Journal articles on the topic 'Function-hiding'

To see the other types of publications on this topic, follow the link: Function-hiding.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Function-hiding.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Shin, Sang-Ho, and Jun-Cheol Jeon. "Lossless Data Hiding Technique using Reversible Function." International Journal of Security and Its Applications 8, no. 1 (January 31, 2014): 389–400. http://dx.doi.org/10.14257/ijsia.2014.8.1.36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Weiping Ni, and Jiqin Liu. "Function P-sets and Information Law Hiding-mining." Journal of Convergence Information Technology 8, no. 8 (April 30, 2013): 1021–29. http://dx.doi.org/10.4156/jcit.vol8.issue8.121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sun, Jie, ZhaoFang Yang, Yu Zhang, Teng Li, and Sha Wang. "High-Capacity Data Hiding Method Based on Two Subgroup Pixels-Value Adjustment Using Encoding Function." Security and Communication Networks 2022 (July 22, 2022): 1–14. http://dx.doi.org/10.1155/2022/4336526.

Full text
Abstract:
Confidential information can be hidden in digital images through data hiding technology. This has practical application value for copyright, intellectual property protection, public information protection, and so on. In recent years, researchers have proposed many schemes of data hiding. However, existed data hiding schemes suffer from low hiding capacity or poor stego-image quality. This paper uses a new method of multiple pixels-value adjustment with encoding function (MPA) to further improve the comprehensive performance, which is well in both hiding capacity and stego-image quality. The main idea is to divide n adjacent cover pixels into two sub-groups and implement multi-bit-based modulus operations in each group, respectively. The efficacy of this proposed is evaluated by peak signal-to-noise ratio (PSNR), embedding payload, structural similarity index (SSIM), and quality index (QI). The recorded PSNR value is 30.01 dB, and embedding payload is 5 bpp (bits per pixel). In addition, the steganalysis tests do not detect this steganography technique.
APA, Harvard, Vancouver, ISO, and other styles
4

Tseng, Yi-Fan, Zi-Yuan Liu, Jen-Chieh Hsu, and Raylin Tso. "Private Predicate Encryption for Inner Product from Key-Homomorphic Pseudorandom Function." Security and Communication Networks 2021 (February 12, 2021): 1–12. http://dx.doi.org/10.1155/2021/6678194.

Full text
Abstract:
Predicate encryption (PE), formalized by Katz et al., is a new paradigm of public-key encryption that conceptually captures the public-key encryption that supports fine-grained access control policy. Because of the nature of PE, it is used for cloud storage so that users can retrieve encrypted data without revealing any information about the data to cloud servers and other users. Although lots of PE schemes have been studied, the predicate-hiding security is seldom considered; that is, the user’s secret key may leak sensitive information of the predicate. Additionally, the security of the current predicate-hiding PE schemes relies on the discrete logarithm assumption which cannot resist the quantum attacks in the future. In this paper, we propose a generic PE for inner product under symmetric-key setting, called private IPE, from specific key-homomorphic pseudorandom function (PRF). The rigorous proofs are provided to show that the construction is payload-hiding, attribute-hiding, and predicate-hiding secure. With the advantage of the generic construction, if the underlying PRF can resist quantum attacks, then, through our proposed generic construction, a quantum-resistant private IPE can be obtained.
APA, Harvard, Vancouver, ISO, and other styles
5

Sabeen Govind, P. V., Bindiya M. Varghese, and M. V. Judy. "A high imperceptible data hiding technique using quorum function." Multimedia Tools and Applications 80, no. 13 (March 6, 2021): 20527–45. http://dx.doi.org/10.1007/s11042-021-10780-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Danti, Ajit, and G. R. Manjula. "Secured Data Hiding based on Compression Function and Quantization." International Journal of Applied Information Systems 1, no. 2 (January 23, 2012): 53–58. http://dx.doi.org/10.5120/ijais12-450109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lee, Chin-Feng, and Hsing-Ling Chen. "A novel data hiding scheme based on modulus function." Journal of Systems and Software 83, no. 5 (May 2010): 832–43. http://dx.doi.org/10.1016/j.jss.2009.12.018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Horng, Ji-Hwei, Shuying Xu, Ching-Chun Chang, and Chin-Chen Chang. "An Efficient Data-Hiding Scheme Based on Multidimensional Mini-SuDoKu." Sensors 20, no. 9 (May 11, 2020): 2739. http://dx.doi.org/10.3390/s20092739.

