Next Article in Journal
Secrecy Enhancing Scheme for Spatial Modulation Using Antenna Selection and Artificial Noise
Next Article in Special Issue
Comparative Study of Three Steganographic Methods Using a Chaotic System and Their Universal Steganalysis Based on Three Feature Vectors
Previous Article in Journal
A New Feature Extraction Method for Ship-Radiated Noise Based on Improved CEEMDAN, Normalized Mutual Information and Multiscale Improved Permutation Entropy
Previous Article in Special Issue
An Adaptive and Secure Holographic Image Watermarking Scheme
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Reversible Data Hiding Algorithm in Fully Homomorphic Encrypted Domain

College of Information Science and Technology, Jinan University, Guangzhou 510632, China
*
Author to whom correspondence should be addressed.
Submission received: 25 April 2019 / Revised: 14 June 2019 / Accepted: 17 June 2019 / Published: 26 June 2019
(This article belongs to the Special Issue Entropy Based Data Hiding)

Abstract

:
This paper proposes a reversible data hiding scheme by exploiting the DGHV fully homomorphic encryption, and analyzes the feasibility of the scheme for data hiding from the perspective of information entropy. In the proposed algorithm, additional data can be embedded directly into a DGHV fully homomorphic encrypted image without any preprocessing. On the sending side, by using two encrypted pixels as a group, a data hider can get the difference of two pixels in a group. Additional data can be embedded into the encrypted image by shifting the histogram of the differences with the fully homomorphic property. On the receiver side, a legal user can extract the additional data by getting the difference histogram, and the original image can be restored by using modular arithmetic. Besides, the additional data can be extracted after decryption while the original image can be restored. Compared with the previous two typical algorithms, the proposed scheme can effectively avoid preprocessing operations before encryption and can successfully embed and extract additional data in the encrypted domain. The extensive testing results on the standard images have certified the effectiveness of the proposed scheme.

1. Introduction

Reversible data hiding [1,2,3] is an efficient technology that combines the robustness and provability of digital information, and embeds information for authentication. The hidden data can be extracted completely and the original carrier can be restored completely after data extraction. Because of the existence of these characteristics, reversible data hiding has been applied in many areas such as business and military. The most basic reversible data hiding technology dealt with the redundancy of digital information and then embedded the additional data. There are several reversible data hiding algorithms using difference expansion [4,5,6], histogram shifting [7,8,9,10] and the new prediction error algorithms have higher payload and better image quality [11,12,13,14,15].
For the sake of information security and privacy protection, data are usually encrypted before uploading and transmission. The sender encrypts the plaintext by using the keys and sends the encrypted ciphertext to the receiver. Since the ciphertext is sent, the security of the information is ensured. The receiver can decrypt the ciphertext into plaintext based on the obtained keys. The secret homomorphism was proposed by Rivest in 1978 [16]. First, several plaintexts were encrypted, then the encrypted ciphertexts could be multiplied or added, and decrypted finally. After experimental verification, the results of the operations performed under the idea has been consistent with the results of performing the same operations directly on the same plaintext. There have been more developments in the design of homomorphic encryption schemes. Because of the particularity of the encryption scheme, the homomorphic encryption technology can perform data operations in the encrypted domain without affecting the final decrypted data. Therefore, homomorphic encryption technologies have been widely used in the operation of secure data. The common homomorphic encryption technology had Pallier encryption system [17], RSA encryption system [18] and ElGmal encryption system [19]. Reversible data hiding technique in encrypted domain is based on this property. Reversible data hiding technique in encrypted domain can implement data hiding procedure in encrypted domain and can recover the original plaintext without error after decryption and data extraction. Owing to this merit, reversible data hiding in encrypted images has been a research hotspot in information security community recently.
There are several categories of reversible data hiding techniques in the literature. The first category is difference expansion-based algorithm, originally proposed by Tian [4]. The reversible data hiding algorithms based on the difference expansion algorithm utilize the correlation of the pixel values of adjacent pixels, and replace the original pixels with the difference of adjacent pixels. After that, the other category of reversible data hiding algorithms was proposed by Thodi [20] and then developed by Li et al. [12]. There are several methods for reversible data hiding in encrypted domain. In [21], by using absolute mean difference of multiple neighboring pixels, the authors proposed a reversible data hiding algorithm in encrypted domain. In [22], the authors proposed another algorithm based on discrete fourier transform and compressive sensing in encrypted domain. In [23,24], the authors proposed two methods for reversible data hiding by using Paillier cryptosystem. In [23], two adjacent pixels as a group are encrypted and then the differences of the two adjacent pixels in each group are computed to generate a difference histogram. The information can be hiding into the histogram by using histogram shifting technique and the homomorphic properties of Paillier system.
In recent years, image encryption technology has developed rapidly. Li [25] briefly summarized the design of image encryption schemes and made an analysis of the challenge of the image encryption faced in the future. In this paper, we propose a new reversible data hiding scheme in the fully homomorphic encrypted domain with the DGHV public key cryptosystem which was proposed by Dijk, Gentry, Halevi and Vaikuntanathan in [26]. By analyzing the insufficiency of existing homomorphic encryption systems, the homomorphic encryption scheme has been improved for multiple bits data encryption in [27]. With the improved encryption scheme, in an image, the use of two adjacent pixels as a group is encrypted by using the same random number. After that, the difference of the two adjacent pixels in each group was computed for computation of histogram. In the encrypted domain, additional data can be embedded and extracted by shifting the difference histogram. Without the data hiding key, the embedded data cannot be extracted. In addition, the additional data can be extracted from the directly decrypted image and the original image can be restored. Compared with the the work in [23,24], the proposed scheme has no preprocessing operations and has lower computational cost.
The remainer of this paper is organized as follows. Shannon’s information entropy theory in combination with the encrypted domain is introduced in Section 2. A brief introduction of fully homomorphic encryption over the integers is given in Section 3. The details of the proposed reversible data hiding scheme is introduced in Section 4. Experiment results are given in Section 5. Finally, we have a conclusion in Section 6.

