Skip to main content
Log in

Reversible data hiding in encrypted images based on homomorphism and block-based congruence transformation

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Reversible data hiding in encrypted images (RDHEI) is a technique that allows for secret data to be embedded in images while preserving the privacy of the image content when the image owner and the data hider are different entities. This paper proposes a new reversible data hiding scheme in encrypted images, in which the data hider does not need a data hiding key in the data embedding process. We first reserve embedding room before image encryption based on the congruence relations of pixel values within image blocks. Then, the pre-processed original image is encrypted using a multi-secret sharing based image encryption algorithm that satisfies additive homomorphism. Using the homomorphism of the image encryption, we embed the secret data into the reserved embedding room directly in the encrypted images without a data hiding key. The receiver can extract the secret data by checking the congruence relation between pixel values in a decrypted image block and then recover the original image. We analyze the security of the proposed scheme and embedding capacity with different block sizes and different parameters of transformation. The experimental results and analysis show that the proposed scheme achieves a high embedding capacity with a suitable block size especially in smooth images.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Chang CC, Kieu TD, Chou YC (2007) Reversible data hiding scheme using two steganographic images. In Tencon 2007-2007 IEEE Reg 10 Conf 1–4. IEEE

  2. Chang CC, Li CT, Shi YQ (2018) Privacy-aware reversible watermarking in cloud computing environments. IEEE Access 6(7):0720–70733

    Google Scholar 

  3. Chang CC, Li CT, Chen K (2019) Privacy-preserving reversible information hiding based on arithmetic of quadratic residues. IEEE Access 7:54117–54132

    Article  Google Scholar 

  4. Chen YC, Shiu CW, Horng G (2014) Encrypted signal-based reversible data hiding with public key cryptosystem. J Vis Commun Image Represent 25(5):1164–1170

    Article  Google Scholar 

  5. Chen YC, Hung TH, Hsieh SH, Shiu CW (2019) A new reversible data hiding in encrypted image based on multi-secret and lightweight cryptographic algorithms. IEEE Trans Inf Forensics Secur 14(12):3332–3343

    Article  Google Scholar 

  6. Franklin M, Yung M (1992) Communication complexity of secure computation. In Proc 24th Annu ACM Symp Theory Comput New York, USA, pp 699–710

  7. Ge H, Chen Y, Qian Z, Wang J (2019) A high capacity multi-level approach for reversible data hiding in encrypted images. IEEE Trans Inf Forensics Secur 29(8):2285–2295

    Google Scholar 

  8. He W, Zhou K, Cai J, Wang L, Xiong G (2017) Reversible data hiding using multi-pass pixel value ordering and prediction-error expansion. J Vis Commun Image Represent 49(11):351–360

    Article  Google Scholar 

  9. Hong W, Chen TS, Wu HY (2012) An improved reversible data hiding in encrypted images using side match. IEEE Signal Process Lett 19(4):199–202

    Article  Google Scholar 

  10. Huang F, Huang J, Shi YQ (2016) New framework for reversible data hiding in encrypted domain. IEEE Trans Inf Forensics Secur 11(12):2777–2789

    Article  Google Scholar 

  11. Bas P, Filler T, Pevný T (2011) “Break our steganographic system”: the ins and outs of organizing BOSS. In: International workshop on information hiding. Springer, Berlin, Heidelberg, pp. 59-70

  12. Karim MSA, Wong KS (2014) Universal data embedding in encrypted domain. Signal Process 94:74–182

    Article  Google Scholar 

  13. Kaur G, Singh S, Rani R, Kumar R (2020) A Comprehensive Study of Reversible Data Hiding (RDH) Schemes Based on Pixel Value Ordering (PVO). Arch Comput Methods Eng. https://doi.org/10.1007/s11831-020-09512-3

  14. Lin CC, Tai WL, Chang CC (2008) Multilevel reversible data hiding based on histogram modification of difference images. Pattern Recognit 41:3582–3591

    Article  Google Scholar 

  15. Li X, Li J, Li B, Yang B (2013) High-fidelity reversible data hiding scheme based on pixel-value-ordering and prediction-error expansion. Signal Process 93:198–205

    Article  Google Scholar 

  16. Li M, Wang L, Fan J, Zhang Y, Zhou K, Fan H (2019) Fidelity Preserved Data Hiding in Encrypted Highly Auto correlated Data Based on Homomorphism and Compressive Sensing. IEEE Access 7:69808–69825

    Article  Google Scholar 

  17. Malik A, Singh S, Kumar R (2018) Recovery based high capacity reversible data hiding scheme using even-odd embedding. Multimed Tools Appl 77:15803–15827

    Article  Google Scholar 

  18. Malik A, Wang HX, Chen Y, Khan AN (2020) A reversible data hiding in encrypted image based on prediction-error estimation and location map. Multimed Tools Appl 79:1–24

    Article  Google Scholar 

  19. Ni ZC, Shi YQ, Ansari N, Su W (2006) Reversible data hiding. IEEE Trans Circuits Syst Video Technol 16(3):354–363

    Article  Google Scholar 

  20. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In Proc Int Conf Theory Appl Cryptograph Techn Prague, Czech Republic: Springer, pp 223–238

  21. Puech W, Chaunmont M, Strauss Q (2008) A reversible data hiding method for encrypted images. Proceeding of SPIE, San Jose, USA, 6819

  22. Puteaux P, Puech W (2018) An efficient MSB prediction-based method for high capacity reversible data hiding in encrypted images. IEEE Trans Inf Forensics Secur 13(7):1670–1681

    Article  Google Scholar 

  23. Puteaux P, Puech W (2020) A Recursive Reversible Data Hiding in Encrypted Images Method with a Very High Payload. IEEE Trans Multimed. https://doi.org/10.1109/TMM.2020.2985537

    Article  Google Scholar 

  24. Singh S (2020) Adaptive PVD and LSB based high capacity data hiding scheme. Multimed Tools Appl 79:18815–18837

    Article  Google Scholar 

  25. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  Google Scholar 

  26. Shi YQ, Ni Z, Zou D, Liang C, Xuan G (2004) Lossless data hiding: fundamentals, algorithms and applications. Proc IEEE Int Symp Circuits Syst pp 33–36

  27. Shi YQ, Li X, Zhang X, Wu HT, Ma B (2016) Reversible data hiding: Advances in the past two decades. IEEE Access 4:3210–3237

    Article  Google Scholar 

  28. Shiu C, Chen Y, Hong W (2015) Encrypted image-based reversible data hiding with public key cryptography from difference expansion. Signal Process Image Commun 39:226–233

  29. Tang Z, Xu S, Yao H, Qin C, Zhang X (2019) Reversible data hiding with differential compression in encrypted image. Multimed Tools Appl 78:9691–9715

    Article  Google Scholar 

  30. Tian J (2003) Reversible data embedding using a difference expansion. IEEE Trans Circuits Syst Video Technol 13(8):890–896

    Article  Google Scholar 

  31. Wang X, Shao C, Xu X, Niu X (2007) Reversible Data-Hiding Scheme for 2-D Vector Maps Based on Difference Expansion. IEEE Trans Inf Forensics Secur 2(3):311–320

    Article  Google Scholar 

  32. Wang W, Ye J, Wang T, Wang W (2017) Reversible data hiding scheme based on significant-bit-difference expansion. IET Image Process 11(11):1002–1014

    Article  Google Scholar 

  33. Wang Y, Cai Z, He W (2020) High Capacity Reversible Data Hiding in Encrypted Image Based on Intra-block Lossless Compression. IEEE Trans Multimed. https://doi.org/10.1109/TMM.2020.2999187

    Article  Google Scholar 

  34. Wu X, Weng J, Yan W (2018) Adopting secret sharing for reversible data hiding in encrypted images. Signal Process 143:269–281

    Article  Google Scholar 

  35. Ying Q, Qian Z, Zhang X, Ye D (2019) Reversible data hiding with image enhancement using histogram shifting. IEEE Access 7:46506–46521

    Article  Google Scholar 

  36. Yi S, Zhou Y (2019) Separable and Reversible Data Hiding in Encrypted Images Using Parametric Binary Tree Labeling. IEEE Trans Multimed 21(1):51–64

    Article  Google Scholar 

  37. Zhang X (2011) Reversible data hiding in encrypted image. IEEE Signal Process Lett 18(4):255–258

    Article  Google Scholar 

  38. Zhang X (2012) Separable reversible data hiding in encrypted image. IEEE Trans Inf Forensics Secur 7(2):826–832

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported in part by for Education-Scientific Project for Youth Teacher of Fujian province under grant: JT180618, in part by Natural Science Foundation of Fujian Province of China under Grant: 2020J01300, and in part by Engineering Research Center for ICH Digitalization and Multi-Source Information Fusion of Fujian Province University under grant: FJ-ICH 201901.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chin-Chen Chang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, S., Chang, CC. & Lin, CC. Reversible data hiding in encrypted images based on homomorphism and block-based congruence transformation. Multimed Tools Appl 80, 33115–33138 (2021). https://doi.org/10.1007/s11042-021-11324-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-021-11324-x

Keywords

Navigation