Lossless Data Hiding in LWE-Encrypted Domains Based on Key-Switching

Lossless Data Hiding in LWE-Encrypted Domains Based on Key-Switching

Ting-ting Su, Yan Ke, Yi Ding, Jia Liu
Copyright: © 2021 |Pages: 19
DOI: 10.4018/IJDCF.20210701.oa6
Article PDF Download
Open access articles are freely available for download

Abstract

This paper proposes a lossless data hiding scheme in learning with errors (LWE)-encrypted domain based on key-switching technique. Lossless data hiding and extraction could be realized by a third party without knowing the private key for decryption. Key-switching-based least-significant-bit (KSLSB) data hiding method has been designed during the lossless data hiding process. The owner of the plaintext first encrypts the plaintext by using LWE encryption and uploads ciphertext to a (trusted or untrusted) third server. Then the server performs KSLSB to obtain a marked ciphertext. To enable the third party to manage ciphertext flexibly and keep the plaintext secret, the embedded data can be extracted from the marked ciphertext without using the private key of LWE encryption in the proposed scheme. Experimental results demonstrate that data hiding would not compromise the security of LWE encryption, and the embedding rate is 1 bit per bit of plaintext without introducing any loss into the directly decrypted result.
Article Preview
Top

Introduction

Reversible data hiding in encrypted domain (RDH-ED) is an information hiding technique that aims to not only accurately embed and extract the additional messages in the ciphertext, but also restore the original plaintext losslessly (Ma et al., 2013)(Shi et al., 2016). RDH-ED is useful in some distortion intolerable applications, such as ciphertext management or retrieval in the cloud, ciphertext annotation for medical or military use. With the increasing demand for information security and the development of the encrypted signal processing techniques, RDH-ED has been an issue of great attention in the field of privacy protection and ciphertext processing.

From the viewpoint of the cryptosystem that RDH-ED methods are based on, existing RDH-ED methods could be classified into two categories: Symmetric encryption based RDH-ED (Ma et al., 2013), (Zhang 2011; Zhou 2016; Wu & Sun 2014; Qian et al., 2014; Puech et al., 2008; Zhang et al., 2014; Li et al., 2015; Cao et al., 2016; Zhang 2012; Wu et al., 2017;Puteaux & Puech 2018; Huang et al., 2016), and public key encryption based RDH-ED. Symmetric cryptography that has been introduced into RDH-ED includes stream encryption (Ma et al., 2013), (Qian et al., 2014; Wu & Sun, 2014; Zhang, 2011; Zhou et al., 2016), (Puteaux & Puech, 2018), advanced encryption standard (AES) (Puech et al., 2008), (Zhang et al., 2014), and RC4 encryption (Li et al., 2015).

According to the methods of utilizing the redundancy in the cover for data hiding, symmetric encryption based RDH-ED methods were classified into two categories (Ma et al., 2013)(Shi et al., 2016): “vacating room before encryption (VRBE)” (Ma et al., 2013)(Puech et al., 2008)(Zhang et al., 2014)(Cao et al., 2016)(Puteaux & Puech, 2018) and “vacating room after encryption (VRAE)”(Qian et al., 2014; Wu & Sun, 2014; Zhang, 2011; Zhou et al., 2016). The room, namely the redundancy in the cover, is vacated for reversible data hiding. The first RDH-ED method was proposed by Zhang for encrypted images (Zhang, 2011), and then (Wu & Sun, 2014; Zhou et al., 2016) enhanced its capacity. Qian et al. proposed a similar method to embed data in an encrypted JPEG bit stream (Qian et al., 2014). AES was introduced in (Puech et al., 2008) to encrypt the cover image. Each block containing n pixels could carry one bit data. The embedding rate (ER) is 1/n bits per pixel (bpp). Then difference prediction was introduced before encryption in (Zhang et al., 2014), and AES was used to encrypt pixels except the embedding ones, thus resulting in a better embedding capacity (EC) and reversibility. However, it needed decryption first before data extraction in the above RDH-ED methods, which restricted the practicability in practical applications. The separable RDH-ED was proposed in (Zhang, 2012)(Wu et al., 2017). Separability has been so far an important attribute of practicality for current RDH-ED.

Complete Article List

Search this Journal:
Reset
Volume 16: 1 Issue (2024)
Volume 15: 1 Issue (2023)
Volume 14: 3 Issues (2022)
Volume 13: 6 Issues (2021)
Volume 12: 4 Issues (2020)
Volume 11: 4 Issues (2019)
Volume 10: 4 Issues (2018)
Volume 9: 4 Issues (2017)
Volume 8: 4 Issues (2016)
Volume 7: 4 Issues (2015)
Volume 6: 4 Issues (2014)
Volume 5: 4 Issues (2013)
Volume 4: 4 Issues (2012)
Volume 3: 4 Issues (2011)
Volume 2: 4 Issues (2010)
Volume 1: 4 Issues (2009)
View Complete Journal Contents Listing