Next Article in Journal
Surface Defect Detection for Aerospace Aluminum Profiles with Attention Mechanism and Multi-Scale Features
Previous Article in Journal
Day/Night Power Generator Station: A New Power Generation Approach for Lunar and Martian Space Exploration
Previous Article in Special Issue
Privacy Essentials
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Reversible Data Hiding in Crypto-Space Images with Polynomial Secret Sharing over Galois Field

1
Department of Information Engineering and Computer Science, Feng Chia University, Taichung 40724, Taiwan
2
Department of Electrical Engineering, National Quemoy University, Kinmen 89250, Taiwan
*
Authors to whom correspondence should be addressed.
Electronics 2024, 13(14), 2860; https://doi.org/10.3390/electronics13142860 (registering DOI)
Submission received: 3 June 2024 / Revised: 21 June 2024 / Accepted: 16 July 2024 / Published: 20 July 2024
(This article belongs to the Special Issue Recent Advances in Information Security and Data Privacy)

Abstract

:
Secret sharing is a data security technique that divides secret information into multiple parts, embeds these parts into various shares, and distributes these shares to different participants. The original secret information can be retrieved only when the number of shares gathered meets a required threshold. This paper proposes a secret sharing method that can hide data in encrypted images with reversibility and allows content owners to add an additional layer of security before uploading data to the cloud. This method enables the independent extraction of images and data, ensuring that the recovered images and extracted data can serve as validation information for each other. The proposed method not only enhances data security but also guarantees the accuracy of the extracted information.

1. Introduction

With the increasing maturity of cloud technology, more and more users prefer to upload data to the cloud for storage. However, if the uploaded data contain sensitive images or confidential information, precautions must be taken to prevent data breaches during transmission or storage in the cloud. Typically, encryption [1,2,3,4] or steganography [5,6,7,8,9,10] is employed to protect critical data before uploading.
Steganography embeds secret data into a cover medium, such as an image, in an imperceptible manner making the cover medium appear like the original. However, many traditional data hiding methods may cause permanent damage to the cover medium. In many applications and fields, such as the medical and military fields, and so on, the cover medium itself is highly important. It may lead to many issues if the cover medium is permanently damaged or distorted. Reversible data hiding (RDH) [5] is a technology that allows us to embed data while avoiding permanent damage to the cover medium, and it can be perfectly restored after message extraction.
Directly transmitting the cover image is vulnerable to security threats such as hacking, leakage, and eavesdropping. Therefore, subsequent methods, which combine encryption with steganography, have led to the proposal of data hiding in encrypted carriers, such as reversible data hiding in encrypted images (RDHEI) [6,7,8,9,10] in the field of images. Nevertheless, most of these methods embed the secret information into a single image. If such an image is compromised, lost, intercepted, or tampered with by attacks by malicious users during transmission or storage, it is impossible for authorized users to accurately recover the original image, and this may even lead to the leakage of important information.
To address the aforementioned risks, we can utilize secret sharing techniques. With a (k, n)-threshold secret sharing scheme, secret data are divided and embedded into n shares or share images, where any k shares are sufficient to reconstruct the data or original image, while fewer than k shares are insufficient to retrieve it. Even if there are cases in which some of the shares encounter issues during transmission or storage, the security and integrity of the data can still be ensured and thereby the risks of data leakage and corruption are reduced. Secret sharing not only provides a certain degree of fault tolerance but also offers permission control functionality. As a result, it has attracted increasing interest from scholars for various applications, such as authentication [11,12,13], access control [14], cloud storage management [15,16], 3D model protection [17,18], and so on.
Gao et al. [19] proposed a (2, 3)-threshold reversible secret sharing scheme based on a fractal matrix. In their method, secret data are embedded into three shares of a cover image by modifying the pixel values according to a fractal matrix. Any two of the three shared images can retrieve the secret data and recover the cover image, but the method may lead to distortions in steganographic shared images. Lin et al. [20] proposed an improved scheme based on a crystal-lattice matrix to reduce distortions in steganographic shared images. They utilized a greedy algorithm to construct an optimal lattice model that allowed the model to arrange itself tightly around elements like the growth of crystalline materials, and thereby reduced distortion.
The two most commonly used secret sharing techniques are based on either polynomials or the Chinese remainder theorem [21,22,23]. The secret sharing scheme proposed by Shamir [24] is based on polynomials, yet the one Asmuth and Bloom [25] proposed is based on the Chinese remainder theorem. Polynomial-based secret sharing can be further divided into different research directions: those that pursue computational and transmission efficiency [26,27,28] and those that focus on lossless recovery [29,30,31]. Thien and Lin [26] treated the pixel values of the cover image as the secret, sequentially using them as coefficients of a ( k 1 ) degree polynomial and thereby generating 1   /   k size steganographic shared images, which facilitates subsequent storage and transmission. Wu et al. [27,28] reduced computational complexity and image distortion by mixing multiple prime numbers in modular calculations. Yang et al. [29], to prevent cheating by dishonest participants, introduced the Galois field G F ( 2 8 ) into secret sharing to obtain lossless recovery. Gong et al. [30] and Luo et al. [31] connected the pixels of multiple images or channels into long integers and used a larger prime number for modular calculations to achieve lossless recovery.
In this paper, we propose a secret sharing method combined with RDHEI. By integrating these advanced secret sharing techniques with RDHEI, our method aims to provide a higher level of security and reliability while maintaining lossless recovery. Before uploading the image to the cloud, additional preventive approaches are added by the content owner to enhance the security of the transmitted image and secret data. While ensuring that the extraction of the embedded data and the recovery of the cover image can be done separately, we utilize steganography to embed secret data into copies of an encrypted image. This means that recovered images and extracted secret data serve not only to carry important information but also to mutually verify each other’s correctness. If one party extracts incorrect information, we can be certain that the remaining party also has an error. This verification method helps ensure that there are no impostors in the shares retrieved from the cloud. Additionally, this approach also helps assess the security of storage providers or transmission channels.
Compared to other cloud-based secret sharing methods, the focus of our proposed approach is to ensure that data uploaded to and retrieved from clouds remain identical, rather than to emphasize the storage and management within the clouds. Consequently, the processes of encryption, secret sharing, and data embedding are all completed by the content owner. This ensures greater control and security over the data without affecting the management of data by other cloud-based polynomial secret sharing methods. Secondly, our method employs two different types of data for secret sharing and embedding to further enhance the robustness of the system. Lastly, both secret message extraction and image recovery require the collaboration of multiple shares. This significantly improves robustness and makes any unauthorized access or tampering more difficult.
The contributions of this paper are as follows:
  • Combining RDHEI with secret sharing adds an extra layer of protection to the data transmitted to the cloud.
  • The proposed method is capable of full image recovery and restoring 100% the message from k shares completely.
  • The proposed method utilizes two different keys to control the image recovery and data extraction separately to achieve some degree of access control.
  • While carrying important information, the images and data also verify whether the other party has extracted incorrect data.
The remaining sections of this paper are structured as the followings: Related work in Section 2 provides some fundamental reviews on polynomial secret sharing and Galois fields. The proposed scheme combining encryption data hiding and secret sharing is detailed in Section 3, the proposed scheme, with the information and algorithms related to secret sharing, data embedding, data extraction, and image recovery. Section 4 provides the experiment results, where we analyze, explain, and summarize the experiments we conducted. Lastly, we conclude the paper in Section 5 with our conclusions.