Full text
Abstract:
The massive Internet of Things (IoT) connecting various types of intelligent sensors for goods tracking in logistics, environmental monitoring and smart grid management is a crucial future ICT. High-end security and low power consumption are major requirements in scaling up the IoT. In this research, we propose an efficient data-hiding scheme to deal with the security problems and power saving issues of multimedia communication among IoT devises. Data hiding is the practice of hiding secret data into cover images in order to conceal and prevent secret data from being intercepted by malicious attackers. One of the established research streams of data-hiding methods is based on reference matrices (RM). In this study, we propose an efficient data-hiding scheme based on multidimensional mini-SuDoKu RM. The proposed RM possesses high complexity and can effectively improve the security of data hiding. In addition, this study also defines a range locator function which can significantly improve the embedding efficiency of multidimensional RM. Experimental results show that our data-hiding scheme can not only obtain better image quality, but also achieve higher embedding capacity than other related schemes.
APA, Harvard, Vancouver, ISO, and other styles
9

Khan, Sahib, Khalil Khan, Arslan Arif, Mahmoud Hassaballah, Jehad Ali, Qui Thanh Hoai Ta, and Lisu Yu. "A Modulo Function-Based Robust Asymmetric Variable Data Hiding Using DCT." Symmetry 12, no. 10 (October 12, 2020): 1659. http://dx.doi.org/10.3390/sym12101659.

Full text
Abstract:
This work presents a new asymmetric data hiding technique that hides a variable number of secret message bits in the discrete cosine transform (DCT) coefficients of a cover image using a modular distance technique. Prior to data hiding, the proposed framework transforms a cover image from a spatial domain to various frequency coefficients using DCT. The DCT coefficients are arranged in two groups: one with low-frequency coefficient, and the other with the medium and high-frequency coefficients. The medium and higher frequency coefficients are processed for variable data hiding asymmetrically. The proposed technique hides variable sets of secret information bits in different coefficients. The variation in hidden secret information is maintained using a key developed based on the modulo of distance of a coefficient from the reference point. The same key is also used to retrieve the confidential information at the receiver ends. The results reveal that the presented framework does not create any visually significant distortion, and thus the hidden information does not attract the human visual system (HVS). The technique also results in high data hiding efficiency.
APA, Harvard, Vancouver, ISO, and other styles
10

Melamed, Alexander. "A New Perspective on the Research of the Underground Complexes in Light of the Excavations at Nesher-Ramla Quarry." Jerusalem Journal of Archaeology 3, no. 2 (2022): 164–207. http://dx.doi.org/10.52486/01.00003.10.

Full text
Abstract:
The Nesher-Ramla Quarry (el-Khirbe), located in the northwestern part of the Judean Foothills (Shefela), has been the site of one of the most extensive and long-lasting salvage excavations in Israel, conducted over almost two decades. During this time, dozens of hiding complexes were uncovered. The author has recently published a detailed review of these findings in a separate monograph. The present article summarizes the typology of the Nesher-Ramla hiding complexes and discusses their dating and function. Although similar to hundreds of other hiding complexes in Judea and the Galilee, the subterranean complexes at Nesher-Ramla Quarry and elsewhere clearly predate the Bar Kokhba Revolt. Nesher-Ramla Quarry’s outstanding contribution derives from the scale of its excavations and recovered finds, indicating that these underground complexes may have had a history and a function somewhat different than previously believed.
APA, Harvard, Vancouver, ISO, and other styles
11

Chan, Chi-Shiang. "On Using LSB Matching Function for Data Hiding in Pixels." Fundamenta Informaticae 96, no. 1-2 (2009): 49–59. http://dx.doi.org/10.3233/fi-2009-166.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Chang, Chin Chen, Chia Yin Lee, Chang Chu Chen, and Zhi Hui Wang. "A data-hiding scheme based on one-way hash function." International Journal of Multimedia Intelligence and Security 1, no. 3 (2010): 285. http://dx.doi.org/10.1504/ijmis.2010.037542.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

CHANG, YU-JIE, RAN-ZAN WANG, and JA-CHEN LIN. "HIDING IMAGES USING MODIFIED SEARCH-ORDER CODING AND MODULUS FUNCTION." International Journal of Pattern Recognition and Artificial Intelligence 22, no. 06 (September 2008): 1215–40. http://dx.doi.org/10.1142/s0218001408006740.

Full text
Abstract:
This paper proposes a method for hiding an important image in a cover image whose size is limited. In this method, in order to save space, a modified search-order coding (MSOC) technique first transforms the important image, then, a randomization procedure permutes the transformed image to further increase the security. Finally, a modulus function embeds the permuted code in a cover image; notably, in the modules function, the modulus base used for a pixel is determined according to the variance of its neighboring pixels. Experimental results show that the images are of high quality. Comparisons with reported methods are provided.
APA, Harvard, Vancouver, ISO, and other styles
14

Chan, C. S., C. C. Chang, and Y. C. Hu. "Image hiding scheme using modulus function and optimal substitution table." Pattern Recognition and Image Analysis 16, no. 2 (April 2006): 208–17. http://dx.doi.org/10.1134/s1054661806020076.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Shi, KaiQuan, and JianLi Zhao. "Function S-rough sets and security-authentication of hiding law." Science in China Series F: Information Sciences 51, no. 7 (June 8, 2008): 924–35. http://dx.doi.org/10.1007/s11432-008-0062-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Zhang, LiGuo, XuDong Fu, and Jennifer G. Duan. "A surface-based hiding function linking flume and field data." Science China Technological Sciences 60, no. 10 (August 17, 2017): 1560–69. http://dx.doi.org/10.1007/s11431-016-0535-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Thien, Chih-Ching, and Ja-Chen Lin. "A simple and high-hiding capacity method for hiding digit-by-digit data in images based on modulus function." Pattern Recognition 36, no. 12 (December 2003): 2875–81. http://dx.doi.org/10.1016/s0031-3203(03)00221-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Huo, Weiwei, Zhenyao Cai, Jinlian Luo, Chenghao Men, and Ruiqian Jia. "Antecedents and intervention mechanisms: a multi-level study of R&D team’s knowledge hiding behavior." Journal of Knowledge Management 20, no. 5 (September 12, 2016): 880–97. http://dx.doi.org/10.1108/jkm-11-2015-0451.

Full text
Abstract:
Purpose The purpose of this paper is to examine why employees hide knowledge and how organizations intervene and influence the negative effects of knowledge hiding. This study builds and tests a theoretical model at both individual and team level. Design/methodology/approach Data were collected from universities, research institutes and enterprises’ research and development (R&D) teams in China via a two-wave survey. The final sample contained 417 cases. Hierarchical linear modeling was used to test hypotheses. Findings The results show that territoriality plays a mediating role between psychological ownership and knowledge hiding, and that organizational result justice negatively moderated the relationship between territoriality and knowledge hiding. Procedure justice negatively moderated the relationship between territoriality and rationalized hiding, and that between territoriality and evasive hiding. Interactive justice negatively moderated the relationship between territoriality and rationalized hiding, and that between territoriality and evasive hiding. There were thus interactive effects among territoriality, perceived knowledge value and psychological ownership; the relationship between individual psychological ownership and territoriality was weaker when perceived knowledge value was lower and task interdependence was higher, and stronger with higher perceived knowledge value and lower task interdependence. Research limitations/implications Territorial behaviors, such as knowledge hoarding and misleading within R&D teams, are the primary challenges for organizations’ positive activities, including internal sharing, teamwork and organizational goal accomplishment. Researching knowledge territoriality in the Chinese cultural context will help to distinguish territorial behaviors and to take preventive measures. In addition, this study not only enables managers to understand clearly the precipitating factors of knowledge territoriality and the relationships among them but also provides constructive strategies for reducing the negative effect of organizational intervention in knowledge territoriality. Originality/value This study adopts a multilevel modeling method and not only reveals the “black box” of interaction among psychological ownership, territoriality and knowledge hiding at the individual level but also probes the three-way interaction of perceived knowledge value, team task dependency and psychological ownership with territoriality at both individual and team levels, and then discusses the mediation effect of organizational justice on the relationship between territoriality and knowledge hiding. The conclusion of this study not only enriches the literature on knowledge hiding in the field of knowledge management but also helps to elucidate the function and intervention mechanism of knowledge hiding.
APA, Harvard, Vancouver, ISO, and other styles
19

