Top Banner
Research Article A Joint Encryption and Reversible Data Hiding Scheme Based on Integer-DWT and Arnold Map Permutation Shun Zhang, Tiegang Gao, and Guorui Sheng College of Soſtware, Nankai University, Wei Jin Road No. 94, Nankai District, Tianjin 300071, China Correspondence should be addressed to Shun Zhang; [email protected] Received 6 January 2014; Revised 26 March 2014; Accepted 26 March 2014; Published 9 April 2014 Academic Editor: Feng Gao Copyright © 2014 Shun Zhang et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. A joint encryption and reversible data hiding (joint encryption-RDH) scheme is proposed in this paper. e cover image is transformed to the frequency domain with integer discrete wavelet transform (integer DWT) for the encryption and data hiding. Additional data is hidden into the permuted middle (LH, HL) and high (HH) frequency subbands of integer DWT coefficients with a histogram modification based method. A combination of permutations both in the frequency domain and in the spatial domain is imposed for the encryption. In the receiving end, the encrypted image with hidden data can be decrypted to the image with hidden data, which is similar to the original image without hidden data, by only using the encryption key; if someone has both the data hiding key and the encryption key, he can both extract the hidden data and reversibly recover the original image. Experimental results demonstrate that, compared with existing joint encryption-RDH schemes, the proposed scheme has gained larger embedding capacity, and the distribution of the encrypted image with data hidden has a random like behavior. It can also achieve the lossless restoration of the cover image. 1. Introduction Compared with traditional watermarking and data hiding schemes, reversible data hiding schemes can be applied in a larger field of secure communication and watermarking due to its reversibility. Many reversible data hiding schemes have been proposed in recent years, which can be classified into three main catalogues: the first one is compression based scheme [1], the second one is difference expansion based scheme [25], and the third one is histogram modification based scheme [610]. Reversible data hiding based on com- pression makes use of the redundancy of cover images, so the characters of the cover images limit the capacity and quality of data hiding. Difference expansion based scheme was firstly proposed by Tian [5], which hid one-bit data by extending the difference between two neighbor pixels. Alattar [24] improved the hiding capacity by extending −1 pairs of nei- ghbor pixels’ differences to hide −1 bitsdata. However, the quality of the cover image drops quickly, while the hiding capacity increases. Schemes based on histogram modification cause less distortion to the cover image. However, the peak points of the histogram limit the hiding capacity [11]. ere are two measures to increase the hiding capacity in histogram modification based data hiding schemes: raising the peak points’ height or increasing the number of peak points. Many schemes based on the two ways have been proposed. Lin et al. [6] proposed a multilevel embedding strategy to increase the number of peak points. Some schemes increased the height of the peak points through generating the histogram of the difference image. For example, Tsai et al. [8] constructed the difference image by a prediction model that makes full use of the similarity between neighbor pixels. Kim et al. [12] sam- pled the original image to construct the difference images. A predicted image based on the sampled images was con- structed. en the histograms of difference images between the predicted image and these sampled images were gener- ated for data hiding. As is well known, encryption is an old and efficient way in secure communication. If combined with encryption, reversible data hiding will achieve greater security. Besides, there are also scenarios that data hiding needs to be done in the encrypted domain or combined with the encryption, especially in the age of big data and cloud computing. A con- tent owner does not trust the processing service provider, and Hindawi Publishing Corporation Journal of Applied Mathematics Volume 2014, Article ID 861782, 12 pages http://dx.doi.org/10.1155/2014/861782
13

Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

Jul 15, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

Research ArticleA Joint Encryption and Reversible Data Hiding SchemeBased on Integer-DWT and Arnold Map Permutation

Shun Zhang Tiegang Gao and Guorui Sheng

College of Software Nankai University Wei Jin Road No 94 Nankai District Tianjin 300071 China

Correspondence should be addressed to Shun Zhang shentengvipgmailcom

Received 6 January 2014 Revised 26 March 2014 Accepted 26 March 2014 Published 9 April 2014

Academic Editor Feng Gao

Copyright copy 2014 Shun Zhang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

A joint encryption and reversible data hiding (joint encryption-RDH) scheme is proposed in this paper The cover image istransformed to the frequency domain with integer discrete wavelet transform (integer DWT) for the encryption and data hidingAdditional data is hidden into the permuted middle (LH HL) and high (HH) frequency subbands of integer DWT coefficientswith a histogram modification based method A combination of permutations both in the frequency domain and in the spatialdomain is imposed for the encryption In the receiving end the encrypted image with hidden data can be decrypted to the imagewith hidden data which is similar to the original image without hidden data by only using the encryption key if someone hasboth the data hiding key and the encryption key he can both extract the hidden data and reversibly recover the original imageExperimental results demonstrate that compared with existing joint encryption-RDH schemes the proposed scheme has gainedlarger embedding capacity and the distribution of the encrypted image with data hidden has a random like behavior It can alsoachieve the lossless restoration of the cover image

1 Introduction

Compared with traditional watermarking and data hidingschemes reversible data hiding schemes can be applied in alarger field of secure communication and watermarking dueto its reversibility Many reversible data hiding schemes havebeen proposed in recent years which can be classified intothree main catalogues the first one is compression basedscheme [1] the second one is difference expansion basedscheme [2ndash5] and the third one is histogram modificationbased scheme [6ndash10] Reversible data hiding based on com-pressionmakes use of the redundancy of cover images so thecharacters of the cover images limit the capacity and qualityof data hiding Difference expansion based scheme was firstlyproposed by Tian [5] which hid one-bit data by extendingthe difference between two neighbor pixels Alattar [2ndash4]improved the hiding capacity by extending 119899 minus 1 pairs of nei-ghbor pixelsrsquo differences to hide 119899 minus 1 bitsdata However thequality of the cover image drops quickly while the hidingcapacity increases Schemes based on histogrammodificationcause less distortion to the cover image However the peakpoints of the histogram limit the hiding capacity [11] There

are twomeasures to increase the hiding capacity in histogrammodification based data hiding schemes raising the peakpointsrsquo height or increasing the number of peak points Manyschemes based on the two ways have been proposed Lin et al[6] proposed a multilevel embedding strategy to increase thenumber of peak points Some schemes increased the height ofthe peak points through generating the histogram of thedifference image For example Tsai et al [8] constructed thedifference image by a prediction model that makes full useof the similarity between neighbor pixels Kim et al [12] sam-pled the original image to construct the difference images Apredicted image based on the sampled images was con-structed Then the histograms of difference images betweenthe predicted image and these sampled images were gener-ated for data hiding

As is well known encryption is an old and efficientway in secure communication If combined with encryptionreversible data hiding will achieve greater security Besidesthere are also scenarios that data hiding needs to be done inthe encrypted domain or combined with the encryptionespecially in the age of big data and cloud computing A con-tent owner does not trust the processing service provider and

Hindawi Publishing CorporationJournal of Applied MathematicsVolume 2014 Article ID 861782 12 pageshttpdxdoiorg1011552014861782

2 Journal of Applied Mathematics

the ability to manipulate the encrypted data while keepingthe plain content unrevealed is desired [13] Suppose thatthere are sensitive images uploaded to the cloud storage in theencrypted form and some additional data needs to be hiddeninto these images to mark their ownership However the datahiding process has to be done in the encrypted domainbecause the data administrator does not have the right and thekey to decrypt the image

In the past few years some schemes that combine encryp-tion and data hiding have been proposed [13ndash18] From thedata hiderrsquos point of view data can be hidden into the spatialdomain the encrypted domain [13 14 16ndash18] or both of thetwo domains [15] Although high image quality after datahiding has been achieved in [15] the scheme is not reversibleReversible data hiding schemes in encrypted images areproposed in [13 14] In [14] an improved measurement ofsmoothness is proposed tomake full use of all the pixels in theimage and a side match scheme is proposed to furtherdecrease the error rate of extracted bits both of which haveimproved the embedding capacity of the basic data hidingscheme in the encrypted image proposed in [13] In [16] areversible data hiding scheme in encrypted images by reserv-ing room before encryption is proposedThe self-embeddingof LSB planes guarantees the reversibility of LSB substitutionembedding However the embedding capacity is limited bythe embedding capacity of the reversible data hiding schemein the selected area In [17] some pixels are selected and esti-mated before encryption and additional data is embeddedinto the estimated errors with a histogram modificationmethod In the receiving end one can either decrypt theimage with hidden data first or extract the hidden data firstScheme proposed in [18] separates the data extraction and therecovery of original image The image is encrypted with theencryption key Then the encrypted image is passed to thedata hider and additional data is embedded into theencrypted image with the data hiding key In the receivingend the hidden data can be extracted with only the data hid-ing key and only similar (not reversible) image can be recov-ered with the encryption key both the hidden data can beextracted and original image can be reversibly recovered withboth keys

Different from all the joint encryption and data hidingschemes mentioned above a joint encryption and reversibledata hiding scheme based on integer DWT and Arnold mappermutation is proposed Not in the spatial domain the datahiding is imposed in the integer DWT domain which ismore secure compared with those schemes in the spatialdomain The cover image is firstly transformed to the fre-quency domain with discrete integer wavelet transform (inte-ger DWT)Then coefficients of the four subbands are permu-tated with Arnold map transform respectively for the firsttime After that additional data is embedded into the per-muted middle (LH HL) and high (HH) frequency subbandsthrough a histogram modification based method Finallyinverse integer DWT is imposed to get the primary encryptedimage with hidden data Another Arnold permutation basedon sampling which is related to the permutation in thefrequency domain is imposed on the primary encryptedimagewith hidden data in the spatial domain In the receiving

end one can decrypt the image to get the image withhidden data which is similar to the original image withouthidden data by only using the encryption key that includespermutation times of the twice permutations If someone hasboth the encryption key and the data hiding key he can bothextract the hidden data and reversibly recover the originalimage Note that the processing procedures in the sendingend and in the receiving end described here are asymmetricwhich can achieve many applications such as scenariosmentioned above

2 Preliminaries

21 Integer DWT To achieve the reversible data hiding rev-ersible lifting integer DWT is applied Integer DWT is imple-mented with the addition and subtraction of integers Sup-pose that 119868(119909 119910) 1 le 119909 le 119872 1 le 119910 le 119873 is the pixel of theimage size of 119872 times 119873 then 2D integer DWT is conducted asfollows(A) Row Transformation

(1) Let 1198911 = 119868(2 lowast 119894 minus 1 ) and 1198912 = 119868(2 lowast 119894 ) 119894 =

1 2 1198722 which are odd rows and even rows of119868 respectively

(2) Acquire the high frequency coefficients by calculatingthe difference of the two ℎ 119903(119894 ) = 1198911(119894 ) minus 1198912(119894 )

(3) Acquire the low frequency coefficients by calculatingthe average of the two 119897 119903(119894 ) = 1198912(119894 )+floor(ℎ(119894 ))

(4) Then coefficients after 1D transformation are119862 row =

[119897 119903 ℎ 119903]

(B) Column Transformation

(1) Let 1198911 = 119868( 2 lowast 119894 minus 1) and 1198912 = 119862 row( 2 lowast 119894)119894 = 1 2 1198732 which are odd columns and evencolumns of 119862 row respectively

(2) Acquire the high frequency coefficients by calculatingthe difference of the two ℎ 119888( 119894) = 1198911( 119894) minus 1198912( 119894)

(3) Acquire the low frequency coefficients by calculatingthe average of the two 119897 119888( 119894) = 1198912( 119894)+floor(ℎ( 119894))

(4) Finally the coefficients of 2D integer DWT are 119862 =

[119897 119888 ℎ 119888]

22 Reversible Data Hiding and Data Extraction Based onHistogramExpansion Ni et al [19] firstly proposed reversibledata hiding based on histogrammodification It generates thehistogram of an image then a pair of peak point and zeropoint is found out in the histogram and the histogram bet-ween peak point and zero point is shifted to the zero pointside to produce the gap for data hiding Very little distortionwill be caused by such schemes andNi et al [19] have pointedout that the peak signal-to-noise ratio (PSNR) between theoriginal image and the imagewith hidden data is above 48 Asmentioned in the beginning part of the paper the drawback isthe rare capacity of data hiding A novel histogram modifi-cation based reversible data hiding scheme in integer DWTdomain which increases the capacity of data hiding greatly

Journal of Applied Mathematics 3

LL LH

HL HH

(a) Subbands of DWT

0 50 1000

1000

2000

3000

4000

5000

6000

7000

minus100 minus50

(b) Histogram of HH of original Lena

0 50 1000

1000

2000

3000

4000

5000

6000

7000

minus100 minus50

(c) Histogram of HH of histogram shifted Lena

0 50 100 1500

500

1000

1500

2000

2500

3000

3500

minus100 minus50minus150

(d) Histogram of HH of data embedded Lena

Figure 1 An example of histogram modification (HH subband of integer DWT of Lena)

is described here Histograms of middle and high frequencysubbands of integer DWT of images are Laplacian like dis-tribution Thus they are suitable for histogram modificationbased data hidingmethod Histograms are shifted to generatethe gap for data hiding A demo of histogram modificationbased data hiding method which embeds data into the HHsubbands of Lena image is presented in Figure 1

221 Reversible Data Embedding The generated histogramof subbandHH is depicted in Figure 1(b)Then the histogramis shifted to both sides by an embedding strength 119879 (Fig-ure 1(c)) At last data is embedded by expanding histogrambetween 119879 and minus119879 and the histogram after embedding is asFigure 1(d)

The histograms of LH HL and HH subbands are gener-ated and data is embedded into the coefficients by histogrammodification For every coefficient 119862 of LH HL and HHsubbands given an embedding strength parameter 119902

(1) if 119862 ge 119902 then 119862 is shifted to 119862 + 119902

(2) else if 119862 le minus119902 then 119862 is shifted to 119862 minus 119902 + 1

(3) else 119862 larr 2times119862+119861 and 119861 is the data to be embedded

222 Data Extraction and Reversible Recovery of Matrixbefore Embedding Generate the histograms of middle andhigh frequency subbands and shift these histograms to extractthe hidden data and the original coefficient matrices arereversibly recovered through the following steps For everycoefficient 119862 of LH HL and HH subbands given an embed-ding strength parameter 119902

(1) if 119862 ge 2 times 119902 then 119862 is shifted to 119862 minus 119902

(2) else if 119862 le minus2 times 119902 + 1 then 119862 is shifted to 119862 + 119902 minus 1

(3) else 119862 larr floor(1198622) and data is extracted 119861 = mod(119862 2)

4 Journal of Applied Mathematics

Now every coefficient 119862 of subbands LH HL and HH isreversibly recovered and the extracted119861 is the data embeddedbefore

23 Arnold Permutation [20] Russian mathematician Vladi-mir I Arnold discovered Arnoldrsquos cat map using an imageof cat An image not necessarily a cat of course can betransformed to a random noise like image by rearranging theposition of original pixels However if iterated for moderatetimes (denoted by permutation periods as presented inTable 1) the original image will reappear The permutationperiods differ as the sizes of images differ The permutationperiods of images with different sizes of the traditionalArnold permutation are presented in Table 1

Let 119868(119909 119910) be the pixel of an imagematrix with size119873times119873then [

119909

119910 ] represents the position of the pixel The Arnoldtransform Γ can be explained as Γ [

119909

119910 ] rarr [119909+119910

119909+2119910]mod119899

where mod is the modulo-operationTo better explain the theory the transform can be decom-

posed into three elemental steps in the 119909-direction [ 119909119910 ] rarr

[119909+119910

119910] in the 119910-direction [ 119909119910 ] rarr [

119910

119909+119910] and in the modulo-

operation [ 119909119910 ] rarr [119909

119910 ] mod 119899

24 Permutation in the Frequency Domain and Sample Per-mutation in the Spatial Domain Through permutation in thefrequency domain nice encryption results will be achieved Anovel encryption scheme based on the cooperation of permu-tation in the frequency domain and sample permutation inthe spatial domain is proposed to accommodate the jointencryption-RDH scheme in this paper It is found outthrough experiments that the proposed permutation in theinteger DWT domain can achieve the same results as theproposed sample permutation scheme in the spatial domainSuch features are applied in the design of joint encryption-RDH scheme Suppose that there is an image matrix 119872 withsize119873times119873 and the permutation in the integer DWT domainand sample permutation in the spatial domain are describedrespectively in the followings(A) Permutation in the Integer DWT Domain

(1) Decompose the original image matrix119872with integerDWT to obtain the four subbands (1 low frequencysubband LL 2 middle frequency subbands LH andHL and 1 high frequency subbandHH) as depicted inFigure 1(a)

(2) Permute the four subbands after integer DWT withArnold map permutation that is presented in Sec-tion 21 and the different permutation times are1198751 1198791198752 119879 1198753 119879 and 1198754 119879 respectively

LL1015840 = Arnold (LL 1198751 119879)

LH1015840 = Arnold (LH 1198752 119879)

HL1015840 = Arnold (HL 1198753 119879)

HH1015840 = Arnold (HH 1198754 119879)

(1)

(3) Impose invers integer DWT on the coefficients afterpermutation to get the encrypted matrix119872

1015840

(B) Sample Permutation in the Spatial Domain

(1) Sample matrix119872 into four submatrices

Sam1 = 119872 (1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 = 119872 (2 2 119873 1 2 119873 minus 1)

Sam3 = 119872 (1 2 119873 minus 1 2 2 119873)

Sam4 = 119872 (2 2 119873 minus 1 2 2 119873)

(2)

(2) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879 1198782 1198791198783 119879 and 1198784 119879

Sam11015840

= Arnold (Sam1 1198781 119879)

Sam21015840

= Arnold (Sam2 1198782 119879)

Sam31015840

= Arnold (Sam3 1198783 119879)

Sam41015840

= Arnold (Sam4 1198784 119879)

(3)

(3) Compose the permuted sampled submatrix to get theencrypted matrix119872

1015840

1198721015840

(1 2 119873 minus 1 1 2 119873 minus 1) = Sam11015840

1198721015840

(2 2 119873 1 2 119873 minus 1) = Sam21015840

1198721015840

(1 2 119873 minus 1 2 2 119873) = Sam31015840

1198721015840

(2 2 119873 minus 1 2 2 119873) = Sam41015840

(4)

If the permutation times are equal to the correspondingpermutation times in the two permutation schemes whichmean that 1198751 119879 = 1198781 119879 1198752 119879 = 1198782 119879 1198753 119879 = 1198783 119879 and1198754 119879 = 1198784 119879 the encryption results are equivalent

