Computing Methods in Steganography and Multimedia Security

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Computational and Applied Mathematics".

Deadline for manuscript submissions: closed (31 July 2020) | Viewed by 65222

Special Issue Editors


E-Mail Website
Guest Editor
Department of Computer Science and Information Engineering, National Dong Hwa University, Hualien 97401, Taiwan
Interests: information security; coding theory; cryptography; data hiding; steganography
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Engineering, Sejong University, Seoul 05006, Republic of Korea
Interests: data hiding; steganography; watermarking; multimedia security
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Science, Università degli studi di Milano, 20122 Milan, Italy
Interests: secure computation; security on cloud computing; web services security
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

With the progress of digital multimedia (image, audio, and video) techniques and the popularity of transmitting digital multimedia over the Internet, protecting multimedia communication in a secure way, without obstructing access from authorized parties, has become a critical issue. In addition, techniques such as steganography have been used in attempts to enhance multimedia security. Steganography is the science of communicating secret information in a hidden manner, and it usually uses multimedia data as vehicles for secret communication, so that the multimedia data can be shared and distributed on the Internet.

The above has aroused the interest of researchers on how to propose and design new effective approaches for steganography and multimedia security. Many steganographic methods or other protecting technologies have been proposed on multimedia. Therefore, to achieve a desirable performance, it is required to specially design efficient and effective computing methods for steganography and multimedia security. The aim of this Special Issue is to collect papers that apply innovative computing methods for steganography and multimedia security. We solicit original research and survey papers addressing (but not limited to) the topics listed below:

Topics:

  • Computation methods in image/video steganography;
  • Computation methods in image/video steganalysis;
  • Computation methods in multimedia content protection;
  • Computation methods in multimedia encryption and authentication;
  • Computation methods in multimedia privacy and analysis;
  • Computation methods in multimedia forensics;
  • AI and intelligent multimedia computing.

Prof. Dr. James C.N. Yang
Prof. Dr. Cheonshik Kim
Dr. Stelvio Cimato
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (21 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

12 pages, 2109 KiB  
Article
A Robust and Reversible Watermarking Algorithm for a Relational Database Based on Continuous Columns in Histogram
by Yan Li, Junwei Wang and Hongyong Jia
Mathematics 2020, 8(11), 1994; https://doi.org/10.3390/math8111994 - 08 Nov 2020
Cited by 13 | Viewed by 1985
Abstract
Due to the discreteness of integer data, there are a large number of gaps and continuous columns in the histogram based on integer data. Aiming at the characteristics, this paper presents a robust and reversible watermarking algorithm for a relational database based on [...] Read more.
Due to the discreteness of integer data, there are a large number of gaps and continuous columns in the histogram based on integer data. Aiming at the characteristics, this paper presents a robust and reversible watermarking algorithm for a relational database based on continuous columns in histogram. Firstly, it groups the database tuples according to the watermark length and the grouping key. Secondly, it calculates the prediction errors and uses the absolute values of the prediction errors to construct the histogram. Thirdly, it traverses the histogram to find all the continuous columns and in turn, computes the sum of the height of each continuous column and selects the group of continuous columns that has the largest sum as the positions to embed the watermarks. FCTD (Forest cover type data set) is utilized for experimental verification. A large amount of experimental data shows that the method is effective and robust. Not only does the data distortion caused by shifting histogram columns not exist, but the robustness of the watermark is also greatly improved. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

28 pages, 4396 KiB  
Article
Multi Secret Image Sharing Scheme of General Access Structure with Meaningful Shares
by Hongliang Cai and Dan Tang
Mathematics 2020, 8(9), 1582; https://doi.org/10.3390/math8091582 - 14 Sep 2020
Cited by 2 | Viewed by 1787
Abstract
A Multi Secret Image sharing scheme can share several secret images among certain participators securely. Boolean-based secret sharing schemes are one kind of secret sharing method with light-weighted computation compared to the previous complex algebraic-based methods, which can realize the sharing of multi [...] Read more.
A Multi Secret Image sharing scheme can share several secret images among certain participators securely. Boolean-based secret sharing schemes are one kind of secret sharing method with light-weighted computation compared to the previous complex algebraic-based methods, which can realize the sharing of multi secret images. However, the existing Boolean-based multi secret sharing schemes are mostly restricted to the particular case of (2, n) and (n, n), only few Boolean-based multi secret sharing schemes study the general access structure, and the shares are mostly meaningless. In this paper, a new Boolean-based multi secret sharing scheme with the general access structure is proposed. All the shares are meaningful, which can avoid attracting the attention of adversaries, and the secret images can be recovered in a lossless manner. The feasibility of the scheme is proven, the performance is validated by the experiments on the gray images, and the analysis of the comparison with other methods is also given out. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