2. Related Work

2.1. Polynomial Secret Sharing

The scholar Shamir [24] proposed a data security technology based on a polynomial function in 1979 with the purpose of splitting secret data into multiple pieces and sending them to participants for transmission and storage. The formula for the polynomial function used in the method is as follows:
F x = i = 0 k 1 a i x i = a 0 + a 1 x + a 2 x 2 + + a k 1 x k 1   ,
where k represents the threshold of the (k, n) secret sharing, a 0 represents the secret messages, a 1 ,     ,   a k 1 represents integers that are randomly chosen, and x represents the identity number of the participants. Based on the number of participants, an equal number of pieces are generated, ensuring that the original secret data can be recovered when at least k pieces are available. To recover the original secret data, we can use the Lagrange interpolating formula. The formula is presented as follows:
F x = i = 1 k F x i · j = 1 ,   j i k x x j x i x j ,   x 1 x 2 x k ,
where F x i is the polynomial value evaluated at the unique identity number x i and the secret messages are the coefficients of the recovered polynomial.
Let us take a look at a simple example. Suppose we use the equation F ( x ) = a 0 + a 1 x to generate 3 shares for (2, 3)-threshold secret sharing and the secret messages are 42 and 5. Here, we choose the identity numbers x 1 = 3 , x 2 = 7 , and x 3 = 12 . Then,
for   x 1 ,   F 3 = 42 + 5 × 3 = 57 ,
for   x 2 ,   F 7 = 42 + 5 × 7 = 77 ,
for   x 3 ,   F 12 = 42 + 5 × 12 = 102 .
Therefore, we obtain three shared values, 57, 77, and 102, for the identities 3, 7, and 12, respectively. In the recovery phase, suppose the first and second shares are available. The original polynomial can be recovered using the Lagrange interpolating formula.
F x = 57 x 7 3 7 + 77 x 3 7 3 .
Thus, we can obtain F ( x ) = 42 + 5 x . However, when the number of shares is less than the threshold, it is impossible to reveal the secret or the original image because it is not possible to solve for the k unknown coefficients.
Scholar Thien and Lin [26] proposed a scheme to share secret images based on Shamir’s secret sharing method. The primary difference between the two methods lies in the treatment of coefficients in the ( k 1 ) degree polynomial. In Shamir’s secret sharing method, only the constant term a 0 is the secret message, while the remaining coefficients a 1 ,     ,   a k 1 are randomly chosen. In a different way, Thien and Lin’s method considers all coefficients a 0 ,   a 1 ,     ,   a k 1 as secret messages. Consequently, the output image or message is reduced to 1   /   k of the original size. Since the scheme was applied to images, with pixel values restricted to the range of 0–255, they used the largest prime number 251 in the range as the modulus for their calculations. Values from 251 to 255 were reduced to 250. However, this approach led to image distortion and information loss.

2.2. Galois Field

A Galois field [1,32,33,34] is a mathematical structure commonly used in data security and coding theory. In Galois fields, all integer operations are performed within finite fields and the results of operations are confined to a limited range. Galois fields are often used to limit the range of computation results to ensure the integrity and security of data. Galois fields also play a critical role in various areas, including coding theory and error correction codes, such as the Reed–Solomon code, which is essential for reliable data storage and transmission. Additionally, a Galois field is utilized in public key infrastructure and quantum computing to define finite field operations. The application of parallelization in large number calculations, particularly over residue number systems (RNS), further highlights their versatility and importance across various technological domains.
The notation G F p or G F ( p n ) represents a prime field, where p is a prime number referred to as the characteristic of the field, and n is a positive integer to signify the dimension of the field.
In G F p , the elements comprise   { 0,1 , 2 , , p 1 } . In contrast, G F ( p n ) consists of polynomials with coefficients in G F p and the degree of the polynomials is less than n. The elements in G F p n can be represented as a 0 ,   a 1 x ,   a 2 x 2 ,   , a n 1 x n 1     a i G F ( p ) } .
To convert a number to the Galois field, the methods differ based on whether we are working with G F p or G F p n . In G F p , the number must be reduced by modulo p. For example, given an integer 17, converting it to an element in G F 5 requires performing the modulo operation with 5. Thus, 17   m o d   5 = 2 , meaning that 17 is represented as 2 in G F 5 . In G F p n , the conversion involves using the number represented in base p system to create a polynomial of degree n, then reducing it by executing a modulo operation with an irreducible polynomial. For instance, to convert the integer 15 into G F ( 2 3 ) , we first express 15 ( 10 ) in binary as 1111 ( 2 ) , which corresponds to the polynomial x 3 + x 2 + x + 1 . Then, we reduce the polynomial by the following operation:
x 3 + x 2 + x + 1   m o d   x 3 + x + 1 = x 2 = 4 G F ( 2 3 ) .
Thus, 15 is represented as 4 in G F ( 2 3 ) . By following these steps, one can convert numbers to their corresponding values in any Galois field.
Operations such as addition, subtraction, and multiplication in G F p   follow traditional arithmetic rules, and the results are reduced by modulo p. On the other hand, in G F ( p n ) , the field consists of polynomials with coefficients in G F p n , and arithmetic operations in G F ( p n ) are executed modulo an irreducible polynomial. The difference in calculating between G F p and G F ( p n ) is demonstrated by the following example.
Assume i = 6 and j = 5 . In G F 7 ,   i + j = 11   m o d   7 = 4 , but for calculation in G F ( 2 3 ) , where i ,   j are represented as polynomials, they are denoted as x 2 + x and ( x 2 + 1 ) respectively. Suppose the applied irreducible polynomial is x 3 + x + 1 . The sum of i and j can be calculated by
i + j   m o d   x 3 + x + 1 = x 2 + x     x 2 + 1   m o d   x 3 + x + 1 = x + 1   m o d   x 3 + x + 1 = x + 1 .
After the modulo operation, the result is x + 1 , which is then converted back to its decimal value, represented as 3. Finally, we get 6 + 5 = 3 in G F ( 2 3 ) .

3. Proposed Methods

The overall process can be divided into three main parts: image encryption, secret sharing, and data embedding. Image encryption aims to generate carriers for embedding secret shares while safeguarding against the leakage of image information. Secret sharing involves splitting the secret data into n shares, thereby reducing the risks of data leakage, corruption, and tampering. Data embedding entails concealing the secret shares into the encrypted images. The overall encryption and embedding process is illustrated in Figure 1.

3.1. Image Encryption

Based on the (k, n)-threshold secret sharing scheme, we replicated the cover image n times to serve as carriers for embedding the secret shares. Simultaneously, to ensure that the important information contained within the images remains confidential, we used an encryption key generated from a seed and utilized stream cipher technology to encrypt these copied images. This approach also ensures that even if one of the replicated images is modified or counterfeited during recovery, we can still successfully reconstruct the original image, thereby achieving dual protection through encryption and mitigating the risk of image damage.

3.2. Secret Sharing

For securing sensitive information, a polynomial secret sharing technique can be employed. In this method, secret shares are derived from a polynomial function. This ensures that others cannot reconstruct the original data solely based on a single share and reduces the risk of data leakage. We can utilize the following formula to perform the secret sharing operation.
F x i = a 0 + a 1 x i + a 2 x i 2 +   + a k 1 x i k 1 ,   i 1 ,   n ,
where a 0 ,   a 1 ,   a 2 ,   , a k 1 0 ,   255 represent the secret segments,   x i   denotes the ID provided by the content owner for each participant, and F x i represents the corresponding secret share. It can be clearly noticed that without certain postprocessing, the generated secret data may exceed the range of pixel values. To mitigate this issue, we can utilize the Galois field G F ( 2 8 ) . To realize G F ( 2 8 ) , an irreducible polynomial can be adjusted the computation results to ensure that the output values remain within the range of 0 to 255. This is like the example of Galois field G F ( 2 3 ) in Section 2, where the polynomial used x 3 + x + 1 . However, in G F ( 2 8 ) , we instead use the polynomial ( x 8 + x 4 + x 3 + x + 1 ) with a required order 8.

3.3. Data Embedding

During the data embedding phase, we divide the n copies of the encrypted image into small blocks with n pixels. The pixels within each block are labeled in a fixed order. Take the (3, 4)-threshold secret sharing as an example. Figure 2 illustrates the dividing and labeling result. Subsequently, we embed the secret shares into all image blocks. For the sake of simplicity, we use the most straightforward embedding process, directly replacing the encrypted pixel values at the corresponding marked positions with the generated secret shares. In practical applications, we can randomly select different positions within blocks for embedding or switch the embedding method from replacing pixels to replacing bits. As long as the conditions of embedding different locations in different shares and ensuring that the number of embedded bits per block is 1   /   n are met, the proposed method can successfully restore the image and extract the message.
Suppose the encrypted images E I i , i = 1,2 , 3,4 are prepared for the participants with identity numbers G i d i , i = 1,2 , 3,4 , respectively. We apply three raw secret segments G M 0 , G M 1 , G M 2 to construct a second order polynomial F x over G F ( 2 8 ) . Then, the polynomial is evaluated at G i d i ,   i = 1,2 , 3,4 to obtain secret shares F G i d i , where i = 1,2 , 3,4 . These shares are used to replace the a, b, c, d pixel values of the corresponding blocks in the encrypted images E I i ,   i = 1,2 , 3,4 , respectively. The final steganographic shared images are illustrated in Figure 1, where only a pixel values are altered for the steganographic shared image E I 1 , only b pixel values are altered for steganographic shared image E I 2 , and so forth. The overall steganographic shared image generation processes are given in Algorithm 1.
Algorithm 1. Image encryption, secret sharing, and data embedding.
Input I m a g e   I , secret m e s s a g e   M   b e t w e e n   0 ~ 255 , s e e d   S ,
I D   f o r   n   p a r t i c i p a n t s   i d 1 ,   ,     i d n , t h r e s h o l d   f o r   r e c o v e r y   k .
Output S t e g a n o g r a p h i c   s h a r e d   i m a g e s   S I 1 ,   S I 2 ,   ,   S I n .
S t e p   1 .   I m a g e   e n c r y p t i o n
1 I = C I 1 =     = C I n ; C o p y   i m a g e   n   t i m e s .
2 r a n d i . s e e d ( S ) S e t   t h e   r a n d o m   s e e d   S .
3 B = r a n d i 0 ,   255 ,     I h e i g h t ,     I w i d t h ,       n ; G e n e r a t e   n   t i m e s   l o n g e r
b i t   s t r e a m   B   w i t h   s e e d .
4 E I 1 ,   ,   E I n = C I 1 ,   , C I n   B ; S t r e a m   c i p h e r   c o p i e d   i m a g e s
w i t h   b i t   s t r e a m   B .
S t e p   2 .   S e c r e t   s h a r i n g
5 G i d i = g f i d i ,   8 ,   i [ 1 ,   n ] ; C o n v e r t   I D   t o   G i d   i n   G a l o i s   f i e l d .
6 G M = { G M 1 , G M 2 , } = g f ( M ,   8 ) ; C o n v e r t   m e s s a g e   t o   G M
i n   G a l o i s   f i e l d .
7 F x = G M 1 + G M 2 x + + G M k x k 1 ,
x = G i d i ,   i 1 ,   n ;
P o l y n o m i a l   s e c r e t   s h a r i n g .
S t e p   3 .   D a t a   e m b e d d i n g
8 R I i = r e s h a p e E I i ,   1 ,     I h e i g h t × I w i d t h ,   i [ 1 ,   n ] ; S t r e t c h   t o   1 D   m a t r i x .
9 f o r   j = 1 : (   I h e i g h t × I w i d t h )
10                 i f   j   m o d   n = = i ,   i [ 1 , n ]
11                                 R E I i j = F G i d i ,   i [ 1 ,   n ] ;
12                 e n d   i f
13 e n d   f o r
14 S I i = r e s h a p e R I i ,     I h e i g h t ,     I w i d t h ,   i 1 ,   n ; R e s h a p e   t o   o r i g i n a l   s i z e .
15 R e t u r n   S I i ;

3.4. Data Extraction and Image Recovery

While extracting the secret message or restoring the cover image, we first need to obtain k shares, meeting the (k, n)-threshold requirement, in order to proceed. The proposed method restricts users from extracting the secret message or restoring the cover image based on the keys they have, as shown in Figure 3. If a user has data hiding the key only, the user can only extract the message. Conversely, if a user has an encryption key, the user can only recover the original cover image. If a user has both keys, the user can extract the message and recover the image. The two operations are separable.
When extracting messages, based on the ID provided by the participants, it is also a data hiding key, where we can determine the embedding positions in each steganographic shared image and extract the corresponding secret share from them. Subsequently, utilizing the data hiding key and the Lagrange interpolating formula, we compute the coefficients of the original polynomial. These coefficients are the original secret message. Algorithm 2 outlines the steps for extracting the secret message from the steganographic shared images.
Algorithm 2. Secret data extraction.
Input S t e g a n o g r a p h i c   s h a r e d   i m a g e s   S I 1 ,   S I 2 ,   , S I k , I D s   i d 1 ,   ,   i d k .
Output S e c r e t   m e s s a g e s   M .
1 G i d i = g f i d i ,   8 ,   i [ 1 ,   k ] ; C o n v e r t   I D   t o   G i d   i n   G a l o i s   f i e l d .
2 R S I i = r e s h a p e ( S I i ,   1 ,     S I h e i g h t × S I w i d t h ) ,
i [ 1 ,   k ] ;
S t r e t c h   t o   1 D   m a t r i x .
3 f o r   j = 1 : ( S I h e i g h t × S I w i d t h )
4                 i f   j   m o d   n = = i  
a n d   i   i s   a n   a v a i l a b l e   s h a r e ,    
5                                 F G i d i = R S I i j ,       i 1 ,   k ; E x t r a c t   s e c r e t   s h a r e s   o f   t h e   a v a i l a b l e
r e s h a p e   s t e g a n o g r a p h i c   s h a r e d   i m a g e s .
6                 e n d   i f
7 e n d   f o r
8 F ( x ) = i = 1 k F ( x i ) · j = 1 ,       j i k x x j x i x j ; R e c o n s t r u c t   t h e   p o l y n o m i a l   w i t h
L a g r a n g e   i n t e r p o l a t i n g   f o r m u l a .
9 M a n i p u l a t e   t o   o b t a i n
c o e f f i c i e n t s   a i   o f   p o l y n o m i a l ,       i 1 ,   k ;
10 M = a i ,     i 1 , k ;
11 R e t u r n   M ;
On the other hand, when restoring the image, utilizing the encryption key to perform stream cipher on k steganographic shared images can recover the original image. Using k steganographic shared images can assist in determining the correct recovered pixels, for which a simple voting mechanism can be employed. Algorithm 3 outlines the processes for recovering the original image.
Algorithm 3. Image recovery
Input S t e g a n o g r a p h i c   s h a r e d   i m a g e s   S I 1 ,   S I 2 ,   , S I k ,   S e e d   S .
Output O r i g i n a l   i m a g e   I .
1 r a n d i . s e e d ( S ) S e t   t h e   r a n d o m   s e e d   S .
2 B = r a n d i 0 ,   255 ,   S I h e i g h t ,   S I w i d t h ,       n ; G e n e r a t e   n   t i m e s   l o n g e r
b i t   s t r e a m   B   w i t h   s e e d .
3 R I 1 ,   ,   R I n = S I 1 ,   , S I n   B ; S t r e a m   c i p h e r   s t e g a n o g r a p h i c
s h a r e d   i m a g e s   w i t h   b i t   s t r e a m .
4 f o r   a = 1 : I h e i g h t
5                   f o r   b = 1 : I w i d t h
6                                 I a ,   b = v o t i n g R I 1 a ,   b ,   ,       R I k a ,   b ; The voting example is
illustrated in Section 3.5.
7                   e n d   f o r
8 e n d   f o r
9 R e t u r n   I ;

3.5. Example of Proposed Methods

To better illustrate the proposed method, a simple example is provided in this part. In Figure 4, randomly generated 2 × 2 image blocks and data are used as secret messages. According to the threshold value (3, 4), four copies of the image blocks are initially made. These four copies of the image blocks are then encrypted using the encryption key via the stream cipher. Taking the first copied image block as an example, the process proceeds as follows:
  75   10 136 10 = 01001011 2 10001000 2 = 11000011 2 = 195 10
125 10   81   10 = 01111101 2 01010001 2 = 00101100 2 =   44   10
  20   10 155 10 = 00010100 2 10011011 2 = 10001111 2 = 143 10
220 10   0   10 = 11011100 2 00000000 2 = 11011100 2 = 220 10 .
As for the data, it undergoes polynomial secret sharing in G F ( 2 8 ) using the data hiding key, which also serves as the ID for each cloud. This process is illustrated in Figure 4:
165 × 1372 + 23 × 137 + 177 = 182,
165 × 592 + 23 × 59 + 177 = 113,
165 × 1982 + 23 × 198 + 177 = 101,
165 × 612 + 23 × 61 + 177 = 47.
After processing the images and data, the next step is data embedding. The positions for embedding in the four encrypted images are staggered. In this case, the first encrypted image has its embedding position in the top-left corner. Therefore, we directly replace the pixel value of the top-left pixel (195) of the encrypted image with the secret data (182). Subsequently, the embedding process is sequentially carried out for the remaining three encrypted images.
Before the process of image restoration and message extraction, three steganographic shared images are selected as input based on the threshold value of (3, 4). As illustrated in Figure 5, for image restoration, after obtaining the steganographic shared images, we utilize the encryption key to perform stream cipher on these images. Then, voting is employed to determine the pixel values of the recovered image based on the pixel values at the corresponding positions in the steganographic shared images.
Taking the top-left pixel in Figure 5 as an example, after stream ciphering, the pixel values of the three images are 62, 75, and 75, respectively. Since the value 75 has the highest frequency, the pixel value of the top-left pixel in the recovered image block is set to 75.
When extracting data, we determine the positions used during the previous embedding based on the IDs provided by the cloud. We then extract the secret data from these positions. To begin with, we utilize Lagrange interpolation to compute the constant term of the polynomial in G F ( 2 8 ) , as shown below:
G x = 182   x 59 x 198 137 59 137 198 + 113   ( ( x 137 ) ( x 198 ) ( 59 137 ) ( 59 198 ) ) + 101   ( ( x 137 ) ( x 59 ) ( 198 137 ) ( 198 59 ) )
where x = 0, G x equals the constant term of the original polynomial, which is the result of 182 × 130 + 113 × 112 + 101 × 243 = 177. The values of the remaining two coefficients can be obtained by solving a system of two linear equations with two variables.
137 2 a + 137 b + 177 = 182 ,   59 2 a + 59 b + 177 = 113 , 198 2 a + 198 b + 177 = 101 .
From the system of equations above, we can determine that a is 182 and b is 113. Adding the constant term 177, we have successfully extracted the secret message.

4. Experimental Results

In this section, we present a series of experimental results. In Section 4.1, we utilize five grayscale images of 256 × 256 commonly used in image processing as test images: Lena, Airplane, Goldhill, Pepper, and Baboon. To further illustrate the performance of the proposed method, Section 4.2 employs the UCID dataset [35], which consists of 1338 uncompressed color images with dimensions of 384 × 512 or 512 × 384. In Section 4.3, we simulate scenarios where steganographic shared images are attacked and demonstrate the process of image restoration and data extraction. Finally, in Section 4.4, we compare the proposed method with existing approaches and highlight the differences and improvements as well.

4.1. Results and Analysis of Standard Test Images

Figure 6 shows the results when using the Baboon image. First, we copied the image into four copies, and used the stream cipher to encrypt the copied images. On this basis, the important information processed by (3, 4)-threshold secret sharing was embedded into the encrypted image. It can be seen that the share is a noise-like image whether before or after embedding secret data. It is impossible to directly see the original image or important information with the naked eye.
When users need to extract embedded information or restore the original image, they not only need any three images from all steganographic shared images but also need to obtain additional encryption keys or secret keys to restore the original image or extract the information. Figure 7 shows the recovered images for all three combinations.
The peak signal-to-noise ratio (PSNR) value between the ground truth and the recovered images can be calculated using the equation provided below. In our proposed method, all test images were compared with the recovered images after the restoration of any k shared images. The resulting PSNR values are all positive infinity, which shows that we can perfectly restore it to the original image exactly the same, which also shows that the proposed method is reversible.
P S N R = 10 log 10 255 2 M S E
M S E = 1 M × N i = 1 M × N ( x i x i ) 2
where x i x i represents the difference between the cover pixel and the distorted pixel, and M and N denote the width and height of the image, respectively.
The experiments in Table 1 explore the data embedding ability of the proposed method and the impacts of different thresholds on embedding capacity (EC) in bits and embedding rate (ER) in bits per pixel (bpp). The calculations for EC and ER are provided in Equations (6) and (7), respectively. EC is the total number of data bits embedded in the encrypted cover images and is calculated as follows:
E C = 8 × k × M × N n   b i t s ,
where 8 indicates that each shared secret data unit consists of 8 bits, k denotes the number of polynomial coefficients used to form the shared secret data in a (k, n) secret sharing scheme, M and N denote the width and height of the image, and n represents the number of pixels in each processing image block. ER is the ratio of EC to the volume of the image shares required to recover the secret and is calculated as follows:
E R = E C k × M × N b p p ,
where k indicates that k shared images are applied to reconstruct the secret message and M and N denote the width and height of the image.
In the next experiment, the thresholds were set to (3, 4), (3, 5), and (4, 5). As shown in Table 1, when the threshold is (k, n), an increase in the value of n leads to a decrease in both EC and ER simultaneously. With a (3, 4) threshold, every 4 pixels can form a block and embed an 8-bit secret message. With (3, 5) and (4, 5), 5 pixels are needed to embed a secret message. However, the value of n also indicates the tolerance of the applied scheme. Since only k shares are required to recover the image and secret data, increasing n enhances the scheme’s tolerance to image loss.
Additionally, it can be observed that increasing the value of k results in an increase in EC, while ER remains unchanged. This is because an increase in k implies that the polynomial secret sharing equation applies more coefficients, meaning that each shared message is generated from more secret data. Therefore, although the number of embedded shared messages remains the same, the actual number of embedded bits increases.
When calculating ER, an increase in the value of k means that more shares are required to extract the information, which counteracts the increase in EC. Consequently, when the value of k increases, the EC increases, but the ER remains unchanged.
Figure 8 shows a histogram comparison of the Baboon image and four steganographic shared images. It can be seen from here that the pixel distribution of the steganographic shared image is relatively even and is significantly different from the pixel distribution of the original image. It is impossible to compare the two histograms to find common or similar points, blocks, or features. This proves that the proposed method cannot restore the original image from a single seen from shared image. It can protect important information well and resist statistical attacks.
Information entropy was used to represent the degree of randomness or uncertainty of the seen from shared image generated by the proposed method. The formula for calculating information entropy H X is
H X = x X p x log p x .
The information entropy H X represents the average measure of uncertainty or information content of a random variable X . It is computed by multiplying each possible value x of the random variable X by the probability of its occurrence p x , then taking the negative logarithm of the product for all possible values, and finally summing up all the terms. In other words, the information entropy H X represents the expected value of the information content contained in all possible values of the random variable X .
In a grayscale image represented by 8 bits, each pixel value has 2 8 possibilities. Under such conditions, the most ideal entropy should be exactly equal to 8. As can be seen from Table 2, the information entropy of each steganographic shared image is close to the ideal value, and the overall average can reach 7.9971.
In addition to information entropy, we can use conditional entropy to represent the uncertainty of the original image with the steganographic shared image is known. The formula for calculating conditional entropy H Y | X is
H Y | X = x X p x y Y p ( y | x ) log p x .
Conditional entropy H Y | X represents after knowing the value of the random variable X , the average measure of uncertainty or unpredictability of the random variable Y . In other words, conditional entropy H Y | X indicates the expected value of the information content of all possible values of Y given by random variable X .
The range of conditional entropy H Y | X depends on the entropy H Y of variable Y , which can be expressed as
0 H Y | X H Y ,
where H Y | X = 0 indicates that X completely determines the value of Y , leaving no uncertainty. Furthermore, H Y | X = H ( Y ) implies that the uncertainty of Y is not affected by whether X is known or not. In information theory, the significance of this range lies in the demonstration of how additional information (i.e., X ) reduces uncertainty and can be used to assess the relevance and dependence of information.
As shown in Table 3, the conditional entropy of each steganographic shared image is close to the entropy of the original image in Table 2, with an overall average difference of less than 0.6. This indicates that even after knowing the steganographic shared images, the proposed method still preserves a considerable amount of uncertainty from the original image. Consequently, knowing one steganographic shared image does not allow for the retrieval of the original image, demonstrating the high security of the proposed method.

4.2. Results and Analysis of General Image Datasets

Table 4 demonstrates the embedding performance of the proposed method using a general image dataset at various thresholds. Five images were randomly selected as representatives for this experiment. The images in the UCID are larger in size compared to commonly used images like the Baboon image. Since the UCID consists of color images with two additional channels compared to grayscale images for embedding, the overall embedding capacity significantly increases. However, a comparison between Table 1 and Table 4 reveals that regardless of the image size or whether the image is grayscale, the embedding rate remains constant at the same threshold.
In an 8-bit color image, each channel of every pixel has 2 8 possibilities. Therefore, for a three-channel color image, the ideal entropy is 24. However, to compare with Table 2, we analyze each channel of the pixels in a color image as an independent value. In this way, the ideal entropy of the image remains 8 in Table 5, which is the same as the ideal entropy in a grayscale image. By this method of splitting, it becomes more intuitive to compare the entropy performance of color images and grayscale images.

4.3. Simulated Attack Tests

To further explore the reliability and security of the proposed method, we applied a mask to one of the steganographic shared images, changing 1   /   4 of its pixel values to 255 to simulate image damage or an attack. Subsequently, this altered steganographic shared image, along with other steganographic shared images, was used to perform image recovery and extract secret messages.
When the threshold k is less than or equal to three, the restored image appears as shown in Figure 9a. For clarity, we highlighted the potentially problematic areas in white in Figure 9b. In the proposed method, each pixel requires collaboration from at least two images to determine the correct value during the restoration process. However, the pixels in these white-marked areas cannot be restored correctly because they rely on information from the attacked steganographic shared image. Additionally, the other image that could potentially be used for restoration is also rendered unusable due to the embedding process.
As for   k     4 , in the scenario where only a single steganographic shared image is under attack, we can still accurately restore the original image, as illustrated in Figure 10. This experiment demonstrates that if the number of attacked steganographic shared images is less than k 1   /   2 , we can achieve 100 % image restoration. Furthermore, as the value of k increases, this restriction can be further reduced. This is because, in order to affect the restoration process, the attacked pixels must be able to prevent us from determining the correct pixel values. In most cases, the altered pixels in the attacked images cannot match each other to form the same incorrect values that deviate from the original image. Therefore, they do not affect the overall decision-making process.
In the restoration method mentioned above, we assume that the user is unaware of the ID of each participant. Since the ID and the embedding location are in a one-to-one relationship, we can leverage this connection to aid in the image restoration process. In fact, with this method, as long as we can confirm that two steganographic shared images have not been attacked, we can achieve perfect restoration.
To facilitate the analysis of extracting embedded messages from attacked steganographic shared images, we used the logo of Feng Chia University depicted in Figure 11 as the secret message. To achieve the maximum embedding capacity, we repeated the logo secret message three times, scrambled it, and then embedded it into the images.
From Figure 12, it can be observed that due to the modification of 1   /   4 of a certain steganographic shared image, it becomes impossible to retrieve the correct pixel values when recovering the secret message through polynomial calculations. The number of errors is approximately equal to the proportion of the steganographic shared image that has been altered.
Since the logo secret message was repeated three times before being embedded, we can use a simple method to reduce the extraction error rate. By utilizing the same approach as image recovery, we can combine multiple logo secret messages to accurately reconstruct the message. As a result, the error rate decreases from the original 24.79 % to 3.36 % , as shown in Figure 13.

4.4. Method Comparison

In this section, we compare the characteristics of our proposed scheme with other secret sharing methods [19,20]. The proposed method encrypts the cover images as shown in Table 6, whereas the other methods do not [19,20]. The lack of encryption can attract attackers to analyze the hidden information carried by the images based on the differences in the shares generated by [19,20]. Additionally, the secret sharing thresholds in [19,20] are fixed at (2, 3), while the proposed method allows arbitrary threshold selection which provides greater flexibility.
Under the (2, 3)-threshold, the fault tolerances of all three methods are comparable. However, the fault tolerance of the proposed method improves as the k and n values of the threshold increase. It is one of the advantages brought by the flexibility of the proposed method. Lastly, when using the same threshold to embed data into the same image, the proposed method achieves an embedding capacity that is 1.7 times greater than the other two methods.

5. Conclusions

Multiple clouds have become available for data storage since cloud computing has become popular. To avoid data breaches because of misuse in cloud environments, we propose an RDHEI method using secret sharing. Traditionally, the combination of data hiding and secret sharing has primarily been used for cloud storage management. However, our proposed method focuses on ensuring data remain identical when being uploaded to and retrieved from the cloud. We utilize a straightforward embedding method to detect the presence of counterfeiters, thereby ensuring that the retrieved file from the cloud remains authentic. In the proposed method, the embedded data and the carrier image can get the benefits of mutually verifying each other’s integrity. Experimental results demonstrate that the effective payload of the proposed method is influenced by the secret sharing threshold (k, n), where a larger value of k allows us to compress more secret messages. Sharing encrypted images is highly resistant to statistical attacks and secret messages cannot be extracted if there are fewer shares obtained. From the simulated attack experiments, it can be observed that the ability to achieve lossless image recovery after an attack is constrained by the value of k. As the value of k increases, the proposed method’s resilience to errors improves. The ability to extract 100% accurate messages depends on the extent of the image damage. However, we can still improve the accuracy of extraction through methods such as repeated embedding. Here, security is strengthened compared to state-of-the-art schemes.
This work currently faces several limitations. Firstly, the original images cannot be fully recovered if the encryption key is missing. Additionally, due to the constraints of the carrier’s numerical range and the necessity to extract secret information with 100% accuracy, we employed a Galois field, G F ( 2 8 ) , in our calculations, and this significantly increases the overall computation time. In the future, we can enhance the efficiency and security of the method by introducing new strategies or techniques and combining different types of carriers. This will improve operational efficiency while simultaneously enhancing the security and feasibility of the approach.

Author Contributions

Conceptualization, C.-C.C. and J.-H.H.; methodology, H.-W.L. and J.-C.L.; software, H.-W.L.; validation, H.-W.L.; writing—original draft, H.-W.L.; writing—review and editing, J.-C.L., C.-C.C. and J.-H.H.; supervision, C.-C.C. and J.-H.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Data is available in a publicly accessible repository. The original image data presented in the study are openly available in the USC-SIPI image database at https://sipi.usc.edu/database/database.php?volume=misc (accessed on 19 July 2024).

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Dworkin, M.; Barker, E.; Nechvatal, J.; Foti, J.; Bassham, L.; Roback, E.; Dray, J. Advanced Encryption Standard (AES); National Institute of Standards and Technology (U.S.): Gaithersburg, MD, USA, 2001. [CrossRef]
  2. Chang, C.-C.; Hu, Y.-C. A Fast LBG Codebook Training Algorithm for Vector Quantization. IEEE Trans. Consum. Electron. 1998, 44, 1201–1208. [Google Scholar] [CrossRef]
  3. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-Policy Attribute-Based Encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP ’07), Washington, DC, USA, 20 May 2007; pp. 321–334. [Google Scholar]
  4. Siegenthaler, T. Siegenthaler Decrypting a Class of Stream Ciphers Using Ciphertext Only. IEEE Trans. Comput. 1985, 34, 81–85. [Google Scholar] [CrossRef]
  5. Vo, P.-H.; Nguyen, T.-S.; Huynh, V.-T.; Do, T.-N. 6—A High-Capacity Invertible Steganography Method for Stereo Image. In Digital Media Steganography; Hassaballah, M., Ed.; Academic Press: Cambridge, MA, USA, 2020; pp. 99–122. ISBN 978-0-12-819438-6. [Google Scholar]
  6. Puteaux, P.; Puech, W. A Recursive Reversible Data Hiding in Encrypted Images Method With a Very High Payload. IEEE Trans. Multimed. 2021, 23, 636–650. [Google Scholar] [CrossRef]
  7. Puteaux, P.; Puech, W. An Efficient MSB Prediction-Based Method for High-Capacity Reversible Data Hiding in Encrypted Images. IEEE Trans. Inf. Forensics Secur. 2018, 13, 1670–1681. [Google Scholar] [CrossRef]
  8. Yi, S.; Zhou, Y. Separable and Reversible Data Hiding in Encrypted Images Using Parametric Binary Tree Labeling. IEEE Trans. Multimed. 2019, 21, 51–64. [Google Scholar] [CrossRef]
  9. Chen, B.; Lu, W.; Huang, J.; Weng, J.; Zhou, Y. Secret Sharing Based Reversible Data Hiding in Encrypted Images With Multiple Data-Hiders. IEEE Trans. Dependable Secur. Comput. 2022, 19, 978–991. [Google Scholar] [CrossRef]
  10. Hou, G.; Ou, B.; Long, M.; Peng, F. Separable Reversible Data Hiding for Encrypted 3D Mesh Models Based on Octree Subdivision and Multi-MSB Prediction. IEEE Trans. Multimed. 2024, 26, 2395–2407. [Google Scholar] [CrossRef]
  11. Yan, X.; Lu, Y.; Yang, C.-N.; Zhang, X.; Wang, S. A Common Method of Share Authentication in Image Secret Sharing. IEEE Trans. Circuits Syst. Video Technol. 2021, 31, 2896–2908. [Google Scholar] [CrossRef]
  12. Bao, L.; Yi, S.; Zhou, Y. Combination of Sharing Matrix and Image Encryption for Lossless (k,n) -Secret Image Sharing. IEEE Trans. Image Process. 2017, 26, 5618–5631. [Google Scholar] [CrossRef]
  13. Komargodski, I.; Naor, M.; Yogev, E. Secret-Sharing for NP. J. Cryptol. 2017, 30, 444–469. [Google Scholar] [CrossRef]
  14. Puteaux, P.; Yriarte, F.; Puech, W. A Secret JPEG Image Sharing Method Over GF(2M) Galois Fields. IEEE Trans. Circuits Syst. Video Technol. 2023, 33, 3030–3042. [Google Scholar] [CrossRef]
  15. Wu, X.; Weng, J.; Yan, W. Adopting Secret Sharing for Reversible Data Hiding in Encrypted Images. Signal Process. 2018, 143, 269–281. [Google Scholar] [CrossRef]
  16. Yu, C.; Zhang, X.; Qin, C.; Tang, Z. Reversible Data Hiding in Encrypted Images With Secret Sharing and Hybrid Coding. IEEE Trans. Circuits Syst. Video Technol. 2023, 33, 6443–6458. [Google Scholar] [CrossRef]
  17. Beugnon, S.; Puech, W.; Pedeboy, J.-P. Format-Compliant Selective Secret 3-D Object Sharing Scheme. IEEE Trans. Multimed. 2019, 21, 2171–2183. [Google Scholar] [CrossRef]
  18. Martín del Rey, A. A Multi-Secret Sharing Scheme for 3D Solid Objects. Expert. Syst. Appl. 2015, 42, 2114–2120. [Google Scholar] [CrossRef]
  19. Gao, K.; Horng, J.-H.; Chang, C.-C. A Novel (2, 3) Reversible Secret Image Sharing Based on Fractal Matrix. IEEE Access 2020, 8, 174325–174341. [Google Scholar] [CrossRef]
  20. Lin, J.-Y.; Horng, J.-H.; Chang, C.-C. A Novel (2,3)-Threshold Reversible Secret Image Sharing Scheme Based on Optimized Crystal-Lattice Matrix. Symmetry 2021, 13, 2063. [Google Scholar] [CrossRef]
  21. Prasetyo, H.; Guo, J.-M. A Note on Multiple Secret Sharing Using Chinese Remainder Theorem and Exclusive-OR. IEEE Access 2019, 7, 37473–37497. [Google Scholar] [CrossRef]
  22. Ke, Y.; Zhang, M.; Zhang, X.; Liu, J.; Su, T.; Yang, X. A Reversible Data Hiding Scheme in Encrypted Domain for Secret Image Sharing Based on Chinese Remainder Theorem. IEEE Trans. Circuits Syst. Video Technol. 2022, 32, 2469–2481. [Google Scholar] [CrossRef]
  23. Yan, X.; Lu, Y.; Liu, L.; Song, X. Reversible Image Secret Sharing. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3848–3858. [Google Scholar] [CrossRef]
  24. Shamir, A. How to Share a Secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  25. Asmuth, C.; Bloom, J. A Modular Approach to Key Safeguarding. IEEE Trans. Inform. Theory 1983, 29, 208–210. [Google Scholar] [CrossRef]
  26. Thien, C.-C.; Lin, J.-C. Secret Image Sharing. Comput. Graph. 2002, 26, 765–770. [Google Scholar] [CrossRef]
  27. Wu, X.; Yang, C.-N.; Yang, Y.-Y. A Hybrid Scheme for Enhancing Recovered Image Quality in Polynomial Based Secret Image Sharing by Modify-and-Recalculate Strategy. J. Inf. Secur. Appl. 2020, 51, 102452. [Google Scholar] [CrossRef]
  28. Wu, X.; Yang, C.-N.; Zhuang, Y.T.; Hsu, S.-C. Improving Recovered Image Quality in Secret Image Sharing by Simple Modular Arithmetic. Signal Process. Image Commun. 2018, 66, 42–49. [Google Scholar] [CrossRef]
  29. Yang, C.-N.; Chen, T.-S.; Yu, K.H.; Wang, C.-C. Improvements of Image Sharing with Steganography and Authentication. J. Syst. Softw. 2007, 80, 1070–1076. [Google Scholar] [CrossRef]
  30. Gong, Q.; Wang, Y.; Yan, X.; Liu, L. Efficient and Lossless Polynomial-Based Secret Image Sharing for Color Images. IEEE Access 2019, 7, 113216–113222. [Google Scholar] [CrossRef]
  31. Luo, S.; Liu, Y.; Yan, X.; Yu, Y. Secret Image Sharing Scheme with Lossless Recovery and High Efficiency. Signal Process. 2023, 206, 108931. [Google Scholar] [CrossRef]
  32. Gao, K.; Horng, J.-H.; Chang, C.-C. Reversible Data Hiding for Encrypted 3D Mesh Models with Secret Sharing over Galois Field. IEEE Trans. Multimed. 2024, 26, 5499–5510. [Google Scholar] [CrossRef]
  33. Qin, C.; Jiang, C.; Mo, Q.; Yao, H.; Chang, C.-C. Reversible Data Hiding in Encrypted Image via Secret Sharing Based on GF(p) and GF(2⁸). IEEE Trans. Circuits Syst. Video Technol. 2022, 32, 1928–1941. [Google Scholar] [CrossRef]
  34. Chen, C.-C.; Chen, S.-C. Two-Layered Structure for Optimally Essential Secret Image Sharing Scheme. J. Vis. Commun. Image Represent. 2016, 38, 595–601. [Google Scholar] [CrossRef]
  35. Schaefer, G.; Stich, M. UCID: An Uncompressed Color Image Database. In Proceedings of the Storage and Retrieval Methods and Applications for Multimedia 2004, SPIE, San Jose, CA, USA, 18 December 2003; Volume 5307, pp. 472–480. [Google Scholar]
Figure 1. Framework of the proposed method with a (3, 4)-threshold. The locations marked by red indicate secret messages are embedded.
Figure 1. Framework of the proposed method with a (3, 4)-threshold. The locations marked by red indicate secret messages are embedded.
Electronics 13 02860 g001
Figure 2. The small blocks are denoted by labels according to their positions.
Figure 2. The small blocks are denoted by labels according to their positions.
Electronics 13 02860 g002
Figure 3. Data extraction and image recovery.
Figure 3. Data extraction and image recovery.
Electronics 13 02860 g003
Figure 4. Example of proposed methods with (3, 4)-threshold.
Figure 4. Example of proposed methods with (3, 4)-threshold.
Electronics 13 02860 g004
Figure 5. Example of recovering image with (3, 4)-threshold.
Figure 5. Example of recovering image with (3, 4)-threshold.
Electronics 13 02860 g005
Figure 6. Encryption and embedded result with (3, 4)-threshold.
Figure 6. Encryption and embedded result with (3, 4)-threshold.
Electronics 13 02860 g006
Figure 7. Recovered images from different shares with (3, 4)-threshold and 4 × 4 size.
Figure 7. Recovered images from different shares with (3, 4)-threshold and 4 × 4 size.
Electronics 13 02860 g007
Figure 8. Histogram of the original image and its four steganographic shared images.
Figure 8. Histogram of the original image and its four steganographic shared images.
Electronics 13 02860 g008
Figure 9. (a) Recovered image from a single compromised image with (3, n)-threshold. (b) Parts of the recovered image that may be restored incorrectly are marked in white (pixel value 255).
Figure 9. (a) Recovered image from a single compromised image with (3, n)-threshold. (b) Parts of the recovered image that may be restored incorrectly are marked in white (pixel value 255).
Electronics 13 02860 g009
Figure 10. Recovered image from a single compromised image with (4, n) threshold.
Figure 10. Recovered image from a single compromised image with (4, n) threshold.
Electronics 13 02860 g010
Figure 11. Using a logo of Feng Chia University as a secret message.
Figure 11. Using a logo of Feng Chia University as a secret message.
Electronics 13 02860 g011
Figure 12. Extracted logo secret messages from a single compromised image. (a) The first repeated logo secret message. (b) The second repeated logo secret message. (c) The third repeated logo secret message.
Figure 12. Extracted logo secret messages from a single compromised image. (a) The first repeated logo secret message. (b) The second repeated logo secret message. (c) The third repeated logo secret message.
Electronics 13 02860 g012
Figure 13. The result of the joint restoration of multiple extract logo secret messages.
Figure 13. The result of the joint restoration of multiple extract logo secret messages.
Electronics 13 02860 g013
Table 1. Comparisons of embedding capacity in different images.
Table 1. Comparisons of embedding capacity in different images.
ImageThreshold Embedding Capacity (bits)Embedding Rate (bpp)
Lena(3, 4)393,2162
(3, 5)314,5681.6
(4, 5)419,4241.6
Airplane(3, 4)393,2162
(3, 5)314,5681.6
(4, 5)419,4241.6
Goldhill(3, 4)393,2162
(3, 5)314,5681.6
(4, 5)419,4241.6
Peppers(3, 4)393,2162
(3, 5)314,5681.6
(4, 5)419,4241.6
Baboon(3, 4)393,2162
(3, 5)314,5681.6
(4, 5)419,4241.6
Table 2. Information entropy of different images.
Table 2. Information entropy of different images.
ImageInformation Entropy of Each Hare
OriginalSteganographic Image 1Steganographic Image 2Steganographic Image 3Steganographic Image 4
Lena7.43187.99707.99687.99737.9974
Airplane6.73347.99697.99647.99737.9973
Goldhill7.44527.99717.99717.99677.9973
Peppers7.58167.99727.99717.99747.9971
Baboon7.22887.99747.99677.99707.9976
Table 3. Conditional entropy of different images.
Table 3. Conditional entropy of different images.
ImageConditional Entropy of Each Share
Steganographic Image 1Steganographic Image 2Steganographic Image 3Steganographic Image 4
Lena6.84206.83926.83666.8360
Airplane6.21726.21866.21476.2218
Goldhill6.83216.82996.83056.8295
Peppers6.93166.92536.92566.9306
Baboon6.69306.69806.69846.6977
Table 4. Comparisons of embedding capacity in UCID images.
Table 4. Comparisons of embedding capacity in UCID images.
ImageThreshold Embedding Capacity (bits)Embedding Rate (bpp)
74(3, 4)3,538,9442
(3, 5)2,831,1121.6
(4, 5)3,774,8161.6
331(3, 4)3,538,9442
(3, 5)2,831,1121.6
(4, 5)3,774,8161.6
472(3, 4)3,538,9442
(3, 5)2,831,1121.6
(4, 5)3,774,8161.6
818(3, 4)3,538,9442
(3, 5)2,831,1121.6
(4, 5)3,774,8161.6
1142(3, 4)3,538,9442
(3, 5)2,831,1121.6
(4, 5)3,774,8161.6
Table 5. Information entropy of UCID images.
Table 5. Information entropy of UCID images.
ImageInformation Entropy of Each Share
OriginalSteganographic Image 1Steganographic Image 2Steganographic Image 3Steganographic Image 4
747.68147.99927.99907.99917.9990
3316.68357.99907.99927.99917.9990
4727.77167.99917.99927.99927.9990
8187.44117.99917.99907.99927.9990
11427.55927.99907.99917.99897.9990
Average7.44257.99917.99917.99907.9990
Table 6. Comparison with other related works.
Table 6. Comparison with other related works.
Features[19][20]Proposed Method
ReversibilityYesYesYes
Encryption to secret dataYesYesYes
Encryption to cover imageNoNoYes
(k, n)-secret sharing(2, 3)(2, 3)Adjustable
Fault toleranceMediumMediumMedium/High
Embedding capacity (bits)819,162819,1951,398,096
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Lu, H.-W.; Liu, J.-C.; Chang, C.-C.; Horng, J.-H. Reversible Data Hiding in Crypto-Space Images with Polynomial Secret Sharing over Galois Field. Electronics 2024, 13, 2860. https://doi.org/10.3390/electronics13142860

AMA Style

Lu H-W, Liu J-C, Chang C-C, Horng J-H. Reversible Data Hiding in Crypto-Space Images with Polynomial Secret Sharing over Galois Field. Electronics. 2024; 13(14):2860. https://doi.org/10.3390/electronics13142860

Chicago/Turabian Style

Lu, Hao-Wei, Jui-Chuan Liu, Chin-Chen Chang, and Ji-Hwei Horng. 2024. "Reversible Data Hiding in Crypto-Space Images with Polynomial Secret Sharing over Galois Field" Electronics 13, no. 14: 2860. https://doi.org/10.3390/electronics13142860

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Article metric data becomes available approximately 24 hours after publication online.
Back to TopTop