Digital Image Security and Privacy Protection

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Computing and Artificial Intelligence".

Deadline for manuscript submissions: closed (31 January 2024) | Viewed by 22750

Special Issue Editor

Department of Electrical and Computer Engineering, Idaho State University, Pocatello, ID 83209, USA
Interests: cybersecurity; artificial intelligence (AI); internet of things (IoT); smart grids; 5G/6G networks; vehicular networks; communication networks; image processing; signal processing; smart healthcare
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Fast advancements in communication technologies increased the number of transmitted digital images. Images are used in many applications, including medical images, remote sensing, social networks, military purposes, etc. Image content protection and preserving intellectual rights are challenging problems. Copyright protection of digital images is a vital security issue. Watermarking technology of digital images has been extensively studied and used as a powerful copyright protection technology and in the authentication of the content of digital images and software protection. In addition, based on the images' importance, it is necessary to ensure their authenticity and keep their contents tamper-proof. We invite scientists and researchers to submit papers for this important Special Issue entitled “Digital Image Security and Privacy Protection”.

In this Special Issue, original research articles and reviews are welcome. Potential topics include, but are not limited to, the following:

  • Image encryption;
  • Image watermarking;
  • Image forgery detection;
  • Image copyright protection;
  • Image authentication;
  • Image information hiding.

Dr. Mostafa Fouda
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • image forgery detection
  • image processing
  • image watermarking
  • image encryption
  • geometric attacks

Published Papers (15 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

14 pages, 3086 KiB  
Article
Enhanced Steganography for High Dynamic Range Images with Improved Security and Capacity
by Tzung-Her Chen and Jing-Ya Yan
Appl. Sci. 2023, 13(15), 8865; https://doi.org/10.3390/app13158865 - 01 Aug 2023
Cited by 3 | Viewed by 716
Abstract
High-dynamic-range (HDR) images are widely regarded as the ideal format for digital images due to their ability to accurately render a wider range of luminance values. Recently, research has focused on introducing data-hiding techniques to HDR images, but these studies often suffer from [...] Read more.
High-dynamic-range (HDR) images are widely regarded as the ideal format for digital images due to their ability to accurately render a wider range of luminance values. Recently, research has focused on introducing data-hiding techniques to HDR images, but these studies often suffer from a low hiding capacity. In 2011, a steganography scheme was proposed, which utilizes homogeneity in RGBE (red, green, blue, and exponent) format, a popular HDR format, and results in cover images with only slight and ignorable distortions after embedding. However, the capacity of the scheme is limited, and their steganography process may raise suspicions due to the abnormal distribution of pixel values caused by the multiplication and division in the embedding process. There is no denying that security is always the main concern for steganography. A major potential problem became clear after a careful revisiting of the scheme. This paper presents an enhanced steganography scheme that improves embedding capacity by modifying non-embeddable pixels to become embeddable in cover images and avoids potential security weaknesses by using additional random numbers to alter pixel values. The proposed scheme improves the embedding capacity of HDR images while maintaining their visual quality and security against statistical analysis attacks. The experimental result shows that the capacity increases 10 times without visual distortion. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