Abd El-Latif, Eman I., and M. I. Moussa. "Information hiding using artificial DNA sequences based on Gaussian kernel function." Journal of Information and Optimization Sciences 40, no. 6 (July 10, 2019): 1181–94. http://dx.doi.org/10.1080/02522667.2017.1413041.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Kuo, Wen-Chung, Shao-Hung Kuo, Chun-Cheng Wang, and Lih-Chyau Wuu. "High capacity data hiding scheme based on multi-bit encoding function." Optik 127, no. 4 (February 2016): 1762–69. http://dx.doi.org/10.1016/j.ijleo.2015.08.056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

徐, 茜茜. "Design and Implementation of Information Hiding Function Based on Sipdroid Platform." Software Engineering and Applications 06, no. 06 (2017): 163–71. http://dx.doi.org/10.12677/sea.2017.66018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Kwon, Hyejin, Haemun Kim, and Soonja Kim. "A Data Hiding Scheme for Grayscale Images Using a Square Function." Journal of Korea Multimedia Society 17, no. 4 (April 30, 2014): 466–77. http://dx.doi.org/10.9717/kmms.2014.17.4.466.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Khuda Bux, Naadiya, Mingming Lu, Jianxin Wang, Saajid Hussain, and Yazan Aljeroudi. "Efficient Association Rules Hiding Using Genetic Algorithms." Symmetry 10, no. 11 (November 2, 2018): 576. http://dx.doi.org/10.3390/sym10110576.

Full text
Abstract:
In today’s world, millions of transactions are connected to online businesses, and the main challenging task is ensuring the privacy of sensitive information. Sensitive association rules hiding (SARH) is an important goal of privacy protection algorithms. Various approaches and algorithms have been developed for sensitive association rules hiding, differentiated according to their hiding performance through utility preservation, prevention of ghost rules, and computational complexity. A meta-heuristic algorithm is a good candidate to solve the problem of SARH due to its selective and parallel search behavior, avoiding local minima capability. This paper proposes simple genetic encoding for SARH. The proposed algorithm formulates an objective function that estimates the effect on nonsensitive rules and offers recursive computation to reduce them. Three benchmark datasets were used for evaluation. The results show an improvement of 81% in execution time, 23% in utility, and 5% in accuracy.
APA, Harvard, Vancouver, ISO, and other styles
24

Wang, Chen, Chengyi Zeng, Hongfu Liu, and Jing Chen. "Adversarial Hiding Deception Strategy and Network Optimization Method for Heterogeneous Network Defense." Electronics 10, no. 21 (October 26, 2021): 2614. http://dx.doi.org/10.3390/electronics10212614.

Full text
Abstract:
Heterogeneous networks are powerful tools for describing different types of entities and relationships and are more relevant models of complex networks. The study of heterogeneous network defense is of great practical significance for protecting useful networks such as military combat networks and critical infrastructure networks. However, a large amount of current research on complex network defense focuses on homogeneous networks under complete information conditions, which often ignore the real conditions such as incomplete information and heterogeneous networks. In this paper, we propose firstly a new adversarial hiding deception strategy for heterogeneous network defense under incomplete information conditions. Secondly, we propose an adversarial hiding deception network optimization method based on a genetic algorithm and design node importance index and a fitness function, which take into account the graph structure information and information about the type of nodes. Finally, we conduct comparison experiments for different defense strategies, and the results show that the proposed strategy and network optimization method are effective at hiding the critical nodes and inducing the attacker to attack the non-important nodes. The generated adversarial hiding deception network has a similar graph structure to the real network.
APA, Harvard, Vancouver, ISO, and other styles
25

Mahajan, Apoorv, and Arpan Singh Rajput. "AN ENHANCED IMAGE STEGANOGRAPHY TECHNIQUE FOR HIGH-SECURITY COMMUNICATION." International Journal of Students' Research in Technology & Management 9, no. 2 (April 12, 2021): 1–6. http://dx.doi.org/10.18510/ijsrtm.2021.921.

