room before encryption (RRBE) [23], [24], [25], [26], [27].

In the VRAE framework, the content owner directly encrypts the original image. Then the data-hider embeds the secret data into the encrypted image. In terms of the separability of data extraction and image recovery, existing VRAE methods can be classified into two categories: joint methods [8], [9], [10], [11], [12], [13] and separable methods [14], [15], [16], [17], [18], [19], [20], [21], [22]. In [8], the cover image is encrypted by standard stream cipher, then the encrypted image is partitioned into nonoverlapping blocks. The three LSBs of the half pixels in each block are flipped according to embedded data. The receiver extract the secret data and recover the cover image by the fluctuation measure function which estimates the smoothness of each decrypted block. This method may lead to some error in data extraction and image recovery. Hong et al. [9] improved this method by introducing side-match scheme and further exploiting the border pixels correlations. More accurate measure functions and better flipping strategies are used to improve Zhang’s scheme [10], [11], [12], [13]. In above joint methods, data extraction is performed after decryption, i.e. the receiver who only has the data-hiding key could not extract the secret data under this scheme. To overcome this drawback, Zhang proposed a separable scheme in [14], where the LSBs of the encrypted images are compressed to create a sparse space. Based on Zhang’s method, Qian et al. [15] proposed to divide the encrypted image into three groups and embed secret message separately. And the cover image is recovered with the progressive mechanism. In [16], LDPC code and side information are used to get higher quality of reconstructed images. Inspired by the idea of distributed source coding (DSC), Qian and Zhang [17] encoded some selected bits of the MSB planes to reserve room for data embedding. Wu and Sun proposed a joint method and a separable method in [18]. And their methods improved the reversibility by adopting prediction error. Qian et al. [19] applied histogram modification technique and n-nary data hiding scheme to encrypted images. In Yin et al.’s method [20], the smoothness of blocks of the encrypted image is estimated and sorted, then secret data are embedded into smooth blocks by histogram shifting. In [21], Huang et al. proposed a new encryption strategy where the cover image is first encrypted with stream cipher block by block and then the blocks are permuted by a permutation key. The correlation between the neighboring pixels is preserved in this way. And some non-encrypted RDH methods can be utilized under this encryption framework. Based on this new encryption scheme, Yi et al. proposed to expand prediction-error produced by block-level predictor to embed data [22].

Since vacating room from the encrypted image may be difficult and the embedding capacity is very limited. Many researches resort to reserve room before encryption (RRBE) [23], [24], [25], [26], [27] to acquire error-free reconstructed images and higher embedding capacity. In the RRBE framework, the content owner is required to perform some preprocessing before encryption. In [23], Ma et al. combined the RRBE method with a traditional RDH scheme. Zhang et al. [24] reserve room by modifying the histogram of estimating the error of some pixels in the host image. Cao et al.’s method [25] achieved larger vacated room through the representation of spare coding technique. Nguyen et al. [26] proposed to embed additional data into smooth pixels which are determined by rest half of the image pixels. To further enhance the embedding capacity, Shiu et al. [27] utilized interpolative AMBTC to vacate room and adopted Huffman coding to reduce the length of the side information. However, it might be impractical for a content owner to empty out room [18].

Except for RDHEI methods in the spatial domain, there are also some methods which impose data hiding in transform domain [28], [29], [30]. In [28], Zheng et al. embed watermarks on encrypted images by implementing fast Walsh–Hadamard transform (WHT). And watermarks can be extracted both in the decrypted domain and the encrypted domain with their method. In [20], [29], the cover image is decomposed with integer wavelet transform (IWT) to acquire coefficients of four sub-bands first. Then the coefficients are encrypted. Histogram modification and orthogonal decomposition are respectively used to deal with the encrypted coefficients for data hiding. For the method in [29], the marked image must be decrypted before data extraction at the receiver side. In addition, considering that JPEG is a widely used image standard, many specific RDHEI schemes for JPEF images are proposed in [31], [32], [33], [34], [35].

In this paper, we analyze the feasibility of reversible data hiding for encrypted images using integer transform. Denote the integer transform matrix and the encrypted image by D and X, the integer transform process can be described as Y=DXDTAnd after the inverse integer transform, the encrypted image can be recovered by X=D1Y(DT)1

Different from [29], [30], a separable RDHEI scheme bases on multi-stage IWT is proposed in this paper based on above analysis. In the proposed scheme, the cover image is directly encrypted by an encryption key. Then the secret data are hidden into the high frequency coefficients of the encrypted image. That is to say, the content owner is expected to do nothing except for encryption. In addition, the data extraction and image recovery are separable at the receiving end. The main contributions of this paper are summarized as follows:

(1) Inspired by [36], we proposed an IWT-based data hiding scheme for encrypted images with the correction mechanism. Due to the introduction of correction mechanism, the proposed scheme is still valid under some special situation. We further proposed an adaptive correction mechanism to improve the embedding capacity.

(2) Multi-stage IWT and multi-level embedding are performed to acquire more embedding capacity.

(3) The proposed method does not require the content owner to perform pre-processing before encryption. In addition, data extraction and image recovery can be conducted separately at the receiver side.

(4) The scheme is completely reversible, which means there is no error in extracting data and reconstructing cover images.

(5) Better reconstructed image quality and higher embedding capacity can be achieved than some existing state-of-the-art methods.

The rest of this paper is organized as follows. Related works are reviewed in Section 2. Section 3 introduces the proposed method in detail. Section 4 describes the adaptive correction algorithm. Experimental results are shown in Section 5. And our conclusion will be provided in Section 6.

Section snippets

Related work

Combined with techniques such as histogram modification and orthogonal decomposition, IWT has been applied in some RDHEI methods. In this section, we give a brief introduction about some existing RDHEI schemes based on IWT.

Zhang et al. proposed a joint IWT based RDHEI method in [29]. In [29], the original image is transformed into frequency domain with IWT. The coefficients of four sub-bands are encrypted by Arnold map permutation. Secret data is embedded into the high frequency sub-bands by

Proposed scheme

In the proposed scheme, the cover image is encrypted by a permutation cipher. In the data hiding phase, the encrypted image first is decomposed with IWT. Then the coefficients of high frequency sub-bands (LH, HL, HH) are pre-processed to embed secret data. A ratio correction mechanism is introduced to ensure the validity of the proposed scheme. The scheme of image encryption and data hiding is shown in Fig. 3. Image recovery and data extraction of the proposed method are shown in Fig. 4, the

Adaptive correction

For the whole scheme, we also propose an adaptive correction mechanism to further improve embedding capacity. This section will introduce the adaptive correction method in detail.

As we mentioned before, it is common situation that the ratio between decimal 1 and 2 of the location map is up to 100:0 in the phase of pre-processing, which indicates that the number of decimal 2 is very small. Under this situation, there are also some extreme cases where directly recording positions of decimal 2 is

Experimental results

To demonstrate the feasibility and efficiency of the proposed method, we conduct several experiments which include the choices of encryption methods and correction strategies. After that, we compare our method with existing state-of-the-art algorithms in terms of embedding capacity and some features of these methods. The image databases we use includes USC-SIPI1 and BOWSBase.2 All the test gray images are with the size of 512 × 512. The

Conclusion

In this paper, we proposed an IWT-based RDHEI scheme with high payload and complete reversibility. Permutation encryption based on Arnold’s cat is used to encrypt the cover image. Data hiding is performed in transform domain. The secret data is embedded into the high frequency coefficients of IWT by pre-processing and bits replacement. We proposed a ratio correction method to make sure the lossless compression can be well conducted. To further improve payload, then we proposed an adaptive

References (39)

  • ShiY. et al.

    Reversible data hiding: advances in the past two decades

    IEEE Acces

    (2016)
  • FridrichJ. et al.

    Invertible authentication, security and watermarking of multimedia contents III

  • CelikM.U. et al.

    Lossless watermarking for image authentication: A new framework and an implementation

    IEEE Trans. Image Process.

    (2006)
  • TianJ.

    Wavelet-based reversible watermarking for authentication, security and watermarking of multimedia contents IV

  • TianJ.

    Reversible data embedding using a difference expansion

    IEEE Trans. Circuits Syst. Video Technol.

    (2003)
  • NiZ. et al.

    Reversible data hiding

  • NiZ. et al.

    Reversible data hiding

    IEEE Trans. Circuits Syst. Video Technol.

    (2006)
  • ZhangX.

    Reversible data hiding in encrypted image

    IEEE Signal Process. Lett.

    (2011)
  • HongW. et al.

    An improved reversible data hiding in encrypted images using side match

    IEEE Signal Process. Lett.

    (2012)
  • Cited by (15)

    • Block-wise reversible data hiding in encrypted domain using SVD

      2021, Optik
      Citation Excerpt :

      In [12], an interpolation-based scheme utilizing location map has been introduced. There are many other schemes which are used in RDH-EI such as singular value decomposition (SVD) [13,14], integer wavelet transform (IWT) [15], public key cryptography [16–19], mean value based [20], homomorphic encryption based [21,22] and many more to give a new direction to research. From the literature, it is evident that there are many different schemes for reversible data hiding but very few contribute towards the RDH using basic properties of SVD.

    • Reversible data hiding based on multiple histograms modification and deep neural networks

      2021, Signal Processing: Image Communication
      Citation Excerpt :

      Gao et al. [27] built the two-dimensional histogram of the second time prediction for high dynamic range images. The last type of methods is based on the integer-transform [29–31]. Coltuc and Chassery [29] firstly proposed an integer transform based algorithm for pixel pairs.

    • Algorithm of error-free information embedding into the DCT domain of digital images based on the QIM method using adaptive masking of distortions

      2021, Signal Processing
      Citation Excerpt :

      In some cases, it is possible to transmit additional information inside a stego-image with a confidential message. The examples of this are the papers devoted to reversible data hiding in encrypted images [10–12,27]. There, additional information is referred to as a location map.

    • Frequency domain based data hiding for encrypted medical images

      2020, Intelligent Data Security Solutions for e-Health Applications
    View all citing articles on Scopus

    No author associated with this paper has disclosed any potential or pertinent conflicts which may be perceived to have impending conflict with this work. For full disclosure statements refer to https://doi.org/10.1016/j.image.2019.03.013..

    View full text