Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Di Xiao is active.

Publication


Featured researches published by Di Xiao.


Multimedia Tools and Applications | 2016

An efficient and noise resistive selective image encryption scheme for gray images based on chaotic maps and DNA complementary rules

Ayesha Kulsoom; Di Xiao; Aqeel-ur-Rehman; Syed Ali Abbas

A novel image encryption algorithm in streaming mode is proposed which exhaustively employs an entire set of DNA complementary rules alongwith one dimensional chaotic maps. The proposed algorithm is highly efficient due to encrypting the subset of digital image which contains 92.125xa0% of information. DNA addition operation is carried out on this MSB part. The core idea of the proposed scheme is to scramble the whole image by means of piecewise linear chaotic map (PWLCM) followed by decomposition of image into most significant bits (MSB) and least significant bits (LSB). The logistic sequence is XORed with the decoded MSB and LSB parts separately and finally these two parts are combined to get the ciphered image. The parameters for PWLCM, logistic map and selection of different DNA rules for encoding and decoding of both parts of an image are derived from 128-bit MD5 hash of the plain image. Simulated experimental results in terms of quantitative and qualitative ways prove the encryption quality. Efficiency and robustness against different noises make the proposed cipher a good candidate for real time applications.


Neural Computing and Applications | 2011

A novel Hash algorithm construction based on chaotic neural network

Yantao Li; Shaojiang Deng; Di Xiao

An algorithm for constructing a one-way novel Hash function based on two-layer chaotic neural network structure is proposed. The piecewise linear chaotic map (PWLCM) is utilized as transfer function, and the 4-dimensional and one-way coupled map lattices (4D OWCML) is employed as key generator of the chaotic neural network. Theoretical analysis and computer simulation indicate that the proposed algorithm presents several interesting features, such as high message and key sensitivity, good statistical properties, collision resistance and secure against meet-in-the-middle attacks, which can satisfy the performance requirements of Hash function.


Information Sciences | 2014

On the security of symmetric ciphers based on DNA coding

Yushu Zhang; Di Xiao; Wenying Wen; Kwok-Wo Wong

Abstract The security issues of symmetric ciphers based on DNA coding are studied in this paper. Firstly, ciphers solely based on DNA coding are described. Their operation principle is that a plain bit-string is mapped to a base-string according to a rule selected from eight possible ones. Then the base-string is processed with another secret base-string by one or more DNA operations such as XOR, addition and subtraction. Based on this framework, two basic models are constructed: to code at random or to employ a secret base-string. The security of these two models is analyzed. Secondly, two existing encryption schemes combining DNA coding and chaos theory are considered as the general models. Their security evaluations are presented in detail. It is believed that our security analyses help in the design of secure and efficient cryptosystems based on DNA coding.


Information Sciences | 2013

A reversible watermarking authentication scheme for wireless sensor networks

Xi Shi; Di Xiao

Authentication is a very important demand in wireless sensor networks (WSNs), especially in some critical applications. Previous watermarking-based approaches always make irreversible modifications in the watermarked data. In this paper, we propose a novel reversible watermarking authentication scheme for WSNs, which is based on prediction-error expansion. The sensor node groups the stream data, and two adjacent data groups compose the non-overlapping authentication group. The watermark bits are computed from the first data group and embedded into the second one before transmission. The sink does the verification and complete restoration. Compared with the previous work, our approach only buffers copy of current data element instead of the entire data group, which greatly reduces the delay. Analysis and experimental results show that our scheme losslessly authenticates the sensory stream data with low cost.


Signal Processing-image Communication | 2015

Reversible data hiding in encrypted images using cross division and additive homomorphism

Ming Li; Di Xiao; Yushu Zhang; Hai Nan

There are three problems in the existing reversible data hiding (RDH) algorithms in encrypted images: one is that some algorithms are not processed in the encrypted domain; another is that the reversibility which implies exact data extraction and perfect image recovery cannot be ensured in some cases; the last is that data expansion occurs when probabilistic public-key cryptosystem is used for image encryption in some homomorphic schemes. In this paper, a complete RDH in encrypted images is proposed. By using the idea of cross division and additive homomorphism, we solve all of the problems. Experimental results verify the superiority of the proposed method, which will have a good potential for practical applications of multimedia privacy protection. HighlightsHost image is divided into crosses.Homomorphic encryption is with no data expansion.Data hiding is directly processed in encrypted domain.Real reversibility is realized.Difference histogram is shifted several rounds.


Signal Processing-image Communication | 2016

Robust and hierarchical watermarking of encrypted images based on Compressive Sensing

Hong Liu; Di Xiao; Rui Zhang; Yushu Zhang; Sen Bai

We propose a method that allows watermarking encrypted image and detecting the watermark in encrypted domain or decrypted domain. First, image is divided into blocks and transformed to wavelet coefficients, and then scrambled with Arnold map and encrypted with Compressive Sensing. Next, watermark is embedded into the encrypted image using the Scalar Costa Scheme. The operations of watermark extraction and image decryption are commutative. The watermark can be extracted in the compressed encrypted domain and then the original image can be decrypted and reconstructed. In the other case, the image can be decrypted and the watermark can be extracted in the decrypted domain. The proposed method is compared with the-state-of-art methods, where its superiority in terms of robustness, high correct bit extraction rate, flexible data embedding capacity and hierarchical security are highlighted. An encryption method with the data embedding feature based on Compressive Sensing.The watermark can be detected into encrypted domain or decrypted domain.The operations of watermark extraction and image decryption are commutative.It has the properties of robustness against noise and hierarchical security.It has flexible data embedding capacity and high correct bit extraction rate.


Information Sciences | 2012

Keyed hash function based on a dynamic lookup table of functions

Yantao Li; Di Xiao; Shaojiang Deng

In this paper, we present a novel keyed hash function based on a dynamic lookup table of functions. More specifically, we first exploit the piecewise linear chaotic map (PWLCM) with secret keys used for producing four 32-bit initial buffers and then elaborate the lookup table of functions used for selecting composite functions associated with messages. Next, we convert the divided message blocks into ASCII code values, check the equivalent indices and then find the associated composite functions in the lookup table of functions. For each message block, the four buffers are reassigned by the corresponding composite function and then the lookup table of functions is dynamically updated. After all the message blocks are processed, the final 128-bit hash value is obtained by cascading the last reassigned four buffers. Finally, we evaluate our hash function and the results demonstrate that the proposed hash algorithm has good statistical properties, strong collision resistance, high efficiency, and better statistical performance compared with existing chaotic hash functions.


Multimedia Tools and Applications | 2015

A reversible image authentication scheme based on compressive sensing

Di Xiao; Mimi Deng; Xinyi Zhu

In order to satisfy the requirement of reversible authentication as well as tamper localization and recovery, a reversible image authentication scheme based on compressive sensing (CS) is proposed. Double watermarks are employed, including a short one (perception Hash) for image integrity authentication and a long one for tamper localization and recovery. First, we embed the short watermark into the image in a reversible way. The embedding method is based on histogram modification of discrete Haar wavelet coefficients which is proposed in this paper. Then the long watermark, which is generated by CS sampling on the transformation coefficients of the non-overlapping image blocks, is registered to intellectual property rights (IRP) database for saving in a zero-watermarking way. At the authentication side, the receiver recovers the image after extracting the short watermark, and compares the Hash values generated from the recovered image with the short watermark for authentication. If the authentication is successful, the image can be completely restored to the original state in a reversible way; if the authentication fails, by utilizing the long watermark in the IRP database and CS reconstruction, it can achieve tamper localization and recovery. Meanwhile, experimental results show that the watermarked image has good imperceptibility. The proposed scheme is with good potential to be adopted for reversible image authentication.


Journal of Visual Communication and Image Representation | 2017

An image coding scheme using parallel compressive sensing for simultaneous compression-encryption applications

Guiqiang Hu; Di Xiao; Yong Wang; Tao Xiang

A novel image coding scheme under parallel compressive sensing framework is proposed.The scheme achieves resistance to chosen plaintext attack by a counter mode operation.The scheme overcomes the defect of energy information leakage in compressive sensing -based cryptosystem. Recently, using compressive sensing (CS) as a cryptosystem has drawn attention due to its compressibility and low-complexity during the sampling process. However, when applying such cryptosystem to images, how to protect the privacy of the image while keeping efficiency becomes a challenge. In this paper, we propose a novel image coding scheme that achieves combined compression and encryption under a parallel compressive sensing framework, where both the CS sampling and the CS reconstruction are performed in parallel. In this way, the efficiency can be guaranteed. On the other hand, for security, the resistance to chosen plaintext attack (CPA) is realized with the help of the cooperation between a nonlinear chaotic sensing matrix construction process and a counter mode operation. Furthermore, the defect of energy information leakage in CS-based cryptosystem is also overcome by a diffusion procedure. Experimental and analysis results show the scheme achieves effectiveness, efficiency and high security simultaneously.


Multimedia Tools and Applications | 2016

High-capacity separable data hiding in encrypted image based on compressive sensing

Di Xiao; Hongkun Cai; Yong Wang; Sen Bai

A novel scheme for high-capacity separable data hiding in an encrypted image based on compressive sensing (CS) is presented. First, the original image is converted to the DC coefficient matrix, AC coefficient matrix and information embedding matrix by block discrete cosine transform. In the encryption phase, different encryption algorithms are applied on the DC matrix and the AC coefficient matrix, respectively. In the data hiding phase, the secret data is embedded in the reserved location of the encrypted image. After compressive sensing, the encrypted image with embedded data is generated. For the receiver, the way to obtain image content or/and additional data is separable according to the keys he owns. Experimental results show that the proposed method has the merits of high-capacity, anti-packet loss and cipher text compressibility.

Collaboration


Dive into the Di Xiao's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ming Li

Henan Normal University

View shared research outputs
Top Co-Authors

Avatar

Sen Bai

Chongqing Communication Institute

View shared research outputs
Top Co-Authors

Avatar

Yong Wang

Chongqing University of Posts and Telecommunications

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hong Liu

Chongqing University

View shared research outputs
Top Co-Authors

Avatar

Hai Nan

Chongqing University

View shared research outputs
Researchain Logo
Decentralizing Knowledge