Next Article in Journal
Electrocortical Dynamics of Usual Walking and the Planning to Step over Obstacles in Parkinson’s Disease
Next Article in Special Issue
Efficient Convolutional Neural Network-Based Keystroke Dynamics for Boosting User Authentication
Previous Article in Journal
Generating Defective Epoxy Drop Images for Die Attachment in Integrated Circuit Manufacturing via Enhanced Loss Function CycleGAN
Previous Article in Special Issue
A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF Holders
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lossless Reversible Data Hiding in Encrypted Image for Multiple Data Hiders Based on Pixel Value Order and Secret Sharing

1
School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing 100876, China
2
Beijing Electronic Science and Technology Institute, Beijing 100070, China
3
School of Cyber Engineering, Xidian University, Xi’an 710071, China
*
Author to whom correspondence should be addressed.
Sensors 2023, 23(10), 4865; https://doi.org/10.3390/s23104865
Submission received: 30 March 2023 / Revised: 11 May 2023 / Accepted: 15 May 2023 / Published: 18 May 2023

Abstract

:
Reversible data hiding in encrypted images (RDH-EI) is instrumental in image privacy protection and data embedding. However, conventional RDH-EI models, involving image providers, data hiders, and receivers, limit the number of data hiders to one, which restricts its applicability in scenarios requiring multiple data embedders. Therefore, the need for an RDH-EI accommodating multiple data hiders, especially for copyright protection, has become crucial. Addressing this, we introduce the application of Pixel Value Order (PVO) technology to encrypted reversible data hiding, combined with the secret image sharing (SIS) scheme. This creates a novel scheme, PVO, Chaotic System, Secret Sharing-based Reversible Data Hiding in Encrypted Image (PCSRDH-EI), which satisfies the ( k , n ) threshold property. An image is partitioned into N shadow images, and reconstruction is feasible when at least k shadow images are available. This method enables separate data extraction and image decryption. Our scheme combines stream encryption, based on chaotic systems, with secret sharing, underpinned by the Chinese remainder theorem (CRT), ensuring secure secret sharing. Empirical tests show that PCSRDH-EI can reach a maximum embedding rate of 5.706 bpp, outperforming the state-of-the-art and demonstrating superior encryption effects.

1. Introduction

Reversible data hiding (RDH) has evolved into a compelling methodology, facilitating the embedding of confidential data within various forms of media. This spans sectors such as military, medical, national governance, and copyright-protected content [1]. Traditional RDH research, conducted in the realm of plaintext, primarily revolves around three data embedding techniques: histogram shifting [2], difference expansion [3], and lossless compression [4]. The overarching objective of these methodologies is to augment the embedding rate while enhancing the visual quality of the carrier images.
In summary, Reversible Data Hiding (RDH) technology is a robust tool for reversibly embedding confidential data without damaging the original carrier. Its applications are expansive, and it proves particularly beneficial in sensitive sectors where data security is imperative. However, for content-sensitive scenarios, it is necessary to employ encryption techniques to develop an Encrypted Domain Reversible Data Hiding (RDH-EI) method, suitable for information-sensitive situations. These encryption techniques secure image content by transforming the original image into an unintelligible version using an encryption key.
RDH in encrypted images (RDH-EI) is especially advantageous in sensitive fields where data security is paramount. Despite its limitation in multiple data hider scenarios, the inherent reversibility of RDH technology makes it an optimal choice for situations demanding zero tolerance for image loss. An encrypted domain RDH-EI method, suitable for content-sensitive scenarios, can be developed using encryption techniques.
The traditional RDH-EI model restricts the number of data providers and data hiders to a single entity, limiting its applicability in multiple data hider scenarios. However, the crucial feature of reversibility permits perfect reconstruction of the original carrier during covert data extraction. This attribute renders RDH technology an ideal choice for scenarios necessitating zero tolerance for image loss, such as satellite imagery in the military, government images in judicial determinations, and medical imaging in healthcare.
RDH-EI is a subset of Reversible Data Hiding in Encrypted Domain (RDH-ED) [5], effectively resolves the issue of embedding and extracting confidential data from encrypted images. In this technique, the encrypted image data serves as the carrier. The data can be embedded into the encrypted image without causing any pixel loss in the carrier image during extraction.
As shown in Figure 1, according to the differences in secret data embedding models, we divide RDH-EI into three categories.
(a)
Vacating Room After Encryption (VRAE). In the framework of VRAE, Puech et al. [6] first proposed the method of vacating room after AES encryption, in which additional data can only be extracted according to the local standard deviation of the image before decryption of the token image; subsequently, Zhang et al. [5] vacated space by flipping the three lowest significant bits after encryption based on stream ciphers, and secret data can only be extracted using the fluctuation function defined by the local characteristics of the image after decryption of the token image; in order to achieve the separability of the algorithm, Zhang et al. [7] first proposed a separable scheme by losslessly compressing the ciphertext image to generate redundancy, but its embedding capacity is low.
(b)
Vacating Room Before Encryption (VRBE). The VRBE mode is used to generate redundancy by using image correlation or other pre-processing operations before image encryption, and its implementation methods are mainly based on lossless compression [8], pixel prediction [9,10,11], and frequency domain transformation [12].
(c)
Vacating Room In Encryption (VRIE). (1) Homomorphic encryption-based VRIE. Zhang et al. [13] proposed the RDH-EI scheme based on VRIE by quantizing the encrypted domain after LWE encryption and using the redundancy generated by ciphertext expansion to embed secret data; Huang et al. [14] used prediction error to free up redundant space during stream cipher encryption to enhance the embedding capacity. In recent years, Chen et al. [15] proposed an algorithm based on Paillier public key encryption, which uses the homomorphic property to embed information in the ciphertext domain, and the decrypted plaintext still maintains the relevant properties of the embedded information, but there is partial pixel overflow after embedding the information; Wu et al. [16] improved the method of the literature [15] by solving the overflow problem, and the security of the homomorphic encryption algorithm relies on long keys, which increases the computational overhead and brings about severe data scaling. (2) Secret Sharing-based VRIE. Secret sharing techniques are widely applied in edge computing [17], data sharing [18], and outsourcing computing [19]. Thien and Lin [20] first proposed the concept of secret image sharing in 2002, which is based on the idea of secret sharing (SS) proposed by Shamir [21] in 1979. This technique can effectively solve the data extension problem of the RDH-EI algorithm based on homomorphic encryption, and Wu et al. [22] first proposed the RDH-ED algorithm based on secret sharing encryption, which splits the carrier image into multiple shadow images of the same size as the carrier image with secret sharing encryption, and then embeds the secret data into the shadow images by means of difference expansion and prediction error histogram translation. The problems of high encryption overhead and serious data expansion are effectively solved. As an important multi-party secure cryptosystem, this method uses a threshold function to address important data shares multiplied by different shares stored at different users. Chen et al. [23] further reduced the time complexity by embedding secret data into a pair of pixels using the additive homomorphism property of multiple secret sharing and combining the difference expansion. Ke et al. [24] proposed a separable RDH-ED based on the Chinese residue theorem separable RDH-ED, which achieves separability by combining two embedding methods. In 2022, Xiong et al. [25] proposed an RDH-EI scheme, which uses Asmuth-Bloom’s secret sharing scheme based on the CRT to divide the pixels into several secret share subgraphs, but the embedding efficiency (0.5 bpp) of this method still has room for optimization.
To solve the problems of low embedding efficiency, low embedding capacity, complex auxiliary information for embedding, and the limited number of embedding parties in RDH-EI, we propose a lossless RDH-EI method for multiple data hiders based on PVO and secret sharing. Compared with the existing RDH-EI based on secret sharing, we put forward a new method for the first time, which combines an Arnold cat map and a logistic equation [26] with a CRT-based secret sharing scheme and adds PVO technology, which improves the embedding rate and encryption efficiency while improving security. In addition, unlike other RDH-EI that requires auxiliary information and guiding images, the proposed method in this paper does not need to send guiding images. However, the data hider can automatically convert the shadow image into the guide image by using the data embedding key, which can significantly improve the embedding efficiency.
Main contributions of this paper. This paper describes the main contributions of a lossless RDH-EI (Reversible Data Hiding in Encrypted Images) method for multiple data hiders, based on PVO (Pixel Value Order) and secret sharing. The following are the key contributions of the proposed method:
Novel PCSRDH-EI Method: This paper introduces an innovative lossless RDH-EI method, which allows for multiple data hiders to embed data in encrypted images without any loss. This method is based on the PVO chaotic system and secret sharing, achieving a maximum embedding rate and surpassing existing methods, as well as significantly improving encryption efficiency and effect.
Enhanced Security with Combined Techniques: Combining stream encryption and secret sharing technology, this paper ensures a secure environment for data hiders to embed their data without fear of leaks. Additionally, the proposed scheme guarantees lossless data embedding and extraction, preserving the original image digital assets and enabling full recovery.
No Extra Guide Parameters Required: The proposed scheme does not require any extra guide parameters. By embedding/extracting the key, the data hider can transform the shadow image into an guide image that does not expose the original content information, thereby improving the usability of the scheme.
Organization of this paper. We divide our paper into five sections. Section 1 describes the research area and the existing schemes’ shortcomings and details the paper’s main contributions. Section 2 presents the specific details of the proposed scheme. In Section 3, we give a precise analysis and demonstration of our scheme. Section 4 presents the scheme’s effectiveness and a detailed comparison with the state-of-the-art encryption techniques. In Section 5, we give a summary and outlook of our work.

2. PCSRDH-EI Method

In this section, we provide a detailed description of our proposed method. As depicted in Figure 2, our model involves three key participants: an image owner, a minimum of three data hiders, and at least one receiver. The primary stages of our method encompass image encryption, shadow image creation, data embedding, data extraction, and carrier image recovery.
During the Image Encryption phase, the image owner divides the image into blocks and implements coarse-grained disruption encryption between these blocks. They further apply fine-grained encryption algorithms and the PVO algorithm within the blocks to enhance the security of the encrypted image.
In the Shadow Image Generation phase, the image owner partitions the encrypted image into numerous shadow images and distributes them to a predetermined number of data hiders. This measure ensures that no individual data hider can access the entire image, thereby augmenting the security of the scheme.
During the Data Embedding stage, each data hider employs the embedding secret key to produce the embedding guide map and embeds the confidential data within their respective shadow images. This procedure ensures the dispersion of the embedded data across multiple shadow images, which further bolsters the scheme’s security.
In the Embedded Data Extraction and Image Recovery phase, the receiver employs the secret extraction key to retrieve the embedded data from the shadow images. Upon amassing a minimum of ’k’ secret shares, the receiver can flawlessly recover the carrier image by integrating these shares with the encryption key.

2.1. Image Encryption

The image owner splits a carrier image of size H × W into non-overlapping sub-blocks of size 2 × 2 and the number H / 2 × W / 2 , where H is the height of the image and W is the width of the image. i h , w is the pixel value at location ( h , w ) , where I h , w [ 0 , 255 ] , 1 h H , 1 w W . Each block has a number in order, numbered in the range 1,2,..., H / 2 × W / 2 . This section divides encryption into two main steps: coarse-grained and fine-grained. The encryption unit of coarse-grained encryption is a 2 × 2 non-overlapping sub-block, the encryption algorithm is Arnold’s cat map, and the target of fine-grained encryption is the four pixels inside the non-overlapping sub-block, which is implemented as Algorithm 1.
Algorithm 1 Image encryption.
Input: The original image I ( H × W ) , coarse-grained encryption key K c ( p , q ) , fine-grained encryption key K f η , x 0 , .
Output: The encrypted image I
  1. Initialize h 0 , w 0 , s 0 , t 0
  2. Use K c to encrypt the original image I by Equation (2) and obtain I *
  3. Use K f to generate the fine-grained encryption stream σ by Equation (3)
  4. while h H do
  5.       While w W do
  6.              I h , w = I h , w * + σ s , t mod 256 + 256
  7.              w w + 1
  8.              s = h / 2 , t = w / 2
  9.       end while
10. h h + 1
11. s = h / 2 , t = w / 2
12. end while
13. Return I
Secret key definition. The implementation of encryption or decryption methods, as described in the work by [27], requires both the sender and the recipient of the image to possess a secret key S K . This unique key consists of two parts: a coarse-grained encryption key denoted as K c ( p , q ) and a fine-grained encryption key denoted as K f η , x 0 , . This secret key is generated from 65 hexadecimal digits (260 bits), ranging from P1 to P52, and used to compute the initial conditions and control parameters of the chaotic mapping using the expression indicated below:
K c 1 = P 1 , P 2 , , P 13 10 K c 2 = P 14 , P 15 , , P 26 10 K f 1 = P 27 , P 38 , , P 39 10 2 52 + 1 × 10 8 K f 2 = P 40 , P 41 , , P 52 10 2 52 + 1 K f 3 = P 53 , P 54 , , P 65 10
In which K c 1 , K c 2 , K f 3 belong to ( 0 , 2 52 ) , and K f 1 , K f 2 belong to ( 0 , 1 ) .
Coarse-grained encryption. Before the image owner splits the image into shadow images, the image needs to be scrambled to ensure its security. Since the fine-grained encryption only needs to satisfy the randomness to generate the scrambling table, and the test sets used in this paper are square matrix, i.e., H = W , this paper uses a two-dimensional Arnold’s cat map to generate the scrambling table. For the case of H W , other similar random number sorting algorithms can be used to generate the scrambling table, which this paper will not discuss. The image owner uses the coarse-grained encryption key K c ( p , q ) as the secret seed key and performs
x n + 1 y n + 1 1 p q p q + 1 x n y n mod N
where x n , y n is the position coordinates of the image block in the original image, x n + 1 , y n + 1 is the transformed position, mod is the modulus operation, and N is the size of the image; the image must be square. Otherwise, it does not have the condition of the Arnold transform, for rectangular images can also be converted into a square way for topological reasoning. Each coordinate has a unique new coordinate corresponding to it after permutation, which means that each image block has a unique position to mark the position after permutation, and the image encryption procedure is formulated by
1 t H / 2 × W / 2 , which is the t-th encrypted image block. I is the carrier image and I * is the coarse-grained encrypted image.
Fine-grained encryption. In the proposed scheme, there is no restriction on the specific scrambling method, and we take the enlarged 1D logical mapping as an example. 1D logical mapping only needs to save the seed key, the enlargement factor, and the length of the generated 1D stream, which significantly saves the storage space and the efficiency of crucial transmission. The image owner uses the fine-grained encryption key K f η , x 0 , to generate a random stream by
x r + 1 = η x r 1 x r
Furthermore, the generated sequence x = x 1 , x 2 , x H / 2 × W / 2 is enlarged by a factor of ∀ and rounded down, to obtain the size H / 2 × W / 2 , and perform the following encryption operation:
I h , w = I h , w * + σ s , t mod 256 + 256
where I h , w is the result of the image owner’s encryption using the key K f , where i and j denote rows and columns, respectively, where h = 1 , 2 , , H , w = 1 , 2 , , W . I h , w and I h , w are the ciphertext and plaintext at ( h , w ) , respectively.
Moreover, T f s , t is the key corresponding to the ( s , t ) th image block in T f , where s = [ h / 2 ] , t = w / 2 , at the block level, the image owner uses fine-grained encryption by
I I ( 1 ) , I ( 2 ) , , I ( H / 2 × W / 2 ) = E n c fine I * , K f
where I * is the block-level data after coarse-grained encryption, I is the block-level data after coarse-grained encryption, and 1 t H / 2 × W / 2 is the t-th encrypted image block.

2.2. Shadow Image Generation

Since the encryption algorithm in this paper employs a permutation algorithm between blocks, there is no scrambling algorithm for pixels between blocks. The RDH algorithm based on histogram shifting (HS) can meet the user’s needs. When the data hider receives the encrypted share, the secure multi-party embedding is performed under the guidance of the dealer. The data distributor can collect encrypted secret data and initiate the embedding phase in a practical application with multiple users and messages. By involving data distributors, communication between multiple data hiders can be avoided. Data hiding based on histogram embedding can be performed on encrypted domains, achieving the high visual quality of the tagged images. Watermark embedding is divided into three main steps. Algorithm 2 demonstrates the detailed algorithmic process in the form of pseudo-code.
Algorithm 2 Shadow image generation.
Input: The encrypted image I , share generation key K g = ( ϑ , M b ) , number of shadow images n
Output: The shadow images τ , position correspondence table ϖ
  1. Initialize h 0 , w 0
  2. while h H / 2 do
  3.       While w W / 2 do
  4.              δ 1 x [ h , w ] , δ 2 x [ h + 1 , w ] , δ 3 x [ h , w + 1 ] , δ 4 x [ h + 1 , w + 1 ]
  5.             Record the original position [ δ 1 , δ 2 , δ 3 , δ 4 ] in ϖ [ h , w ]
  6.             Sort x [ h , w ] by Equation (6) to get { δ 1 , δ 2 , δ 3 , δ 4 } and x [ h , w ]
  7.             Computes d max = δ 4 δ 3 , d min = δ 1 δ 2
  8.              w w + 1 , t = w / 2
  9.      end while
10. h h + 1 , s = h / 2
11. end while
12, while h H do
13.       While w W do
14.             While i n do
15.                    τ i ( h , w ) = ϑ ( x ( h , w ) ) mod M b ( i )
16.                    i i + 1
17.             end while
18.              w w + 1
19.      end while
20.       h h + 1
21. end while
22. Return τ

2.2.1. Pixel Value Order

Intra-block ascending mapping. For a block of 2 × 2 pixels δ = ( δ 1 , δ 2 , δ 3 , δ 4 ) , the image owner computes the new block of pixels utilizing an ascending ordering algorithm:
δ 1 , δ 2 , δ 3 , δ 4 PVO δ 1 , δ 2 , δ 3 , δ 4
where the set δ 1 , δ 2 , δ 3 , δ 4 to the set δ 1 , δ 2 , δ 3 , δ 4 is a full projection and satisfies
δ 1 δ 2 δ 3 δ 4
Therefore, the two largest values δ 4 and δ 3 can predict the value of the other with the value of one, and δ 1 and δ 2 can also predict the value of the other with the value of one, and their prediction differences are
d max = δ 4 δ 3 d min = δ 1 δ 2
d max and d m i n are the maximum and minimum prediction errors in the image chunks, respectively. For the result of I after the fine-grained encryption of the image, and after repeating the same PosCon-operation, we can obtain d max and d m i n for all chunks of the whole image, and calculate the histograms of the maximum prediction error and minimum prediction error accordingly.
In addition, the image owner uses 00,01,10,11 to denote the original pixel positions (1,2,3,4) matched by the scrambled pixels, respectively, and saves the original position correspondence table ϖ corresponding to the scrambled image pixels.

2.2.2. Key Generation

Shadow recovery key generation. For the secret sharing scheme with a k , n threshold, we choose a set of modules M b = M b ( 1 ) , M b ( 2 ) , , M b ( n ) , where the elements in Mb satisfy 128 < M b ( 1 ) < M b ( 2 ) < < M b ( n ) 251 < M p , satisfying the following conditions:
gcd M b ( i ) , M b ( j ) = 1 , i j
gcd M b ( j ) , M p = 1 , i = 1 , 2 , , n
M p = i = 1 k M b ( i )
In addition, we set the secret key ϑ to satisfy the following relation:
ϑ Z i = 1 k M b ( i ) 2 8 1
gcd M b ( i ) , ϑ = 1 , i = 1 , 2 , , n
Then, the shadow image is generated by K g ( ϑ , M b ) .
Embedding key generation. The randomly chosen integer ϑ is the secret key, and using the equivalence property of congruence since ϑ is the amplification parameter, the following two calculations have equivalence conditions under m o d b :
x ϑ mod b x ( ϑ mod b ) mod b
Therefore, firstly, ϑ is converted into the residue form of a i = ϑ m o d M b i , and the secret parameter ϑ can be guaranteed not to be revealed without exposing a certain number of M b i . The generated key is K a ( Mb , a , Δ , χ ) , Δ is the threshold parameter which determines the embedding payload, pixels exceeding the threshold Δ are panned, and those within the threshold Δ are embedded. The size of Δ will affect the visual quality of the labeled image. For example, when increasing, the embedding payload will increase, but the visual quality will decrease.

2.2.3. Shadow Image Generation

Unlike the scheme proposed by Xiong et al. [25] which only adds large random numbers (only addition), the secret sharing scheme used in this paper uses the method of adding perturbations first and then scaling up (a combination of addition and multiplication) to improve security. For a single pixel value, x ( h , w ) , h = 1 , 2 , , H , w = 1 , 2 , , W , an image of size H × W , and the encryption key K g = ( ϑ , M b ) , let us calculate
ϑ ( x ( h , w ) ) = τ 1 ( h , w ) mod M b ( 1 ) ϑ ( x ( h , w ) ) = τ 2 ( h , w ) mod M b ( 2 ) ϑ ( x ( h , w ) ) = τ n ( h , w ) mod M b ( n )
where τ 1 h , w τ 2 h , w , , τ n ( h , w ) represent the secret shares split by the pixel values at position (h,w) in the image, and the n secret shadow images after splitting ( τ ( 1 ) , τ ( 2 ) , , τ ( n ) ) are sent to the corresponding data embedders D H ( i ) for i = 1 , 2 , , n .

2.3. Data Embedding

Since the same noise is added to each image sub-block during fine-grained encryption, the differences between pixels do not change, which means that additional information can be embedded in the DH embedding data using homomorphic embedding. A module homomorphic embedding approach is adopted in this paper, in which any shadow image after image segmentation is used as a carrier. The additive homomorphic property of secret sharing is taken advantage of so that the data hider can embed all extra data into the shadow image independently. This algorithm can extract the extra data rapidly from the newly generated shadow image. It is convenient for multiple users to tag, manage, and retrieve secret texts independently too improve the embedding efficiency, i.e., to embed as much data as possible with fewer modifications. Importantly, each data hider owns an independent shadow image and can produce the embedding instruction and data embedding images independently. Consequently, the embedding capacity scales linearly with the number of data hiders, such that the overall capacity is obtained by multiplying the capacity of a single image by the number of hiders involved. Algorithm 3 demonstrates the detailed algorithmic process in the form of pseudo-code.
Algorithm 3 Distributed data embedding.
Input: The secret share of the i-th embedding party τ i , data embedding key K a ( Mb , a , Δ , χ ) , data to be embedded c i { c i 0 , c i 1 } .
Output: The i-th embedded shadow image S i
  1. Initialize h 0 , w 0
  2, while h H / 2 do
  3.       While w W / 2 do
  4.              δ 1 τ i [ 2 h , 2 w ] , δ 2 τ i [ 2 h + 1 , 2 w ]
  5.              δ 3 τ i [ 2 h , 2 w + 1 ] , δ 4 τ i [ 2 h + 1 , 2 w + 1 ]
  6.              δ ˙ j = δ j a ( i ) mod M b ( i ) , j = 1 , 2 , 3 , 4
  7.             Compute d max [ h , w ] , d min [ h , w ] by Equations (17) and (18)
  8.             Embed c i 1 [ h , w ] into δ 4 by Equation (19) and c i 0 [ h , w ] into δ 1 by Equation (20)
  9.              S i [ 2 h , 2 w ] δ 1 , S i [ 2 h + 1 , 2 w ] δ 2
10.              S i [ 2 h , 2 w + 1 ] δ 3 , S i [ 2 h + 1 , 2 w + 1 ] δ 4
11.              w w + 1
12.      end while
13. h h + 1
14. end while
15. Return S i
Upon receiving the image to be embedded τ ( i ) , D H ( i ) divides it into non-overlapping 2 × 2 sub-blocks. We denote the block at position ( h , w ) as { δ 1 [ h , w ] , δ 2 [ h , w ] , δ 3 [ h , w ] , δ 4 [ h , w ] } (for ease of writing, we abbreviate it as { δ 1 , δ 2 , δ 3 , δ 4 } ) and embed c i [ h , w ] { c i 0 , c i 1 } ). Specifically, c i 0 [ h , w ] is embedded into δ 1 while c i 1 [ h , w ] is embedded into δ 4 . To obtain a difference histogram that encodes the image difference information, we employ the secret extraction key K a as follows:
δ ˙ j = δ j a ( i ) mod M b ( i ) , j = 1 , 2 , 3 , 4
Prediction error recovery. For a single 2 × 2 pixel block, the four elements within the block perform sum and mode operations using the same cryptographic secret key. This means that the difference between any two pixels within the block should satisfy the ascending ordering, and thus the true prediction error is recovered in the following manner:
d max [ h , w ] = δ ˙ 4 δ ˙ 3 , i f : δ ˙ 4 δ ˙ 3 0 δ ˙ 4 δ ˙ 3 + M b ( i ) , i f : δ ˙ 4 δ ˙ 3 < 0
d min [ h , w ] = δ ˙ 1 δ ˙ 2 , i f : δ ˙ 1 δ ˙ 2 0 δ ˙ 1 δ ˙ 2 M b ( i ) , i f : δ ˙ 1 δ ˙ 2 > 0
The difference histograms are mainly concentrated around the value of 0, and the prediction error statistics of ciphertext images are the same as those of plaintext images, so the prediction error statistics of ciphertext images retain the statistical characteristics of plaintext. The prediction error histogram of a raw image is generally Laplacian, so we can use the histogram shifting technique to hide the data in the ciphertext image.
Histogram embedding. We perform the translation embedding in two prediction error histograms of the ciphertext image. It is worth noting that, in addition to the 0 value, several histograms of its nearby values are also high, so we utilize multiple histogram embeddings to increase the embedding capacity. In addition, due to the unique nature of module homomorphic secret sharing in this paper, the selected module bases are less than 252. Therefore, the data overflow before secret sharing will not affect the embedding flags and results after secret sharing in the all-position embeddable histogram translation embedding method.The image owner can use an additional auxiliary information table to cooperate with data embedding and extraction. Therefore, the histogram panning embedding method based on secret sharing can effectively solve the problem of possible overflow and underflow during the data panning process.
We set the storage threshold at Δ , pixels exceeding the threshold Δ are shifted, those within the threshold Δ are embedded, and according to the prediction error d max , the data c 1 are embedded by shifting the maximum value δ 4 , the maximum value of possible embedding is χ , and the data embedding algorithm embed ( τ ) is executed, so the data embedding is performed by
δ 4 δ 4 + c 1 [ h , w ] Δ if 0 d max [ h , w ] Δ δ 4 + χ Δ else
According to the equation prediction error d min , embedding the data c 0 by shifting the minimum δ 1 , the data embedding is performed by
δ 1 δ 1 c 0 [ h , w ] Δ if Δ d min ( i ) 0 δ 1 χ Δ else
The embedding algorithm is executed on all image blocks of the image to obtain the labeled image S ( i ) = embed ( τ ( i ) ) , and send it to the corresponding receiver ( i ) , i = 1 , 2 , n .

2.4. Data Extraction

When the secret data are embedded into the encrypted shadow share, the receiver can collect the tagged encrypted shadow images from different data hiders. Upon receiving the extraction secret key K a ( i ) that corresponds to the S h a r e ( i ) of the i-th shadow image, the i-th receiver can recover the embedded data individually. At position ( h , w ) of S ( i ) , the block is denoted as { δ 1 [ h , w ] , δ 2 [ h , w ] , δ 3 [ h , w ] , δ 4 [ h , w ] } (for ease of writing, we abbreviate it as { δ 1 , δ 2 , δ 3 , δ 4 } ). We extract w [ h , w ] { c 0 [ h , w ] , c 1 [ h , w ] } , wherein c 0 [ h , w ] is extracted into δ 1 , and c 1 [ h , w ] is extracted into δ 4 . Moreover, we can obtain d m a x [ h , w ] and d m i n [ h , w ] using the same method as in Equations (16)–(18).
Iterating through all the storage blocks of the block, we obtain the computational prediction error d m a x [ h , w ] and d m i n [ h , w ] . From the nature of the 2 × 2 pixel-based block, it is known that there are two positions within the block where the data can be embedded, and the possible embedded data are w ˜ 0 by Equation (21) and w ˜ 1 by Equation (22).
w ˜ 0 [ h , w ] = d max ( i ) ( h , w ) / Δ if Δ < d max ( i ) ( h , w ) χ Δ and d min ( i ) ( h , w ) / Δ 0 d max ( i ) ( h , w ) / Δ 1 if Δ < d max ( i ) ( h , w ) χ Δ and d min ( i ) ( h , w ) / Δ = 0 0 if 0 < d max ( i ) ( h , w ) Δ N U L L if χ Δ < d max ( i ) ( h , w )
w ˜ 1 [ h , w ] = | d min ( i ) ( h , w ) / Δ | if Δ < d min ( i ) ( h , w ) χ Δ and d min ( i ) ( h , w ) / Δ 0 d min ( i ) ( h , w ) / Δ 1 if Δ < d min ( i ) ( h , w ) χ Δ and d min ( i ) ( h , w ) / Δ = 0 0 if 0 < d min ( i ) ( h , w ) Δ N U L L if χ Δ < d min ( i ) ( h , w )
Iterate over all blocks and recover all embedded data. Algorithm 4 demonstrates the detailed algorithmic process in the form of pseudo-code.
Algorithm 4 Data extraction.
Input: The i-th embedded shadow image S i , data extraction key K a ( Mb , a , Δ , χ ) .
Output: The extracted data c
  1. Initialize h 0 , w 0
  2, while h H / 2 do
  3.       While w W / 2 do
  4.              δ 1 S i [ 2 h , 2 w ] , δ 2 S i [ 2 h + 1 , 2 w ]
  5.              δ 3 S i [ 2 h , 2 w + 1 ] , δ 4 S i [ 2 h + 1 , 2 w + 1 ]
  6.              δ ˙ j = δ j a ( i ) mod M b ( i ) , j = 1 , 2 , 3 , 4
  7.             Compute d max [ h , w ] , d min [ h , w ] by Equations (17) and (18)
  8.             Extract c 1 [ h , w ] from δ 4 by Equation (21)
  9.             Extract c 0 [ h , w ] from δ 1 by Equation (22)
10.              w w + 1
11.      end while
12. h h + 1
13. end while
14. Return c

2.5. Image Recovery

Algorithm 5 demonstrates the detailed algorithmic process of image recovery in the form of pseudo-code. After receiving the secret shares of k , the image owner first uses the inverse theorem based on the residual theorem of the Chinese Remainder to obtain the fine-grained encrypted digital image data. For the share of the hth row and wth column of the image S 1 h , w , S 2 h , w , , S k h , w , S 4 ( i ) ( h , w ) and S ˙ 1 ( i ) ( h , w ) can be recovered by
S ˙ 4 ( i ) ( h , w ) = S 4 ( i ) ( h , w ) d max ( i ) ( h , w ) / Δ Δ mod M b i if w ˜ 0 = d max ( i ) ( h , w ) / Δ S 4 ( i ) ( h , w ) d max ( i ) ( h , w ) + Δ mod M b i if w ˜ 0 = d max ( i ) ( h , w ) / Δ 1 S 4 ( i ) ( h , w ) mod M b i if w ˜ 0 = 0 S 4 ( i ) ( h , w ) Δ χ mod M b i if w ˜ 0 = N U L L
S ˙ 1 ( i ) ( h , w ) = S 1 ( i ) ( h , w ) + | d min ( i ) ( h , w ) / Δ | Δ mod M b i if w ˜ 1 = | d min ( i ) ( h , w ) / Δ | S 1 ( i ) ( h , w ) d min ( i ) ( h , w ) Δ if w ˜ 1 = d min ( i ) ( h , w ) / Δ 1 S 1 ( i ) ( h , w ) mod M b i if w ˜ 1 = 0 S 1 ( i ) ( h , w ) + Δ χ mod M b i if w ˜ 1 = NULL
The secret can be recovered by executing the following secret recovery algorithm:
I ˜ ( h , w ) = i = 1 k M i S i ( h , w ) M i 1 mod M p M i = M p / M b i M i M i 1 = 1 mod M p
Algorithm 5 Image recovery.
Input: The i-th embedded shadow image S i , data extraction key K a ( Mb , a , Δ , χ ) , decryption key K c and K f , position correspondence table ϖ .
Output: Recovered image
  1. Initialize h 0 , w 0
  2, while h H / 2 do
  3.       While w W / 2 do
  4.              δ 1 S i [ 2 h , 2 w ] , δ 2 S i [ 2 h + 1 , 2 w ]
  5.              δ 3 S i [ 2 h , 2 w + 1 ] , δ 4 S i [ 2 h + 1 , 2 w + 1 ]
  6.              δ ˙ j = δ j a ( i ) mod M b ( i ) , j = 1 , 2 , 3 , 4
  7.             Compute d max [ h , w ] , d min [ h , w ] by Equations (17) and (18)
  8.             Recover S ˙ 4 ( i ) [ h , w ] by Equation (23) and S ˙ 1 ( i ) [ h , w ] by Equation (24)
  9.             Recover S ˙ [ h , w ] by Equation (25)
10.              w w + 1
11.      end while
12. h h + 1
13. end while
14. Recovery I by Equation (26)–(28)
15. Return I
After recovering the secret sub share, a fine-grained decryption algorithm is executed, and it is decrypted by
I * ( h , w ) = I ˜ ( h , w ) 256 T f s , t mod 256
where I ˜ ( h , w ) is the decryption result obtained by the image owner using the secret recovery algorithm, I i , j and I i , j are the ( h , w ) ciphertext and plaintext, respectively. T f s , t is the key corresponding to the ( s , t ) image block in T f , where s = h / 2 , t = w / 2 . After finishing the coarse-grained decryption, the IO executes the coarse-grained decryption algorithm using the key K c and finishes the decryption to obtain the lossless carrier image I:
x n + 1 y n + 1 = p q + 1 p q 1 x n y n mod N
I I ( 1 ) , I ( 2 ) , , I ( [ H / 2 × W / 2 ] ) = Dec coarse I * , K c
The method proposed in this paper has significant social impact in fields such as military imagery, remote healthcare, and forensic investigation. These fields demand the assurance of data security and integrity, which the proposed method can improve and ensure. As a multi-party secure cryptographic system, it can enhance data disaster recovery through secret sharing properties and have a positive effect on data security.

3. Demonstration and Analysis

3.1. Method Demonstration

In the last section, we introduced the specific details of our proposed protocol. To better understand the proposed method, in this chapter, we show the whole method in distributions. That is, the image encryption example diagram, secret split example diagram, data embedding example diagram, and data extraction example diagram; additionally, the extraction of feature images is integrated into the overall framework.
We will give a concrete example of the protocol and give an analysis and security proof of the protocol. We will take four 2 × 2 image blocks as an example and set the parameters of (k, n) secret sharing as 4 and 5.
Image encryption. As shown in Figure 3, let an image with 16 original pixels be I. The image is divided into four 2 × 2 dot blocks ( I 1 , I 2 , I 3 , I 4 ), and pixels of the same color are grouped together in the image encryption example diagram:
I ( 1 ) = I 1 ( 1 ) , I 2 ( 1 ) , I 3 ( 1 ) , I 4 ( 1 ) = ( 159 , 152 , 151 , 158 ) I ( 2 ) = I 1 ( 2 ) , I 2 ( 2 ) , I 3 ( 3 ) , I 4 ( 4 ) = ( 152 , 152 , 154 , 153 ) I ( 3 ) = I 1 ( 3 ) , I 2 ( 3 ) , I 3 ( 3 ) , I 4 ( 3 ) = ( 151 , 158 , 153 , 160 ) I ( 4 ) = I 1 ( 4 ) , I 2 ( 4 ) , I 3 ( 4 ) , I 4 ( 4 ) = ( 156 , 156 , 155 , 156 )
The image owner uses the coarse-grained Arnold image permutation algorithm E n c c o a r s e ( I , K c ) to obtain I * :
I * ( 1 ) = I 1 * ( 1 ) , I 2 * ( 1 ) , I 3 * ( 1 ) , I 4 * ( 1 ) = ( 155 , 156 , 156 , 156 ) I * ( 2 ) = I 1 * ( 2 ) , I 2 * ( 2 ) , I 3 * ( 3 ) , I 4 * = ( 151 , 153 , 158 , 160 ) I * ( 3 ) = I 1 * ( 3 ) , I 2 * ( 3 ) , I 3 * ( 3 ) , I 4 * ( 3 ) = ( 152 , 152 , 153 , 154 ) I * ( 4 ) = I 1 * ( 4 ) , I 2 * ( 4 ) , I 3 * ( 4 ) , I 4 * ( 4 ) = ( 151 , 152 , 158 , 159 )
The image owner uses the fine-grained image scrambling algorithm E n c f i n e ( I * , K f ) , where the encryption key K f = 427 , 311 , 455 , 340 , and obtains I :
I ( 1 ) = I 1 ( 1 ) , I 2 ( 1 ) , I 3 ( 1 ) , I 4 ( 1 ) = ( 582 , 583 , 583 , 583 ) I ( 2 ) = I 1 ( 2 ) , I 2 ( 2 ) , I 3 ( 2 ) , I 4 ( 2 ) = ( 462 , 464 , 459 , 471 ) I ( 3 ) = I 1 ( 3 ) , I 2 ( 3 ) , I 3 ( 3 ) , I 4 ( 3 ) = ( 597 , 597 , 598 , 599 ) I ( 4 ) = I 1 ( 4 ) , I 2 ( 4 ) , I 3 ( 4 ) , I 4 ( 4 ) = ( 491 , 492 , 498 , 499 )
Shadow image generation: As shown in Figure 4, the image owner randomly picks the module M b and the random mapping parameter A = 996 , 601 , as well as the secret key K a ( Mb , a , Δ χ ) for the module M b inverse of the random parameter A :
M b = M b 1 , M b 2 , M b 3 , M b 4 , M b 5 = ( 131 , 137 , 139 , 149 , 153 )
a = A 1 mod M b = a ( 1 ) , a ( 2 ) , a ( 3 ) , a ( 4 ) , a ( 5 ) = ( 39 , 87 , 115 , 72 , 97 )
The image owner sends the split secret data I and the embedding secret key K a to the corresponding data hider using a trusted channel. I ˜ ( 1 5 ) is the secret share map of the difference information obtained by D H ( 1 5 ) with K a ( 1 5 ) :
I ˜ ( 1 ) = I 1 ( 1 ) , I 1 ( 2 ) , I 1 ( 3 ) , I 1 ( 4 ) a ( 1 ) mod M b ( 1 ) = ( 98 , 99 , 105 , 106 ) I ˜ ( 2 ) = I ( 1 ) , I 2 ( 2 ) , I 2 ( 3 ) , I 2 ( 4 ) a ( 2 ) mod M b ( 2 ) = ( 80 , 81 , 87 , 88 ) I ˜ ( 3 ) = I ( 1 ) 3 ( 1 ) , I 3 ( 2 ) , I 3 ( 3 ) , I 3 ( 4 ) a ( 3 ) mod M b ( 3 ) = ( 74 , 75 , 81 , 82 ) I ˜ ( 4 ) = I 4 ( 1 ) , I 4 ( 2 ) , I 4 ( 3 ) , I 4 ( 4 ) a ( 4 ) mod M b ( 4 ) = ( 44 , 45 , 51 , 52 ) I ˜ ( 5 ) = I ( 1 ) , I 1 ( 2 ) , I 1 ( 3 ) , I 1 ( 4 ) a ( 5 ) mod M b ( 5 ) = ( 32 , 33 , 39 , 40 )
As shown in Figure 5, we can see that d max ( 1 5 ) = d min ( 1 5 ) = 1 ; both are less than or equal to Δ . Therefore, the data hider performs the data embedding operation for both the highest and lowest bits to obtain the shadow image share after embedding the data and sends the secret share to the corresponding SSCP:
Share ( 1 ) = ( 110 0 × Δ , 63 , 43 , 127 + 1 × Δ ) = ( 110 , 63 , 43 , 128 ) Share ( 2 ) = ( 108 0 × Δ , 34 , 1 , 64 + 1 × Δ ) = ( 108 , 34 , 1 , 65 ) Share ( 3 ) = ( 78 0 × Δ , 49 , 14 , 124 + 1 × Δ ) = ( 78 , 49 , 14 , 125 ) Share ( 4 ) = ( 42 0 × Δ , 141 , 69 , 9 + 1 × Δ ) = ( 42 , 141 , 69 , 10 ) Share ( 5 ) = ( 65 0 × Δ , 24 , 84 , 43 + 1 × Δ ) = ( 65 , 24 , 84 , 44 )
As shown in Figure 6, receiver ( 1 5 ) recovers the secret share map that represents the image difference information and obtains W = [ 0 , 1 ] after receiving the embedding data recovery request using K a ( 1 5 ) . The shadow image recovery and image decryption are the reverse of the above steps and will not be repeated.

3.2. Method Analysis

Definition 1.
The coarse-fine-grain encryption method combined with PVO performs the encryption and decryption of the image correctly.
Proof. 
For an image I, let us suppose the initial position of pixel points is ( x n , y n ) ; according to the coarse-grained encryption and decryption method is Equations (2) and (27), there is
p q + 1 p q 1 x n + 1 y n + 1 mod N = p q + 1 p q 1 1 p q p q + 1 x n y n mod N
and there is
p q + 1 p q 1 1 p q p q + 1 = 1 0 0 1
It can be easily seen that
1 0 0 1 x n y n = x n y n
Thus, the coarse-grained encryption is lossless and reversible.
Moreover, the fine-grained encryption uses a one-dimensional logical chaotic system to generate a fixed sequence with the same initial value x o and parameter μ . Therefore, the random numbers added to the image pixel blocks can be recovered by generating the same sequence, so fine-grained encryption is lossless and reversible.
Furthermore, δ 1 , δ 2 , δ 3 , δ 4 P V O δ 1 , δ 2 , δ 3 , δ 4 , where the set δ 1 , δ 2 , δ 3 , δ 4 and where the set d e l t a 1 , δ 2 , δ 3 , δ 4 to the set δ 1 , δ 2 , δ 3 , δ 4 is a full projection. The position of the original pixel can be restored losslessly according to the position relationship table if the position relationship table is saved with 8 bits. The position of the original pixel can be restored losslessly according to the position relationship table. Therefore, the correctness of the encryption and decryption combined with the coarse–fine-grained encryption method of PVO is proved. □
Definition 2.
This secret-sharing method can correctly split the encrypted image into multiple shadow images and recover the shadow image into the carrier image. The message hider embeds the message, and the receiver retrieves the embedded secret without affecting the lossless recovery of the carrier image.
Proof. 
Let the encryption key of the secret sharing algorithm be K g = ( ϑ , Mb ) , the original data are x, and the image owner performs the secret splitting algorithm with Equation (15), where b 1 , b 2 , b 3 , b k are two mutually prime positive integers, and in the embedding phase of the data hider, there are
r 1 ˜ = r 1 + Δ w mod M b 1 r 2 ˜ = r 2 + Δ w mod M b 1 r k ˜ = r k + Δ w mod M b k
There must be a unique solution for the embedded data, i.e.,
T = x ϑ + w B 1 B 1 1 r 1 + w + + B k B k 1 r k + w ( mod B )
In case the image owner needs to recover the carrier image, there is
x = B 1 B 1 1 r 1 + Δ w + + B k B k 1 r k + Δ w ( mod B ) Δ w ϑ
Thus, the splitting and recovery of secret sharing are non-destructive and reversible. Thus, definition 2 is proved. □
Definition 3.
The proposed scheme in this paper exhibits a threshold property of (k, n), which implies that s colluding parties with less than k information embedders would still fail to reconstruct the images encrypted using PVO’s coarse–fine-grained encryption method.
Proof. 
We take the example of each data hider having a single shadow image, assuming there are n data hiders. Let K g = ( ϑ , Mb ) be the encryption key of the secret sharing algorithm, and let I ( h , w ) [ 0 , 255 ] be the original pixel values. To ensure that the split shadow images still take the form of images, with a maximum single-channel pixel value of 255, the elements of M b must satisfy the following:
128 < M b ( 1 ) < M b ( 2 ) < < M b ( n ) 251 < M p gcd M b ( i ) , M b ( j ) = 1 , i j gcd M b ( j ) , M p = 1 , i = 1 , 2 , , n gcd M b ( i ) , ϑ = 1 , i = 1 , 2 , , n
Assuming the image owner sets a (k,n) threshold during the key generation stage, x ϑ must satisfy the following relationship to achieve the threshold property:
i = 1 k 1 M b ( i ) < x ϑ < i = 1 k M b ( i )
However, the size of the pixel values x changes after fine encryption. Therefore, different random ϑ must be set to achieve a dynamically compatible threshold scheme when setting different values of k:
i = 1 k 1 M b ( i ) / x < ϑ < i = 1 k M b ( i ) / x
This allows for ( k , n ) threshold secret sharing. Thus, definition 3 is proved. □

4. Experiments and Numerical Results

The six test images, including “Lena”, “Baboon”, “Barbara”, “Goldhill”, and “Peppers”, are from the dataset used for the experiments. All test images are grayscale images with a size of 512 × 512. The experimental environment was as follows: host configuration CPU AMD 5800X, memory 32 GB, operating system Windows 11, programming language python 3.9, and MATLAB 2022b.

4.1. Performance of Image Encryption

According to the guideline [28], we conduct multiple experiments to ensure the security of image encryption by testing image randomness, similarity metrics, graphic correlation, and noise robustness.
Image randomness. The intruder shares two secret images at the same time. To the naked eye, the shadow image must look like noise. In addition, the shadow images can be evaluated in a histogram; the more uniform the histogram distribution, the more secure the proposed scheme is. As shown in Figure 7, the first line is the encryption effect of Lena, Baboon, Barbara, Goldhill, and Peppers, and the second line is the encryption result after coarse-grained encryption, which exhibits a strong regularity among pixels, but it is visually impossible to tell what the original image is. The third line is the encryption result after fine-grained encryption. From the line, we can see that after the fine-grained encryption, the statistical features of the gray pixels of the carrier image can be effectively concealed.
In addition, we propose two evaluation metrics for the similarity metric, which can be measured by the peak signal-to-noise ratio (PSNR) shown in Equation (44) and the structural similarity (SSIM) shown in Equations (45) and (46). PSNR evaluates the similarity of images and MSE denotes mean square error:
P S N R = 10 × log 10 255 2 M S E d B M S E = 1 W × H i = 1 W j = 1 H S ( i , j ) S ( i , j ) 2
SSIM S , S = 2 μ S μ S + c 1 2 σ S S + c 2 μ S 2 + μ S 2 + c 1 σ S 2 + σ S 2 + c 2
c 1 = ( 0.01 × L ) 2 , c 2 = ( 0.03 × L ) 2 , x , y S , S and x y , { L 0 L 255 } , μ x = 1 W × H i = 1 W j = 1 H x ( i , j ) , σ x = σ x 2 σ x 2 = 1 W × H 1 i = 1 W j = 1 H x ( i , j ) μ x 2 , σ x y = 1 W × H 1 i = 1 W j = 1 H x ( i , j ) μ x y ( i , j ) μ y
Furthermore, we use the one-dimensional grayscale entropy of an image to the amount of average information in an image. The one-dimensional entropy indicates the amount of information contained in the aggregated features of grayscale distribution in the image so that p i denotes the proportion of pixels with a grayscale value i in the image. The one-dimensional grayscale entropy of a grayscale image is defined as, for an image, the closer the information entropy is to 8, the more confusing the image is. As can be seen from Table 1, the information entropy of the images after fine-grained encryption can reach 7.999 information entropy, indicating that the proposed encryption effect can meet the security requirements. As shown in Figure 8, the histogram also shows that the statistical properties of the original pixels are effectively masked after encryption, which has statistically solid properties before fine-grained encryption:
H = i = 0 255 p i log p i
Graphic Correlation. Pixel values in plain images are highly similar to their neighbors, whether located horizontally, vertically, or diagonally. This strong correlation poses a risk for statistical attacks, necessitating efficient cryptosystems to create non-correlated encrypted images. Graphic correlation is a visual inspection of an image’s pixel correlation, with the horizontal axis indicating pixel intensity and the vertical axis showing neighbor pixel values.
As shown in Figure 9, we conducted thorough experiments to validate the correlation between pixels. We performed a block-by-block analysis of the graphic correlation of both the original image and the image encrypted with our fine-grained encryption system. The results revealed a significant similarity between the pixel values of the original image and its neighboring pixels, creating a severe vulnerability to statistical attacks. Additionally, the correlation pattern over the 45-degree line in the original image was observed to be strong. The closer the pattern was to this line, the higher the pixel correlation. Nevertheless, we observed that our fine-grained encryption system generated an encrypted image. A visual inspection of its graphic correlation revealed strong non-correlation in the horizontal, vertical, and 45-degree directions. This is due to most neighboring pixels possessing different intensity values.
Noise Robustness. The transmission channel may cause encrypted images to suffer from noise attacks or interference, making it difficult to recover the plain image. Therefore, evaluating noise robustness is necessary for chaos-based image cryptosystems. Our selected algorithms employ substitution–permutation networks, stream encryption, and one-per-one pixel encryption, providing certain advantages against noise. With these principles and bulk image data, the original plain image can still be reconstructed with high visual quality even during the encryption process. To further enhance the noise robustness of our method, we have adopted an error correction algorithm. In this algorithm, if the first pixel value of a 2 × 2 image block is greater than the second pixel value, the second pixel value is assigned to the first pixel. Similarly, if the third pixel value is greater than the fourth pixel value, the fourth pixel value is assigned to the third pixel. We test the visual effects of our proposed algorithm under different levels of noise ( 1 % , 10 % , 30 % , 50 % ) to demonstrate its ability to resist noise attacks, as shown in Figure 10. The test results indicate that our proposed algorithm with error correction capability has a stronger resistance against noise attacks than the recovery based on pure chaotic systems, as indicated by the MES results.
The randomness of shadow images. Assuming that an attacker can share two shadow images simultaneously, both must be indistinguishable noise classes. In addition, shadow images can be evaluated in histograms; the more uniform the distribution of the histograms, the safer the proposed scheme. As can be seen from Figure 11, the histogram distribution is approximately the same under different module bases, and no valid information can be distinguished from the shadow image.
Figure 12 shows the shadow image under different module bases and the data obtained by embedding the secret key. It can be seen that the shadow image is sufficiently able to show the correlation between pixels. For the convenience of the display, the pixel box in the upper right corner corresponds to the pixel value of the first 2 × 2 sub-block in the upper leftmost corner. It can be seen that each data hider recovers a different guide image, but all generate the same different histogram.

4.2. Comparison with the State of the Art

To better measure our proposed method, we introduce an embedding rate formula. In order to show the embedding strategy more clearly, the embedding rate used to evaluate the embedding capacity of the proposed scheme and other related schemes is calculated as follows:
E R ( b p p ) = Total number of embedded bits of the image H × W
It can be seen that the embedding capacity is related to the embedding step size and embedding size. The larger the step size, the larger the embedding capacity, and the more pronounced the influence on the visual effect.
The statistical histograms of the ciphertext prediction errors for five images are shown in Figure 13. Since the plaintext prediction error and ciphertext have the same statistical error, we can use the histogram transfer formula Equations (17) and (18) to hide the data in the ciphertext images. In addition, the prediction error histograms of the ciphertext images of “Lena”, “Goldhill”, and “Peppers” are mainly around the value of 0, while the prediction difference histograms of Baboon and Barbara are far from the value of 0 of the three images mentioned above. It can also be seen from the table that Baboon and Barbara are different from “Lena”, “Goldhill”, and “Peppers" in terms of having lower embedding rates.
Table 2 shows the theoretical embedding rate/actual embedding rate. We conducted tests on the actual embedding rate by employing Lena plots and set the three-out-of-four threshold. It is known from the algorithm proposed in this paper that, for each block, the pixel corresponding to the maximum value and the pixel corresponding to the minimum value of the four-pixel blocks can perform embedding, i.e., half of the pixels can perform embedding after deciding whether the value in the pixel can be embedded in the data according to different thresholds. In addition, the size of the embedding amount should be less than the threshold value, and this paper uses the embedding amount of bits 1, 2, 3 corresponding to the threshold bits 1, 2, 3, 4, respectively. The table shows that the embedding rate is obtained at 1.038, 2.316, and 5.226, depending on how the embedding amount and threshold bits are selected. It can be seen that the proposed method in this paper is linear in the growth of the embedding amount. This growth is in line with the increase in the corresponding embedding amount and the number of threshold bits.
We compare the embedding rate of the proposed method with several state-of-the-art methods. As shown in Table 3, the embedding rate of the proposed method is significantly higher than those of the prior art methods. Furthermore, the embedding rate of the method varies with the different histograms of the image. The closer the value in the difference histogram is to zero, the higher the embedding rate is. Images with smooth textures can obtain higher embedding rates, while images with complex textures have lower embedding rates, such as the image Baboon.
This paper and other methods exploit the correlation of natural images, such as MSB prediction [10,11], and differential extension [23], all of which have embedding rates that vary with the redundancy of the images. In addition, the method proposed in this paper does not require data compression. However, it performs data embedding by recovering histograms that retain pixel difference information through the adaptive generation of bootstrap maps that automatically generate embedding secret keys, from which high embedding rates are obtained.
In the scheme comparison, as shown in Table 4, all the compared algorithms use the Vacating room approach to achieve an embedding efficiency higher than 0.5 bpp. Among them, [10,11,23] use the Vacating room approach before encryption to increase the embedding capacity. In addition, the proposed method in this paper uses a combination of stream encryption and secret sharing based on chaos, which is more secure than other state-of-the-art algorithms, single stream encryption [10,11], and single secret sharing [23]. In addition, this paper innovatively proposed a way of generating guidance graphs by shadow images, which reduces the scheme’s complexity and the variety of information transfer.

5. Conclusions

This study addresses several key issues, including reversible information hiding in encrypted domains in various data-embedding scenarios, improved encryption effectiveness, and enhanced information-embedding capability. We propose a lossless RDH-EI method based on PVO and secret sharing for multiple data hiders, which addressed the problem of secure and efficient data embedding in encrypted images. The method ensures lossless embedding and extraction, and the original image’s digital assets can be fully recovered. The proposed PVO-based secret sharing scheme achieves a high embedding rate and is significantly better than existing encryption techniques in terms of efficiency and effect. The combined stream encryption with the secret sharing approach significantly improves the security of the method, ensuring that the data hiders can embed their data securely without any fear of data leakage. Moreover, the proposed scheme does not require any extra guide parameters, which enhances its usability.

Author Contributions

Conceptualization, H.Y. and H.F.; methodology, H.Y. and J.Z.; writing—original draft preparation, H.Y.; writing—review and editing, H.Y. and H.F.; supervision, B.L. and Z.X.; project administration, Z.X.; funding acquisition, H.F. All authors have read and agreed to the published version of the manuscript.

Funding

This work is partially supported by NSFC-General Technology Fundamental Research Joint Fund under grant U1836215, National Nature Science Foundation of China under grant 62102040, BUPT Excellent Ph.D. Students Foundation (CX2021124), the “High-precision” Discipline Construction Project of Beijing Universities (No.20210071Z0403).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ke, Y.; Zhang, M.Q.; Liu, J.; Su, T.T.; Yang, X.Y. Fully homomorphic encryption encapsulated difference expansion for reversible data hiding in encrypted domain. IEEE Trans. Circuits Syst. Video Technol. 2020, 30, 2353–2365. [Google Scholar] [CrossRef]
  2. Ni, Z.; Shi, Y.Q.; Ansari, N.; Su, W. Reversible data hiding. IEEE Trans. Circuits Syst. Video Technol. 2006, 16, 354–362. [Google Scholar]
  3. Tian, J. Reversible data embedding using a difference expansion. IEEE Trans. Circuits Syst. Video Technol. 2003, 13, 890–896. [Google Scholar] [CrossRef]
  4. Celik, M.U.; Sharma, G.; Tekalp, A.M.; Saber, E. Lossless generalized-LSB data embedding. IEEE Trans. Image Process. 2005, 14, 253–266. [Google Scholar] [CrossRef] [PubMed]
  5. Zhang, X. Reversible data hiding in encrypted image. IEEE Signal Process. Lett. 2011, 18, 255–258. [Google Scholar] [CrossRef]
  6. Puech, W.; Chaumont, M.; Strauss, O. A reversible data hiding method for encrypted images. In Proceedings of the Security, Forensics, Steganography, and Watermarking of Multimedia Contents X, San Jose, CA, USA, 27–31 January 2008; Volume 6819, pp. 534–542. [Google Scholar]
  7. Zhang, X. Separable reversible data hiding in encrypted image. IEEE Trans. Inf. Forensics Secur. 2011, 7, 826–832. [Google Scholar] [CrossRef]
  8. Chen, C.C.; Chang, C.C.; Chen, K. High-capacity reversible data hiding in encrypted image based on Huffman coding and differences of high nibbles of pixels. J. Vis. Commun. Image Represent. 2021, 76, 103060. [Google Scholar] [CrossRef]
  9. Thodi, D.M.; Rodriguez, J.J. Prediction-error based reversible watermarking. In Proceedings of the 2004 International Conference on Image Processing, ICIP’04, Singapore, 24–27 October 2004; Volume 3, pp. 1549–1552. [Google Scholar]
  10. Puteaux, P.; Puech, W. An efficient MSB prediction-based method for high-capacity reversible data hiding in encrypted images. IEEE Trans. Inf. Forensics Secur. 2018, 13, 1670–1681. [Google Scholar] [CrossRef]
  11. Wu, H.T.; Yang, Z.; Cheung, Y.M.; Xu, L.; Tang, S. High-capacity reversible data hiding in encrypted images by bit plane partition and MSB prediction. IEEE Access 2019, 7, 62361–62371. [Google Scholar] [CrossRef]
  12. Westfeld, A. F5—A steganographic algorithm. In Proceedings of the International Workshop on Information Hiding, Pittsburgh, PA, USA, 25–27 April 2001; pp. 289–302. [Google Scholar]
  13. Ke, Y.; Zhang, M.q.; Liu, J.; Su, T.t.; Yang, X.y. A multilevel reversible data hiding scheme in encrypted domain based on LWE. J. Vis. Commun. Image Represent. 2018, 54, 133–144. [Google Scholar] [CrossRef]
  14. Huang, D.; Wang, J. High-capacity reversible data hiding in encrypted image based on specific encryption process. Signal Process. Image Commun. 2020, 80, 115632. [Google Scholar] [CrossRef]
  15. Chen, Y.C.; Shiu, C.W.; Horng, G. Encrypted signal-based reversible data hiding with public key cryptosystem. J. Vis. Commun. Image Represent. 2014, 25, 1164–1170. [Google Scholar] [CrossRef]
  16. Wu, X.; Chen, B.; Weng, J. Reversible data hiding for encrypted signals by homomorphic encryption and signal energy transfer. J. Vis. Commun. Image Represent. 2016, 41, 58–64. [Google Scholar] [CrossRef]
  17. Xiong, J.; Bi, R.; Zhao, M.; Guo, J.; Yang, Q. Edge-assisted privacy-preserving raw data sharing framework for connected autonomous vehicles. IEEE Wirel. Commun. 2020, 27, 24–30. [Google Scholar] [CrossRef]
  18. Zhou, Z.; Tian, Y.; Xiong, J.; Ma, J.; Peng, C. Blockchain-enabled Secure and Trusted Federated Data Sharing in IIoT. IEEE Trans. Ind. Inform. 2022, 19, 6669–6681. [Google Scholar] [CrossRef]
  19. Wang, L.; Tian, Y.; Xiong, J. Achieving reliable and anti-collusive outsourcing computation and verification based on blockchain in 5G-enabled IoT. Digit. Commun. Netw. 2022, 8, 644–653. [Google Scholar] [CrossRef]
  20. Thien, C.C.; Lin, J.C. Secret image sharing. Comput. Graph. 2002, 26, 765–770. [Google Scholar] [CrossRef]
  21. Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  22. Wu, X.; Weng, J.; Yan, W. Adopting secret sharing for reversible data hiding in encrypted images. Signal Process. 2018, 143, 269–281. [Google Scholar] [CrossRef]
  23. Chen, Y.C.; Hung, T.H.; Hsieh, S.H.; Shiu, C.W. A new reversible data hiding in encrypted image based on multi-secret sharing and lightweight cryptographic algorithms. IEEE Trans. Inf. Forensics Secur. 2019, 14, 3332–3343. [Google Scholar] [CrossRef]
  24. Ke, Y.; Zhang, M.; Zhang, X.; Liu, J.; Su, T.; Yang, X. A reversible data hiding scheme in encrypted domain for secret image sharing based on Chinese remainder theorem. IEEE Trans. Circuits Syst. Video Technol. 2021, 32, 2469–2481. [Google Scholar] [CrossRef]
  25. Xiong, L.; Han, X.; Yang, C.N.; Xia, Z. RDH-DES: Reversible Data Hiding over Distributed Encrypted-Image Servers based on Secret Sharing. ACM Trans. Multimid. Comput. Commun. Appl. 2022, 19, 1–19. [Google Scholar] [CrossRef]
  26. Musanna, F.; Kumar, S. Generating visually coherent encrypted images with reversible data hiding in wavelet domain by fusing chaos and pairing function. Comput. Commun. 2020, 162, 12–30. [Google Scholar] [CrossRef] [PubMed]
  27. Murillo-Escobar, M.; Cruz-Hernández, C.; Cardoza-Avendaño, L.; Murillo-Escobar, D.; López-Gutiérrez, R. Multibiosignal chaotic encryption scheme based on spread spectrum and global diffusion process for e-health. Biomed. Signal Process. Control. 2022, 78, 104001. [Google Scholar] [CrossRef]
  28. Murillo-Escobar, M.A.; Meranza-Castillón, M.O.; López-Gutiérrez, R.M.; Cruz-Hernández, C. Suggested integral analysis for chaos-based image cryptosystems. Entropy 2019, 21, 815. [Google Scholar] [CrossRef]
  29. Chen, B.; Lu, W.; Huang, J.; Weng, J.; Zhou, Y. Secret sharing based reversible data hiding in encrypted images with multiple data-hiders. IEEE Trans. Dependable Secur. Comput. 2020, 19, 978–991. [Google Scholar] [CrossRef]
  30. Weng, C.Y.; Yang, C.H. Reversible Data Hiding in Encrypted Image Using Multiple Data-Hiders Sharing Algorithm. Entropy 2023, 25, 209. [Google Scholar] [CrossRef]
Figure 1. Literature review of RDH-EI, in which three categories of reversible data hiding with encryption methods can be identified: Vacating Room After Encryption (VRAE), Vacating Room Before Encryption (VRBE), and Vacating Room In Encryption (VRIE).
Figure 1. Literature review of RDH-EI, in which three categories of reversible data hiding with encryption methods can be identified: Vacating Room After Encryption (VRAE), Vacating Room Before Encryption (VRBE), and Vacating Room In Encryption (VRIE).
Sensors 23 04865 g001
Figure 2. The framework of our scheme. The scenario of our method has one image owner, at least three data hiders, and at least one receiver. The main steps are ① coarse-grained encryption, ② fine-grained encryption, ③ shadow image generation, ④ guide image generation, ⑤ difference generation, ⑥ data embedding, ⑦ embedded data extraction, and ⑧ carrier image recovery.
Figure 2. The framework of our scheme. The scenario of our method has one image owner, at least three data hiders, and at least one receiver. The main steps are ① coarse-grained encryption, ② fine-grained encryption, ③ shadow image generation, ④ guide image generation, ⑤ difference generation, ⑥ data embedding, ⑦ embedded data extraction, and ⑧ carrier image recovery.
Sensors 23 04865 g002
Figure 3. Example of image encryption. The size of the demo image is 4 × 4 , the coarse-grained encryption secret key is ( 11 , 10 , 01 , 00 ) , and the fine-grained encryption key is ( 427 , 311 , 455 , 340 ) .
Figure 3. Example of image encryption. The size of the demo image is 4 × 4 , the coarse-grained encryption secret key is ( 11 , 10 , 01 , 00 ) , and the fine-grained encryption key is ( 427 , 311 , 455 , 340 ) .
Sensors 23 04865 g003
Figure 4. Example of shadow images generation. The random number is 996,601, the module base is (131, 137, 139, 149, 153), and the corresponding inverse is (39, 87, 115, 72, 97).
Figure 4. Example of shadow images generation. The random number is 996,601, the module base is (131, 137, 139, 149, 153), and the corresponding inverse is (39, 87, 115, 72, 97).
Sensors 23 04865 g004
Figure 5. Example of data hiding phase. The secret data to be embedded are (0,1), and the data hider first converts the shadow image into a guide image. Subsequently, it performs an embedding operation on the shadow image based on the difference between the pixels of the guide image.
Figure 5. Example of data hiding phase. The secret data to be embedded are (0,1), and the data hider first converts the shadow image into a guide image. Subsequently, it performs an embedding operation on the shadow image based on the difference between the pixels of the guide image.
Sensors 23 04865 g005
Figure 6. Example of data extraction phase. Receiver first converts the embedded shadow image into a guide image. Subsequently, it performs an data extraction operation on the shadow image based on the difference between the pixels of the guide image, and obtains the secret data (0,1).
Figure 6. Example of data extraction phase. Receiver first converts the embedded shadow image into a guide image. Subsequently, it performs an data extraction operation on the shadow image based on the difference between the pixels of the guide image, and obtains the secret data (0,1).
Sensors 23 04865 g006
Figure 7. The visual effection of image encryption. The first row (ab) is the original carrier image, the second (a(1)e(1)) is the image after coarse-grained encryption, and the third (a(2)e(2)) is the image after fine-grained encryption.
Figure 7. The visual effection of image encryption. The first row (ab) is the original carrier image, the second (a(1)e(1)) is the image after coarse-grained encryption, and the third (a(2)e(2)) is the image after fine-grained encryption.
Sensors 23 04865 g007
Figure 8. The gray histogram of Lena. From left to right are the original carrier image (a), the coarse-grained encrypted image (b), and the fine-grained encrypted image (c).
Figure 8. The gray histogram of Lena. From left to right are the original carrier image (a), the coarse-grained encrypted image (b), and the fine-grained encrypted image (c).
Sensors 23 04865 g008
Figure 9. Results of the graphic correlation test in the horizontal, vertical, and 45-degree directions.
Figure 9. Results of the graphic correlation test in the horizontal, vertical, and 45-degree directions.
Sensors 23 04865 g009
Figure 10. Noise robustness: The visual effects under different noise rates ( 1 % , 10 % , 30 % , 50 % ) are shown through the MES results, which demonstrate the stronger ability of the proposed algorithm to resist noise attacks.
Figure 10. Noise robustness: The visual effects under different noise rates ( 1 % , 10 % , 30 % , 50 % ) are shown through the MES results, which demonstrate the stronger ability of the proposed algorithm to resist noise attacks.
Sensors 23 04865 g010
Figure 11. Comparison of statistical histograms of shadow images under different modules.
Figure 11. Comparison of statistical histograms of shadow images under different modules.
Sensors 23 04865 g011
Figure 12. Visual display of the shadow images, guide images, and embedded images. The first row (AE) is the shadow image, the second row (A(1)E(1)) is the embedded guide image, and the third row (A(2)E(2)) is the shadow image after embedding the secret message statistical histograms of shadow images under different modulus bases.
Figure 12. Visual display of the shadow images, guide images, and embedded images. The first row (AE) is the shadow image, the second row (A(1)E(1)) is the embedded guide image, and the third row (A(2)E(2)) is the shadow image after embedding the secret message statistical histograms of shadow images under different modulus bases.
Sensors 23 04865 g012
Figure 13. Comparison of pixel difference histograms of different images. Images (AE) represent the original images, while image (A(1)E(1)) correspond to the difference histograms of the encrypted images.
Figure 13. Comparison of pixel difference histograms of different images. Images (AE) represent the original images, while image (A(1)E(1)) correspond to the difference histograms of the encrypted images.
Sensors 23 04865 g013
Table 1. PSNR, entropy, and SSIM for the encrypted image.
Table 1. PSNR, entropy, and SSIM for the encrypted image.
Test ImagesCoarse-Grained Encrypted ImageCoarse-Grained Encrypted ImageRestored Image
PSNR (dB)EntropySSIMPSNR (dB)EntropySSIMPSNR (dB)EntropySSIM
Lena12.2727.2340.0308.9137.9990.0117.2340
Baboon12.6147.3580.0329.5267.9990.0117.3580
Barbara11.6667.4660.0299.1047.9990.0127.4660
Goldhill11.287.4780.03279.0407.9990.0117.47770
Peppers9.9427.5710.01828.4307.9990.0127.5710
Table 2. Embedding rate of proposed scheme.
Table 2. Embedding rate of proposed scheme.
Embedding AmountTheoretical Embedding RateActual Embedding Rate
1 bit2 bit3 bit4 bit1 bit2 bit3 bit4 bit
1 bit0.51.51.51.50.3461.0381.3051.419
2 bit-333-2.3162.6132.838
3 bit--66--5.2265.679
Table 3. Embedding rate among the proposed scheme and state-of-the-art schemes.
Table 3. Embedding rate among the proposed scheme and state-of-the-art schemes.
Image Name[10][11][23][29][30]Ours
Lena0.9731.5750.53.55.35.676
Baboon0.8720.7280.53.55.34.776
Barbara0.961.2650.53.55.35.367
Goldhill0.9631.5420.53.55.35.583
Peppers0.9761.5450.53.55.35.703
Average0.9591.3310.53.55.35.421
Table 4. Feature comparison among the proposed scheme and state-of-the-art schemes.
Table 4. Feature comparison among the proposed scheme and state-of-the-art schemes.
SchemeSeparableVacating RoomEncryption StrategyMulti-Data HiderAvailability of Guidance Information
[10]YesBeforeStream cipherNoYes
[11]YesBeforeStream cipherNoYes
[23]NoBeforeSecret sharingNoYes
OursYesBeforeStream cipher+ Secret sharingYesNo
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yu, H.; Zhang, J.; Xiang, Z.; Liu, B.; Feng, H. Lossless Reversible Data Hiding in Encrypted Image for Multiple Data Hiders Based on Pixel Value Order and Secret Sharing. Sensors 2023, 23, 4865. https://doi.org/10.3390/s23104865

AMA Style

Yu H, Zhang J, Xiang Z, Liu B, Feng H. Lossless Reversible Data Hiding in Encrypted Image for Multiple Data Hiders Based on Pixel Value Order and Secret Sharing. Sensors. 2023; 23(10):4865. https://doi.org/10.3390/s23104865

Chicago/Turabian Style

Yu, Haoyang, Junwei Zhang, Zixiao Xiang, Biao Liu, and Huamin Feng. 2023. "Lossless Reversible Data Hiding in Encrypted Image for Multiple Data Hiders Based on Pixel Value Order and Secret Sharing" Sensors 23, no. 10: 4865. https://doi.org/10.3390/s23104865

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop