Reverse_Data_Hiding_Algorithm_
Reverse_Data_Hiding_Algorithm_
ABSTRACT This study proposes a large capacity, reversible, and separable algorithm based on adaptive
embedding to address the issues plaguing reversible data hiding in the encrypted images (RDH-EI)
algorithms, such as reversibility, low embedding rate, and incomplete separation. An improved Arnold and
chaos-based image encryption algorithm is proposed in the image encryption stage, permitting the original
image several times using the Arnold matrix and performing pixel diffusion using the generated chaotic
sequence. Then, the encrypted image is interpolated with an improved image interpolation algorithm to create
the cover image to be embedded with the secret data. The difference between the secret data to be embedded
and the maximum value of n-bit data is first calculated in the data embedding stage. Then, an adaptive data
embedding method is proposed to embed the secret data into the interpolated pixels, based on the difference
and the size of the secret data. Experimental results show that the proposed algorithm is fully reversible, has
no additional data and no data overflow, and is separable with all uncorrelated keys. The proposed algorithm
has higher image quality at the same embedding rate than others. It is also resistant to histogram and regular
singular (RS) steganalysis.
INDEX TERMS Encrypted domain, reversible data hiding, adaptive embedding, image interpolation.
I. INTRODUCTION save space to meet the embedding of secret data. The second
Data-hiding technology has recently received significant category was based on the Haar wavelet transform, named
attention [1], [2], [3]. This technique involves embedding the differential expansion scheme [6], giving rise to the
secret data into various carriers, which can then be extracted subsequent prediction error expansion [7] scheme. The third
for copyright protection or integrity authentication. In most category is image histogram translation [8], [9], [10], [11],
data hiding techniques, the carriers are irreversible after [12], [13], [14], which accomplishes data embedding by
the secret data is extracted. However, irreversible carriers directly changing the statistical properties of the image.
are unacceptable in sensitive areas such as medicine, the Recently, scholars have increasingly focused on inter-
military, and justice. Reversible data hiding (RDH) was polation-based RDH schemes [15], [16], [17], [18], [19],
born to address this issue and recover the original carrier’s [20], [21], [22]. Chen et al. [15] proposed an effective RDH
secret data without damage. Barton proposed the first scheme based on image interpolation, requiring a location
RDH scheme in 1997 in a US patent [4], which was map for data embedding and extraction, reducing the image
classified into three categories. The first category involves quality. Hassan and Gutub [16] and Mandal et al. [17]
lossless data compression techniques [5], selecting suitable scheme embeds the secret data directly into the blocked
features from the image and using mature coding and pixels, leading to severe distortion and image quality
compression techniques to complete data compression and degradation in the data embedding stage. Bai [18] uses
2k different interpolation formulas to calculate 2k different
The associate editor coordinating the review of this manuscript and interpolation values in increasing order, corresponding to
approving it for publication was Senthil Kumar . different interpolated secret data pixels. However, the image
2023 The Authors. This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License.
VOLUME 11, 2023 For more information, see https://creativecommons.org/licenses/by-nc-nd/4.0/ 108281
S. Zhong et al.: RDH Algorithm in Encrypted Domain Based on Image Interpolation
quality of this scheme depends on the sequence of the secret where the image is first decrypted on the receiver side
data, resulting in low correlation and low image quality. before extracting the secret data and recovering the original
Jung et al. [19] first proposed an image interpolation-based image.
RDH method in 2009. The method first generates an Bhardwaj et al. [27] proposed an RDH-EI scheme to
interpolated image using neighborhood mean interpolation secure communication in telemedicine systems. This scheme
for the original image. Then, it embeds the secret data uses the mean pixel repetition method to embed secret data,
into non-reference pixels, keeping the reference pixel values improving the embedding rate and maintaining the visual
unchanged to ensure they can be recovered non-destructively quality of the steganographic image. Bhardwaj [28] improved
in the extraction stage. Later, Lee et al. [20] proposed the RDH-EI scheme using an average pixel repetition scheme
an improved RDH method based on neighboring pixel instead of the traditional interpolation scheme to secure
interpolation. This method improves the embedding capacity communication in e-health and avoid the overflow problem
by performing 3 × 3 overlapping blocks on the interpolated when embedding data in a zoomed image. This scheme also
image. Chang et al. [21] and Malik et al. [22] improved the embeds a fragile watermark to observe data tampering during
image interpolation method by improving the interpolated transmission. Xiong and Dong [29] used Homomorphic
image quality, respectively. Overall, the embedding capacity encryption to encrypt the original image and a prediction
and image quality of the last three methods are improved error scheme to embed secret data based on the redundancy
compared to the method of Jung et al. of blocked pixels. The experimental results show that the
With the development of Internet technology and cloud scheme can recover the original image better when the
technology, people have started using cloud servers to upload embedding rate is low. However, the reconstructed image
and download data, hoping that cloud service providers would quality is unsatisfactory when the embedding rate is high.
embed data in images. However, uploading plaintext images Although all the above schemes achieve good perfor-
directly to cloud services can lead to data leakage. RDH mance, they have yet to achieve high image quality,
in encrypted domains, revered to reversible data hiding in complete reversible separability, and security. For example,
encrypted images (RDH-EI), has emerged to address this Di et al. [25] generated too much auxiliary data to achieve
issue [23], [24]. In this technique, the sender encrypts the reversible separability, leading to a lower embedding rate.
plaintext image before transmitting the ciphertext image to Xiong and Dong [29] could not fully recover the original
the data embedding party, which then embeds it into the image with a high embedding rate. This study proposes an
ciphertext image and transmits it to the receiver to protect the improved RDH-EI scheme to achieve high image quality and
original image from leakage. separable data extraction and image recovery simultaneously.
RDH-EI technology has two types: ‘‘separable’’ and ‘‘non- In the encryption stage, an improved Arnold and chaos-based
separable.’’ In the ‘‘non-separable’’ category, secret data encryption scheme has been introduced, which includes
extraction and original image restoration operations cannot be image dislocation, chaotic sequence generation, and pixel
separated or exchanged. The original image must be restored diffusion steps. In the data embedding stage, an improved
first if secret data is to be extracted. However, ‘‘separable’’ image interpolation scheme has been proposed to generate
means that image restoration and data extraction are separated interpolated images and perform overlapping blocks, calcu-
in the data extraction stage and do not interfere. Generally, lating the amount of data that can be hidden by non-baseline
most existing RDH methods in the image-encrypted domain pixels in each block except the central pixel. Afterward,
often have limited embedding capacity, while methods based the scheme obtains the maximum embedding value based
on image interpolation have the advantage of large capacity. on this amount. Finally, the adaptive embedding method is
Therefore, some scholars have proposed RDH schemes for used to embed the data. This study provides the following
encrypted domains based on image interpolation [25], [26], contributions:
[27], [28], [29]. Xiao et al. [25] proposed an RDH-EI scheme 1) A new adaptive data embedding scheme is proposed
for the ‘‘separable’’ scheme. Instead of embedding the data to minimize embedding distortion. The difference
directly into the encrypted image, the content owner first uses between the secret data to be embedded and the
interpolation to estimate whether the location is available for maximum value of n-bit data is calculated in the data
embedding and generates a location map before encryption. embedding stage. Then, an adaptive data embedding
The highest valid bits of the encrypted image are flipped method is proposed to embed the secret data into
according to the location map to embed the secret data. the interpolated pixels based on the difference and
Malik et al. [26] proposed an RDH-EI scheme based on the size of the secret data. Thus, the modification of
an interpolation technique by exploiting the homomorphism interpolated pixel values is reduced, and the watermark
and probabilistic of the Paillier cryptosystem. This scheme image quality is improved.