Full text
Abstract:
Purpose of the study: We propose an approach to hide data in an image with minimum Mean Squared Error (MSE) and maximum Signal-to-Noise ratio (SNR) using Discrete Wavelet Transform (DWT). Methodology: The methodology used by us considers the application of Discrete Wavelet transform to transform the values of the image into a different domain for embedding the information to be hidden in the image and then using Singular Value decomposition we decomposed the matrix values of the image for better data hiding. Main Findings: The application of the SVD function gave the model a better performance and also RED pixel values with the High-High frequency domain are a better cover for hiding data. Applications of this study: This article can be used for further research on applications of mathematical and frequency transformation functions on data hiding. It can also be used to implement a highly secure image steganography model. Novelty/Originality of this study: The application of Discrete Wavelet Transform has been used before but the application of SVD and hiding data in the H-H domain to obtain better results is original.
APA, Harvard, Vancouver, ISO, and other styles
26

Amsaveni, A., and M. Bharathi. "Use of firefly optimization algorithm for fractional fourier transform based reversible data hiding." Journal of Intelligent & Fuzzy Systems 40, no. 1 (January 4, 2021): 415–25. http://dx.doi.org/10.3233/jifs-191911.

Full text
Abstract:
This paper presents a Fractional Fourier transform based reversible data hiding technique to secure the data transmitted over communication network. The proposed algorithm modifies the cover image to improve the robustness of data hiding technique. The cover image is transformed using Fractional Fourier Transform (FrFT) into a time-frequency domain and the optimal pixel locations for hiding the secret data are found using firefly algorithm. Firefly algorithm uses multi-objective function, which is a combination of Structural Similarity Index Measure (SSIM) and Bit Error rate (BER). The histogram shifting technique embeds secret data in the optimal pixel locations. The quality of test images is analyzed under varying payload as well as under varying fractional order. Experimental results conclude that this scheme produces good quality stego image. It has also been found from the simulation results that the proposed algorithm is more robust and reversible against various attacks as it provides lower bit error rate and higher normalization coefficient.
APA, Harvard, Vancouver, ISO, and other styles
27

Kim, Young-Hun, Dae-Woon Lim, and Young-Sik Kim. "Design of Generalized Fluctuation Function for Reversible Data Hiding in Encrypted Image." Journal of Korean Institute of Communications and Information Sciences 41, no. 11 (November 30, 2016): 1329–40. http://dx.doi.org/10.7840/kics.2016.41.11.1329.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

PENDER, G., and Q. LI. "COMPARISON OF TWO HIDING FUNCTION FORMULATIONS FOR NON-UNIFORM SEDIMENT TRANSPORT CALCULATIONS." Proceedings of the Institution of Civil Engineers - Water Maritime and Energy 112, no. 2 (June 1995): 127–35. http://dx.doi.org/10.1680/iwtme.1995.27658.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Lu, Tzu-Chuen. "Interpolation-based hiding scheme using the modulus function and re-encoding strategy." Signal Processing 142 (January 2018): 244–59. http://dx.doi.org/10.1016/j.sigpro.2017.07.025.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Maniriho, Pascal, and Tohari Ahmad. "Information hiding scheme for digital images using difference expansion and modulus function." Journal of King Saud University - Computer and Information Sciences 31, no. 3 (July 2019): 335–47. http://dx.doi.org/10.1016/j.jksuci.2018.01.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Tomida, Junichi. "Tightly secure inner product functional encryption: Multi-input and function-hiding constructions." Theoretical Computer Science 833 (September 2020): 56–86. http://dx.doi.org/10.1016/j.tcs.2020.05.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

申, 淑媛. "An Information Hiding Algorithm Based on Pixel Di?erence and Index Function." Computer Science and Application 07, no. 10 (2017): 913–26. http://dx.doi.org/10.12677/csa.2017.710104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Che, Sheng Bing, Dong Mei Guo, Ye Mao Wang, and Li Li Pan. "A Software Watermarking Algorithm Based on Binder Technology." Applied Mechanics and Materials 687-691 (November 2014): 2971–74. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.2971.