3 Proposed Scheme

Different from existing joint encryption-RDH schemes [13ndash18] which are based on the spatial domain the proposedscheme is based on the integer DWT domain The detailedjoint encryption-RDH scheme is presented in this sectionThe scheme is composed of two parts One part is data hidingand image encryption as presented in Figure 2 the other partis data extraction and original image recovery which is pre-sented in Figure 3 Note that the two parts are not symmetricThe encryption is achieved with permutation before datahiding and after data hiding in Figure 2 while the data extrac-tion is after decryption in Figure 3 The asymmetric designcan be applied in such a scenarioWhen someone only has theencryption key he can decrypt the image and get thedecrypted image with hidden information which is very sim-ilar to the original imageThe decrypted image can be utilized

Journal of Applied Mathematics 5

Table 1 Arnold permutation periods of images with different sizes

Image size 512 times 512 256 times 256 128 times 128 64 times 64 32 times 32 16 times 16 8 times 8 4 times 4

Period 384 192 96 48 24 12 6 3

Original imageInteger DWTdecomposing

Permutation onlow frequencysubband (LL)

Permutation on 2middle (LH HL)

frequency (HH)subbands

Information hidingin high frequency

subbands

Inverse integerDWT

Sample

Information strength

Overhead information

Encrypted image withinformation hiddenand 1 high

permutation

P T

P T

S T

Figure 2 Data hiding and image encryption

Integer DWTdecomposing

P T

Inverse integerDWT

Sample Information

StrengthS T

Overhead informationpermutationReceived image

Overflow andunderflow Information

extractionDecrypted

similar imagewith hidden data

Originalimage

revise

Figure 3 Data extraction and image recovery

in a variety of applications However he cannot get rid of thehidden data which may work as the watermark for thecopyright or authentication

In the sending end the data hiding and image encryptionprocess are achieved alternately Original image 119868 is firstlydecomposed with the integer DWT proposed in Section 21Then the Arnold permutation is imposed on the foursubbands for the first time encryption Data is embedded intothe permuted middle and high frequency subbands with areversible data hiding scheme based on histogram modifica-tion After that inverse integerDWT is imposed to acquire theprimary permuted image with hidden data 119868

1015840 Finally asample-permutation scheme is imposed on 119868

1015840 to get the finalencrypted image with hidden data 11986810158401015840 Because the reversibledata hiding is based on histogram modification overflowunderflow is hard to avoid Therefore a location map forrecording the positions and values of the underflow and over-flow pixels in the spatial domain is constructed The locationmap is compressed and encrypted as the key for data extrac-tion The flow chart is presented in Figure 2

In the receiving end there are two cases One is simpledecryption and the other one is data extraction and originalimage recovery In the former case the image with hiddendata that is similar to the original image 119868 is decrypted In thelatter case the hidden data is extracted and the original image119868 is reversibly recovered The received encrypted image withhidden data 11986810158401015840 is firstly revised according to the locationmapThen it is decrypted into the image with hidden data Notethat the encryption based on the two permutations in thesending end can be decrypted by one permutation based onthe sample-permutation method The permutation based onsample permutation in the spatial domain can achieve the

same results as the permutation in the integer DWT domainas presented in Section 24 Besides the data hiding schemebased on histogrammodification in the integerDWTdomaincan be implemented either before or after the permutation inthe integer DWT domain Both of the features guarantee theasymmetric decryption and data extraction The total per-mutation times are calculated according to the Arnold per-mutation periods of image with different sizes (Table 1) thepermutation time 119875 119879 in the integer DWT domain per-mutation and the permutation time 119878 119879 of the samplepermutation in the spatial domain Through the delicatedesign of the two permutations decryption can be donewith-out integer DWT and inverse integer DWT Although addi-tional data is hidden in the permutated integerDWTdomainthe proposed histogram modification based data hidingscheme in the integer DWT domain guarantees the integrityof the hidden data and the reversibility of the original coverimage The flow chart is presented in Figure 3

31 Data Hiding and Image Encryption

(1) Decompose the original image 119868 (with size 119873 times 119873)with integer DWT (proposed in Section 21) to obtainthe four subbands (one low frequency subband LLtwo middle frequency subbands LH and HL andone high frequency subband HH) as depicted inFigure 1(a)

(2) Permute the four subbands (LL LH HL and HH)with Arnold map permutation (proposed in

6 Journal of Applied Mathematics

Section 23) synchronously Note that the per-mutation times are the same denoted by 119875 119879

LL = Arnold (LL 119875 119879) LH = Arnold (LH 119875 119879)

HL = Arnold (HL 119875 119879) HH = Arnold (HH 119875 119879)

(5)

(3) Embed the preprocessed data into the middle andhigh frequency subbands (LH HL andHH)with his-togram modification based method (proposed inSection 221)

(4) Impose invers integer DWT on the coefficients afterpermutation and data hiding to get the primary per-muted image with hidden data denoted by 119868

1015840

(5) Sample 1198681015840 to four subimages

Sam1 = 1198681015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 = 1198681015840

(2 2 119873 1 2 119873 minus 1)

Sam3 = 1198681015840

(1 2 119873 minus 1 2 2 119873)

Sam4 = 1198681015840

(2 2 119873 minus 1 2 2 119873)

(6)

(6) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879 1198782 1198791198783 119879 and 1198784 119879

Sam11015840

= Arnold (Sam1 1198781 119879)

Sam21015840

= Arnold (Sam2 1198782 119879)

Sam31015840

= Arnold (Sam3 1198783 119879)

Sam41015840

= Arnold (Sam4 1198784 119879)

(7)

(7) Compose the permuted sampled submatrix to get thepostprocessed matrix 119868

10158401015840

11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1) = Sam11015840

11986810158401015840

(2 2 119873 1 2 119873 minus 1) = Sam21015840

11986810158401015840

(1 2 119873 minus 1 2 2 119873) = Sam31015840

11986810158401015840

(2 2 119873 minus 1 2 2 119873) = Sam41015840

(8)

(8) Construct the location map 119871 of overflow and underflow pixels according to 119868

10158401015840 and for those few over-flowunderflow pixels change their values with ran-dom integer value in the range of (0255)

These permutation times are encoded and encrypted asthe encryption key The location map and embeddingstrength parameters are compressed and encrypted as thedata hiding key

32 Data Extraction and Original Image Recovery

(1) Revise the received image matrix according to loca-tion map to get image 11986810158401015840

(2) Sample image 11986810158401015840 with size119873times119873 into four submatri-ces

Sam1 119903 = 11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 119903 = 11986810158401015840

(2 2 119873 1 2 119873 minus 1)

Sam3 119903 = 11986810158401015840

(1 2 119873 minus 1 2 2 119873)

Sam4 119903 = 11986810158401015840

(2 2 119873 minus 1 2 2 119873)

(9)

(3) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879

1015840 1198782 1198791015840

1198783 1198791015840 and 1198784 119879

1015840 respectively

Sam1 1199031015840

= Arnold (Sam1 119903 1198781 1198791015840

)

Sam2 1199031015840

= Arnold (Sam2 1198782 1198791015840

)

Sam3 1199031015840

= Arnold (Sam 119903 1198783 1198791015840

)

Sam4 1199031015840

= Arnold (Sam4 119903 1198784 1198791015840

)

(10)

where 1198781 1198791015840

= 119879minus119875 119879minus1198781 119879 1198782 1198791015840

= 119879minus119875 119879minus1198782 1198791198783 1198791015840

= 119879minus119875 119879minus1198783 119879 and 1198784 1198791015840

= 119879minus119875 119879minus1198784 119879119879 is the permutation period of the sample images andfor the sample images with size 256 times 256 119879 = 192just as presented in Table 1

(4) Compose the permuted sampled submatrix to get thesimilar image with hidden data119872 119904

119872 119904 (1 2 119873 minus 1 1 2 119873 minus 1) = Sam1 1199031015840

119872 119904 (2 2 119873 1 2 119873 minus 1) = Sam2 1199031015840

119872 119904 (1 2 119873 minus 1 2 2 119873) = Sam3 1199031015840

119872 119904 (2 2 119873 minus 1 2 2 119873) = Sam4 1199031015840

(11)

Until now the decryption process has been com-pleted and the similar image with hidden data is119872 119904The hidden data can be extracted and the originalimage 119868 can be reversibly recovered through thefollowing steps

(5) Impose integer DWT on image 119872 119904 to get the foursubbands LL LH HL and HH

(6) Generate the histograms of the middle (LH HL) andhigh (HH) frequency subbands and shift these his-tograms to extract the hidden data and reversiblyrecover the original subbands The detailed steps aredepicted in Section 222

Journal of Applied Mathematics 7

(a) (b) (c) (d)

Figure 4 Images before and after disposing

(7) Impose inverse integer DWT with the coefficients ofthe subbands after histogram shifting to recover theoriginal image

4 Experimental Results and Analysis

To testify the efficiency and validity of the proposed schemeimages (with size 512 times 512) from Miscellaneous gray levelimages [21] andUSC-SIPI image database [22] are selected forthe experiments Random binary bits are embedded intothese images as the hidden data All of these experiments areperformed on the MATLAB 2012a platform running on apersonal computer with CPU of AMDPhenom (tm) IIX4 810Processor at 26GHz memory of 4GB and operating systemof Windows 7 x64 Ultimate Edition

In Figure 4 standard image ldquoLenardquo is adopted to demon-strate the feasibility of the proposed schemeThe subfigure (a)is the original Lena (b) is encrypted image with embeddingrate 00827 bpp (c) is decrypted image with data embedded(PSNR = 507279) and (d) is the reversibly recovered image

The hiding capacity with different embedding strengthparameters the corresponding PSNRs after data hiding andthe overhead data needed to dispose for the reversiblerecovery of the original image are presented in Tables 2 and3

As is seen in the tables the embedding strength parameter119902 is 1 2 4 8 16 and 32 respectivelyThe embedding rates (ER)increase as the embedding strength parameters increase InTable 2 images from USC-SIPI image database are tested InTable 3 images from Miscellaneous gray level images aretested It is easily seen that the overhead data for reversiblerecovery of the original image is rare and even zero for mostof the test images However it is necessary especially whenmultilevel embedding is utilized If the location map is trans-ferred as a part of the payload the pure embedding rates(PER) that exclude the overhead are also given in thetable

As can be seen in Tables 2 and 3 the embedding ratesincrease as the embedding strength parameter 119902 increasesHowever more overhead information is generated in accom-pany with the increase of embedding rate and the embeddingstrength parameter 119902 More distortion will be caused by the

greater amount of data hiding Different images have differentsensitivity to the embedding strength parameter 119902 Smoothimages such as ldquoAirplanerdquo ldquoLenardquo and ldquoBoatrdquo are less sensi-tive to the parameter 119902 than those complex images such asldquoBaboonrdquo and ldquoPeppersrdquo That is because the histogram shift-ing based data hiding scheme imposed in the integer DWTdomain depends largely on the similarity of adjacent pixelsin the images

Given the fix embedding rate the plots between PSNRand embedding rate with different embedding strength para-meters after decryption are demonstrated in Figure 5 Thetest images are selected fromMiscellaneous gray level imagesdatabase The embedding strength of subfigure (a) is 119902 = 32(b) 119902 = 16 (c) 119902 = 8 (d) 119902 = 4 (e) 119902 = 2 and (f) 119902 = 1respectively

The security of the proposed scheme is testified As isknown there are similarities between adjacent pixels in nat-ural images One of the important things for the encryptionof image is to destroy the correlation between two adjacentpixels It can be calculated by the following formulas

119864 (119909) =

1

119873

119873

sum

119894=1

119909119894

119863 (119909) =

1

119873

119873

sum

119894=1

(119909119894minus 119864 (119909))

2

cov(119909 119910) = 1

119873

119873

sum

119894=1

119864 (119909 minus 119864 (119909) (119910 minus 119864 (119910)))

119903119909119910

=

cov(119909 119910)

radic119863 (119909)radic119863 (119910)

(12)

We randomly select 4096 pairs of two adjacent horizontalpixels two adjacent vertical pixels and two adjacent diago-nally pixels in ldquoLenardquo image respectively for the demonstra-tion Figure 6 presents the correlation of adjacent pixels ofimage ldquoLenardquo before encryption and after encryption Thedetail coefficients 119903

119909119910of selected images from Miscellaneous

gray level images are presented in Table 4Obviously the similarities have been thoroughly des-

troyed after encryption Through the delicate design of the

8 Journal of Applied Mathematics

Table 2 Embedding rate and PSNR of different images (USC-SIPI)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01206 03101 05044 06311 06971 07317PSNR 506962 468158 424294 385350 350636 321368

Overhead 0 0 0 0 0 0PER 01206 03101 05044 06311 06971 07317

Baboon

ER 00251 00756 01707 03210 04960 06421PSNR 505884 460507 401912 347103 300639 264296

Overhead 14 26 53 118 231 405PER 00250 00755 01705 03205 04951 06406

Barbara

ER 00656 01882 03602 05124 06113 06887PSNR 505979 463715 412511 365779 323365 287201

Overhead 0 0 0 0 0 23PER 00656 01882 03602 05124 06113 06886

Boat

ER 00545 01577 03223 05162 06665 07287PSNR 505664 463085 410439 365185 331225 307374

Overhead 3 10 19 38 109 296PER 00545 01576 03223 05161 06661 07276

Lena

ER 00827 02241 04310 06119 07032 07391PSNR 507257 465336 417441 378559 318851 327387

Overhead 0 0 0 0 0 5PER 00827 02241 04310 06119 07032 07390

Peppers

ER 00632 01844 03743 05716 06961 07385PSNR 506754 464399 414909 375625 347859 328502

Overhead 1 5 27 79 213 526PER 06632 01843 03472 05713 06953 07365

Table 3 Embedding rate and PSNR of different images (Miscellaneous gray level images)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01227 03110 05071 06342 06988 07325PSNR 506757 468180 424507 385947 351570 322588

Overhead 0 0 0 0 0 0PER 01227 03110 05071 06342 06988 07325

Baboon

ER 00252 00754 01702 03211 04961 06421PSNR 505954 460404 401840 347072 300631 264306

Overhead 19 36 65 138 237 433PER 00251 00753 01700 03206 04953 06405

Barbara

ER 00604 01704 03350 04932 06047 06852PSNR 506255 463325 410880 363009 320515 285263

Overhead 0 0 0 0 19 219PER 00604 01704 03350 04932 06046 06484

Boat

ER 00857 02367 04296 05819 06791 07295PSNR 506239 465614 418009 375187 338471 310650

Overhead 1 1 1 1 2 38PER 00857 02367 04296 05819 06791 07294

Lena

ER 00837 02239 04304 06117 07031 07390PSNR 507225 465535 417346 378432 348781 327376

Overhead 0 0 0 0 0 5PER 00837 02239 04304 06117 07031 07390

Peppers

ER 00673 01924 03838 05833 06995 07379PSNR 506647 464457 415086 375847 348350 328801

Overhead 30 92 183 545 1119 1826PER 00672 01921 03810 05812 06952 07371

Journal of Applied Mathematics 9

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65PS

NR

(dB)

Embedding rate (bpp)

(a)

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65

Embedding rate (bpp)

PSN

R (d

B)

(b)

0 01 02 03 04 05 06 0730

35

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(c)

0 01 02 03 04 0535

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(d)

0 005 01 015 02 025 03 03540

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(e)

0 002 004 006 008 0140

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(f)

Figure 5 Embedding rate and PSNR of different images with different embedding strength parameter

10 Journal of Applied Mathematics

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of horizontal adjacent pixels pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(a)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of horizontal adjacent pixel pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(b)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(c)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(d)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(e)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(f)

Figure 6 Correlations of two adjacent pixels in the plain image and in the cipher image of Lena

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 2: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

2 Journal of Applied Mathematics

the ability to manipulate the encrypted data while keepingthe plain content unrevealed is desired [13] Suppose thatthere are sensitive images uploaded to the cloud storage in theencrypted form and some additional data needs to be hiddeninto these images to mark their ownership However the datahiding process has to be done in the encrypted domainbecause the data administrator does not have the right and thekey to decrypt the image

In the past few years some schemes that combine encryp-tion and data hiding have been proposed [13ndash18] From thedata hiderrsquos point of view data can be hidden into the spatialdomain the encrypted domain [13 14 16ndash18] or both of thetwo domains [15] Although high image quality after datahiding has been achieved in [15] the scheme is not reversibleReversible data hiding schemes in encrypted images areproposed in [13 14] In [14] an improved measurement ofsmoothness is proposed tomake full use of all the pixels in theimage and a side match scheme is proposed to furtherdecrease the error rate of extracted bits both of which haveimproved the embedding capacity of the basic data hidingscheme in the encrypted image proposed in [13] In [16] areversible data hiding scheme in encrypted images by reserv-ing room before encryption is proposedThe self-embeddingof LSB planes guarantees the reversibility of LSB substitutionembedding However the embedding capacity is limited bythe embedding capacity of the reversible data hiding schemein the selected area In [17] some pixels are selected and esti-mated before encryption and additional data is embeddedinto the estimated errors with a histogram modificationmethod In the receiving end one can either decrypt theimage with hidden data first or extract the hidden data firstScheme proposed in [18] separates the data extraction and therecovery of original image The image is encrypted with theencryption key Then the encrypted image is passed to thedata hider and additional data is embedded into theencrypted image with the data hiding key In the receivingend the hidden data can be extracted with only the data hid-ing key and only similar (not reversible) image can be recov-ered with the encryption key both the hidden data can beextracted and original image can be reversibly recovered withboth keys

Different from all the joint encryption and data hidingschemes mentioned above a joint encryption and reversibledata hiding scheme based on integer DWT and Arnold mappermutation is proposed Not in the spatial domain the datahiding is imposed in the integer DWT domain which ismore secure compared with those schemes in the spatialdomain The cover image is firstly transformed to the fre-quency domain with discrete integer wavelet transform (inte-ger DWT)Then coefficients of the four subbands are permu-tated with Arnold map transform respectively for the firsttime After that additional data is embedded into the per-muted middle (LH HL) and high (HH) frequency subbandsthrough a histogram modification based method Finallyinverse integer DWT is imposed to get the primary encryptedimage with hidden data Another Arnold permutation basedon sampling which is related to the permutation in thefrequency domain is imposed on the primary encryptedimagewith hidden data in the spatial domain In the receiving

end one can decrypt the image to get the image withhidden data which is similar to the original image withouthidden data by only using the encryption key that includespermutation times of the twice permutations If someone hasboth the encryption key and the data hiding key he can bothextract the hidden data and reversibly recover the originalimage Note that the processing procedures in the sendingend and in the receiving end described here are asymmetricwhich can achieve many applications such as scenariosmentioned above

2 Preliminaries

21 Integer DWT To achieve the reversible data hiding rev-ersible lifting integer DWT is applied Integer DWT is imple-mented with the addition and subtraction of integers Sup-pose that 119868(119909 119910) 1 le 119909 le 119872 1 le 119910 le 119873 is the pixel of theimage size of 119872 times 119873 then 2D integer DWT is conducted asfollows(A) Row Transformation

(1) Let 1198911 = 119868(2 lowast 119894 minus 1 ) and 1198912 = 119868(2 lowast 119894 ) 119894 =

1 2 1198722 which are odd rows and even rows of119868 respectively

(2) Acquire the high frequency coefficients by calculatingthe difference of the two ℎ 119903(119894 ) = 1198911(119894 ) minus 1198912(119894 )

(3) Acquire the low frequency coefficients by calculatingthe average of the two 119897 119903(119894 ) = 1198912(119894 )+floor(ℎ(119894 ))

(4) Then coefficients after 1D transformation are119862 row =

[119897 119903 ℎ 119903]

(B) Column Transformation

(1) Let 1198911 = 119868( 2 lowast 119894 minus 1) and 1198912 = 119862 row( 2 lowast 119894)119894 = 1 2 1198732 which are odd columns and evencolumns of 119862 row respectively

(2) Acquire the high frequency coefficients by calculatingthe difference of the two ℎ 119888( 119894) = 1198911( 119894) minus 1198912( 119894)

(3) Acquire the low frequency coefficients by calculatingthe average of the two 119897 119888( 119894) = 1198912( 119894)+floor(ℎ( 119894))

(4) Finally the coefficients of 2D integer DWT are 119862 =

[119897 119888 ℎ 119888]

22 Reversible Data Hiding and Data Extraction Based onHistogramExpansion Ni et al [19] firstly proposed reversibledata hiding based on histogrammodification It generates thehistogram of an image then a pair of peak point and zeropoint is found out in the histogram and the histogram bet-ween peak point and zero point is shifted to the zero pointside to produce the gap for data hiding Very little distortionwill be caused by such schemes andNi et al [19] have pointedout that the peak signal-to-noise ratio (PSNR) between theoriginal image and the imagewith hidden data is above 48 Asmentioned in the beginning part of the paper the drawback isthe rare capacity of data hiding A novel histogram modifi-cation based reversible data hiding scheme in integer DWTdomain which increases the capacity of data hiding greatly

Journal of Applied Mathematics 3

LL LH

HL HH

(a) Subbands of DWT

0 50 1000

1000

2000

3000

4000

5000

6000

7000

minus100 minus50

(b) Histogram of HH of original Lena

0 50 1000

1000

2000

3000

4000

5000

6000

7000

minus100 minus50

(c) Histogram of HH of histogram shifted Lena

0 50 100 1500

500

1000

1500

2000

2500

3000

3500

minus100 minus50minus150

(d) Histogram of HH of data embedded Lena

Figure 1 An example of histogram modification (HH subband of integer DWT of Lena)

is described here Histograms of middle and high frequencysubbands of integer DWT of images are Laplacian like dis-tribution Thus they are suitable for histogram modificationbased data hidingmethod Histograms are shifted to generatethe gap for data hiding A demo of histogram modificationbased data hiding method which embeds data into the HHsubbands of Lena image is presented in Figure 1

221 Reversible Data Embedding The generated histogramof subbandHH is depicted in Figure 1(b)Then the histogramis shifted to both sides by an embedding strength 119879 (Fig-ure 1(c)) At last data is embedded by expanding histogrambetween 119879 and minus119879 and the histogram after embedding is asFigure 1(d)

The histograms of LH HL and HH subbands are gener-ated and data is embedded into the coefficients by histogrammodification For every coefficient 119862 of LH HL and HHsubbands given an embedding strength parameter 119902

(1) if 119862 ge 119902 then 119862 is shifted to 119862 + 119902

(2) else if 119862 le minus119902 then 119862 is shifted to 119862 minus 119902 + 1

(3) else 119862 larr 2times119862+119861 and 119861 is the data to be embedded

222 Data Extraction and Reversible Recovery of Matrixbefore Embedding Generate the histograms of middle andhigh frequency subbands and shift these histograms to extractthe hidden data and the original coefficient matrices arereversibly recovered through the following steps For everycoefficient 119862 of LH HL and HH subbands given an embed-ding strength parameter 119902

(1) if 119862 ge 2 times 119902 then 119862 is shifted to 119862 minus 119902

(2) else if 119862 le minus2 times 119902 + 1 then 119862 is shifted to 119862 + 119902 minus 1

(3) else 119862 larr floor(1198622) and data is extracted 119861 = mod(119862 2)

4 Journal of Applied Mathematics

Now every coefficient 119862 of subbands LH HL and HH isreversibly recovered and the extracted119861 is the data embeddedbefore

23 Arnold Permutation [20] Russian mathematician Vladi-mir I Arnold discovered Arnoldrsquos cat map using an imageof cat An image not necessarily a cat of course can betransformed to a random noise like image by rearranging theposition of original pixels However if iterated for moderatetimes (denoted by permutation periods as presented inTable 1) the original image will reappear The permutationperiods differ as the sizes of images differ The permutationperiods of images with different sizes of the traditionalArnold permutation are presented in Table 1

Let 119868(119909 119910) be the pixel of an imagematrix with size119873times119873then [

119909

119910 ] represents the position of the pixel The Arnoldtransform Γ can be explained as Γ [

119909

119910 ] rarr [119909+119910

119909+2119910]mod119899

where mod is the modulo-operationTo better explain the theory the transform can be decom-

posed into three elemental steps in the 119909-direction [ 119909119910 ] rarr

[119909+119910

119910] in the 119910-direction [ 119909119910 ] rarr [

119910

119909+119910] and in the modulo-

operation [ 119909119910 ] rarr [119909

119910 ] mod 119899

24 Permutation in the Frequency Domain and Sample Per-mutation in the Spatial Domain Through permutation in thefrequency domain nice encryption results will be achieved Anovel encryption scheme based on the cooperation of permu-tation in the frequency domain and sample permutation inthe spatial domain is proposed to accommodate the jointencryption-RDH scheme in this paper It is found outthrough experiments that the proposed permutation in theinteger DWT domain can achieve the same results as theproposed sample permutation scheme in the spatial domainSuch features are applied in the design of joint encryption-RDH scheme Suppose that there is an image matrix 119872 withsize119873times119873 and the permutation in the integer DWT domainand sample permutation in the spatial domain are describedrespectively in the followings(A) Permutation in the Integer DWT Domain

(1) Decompose the original image matrix119872with integerDWT to obtain the four subbands (1 low frequencysubband LL 2 middle frequency subbands LH andHL and 1 high frequency subbandHH) as depicted inFigure 1(a)

(2) Permute the four subbands after integer DWT withArnold map permutation that is presented in Sec-tion 21 and the different permutation times are1198751 1198791198752 119879 1198753 119879 and 1198754 119879 respectively

LL1015840 = Arnold (LL 1198751 119879)

LH1015840 = Arnold (LH 1198752 119879)

HL1015840 = Arnold (HL 1198753 119879)

HH1015840 = Arnold (HH 1198754 119879)

(1)

(3) Impose invers integer DWT on the coefficients afterpermutation to get the encrypted matrix119872

1015840

(B) Sample Permutation in the Spatial Domain

(1) Sample matrix119872 into four submatrices

Sam1 = 119872 (1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 = 119872 (2 2 119873 1 2 119873 minus 1)

Sam3 = 119872 (1 2 119873 minus 1 2 2 119873)

Sam4 = 119872 (2 2 119873 minus 1 2 2 119873)

(2)

(2) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879 1198782 1198791198783 119879 and 1198784 119879

Sam11015840

= Arnold (Sam1 1198781 119879)

Sam21015840

= Arnold (Sam2 1198782 119879)

Sam31015840

= Arnold (Sam3 1198783 119879)

Sam41015840

= Arnold (Sam4 1198784 119879)

(3)

(3) Compose the permuted sampled submatrix to get theencrypted matrix119872

1015840

1198721015840

(1 2 119873 minus 1 1 2 119873 minus 1) = Sam11015840

1198721015840

(2 2 119873 1 2 119873 minus 1) = Sam21015840

1198721015840

(1 2 119873 minus 1 2 2 119873) = Sam31015840

1198721015840

(2 2 119873 minus 1 2 2 119873) = Sam41015840

(4)

If the permutation times are equal to the correspondingpermutation times in the two permutation schemes whichmean that 1198751 119879 = 1198781 119879 1198752 119879 = 1198782 119879 1198753 119879 = 1198783 119879 and1198754 119879 = 1198784 119879 the encryption results are equivalent

3 Proposed Scheme

Different from existing joint encryption-RDH schemes [13ndash18] which are based on the spatial domain the proposedscheme is based on the integer DWT domain The detailedjoint encryption-RDH scheme is presented in this sectionThe scheme is composed of two parts One part is data hidingand image encryption as presented in Figure 2 the other partis data extraction and original image recovery which is pre-sented in Figure 3 Note that the two parts are not symmetricThe encryption is achieved with permutation before datahiding and after data hiding in Figure 2 while the data extrac-tion is after decryption in Figure 3 The asymmetric designcan be applied in such a scenarioWhen someone only has theencryption key he can decrypt the image and get thedecrypted image with hidden information which is very sim-ilar to the original imageThe decrypted image can be utilized

Journal of Applied Mathematics 5

Table 1 Arnold permutation periods of images with different sizes

Image size 512 times 512 256 times 256 128 times 128 64 times 64 32 times 32 16 times 16 8 times 8 4 times 4

Period 384 192 96 48 24 12 6 3

Original imageInteger DWTdecomposing

Permutation onlow frequencysubband (LL)

Permutation on 2middle (LH HL)

frequency (HH)subbands

Information hidingin high frequency

subbands

Inverse integerDWT

Sample

Information strength

Overhead information

Encrypted image withinformation hiddenand 1 high

permutation

P T

P T

S T

Figure 2 Data hiding and image encryption

Integer DWTdecomposing

P T

Inverse integerDWT

Sample Information

StrengthS T

Overhead informationpermutationReceived image

Overflow andunderflow Information

extractionDecrypted

similar imagewith hidden data

Originalimage

revise

Figure 3 Data extraction and image recovery

in a variety of applications However he cannot get rid of thehidden data which may work as the watermark for thecopyright or authentication

In the sending end the data hiding and image encryptionprocess are achieved alternately Original image 119868 is firstlydecomposed with the integer DWT proposed in Section 21Then the Arnold permutation is imposed on the foursubbands for the first time encryption Data is embedded intothe permuted middle and high frequency subbands with areversible data hiding scheme based on histogram modifica-tion After that inverse integerDWT is imposed to acquire theprimary permuted image with hidden data 119868

1015840 Finally asample-permutation scheme is imposed on 119868

1015840 to get the finalencrypted image with hidden data 11986810158401015840 Because the reversibledata hiding is based on histogram modification overflowunderflow is hard to avoid Therefore a location map forrecording the positions and values of the underflow and over-flow pixels in the spatial domain is constructed The locationmap is compressed and encrypted as the key for data extrac-tion The flow chart is presented in Figure 2

In the receiving end there are two cases One is simpledecryption and the other one is data extraction and originalimage recovery In the former case the image with hiddendata that is similar to the original image 119868 is decrypted In thelatter case the hidden data is extracted and the original image119868 is reversibly recovered The received encrypted image withhidden data 11986810158401015840 is firstly revised according to the locationmapThen it is decrypted into the image with hidden data Notethat the encryption based on the two permutations in thesending end can be decrypted by one permutation based onthe sample-permutation method The permutation based onsample permutation in the spatial domain can achieve the

same results as the permutation in the integer DWT domainas presented in Section 24 Besides the data hiding schemebased on histogrammodification in the integerDWTdomaincan be implemented either before or after the permutation inthe integer DWT domain Both of the features guarantee theasymmetric decryption and data extraction The total per-mutation times are calculated according to the Arnold per-mutation periods of image with different sizes (Table 1) thepermutation time 119875 119879 in the integer DWT domain per-mutation and the permutation time 119878 119879 of the samplepermutation in the spatial domain Through the delicatedesign of the two permutations decryption can be donewith-out integer DWT and inverse integer DWT Although addi-tional data is hidden in the permutated integerDWTdomainthe proposed histogram modification based data hidingscheme in the integer DWT domain guarantees the integrityof the hidden data and the reversibility of the original coverimage The flow chart is presented in Figure 3

31 Data Hiding and Image Encryption

(1) Decompose the original image 119868 (with size 119873 times 119873)with integer DWT (proposed in Section 21) to obtainthe four subbands (one low frequency subband LLtwo middle frequency subbands LH and HL andone high frequency subband HH) as depicted inFigure 1(a)

(2) Permute the four subbands (LL LH HL and HH)with Arnold map permutation (proposed in

6 Journal of Applied Mathematics

Section 23) synchronously Note that the per-mutation times are the same denoted by 119875 119879

LL = Arnold (LL 119875 119879) LH = Arnold (LH 119875 119879)

HL = Arnold (HL 119875 119879) HH = Arnold (HH 119875 119879)

(5)

(3) Embed the preprocessed data into the middle andhigh frequency subbands (LH HL andHH)with his-togram modification based method (proposed inSection 221)

(4) Impose invers integer DWT on the coefficients afterpermutation and data hiding to get the primary per-muted image with hidden data denoted by 119868

1015840

(5) Sample 1198681015840 to four subimages

Sam1 = 1198681015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 = 1198681015840

(2 2 119873 1 2 119873 minus 1)

Sam3 = 1198681015840

(1 2 119873 minus 1 2 2 119873)

Sam4 = 1198681015840

(2 2 119873 minus 1 2 2 119873)

(6)

(6) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879 1198782 1198791198783 119879 and 1198784 119879

Sam11015840

= Arnold (Sam1 1198781 119879)

Sam21015840

= Arnold (Sam2 1198782 119879)

Sam31015840

= Arnold (Sam3 1198783 119879)

Sam41015840

= Arnold (Sam4 1198784 119879)

(7)

(7) Compose the permuted sampled submatrix to get thepostprocessed matrix 119868

10158401015840

11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1) = Sam11015840

11986810158401015840

(2 2 119873 1 2 119873 minus 1) = Sam21015840

11986810158401015840

(1 2 119873 minus 1 2 2 119873) = Sam31015840

11986810158401015840

(2 2 119873 minus 1 2 2 119873) = Sam41015840

(8)

(8) Construct the location map 119871 of overflow and underflow pixels according to 119868

10158401015840 and for those few over-flowunderflow pixels change their values with ran-dom integer value in the range of (0255)

These permutation times are encoded and encrypted asthe encryption key The location map and embeddingstrength parameters are compressed and encrypted as thedata hiding key

32 Data Extraction and Original Image Recovery

(1) Revise the received image matrix according to loca-tion map to get image 11986810158401015840

(2) Sample image 11986810158401015840 with size119873times119873 into four submatri-ces

Sam1 119903 = 11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 119903 = 11986810158401015840

(2 2 119873 1 2 119873 minus 1)

Sam3 119903 = 11986810158401015840

(1 2 119873 minus 1 2 2 119873)

Sam4 119903 = 11986810158401015840

(2 2 119873 minus 1 2 2 119873)

(9)

(3) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879

1015840 1198782 1198791015840

1198783 1198791015840 and 1198784 119879

1015840 respectively

Sam1 1199031015840

= Arnold (Sam1 119903 1198781 1198791015840

)

Sam2 1199031015840

= Arnold (Sam2 1198782 1198791015840

)

Sam3 1199031015840

= Arnold (Sam 119903 1198783 1198791015840

)

Sam4 1199031015840

= Arnold (Sam4 119903 1198784 1198791015840

)

(10)

where 1198781 1198791015840

= 119879minus119875 119879minus1198781 119879 1198782 1198791015840

= 119879minus119875 119879minus1198782 1198791198783 1198791015840

= 119879minus119875 119879minus1198783 119879 and 1198784 1198791015840

= 119879minus119875 119879minus1198784 119879119879 is the permutation period of the sample images andfor the sample images with size 256 times 256 119879 = 192just as presented in Table 1

(4) Compose the permuted sampled submatrix to get thesimilar image with hidden data119872 119904

119872 119904 (1 2 119873 minus 1 1 2 119873 minus 1) = Sam1 1199031015840

119872 119904 (2 2 119873 1 2 119873 minus 1) = Sam2 1199031015840

119872 119904 (1 2 119873 minus 1 2 2 119873) = Sam3 1199031015840

119872 119904 (2 2 119873 minus 1 2 2 119873) = Sam4 1199031015840

(11)

Until now the decryption process has been com-pleted and the similar image with hidden data is119872 119904The hidden data can be extracted and the originalimage 119868 can be reversibly recovered through thefollowing steps

(5) Impose integer DWT on image 119872 119904 to get the foursubbands LL LH HL and HH

(6) Generate the histograms of the middle (LH HL) andhigh (HH) frequency subbands and shift these his-tograms to extract the hidden data and reversiblyrecover the original subbands The detailed steps aredepicted in Section 222

Journal of Applied Mathematics 7

(a) (b) (c) (d)

Figure 4 Images before and after disposing

(7) Impose inverse integer DWT with the coefficients ofthe subbands after histogram shifting to recover theoriginal image

4 Experimental Results and Analysis

To testify the efficiency and validity of the proposed schemeimages (with size 512 times 512) from Miscellaneous gray levelimages [21] andUSC-SIPI image database [22] are selected forthe experiments Random binary bits are embedded intothese images as the hidden data All of these experiments areperformed on the MATLAB 2012a platform running on apersonal computer with CPU of AMDPhenom (tm) IIX4 810Processor at 26GHz memory of 4GB and operating systemof Windows 7 x64 Ultimate Edition

In Figure 4 standard image ldquoLenardquo is adopted to demon-strate the feasibility of the proposed schemeThe subfigure (a)is the original Lena (b) is encrypted image with embeddingrate 00827 bpp (c) is decrypted image with data embedded(PSNR = 507279) and (d) is the reversibly recovered image

The hiding capacity with different embedding strengthparameters the corresponding PSNRs after data hiding andthe overhead data needed to dispose for the reversiblerecovery of the original image are presented in Tables 2 and3

As is seen in the tables the embedding strength parameter119902 is 1 2 4 8 16 and 32 respectivelyThe embedding rates (ER)increase as the embedding strength parameters increase InTable 2 images from USC-SIPI image database are tested InTable 3 images from Miscellaneous gray level images aretested It is easily seen that the overhead data for reversiblerecovery of the original image is rare and even zero for mostof the test images However it is necessary especially whenmultilevel embedding is utilized If the location map is trans-ferred as a part of the payload the pure embedding rates(PER) that exclude the overhead are also given in thetable

As can be seen in Tables 2 and 3 the embedding ratesincrease as the embedding strength parameter 119902 increasesHowever more overhead information is generated in accom-pany with the increase of embedding rate and the embeddingstrength parameter 119902 More distortion will be caused by the

greater amount of data hiding Different images have differentsensitivity to the embedding strength parameter 119902 Smoothimages such as ldquoAirplanerdquo ldquoLenardquo and ldquoBoatrdquo are less sensi-tive to the parameter 119902 than those complex images such asldquoBaboonrdquo and ldquoPeppersrdquo That is because the histogram shift-ing based data hiding scheme imposed in the integer DWTdomain depends largely on the similarity of adjacent pixelsin the images

Given the fix embedding rate the plots between PSNRand embedding rate with different embedding strength para-meters after decryption are demonstrated in Figure 5 Thetest images are selected fromMiscellaneous gray level imagesdatabase The embedding strength of subfigure (a) is 119902 = 32(b) 119902 = 16 (c) 119902 = 8 (d) 119902 = 4 (e) 119902 = 2 and (f) 119902 = 1respectively

The security of the proposed scheme is testified As isknown there are similarities between adjacent pixels in nat-ural images One of the important things for the encryptionof image is to destroy the correlation between two adjacentpixels It can be calculated by the following formulas

119864 (119909) =

1

119873

119873

sum

119894=1

119909119894

119863 (119909) =

1

119873

119873

sum

119894=1

(119909119894minus 119864 (119909))

2

cov(119909 119910) = 1

119873

119873

sum

119894=1

119864 (119909 minus 119864 (119909) (119910 minus 119864 (119910)))

119903119909119910

=

cov(119909 119910)

radic119863 (119909)radic119863 (119910)

(12)

We randomly select 4096 pairs of two adjacent horizontalpixels two adjacent vertical pixels and two adjacent diago-nally pixels in ldquoLenardquo image respectively for the demonstra-tion Figure 6 presents the correlation of adjacent pixels ofimage ldquoLenardquo before encryption and after encryption Thedetail coefficients 119903

119909119910of selected images from Miscellaneous

gray level images are presented in Table 4Obviously the similarities have been thoroughly des-

troyed after encryption Through the delicate design of the

8 Journal of Applied Mathematics

Table 2 Embedding rate and PSNR of different images (USC-SIPI)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01206 03101 05044 06311 06971 07317PSNR 506962 468158 424294 385350 350636 321368

Overhead 0 0 0 0 0 0PER 01206 03101 05044 06311 06971 07317

Baboon

ER 00251 00756 01707 03210 04960 06421PSNR 505884 460507 401912 347103 300639 264296

Overhead 14 26 53 118 231 405PER 00250 00755 01705 03205 04951 06406

Barbara

ER 00656 01882 03602 05124 06113 06887PSNR 505979 463715 412511 365779 323365 287201

Overhead 0 0 0 0 0 23PER 00656 01882 03602 05124 06113 06886

Boat

ER 00545 01577 03223 05162 06665 07287PSNR 505664 463085 410439 365185 331225 307374

Overhead 3 10 19 38 109 296PER 00545 01576 03223 05161 06661 07276

Lena

ER 00827 02241 04310 06119 07032 07391PSNR 507257 465336 417441 378559 318851 327387

Overhead 0 0 0 0 0 5PER 00827 02241 04310 06119 07032 07390

Peppers

ER 00632 01844 03743 05716 06961 07385PSNR 506754 464399 414909 375625 347859 328502

Overhead 1 5 27 79 213 526PER 06632 01843 03472 05713 06953 07365

Table 3 Embedding rate and PSNR of different images (Miscellaneous gray level images)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01227 03110 05071 06342 06988 07325PSNR 506757 468180 424507 385947 351570 322588

Overhead 0 0 0 0 0 0PER 01227 03110 05071 06342 06988 07325

Baboon

ER 00252 00754 01702 03211 04961 06421PSNR 505954 460404 401840 347072 300631 264306

Overhead 19 36 65 138 237 433PER 00251 00753 01700 03206 04953 06405

Barbara

ER 00604 01704 03350 04932 06047 06852PSNR 506255 463325 410880 363009 320515 285263

Overhead 0 0 0 0 19 219PER 00604 01704 03350 04932 06046 06484

Boat

ER 00857 02367 04296 05819 06791 07295PSNR 506239 465614 418009 375187 338471 310650

Overhead 1 1 1 1 2 38PER 00857 02367 04296 05819 06791 07294

Lena

ER 00837 02239 04304 06117 07031 07390PSNR 507225 465535 417346 378432 348781 327376

Overhead 0 0 0 0 0 5PER 00837 02239 04304 06117 07031 07390

Peppers

ER 00673 01924 03838 05833 06995 07379PSNR 506647 464457 415086 375847 348350 328801

Overhead 30 92 183 545 1119 1826PER 00672 01921 03810 05812 06952 07371

Journal of Applied Mathematics 9

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65PS

NR

(dB)

Embedding rate (bpp)

(a)

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65

Embedding rate (bpp)

PSN

R (d

B)

(b)

0 01 02 03 04 05 06 0730

35

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(c)

0 01 02 03 04 0535

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(d)

0 005 01 015 02 025 03 03540

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(e)

0 002 004 006 008 0140

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(f)

Figure 5 Embedding rate and PSNR of different images with different embedding strength parameter

10 Journal of Applied Mathematics

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of horizontal adjacent pixels pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(a)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of horizontal adjacent pixel pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(b)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(c)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(d)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(e)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(f)

Figure 6 Correlations of two adjacent pixels in the plain image and in the cipher image of Lena

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 3: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

Journal of Applied Mathematics 3

LL LH

HL HH

(a) Subbands of DWT

0 50 1000

1000

2000

3000

4000

5000

6000

7000

minus100 minus50

(b) Histogram of HH of original Lena

0 50 1000

1000

2000

3000

4000

5000

6000

7000

minus100 minus50

(c) Histogram of HH of histogram shifted Lena

0 50 100 1500

500

1000

1500

2000

2500

3000

3500

minus100 minus50minus150

(d) Histogram of HH of data embedded Lena

Figure 1 An example of histogram modification (HH subband of integer DWT of Lena)

is described here Histograms of middle and high frequencysubbands of integer DWT of images are Laplacian like dis-tribution Thus they are suitable for histogram modificationbased data hidingmethod Histograms are shifted to generatethe gap for data hiding A demo of histogram modificationbased data hiding method which embeds data into the HHsubbands of Lena image is presented in Figure 1

221 Reversible Data Embedding The generated histogramof subbandHH is depicted in Figure 1(b)Then the histogramis shifted to both sides by an embedding strength 119879 (Fig-ure 1(c)) At last data is embedded by expanding histogrambetween 119879 and minus119879 and the histogram after embedding is asFigure 1(d)

The histograms of LH HL and HH subbands are gener-ated and data is embedded into the coefficients by histogrammodification For every coefficient 119862 of LH HL and HHsubbands given an embedding strength parameter 119902

(1) if 119862 ge 119902 then 119862 is shifted to 119862 + 119902

(2) else if 119862 le minus119902 then 119862 is shifted to 119862 minus 119902 + 1

(3) else 119862 larr 2times119862+119861 and 119861 is the data to be embedded

222 Data Extraction and Reversible Recovery of Matrixbefore Embedding Generate the histograms of middle andhigh frequency subbands and shift these histograms to extractthe hidden data and the original coefficient matrices arereversibly recovered through the following steps For everycoefficient 119862 of LH HL and HH subbands given an embed-ding strength parameter 119902

(1) if 119862 ge 2 times 119902 then 119862 is shifted to 119862 minus 119902

(2) else if 119862 le minus2 times 119902 + 1 then 119862 is shifted to 119862 + 119902 minus 1

(3) else 119862 larr floor(1198622) and data is extracted 119861 = mod(119862 2)

4 Journal of Applied Mathematics

Now every coefficient 119862 of subbands LH HL and HH isreversibly recovered and the extracted119861 is the data embeddedbefore

23 Arnold Permutation [20] Russian mathematician Vladi-mir I Arnold discovered Arnoldrsquos cat map using an imageof cat An image not necessarily a cat of course can betransformed to a random noise like image by rearranging theposition of original pixels However if iterated for moderatetimes (denoted by permutation periods as presented inTable 1) the original image will reappear The permutationperiods differ as the sizes of images differ The permutationperiods of images with different sizes of the traditionalArnold permutation are presented in Table 1

Let 119868(119909 119910) be the pixel of an imagematrix with size119873times119873then [

119909

119910 ] represents the position of the pixel The Arnoldtransform Γ can be explained as Γ [

119909

119910 ] rarr [119909+119910

119909+2119910]mod119899

where mod is the modulo-operationTo better explain the theory the transform can be decom-

posed into three elemental steps in the 119909-direction [ 119909119910 ] rarr

[119909+119910

119910] in the 119910-direction [ 119909119910 ] rarr [

119910

119909+119910] and in the modulo-

operation [ 119909119910 ] rarr [119909

119910 ] mod 119899

24 Permutation in the Frequency Domain and Sample Per-mutation in the Spatial Domain Through permutation in thefrequency domain nice encryption results will be achieved Anovel encryption scheme based on the cooperation of permu-tation in the frequency domain and sample permutation inthe spatial domain is proposed to accommodate the jointencryption-RDH scheme in this paper It is found outthrough experiments that the proposed permutation in theinteger DWT domain can achieve the same results as theproposed sample permutation scheme in the spatial domainSuch features are applied in the design of joint encryption-RDH scheme Suppose that there is an image matrix 119872 withsize119873times119873 and the permutation in the integer DWT domainand sample permutation in the spatial domain are describedrespectively in the followings(A) Permutation in the Integer DWT Domain

(1) Decompose the original image matrix119872with integerDWT to obtain the four subbands (1 low frequencysubband LL 2 middle frequency subbands LH andHL and 1 high frequency subbandHH) as depicted inFigure 1(a)

(2) Permute the four subbands after integer DWT withArnold map permutation that is presented in Sec-tion 21 and the different permutation times are1198751 1198791198752 119879 1198753 119879 and 1198754 119879 respectively

LL1015840 = Arnold (LL 1198751 119879)

LH1015840 = Arnold (LH 1198752 119879)

HL1015840 = Arnold (HL 1198753 119879)

HH1015840 = Arnold (HH 1198754 119879)

(1)

(3) Impose invers integer DWT on the coefficients afterpermutation to get the encrypted matrix119872

1015840

(B) Sample Permutation in the Spatial Domain

(1) Sample matrix119872 into four submatrices

Sam1 = 119872 (1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 = 119872 (2 2 119873 1 2 119873 minus 1)

Sam3 = 119872 (1 2 119873 minus 1 2 2 119873)

Sam4 = 119872 (2 2 119873 minus 1 2 2 119873)

(2)

(2) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879 1198782 1198791198783 119879 and 1198784 119879

Sam11015840

= Arnold (Sam1 1198781 119879)

Sam21015840

= Arnold (Sam2 1198782 119879)

Sam31015840

= Arnold (Sam3 1198783 119879)

Sam41015840

= Arnold (Sam4 1198784 119879)

(3)

(3) Compose the permuted sampled submatrix to get theencrypted matrix119872

1015840

1198721015840

(1 2 119873 minus 1 1 2 119873 minus 1) = Sam11015840

1198721015840

(2 2 119873 1 2 119873 minus 1) = Sam21015840

1198721015840

(1 2 119873 minus 1 2 2 119873) = Sam31015840

1198721015840

(2 2 119873 minus 1 2 2 119873) = Sam41015840

(4)

If the permutation times are equal to the correspondingpermutation times in the two permutation schemes whichmean that 1198751 119879 = 1198781 119879 1198752 119879 = 1198782 119879 1198753 119879 = 1198783 119879 and1198754 119879 = 1198784 119879 the encryption results are equivalent

3 Proposed Scheme

Different from existing joint encryption-RDH schemes [13ndash18] which are based on the spatial domain the proposedscheme is based on the integer DWT domain The detailedjoint encryption-RDH scheme is presented in this sectionThe scheme is composed of two parts One part is data hidingand image encryption as presented in Figure 2 the other partis data extraction and original image recovery which is pre-sented in Figure 3 Note that the two parts are not symmetricThe encryption is achieved with permutation before datahiding and after data hiding in Figure 2 while the data extrac-tion is after decryption in Figure 3 The asymmetric designcan be applied in such a scenarioWhen someone only has theencryption key he can decrypt the image and get thedecrypted image with hidden information which is very sim-ilar to the original imageThe decrypted image can be utilized

Journal of Applied Mathematics 5

Table 1 Arnold permutation periods of images with different sizes

Image size 512 times 512 256 times 256 128 times 128 64 times 64 32 times 32 16 times 16 8 times 8 4 times 4

Period 384 192 96 48 24 12 6 3

Original imageInteger DWTdecomposing

Permutation onlow frequencysubband (LL)

Permutation on 2middle (LH HL)

frequency (HH)subbands

Information hidingin high frequency

subbands

Inverse integerDWT

Sample

Information strength

Overhead information

Encrypted image withinformation hiddenand 1 high

permutation

P T

P T

S T

Figure 2 Data hiding and image encryption

Integer DWTdecomposing

P T

Inverse integerDWT

Sample Information

StrengthS T

Overhead informationpermutationReceived image

Overflow andunderflow Information

extractionDecrypted

similar imagewith hidden data

Originalimage

revise

Figure 3 Data extraction and image recovery

in a variety of applications However he cannot get rid of thehidden data which may work as the watermark for thecopyright or authentication

In the sending end the data hiding and image encryptionprocess are achieved alternately Original image 119868 is firstlydecomposed with the integer DWT proposed in Section 21Then the Arnold permutation is imposed on the foursubbands for the first time encryption Data is embedded intothe permuted middle and high frequency subbands with areversible data hiding scheme based on histogram modifica-tion After that inverse integerDWT is imposed to acquire theprimary permuted image with hidden data 119868

1015840 Finally asample-permutation scheme is imposed on 119868

1015840 to get the finalencrypted image with hidden data 11986810158401015840 Because the reversibledata hiding is based on histogram modification overflowunderflow is hard to avoid Therefore a location map forrecording the positions and values of the underflow and over-flow pixels in the spatial domain is constructed The locationmap is compressed and encrypted as the key for data extrac-tion The flow chart is presented in Figure 2

In the receiving end there are two cases One is simpledecryption and the other one is data extraction and originalimage recovery In the former case the image with hiddendata that is similar to the original image 119868 is decrypted In thelatter case the hidden data is extracted and the original image119868 is reversibly recovered The received encrypted image withhidden data 11986810158401015840 is firstly revised according to the locationmapThen it is decrypted into the image with hidden data Notethat the encryption based on the two permutations in thesending end can be decrypted by one permutation based onthe sample-permutation method The permutation based onsample permutation in the spatial domain can achieve the

same results as the permutation in the integer DWT domainas presented in Section 24 Besides the data hiding schemebased on histogrammodification in the integerDWTdomaincan be implemented either before or after the permutation inthe integer DWT domain Both of the features guarantee theasymmetric decryption and data extraction The total per-mutation times are calculated according to the Arnold per-mutation periods of image with different sizes (Table 1) thepermutation time 119875 119879 in the integer DWT domain per-mutation and the permutation time 119878 119879 of the samplepermutation in the spatial domain Through the delicatedesign of the two permutations decryption can be donewith-out integer DWT and inverse integer DWT Although addi-tional data is hidden in the permutated integerDWTdomainthe proposed histogram modification based data hidingscheme in the integer DWT domain guarantees the integrityof the hidden data and the reversibility of the original coverimage The flow chart is presented in Figure 3

31 Data Hiding and Image Encryption

(1) Decompose the original image 119868 (with size 119873 times 119873)with integer DWT (proposed in Section 21) to obtainthe four subbands (one low frequency subband LLtwo middle frequency subbands LH and HL andone high frequency subband HH) as depicted inFigure 1(a)

(2) Permute the four subbands (LL LH HL and HH)with Arnold map permutation (proposed in

6 Journal of Applied Mathematics

Section 23) synchronously Note that the per-mutation times are the same denoted by 119875 119879

LL = Arnold (LL 119875 119879) LH = Arnold (LH 119875 119879)

HL = Arnold (HL 119875 119879) HH = Arnold (HH 119875 119879)

(5)

(3) Embed the preprocessed data into the middle andhigh frequency subbands (LH HL andHH)with his-togram modification based method (proposed inSection 221)

(4) Impose invers integer DWT on the coefficients afterpermutation and data hiding to get the primary per-muted image with hidden data denoted by 119868

1015840

(5) Sample 1198681015840 to four subimages

Sam1 = 1198681015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 = 1198681015840

(2 2 119873 1 2 119873 minus 1)

Sam3 = 1198681015840

(1 2 119873 minus 1 2 2 119873)

Sam4 = 1198681015840

(2 2 119873 minus 1 2 2 119873)

(6)

(6) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879 1198782 1198791198783 119879 and 1198784 119879

Sam11015840

= Arnold (Sam1 1198781 119879)

Sam21015840

= Arnold (Sam2 1198782 119879)

Sam31015840

= Arnold (Sam3 1198783 119879)

Sam41015840

= Arnold (Sam4 1198784 119879)

(7)

(7) Compose the permuted sampled submatrix to get thepostprocessed matrix 119868

10158401015840

11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1) = Sam11015840

11986810158401015840

(2 2 119873 1 2 119873 minus 1) = Sam21015840

11986810158401015840

(1 2 119873 minus 1 2 2 119873) = Sam31015840

11986810158401015840

(2 2 119873 minus 1 2 2 119873) = Sam41015840

(8)

(8) Construct the location map 119871 of overflow and underflow pixels according to 119868

10158401015840 and for those few over-flowunderflow pixels change their values with ran-dom integer value in the range of (0255)

These permutation times are encoded and encrypted asthe encryption key The location map and embeddingstrength parameters are compressed and encrypted as thedata hiding key

32 Data Extraction and Original Image Recovery

(1) Revise the received image matrix according to loca-tion map to get image 11986810158401015840

(2) Sample image 11986810158401015840 with size119873times119873 into four submatri-ces

Sam1 119903 = 11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 119903 = 11986810158401015840

(2 2 119873 1 2 119873 minus 1)

Sam3 119903 = 11986810158401015840

(1 2 119873 minus 1 2 2 119873)

Sam4 119903 = 11986810158401015840

(2 2 119873 minus 1 2 2 119873)

(9)

(3) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879

1015840 1198782 1198791015840

1198783 1198791015840 and 1198784 119879

1015840 respectively

Sam1 1199031015840

= Arnold (Sam1 119903 1198781 1198791015840

)

Sam2 1199031015840

= Arnold (Sam2 1198782 1198791015840

)

Sam3 1199031015840

= Arnold (Sam 119903 1198783 1198791015840

)

Sam4 1199031015840

= Arnold (Sam4 119903 1198784 1198791015840

)

(10)

where 1198781 1198791015840

= 119879minus119875 119879minus1198781 119879 1198782 1198791015840

= 119879minus119875 119879minus1198782 1198791198783 1198791015840

= 119879minus119875 119879minus1198783 119879 and 1198784 1198791015840

= 119879minus119875 119879minus1198784 119879119879 is the permutation period of the sample images andfor the sample images with size 256 times 256 119879 = 192just as presented in Table 1

(4) Compose the permuted sampled submatrix to get thesimilar image with hidden data119872 119904

119872 119904 (1 2 119873 minus 1 1 2 119873 minus 1) = Sam1 1199031015840

119872 119904 (2 2 119873 1 2 119873 minus 1) = Sam2 1199031015840

119872 119904 (1 2 119873 minus 1 2 2 119873) = Sam3 1199031015840

119872 119904 (2 2 119873 minus 1 2 2 119873) = Sam4 1199031015840

(11)

Until now the decryption process has been com-pleted and the similar image with hidden data is119872 119904The hidden data can be extracted and the originalimage 119868 can be reversibly recovered through thefollowing steps

(5) Impose integer DWT on image 119872 119904 to get the foursubbands LL LH HL and HH

(6) Generate the histograms of the middle (LH HL) andhigh (HH) frequency subbands and shift these his-tograms to extract the hidden data and reversiblyrecover the original subbands The detailed steps aredepicted in Section 222

Journal of Applied Mathematics 7

(a) (b) (c) (d)

Figure 4 Images before and after disposing

(7) Impose inverse integer DWT with the coefficients ofthe subbands after histogram shifting to recover theoriginal image

4 Experimental Results and Analysis

To testify the efficiency and validity of the proposed schemeimages (with size 512 times 512) from Miscellaneous gray levelimages [21] andUSC-SIPI image database [22] are selected forthe experiments Random binary bits are embedded intothese images as the hidden data All of these experiments areperformed on the MATLAB 2012a platform running on apersonal computer with CPU of AMDPhenom (tm) IIX4 810Processor at 26GHz memory of 4GB and operating systemof Windows 7 x64 Ultimate Edition

In Figure 4 standard image ldquoLenardquo is adopted to demon-strate the feasibility of the proposed schemeThe subfigure (a)is the original Lena (b) is encrypted image with embeddingrate 00827 bpp (c) is decrypted image with data embedded(PSNR = 507279) and (d) is the reversibly recovered image

The hiding capacity with different embedding strengthparameters the corresponding PSNRs after data hiding andthe overhead data needed to dispose for the reversiblerecovery of the original image are presented in Tables 2 and3

As is seen in the tables the embedding strength parameter119902 is 1 2 4 8 16 and 32 respectivelyThe embedding rates (ER)increase as the embedding strength parameters increase InTable 2 images from USC-SIPI image database are tested InTable 3 images from Miscellaneous gray level images aretested It is easily seen that the overhead data for reversiblerecovery of the original image is rare and even zero for mostof the test images However it is necessary especially whenmultilevel embedding is utilized If the location map is trans-ferred as a part of the payload the pure embedding rates(PER) that exclude the overhead are also given in thetable

As can be seen in Tables 2 and 3 the embedding ratesincrease as the embedding strength parameter 119902 increasesHowever more overhead information is generated in accom-pany with the increase of embedding rate and the embeddingstrength parameter 119902 More distortion will be caused by the

greater amount of data hiding Different images have differentsensitivity to the embedding strength parameter 119902 Smoothimages such as ldquoAirplanerdquo ldquoLenardquo and ldquoBoatrdquo are less sensi-tive to the parameter 119902 than those complex images such asldquoBaboonrdquo and ldquoPeppersrdquo That is because the histogram shift-ing based data hiding scheme imposed in the integer DWTdomain depends largely on the similarity of adjacent pixelsin the images

Given the fix embedding rate the plots between PSNRand embedding rate with different embedding strength para-meters after decryption are demonstrated in Figure 5 Thetest images are selected fromMiscellaneous gray level imagesdatabase The embedding strength of subfigure (a) is 119902 = 32(b) 119902 = 16 (c) 119902 = 8 (d) 119902 = 4 (e) 119902 = 2 and (f) 119902 = 1respectively

The security of the proposed scheme is testified As isknown there are similarities between adjacent pixels in nat-ural images One of the important things for the encryptionof image is to destroy the correlation between two adjacentpixels It can be calculated by the following formulas

119864 (119909) =

1

119873

119873

sum

119894=1

119909119894

119863 (119909) =

1

119873

119873

sum

119894=1

(119909119894minus 119864 (119909))

2

cov(119909 119910) = 1

119873

119873

sum

119894=1

119864 (119909 minus 119864 (119909) (119910 minus 119864 (119910)))

119903119909119910

=

cov(119909 119910)

radic119863 (119909)radic119863 (119910)

(12)

We randomly select 4096 pairs of two adjacent horizontalpixels two adjacent vertical pixels and two adjacent diago-nally pixels in ldquoLenardquo image respectively for the demonstra-tion Figure 6 presents the correlation of adjacent pixels ofimage ldquoLenardquo before encryption and after encryption Thedetail coefficients 119903

119909119910of selected images from Miscellaneous

gray level images are presented in Table 4Obviously the similarities have been thoroughly des-

troyed after encryption Through the delicate design of the

8 Journal of Applied Mathematics

Table 2 Embedding rate and PSNR of different images (USC-SIPI)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01206 03101 05044 06311 06971 07317PSNR 506962 468158 424294 385350 350636 321368

Overhead 0 0 0 0 0 0PER 01206 03101 05044 06311 06971 07317

Baboon

ER 00251 00756 01707 03210 04960 06421PSNR 505884 460507 401912 347103 300639 264296

Overhead 14 26 53 118 231 405PER 00250 00755 01705 03205 04951 06406

Barbara

ER 00656 01882 03602 05124 06113 06887PSNR 505979 463715 412511 365779 323365 287201

Overhead 0 0 0 0 0 23PER 00656 01882 03602 05124 06113 06886

Boat

ER 00545 01577 03223 05162 06665 07287PSNR 505664 463085 410439 365185 331225 307374

Overhead 3 10 19 38 109 296PER 00545 01576 03223 05161 06661 07276

Lena

ER 00827 02241 04310 06119 07032 07391PSNR 507257 465336 417441 378559 318851 327387

Overhead 0 0 0 0 0 5PER 00827 02241 04310 06119 07032 07390

Peppers

ER 00632 01844 03743 05716 06961 07385PSNR 506754 464399 414909 375625 347859 328502

Overhead 1 5 27 79 213 526PER 06632 01843 03472 05713 06953 07365

Table 3 Embedding rate and PSNR of different images (Miscellaneous gray level images)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01227 03110 05071 06342 06988 07325PSNR 506757 468180 424507 385947 351570 322588

Overhead 0 0 0 0 0 0PER 01227 03110 05071 06342 06988 07325

Baboon

ER 00252 00754 01702 03211 04961 06421PSNR 505954 460404 401840 347072 300631 264306

Overhead 19 36 65 138 237 433PER 00251 00753 01700 03206 04953 06405

Barbara

ER 00604 01704 03350 04932 06047 06852PSNR 506255 463325 410880 363009 320515 285263

Overhead 0 0 0 0 19 219PER 00604 01704 03350 04932 06046 06484

Boat

ER 00857 02367 04296 05819 06791 07295PSNR 506239 465614 418009 375187 338471 310650

Overhead 1 1 1 1 2 38PER 00857 02367 04296 05819 06791 07294

Lena

ER 00837 02239 04304 06117 07031 07390PSNR 507225 465535 417346 378432 348781 327376

Overhead 0 0 0 0 0 5PER 00837 02239 04304 06117 07031 07390

Peppers

ER 00673 01924 03838 05833 06995 07379PSNR 506647 464457 415086 375847 348350 328801

Overhead 30 92 183 545 1119 1826PER 00672 01921 03810 05812 06952 07371

Journal of Applied Mathematics 9

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65PS

NR

(dB)

Embedding rate (bpp)

(a)

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65

Embedding rate (bpp)

PSN

R (d

B)

(b)

0 01 02 03 04 05 06 0730

35

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(c)

0 01 02 03 04 0535

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(d)

0 005 01 015 02 025 03 03540

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(e)

0 002 004 006 008 0140

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(f)

Figure 5 Embedding rate and PSNR of different images with different embedding strength parameter

10 Journal of Applied Mathematics

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of horizontal adjacent pixels pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(a)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of horizontal adjacent pixel pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(b)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(c)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(d)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(e)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(f)

Figure 6 Correlations of two adjacent pixels in the plain image and in the cipher image of Lena

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 4: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

4 Journal of Applied Mathematics

Now every coefficient 119862 of subbands LH HL and HH isreversibly recovered and the extracted119861 is the data embeddedbefore

23 Arnold Permutation [20] Russian mathematician Vladi-mir I Arnold discovered Arnoldrsquos cat map using an imageof cat An image not necessarily a cat of course can betransformed to a random noise like image by rearranging theposition of original pixels However if iterated for moderatetimes (denoted by permutation periods as presented inTable 1) the original image will reappear The permutationperiods differ as the sizes of images differ The permutationperiods of images with different sizes of the traditionalArnold permutation are presented in Table 1

Let 119868(119909 119910) be the pixel of an imagematrix with size119873times119873then [

119909

119910 ] represents the position of the pixel The Arnoldtransform Γ can be explained as Γ [

119909

119910 ] rarr [119909+119910

119909+2119910]mod119899

where mod is the modulo-operationTo better explain the theory the transform can be decom-

posed into three elemental steps in the 119909-direction [ 119909119910 ] rarr

[119909+119910

119910] in the 119910-direction [ 119909119910 ] rarr [

119910

119909+119910] and in the modulo-

operation [ 119909119910 ] rarr [119909

119910 ] mod 119899

24 Permutation in the Frequency Domain and Sample Per-mutation in the Spatial Domain Through permutation in thefrequency domain nice encryption results will be achieved Anovel encryption scheme based on the cooperation of permu-tation in the frequency domain and sample permutation inthe spatial domain is proposed to accommodate the jointencryption-RDH scheme in this paper It is found outthrough experiments that the proposed permutation in theinteger DWT domain can achieve the same results as theproposed sample permutation scheme in the spatial domainSuch features are applied in the design of joint encryption-RDH scheme Suppose that there is an image matrix 119872 withsize119873times119873 and the permutation in the integer DWT domainand sample permutation in the spatial domain are describedrespectively in the followings(A) Permutation in the Integer DWT Domain

(1) Decompose the original image matrix119872with integerDWT to obtain the four subbands (1 low frequencysubband LL 2 middle frequency subbands LH andHL and 1 high frequency subbandHH) as depicted inFigure 1(a)

(2) Permute the four subbands after integer DWT withArnold map permutation that is presented in Sec-tion 21 and the different permutation times are1198751 1198791198752 119879 1198753 119879 and 1198754 119879 respectively

LL1015840 = Arnold (LL 1198751 119879)

LH1015840 = Arnold (LH 1198752 119879)

HL1015840 = Arnold (HL 1198753 119879)

HH1015840 = Arnold (HH 1198754 119879)

(1)

(3) Impose invers integer DWT on the coefficients afterpermutation to get the encrypted matrix119872

1015840

(B) Sample Permutation in the Spatial Domain

(1) Sample matrix119872 into four submatrices

Sam1 = 119872 (1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 = 119872 (2 2 119873 1 2 119873 minus 1)

Sam3 = 119872 (1 2 119873 minus 1 2 2 119873)

Sam4 = 119872 (2 2 119873 minus 1 2 2 119873)

(2)

(2) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879 1198782 1198791198783 119879 and 1198784 119879

Sam11015840

= Arnold (Sam1 1198781 119879)

Sam21015840

= Arnold (Sam2 1198782 119879)

Sam31015840

= Arnold (Sam3 1198783 119879)

Sam41015840

= Arnold (Sam4 1198784 119879)

(3)

(3) Compose the permuted sampled submatrix to get theencrypted matrix119872

1015840

1198721015840

(1 2 119873 minus 1 1 2 119873 minus 1) = Sam11015840

1198721015840

(2 2 119873 1 2 119873 minus 1) = Sam21015840

1198721015840

(1 2 119873 minus 1 2 2 119873) = Sam31015840

1198721015840

(2 2 119873 minus 1 2 2 119873) = Sam41015840

(4)

If the permutation times are equal to the correspondingpermutation times in the two permutation schemes whichmean that 1198751 119879 = 1198781 119879 1198752 119879 = 1198782 119879 1198753 119879 = 1198783 119879 and1198754 119879 = 1198784 119879 the encryption results are equivalent

3 Proposed Scheme

Different from existing joint encryption-RDH schemes [13ndash18] which are based on the spatial domain the proposedscheme is based on the integer DWT domain The detailedjoint encryption-RDH scheme is presented in this sectionThe scheme is composed of two parts One part is data hidingand image encryption as presented in Figure 2 the other partis data extraction and original image recovery which is pre-sented in Figure 3 Note that the two parts are not symmetricThe encryption is achieved with permutation before datahiding and after data hiding in Figure 2 while the data extrac-tion is after decryption in Figure 3 The asymmetric designcan be applied in such a scenarioWhen someone only has theencryption key he can decrypt the image and get thedecrypted image with hidden information which is very sim-ilar to the original imageThe decrypted image can be utilized

Journal of Applied Mathematics 5

Table 1 Arnold permutation periods of images with different sizes

Image size 512 times 512 256 times 256 128 times 128 64 times 64 32 times 32 16 times 16 8 times 8 4 times 4

Period 384 192 96 48 24 12 6 3

Original imageInteger DWTdecomposing

Permutation onlow frequencysubband (LL)

Permutation on 2middle (LH HL)

frequency (HH)subbands

Information hidingin high frequency

subbands

Inverse integerDWT

Sample

Information strength

Overhead information

Encrypted image withinformation hiddenand 1 high

permutation

P T

P T

S T

Figure 2 Data hiding and image encryption

Integer DWTdecomposing

P T

Inverse integerDWT

Sample Information

StrengthS T

Overhead informationpermutationReceived image

Overflow andunderflow Information

extractionDecrypted

similar imagewith hidden data

Originalimage

revise

Figure 3 Data extraction and image recovery

in a variety of applications However he cannot get rid of thehidden data which may work as the watermark for thecopyright or authentication

In the sending end the data hiding and image encryptionprocess are achieved alternately Original image 119868 is firstlydecomposed with the integer DWT proposed in Section 21Then the Arnold permutation is imposed on the foursubbands for the first time encryption Data is embedded intothe permuted middle and high frequency subbands with areversible data hiding scheme based on histogram modifica-tion After that inverse integerDWT is imposed to acquire theprimary permuted image with hidden data 119868

1015840 Finally asample-permutation scheme is imposed on 119868

1015840 to get the finalencrypted image with hidden data 11986810158401015840 Because the reversibledata hiding is based on histogram modification overflowunderflow is hard to avoid Therefore a location map forrecording the positions and values of the underflow and over-flow pixels in the spatial domain is constructed The locationmap is compressed and encrypted as the key for data extrac-tion The flow chart is presented in Figure 2

In the receiving end there are two cases One is simpledecryption and the other one is data extraction and originalimage recovery In the former case the image with hiddendata that is similar to the original image 119868 is decrypted In thelatter case the hidden data is extracted and the original image119868 is reversibly recovered The received encrypted image withhidden data 11986810158401015840 is firstly revised according to the locationmapThen it is decrypted into the image with hidden data Notethat the encryption based on the two permutations in thesending end can be decrypted by one permutation based onthe sample-permutation method The permutation based onsample permutation in the spatial domain can achieve the

same results as the permutation in the integer DWT domainas presented in Section 24 Besides the data hiding schemebased on histogrammodification in the integerDWTdomaincan be implemented either before or after the permutation inthe integer DWT domain Both of the features guarantee theasymmetric decryption and data extraction The total per-mutation times are calculated according to the Arnold per-mutation periods of image with different sizes (Table 1) thepermutation time 119875 119879 in the integer DWT domain per-mutation and the permutation time 119878 119879 of the samplepermutation in the spatial domain Through the delicatedesign of the two permutations decryption can be donewith-out integer DWT and inverse integer DWT Although addi-tional data is hidden in the permutated integerDWTdomainthe proposed histogram modification based data hidingscheme in the integer DWT domain guarantees the integrityof the hidden data and the reversibility of the original coverimage The flow chart is presented in Figure 3

31 Data Hiding and Image Encryption

(1) Decompose the original image 119868 (with size 119873 times 119873)with integer DWT (proposed in Section 21) to obtainthe four subbands (one low frequency subband LLtwo middle frequency subbands LH and HL andone high frequency subband HH) as depicted inFigure 1(a)

(2) Permute the four subbands (LL LH HL and HH)with Arnold map permutation (proposed in

6 Journal of Applied Mathematics

Section 23) synchronously Note that the per-mutation times are the same denoted by 119875 119879

LL = Arnold (LL 119875 119879) LH = Arnold (LH 119875 119879)

HL = Arnold (HL 119875 119879) HH = Arnold (HH 119875 119879)

(5)

(3) Embed the preprocessed data into the middle andhigh frequency subbands (LH HL andHH)with his-togram modification based method (proposed inSection 221)

(4) Impose invers integer DWT on the coefficients afterpermutation and data hiding to get the primary per-muted image with hidden data denoted by 119868

1015840

(5) Sample 1198681015840 to four subimages

Sam1 = 1198681015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 = 1198681015840

(2 2 119873 1 2 119873 minus 1)

Sam3 = 1198681015840

(1 2 119873 minus 1 2 2 119873)

Sam4 = 1198681015840

(2 2 119873 minus 1 2 2 119873)

(6)

(6) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879 1198782 1198791198783 119879 and 1198784 119879

Sam11015840

= Arnold (Sam1 1198781 119879)

Sam21015840

= Arnold (Sam2 1198782 119879)

Sam31015840

= Arnold (Sam3 1198783 119879)

Sam41015840

= Arnold (Sam4 1198784 119879)

(7)

(7) Compose the permuted sampled submatrix to get thepostprocessed matrix 119868

10158401015840

11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1) = Sam11015840

11986810158401015840

(2 2 119873 1 2 119873 minus 1) = Sam21015840

11986810158401015840

(1 2 119873 minus 1 2 2 119873) = Sam31015840

11986810158401015840

(2 2 119873 minus 1 2 2 119873) = Sam41015840

(8)

(8) Construct the location map 119871 of overflow and underflow pixels according to 119868

10158401015840 and for those few over-flowunderflow pixels change their values with ran-dom integer value in the range of (0255)

These permutation times are encoded and encrypted asthe encryption key The location map and embeddingstrength parameters are compressed and encrypted as thedata hiding key

32 Data Extraction and Original Image Recovery

(1) Revise the received image matrix according to loca-tion map to get image 11986810158401015840

(2) Sample image 11986810158401015840 with size119873times119873 into four submatri-ces

Sam1 119903 = 11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 119903 = 11986810158401015840

(2 2 119873 1 2 119873 minus 1)

Sam3 119903 = 11986810158401015840

(1 2 119873 minus 1 2 2 119873)

Sam4 119903 = 11986810158401015840

(2 2 119873 minus 1 2 2 119873)

(9)

(3) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879

1015840 1198782 1198791015840

1198783 1198791015840 and 1198784 119879

1015840 respectively

Sam1 1199031015840

= Arnold (Sam1 119903 1198781 1198791015840

)

Sam2 1199031015840

= Arnold (Sam2 1198782 1198791015840

)

Sam3 1199031015840

= Arnold (Sam 119903 1198783 1198791015840

)

Sam4 1199031015840

= Arnold (Sam4 119903 1198784 1198791015840

)

(10)

where 1198781 1198791015840

= 119879minus119875 119879minus1198781 119879 1198782 1198791015840

= 119879minus119875 119879minus1198782 1198791198783 1198791015840

= 119879minus119875 119879minus1198783 119879 and 1198784 1198791015840

= 119879minus119875 119879minus1198784 119879119879 is the permutation period of the sample images andfor the sample images with size 256 times 256 119879 = 192just as presented in Table 1

(4) Compose the permuted sampled submatrix to get thesimilar image with hidden data119872 119904

119872 119904 (1 2 119873 minus 1 1 2 119873 minus 1) = Sam1 1199031015840

119872 119904 (2 2 119873 1 2 119873 minus 1) = Sam2 1199031015840

119872 119904 (1 2 119873 minus 1 2 2 119873) = Sam3 1199031015840

119872 119904 (2 2 119873 minus 1 2 2 119873) = Sam4 1199031015840

(11)

Until now the decryption process has been com-pleted and the similar image with hidden data is119872 119904The hidden data can be extracted and the originalimage 119868 can be reversibly recovered through thefollowing steps

(5) Impose integer DWT on image 119872 119904 to get the foursubbands LL LH HL and HH

(6) Generate the histograms of the middle (LH HL) andhigh (HH) frequency subbands and shift these his-tograms to extract the hidden data and reversiblyrecover the original subbands The detailed steps aredepicted in Section 222

Journal of Applied Mathematics 7

(a) (b) (c) (d)

Figure 4 Images before and after disposing

(7) Impose inverse integer DWT with the coefficients ofthe subbands after histogram shifting to recover theoriginal image

4 Experimental Results and Analysis

To testify the efficiency and validity of the proposed schemeimages (with size 512 times 512) from Miscellaneous gray levelimages [21] andUSC-SIPI image database [22] are selected forthe experiments Random binary bits are embedded intothese images as the hidden data All of these experiments areperformed on the MATLAB 2012a platform running on apersonal computer with CPU of AMDPhenom (tm) IIX4 810Processor at 26GHz memory of 4GB and operating systemof Windows 7 x64 Ultimate Edition

In Figure 4 standard image ldquoLenardquo is adopted to demon-strate the feasibility of the proposed schemeThe subfigure (a)is the original Lena (b) is encrypted image with embeddingrate 00827 bpp (c) is decrypted image with data embedded(PSNR = 507279) and (d) is the reversibly recovered image

The hiding capacity with different embedding strengthparameters the corresponding PSNRs after data hiding andthe overhead data needed to dispose for the reversiblerecovery of the original image are presented in Tables 2 and3

As is seen in the tables the embedding strength parameter119902 is 1 2 4 8 16 and 32 respectivelyThe embedding rates (ER)increase as the embedding strength parameters increase InTable 2 images from USC-SIPI image database are tested InTable 3 images from Miscellaneous gray level images aretested It is easily seen that the overhead data for reversiblerecovery of the original image is rare and even zero for mostof the test images However it is necessary especially whenmultilevel embedding is utilized If the location map is trans-ferred as a part of the payload the pure embedding rates(PER) that exclude the overhead are also given in thetable

As can be seen in Tables 2 and 3 the embedding ratesincrease as the embedding strength parameter 119902 increasesHowever more overhead information is generated in accom-pany with the increase of embedding rate and the embeddingstrength parameter 119902 More distortion will be caused by the

greater amount of data hiding Different images have differentsensitivity to the embedding strength parameter 119902 Smoothimages such as ldquoAirplanerdquo ldquoLenardquo and ldquoBoatrdquo are less sensi-tive to the parameter 119902 than those complex images such asldquoBaboonrdquo and ldquoPeppersrdquo That is because the histogram shift-ing based data hiding scheme imposed in the integer DWTdomain depends largely on the similarity of adjacent pixelsin the images

Given the fix embedding rate the plots between PSNRand embedding rate with different embedding strength para-meters after decryption are demonstrated in Figure 5 Thetest images are selected fromMiscellaneous gray level imagesdatabase The embedding strength of subfigure (a) is 119902 = 32(b) 119902 = 16 (c) 119902 = 8 (d) 119902 = 4 (e) 119902 = 2 and (f) 119902 = 1respectively

The security of the proposed scheme is testified As isknown there are similarities between adjacent pixels in nat-ural images One of the important things for the encryptionof image is to destroy the correlation between two adjacentpixels It can be calculated by the following formulas

119864 (119909) =

1

119873

119873

sum

119894=1

119909119894

119863 (119909) =

1

119873

119873

sum

119894=1

(119909119894minus 119864 (119909))

2

cov(119909 119910) = 1

119873

119873

sum

119894=1

119864 (119909 minus 119864 (119909) (119910 minus 119864 (119910)))

119903119909119910

=

cov(119909 119910)

radic119863 (119909)radic119863 (119910)

(12)

We randomly select 4096 pairs of two adjacent horizontalpixels two adjacent vertical pixels and two adjacent diago-nally pixels in ldquoLenardquo image respectively for the demonstra-tion Figure 6 presents the correlation of adjacent pixels ofimage ldquoLenardquo before encryption and after encryption Thedetail coefficients 119903

119909119910of selected images from Miscellaneous

gray level images are presented in Table 4Obviously the similarities have been thoroughly des-

troyed after encryption Through the delicate design of the

8 Journal of Applied Mathematics

Table 2 Embedding rate and PSNR of different images (USC-SIPI)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01206 03101 05044 06311 06971 07317PSNR 506962 468158 424294 385350 350636 321368

Overhead 0 0 0 0 0 0PER 01206 03101 05044 06311 06971 07317

Baboon

ER 00251 00756 01707 03210 04960 06421PSNR 505884 460507 401912 347103 300639 264296

Overhead 14 26 53 118 231 405PER 00250 00755 01705 03205 04951 06406

Barbara

ER 00656 01882 03602 05124 06113 06887PSNR 505979 463715 412511 365779 323365 287201

Overhead 0 0 0 0 0 23PER 00656 01882 03602 05124 06113 06886

Boat

ER 00545 01577 03223 05162 06665 07287PSNR 505664 463085 410439 365185 331225 307374

Overhead 3 10 19 38 109 296PER 00545 01576 03223 05161 06661 07276

Lena

ER 00827 02241 04310 06119 07032 07391PSNR 507257 465336 417441 378559 318851 327387

Overhead 0 0 0 0 0 5PER 00827 02241 04310 06119 07032 07390

Peppers

ER 00632 01844 03743 05716 06961 07385PSNR 506754 464399 414909 375625 347859 328502

Overhead 1 5 27 79 213 526PER 06632 01843 03472 05713 06953 07365

Table 3 Embedding rate and PSNR of different images (Miscellaneous gray level images)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01227 03110 05071 06342 06988 07325PSNR 506757 468180 424507 385947 351570 322588

Overhead 0 0 0 0 0 0PER 01227 03110 05071 06342 06988 07325

Baboon

ER 00252 00754 01702 03211 04961 06421PSNR 505954 460404 401840 347072 300631 264306

Overhead 19 36 65 138 237 433PER 00251 00753 01700 03206 04953 06405

Barbara

ER 00604 01704 03350 04932 06047 06852PSNR 506255 463325 410880 363009 320515 285263

Overhead 0 0 0 0 19 219PER 00604 01704 03350 04932 06046 06484

Boat

ER 00857 02367 04296 05819 06791 07295PSNR 506239 465614 418009 375187 338471 310650

Overhead 1 1 1 1 2 38PER 00857 02367 04296 05819 06791 07294

Lena

ER 00837 02239 04304 06117 07031 07390PSNR 507225 465535 417346 378432 348781 327376

Overhead 0 0 0 0 0 5PER 00837 02239 04304 06117 07031 07390

Peppers

ER 00673 01924 03838 05833 06995 07379PSNR 506647 464457 415086 375847 348350 328801

Overhead 30 92 183 545 1119 1826PER 00672 01921 03810 05812 06952 07371

Journal of Applied Mathematics 9

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65PS

NR

(dB)

Embedding rate (bpp)

(a)

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65

Embedding rate (bpp)

PSN

R (d

B)

(b)

0 01 02 03 04 05 06 0730

35

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(c)

0 01 02 03 04 0535

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(d)

0 005 01 015 02 025 03 03540

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(e)

0 002 004 006 008 0140

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(f)

Figure 5 Embedding rate and PSNR of different images with different embedding strength parameter

10 Journal of Applied Mathematics

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of horizontal adjacent pixels pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(a)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of horizontal adjacent pixel pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(b)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(c)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(d)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(e)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(f)

Figure 6 Correlations of two adjacent pixels in the plain image and in the cipher image of Lena

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 5: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

Journal of Applied Mathematics 5

Table 1 Arnold permutation periods of images with different sizes

Image size 512 times 512 256 times 256 128 times 128 64 times 64 32 times 32 16 times 16 8 times 8 4 times 4

Period 384 192 96 48 24 12 6 3

Original imageInteger DWTdecomposing

Permutation onlow frequencysubband (LL)

Permutation on 2middle (LH HL)

frequency (HH)subbands

Information hidingin high frequency

subbands

Inverse integerDWT

Sample

Information strength

Overhead information

Encrypted image withinformation hiddenand 1 high

permutation

P T

P T

S T

Figure 2 Data hiding and image encryption

Integer DWTdecomposing

P T

Inverse integerDWT

Sample Information

StrengthS T

Overhead informationpermutationReceived image

Overflow andunderflow Information

extractionDecrypted

similar imagewith hidden data

Originalimage

revise

Figure 3 Data extraction and image recovery

in a variety of applications However he cannot get rid of thehidden data which may work as the watermark for thecopyright or authentication

In the sending end the data hiding and image encryptionprocess are achieved alternately Original image 119868 is firstlydecomposed with the integer DWT proposed in Section 21Then the Arnold permutation is imposed on the foursubbands for the first time encryption Data is embedded intothe permuted middle and high frequency subbands with areversible data hiding scheme based on histogram modifica-tion After that inverse integerDWT is imposed to acquire theprimary permuted image with hidden data 119868

1015840 Finally asample-permutation scheme is imposed on 119868

1015840 to get the finalencrypted image with hidden data 11986810158401015840 Because the reversibledata hiding is based on histogram modification overflowunderflow is hard to avoid Therefore a location map forrecording the positions and values of the underflow and over-flow pixels in the spatial domain is constructed The locationmap is compressed and encrypted as the key for data extrac-tion The flow chart is presented in Figure 2

In the receiving end there are two cases One is simpledecryption and the other one is data extraction and originalimage recovery In the former case the image with hiddendata that is similar to the original image 119868 is decrypted In thelatter case the hidden data is extracted and the original image119868 is reversibly recovered The received encrypted image withhidden data 11986810158401015840 is firstly revised according to the locationmapThen it is decrypted into the image with hidden data Notethat the encryption based on the two permutations in thesending end can be decrypted by one permutation based onthe sample-permutation method The permutation based onsample permutation in the spatial domain can achieve the

same results as the permutation in the integer DWT domainas presented in Section 24 Besides the data hiding schemebased on histogrammodification in the integerDWTdomaincan be implemented either before or after the permutation inthe integer DWT domain Both of the features guarantee theasymmetric decryption and data extraction The total per-mutation times are calculated according to the Arnold per-mutation periods of image with different sizes (Table 1) thepermutation time 119875 119879 in the integer DWT domain per-mutation and the permutation time 119878 119879 of the samplepermutation in the spatial domain Through the delicatedesign of the two permutations decryption can be donewith-out integer DWT and inverse integer DWT Although addi-tional data is hidden in the permutated integerDWTdomainthe proposed histogram modification based data hidingscheme in the integer DWT domain guarantees the integrityof the hidden data and the reversibility of the original coverimage The flow chart is presented in Figure 3

31 Data Hiding and Image Encryption

(1) Decompose the original image 119868 (with size 119873 times 119873)with integer DWT (proposed in Section 21) to obtainthe four subbands (one low frequency subband LLtwo middle frequency subbands LH and HL andone high frequency subband HH) as depicted inFigure 1(a)

(2) Permute the four subbands (LL LH HL and HH)with Arnold map permutation (proposed in

6 Journal of Applied Mathematics

Section 23) synchronously Note that the per-mutation times are the same denoted by 119875 119879

LL = Arnold (LL 119875 119879) LH = Arnold (LH 119875 119879)

HL = Arnold (HL 119875 119879) HH = Arnold (HH 119875 119879)

(5)

(3) Embed the preprocessed data into the middle andhigh frequency subbands (LH HL andHH)with his-togram modification based method (proposed inSection 221)

(4) Impose invers integer DWT on the coefficients afterpermutation and data hiding to get the primary per-muted image with hidden data denoted by 119868

1015840

(5) Sample 1198681015840 to four subimages

Sam1 = 1198681015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 = 1198681015840

(2 2 119873 1 2 119873 minus 1)

Sam3 = 1198681015840

(1 2 119873 minus 1 2 2 119873)

Sam4 = 1198681015840

(2 2 119873 minus 1 2 2 119873)

(6)

(6) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879 1198782 1198791198783 119879 and 1198784 119879

Sam11015840

= Arnold (Sam1 1198781 119879)

Sam21015840

= Arnold (Sam2 1198782 119879)

Sam31015840

= Arnold (Sam3 1198783 119879)

Sam41015840

= Arnold (Sam4 1198784 119879)

(7)

(7) Compose the permuted sampled submatrix to get thepostprocessed matrix 119868

10158401015840

11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1) = Sam11015840

11986810158401015840

(2 2 119873 1 2 119873 minus 1) = Sam21015840

11986810158401015840

(1 2 119873 minus 1 2 2 119873) = Sam31015840

11986810158401015840

(2 2 119873 minus 1 2 2 119873) = Sam41015840

(8)

(8) Construct the location map 119871 of overflow and underflow pixels according to 119868

10158401015840 and for those few over-flowunderflow pixels change their values with ran-dom integer value in the range of (0255)

These permutation times are encoded and encrypted asthe encryption key The location map and embeddingstrength parameters are compressed and encrypted as thedata hiding key

32 Data Extraction and Original Image Recovery

(1) Revise the received image matrix according to loca-tion map to get image 11986810158401015840

(2) Sample image 11986810158401015840 with size119873times119873 into four submatri-ces

Sam1 119903 = 11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 119903 = 11986810158401015840

(2 2 119873 1 2 119873 minus 1)

Sam3 119903 = 11986810158401015840

(1 2 119873 minus 1 2 2 119873)

Sam4 119903 = 11986810158401015840

(2 2 119873 minus 1 2 2 119873)

(9)

(3) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879

1015840 1198782 1198791015840

1198783 1198791015840 and 1198784 119879

1015840 respectively

Sam1 1199031015840

= Arnold (Sam1 119903 1198781 1198791015840

)

Sam2 1199031015840

= Arnold (Sam2 1198782 1198791015840

)

Sam3 1199031015840

= Arnold (Sam 119903 1198783 1198791015840

)

Sam4 1199031015840

= Arnold (Sam4 119903 1198784 1198791015840

)

(10)

where 1198781 1198791015840

= 119879minus119875 119879minus1198781 119879 1198782 1198791015840

= 119879minus119875 119879minus1198782 1198791198783 1198791015840

= 119879minus119875 119879minus1198783 119879 and 1198784 1198791015840

= 119879minus119875 119879minus1198784 119879119879 is the permutation period of the sample images andfor the sample images with size 256 times 256 119879 = 192just as presented in Table 1

(4) Compose the permuted sampled submatrix to get thesimilar image with hidden data119872 119904

119872 119904 (1 2 119873 minus 1 1 2 119873 minus 1) = Sam1 1199031015840

119872 119904 (2 2 119873 1 2 119873 minus 1) = Sam2 1199031015840

119872 119904 (1 2 119873 minus 1 2 2 119873) = Sam3 1199031015840

119872 119904 (2 2 119873 minus 1 2 2 119873) = Sam4 1199031015840

(11)

Until now the decryption process has been com-pleted and the similar image with hidden data is119872 119904The hidden data can be extracted and the originalimage 119868 can be reversibly recovered through thefollowing steps

(5) Impose integer DWT on image 119872 119904 to get the foursubbands LL LH HL and HH

(6) Generate the histograms of the middle (LH HL) andhigh (HH) frequency subbands and shift these his-tograms to extract the hidden data and reversiblyrecover the original subbands The detailed steps aredepicted in Section 222

Journal of Applied Mathematics 7

(a) (b) (c) (d)

Figure 4 Images before and after disposing

(7) Impose inverse integer DWT with the coefficients ofthe subbands after histogram shifting to recover theoriginal image

4 Experimental Results and Analysis

To testify the efficiency and validity of the proposed schemeimages (with size 512 times 512) from Miscellaneous gray levelimages [21] andUSC-SIPI image database [22] are selected forthe experiments Random binary bits are embedded intothese images as the hidden data All of these experiments areperformed on the MATLAB 2012a platform running on apersonal computer with CPU of AMDPhenom (tm) IIX4 810Processor at 26GHz memory of 4GB and operating systemof Windows 7 x64 Ultimate Edition

In Figure 4 standard image ldquoLenardquo is adopted to demon-strate the feasibility of the proposed schemeThe subfigure (a)is the original Lena (b) is encrypted image with embeddingrate 00827 bpp (c) is decrypted image with data embedded(PSNR = 507279) and (d) is the reversibly recovered image

The hiding capacity with different embedding strengthparameters the corresponding PSNRs after data hiding andthe overhead data needed to dispose for the reversiblerecovery of the original image are presented in Tables 2 and3

As is seen in the tables the embedding strength parameter119902 is 1 2 4 8 16 and 32 respectivelyThe embedding rates (ER)increase as the embedding strength parameters increase InTable 2 images from USC-SIPI image database are tested InTable 3 images from Miscellaneous gray level images aretested It is easily seen that the overhead data for reversiblerecovery of the original image is rare and even zero for mostof the test images However it is necessary especially whenmultilevel embedding is utilized If the location map is trans-ferred as a part of the payload the pure embedding rates(PER) that exclude the overhead are also given in thetable

As can be seen in Tables 2 and 3 the embedding ratesincrease as the embedding strength parameter 119902 increasesHowever more overhead information is generated in accom-pany with the increase of embedding rate and the embeddingstrength parameter 119902 More distortion will be caused by the

greater amount of data hiding Different images have differentsensitivity to the embedding strength parameter 119902 Smoothimages such as ldquoAirplanerdquo ldquoLenardquo and ldquoBoatrdquo are less sensi-tive to the parameter 119902 than those complex images such asldquoBaboonrdquo and ldquoPeppersrdquo That is because the histogram shift-ing based data hiding scheme imposed in the integer DWTdomain depends largely on the similarity of adjacent pixelsin the images

Given the fix embedding rate the plots between PSNRand embedding rate with different embedding strength para-meters after decryption are demonstrated in Figure 5 Thetest images are selected fromMiscellaneous gray level imagesdatabase The embedding strength of subfigure (a) is 119902 = 32(b) 119902 = 16 (c) 119902 = 8 (d) 119902 = 4 (e) 119902 = 2 and (f) 119902 = 1respectively

The security of the proposed scheme is testified As isknown there are similarities between adjacent pixels in nat-ural images One of the important things for the encryptionof image is to destroy the correlation between two adjacentpixels It can be calculated by the following formulas

119864 (119909) =

1

119873

119873

sum

119894=1

119909119894

119863 (119909) =

1

119873

119873

sum

119894=1

(119909119894minus 119864 (119909))

2

cov(119909 119910) = 1

119873

119873

sum

119894=1

119864 (119909 minus 119864 (119909) (119910 minus 119864 (119910)))

119903119909119910

=

cov(119909 119910)

radic119863 (119909)radic119863 (119910)

(12)

We randomly select 4096 pairs of two adjacent horizontalpixels two adjacent vertical pixels and two adjacent diago-nally pixels in ldquoLenardquo image respectively for the demonstra-tion Figure 6 presents the correlation of adjacent pixels ofimage ldquoLenardquo before encryption and after encryption Thedetail coefficients 119903

119909119910of selected images from Miscellaneous

gray level images are presented in Table 4Obviously the similarities have been thoroughly des-

troyed after encryption Through the delicate design of the

8 Journal of Applied Mathematics

Table 2 Embedding rate and PSNR of different images (USC-SIPI)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01206 03101 05044 06311 06971 07317PSNR 506962 468158 424294 385350 350636 321368

Overhead 0 0 0 0 0 0PER 01206 03101 05044 06311 06971 07317

Baboon

ER 00251 00756 01707 03210 04960 06421PSNR 505884 460507 401912 347103 300639 264296

Overhead 14 26 53 118 231 405PER 00250 00755 01705 03205 04951 06406

Barbara

ER 00656 01882 03602 05124 06113 06887PSNR 505979 463715 412511 365779 323365 287201

Overhead 0 0 0 0 0 23PER 00656 01882 03602 05124 06113 06886

Boat

ER 00545 01577 03223 05162 06665 07287PSNR 505664 463085 410439 365185 331225 307374

Overhead 3 10 19 38 109 296PER 00545 01576 03223 05161 06661 07276

Lena

ER 00827 02241 04310 06119 07032 07391PSNR 507257 465336 417441 378559 318851 327387

Overhead 0 0 0 0 0 5PER 00827 02241 04310 06119 07032 07390

Peppers

ER 00632 01844 03743 05716 06961 07385PSNR 506754 464399 414909 375625 347859 328502

Overhead 1 5 27 79 213 526PER 06632 01843 03472 05713 06953 07365

Table 3 Embedding rate and PSNR of different images (Miscellaneous gray level images)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01227 03110 05071 06342 06988 07325PSNR 506757 468180 424507 385947 351570 322588

Overhead 0 0 0 0 0 0PER 01227 03110 05071 06342 06988 07325

Baboon

ER 00252 00754 01702 03211 04961 06421PSNR 505954 460404 401840 347072 300631 264306

Overhead 19 36 65 138 237 433PER 00251 00753 01700 03206 04953 06405

Barbara

ER 00604 01704 03350 04932 06047 06852PSNR 506255 463325 410880 363009 320515 285263

Overhead 0 0 0 0 19 219PER 00604 01704 03350 04932 06046 06484

Boat

ER 00857 02367 04296 05819 06791 07295PSNR 506239 465614 418009 375187 338471 310650

Overhead 1 1 1 1 2 38PER 00857 02367 04296 05819 06791 07294

Lena

ER 00837 02239 04304 06117 07031 07390PSNR 507225 465535 417346 378432 348781 327376

Overhead 0 0 0 0 0 5PER 00837 02239 04304 06117 07031 07390

Peppers

ER 00673 01924 03838 05833 06995 07379PSNR 506647 464457 415086 375847 348350 328801

Overhead 30 92 183 545 1119 1826PER 00672 01921 03810 05812 06952 07371

Journal of Applied Mathematics 9

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65PS

NR

(dB)

Embedding rate (bpp)

(a)

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65

Embedding rate (bpp)

PSN

R (d

B)

(b)

0 01 02 03 04 05 06 0730

35

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(c)

0 01 02 03 04 0535

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(d)

0 005 01 015 02 025 03 03540

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(e)

0 002 004 006 008 0140

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(f)

Figure 5 Embedding rate and PSNR of different images with different embedding strength parameter

10 Journal of Applied Mathematics

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of horizontal adjacent pixels pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(a)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of horizontal adjacent pixel pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(b)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(c)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(d)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(e)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(f)

Figure 6 Correlations of two adjacent pixels in the plain image and in the cipher image of Lena

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 6: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

6 Journal of Applied Mathematics

Section 23) synchronously Note that the per-mutation times are the same denoted by 119875 119879

LL = Arnold (LL 119875 119879) LH = Arnold (LH 119875 119879)

HL = Arnold (HL 119875 119879) HH = Arnold (HH 119875 119879)

(5)

(3) Embed the preprocessed data into the middle andhigh frequency subbands (LH HL andHH)with his-togram modification based method (proposed inSection 221)

(4) Impose invers integer DWT on the coefficients afterpermutation and data hiding to get the primary per-muted image with hidden data denoted by 119868

1015840

(5) Sample 1198681015840 to four subimages

Sam1 = 1198681015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 = 1198681015840

(2 2 119873 1 2 119873 minus 1)

Sam3 = 1198681015840

(1 2 119873 minus 1 2 2 119873)

Sam4 = 1198681015840

(2 2 119873 minus 1 2 2 119873)

(6)

(6) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879 1198782 1198791198783 119879 and 1198784 119879

Sam11015840

= Arnold (Sam1 1198781 119879)

Sam21015840

= Arnold (Sam2 1198782 119879)

Sam31015840

= Arnold (Sam3 1198783 119879)

Sam41015840

= Arnold (Sam4 1198784 119879)

(7)

(7) Compose the permuted sampled submatrix to get thepostprocessed matrix 119868

10158401015840

11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1) = Sam11015840

11986810158401015840

(2 2 119873 1 2 119873 minus 1) = Sam21015840

11986810158401015840

(1 2 119873 minus 1 2 2 119873) = Sam31015840

11986810158401015840

(2 2 119873 minus 1 2 2 119873) = Sam41015840

(8)

(8) Construct the location map 119871 of overflow and underflow pixels according to 119868

10158401015840 and for those few over-flowunderflow pixels change their values with ran-dom integer value in the range of (0255)

These permutation times are encoded and encrypted asthe encryption key The location map and embeddingstrength parameters are compressed and encrypted as thedata hiding key

32 Data Extraction and Original Image Recovery

(1) Revise the received image matrix according to loca-tion map to get image 11986810158401015840

(2) Sample image 11986810158401015840 with size119873times119873 into four submatri-ces

Sam1 119903 = 11986810158401015840

(1 2 119873 minus 1 1 2 119873 minus 1)

Sam2 119903 = 11986810158401015840

(2 2 119873 1 2 119873 minus 1)

Sam3 119903 = 11986810158401015840

(1 2 119873 minus 1 2 2 119873)

Sam4 119903 = 11986810158401015840

(2 2 119873 minus 1 2 2 119873)

(9)

(3) Permute the four sampled submatrices with Arnoldmap with different permutation times 1198781 119879

1015840 1198782 1198791015840

1198783 1198791015840 and 1198784 119879

1015840 respectively

Sam1 1199031015840

= Arnold (Sam1 119903 1198781 1198791015840

)

Sam2 1199031015840

= Arnold (Sam2 1198782 1198791015840

)

Sam3 1199031015840

= Arnold (Sam 119903 1198783 1198791015840

)

Sam4 1199031015840

= Arnold (Sam4 119903 1198784 1198791015840

)

(10)

where 1198781 1198791015840

= 119879minus119875 119879minus1198781 119879 1198782 1198791015840

= 119879minus119875 119879minus1198782 1198791198783 1198791015840

= 119879minus119875 119879minus1198783 119879 and 1198784 1198791015840

= 119879minus119875 119879minus1198784 119879119879 is the permutation period of the sample images andfor the sample images with size 256 times 256 119879 = 192just as presented in Table 1

(4) Compose the permuted sampled submatrix to get thesimilar image with hidden data119872 119904

119872 119904 (1 2 119873 minus 1 1 2 119873 minus 1) = Sam1 1199031015840

119872 119904 (2 2 119873 1 2 119873 minus 1) = Sam2 1199031015840

119872 119904 (1 2 119873 minus 1 2 2 119873) = Sam3 1199031015840

119872 119904 (2 2 119873 minus 1 2 2 119873) = Sam4 1199031015840

(11)

Until now the decryption process has been com-pleted and the similar image with hidden data is119872 119904The hidden data can be extracted and the originalimage 119868 can be reversibly recovered through thefollowing steps

(5) Impose integer DWT on image 119872 119904 to get the foursubbands LL LH HL and HH

(6) Generate the histograms of the middle (LH HL) andhigh (HH) frequency subbands and shift these his-tograms to extract the hidden data and reversiblyrecover the original subbands The detailed steps aredepicted in Section 222

Journal of Applied Mathematics 7

(a) (b) (c) (d)

Figure 4 Images before and after disposing

(7) Impose inverse integer DWT with the coefficients ofthe subbands after histogram shifting to recover theoriginal image

4 Experimental Results and Analysis

To testify the efficiency and validity of the proposed schemeimages (with size 512 times 512) from Miscellaneous gray levelimages [21] andUSC-SIPI image database [22] are selected forthe experiments Random binary bits are embedded intothese images as the hidden data All of these experiments areperformed on the MATLAB 2012a platform running on apersonal computer with CPU of AMDPhenom (tm) IIX4 810Processor at 26GHz memory of 4GB and operating systemof Windows 7 x64 Ultimate Edition

In Figure 4 standard image ldquoLenardquo is adopted to demon-strate the feasibility of the proposed schemeThe subfigure (a)is the original Lena (b) is encrypted image with embeddingrate 00827 bpp (c) is decrypted image with data embedded(PSNR = 507279) and (d) is the reversibly recovered image

The hiding capacity with different embedding strengthparameters the corresponding PSNRs after data hiding andthe overhead data needed to dispose for the reversiblerecovery of the original image are presented in Tables 2 and3

As is seen in the tables the embedding strength parameter119902 is 1 2 4 8 16 and 32 respectivelyThe embedding rates (ER)increase as the embedding strength parameters increase InTable 2 images from USC-SIPI image database are tested InTable 3 images from Miscellaneous gray level images aretested It is easily seen that the overhead data for reversiblerecovery of the original image is rare and even zero for mostof the test images However it is necessary especially whenmultilevel embedding is utilized If the location map is trans-ferred as a part of the payload the pure embedding rates(PER) that exclude the overhead are also given in thetable

As can be seen in Tables 2 and 3 the embedding ratesincrease as the embedding strength parameter 119902 increasesHowever more overhead information is generated in accom-pany with the increase of embedding rate and the embeddingstrength parameter 119902 More distortion will be caused by the

greater amount of data hiding Different images have differentsensitivity to the embedding strength parameter 119902 Smoothimages such as ldquoAirplanerdquo ldquoLenardquo and ldquoBoatrdquo are less sensi-tive to the parameter 119902 than those complex images such asldquoBaboonrdquo and ldquoPeppersrdquo That is because the histogram shift-ing based data hiding scheme imposed in the integer DWTdomain depends largely on the similarity of adjacent pixelsin the images

Given the fix embedding rate the plots between PSNRand embedding rate with different embedding strength para-meters after decryption are demonstrated in Figure 5 Thetest images are selected fromMiscellaneous gray level imagesdatabase The embedding strength of subfigure (a) is 119902 = 32(b) 119902 = 16 (c) 119902 = 8 (d) 119902 = 4 (e) 119902 = 2 and (f) 119902 = 1respectively

The security of the proposed scheme is testified As isknown there are similarities between adjacent pixels in nat-ural images One of the important things for the encryptionof image is to destroy the correlation between two adjacentpixels It can be calculated by the following formulas

119864 (119909) =

1

119873

119873

sum

119894=1

119909119894

119863 (119909) =

1

119873

119873

sum

119894=1

(119909119894minus 119864 (119909))

2

cov(119909 119910) = 1

119873

119873

sum

119894=1

119864 (119909 minus 119864 (119909) (119910 minus 119864 (119910)))

119903119909119910

=

cov(119909 119910)

radic119863 (119909)radic119863 (119910)

(12)

We randomly select 4096 pairs of two adjacent horizontalpixels two adjacent vertical pixels and two adjacent diago-nally pixels in ldquoLenardquo image respectively for the demonstra-tion Figure 6 presents the correlation of adjacent pixels ofimage ldquoLenardquo before encryption and after encryption Thedetail coefficients 119903

119909119910of selected images from Miscellaneous

gray level images are presented in Table 4Obviously the similarities have been thoroughly des-

troyed after encryption Through the delicate design of the

8 Journal of Applied Mathematics

Table 2 Embedding rate and PSNR of different images (USC-SIPI)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01206 03101 05044 06311 06971 07317PSNR 506962 468158 424294 385350 350636 321368

Overhead 0 0 0 0 0 0PER 01206 03101 05044 06311 06971 07317

Baboon

ER 00251 00756 01707 03210 04960 06421PSNR 505884 460507 401912 347103 300639 264296

Overhead 14 26 53 118 231 405PER 00250 00755 01705 03205 04951 06406

Barbara

ER 00656 01882 03602 05124 06113 06887PSNR 505979 463715 412511 365779 323365 287201

Overhead 0 0 0 0 0 23PER 00656 01882 03602 05124 06113 06886

Boat

ER 00545 01577 03223 05162 06665 07287PSNR 505664 463085 410439 365185 331225 307374

Overhead 3 10 19 38 109 296PER 00545 01576 03223 05161 06661 07276

Lena

ER 00827 02241 04310 06119 07032 07391PSNR 507257 465336 417441 378559 318851 327387

Overhead 0 0 0 0 0 5PER 00827 02241 04310 06119 07032 07390

Peppers

ER 00632 01844 03743 05716 06961 07385PSNR 506754 464399 414909 375625 347859 328502

Overhead 1 5 27 79 213 526PER 06632 01843 03472 05713 06953 07365

Table 3 Embedding rate and PSNR of different images (Miscellaneous gray level images)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01227 03110 05071 06342 06988 07325PSNR 506757 468180 424507 385947 351570 322588

Overhead 0 0 0 0 0 0PER 01227 03110 05071 06342 06988 07325

Baboon

ER 00252 00754 01702 03211 04961 06421PSNR 505954 460404 401840 347072 300631 264306

Overhead 19 36 65 138 237 433PER 00251 00753 01700 03206 04953 06405

Barbara

ER 00604 01704 03350 04932 06047 06852PSNR 506255 463325 410880 363009 320515 285263

Overhead 0 0 0 0 19 219PER 00604 01704 03350 04932 06046 06484

Boat

ER 00857 02367 04296 05819 06791 07295PSNR 506239 465614 418009 375187 338471 310650

Overhead 1 1 1 1 2 38PER 00857 02367 04296 05819 06791 07294

Lena

ER 00837 02239 04304 06117 07031 07390PSNR 507225 465535 417346 378432 348781 327376

Overhead 0 0 0 0 0 5PER 00837 02239 04304 06117 07031 07390

Peppers

ER 00673 01924 03838 05833 06995 07379PSNR 506647 464457 415086 375847 348350 328801

Overhead 30 92 183 545 1119 1826PER 00672 01921 03810 05812 06952 07371

Journal of Applied Mathematics 9

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65PS

NR

(dB)

Embedding rate (bpp)

(a)

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65

Embedding rate (bpp)

PSN

R (d

B)

(b)

0 01 02 03 04 05 06 0730

35

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(c)

0 01 02 03 04 0535

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(d)

0 005 01 015 02 025 03 03540

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(e)

0 002 004 006 008 0140

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(f)

Figure 5 Embedding rate and PSNR of different images with different embedding strength parameter

10 Journal of Applied Mathematics

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of horizontal adjacent pixels pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(a)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of horizontal adjacent pixel pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(b)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(c)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(d)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(e)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(f)

Figure 6 Correlations of two adjacent pixels in the plain image and in the cipher image of Lena

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 7: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

Journal of Applied Mathematics 7

(a) (b) (c) (d)

Figure 4 Images before and after disposing

(7) Impose inverse integer DWT with the coefficients ofthe subbands after histogram shifting to recover theoriginal image

4 Experimental Results and Analysis

To testify the efficiency and validity of the proposed schemeimages (with size 512 times 512) from Miscellaneous gray levelimages [21] andUSC-SIPI image database [22] are selected forthe experiments Random binary bits are embedded intothese images as the hidden data All of these experiments areperformed on the MATLAB 2012a platform running on apersonal computer with CPU of AMDPhenom (tm) IIX4 810Processor at 26GHz memory of 4GB and operating systemof Windows 7 x64 Ultimate Edition

In Figure 4 standard image ldquoLenardquo is adopted to demon-strate the feasibility of the proposed schemeThe subfigure (a)is the original Lena (b) is encrypted image with embeddingrate 00827 bpp (c) is decrypted image with data embedded(PSNR = 507279) and (d) is the reversibly recovered image

The hiding capacity with different embedding strengthparameters the corresponding PSNRs after data hiding andthe overhead data needed to dispose for the reversiblerecovery of the original image are presented in Tables 2 and3

As is seen in the tables the embedding strength parameter119902 is 1 2 4 8 16 and 32 respectivelyThe embedding rates (ER)increase as the embedding strength parameters increase InTable 2 images from USC-SIPI image database are tested InTable 3 images from Miscellaneous gray level images aretested It is easily seen that the overhead data for reversiblerecovery of the original image is rare and even zero for mostof the test images However it is necessary especially whenmultilevel embedding is utilized If the location map is trans-ferred as a part of the payload the pure embedding rates(PER) that exclude the overhead are also given in thetable

As can be seen in Tables 2 and 3 the embedding ratesincrease as the embedding strength parameter 119902 increasesHowever more overhead information is generated in accom-pany with the increase of embedding rate and the embeddingstrength parameter 119902 More distortion will be caused by the

greater amount of data hiding Different images have differentsensitivity to the embedding strength parameter 119902 Smoothimages such as ldquoAirplanerdquo ldquoLenardquo and ldquoBoatrdquo are less sensi-tive to the parameter 119902 than those complex images such asldquoBaboonrdquo and ldquoPeppersrdquo That is because the histogram shift-ing based data hiding scheme imposed in the integer DWTdomain depends largely on the similarity of adjacent pixelsin the images

Given the fix embedding rate the plots between PSNRand embedding rate with different embedding strength para-meters after decryption are demonstrated in Figure 5 Thetest images are selected fromMiscellaneous gray level imagesdatabase The embedding strength of subfigure (a) is 119902 = 32(b) 119902 = 16 (c) 119902 = 8 (d) 119902 = 4 (e) 119902 = 2 and (f) 119902 = 1respectively

The security of the proposed scheme is testified As isknown there are similarities between adjacent pixels in nat-ural images One of the important things for the encryptionof image is to destroy the correlation between two adjacentpixels It can be calculated by the following formulas

119864 (119909) =

1

119873

119873

sum

119894=1

119909119894

119863 (119909) =

1

119873

119873

sum

119894=1

(119909119894minus 119864 (119909))

2

cov(119909 119910) = 1

119873

119873

sum

119894=1

119864 (119909 minus 119864 (119909) (119910 minus 119864 (119910)))

119903119909119910

=

cov(119909 119910)

radic119863 (119909)radic119863 (119910)

(12)

We randomly select 4096 pairs of two adjacent horizontalpixels two adjacent vertical pixels and two adjacent diago-nally pixels in ldquoLenardquo image respectively for the demonstra-tion Figure 6 presents the correlation of adjacent pixels ofimage ldquoLenardquo before encryption and after encryption Thedetail coefficients 119903

119909119910of selected images from Miscellaneous

gray level images are presented in Table 4Obviously the similarities have been thoroughly des-

troyed after encryption Through the delicate design of the

8 Journal of Applied Mathematics

Table 2 Embedding rate and PSNR of different images (USC-SIPI)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01206 03101 05044 06311 06971 07317PSNR 506962 468158 424294 385350 350636 321368

Overhead 0 0 0 0 0 0PER 01206 03101 05044 06311 06971 07317

Baboon

ER 00251 00756 01707 03210 04960 06421PSNR 505884 460507 401912 347103 300639 264296

Overhead 14 26 53 118 231 405PER 00250 00755 01705 03205 04951 06406

Barbara

ER 00656 01882 03602 05124 06113 06887PSNR 505979 463715 412511 365779 323365 287201

Overhead 0 0 0 0 0 23PER 00656 01882 03602 05124 06113 06886

Boat

ER 00545 01577 03223 05162 06665 07287PSNR 505664 463085 410439 365185 331225 307374

Overhead 3 10 19 38 109 296PER 00545 01576 03223 05161 06661 07276

Lena

ER 00827 02241 04310 06119 07032 07391PSNR 507257 465336 417441 378559 318851 327387

Overhead 0 0 0 0 0 5PER 00827 02241 04310 06119 07032 07390

Peppers

ER 00632 01844 03743 05716 06961 07385PSNR 506754 464399 414909 375625 347859 328502

Overhead 1 5 27 79 213 526PER 06632 01843 03472 05713 06953 07365

Table 3 Embedding rate and PSNR of different images (Miscellaneous gray level images)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01227 03110 05071 06342 06988 07325PSNR 506757 468180 424507 385947 351570 322588

Overhead 0 0 0 0 0 0PER 01227 03110 05071 06342 06988 07325

Baboon

ER 00252 00754 01702 03211 04961 06421PSNR 505954 460404 401840 347072 300631 264306

Overhead 19 36 65 138 237 433PER 00251 00753 01700 03206 04953 06405

Barbara

ER 00604 01704 03350 04932 06047 06852PSNR 506255 463325 410880 363009 320515 285263

Overhead 0 0 0 0 19 219PER 00604 01704 03350 04932 06046 06484

Boat

ER 00857 02367 04296 05819 06791 07295PSNR 506239 465614 418009 375187 338471 310650

Overhead 1 1 1 1 2 38PER 00857 02367 04296 05819 06791 07294

Lena

ER 00837 02239 04304 06117 07031 07390PSNR 507225 465535 417346 378432 348781 327376

Overhead 0 0 0 0 0 5PER 00837 02239 04304 06117 07031 07390

Peppers

ER 00673 01924 03838 05833 06995 07379PSNR 506647 464457 415086 375847 348350 328801

Overhead 30 92 183 545 1119 1826PER 00672 01921 03810 05812 06952 07371

Journal of Applied Mathematics 9

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65PS

NR

(dB)

Embedding rate (bpp)

(a)

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65

Embedding rate (bpp)

PSN

R (d

B)

(b)

0 01 02 03 04 05 06 0730

35

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(c)

0 01 02 03 04 0535

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(d)

0 005 01 015 02 025 03 03540

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(e)

0 002 004 006 008 0140

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(f)

Figure 5 Embedding rate and PSNR of different images with different embedding strength parameter

10 Journal of Applied Mathematics

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of horizontal adjacent pixels pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(a)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of horizontal adjacent pixel pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(b)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(c)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(d)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(e)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(f)

Figure 6 Correlations of two adjacent pixels in the plain image and in the cipher image of Lena

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 8: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

8 Journal of Applied Mathematics

Table 2 Embedding rate and PSNR of different images (USC-SIPI)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01206 03101 05044 06311 06971 07317PSNR 506962 468158 424294 385350 350636 321368

Overhead 0 0 0 0 0 0PER 01206 03101 05044 06311 06971 07317

Baboon

ER 00251 00756 01707 03210 04960 06421PSNR 505884 460507 401912 347103 300639 264296

Overhead 14 26 53 118 231 405PER 00250 00755 01705 03205 04951 06406

Barbara

ER 00656 01882 03602 05124 06113 06887PSNR 505979 463715 412511 365779 323365 287201

Overhead 0 0 0 0 0 23PER 00656 01882 03602 05124 06113 06886

Boat

ER 00545 01577 03223 05162 06665 07287PSNR 505664 463085 410439 365185 331225 307374

Overhead 3 10 19 38 109 296PER 00545 01576 03223 05161 06661 07276

Lena

ER 00827 02241 04310 06119 07032 07391PSNR 507257 465336 417441 378559 318851 327387

Overhead 0 0 0 0 0 5PER 00827 02241 04310 06119 07032 07390

Peppers

ER 00632 01844 03743 05716 06961 07385PSNR 506754 464399 414909 375625 347859 328502

Overhead 1 5 27 79 213 526PER 06632 01843 03472 05713 06953 07365

Table 3 Embedding rate and PSNR of different images (Miscellaneous gray level images)

Images 119902 = 1 119902 = 2 119902 = 4 119902 = 8 119902 = 16 119902 = 32

Airplane

ER 01227 03110 05071 06342 06988 07325PSNR 506757 468180 424507 385947 351570 322588

Overhead 0 0 0 0 0 0PER 01227 03110 05071 06342 06988 07325

Baboon

ER 00252 00754 01702 03211 04961 06421PSNR 505954 460404 401840 347072 300631 264306

Overhead 19 36 65 138 237 433PER 00251 00753 01700 03206 04953 06405

Barbara

ER 00604 01704 03350 04932 06047 06852PSNR 506255 463325 410880 363009 320515 285263

Overhead 0 0 0 0 19 219PER 00604 01704 03350 04932 06046 06484

Boat

ER 00857 02367 04296 05819 06791 07295PSNR 506239 465614 418009 375187 338471 310650

Overhead 1 1 1 1 2 38PER 00857 02367 04296 05819 06791 07294

Lena

ER 00837 02239 04304 06117 07031 07390PSNR 507225 465535 417346 378432 348781 327376

Overhead 0 0 0 0 0 5PER 00837 02239 04304 06117 07031 07390

Peppers

ER 00673 01924 03838 05833 06995 07379PSNR 506647 464457 415086 375847 348350 328801

Overhead 30 92 183 545 1119 1826PER 00672 01921 03810 05812 06952 07371

Journal of Applied Mathematics 9

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65PS

NR

(dB)

Embedding rate (bpp)

(a)

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65

Embedding rate (bpp)

PSN

R (d

B)

(b)

0 01 02 03 04 05 06 0730

35

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(c)

0 01 02 03 04 0535

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(d)

0 005 01 015 02 025 03 03540

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(e)

0 002 004 006 008 0140

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(f)

Figure 5 Embedding rate and PSNR of different images with different embedding strength parameter

10 Journal of Applied Mathematics

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of horizontal adjacent pixels pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(a)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of horizontal adjacent pixel pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(b)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(c)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(d)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(e)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(f)

Figure 6 Correlations of two adjacent pixels in the plain image and in the cipher image of Lena

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 9: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

Journal of Applied Mathematics 9

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65PS

NR

(dB)

Embedding rate (bpp)

(a)

0 01 02 03 04 05 06 0725

30

35

40

45

50

55

60

65

Embedding rate (bpp)

PSN

R (d

B)

(b)

0 01 02 03 04 05 06 0730

35

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(c)

0 01 02 03 04 0535

40

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

(d)

0 005 01 015 02 025 03 03540

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(e)

0 002 004 006 008 0140

45

50

55

60

65

70

PSN

R (d

B)

Embedding rate (bpp)

AirplaneBaboon

BararaBoat

LenaPeppers

(f)

Figure 5 Embedding rate and PSNR of different images with different embedding strength parameter

10 Journal of Applied Mathematics

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of horizontal adjacent pixels pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(a)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of horizontal adjacent pixel pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(b)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(c)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(d)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(e)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(f)

Figure 6 Correlations of two adjacent pixels in the plain image and in the cipher image of Lena

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 10: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

10 Journal of Applied Mathematics

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of horizontal adjacent pixels pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(a)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of horizontal adjacent pixel pairs

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y)

Pixel gray value on location (x y)

(b)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(c)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of vertical adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(xy

+1)

(d)

0 50 100 150 200 2500

50

100

150

200

250Correlation of plain image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(e)

0 50 100 150 200 2500

50

100

150

200

250Correlation of cipher image of diagonal adjacent pixels pairs

Pixel gray value on location (x y)

Pixe

l gra

y va

lue o

n lo

catio

n(x

+1y+1)

(f)

Figure 6 Correlations of two adjacent pixels in the plain image and in the cipher image of Lena

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 11: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

Journal of Applied Mathematics 11

Table 4 Coefficients of different images

Coefficients Plain image Cypher imageHorizontal Vertical Diagonal Horizontal Vertical Diagonal

Airplane 09728 09648 09416 minus00092 00008 minus00054Baboon 08407 07500 07160 00437 00101 00162Barbara 09076 09648 08898 minus00142 minus00078 minus00222Boat 09531 09827 09405 00320 minus00088 minus00090Lena 09711 09851 09598 minus00022 minus00204 00215Peppers 09779 09777 09665 minus00400 000474 minus00183

0 01 02 03 04 05 06 0720

25

30

35

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(a) Baboon

0 01 02 03 04 05 06 0735

40

45

50

55

60

65

70

Embedding rate (bpp)

PSN

R (d

B)

Proposed(Zhang et al 2014)(Zhang 2012)

(b) Lena

Figure 7 Comparisons of embedding rate and PSNR with existing schemes

permutation in both transformed domain and spatial dom-ain the simple Arnold permutation can achieve nice encryp-tion results Besides the encryption scheme proposed in thispaper is efficient and timesaving due to the permutation onlyscheme The stream cipher based encryption [13ndash15 18] ismore time-consuming because the encryptions are achievedby the bitwise exclusive OR operation or even the RC4 andAES encryption Simulation results show that for the imageswith size 512 times 512 the average time for image encryptionanddata hiding is 43012 s and the average time for decryptionand data extraction is 40013 s using the proposed schemeIf the same amount of data is embedded in the images withsize 512 times 512 the average encryption and data hiding timeis more than 80332 s and the average decryption and dataextraction time is more than 78231 s for the encryptionscheme with bitwise exclusive OR operation with hyper-chaotic system

The joint-RDH scheme proposed in [15] is applied in themedical images It is not reversible The joint-RDH schemeproposed in [14] increased the embedding capacity of thescheme proposed in [13] However their embedding capacityis rather low when the reversibility is achieved due to thedesign of the data hiding At least a 8 times 8 block is needed for

Table 5 Embedding rate comparison with existing schemes

ER (bpp) Baboon Lena Lake Man SplashReference [14] 00013 00069 00025 00024 00156Reference [13] 00010 00039 00025 00025 00039Proposed 06405 07390 06381 06659 07123

embedding one-bit information in their experiments There-fore the embedding rate is no more than 1(8 times 8) accordingto their experiments Detailed comparisons of the embeddingrate are presented inTable 5 Comparisons of the plot betweenPSNR and embedding rate with scheme proposed in [17] andin [18] are presented in Figure 7

Obviously the proposed scheme has been achieved betterperformances compared with exiting schemes The reasonwhy the PSNRs are higher at the same embedding rate is thatin the proposed scheme data is hidden in the transformeddomain through the difference histogram modificationmethod Such reversible data hiding schemes can achievelager embedding capacity while keeping low distortion to thecover imageThe encryption is achieved through the corpora-tion of permutation in the integer DWT domain and in the

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 12: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

12 Journal of Applied Mathematics

spatial domain Moreover the permutation in the integerDWT domain will not affect the data hiding Due to thedesign of the existing joint encryption-RDH schemes [13 1417 18] a group of pixels is operated only for one bit datahidingTheir embedding rates are rather low as can be seen inTable 5 and Figure 7 The proposed scheme can provide amuch larger embedding capacity

5 Conclusion

A joint encryption-RDH scheme based on integer DWT andArnold permutation is proposedData is hidden in the integerDWT domain with histogram modification based methodwhich guarantees the high embedding capacity and safetyof data hiding Although data is embedded in the DWTdomain reversible recovery of original images has beenachieved through the integer transform Different from thosetraditional encryption schemes such as bitwise XOR withrandom streams AES RC4 and so forth the encryptionscheme designed in this paper is based on Arnold permu-tation and thus is less time consuming and more efficientBesides permutation will not change the value of matrix andthus data embedded will not be lost during the decryptionprocess Sufficient experiments demonstrate the efficiencyand validity of the proposed scheme Adaptive embeddingcan be adopted for better results Multilevel integer DWT canbe adopted for an even higher embedding capacity

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgment

The work described in this paper was supported by the Keyprogram of National Science Fund of Tianjin China (Grantno 11JCZDJC16000)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III pp 197ndash208 January 2001

[2] A M Alattar ldquoReversible watermark using difference expan-sion of tripletsrdquo in Proceedings of International Conference onImage Processing (ICIP rsquo03) vol 1 pp 501ndash504 September 2003

[3] A M Alattar ldquoReversible watermark using difference expan-sion of quadsrdquo in Proceedings of IEEE International Conferenceon Acoustics Speech and Signal Processing (ICASSP rsquo04) vol 3pp 377ndash380 May 2004

[4] A M Alattar ldquoReversible watermark using the difference ex-pansion of a generalized integer transformrdquo IEEE Transactionson Image Processing vol 13 no 8 pp 1147ndash1156 2004

[5] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for VideoTechnology vol 13 no 8 pp 890ndash896 2003

[6] C-C Lin W-L Tai and C-C Chang ldquoMultilevel reversibledata hiding based on histogram modification of differenceimagesrdquo Pattern Recognition vol 41 no 12 pp 3582ndash3591 2008

[7] W-L Tai C-M Yeh and C-C Chang ldquoReversible data hidingbased on histogram modification of pixel differencesrdquo IEEETransactions on Circuits and Systems for Video Technology vol19 no 6 pp 906ndash910 2009

[8] P Tsai Y-C Hu and H-L Yeh ldquoReversible image hidingscheme using predictive coding and histogram shiftingrdquo SignalProcessing vol 89 no 6 pp 1129ndash1143 2009

[9] C-H Yang and M-H Tsai ldquoImproving histogram-basedreversible data hiding by interleaving predictionsrdquo IET ImageProcessing vol 4 no 4 pp 223ndash234 2010

[10] Z Zhao H Luo Z-M Lu and J-S Pan ldquoReversible data hidingbased on multilevel histogram modification and sequentialrecoveryrdquo AEU-International Journal of Electronics and Com-munications vol 65 no 10 pp 814ndash826 2011

[11] Z Ni Y Q Shi N Ansari and W Su ldquoReversible data hidingrdquoin Proceedings of the IEEE International Symposium on Circuitsand Systems vol 2 pp 912ndash915 May 2003

[12] K-S Kim M-J Lee H-Y Lee and H-K Lee ldquoReversible datahiding exploiting spatial correlation between sub-sampledimagesrdquo Pattern Recognition vol 42 no 11 pp 3083ndash30962009

[13] X Zhang ldquoReversible data hiding in encrypted imagerdquo IEEESignal Processing Letters vol 18 no 4 pp 255ndash258 2011

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] D Bouslimi G Coatrieux and C Roux ldquoA joint encryptionwatermarking algorithm for verifying the reliability of medicalimages application to echographic imagesrdquo Computer Methodsand Programs in Biomedicine vol 106 no 1 pp 47ndash54 2012

[16] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Data Forensics and Security vol 8pp 553ndash562 2013

[17] W Zhang K Ma and N Yu ldquoReversibility improved data hid-ing in encrypted imagesrdquo Signal Processing vol 94 pp 118ndash1272014

[18] X Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Data Forensics and Security vol7 pp 826ndash832 2012

[19] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash361 2006

[20] V I Arnold and A Avez Ergodic Problems of Classical Mechan-ics Mathematical Physics Monograph Series Addison-Wesley1968

[21] ldquoMiscellaneous gray level imagesrdquo httpdecsaiugrescvgdbimagenesg512php

[22] USC-SIPI Image Database httpsipiuscedudatabasedata-basephpvolume=textures

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 13: Research Article A Joint Encryption and Reversible Data ...downloads.hindawi.com/journals/jam/2014/861782.pdf · the gap for data hiding. A demo of histogram modi cation based data

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of