uses an interpolation technique to estimate the highest 2) A new image interpolation method is proposed to
significant pixel bit to generate the location map and interpolate an encrypted image, generate a cover image,
determine if the pixel is available for embedding. Then, and be used for embedding secret data. Experimental
the scheme uses the Paillier cryptosystem to compress the results show that the proposed method achieves higher
location map and encrypt the processed image losslessly, PSNR values than similar image interpolation methods.
secret data. These pixels are known as non-baseline pixels. (5) The maximum embedding value Max is obtained based
The specific image interpolation process is shown as follows: on the amount of hidden data n, a binary number with all n-
bit values of 1, which is hidden by this non-baseline pixel as
C(2i − 1, 2j − 1) = O(i, j) follows:
O(i,j)+O(i+1,j+1)
+ O(i, j + 1)
2 Max = 2n − 1 (13)
C(2i − 1, 2j) =
2 (9)
O(i,j)+O(i+1,j+1)
2 + O(i + 1, j) (6) We read the n-bit binary data from the secret data and
C(2i, 2j − 1) =
convert it to decimal data b. Then, we calculate the difference
2
b′ between the maximum embedded value Max and b:
C(2i − 1, 2j − 1) = A
bit Sign, and the embedding data b is obtained using the number embedding process. In this case, the secret data to
following formula: be embedded represents b = ‘‘110010 . . . .’’ Figure 4 shows
( the embedding extraction process.
S(i, j) − C(i, j), if Sign = 0 When embedding the secret data, the original pixel block O
b= (17)
|S(i, j) − C(i, j) − Max|, if Sign = 1 generates the interpolated pixel block C using (9). C(1, 2) =
48 for the first interpolated pixel. The maximum value x of
(3) We convert b to binary data of length n and concatenate
the base pixel is 60, while the minimum value y is 43, so d1 =
them in order. We repeat the above operation for each block,
12 and d2 = 5. The amount of hidden data n = 3 through (12),
combine all the obtained data in order, and decrypt them
and the maximum embedding value Max = 7 is obtained
using the data hiding key to obtain the embedded secret
by (13). Then, b′ = 1 is obtained by converting the 3-bit
data.
binary data into decimal data b = 6. Since b = 6 > b′ = 1,
The original image can be recovered when the recipient has
the watermarked pixel value is S(1, 2) = 48 + 1 = 49, and
only the decryption key. The specific steps are as follows:
the sign bit Sign1 = 1. Similarly, interpolating pixel C(2, 1) =
(1) The encrypted image O is obtained through
56 gives n = 3, b = 2, b′ = 5, S(2, 1) = 56+2 = 58, Sign2 =
down-sampling the watermarked image S. Then, the key k1
0. The flag bits are converted to decimal data and embedded
generates the chaotic sequence to obtain the chaotic matrix
in the center pixel to obtain S(2, 2) = C(2, 2) + 2 = 54.
G. The image O′ is obtained before the pixel diffusion by
The same interpolation scheme obtains the same inter-
performing the dissimilarity operation on the two matrices.
polated pixel block C when extracting the secret data. The
(2) The decrypted image is obtained by dislocating
difference S(2, 2) = C(2, 2) + 2 = 54 between the center
the image O′ at a certain number of times using the
pixel of the interpolated pixel block C and the watermarked
modified Arnold image and the number of dislocations is the
pixel block S is calculated. The difference is converted into
encryption key. This process is reversible to restore the image
two-bit binary data to obtain 10. The sign bits Sign1 = 1 and
perfectly.
Sign2 = 0 are obtained. By repeating the operation when
All the two-case steps are completed, and data is extracted
embedding the data, the maximum embedding value Max and
correctly when the image recipient holds both the decryption
the amount of embedded data n are obtained for each non-
and data hiding keys. Then, the image is restored without any
baseline pixel. The embedded data b is obtained using (14).
loss.
For instance, the first interpolated pixel b1 = |S(1,2) - C(1,2)
- Max| = |49 - 48 - 7| = (6)10 = (110)2 , which is the same
E. EXAMPLE OF DATA EMBEDDING
AND EXTRACTION
52 43 as the embedded 3-bit secret data. Similarly, the embedded
The original pixel block describes the embedding secret number b2 = S(2,1) - C(2,1) = 58 - 56 = (2)10 = (10)2
60 55
extraction operation and provides a more intuitive secret can be extracted in S(2,1).
2552
PSNR = 10 × log10 (18)
MSE
w P
h
(C (i, j) − S (i, j))2
P
i=1 j=1
MSE = (19)
w×h
l
BPP = (20)
w×h
where C and S denote the interpolated and watermarked
images separately, w × h denotes the image size, and l is the
FIGURE 5. Experimental images. sum of embedded data bits.
A. VISUAL QUALITY
III. EXPERIMENTAL RESULTS AND ANALYSES Figure 6 presents the Lena image test results, where
We used standard test gray-scale images of Lena, Goldhill, Figure 6(a) shows the original Lena image. By con-
Airplane, and Peppers of 512×512 size with different texture trast, Figure 6(b) displays the encrypted image transmitted
features as test images and analyzed the proposed scheme. from the sender to the embedder. Figure 6(c) shows the water-
These images obtained from the USC-SIPI image database marked image after embedding the data by the embedder.
are shown in Figure 5. All the secret data was generated Finally, Figure 6(d) shows the restored image after decryption
using a pseudo-random number generator. We performed by the receiver. The scheme security becomes better when
simulation experiments using MATLAB 2018b software on the visual difference between the original, encrypted, and
a computer with Intel(R) Core(TM) i5-1035G4 CPU @ watermarked images is more significant. After observing
1.10 GHz 1.50 GHz and 16 GB RAM to evaluate the scheme’s the images through the human eye, no visual similarity
performance. We first verify the safety performance of the is observed between the original image (Figure 6(a)), the
scheme in three aspects: visual quality, image pixel correla- encrypted image (Figure 6(b)), and the watermarked image
tion, and image histogram analysis. Then, we compared the (Figure 6(c)). This observation concludes that the proposed
proposed scheme with the latest similar schemes, including scheme is secure from the visual quality perspective.
C. HISTOGRAM OF IMAGES
An image’s histogram reflects the statistical distribution of
pixels at each point in the image within the pixel values of
[0, 255]. The regularity of the histogram distribution of the
original image can make it vulnerable to statistical analysis
attacks, which can compromise the encryption scheme.
Therefore, the image encryption scheme should equalize the
histogram of the encrypted image to improve the encryption
scheme’s security.
Figure 8 shows the histograms of the four original and
encrypted images of Lena, Goldhill, Airplane, and Peppers.
The left image represents the original image histogram,
while the right image is the encrypted image histogram.
The gray pixel values of the four encrypted images are
more evenly distributed in the middle of [0, 255]. As a
result, it is impossible to recover the original images
from the histograms of the encrypted images. Therefore,
FIGURE 6. Vision experiment results for lean image. the encryption scheme is resistant to histogram analysis
attacks.
B. IMAGE PIXEL CORRELATION
The image pixel correlation coefficient is also a critical D. COMPARISON WITH OTHER SCHEMES
evaluation metric for evaluating the security of image 1) CHARACTERIZATION COMPARISON
encryption schemes. Pixel correlation is the connection Table 2 qualitatively analyzes the characteristics of our
between neighboring pixels of an image, as shown scheme and compares it with the literature [25], [26],
in (21)–(23): [27], [28]. Literature [25], [26] produces data extension
phenomena such as location maps during data embed-
N N
1 X 1 X ding, leading to a decrease in the embedding rate. How-
E(x) = xi , D(x) = (xi − E(x))2 (21) ever, the schemes in literature [27], [28] take different
N N
i=1 i=1 encryption approaches to encrypt the image and use the
N
1 X redundancy of the encrypted image to embed the data,
cov(x, y) = (xi − E(x))(yi − E(y)) (22) enabling reversible and separable data extraction and image
N
i=1 recovery.
cov(x, y)
pxy = √ (23)
D(X )D(Y )
2) PERFORMANCE COMPARISON
where x and y are the pixel values of neighboring pixels in In order to measure the performance of the proposed
an image, and N is the number of pixels selected from the image interpolation method, we compare it with five
original or encrypted image. Figure 7 shows the correlation similar representative methods [17], [19], [20], [21], [22].
of neighboring pixels in horizontal, vertical, and diagonal Fifty images were randomly selected from the BossBase
directions for the original image and the encryption scheme and BOWS-2 image databases, respectively, and the cor-
image. Table 1 shows the correlation of neighboring pixels responding experimental results are listed in Table 3.
of the original and encrypted images with 10000 pairs of The proposed interpolation method has the highest PSNR
randomly selected pixel points in the original and encrypted value in average value, with an average improvement of
images, respectively. about 6.69%.
From the results shown in Figure 7, the neighboring pixels We thoroughly tested our scheme by comparing it with
in the four directions of the original image are linearly similar schemes in the literature [15], [16], [17], [18]. The
correlated. In comparison, the neighboring pixels in the four maximum embedding rates with corresponding PSNRs of
directions of the encrypted image are relatively uniformly the proposed method and similar methods [15], [16], [17],
distributed within the coordinate system. Table 1 further [18] on two image databases are listed in Table 4. It can
confirms that the correlation of neighboring pixels in the be seen that the embedding rates of the proposed method
original image’s horizontal, vertical, or diagonal directions are close to those of [18] and are much higher than those
is very high, above 0.9, indicating an excellent correlation of [15] and [16] but lower than those of [17]. This is
between the neighboring pixels of the original image. because [17] employs a dual embedding strategy, resulting
However, the neighboring pixel correlation coefficients of the in a higher embedding rate. We tested the image quality
encrypted image tend to be close to zero, indicating that the under the same conditions, with 0.1 BPP as the initial value
encryption scheme is secure. and 0.1 as the step size. The experimental results for four
FIGURE 7. (a–d) Lena neighboring pixel correlation of original image. (e–h) Lena neighboring pixel correlation of encrypted image.
images are presented in Figure 9, showing that our scheme Furthermore, we randomly selected 50 images from the
outperforms similar schemes under all the same experimental BossBase and BOWS-2 databases to test the proposed
conditions. scheme’s superior performance. Figure 10 shows the results
Table 5 also shows that our scheme has the highest PSNR obtained by varying the BPP from 0.1 with increments of
compared with other schemes at a BPP of 0.9. The PSNR 0.1. Regardless of the BPP, the PSNR of our method is
improves by 16.91%, 16.78%, 4.91%, and 26.46%, compared much higher than that of the other four methods. Thus, our
with the literature [15], [16], [17], [18], with an average proposed method substantially improves PSNR compared
improvement of 16.27%. with the other evaluated methods.
FIGURE 9. Comparison of images PSNR of four methods on four test images according to embedding capacity.
FIGURE 10. PSNR of four methods on different image databases according to embedding capacity.
We used three steganalysis tools, chi-square test [30], to assess the security of the proposed method. Figure 11
histogram steganalysis [31], and RS steganography [32], displays the results of the chi-square test. As observed, the
P values are small, and the vast majority is equal to 0, 3) RUNNING TIME COMPARISON
indicating that the proposed method resists the chi-square The RDH-EI scheme consists of four steps: image encryption,
test. Figure 12 shows the histogram comparison results of the data embedding, data extraction, and image recovery. The
interpolated image and the image after embedding the secret content owner is responsible for executing the image
data. The histograms of the interpolated image and the image encryption step, indicating that the encryption performance
after embedding the secret data are similar, indicating that directly affects the user experience. Table 6 represents the
the proposed scheme can resist the histogram steganalysis running time of our scheme and the encryption scheme
attack. Figure 13 shows the RS steganalysis results of the in literature [25], [26], [27], and [28] in the same exper-
interpolated image and the image after embedding the secret imental environment, revealing that the running time of
data. As observed, the proposed algorithm can also resist RS our scheme is minimized and our scheme achieves better
steganalysis. performance.
IV. CONCLUSION However, there are areas for improvement in our method.
A high-capacity and reversible separable encryption domain For example, it increases the cost of storing/transmitting
reversible data hiding scheme based on image interpolation the embedded image because the interpolation operation
is proposed. First, an improved image encryption scheme magnifies the original image. Nevertheless, this deficiency
based on Arnold and Chaos is proposed to encrypt the should be overcome with computer and network technology
image and improve the encrypted image security. Then, development. We will continue to improve the scheme in
the encrypted image is partitioned into 2 × 2 blocks, subsequent work to improve the embedding capacity and
and 3 × 3 blocks are generated for each block using the image quality further.
proposed image interpolation scheme. The pixel values are
ACKNOWLEDGMENT
overflowed at the interpolation stage to prevent the overflow
The authors would like to thank the anonymous reviewers for
of pixel values after embedding the secret data. Finally,
their helpful comments.
an adaptive data embedding scheme is proposed to embed
the secret data and improve the quality of the cover image.
REFERENCES
The experimental results show that the proposed scheme
[1] Y.-Q. Shi, X. Li, X. Zhang, H.-T. Wu, and B. Ma, ‘‘Reversible data hiding:
significantly improves PSNR under the same embedding rate Advances in the past two decades,’’ IEEE Access, vol. 4, pp. 3210–3237,
condition. This scheme is capable of reversible and separable 2016, doi: 10.1109/ACCESS.2016.2573308.
extraction of secret data and non-destructive recovery of the [2] S. Zhou, W. Zhang, and C. Shen, ‘‘Rate-distortion model for grayscale-
invariance reversible data hiding,’’ Signal Process, vol. 7, Jul. 2020,
original image. The scheme is resistant to statistical analysis Art. no. 107562, doi: 10.1016/j.sigpro.2020.107562.
attacks and differential attacks. It is also more advanta- [3] J. J. Fridrich, M. Goljan, and R. Du, ‘‘Lossless data embedding-new
geous in cryptographic scheme runtime than other methods. paradigm in digital watermarking,’’ U.S. Patent 2 265 217, Nov. 2, 2002.
[4] J. M. Barton, ‘‘Method and apparatus for embedding authentication [25] D. Xiao, Y. Wang, T. Xiang, and S. Bai, ‘‘High-payload completely
information within digital data,’’ U.S. Patent 5 646 997, Jul. 8, 1997. reversible data hiding in encrypted images by an interpolation technique,’’
[5] Z. Yin, Y. Ji, and B. Luo, ‘‘Reversible data hiding in JPEG images Frontiers Inf. Technol. Electron. Eng., vol. 18, no. 11, pp. 1732–1743,
with multi-objective optimization,’’ IEEE Trans. Circuits Syst. Nov. 2017, doi: 10.1631/FITEE.1601067.
Video Technol., vol. 30, no. 8, pp. 2343–2352, Aug. 2020, doi: [26] A. Malik, H. Wang, T. Chen, T. Yang, A. N. Khan, H. Wu, Y. Chen,
10.1109/TCSVT.2020.2969463. and Y. Hu, ‘‘Reversible data hiding in homomorphically encrypted image
[6] J. Tian, ‘‘Reversible data embedding using a difference expansion,’’ using interpolation technique,’’ J. Inf. Secur. Appl., vol. 48, Oct. 2019,
IEEE Trans. Circuits Syst. Video Technol., vol. 13, no. 8, pp. 890–896, Art. no. 102374, doi: 10.1016/j.jisa.2019.102374.
Aug. 2003, doi: 10.1109/TCSVT.2003.815962. [27] R. Bhardwaj and A. Aggarwal, ‘‘An enhanced separable reversible
[7] B. Ou, X. Li, W. Zhang, and Y. Zhao, ‘‘Improving pairwise PEE via hybrid- and secure patient data hiding algorithm for telemedicine applica-
dimensional histogram generation and adaptive mapping selection,’’ IEEE tions,’’ Exp. Syst. Appl., vol. 186, Dec. 2021, Art. no. 115721, doi:
Trans. Circuits Syst. Video Technol., vol. 29, no. 7, pp. 2176–2190, 10.1016/j.eswa.2021.115721.
Jul. 2019, doi: 10.1109/TCSVT.2018.2859792. [28] R. Bhardwaj, ‘‘An enhanced reversible patient data hiding algorithm
[8] M. Fallahpour and M. H. Sedaaghi, ‘‘High capacity lossless data hiding for e-healthcare,’’ Biomed. Signal Process. Control, vol. 64, Feb. 2021,
based on histogram modification,’’ IEICE Electron. Exp., vol. 4, no. 7, Art. no. 102276, doi: 10.1016/j.bspc.2020.102276.
pp. 205–210, 2007, doi: 10.1587/elex.4.205. [29] L. Xiong and D. Dong, ‘‘Reversible data hiding in encrypted images
[9] Z. Ni, Y.-Q. Shi, N. Ansari, and W. Su, ‘‘Reversible data hiding,’’ IEEE with somewhat homomorphic encryption based on sorting block-level
Trans. Circuits Syst. Video Technol., vol. 16, no. 3, pp. 354–362, Mar. 2006, prediction-error expansion,’’ J. Inf. Secur. Appl., vol. 47, pp. 78–85,
doi: 10.1109/TCSVT.2006.869964. Aug. 2019, doi: 10.1016/j.jisa.2019.04.005.
[10] D. M. Thodi and J. J. Rodriguez, ‘‘Expansion embedding techniques for [30] B.-M. Zhou, L.-D. Lin, W. Wang, and Y. Liu, ‘‘Security analysis of
reversible watermarking,’’ IEEE Trans. Image Process., vol. 16, no. 3, particular quantum proxy blind signature against the forgery attack,’’ Int.
pp. 721–730, Mar. 2007, doi: 10.1109/TIP.2006.891046. J. Theor. Phys., vol. 59, no. 2, pp. 465–473, Feb. 2020, doi:
[11] H.-T. Wu and J. Huang, ‘‘Reversible image watermarking on pre- 10.1007/s10773-019-04340-z.
diction errors by efficient histogram modification,’’ Signal Process., [31] T.-C. Lu, S.-R. Huang, and S.-W. Huang, ‘‘Reversible hiding method for
vol. 92, no. 12, pp. 3000–3009, Dec. 2012, doi: 10.1016/j.sigpro.2012. interpolation images featuring a multilayer center folding strategy,’’ Soft
05.034. Comput., vol. 25, no. 1, pp. 161–180, Jan. 2021, doi: 10.1007/s00500-020-
[12] X. Hu, W. Zhang, X. Li, and N. Yu, ‘‘Minimum rate prediction and 05129-7.
optimized histograms modification for reversible data hiding,’’ IEEE [32] J. Fridrich, M. Golijan, and R. Du, ‘‘Reliable detection of LSB
Trans. Inf. Forensics Security, vol. 10, no. 3, pp. 653–664, Mar. 2015, doi: steganography in grayscale and color images,’’ in Proc. ACM Workshop
10.1109/TIFS.2015.2392556. Multimedia Secur., 2001, pp. 27–30, doi: 10.1145/1232454.1232466.
[13] G. Padmavathi and T. Geetamma, ‘‘Reversible data hiding based on
multiple histograms modification,’’ IOSR JECE, vol. 11, no. 5, pp. 40–53,
2016, doi: 10.9790/2834-1105014053.
[14] J. Hou, B. Ou, H. Tian, and Z. Qin, ‘‘Reversible data hiding based
on multiple histograms modification and deep neural networks,’’ Signal SIYAO ZHONG was born in 1998. He received
Process., Image Commun., vol. 92, Mar. 2021, Art. no. 116118, doi: the B.S. degree from the Xi’an Institute of
10.1016/j.image.2020.116118. Aeronautics, Xi’an, Shaanxi, China, in 2020. He is
[15] Y.-Q. Chen, W.-J. Sun, L.-Y. Li, C.-C. Chang, and X. Wang, currently pursuing the M.S. degree with the School
‘‘An efficient general data hiding scheme based on image interpola-
of Big Data and Computer Science, Guizhou
tion,’’ J. Inf. Secur. Appl., vol. 54, Oct. 2020, Art. no. 102584, doi:
Normal University, Guiyang, Guizhou, China. His
10.1016/j.jisa.2020.102584.
research interests include encryption reversible
[16] F. S. Hassan and A. Gutub, ‘‘Efficient image reversible data hiding
technique based on interpolation optimization,’’ Arabian J. Sci. Eng.,
information hiding and image processing.
vol. 46, no. 9, pp. 8441–8456, Mar. 2021, doi: 10.1007/s13369-021-05529-
3.
[17] P. C. Mandal, I. Mukherjee, and B. N. Chatterji, ‘‘High capacity
reversible and secured data hiding in images using interpolation and
difference expansion technique,’’ Multimedia Tools Appl., vol. 80, no. 3,
pp. 3623–3644, Jan. 2021, doi: 10.1007/s11042-020-09341-3.
YU LU was born in 1999. She received the
[18] X. Bai, Y. Chen, G. Duan, C. Feng, and W. Zhang, ‘‘A data
B.S. degree from Wuhan Qingchuan University,
hiding scheme based on the difference of image interpolation algo-
rithms,’’ J. Inf. Secur. Appl., vol. 65, Mar. 2022, Art. no. 103068, doi: Wuhan, Hubei, China, in 2021. She is currently
10.1016/j.jisa.2021.103068. pursuing the M.S. degree with the School of
[19] K.-H. Jung and K.-Y. Yoo, ‘‘Data hiding method using image inter- Big Data and Computer Science, Guizhou Nor-
polation,’’ Comput. Standards Interfaces, vol. 31, no. 2, pp. 465–470, mal University, Guiyang, Guizhou, China. Her
Feb. 2009, doi: 10.1016/j.csi.2008.06.001. research interests include zero watermaking and
[20] C.-F. Lee and Y.-L. Huang, ‘‘An efficient image interpolation increasing image processing.
payload in reversible data hiding,’’ Exp. Syst. Appl., vol. 39, no. 8,
pp. 6712–6719, Jun. 2012, doi: 10.1016/j.eswa.2011.12.019.
[21] Y.-T. Chang, C.-T. Huang, C.-F. Lee, and S.-J. Wang, ‘‘Image interpolating
based data hiding in conjunction with pixel-shifting of histogram,’’
J. Supercomput., vol. 66, no. 2, pp. 1093–1110, Sep. 2013, doi:
10.1007/s11227-013-1016-6.
XIANGGUANG XIONG was born in 1984.
[22] A. Malik, G. Sikka, and H. K. Verma, ‘‘A reversible data hiding scheme
He received the B.S. degree in computer science
for interpolated images based on pixel intensity range,’’ Multimedia
Tools Appl., vol. 79, nos. 25–26, pp. 18005–18031, Jul. 2020, doi: and technology and the M.S. degree in computer
10.1007/s11042-020-08691-2. application technology from South-Central Minzu
[23] W. Puech, M. Chaumont, and O. Strauss, ‘‘A reversible data hiding method University, Wuhan, Hubei, China, in 2007 and
for encrypted images,’’ Proc. SPIE, vol. 6819, Mar. 2008, Art. no. 68191E, 2010, respectively. Since 2017, he has been an
doi: 10.1117/12.766754. Associate Professor with Guizhou Normal Univer-
[24] P. Jagtap, A. Joshi, and S. Vyas, ‘‘Reversible data hiding in encrypted sity. His research interests include reversible data
images,’’ IARJSET, vol. 2, no. 2, pp. 35–38, Feb. 2015, doi: 10.17148/IAR- hiding and image processing.
JSET.2015.2209.