18 pages, 570 KiB  
Article
Novel Linguistic Steganography Based on Character-Level Text Generation
by Lingyun Xiang, Shuanghui Yang, Yuhang Liu, Qian Li and Chengzhang Zhu
Mathematics 2020, 8(9), 1558; https://doi.org/10.3390/math8091558 - 11 Sep 2020
Cited by 66 | Viewed by 3863
Abstract
With the development of natural language processing, linguistic steganography has become a research hotspot in the field of information security. However, most existing linguistic steganographic methods may suffer from the low embedding capacity problem. Therefore, this paper proposes a character-level linguistic steganographic method [...] Read more.
With the development of natural language processing, linguistic steganography has become a research hotspot in the field of information security. However, most existing linguistic steganographic methods may suffer from the low embedding capacity problem. Therefore, this paper proposes a character-level linguistic steganographic method (CLLS) to embed the secret information into characters instead of words by employing a long short-term memory (LSTM) based language model. First, the proposed method utilizes the LSTM model and large-scale corpus to construct and train a character-level text generation model. Through training, the best evaluated model is obtained as the prediction model of generating stego text. Then, we use the secret information as the control information to select the right character from predictions of the trained character-level text generation model. Thus, the secret information is hidden in the generated text as the predicted characters having different prediction probability values can be encoded into different secret bit values. For the same secret information, the generated stego texts vary with the starting strings of the text generation model, so we design a selection strategy to find the highest quality stego text from a number of candidate stego texts as the final stego text by changing the starting strings. The experimental results demonstrate that compared with other similar methods, the proposed method has the fastest running speed and highest embedding capacity. Moreover, extensive experiments are conducted to verify the effect of the number of candidate stego texts on the quality of the final stego text. The experimental results show that the quality of the final stego text increases with the number of candidate stego texts increasing, but the growth rate of the quality will slow down. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

17 pages, 3473 KiB  
Article
Spatial-Perceptual Embedding with Robust Just Noticeable Difference Model for Color Image Watermarking
by Kai Zhou, Yunming Zhang, Jing Li, Yantong Zhan and Wenbo Wan
Mathematics 2020, 8(9), 1506; https://doi.org/10.3390/math8091506 - 04 Sep 2020
Cited by 7 | Viewed by 1879
Abstract
In the robust image watermarking framework, watermarks are usually embedded in the direct current (DC) coefficients in discrete cosine transform (DCT) domain, since the DC coefficients have a larger perceptual capacity than any alternating current (AC) coefficients. However, DC coefficients are also excluded [...] Read more.
In the robust image watermarking framework, watermarks are usually embedded in the direct current (DC) coefficients in discrete cosine transform (DCT) domain, since the DC coefficients have a larger perceptual capacity than any alternating current (AC) coefficients. However, DC coefficients are also excluded from watermark embedding with the consideration of avoiding block artifacts in watermarked images. Studies on human vision suggest that perceptual characteristics can achieve better image fidelity. With this perspective, we propose a novel spatial–perceptual embedding for a color image watermarking algorithm that includes the robust just-noticeable difference (JND) guidance. The logarithmic transform function is used for quantization embedding. Meanwhile, an adaptive quantization step is modeled by incorporating the partial AC coefficients. The novelty and effectiveness of the proposed framework are supported by JND perceptual guidance for spatial pixels. Experiments validate that the proposed watermarking algorithm produces a significantly better performance. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

17 pages, 855 KiB  
Article
Meaningful Secret Image Sharing Scheme with High Visual Quality Based on Natural Steganography
by Yuyuan Sun, Yuliang Lu, Jinrui Chen, Weiming Zhang and Xuehu Yan
Mathematics 2020, 8(9), 1452; https://doi.org/10.3390/math8091452 - 30 Aug 2020
Cited by 7 | Viewed by 1789
Abstract
The (k,n)-threshold Secret Image Sharing scheme (SISS) is a solution to image protection. However, the shadow images generated by traditional SISS are noise-like, easily arousing deep suspicions, so that it is significant to generate meaningful shadow images. One [...] Read more.
The (k,n)-threshold Secret Image Sharing scheme (SISS) is a solution to image protection. However, the shadow images generated by traditional SISS are noise-like, easily arousing deep suspicions, so that it is significant to generate meaningful shadow images. One solution is to embed the shadow images into meaningful natural images and visual quality should be considered first. Limited by embedding rate, the existing schemes have made concessions in size and visual quality of shadow images, and few of them take the ability of anti-steganalysis into consideration. In this paper, a meaningful SISS that is based on Natural Steganography (MSISS-NS) is proposed. The secret image is firstly divided into n small-sized shadow images with Chinese Reminder Theorem, which are then embedded into RAW images to simulate the images with higher ISO parameters with NS. In MSISS-NS, the visual quality of shadow images is improved significantly. Additionally, as the payload of cover images with NS is larger than the size of small-sized shadow images, the scheme performs well not only in visual camouflage, but also in other aspects, like lossless recovery, no pixel expansion, and resisting steganalysis. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

10 pages, 2739 KiB  
Article
Enhancing the Security of Deep Learning Steganography via Adversarial Examples
by Yueyun Shang, Shunzhi Jiang, Dengpan Ye and Jiaqing Huang
Mathematics 2020, 8(9), 1446; https://doi.org/10.3390/math8091446 - 28 Aug 2020
Cited by 14 | Viewed by 7645
Abstract
Steganography is a collection of techniques for concealing the existence of information by embedding it within a cover. With the development of deep learning, some novel steganography methods have appeared based on the autoencoder or generative adversarial networks. While the deep learning based [...] Read more.
Steganography is a collection of techniques for concealing the existence of information by embedding it within a cover. With the development of deep learning, some novel steganography methods have appeared based on the autoencoder or generative adversarial networks. While the deep learning based steganography methods have the advantages of automatic generation and capacity, the security of the algorithm needs to improve. In this paper, we take advantage of the linear behavior of deep learning networks in higher space and propose a novel steganography scheme which enhances the security by adversarial example. The system is trained with different training settings on two datasets. The experiment results show that the proposed scheme could escape from deep learning steganalyzer detection. Besides, the produced stego could extract secret image with less distortion. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

12 pages, 3188 KiB  
Article
High Capacity Reversible Data Hiding Based on the Compression of Pixel Differences
by Kai-Meng Chen
Mathematics 2020, 8(9), 1435; https://doi.org/10.3390/math8091435 - 26 Aug 2020
Cited by 14 | Viewed by 1989
Abstract
In this paper, we proposed a novel reversible data hiding method in encrypted image (RDHEI), which is based on the compression of pixel differences. In the proposed method, at the content owner’ side the image is divided into non-overlapping blocks, and a block-level [...] Read more.
In this paper, we proposed a novel reversible data hiding method in encrypted image (RDHEI), which is based on the compression of pixel differences. In the proposed method, at the content owner’ side the image is divided into non-overlapping blocks, and a block-level image encryption scheme is used to generate the encrypted image, which partially retains spatial correlation in the blocks. Due to the spatial correlation, in each block the pixels are highly likely to be similar. Therefore, the pixel differences in all blocks are concentrated in a small range and can be compressed. By the compression of pixel differences, the data hider can vacate the room to accommodate secret data in the encrypted image without losing information. At the receiver’s side, the receiver can obtain secret data or retrieve the original image using different keys with no error. The experimental results demonstrate that, compared with existing methods, the proposed method can achieve a higher capacity and visual quality. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

11 pages, 4069 KiB  
Article
Coverless Image Steganography Based on Generative Adversarial Network
by Jiaohua Qin, Jing Wang, Yun Tan, Huajun Huang, Xuyu Xiang and Zhibin He
Mathematics 2020, 8(9), 1394; https://doi.org/10.3390/math8091394 - 20 Aug 2020
Cited by 39 | Viewed by 5251
Abstract
Traditional image steganography needs to modify or be embedded into the cover image for transmitting secret messages. However, the distortion of the cover image can be easily detected by steganalysis tools which lead the leakage of the secret message. So coverless steganography has [...] Read more.
Traditional image steganography needs to modify or be embedded into the cover image for transmitting secret messages. However, the distortion of the cover image can be easily detected by steganalysis tools which lead the leakage of the secret message. So coverless steganography has become a topic of research in recent years, which has the advantage of hiding secret messages without modification. But current coverless steganography still has problems such as low capacity and poor quality .To solve these problems, we use a generative adversarial network (GAN), an effective deep learning framework, to encode secret messages into the cover image and optimize the quality of the steganographic image by adversaring. Experiments show that our model not only achieves a payload of 2.36 bits per pixel, but also successfully escapes the detection of steganalysis tools. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

13 pages, 3045 KiB  
Article
CNN Feature-Based Image Copy Detection with Contextual Hash Embedding
by Zhili Zhou, Meimin Wang, Yi Cao and Yuecheng Su
Mathematics 2020, 8(7), 1172; https://doi.org/10.3390/math8071172 - 17 Jul 2020
Cited by 6 | Viewed by 2819
Abstract
As one of the important techniques for protecting the copyrights of digital images, content-based image copy detection has attracted a lot of attention in the past few decades. The traditional content-based copy detection methods usually extract local hand-crafted features and then quantize these [...] Read more.
As one of the important techniques for protecting the copyrights of digital images, content-based image copy detection has attracted a lot of attention in the past few decades. The traditional content-based copy detection methods usually extract local hand-crafted features and then quantize these features to visual words by the bag-of-visual-words (BOW) model to build an inverted index file for rapid image matching. Recently, deep learning features, such as the features derived from convolutional neural networks (CNN), have been proven to outperform the hand-crafted features in many applications of computer vision. However, it is not feasible to directly apply the existing global CNN features for copy detection, since they are usually sensitive to partial content-discarded attacks, such as copping and occlusion. Thus, we propose a local CNN feature-based image copy detection method with contextual hash embedding. We first extract the local CNN features from images and then quantize them to visual words to construct an index file. Then, as the BOW quantization process decreases the discriminability of these features to some extent, a contextual hash sequence is captured from a relatively large region surrounding each CNN feature and then is embedded into the index file to improve the feature’s discriminability. Extensive experimental results demonstrate that the proposed method achieves a superior performance compared to the related works in the copy detection task. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

15 pages, 10480 KiB  
Article
Searchable Encrypted Image Retrieval Based on Multi-Feature Adaptive Late-Fusion
by Wentao Ma, Jiaohua Qin, Xuyu Xiang, Yun Tan and Zhibin He
Mathematics 2020, 8(6), 1019; https://doi.org/10.3390/math8061019 - 22 Jun 2020
Cited by 13 | Viewed by 2214
Abstract
Recently, searchable encrypted image retrieval in a cloud environment has been widely studied. However, the inappropriate encryption mechanism and single feature description make it hard to achieve the expected effects. Therefore, a major challenge of encrypted image retrieval is how to extract and [...] Read more.
Recently, searchable encrypted image retrieval in a cloud environment has been widely studied. However, the inappropriate encryption mechanism and single feature description make it hard to achieve the expected effects. Therefore, a major challenge of encrypted image retrieval is how to extract and fuse multiple efficient features to improve performance. Towards this end, this paper proposes a searchable encrypted image retrieval based on multi-feature adaptive late-fusion in a cloud environment. Firstly, the image encryption is completed by designing the encryption function in an RGB color channel, bit plane and pixel position of the image. Secondly, the encrypted images are uploaded to the cloud server and the convolutional neural network (CNN) is fine-tuned to build a semantic feature extractor. Then, low-level features and semantic features are extracted. Finally, the similarity score curves of each feature are calculated, and adaptive late-fusion is performed by the area under the curve. A large number of experiments on public dateset are used to validate the effectiveness of our method. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

17 pages, 1159 KiB  
Article
Lossless and Efficient Secret Image Sharing Based on Matrix Theory Modulo 256
by Long Yu, Lintao Liu, Zhe Xia, Xuehu Yan and Yuliang Lu
Mathematics 2020, 8(6), 1018; https://doi.org/10.3390/math8061018 - 22 Jun 2020
Cited by 5 | Viewed by 2000
Abstract
Most of today’s secret image sharing (SIS) schemes are based on Shamir’s polynomial-based secret sharing (SS), which cannot recover pixels larger than 250. Many exiting methods of lossless recovery are not perfect, because several problems arise, such as large computational costs, pixel expansion [...] Read more.
Most of today’s secret image sharing (SIS) schemes are based on Shamir’s polynomial-based secret sharing (SS), which cannot recover pixels larger than 250. Many exiting methods of lossless recovery are not perfect, because several problems arise, such as large computational costs, pixel expansion and uneven pixel distribution of shadow image. In order to solve these problems and achieve perfect lossless recovery and efficiency, we propose a scheme based on matrix theory modulo 256, which satisfies ( k , k ) and ( k , k + 1 ) thresholds. Firstly, a sharing matrix is generated by the filter operation, which is used to encrypt the secret image into n shadow images, and then the secret image can be obtained by matrix inverse and matrix multiplication with k or more shadows in the recovery phase. Both theoretical analyses and experiments are conducted to demonstrate the effectiveness of the proposed scheme. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

19 pages, 12946 KiB  
Article
Visual Cryptography Scheme with Essential Participants
by Peng Li, Liping Yin and Jianfeng Ma
Mathematics 2020, 8(5), 838; https://doi.org/10.3390/math8050838 - 22 May 2020
Cited by 9 | Viewed by 2420
Abstract
Visual cryptography scheme (VCS) shares a binary secret image into multiple shadows printed on transparencies. Stacking shadows can visually decode the secret image without computational resources. Specifically, a (k, n) threshold VCS ((k, n)-VCS) shares a secret [...] Read more.
Visual cryptography scheme (VCS) shares a binary secret image into multiple shadows printed on transparencies. Stacking shadows can visually decode the secret image without computational resources. Specifically, a (k, n) threshold VCS ((k, n)-VCS) shares a secret image into n shadows, stacking any k shadows can reveal the secret image by human visual system, while any less than k shadows cannot decode any information regarding the secret image. In practice, some participants (essentials) play more important roles than others (non-essentials). In this paper, we propose a (t, s, k, n) VCS with essential participants (so called (t, s, k, n)-EVCS). The secret image is shared into n shadows with s essentials and n-s non-essentials. Any k shadows, including at least t essentials, can reveal the secret image. The proposed scheme is constructed from a monotonic (K, N)-VCS. The condition and optimal choice of (K, N)-VCS to construct (t, s, k, n)-EVCS are given by solving integer programming model. The experimental results are conducted to verify the feasibility of our scheme. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

20 pages, 2091 KiB  
Article
An Adaptive Image Watermarking Method Combining SVD and Wang-Landau Sampling in DWT Domain
by Baowei Wang and Peng Zhao
Mathematics 2020, 8(5), 691; https://doi.org/10.3390/math8050691 - 02 May 2020
Cited by 25 | Viewed by 3074
Abstract
To keep a better trade-off between robustness and imperceptibility is difficult for traditional digital watermarks. Therefore, an adaptive image watermarking method combining singular value decomposition (SVD) and the Wang–Landau (WL) sampling method is proposed to solve the problem. In this method, the third-level [...] Read more.
To keep a better trade-off between robustness and imperceptibility is difficult for traditional digital watermarks. Therefore, an adaptive image watermarking method combining singular value decomposition (SVD) and the Wang–Landau (WL) sampling method is proposed to solve the problem. In this method, the third-level approximate sub-band obtained by applying the three-level wavelet transform is decomposed by SVD to obtain the principal component, which is firstly selected as the embedded position. Then, the information is finally embedded into the host image by the scaling factor. The Wang–Landau sampling method is devoted to finding the best embedding coefficient through the proposed objective evaluation function, which is a global optimization algorithm. The embedding strength is adaptively adjusted by utilizing the historical experience, which overcomes the problem of falling into local optimization easily in many traditional optimization algorithms. To affirm the reliability of the proposed method, several image processing attacks are applied and the experimental results are given in detail. Compared with other existing related watermarking techniques based on both qualitative and quantitative evaluation parameters, such as peak signal to noise ratio (PSNR) and normalized cross-correlation (NC), this method has been proven to achieve a trade-off between robustness and invisibility. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

16 pages, 5164 KiB  
Article
Near-Duplicate Image Detection System Using Coarse-to-Fine Matching Scheme Based on Global and Local CNN Features
by Zhili Zhou, Kunde Lin, Yi Cao, Ching-Nung Yang and Yuling Liu
Mathematics 2020, 8(4), 644; https://doi.org/10.3390/math8040644 - 22 Apr 2020
Cited by 14 | Viewed by 3443
Abstract
Due to the great success of convolutional neural networks (CNNs) in the area of computer vision, the existing methods tend to match the global or local CNN features between images for near-duplicate image detection. However, global CNN features are not robust enough to [...] Read more.
Due to the great success of convolutional neural networks (CNNs) in the area of computer vision, the existing methods tend to match the global or local CNN features between images for near-duplicate image detection. However, global CNN features are not robust enough to combat background clutter and partial occlusion, while local CNN features lead to high computational complexity in the step of feature matching. To achieve high efficiency while maintaining good accuracy, we propose a coarse-to-fine feature matching scheme using both global and local CNN features for real-time near-duplicate image detection. In the coarse matching stage, we implement the sum-pooling operation on convolutional feature maps (CFMs) to generate the global CNN features, and match these global CNN features between a given query image and database images to efficiently filter most of irrelevant images of the query. In the fine matching stage, the local CNN features are extracted by using maximum values of the CFMs and the saliency map generated by the graph-based visual saliency detection (GBVS) algorithm. These local CNN features are then matched between images to detect the near-duplicate versions of the query. Experimental results demonstrate that our proposed method not only achieves a real-time detection, but also provides higher accuracy than the state-of-the-art methods. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

14 pages, 2524 KiB  
Article
Fingerprint Liveness Detection Based on Fine-Grained Feature Fusion for Intelligent Devices
by Xinting Li, Weijin Cheng, Chengsheng Yuan, Wei Gu, Baochen Yang and Qi Cui
Mathematics 2020, 8(4), 517; https://doi.org/10.3390/math8040517 - 03 Apr 2020
Cited by 7 | Viewed by 3048
Abstract
Currently, intelligent devices with fingerprint identification are widely deployed in our daily life. However, they are vulnerable to attack by fake fingerprints made of special materials. To elevate the security of these intelligent devices, many fingerprint liveness detection (FLD) algorithms have been explored. [...] Read more.
Currently, intelligent devices with fingerprint identification are widely deployed in our daily life. However, they are vulnerable to attack by fake fingerprints made of special materials. To elevate the security of these intelligent devices, many fingerprint liveness detection (FLD) algorithms have been explored. In this paper, we propose a novel detection structure to discriminate genuine or fake fingerprints. First, to describe the subtle differences between them and take advantage of texture descriptors, three types of different fine-grained texture feature extraction algorithms are used. Next, we develop a feature fusion rule, including five operations, to better integrate the above features. Finally, those fused features are fed into a support vector machine (SVM) classifier for subsequent classification. Data analysis on three standard fingerprint datasets indicates that the performance of our method outperforms other FLD methods proposed in recent literature. Moreover, data analysis results of blind materials are also reported. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

12 pages, 6261 KiB  
Article
A Novel Hierarchical Secret Image Sharing Scheme with Multi-Group Joint Management
by Zhen Wu, Yining Liu and Xingxing Jia
Mathematics 2020, 8(3), 448; https://doi.org/10.3390/math8030448 - 19 Mar 2020
Cited by 66 | Viewed by 3430
Abstract
With the spread of the Internet, the speed of data spread is getting faster and faster. It benefits us a lot but also brings us many potential security problems, especially the problem of privacy leakage. For example, more and more people choose to [...] Read more.
With the spread of the Internet, the speed of data spread is getting faster and faster. It benefits us a lot but also brings us many potential security problems, especially the problem of privacy leakage. For example, more and more people choose to store their private images in the cloud. Secret image sharing as a significant method has been widely applied in protecting images in the cloud, which reduces the risks of data leakage and data loss. Generally, the secret image sharing scheme would encrypt the secret image into a series of shares and then stored these shares in a cloud. However, when this cloud has been attacked, the secret may meet a risk of leakage. A solution to solve the problem is that the generated shares are distributed storage in multiple clouds. Each cloud is independent and all clouds can have a collaboration to manage the secret image. To address this issue, a novel hierarchical secret image sharing scheme with multi-group joint management is proposed in this paper, which is suitable for protecting the security of the secret image by distributed storage over multiple clouds. In the proposed scheme, the secret image would be shared among multiple groups with different thresholds. The number of each group’s shareholders is determined by a sequence of thresholds. Therefore, the proposed scheme is a hierarchical secret image sharing scheme in which the secret image can be reconstructed if and only if the number of shares has met all threshold conditions. In addition, the generated shares have the same weight, which is more suitable for universal applicability. Both the system analysis and the simulation results prove that the proposed scheme is efficient and practical. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

13 pages, 1227 KiB  
Article
Applying Visual Cryptography to Enhance Text Captchas
by Xuehu Yan, Feng Liu, Wei Qi Yan and Yuliang Lu
Mathematics 2020, 8(3), 332; https://doi.org/10.3390/math8030332 - 03 Mar 2020
Cited by 26 | Viewed by 2948
Abstract
Nowadays, lots of applications and websites utilize text-based captchas to partially protect the authentication mechanism. However, in recent years, different ways have been exploited to automatically recognize text-based captchas especially deep learning-based ways, such as, convolutional neural network (CNN). Thus, we have to [...] Read more.
Nowadays, lots of applications and websites utilize text-based captchas to partially protect the authentication mechanism. However, in recent years, different ways have been exploited to automatically recognize text-based captchas especially deep learning-based ways, such as, convolutional neural network (CNN). Thus, we have to enhance the text captchas design. In this paper, using the features of the randomness for each encoding process in visual cryptography (VC) and the visual recognizability with naked human eyes, VC is applied to design and enhance text-based captcha. Experimental results using two typical deep learning-based attack models indicate the effectiveness of the designed method. By using our designed VC-enhanced text-based captcha (VCETC), the recognition rate is in some degree decreased. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

20 pages, 2005 KiB  
Article
Secret Image Sharing with Dealer-Participatory and Non-Dealer-Participatory Mutual Shadow Authentication Capabilities
by Yue Jiang, Xuehu Yan, Jianqing Qi, Yuliang Lu and Xuan Zhou
Mathematics 2020, 8(2), 234; https://doi.org/10.3390/math8020234 - 12 Feb 2020
Cited by 15 | Viewed by 2084
Abstract
A ( k , n ) threshold secret image sharing (SIS) method is proposed to divide a secret image into n shadows. The beauty of this scheme is that one can only reconstruct a secret image with k or more than k shadows, [...] Read more.
A ( k , n ) threshold secret image sharing (SIS) method is proposed to divide a secret image into n shadows. The beauty of this scheme is that one can only reconstruct a secret image with k or more than k shadows, but one cannot obtain any information about the secret from fewer than k shadows. In the ( k , n ) threshold SIS, shadow authentication means the detection and location of manipulated shadows. Traditional shadow authentication schemes require additional bits for authentication; need much information to be public; or need to put each shadow into a host image, utilizing the information hiding technique, which makes the generation, recovery and authentication complexity higher. Besides, most existing schemes work when a dealer participates in recovery. Our contribution is that we propose a SIS method for a ( k , n ) threshold with dealer-participatory and non-dealer-participatory mutual shadow authentication capabilities which integrates polynomial-based SIS and visual secret sharing (VSS) through using the result of VSS to “guide” the polynomial-based SIS by a screening operation. In our scheme, when an authentication image is public, all involved actors (participants and dealer) can mutually authenticate each other by exchange the lowest level plane instead of the whole shadow. Our scheme is suitable for the case with and without a dealer participate recovery. In addition, the proposed scheme has characteristics of low generation and authentication complexity, no pixel expansion, 100% detection rate and lossless recovery. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

