Top Banner
Research Article A New Reversible Date-Hiding Algorithm for Encrypted Images Laicheng Cao and Hao Zhou School of Computer and Communication, Lanzhou University of Technology, Lanzhou 730050, China Correspondence should be addressed to Laicheng Cao; [email protected] Received 26 February 2016; Accepted 3 August 2016 Academic Editor: Haipeng Peng Copyright © 2016 L. Cao and H. Zhou. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. In order to effectively increase embedding capacity and completely extract the watermarking information in information hiding of encrypted images, a new reversible watermarking embedding algorithm based on rhombus prediction model and difference histogram shiſting ideas is proposed. Firstly, the images are pretreated according to rhombus prediction model. en, the watermarking information is embedded in encrypted images by effective combination of homomorphism encryption scheme and reversible watermarking techniques. Finally, the watermarking information is completely extracted and the images are recovered based on computed difference histogram from leſt to right and from top to bottom. So, the efficiency and reversibility are ensured when watermarking information is embedded in encrypted image. Experiment results show that the proposed algorithm is simple and easy to realize, the embedding capacity is effectively increased, watermarking information is completely reversible, and the image can be recovered with no distortion. 1. Introduction With the advent of the digital age, media content gradually changes from analog to digital. Digital technology makes the multimedia data (image, video, and text) storage, replication, and communication become very convenient. erefore, how to implement effective copyright protection and information security measures in the network environment has become an urgent realistic problem. At present, there are three types of reversible watermark- ing methods: (1) compression based reversible watermarking [1–3]; (2) expansion based reversible watermarking [4–6]; (3) histogram modification based reversible watermarking [7–9]. Encryption technology [10] and digital watermarking [11] are all with different maintenance information security function. So, they are oſten used together. In traditional way, the watermarking information is embedded in the multime- dia works, and then the multimedia works that contain the watermarking information are encrypted. However, in some occasions, we must first encrypt the image and then embed watermarking. So there is the digital watermarking in encryp- tion images. Reference [12] has proposed the corresponding algorithm, but the algorithm is all irreversible. However, in the military, medicine, and so on, the fidelity of the occasion possesses high demand, and any distortion of the multimedia data is not allowed. So, the encryption technique of reversible watermarking is developed. Zhang et al. [13] have truly realized the combination of encryption and watermarking. ey embed watermarking by flipping the cipher image pixels’ three least significant bits (LSBs), and then the same operation is performed in the decrypted image. Using the correlation between the nature image spaces, it can extract watermarking information. But the amount of data and image watermarking extraction rate is not optimistic, especially when the block is smaller and the error rate is higher. Hong et al. [14] have proposed an algorithm of reversible data hiding in encrypted images by fully considering the images edge pixel and using edge match technology, so that the extraction accuracy is increased some. However, errors still exist in the restored image, and algorithm is not reversible. Zhang et al. have put forward a new idea [15, 16] that uses the method of matrix calculation compressing the encrypted images LSB (least significant bit) to make the room for hiding information. In the receiver, the data extraction and image restoration can be separated. However, watermarking extraction still uses the characteristics of the relationship of the nature image pixel and so does not guarantee the ability to completely extract the watermarking Hindawi Publishing Corporation Mathematical Problems in Engineering Volume 2016, Article ID 4313580, 11 pages http://dx.doi.org/10.1155/2016/4313580
12

Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

May 20, 2018

Download

Documents

hathuan
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

Research ArticleA New Reversible Date-Hiding Algorithm for Encrypted Images

Laicheng Cao and Hao Zhou

School of Computer and Communication Lanzhou University of Technology Lanzhou 730050 China

Correspondence should be addressed to Laicheng Cao caolaicheng163com

Received 26 February 2016 Accepted 3 August 2016

Academic Editor Haipeng Peng

Copyright copy 2016 L Cao and H ZhouThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

In order to effectively increase embedding capacity and completely extract the watermarking information in information hidingof encrypted images a new reversible watermarking embedding algorithm based on rhombus prediction model and differencehistogram shifting ideas is proposed Firstly the images are pretreated according to rhombus prediction model Then thewatermarking information is embedded in encrypted images by effective combination of homomorphism encryption scheme andreversible watermarking techniques Finally the watermarking information is completely extracted and the images are recoveredbased on computed difference histogram from left to right and from top to bottom So the efficiency and reversibility are ensuredwhen watermarking information is embedded in encrypted image Experiment results show that the proposed algorithm is simpleand easy to realize the embedding capacity is effectively increased watermarking information is completely reversible and theimage can be recovered with no distortion

1 Introduction

With the advent of the digital age media content graduallychanges from analog to digital Digital technology makes themultimedia data (image video and text) storage replicationand communication become very convenientTherefore howto implement effective copyright protection and informationsecurity measures in the network environment has becomean urgent realistic problem

At present there are three types of reversible watermark-ing methods (1) compression based reversible watermarking[1ndash3] (2) expansion based reversible watermarking [4ndash6] (3)histogrammodification based reversiblewatermarking [7ndash9]

Encryption technology [10] and digital watermarking[11] are all with different maintenance information securityfunction So they are often used together In traditional waythe watermarking information is embedded in the multime-dia works and then the multimedia works that contain thewatermarking information are encrypted However in someoccasions we must first encrypt the image and then embedwatermarking So there is the digital watermarking in encryp-tion images Reference [12] has proposed the correspondingalgorithm but the algorithm is all irreversible However inthe military medicine and so on the fidelity of the occasion

possesses high demand and any distortion of themultimediadata is not allowed So the encryption technique of reversiblewatermarking is developed Zhang et al [13] have trulyrealized the combination of encryption and watermarkingThey embed watermarking by flipping the cipher imagepixelsrsquo three least significant bits (LSBs) and then the sameoperation is performed in the decrypted image Using thecorrelation between the nature image spaces it can extractwatermarking information But the amount of data and imagewatermarking extraction rate is not optimistic especiallywhen the block is smaller and the error rate is higherHong et al [14] have proposed an algorithm of reversibledata hiding in encrypted images by fully considering theimages edge pixel and using edge match technology sothat the extraction accuracy is increased some Howevererrors still exist in the restored image and algorithm is notreversible Zhang et al have put forward a new idea [1516] that uses the method of matrix calculation compressingthe encrypted images LSB (least significant bit) to makethe room for hiding information In the receiver the dataextraction and image restoration can be separated Howeverwatermarking extraction still uses the characteristics of therelationship of the nature image pixel and so does notguarantee the ability to completely extract the watermarking

Hindawi Publishing CorporationMathematical Problems in EngineeringVolume 2016 Article ID 4313580 11 pageshttpdxdoiorg10115520164313580

2 Mathematical Problems in Engineering

information Reference [17] has proposed reserving roombefore encryption However this method is not handled inthe encrypted domain because it is the original place tofill the data Zheng et al [18] have proposed using wontonscrambling to image encryption in the cipher image basedon histogram shift algorithm watermarking information isembedded in the cipher image Reference [19] has proposedhiding algorithmbased on cipher image lossless compressionbut the watermarking extraction is still using the relationshipof the nature image pixels characteristics so it dose notguarantee the ability to completely extract the watermarkinginformation Others like [20ndash25] are also about data hidingin encrypted images

According to the problem above we propose a newreversible watermarking embedding algorithm in encryptedimage Figure 1 gives a sketch of reversible data hiding inencrypted imageThe image is first pretreated and encryptionkey is embedded before the image is encrypted then thesender encrypts image by this encryption key the administra-tor embeds addition bits through this embedded encryptionkey and finally the receiver can get the encrypted image withembedded bits In the same ways when the watermarking isextracted and the image is recovered the encrypted imageis first preoperated with embedded bits and then embeddedencryption key is gotten and finally the receiver decryptsimage through decryption key and gets the decrypted imagewith embedded bits accordingly legitimate watermarkinginformation application can extract encryption key andaddition bits and it can also recover image

Our reversible watermarking embedding algorithm isbased on rhombus prediction model and difference his-togram shifting ideas it can effectively increase embeddingcapacity and completely extract the watermarking informa-tion in information hiding of encrypted images while theefficiency and reversibility can be ensured In order to achievethis innovation we first pretreat the images according torhombus prediction model and then we embed the water-marking information in encrypted images by effective combi-nation of homomorphism encryption scheme and reversiblewatermarking techniques the watermarking information canbe completely extracted and the images are recovered basedon computed difference histogram from left to right and fromtop to bottom

The remainder of this paper is organized as follows InSection 2 the theory of homomorphic encryption and theinformation entropy of the encrypted image are analyzedTheproposed algorithm is presented in Section 3 Section 4 showsour experimental results and analysis Finally in Section 5 wesummarize our results and present the conclusion

2 Theory Analysis

21 Homomorphic Encryption The characteristics of homo-morphic encryption are for some operations in plaintextand then encryption effect is equivalent to some operationdirectly in the ciphertext [26ndash30] The general definition ofhomomorphic encryption is

119864 (1198981otimes1198721198982) larr997888 119864 (119898

1) oplus119862119864 (1198982) forall119898

1 1198982isin 119872 (1)

where otimes119872

represents the operation in the plaintext 119872 oplus119862

represents the operation in the ciphertext 119862 and ldquolarrrdquo rep-resents ldquohomomorphic encryption can be directly obtainedby calculating from the ciphertextrdquo namely it does not existin the middle of the decryption process

But the encryption methods and the correspondinghomomorphism (addition subtraction multiplication anddivision) must satisfy the image encryption In order tomake the image encryption have a low complexity wechoose the RC4 encryption [30] thus the correspondinghomomorphism satisfies the additive homomorphic and theencryption mechanism is specified as follows

Record119872 is a gray image pixel in plaintext a key seed 119878 isselected to generate RC4 random key stream119870 that encryptsper pixel in 119872 and then the encrypted image 119862 is gotten Inthe following formula 119864( ) represents encryption operationand119863( ) represents decryption operation

The encryption method is shown as follows

119862 = 119864 (119872119870) = (119872 + 119870) mod 256

= (119898119894+ 119896119894) mod 256 = 119888

119894 forall119894 = 1 2 119871

(2)

where 119871 is the number of pixels in the image and 119898119894 119896119894 119888119894

respectively show the 119894th plaintext pixel the key stream ofrandom number and the ciphertext pixel

The decryption method is shown as follows

119863(119862119870) = (119888119894minus 119896119894) mod 256 = 119898

119894(mod 256)

forall119894 = 1 2 119871

(3)

Suppose that1198981 1198982are respectively for two different pixels

in gray image and 1198961 1198962are the random numbers from the

key stream used to encrypt 1198981 1198982 According to definition

(1) if otimes119872

is the arithmetic plus oplus119862is the modular addition

then

119864 (1198981otimes1198721198982 1198961+ 1198962) = 119864 (119898

1+ 1198982 1198961+ 1198962)

= (1198981+ 1198982+ 1198961+ 1198962) mod 256

= ((1198981+ 1198961) mod 256 + (119898

2+ 1198962) mod 256)

sdot mod256 = (119864 (1198981 1198961) + 119864 (119898

2 1198962)) mod 256

= 119864 (1198981 1198961) oplus119862(1198982 1198962)

(4)

So this encryption method satisfies the additive homo-morphism Correspondingly use 119896

1+ 1198962to description

119864(1198981 1198961)oplus119862119864(1198982+ 1198962) which is

119863(119864 (1198981 1198961) oplus119862119864 (1198982 1198962) 1198961+ 1198962)

= 119863 (119864 (1198981otimes1198721198982 1198961+ 1198962) 1198961+ 1198962)

= (1198981otimes1198721198982) (mod256) = (119898

1+ 1198982) (mod256)

(5)

The security of this encryption mechanism depends on theuse of the stream cipher and RC4 is a mature encryptionmechanism [30]

Mathematical Problems in Engineering 3

Original image Embedding key

Encryption image

Additional bits

Data hidingEncryption key

Encrypted image with embedded bits

Decryption image

Decryption key

Data extraction and image recovery

Extractionkey

Additional bits

Original image

Pretreatment

Pretreatment

Figure 1 Sketch of reversible data hiding in encrypted image

22 Analysis Information Entropy of the Encrypted ImageThe information entropy is used to measure the amount ofinformation lost in the signal transmission process before itis received After the image is encrypted if the chaos degreeof its pixels reaches maximum then the image informationentropy tends to the maximum value Reference [31] hasproposed a general parser and the encrypted signal bit streamis divided into a series of nonoverlapping fixed length fieldscalled the fictional codeword Supposing that the length ofeach fictional codeword is 119871 bits and the total length of theencryption signals is 119873 bits so the total number of fictionalcodewords 119862

119871is calculated which is

119862119871= lceil

119873

119871rceil (6)

The generic parser is a partition function119863(119883 119871) and it willdivide 119883 into nonoverlapping ordered tuples and each tuplecontains 119871 symbols in119883 which is

119863 (119883 119871) = 119883119871= 119879119871

1 119879119871

2 119879

119871

119862119871 (7)

Below we give the definition of the information entropy ofthe119883

119871dependent on 119871

Suppose that 119883 = 1198831 1198832 119883

119873 is a collection of

discrete uniform distribution of elements the probability ofeach element satisfies 119875(119883

1) = 119875119883

2 = sdot sdot sdot = 119875119883

119873 = 1119873

then a genera parser segmentation119883 is shown as follows

119883119871= 119863 (119883 119871)

119883119871+1

= 119863 (119883 119871 + 1)

(8)

So for forall119879119871119894isin 119883119871and forall119879

119871+1

119894isin 119879119871+1

the information entropyof tuple 119879

119871

119894and 119879

119871+1

119894are 119868(119879

119871

119894) and 119868(119879

119871+1

119894) satisfying the

follow formula which is

119868 (119879119871

119894) gt 119868 (119879

119871+1

119894) (9)

Equation (9) shows that the sum of self information of 119871

should greater than the length of the self information of 119871+1

That is to say the information entropy of 119883119871is greater

than119883119871+1

which is shown as followsSuppose that a general parser divides119883 into119883

119871and119883

119871+1

such as (8) so

119867(119883119871) gt 119867 (119883

119871+1) (10)

where 119883 is a discrete uniform distribution of symbol setand 119867(119883

119871) and 119867(119883

119871+1) are respectively the information

entropy for a set of tuples of119883119871and119883

119871+1 1 le 119871 le 119873

Proof According to the definition in [32] the initial 119867(119883119871)

is

119867(119883119871) =

1

119871

119862119871

sum

119894=1

119901 (119879119871

119894) times 120579 (119879

119871

119894) (11)

where 119901(119879119871119894) is the probability of tuple 119879119871

119894in119883119871 120579(119879119871119894) is the

codeword length that the encoded tuple 119879119871119894needs because119883

is a discrete uniform distribution 119901(119879119871119894) and 120579(119879

119871

119894) for forall119879119871

119894

are constant which are

119901 (119879119871

119894) =

1

119862119871

120579 (119879119871

119894) = log

2(119862119871)

(12)

So (11) can be written as follows

119867(119883119871) =

119862119871times log2(119862119871)

119871 times 119862119871

=log2(119862119871)

119871 (13)

because

log2(119862119871) gt log

2(119862119871+1

) 997904rArr

log2(119862119871)

119871gtlog2(119862119871+1

)

119871997904rArr

log2(119862119871+1

)

119871gtlog2(119862119871+1

)

119871 + 1

(14)

4 Mathematical Problems in Engineering

So

log2(119862119871)

119871gtlog2(119862119871+1

)

119871 + 1 (15)

According to (13) (15) can be rewritten as follows

119867(119883119871) gt 119867 (119883

119871+1) (16)

Because 119883 is fixed at least it can eliminate redundancyin the parsed signal through the information entropy codingmethod Namely the encrypted image information still existsin redundancy which means the encrypted image still existsin the information entropy that can be used and we call it theinformation entropy difference In order tomake better use ofthis part of the information entropy difference we propose arhombus prediction scheme and use the difference histogramshifting scheme

3 The Proposed Algorithm

In the proposed algorithm the sender will encrypt image andembed data but the encryption section should be dividedinto two parts which are pretreatment phase and encryptionphaseWhen the receiver gets an encrypted image containingembedded data he can decrypt image extract the additionaldata and recover the original image

31 The Sender This section is divided into three parts part(1) is image pretreatment part (2) is image encryption part(3) is embedding watermarking information

(1) Image Pretreatment The image is pretreated before itis encrypted Figure 2 shows the pixel division scheme inthe rhombus prediction Firstly the pixels of the image aredivided into two categories according to Figures 2(a) or 2(b)and white dots and black dots represent the two types ofdivided pixels In Figure 2(a) the four black pixels adjacent tothe white pixels form a rhombus pattern the four black pixelsare located in the four corners of the rhombus and the whitepixels are located in the center of the rhombus and themiddlewhite pixel value can be predicted by using the four blackpixel values In Figure 2(b) the four white pixels are locatedin the four corners of the rhombus and the black pixels arelocated in the center of the rhombus the middle black pixelvalue can be predicted by using the four white pixel values Inthis paper we use Figure 2(a) to divide the pixels For the allwhite pixels 119868

119894119895in the intermediate rhombus through its four

adjacent black points we can get corresponding predictionvalue 119875

119894119895 which is

119875119894119895

=

119868119894minus1119895

+ 119868119894+1119895

+ 119868119894119895minus1

+ 119868119894119895+1

4 (17)

where 119868119894minus1119895

119868119894+1119895

119868119894119895minus1

and 119868119894119895+1

are four adjacent pixels (updown left and right) of the 119868

119894119895 watermarking embedding is

only to operate on the 119868119894119895 so the values of 119868

119894minus1119895 119868119894+1119895

119868119894119895minus1

and 119868

119894119895+1are not changed namely the value of 119875

119894119895is not

changed Therefore we can restore image according to the

lowest effective bit of 119875119894119895Then we can get the corresponding

prediction error which is

119890119894119895

= 119875119894119895

minus 119868119894119895 (18)

In (17) we compute all white pixel corresponding predictionerror values 119890

119894119895that satisfy the condition generate histogram

119867(119890119894119895) and find the difference error which are the top of the

difference errors 119890119897and 119890119903(119890119903= 119890119897+ 1)

Then the predicted value 119890119894119895of all pixels 119868

119894119895is divided into

two categories according to Figure 3The error value is in themiddle of the diamond and the error value is in the diamond-four angle Each type of histogram is generated accordingto the following method Firstly the histogram is pretreatedsecondly the watermarking information is embedded in itand finally the histogram is encrypted by the RC4 encryp-tion

We compute all white pixel corresponding error 119890119894119895that

satisfy the condition and generate two parts of histograms119867(119890119894119895) of the two categories difference then the same oper-

ation is performed in each histogram we find the maximumvertex in the the histogram of the difference between thecorresponding 119890

119903and second values 119890

119897 In order to facilitate

the narrative remember 119890119897lt 119890119903 and LSB

119875119894119895represents the

least significant bit of the119875119894119895We introduce locationmap Lm1

and location map Lm2 they are a series of binary sequencesAmong them Lm1 is used to mark the location informationwhich can be embedded (0 represents no embedded locationand 1 represents embedded location) and Lm2 is used torecord the embedding watermarking information (binary0 and 1) For the white point of satisfying the rhombusconditions they are adjusted from left to right and from topto bottom and the operation is shown as follows

Case 1 If 119890119894119895

lt 119890119897minus 1 then 119868

119894119895= 119868119894119895

+ 1 (119890119894119895

= 119890119894119895

minus 1) Lm1 =0 Lm2 not marked

Case 2 If 119890119897minus 1 lt 119890

119894119895le 119890119897and LSB

119875119894119895= 0 then Lm1 = 1 Lm2

= 0

Case 3 If 119890119897minus 1 lt 119890

119894119895le 119890119897and LSB

119875119894119895= 1 then 119868

119894119895= 119868119894119895

+ 1

(119890119894119895

= 119890119894119895

minus 1) Lm1 = 0 Lm2 not marked

Case 4 If 119890119897lt 119890119894119895

le 119890119903and LSB

119875119894119895= 1 then Lm1 = 1 Lm2 = 1

Case 5 If 119890119897lt 119890119894119895

le 119890119903and LSB

119875119894119895= 0 then 119868

119894119895= 119868119894119895

minus 1

(119890119894119895

= 119890119894119895

+ 1) Lm1 = 0 Lm2 not marked

Case 6 If 119890119894119895

gt 119890119903then 119868

119894119895= 119868119894119895

minus 1 (119890119894119895

= 119890119894119895

+ 1) Lm1 = 0Lm2 not marked

In this way we can get the two parts of the differenthistogram corresponding to the two location mapsThe tem-porary maps Lm1 and Lm2 are encrypted and compressedthen they are transferred to the user of legitimate embeddingwatermarking Once finishing the embedding watermark-ing at the sender two temporary maps are immediatelydestroyed

Mathematical Problems in Engineering 5

I(i minus 1 j)

I(i j minus 1)I(i j)

I(i j + 1)

I(i + 1 j)

I(i minus 1 j)

I(i j minus 1)I(i j)

I(i j + 1)

I(i + 1 j)

(a) First phase (b) Second phase

Figure 2 Rhombus prediction scheme

e(i + 1 j)

e(i j minus 1)e(i j)

e(i j + 1)

e(i minus 1 j)

Figure 3 The dividing scheme of rhombus for difference errorvalue

(2) Image Encryption We encrypt each pixel in 119872 by theRC4rsquos random key stream 119870 and get encrypted image 119862 (thespecific method is in accordance with (2))

(3) Embedding Watermarking Information

Case 1 Legitimate user of the embedding watermarkinginformation gets location maps Lm1 and Lmp2 he can findthe embedding watermarking location according to Lm1then Lm1 is read by scanning from left to right and fromtop to bottom of the sequence of operation if Lm1 = 1directly operate Case 2 otherwise skip position and go nextjudgment

Case 2 Embedding watermarking information 119887 = 0 readLm2 If corresponding Lm2 = 0 then 119882119862

119894119895= 119862119894119895 (where

119882119862119894119895

represents the encryption image with watermarkingand 119862

119894119895represents ciphertext) if corresponding Lm2 = 1

then 119882119862119894119895

= (119862119894119895

+ 1) mod 256 embedding watermarking

information 119887 = 1 read Lm2 if corresponding Lm2 = 0 then119882119862119894119895

= (119862119894119895

minus 1) mod 256 if corresponding Lm2 = 1 then119882119862119894119895

= 119862119894119895

Case 3 Until all the watermarking information is embeddedLm1 and Lm2 are destructed end and the encrypted imagewith watermarking is formed

32 The Receiver This section is divided into two parts part(1) is image decryption part (2) is extraction watermarkingand restoration image

(1) Image Decryption The receiver gets the encrypted imagewith watermarking and the same random seed 119878 and decryptsimage by the RC4 decryption after the key sequence 119877

119896is

generated (the specific method according to (3))

(2) Extraction Watermarking and Restoration Image

(i) Preoperation Preoperation is done before the extractionwatermarking and restoration image We introduce locationmap Lm3 it is used tomark the location where watermarkinginformation is embedded or the location where it is notembedded (Lm3 = 1 represents the location where locationis embedded and Lm3 = 0 represents the location where it isnot embedded) The steps are shown as follows

Step 1 The sender divides the same pixel as one groupand calculates each part of the different error value 119888119890

119894119895

(119888119890119894119895

represents the pixel of the decrypted image) whichis calculated by late the corresponding location pixel 119908119898

119894119895

(119908119898119894119895represents plaintext with watermarking information)

Then a difference histogram is generated after the image isdecrypted we can find the difference error value 119888119890

119897at the

top of the difference histogram and the other difference errorvalue 119888119890

119903(119888119890119903= 119888119890119897+ 1)

Step 2 To process the plaintext with watermarking it isshown as follows

6 Mathematical Problems in Engineering

Case 1 If 119888119890119894119895

le 119888119890119897minus 2 then 119908119898

119894119895= 119908119898

119894119895minus 1 Lm3 not

marked

Case 2 If 119888119890119897minus 2 lt 119888119890

119894119895le 119888119890119897minus 1 then 119908119898

119894119895= 119908119898

119894119895minus 1

Lm3 = 0

Case 3 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119903 then Lm3 = 1

Case 4 If 119888119890119903lt 119888119890119894119895

le 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3

= 0

Case 5 If 119888119890119894119895

gt 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3 not

marked

So we can get the decrypted image with watermarkinginformation therefore we send Lm3 (Lm3 has been com-pressed and encrypted) to the legitimate user who can extractthe watermarking information

Step 3 In the algorithm due to difference histogram changecorresponding pixels will change and cause overflow orunderflow phenomenon This phenomenon is not much itcan be processed according to the following

Case 1 If 175 lt 119888119890119894119895

le 254 then 119908119898119894119895

= 255

Case 2 If 254 lt 119888119890119894119895

le 255 then 119908119898119894119895

= 255

Case 3 If 255 lt 119888119890119894119895

le 256 then 119908119898119894119895is unchanged

Case 4 If minus255 lt 119888119890119894119895

le minus175 then 119908119898119894119895

= 0

Case 5 If minus255 lt 119888119890119894119895

le minus254 then 119908119898119894119895

= 0

Case 6 If minus156 lt 119888119890119894119895

le minus255 then 119908119898119894119895unchanged

(ii) Image Recovery Image recovery steps are shown asfollows

Step 1 Applying to Lm3 the legitimate user extracts thewatermarking information and divides image again at thesame senderrsquos pixel group 119888119890

119894119895is calculated by the corre-

sponding white point pixel 119908119898119894119895 according to the order

from top to bottom and from left to right Then a differencehistogram is generated and we can find the difference errorvalue 119888119890

119897at the top of the difference histogram and the other

difference error value 119890119897and 119890

119903(119890119903

= 119890119897+ 1) at this time

1198751015840

119894119895= (119908119898

119894minus1119895+119908119898119894+1119895

+119908119898119894119895minus1

+119908119898119894119895+1

)4 LSB1198751015840

119894119895

repre-sents the lowest significant bit of 1198751015840

119894119895 and 119898

119894119895represents the

restoration pixel

Step 2 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119897 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 1 howeverwhen LSB

1198751015840

119894119895

= 1 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 0 then119898119894119895

= 119908119898119894119895

+ 1

Step 3 If 119888119890119903minus 1 lt 119888119890

119894119895le 119888119890119903 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 0 howeverwhen LSB

1198751015840

119894119895

= 0 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 1 then119898119894119895

= 119908119898119894119895

minus 1

Table 1 The test of resisting rotation attack

Items DatumRA minus120

∘minus90∘

minus60∘

minus30∘

30∘

60∘

90∘

120∘

TT 12 12 12 12 12 12 12 12SET 12 12 12 12 12 12 12 12

Step 4 In other cases we directly judge the next embeddingwatermarking information and go to Step 1

Step 5 When all the watermarking information is extractedthe two-part watermark information is extracted accordingto the first diamond inner and then the diamond-four angleis connected We can get all the watermark information andthe image gets recovery end

(iii) Overflow or Underflow Processing All the watermarkinginformation extraction is finished and the image is recoveredthere will also be a small amount of pixels overflow orunderflow and it is processed as follows

Case 1 If 255 lt 119888119890119894119895

le 256 then119898119894119895

= 255 119887 = 0

Case 2 If minus156 lt 119888119890119894119895

le minus255 then119898119894119895

= 0 119887 = 1

4 Experimental Results and Analysis

41 The Data Confidentiality The RC4 encryption is streamciphering algorithm with alterable length of key stream 119870 itaccepts a key 119870 from 1 to 256 bytes As shown in (1) to (5)the RC4 encryption satisfies the confidentiality requirementswhen the key stream119870 is long enough and complex enough

Supposing the length of key stream119870 is 16 bytes (128 bits)the time of performing an encryption is 1120583s so the numberof the keys 119870 is 2128 and the time 119879 of exhausting half keyspace is

119879 = (2128

divide 2) times 1 120583s asymp 54 times 1024 year (19)

It is not feasible on computation for an attacker to analyze thekey119870 by the sender and receiverrsquos decrypted image Also themiddleman cannot analyze the key119870 based on the decryptedimage that is transferred over the channel

42 Resisting Rotation Attack We adopt the rotation angle(RA) of minus120∘ minus90∘ minus60∘ minus30∘ 30∘ 60∘ 90∘ and 120

∘ totest the rotation attack Table 1 gives the successful extractingtimes (SET) of the watermarking information in encryptedimages against the rotation attack here the testing times (TT)are 12 times It shows that this reversible date-hiding algo-rithm has good resisting rotation attack The main reason isthat the rotation cannot change the relative coordinate valueof any pixel of the encrypted images and there is no essentialinfluence on the embedded watermarking information

43 The Embedding Capacity and PSNR In order to verifythe effectiveness of our method simulation experiments areconducted by using MATLAB70 platform We use the peak

Mathematical Problems in Engineering 7

(a) (b)

0 50 100 150 200 250

0

500

1000

1500

2000

2500

3000

(c)

0

500

1000

1500

2000

2500

0 50 100 150 200 250(d)

Figure 4 Comparing image Lena encryption before and after (a) original image (b) encrypted image (c) the histogram of the originalimage (d) the histogram of the encrypted image

signal-to-noise (PSNR) and the embedding rate (ER) toevaluate the quality of the encrypted image and embeddingcapacity For the 512 times 512 gray image it is

PSNR = 10 times log10

2552

MSE(dB)

MSE =1

512 times 512

511

sum

119894=0

511

sum

119895=0

(119867119894119895

minus 1198671015840

119894119895)

(20)

where MSE represents mean squared errorsThen the ER is

ER =119873119882

119873119875

(bitpixel

bpp) (21)

where 119873119882

represents the number of binary bits of water-marking information and119873

119875represents the number of pixels

of the image

We select a standard test image Lean 512 times 512 to testas shown in Figure 4(a) and the encrypted image as shownin Figure 4(b) obviously the image is incomprehensible andcompletely covers the contents of the original image In orderto further illustrate the problem we generate the histogramof the image before and after encryption we can see thatthe encrypted images histogram is flat from Figure 4(d) italso shows great regularity and uncertainty compared toFigure 4(c) the information entropy tends to maximize

After 15000 bits watermarking information is embeddedin the encrypted image we can get PSNR = 6236 (dB) whenit is decrypted as shown in Figure 5(a) the effect is verysatisfactory looking from the perspective Figure 5(b) repre-sents the complete recovering image after the watermarkinginformation is extracted this image and the original imageare completely consistent by comparing the data namelythe proposed algorithm is completely reversible In order tofurther experiment we select four images (512 times 512) astest images from the image database USC-SIPI Lena Plane

8 Mathematical Problems in Engineering

(a) (b)

Figure 5 The decrypted image Lena with watermarking and the ultimate recovery image Lena (a) the decrypted image Lena withwatermarking (b) the ultimate recovery image Lena

(a) (b)

(c) (d)

Figure 6 Four test images (a) Lena (b) Plane (c) Milkdrop (d) Woman2

Mathematical Problems in Engineering 9

OursMaZhang

35

40

45

50

55

60

65

70

75PS

NR

(dB)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(a) Test image Lena

OurMaZhang

40

45

50

55

60

65

70

75

PSN

R (d

B)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(b) Test image Plane

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

40

45

50

55

60

65

70

75

PSN

R (d

B)

(c) Test image Milkdrop

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

35

40

45

50

55

60

65

70

75PS

NR

(dB)

(d) Test image Woman2

Figure 7 The chart of our algorithm compared with algorithm Zhangrsquos and Marsquos

Table 2 The ER and PSNR of the four test images

Images PSNRdBERbpp 001 002 003 004 005 006Lena 7036 6708 6556 6426 6318 6264Plane 7046 6712 6561 6421 6322 6268Milkdrop 7038 6710 6548 6418 6312 6267Woman2 7062 6732 6552 6432 6328 6272

Milkdrop and Woman2 as shown in Figure 6 Table 2 liststhe four test imagesrsquo PSNR in different ER and we can seefrom the table with the ER increasing the PSNR of theimage decreases gradually When the ER is 006 PSNR canbe maintained at more than 62 dB it not only shows that

the imagesrsquo PSNR can be maintained at a high level by usingthis algorithm in different ER to calculate the PSNR but alsoreflects that the image distortion is still not perceived whenPSNR is 62 dB in theory then it explains the feasibility of thisalgorithm

44 The Experimental Contrast We use PSNR value tomeasure direct decrypted image with hidden informationFor the images Lena Plane Milkdrop and Woman2 wecompare our algorithm with Zhang et al [13] and Marsquosalgorithm [17] from the ER and PSNR as shown in Figure 7We assume thatMa and Zhangrsquos algorithm is perfectly correctin extraction When the ER is greater than 0015 we useZhangs algorithm to make the experiment the image willappear as serious distortion that is to say when the ER isgreater than 0015 the test will lose its meaning so we only

10 Mathematical Problems in Engineering

take the ER at 0005 001 and 0015When theER is between 0and 002 bpp we use a least significant bit andwhen it ismorethan 002 bpp we use the least two significant bitsWe can seethat the PSNR gradually decreases with the ER increasingbut our algorithmrsquos curve is located above Ma and Zhangrsquosalgorithm namely our algorithms PSNR is significantly bigin the same ER it further not only shows that this algorithmismore feasible but also illustrates that this algorithm is betterthan other algorithms

5 Conclusion

The cipher image embedding technique is combined withthe advantage of encryption technology and informationhiding technology It can be satisfied with the need ofimportant privacy protection and become a new field Thispaper presents a novel reversible watermarking embeddingalgorithm in encrypted image the algorithm adopts rhombusprediction thought and histogram modification scheme Ittruly realizes reversible watermarking extraction and imagelossless recovery Experiments show that the proposed algo-rithm is better than other algorithms

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work was supported by the National Nature ScienceFoundation of China (no 61562059 and no 61461027)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III vol 4314of Proceedings of SPIE pp 197ndash208 San Jose Calif USA 2001

[2] M Goljan J J Fridrich and R Du ldquoDistortion-free dataembedding for imagesrdquo in Information Hiding I S MoskowitzEd vol 2137 of Lecture Notes in Computer Science pp 27ndash41Springer Berlin Germany 2001

[3] M Goljan and R Du ldquoLossless data embeddingmdashnew para-digm in digital watermarkingrdquo EURASIP Journal on Advancesin Signal Processing vol 2002 Article ID 986842 12 pages 2002

[4] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for Video Tech-nology vol 13 no 8 pp 890ndash896 2003

[5] Q Pei X Wang Y Li and H Li ldquoAdaptive reversible water-markingwith improved embedding capacityrdquo Journal of Systemsand Software vol 86 no 11 pp 2841ndash2848 2013

[6] C-C Lin S-P Yang and N-L Hsueh ldquoLossless data hidingbased on difference expansion without a location maprdquo in Pro-ceedings of the 1st International Congress on Image and SignalProcessing (CISP rsquo08) pp 8ndash12 Sanya China May 2008

[7] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash362 2006

[8] Y-S Juang L-T Ko J-E Chen Y-S Shieh T-Y Sung andH C Hsin ldquoHistogram modification and wavelet transformfor high performancewatermarkingrdquoMathematical Problems inEngineering vol 2012 Article ID 164869 14 pages 2012

[9] Kamran A Khan and S A Malik ldquoA high capacity reversiblewatermarking approach for authenticating images exploitingdown-sampling histogram processing and block selectionrdquoInformation Sciences vol 256 pp 162ndash183 2014

[10] M van Dijk C Gentry S Halevi and V VaikuntanathanldquoFully homomorphic encryption over the integersrdquo inAdvancesin CryptologymdashEUROCRYPT 2010 29th Annual InternationalConference on the Theory and Applications of CryptographicTechniques French Riviera May 30-June 3 2010 Proceedingsvol 6110 of Lecture Notes in Computer Science pp 24ndash43Springer Berlin Germany 2010

[11] A Cheddad J Condell K Curran and P Mc Kevitt ldquoDigitalimage steganography survey and analysis of current methodsrdquoSignal Processing vol 90 no 3 pp 727ndash752 2010

[12] M Cancellaro F Battisti M Carli G Boato F G B De Nataleand A Neri ldquoA commutative digital image watermarking andencryption method in the tree structured Haar transformdomainrdquo Signal Processing Image Communication vol 26 no1 pp 1ndash12 2011

[13] X Zhang ZQian G Feng andY Ren ldquoEfficient reversible datahiding in encrypted imagesrdquo Journal of Visual Communicationand Image Representation vol 25 no 2 pp 322ndash328 2014

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] X P Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Information Forensics and Secu-rity vol 7 no 2 pp 826ndash832 2012

[16] W M Zhang K D Ma and N H Yu ldquoReversibility improveddata hiding in encrypted imagesrdquo Signal Processing vol 94 no1 pp 118ndash127 2014

[17] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Information Forensics and Securityvol 8 no 3 pp 553ndash562 2013

[18] H Y Zheng Z Gao D Xiao et al ldquoNovel reversible dataembedding algorithm for encrypted imagerdquo Computer Engi-neering and Applications vol 50 no 7 pp 186ndash189 2014

[19] X P Zhang Z X Qian G Feng and Y Ren ldquoEfficient revers-ible data hiding in encrypted imagesrdquo Journal of Visual Commu-nication and Image Representation vol 25 no 2 pp 322ndash3282014

[20] B Zhao W D Kou H Li L Dang and J Zhang ldquoEffectivewatermarking scheme in the encrypted domain for buyer-sellerwatermarking protocolrdquo Information Sciences vol 180 no 23pp 4672ndash4684 2010

[21] J Yu G Zhu X L Li and J Q Yang ldquoAn improved algorithmfor reversible data hiding in encrypted imagerdquo in Proceedingsof the 11th International Conference on Digital Forensics andWatermaking (IWDW rsquo12) Shanghai China October-November2012 vol 7809 of Lecture Notes in Computer Science pp 384ndash394 Springer 2013

[22] D Xiao M-M Deng and Y-S Zhang ldquoRobust and separablewatermarking algorithm in encrypted image based on compres-sive sensingrdquo Journal of Electronics and Information Technologyvol 37 no 5 pp 1248ndash1254 2015

[23] D Xiao K Bai and H Y Zheng ldquoReversible data-hidng algo-rithm in encrypted image for security application in cloudcomputingrdquo Application Research of Computers vol 32 no 12pp 3702ndash3713 2015

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 2: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

2 Mathematical Problems in Engineering

information Reference [17] has proposed reserving roombefore encryption However this method is not handled inthe encrypted domain because it is the original place tofill the data Zheng et al [18] have proposed using wontonscrambling to image encryption in the cipher image basedon histogram shift algorithm watermarking information isembedded in the cipher image Reference [19] has proposedhiding algorithmbased on cipher image lossless compressionbut the watermarking extraction is still using the relationshipof the nature image pixels characteristics so it dose notguarantee the ability to completely extract the watermarkinginformation Others like [20ndash25] are also about data hidingin encrypted images

According to the problem above we propose a newreversible watermarking embedding algorithm in encryptedimage Figure 1 gives a sketch of reversible data hiding inencrypted imageThe image is first pretreated and encryptionkey is embedded before the image is encrypted then thesender encrypts image by this encryption key the administra-tor embeds addition bits through this embedded encryptionkey and finally the receiver can get the encrypted image withembedded bits In the same ways when the watermarking isextracted and the image is recovered the encrypted imageis first preoperated with embedded bits and then embeddedencryption key is gotten and finally the receiver decryptsimage through decryption key and gets the decrypted imagewith embedded bits accordingly legitimate watermarkinginformation application can extract encryption key andaddition bits and it can also recover image

Our reversible watermarking embedding algorithm isbased on rhombus prediction model and difference his-togram shifting ideas it can effectively increase embeddingcapacity and completely extract the watermarking informa-tion in information hiding of encrypted images while theefficiency and reversibility can be ensured In order to achievethis innovation we first pretreat the images according torhombus prediction model and then we embed the water-marking information in encrypted images by effective combi-nation of homomorphism encryption scheme and reversiblewatermarking techniques the watermarking information canbe completely extracted and the images are recovered basedon computed difference histogram from left to right and fromtop to bottom

The remainder of this paper is organized as follows InSection 2 the theory of homomorphic encryption and theinformation entropy of the encrypted image are analyzedTheproposed algorithm is presented in Section 3 Section 4 showsour experimental results and analysis Finally in Section 5 wesummarize our results and present the conclusion

2 Theory Analysis

21 Homomorphic Encryption The characteristics of homo-morphic encryption are for some operations in plaintextand then encryption effect is equivalent to some operationdirectly in the ciphertext [26ndash30] The general definition ofhomomorphic encryption is

119864 (1198981otimes1198721198982) larr997888 119864 (119898

1) oplus119862119864 (1198982) forall119898

1 1198982isin 119872 (1)

where otimes119872

represents the operation in the plaintext 119872 oplus119862

represents the operation in the ciphertext 119862 and ldquolarrrdquo rep-resents ldquohomomorphic encryption can be directly obtainedby calculating from the ciphertextrdquo namely it does not existin the middle of the decryption process

But the encryption methods and the correspondinghomomorphism (addition subtraction multiplication anddivision) must satisfy the image encryption In order tomake the image encryption have a low complexity wechoose the RC4 encryption [30] thus the correspondinghomomorphism satisfies the additive homomorphic and theencryption mechanism is specified as follows

Record119872 is a gray image pixel in plaintext a key seed 119878 isselected to generate RC4 random key stream119870 that encryptsper pixel in 119872 and then the encrypted image 119862 is gotten Inthe following formula 119864( ) represents encryption operationand119863( ) represents decryption operation

The encryption method is shown as follows

119862 = 119864 (119872119870) = (119872 + 119870) mod 256

= (119898119894+ 119896119894) mod 256 = 119888

119894 forall119894 = 1 2 119871

(2)

where 119871 is the number of pixels in the image and 119898119894 119896119894 119888119894

respectively show the 119894th plaintext pixel the key stream ofrandom number and the ciphertext pixel

The decryption method is shown as follows

119863(119862119870) = (119888119894minus 119896119894) mod 256 = 119898

119894(mod 256)

forall119894 = 1 2 119871

(3)

Suppose that1198981 1198982are respectively for two different pixels

in gray image and 1198961 1198962are the random numbers from the

key stream used to encrypt 1198981 1198982 According to definition

(1) if otimes119872

is the arithmetic plus oplus119862is the modular addition

then

119864 (1198981otimes1198721198982 1198961+ 1198962) = 119864 (119898

1+ 1198982 1198961+ 1198962)

= (1198981+ 1198982+ 1198961+ 1198962) mod 256

= ((1198981+ 1198961) mod 256 + (119898

2+ 1198962) mod 256)

sdot mod256 = (119864 (1198981 1198961) + 119864 (119898

2 1198962)) mod 256

= 119864 (1198981 1198961) oplus119862(1198982 1198962)

(4)

So this encryption method satisfies the additive homo-morphism Correspondingly use 119896

1+ 1198962to description

119864(1198981 1198961)oplus119862119864(1198982+ 1198962) which is

119863(119864 (1198981 1198961) oplus119862119864 (1198982 1198962) 1198961+ 1198962)

= 119863 (119864 (1198981otimes1198721198982 1198961+ 1198962) 1198961+ 1198962)

= (1198981otimes1198721198982) (mod256) = (119898

1+ 1198982) (mod256)

(5)

The security of this encryption mechanism depends on theuse of the stream cipher and RC4 is a mature encryptionmechanism [30]

Mathematical Problems in Engineering 3

Original image Embedding key

Encryption image

Additional bits

Data hidingEncryption key

Encrypted image with embedded bits

Decryption image

Decryption key

Data extraction and image recovery

Extractionkey

Additional bits

Original image

Pretreatment

Pretreatment

Figure 1 Sketch of reversible data hiding in encrypted image

22 Analysis Information Entropy of the Encrypted ImageThe information entropy is used to measure the amount ofinformation lost in the signal transmission process before itis received After the image is encrypted if the chaos degreeof its pixels reaches maximum then the image informationentropy tends to the maximum value Reference [31] hasproposed a general parser and the encrypted signal bit streamis divided into a series of nonoverlapping fixed length fieldscalled the fictional codeword Supposing that the length ofeach fictional codeword is 119871 bits and the total length of theencryption signals is 119873 bits so the total number of fictionalcodewords 119862

119871is calculated which is

119862119871= lceil

119873

119871rceil (6)

The generic parser is a partition function119863(119883 119871) and it willdivide 119883 into nonoverlapping ordered tuples and each tuplecontains 119871 symbols in119883 which is

119863 (119883 119871) = 119883119871= 119879119871

1 119879119871

2 119879

119871

119862119871 (7)

Below we give the definition of the information entropy ofthe119883

119871dependent on 119871

Suppose that 119883 = 1198831 1198832 119883

119873 is a collection of

discrete uniform distribution of elements the probability ofeach element satisfies 119875(119883

1) = 119875119883

2 = sdot sdot sdot = 119875119883

119873 = 1119873

then a genera parser segmentation119883 is shown as follows

119883119871= 119863 (119883 119871)

119883119871+1

= 119863 (119883 119871 + 1)

(8)

So for forall119879119871119894isin 119883119871and forall119879

119871+1

119894isin 119879119871+1

the information entropyof tuple 119879

119871

119894and 119879

119871+1

119894are 119868(119879

119871

119894) and 119868(119879

119871+1

119894) satisfying the

follow formula which is

119868 (119879119871

119894) gt 119868 (119879

119871+1

119894) (9)

Equation (9) shows that the sum of self information of 119871

should greater than the length of the self information of 119871+1

That is to say the information entropy of 119883119871is greater

than119883119871+1

which is shown as followsSuppose that a general parser divides119883 into119883

119871and119883

119871+1

such as (8) so

119867(119883119871) gt 119867 (119883

119871+1) (10)

where 119883 is a discrete uniform distribution of symbol setand 119867(119883

119871) and 119867(119883

119871+1) are respectively the information

entropy for a set of tuples of119883119871and119883

119871+1 1 le 119871 le 119873

Proof According to the definition in [32] the initial 119867(119883119871)

is

119867(119883119871) =

1

119871

119862119871

sum

119894=1

119901 (119879119871

119894) times 120579 (119879

119871

119894) (11)

where 119901(119879119871119894) is the probability of tuple 119879119871

119894in119883119871 120579(119879119871119894) is the

codeword length that the encoded tuple 119879119871119894needs because119883

is a discrete uniform distribution 119901(119879119871119894) and 120579(119879

119871

119894) for forall119879119871

119894

are constant which are

119901 (119879119871

119894) =

1

119862119871

120579 (119879119871

119894) = log

2(119862119871)

(12)

So (11) can be written as follows

119867(119883119871) =

119862119871times log2(119862119871)

119871 times 119862119871

=log2(119862119871)

119871 (13)

because

log2(119862119871) gt log

2(119862119871+1

) 997904rArr

log2(119862119871)

119871gtlog2(119862119871+1

)

119871997904rArr

log2(119862119871+1

)

119871gtlog2(119862119871+1

)

119871 + 1

(14)

4 Mathematical Problems in Engineering

So

log2(119862119871)

119871gtlog2(119862119871+1

)

119871 + 1 (15)

According to (13) (15) can be rewritten as follows

119867(119883119871) gt 119867 (119883

119871+1) (16)

Because 119883 is fixed at least it can eliminate redundancyin the parsed signal through the information entropy codingmethod Namely the encrypted image information still existsin redundancy which means the encrypted image still existsin the information entropy that can be used and we call it theinformation entropy difference In order tomake better use ofthis part of the information entropy difference we propose arhombus prediction scheme and use the difference histogramshifting scheme

3 The Proposed Algorithm

In the proposed algorithm the sender will encrypt image andembed data but the encryption section should be dividedinto two parts which are pretreatment phase and encryptionphaseWhen the receiver gets an encrypted image containingembedded data he can decrypt image extract the additionaldata and recover the original image

31 The Sender This section is divided into three parts part(1) is image pretreatment part (2) is image encryption part(3) is embedding watermarking information

(1) Image Pretreatment The image is pretreated before itis encrypted Figure 2 shows the pixel division scheme inthe rhombus prediction Firstly the pixels of the image aredivided into two categories according to Figures 2(a) or 2(b)and white dots and black dots represent the two types ofdivided pixels In Figure 2(a) the four black pixels adjacent tothe white pixels form a rhombus pattern the four black pixelsare located in the four corners of the rhombus and the whitepixels are located in the center of the rhombus and themiddlewhite pixel value can be predicted by using the four blackpixel values In Figure 2(b) the four white pixels are locatedin the four corners of the rhombus and the black pixels arelocated in the center of the rhombus the middle black pixelvalue can be predicted by using the four white pixel values Inthis paper we use Figure 2(a) to divide the pixels For the allwhite pixels 119868

119894119895in the intermediate rhombus through its four

adjacent black points we can get corresponding predictionvalue 119875

119894119895 which is

119875119894119895

=

119868119894minus1119895

+ 119868119894+1119895

+ 119868119894119895minus1

+ 119868119894119895+1

4 (17)

where 119868119894minus1119895

119868119894+1119895

119868119894119895minus1

and 119868119894119895+1

are four adjacent pixels (updown left and right) of the 119868

119894119895 watermarking embedding is

only to operate on the 119868119894119895 so the values of 119868

119894minus1119895 119868119894+1119895

119868119894119895minus1

and 119868

119894119895+1are not changed namely the value of 119875

119894119895is not

changed Therefore we can restore image according to the

lowest effective bit of 119875119894119895Then we can get the corresponding

prediction error which is

119890119894119895

= 119875119894119895

minus 119868119894119895 (18)

In (17) we compute all white pixel corresponding predictionerror values 119890

119894119895that satisfy the condition generate histogram

119867(119890119894119895) and find the difference error which are the top of the

difference errors 119890119897and 119890119903(119890119903= 119890119897+ 1)

Then the predicted value 119890119894119895of all pixels 119868

119894119895is divided into

two categories according to Figure 3The error value is in themiddle of the diamond and the error value is in the diamond-four angle Each type of histogram is generated accordingto the following method Firstly the histogram is pretreatedsecondly the watermarking information is embedded in itand finally the histogram is encrypted by the RC4 encryp-tion

We compute all white pixel corresponding error 119890119894119895that

satisfy the condition and generate two parts of histograms119867(119890119894119895) of the two categories difference then the same oper-

ation is performed in each histogram we find the maximumvertex in the the histogram of the difference between thecorresponding 119890

119903and second values 119890

119897 In order to facilitate

the narrative remember 119890119897lt 119890119903 and LSB

119875119894119895represents the

least significant bit of the119875119894119895We introduce locationmap Lm1

and location map Lm2 they are a series of binary sequencesAmong them Lm1 is used to mark the location informationwhich can be embedded (0 represents no embedded locationand 1 represents embedded location) and Lm2 is used torecord the embedding watermarking information (binary0 and 1) For the white point of satisfying the rhombusconditions they are adjusted from left to right and from topto bottom and the operation is shown as follows

Case 1 If 119890119894119895

lt 119890119897minus 1 then 119868

119894119895= 119868119894119895

+ 1 (119890119894119895

= 119890119894119895

minus 1) Lm1 =0 Lm2 not marked

Case 2 If 119890119897minus 1 lt 119890

119894119895le 119890119897and LSB

119875119894119895= 0 then Lm1 = 1 Lm2

= 0

Case 3 If 119890119897minus 1 lt 119890

119894119895le 119890119897and LSB

119875119894119895= 1 then 119868

119894119895= 119868119894119895

+ 1

(119890119894119895

= 119890119894119895

minus 1) Lm1 = 0 Lm2 not marked

Case 4 If 119890119897lt 119890119894119895

le 119890119903and LSB

119875119894119895= 1 then Lm1 = 1 Lm2 = 1

Case 5 If 119890119897lt 119890119894119895

le 119890119903and LSB

119875119894119895= 0 then 119868

119894119895= 119868119894119895

minus 1

(119890119894119895

= 119890119894119895

+ 1) Lm1 = 0 Lm2 not marked

Case 6 If 119890119894119895

gt 119890119903then 119868

119894119895= 119868119894119895

minus 1 (119890119894119895

= 119890119894119895

+ 1) Lm1 = 0Lm2 not marked

In this way we can get the two parts of the differenthistogram corresponding to the two location mapsThe tem-porary maps Lm1 and Lm2 are encrypted and compressedthen they are transferred to the user of legitimate embeddingwatermarking Once finishing the embedding watermark-ing at the sender two temporary maps are immediatelydestroyed

Mathematical Problems in Engineering 5

I(i minus 1 j)

I(i j minus 1)I(i j)

I(i j + 1)

I(i + 1 j)

I(i minus 1 j)

I(i j minus 1)I(i j)

I(i j + 1)

I(i + 1 j)

(a) First phase (b) Second phase

Figure 2 Rhombus prediction scheme

e(i + 1 j)

e(i j minus 1)e(i j)

e(i j + 1)

e(i minus 1 j)

Figure 3 The dividing scheme of rhombus for difference errorvalue

(2) Image Encryption We encrypt each pixel in 119872 by theRC4rsquos random key stream 119870 and get encrypted image 119862 (thespecific method is in accordance with (2))

(3) Embedding Watermarking Information

Case 1 Legitimate user of the embedding watermarkinginformation gets location maps Lm1 and Lmp2 he can findthe embedding watermarking location according to Lm1then Lm1 is read by scanning from left to right and fromtop to bottom of the sequence of operation if Lm1 = 1directly operate Case 2 otherwise skip position and go nextjudgment

Case 2 Embedding watermarking information 119887 = 0 readLm2 If corresponding Lm2 = 0 then 119882119862

119894119895= 119862119894119895 (where

119882119862119894119895

represents the encryption image with watermarkingand 119862

119894119895represents ciphertext) if corresponding Lm2 = 1

then 119882119862119894119895

= (119862119894119895

+ 1) mod 256 embedding watermarking

information 119887 = 1 read Lm2 if corresponding Lm2 = 0 then119882119862119894119895

= (119862119894119895

minus 1) mod 256 if corresponding Lm2 = 1 then119882119862119894119895

= 119862119894119895

Case 3 Until all the watermarking information is embeddedLm1 and Lm2 are destructed end and the encrypted imagewith watermarking is formed

32 The Receiver This section is divided into two parts part(1) is image decryption part (2) is extraction watermarkingand restoration image

(1) Image Decryption The receiver gets the encrypted imagewith watermarking and the same random seed 119878 and decryptsimage by the RC4 decryption after the key sequence 119877

119896is

generated (the specific method according to (3))

(2) Extraction Watermarking and Restoration Image

(i) Preoperation Preoperation is done before the extractionwatermarking and restoration image We introduce locationmap Lm3 it is used tomark the location where watermarkinginformation is embedded or the location where it is notembedded (Lm3 = 1 represents the location where locationis embedded and Lm3 = 0 represents the location where it isnot embedded) The steps are shown as follows

Step 1 The sender divides the same pixel as one groupand calculates each part of the different error value 119888119890

119894119895

(119888119890119894119895

represents the pixel of the decrypted image) whichis calculated by late the corresponding location pixel 119908119898

119894119895

(119908119898119894119895represents plaintext with watermarking information)

Then a difference histogram is generated after the image isdecrypted we can find the difference error value 119888119890

119897at the

top of the difference histogram and the other difference errorvalue 119888119890

119903(119888119890119903= 119888119890119897+ 1)

Step 2 To process the plaintext with watermarking it isshown as follows

6 Mathematical Problems in Engineering

Case 1 If 119888119890119894119895

le 119888119890119897minus 2 then 119908119898

119894119895= 119908119898

119894119895minus 1 Lm3 not

marked

Case 2 If 119888119890119897minus 2 lt 119888119890

119894119895le 119888119890119897minus 1 then 119908119898

119894119895= 119908119898

119894119895minus 1

Lm3 = 0

Case 3 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119903 then Lm3 = 1

Case 4 If 119888119890119903lt 119888119890119894119895

le 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3

= 0

Case 5 If 119888119890119894119895

gt 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3 not

marked

So we can get the decrypted image with watermarkinginformation therefore we send Lm3 (Lm3 has been com-pressed and encrypted) to the legitimate user who can extractthe watermarking information

Step 3 In the algorithm due to difference histogram changecorresponding pixels will change and cause overflow orunderflow phenomenon This phenomenon is not much itcan be processed according to the following

Case 1 If 175 lt 119888119890119894119895

le 254 then 119908119898119894119895

= 255

Case 2 If 254 lt 119888119890119894119895

le 255 then 119908119898119894119895

= 255

Case 3 If 255 lt 119888119890119894119895

le 256 then 119908119898119894119895is unchanged

Case 4 If minus255 lt 119888119890119894119895

le minus175 then 119908119898119894119895

= 0

Case 5 If minus255 lt 119888119890119894119895

le minus254 then 119908119898119894119895

= 0

Case 6 If minus156 lt 119888119890119894119895

le minus255 then 119908119898119894119895unchanged

(ii) Image Recovery Image recovery steps are shown asfollows

Step 1 Applying to Lm3 the legitimate user extracts thewatermarking information and divides image again at thesame senderrsquos pixel group 119888119890

119894119895is calculated by the corre-

sponding white point pixel 119908119898119894119895 according to the order

from top to bottom and from left to right Then a differencehistogram is generated and we can find the difference errorvalue 119888119890

119897at the top of the difference histogram and the other

difference error value 119890119897and 119890

119903(119890119903

= 119890119897+ 1) at this time

1198751015840

119894119895= (119908119898

119894minus1119895+119908119898119894+1119895

+119908119898119894119895minus1

+119908119898119894119895+1

)4 LSB1198751015840

119894119895

repre-sents the lowest significant bit of 1198751015840

119894119895 and 119898

119894119895represents the

restoration pixel

Step 2 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119897 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 1 howeverwhen LSB

1198751015840

119894119895

= 1 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 0 then119898119894119895

= 119908119898119894119895

+ 1

Step 3 If 119888119890119903minus 1 lt 119888119890

119894119895le 119888119890119903 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 0 howeverwhen LSB

1198751015840

119894119895

= 0 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 1 then119898119894119895

= 119908119898119894119895

minus 1

Table 1 The test of resisting rotation attack

Items DatumRA minus120

∘minus90∘

minus60∘

minus30∘

30∘

60∘

90∘

120∘

TT 12 12 12 12 12 12 12 12SET 12 12 12 12 12 12 12 12

Step 4 In other cases we directly judge the next embeddingwatermarking information and go to Step 1

Step 5 When all the watermarking information is extractedthe two-part watermark information is extracted accordingto the first diamond inner and then the diamond-four angleis connected We can get all the watermark information andthe image gets recovery end

(iii) Overflow or Underflow Processing All the watermarkinginformation extraction is finished and the image is recoveredthere will also be a small amount of pixels overflow orunderflow and it is processed as follows

Case 1 If 255 lt 119888119890119894119895

le 256 then119898119894119895

= 255 119887 = 0

Case 2 If minus156 lt 119888119890119894119895

le minus255 then119898119894119895

= 0 119887 = 1

4 Experimental Results and Analysis

41 The Data Confidentiality The RC4 encryption is streamciphering algorithm with alterable length of key stream 119870 itaccepts a key 119870 from 1 to 256 bytes As shown in (1) to (5)the RC4 encryption satisfies the confidentiality requirementswhen the key stream119870 is long enough and complex enough

Supposing the length of key stream119870 is 16 bytes (128 bits)the time of performing an encryption is 1120583s so the numberof the keys 119870 is 2128 and the time 119879 of exhausting half keyspace is

119879 = (2128

divide 2) times 1 120583s asymp 54 times 1024 year (19)

It is not feasible on computation for an attacker to analyze thekey119870 by the sender and receiverrsquos decrypted image Also themiddleman cannot analyze the key119870 based on the decryptedimage that is transferred over the channel

42 Resisting Rotation Attack We adopt the rotation angle(RA) of minus120∘ minus90∘ minus60∘ minus30∘ 30∘ 60∘ 90∘ and 120

∘ totest the rotation attack Table 1 gives the successful extractingtimes (SET) of the watermarking information in encryptedimages against the rotation attack here the testing times (TT)are 12 times It shows that this reversible date-hiding algo-rithm has good resisting rotation attack The main reason isthat the rotation cannot change the relative coordinate valueof any pixel of the encrypted images and there is no essentialinfluence on the embedded watermarking information

43 The Embedding Capacity and PSNR In order to verifythe effectiveness of our method simulation experiments areconducted by using MATLAB70 platform We use the peak

Mathematical Problems in Engineering 7

(a) (b)

0 50 100 150 200 250

0

500

1000

1500

2000

2500

3000

(c)

0

500

1000

1500

2000

2500

0 50 100 150 200 250(d)

Figure 4 Comparing image Lena encryption before and after (a) original image (b) encrypted image (c) the histogram of the originalimage (d) the histogram of the encrypted image

signal-to-noise (PSNR) and the embedding rate (ER) toevaluate the quality of the encrypted image and embeddingcapacity For the 512 times 512 gray image it is

PSNR = 10 times log10

2552

MSE(dB)

MSE =1

512 times 512

511

sum

119894=0

511

sum

119895=0

(119867119894119895

minus 1198671015840

119894119895)

(20)

where MSE represents mean squared errorsThen the ER is

ER =119873119882

119873119875

(bitpixel

bpp) (21)

where 119873119882

represents the number of binary bits of water-marking information and119873

119875represents the number of pixels

of the image

We select a standard test image Lean 512 times 512 to testas shown in Figure 4(a) and the encrypted image as shownin Figure 4(b) obviously the image is incomprehensible andcompletely covers the contents of the original image In orderto further illustrate the problem we generate the histogramof the image before and after encryption we can see thatthe encrypted images histogram is flat from Figure 4(d) italso shows great regularity and uncertainty compared toFigure 4(c) the information entropy tends to maximize

After 15000 bits watermarking information is embeddedin the encrypted image we can get PSNR = 6236 (dB) whenit is decrypted as shown in Figure 5(a) the effect is verysatisfactory looking from the perspective Figure 5(b) repre-sents the complete recovering image after the watermarkinginformation is extracted this image and the original imageare completely consistent by comparing the data namelythe proposed algorithm is completely reversible In order tofurther experiment we select four images (512 times 512) astest images from the image database USC-SIPI Lena Plane

8 Mathematical Problems in Engineering

(a) (b)

Figure 5 The decrypted image Lena with watermarking and the ultimate recovery image Lena (a) the decrypted image Lena withwatermarking (b) the ultimate recovery image Lena

(a) (b)

(c) (d)

Figure 6 Four test images (a) Lena (b) Plane (c) Milkdrop (d) Woman2

Mathematical Problems in Engineering 9

OursMaZhang

35

40

45

50

55

60

65

70

75PS

NR

(dB)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(a) Test image Lena

OurMaZhang

40

45

50

55

60

65

70

75

PSN

R (d

B)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(b) Test image Plane

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

40

45

50

55

60

65

70

75

PSN

R (d

B)

(c) Test image Milkdrop

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

35

40

45

50

55

60

65

70

75PS

NR

(dB)

(d) Test image Woman2

Figure 7 The chart of our algorithm compared with algorithm Zhangrsquos and Marsquos

Table 2 The ER and PSNR of the four test images

Images PSNRdBERbpp 001 002 003 004 005 006Lena 7036 6708 6556 6426 6318 6264Plane 7046 6712 6561 6421 6322 6268Milkdrop 7038 6710 6548 6418 6312 6267Woman2 7062 6732 6552 6432 6328 6272

Milkdrop and Woman2 as shown in Figure 6 Table 2 liststhe four test imagesrsquo PSNR in different ER and we can seefrom the table with the ER increasing the PSNR of theimage decreases gradually When the ER is 006 PSNR canbe maintained at more than 62 dB it not only shows that

the imagesrsquo PSNR can be maintained at a high level by usingthis algorithm in different ER to calculate the PSNR but alsoreflects that the image distortion is still not perceived whenPSNR is 62 dB in theory then it explains the feasibility of thisalgorithm

44 The Experimental Contrast We use PSNR value tomeasure direct decrypted image with hidden informationFor the images Lena Plane Milkdrop and Woman2 wecompare our algorithm with Zhang et al [13] and Marsquosalgorithm [17] from the ER and PSNR as shown in Figure 7We assume thatMa and Zhangrsquos algorithm is perfectly correctin extraction When the ER is greater than 0015 we useZhangs algorithm to make the experiment the image willappear as serious distortion that is to say when the ER isgreater than 0015 the test will lose its meaning so we only

10 Mathematical Problems in Engineering

take the ER at 0005 001 and 0015When theER is between 0and 002 bpp we use a least significant bit andwhen it ismorethan 002 bpp we use the least two significant bitsWe can seethat the PSNR gradually decreases with the ER increasingbut our algorithmrsquos curve is located above Ma and Zhangrsquosalgorithm namely our algorithms PSNR is significantly bigin the same ER it further not only shows that this algorithmismore feasible but also illustrates that this algorithm is betterthan other algorithms

5 Conclusion

The cipher image embedding technique is combined withthe advantage of encryption technology and informationhiding technology It can be satisfied with the need ofimportant privacy protection and become a new field Thispaper presents a novel reversible watermarking embeddingalgorithm in encrypted image the algorithm adopts rhombusprediction thought and histogram modification scheme Ittruly realizes reversible watermarking extraction and imagelossless recovery Experiments show that the proposed algo-rithm is better than other algorithms

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work was supported by the National Nature ScienceFoundation of China (no 61562059 and no 61461027)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III vol 4314of Proceedings of SPIE pp 197ndash208 San Jose Calif USA 2001

[2] M Goljan J J Fridrich and R Du ldquoDistortion-free dataembedding for imagesrdquo in Information Hiding I S MoskowitzEd vol 2137 of Lecture Notes in Computer Science pp 27ndash41Springer Berlin Germany 2001

[3] M Goljan and R Du ldquoLossless data embeddingmdashnew para-digm in digital watermarkingrdquo EURASIP Journal on Advancesin Signal Processing vol 2002 Article ID 986842 12 pages 2002

[4] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for Video Tech-nology vol 13 no 8 pp 890ndash896 2003

[5] Q Pei X Wang Y Li and H Li ldquoAdaptive reversible water-markingwith improved embedding capacityrdquo Journal of Systemsand Software vol 86 no 11 pp 2841ndash2848 2013

[6] C-C Lin S-P Yang and N-L Hsueh ldquoLossless data hidingbased on difference expansion without a location maprdquo in Pro-ceedings of the 1st International Congress on Image and SignalProcessing (CISP rsquo08) pp 8ndash12 Sanya China May 2008

[7] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash362 2006

[8] Y-S Juang L-T Ko J-E Chen Y-S Shieh T-Y Sung andH C Hsin ldquoHistogram modification and wavelet transformfor high performancewatermarkingrdquoMathematical Problems inEngineering vol 2012 Article ID 164869 14 pages 2012

[9] Kamran A Khan and S A Malik ldquoA high capacity reversiblewatermarking approach for authenticating images exploitingdown-sampling histogram processing and block selectionrdquoInformation Sciences vol 256 pp 162ndash183 2014

[10] M van Dijk C Gentry S Halevi and V VaikuntanathanldquoFully homomorphic encryption over the integersrdquo inAdvancesin CryptologymdashEUROCRYPT 2010 29th Annual InternationalConference on the Theory and Applications of CryptographicTechniques French Riviera May 30-June 3 2010 Proceedingsvol 6110 of Lecture Notes in Computer Science pp 24ndash43Springer Berlin Germany 2010

[11] A Cheddad J Condell K Curran and P Mc Kevitt ldquoDigitalimage steganography survey and analysis of current methodsrdquoSignal Processing vol 90 no 3 pp 727ndash752 2010

[12] M Cancellaro F Battisti M Carli G Boato F G B De Nataleand A Neri ldquoA commutative digital image watermarking andencryption method in the tree structured Haar transformdomainrdquo Signal Processing Image Communication vol 26 no1 pp 1ndash12 2011

[13] X Zhang ZQian G Feng andY Ren ldquoEfficient reversible datahiding in encrypted imagesrdquo Journal of Visual Communicationand Image Representation vol 25 no 2 pp 322ndash328 2014

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] X P Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Information Forensics and Secu-rity vol 7 no 2 pp 826ndash832 2012

[16] W M Zhang K D Ma and N H Yu ldquoReversibility improveddata hiding in encrypted imagesrdquo Signal Processing vol 94 no1 pp 118ndash127 2014

[17] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Information Forensics and Securityvol 8 no 3 pp 553ndash562 2013

[18] H Y Zheng Z Gao D Xiao et al ldquoNovel reversible dataembedding algorithm for encrypted imagerdquo Computer Engi-neering and Applications vol 50 no 7 pp 186ndash189 2014

[19] X P Zhang Z X Qian G Feng and Y Ren ldquoEfficient revers-ible data hiding in encrypted imagesrdquo Journal of Visual Commu-nication and Image Representation vol 25 no 2 pp 322ndash3282014

[20] B Zhao W D Kou H Li L Dang and J Zhang ldquoEffectivewatermarking scheme in the encrypted domain for buyer-sellerwatermarking protocolrdquo Information Sciences vol 180 no 23pp 4672ndash4684 2010

[21] J Yu G Zhu X L Li and J Q Yang ldquoAn improved algorithmfor reversible data hiding in encrypted imagerdquo in Proceedingsof the 11th International Conference on Digital Forensics andWatermaking (IWDW rsquo12) Shanghai China October-November2012 vol 7809 of Lecture Notes in Computer Science pp 384ndash394 Springer 2013

[22] D Xiao M-M Deng and Y-S Zhang ldquoRobust and separablewatermarking algorithm in encrypted image based on compres-sive sensingrdquo Journal of Electronics and Information Technologyvol 37 no 5 pp 1248ndash1254 2015

[23] D Xiao K Bai and H Y Zheng ldquoReversible data-hidng algo-rithm in encrypted image for security application in cloudcomputingrdquo Application Research of Computers vol 32 no 12pp 3702ndash3713 2015

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 3: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

Mathematical Problems in Engineering 3

Original image Embedding key

Encryption image

Additional bits

Data hidingEncryption key

Encrypted image with embedded bits

Decryption image

Decryption key

Data extraction and image recovery

Extractionkey

Additional bits

Original image

Pretreatment

Pretreatment

Figure 1 Sketch of reversible data hiding in encrypted image

22 Analysis Information Entropy of the Encrypted ImageThe information entropy is used to measure the amount ofinformation lost in the signal transmission process before itis received After the image is encrypted if the chaos degreeof its pixels reaches maximum then the image informationentropy tends to the maximum value Reference [31] hasproposed a general parser and the encrypted signal bit streamis divided into a series of nonoverlapping fixed length fieldscalled the fictional codeword Supposing that the length ofeach fictional codeword is 119871 bits and the total length of theencryption signals is 119873 bits so the total number of fictionalcodewords 119862

119871is calculated which is

119862119871= lceil

119873

119871rceil (6)

The generic parser is a partition function119863(119883 119871) and it willdivide 119883 into nonoverlapping ordered tuples and each tuplecontains 119871 symbols in119883 which is

119863 (119883 119871) = 119883119871= 119879119871

1 119879119871

2 119879

119871

119862119871 (7)

Below we give the definition of the information entropy ofthe119883

119871dependent on 119871

Suppose that 119883 = 1198831 1198832 119883

119873 is a collection of

discrete uniform distribution of elements the probability ofeach element satisfies 119875(119883

1) = 119875119883

2 = sdot sdot sdot = 119875119883

119873 = 1119873

then a genera parser segmentation119883 is shown as follows

119883119871= 119863 (119883 119871)

119883119871+1

= 119863 (119883 119871 + 1)

(8)

So for forall119879119871119894isin 119883119871and forall119879

119871+1

119894isin 119879119871+1

the information entropyof tuple 119879

119871

119894and 119879

119871+1

119894are 119868(119879

119871

119894) and 119868(119879

119871+1

119894) satisfying the

follow formula which is

119868 (119879119871

119894) gt 119868 (119879

119871+1

119894) (9)

Equation (9) shows that the sum of self information of 119871

should greater than the length of the self information of 119871+1

That is to say the information entropy of 119883119871is greater

than119883119871+1

which is shown as followsSuppose that a general parser divides119883 into119883

119871and119883

119871+1

such as (8) so

119867(119883119871) gt 119867 (119883

119871+1) (10)

where 119883 is a discrete uniform distribution of symbol setand 119867(119883

119871) and 119867(119883

119871+1) are respectively the information

entropy for a set of tuples of119883119871and119883

119871+1 1 le 119871 le 119873

Proof According to the definition in [32] the initial 119867(119883119871)

is

119867(119883119871) =

1

119871

119862119871

sum

119894=1

119901 (119879119871

119894) times 120579 (119879

119871

119894) (11)

where 119901(119879119871119894) is the probability of tuple 119879119871

119894in119883119871 120579(119879119871119894) is the

codeword length that the encoded tuple 119879119871119894needs because119883

is a discrete uniform distribution 119901(119879119871119894) and 120579(119879

119871

119894) for forall119879119871

119894

are constant which are

119901 (119879119871

119894) =

1

119862119871

120579 (119879119871

119894) = log

2(119862119871)

(12)

So (11) can be written as follows

119867(119883119871) =

119862119871times log2(119862119871)

119871 times 119862119871

=log2(119862119871)

119871 (13)

because

log2(119862119871) gt log

2(119862119871+1

) 997904rArr

log2(119862119871)

119871gtlog2(119862119871+1

)

119871997904rArr

log2(119862119871+1

)

119871gtlog2(119862119871+1

)

119871 + 1

(14)

4 Mathematical Problems in Engineering

So

log2(119862119871)

119871gtlog2(119862119871+1

)

119871 + 1 (15)

According to (13) (15) can be rewritten as follows

119867(119883119871) gt 119867 (119883

119871+1) (16)

Because 119883 is fixed at least it can eliminate redundancyin the parsed signal through the information entropy codingmethod Namely the encrypted image information still existsin redundancy which means the encrypted image still existsin the information entropy that can be used and we call it theinformation entropy difference In order tomake better use ofthis part of the information entropy difference we propose arhombus prediction scheme and use the difference histogramshifting scheme

3 The Proposed Algorithm

In the proposed algorithm the sender will encrypt image andembed data but the encryption section should be dividedinto two parts which are pretreatment phase and encryptionphaseWhen the receiver gets an encrypted image containingembedded data he can decrypt image extract the additionaldata and recover the original image

31 The Sender This section is divided into three parts part(1) is image pretreatment part (2) is image encryption part(3) is embedding watermarking information

(1) Image Pretreatment The image is pretreated before itis encrypted Figure 2 shows the pixel division scheme inthe rhombus prediction Firstly the pixels of the image aredivided into two categories according to Figures 2(a) or 2(b)and white dots and black dots represent the two types ofdivided pixels In Figure 2(a) the four black pixels adjacent tothe white pixels form a rhombus pattern the four black pixelsare located in the four corners of the rhombus and the whitepixels are located in the center of the rhombus and themiddlewhite pixel value can be predicted by using the four blackpixel values In Figure 2(b) the four white pixels are locatedin the four corners of the rhombus and the black pixels arelocated in the center of the rhombus the middle black pixelvalue can be predicted by using the four white pixel values Inthis paper we use Figure 2(a) to divide the pixels For the allwhite pixels 119868

119894119895in the intermediate rhombus through its four

adjacent black points we can get corresponding predictionvalue 119875

119894119895 which is

119875119894119895

=

119868119894minus1119895

+ 119868119894+1119895

+ 119868119894119895minus1

+ 119868119894119895+1

4 (17)

where 119868119894minus1119895

119868119894+1119895

119868119894119895minus1

and 119868119894119895+1

are four adjacent pixels (updown left and right) of the 119868

119894119895 watermarking embedding is

only to operate on the 119868119894119895 so the values of 119868

119894minus1119895 119868119894+1119895

119868119894119895minus1

and 119868

119894119895+1are not changed namely the value of 119875

119894119895is not

changed Therefore we can restore image according to the

lowest effective bit of 119875119894119895Then we can get the corresponding

prediction error which is

119890119894119895

= 119875119894119895

minus 119868119894119895 (18)

In (17) we compute all white pixel corresponding predictionerror values 119890

119894119895that satisfy the condition generate histogram

119867(119890119894119895) and find the difference error which are the top of the

difference errors 119890119897and 119890119903(119890119903= 119890119897+ 1)

Then the predicted value 119890119894119895of all pixels 119868

119894119895is divided into

two categories according to Figure 3The error value is in themiddle of the diamond and the error value is in the diamond-four angle Each type of histogram is generated accordingto the following method Firstly the histogram is pretreatedsecondly the watermarking information is embedded in itand finally the histogram is encrypted by the RC4 encryp-tion

We compute all white pixel corresponding error 119890119894119895that

satisfy the condition and generate two parts of histograms119867(119890119894119895) of the two categories difference then the same oper-

ation is performed in each histogram we find the maximumvertex in the the histogram of the difference between thecorresponding 119890

119903and second values 119890

119897 In order to facilitate

the narrative remember 119890119897lt 119890119903 and LSB

119875119894119895represents the

least significant bit of the119875119894119895We introduce locationmap Lm1

and location map Lm2 they are a series of binary sequencesAmong them Lm1 is used to mark the location informationwhich can be embedded (0 represents no embedded locationand 1 represents embedded location) and Lm2 is used torecord the embedding watermarking information (binary0 and 1) For the white point of satisfying the rhombusconditions they are adjusted from left to right and from topto bottom and the operation is shown as follows

Case 1 If 119890119894119895

lt 119890119897minus 1 then 119868

119894119895= 119868119894119895

+ 1 (119890119894119895

= 119890119894119895

minus 1) Lm1 =0 Lm2 not marked

Case 2 If 119890119897minus 1 lt 119890

119894119895le 119890119897and LSB

119875119894119895= 0 then Lm1 = 1 Lm2

= 0

Case 3 If 119890119897minus 1 lt 119890

119894119895le 119890119897and LSB

119875119894119895= 1 then 119868

119894119895= 119868119894119895

+ 1

(119890119894119895

= 119890119894119895

minus 1) Lm1 = 0 Lm2 not marked

Case 4 If 119890119897lt 119890119894119895

le 119890119903and LSB

119875119894119895= 1 then Lm1 = 1 Lm2 = 1

Case 5 If 119890119897lt 119890119894119895

le 119890119903and LSB

119875119894119895= 0 then 119868

119894119895= 119868119894119895

minus 1

(119890119894119895

= 119890119894119895

+ 1) Lm1 = 0 Lm2 not marked

Case 6 If 119890119894119895

gt 119890119903then 119868

119894119895= 119868119894119895

minus 1 (119890119894119895

= 119890119894119895

+ 1) Lm1 = 0Lm2 not marked

In this way we can get the two parts of the differenthistogram corresponding to the two location mapsThe tem-porary maps Lm1 and Lm2 are encrypted and compressedthen they are transferred to the user of legitimate embeddingwatermarking Once finishing the embedding watermark-ing at the sender two temporary maps are immediatelydestroyed

Mathematical Problems in Engineering 5

I(i minus 1 j)

I(i j minus 1)I(i j)

I(i j + 1)

I(i + 1 j)

I(i minus 1 j)

I(i j minus 1)I(i j)

I(i j + 1)

I(i + 1 j)

(a) First phase (b) Second phase

Figure 2 Rhombus prediction scheme

e(i + 1 j)

e(i j minus 1)e(i j)

e(i j + 1)

e(i minus 1 j)

Figure 3 The dividing scheme of rhombus for difference errorvalue

(2) Image Encryption We encrypt each pixel in 119872 by theRC4rsquos random key stream 119870 and get encrypted image 119862 (thespecific method is in accordance with (2))

(3) Embedding Watermarking Information

Case 1 Legitimate user of the embedding watermarkinginformation gets location maps Lm1 and Lmp2 he can findthe embedding watermarking location according to Lm1then Lm1 is read by scanning from left to right and fromtop to bottom of the sequence of operation if Lm1 = 1directly operate Case 2 otherwise skip position and go nextjudgment

Case 2 Embedding watermarking information 119887 = 0 readLm2 If corresponding Lm2 = 0 then 119882119862

119894119895= 119862119894119895 (where

119882119862119894119895

represents the encryption image with watermarkingand 119862

119894119895represents ciphertext) if corresponding Lm2 = 1

then 119882119862119894119895

= (119862119894119895

+ 1) mod 256 embedding watermarking

information 119887 = 1 read Lm2 if corresponding Lm2 = 0 then119882119862119894119895

= (119862119894119895

minus 1) mod 256 if corresponding Lm2 = 1 then119882119862119894119895

= 119862119894119895

Case 3 Until all the watermarking information is embeddedLm1 and Lm2 are destructed end and the encrypted imagewith watermarking is formed

32 The Receiver This section is divided into two parts part(1) is image decryption part (2) is extraction watermarkingand restoration image

(1) Image Decryption The receiver gets the encrypted imagewith watermarking and the same random seed 119878 and decryptsimage by the RC4 decryption after the key sequence 119877

119896is

generated (the specific method according to (3))

(2) Extraction Watermarking and Restoration Image

(i) Preoperation Preoperation is done before the extractionwatermarking and restoration image We introduce locationmap Lm3 it is used tomark the location where watermarkinginformation is embedded or the location where it is notembedded (Lm3 = 1 represents the location where locationis embedded and Lm3 = 0 represents the location where it isnot embedded) The steps are shown as follows

Step 1 The sender divides the same pixel as one groupand calculates each part of the different error value 119888119890

119894119895

(119888119890119894119895

represents the pixel of the decrypted image) whichis calculated by late the corresponding location pixel 119908119898

119894119895

(119908119898119894119895represents plaintext with watermarking information)

Then a difference histogram is generated after the image isdecrypted we can find the difference error value 119888119890

119897at the

top of the difference histogram and the other difference errorvalue 119888119890

119903(119888119890119903= 119888119890119897+ 1)

Step 2 To process the plaintext with watermarking it isshown as follows

6 Mathematical Problems in Engineering

Case 1 If 119888119890119894119895

le 119888119890119897minus 2 then 119908119898

119894119895= 119908119898

119894119895minus 1 Lm3 not

marked

Case 2 If 119888119890119897minus 2 lt 119888119890

119894119895le 119888119890119897minus 1 then 119908119898

119894119895= 119908119898

119894119895minus 1

Lm3 = 0

Case 3 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119903 then Lm3 = 1

Case 4 If 119888119890119903lt 119888119890119894119895

le 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3

= 0

Case 5 If 119888119890119894119895

gt 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3 not

marked

So we can get the decrypted image with watermarkinginformation therefore we send Lm3 (Lm3 has been com-pressed and encrypted) to the legitimate user who can extractthe watermarking information

Step 3 In the algorithm due to difference histogram changecorresponding pixels will change and cause overflow orunderflow phenomenon This phenomenon is not much itcan be processed according to the following

Case 1 If 175 lt 119888119890119894119895

le 254 then 119908119898119894119895

= 255

Case 2 If 254 lt 119888119890119894119895

le 255 then 119908119898119894119895

= 255

Case 3 If 255 lt 119888119890119894119895

le 256 then 119908119898119894119895is unchanged

Case 4 If minus255 lt 119888119890119894119895

le minus175 then 119908119898119894119895

= 0

Case 5 If minus255 lt 119888119890119894119895

le minus254 then 119908119898119894119895

= 0

Case 6 If minus156 lt 119888119890119894119895

le minus255 then 119908119898119894119895unchanged

(ii) Image Recovery Image recovery steps are shown asfollows

Step 1 Applying to Lm3 the legitimate user extracts thewatermarking information and divides image again at thesame senderrsquos pixel group 119888119890

119894119895is calculated by the corre-

sponding white point pixel 119908119898119894119895 according to the order

from top to bottom and from left to right Then a differencehistogram is generated and we can find the difference errorvalue 119888119890

119897at the top of the difference histogram and the other

difference error value 119890119897and 119890

119903(119890119903

= 119890119897+ 1) at this time

1198751015840

119894119895= (119908119898

119894minus1119895+119908119898119894+1119895

+119908119898119894119895minus1

+119908119898119894119895+1

)4 LSB1198751015840

119894119895

repre-sents the lowest significant bit of 1198751015840

119894119895 and 119898

119894119895represents the

restoration pixel

Step 2 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119897 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 1 howeverwhen LSB

1198751015840

119894119895

= 1 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 0 then119898119894119895

= 119908119898119894119895

+ 1

Step 3 If 119888119890119903minus 1 lt 119888119890

119894119895le 119888119890119903 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 0 howeverwhen LSB

1198751015840

119894119895

= 0 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 1 then119898119894119895

= 119908119898119894119895

minus 1

Table 1 The test of resisting rotation attack

Items DatumRA minus120

∘minus90∘

minus60∘

minus30∘

30∘

60∘

90∘

120∘

TT 12 12 12 12 12 12 12 12SET 12 12 12 12 12 12 12 12

Step 4 In other cases we directly judge the next embeddingwatermarking information and go to Step 1

Step 5 When all the watermarking information is extractedthe two-part watermark information is extracted accordingto the first diamond inner and then the diamond-four angleis connected We can get all the watermark information andthe image gets recovery end

(iii) Overflow or Underflow Processing All the watermarkinginformation extraction is finished and the image is recoveredthere will also be a small amount of pixels overflow orunderflow and it is processed as follows

Case 1 If 255 lt 119888119890119894119895

le 256 then119898119894119895

= 255 119887 = 0

Case 2 If minus156 lt 119888119890119894119895

le minus255 then119898119894119895

= 0 119887 = 1

4 Experimental Results and Analysis

41 The Data Confidentiality The RC4 encryption is streamciphering algorithm with alterable length of key stream 119870 itaccepts a key 119870 from 1 to 256 bytes As shown in (1) to (5)the RC4 encryption satisfies the confidentiality requirementswhen the key stream119870 is long enough and complex enough

Supposing the length of key stream119870 is 16 bytes (128 bits)the time of performing an encryption is 1120583s so the numberof the keys 119870 is 2128 and the time 119879 of exhausting half keyspace is

119879 = (2128

divide 2) times 1 120583s asymp 54 times 1024 year (19)

It is not feasible on computation for an attacker to analyze thekey119870 by the sender and receiverrsquos decrypted image Also themiddleman cannot analyze the key119870 based on the decryptedimage that is transferred over the channel

42 Resisting Rotation Attack We adopt the rotation angle(RA) of minus120∘ minus90∘ minus60∘ minus30∘ 30∘ 60∘ 90∘ and 120

∘ totest the rotation attack Table 1 gives the successful extractingtimes (SET) of the watermarking information in encryptedimages against the rotation attack here the testing times (TT)are 12 times It shows that this reversible date-hiding algo-rithm has good resisting rotation attack The main reason isthat the rotation cannot change the relative coordinate valueof any pixel of the encrypted images and there is no essentialinfluence on the embedded watermarking information

43 The Embedding Capacity and PSNR In order to verifythe effectiveness of our method simulation experiments areconducted by using MATLAB70 platform We use the peak

Mathematical Problems in Engineering 7

(a) (b)

0 50 100 150 200 250

0

500

1000

1500

2000

2500

3000

(c)

0

500

1000

1500

2000

2500

0 50 100 150 200 250(d)

Figure 4 Comparing image Lena encryption before and after (a) original image (b) encrypted image (c) the histogram of the originalimage (d) the histogram of the encrypted image

signal-to-noise (PSNR) and the embedding rate (ER) toevaluate the quality of the encrypted image and embeddingcapacity For the 512 times 512 gray image it is

PSNR = 10 times log10

2552

MSE(dB)

MSE =1

512 times 512

511

sum

119894=0

511

sum

119895=0

(119867119894119895

minus 1198671015840

119894119895)

(20)

where MSE represents mean squared errorsThen the ER is

ER =119873119882

119873119875

(bitpixel

bpp) (21)

where 119873119882

represents the number of binary bits of water-marking information and119873

119875represents the number of pixels

of the image

We select a standard test image Lean 512 times 512 to testas shown in Figure 4(a) and the encrypted image as shownin Figure 4(b) obviously the image is incomprehensible andcompletely covers the contents of the original image In orderto further illustrate the problem we generate the histogramof the image before and after encryption we can see thatthe encrypted images histogram is flat from Figure 4(d) italso shows great regularity and uncertainty compared toFigure 4(c) the information entropy tends to maximize

After 15000 bits watermarking information is embeddedin the encrypted image we can get PSNR = 6236 (dB) whenit is decrypted as shown in Figure 5(a) the effect is verysatisfactory looking from the perspective Figure 5(b) repre-sents the complete recovering image after the watermarkinginformation is extracted this image and the original imageare completely consistent by comparing the data namelythe proposed algorithm is completely reversible In order tofurther experiment we select four images (512 times 512) astest images from the image database USC-SIPI Lena Plane

8 Mathematical Problems in Engineering

(a) (b)

Figure 5 The decrypted image Lena with watermarking and the ultimate recovery image Lena (a) the decrypted image Lena withwatermarking (b) the ultimate recovery image Lena

(a) (b)

(c) (d)

Figure 6 Four test images (a) Lena (b) Plane (c) Milkdrop (d) Woman2

Mathematical Problems in Engineering 9

OursMaZhang

35

40

45

50

55

60

65

70

75PS

NR

(dB)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(a) Test image Lena

OurMaZhang

40

45

50

55

60

65

70

75

PSN

R (d

B)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(b) Test image Plane

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

40

45

50

55

60

65

70

75

PSN

R (d

B)

(c) Test image Milkdrop

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

35

40

45

50

55

60

65

70

75PS

NR

(dB)

(d) Test image Woman2

Figure 7 The chart of our algorithm compared with algorithm Zhangrsquos and Marsquos

Table 2 The ER and PSNR of the four test images

Images PSNRdBERbpp 001 002 003 004 005 006Lena 7036 6708 6556 6426 6318 6264Plane 7046 6712 6561 6421 6322 6268Milkdrop 7038 6710 6548 6418 6312 6267Woman2 7062 6732 6552 6432 6328 6272

Milkdrop and Woman2 as shown in Figure 6 Table 2 liststhe four test imagesrsquo PSNR in different ER and we can seefrom the table with the ER increasing the PSNR of theimage decreases gradually When the ER is 006 PSNR canbe maintained at more than 62 dB it not only shows that

the imagesrsquo PSNR can be maintained at a high level by usingthis algorithm in different ER to calculate the PSNR but alsoreflects that the image distortion is still not perceived whenPSNR is 62 dB in theory then it explains the feasibility of thisalgorithm

44 The Experimental Contrast We use PSNR value tomeasure direct decrypted image with hidden informationFor the images Lena Plane Milkdrop and Woman2 wecompare our algorithm with Zhang et al [13] and Marsquosalgorithm [17] from the ER and PSNR as shown in Figure 7We assume thatMa and Zhangrsquos algorithm is perfectly correctin extraction When the ER is greater than 0015 we useZhangs algorithm to make the experiment the image willappear as serious distortion that is to say when the ER isgreater than 0015 the test will lose its meaning so we only

10 Mathematical Problems in Engineering

take the ER at 0005 001 and 0015When theER is between 0and 002 bpp we use a least significant bit andwhen it ismorethan 002 bpp we use the least two significant bitsWe can seethat the PSNR gradually decreases with the ER increasingbut our algorithmrsquos curve is located above Ma and Zhangrsquosalgorithm namely our algorithms PSNR is significantly bigin the same ER it further not only shows that this algorithmismore feasible but also illustrates that this algorithm is betterthan other algorithms

5 Conclusion

The cipher image embedding technique is combined withthe advantage of encryption technology and informationhiding technology It can be satisfied with the need ofimportant privacy protection and become a new field Thispaper presents a novel reversible watermarking embeddingalgorithm in encrypted image the algorithm adopts rhombusprediction thought and histogram modification scheme Ittruly realizes reversible watermarking extraction and imagelossless recovery Experiments show that the proposed algo-rithm is better than other algorithms

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work was supported by the National Nature ScienceFoundation of China (no 61562059 and no 61461027)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III vol 4314of Proceedings of SPIE pp 197ndash208 San Jose Calif USA 2001

[2] M Goljan J J Fridrich and R Du ldquoDistortion-free dataembedding for imagesrdquo in Information Hiding I S MoskowitzEd vol 2137 of Lecture Notes in Computer Science pp 27ndash41Springer Berlin Germany 2001

[3] M Goljan and R Du ldquoLossless data embeddingmdashnew para-digm in digital watermarkingrdquo EURASIP Journal on Advancesin Signal Processing vol 2002 Article ID 986842 12 pages 2002

[4] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for Video Tech-nology vol 13 no 8 pp 890ndash896 2003

[5] Q Pei X Wang Y Li and H Li ldquoAdaptive reversible water-markingwith improved embedding capacityrdquo Journal of Systemsand Software vol 86 no 11 pp 2841ndash2848 2013

[6] C-C Lin S-P Yang and N-L Hsueh ldquoLossless data hidingbased on difference expansion without a location maprdquo in Pro-ceedings of the 1st International Congress on Image and SignalProcessing (CISP rsquo08) pp 8ndash12 Sanya China May 2008

[7] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash362 2006

[8] Y-S Juang L-T Ko J-E Chen Y-S Shieh T-Y Sung andH C Hsin ldquoHistogram modification and wavelet transformfor high performancewatermarkingrdquoMathematical Problems inEngineering vol 2012 Article ID 164869 14 pages 2012

[9] Kamran A Khan and S A Malik ldquoA high capacity reversiblewatermarking approach for authenticating images exploitingdown-sampling histogram processing and block selectionrdquoInformation Sciences vol 256 pp 162ndash183 2014

[10] M van Dijk C Gentry S Halevi and V VaikuntanathanldquoFully homomorphic encryption over the integersrdquo inAdvancesin CryptologymdashEUROCRYPT 2010 29th Annual InternationalConference on the Theory and Applications of CryptographicTechniques French Riviera May 30-June 3 2010 Proceedingsvol 6110 of Lecture Notes in Computer Science pp 24ndash43Springer Berlin Germany 2010

[11] A Cheddad J Condell K Curran and P Mc Kevitt ldquoDigitalimage steganography survey and analysis of current methodsrdquoSignal Processing vol 90 no 3 pp 727ndash752 2010

[12] M Cancellaro F Battisti M Carli G Boato F G B De Nataleand A Neri ldquoA commutative digital image watermarking andencryption method in the tree structured Haar transformdomainrdquo Signal Processing Image Communication vol 26 no1 pp 1ndash12 2011

[13] X Zhang ZQian G Feng andY Ren ldquoEfficient reversible datahiding in encrypted imagesrdquo Journal of Visual Communicationand Image Representation vol 25 no 2 pp 322ndash328 2014

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] X P Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Information Forensics and Secu-rity vol 7 no 2 pp 826ndash832 2012

[16] W M Zhang K D Ma and N H Yu ldquoReversibility improveddata hiding in encrypted imagesrdquo Signal Processing vol 94 no1 pp 118ndash127 2014

[17] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Information Forensics and Securityvol 8 no 3 pp 553ndash562 2013

[18] H Y Zheng Z Gao D Xiao et al ldquoNovel reversible dataembedding algorithm for encrypted imagerdquo Computer Engi-neering and Applications vol 50 no 7 pp 186ndash189 2014

[19] X P Zhang Z X Qian G Feng and Y Ren ldquoEfficient revers-ible data hiding in encrypted imagesrdquo Journal of Visual Commu-nication and Image Representation vol 25 no 2 pp 322ndash3282014

[20] B Zhao W D Kou H Li L Dang and J Zhang ldquoEffectivewatermarking scheme in the encrypted domain for buyer-sellerwatermarking protocolrdquo Information Sciences vol 180 no 23pp 4672ndash4684 2010

[21] J Yu G Zhu X L Li and J Q Yang ldquoAn improved algorithmfor reversible data hiding in encrypted imagerdquo in Proceedingsof the 11th International Conference on Digital Forensics andWatermaking (IWDW rsquo12) Shanghai China October-November2012 vol 7809 of Lecture Notes in Computer Science pp 384ndash394 Springer 2013

[22] D Xiao M-M Deng and Y-S Zhang ldquoRobust and separablewatermarking algorithm in encrypted image based on compres-sive sensingrdquo Journal of Electronics and Information Technologyvol 37 no 5 pp 1248ndash1254 2015

[23] D Xiao K Bai and H Y Zheng ldquoReversible data-hidng algo-rithm in encrypted image for security application in cloudcomputingrdquo Application Research of Computers vol 32 no 12pp 3702ndash3713 2015

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 4: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

4 Mathematical Problems in Engineering

So

log2(119862119871)

119871gtlog2(119862119871+1

)

119871 + 1 (15)

According to (13) (15) can be rewritten as follows

119867(119883119871) gt 119867 (119883

119871+1) (16)

Because 119883 is fixed at least it can eliminate redundancyin the parsed signal through the information entropy codingmethod Namely the encrypted image information still existsin redundancy which means the encrypted image still existsin the information entropy that can be used and we call it theinformation entropy difference In order tomake better use ofthis part of the information entropy difference we propose arhombus prediction scheme and use the difference histogramshifting scheme

3 The Proposed Algorithm

In the proposed algorithm the sender will encrypt image andembed data but the encryption section should be dividedinto two parts which are pretreatment phase and encryptionphaseWhen the receiver gets an encrypted image containingembedded data he can decrypt image extract the additionaldata and recover the original image

31 The Sender This section is divided into three parts part(1) is image pretreatment part (2) is image encryption part(3) is embedding watermarking information

(1) Image Pretreatment The image is pretreated before itis encrypted Figure 2 shows the pixel division scheme inthe rhombus prediction Firstly the pixels of the image aredivided into two categories according to Figures 2(a) or 2(b)and white dots and black dots represent the two types ofdivided pixels In Figure 2(a) the four black pixels adjacent tothe white pixels form a rhombus pattern the four black pixelsare located in the four corners of the rhombus and the whitepixels are located in the center of the rhombus and themiddlewhite pixel value can be predicted by using the four blackpixel values In Figure 2(b) the four white pixels are locatedin the four corners of the rhombus and the black pixels arelocated in the center of the rhombus the middle black pixelvalue can be predicted by using the four white pixel values Inthis paper we use Figure 2(a) to divide the pixels For the allwhite pixels 119868

119894119895in the intermediate rhombus through its four

adjacent black points we can get corresponding predictionvalue 119875

119894119895 which is

119875119894119895

=

119868119894minus1119895

+ 119868119894+1119895

+ 119868119894119895minus1

+ 119868119894119895+1

4 (17)

where 119868119894minus1119895

119868119894+1119895

119868119894119895minus1

and 119868119894119895+1

are four adjacent pixels (updown left and right) of the 119868

119894119895 watermarking embedding is

only to operate on the 119868119894119895 so the values of 119868

119894minus1119895 119868119894+1119895

119868119894119895minus1

and 119868

119894119895+1are not changed namely the value of 119875

119894119895is not

changed Therefore we can restore image according to the

lowest effective bit of 119875119894119895Then we can get the corresponding

prediction error which is

119890119894119895

= 119875119894119895

minus 119868119894119895 (18)

In (17) we compute all white pixel corresponding predictionerror values 119890

119894119895that satisfy the condition generate histogram

119867(119890119894119895) and find the difference error which are the top of the

difference errors 119890119897and 119890119903(119890119903= 119890119897+ 1)

Then the predicted value 119890119894119895of all pixels 119868

119894119895is divided into

two categories according to Figure 3The error value is in themiddle of the diamond and the error value is in the diamond-four angle Each type of histogram is generated accordingto the following method Firstly the histogram is pretreatedsecondly the watermarking information is embedded in itand finally the histogram is encrypted by the RC4 encryp-tion

We compute all white pixel corresponding error 119890119894119895that

satisfy the condition and generate two parts of histograms119867(119890119894119895) of the two categories difference then the same oper-

ation is performed in each histogram we find the maximumvertex in the the histogram of the difference between thecorresponding 119890

119903and second values 119890

119897 In order to facilitate

the narrative remember 119890119897lt 119890119903 and LSB

119875119894119895represents the

least significant bit of the119875119894119895We introduce locationmap Lm1

and location map Lm2 they are a series of binary sequencesAmong them Lm1 is used to mark the location informationwhich can be embedded (0 represents no embedded locationand 1 represents embedded location) and Lm2 is used torecord the embedding watermarking information (binary0 and 1) For the white point of satisfying the rhombusconditions they are adjusted from left to right and from topto bottom and the operation is shown as follows

Case 1 If 119890119894119895

lt 119890119897minus 1 then 119868

119894119895= 119868119894119895

+ 1 (119890119894119895

= 119890119894119895

minus 1) Lm1 =0 Lm2 not marked

Case 2 If 119890119897minus 1 lt 119890

119894119895le 119890119897and LSB

119875119894119895= 0 then Lm1 = 1 Lm2

= 0

Case 3 If 119890119897minus 1 lt 119890

119894119895le 119890119897and LSB

119875119894119895= 1 then 119868

119894119895= 119868119894119895

+ 1

(119890119894119895

= 119890119894119895

minus 1) Lm1 = 0 Lm2 not marked

Case 4 If 119890119897lt 119890119894119895

le 119890119903and LSB

119875119894119895= 1 then Lm1 = 1 Lm2 = 1

Case 5 If 119890119897lt 119890119894119895

le 119890119903and LSB

119875119894119895= 0 then 119868

119894119895= 119868119894119895

minus 1

(119890119894119895

= 119890119894119895

+ 1) Lm1 = 0 Lm2 not marked

Case 6 If 119890119894119895

gt 119890119903then 119868

119894119895= 119868119894119895

minus 1 (119890119894119895

= 119890119894119895

+ 1) Lm1 = 0Lm2 not marked

In this way we can get the two parts of the differenthistogram corresponding to the two location mapsThe tem-porary maps Lm1 and Lm2 are encrypted and compressedthen they are transferred to the user of legitimate embeddingwatermarking Once finishing the embedding watermark-ing at the sender two temporary maps are immediatelydestroyed

Mathematical Problems in Engineering 5

I(i minus 1 j)

I(i j minus 1)I(i j)

I(i j + 1)

I(i + 1 j)

I(i minus 1 j)

I(i j minus 1)I(i j)

I(i j + 1)

I(i + 1 j)

(a) First phase (b) Second phase

Figure 2 Rhombus prediction scheme

e(i + 1 j)

e(i j minus 1)e(i j)

e(i j + 1)

e(i minus 1 j)

Figure 3 The dividing scheme of rhombus for difference errorvalue

(2) Image Encryption We encrypt each pixel in 119872 by theRC4rsquos random key stream 119870 and get encrypted image 119862 (thespecific method is in accordance with (2))

(3) Embedding Watermarking Information

Case 1 Legitimate user of the embedding watermarkinginformation gets location maps Lm1 and Lmp2 he can findthe embedding watermarking location according to Lm1then Lm1 is read by scanning from left to right and fromtop to bottom of the sequence of operation if Lm1 = 1directly operate Case 2 otherwise skip position and go nextjudgment

Case 2 Embedding watermarking information 119887 = 0 readLm2 If corresponding Lm2 = 0 then 119882119862

119894119895= 119862119894119895 (where

119882119862119894119895

represents the encryption image with watermarkingand 119862

119894119895represents ciphertext) if corresponding Lm2 = 1

then 119882119862119894119895

= (119862119894119895

+ 1) mod 256 embedding watermarking

information 119887 = 1 read Lm2 if corresponding Lm2 = 0 then119882119862119894119895

= (119862119894119895

minus 1) mod 256 if corresponding Lm2 = 1 then119882119862119894119895

= 119862119894119895

Case 3 Until all the watermarking information is embeddedLm1 and Lm2 are destructed end and the encrypted imagewith watermarking is formed

32 The Receiver This section is divided into two parts part(1) is image decryption part (2) is extraction watermarkingand restoration image

(1) Image Decryption The receiver gets the encrypted imagewith watermarking and the same random seed 119878 and decryptsimage by the RC4 decryption after the key sequence 119877

119896is

generated (the specific method according to (3))

(2) Extraction Watermarking and Restoration Image

(i) Preoperation Preoperation is done before the extractionwatermarking and restoration image We introduce locationmap Lm3 it is used tomark the location where watermarkinginformation is embedded or the location where it is notembedded (Lm3 = 1 represents the location where locationis embedded and Lm3 = 0 represents the location where it isnot embedded) The steps are shown as follows

Step 1 The sender divides the same pixel as one groupand calculates each part of the different error value 119888119890

119894119895

(119888119890119894119895

represents the pixel of the decrypted image) whichis calculated by late the corresponding location pixel 119908119898

119894119895

(119908119898119894119895represents plaintext with watermarking information)

Then a difference histogram is generated after the image isdecrypted we can find the difference error value 119888119890

119897at the

top of the difference histogram and the other difference errorvalue 119888119890

119903(119888119890119903= 119888119890119897+ 1)

Step 2 To process the plaintext with watermarking it isshown as follows

6 Mathematical Problems in Engineering

Case 1 If 119888119890119894119895

le 119888119890119897minus 2 then 119908119898

119894119895= 119908119898

119894119895minus 1 Lm3 not

marked

Case 2 If 119888119890119897minus 2 lt 119888119890

119894119895le 119888119890119897minus 1 then 119908119898

119894119895= 119908119898

119894119895minus 1

Lm3 = 0

Case 3 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119903 then Lm3 = 1

Case 4 If 119888119890119903lt 119888119890119894119895

le 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3

= 0

Case 5 If 119888119890119894119895

gt 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3 not

marked

So we can get the decrypted image with watermarkinginformation therefore we send Lm3 (Lm3 has been com-pressed and encrypted) to the legitimate user who can extractthe watermarking information

Step 3 In the algorithm due to difference histogram changecorresponding pixels will change and cause overflow orunderflow phenomenon This phenomenon is not much itcan be processed according to the following

Case 1 If 175 lt 119888119890119894119895

le 254 then 119908119898119894119895

= 255

Case 2 If 254 lt 119888119890119894119895

le 255 then 119908119898119894119895

= 255

Case 3 If 255 lt 119888119890119894119895

le 256 then 119908119898119894119895is unchanged

Case 4 If minus255 lt 119888119890119894119895

le minus175 then 119908119898119894119895

= 0

Case 5 If minus255 lt 119888119890119894119895

le minus254 then 119908119898119894119895

= 0

Case 6 If minus156 lt 119888119890119894119895

le minus255 then 119908119898119894119895unchanged

(ii) Image Recovery Image recovery steps are shown asfollows

Step 1 Applying to Lm3 the legitimate user extracts thewatermarking information and divides image again at thesame senderrsquos pixel group 119888119890

119894119895is calculated by the corre-

sponding white point pixel 119908119898119894119895 according to the order

from top to bottom and from left to right Then a differencehistogram is generated and we can find the difference errorvalue 119888119890

119897at the top of the difference histogram and the other

difference error value 119890119897and 119890

119903(119890119903

= 119890119897+ 1) at this time

1198751015840

119894119895= (119908119898

119894minus1119895+119908119898119894+1119895

+119908119898119894119895minus1

+119908119898119894119895+1

)4 LSB1198751015840

119894119895

repre-sents the lowest significant bit of 1198751015840

119894119895 and 119898

119894119895represents the

restoration pixel

Step 2 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119897 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 1 howeverwhen LSB

1198751015840

119894119895

= 1 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 0 then119898119894119895

= 119908119898119894119895

+ 1

Step 3 If 119888119890119903minus 1 lt 119888119890

119894119895le 119888119890119903 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 0 howeverwhen LSB

1198751015840

119894119895

= 0 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 1 then119898119894119895

= 119908119898119894119895

minus 1

Table 1 The test of resisting rotation attack

Items DatumRA minus120

∘minus90∘

minus60∘

minus30∘

30∘

60∘

90∘

120∘

TT 12 12 12 12 12 12 12 12SET 12 12 12 12 12 12 12 12

Step 4 In other cases we directly judge the next embeddingwatermarking information and go to Step 1

Step 5 When all the watermarking information is extractedthe two-part watermark information is extracted accordingto the first diamond inner and then the diamond-four angleis connected We can get all the watermark information andthe image gets recovery end

(iii) Overflow or Underflow Processing All the watermarkinginformation extraction is finished and the image is recoveredthere will also be a small amount of pixels overflow orunderflow and it is processed as follows

Case 1 If 255 lt 119888119890119894119895

le 256 then119898119894119895

= 255 119887 = 0

Case 2 If minus156 lt 119888119890119894119895

le minus255 then119898119894119895

= 0 119887 = 1

4 Experimental Results and Analysis

41 The Data Confidentiality The RC4 encryption is streamciphering algorithm with alterable length of key stream 119870 itaccepts a key 119870 from 1 to 256 bytes As shown in (1) to (5)the RC4 encryption satisfies the confidentiality requirementswhen the key stream119870 is long enough and complex enough

Supposing the length of key stream119870 is 16 bytes (128 bits)the time of performing an encryption is 1120583s so the numberof the keys 119870 is 2128 and the time 119879 of exhausting half keyspace is

119879 = (2128

divide 2) times 1 120583s asymp 54 times 1024 year (19)

It is not feasible on computation for an attacker to analyze thekey119870 by the sender and receiverrsquos decrypted image Also themiddleman cannot analyze the key119870 based on the decryptedimage that is transferred over the channel

42 Resisting Rotation Attack We adopt the rotation angle(RA) of minus120∘ minus90∘ minus60∘ minus30∘ 30∘ 60∘ 90∘ and 120

∘ totest the rotation attack Table 1 gives the successful extractingtimes (SET) of the watermarking information in encryptedimages against the rotation attack here the testing times (TT)are 12 times It shows that this reversible date-hiding algo-rithm has good resisting rotation attack The main reason isthat the rotation cannot change the relative coordinate valueof any pixel of the encrypted images and there is no essentialinfluence on the embedded watermarking information

43 The Embedding Capacity and PSNR In order to verifythe effectiveness of our method simulation experiments areconducted by using MATLAB70 platform We use the peak

Mathematical Problems in Engineering 7

(a) (b)

0 50 100 150 200 250

0

500

1000

1500

2000

2500

3000

(c)

0

500

1000

1500

2000

2500

0 50 100 150 200 250(d)

Figure 4 Comparing image Lena encryption before and after (a) original image (b) encrypted image (c) the histogram of the originalimage (d) the histogram of the encrypted image

signal-to-noise (PSNR) and the embedding rate (ER) toevaluate the quality of the encrypted image and embeddingcapacity For the 512 times 512 gray image it is

PSNR = 10 times log10

2552

MSE(dB)

MSE =1

512 times 512

511

sum

119894=0

511

sum

119895=0

(119867119894119895

minus 1198671015840

119894119895)

(20)

where MSE represents mean squared errorsThen the ER is

ER =119873119882

119873119875

(bitpixel

bpp) (21)

where 119873119882

represents the number of binary bits of water-marking information and119873

119875represents the number of pixels

of the image

We select a standard test image Lean 512 times 512 to testas shown in Figure 4(a) and the encrypted image as shownin Figure 4(b) obviously the image is incomprehensible andcompletely covers the contents of the original image In orderto further illustrate the problem we generate the histogramof the image before and after encryption we can see thatthe encrypted images histogram is flat from Figure 4(d) italso shows great regularity and uncertainty compared toFigure 4(c) the information entropy tends to maximize

After 15000 bits watermarking information is embeddedin the encrypted image we can get PSNR = 6236 (dB) whenit is decrypted as shown in Figure 5(a) the effect is verysatisfactory looking from the perspective Figure 5(b) repre-sents the complete recovering image after the watermarkinginformation is extracted this image and the original imageare completely consistent by comparing the data namelythe proposed algorithm is completely reversible In order tofurther experiment we select four images (512 times 512) astest images from the image database USC-SIPI Lena Plane

8 Mathematical Problems in Engineering

(a) (b)

Figure 5 The decrypted image Lena with watermarking and the ultimate recovery image Lena (a) the decrypted image Lena withwatermarking (b) the ultimate recovery image Lena

(a) (b)

(c) (d)

Figure 6 Four test images (a) Lena (b) Plane (c) Milkdrop (d) Woman2

Mathematical Problems in Engineering 9

OursMaZhang

35

40

45

50

55

60

65

70

75PS

NR

(dB)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(a) Test image Lena

OurMaZhang

40

45

50

55

60

65

70

75

PSN

R (d

B)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(b) Test image Plane

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

40

45

50

55

60

65

70

75

PSN

R (d

B)

(c) Test image Milkdrop

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

35

40

45

50

55

60

65

70

75PS

NR

(dB)

(d) Test image Woman2

Figure 7 The chart of our algorithm compared with algorithm Zhangrsquos and Marsquos

Table 2 The ER and PSNR of the four test images

Images PSNRdBERbpp 001 002 003 004 005 006Lena 7036 6708 6556 6426 6318 6264Plane 7046 6712 6561 6421 6322 6268Milkdrop 7038 6710 6548 6418 6312 6267Woman2 7062 6732 6552 6432 6328 6272

Milkdrop and Woman2 as shown in Figure 6 Table 2 liststhe four test imagesrsquo PSNR in different ER and we can seefrom the table with the ER increasing the PSNR of theimage decreases gradually When the ER is 006 PSNR canbe maintained at more than 62 dB it not only shows that

the imagesrsquo PSNR can be maintained at a high level by usingthis algorithm in different ER to calculate the PSNR but alsoreflects that the image distortion is still not perceived whenPSNR is 62 dB in theory then it explains the feasibility of thisalgorithm

44 The Experimental Contrast We use PSNR value tomeasure direct decrypted image with hidden informationFor the images Lena Plane Milkdrop and Woman2 wecompare our algorithm with Zhang et al [13] and Marsquosalgorithm [17] from the ER and PSNR as shown in Figure 7We assume thatMa and Zhangrsquos algorithm is perfectly correctin extraction When the ER is greater than 0015 we useZhangs algorithm to make the experiment the image willappear as serious distortion that is to say when the ER isgreater than 0015 the test will lose its meaning so we only

10 Mathematical Problems in Engineering

take the ER at 0005 001 and 0015When theER is between 0and 002 bpp we use a least significant bit andwhen it ismorethan 002 bpp we use the least two significant bitsWe can seethat the PSNR gradually decreases with the ER increasingbut our algorithmrsquos curve is located above Ma and Zhangrsquosalgorithm namely our algorithms PSNR is significantly bigin the same ER it further not only shows that this algorithmismore feasible but also illustrates that this algorithm is betterthan other algorithms

5 Conclusion

The cipher image embedding technique is combined withthe advantage of encryption technology and informationhiding technology It can be satisfied with the need ofimportant privacy protection and become a new field Thispaper presents a novel reversible watermarking embeddingalgorithm in encrypted image the algorithm adopts rhombusprediction thought and histogram modification scheme Ittruly realizes reversible watermarking extraction and imagelossless recovery Experiments show that the proposed algo-rithm is better than other algorithms

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work was supported by the National Nature ScienceFoundation of China (no 61562059 and no 61461027)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III vol 4314of Proceedings of SPIE pp 197ndash208 San Jose Calif USA 2001

[2] M Goljan J J Fridrich and R Du ldquoDistortion-free dataembedding for imagesrdquo in Information Hiding I S MoskowitzEd vol 2137 of Lecture Notes in Computer Science pp 27ndash41Springer Berlin Germany 2001

[3] M Goljan and R Du ldquoLossless data embeddingmdashnew para-digm in digital watermarkingrdquo EURASIP Journal on Advancesin Signal Processing vol 2002 Article ID 986842 12 pages 2002

[4] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for Video Tech-nology vol 13 no 8 pp 890ndash896 2003

[5] Q Pei X Wang Y Li and H Li ldquoAdaptive reversible water-markingwith improved embedding capacityrdquo Journal of Systemsand Software vol 86 no 11 pp 2841ndash2848 2013

[6] C-C Lin S-P Yang and N-L Hsueh ldquoLossless data hidingbased on difference expansion without a location maprdquo in Pro-ceedings of the 1st International Congress on Image and SignalProcessing (CISP rsquo08) pp 8ndash12 Sanya China May 2008

[7] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash362 2006

[8] Y-S Juang L-T Ko J-E Chen Y-S Shieh T-Y Sung andH C Hsin ldquoHistogram modification and wavelet transformfor high performancewatermarkingrdquoMathematical Problems inEngineering vol 2012 Article ID 164869 14 pages 2012

[9] Kamran A Khan and S A Malik ldquoA high capacity reversiblewatermarking approach for authenticating images exploitingdown-sampling histogram processing and block selectionrdquoInformation Sciences vol 256 pp 162ndash183 2014

[10] M van Dijk C Gentry S Halevi and V VaikuntanathanldquoFully homomorphic encryption over the integersrdquo inAdvancesin CryptologymdashEUROCRYPT 2010 29th Annual InternationalConference on the Theory and Applications of CryptographicTechniques French Riviera May 30-June 3 2010 Proceedingsvol 6110 of Lecture Notes in Computer Science pp 24ndash43Springer Berlin Germany 2010

[11] A Cheddad J Condell K Curran and P Mc Kevitt ldquoDigitalimage steganography survey and analysis of current methodsrdquoSignal Processing vol 90 no 3 pp 727ndash752 2010

[12] M Cancellaro F Battisti M Carli G Boato F G B De Nataleand A Neri ldquoA commutative digital image watermarking andencryption method in the tree structured Haar transformdomainrdquo Signal Processing Image Communication vol 26 no1 pp 1ndash12 2011

[13] X Zhang ZQian G Feng andY Ren ldquoEfficient reversible datahiding in encrypted imagesrdquo Journal of Visual Communicationand Image Representation vol 25 no 2 pp 322ndash328 2014

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] X P Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Information Forensics and Secu-rity vol 7 no 2 pp 826ndash832 2012

[16] W M Zhang K D Ma and N H Yu ldquoReversibility improveddata hiding in encrypted imagesrdquo Signal Processing vol 94 no1 pp 118ndash127 2014

[17] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Information Forensics and Securityvol 8 no 3 pp 553ndash562 2013

[18] H Y Zheng Z Gao D Xiao et al ldquoNovel reversible dataembedding algorithm for encrypted imagerdquo Computer Engi-neering and Applications vol 50 no 7 pp 186ndash189 2014

[19] X P Zhang Z X Qian G Feng and Y Ren ldquoEfficient revers-ible data hiding in encrypted imagesrdquo Journal of Visual Commu-nication and Image Representation vol 25 no 2 pp 322ndash3282014

[20] B Zhao W D Kou H Li L Dang and J Zhang ldquoEffectivewatermarking scheme in the encrypted domain for buyer-sellerwatermarking protocolrdquo Information Sciences vol 180 no 23pp 4672ndash4684 2010

[21] J Yu G Zhu X L Li and J Q Yang ldquoAn improved algorithmfor reversible data hiding in encrypted imagerdquo in Proceedingsof the 11th International Conference on Digital Forensics andWatermaking (IWDW rsquo12) Shanghai China October-November2012 vol 7809 of Lecture Notes in Computer Science pp 384ndash394 Springer 2013

[22] D Xiao M-M Deng and Y-S Zhang ldquoRobust and separablewatermarking algorithm in encrypted image based on compres-sive sensingrdquo Journal of Electronics and Information Technologyvol 37 no 5 pp 1248ndash1254 2015

[23] D Xiao K Bai and H Y Zheng ldquoReversible data-hidng algo-rithm in encrypted image for security application in cloudcomputingrdquo Application Research of Computers vol 32 no 12pp 3702ndash3713 2015

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 5: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

Mathematical Problems in Engineering 5

I(i minus 1 j)

I(i j minus 1)I(i j)

I(i j + 1)

I(i + 1 j)

I(i minus 1 j)

I(i j minus 1)I(i j)

I(i j + 1)

I(i + 1 j)

(a) First phase (b) Second phase

Figure 2 Rhombus prediction scheme

e(i + 1 j)

e(i j minus 1)e(i j)

e(i j + 1)

e(i minus 1 j)

Figure 3 The dividing scheme of rhombus for difference errorvalue

(2) Image Encryption We encrypt each pixel in 119872 by theRC4rsquos random key stream 119870 and get encrypted image 119862 (thespecific method is in accordance with (2))

(3) Embedding Watermarking Information

Case 1 Legitimate user of the embedding watermarkinginformation gets location maps Lm1 and Lmp2 he can findthe embedding watermarking location according to Lm1then Lm1 is read by scanning from left to right and fromtop to bottom of the sequence of operation if Lm1 = 1directly operate Case 2 otherwise skip position and go nextjudgment

Case 2 Embedding watermarking information 119887 = 0 readLm2 If corresponding Lm2 = 0 then 119882119862

119894119895= 119862119894119895 (where

119882119862119894119895

represents the encryption image with watermarkingand 119862

119894119895represents ciphertext) if corresponding Lm2 = 1

then 119882119862119894119895

= (119862119894119895

+ 1) mod 256 embedding watermarking

information 119887 = 1 read Lm2 if corresponding Lm2 = 0 then119882119862119894119895

= (119862119894119895

minus 1) mod 256 if corresponding Lm2 = 1 then119882119862119894119895

= 119862119894119895

Case 3 Until all the watermarking information is embeddedLm1 and Lm2 are destructed end and the encrypted imagewith watermarking is formed

32 The Receiver This section is divided into two parts part(1) is image decryption part (2) is extraction watermarkingand restoration image

(1) Image Decryption The receiver gets the encrypted imagewith watermarking and the same random seed 119878 and decryptsimage by the RC4 decryption after the key sequence 119877

119896is

generated (the specific method according to (3))

(2) Extraction Watermarking and Restoration Image

(i) Preoperation Preoperation is done before the extractionwatermarking and restoration image We introduce locationmap Lm3 it is used tomark the location where watermarkinginformation is embedded or the location where it is notembedded (Lm3 = 1 represents the location where locationis embedded and Lm3 = 0 represents the location where it isnot embedded) The steps are shown as follows

Step 1 The sender divides the same pixel as one groupand calculates each part of the different error value 119888119890

119894119895

(119888119890119894119895

represents the pixel of the decrypted image) whichis calculated by late the corresponding location pixel 119908119898

119894119895

(119908119898119894119895represents plaintext with watermarking information)

Then a difference histogram is generated after the image isdecrypted we can find the difference error value 119888119890

119897at the

top of the difference histogram and the other difference errorvalue 119888119890

119903(119888119890119903= 119888119890119897+ 1)

Step 2 To process the plaintext with watermarking it isshown as follows

6 Mathematical Problems in Engineering

Case 1 If 119888119890119894119895

le 119888119890119897minus 2 then 119908119898

119894119895= 119908119898

119894119895minus 1 Lm3 not

marked

Case 2 If 119888119890119897minus 2 lt 119888119890

119894119895le 119888119890119897minus 1 then 119908119898

119894119895= 119908119898

119894119895minus 1

Lm3 = 0

Case 3 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119903 then Lm3 = 1

Case 4 If 119888119890119903lt 119888119890119894119895

le 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3

= 0

Case 5 If 119888119890119894119895

gt 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3 not

marked

So we can get the decrypted image with watermarkinginformation therefore we send Lm3 (Lm3 has been com-pressed and encrypted) to the legitimate user who can extractthe watermarking information

Step 3 In the algorithm due to difference histogram changecorresponding pixels will change and cause overflow orunderflow phenomenon This phenomenon is not much itcan be processed according to the following

Case 1 If 175 lt 119888119890119894119895

le 254 then 119908119898119894119895

= 255

Case 2 If 254 lt 119888119890119894119895

le 255 then 119908119898119894119895

= 255

Case 3 If 255 lt 119888119890119894119895

le 256 then 119908119898119894119895is unchanged

Case 4 If minus255 lt 119888119890119894119895

le minus175 then 119908119898119894119895

= 0

Case 5 If minus255 lt 119888119890119894119895

le minus254 then 119908119898119894119895

= 0

Case 6 If minus156 lt 119888119890119894119895

le minus255 then 119908119898119894119895unchanged

(ii) Image Recovery Image recovery steps are shown asfollows

Step 1 Applying to Lm3 the legitimate user extracts thewatermarking information and divides image again at thesame senderrsquos pixel group 119888119890

119894119895is calculated by the corre-

sponding white point pixel 119908119898119894119895 according to the order

from top to bottom and from left to right Then a differencehistogram is generated and we can find the difference errorvalue 119888119890

119897at the top of the difference histogram and the other

difference error value 119890119897and 119890

119903(119890119903

= 119890119897+ 1) at this time

1198751015840

119894119895= (119908119898

119894minus1119895+119908119898119894+1119895

+119908119898119894119895minus1

+119908119898119894119895+1

)4 LSB1198751015840

119894119895

repre-sents the lowest significant bit of 1198751015840

119894119895 and 119898

119894119895represents the

restoration pixel

Step 2 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119897 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 1 howeverwhen LSB

1198751015840

119894119895

= 1 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 0 then119898119894119895

= 119908119898119894119895

+ 1

Step 3 If 119888119890119903minus 1 lt 119888119890

119894119895le 119888119890119903 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 0 howeverwhen LSB

1198751015840

119894119895

= 0 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 1 then119898119894119895

= 119908119898119894119895

minus 1

Table 1 The test of resisting rotation attack

Items DatumRA minus120

∘minus90∘

minus60∘

minus30∘

30∘

60∘

90∘

120∘

TT 12 12 12 12 12 12 12 12SET 12 12 12 12 12 12 12 12

Step 4 In other cases we directly judge the next embeddingwatermarking information and go to Step 1

Step 5 When all the watermarking information is extractedthe two-part watermark information is extracted accordingto the first diamond inner and then the diamond-four angleis connected We can get all the watermark information andthe image gets recovery end

(iii) Overflow or Underflow Processing All the watermarkinginformation extraction is finished and the image is recoveredthere will also be a small amount of pixels overflow orunderflow and it is processed as follows

Case 1 If 255 lt 119888119890119894119895

le 256 then119898119894119895

= 255 119887 = 0

Case 2 If minus156 lt 119888119890119894119895

le minus255 then119898119894119895

= 0 119887 = 1

4 Experimental Results and Analysis

41 The Data Confidentiality The RC4 encryption is streamciphering algorithm with alterable length of key stream 119870 itaccepts a key 119870 from 1 to 256 bytes As shown in (1) to (5)the RC4 encryption satisfies the confidentiality requirementswhen the key stream119870 is long enough and complex enough

Supposing the length of key stream119870 is 16 bytes (128 bits)the time of performing an encryption is 1120583s so the numberof the keys 119870 is 2128 and the time 119879 of exhausting half keyspace is

119879 = (2128

divide 2) times 1 120583s asymp 54 times 1024 year (19)

It is not feasible on computation for an attacker to analyze thekey119870 by the sender and receiverrsquos decrypted image Also themiddleman cannot analyze the key119870 based on the decryptedimage that is transferred over the channel

42 Resisting Rotation Attack We adopt the rotation angle(RA) of minus120∘ minus90∘ minus60∘ minus30∘ 30∘ 60∘ 90∘ and 120

∘ totest the rotation attack Table 1 gives the successful extractingtimes (SET) of the watermarking information in encryptedimages against the rotation attack here the testing times (TT)are 12 times It shows that this reversible date-hiding algo-rithm has good resisting rotation attack The main reason isthat the rotation cannot change the relative coordinate valueof any pixel of the encrypted images and there is no essentialinfluence on the embedded watermarking information

43 The Embedding Capacity and PSNR In order to verifythe effectiveness of our method simulation experiments areconducted by using MATLAB70 platform We use the peak

Mathematical Problems in Engineering 7

(a) (b)

0 50 100 150 200 250

0

500

1000

1500

2000

2500

3000

(c)

0

500

1000

1500

2000

2500

0 50 100 150 200 250(d)

Figure 4 Comparing image Lena encryption before and after (a) original image (b) encrypted image (c) the histogram of the originalimage (d) the histogram of the encrypted image

signal-to-noise (PSNR) and the embedding rate (ER) toevaluate the quality of the encrypted image and embeddingcapacity For the 512 times 512 gray image it is

PSNR = 10 times log10

2552

MSE(dB)

MSE =1

512 times 512

511

sum

119894=0

511

sum

119895=0

(119867119894119895

minus 1198671015840

119894119895)

(20)

where MSE represents mean squared errorsThen the ER is

ER =119873119882

119873119875

(bitpixel

bpp) (21)

where 119873119882

represents the number of binary bits of water-marking information and119873

119875represents the number of pixels

of the image

We select a standard test image Lean 512 times 512 to testas shown in Figure 4(a) and the encrypted image as shownin Figure 4(b) obviously the image is incomprehensible andcompletely covers the contents of the original image In orderto further illustrate the problem we generate the histogramof the image before and after encryption we can see thatthe encrypted images histogram is flat from Figure 4(d) italso shows great regularity and uncertainty compared toFigure 4(c) the information entropy tends to maximize

After 15000 bits watermarking information is embeddedin the encrypted image we can get PSNR = 6236 (dB) whenit is decrypted as shown in Figure 5(a) the effect is verysatisfactory looking from the perspective Figure 5(b) repre-sents the complete recovering image after the watermarkinginformation is extracted this image and the original imageare completely consistent by comparing the data namelythe proposed algorithm is completely reversible In order tofurther experiment we select four images (512 times 512) astest images from the image database USC-SIPI Lena Plane

8 Mathematical Problems in Engineering

(a) (b)

Figure 5 The decrypted image Lena with watermarking and the ultimate recovery image Lena (a) the decrypted image Lena withwatermarking (b) the ultimate recovery image Lena

(a) (b)

(c) (d)

Figure 6 Four test images (a) Lena (b) Plane (c) Milkdrop (d) Woman2

Mathematical Problems in Engineering 9

OursMaZhang

35

40

45

50

55

60

65

70

75PS

NR

(dB)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(a) Test image Lena

OurMaZhang

40

45

50

55

60

65

70

75

PSN

R (d

B)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(b) Test image Plane

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

40

45

50

55

60

65

70

75

PSN

R (d

B)

(c) Test image Milkdrop

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

35

40

45

50

55

60

65

70

75PS

NR

(dB)

(d) Test image Woman2

Figure 7 The chart of our algorithm compared with algorithm Zhangrsquos and Marsquos

Table 2 The ER and PSNR of the four test images

Images PSNRdBERbpp 001 002 003 004 005 006Lena 7036 6708 6556 6426 6318 6264Plane 7046 6712 6561 6421 6322 6268Milkdrop 7038 6710 6548 6418 6312 6267Woman2 7062 6732 6552 6432 6328 6272

Milkdrop and Woman2 as shown in Figure 6 Table 2 liststhe four test imagesrsquo PSNR in different ER and we can seefrom the table with the ER increasing the PSNR of theimage decreases gradually When the ER is 006 PSNR canbe maintained at more than 62 dB it not only shows that

the imagesrsquo PSNR can be maintained at a high level by usingthis algorithm in different ER to calculate the PSNR but alsoreflects that the image distortion is still not perceived whenPSNR is 62 dB in theory then it explains the feasibility of thisalgorithm

44 The Experimental Contrast We use PSNR value tomeasure direct decrypted image with hidden informationFor the images Lena Plane Milkdrop and Woman2 wecompare our algorithm with Zhang et al [13] and Marsquosalgorithm [17] from the ER and PSNR as shown in Figure 7We assume thatMa and Zhangrsquos algorithm is perfectly correctin extraction When the ER is greater than 0015 we useZhangs algorithm to make the experiment the image willappear as serious distortion that is to say when the ER isgreater than 0015 the test will lose its meaning so we only

10 Mathematical Problems in Engineering

take the ER at 0005 001 and 0015When theER is between 0and 002 bpp we use a least significant bit andwhen it ismorethan 002 bpp we use the least two significant bitsWe can seethat the PSNR gradually decreases with the ER increasingbut our algorithmrsquos curve is located above Ma and Zhangrsquosalgorithm namely our algorithms PSNR is significantly bigin the same ER it further not only shows that this algorithmismore feasible but also illustrates that this algorithm is betterthan other algorithms

5 Conclusion

The cipher image embedding technique is combined withthe advantage of encryption technology and informationhiding technology It can be satisfied with the need ofimportant privacy protection and become a new field Thispaper presents a novel reversible watermarking embeddingalgorithm in encrypted image the algorithm adopts rhombusprediction thought and histogram modification scheme Ittruly realizes reversible watermarking extraction and imagelossless recovery Experiments show that the proposed algo-rithm is better than other algorithms

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work was supported by the National Nature ScienceFoundation of China (no 61562059 and no 61461027)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III vol 4314of Proceedings of SPIE pp 197ndash208 San Jose Calif USA 2001

[2] M Goljan J J Fridrich and R Du ldquoDistortion-free dataembedding for imagesrdquo in Information Hiding I S MoskowitzEd vol 2137 of Lecture Notes in Computer Science pp 27ndash41Springer Berlin Germany 2001

[3] M Goljan and R Du ldquoLossless data embeddingmdashnew para-digm in digital watermarkingrdquo EURASIP Journal on Advancesin Signal Processing vol 2002 Article ID 986842 12 pages 2002

[4] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for Video Tech-nology vol 13 no 8 pp 890ndash896 2003

[5] Q Pei X Wang Y Li and H Li ldquoAdaptive reversible water-markingwith improved embedding capacityrdquo Journal of Systemsand Software vol 86 no 11 pp 2841ndash2848 2013

[6] C-C Lin S-P Yang and N-L Hsueh ldquoLossless data hidingbased on difference expansion without a location maprdquo in Pro-ceedings of the 1st International Congress on Image and SignalProcessing (CISP rsquo08) pp 8ndash12 Sanya China May 2008

[7] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash362 2006

[8] Y-S Juang L-T Ko J-E Chen Y-S Shieh T-Y Sung andH C Hsin ldquoHistogram modification and wavelet transformfor high performancewatermarkingrdquoMathematical Problems inEngineering vol 2012 Article ID 164869 14 pages 2012

[9] Kamran A Khan and S A Malik ldquoA high capacity reversiblewatermarking approach for authenticating images exploitingdown-sampling histogram processing and block selectionrdquoInformation Sciences vol 256 pp 162ndash183 2014

[10] M van Dijk C Gentry S Halevi and V VaikuntanathanldquoFully homomorphic encryption over the integersrdquo inAdvancesin CryptologymdashEUROCRYPT 2010 29th Annual InternationalConference on the Theory and Applications of CryptographicTechniques French Riviera May 30-June 3 2010 Proceedingsvol 6110 of Lecture Notes in Computer Science pp 24ndash43Springer Berlin Germany 2010

[11] A Cheddad J Condell K Curran and P Mc Kevitt ldquoDigitalimage steganography survey and analysis of current methodsrdquoSignal Processing vol 90 no 3 pp 727ndash752 2010

[12] M Cancellaro F Battisti M Carli G Boato F G B De Nataleand A Neri ldquoA commutative digital image watermarking andencryption method in the tree structured Haar transformdomainrdquo Signal Processing Image Communication vol 26 no1 pp 1ndash12 2011

[13] X Zhang ZQian G Feng andY Ren ldquoEfficient reversible datahiding in encrypted imagesrdquo Journal of Visual Communicationand Image Representation vol 25 no 2 pp 322ndash328 2014

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] X P Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Information Forensics and Secu-rity vol 7 no 2 pp 826ndash832 2012

[16] W M Zhang K D Ma and N H Yu ldquoReversibility improveddata hiding in encrypted imagesrdquo Signal Processing vol 94 no1 pp 118ndash127 2014

[17] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Information Forensics and Securityvol 8 no 3 pp 553ndash562 2013

[18] H Y Zheng Z Gao D Xiao et al ldquoNovel reversible dataembedding algorithm for encrypted imagerdquo Computer Engi-neering and Applications vol 50 no 7 pp 186ndash189 2014

[19] X P Zhang Z X Qian G Feng and Y Ren ldquoEfficient revers-ible data hiding in encrypted imagesrdquo Journal of Visual Commu-nication and Image Representation vol 25 no 2 pp 322ndash3282014

[20] B Zhao W D Kou H Li L Dang and J Zhang ldquoEffectivewatermarking scheme in the encrypted domain for buyer-sellerwatermarking protocolrdquo Information Sciences vol 180 no 23pp 4672ndash4684 2010

[21] J Yu G Zhu X L Li and J Q Yang ldquoAn improved algorithmfor reversible data hiding in encrypted imagerdquo in Proceedingsof the 11th International Conference on Digital Forensics andWatermaking (IWDW rsquo12) Shanghai China October-November2012 vol 7809 of Lecture Notes in Computer Science pp 384ndash394 Springer 2013

[22] D Xiao M-M Deng and Y-S Zhang ldquoRobust and separablewatermarking algorithm in encrypted image based on compres-sive sensingrdquo Journal of Electronics and Information Technologyvol 37 no 5 pp 1248ndash1254 2015

[23] D Xiao K Bai and H Y Zheng ldquoReversible data-hidng algo-rithm in encrypted image for security application in cloudcomputingrdquo Application Research of Computers vol 32 no 12pp 3702ndash3713 2015

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 6: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

6 Mathematical Problems in Engineering

Case 1 If 119888119890119894119895

le 119888119890119897minus 2 then 119908119898

119894119895= 119908119898

119894119895minus 1 Lm3 not

marked

Case 2 If 119888119890119897minus 2 lt 119888119890

119894119895le 119888119890119897minus 1 then 119908119898

119894119895= 119908119898

119894119895minus 1

Lm3 = 0

Case 3 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119903 then Lm3 = 1

Case 4 If 119888119890119903lt 119888119890119894119895

le 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3

= 0

Case 5 If 119888119890119894119895

gt 119888119890119903+ 1 then 119908119898

119894119895= 119908119898

119894119895+ 1 Lm3 not

marked

So we can get the decrypted image with watermarkinginformation therefore we send Lm3 (Lm3 has been com-pressed and encrypted) to the legitimate user who can extractthe watermarking information

Step 3 In the algorithm due to difference histogram changecorresponding pixels will change and cause overflow orunderflow phenomenon This phenomenon is not much itcan be processed according to the following

Case 1 If 175 lt 119888119890119894119895

le 254 then 119908119898119894119895

= 255

Case 2 If 254 lt 119888119890119894119895

le 255 then 119908119898119894119895

= 255

Case 3 If 255 lt 119888119890119894119895

le 256 then 119908119898119894119895is unchanged

Case 4 If minus255 lt 119888119890119894119895

le minus175 then 119908119898119894119895

= 0

Case 5 If minus255 lt 119888119890119894119895

le minus254 then 119908119898119894119895

= 0

Case 6 If minus156 lt 119888119890119894119895

le minus255 then 119908119898119894119895unchanged

(ii) Image Recovery Image recovery steps are shown asfollows

Step 1 Applying to Lm3 the legitimate user extracts thewatermarking information and divides image again at thesame senderrsquos pixel group 119888119890

119894119895is calculated by the corre-

sponding white point pixel 119908119898119894119895 according to the order

from top to bottom and from left to right Then a differencehistogram is generated and we can find the difference errorvalue 119888119890

119897at the top of the difference histogram and the other

difference error value 119890119897and 119890

119903(119890119903

= 119890119897+ 1) at this time

1198751015840

119894119895= (119908119898

119894minus1119895+119908119898119894+1119895

+119908119898119894119895minus1

+119908119898119894119895+1

)4 LSB1198751015840

119894119895

repre-sents the lowest significant bit of 1198751015840

119894119895 and 119898

119894119895represents the

restoration pixel

Step 2 If 119888119890119897minus 1 lt 119888119890

119894119895le 119888119890119897 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 1 howeverwhen LSB

1198751015840

119894119895

= 1 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 0 then119898119894119895

= 119908119898119894119895

+ 1

Step 3 If 119888119890119903minus 1 lt 119888119890

119894119895le 119888119890119903 read the corresponding Lm3

and when Lm3 = 1 extract watermarking 119887 = 0 howeverwhen LSB

1198751015840

119894119895

= 0 then 119898119894119895

= 119908119898119894119895 when LSB

1198751015840

119894119895

= 1 then119898119894119895

= 119908119898119894119895

minus 1

Table 1 The test of resisting rotation attack

Items DatumRA minus120

∘minus90∘

minus60∘

minus30∘

30∘

60∘

90∘

120∘

TT 12 12 12 12 12 12 12 12SET 12 12 12 12 12 12 12 12

Step 4 In other cases we directly judge the next embeddingwatermarking information and go to Step 1

Step 5 When all the watermarking information is extractedthe two-part watermark information is extracted accordingto the first diamond inner and then the diamond-four angleis connected We can get all the watermark information andthe image gets recovery end

(iii) Overflow or Underflow Processing All the watermarkinginformation extraction is finished and the image is recoveredthere will also be a small amount of pixels overflow orunderflow and it is processed as follows

Case 1 If 255 lt 119888119890119894119895

le 256 then119898119894119895

= 255 119887 = 0

Case 2 If minus156 lt 119888119890119894119895

le minus255 then119898119894119895

= 0 119887 = 1

4 Experimental Results and Analysis

41 The Data Confidentiality The RC4 encryption is streamciphering algorithm with alterable length of key stream 119870 itaccepts a key 119870 from 1 to 256 bytes As shown in (1) to (5)the RC4 encryption satisfies the confidentiality requirementswhen the key stream119870 is long enough and complex enough

Supposing the length of key stream119870 is 16 bytes (128 bits)the time of performing an encryption is 1120583s so the numberof the keys 119870 is 2128 and the time 119879 of exhausting half keyspace is

119879 = (2128

divide 2) times 1 120583s asymp 54 times 1024 year (19)

It is not feasible on computation for an attacker to analyze thekey119870 by the sender and receiverrsquos decrypted image Also themiddleman cannot analyze the key119870 based on the decryptedimage that is transferred over the channel

42 Resisting Rotation Attack We adopt the rotation angle(RA) of minus120∘ minus90∘ minus60∘ minus30∘ 30∘ 60∘ 90∘ and 120

∘ totest the rotation attack Table 1 gives the successful extractingtimes (SET) of the watermarking information in encryptedimages against the rotation attack here the testing times (TT)are 12 times It shows that this reversible date-hiding algo-rithm has good resisting rotation attack The main reason isthat the rotation cannot change the relative coordinate valueof any pixel of the encrypted images and there is no essentialinfluence on the embedded watermarking information

43 The Embedding Capacity and PSNR In order to verifythe effectiveness of our method simulation experiments areconducted by using MATLAB70 platform We use the peak

Mathematical Problems in Engineering 7

(a) (b)

0 50 100 150 200 250

0

500

1000

1500

2000

2500

3000

(c)

0

500

1000

1500

2000

2500

0 50 100 150 200 250(d)

Figure 4 Comparing image Lena encryption before and after (a) original image (b) encrypted image (c) the histogram of the originalimage (d) the histogram of the encrypted image

signal-to-noise (PSNR) and the embedding rate (ER) toevaluate the quality of the encrypted image and embeddingcapacity For the 512 times 512 gray image it is

PSNR = 10 times log10

2552

MSE(dB)

MSE =1

512 times 512

511

sum

119894=0

511

sum

119895=0

(119867119894119895

minus 1198671015840

119894119895)

(20)

where MSE represents mean squared errorsThen the ER is

ER =119873119882

119873119875

(bitpixel

bpp) (21)

where 119873119882

represents the number of binary bits of water-marking information and119873

119875represents the number of pixels

of the image

We select a standard test image Lean 512 times 512 to testas shown in Figure 4(a) and the encrypted image as shownin Figure 4(b) obviously the image is incomprehensible andcompletely covers the contents of the original image In orderto further illustrate the problem we generate the histogramof the image before and after encryption we can see thatthe encrypted images histogram is flat from Figure 4(d) italso shows great regularity and uncertainty compared toFigure 4(c) the information entropy tends to maximize

After 15000 bits watermarking information is embeddedin the encrypted image we can get PSNR = 6236 (dB) whenit is decrypted as shown in Figure 5(a) the effect is verysatisfactory looking from the perspective Figure 5(b) repre-sents the complete recovering image after the watermarkinginformation is extracted this image and the original imageare completely consistent by comparing the data namelythe proposed algorithm is completely reversible In order tofurther experiment we select four images (512 times 512) astest images from the image database USC-SIPI Lena Plane

8 Mathematical Problems in Engineering

(a) (b)

Figure 5 The decrypted image Lena with watermarking and the ultimate recovery image Lena (a) the decrypted image Lena withwatermarking (b) the ultimate recovery image Lena

(a) (b)

(c) (d)

Figure 6 Four test images (a) Lena (b) Plane (c) Milkdrop (d) Woman2

Mathematical Problems in Engineering 9

OursMaZhang

35

40

45

50

55

60

65

70

75PS

NR

(dB)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(a) Test image Lena

OurMaZhang

40

45

50

55

60

65

70

75

PSN

R (d

B)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(b) Test image Plane

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

40

45

50

55

60

65

70

75

PSN

R (d

B)

(c) Test image Milkdrop

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

35

40

45

50

55

60

65

70

75PS

NR

(dB)

(d) Test image Woman2

Figure 7 The chart of our algorithm compared with algorithm Zhangrsquos and Marsquos

Table 2 The ER and PSNR of the four test images

Images PSNRdBERbpp 001 002 003 004 005 006Lena 7036 6708 6556 6426 6318 6264Plane 7046 6712 6561 6421 6322 6268Milkdrop 7038 6710 6548 6418 6312 6267Woman2 7062 6732 6552 6432 6328 6272

Milkdrop and Woman2 as shown in Figure 6 Table 2 liststhe four test imagesrsquo PSNR in different ER and we can seefrom the table with the ER increasing the PSNR of theimage decreases gradually When the ER is 006 PSNR canbe maintained at more than 62 dB it not only shows that

the imagesrsquo PSNR can be maintained at a high level by usingthis algorithm in different ER to calculate the PSNR but alsoreflects that the image distortion is still not perceived whenPSNR is 62 dB in theory then it explains the feasibility of thisalgorithm

44 The Experimental Contrast We use PSNR value tomeasure direct decrypted image with hidden informationFor the images Lena Plane Milkdrop and Woman2 wecompare our algorithm with Zhang et al [13] and Marsquosalgorithm [17] from the ER and PSNR as shown in Figure 7We assume thatMa and Zhangrsquos algorithm is perfectly correctin extraction When the ER is greater than 0015 we useZhangs algorithm to make the experiment the image willappear as serious distortion that is to say when the ER isgreater than 0015 the test will lose its meaning so we only

10 Mathematical Problems in Engineering

take the ER at 0005 001 and 0015When theER is between 0and 002 bpp we use a least significant bit andwhen it ismorethan 002 bpp we use the least two significant bitsWe can seethat the PSNR gradually decreases with the ER increasingbut our algorithmrsquos curve is located above Ma and Zhangrsquosalgorithm namely our algorithms PSNR is significantly bigin the same ER it further not only shows that this algorithmismore feasible but also illustrates that this algorithm is betterthan other algorithms

5 Conclusion

The cipher image embedding technique is combined withthe advantage of encryption technology and informationhiding technology It can be satisfied with the need ofimportant privacy protection and become a new field Thispaper presents a novel reversible watermarking embeddingalgorithm in encrypted image the algorithm adopts rhombusprediction thought and histogram modification scheme Ittruly realizes reversible watermarking extraction and imagelossless recovery Experiments show that the proposed algo-rithm is better than other algorithms

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work was supported by the National Nature ScienceFoundation of China (no 61562059 and no 61461027)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III vol 4314of Proceedings of SPIE pp 197ndash208 San Jose Calif USA 2001

[2] M Goljan J J Fridrich and R Du ldquoDistortion-free dataembedding for imagesrdquo in Information Hiding I S MoskowitzEd vol 2137 of Lecture Notes in Computer Science pp 27ndash41Springer Berlin Germany 2001

[3] M Goljan and R Du ldquoLossless data embeddingmdashnew para-digm in digital watermarkingrdquo EURASIP Journal on Advancesin Signal Processing vol 2002 Article ID 986842 12 pages 2002

[4] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for Video Tech-nology vol 13 no 8 pp 890ndash896 2003

[5] Q Pei X Wang Y Li and H Li ldquoAdaptive reversible water-markingwith improved embedding capacityrdquo Journal of Systemsand Software vol 86 no 11 pp 2841ndash2848 2013

[6] C-C Lin S-P Yang and N-L Hsueh ldquoLossless data hidingbased on difference expansion without a location maprdquo in Pro-ceedings of the 1st International Congress on Image and SignalProcessing (CISP rsquo08) pp 8ndash12 Sanya China May 2008

[7] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash362 2006

[8] Y-S Juang L-T Ko J-E Chen Y-S Shieh T-Y Sung andH C Hsin ldquoHistogram modification and wavelet transformfor high performancewatermarkingrdquoMathematical Problems inEngineering vol 2012 Article ID 164869 14 pages 2012

[9] Kamran A Khan and S A Malik ldquoA high capacity reversiblewatermarking approach for authenticating images exploitingdown-sampling histogram processing and block selectionrdquoInformation Sciences vol 256 pp 162ndash183 2014

[10] M van Dijk C Gentry S Halevi and V VaikuntanathanldquoFully homomorphic encryption over the integersrdquo inAdvancesin CryptologymdashEUROCRYPT 2010 29th Annual InternationalConference on the Theory and Applications of CryptographicTechniques French Riviera May 30-June 3 2010 Proceedingsvol 6110 of Lecture Notes in Computer Science pp 24ndash43Springer Berlin Germany 2010

[11] A Cheddad J Condell K Curran and P Mc Kevitt ldquoDigitalimage steganography survey and analysis of current methodsrdquoSignal Processing vol 90 no 3 pp 727ndash752 2010

[12] M Cancellaro F Battisti M Carli G Boato F G B De Nataleand A Neri ldquoA commutative digital image watermarking andencryption method in the tree structured Haar transformdomainrdquo Signal Processing Image Communication vol 26 no1 pp 1ndash12 2011

[13] X Zhang ZQian G Feng andY Ren ldquoEfficient reversible datahiding in encrypted imagesrdquo Journal of Visual Communicationand Image Representation vol 25 no 2 pp 322ndash328 2014

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] X P Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Information Forensics and Secu-rity vol 7 no 2 pp 826ndash832 2012

[16] W M Zhang K D Ma and N H Yu ldquoReversibility improveddata hiding in encrypted imagesrdquo Signal Processing vol 94 no1 pp 118ndash127 2014

[17] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Information Forensics and Securityvol 8 no 3 pp 553ndash562 2013

[18] H Y Zheng Z Gao D Xiao et al ldquoNovel reversible dataembedding algorithm for encrypted imagerdquo Computer Engi-neering and Applications vol 50 no 7 pp 186ndash189 2014

[19] X P Zhang Z X Qian G Feng and Y Ren ldquoEfficient revers-ible data hiding in encrypted imagesrdquo Journal of Visual Commu-nication and Image Representation vol 25 no 2 pp 322ndash3282014

[20] B Zhao W D Kou H Li L Dang and J Zhang ldquoEffectivewatermarking scheme in the encrypted domain for buyer-sellerwatermarking protocolrdquo Information Sciences vol 180 no 23pp 4672ndash4684 2010

[21] J Yu G Zhu X L Li and J Q Yang ldquoAn improved algorithmfor reversible data hiding in encrypted imagerdquo in Proceedingsof the 11th International Conference on Digital Forensics andWatermaking (IWDW rsquo12) Shanghai China October-November2012 vol 7809 of Lecture Notes in Computer Science pp 384ndash394 Springer 2013

[22] D Xiao M-M Deng and Y-S Zhang ldquoRobust and separablewatermarking algorithm in encrypted image based on compres-sive sensingrdquo Journal of Electronics and Information Technologyvol 37 no 5 pp 1248ndash1254 2015

[23] D Xiao K Bai and H Y Zheng ldquoReversible data-hidng algo-rithm in encrypted image for security application in cloudcomputingrdquo Application Research of Computers vol 32 no 12pp 3702ndash3713 2015

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 7: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

Mathematical Problems in Engineering 7

(a) (b)

0 50 100 150 200 250

0

500

1000

1500

2000

2500

3000

(c)

0

500

1000

1500

2000

2500

0 50 100 150 200 250(d)

Figure 4 Comparing image Lena encryption before and after (a) original image (b) encrypted image (c) the histogram of the originalimage (d) the histogram of the encrypted image

signal-to-noise (PSNR) and the embedding rate (ER) toevaluate the quality of the encrypted image and embeddingcapacity For the 512 times 512 gray image it is

PSNR = 10 times log10

2552

MSE(dB)

MSE =1

512 times 512

511

sum

119894=0

511

sum

119895=0

(119867119894119895

minus 1198671015840

119894119895)

(20)

where MSE represents mean squared errorsThen the ER is

ER =119873119882

119873119875

(bitpixel

bpp) (21)

where 119873119882

represents the number of binary bits of water-marking information and119873

119875represents the number of pixels

of the image

We select a standard test image Lean 512 times 512 to testas shown in Figure 4(a) and the encrypted image as shownin Figure 4(b) obviously the image is incomprehensible andcompletely covers the contents of the original image In orderto further illustrate the problem we generate the histogramof the image before and after encryption we can see thatthe encrypted images histogram is flat from Figure 4(d) italso shows great regularity and uncertainty compared toFigure 4(c) the information entropy tends to maximize

After 15000 bits watermarking information is embeddedin the encrypted image we can get PSNR = 6236 (dB) whenit is decrypted as shown in Figure 5(a) the effect is verysatisfactory looking from the perspective Figure 5(b) repre-sents the complete recovering image after the watermarkinginformation is extracted this image and the original imageare completely consistent by comparing the data namelythe proposed algorithm is completely reversible In order tofurther experiment we select four images (512 times 512) astest images from the image database USC-SIPI Lena Plane

8 Mathematical Problems in Engineering

(a) (b)

Figure 5 The decrypted image Lena with watermarking and the ultimate recovery image Lena (a) the decrypted image Lena withwatermarking (b) the ultimate recovery image Lena

(a) (b)

(c) (d)

Figure 6 Four test images (a) Lena (b) Plane (c) Milkdrop (d) Woman2

Mathematical Problems in Engineering 9

OursMaZhang

35

40

45

50

55

60

65

70

75PS

NR

(dB)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(a) Test image Lena

OurMaZhang

40

45

50

55

60

65

70

75

PSN

R (d

B)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(b) Test image Plane

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

40

45

50

55

60

65

70

75

PSN

R (d

B)

(c) Test image Milkdrop

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

35

40

45

50

55

60

65

70

75PS

NR

(dB)

(d) Test image Woman2

Figure 7 The chart of our algorithm compared with algorithm Zhangrsquos and Marsquos

Table 2 The ER and PSNR of the four test images

Images PSNRdBERbpp 001 002 003 004 005 006Lena 7036 6708 6556 6426 6318 6264Plane 7046 6712 6561 6421 6322 6268Milkdrop 7038 6710 6548 6418 6312 6267Woman2 7062 6732 6552 6432 6328 6272

Milkdrop and Woman2 as shown in Figure 6 Table 2 liststhe four test imagesrsquo PSNR in different ER and we can seefrom the table with the ER increasing the PSNR of theimage decreases gradually When the ER is 006 PSNR canbe maintained at more than 62 dB it not only shows that

the imagesrsquo PSNR can be maintained at a high level by usingthis algorithm in different ER to calculate the PSNR but alsoreflects that the image distortion is still not perceived whenPSNR is 62 dB in theory then it explains the feasibility of thisalgorithm

44 The Experimental Contrast We use PSNR value tomeasure direct decrypted image with hidden informationFor the images Lena Plane Milkdrop and Woman2 wecompare our algorithm with Zhang et al [13] and Marsquosalgorithm [17] from the ER and PSNR as shown in Figure 7We assume thatMa and Zhangrsquos algorithm is perfectly correctin extraction When the ER is greater than 0015 we useZhangs algorithm to make the experiment the image willappear as serious distortion that is to say when the ER isgreater than 0015 the test will lose its meaning so we only

10 Mathematical Problems in Engineering

take the ER at 0005 001 and 0015When theER is between 0and 002 bpp we use a least significant bit andwhen it ismorethan 002 bpp we use the least two significant bitsWe can seethat the PSNR gradually decreases with the ER increasingbut our algorithmrsquos curve is located above Ma and Zhangrsquosalgorithm namely our algorithms PSNR is significantly bigin the same ER it further not only shows that this algorithmismore feasible but also illustrates that this algorithm is betterthan other algorithms

5 Conclusion

The cipher image embedding technique is combined withthe advantage of encryption technology and informationhiding technology It can be satisfied with the need ofimportant privacy protection and become a new field Thispaper presents a novel reversible watermarking embeddingalgorithm in encrypted image the algorithm adopts rhombusprediction thought and histogram modification scheme Ittruly realizes reversible watermarking extraction and imagelossless recovery Experiments show that the proposed algo-rithm is better than other algorithms

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work was supported by the National Nature ScienceFoundation of China (no 61562059 and no 61461027)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III vol 4314of Proceedings of SPIE pp 197ndash208 San Jose Calif USA 2001

[2] M Goljan J J Fridrich and R Du ldquoDistortion-free dataembedding for imagesrdquo in Information Hiding I S MoskowitzEd vol 2137 of Lecture Notes in Computer Science pp 27ndash41Springer Berlin Germany 2001

[3] M Goljan and R Du ldquoLossless data embeddingmdashnew para-digm in digital watermarkingrdquo EURASIP Journal on Advancesin Signal Processing vol 2002 Article ID 986842 12 pages 2002

[4] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for Video Tech-nology vol 13 no 8 pp 890ndash896 2003

[5] Q Pei X Wang Y Li and H Li ldquoAdaptive reversible water-markingwith improved embedding capacityrdquo Journal of Systemsand Software vol 86 no 11 pp 2841ndash2848 2013

[6] C-C Lin S-P Yang and N-L Hsueh ldquoLossless data hidingbased on difference expansion without a location maprdquo in Pro-ceedings of the 1st International Congress on Image and SignalProcessing (CISP rsquo08) pp 8ndash12 Sanya China May 2008

[7] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash362 2006

[8] Y-S Juang L-T Ko J-E Chen Y-S Shieh T-Y Sung andH C Hsin ldquoHistogram modification and wavelet transformfor high performancewatermarkingrdquoMathematical Problems inEngineering vol 2012 Article ID 164869 14 pages 2012

[9] Kamran A Khan and S A Malik ldquoA high capacity reversiblewatermarking approach for authenticating images exploitingdown-sampling histogram processing and block selectionrdquoInformation Sciences vol 256 pp 162ndash183 2014

[10] M van Dijk C Gentry S Halevi and V VaikuntanathanldquoFully homomorphic encryption over the integersrdquo inAdvancesin CryptologymdashEUROCRYPT 2010 29th Annual InternationalConference on the Theory and Applications of CryptographicTechniques French Riviera May 30-June 3 2010 Proceedingsvol 6110 of Lecture Notes in Computer Science pp 24ndash43Springer Berlin Germany 2010

[11] A Cheddad J Condell K Curran and P Mc Kevitt ldquoDigitalimage steganography survey and analysis of current methodsrdquoSignal Processing vol 90 no 3 pp 727ndash752 2010

[12] M Cancellaro F Battisti M Carli G Boato F G B De Nataleand A Neri ldquoA commutative digital image watermarking andencryption method in the tree structured Haar transformdomainrdquo Signal Processing Image Communication vol 26 no1 pp 1ndash12 2011

[13] X Zhang ZQian G Feng andY Ren ldquoEfficient reversible datahiding in encrypted imagesrdquo Journal of Visual Communicationand Image Representation vol 25 no 2 pp 322ndash328 2014

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] X P Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Information Forensics and Secu-rity vol 7 no 2 pp 826ndash832 2012

[16] W M Zhang K D Ma and N H Yu ldquoReversibility improveddata hiding in encrypted imagesrdquo Signal Processing vol 94 no1 pp 118ndash127 2014

[17] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Information Forensics and Securityvol 8 no 3 pp 553ndash562 2013

[18] H Y Zheng Z Gao D Xiao et al ldquoNovel reversible dataembedding algorithm for encrypted imagerdquo Computer Engi-neering and Applications vol 50 no 7 pp 186ndash189 2014

[19] X P Zhang Z X Qian G Feng and Y Ren ldquoEfficient revers-ible data hiding in encrypted imagesrdquo Journal of Visual Commu-nication and Image Representation vol 25 no 2 pp 322ndash3282014

[20] B Zhao W D Kou H Li L Dang and J Zhang ldquoEffectivewatermarking scheme in the encrypted domain for buyer-sellerwatermarking protocolrdquo Information Sciences vol 180 no 23pp 4672ndash4684 2010

[21] J Yu G Zhu X L Li and J Q Yang ldquoAn improved algorithmfor reversible data hiding in encrypted imagerdquo in Proceedingsof the 11th International Conference on Digital Forensics andWatermaking (IWDW rsquo12) Shanghai China October-November2012 vol 7809 of Lecture Notes in Computer Science pp 384ndash394 Springer 2013

[22] D Xiao M-M Deng and Y-S Zhang ldquoRobust and separablewatermarking algorithm in encrypted image based on compres-sive sensingrdquo Journal of Electronics and Information Technologyvol 37 no 5 pp 1248ndash1254 2015

[23] D Xiao K Bai and H Y Zheng ldquoReversible data-hidng algo-rithm in encrypted image for security application in cloudcomputingrdquo Application Research of Computers vol 32 no 12pp 3702ndash3713 2015

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 8: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

8 Mathematical Problems in Engineering

(a) (b)

Figure 5 The decrypted image Lena with watermarking and the ultimate recovery image Lena (a) the decrypted image Lena withwatermarking (b) the ultimate recovery image Lena

(a) (b)

(c) (d)

Figure 6 Four test images (a) Lena (b) Plane (c) Milkdrop (d) Woman2

Mathematical Problems in Engineering 9

OursMaZhang

35

40

45

50

55

60

65

70

75PS

NR

(dB)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(a) Test image Lena

OurMaZhang

40

45

50

55

60

65

70

75

PSN

R (d

B)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(b) Test image Plane

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

40

45

50

55

60

65

70

75

PSN

R (d

B)

(c) Test image Milkdrop

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

35

40

45

50

55

60

65

70

75PS

NR

(dB)

(d) Test image Woman2

Figure 7 The chart of our algorithm compared with algorithm Zhangrsquos and Marsquos

Table 2 The ER and PSNR of the four test images

Images PSNRdBERbpp 001 002 003 004 005 006Lena 7036 6708 6556 6426 6318 6264Plane 7046 6712 6561 6421 6322 6268Milkdrop 7038 6710 6548 6418 6312 6267Woman2 7062 6732 6552 6432 6328 6272

Milkdrop and Woman2 as shown in Figure 6 Table 2 liststhe four test imagesrsquo PSNR in different ER and we can seefrom the table with the ER increasing the PSNR of theimage decreases gradually When the ER is 006 PSNR canbe maintained at more than 62 dB it not only shows that

the imagesrsquo PSNR can be maintained at a high level by usingthis algorithm in different ER to calculate the PSNR but alsoreflects that the image distortion is still not perceived whenPSNR is 62 dB in theory then it explains the feasibility of thisalgorithm

44 The Experimental Contrast We use PSNR value tomeasure direct decrypted image with hidden informationFor the images Lena Plane Milkdrop and Woman2 wecompare our algorithm with Zhang et al [13] and Marsquosalgorithm [17] from the ER and PSNR as shown in Figure 7We assume thatMa and Zhangrsquos algorithm is perfectly correctin extraction When the ER is greater than 0015 we useZhangs algorithm to make the experiment the image willappear as serious distortion that is to say when the ER isgreater than 0015 the test will lose its meaning so we only

10 Mathematical Problems in Engineering

take the ER at 0005 001 and 0015When theER is between 0and 002 bpp we use a least significant bit andwhen it ismorethan 002 bpp we use the least two significant bitsWe can seethat the PSNR gradually decreases with the ER increasingbut our algorithmrsquos curve is located above Ma and Zhangrsquosalgorithm namely our algorithms PSNR is significantly bigin the same ER it further not only shows that this algorithmismore feasible but also illustrates that this algorithm is betterthan other algorithms

5 Conclusion

The cipher image embedding technique is combined withthe advantage of encryption technology and informationhiding technology It can be satisfied with the need ofimportant privacy protection and become a new field Thispaper presents a novel reversible watermarking embeddingalgorithm in encrypted image the algorithm adopts rhombusprediction thought and histogram modification scheme Ittruly realizes reversible watermarking extraction and imagelossless recovery Experiments show that the proposed algo-rithm is better than other algorithms

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work was supported by the National Nature ScienceFoundation of China (no 61562059 and no 61461027)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III vol 4314of Proceedings of SPIE pp 197ndash208 San Jose Calif USA 2001

[2] M Goljan J J Fridrich and R Du ldquoDistortion-free dataembedding for imagesrdquo in Information Hiding I S MoskowitzEd vol 2137 of Lecture Notes in Computer Science pp 27ndash41Springer Berlin Germany 2001

[3] M Goljan and R Du ldquoLossless data embeddingmdashnew para-digm in digital watermarkingrdquo EURASIP Journal on Advancesin Signal Processing vol 2002 Article ID 986842 12 pages 2002

[4] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for Video Tech-nology vol 13 no 8 pp 890ndash896 2003

[5] Q Pei X Wang Y Li and H Li ldquoAdaptive reversible water-markingwith improved embedding capacityrdquo Journal of Systemsand Software vol 86 no 11 pp 2841ndash2848 2013

[6] C-C Lin S-P Yang and N-L Hsueh ldquoLossless data hidingbased on difference expansion without a location maprdquo in Pro-ceedings of the 1st International Congress on Image and SignalProcessing (CISP rsquo08) pp 8ndash12 Sanya China May 2008

[7] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash362 2006

[8] Y-S Juang L-T Ko J-E Chen Y-S Shieh T-Y Sung andH C Hsin ldquoHistogram modification and wavelet transformfor high performancewatermarkingrdquoMathematical Problems inEngineering vol 2012 Article ID 164869 14 pages 2012

[9] Kamran A Khan and S A Malik ldquoA high capacity reversiblewatermarking approach for authenticating images exploitingdown-sampling histogram processing and block selectionrdquoInformation Sciences vol 256 pp 162ndash183 2014

[10] M van Dijk C Gentry S Halevi and V VaikuntanathanldquoFully homomorphic encryption over the integersrdquo inAdvancesin CryptologymdashEUROCRYPT 2010 29th Annual InternationalConference on the Theory and Applications of CryptographicTechniques French Riviera May 30-June 3 2010 Proceedingsvol 6110 of Lecture Notes in Computer Science pp 24ndash43Springer Berlin Germany 2010

[11] A Cheddad J Condell K Curran and P Mc Kevitt ldquoDigitalimage steganography survey and analysis of current methodsrdquoSignal Processing vol 90 no 3 pp 727ndash752 2010

[12] M Cancellaro F Battisti M Carli G Boato F G B De Nataleand A Neri ldquoA commutative digital image watermarking andencryption method in the tree structured Haar transformdomainrdquo Signal Processing Image Communication vol 26 no1 pp 1ndash12 2011

[13] X Zhang ZQian G Feng andY Ren ldquoEfficient reversible datahiding in encrypted imagesrdquo Journal of Visual Communicationand Image Representation vol 25 no 2 pp 322ndash328 2014

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] X P Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Information Forensics and Secu-rity vol 7 no 2 pp 826ndash832 2012

[16] W M Zhang K D Ma and N H Yu ldquoReversibility improveddata hiding in encrypted imagesrdquo Signal Processing vol 94 no1 pp 118ndash127 2014

[17] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Information Forensics and Securityvol 8 no 3 pp 553ndash562 2013

[18] H Y Zheng Z Gao D Xiao et al ldquoNovel reversible dataembedding algorithm for encrypted imagerdquo Computer Engi-neering and Applications vol 50 no 7 pp 186ndash189 2014

[19] X P Zhang Z X Qian G Feng and Y Ren ldquoEfficient revers-ible data hiding in encrypted imagesrdquo Journal of Visual Commu-nication and Image Representation vol 25 no 2 pp 322ndash3282014

[20] B Zhao W D Kou H Li L Dang and J Zhang ldquoEffectivewatermarking scheme in the encrypted domain for buyer-sellerwatermarking protocolrdquo Information Sciences vol 180 no 23pp 4672ndash4684 2010

[21] J Yu G Zhu X L Li and J Q Yang ldquoAn improved algorithmfor reversible data hiding in encrypted imagerdquo in Proceedingsof the 11th International Conference on Digital Forensics andWatermaking (IWDW rsquo12) Shanghai China October-November2012 vol 7809 of Lecture Notes in Computer Science pp 384ndash394 Springer 2013

[22] D Xiao M-M Deng and Y-S Zhang ldquoRobust and separablewatermarking algorithm in encrypted image based on compres-sive sensingrdquo Journal of Electronics and Information Technologyvol 37 no 5 pp 1248ndash1254 2015

[23] D Xiao K Bai and H Y Zheng ldquoReversible data-hidng algo-rithm in encrypted image for security application in cloudcomputingrdquo Application Research of Computers vol 32 no 12pp 3702ndash3713 2015

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 9: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

Mathematical Problems in Engineering 9

OursMaZhang

35

40

45

50

55

60

65

70

75PS

NR

(dB)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(a) Test image Lena

OurMaZhang

40

45

50

55

60

65

70

75

PSN

R (d

B)

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

(b) Test image Plane

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

40

45

50

55

60

65

70

75

PSN

R (d

B)

(c) Test image Milkdrop

OurMaZhang

0015 002 0025 003 0035 004 0045 005 0055 006001ER (bpp)

35

40

45

50

55

60

65

70

75PS

NR

(dB)

(d) Test image Woman2

Figure 7 The chart of our algorithm compared with algorithm Zhangrsquos and Marsquos

Table 2 The ER and PSNR of the four test images

Images PSNRdBERbpp 001 002 003 004 005 006Lena 7036 6708 6556 6426 6318 6264Plane 7046 6712 6561 6421 6322 6268Milkdrop 7038 6710 6548 6418 6312 6267Woman2 7062 6732 6552 6432 6328 6272

Milkdrop and Woman2 as shown in Figure 6 Table 2 liststhe four test imagesrsquo PSNR in different ER and we can seefrom the table with the ER increasing the PSNR of theimage decreases gradually When the ER is 006 PSNR canbe maintained at more than 62 dB it not only shows that

the imagesrsquo PSNR can be maintained at a high level by usingthis algorithm in different ER to calculate the PSNR but alsoreflects that the image distortion is still not perceived whenPSNR is 62 dB in theory then it explains the feasibility of thisalgorithm

44 The Experimental Contrast We use PSNR value tomeasure direct decrypted image with hidden informationFor the images Lena Plane Milkdrop and Woman2 wecompare our algorithm with Zhang et al [13] and Marsquosalgorithm [17] from the ER and PSNR as shown in Figure 7We assume thatMa and Zhangrsquos algorithm is perfectly correctin extraction When the ER is greater than 0015 we useZhangs algorithm to make the experiment the image willappear as serious distortion that is to say when the ER isgreater than 0015 the test will lose its meaning so we only

10 Mathematical Problems in Engineering

take the ER at 0005 001 and 0015When theER is between 0and 002 bpp we use a least significant bit andwhen it ismorethan 002 bpp we use the least two significant bitsWe can seethat the PSNR gradually decreases with the ER increasingbut our algorithmrsquos curve is located above Ma and Zhangrsquosalgorithm namely our algorithms PSNR is significantly bigin the same ER it further not only shows that this algorithmismore feasible but also illustrates that this algorithm is betterthan other algorithms

5 Conclusion

The cipher image embedding technique is combined withthe advantage of encryption technology and informationhiding technology It can be satisfied with the need ofimportant privacy protection and become a new field Thispaper presents a novel reversible watermarking embeddingalgorithm in encrypted image the algorithm adopts rhombusprediction thought and histogram modification scheme Ittruly realizes reversible watermarking extraction and imagelossless recovery Experiments show that the proposed algo-rithm is better than other algorithms

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work was supported by the National Nature ScienceFoundation of China (no 61562059 and no 61461027)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III vol 4314of Proceedings of SPIE pp 197ndash208 San Jose Calif USA 2001

[2] M Goljan J J Fridrich and R Du ldquoDistortion-free dataembedding for imagesrdquo in Information Hiding I S MoskowitzEd vol 2137 of Lecture Notes in Computer Science pp 27ndash41Springer Berlin Germany 2001

[3] M Goljan and R Du ldquoLossless data embeddingmdashnew para-digm in digital watermarkingrdquo EURASIP Journal on Advancesin Signal Processing vol 2002 Article ID 986842 12 pages 2002

[4] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for Video Tech-nology vol 13 no 8 pp 890ndash896 2003

[5] Q Pei X Wang Y Li and H Li ldquoAdaptive reversible water-markingwith improved embedding capacityrdquo Journal of Systemsand Software vol 86 no 11 pp 2841ndash2848 2013

[6] C-C Lin S-P Yang and N-L Hsueh ldquoLossless data hidingbased on difference expansion without a location maprdquo in Pro-ceedings of the 1st International Congress on Image and SignalProcessing (CISP rsquo08) pp 8ndash12 Sanya China May 2008

[7] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash362 2006

[8] Y-S Juang L-T Ko J-E Chen Y-S Shieh T-Y Sung andH C Hsin ldquoHistogram modification and wavelet transformfor high performancewatermarkingrdquoMathematical Problems inEngineering vol 2012 Article ID 164869 14 pages 2012

[9] Kamran A Khan and S A Malik ldquoA high capacity reversiblewatermarking approach for authenticating images exploitingdown-sampling histogram processing and block selectionrdquoInformation Sciences vol 256 pp 162ndash183 2014

[10] M van Dijk C Gentry S Halevi and V VaikuntanathanldquoFully homomorphic encryption over the integersrdquo inAdvancesin CryptologymdashEUROCRYPT 2010 29th Annual InternationalConference on the Theory and Applications of CryptographicTechniques French Riviera May 30-June 3 2010 Proceedingsvol 6110 of Lecture Notes in Computer Science pp 24ndash43Springer Berlin Germany 2010

[11] A Cheddad J Condell K Curran and P Mc Kevitt ldquoDigitalimage steganography survey and analysis of current methodsrdquoSignal Processing vol 90 no 3 pp 727ndash752 2010

[12] M Cancellaro F Battisti M Carli G Boato F G B De Nataleand A Neri ldquoA commutative digital image watermarking andencryption method in the tree structured Haar transformdomainrdquo Signal Processing Image Communication vol 26 no1 pp 1ndash12 2011

[13] X Zhang ZQian G Feng andY Ren ldquoEfficient reversible datahiding in encrypted imagesrdquo Journal of Visual Communicationand Image Representation vol 25 no 2 pp 322ndash328 2014

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] X P Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Information Forensics and Secu-rity vol 7 no 2 pp 826ndash832 2012

[16] W M Zhang K D Ma and N H Yu ldquoReversibility improveddata hiding in encrypted imagesrdquo Signal Processing vol 94 no1 pp 118ndash127 2014

[17] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Information Forensics and Securityvol 8 no 3 pp 553ndash562 2013

[18] H Y Zheng Z Gao D Xiao et al ldquoNovel reversible dataembedding algorithm for encrypted imagerdquo Computer Engi-neering and Applications vol 50 no 7 pp 186ndash189 2014

[19] X P Zhang Z X Qian G Feng and Y Ren ldquoEfficient revers-ible data hiding in encrypted imagesrdquo Journal of Visual Commu-nication and Image Representation vol 25 no 2 pp 322ndash3282014

[20] B Zhao W D Kou H Li L Dang and J Zhang ldquoEffectivewatermarking scheme in the encrypted domain for buyer-sellerwatermarking protocolrdquo Information Sciences vol 180 no 23pp 4672ndash4684 2010

[21] J Yu G Zhu X L Li and J Q Yang ldquoAn improved algorithmfor reversible data hiding in encrypted imagerdquo in Proceedingsof the 11th International Conference on Digital Forensics andWatermaking (IWDW rsquo12) Shanghai China October-November2012 vol 7809 of Lecture Notes in Computer Science pp 384ndash394 Springer 2013

[22] D Xiao M-M Deng and Y-S Zhang ldquoRobust and separablewatermarking algorithm in encrypted image based on compres-sive sensingrdquo Journal of Electronics and Information Technologyvol 37 no 5 pp 1248ndash1254 2015

[23] D Xiao K Bai and H Y Zheng ldquoReversible data-hidng algo-rithm in encrypted image for security application in cloudcomputingrdquo Application Research of Computers vol 32 no 12pp 3702ndash3713 2015

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 10: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

10 Mathematical Problems in Engineering

take the ER at 0005 001 and 0015When theER is between 0and 002 bpp we use a least significant bit andwhen it ismorethan 002 bpp we use the least two significant bitsWe can seethat the PSNR gradually decreases with the ER increasingbut our algorithmrsquos curve is located above Ma and Zhangrsquosalgorithm namely our algorithms PSNR is significantly bigin the same ER it further not only shows that this algorithmismore feasible but also illustrates that this algorithm is betterthan other algorithms

5 Conclusion

The cipher image embedding technique is combined withthe advantage of encryption technology and informationhiding technology It can be satisfied with the need ofimportant privacy protection and become a new field Thispaper presents a novel reversible watermarking embeddingalgorithm in encrypted image the algorithm adopts rhombusprediction thought and histogram modification scheme Ittruly realizes reversible watermarking extraction and imagelossless recovery Experiments show that the proposed algo-rithm is better than other algorithms

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work was supported by the National Nature ScienceFoundation of China (no 61562059 and no 61461027)

References

[1] J Fridrich M Goljan and R Du ldquoInvertible authenticationrdquo inSecurity andWatermarking of Multimedia Contents III vol 4314of Proceedings of SPIE pp 197ndash208 San Jose Calif USA 2001

[2] M Goljan J J Fridrich and R Du ldquoDistortion-free dataembedding for imagesrdquo in Information Hiding I S MoskowitzEd vol 2137 of Lecture Notes in Computer Science pp 27ndash41Springer Berlin Germany 2001

[3] M Goljan and R Du ldquoLossless data embeddingmdashnew para-digm in digital watermarkingrdquo EURASIP Journal on Advancesin Signal Processing vol 2002 Article ID 986842 12 pages 2002

[4] J Tian ldquoReversible data embedding using a difference expan-sionrdquo IEEE Transactions on Circuits and Systems for Video Tech-nology vol 13 no 8 pp 890ndash896 2003

[5] Q Pei X Wang Y Li and H Li ldquoAdaptive reversible water-markingwith improved embedding capacityrdquo Journal of Systemsand Software vol 86 no 11 pp 2841ndash2848 2013

[6] C-C Lin S-P Yang and N-L Hsueh ldquoLossless data hidingbased on difference expansion without a location maprdquo in Pro-ceedings of the 1st International Congress on Image and SignalProcessing (CISP rsquo08) pp 8ndash12 Sanya China May 2008

[7] Z Ni Y-Q Shi N Ansari and W Su ldquoReversible data hidingrdquoIEEE Transactions on Circuits and Systems for Video Technologyvol 16 no 3 pp 354ndash362 2006

[8] Y-S Juang L-T Ko J-E Chen Y-S Shieh T-Y Sung andH C Hsin ldquoHistogram modification and wavelet transformfor high performancewatermarkingrdquoMathematical Problems inEngineering vol 2012 Article ID 164869 14 pages 2012

[9] Kamran A Khan and S A Malik ldquoA high capacity reversiblewatermarking approach for authenticating images exploitingdown-sampling histogram processing and block selectionrdquoInformation Sciences vol 256 pp 162ndash183 2014

[10] M van Dijk C Gentry S Halevi and V VaikuntanathanldquoFully homomorphic encryption over the integersrdquo inAdvancesin CryptologymdashEUROCRYPT 2010 29th Annual InternationalConference on the Theory and Applications of CryptographicTechniques French Riviera May 30-June 3 2010 Proceedingsvol 6110 of Lecture Notes in Computer Science pp 24ndash43Springer Berlin Germany 2010

[11] A Cheddad J Condell K Curran and P Mc Kevitt ldquoDigitalimage steganography survey and analysis of current methodsrdquoSignal Processing vol 90 no 3 pp 727ndash752 2010

[12] M Cancellaro F Battisti M Carli G Boato F G B De Nataleand A Neri ldquoA commutative digital image watermarking andencryption method in the tree structured Haar transformdomainrdquo Signal Processing Image Communication vol 26 no1 pp 1ndash12 2011

[13] X Zhang ZQian G Feng andY Ren ldquoEfficient reversible datahiding in encrypted imagesrdquo Journal of Visual Communicationand Image Representation vol 25 no 2 pp 322ndash328 2014

[14] W Hong T-S Chen and H-Y Wu ldquoAn improved reversibledata hiding in encrypted images using side matchrdquo IEEE SignalProcessing Letters vol 19 no 4 pp 199ndash202 2012

[15] X P Zhang ldquoSeparable reversible data hiding in encryptedimagerdquo IEEE Transactions on Information Forensics and Secu-rity vol 7 no 2 pp 826ndash832 2012

[16] W M Zhang K D Ma and N H Yu ldquoReversibility improveddata hiding in encrypted imagesrdquo Signal Processing vol 94 no1 pp 118ndash127 2014

[17] K Ma W Zhang X Zhao N Yu and F Li ldquoReversible datahiding in encrypted images by reserving room before encryp-tionrdquo IEEE Transactions on Information Forensics and Securityvol 8 no 3 pp 553ndash562 2013

[18] H Y Zheng Z Gao D Xiao et al ldquoNovel reversible dataembedding algorithm for encrypted imagerdquo Computer Engi-neering and Applications vol 50 no 7 pp 186ndash189 2014

[19] X P Zhang Z X Qian G Feng and Y Ren ldquoEfficient revers-ible data hiding in encrypted imagesrdquo Journal of Visual Commu-nication and Image Representation vol 25 no 2 pp 322ndash3282014

[20] B Zhao W D Kou H Li L Dang and J Zhang ldquoEffectivewatermarking scheme in the encrypted domain for buyer-sellerwatermarking protocolrdquo Information Sciences vol 180 no 23pp 4672ndash4684 2010

[21] J Yu G Zhu X L Li and J Q Yang ldquoAn improved algorithmfor reversible data hiding in encrypted imagerdquo in Proceedingsof the 11th International Conference on Digital Forensics andWatermaking (IWDW rsquo12) Shanghai China October-November2012 vol 7809 of Lecture Notes in Computer Science pp 384ndash394 Springer 2013

[22] D Xiao M-M Deng and Y-S Zhang ldquoRobust and separablewatermarking algorithm in encrypted image based on compres-sive sensingrdquo Journal of Electronics and Information Technologyvol 37 no 5 pp 1248ndash1254 2015

[23] D Xiao K Bai and H Y Zheng ldquoReversible data-hidng algo-rithm in encrypted image for security application in cloudcomputingrdquo Application Research of Computers vol 32 no 12pp 3702ndash3713 2015

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 11: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

Mathematical Problems in Engineering 11

[24] Z Liu H Chen T Liu et al ldquoImage encryption by using gyratortransform andArnold transformrdquo Journal of Electronic Imagingvol 20 no 1 Article ID 013020 pp 13ndash20 2011

[25] D Xu and R Wang ldquoContext adaptive binary arithmeticcoding-based data hiding in partially encrypted H264AVCvideosrdquo Journal of Electronic Imaging vol 24 no 3 Article ID033028 2015

[26] C Gentry ldquoFully homomorphic encryption using ideal latticesrdquoin Proceedings of the Annual ACM Symposium on Theory ofComputing pp 169ndash178 Bethesda Md USA 2009

[27] K Schmidt-Samoa and T Takagi ldquoPaillierrsquos cryptosystemmod-ulo 1199012119902 and its applications to trapdoor commitment schemesrdquo

in Progress in CryptologymdashMycrypt 2005 E Dawson and SVaudenay Eds vol 3715 of Lecture Notes in Computer Sciencepp 296ndash313 Springer Berlin Germany 2005

[28] S D Galbraith ldquoElliptic curve paillier schemesrdquo Journal ofCryptology vol 15 no 2 pp 129ndash138 2002

[29] D Boneh E Goh and K Nissim ldquoEvaluating 2-DNF formulason ciphertextsrdquo in Proceedings of the Second Theory of Cryptog-raphy Conference (TCC rsquo05) Cambridge Mass USA February2005 vol 3378 of Lecture Notes in Computer Science pp 325ndash341 Springer Berlin Germany 2005

[30] A Klein ldquoAttacks on the RC4stream cipherrdquoDesigns Codes and

Cryptography vol 48 no 3 pp 269ndash286 2008[31] M S Abdul Karim and KWong ldquoUniversal data embedding in

encrypted domainrdquo Signal Processing vol 94 no 1 pp 174ndash1822014

[32] S Vaseghi Advanced Digital Signal Processing and Noise Reduc-tion John Wiley amp Sons New York NY USA 2008

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 12: Research Article A New Reversible Date-Hiding Algorithm ...downloads.hindawi.com/journals/mpe/2016/4313580.pdf · A New Reversible Date-Hiding Algorithm for Encrypted Images ... has

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of