Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Image steganalysis method based on saliency detection
HUANG Siyuan, ZHANG Minqing, KE Yan, BI Xinliang
Journal of Computer Applications    2021, 41 (2): 441-448.   DOI: 10.11772/j.issn.1001-9081.2020081323
Abstract461)      PDF (1782KB)(799)       Save
Aiming at the problem that the steganalysis of images is difficult, and the existing detection models are difficult to make a targeted analysis of steganography regions of images, a method for image steganalysis based on saliency detection was proposed. In the proposed method, the saliency detection was used to guide the steganalysis model to focus on the image features of steganography regions. Firstly, the saliency detection module was used to generate saliency regions of the image. Secondly, the region filter module was used to filter the saliency images with a high degree of coincidence with the steganography regions, and image fusion technology was used to fuse them with the original images. Finally, the quality of training set was improved by replacing the error detection images with their corresponding saliency fusion images, so as to improve the training effect and detection ability of the model. The experiments were carried out on BOSSbase1.01 dataset. The dataset was embedded by image adaptive steganography algorithms in spatial domain and JPEG domain respectively, and experimental results show that the proposed method can effectively improve the the detection accuracy for deep learning-based steganalysis model by 3 percentage points at most. The mismatch test was also carried out on IStego100K dataset to further verify the generalization ability of the model and improve its application value. According to the result of the mismatch test, the proposed method has certain generalization ability.
Reference | Related Articles | Metrics
Reversible data hiding algorithm based on pixel value order
LI Tianxue, ZHANG Minqing, WANG Jianping, MA Shuangpeng
Journal of Computer Applications    2018, 38 (8): 2311-2315.   DOI: 10.11772/j.issn.1001-9081.2018020297
Abstract614)      PDF (718KB)(385)       Save
For the distortion of the image after embedding secret is excessively obvious, a new Reversible Data Hiding (RDH) based on Pixel Value Order (PVO) was proposed. Firstly, the pixels of a carrier image were divided into gray and white layers, the pixels of a gray layer were selected as the target pixels, and the four white pixels in the cross positions of the target pixels were sorted. Secondly, according to the sorting result, the mean value of the two end pixels and the mean value of the median pixels were calculated, and the reversible constraint was used to achieve dynamic prediction of pixels. Finally, a Prediction Error Histogram (PEH) was constructed according to the prediction result. Six images in the USC-SIPI standard image library were used for simulation experiments. The experimental results show that, when the Embedding Capacity (EC) is 10000 b and the average Peak Signal-to-Noise Ratio (PSNR) is 61.89 dB, the proposed algorithm can effectively reduce the distortion of the image with ciphertext.
Reference | Related Articles | Metrics
Double-level encryption reversible data hiding based on code division multiple access
WANG Jianping, ZHANG Minqing, LI Tianxue, MA Shuangpeng
Journal of Computer Applications    2018, 38 (4): 1023-1028.   DOI: 10.11772/j.issn.1001-9081.2017102493
Abstract408)      PDF (1060KB)(418)       Save
Aiming at enhancing the embedded capacity and enriching the available encryption algorithm of reversible data hiding in encrypted domain, a new scheme was proposed by adopting double-level encryption methods and embedding the secret information based on Code Division Multiple Access (CDMA). The image was first divided into blocks and a multi-granularity encryption was introduced. The image was first divided into blocks, which were scrambled by introducing multi-granularity encryption, then 2 bits in the middle of each pixel in blocks were encrypted by a stream cipher. Based on the idea of CDMA, k mutually orthogonal matrices of 4 bits were selected to carry k-level secret information. The orthogonal matrices can guarantee the multi-level embedding and improve the embedding capacity. The pseudo bit was embedded into the blocks that cannot meet the embedding condition. The secret data could be extracted by using the extraction key; the original image could be approximately recovered by using the image decryption key; with both of the keys, the original image could be recovered losslessly. Experimental results show that, when the Peak Signal-to-Noise Ratio (PSNR) of gray Lena image of 512×512 pixels is higher than 36 dB, the maximum embedded capacity of the proposed scheme is 133313 bit. The proposed scheme improves the security of encrypted images and greatly enhances the embedded capacity of reversible information in ciphertext domain while ensuring the reversibility.
Reference | Related Articles | Metrics
Separable reversible Hexadecimal data hiding in encrypted domain
KE Yan, ZHANG Minqing, LIU Jia
Journal of Computer Applications    2016, 36 (11): 3082-3087.   DOI: 10.11772/j.issn.1001-9081.2016.11.3082
Abstract587)      PDF (982KB)(597)       Save
In view of the poor separability and carrier recovery distortion of the current reversible data hiding technology, a novel scheme of separable reversible data hiding was proposed in encrypted domain. Hexadecimal data was embedded by recoding in the cipher text redundancy by the weight of the encrypted domain and the recoding of the encrypted data in Ring-Learning With Errors (R-LWE) algorithm. With embedded cipher text, the additional data was extracted by using data-hiding key, and the original data was recovered losslessly by using encryption key, and the processes of extraction and decryption were separable. By deducing the error probability of the scheme, the parameters in the scheme which directly related to the scheme's correctness were mainly discussed, and reasonable values of the parameters were got by experiments. The experimental results demonstrate that the proposed scheme can better guarantee the reversibility losslessly and 1 bit plaintext data can maximally load 4 bits additional data in encrypted domain.
Reference | Related Articles | Metrics
Overview on reversible data hiding in encrypted domain
KE Yan, ZHANG Minqing, LIU Jia, YANG Xiaoyuan
Journal of Computer Applications    2016, 36 (11): 3067-3076.   DOI: 10.11772/j.issn.1001-9081.2016.11.3067
Abstract910)      PDF (1927KB)(958)       Save
Reversible data hiding is a new research direction of information hiding technology. Reversible data hiding in encrypted domain is a significant point which combines the technologies of the signal processing in encrypted domain and information hiding and can play an important role of double insurance for information security in data processing. In particular with the adoption of cloud services, reversible data hiding in encrypted domain has become a focused issue to achieve privacy protection in the cloud environment. Concerning the current technical requirements, the background and the development of reversible data hiding were introduced in encrypted domain, and the current technical difficulties were pointed out and analysed. By studying on typical algorithms of various types, the reversible data hiding algorithms in encrypted domain were systematically classified and their technical frameworks, characteristics and limitations of different applications were analysed. Finally, focused on the technology needs and difficulties, several future directions in this field were proposed.
Reference | Related Articles | Metrics
Unidirectional and multi-hop identity-based proxy re-encryption scheme with constant ciphertext
MENG Yichao ZHANG Minqing WANG Xu'an
Journal of Computer Applications    2014, 34 (6): 1681-1685.   DOI: 10.11772/j.issn.1001-9081.2014.06.1681
Abstract296)      PDF (720KB)(295)       Save