19 pages, 802 KiB  
Article
An Efficient and Secure Cryptographic Algorithm Using Elliptic Curves and Max-Plus Algebra-Based Wavelet Transform
by Kanza Abdul Sattar, Takreem Haider, Umar Hayat and Miguel D. Bustamante
Appl. Sci. 2023, 13(14), 8385; https://doi.org/10.3390/app13148385 - 20 Jul 2023
Viewed by 1145
Abstract
With the advent of communication networks, protecting data from security threats has become increasingly important. To address this issue, we present a new text encryption scheme that uses a combination of elliptic curve cryptography and max-plus algebra-based wavelet transform to provide enhanced security [...] Read more.
With the advent of communication networks, protecting data from security threats has become increasingly important. To address this issue, we present a new text encryption scheme that uses a combination of elliptic curve cryptography and max-plus algebra-based wavelet transform to provide enhanced security and efficiency. The proposed encryption process consists of three main phases. In the first phase, the plaintext is encoded using ASCII characters, followed by the introduction of diffusion in its representation. In the second phase, points are computed on an elliptic curve, and a mapping method is applied to introduce randomness into the data. Finally, in the third phase, the output is decomposed using a max-plus algebra-based wavelet transform to generate the ciphertext. We conduct a comprehensive security analysis of our scheme that includes NIST analysis, entropy analysis, correlation analysis, key space, key sensitivity, plaintext sensitivity, encryption quality, ciphertext-only attack, known-plaintext attack, chosen-plaintext attack, and chosen-ciphertext attack. The findings indicate that the proposed scheme exhibits excellent encryption quality, surpassing a value of 76, which is closer to the ideal value. Moreover, the sensitivity of the plaintext is greater than 91%, indicating its high sensitivity. The correlation between the plaintext and ciphertext is very close to the ideal value of zero. The encrypted texts exhibit a high level of randomness and meet the necessary criteria for a strong key space. These characteristics contribute to its superior security, providing protection against various cryptographic attacks. Additionally, the encryption process for a 5995-character plaintext only takes 0.047 s, while decryption requires 0.038 s. Our results indicate that the proposed scheme offers high levels of security while maintaining reasonable computational efficiency. Thus, it is suitable for secure text communication in various applications. Moreover, when compared with other state-of-the-art text encryption methods, our proposed scheme exhibits better resistance to modern cryptanalysis. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

20 pages, 8343 KiB  
Article
Privacy-Preserving Biometrics Image Encryption and Digital Signature Technique Using Arnold and ElGamal
by Ying Qin and Bob Zhang
Appl. Sci. 2023, 13(14), 8117; https://doi.org/10.3390/app13148117 - 12 Jul 2023
Cited by 2 | Viewed by 1318
Abstract
The scientific study of privacy-preserving biometrics, represented by the palmprint, face, and iris, has grown tremendously. That being said, there has not been much attention paid to the proper preservation, transmission, and authentication of biometric images used in everyday applications. In this paper, [...] Read more.
The scientific study of privacy-preserving biometrics, represented by the palmprint, face, and iris, has grown tremendously. That being said, there has not been much attention paid to the proper preservation, transmission, and authentication of biometric images used in everyday applications. In this paper, we propose a new complete model for encrypting and decrypting biometric images, including their signing and authentication, using a nested algorithm of 3D Arnold Transform. In addition, the ElGamal Encryption Algorithm for the encryption part and the ElGamal Digital Signature for the signature part are applied. The model is mainly based on the Arnold Transform and Public-Key Cryptosystem, which are convenient for key transfer and fully functional. Here, the model succeeds in encrypting and securing the authentication process for privacy-preserving biometric images. Various tests have been carried out to demonstrate the feasibility and security of the proposed model and have been compared with existing encryption methods to achieve better results. Moreover, the proposed model can also be extended to the storage, transmission, and authentication of biometric data for daily use. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

19 pages, 4062 KiB  
Article
Robust Medical Image Watermarking Scheme Using PSO, LWT, and Hessenberg Decomposition
by Lalan Kumar, Kamred Udham Singh, Indrajeet Kumar, Ankit Kumar and Teekam Singh
Appl. Sci. 2023, 13(13), 7673; https://doi.org/10.3390/app13137673 - 28 Jun 2023
Cited by 1 | Viewed by 1138
Abstract
Digital imaging is a technology that is extensively employed in diverse diagnostic examinations such as magnetic resonance imaging (MRI), computed tomography (CT), and ultrasound imaging, among other modalities. Transferring a patient’s diagnostic images and medical data to a specialist physician in a distinct [...] Read more.
Digital imaging is a technology that is extensively employed in diverse diagnostic examinations such as magnetic resonance imaging (MRI), computed tomography (CT), and ultrasound imaging, among other modalities. Transferring a patient’s diagnostic images and medical data to a specialist physician in a distinct geographical location is conducted to facilitate an accurate diagnosis. The safeguarding of patient data privacy and confidentiality is ensured through the utilisation of smart hospital applications for medical data security. The current research presents the effective utilisation of lifting wavelet transform (LWT) and Hessenberg-based particle swarm optimization in order to generate resilient and safeguarded watermarks on ultrasound images. The empirical evidence suggests that our innovative approach outperforms our prior methodology, established through extensive testing. The watermark’s imperceptibility and accuracy are exemplified by its capacity to sustain a superior structural similarity index measure (SSIM) and peak signal-to-noise ratio (PSNR), even amidst diverse image processing assaults. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

22 pages, 8110 KiB  
Article
A Dynamic Hybrid Cryptosystem Using Chaos and Diffie–Hellman Protocol: An Image Encryption Application
by Rolando Flores-Carapia, Víctor Manuel Silva-García and Manuel Alejandro Cardona-López
Appl. Sci. 2023, 13(12), 7168; https://doi.org/10.3390/app13127168 - 15 Jun 2023
Cited by 3 | Viewed by 853
Abstract
Images with sensitive content require encryption for storage and transmission. Symmetric schemes can cipher them, while an asymmetric cryptosystem can distribute the secret key safely. For this reason, we propose a dynamic hybrid cryptosystem, which ciphers images and transfers its private keys. It [...] Read more.
Images with sensitive content require encryption for storage and transmission. Symmetric schemes can cipher them, while an asymmetric cryptosystem can distribute the secret key safely. For this reason, we propose a dynamic hybrid cryptosystem, which ciphers images and transfers its private keys. It has a symmetric algorithm that applies the Lorenz equations for generating different boxes and permutations in every encryption process and round. Since the secret key concatenates two private numbers, an asymmetric algorithm is included for its key distribution. The proposal uses the Diffie–Hellman protocol with ElGamal for obtaining a seed and building 128 strings. Then, the SHA-512 is applied in each of them a number of times associated with the secret key value in its blockchain representation. The resultant strings are concatenated to conform to the public key. Finally, the tests indicate that the cryptosystem resists differential, linear, algebraic, and brute-force attacks. Its cipher quality is high according to the entropy, correlation, DFT, NPCR, UACI, AC, texture analysis, and goodness of fit test. Additionally, occlusion, additive, multiplicative, and the proposed χ2 noise attacks are simulated on encrypted images. Finally, the sharpness loss is measured with the Similarity Parameter and improved with a filter 5 × 5. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

16 pages, 948 KiB  
Article
A Novel PCA-Based Method for PRNU Distillation to the Benefit of Source Camera Identification
by Jian Li, Yang Liu, Bin Ma, Chunpeng Wang, Chuan Qin, Xiaoming Wu and Shuanshuan Li
Appl. Sci. 2023, 13(11), 6583; https://doi.org/10.3390/app13116583 - 29 May 2023
Cited by 1 | Viewed by 1135
Abstract
Photo response non-uniformity (PRNU) is a widely accepted inherent fingerprint that has been used in source camera identification (SCI). However, the reference PRNU noise is limited by the performance of PRNU noise extraction techniques and is easily contaminated by interfering noise from image [...] Read more.
Photo response non-uniformity (PRNU) is a widely accepted inherent fingerprint that has been used in source camera identification (SCI). However, the reference PRNU noise is limited by the performance of PRNU noise extraction techniques and is easily contaminated by interfering noise from image content. The existing methods mainly suppressed the interference noise of the reference PRNU noise in the spectral domain, but there was still interference noise related to the image content in the low-frequency region. We considered that this interference noise of the reference PRNU noise could be removed by further operations in the spatial domain. In this paper, we proposed a scheme to distil the reference PRNU by removing the interference noise with the help of principal component analysis (PCA) technology. Specifically, the reference PRNU noise was modelled as white Gaussian noise, whereas the interfering noise caused correlation between pixels and their neighbourhoods in the reference PRNU noise. In the local pixel area, we modelled a pixel and its neighbours as a vector and used block matching to select PCA training samples with similar contents. Next, PCA transformation estimated the interference noise in the local pixel area, and we performed coefficient shrinkage in the PCA domain to better estimate interference noise. The experimental results on the “Dresden” and “VISION” datasets showed that the proposed scheme achieved better receiver operating characteristic curves and the Kappa statistic than state-of-the-art works. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

22 pages, 12655 KiB  
Article
A Novel Fractional Sine Chaotic Map and Its Application to Image Encryption and Watermarking
by Dhakshinamoorthy Vignesh, Nur Aisyah Abdul Fataf and Santo Banerjee
Appl. Sci. 2023, 13(11), 6556; https://doi.org/10.3390/app13116556 - 28 May 2023
Cited by 4 | Viewed by 938
Abstract
This article addresses the telecommunications industry’s priority of ensuring information security during the transition to next-generation networks. It proposes an image encryption system that combines watermarking techniques and a discrete fractional sine chaotic map. The authors also incorporate the principles of blockchain to [...] Read more.
This article addresses the telecommunications industry’s priority of ensuring information security during the transition to next-generation networks. It proposes an image encryption system that combines watermarking techniques and a discrete fractional sine chaotic map. The authors also incorporate the principles of blockchain to enhance the security of transmitted and received image data. The proposed system utilizes a newly developed sine chaotic map with a fractional difference operator, exhibiting long-term chaotic dynamics. The complexity of this map is demonstrated by comparing it with three other fractional chaotic maps from existing literature, using bifurcation diagrams and the largest Lyapunov exponent. The authors also show the map’s sensitivity to changes in initial conditions through time-series diagrams. To encrypt images, the authors suggest a method involving watermarking of two secret images and encryption based on blockchain technology. The cover image is watermarked with the two hidden images using discrete wavelet transformations. Then, the image pixels undergo diffusion using a chaotic matrix generated from the discrete fractional sine chaotic map. This encryption process aims to protect the image data and make it resistant to unauthorized access. To evaluate the algorithm, the authors perform statistical analysis and critical sensitivity analysis to examine its characteristics. They also analyse different attacks to assess the algorithm’s ability to resist such threats and maintain image quality after decryption. The results demonstrate that the proposed algorithm effectively defends against attacks and ensures image security. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

20 pages, 4996 KiB  
Article
Robust Image Watermarking in Spatial Domain Utilizing Features Equivalent to SVD Transform
by Musrrat Ali
Appl. Sci. 2023, 13(10), 6105; https://doi.org/10.3390/app13106105 - 16 May 2023
Cited by 3 | Viewed by 1895
Abstract
In recent years, digital image watermarking has gained a significant amount of popularity and developed into a crucial and essential tool for copyright protection, security, and the identification of multimedia content. Despite its high computational complexity, singular value decomposition (SVD) is an extensively [...] Read more.
In recent years, digital image watermarking has gained a significant amount of popularity and developed into a crucial and essential tool for copyright protection, security, and the identification of multimedia content. Despite its high computational complexity, singular value decomposition (SVD) is an extensively utilized transformation in digital image watermarking. This research presents a robust and blind image watermarking scheme that directly alters the image pixels in the spatial domain to incorporate the watermark by quantizing the block-wise invariant maximum singular value. Using a distribution rule, pixels from the cover image are redistributed to obtain a new image that is divided into square and non-overlapping blocks to obtain invariant maximum singular values by using the matrix 2-norm in the spatial domain without performing an SVD transform. This modifies the pixels of the cover image such that the outcome is equivalent to the difference between the maximum singular values of the corresponding blocks in covers and watermarked images. The strengths of the proposed approach are highlighted by a comparison of experimental results with the most recent and comparable watermarking approaches. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