2. Shannon Information Theory

In 1948, Shannon put forward the mathematical theory of communication, which initiated the study of modern information theory [28]. He considered that information entropy can be used to measure the probability distribution of the pixels of a grayscale image. The larger is the information entropy, the more uniform is the probability distribution of the gray image pixels. In the Shannon’s information theory, the set of different states of the message samples in the information source is called the probability space, which can be represented by X. In the probability space, the probability of occurrence of the samples is different, and their uncertainty is different. The greater is the probability of a sample appearing, the smaller is its uncertainty; conversely, the smaller is the probability of a sample appearing, the greater is its uncertainty. If the probability of sample x i is p ( x i ) , the information entropy is defined as
H ( X ) = i p ( x i ) log p ( x i )
where H ( X ) is called information entropy. As is known, the encrypted image loses the correlation between pixels and increases the information entropy of the image. The increase of the entropy makes the histogram distribution of image more uniform. Li [29] pointed out that the information entropy of encrypted image tends to the maximum, thus extra information is difficult to be embedded in the encrypted domain.
In the proposed algorithm, we used two adjacent pixels as a group and encrypted the two pixels in a group with the same parameter. In such a way, the correlation between adjacent pixels can be transmitted to the encrypted domain. As a result, the difference histogram distribution of the encrypted image is not uniform. Thus, there is a residual entropy space for additional information embedding in the encrypted domain.

3. Fully Homomorphic Encryption over the Integers

DGHV fully homomorphic encryption over the integers, which has the characteristics of additive homomorphism and multiplicative homomorphism, is widely used in the field of security. In this cryptosystem, a plaintext is encrypted with public keys. The plaintext can be retrieved after decrypting corresponding ciphertexts with private keys. To ensure the security of the encryption system, the proposed algorithm introduces the greatest common divisor (GCD) problem. Since additive homomorphism and multiplicative homomorphism are permitted in this cryptosystem, it provides an efficient approach to process the original data in encrypted domain.

3.1. Key Generation

Select two integers p and q. p is an odd number and is used as the private key, and q is the large integer. For the security of the ciphertexts, the two integers p and q must satisfy q > > p . The greatest common divisor problem is introduced by adding a number of ciphertexts x i ( 0 i l ) with plaintexts of 0, so that the value of ciphertext is large, to ensure it is not easy to decrypt the ciphertext. At the same time, we must ensure that x 0 is the largest. The public key is p k , p k = < x 0 , x 1 , , x l > .

3.2. Encryption

For each original data m, select an integer r randomly. r is an integer that is generated randomly during the encryption process and n is the number of bits encrypted at one time. Private key p must satisfy
m + 2 n r < p 2
Denote the encryption function as E [ · ] . The corresponding ciphertext c can be obtained by
c = E [ m ] = m + 2 n r + p q
The greatest common divisor problem is introduced by adding a number of ciphertexts with a plaintext of 0, so that the value of ciphertext is large, and the ciphertext is not easy to be decrypted. Equation (3) can be formulated as Equation (4) by introducing the greatest common divisor problem
c = E [ m ] = ( m + 2 n r + i S x i ) m o d x 0
where c represents the ciphertext of m after adding the greatest common divisors i S x i , and S is a subset of { 0 , 1 , , l }.

3.3. Decryption

With corresponding private key p, the original plaintext m can be derived by
m = D [ c ] = ( c m o d p ) m o d 2 n
where the decryption function is denoted as D [ · ] .

3.4. Homomorphic Addition

According to Equations (3) and (5), we have the following derivations for the ciphertexts of m 1 and m 2 :
E [ m 1 ] = ( m 1 + 2 n r 1 + p q 1 )
E [ m 2 ] = ( m 2 + 2 n r 2 + p q 2 )
E [ m 1 ] + E [ m 2 ] = ( m 1 + m 2 ) + 2 n ( r 1 + r 2 ) + p ( q 1 + q 2 )
D [ E [ m 1 ] + E [ m 2 ] ] = [ ( ( m 1 + m 2 ) + 2 n ( r 1 + r 2 ) + p ( q 1 + q 2 ) ) m o d p ] m o d 2 n = ( ( m 1 + m 2 ) + 2 n ( r 1 + r 2 ) ) m o d 2 n = m 1 + m 2
where the result of encryption after addition of plaintexts m 1 and m 2 is the same as the result of encrypting the plaintexts m 1 and m 2 and then adding in the ciphertext domain.

3.5. Homomorphic Multiplication

According to Equations (3) and (5), we have the following derivations for the ciphertexts of m 1 and m 2 :
E [ m 1 ] × E [ m 2 ] = ( m 1 + 2 n r 1 ) ( m 2 + 2 n r 2 ) + p ( ( m 1 + 2 n r 1 ) q 2 + ( m 2 + 2 n r 2 ) q 1 + p q 1 q 2 )
D [ E [ m 1 ] × E [ m 2 ] ] = [ ( ( m 1 + 2 n r 1 ) ( m 2 + 2 n r 2 ) + p ( ( m 1 + 2 n r 1 ) q 2 + ( m 2 + 2 n r 2 ) q 1 + p q 1 q 2 ) ) m o d p ] m o d 2 n = ( ( m 1 + 2 n r 1 ) ( m 2 + 2 n r 2 ) ) m o d 2 n = ( m 1 m 2 + 2 n ( m 1 r 2 + m 2 r 1 + 2 n r 1 r 2 ) ) m o d 2 n = m 1 m 2
where the result of encryption after multiplication of plaintexts m 1 and m 2 is the same as that of multiplication of ciphertext after encryption of plaintext m 1 and m 2 . In conclusion, DGHV homomorphic encryption satisfies both additive homomorphism and multiplicative homomorphism, which means that DGHV is a fully homomorphic encryption scheme.

4. Reversible Data Hiding Scheme with Public Key Cryptosystem

Figure 1 plots the sketch of the proposed scheme, which is composed of four main phases: image encryption, data hiding, data extraction and image restoration. For the data hiding algorithm, refer to [23]. Reversible data hiding is an effective authentication or content integrity verification technique in which hidden data can be completely extracted and the original carrier can be recovered non-destructively after data extraction [30]. After the image owner encrypts the image, the data hider will embed the hidden data in the encrypted domain. With the private key, the receiver can use the corresponding decryption method to extract the encrypted embedded data. Then, by using the steps of extracting algorithm, the embedded data in the encrypted domain is extracted. Only when the private key is possessed, the receiver can obtain an image containing the embedded data similar to the original image. After decrypting, the embedded data can be extracted and the original image can be restored.

4.1. Image Encryption

According to the property of DGHV homomorphic cryptosystem, the parameter r ( k ) is selected randomly to ensure security. It is difficult to embed additional data directly into an encrypted image, because magnitude relationships among plaintexts cannot be kept to the corresponding ciphertexts. For this reason, we designed a corresponding data hiding strategy to embed additional data in the encrypted domain. With this strategy, we can shift the difference histogram for hiding data in encrypted domain.
Firstly, groups of two selected pixels are chosen from original image. Denote the two pixels in kth group as P 1 ( k ) and P 2 ( k ) . A data owner selects an integer r ( k ) randomly, and encrypts P 1 ( k ) and P 2 ( k ) with the public key i S ( k ) x i ,
C 1 ( k ) = E ( m 1 ) = ( m 1 + 2 n r k + i S ( k ) x i ) m o d x 0
C 2 ( k ) = E ( m 2 ) = ( m 2 + 2 n r k + i S ( k ) x i ) m o d x 0
where C 1 ( k ) and C 2 ( k ) are the corresponding ciphertexts of P 1 ( k ) and P 2 ( k ) , respectively, and S ( k ) is a subset of { 0 , 1 , , l } in the kth group. We let n = 9 in this paper to ensure correct decryption. To ensure the security of the ciphertext, we select an integer r 2 in each group, which satisfies r 2 = i and encrypt 0 to generate C 2 ( k ) ,
C 2 ( k ) = C 2 ( k ) + E [ 0 , r 2 ( k ) ] = C 2 ( k ) + C ( 0 )
Let D [ C ( k ) ] be the decrypted version of C ( k ) and D [ C ( k ) ] satisfies
D [ C ( k ) ] = ( C ( k ) m o d p ) m o d 2 n
A data owner encrypts the original image, and a data hider can obtain the encrypted image and r 2 . The embedded data are also encrypted in this method.

4.2. Data Hiding

With the same method of the data encryption, the additional data can be encrypted. Data hider calculates the difference of the two pixels of a group, and then calculates the positive peak point and the negative peak point of the histogram. The pixels corresponding to the two peak points are used to embed additional data.

4.3. Data Embedding

After the image owner encrypts the original image by using the public key p k , the encrypted image I m and r 2 is transmitted to the data hider. When the data hider receives the encrypted image, the data hider obtains C ( 0 ) by receiving r 2 , and makes C 2 ( k ) subtract C ( 0 ) to recover C 2 ( k ) . The C 2 ( k ) can be calculated by
C 2 ( k ) = C 2 ( k ) C ( 0 )
Then, the data hider embeds the additional data in the encrypted image and obtains a new image I w . Finally, the data hider sends I w and r 2 , the position of the positive peak point of the histogram and the position of the negative peak point of the histogram to the receiver, and the receiver can extract the embedded data and restore the original image with private keys.
In the proposed algorithm, the adjacent two encrypted pixels C 1 ( k ) and C 2 ( k ) are subtracted to obtain C d ( k ) . Then, the position of the positive peak point of the histogram is recorded as E C m a x , and the position of the negative peak point of the histogram is recorded as E C m i n . When C d ( k ) = E C m a x , one bit of encrypted additional data is embedded in the adjacent encrypted pixel C 1 ( k ) , and, when C d ( k ) = E C m i n , one bit of encrypted additional data is embedded in the adjacent encrypted pixel C 2 ( k ) . In this paper, only one round of extra information is embedded.
The specific additional data embedding steps are shown as follows. Firstly, the difference between adjacent pixels in the encrypted domain is calculated as
C d ( k ) = C 1 ( k ) C 2 ( k ) .
Secondly, the position of the positive peak point of the histogram and the position of the negative peak point of the histogram are selected, respectively. When C 1 ( k ) C 2 ( k ) , the additional data embeds in the right half of the histogram. When C 1 ( k ) < C 2 ( k ) , the additional data embeds in the left half of the histogram. The histogram shifting process is shown in Figure 2.
Thirdly, the additional information is embedded in the carrier image in the encrypted domain by shifting the difference histogram. When the additional data is encrypted, we denote it as E w ( w ) . In this paper, the same public key i S ( k ) x i and random number r ( k ) are used to encrypt the additional information. Bit 1 and bit 0 are denoted as E ( 0 ) and E ( 1 ) , respectively, in the encrypted domain and encrypted by the public key, which is the same as the public key used to encrypt the additional information. The embedded image pixels are C w 1 ( k ) and C w 2 ( k ) . C w 1 ( k ) and C w 2 ( k ) are calculated as follows:
If C 1 ( k ) C 2 ( k ) ,
C w 1 ( k ) = ( C 1 ( k ) + E w ( w ) ) m o d x 0 , i f C d ( k ) = E C m a x ( C 1 ( k ) + E ( 1 ) ) m o d x 0 , i f C d ( k ) E C m a x + 1 ( C 1 ( k ) + E ( 0 ) ) m o d x 0 , e l s e
C w 2 ( k ) = ( C 2 ( k ) + E ( 0 ) ) m o d x 0
else
C w 2 ( k ) = ( C 2 ( k ) + E w ( w ) ) m o d x 0 , i f C d ( k ) = E C m i n ( C 2 ( k ) + E ( 1 ) ) m o d x 0 , i f C d ( k ) E C m i n 1 ( C 2 ( k ) + E ( 0 ) ) m o d x 0 , e l s e
C w 1 ( k ) = ( C 1 ( k ) + E ( 0 ) ) m o d x 0
Denote P w 1 ( k ) and P w 2 ( k ) as the plaintext versions of C w 1 ( k ) and C w 2 ( k ) , respectively. The effect of data hiding on plaintexts is to change P 1 ( k ) and P 2 ( k ) to P w 1 ( k ) and P w 2 ( k ) :
If P 1 ( k ) P 2 ( k ) ,
P w 1 ( k ) = P 1 ( k ) + w , i f C d ( k ) = E C m a x P 1 ( k ) + 1 , i f C d ( k ) E C m a x + 1 P 1 ( k ) , e l s e
P w 2 ( k ) = P 2 ( k )
else
P w 2 ( k ) = P 2 ( k ) + w , i f C d ( k ) = E C m i n P 2 ( k ) + 1 , i f C d ( k ) E C m i n 1 P 2 ( k ) , e l s e
P w 1 ( k ) = P 1 ( k )
To ensure the security of the ciphertext, according to Equations (14), we generate C w 2 ( k ) with r 2 in each group,
C w 2 ( k ) = C w 2 ( k ) + E [ 0 , r 2 ( k ) ] = C w 2 ( k ) + C ( 0 )
It can be seen that the embedding algorithm can be used not only in the plaintext domain, but also in the ciphertext domain. In other words, the data owner sends the encrypted image to the data hider, and then the data hider embeds the encrypted additional data into the encrypted image directly.

4.4. Data Extraction and Image Restoration

In the proposed scheme, data extraction and image restoration can be completed together. There are two ways to extract the hidden data and restore the original image.

4.4.1. Extract the Hidden Data and Restore Original Ciphertext Image in Encrypted Domain

When the receiver receives the encrypted embedded image, r 2 , the position of the positive and the negative peak point of the histogram, which has 18 bits of side information, the receiver can find the embedded position and use the following method to extract the embedded additional data and restore original pixel:
Firstly, the receiver obtains C ( 0 ) by receiving r 2 , and makes C w 2 ( k ) subtract C ( 0 ) to recover C w 2 ( k ) . The C w 2 ( k ) can be calculated by
C w 2 ( k ) = C w 2 ( k ) C ( 0 )
Secondly, calculate the difference between adjacent pixels:
C w d ( k ) = C w 1 ( k ) C w 2 ( k )
where C w d ( k ) is denoted as the difference between adjacent pixels, which contain the additional data in the encrypted domain.
Thirdly, extract embedded data and restore original pixels:
E w ( w ) = E w ( 0 ) , i f C w d ( k ) = E C m a x o r C w d ( k ) = E C m i n E w ( 1 ) , i f C w d ( k ) = E C m a x + 1 o r C w d ( k ) = E C m i n 1
If C w 1 ( k ) C w 2 ( k ) ,
C 1 ( k ) = ( C w 1 ( k ) E ( 1 ) ) m o d x 0 , i f C w d ( k ) E C m a x + 1 ( C w 1 ( k ) E ( 0 ) ) m o d x 0 , e l s e
C 2 ( k ) = ( C w 2 ( k ) E ( 0 ) ) m o d x 0
else
C 2 ( k ) = ( C w 2 ( k ) E ( 1 ) ) m o d x 0 , i f C w d ( k ) E C m a x 1 ( C w 2 ( k ) E ( 0 ) ) m o d x 0 , e l s e
C 1 ( k ) = ( C w 1 ( k ) E ( 0 ) ) m o d x 0
W ( w ) = ( E w ( w ) m o d p ) m o d 2 n
P ( k ) = ( C I ( k ) m o d p ) m o d 2 n
where W ( w ) represents the extracted additional data after decryption, p is the private key and P ( k ) is the restored image after decryption. It can be seen that the receiver can extract the additional data and restore original image without any losses.

4.4.2. Extract the Hidden Data and Restore the Original Image after Decryption

When the receiver receives the encrypted embedded image, the position of the positive peak point of the histogram and the position of the negative peak point of the histogram, the receiver can find the embedding position and use the following method to extract the embedded additional data and restore the original image:
Firstly, decrypt the encrypted embedded image by:
P w ( k ) = ( C w ( k ) m o d p ) m o d 2 n
where P w ( k ) represents the decrypted image including the additional data in the plaintext domain.
Secondly, calculate the differences between adjacent pixels:
P w d ( k ) = P w 1 ( k ) P w 2 ( k )
where P w d ( k ) is denoted as the difference between the adjacent pixels in the plaintext domain.
Finally, extract embedded data with:
W ( k ) = 1 , i f P w d ( k ) = E P m a x + 1 o r P w d ( k ) = E P m i n 1 0 , i f P w d ( k ) = E P m a x o r P w d ( k ) = E P m i n
If P w 1 ( k ) P w 2 ( k ) .
P 1 ( k ) = P w 1 ( k ) 1 , i f P w d ( k ) E P m a x + 1 P w 1 ( k ) , e l s e
P 2 ( k ) = P w 2 ( k )
else
P 2 ( k ) = P w 2 ( k ) 1 , i f P w d ( k ) E P m i n 1 P w 2 ( k ) , e l s e
P 1 ( k ) = P w 1 ( k )
However, since the value range of the grayscale image pixel in the plaintext domain is [0,255], the pixel value of some images restored to the plaintext domain may be 256 after decryption, which is the overflowing problem. At this point, we change the pixel value 256 to 255, and restore their position information. Then, we can embed these positions into the watermarked image through a reversible algorithm. On the receiver side, the receiver can recover the image by extracting the position information with the reversible algorithm. After that, the legal receiver can extract the additional data and restore the original image without any loss.

5. Experimental Results

In the experiment, we objectively evaluated the experimental results from the aspects of computational cost, peak signal-to-noise ratio (PSNR), embedded rate and imperceptibility. At the same time, by comparing with Xiang [23] and Xiang [24], it showed that the DGHV fully homomorphic encryption watermarking algorithm proposed in this paper is greatly improved in terms of computational cost.

5.1. Computational Cost

A series of experiments confirmed the performance of proposal algorithm. Different standard test images were used to verify the results of the experiment. One of the important performance indicators for measuring the homomorphic encryption algorithms is computational cost. The lower is the computational cost, the more useful the program is in the application. Table 1 presents four grayscale images of size 512 × 512 for testing and shows the average computational cost of ten times under different capacity.
On the one hand, it can be seen from the experimental data in Table 1 that the encryption and decryption times of different images are slightly different while the embedding capacity and the carrier image size are the same. Besides, the embedding and extraction times are also slightly different, respectively, which are mainly due to the different images in the text. On the other hand, at the stage of embedding additional data and extracting data, the computational cost increases as the number of embedded data increases.
By comparing a plaintext and the resulting version from the corresponding ciphertext, the results show that the pixel values of the original image are the same as the pixel values of the image pixels after decryption. As for the extraction of the additional data, there is no data loss or disorder of the sequence in the extraction of the embedded data.
Table 2 uses three same images, respectively, and selects Lena diagrams but different size as a group to compare the average computational cost of ten times of embedded additional data with different number of bits. In Table 2, it can be seen that the computational cost of the proposed algorithm corresponds to the size of the embedded data and the original image. For the same embedding rate, the smaller is the carrier image size, the lower is the computational cost. Furthermore, the computational cost is positively related to the size of the original image. The larger is the image, the higher is the computational cost needed for the encryption. The size of the embedded data has less influence on the computational cost in comparison with the image size.

5.2. Security

The security of hiding information in the encrypted domain is one of the important issues. The algorithm proposed in this paper is an algorithm for hiding information in the DGHV full homomorphic encrypted domain, which has both the property of addition homomorphism and multiplication homomorphism. To ensure the security of additional information, the greatest common divisor problem is introduced in the proposed algorithm. That is to say, some ciphertext sets x i with zero in the plaintext are added. Let x i be the public key set and randomly select a subset of x i as the public key for the encryption. Because the additive subsets are ciphertext with 0 in the plaintext, these subsets have no effect on the decryption. If an attacker does not know the private key, he cannot decrypt the encrypted image and cannot extract the additional information since the plaintexts were encrypted with the random integer r ( k ) . Therefore, the security of the embedded information is ensured.

5.3. Imperceptibility

PSNR is one of the important indicators to measure the imperceptibility of the watermarking algorithm in the spatial domain. Generally speaking, the larger is the PSNR, the better is the imperceptibility achieved. Table 3 lists the PSNR values with four different images sized by 512 × 512. We can see that all of the PSNR values are over 50 dB, showing the embedding distortion is smaller. In Table 3, it can be seen that, when the embedding capacity is larger, the PSNR decreases accordingly.

5.4. Original Images and Their Processed Versions

Figure 3 plots the four original images (Lena, Airplane, Lake and Man), the encrypted images after watermarking, the directly decrypted images, and the restored images. In total, 4096 bits of data are embedded in the encrypted images, respectively. We have the following observations from this figure:
(1)
The encrypted image after embedding data has no correlation with the original image. The experimental results show that the additional information in the DGHV fully homomorphic encrypted domain has achieved good results, which depends on the security of DGHV fully homomorphic encryption. That is, without the private key, the encrypted image cannot be decrypted and the additional information cannot be extracted in the encrypted domain.
(2)
Comparing the original image with the decrypted image containing the additional information, the visual distortion due to the watermark is small. After the original images are encrypted and embedded with 4096 bits of data, the PSNR values of the watermarked images are greater than 57 dB in Figure 3, which has satisfactory imperceptibility.
(3)
The information embedded in the fully homomorphic encrypted domain in the proposed algorithm is reversible, and the original image can be successfully recovered without distortion after decrypting and extracting the embedded information.

5.5. Performance Comparison

The proposed algorithm in this paper uses the histogram shifting technique to embed additional information in the DGHV encryption domain. Compared with Xiang [23], the algorithm proposed in this paper has lower computational cost.
To compare the proposed method with two existing methods [23,24], Figure 4 plots the PSNR values at different embedding rates by using the Lena image and the Airplane image, respectively. It can be seen in Figure 4 that, at the low embedding rate, the PSNR is slightly different from that of the method in [23]. At the high embedding rate, the PSNR of the proposed algorithm is higher than that of the method in [23]. In addition, the PSNR value of the proposed method is much higher than that of the method in [24]. Compared with Xiang [24], the proposed algorithm has greatly improved the imperceptibility of the image after embedding for the same embedding rate.

6. Conclusions

In this paper, we propose a reversible data hiding algorithm with DGHV fully homomorphic encryption and analyzed the feasibility of the scheme from the perspective of information entropy. In the proposed algorithm, we used two adjacent pixels as a group and encrypted the two pixels in a group with the same parameter. In such a way, the correlation between adjacent pixels can be transmitted to the encrypted domain. As a result, the difference histogram distribution of the encrypted image is not uniform. Thus, there is a residual entropy space for additional information embedding in the encrypted domain.
This method has better solved the problems of quickly encrypting multiple bits of data and embedding additional data in an encrypted domain. This algorithm has lower computational cost, higher security, and better imperceptibility. In future research, how to embed a robust and reversible watermark into this encrypted domain will be considered.

Author Contributions

Methodology, S.X.; Writing—original draft, J.L.; and Data curation, J.L., X.L. and C.D..

Funding

This research was funded by the National Nature Science Foundation of China (NSFC) projects (No. 61772234).

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
DGHVDijk, Gentry, Halevi and Vaikuntanathan
GCDGreatest Common Divisor
PSNRPeak Signal-to-noise Ratio

References

  1. Xiang, S.; Li, Z. Reversible audio data hiding algorithm using noncausal prediction of alterable orders. EURASIP J. Audio Speech Music Process. 2017, 2017, 4. [Google Scholar] [CrossRef] [Green Version]
  2. Xiang, S.; Yang, L.; Wang, Y. Robust and reversible audio watermarking by modifying statistical features in time domain. Adv. Multimed. 2017. [Google Scholar] [CrossRef]
  3. Chen, B.; Wu, X.; Wei, Y.S. Reversible data hiding in encrypted images with private-key homomorphism and public-key homomorphism. J. Vis. Commun. Image Represent. 2018, 57, 272–282. [Google Scholar] [CrossRef]
  4. Tian, J. Reversible data embedding using a difference expansion. IEEE Trans. Circ. Syst. Video Technol. 2003, 13, 890–896. [Google Scholar] [CrossRef] [Green Version]
  5. Alattar, A.M. Reversible watermarking using the difference expansion of a generalized integer transform. IEEE Trans. Image Process. 2004, 13, 1147–1156. [Google Scholar] [CrossRef] [PubMed]
  6. Hu, Y.; Lee, H.K.; Chen, K.; Li, J. Difference expansion based reversible data hiding using two embedding directions. IEEE Trans. Multimed. 2010, 10, 1500–1512. [Google Scholar] [CrossRef]
  7. Tai, W.L.; Yeh, C.M.; Chang, C.C. Reversible data hiding based on histogram modification of pixel differences. IEEE Trans. Circ. Syst. Video Technol. 2009, 19, 906–910. [Google Scholar]
  8. Wu, H.T.; Dugelay, J.L.; Shi, Y.Q. Reversible image data hiding with contrast enhancement. IEEE Signal Process. Lett. 2014, 22, 81–85. [Google Scholar] [CrossRef]
  9. Chen, Y.H.; Huang, H.C.; Lin, C.C. Block-based reversible data hiding with multi-round estimation and difference alteration. Multimed. Tools Appl. 2016, 75, 13679–13704. [Google Scholar] [CrossRef]
  10. Tsai, P.; Hu, Y.C.; Yeh, H.L. Reversible image hiding scheme using predictive coding and histogram shifting. Signal Process. 2009, 89, 1129–1143. [Google Scholar] [CrossRef]
  11. Hong, W.; Chen, T.S.; Shiu, C.W. Reversible data hiding for high quality images using modification of prediction errors. J. Syst. Softw. 2009, 82, 1833–1842. [Google Scholar] [CrossRef]
  12. Li, X.; Yang, B.; Zeng, T. Efficient reversible watermarking based on adaptive prediction-error expansion and pixel selection. IEEE Trans. Image Process. 2011, 20, 3524–3533. [Google Scholar] [PubMed]
  13. Kumar, M.; Agrawal, S. Reversible data hiding based on prediction error expansion using adjacent pixels. Secur. Commun. Netw. 2016, 9, 3703–3712. [Google Scholar] [CrossRef] [Green Version]
  14. Yi, S.; Zhou, Y.; Hua, Z. Reversible data hiding in encrypted images using adaptive block-level prediction-error expansion. Signal Process. Image Commun. 2018, 64, 78–88. [Google Scholar] [CrossRef]
  15. Xiang, Y.; Wu, G. Pixel prediction based reversible data hiding scheme for image. Comput. Sci. 2018, 45, 189–196. [Google Scholar]
  16. Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secur. Comput. 1978, 4, 169–180. [Google Scholar]
  17. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; pp. 223–238. [Google Scholar]
  18. Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. Assoc. Comput. Mach. 1978, 21, 120–126. [Google Scholar]
  19. ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
  20. Thodi, D.M.; Rodríguez, J.J. Expansion embedding techniques for reversible watermarking. IEEE Trans. Image Process. 2007, 16, 721–730. [Google Scholar] [CrossRef]
  21. Liao, X.; Shu, C. Reverisible data hiding in encrypted images based on absolute mean difference of multiple neighboring pixels. J. Vis. Commun. Image Represent. 2015, 28, 21–27. [Google Scholar] [CrossRef]
  22. Liao, X.; Li, K.; Yin, J. Separable data hiding in encrypted image based on compressive sensing and discrete fourier transform. Multimed. Tools Appl. 2016, 76, 20739–20753. [Google Scholar] [CrossRef]
  23. Xiang, S.; Luo, X. Efficient reversible data hiding in encrypted image with public key cryptosystem. EURASIP J. Adv. Signal Process. 2017, 1, 59. [Google Scholar] [CrossRef]
  24. Xiang, S.; Luo, X. Reversible data hiding in homomorphic encrypted domain by mirroring ciphertext group. IEEE Trans. Circ. Syst. Video Technol. 2018, 28, 3099–3110. [Google Scholar] [CrossRef]
  25. Li, C.; Zhang, Y.; Xie, E.Y. When an attacker meets a cipher-image in 2018: A Year in Review. arXiv 2019, arXiv:1903.11764. [Google Scholar]
  26. Van Dijk, M.; Gentry, C.; Halevi, S.; Vaikuntanathan, V. Fully homomorphic encryption over the integers. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco and Nice, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 24–43. [Google Scholar]
  27. Sun, N. Fully homomorphic encryption scheme applied to n bit. Comput. Appl. Res. 2018, 35, 1179–1181. [Google Scholar]
  28. Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef]
  29. Li, M.; Xiao, D.; Zhang, Y.; Nan, H. Reversible data hiding in encrypted images using cross division and additive homomorphism. Signal Process. Image Commun. 2015, 39, 234–248. [Google Scholar] [CrossRef]
  30. Fridrich, J.; Goljan, M.; Du, R. Lossless data embedding for all image formats. In Security and Watermarking of Multimedia Contents IV; International Society for Optics and Photonics: Bellingham, WA USA, 2002; Volume 4675, pp. 572–584. [Google Scholar]
Figure 1. Sketch of the proposed reversible data hiding scheme with public key cryptography.
Figure 1. Sketch of the proposed reversible data hiding scheme with public key cryptography.
Entropy 21 00625 g001
Figure 2. Embedding additional information by shifting the histogram: (a) histogram of the differences before embedding; (b) shifting the difference histogram to free up embedding space; and (c) histogram after embedding the additional information.
Figure 2. Embedding additional information by shifting the histogram: (a) histogram of the differences before embedding; (b) shifting the difference histogram to free up embedding space; and (c) histogram after embedding the additional information.
Entropy 21 00625 g002
Figure 3. Four original test images Lena, Airplane, Lake and Man (ad); the four encrypted images with embedded additional data (eh); the four decrypted images (il); and the four restored images (mp).
Figure 3. Four original test images Lena, Airplane, Lake and Man (ad); the four encrypted images with embedded additional data (eh); the four decrypted images (il); and the four restored images (mp).
Entropy 21 00625 g003
Figure 4. Comparison of embedding capacity versus embedding distortion in different images: (a) lena; and (b) airplane.
Figure 4. Comparison of embedding capacity versus embedding distortion in different images: (a) lena; and (b) airplane.
Entropy 21 00625 g004
Table 1. Computational cost for different embedded bits.
Table 1. Computational cost for different embedded bits.
PictureEmbedded Data Bits Time (s)
EncryptionEmbedExtraction (Encrypted Domain)Extraction (Plaintext Domain)Decryption (Embedded Image)Decryption (Original Image)
Lena10241.50940.03090.02700.02640.00190.0019
Airplane1.50950.04600.03880.03950.00210.0020
Lake1.51020.07370.06380.06390.00190.0020
Man1.50650.04550.03870.03980.00190.0019
Lena20481.51030.04430.03950.03990.00210.0020
Airplane1.50780.05840.05050.05200.00190.0019
Lake1.49050.08750.07240.07530.00190.0019
Man1.52570.06360.05520.05660.00180.0018
Lena40961.51060.07070.06480.06670.00180.0019
Airplane1.51250.07950.07300.07400.00190.0020
Lake1.52310.12440.10780.11280.00190.0019
Man1.52610.09600.08790.09070.00210.0019
Table 2. Computational cost with the Lena image with different sizes and embedded rates.
Table 2. Computational cost with the Lena image with different sizes and embedded rates.
SizeEmbedded Data Bits Time (s)
EncryptionEmbedExtraction (Encrypted Domain)Extraction (Plaintext Domain)Decryption (Embedded Image)Decryption (Original Image)
256 × 25610240.37840.01250.01060.01070.00160.0017
512 × 5121.50940.03090.02700.02640.00190.0019
1024 × 10246.09220.44560.42420.41940.00690.0071
256 × 25620480.37450.02300.02100.02130.00160.0016
512 × 5121.51030.04430.03950.03990.00210.0020
1024 × 10246.04820.44620.42620.42430.00660.0076
256 × 25640960.37720.04730.04560.04690.00160.0016
512 × 5121.51060.07070.06480.06670.00180.0019
1024 × 10246.08410.45330.38050.43470.00670.0068
Table 3. PSNR values with the different embedding capacity.
Table 3. PSNR values with the different embedding capacity.
PictureEmbedded Data BitsPSNR (dB)PictureEmbedded Data BitsPSNR (dB)
Lena204865.8630Lake204859.5992
409661.4712409657.5459
819257.2428819254.9346
1638453.6700
Airplane204862.8160Man204862.1950
409660.4387409659.2608
819257.9015819256.2677
1638455.35111638453.6685

Share and Cite

MDPI and ACS Style

Li, J.; Liang, X.; Dai, C.; Xiang, S. Reversible Data Hiding Algorithm in Fully Homomorphic Encrypted Domain. Entropy 2019, 21, 625. https://0-doi-org.brum.beds.ac.uk/10.3390/e21070625

AMA Style

Li J, Liang X, Dai C, Xiang S. Reversible Data Hiding Algorithm in Fully Homomorphic Encrypted Domain. Entropy. 2019; 21(7):625. https://0-doi-org.brum.beds.ac.uk/10.3390/e21070625

Chicago/Turabian Style

Li, Jingxuan, Xingyuan Liang, Ceyu Dai, and Shijun Xiang. 2019. "Reversible Data Hiding Algorithm in Fully Homomorphic Encrypted Domain" Entropy 21, no. 7: 625. https://0-doi-org.brum.beds.ac.uk/10.3390/e21070625

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop