Title: A novel coverless text information hiding method based on double-tags and twice-send

Authors: Xiang Zhou; Xianyi Chen; Fasheng Zhang; Ningning Zheng

Addresses: College of Computer and Software, Nanjing University of Information Science and Technology, No. 219, Ningliu Road, Nanjing, 210044, China ' College of Computer and Software, Nanjing University of Information Science and Technology, No. 219, Ningliu Road, Nanjing, 210044, China ' College of Computer and Software, Nanjing University of Information Science and Technology, No. 219, Ningliu Road, Nanjing, 210044, China ' College of Computer and Software, Nanjing University of Information Science and Technology, No. 219, Ningliu Road, Nanjing, 210044, China

Abstract: Recently, coverless text information hiding (CTIH) attracts the attention of an increasing number of researchers because of the high security. However, there are still many problems to be solved, for example the efficiency of retrieving and the hiding capacity. In the existing CTIH methods, the secret information is embedded to be one carrier with one label to ensure the success rate of information hiding. In this paper, we propose a novel CTIH method based on the double-tags and twice-send, in which the double tags in a text are achieved by designing the odd-even adjudgement, and a reverse index is created firstly to promote the efficiency of retrieving, then transform characters into binary numbers, which will be employed as the location tags to determine the secret information in the received texts. Finally, we improve the success rate of information hiding by sending the document twice. The experimental results show that the proposed method makes an improvement in the hiding capacity and efficiency compared with existing text CIH algorithms.

Keywords: coverless information hiding; double tags; twice-send; text big data.

DOI: 10.1504/IJCSE.2020.105218

International Journal of Computational Science and Engineering, 2020 Vol.21 No.1, pp.116 - 124

Received: 21 Aug 2017
Accepted: 24 Jan 2018

Published online: 22 Feb 2020 *

Full-text access for editors Full-text access for subscribers Purchase this article Comment on this article