A new hybrid steganographic method for histogram preservation

Page 1

Int. Journal of Electrical & Electronics Engg.

Vol. 2, Spl. Issue 1 (2015)

e-ISSN: 1694-2310 | p-ISSN: 1694-2426

A new hybrid steganographic method for histogram preservation Priya darshni, Umesh Ghanekar Dept. of Electronics and Communication Engineering National Institute of Technology Kurukshetra, India priyadarshni.ece@gmail.com, ugnitk@nitkkr.ac.in

Abstract— This paper presents a histogram preserving data embedding method for grey-scale images which is based on pixel value differencing (PVD) and least-significant-bit (LSB) substitution methods. Various PVD based steganographic methods achieve high data embedding capacity with minimum distortions in stego image at the cost of change in histogram characteristics which is can be detected by histogram based steganalysers. This persistent problem can been taken care off by proposed method of data hiding. The improved performance of the proposed method is verified through extensive simulations. Keywords—steganography; histogram characteristics;

PVD;

embedding

capacity;

I. INTRODUCTION In recent years, steganography has emerged as an interesting area of research. Steganography is basically used to enhance the communications security. It hides the very existence of the secret message into the cover media such as digital image, audio, video, text etc [1]. In this paper, greyscale digital images have been used as the cover media for hiding the secret message. Many data hiding methods have been proposed so far and among them the most simple and well- known steganography method is least-significant-bit (LSB) replacement. Here, the secret message is concealed directly into the LSBs of each pixel of an image. This direct embedding procedure of various existing spatial domain steganographic methods like LSB replacement and others is incapable of exploiting the true embedding capacity of any cover image. An image consists of two areas i.e. edge area and smooth area. Edge areas can be embedded with more number of bits than smooth areas, as edges are less sensitive towards the changes in pixel intensities. In 2003, Wu and Tsai used this concept and presented a steganography method using PVD [2]. This method hides different amount of secret bits in consecutive non-overlapping pixel pairs by taking the difference value between the pixels of a pixel pair. Further to increase the embedding capacity a hybrid method based on PVD and fixed sized LSB method was proposed by Wu et al. [3]. In 2008, another hybrid method was presented based on PVD and modulus function [4]. This method provides higher imperceptibility of the stego image than the previous methods while maintaining good data embedding capacity. An adaptive

139

LSB replacement method was also proposed in 2008 which utilises the basic concept of data hiding based on human visual system (HVS) [5]. As a result, pixels are embedded with different number of secret bits using LSB replacement method. In the year 2012, a novel adaptive data hiding method based on LSB substitution and PVD was proposed [6]. This method is able to conceal large amount of secret data and provide good stego image quality but is unable to preserve histogram characteristics. Here, we have proposed a steganographic method using LSB substitution and PVD in order to preserve the image histogram. In this method, we have increased the block size to 3 3 as compared to 1 3 of adaptive LSB and PVD [6]. The central pixel of each block is termed as base pixel and 3-bits are embedded in this pixel with the help of LSB replacement method and optimal pixel adjustment process (OPAP) [7]. Remaining pixels of the block are embedded with secret data bits using PVD. The performance of the proposed method is demonstrated through extensive simulations. The paper is organized as follows. Section II presents the proposed method. Experimental results are shown in section III. Finally, conclusions are given in section IV. II. PROPOSED METHOD This section deals with the procedure of proposed method which consists of three phases, namely, the range division phase, the embedding phase and the extracting phase. These phases are described as follows. A. Range division phase Prior to embedding the secret message, the grey level range [0,255] is divided into five ranges where , denotes the lower bound of the range and denotes the upper bound of the range . These five ranges can be , , , and . Fig. 1 shows the dividing case i.e. div=31 for the proposed method. It divides the range [0,255] into „lower level‟ which consist of ranges , , and „higher level‟ which include ranges , . Let are the number of bits to be embedded in the pixels falling under the range . According to HVS, changes in edge areas are less visible than smooth areas and hence more data can be

NITTTR, Chandigarh

EDIT-2015


Int. Journal of Electrical & Electronics Engg.

Vol. 2, Spl. Issue 1 (2015)

Lower-level

đ??źđ?‘… =[0,7]

đ??źđ?‘… =[8,15]

e-ISSN: 1694-2310 | p-ISSN: 1694-2426

Higher-level

đ??źđ?‘… =[16,31]

đ??źđ?‘… =[32,63]

đ??źđ?‘… =[64,255]

Fig.1 The dividing case (div=31) of the proposed method with „lower levelâ€&#x; and higher levelâ€&#x;.

embedded in edges. In the proposed method, first three ranges ( fall under the category of smooth regions whereas last two ranges falls in the edge regions. Therefore, we propose to embed bits in the lower level and bits in the higher level.

values, say using

B. Embedding phase The cover image is divided into consecutive overlapping blocks of size 3 3 in raster scan manner. block has a centre pixel named as base pixel . embedding in each block is performed by the following as given in [6].

Step 7: Calculate the two new values of each pixel of a block using

nonEach Data steps

Step 3: Modify

(3)

(4) Step 8: Choose the best new value for these pixels from the values obtained in Step 7 using

Step 1: Consider 3-rightmost LSBs of and transform these three LSBs to a decimal value, say . Read 3-bits from binary secret data in continuation and replace the 3 LSBs of with these binary secret data bits to obtain . Also, transform these bits to a decimal value, say . Step 2: Compute the difference value

. Now, compute the new difference values

using

.

{

|

|

|

| (5)

Repeat the above procedure for every block image so as to obtain the final stego image.

of the cover

using OPAP as follows C. Extracting phase At first, the stego image is divided into consecutive non overlapping blocks of size 3 3 and then for the complete extraction of the secret message following steps are executed.

{ (1) Step 4: Compute the absolute difference values between the base pixel and other pixels of the block by using

Step 1: Select the centre pixel as the base pixel and extract 3LSB bits from it. Call this binary sequence as .

where and denotes the location of the pixel in a block. Therefore, eight difference values are calculated.

Step 2: Calculate the absolute difference values between the base pixel and the other pixels of a block and then find the range to which these difference values belong to. Then, obtain the lower bound of the corresponding range and also determine the number of bits to be extracted from each pixel.

Step 5: Assign the ranges corresponding to the differences found in Step 4 and obtain the lower bounds too i.e. . Accordingly, calculate which denotes the number of bits to be concealed into eight pixels.

Step 3: Obtain the secret data sub-streams as by taking the difference between above calculated difference values and respective lower bounds. Transform to binary strings with length equivalent to .

|

|

(2)

Step 6: Read bits in continuation from the binary secret message and transform these bit-sequences into decimal

NITTTR, Chandigarh

EDIT -2015

Finally, concatenate , of the secret message.

to obtain the original bit sequence

140


Int. Journal of Electrical & Electronics Engg.

Vol. 2, Spl. Issue 1 (2015)

e-ISSN: 1694-2310 | p-ISSN: 1694-2426

III. EXPERIMENTAL RESULTS The simulation is done using several 8-bit grey-scale images of size 512 512 taken from SIPI image database [8]. The secret message to be embedded is in the form of text. The objective criterion used for evaluating the distortions in the stego image is PSNR and is given by:

MSE 

M N 1 (C (i, j )  S (i, j ))  M  N i 1 j 1

 Max 2  PSNR  10log10    MSE 

(6)

where and denotes the image size, and represents the corresponding cover and stego image pixels. A high PSNR value denotes that there is less dissimilarity between cover and stego image. It can be seen from Table I that the proposed method provides improved embedding capacity and stego image quality within acceptable limits. For subjective evaluation images are shown in Fig. 2 which shows that the changes are unobservable even after large amount of data hiding. Besides providing large data hiding capacity and good quality of stego image, a steganographic method needs to be resistant against steganalytic attacks such as chi-square [9], r-s steganalysis [10], HCF COM [11] and others. Mainly the steganalysers are based on image histogram, therefore, if the histogram characteristics are preserved properly then high resistance against the well-known detectors can be achieved. The criteria for evaluating the changes in image histogram is to compute the number of uncompensated changes after full data embedding and is given by [12]:

 h (i)  h (i) i 0

c

(b)

Fig. 2 (a) Test cover images and (b) stego images obtained using our proposed method.

255

uc 

(a)

s

(7)

2

TABLE I. COMPARSIONS OF THE RESULTS BETWEEN ADAPTIVE LSB SUBSTITUTION-PVD METHOD (TYPE 1 DIVISION (K=3)) AND THE PROPOSED METHOD

Cover images

Adaptive LSB–PVD method Capacity, bit

Bit rate, bpp

PSNR, dB

Proposed method Capacity, bit

Bit rate, bpp

PSNR, dB

Boat

789307

3.01

34.8337

793034

3 .02

35.2782

Barbara

806597

3.07

32.9321

809647

3.08

32.9764

Couple

785793

2.99

32.6727

790605

3.0 1

32.7946

Man

792879

3.02

33.6723

795835

3 .03

33.3933

141

NITTTR, Chandigarh

EDIT-2015


Int. Journal of Electrical & Electronics Engg.

Vol. 2, Spl. Issue 1 (2015)

where, stands for uncompensated changes while and represents the histogram of cover and stego images. Fig. 3 shows that the proposed method performs better in preserving the histogram as the average number of uncompensated changes of the proposed method are less i.e. 11877 as compared to 15668 of adaptive LSB-PVD method [6]. 4

4

x 10

proposed method adaptive LSB-PVD

number of uncompensated changes

3.5 3 2.5

e-ISSN: 1694-2310 | p-ISSN: 1694-2426

M. Khodaei and K. Faez, “New adaptive steganographic method using least-significant-bit substitution and pixel-value differencing,” IET Image Processing, vol. 6, iss. 6, pp. 677-686, 2012. [7] C. K. Chan and L. M. Cheng, “Hiding data in image by simple LSB substitution,” Pattern Recognition, vol. 37, no. 3, pp. 469-474, 2004. [8] The USC-SIPI Image Database, http://sipi.usc.edu/database. [9] A. D. Kher, “Improved detection of LSB steganography in grayscale images,” Lecture Notes in Computer Science, vol. 3200, pp. 583-592, 2005. [10] J. Fridrich, M. Goljan, and R. Du, “Relaiable detection of LSB steganography in color and grayscale images,” Proc. ACM Workshop on Multi. And Sec., pp. 61-75, 2000. [11] A. D. Kher, “Steganalysis of LSB matching in grayscale images,” IEEE Signal Process. Lett., vol. 12, no. 6, pp. 441-444, 2005. [12] S. Sarreshtedari and M. A. Akhaee, “one-third probability embedding: a new histogram compensating image LSB steganography scheme,” IET Image Process., vol. 8, iss. 2, pp. 78-89, 2014. [6]

2 1.5 1 0.5 0

1

2

3

4

5 6 image number

7

8

9

10

Fig. 3 Uncompensated changes in histogram after embedding via our method and adaptive LSB subs.-PVD method.

IV. CONCLUSIONS In this paper, we have presented a histogram preserving data hiding method which is based on LSB substitution and PVD. This method can hide large amount of secret data as well as provide an imperceptible stego image quality while compensating for the dissimilarity between the histograms of the cover and stego images. This advantage of keeping the change in image histogram within permissible limit helps the proposed method to show better resistance against histogram based steganalysers. The efficacy of the proposed method is verified via several experimental results which yielded better performance in comparison with adaptive LSB -PVD method. REFERENCES [1] [2]

[3]

[4]

[5]

F. Petitcolas, R. Anderson, and M. Kuhn, “Information hiding- a survey,” Proc. IEEE, vol. 87, iss. 7, pp. 1062-1078, 1999. D. C. Wu and W. H. Tsai, “A steganographic method for images by pixel-value-differencing,” Pattern Recognit. Lett., vol. 24, no. 9-10, pp. 1613-1626, 2003. H. C. Wu, N. I. Wu, C. S. Tsai, and M. S. Hwang, “Image steganographic scheme based on pixel-value-differencing and LSB replacement methods,” Proc. Inst. Elect. Eng.,Vis. Images Signal Process., vol. 152, no. 5, pp. 611-615, 2005. C. M. Wang, N. I. Wu, C. S. Tsai, and M. S. Hwang, “ A high quality steganographic method with pixel value differencing and modulus function,” The Journal of Sys.and Soft., vol.81, pp. 150-158, 2008. C.-H. Yang, C.-Y. Weng, S.-J. Wang and H.-M. Sun, “Adaptive data hiding in edge areas of images with spatial LSB domain systems,” IEEE Trans. Inf. Forensics Sec., vol. 3, no. 3, pp. 488-497, 2008.

NITTTR, Chandigarh

EDIT -2015

142


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.