Skip to main content
Log in

Effective reversible image steganography based on rhombus prediction and local complexity

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Reversible image steganography attracts much attention of researchers since such technique has ability to reconstruct the original version of the host image losslessly after image steganography. In this paper, we propose a new reversible image steganography based on rhombus prediction and local complexity. To maintain good quality of stego images and to achieve high accuracy of tamper detection, the local complexity of each pixel is first evaluated, then, the prediction error is calculated by using rhombus prediction for embedding the authentication code. Experimental results demonstrated that the proposed scheme has ability to recover the original version of the host images. In addition, the proposed scheme obtains better performance than previous schemes in terms of tamper detection and image quality.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Chan CS (2011) An image steganography method by applying Hamming code on rearranged bits. Pattern Recogn Lett 32(14):1679–1690

    Article  Google Scholar 

  2. Chang CC, Nguyen TS, Lin CC (2013) A blind reversible robust watermarking scheme for relational databases. Sci World J (SWJ)

  3. Chen S, Leung H (2008) Chaotic watermarking for video authentication in surveillance applications. IEEE Trans Circuits Syst Video Technol 18(5):704–709

    Article  Google Scholar 

  4. Chuang JC, Hu YC (2011) An adaptive image steganography scheme for vector quantization compressed image. J Vis Commun Image Represent 22(5):440–449

    Article  Google Scholar 

  5. Farid H (2009) Exposing digital forgeries from JPEG ghosts. IEEE Trans Inf Forens Secur 4(1):154–160

    Article  Google Scholar 

  6. Hu J, Li TR (2015) Reversible steganography using extended image interpolation technique. Comput Electr Eng 46:447–455

    Article  Google Scholar 

  7. Hu YC, Chen WL, Lo CC, Wu CM (2013) A novel tamper detection scheme for BTC compressed images. Opto-Electro Rev 21(1):137–146

    Google Scholar 

  8. Hu YC, Lo CC, Chen WL, Wen CH (2013) Joint image coding and image steganography based on absolute moment block truncation coding. J Electro Imaging 22(1):1–12

    Google Scholar 

  9. Huang FJ, Huang JW, Shi YQ (2012) New channel selection rule for JPEG steganography. IEEE Trans Inf Forens Sec 7(4):1181–1191

    Article  Google Scholar 

  10. Lee TY, Lin SFD (2008) Dual watermark for image tamper detection and recovery. Pattern Recogn 41(11):3497–3506

    Article  MathSciNet  Google Scholar 

  11. Lo CC, Hu YC (2014) A novel reversible image steganography scheme for digital images. Signal Process 98:174–185

    Article  Google Scholar 

  12. Nguyen TS, Chang CC, Chung TF (2014) A tamper-detection scheme for BTC-compressed images with high-quality images. KSII Trans Internet Info Syst 8(6):2005–2012

    Article  Google Scholar 

  13. Nguyen TS, Chang CC, Huynh NT (2015) A novel reversible data hiding scheme based on difference-histogram modification and optimal EMD algorithm. J Vis Commun Image Represent 33:389–397

    Article  Google Scholar 

  14. Nguyen TS, Chang CC, Chang WC (2016) High capacity reversible data hiding scheme for encrypted images. Signal Process Image Commun 44:84–91

    Article  Google Scholar 

  15. Qin C, Chang CC, Chen PY (2012) Self-embedding fragile watermarking with restoration capability based on adaptive bit allocation mechanism. Signal Process 92(4):1137–1150

    Article  Google Scholar 

  16. Qin C, Chang CC, Chen KN (2013) Adaptive self-recovery for tampered images based on VQ indexing and inpainting. Signal Process 93:933–946

    Article  Google Scholar 

  17. Qin C, Chang CC, Huang YH, Liao LT (2013) An inpainting-assisted reversible steganographic scheme using a histogram shifting mechanism. IEEE Trans Circ Syst Video Technol 23(7):1109–1118

    Article  Google Scholar 

  18. Qin C, Chang CC, Horng G, Huang YH, Chen YC (2015) Reversible data embedding for vector quantization compressed images using search-order coding and index parity matching. Sec Commun Netw 8(6):899–906

    Article  Google Scholar 

  19. Qin C, Chang CC, Hsu TJ (2015) Reversible data hiding scheme based on exploiting modification direction with two steganographic images. Multimed Tools Appl 74(15):5861–5872

    Article  Google Scholar 

  20. Sachnev V, Kim HJ, Nam J, Suresh S, Shi YQ (2009) Reversible watermarking algorithm using sorting and prediction. IEEE Trans Circ Syst Video Technol 19(7):989–999

    Article  Google Scholar 

  21. Stalling W (2003) Cryptography and network security: principles and practice, 3rd edn. Prentice-Hall, Upper Saddle River, NJ

    Google Scholar 

  22. Swaminathan A, Wu M, Liu KJR (2008) Digital image forensics via intrinsic fingerprints. IEEE Trans Inf Forens Secur 2(3):101–117

    Article  Google Scholar 

  23. Tian WX, Chang CC, Nguyen TS, Li MC (Mar. 2013) Reversible data hiding for high quality image exploiting interpolation and direction order mechanism. Digital Signal Processing 23(2):569–577

    Article  MathSciNet  Google Scholar 

  24. Wong PW, Memon N (2001) Secret and public key image watermarking schemes for image steganography and ownership verification. IEEE Trans Image Process 10(10):1593–1601

    Article  Google Scholar 

  25. Wu HT, Tang SH, Huang JW, Shi YQ (2018) A novel reversible data hiding method with image contrast enhancement. Signal Process Image Commun 62:64–73

    Article  Google Scholar 

  26. Zhang XP, Wang SZ (2007) Statistical fragile watermarking capable of locating individual tampered pixels. IEEE Signal Process Lett 14(10):727–730

    Article  Google Scholar 

Download references

Acknowledgements

This research is funded by Vietnam National Foundation for Science and Technology Development (NAFOSTED) under grant number 102.01-2016.06.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thai-Son Nguyen.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nguyen, TS., Chang, CC. & Shih, TH. Effective reversible image steganography based on rhombus prediction and local complexity. Multimed Tools Appl 77, 26449–26467 (2018). https://doi.org/10.1007/s11042-018-5869-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-5869-9

Keywords

Navigation