Full text
Abstract:
Information hiding in a resources section’s redundancies has large amount of watermark embedding, and the software watermarking based on PE file resources section format has high concealment. This paper combined this two algorithms’ advantages, and embedded the watermark information in these two ways. It also introduced the information hiding technology based on ICON file and binder technology to realize the tamper-proof function of the watermark. Experiments shows that this scheme not only improves the embedded information capacity, but also overcomes the problem that the embedded watermark are susceptible to tamper-proof attack. So the new scheme improves the watermark’s comprehensive performance, and create a more secure and robust software watermark.
APA, Harvard, Vancouver, ISO, and other styles
34

Purba, Ronsen, Irpan Pardosi, Harry Darmawan, and Aldo Alex Sitorus. "Pengamanan Data Teks Dengan NTRU dan Modulus Function pada Koefisien IHWT Citra Warna." Jurnal SIFO Mikroskil 20, no. 1 (April 4, 2019): 59–70. http://dx.doi.org/10.55601/jsm.v20i1.649.

Full text
Abstract:
The development of digital information have caused the rise of information technology security to protect text data that contains secret. Steganography is one of many solutions for securing text data by hiding the text data on an image so that another party would not know the existence of such data. Criteria of a good steganography involves imperceptibility, fidelity, robustness dan recovery. One steganographic method is CD (Coefficient Difference), adopted from PVD (Pixel Value Differencing) which does hiding in spatial domain using difference of two pixel values that results in large modification of pixel values, reducing imperceptibility. Modulus function is used to solve such shortcoming in CD by using the modulus function on embedding, minimizing pixel modification during the process, resulting in improved imperceptibility. In this final project, IHWT (Integer Haar Wavelet Transform) are used to keep imperceptibility high. To improve the security, cryptographic method NTRU is applied on the secret message before it is hidden in image. The result showed that the combination of NTRU, IHWT and modulus function yields good imperceptibility, with PSNR value above 40 dB while the stego image resist salt and pepper noise attack of 0,002% and contrast addition of maximum amount one
APA, Harvard, Vancouver, ISO, and other styles
35

Lin, Chun-Wei, Binbin Zhang, Kuo-Tung Yang, and Tzung-Pei Hong. "Efficiently Hiding Sensitive Itemsets with Transaction Deletion Based on Genetic Algorithms." Scientific World Journal 2014 (2014): 1–13. http://dx.doi.org/10.1155/2014/398269.

Full text
Abstract:
Data mining is used to mine meaningful and useful information or knowledge from a very large database. Some secure or private information can be discovered by data mining techniques, thus resulting in an inherent risk of threats to privacy. Privacy-preserving data mining (PPDM) has thus arisen in recent years to sanitize the original database for hiding sensitive information, which can be concerned as an NP-hard problem in sanitization process. In this paper, a compact prelarge GA-based (cpGA2DT) algorithm to delete transactions for hiding sensitive itemsets is thus proposed. It solves the limitations of the evolutionary process by adopting both the compact GA-based (cGA) mechanism and the prelarge concept. A flexible fitness function with three adjustable weights is thus designed to find the appropriate transactions to be deleted in order to hide sensitive itemsets with minimal side effects of hiding failure, missing cost, and artificial cost. Experiments are conducted to show the performance of the proposed cpGA2DT algorithm compared to the simple GA-based (sGA2DT) algorithm and the greedy approach in terms of execution time and three side effects.
APA, Harvard, Vancouver, ISO, and other styles
36