In current multi-hop unidirectional identity-based proxy re-encryption schemes, the ciphertext length increases with the number of hops, which leads to the reduction of efficiency. To solve this issue, a new multi-hop unidirectional identity-based proxy re-encryption scheme was designed by changing the re-encryption key generation side. The re-encryption keys were generated by the sender. In the scheme, the first-level and second-level ciphertexts were of the same pattern, and the length of the re-encrypted ciphertext remained unchanged. The efficiency analysis shows that the proposed scheme reduces the numbers of exponent, multiplication, and bilinear pairing computations. The new scheme has been proved to be chosen-ciphertext attack secure in the random oracle model based on the Decisional Bilinear Diffie-Hellman (DBDH) assumption.

Reference | Related Articles | Metrics
New secure signature scheme in standard model
ZHANG Tengfei ZHANG Minqing WANG Xuan
Journal of Computer Applications    2014, 34 (5): 1300-1303.   DOI: 10.11772/j.issn.1001-9081.2014.05.1300
Abstract170)      PDF (626KB)(339)       Save

Concerning the problem that it is hard to construct digital signature scheme in the standard model, a new signature scheme was proposed, based on Chosen Ciphertext Attack (CCA) secure Publicly Verifiable Public Key Encryption (PVPKE). The construction is based on the following facts: public verifiability is required in both signature scheme and PVPKE scheme; signatures in signature scheme can not be malleable, and ciphertexts in CCA secure PVPKE scheme can not also be malleable. To design the scheme, private key in PVPKE scheme was used to sign, and the public key was used to verify. Security proof was also given. Analysis result indicates that the proposed scheme has good application in the mail transfer system.

Reference | Related Articles | Metrics
Video steganography algorithm based on invariant histogram of motion vector
GUO Chaojiang ZHANG Minqing NIU Ke
Journal of Computer Applications    2014, 34 (10): 2840-2843.   DOI: 10.11772/j.issn.1001-9081.2014.10.2840
Abstract181)      PDF (559KB)(364)       Save

To solve the problem that some video steganography algorithms based on Motion Vector (MV) change statistical features of histogram, a new video steganography algorithm based on keeping histogram of MV was proposed. In this paper, the secret information were hidden in video MV by using the data mapping of histogram. At the same time, a code-matching method was used to encode the secret information before being embedded, then the data stream would have the same statistical characteristics by MV, which made the scheme absolutely secure in theory. The experimental results show that: the change of histogram features is effectively controlled, the increment of bitrate is controlled in 1%, and the steganalysis detection rate is decreased by an average of 30% to 50%.

Reference | Related Articles | Metrics