12 pages, 1912 KiB  
Article
SE-IYOLOV3: An Accurate Small Scale Face Detector for Outdoor Security
by Zhenrong Deng, Rui Yang, Rushi Lan, Zhenbing Liu and Xiaonan Luo
Mathematics 2020, 8(1), 93; https://doi.org/10.3390/math8010093 - 07 Jan 2020
Cited by 11 | Viewed by 5435
Abstract
Small scale face detection is a very difficult problem. In order to achieve a higher detection accuracy, we propose a novel method, termed SE-IYOLOV3, for small scale face in this work. In SE-IYOLOV3, we improve the YOLOV3 first, in which the anchorage box [...] Read more.
Small scale face detection is a very difficult problem. In order to achieve a higher detection accuracy, we propose a novel method, termed SE-IYOLOV3, for small scale face in this work. In SE-IYOLOV3, we improve the YOLOV3 first, in which the anchorage box with a higher average intersection ratio is obtained by combining niche technology on the basis of the k-means algorithm. An upsampling scale is added to form a face network structure that is suitable for detecting dense small scale faces. The number of prediction boxes is five times more than the YOLOV3 network. To further improve the detection performance, we adopt the SENet structure to enhance the global receptive field of the network. The experimental results on the WIDERFACEdataset show that the IYOLOV3 network embedded in the SENet structure can significantly improve the detection accuracy of dense small scale faces. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

19 pages, 3450 KiB  
Article
Separable Reversible Data Hiding in Encrypted Image Based on Two-Dimensional Permutation and Exploiting Modification Direction
by Chunqiang Yu, Chenmei Ye, Xianquan Zhang, Zhenjun Tang and Shanhua Zhan
Mathematics 2019, 7(10), 976; https://doi.org/10.3390/math7100976 - 15 Oct 2019
Cited by 5 | Viewed by 2303
Abstract
In this paper, we propose a separable reversible data hiding method in encrypted image (RDHEI) based on two-dimensional permutation and exploiting modification direction (EMD). The content owner uses two-dimensional permutation to encrypt original image through encryption key, which provides confidentiality for the original [...] Read more.
In this paper, we propose a separable reversible data hiding method in encrypted image (RDHEI) based on two-dimensional permutation and exploiting modification direction (EMD). The content owner uses two-dimensional permutation to encrypt original image through encryption key, which provides confidentiality for the original image. Then the data hider divides the encrypted image into a series of non-overlapping blocks and constructs histogram of adjacent encrypted pixel errors. Secret bits are embedded into a series of peak points of the histogram through EMD. Direct decryption, data extraction and image recovery can be performed separately by the receiver according to the availability of encryption key and data-hiding key. Different from some state-of-the-art RDHEI methods, visual quality of the directly decrypted image can be further improved by the receiver holding the encryption key. Experimental results demonstrate that the proposed method outperforms some state-of-the-art methods in embedding capacity and visual quality. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

17 pages, 3864 KiB  
Article
A Novel Image Tamper Detection and Self-Recovery Algorithm Based on Watermarking and Chaotic System
by Yewen Li, Wei Song, Xiaobing Zhao, Juan Wang and Lizhi Zhao
Mathematics 2019, 7(10), 955; https://doi.org/10.3390/math7100955 - 12 Oct 2019
Cited by 6 | Viewed by 2657
Abstract
With the development of image editing software techniques, the content integrity and authenticity of original digital images become more and more important in digital content security. A novel image tampering detection and recovery algorithm based on digital watermarking technology and a chaotic system [...] Read more.
With the development of image editing software techniques, the content integrity and authenticity of original digital images become more and more important in digital content security. A novel image tampering detection and recovery algorithm based on digital watermarking technology and a chaotic system is proposed, and it can effectively locate the tampering region and achieve the approximate recovery of the original image by using the hidden information. The pseudo-random cyclic chain is realized by the chaotic system to construct the mapping relationship between the image subblocks. It can effectively guarantee the randomness of the positional relationship between the hidden information and the original image block for the better ergodicity of the pseudo-random chain. The recovery value optimization algorithm can represent image information better. In addition to the traditional Level-1 recovery, a weight adaptive algorithm is designed to distinguish the original block from the primary recovery block, allowing 3 × 3 neighbor block recovery to achieve better results. The experimental results show that the hierarchical tamper detection algorithm makes tamper detection have higher precision. When facing collage attacks and large general tampering, it will have higher recovery image quality and better resistance performance. Full article
(This article belongs to the Special Issue Computing Methods in Steganography and Multimedia Security)
Show Figures

Figure 1

Back to TopTop