Lin, Chia-Chen, Chin-Chen Chang, Wei-Jiun Kao, and Jui-Feng Chang. "Efficient Electronic Patient Information Hiding Scheme With Tamper Detection Function for Medical Images." IEEE Access 10 (2022): 18470–85. http://dx.doi.org/10.1109/access.2022.3144322.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Shin, Jeongmi, and Yeonseung Ryu. "Sensitive Data Hiding Scheme for Internet of Things using Function Call Obfuscation Techniques." International Journal of Security and Its Applications 10, no. 10 (October 31, 2016): 169–80. http://dx.doi.org/10.14257/ijsia.2016.10.10.16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Chang, Chin-Chen, Chi-Shiang Chan, and Yi-Hsuan Fan. "Image hiding scheme with modulus function and dynamic programming strategy on partitioned pixels." Pattern Recognition 39, no. 6 (June 2006): 1155–67. http://dx.doi.org/10.1016/j.patcog.2005.12.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Sahu, Aditya Kumar, and Gandharba Swain. "An Optimal Information Hiding Approach Based on Pixel Value Differencing and Modulus Function." Wireless Personal Communications 108, no. 1 (April 23, 2019): 159–74. http://dx.doi.org/10.1007/s11277-019-06393-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Huang, Lu-Chou, Huei-Chung Chu, Chung-Yueh Lien, Chia-Hung Hsiao, and Tsair Kao. "Embedding a Hiding Function in a Portable Electronic Health Record for Privacy Preservation." Journal of Medical Systems 34, no. 3 (December 23, 2008): 313–20. http://dx.doi.org/10.1007/s10916-008-9243-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Haitner, Iftach, Minh-Huyen Nguyen, Shien Jin Ong, Omer Reingold, and Salil Vadhan. "Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function." SIAM Journal on Computing 39, no. 3 (January 2009): 1153–218. http://dx.doi.org/10.1137/080725404.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Dubuquoy, Céline, Anne-Françoise Burnol, and Marthe Moldes. "PNPLA3, a genetic marker of progressive liver disease, still hiding its metabolic function?" Clinics and Research in Hepatology and Gastroenterology 37, no. 1 (February 2013): 30–35. http://dx.doi.org/10.1016/j.clinre.2012.06.014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Kim, Young-Hun, Dae-Woon Lim, and Young-Sik Kim. "Design of Fluctuation Function to Improve BER Performance of Data Hiding in Encrypted Image." Journal of Korean Institute of Communications and Information Sciences 41, no. 3 (March 31, 2016): 307–16. http://dx.doi.org/10.7840/kics.2016.41.3.307.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Maleki, Najme, Mehrdad Jalali, and Majid Vafaei Jahan. "Adaptive and non-adaptive data hiding methods for grayscale images based on modulus function." Egyptian Informatics Journal 15, no. 2 (July 2014): 115–27. http://dx.doi.org/10.1016/j.eij.2014.06.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Di, Fuqiang, Minqing Zhang, Fangjun Huang, Jia Liu, and Yongjun Kong. "Reversible data hiding in JPEG images based on zero coefficients and distortion cost function." Multimedia Tools and Applications 78, no. 24 (August 21, 2019): 34541–61. http://dx.doi.org/10.1007/s11042-019-08109-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Hoyos, Beatrice, Rebeca Acin-Perez, Donald A. Fischman, Giovanni Manfredi, and Ulrich Hammerling. "Hiding in plain sight: Uncovering a new function of vitamin A in redox signaling." Biochimica et Biophysica Acta (BBA) - Molecular and Cell Biology of Lipids 1821, no. 1 (January 2012): 241–47. http://dx.doi.org/10.1016/j.bbalip.2011.06.014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Lin, Yu-Hsiu, Chih-Hsien Hsia, Bo-Yan Chen, and Yung-Yao Chen. "Visual IoT Security: Data Hiding in AMBTC Images Using Block-Wise Embedding Strategy." Sensors 19, no. 9 (April 27, 2019): 1974. http://dx.doi.org/10.3390/s19091974.

Full text
Abstract:
This study investigates combining the property of human vision system and a 2-phase data hiding strategy to improve the visual quality of data-embedded compressed images. The visual Internet of Things (IoT) is indispensable in smart cities, where different sources of visual data are collected for more efficient management. With the transmission through the public network, security issue becomes critical. Moreover, for the sake of increasing transmission efficiency, image compression is widely used. In order to respond to both needs, we present a novel data hiding scheme for image compression with Absolute Moment Block Truncation Coding (AMBTC). Embedding secure data in digital images has broad security uses, e.g., image authentication, prevention of forgery attacks, and intellectual property protection. The proposed method embeds data into an AMBTC block by two phases. In the intra-block embedding phase, a hidden function is proposed, where the five AMBTC parameters are extracted and manipulated to embed the secret data. In the inter-block embedding phase, the relevance of high mean and low mean values between adjacent blocks are exploited to embed additional secret data in a reversible way. Between these two embedding phases, a halftoning scheme called direct binary search is integrated to efficiently improve the image quality without changing the fixed parameters. The modulo operator is used for data extraction. The advantages of this study contain two aspects. First, data hiding is an essential area of research for increasing the IoT security. Second, hiding in compressed images instead of original images can improve the network transmission efficiency. The experimental results demonstrate the effectiveness and superiority of the proposed method.
APA, Harvard, Vancouver, ISO, and other styles
48

Kordov, Krasimir, and Borislav Stoyanov. "Least Significant Bit Steganography using Hitzl-Zele Chaotic Map." International Journal of Electronics and Telecommunications 63, no. 4 (November 27, 2017): 417–22. http://dx.doi.org/10.1515/eletel-2017-0061.

Full text
Abstract:
Abstract We propose a novel least significant bit steganography algorithm based on a Hitzl-Zele chaotic function. On the first step a pseudorandom generator is constructed for chaotic pixel selection for hiding the secret message. Exact study has been provided on the novel scheme using visual inspection, peak signal-to-noise ratio, and histogram analysis. The experimental data show excellent performance of the novel stego technique.
APA, Harvard, Vancouver, ISO, and other styles
49

Saunoriene, Loreta, Kamilija Jablonskaite, Jurate Ragulskiene, and Minvydas Ragulskis. "Information Hiding Based on Statistical Features of Self-Organizing Patterns." Entropy 24, no. 5 (May 12, 2022): 684. http://dx.doi.org/10.3390/e24050684.

Full text
Abstract:
A computational technique for the determination of optimal hiding conditions of a digital image in a self-organizing pattern is presented in this paper. Three statistical features of the developing pattern (the Wada index based on the weighted and truncated Shannon entropy, the mean of the brightness of the pattern, and the p-value of the Kolmogorov-Smirnov criterion for the normality testing of the distribution function) are used for that purpose. The transition from the small-scale chaos of the initial conditions to the large-scale chaos of the developed pattern is observed during the evolution of the self-organizing system. Computational experiments are performed with the stripe-type patterns, spot-type patterns, and unstable patterns. It appears that optimal image hiding conditions are secured when the Wada index stabilizes after the initial decline, the mean of the brightness of the pattern remains stable before dropping down significantly below the average, and the p-value indicates that the distribution becomes Gaussian.
APA, Harvard, Vancouver, ISO, and other styles
50

Masoumzadeh, N., L. Kolokolova, C. Tubiana, M. R. El-Maarry, S. Mottola, C. Güttler, C. Snodgrass, et al. "Phase-curve analysis of comet 67P/Churyumov-Gerasimenko at small phase angles." Astronomy & Astrophysics 630 (September 20, 2019): A11. http://dx.doi.org/10.1051/0004-6361/201834845.

Full text
Abstract:
Aims. The Rosetta-OSIRIS images acquired at small phase angles in three wavelengths during the fly-by of the spacecraft on 9–10 April 2016 provided a unique opportunity to study the opposition effect on the surface of comet 67P/Churyumov-Gerasimenko (67P). Our goal is to study phase curves of the nucleus at small phase angles for a variety of surface structures to show the differences in their opposition effect and to determine which surface properties cause the differences. Methods. We used OSIRIS NAC images that cover the Ash-Khepry-Imhotep region to extract the phase curve, that is, the reflectance of the surface as a function of phase angle. We selected six regions of interest (ROIs) and derived the phase curves for each ROI. We fit a linear-exponential function to the phase curves. The resulting model parameters were then interpreted by spectrophotometric, geomorphological, and phase-ratio analyses, and by investigating the influence of structural and textural properties of the surface. Results. We find evidence for the opposition effect (deviation of the phase curve from linear behavior) in phase curves for all areas. We found an anticorrelation between the phase ratio and reflectance in a small phase angle range. This provides evidence for the shadow-hiding effect. We conclude that the decrease in the slope of the phase ratio versus reflectance indicates a decrease in the proportion of shadowed regions and reduces the contribution of the shadow-hiding effect. Large uncertainties in the determination of the opposition effect parameters with respect to wavelength do not allow us to conclusively claim coherent backscattering in the opposition effect phenomenon. Based on the two analyses, we conclude that the opposition effect of comet 67P in the Ash-Khepry-Imhotep region is mainly affected by shadow-hiding.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography