Cheating Prevention in Visual Cryptography using. Steganographic Scheme

Size: px
Start display at page:

Download "Cheating Prevention in Visual Cryptography using. Steganographic Scheme"

Transcription

1 Cheating Prevention in Visual Cryptography using Steganographic Scheme Biswapati lana Department of Computer Science, Vidyasagar University, Paschim Medinipur, India. ( Partha Chowdhuri Department of Computer Application, Pailan College of Management and Technology, Kolkata-I04, India. ( Abstract-Visual Cryptography (VC) is a technique to encrypt a secret image into transparent shares such that stacking a sufficient number of shares reveals the secret image without any computation. Cheating is possible in the Visual Cryptographic Schemes (VCS) by dishonest or malicious participant called a cheater, may provide a Fake Share (FS) to cheat the other participants. To achieve cheating prevention in VC we have proposed a steganographic scheme to embed a secret message in each of the shares in random location during share generation phase called stego share. Before stacking receiver can extract hidden message from stego share for cheacking authentication of shares. In this method no verification share is required to prevent cheating in Vc. Keywords- cheating prevention, cheating, secret sharing, visual cryptography, steganography I. INTRODUCTION The basic principle of VCS was first introduced by Naor and Shamir [I]. The idea of visual cryptography model is to split a secret image into random shares (printed on transparencies) which separately reveal no information about the secret image. The secret image can be recovered by superimposing the shares. Cheating in VCS has been widely investigated for decades[2-4]. Homg et al.[3,9,11] proposed that cheating is possible in (k, n) VC when k < n. There are two types of cheaters in VC. One is a malicious participant (MP) who is also a legitimate participant, namely MP P(Qualified participant), uses his original share to create a FS to cheat the other qualified participant and the other is a malicious outsider(mo), where MO if. P, will create FS by using some random images as input to decode the original image. The MO will try to create FS of different sizes because the size of the original share may vary. Cheating may also heppen in Extended Visual Cryptographic Schemes (EVCS) by MP. In this paper, during share generation, a steganographic mechanism is used to embed secret message within the shares, become stego shares. To check the originality of the shares one Madhumita Mallick Department of Computer Science, Vidyasagar University, Paschim Medinipur, India. ( madhumitaa56@gmail.com ) Shyamal Kumar Mondal * Department of Applied Mathematics with Oceanology and Computer Programming" Vidyasagar University, Paschim Medinipur, India. ( shyamal_260180@yahoo.com ) *Correspondence Author have to extract the secret message from the stego shares. If the extracted message is not matched with the original message by Trusted Authority (T A) then it is FS, which may prevent cheating in VCS. No need to send extra share for verification. The rest of the paper is organized as follows. Section II reviews some required primitives including related work. Overview of Visual Cryptography is discussed in Section III. Steganographic protocols are discussed in section IV. Our proposed method is discussed on section V. Performance evaluation and security analysis of the proposed protocol are presented in Section VI. Finally, some conclusions are given in Section VII. II. RELATED WORK Naor and Shamir [I] introduces a VCS. Ateniese et al. [5] proposed an elegant VCS for general access structures based on the cumulative array method. Tzeng and Hu [6] proposed a new definition for VC, in which the secret image can be either darker or lighter than the background. Naor and Pinkas [7] showed some methods of authentication and identification for Vc. Their scenario focuses on authentication and identification between two participants. In 1999 Yang and Laih [2] presented two cheating prevention VC schemes to break the misleading secrets forged by dishonest participants. The first method generates an additional verification share to check the validness to each share, where the verification share should be hold by the trusted authority (T A) to verify the validness to each share. The second method transforms a conventional VC scheme to another cheating-prevention VC scheme with greater pixel expansion in each generated shares. The stacking of any two shares reveals the verification image, which can be inspected by user to check the validness to the shares. In 2006, Homg et. al. [3] demonstrated a process of collusive cheating by n+ I participants to the other user in (2, n) VC schemes, and presented two simple possible solutions to address the problem. The first method generates a dedicated verification share to each participant, which can be applied to investigate the /14/$ IEEE 706

2 genuine of the shares gathered from other participants. The second one uses a (2, n+l) VC scheme instead of (2, n) scheme in a 2-out-of-n coding instance, that frustrates the malicious user in predicting the structure of the transparencies possessed by other participants. Later, Hu and Tzeng [4] presented three robust methods to improve the weaknesses of previously cheating prevention VC schemes [3-4], two for conventional VC and another for extended VC. However, like the previous cheating prevention VC schemes in [3-4], additional verification share or greater pixel expansion is required to endow the ability about resisting cheating against malicious participants. Homg et al. [9] proposed a cheating method against some VC schemes. In their cheating method, the cheater needs to know the exact distribution of black and white sub pixels of the shares of honest participants. Based on this characteristic, they proposed a cheat-preventing method to prevent the cheater from obtaining the distribution. Y.C. Chen et al. [11, 12] proposed another cheating prevention method where the method can divide the cheating prevention schemes into two classes. One is based on share authentication where another share (transparency) is used to authenticate other shares (transparencies) and the other is based on blind authentication where some property of the image is used to authenticate the reconstructed secret image. However, we show that cheating can be prevented using embedding the message in the share by steganographic technique by which one can identify the FS. III. VISUAL CRYPTOGRAPHY A. OVERVIEW OF VISUAL CRYPTOGRAPHY The simplest version of the visual secret sharing problem assumes that the message consists of a collection of black and white pixels and each pixel is handled separately. Each original pixel appears in n modified versions (called shares), one for each transparency. Each share is a collection of m black and white sub-pixels, which are printed in close proximity to each other so that the human visual system averages their individual black/white contributions. In k out of k visual cryptography scheme, it generates k transparencies from an original secret image. The transparencies are usually shared by k participants in such a way that the stacking of any k share images will reveal the secret image while from any less than k share images one can deduce no information about the secret image. The k out of n schemes generates n transparencies from an original secret image. The transparencies are usually shared by n participants so that each participant is expected to keep one transparency. The secret image can be observed if any k or more of them are stacked together. However, the secret image is totally invisible if fewer than k transparencies are stacked. The images on transparencies are called shadow images. The pixels on shadow image are called shares. A share consists of m black and white sub-pixels. The structure is usually described by a nxm Boolean matrix M = [m ij ]. Here m ij = 0 or I if the jth sub-pixel in the ith shadow is white or black resoectivelv. horizonuli shares vertical shares diagonal shares Figure-I: Six possible patterns of sub-pixel arrangements with 50 % gray. Each pattern is represented as [0 0 I I], [I 100], [0 I 0 I], [1 0 I 0], [0 I I 0], [1 00 1] from left to right. Let Mr denotes the m-d vector obtained by taking the Boolean "OR" of r row vectors. The gray level of a pixel combined by r shares is obtained the Hamming Weight H(Mr) of the "OR"ed m-d vector Mr. Users interprets this gray level as black if H(Mr) t and as white if H(Mr) > t-am. Here t {I,...,m} is called threshold, while the value a> 0 and the number a m 1 are called relative difference and contrast respectively. The (k, n) VSS consists of two collections of nxm Boolean matrices Cw and Cb where any matrix in Cw generates a white pixel with k or more of shares while a matrix in Cb generates a black pixel. The scheme is valid if it fulfills the following three conditions: I. For any M in Cm the "OR" vector Mk of any k rows of M satisfies H(Mk) < t-am. 2. For any M in Cb, the "OR" vector Mk of any k rows of M satisfies H(Mk) t. 3. For any subset {ib i2,,i q } of {I, 2,...,n} with q < k, the two collections of qxm matrices Dw and Db obtained by extracting rows ii, i2,.,i q from nxm matrices in Cw and Cb are indistinguishable so that the collections contain the same matrices with the same frequencies. B. CHEA TING IN VCS There are three types of cheating in VCS Cheating a VC by an MP Since the cheater is an MP, he uses his genuine share as a template to construct a set of FS which are indistinguishable from its genuine share. The stacking of these FS and S 1 ( from which FS generated) reveals the fake image of perfect blackness. Cheating a VC by an MO An MO can cheat even without any genuine share at hand. The idea is as follows. The MO can use the optimal (2,2)-VCS to construct the FS for the fake image. Then, he tune the size of FS so that they can be stacked with genuine shares. Now, the only problem is to have the right share size for the FS. Hu and Tzeng [4] provide a solution to get all possible share sizes. In the case that the MO gets one genuine share, there will be no such problem. It may seem difficult to have fake shares of the same size as that of the genuine shares. Cheating an EVCS by an MP The qualified participant creates the FS from the genuine share by interchanging the black pixels by the white pixels which leads to less contrast of the reconstructed image. The less contrast in reconstructed image will be hard to see the image. The fake image in the stacking of the fake shares has enough contrast against the background since the fake image is recovered in perfect blackness. IV. STEGANOGRAPHIC PROTOCOLS Steganography is an art and science of communicating information in a covert manner such that the existence of this communication is not detectable. Some basic steganographic techniques are Least Significant Bit (LSB) Substitution 20J4Internationai Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT) 707

3 Techniques, Transform Domain Techniques (TDT) etc. LSB Substitution Techniques is used to embed secret data in least significant bits (example Hide & Seek) of pixels in a cover image. For the randomized approach the image data c is usually shuffled using a Pseudo Random Number Generator (PRNG). A key k is required to identify the correct regions. In TDT, JPEG images are first converted into the Discrete Cosine Transform (DCT) domain which represents the data as high and low frequencies. High frequencies relate to areas of high detail, and low frequencies are the low detailed areas. The logic behind this technique is that one can remove some of the high detail because our eyes are less sensitive in these areas, meaning it would not notice if some of it was not present there. Based on this TDT, some algorithms are A. JSTEG algorithm JSTEG algorithm only differs from the Hide & Seek algorithm because it embeds the message data within the LSBs of the DCT coefficients of c, rather than its pixel values. The advantages are it is very simple method; it employs the LSB embedding technique. And more secure than LSB Substitution techniques. It also has some disadvantages that it creates a visual discrepancy when the image is converted back from DCT to Image data. The JSTEG algorithm does not embed message data over any of the DC coefficients. And it does not permit embedding on any AC coefficient equal to 0 or I. B. OutGuess algorithm OutGuess, improved the JSteg algorithm by scattering the embedding locations over the entire image according to a PRNG on image c derived using seed k. This is very similar to the way that the randomized embedding approach improved the Hide & Seek algorithm. This method is more Secure than Jsteg approach. The main disadvantages of this method are this algorithm does not embed message data over any of the DC coefficients. And it also does not permit embedding on any AC coefficient equal to 0 or I. e. F3 algorithm Instead of avoiding embedding in DCT coefficients equal to 1, the F3 algorithm permitted embedding in these regions, whilst it would still avoid embedding in zeros and the DC coefficients. The algorithm still embedded the message data sequentially within c. Another change with this algorithm was that it did not embed directly in the least significant bits of the DCT coefficients, but instead took the absolute value of the coefficients first, before comparing them to the message bits. If both the absolute value of the coefficient, and the message bit were the same, then no changes are made. If they are different, then the absolute value of the DCT coefficient is reduced by 1. The main advantages over OutGuess are this method effectively embedded more zeros than ones. And it is more secure than OutGuess. D. F4 algorithm The F4 algorithm eliminates the two weaknesses of F3 in one stroke by mapping negative coefficients to the steganographic value, where even-negative coefficients = steganographic I, odd negative coefficients = 0, even-positive coefficients = 0 (as with JSteg and F3), and, odd-positive coefficients = 1. Put more simply, this means that now, if we embed a 0 in a DCT coefficient equal to -3, the result will remain -3, where as it would have been modified to -2 using F3. This means that the bit-flips now occur with roughly the same probability, so the histogram for the stegogramme will not appear unstructured in terms of its frequency distribution. The main advantages are this method reduces the number of changes necessary for hiding a message of a certain length. Instead of LSBs of quantized DCT coefficients with the message bits, the absolute value of the coefficient is decreased by one for modification. It minimizes the number of modifications of the cover image. And this method is much more secure than the F3 algorithm. The main disadvantage is it is vulnerable to recompression. E. F5 algorithm The F5 steganographic algorithm was introduced by (Westfeld.,1995)[1O]. Rather than replacing the LSBs of quantized DCT coefficients with the message bits, the absolute value of the coefficient is reduced by the F5 algorithm by one if it needs modification. In addition to embedding message bits into randomly chosen DCT coefficients, the F5 algorithm employs matrix embedding that reduces the number of changes necessary for hiding a message of a certain length. Both, the message length and the number of non-zero coefficients are required in the embedding process to determine the matrix embedding needed to decrease the number of modifications required in the cover image. V. PROPOSED SCHEME In this paper we proposed a steganographic approach to detect fake share and then revealed secret image from original share. Our attacks are to reveal fake images which cheat honest participants. The steps are summarized as follows: i) Generation of the shares using secret image. To construct shares of an image for participants, we need to prepare two collections, Co and C1, which consist of n x m Boolean matrices. A row in a matrix Co and C1 corresponds to m sub pixels of a pixel, where 0 denotes the white sub pixel and I denotes the black sub pixel. For a white (or black) pixel in the image, we randomly choose a matrix M from Co (or CI, respectively) and assign row i of M to the corresponding position of share Sj, 1 <=i<=n. Each pixel of the original image will be encoded into n pixels, each of which consists of m sub pixels on each share. Since a matrix in Co and C1 constitutes only one pixel for each share. For security, the number of matrices in Co and C1 must be huge. ii) Keeping in mind the concept of cheating by a Malicious Participant (MP) we have done a more thorough study on the creation of fake shares by taking a fake image of the same size of the secret image. There are two types of cheaters in our scenario. One is a malicious participant (MP) who is also a legitimate participant, namely, MP P, and the other is a malicious outsider (MO), where MO ff. P. In this paper, It has been shown that not only an MP can cheat, but also an MO can cheat under some circumstances. A cheating process against a VCS consists of the following two phases: International Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT)

4 a. Fake share construction phase: the cheater generates the fake shares; b. Image reconstruction phase: the fake image appears on the stacking of genuine shares and fake shares. Here a secret image can be distributed into,p ' secret shares, each of these are unique subset of original secret. Then embed secret text within each share (concept of steganography) for authentication. Then the image can be sent by electronic mail, where it appears as a casual attachment. At the time of recovering the receiver first decode the secret text from each share and check whether it is matched with secret text or not. If it is not, then that particular share is fake share. So fake image will be shown when stacking. The participant can cheat other. Cheating prevention can be done in our technique. If the shares are genuine, then by stacking the shares one can retrieve the original secret message. The block diagram of proposed work is shown in Figure-2. Or\CInal... 8t_... h.... II'"" '-'T l r ::... 11".. Figure-2: Proposed encoding and decoding method. Algorithm -1: Algorithm for generating shares & retrieve the secret code: Step 1: Convert the secret image into binary form, S[i][j]' Step 2: Initialize 4 shares, S I [2i][2j], S2[2i][2j], S3[2i][2j], S4[2i][2j]. (Since, each pixel in secret image represents 4 pixel positions in share image.) Step 3: Generate two different matrices for white and black pixel, SW[r][4] and SB[r][4] respectively. Where r 4. Step 4: Store the locations of white pixel of the secret image S[i][j] in X[m] and Y[m], where rows store in X[m] and columns store in Y[m] and m is the total numbers of white pixels in secret image S[i][j]. Step 5: For i = I to m Step 6: Select position (a,b) of share images by calculating (2*X[ i])-i and Y[i] respectively. Step 7: Shuffle all rows of SW matrix; Step 8: Insert first two bit of row i of SW matrix to the corresponding location of share Si at [a][b'] and [a][b '+ 1] respectively, where b' is (2*b)-1. Step 9: a=a+ 1. Step 10: Repeat Step 8. End for (in Step 5) Step 11: Store the locations of black pixel of the secret image S[i][j] in X[n] and Y[n], where rows store in X[n] and columns store in Y[n] and n is the total numbers of black pixels in secret image S[i][j]. Step 12: For i = I to n Step 13: Select position (a,b) of share image by calculating (2*X[i])-1 and Y[i] respectively. Step 14: shuffle all rows of SB matrix; Step 15: Insert first two bit of row i of SB matrix to the corresponding location of share Si at [a][b'] and [a][b'+1] respectively, where b' is (2*b)-1 Step 16: a=a+ 1 Step 17: Repeat step 15. End for (in step 12.) Step 18: Apply logical OR on all shares SI, S2, S3 and S4. And finally we get share S' = OR (S I, S2, S3, S4) Step 19: S '[2i][2j] is the retrieve secret code. Step 20: End Algorithm -2: Algorithmfor generating Fake Share Step 1: Input original share SI, and a fake image F, which has the same size of secret image S. Step 2: Assume that each pixel of S I has X black and Y white sub-pixels. Step 3: For each white pixel of the fake image F, copy the corresponding sub-pixels of the pixel in S I to fake share FS I'. Step 4: For each black pixel of the fake image F, randomly assign X black and Y white sub-pixels to fake share FS I' such that the pixel in the stacking of fake share FSI' with original share S 1 is perfect Black. Step 5: Generate fake share FSI'. Algorithm -3: Algorithm for embedding secret messages Step 1: Consider 4 shares, S I [2i][2j], S2[2i][2j], S3[2i][2j], S4[2i][2j], and the secret message. Step 2: Consider the secret message in binary in M[x][y]. Step 3: Using pseudo random number generator (PRNG), create locr[x][y], and locc[x][y], which generate random locations of row and column respectively. Step 4: For i=1 to x Step 5: Step 6: For j=1 to y If(j= =1) then Embed the [i][j]th bit of secret message M into the share image SI[a][b], where a and b denoted the location locr[i][j] and locc[i][j] respectively. Step 7: Else If (j = =2) then 20J4Internationai Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT) 709

5 Step 8: Repeat step 7 for share S2. Step 9: Else If(j= =3) then Step 10: Repeat step 7 for share S3. Step 11: Else Repeat step 7 for share S4. End for (in step 5) End for (in step 4) Step 12: Four stego share SI, S2, S3 and S4 are generated with embedding a secret message M. Step 14: End Step 5: If (MI[y][x] = = M2[y][x]) then make sure that all shares are original, otherwise set a flag f = O. Step 6: For i=1 to y Step 7: For j=1 to x Step 8: =1. Step 9: If (Ml [y][x]!= M2[y][x]) then change the flag value f End for (in step 9) End for (in step 8) Step 10: End If ( f = = I) then make sure that Si is the fake share. Algorithm -4: A 19orithm for extracting secret message Step 1: Consider 4 stego shares S I, S2, S3, S4 and the seed value k for generating pseudo random list. Step 2: Using the seed value k generate locations locr[x][y] and locc[x][y], which denote some randomly locations of row and column respectively (and these locations are same as the locations used for embedding messages). Step 3: For i=l to x Step 4: For j=1 to y Step 5: If(j = =1) then Step 6: Extract the bit from SI[a][b], where a and b denoted the location locr[i][j] and locc[i][j] respectively, and store the bit into M'[i][j]. Step 7: Else If (j= =2) then Step 8: Repeat step 6 for share S2. Step 9: Else If (j= =3) then Step 10: Repeat step 6 for share S3. Step 11: Else repeat step 6 for share S4. End for (in step 4) End for (in step 3) Step 12: Finally genegare M'[x][y] as an extracted message. Step 13: End VI. EXPERIMENT AL RESULT AND COMPARISON The original secret image shown in Figure-3 and generation of 4 shares or transparencies are shown in Figure-4 using Algorithm -I. The transparencies are usually shared by 4 participants so that each participant is expected to keep one transparency. The secret image can be retrieve if any 3 or more of them are stacked together which are shown in Figure-6. However, the secret image is totally invisible if fewer than 3 transparencies are stacked is shown in Figure -5. By stacking all the shares one can get the original image in perfect black shown in Figure-7. Fi re-3: Ori inal ima e SI S3 S2 S4 Algorithm -5: Algorithm for checking shares Step 1: Consider original secret message M[x][y] and 4 stego shares SI, S2, S3, S4. Step 2: Then create a transfonnation matrix MI [y][x] of M[x][y], Step 3: Then using Algorithm -4, extract message M'[x][y] from these 4 stego shares. SI & S2 SI & S3 Step 4: M'[x][y], Then create a transformation matrix M2[y][x] of S3 & S4 S2 & S International Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT)

6 Figure-5: Stacking of two shares SI& S2, SI&S3, S3& S4, and S2&S4, no visual infonnation can retrieve. SI,S3,S4 SI,S2,S3 S2,S3,S4 SI,S2,S4 Figure-6: information can be retrieve. Figure-7: Result of stacking all shares. Malicious Participant (MP) may cheat by creating a FS by taking another fake image in Figure-8 and giving it to others when asked for the share. The FS is created with the help of the original share ( SI) using Algorithm-2 shown in Figure -9. It would be impossible to detect it with a normal look that it is a FS and not the original one. FSl,SI,S2 FSI.SI,S3 FSI,SI,S4 FSI,SI,S2,S4 FSI,SI,S2,S3 FSI,SI,S3,S4 FSI,SI,S2,S3,S4 all other shares Including Figure-8: FSI, S2 FSI, S3 Figure-9: (by Share FSI, S4 Figure-IO: Stacking of Fake Share and SI, generate fake image. OverJaped result of the FS with the share Sl is shown in Figure-IO which only shown fake image. Also overlapping the FS with all other shares including original share SI are shown in Figure-l I which only shown fake image. In Figure 12 we present the result of stacking of fake share with any one share excluding S l. When stack FS with all the shares excluding the S I, one can get both the images in an overlapped manner which will create a confusion, called Partial Cheating is shown in Figure-l 3. This is known as partial cheating as it creates a kind of confusion between the participants about the original image. Figure-12: Overlapping the Fake Share with all other shares excluding original share (SI) which shown overlapped image for partial cheating.(here we using only two share, so no information can be retrieve, but fake image can be shown for FSI, S3, S4 FSI, S2, S4 20J4Internationai Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT) 711

7 FS1, S2, S3, S4 Fig-13: Overlapping the Fake Share with all other shares excluding original share (S 1) which shown overlapped image for partial cheating The cheating in VCS can be prevented by our proposed method using steganographic scheme. ;;:--; '"': fi-;rj7,, c.., J1IIIfCIiWoI' ; _tiooo.... Jl_, JU l'opiii 11I1:w.)It'" '... :li'ii,"._ : li3m":.piii lq.,,:u,.. :: : rv'! 2Uk'!J" I.. n.m'ljuvpiii : :::::: 2UllUl)I1." '!11... H.. lii/i)]lil>o1. =::; :...-. n_".. lh_...,"._ ""'" 'Q ' : I ::: ;:::::-' n "u.. _... "...,.... ".,,,.11 _I.... ",,!of 11 _,.....,.""",,,...",..n.,.... t.....,,,./1 _,.,. ''''.11,...,.., _...,' ,_. Where Imax is the intensity value of each pixel which is equal to 255 for 8 bit gray scale images. Higher the values of PSNR better the image quality. Distortion Analysis of stego share gave the good results. The analysis in terms of PSNR of original share and stegoshare has gives promising result. It has been found that from the same capacity the PSNR of our propose algorithm is better than other one and is near to 70. VII. CONCLUSION Stacking the Fake Share with all other share includes Sl, it will show the Fake image, and when stack the Fake Share with all other shares excluding SI then show overlapping image of original image and fake image. This is as mentioned earlier is known as Partial Cheating, creates the confusion between the users about original image. This type of cheating is done by a Malicious Participant. It is very easy for a Malicious Participant to cheat others as he knows the size of the share and can easily develop a fake share with the help of a fake image and his share. Fake share can be detected by checking the message, embeded within it without any verification share. The system can be improved by embedding secret message in column major to different share, so that we can give the priority to each share. Priority based VC can be used in different organization which can be developed in future. REFERENCES., 1 r.... '} " 9 "EJ 0., :;., Fig-14: Screen shot of the message extraction and detection of fake share. It has been implemented using MATLAB (2008a Version) shown in Figure-14. Here we embed a secret message in the original shares in some randome location using PRNG, when the participants submit their shares a checking is done to check the secret embedded message. If the message is found to be matched then it is the original share and if it is not the same message found then the system confirm that it is a FS. Distortion is measured by means of two parameters namely, Mean Square Error (MSE) and Peak Signal to Noise Ratio (PSNR). The MSE is calculated by using the equation,... (1) where M and N denote the total number of pixels in the horizontal and the vertical dimensions of the image Xi. j represents the pixels in the original image and Vi. j, represents the pixels of the stego-image. The Peak Signal to Noise Ratio (PSNR) is expressed as The PSNR is calculated using the equation, PSNR = (I ax J db... (2) 0 )0 MSE [I] M. Naor and A. Shamir, "Visual cryptography, " in Proc. Advances in Cryptology, 1994, vol. 950, LNCS, pp [2] C.N. Yang and C.S. Laih, "Some new types of visual secret sharing schemes, " in Proc. Nat. Computer Symp., Vol. 3, pp , 1999 [3] G.B. Homg, T.H. Chen, and D.S. Tsai, "Cheating in Visual Cryptography, " Designs, Codes and Cryptography, Vol. 38, pp , [4] C.M. Hu and W. G. Tzeng, "Cheating prevention in visual cryptography, " IEEE Transactions on Image Processing, Vol. 16, No. 1, pp , 2007 [5] G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, "Visual cryptographyfor general access structures, " Inf. Comput., vol. 129, no. 2,pp , [6] W.-G. Tzeng and C.-M. Hu, "A newapproach for visual cryptography, " Designs, Codes, Cryptog., vol. 27, no. 3, pp , [7] M. Naor and B. Pinkas, "Visual authentication and identification, " in Proc. Advances in Cryptology, 1997, vol. 1294, LNCS, pp [8] I. Biehl and S.Wetzel, "Traceable visual cryptography, " in Proc. 1st Int. Conf. Information Communication Security, 1997, vol. 1334, LNCS, pp [9] G.-B. Homg, T.-G. Chen, and D.-S. Tsai, "Cheating in visual cryptography, " Designs, Codes, Cryptog., vol. 38, no. 2, pp , [10] A. Westfeld. "F5 - A Steganographic Algorithm: High Capacity Despite Beller Steganalysis", Lecture Notes in Computer Science, vol. 2137, pp , 200 I G. [II] Y.c. Chen, G. Homg, and D.S. Tsai, "Cheating prevention in visual cryptography, " In Cimato, S. and Yang, C.N. (eds), Visual Cryptography and Secret Image Sharing, 201 I. CRCPress / Taylor & Francis, Boca Raton, FL. [12] Y.c. Chen, G. Homg, and D.S. Tsai, "Comment on "Cheating Prevention in Visual Cryptography ", " IEEE Transactions on Image Processing (Accepted), International Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT)

International Journal of Advance Research in Computer Science and Management Studies

International Journal of Advance Research in Computer Science and Management Studies Volume 3, Issue 2, February 2015 ISSN: 2321 7782 (Online) International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online

More information

Visual Cryptography. Frederik Vercauteren. University of Bristol, Merchant Venturers Building, Woodland Road, Bristol BS8 1UB.

Visual Cryptography. Frederik Vercauteren. University of Bristol, Merchant Venturers Building, Woodland Road, Bristol BS8 1UB. Visual Cryptography Frederik Vercauteren University of Bristol, Merchant Venturers Building, Woodland Road, Bristol BS8 1UB frederik@cs.bris.ac.uk Frederik Vercauteren 1 University of Bristol 21 November

More information

VISUAL CRYPTOGRAPHY for COLOR IMAGES USING ERROR DIFFUSION AND PIXEL SYNCHRONIZATION

VISUAL CRYPTOGRAPHY for COLOR IMAGES USING ERROR DIFFUSION AND PIXEL SYNCHRONIZATION VISUAL CRYPTOGRAPHY for COLOR IMAGES USING ERROR DIFFUSION AND PIXEL SYNCHRONIZATION Pankaja Patil Department of Computer Science and Engineering Gogte Institute of Technology, Belgaum, Karnataka Bharati

More information

Enhanced Efficient Halftoning Technique used in Embedded Extended Visual Cryptography Strategy for Effective Processing

Enhanced Efficient Halftoning Technique used in Embedded Extended Visual Cryptography Strategy for Effective Processing Enhanced Efficient Halftoning Technique used in Embedded Extended Visual Cryptography Strategy for Effective Processing M.Desiha Department of Computer Science and Engineering, Jansons Institute of Technology

More information

Secured Bank Authentication using Image Processing and Visual Cryptography

Secured Bank Authentication using Image Processing and Visual Cryptography Secured Bank Authentication using Image Processing and Visual Cryptography B.Srikanth 1, G.Padmaja 2, Dr. Syed Khasim 3, Dr. P.V.S.Lakshmi 4, A.Haritha 5 1 Assistant Professor, Department of CSE, PSCMRCET,

More information

Survey on Size Invariant Visual Cryptography

Survey on Size Invariant Visual Cryptography Survey on Size Invariant Visual Cryptography Biswapati Jana 1,Gargi Hait 2,Shyamal Kumar Mondal 3 1 Assistant Professor, Department of Computer Science, Vidyasagar University, PaschimMedinipur, 2 Student,

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK VISUAL CRYPTOGRAPHY FOR IMAGES MS. SHRADDHA SUBHASH GUPTA 1, DR. H. R. DESHMUKH

More information

Performance Evaluation of Floyd Steinberg Halftoning and Jarvis Haltonong Algorithms in Visual Cryptography

Performance Evaluation of Floyd Steinberg Halftoning and Jarvis Haltonong Algorithms in Visual Cryptography Performance Evaluation of Floyd Steinberg Halftoning and Jarvis Haltonong Algorithms in Visual Cryptography Pratima M. Nikate Department of Electronics & Telecommunication Engineering, P.G.Student,NKOCET,

More information

An Integrated Image Steganography System. with Improved Image Quality

An Integrated Image Steganography System. with Improved Image Quality Applied Mathematical Sciences, Vol. 7, 2013, no. 71, 3545-3553 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2013.34236 An Integrated Image Steganography System with Improved Image Quality

More information

An Enhanced Least Significant Bit Steganography Technique

An Enhanced Least Significant Bit Steganography Technique An Enhanced Least Significant Bit Steganography Technique Mohit Abstract - Message transmission through internet as medium, is becoming increasingly popular. Hence issues like information security are

More information

A Rumination of Error Diffusions in Color Extended Visual Cryptography P.Pardhasaradhi #1, P.Seetharamaiah *2

A Rumination of Error Diffusions in Color Extended Visual Cryptography P.Pardhasaradhi #1, P.Seetharamaiah *2 A Rumination of Error Diffusions in Color Extended Visual Cryptography P.Pardhasaradhi #1, P.Seetharamaiah *2 # Department of CSE, Bapatla Engineering College, Bapatla, AP, India *Department of CS&SE,

More information

An Overview of Visual Cryptography Schemes for Encryption of Images

An Overview of Visual Cryptography Schemes for Encryption of Images An Overview of Visual Cryptography Schemes for Encryption of Images Moumita Pramanik 1, Kalpana Sharma 2 1 Sikkim Manipal Institute of Technology, Majitar, India, Email: moumita.pramanik@gmail.com 2 Sikkim

More information

Digital Image Sharing and Removing the Transmission Risk Problem by Using the Diverse Image Media

Digital Image Sharing and Removing the Transmission Risk Problem by Using the Diverse Image Media 1 1 Digital Image Sharing and Removing the Transmission Risk Problem by Using the Diverse Image Media 1 Shradha S. Rathod, 2 Dr. D. V. Jadhav, 1 PG Student, 2 Principal, 1,2 TSSM s Bhivrabai Sawant College

More information

International Conference on Advances in Engineering & Technology 2014 (ICAET-2014) 48 Page

International Conference on Advances in Engineering & Technology 2014 (ICAET-2014) 48 Page Analysis of Visual Cryptography Schemes Using Adaptive Space Filling Curve Ordered Dithering V.Chinnapudevi 1, Dr.M.Narsing Yadav 2 1.Associate Professor, Dept of ECE, Brindavan Institute of Technology

More information

A Novel Technique in Visual Cryptography

A Novel Technique in Visual Cryptography International Journal of Engineering Inventions e-issn: 2278-7461, p-issn: 2319-6491 Volume 3, Issue 10 [May. 2014] PP: 57-61 A Novel Technique in Visual Cryptography B. Ravi Kumar 1, P.Srikanth 2 1,2

More information

Secret Sharing Image Between End Users by using Cryptography Technique

Secret Sharing Image Between End Users by using Cryptography Technique Secret Sharing Image Between End Users by using Cryptography Technique SRINIVASA RAJESH KUMAR D. M.Tech Scholar Department of CSE, B V C Engineering college, Odalarevu P.MARESWARAMMA Associate Professor

More information

AN EXTENDED VISUAL CRYPTOGRAPHY SCHEME WITHOUT PIXEL EXPANSION FOR HALFTONE IMAGES. N. Askari, H.M. Heys, and C.R. Moloney

AN EXTENDED VISUAL CRYPTOGRAPHY SCHEME WITHOUT PIXEL EXPANSION FOR HALFTONE IMAGES. N. Askari, H.M. Heys, and C.R. Moloney 26TH ANNUAL IEEE CANADIAN CONFERENCE ON ELECTRICAL AND COMPUTER ENGINEERING YEAR 2013 AN EXTENDED VISUAL CRYPTOGRAPHY SCHEME WITHOUT PIXEL EXPANSION FOR HALFTONE IMAGES N. Askari, H.M. Heys, and C.R. Moloney

More information

Exploration of Least Significant Bit Based Watermarking and Its Robustness against Salt and Pepper Noise

Exploration of Least Significant Bit Based Watermarking and Its Robustness against Salt and Pepper Noise Exploration of Least Significant Bit Based Watermarking and Its Robustness against Salt and Pepper Noise Kamaldeep Joshi, Rajkumar Yadav, Sachin Allwadhi Abstract Image steganography is the best aspect

More information

ENHANCED SECURITY SYSTEM USING SYMMETRIC ENCRYPTION AND VISUAL CRYPTOGRAPHY

ENHANCED SECURITY SYSTEM USING SYMMETRIC ENCRYPTION AND VISUAL CRYPTOGRAPHY ENHANCED SECURITY SYSTEM USING SYMMETRIC ENCRYPTION AND VISUAL CRYPTOGRAPHY Ranjan Kumar H S 1, Prasanna Kumar H R 1, Sudeepa K B 2 and Ganesh Aithal 2 1 Dept of CSE, NMAMIT, Nitte, Karnataka, India 2

More information

A Recursive Threshold Visual Cryptography Scheme

A Recursive Threshold Visual Cryptography Scheme A Recursive Threshold Visual Cryptography cheme Abhishek Parakh and ubhash Kak Department of Computer cience Oklahoma tate University tillwater, OK 74078 Abstract: This paper presents a recursive hiding

More information

International Journal of Advance Engineering and Research Development IMAGE BASED STEGANOGRAPHY REVIEW OF LSB AND HASH-LSB TECHNIQUES

International Journal of Advance Engineering and Research Development IMAGE BASED STEGANOGRAPHY REVIEW OF LSB AND HASH-LSB TECHNIQUES Scientific Journal of Impact Factor (SJIF) : 3.134 ISSN (Print) : 2348-6406 ISSN (Online): 2348-4470 ed International Journal of Advance Engineering and Research Development IMAGE BASED STEGANOGRAPHY REVIEW

More information

ScienceDirect. A Novel DWT based Image Securing Method using Steganography

ScienceDirect. A Novel DWT based Image Securing Method using Steganography Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 46 (2015 ) 612 618 International Conference on Information and Communication Technologies (ICICT 2014) A Novel DWT based

More information

ENHANCED SECURITY SYSTEM FOR REAL TIME APPLICATIONS USING VISUAL CRYPTOGRAPHY

ENHANCED SECURITY SYSTEM FOR REAL TIME APPLICATIONS USING VISUAL CRYPTOGRAPHY Cell, Manjari Road,Hadapsar,Pune-412307. India,Chief Editor:Dr.K.R.Harne,Editors:Prof R V Patil,Prof Niraja Jain ENHANCED SECURITY SYSTEM FOR REAL TIME APPLICATIONS USING VISUAL CRYPTOGRAPHY AbhishekShinde,

More information

Chapter 3 LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING COMPRESSED ENCRYPTED DATA USING VARIOUS FILE FORMATS

Chapter 3 LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING COMPRESSED ENCRYPTED DATA USING VARIOUS FILE FORMATS 44 Chapter 3 LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING COMPRESSED ENCRYPTED DATA USING VARIOUS FILE FORMATS 45 CHAPTER 3 Chapter 3: LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING

More information

A New Image Steganography Depending On Reference & LSB

A New Image Steganography Depending On Reference & LSB A New Image Steganography Depending On & LSB Saher Manaseer 1*, Asmaa Aljawawdeh 2 and Dua Alsoudi 3 1 King Abdullah II School for Information Technology, Computer Science Department, The University of

More information

Meta-data based secret image sharing application for different sized biomedical

Meta-data based secret image sharing application for different sized biomedical Biomedical Research 2018; Special Issue: S394-S398 ISSN 0970-938X www.biomedres.info Meta-data based secret image sharing application for different sized biomedical images. Arunkumar S 1*, Subramaniyaswamy

More information

Fixed Unmitigated Image Cryptography Schemes

Fixed Unmitigated Image Cryptography Schemes IJCST Vo l. 3, Is s u e 3, Ju l y - Se p t 2012 ISSN : 0976-8491 (Online) ISSN : 2229-4333 (Print) Fixed Unmitigated Image Cryptography Schemes 1 V. Redya Jadav, 2 Jonnalagadda Sravani 1,2 Dept. of CSE,

More information

Various Visual Secret Sharing Schemes- A Review

Various Visual Secret Sharing Schemes- A Review Various Visual Secret Sharing Schemes- A Review Mrunali T. Gedam Department of Computer Science and Engineering Tulsiramji Gaikwad-Patil College of Engineering and Technology, Nagpur, India Vinay S. Kapse

More information

A SECURE IMAGE STEGANOGRAPHY USING LEAST SIGNIFICANT BIT TECHNIQUE

A SECURE IMAGE STEGANOGRAPHY USING LEAST SIGNIFICANT BIT TECHNIQUE Int. J. Engg. Res. & Sci. & Tech. 2014 Amit and Jyoti Pruthi, 2014 Research Paper A SECURE IMAGE STEGANOGRAPHY USING LEAST SIGNIFICANT BIT TECHNIQUE Amit 1 * and Jyoti Pruthi 1 *Corresponding Author: Amit

More information

An Implementation of LSB Steganography Using DWT Technique

An Implementation of LSB Steganography Using DWT Technique An Implementation of LSB Steganography Using DWT Technique G. Raj Kumar, M. Maruthi Prasada Reddy, T. Lalith Kumar Electronics & Communication Engineering #,JNTU A University Electronics & Communication

More information

A STENO HIDING USING CAMOUFLAGE BASED VISUAL CRYPTOGRAPHY SCHEME

A STENO HIDING USING CAMOUFLAGE BASED VISUAL CRYPTOGRAPHY SCHEME International Journal of Power Control Signal and Computation (IJPCSC) Vol. 2 No. 1 ISSN : 0976-268X A STENO HIDING USING CAMOUFLAGE BASED VISUAL CRYPTOGRAPHY SCHEME 1 P. Arunagiri, 2 B.Rajeswary, 3 S.Arunmozhi

More information

Steganography using LSB bit Substitution for data hiding

Steganography using LSB bit Substitution for data hiding ISSN: 2277 943 Volume 2, Issue 1, October 213 Steganography using LSB bit Substitution for data hiding Himanshu Gupta, Asst.Prof. Ritesh Kumar, Dr.Soni Changlani Department of Electronics and Communication

More information

A Novel (2,n) Secret Image Sharing Scheme

A Novel (2,n) Secret Image Sharing Scheme Available online at www.sciencedirect.com Procedia Technology 4 (2012 ) 619 623 C3IT-2012 A Novel (2,n) Secret Image Sharing Scheme Tapasi Bhattacharjee a, Jyoti Prakash Singh b, Amitava Nag c a Departmet

More information

Analysis of Secure Text Embedding using Steganography

Analysis of Secure Text Embedding using Steganography Analysis of Secure Text Embedding using Steganography Rupinder Kaur Department of Computer Science and Engineering BBSBEC, Fatehgarh Sahib, Punjab, India Deepak Aggarwal Department of Computer Science

More information

An Efficient Interception Mechanism Against Cheating In Visual Cryptography With Non Pixel Expansion Of Images

An Efficient Interception Mechanism Against Cheating In Visual Cryptography With Non Pixel Expansion Of Images An Efficient Interception Mechanism Against Cheating In Visual Cryptography With Non Pixel Expansion Of Images Linju P.S, Sophiya Mathews Abstract: Visual cryptography is a technique of cryptography in

More information

Introduction to More Advanced Steganography. John Ortiz. Crucial Security Inc. San Antonio

Introduction to More Advanced Steganography. John Ortiz. Crucial Security Inc. San Antonio Introduction to More Advanced Steganography John Ortiz Crucial Security Inc. San Antonio John.Ortiz@Harris.com 210 977-6615 11/17/2011 Advanced Steganography 1 Can YOU See the Difference? Which one of

More information

A Cost-Effective Private-Key Cryptosystem for Color Image Encryption

A Cost-Effective Private-Key Cryptosystem for Color Image Encryption A Cost-Effective Private-Key Cryptosystem for Color Image Encryption Rastislav Lukac and Konstantinos N. Plataniotis The Edward S. Rogers Sr. Dept. of Electrical and Computer Engineering, University of

More information

Comparison of Visual Cryptographic Algorithms for Quality Images Using XOR

Comparison of Visual Cryptographic Algorithms for Quality Images Using XOR Comparison of Visual Cryptographic Algorithms for Quality Images Using XOR Sathiya K 1, Senthamilarasi K 2, Janani G 3, Akila victor 4 1,2,3 B.Tech CSE, VIT University, Vellore-632014. 4 Assistant Professor,

More information

Analysis of Secret Share Design for Color Image using Visual Cryptography Scheme and Halftone

Analysis of Secret Share Design for Color Image using Visual Cryptography Scheme and Halftone Analysis of Secret Share Design for Color Image using Visual Cryptography Scheme and Halftone Surabhi Tiwari MTech Scholar, DC (ECE), TIEIT Bhopal (RGPV), India Neetu Sharma AP, ECE, TIEIT Bhopal (RGPV),

More information

Evaluation of Visual Cryptography Halftoning Algorithms

Evaluation of Visual Cryptography Halftoning Algorithms Evaluation of Visual Cryptography Halftoning Algorithms Shital B Patel 1, Dr. Vinod L Desai 2 1 Research Scholar, RK University, Kasturbadham, Rajkot, India. 2 Assistant Professor, Department of Computer

More information

EXTENDED AND EMBEDDED VISUAL CRYPTOGRAPHY

EXTENDED AND EMBEDDED VISUAL CRYPTOGRAPHY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IJCSMC, Vol. 3, Issue.

More information

Improved RGB -LSB Steganography Using Secret Key Ankita Gangwar 1, Vishal shrivastava 2

Improved RGB -LSB Steganography Using Secret Key Ankita Gangwar 1, Vishal shrivastava 2 Improved RGB -LSB Steganography Using Secret Key Ankita Gangwar 1, Vishal shrivastava 2 Computer science Department 1, Computer science department 2 Research scholar 1, professor 2 Mewar University, India

More information

Modified Skin Tone Image Hiding Algorithm for Steganographic Applications

Modified Skin Tone Image Hiding Algorithm for Steganographic Applications Modified Skin Tone Image Hiding Algorithm for Steganographic Applications Geetha C.R., and Dr.Puttamadappa C. Abstract Steganography is the practice of concealing messages or information in other non-secret

More information

<Simple LSB Steganography and LSB Steganalysis of BMP Images>

<Simple LSB Steganography and LSB Steganalysis of BMP Images> COMP 4230-201 Computer Vision Final Project, UMass Lowell Abstract This document describes a

More information

Webpage: Volume 4, Issue VI, June 2016 ISSN

Webpage:   Volume 4, Issue VI, June 2016 ISSN 4-P Secret Sharing Scheme Deepa Bajaj 1, Navneet Verma 2 1 Master s in Technology (Dept. of CSE), 2 Assistant Professr (Dept. of CSE) 1 er.deepabajaj@gmail.com, 2 navneetcse@geeta.edu.in Geeta Engineering

More information

Sterilization of Stego-images through Histogram Normalization

Sterilization of Stego-images through Histogram Normalization Sterilization of Stego-images through Histogram Normalization Goutam Paul 1 and Imon Mukherjee 2 1 Dept. of Computer Science & Engineering, Jadavpur University, Kolkata 700 032, India. Email: goutam.paul@ieee.org

More information

A Visual Cryptography Based Watermark Technology for Individual and Group Images

A Visual Cryptography Based Watermark Technology for Individual and Group Images A Visual Cryptography Based Watermark Technology for Individual and Group Images Azzam SLEIT (Previously, Azzam IBRAHIM) King Abdullah II School for Information Technology, University of Jordan, Amman,

More information

EFFICIENT VISUAL CRYPTOGRAPHY FOR GENERAL ACCESS STRUCTURES WITH STAMPING AND SYNTHESIZING

EFFICIENT VISUAL CRYPTOGRAPHY FOR GENERAL ACCESS STRUCTURES WITH STAMPING AND SYNTHESIZING EFFICIENT VISUAL CRYPTOGRAPHY FOR GENERAL ACCESS STRUCTURES WITH STAMPING AND SYNTHESIZING 1 P.Lakshmi, 2 S.Baskari ABSTRACT -- Visual cryptography is a popular solution for image encryption. The encryption

More information

A Steganography Algorithm for Hiding Secret Message inside Image using Random Key

A Steganography Algorithm for Hiding Secret Message inside Image using Random Key A Steganography Algorithm for Hiding Secret Message inside Image using Random Key Balvinder Singh Sahil Kataria Tarun Kumar Narpat Singh Shekhawat Abstract "Steganography is a Greek origin word which means

More information

An Improved Edge Adaptive Grid Technique To Authenticate Grey Scale Images

An Improved Edge Adaptive Grid Technique To Authenticate Grey Scale Images An Improved Edge Adaptive Grid Technique To Authenticate Grey Scale Images Ishwarya.M 1, Mary shamala.l 2 M.E, Dept of CSE, IFET College of Engineering, Villupuram, TamilNadu, India 1 Associate Professor,

More information

A Reversible Data Hiding Scheme Based on Prediction Difference

A Reversible Data Hiding Scheme Based on Prediction Difference 2017 2 nd International Conference on Computer Science and Technology (CST 2017) ISBN: 978-1-60595-461-5 A Reversible Data Hiding Scheme Based on Prediction Difference Ze-rui SUN 1,a*, Guo-en XIA 1,2,

More information

Keywords Secret data, Host data, DWT, LSB substitution.

Keywords Secret data, Host data, DWT, LSB substitution. Volume 5, Issue 3, March 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Performance Evaluation

More information

REVERSIBLE data hiding, or lossless data hiding, hides

REVERSIBLE data hiding, or lossless data hiding, hides IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 16, NO. 10, OCTOBER 2006 1301 A Reversible Data Hiding Scheme Based on Side Match Vector Quantization Chin-Chen Chang, Fellow, IEEE,

More information

ISSN (PRINT): , (ONLINE): , VOLUME-4, ISSUE-11,

ISSN (PRINT): , (ONLINE): , VOLUME-4, ISSUE-11, FPGA IMPLEMENTATION OF LSB REPLACEMENT STEGANOGRAPHY USING DWT M.Sathya 1, S.Chitra 2 Assistant Professor, Prince Dr. K.Vasudevan College of Engineering and Technology ABSTRACT An enhancement of data protection

More information

LOSSLESS CRYPTO-DATA HIDING IN MEDICAL IMAGES WITHOUT INCREASING THE ORIGINAL IMAGE SIZE THE METHOD

LOSSLESS CRYPTO-DATA HIDING IN MEDICAL IMAGES WITHOUT INCREASING THE ORIGINAL IMAGE SIZE THE METHOD LOSSLESS CRYPTO-DATA HIDING IN MEDICAL IMAGES WITHOUT INCREASING THE ORIGINAL IMAGE SIZE J.M. Rodrigues, W. Puech and C. Fiorio Laboratoire d Informatique Robotique et Microlectronique de Montpellier LIRMM,

More information

Multi Secret Sharing Scheme for Encrypting Two Secret Images into Two Shares

Multi Secret Sharing Scheme for Encrypting Two Secret Images into Two Shares 2011 International Conference on Information and Electronics Engineering IPCSIT vol.6 (2011) (2011) IACSIT Press, Singapore Multi Secret Sharing Scheme for Encrypting Two Secret Images into Two Shares

More information

Hiding Image in Image by Five Modulus Method for Image Steganography

Hiding Image in Image by Five Modulus Method for Image Steganography Hiding Image in Image by Five Modulus Method for Image Steganography Firas A. Jassim Abstract This paper is to create a practical steganographic implementation to hide color image (stego) inside another

More information

Copyright protection scheme for digital images using visual cryptography and sampling methods

Copyright protection scheme for digital images using visual cryptography and sampling methods 44 7, 077003 July 2005 Copyright protection scheme for digital images using visual cryptography and sampling methods Ching-Sheng Hsu National Central University Department of Information Management P.O.

More information

IMAGE STEGANOGRAPHY USING MODIFIED KEKRE ALGORITHM

IMAGE STEGANOGRAPHY USING MODIFIED KEKRE ALGORITHM IMAGE STEGANOGRAPHY USING MODIFIED KEKRE ALGORITHM Shyam Shukla 1, Aparna Dixit 2 1 Information Technology, M.Tech, MBU, (India) 2 Computer Science, B.Tech, GGSIPU, (India) ABSTRACT The main goal of steganography

More information

Image Steganography using Sudoku Puzzle for Secured Data Transmission

Image Steganography using Sudoku Puzzle for Secured Data Transmission Image Steganography using Sudoku Puzzle for Secured Data Transmission Sanmitra Ijeri, Shivananda Pujeri, Shrikant B, Usha B A, Asst.Prof.Departemen t of CSE R.V College Of ABSTRACT Image Steganography

More information

Visual Secrete Sharing by Diverse Image Media

Visual Secrete Sharing by Diverse Image Media www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 4 Issue 4 April 2015, Page No. 11615-11620 Visual Secrete Sharing by Diverse Image Media Aparna Bhosale 1, Jyoti

More information

A Novel Visual Cryptography Coding System for Jam Resistant Communication

A Novel Visual Cryptography Coding System for Jam Resistant Communication Issues in Informing Science and Information Technology Volume 7, 2010 A Novel Visual Cryptography Coding System for Jam Resistant Communication Leemon C. Baird III, Dino Schweitzer, and William L. Bahn

More information

Digital Image Watermarking using MSLDIP (Modified Substitute Last Digit in Pixel)

Digital Image Watermarking using MSLDIP (Modified Substitute Last Digit in Pixel) Digital Watermarking using MSLDIP (Modified Substitute Last Digit in Pixel) Abdelmgeid A. Ali Ahmed A. Radwan Ahmed H. Ismail ABSTRACT The improvements in Internet technologies and growing requests on

More information

HYBRID MATRIX CODING AND ERROR-CORRECTION CODING SCHEME FOR REVERSIBLE DATA HIDING IN BINARY VQ INDEX CODESTREAM

HYBRID MATRIX CODING AND ERROR-CORRECTION CODING SCHEME FOR REVERSIBLE DATA HIDING IN BINARY VQ INDEX CODESTREAM International Journal of Innovative Computing, Information and Control ICIC International c 2013 ISSN 1349-4198 Volume 9, Number 6, June 2013 pp. 2521 2531 HYBRID MATRIX CODING AND ERROR-CORRECTION CODING

More information

Image Compression Supported By Encryption Using Unitary Transform

Image Compression Supported By Encryption Using Unitary Transform Image Compression Supported By Encryption Using Unitary Transform Arathy Nair 1, Sreejith S 2 1 (M.Tech Scholar, Department of CSE, LBS Institute of Technology for Women, Thiruvananthapuram, India) 2 (Assistant

More information

Dynamic Collage Steganography on Images

Dynamic Collage Steganography on Images ISSN 2278 0211 (Online) Dynamic Collage Steganography on Images Aswathi P. S. Sreedhi Deleepkumar Maya Mohanan Swathy M. Abstract: Collage steganography, a type of steganographic method, introduced to

More information

High-Capacity Reversible Data Hiding in Encrypted Images using MSB Prediction

High-Capacity Reversible Data Hiding in Encrypted Images using MSB Prediction High-Capacity Reversible Data Hiding in Encrypted Images using MSB Prediction Pauline Puteaux and William Puech; LIRMM Laboratory UMR 5506 CNRS, University of Montpellier; Montpellier, France Abstract

More information

Local prediction based reversible watermarking framework for digital videos

Local prediction based reversible watermarking framework for digital videos Local prediction based reversible watermarking framework for digital videos J.Priyanka (M.tech.) 1 K.Chaintanya (Asst.proff,M.tech(Ph.D)) 2 M.Tech, Computer science and engineering, Acharya Nagarjuna University,

More information

Steganalytic methods for the detection of histogram shifting data-hiding schemes

Steganalytic methods for the detection of histogram shifting data-hiding schemes Steganalytic methods for the detection of histogram shifting data-hiding schemes Daniel Lerch and David Megías Universitat Oberta de Catalunya, Spain. ABSTRACT In this paper, some steganalytic techniques

More information

Digital Image Sharing using Encryption Processes

Digital Image Sharing using Encryption Processes Digital Image Sharing using Encryption Processes Taniya Rohmetra 1, KshitijAnil Naik 2, Sayali Saste 3, Tejan Irla 4 Graduation Student, Department of Computer Engineering, AISSMS-IOIT, Pune University

More information

Visual Secret Sharing Based Digital Image Watermarking

Visual Secret Sharing Based Digital Image Watermarking www.ijcsi.org 312 Visual Secret Sharing Based Digital Image Watermarking B. Surekha 1, Dr. G. N. Swamy 2 1 Associate Professor, Department of ECE, TRR College of Engineering, Hyderabad, Andhra Pradesh,

More information

A New Steganographic Method for Palette-Based Images

A New Steganographic Method for Palette-Based Images A New Steganographic Method for Palette-Based Images Jiri Fridrich Center for Intelligent Systems, SUNY Binghamton, Binghamton, NY 13902-6000 Abstract In this paper, we present a new steganographic technique

More information

Watermarking patient data in encrypted medical images

Watermarking patient data in encrypted medical images Sādhanā Vol. 37, Part 6, December 2012, pp. 723 729. c Indian Academy of Sciences Watermarking patient data in encrypted medical images 1. Introduction A LAVANYA and V NATARAJAN Department of Instrumentation

More information

Data Hiding Technique Using Pixel Masking & Message Digest Algorithm (DHTMMD)

Data Hiding Technique Using Pixel Masking & Message Digest Algorithm (DHTMMD) Data Hiding Technique Using Pixel Masking & Message Digest Algorithm (DHTMMD) Abstract: In this paper a data hiding technique using pixel masking and message digest algorithm (DHTMMD) has been presented.

More information

Watermarking-based Image Authentication with Recovery Capability using Halftoning and IWT

Watermarking-based Image Authentication with Recovery Capability using Halftoning and IWT Watermarking-based Image Authentication with Recovery Capability using Halftoning and IWT Luis Rosales-Roldan, Manuel Cedillo-Hernández, Mariko Nakano-Miyatake, Héctor Pérez-Meana Postgraduate Section,

More information

Digital Audio Watermarking With Discrete Wavelet Transform Using Fibonacci Numbers

Digital Audio Watermarking With Discrete Wavelet Transform Using Fibonacci Numbers Digital Audio Watermarking With Discrete Wavelet Transform Using Fibonacci Numbers P. Mohan Kumar 1, Dr. M. Sailaja 2 M. Tech scholar, Dept. of E.C.E, Jawaharlal Nehru Technological University Kakinada,

More information

A Novel Image Steganography Based on Contourlet Transform and Hill Cipher

A Novel Image Steganography Based on Contourlet Transform and Hill Cipher Journal of Information Hiding and Multimedia Signal Processing c 2015 ISSN 2073-4212 Ubiquitous International Volume 6, Number 5, September 2015 A Novel Image Steganography Based on Contourlet Transform

More information

Steganography & Steganalysis of Images. Mr C Rafferty Msc Comms Sys Theory 2005

Steganography & Steganalysis of Images. Mr C Rafferty Msc Comms Sys Theory 2005 Steganography & Steganalysis of Images Mr C Rafferty Msc Comms Sys Theory 2005 Definitions Steganography is hiding a message in an image so the manner that the very existence of the message is unknown.

More information

Authentication of grayscale document images using shamir secret sharing scheme.

Authentication of grayscale document images using shamir secret sharing scheme. IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 2, Ver. VII (Mar-Apr. 2014), PP 75-79 Authentication of grayscale document images using shamir secret

More information

Progressive sharing of multiple images with sensitivity-controlled decoding

Progressive sharing of multiple images with sensitivity-controlled decoding Chang et al. EURASIP Journal on Advances in Signal Processing (2015) 2015:11 DOI 10.1186/s13634-015-0196-z RESEARCH Progressive sharing of multiple images with sensitivity-controlled decoding Sheng-Yu

More information

Different Steganography Methods and Performance Analysis

Different Steganography Methods and Performance Analysis International Journal of Engineering Inventions ISSN: 2278-7461, ISBN: 2319-6491 Volume 2, Issue 1 (January 2013) PP: 37-45 Different Steganography Methods and Performance Analysis Shantala.C.P 1, K.V

More information

VARIABLE-RATE STEGANOGRAPHY USING RGB STEGO- IMAGES

VARIABLE-RATE STEGANOGRAPHY USING RGB STEGO- IMAGES VARIABLE-RATE STEGANOGRAPHY USING RGB STEGO- IMAGES Ayman M. Abdalla, PhD Dept. of Multimedia Systems, Al-Zaytoonah University, Amman, Jordan Abstract A new algorithm is presented for hiding information

More information

CYCLIC COMBINATION METHOD FOR DIGITAL IMAGE STEGANOGRAPHY WITH UNIFORM DISTRIBUTION OF MESSAGE

CYCLIC COMBINATION METHOD FOR DIGITAL IMAGE STEGANOGRAPHY WITH UNIFORM DISTRIBUTION OF MESSAGE CYCLIC COMBINATION METHOD FOR DIGITAL IMAGE STEGANOGRAPHY WITH UNIFORM DISTRIBUTION OF MESSAGE Rajkumar Yadav 1, Ravi Saini 2 and Kamaldeep 3 1 U.I.E.T, Maharshi Dayanand University, Rohtak-124001, Haryana,

More information

FPGA Implementation of Secured Image STEGNOGRAPHY based on VIGENERE CIPHER and X BOX Mapping Techniques

FPGA Implementation of Secured Image STEGNOGRAPHY based on VIGENERE CIPHER and X BOX Mapping Techniques FPGA Implementation of Secured Image STEGNOGRAPHY based on VIGENERE CIPHER and X BOX Mapping Techniques Aniketkulkarni Sheela.c DhirajDeshpande M.Tech, TOCE Asst.Prof, TOCE Asst.prof,BKIT aniketoxc@gmail.com

More information

Application of Histogram Examination for Image Steganography

Application of Histogram Examination for Image Steganography J. Appl. Environ. Biol. Sci., 5(9S)97-104, 2015 2015, TextRoad Publication ISSN: 2090-4274 Journal of Applied Environmental and Biological Sciences www.textroad.com Application of Histogram Examination

More information

APPLYING EDGE INFORMATION IN YCbCr COLOR SPACE ON THE IMAGE WATERMARKING

APPLYING EDGE INFORMATION IN YCbCr COLOR SPACE ON THE IMAGE WATERMARKING APPLYING EDGE INFORMATION IN YCbCr COLOR SPACE ON THE IMAGE WATERMARKING Mansur Jaba 1, Mosbah Elsghair 2, Najib Tanish 1 and Abdusalam Aburgiga 2 1 Alpha University, Serbia and 2 John Naisbitt University,

More information

A Study on Steganography to Hide Secret Message inside an Image

A Study on Steganography to Hide Secret Message inside an Image A Study on Steganography to Hide Secret Message inside an Image D. Seetha 1, Dr.P.Eswaran 2 1 Research Scholar, School of Computer Science and Engineering, 2 Assistant Professor, School of Computer Science

More information

AN IMPROVED LSB METHOD OF STEGANOGRAPHY WITH JPEG COLORED IMAGE

AN IMPROVED LSB METHOD OF STEGANOGRAPHY WITH JPEG COLORED IMAGE (IJISE) 207, Vol. No. 5, Jan-Jun e-issn: 2454-6402, p-issn: 2454-82X AN IMPROVED LSB METHOD OF STEGANOGRAPHY WITH JPEG COLORED IMAGE Dr. Rajesh Kumar Pathak, 2 Neha Jain Professor &Director GNCT Greater

More information

Progressive secret image sharing scheme using meaningful shadows

Progressive secret image sharing scheme using meaningful shadows SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2016; 9:4075 4088 Published online 30 August 2016 in Wiley Online Library (wileyonlinelibrary.com)..1589 RESEARCH ARTICLE Progressive secret

More information

Data Security Using Visual Cryptography and Bit Plane Complexity Segmentation

Data Security Using Visual Cryptography and Bit Plane Complexity Segmentation International Journal of Emerging Engineering Research and Technology Volume 2, Issue 8, November 2014, PP 40-44 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Data Security Using Visual Cryptography

More information

Effective and Secure Method of Color Image Steganography

Effective and Secure Method of Color Image Steganography Omar M. Albarbarawi, International Journal of Computer Science and Mobile Computing, Vol.6 Issue.4, April- 217, pg. 142-15 Available Online at www.ijcsmc.com International Journal of Computer Science and

More information

Sunil Karforma Associate Professor Dept. of Computer Science The University of Burdwan Burdwan, West Bengal, India

Sunil Karforma Associate Professor Dept. of Computer Science The University of Burdwan Burdwan, West Bengal, India Volume 4, Issue 8, August 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Analysis of Least-Significant-Bit

More information

Tampering Detection Algorithms: A Comparative Study

Tampering Detection Algorithms: A Comparative Study International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 7, Issue 5 (June 2013), PP.82-86 Tampering Detection Algorithms: A Comparative Study

More information

Fragile Watermarking With Error-Free Restoration Capability Xinpeng Zhang and Shuozhong Wang

Fragile Watermarking With Error-Free Restoration Capability Xinpeng Zhang and Shuozhong Wang 1490 IEEE TRANSACTIONS ON MULTIMEDIA, VOL 10, NO 8, DECEMBER 2008 Fragile Watermarking With Error-Free Restoration Capability Xinpeng Zhang and Shuozhong Wang Abstract This paper proposes a novel fragile

More information

Basic concepts of Digital Watermarking. Prof. Mehul S Raval

Basic concepts of Digital Watermarking. Prof. Mehul S Raval Basic concepts of Digital Watermarking Prof. Mehul S Raval Mutual dependencies Perceptual Transparency Payload Robustness Security Oblivious Versus non oblivious Cryptography Vs Steganography Cryptography

More information

Visual Cryptography Scheme for Gray Scale Images based on Intensity Division

Visual Cryptography Scheme for Gray Scale Images based on Intensity Division Research Article International Journal of Current Engineering and Technology E-ISSN 2277 4106, P-ISSN 2347-5161 2014 INPRESSCO, All Rights Reserved Available at http://inpressco.com/category/ijcet Pradeep

More information

Transform Domain Technique in Image Steganography for Hiding Secret Information

Transform Domain Technique in Image Steganography for Hiding Secret Information Transform Domain Technique in Image Steganography for Hiding Secret Information Manibharathi. N 1 (PG Scholar) Dr.Pauls Engg. College Villupuram Dist, Tamilnadu, India- 605109 Krishnaprasad. S 2 (PG Scholar)

More information

Block Wise Data Hiding with Auxilliary Matrix

Block Wise Data Hiding with Auxilliary Matrix Block Wise Data Hiding with Auxilliary Matrix Jyoti Bharti Deptt. of Computer Science & Engg. MANIT Bhopal, India R.K. Pateriya Deptt. of Computer Science & Engg. MANIT Bhopal, India Sanyam Shukla Deptt.

More information

Secure Image Steganography using N-Queen Puzzle and its Comparison with LSB Technique

Secure Image Steganography using N-Queen Puzzle and its Comparison with LSB Technique Secure Steganography using N-Queen Puzzle and its Comparison with LSB Technique Akashdeep Singh Sandeep Kaur Dhanda Rupinder Kaur Abstract- Steganography is the art of concealing the existence of information

More information

A New Compression Method for Encrypted Images

A New Compression Method for Encrypted Images Technology, Volume-2, Issue-2, March-April, 2014, pp. 15-19 IASTER 2014, www.iaster.com Online: 2347-5099, Print: 2348-0009 ABSTRACT A New Compression Method for Encrypted Images S. Manimurugan, Naveen

More information