18 pages, 4092 KiB  
Article
Reversible Data Hiding in Encrypted Images Based on the Mixed Multi-Bit Layer Embedding Strategy
by Rui-Hua Liu and Quan Zhou
Appl. Sci. 2023, 13(9), 5696; https://doi.org/10.3390/app13095696 - 05 May 2023
Cited by 1 | Viewed by 1244
Abstract
With the increasing requirements for the security of medical data, military data, and other data transmission, data hiding technology has gradually developed from only protecting the security of secret data to all transmission data. As a necessary technical means, reversible data hiding in [...] Read more.
With the increasing requirements for the security of medical data, military data, and other data transmission, data hiding technology has gradually developed from only protecting the security of secret data to all transmission data. As a necessary technical means, reversible data hiding in encrypted images (RDH-EIs) provides superior performance in terms of security. To simultaneously improve the effectiveness of RDH-EIs, this work proposes a mixed multi-bit layer embedding strategy in encrypted images. The cover image is processed into two categories: available hidden blocks (AHBs) and unavailable hidden blocks (UHBs) at the sender. Then, all data are embedded in the multi-bit layer of the encrypted pixels in AHBs through two embedding strategies to obtain the transmission image. At the receiver, the user can extract the needed data separably according to different keys to achieve error-free extraction of the secret data and lossless recovery of the cover image. The experimental results show that the proposed scheme has the advantages of superior embedding capacity and high decryption quality over the current state-of-the-art works. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

22 pages, 10921 KiB  
Article
Secure NIfTI Image Authentication Scheme for Modern Healthcare System
by Kamred Udham Singh, Turki Aljrees, Ankit Kumar and Teekam Singh
Appl. Sci. 2023, 13(9), 5308; https://doi.org/10.3390/app13095308 - 24 Apr 2023
Cited by 3 | Viewed by 1199
Abstract
Advances in digital neuroimaging technologies, i.e., MRI and CT scan technology, have radically changed illness diagnosis in the global healthcare system. Digital imaging technologies produce NIfTI images after scanning the patient’s body. COVID-19 spared on a worldwide effort to detect the lung infection. [...] Read more.
Advances in digital neuroimaging technologies, i.e., MRI and CT scan technology, have radically changed illness diagnosis in the global healthcare system. Digital imaging technologies produce NIfTI images after scanning the patient’s body. COVID-19 spared on a worldwide effort to detect the lung infection. CT scans have been performed on billions of COVID-19 patients in recent years, resulting in a massive amount of NIfTI images being produced and communicated over the internet for diagnosis. The dissemination of these medical photographs over the internet has resulted in a significant problem for the healthcare system to maintain its integrity, protect its intellectual property rights, and address other ethical considerations. Another significant issue is how radiologists recognize tempered medical images, sometimes leading to the wrong diagnosis. Thus, the healthcare system requires a robust and reliable watermarking method for these images. Several image watermarking approaches for .jpg, .dcm, .png, .bmp, and other image formats have been developed, but no substantial contribution to NIfTI images (.nii format) has been made. This research suggests a hybrid watermarking method for NIfTI images that employs Slantlet Transform (SLT), Lifting Wavelet Transform (LWT), and Arnold Cat Map. The suggested technique performed well against various attacks. Compared to earlier approaches, the results show that this method is more robust and invisible. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

11 pages, 2202 KiB  
Article
Linguistic Methods of Image Division for Visual Data Security
by Lidia Ogiela and Marek R. Ogiela
Appl. Sci. 2023, 13(8), 4847; https://doi.org/10.3390/app13084847 - 12 Apr 2023
Viewed by 756
Abstract
This paper defines new classes of algorithms for securing and sharing visual information. Algorithms offering data protection against unauthorised access are cryptographic protocols for data sharing and splitting. These protocols ensure the division of information among a trusted group of secret holders, with [...] Read more.
This paper defines new classes of algorithms for securing and sharing visual information. Algorithms offering data protection against unauthorised access are cryptographic protocols for data sharing and splitting. These protocols ensure the division of information among a trusted group of secret holders, with every protocol participant being allocated a specified number of shares in the executed algorithm. Proposing and defining new solutions in the field of cryptographic algorithms for data sharing constitutes the main topic of this paper. This paper discusses a new class of algorithms for secret sharing with the use of linguistic formalisms dedicated to the processes of meaning interpretation and linguistic data sharing. Linguistic threshold schemes serve the processes of data protection in distributed systems; they are also used to distribute the shared secret parts in an optimum way, and to perform the meaning analysis and interpretation of various data sets. Semantic analysis as an element of the impact assessment of the meaning of the interpreted and analysed data will make it possible to take into consideration a much wider aspect of description and interpretation of the analysed phenomenon or data set; it will also enable the assessment of the core of the characterised sets in respect to other information with related meaning. The proposed protocols enhance the security of shared data, and allow the generation of any number of secret shares, which is greater than traditional secret sharing methods. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

17 pages, 10318 KiB  
Article
Reversible Image Processing for Color Images with Flexible Control
by Yuki Sugimoto and Shoko Imaizumi
Appl. Sci. 2023, 13(4), 2297; https://doi.org/10.3390/app13042297 - 10 Feb 2023
Cited by 2 | Viewed by 1177
Abstract
In this paper, we propose an image processing method for color images to reversibly achieve flexible functions. Most previous research has focused on reversible contrast enhancement (CE) for grayscale images. When we directly apply these methods to color images, hue distortion is caused. [...] Read more.
In this paper, we propose an image processing method for color images to reversibly achieve flexible functions. Most previous research has focused on reversible contrast enhancement (CE) for grayscale images. When we directly apply these methods to color images, hue distortion is caused. Several previous methods have been proposed for color images. These methods, however, only have a CE function. We previously proposed a reversible method for color images that enhances the brightness contrast and improves the saturation. Without losing the advantages of our previous method, we propose a new method to expand the ability of image processing. The proposed method reversibly achieves not only CE and saturation improvement but also sharpening or smoothing and brightness increases or decreases. It ensures full reversibility and thus perfectly reconstructs raw images in any case. The experimental results demonstrate the effectiveness of the proposed method in terms of image quality and reversibility. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

20 pages, 7721 KiB  
Article
Self-Supervised Learning for the Distinction between Computer-Graphics Images and Natural Images
by Kai Wang
Appl. Sci. 2023, 13(3), 1887; https://doi.org/10.3390/app13031887 - 01 Feb 2023
Cited by 3 | Viewed by 1510
Abstract
With the increasing visual realism of computer-graphics (CG) images generated by advanced rendering engines, the distinction between CG images and natural images (NIs) has become an important research problem in the image forensics community. Previous research works mainly focused on the conventional supervised [...] Read more.
With the increasing visual realism of computer-graphics (CG) images generated by advanced rendering engines, the distinction between CG images and natural images (NIs) has become an important research problem in the image forensics community. Previous research works mainly focused on the conventional supervised learning framework, which usually requires a good quantity of labeled data for training. To our knowledge, we study, for the first time in the literature, the utility of the self-supervised learning mechanism for the forensic classification of CG images and NIs. The idea is to make use of a large number of readily available unlabeled data, along with a self-supervised training procedure on a well-designed pretext task for which labels can be generated in an automatic and convenient way without human manual labeling effort. Differing from existing self-supervised methods, based on pretext tasks targeted at image understanding, or based on contrastive learning, we propose carrying out self-supervised training on a forensics-oriented pretext task of classifying authentic images and their modified versions after applying various manipulations. Experiments and comparisons showed the effectiveness of our method for solving the CG forensics problem under different evaluation scenarios. Our proposed method outperformed existing self-supervised methods in all experiments. It could sometimes achieve comparable, or better, performance. compared with a state-of-the-art fully supervised method under difficult evaluation scenarios with data scarcity and a challenging forensic problem. Our study demonstrates the utility and potential of the self-supervised learning mechanism for image forensics applications. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

13 pages, 2963 KiB  
Article
A New Method to Detect Splicing Image Forgery Using Convolutional Neural Network
by Khalid M. Hosny, Akram M. Mortda, Nabil A. Lashin and Mostafa M. Fouda
Appl. Sci. 2023, 13(3), 1272; https://doi.org/10.3390/app13031272 - 18 Jan 2023
Cited by 2 | Viewed by 2839
Abstract
Recently, digital images have been considered the primary key for many applications, such as forensics, medical diagnosis, and social networks. Image forgery detection is considered one of the most complex digital image applications. More profoundly, image splicing was investigated as one of the [...] Read more.
Recently, digital images have been considered the primary key for many applications, such as forensics, medical diagnosis, and social networks. Image forgery detection is considered one of the most complex digital image applications. More profoundly, image splicing was investigated as one of the common types of image forgery. As a result, we proposed a convolutional neural network (CNN) model for detecting splicing forged images in real-time and with high accuracy, with a small number of parameters as compared with the recently published approaches. The presented model is a lightweight model with only four convolutional layers and four max-pooling layers, which is suitable for most environments that have limitations in their resources. A detailed comparison was conducted between the proposed model and the other investigated models. The sensitivity and specificity of the proposed model over CASIA 1.0, CASIA 2.0, and CUISDE datasets are determined. The proposed model achieved an accuracy of 99.1% in detecting forgery on the CASIA 1.0 dataset, 99.3% in detecting forgery on the CASIA 2.0 dataset, and 100% in detecting forgery on the CUISDE dataset. The proposed model achieved high accuracy, with a small number of parameters. Therefore, specialists can use the proposed approach as an automated tool for real-time forged image detection. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

Review

Jump to: Research

25 pages, 3632 KiB  
Review
Deep Learning for Medical Image Cryptography: A Comprehensive Review
by Kusum Lata and Linga Reddy Cenkeramaddi
Appl. Sci. 2023, 13(14), 8295; https://doi.org/10.3390/app13148295 - 18 Jul 2023
Cited by 8 | Viewed by 3071
Abstract
Electronic health records (EHRs) security is a critical challenge in the implementation and administration of Internet of Medical Things (IoMT) systems within the healthcare sector’s heterogeneous environment. As digital transformation continues to advance, ensuring privacy, integrity, and availability of EHRs become increasingly complex. [...] Read more.
Electronic health records (EHRs) security is a critical challenge in the implementation and administration of Internet of Medical Things (IoMT) systems within the healthcare sector’s heterogeneous environment. As digital transformation continues to advance, ensuring privacy, integrity, and availability of EHRs become increasingly complex. Various imaging modalities, including PET, MRI, ultrasonography, CT, and X-ray imaging, play vital roles in medical diagnosis, allowing healthcare professionals to visualize and assess the internal structures, functions, and abnormalities within the human body. These diagnostic images are typically stored, shared, and processed for various purposes, including segmentation, feature selection, and image denoising. Cryptography techniques offer a promising solution for protecting sensitive medical image data during storage and transmission. Deep learning has the potential to revolutionize cryptography techniques for securing medical images. This paper explores the application of deep learning techniques in medical image cryptography, aiming to enhance the privacy and security of healthcare data. It investigates the use of deep learning models for image encryption, image resolution enhancement, detection and classification, encrypted compression, key generation, and end-to-end encryption. Finally, we provide insights into the current research challenges and promising directions for future research in the field of deep learning applications in medical image cryptography. Full article
(This article belongs to the Special Issue Digital Image Security and Privacy Protection)
Show Figures

Figure 1

Back to TopTop