Point Flexible Model Steganography Build on LSB Equalizing Frequently

advertisement
International Journal of Engineering Trends and Technology (IJETT) – Volume 4 Issue 9- Sep 2013
Point Flexible Model Steganography Build on LSB
Equalizing Frequently
K. Gopi#1, Sk. Md. Rafi#2
#1
II Year M.Tech Student, #2Associate Professor
#1, #2
CSE Department, Sri Mittapalli College of Engineering,
Guntur, Andhra Pradesh, India.
Abstract— Steganography is an art of sending a secrete message
under the camouflage of a carrier content which appears to have
totally different but normal (”innocent”) meanings. The goal of
Steganography is to mask the very presence of communication,
making the true message not discernible to the observer. Recent
years have seen increased interests and even commercial
software in using digital media files, such as images, audio, and
video files, as carrier contents of Steganography. A popular
digital Steganography technique is so-called least significant bit
embedding (LSB embedding). However, that in most existing
approaches, the choice of embedding positions within a cover
Model mainly depends on a pseudorandom number generator
without considering the relationship between the Model content
itself and the size of the secret message. Thus the smooth/flat
regions in the cover Models will inevitably be contaminated after
data hiding even at a low embedding rate, and this will lead to
poor visual quality and low security based on our analysis and
extensive experiments, especially for those Models with many
smooth regions. In this paper, we expand LSB Equalizing
Frequently Model Steganography and propose a Point Flexible
Model which can select the embedding regions according to the
size of secret message and the difference between two consecutive
pixels in the cover Model. The experimental results show that the
new Model can enhance the security significantly compared with
typical LSB-based approaches as well as their Point Flexible
ones, such as pixel-value-differencing-based approaches, while
preserving higher visual quality of stego Models at the same
time.
Keywords— Least significant bit (LSB) based Steganography,
pixel-value differencing (PVD), LSB Embedding, Steganalysis,
Camouflage.
I. INTRODUCTION
Since the rise of the Internet one of the most important
factors of information technology and communication has
been the security of information. Cryptography was created as
a technique for securing the secrecy of communication and
many different methods have been developed to encrypt and
decrypt data in order to keep the message secret.
Unfortunately it is sometimes not enough to keep the contents
of a message secret, it may also be necessary to keep the
existence of the message secret. The technique used to
implement this, is called steganography.
Steganography is the art and science of invisible
communication. Steganography is the art of hiding the fact
that communication is taking place, by hiding information in
other information. Many different carrier file formats can be
ISSN: 2231-5381
used, but digital images are the most popular because of their
frequency on the internet. Spatial domain Least Significant Bit
(LSB) replacement is a popular and simple type of
Steganography. It combines high capacity with extreme ease
of implementation and, in digital Models, is visually
imperceptible. Many of the Steganography tools available on
the internet use some form of LSB replacement, but in fact it
is highly vulnerable to statistical analysis. The literature is
replete with such detectors, the most sensitive of which make
use of structural or combinatorial properties of the LSB
algorithm.
A well-known steganographic method is LSB Replacement
method. In this scheme, with the Pseudo-Random Number
Generator (PRNG), the LSB plane of the cover model has
been overwritten with secret bit stream. Some structural
asymmetry has been begun that which is very easy to find the
reality of hidden messages even at low embedding rate using
some reported Steganalytic algorithms, such as the Chi
squared attack [1], regular/singular groups (RS) analysis [2],
sample pair analysis [3], and the general framework for
structural steganalysis [4], [5].
By a minor change in the LSB replacement, we can get the
LSB Equalizing (LSBE). +1 or -1 is arbitrarily added to the
equivalent pixel value, if the secret bit doesn’t equalize the
LSB of the cover Model. Constantly, the chances of increment
or decrement for every changed pixel value are same and so
the obvious asymmetry objects introduced by LSB substitute
can be simply evaded. At the time of detecting the LSBE, all
the approaches used are ineffective to detect LSB replacement.
In frequency domain, Histogram Characteristic Function is
a representation of the Model histogram. A new method is
introduced as a measure of the energy distribution in an HCF
i.e., Histogram Characteristic Function Center of Mass (COM).
Until now, several Point Flexible schemes such as [11]–[16]
have been investigated. In [11], a hiding scheme proposed by
Hempstalk that replaces the LSB of a cover according to the
difference values between a pixel and its four touching
neighbours. The security performance is poor although this
method can embed most secret data along sharper points.
With the help of existing Steganalytic algorithms, such as
RS analysis, it can easily detect the modified pixels in the
hidden data. In [12], Singh et al. proposed an embedding
method which first employs a Laplacian detector on every 3×3
non-overlapping blocks within the cover to detect edges. In
addition, threshold is predestined and it cannot transform
http://www.ijettjournal.org
Page 4173
International Journal of Engineering Trends and Technology (IJETT) – Volume 4 Issue 9- Sep 2013
flexibility according to the Model contents and the message to
be embedded. A new scheme called pixel-value differencing
(PVD)-based scheme (e.g., [14]–[16]) is another kind of Point
Flexible scheme, in which the number of embedded bits is
determined. Alike to the problem of cover Model selection
[17], when leaving the others unchanged, we should use submodels with better hiding features.
The rest of the paper is arranged as follows. Section II
describes the LSB Equalizing Frequently with their data
embedding and extraction algorithms. The study and
experimental consequences what we got have been defined in
the Section III. The assaults with the used methods presented
in Section IV and finally, conclusion is given in Section V.
II. LSB EQUALIZING FREQUENTLY
It uses a pair of pixels as an embedding unit, in which the
LSB of the first pixel carries one bit of secret message, and
the relationship (odd–even combination) of the two pixel
values carries another bit of secret message. In such a way, the
modification rate of pixels can decrease from 0.5 to 0.375
bits/pixel (bpp) in the case of a maximum embedding rate,
meaning fewer changes to the cover Model at the same
payload compared to LSB replacement and LSBE. The typical
LSB-based approaches, including LSB replacement, LSBE,
and LSBEF, deal with each given pixel/pixel pair without
considering the difference between the pixel and its
neighbours.
In data extraction, the scheme first extracts the side
information from the stego Model. Based on the side
information, it then does some pre-processing and identifies
the regions that have been used for data hiding. Finally, it
obtains the secret message M according to the corresponding
extraction algorithm.
In this paper, we apply such a region Flexible scheme to the
spatial LSB domain. We use the absolute difference between
two adjacent pixels as the criterion for region selection, and
use LSBEF as the data hiding algorithm. The details of the
data embedding and data extraction algorithms are as follows.
 First, the cover Model of size a × b is divided
into non-overlapping blocks of Az × Az pixels.
 After that, rotate each block by a random degree
in the range of {0, 90, 180, 270, and 360}.
 This is determined by a secret key K1. The
resulting Model is rearranged as a row vector V.
 Then the vector is divided into non-overlapping
embedding units with every two consecutive
pixels (Xi , Xi+1), where i=1,,3...,mn-1, assuming n
is an even number.
 Step 2:
 According to the scheme of LSBEF, 2 secret bits
can be embedded into each embedding unit.
 Therefore, for a given secret message M, the
threshold T for region selection can be determined
as follows.
T = arg max {2 × |EU(t)| ≥ |M|}
 Step 3:
 We deal with following embedding units in a
pseudorandom order determined by secret key K2.
EU(T) ={ (Xi , Xi+1) || Xi - Xi+1 | ≥ T,  (Xi , Xi+1)  V}
 For each unit (Xi , Xi+1), we perform the data
hiding according to the following four cases.
Case 1: LSB (Xi) = mi & f (Xi, Xi+1) = mi+1
(
X i , X i  1 ) = (Xi, Xi+1);
Case 2: LSB (Xi) = mi & f (Xi, Xi+1) ≠ mi+1
(
X i , X i  1 ) = (Xi, Xi+1+r);
Case 3: LSB (Xi) ≠ mi & f (Xi -1, Xi+1) = mi+1
(
X i , X i  1 ) = (Xi-1, Xi+1);
Case 4: LSB (Xi) ≠ mi & f (Xi -1, Xi+1) ≠ mi+1
(
 Step 4:
X i , X i  1 ) = (Xi+1, Xi+1);
 After data hiding, the resulting Model is divided
into Az × Az non-overlapping blocks.
 The blocks are then rotated by a random number
of degrees based on Key K1.
 The process is very similar to Step 1 except that
the random degrees are opposite.
B. Data Extraction Algorithm:
 Step 1:
We first extract the side information, i.e., the
block size Az and the threshold T from the stego Model.
 Step 2:
Fig 1: a) Data Embedding b) Data Extraction Process
A. Data Embedding Algorithm:
Then do exactly the same things as Step 1 in data
embedding.
 Step 3:
 Step 1:
ISSN: 2231-5381
http://www.ijettjournal.org
Page 4174
International Journal of Engineering Trends and Technology (IJETT) – Volume 4 Issue 9- Sep 2013
The stego Model is divided into Az × Az blocks and
the blocks are then rotated by random degrees based on the
secret key K1.
 Step 4:
PSNR is independent of the location of the modified pixels.
Thus the average PSNR of our proposed method will be
slightly lower than that of LSBEF since some embedding
units need to be readjusted to guarantee the correct data
extraction in the proposed method.
 The resulting Model is rearranged as a row vector V’.
 Finally, we get the embedding units by dividing V’
into non-overlapping blocks with two consecutive
pixels.
 Step 5:
We travel the embedding units whose absolute
differences are greater than or equal to the threshold T
according to a pseudorandom order based on the secret key
K2, until all the hidden bits are extracted completely.
III. STUDY AND EXPERIMENTAL CONSEQUENCES
In this, we will present some experimental results to
demonstrate the effectiveness of our proposed method compared with existing relevant methods. Three Model datasets
have been used for algorithm evaluation, UCID [18] including
uncompressed color Models with a size of 384 × 512 or 512 ×
384, NJIT dataset uncompressed color Models with a size of
either 512 × 768 or 768 × 512, which were taken with
different kinds, and our dataset SYSU was including TIFF
color Models with a size of 640 × 480. In all, there are
original uncompressed color Models including landscapes,
people, plants, animals, and buildings. All the Models have
been converted into gray scale Models in the following
experiments.
Embedding Capability and Model Excellence Study:
From Fig. 2, it can also be observed that most secret bits
are hidden within the Point regions when the embedding rate
is low, e.g., less than 30% in the example, while keeping those
smooth regions such as the sky in the top left corner as they
are. There- fore, the subjective quality of our stegos would be
improved based on the human visual system (HVS)
characteristics.
Fig 3: Performance of the proposed LSB Steganalytic technique.
a): the case of random LSB embedding; b): the case of selective
embedding, with T = 1.
IV. POSSIBLE ASSAULTS WITH THE USED METHODS
A. Illustration Assaults:
Fig. 3 shows the LSB of the cover and its stegos using our
proposed method with an embedding rate of 30% and 50%,
respectively. It is observed that there is no visual trace like
those shown in Fig. 2(d) and (f). While for the LSBE, LSBEF,
and some PVD-based methods with the random embedding
scheme, the smooth regions would be inevitably disturbed and
thus become more random. This shows the LSB planes of the
cover and its stegos using the seven steganographic methods
with the same embedding rate of 50%, respectively. It is
observed that the LSB planes of stegos using the LSBE,
LSBEF, PVD, and IPVD methods (especially for the LSBE
due to its higher modification rate) look more random
compared with others.
Fig 2: (a) Cover Model. (b)–(f) Positions of those modified pixels (black
pixels) after data hiding using our proposed method with
embedding rates of 10%, 20%, 30% , 40%, and 50%, respectively.
For the average PSNR, it is observed that the LSBEF
method performs best since it employs the +1 or -1 embedding
schemes and its modification rate is lower than the others
except for the AE-LSB method. Please note that the value of
ISSN: 2231-5381
Fig 3: (a) Cover Model. (b) Stego with 30%. (c) Stego with 50%. (d) LSB
of cover. (e) LSB of stego with 30%. (f) LSB of stego with 50%.
http://www.ijettjournal.org
Page 4175
International Journal of Engineering Trends and Technology (IJETT) – Volume 4 Issue 9- Sep 2013
It is observed that the LSB planes of stegos using the
LSBE, LSBEF, PVD, and IPVD methods (especially for the
LSBE due to its higher modification rate) look more random
compared with others. On zooming in, these artifacts are more
clearly observed. Please note that the smooth regions can also
be preserved for HBC, and less smooth regions will be
contaminated for AE-LSB due to its lower modification rate.
B. Geometrical Assaults:
1. RS Method:
Fig .4 shows RS steganalysis [2] is one of the famous
methods for detecting stegos with LSB replacement and for
estimating the size of the hidden message. If the message bits
are scattered randomly among the least significant bits of all
signal samples, then the use of spatially adjacent sample pairs
makes the estimate of p more robust. But this choice of P
opens a door for possible attacks on the detection method. An
adversary can try to fool the detection method by avoiding
hiding message bits at locations where some of adjacent
sample pairs have close values. For instance, if the adversary
does not embed in adjacent sample pairs that differ by less
than 3 in value, then he/she makes the adversary purposefully
tricks to be biased, violating an assumption that ensures the
accuracy.
Fig 4: The Finite State Machine to verify RS Method.
a)
Shi-78D [9]: The statistical moments of
characteristic functions (CFs) of the prediction error
Model, the test Model.
b) Farid-72D [19]: The higher-order statistical
moments taken from a multiscale decomposition, this
includes basic coefficient statistics as well as error
statistics.
c) Moulin-156D [20]: Features are extracted from both
empirical probability density functions (pdfs)
moments and the normalized absolute CF.
d) Li-110D [10]: Steganalytic features are extracted
from the normalized histogram of the local linear
transform coefficients [21] of the Model.
V. CONCLUSION
The estimate is remarkably accurate under mild
assumptions that are true for continuous signals. The
estimation error is analyzed in terms of the degree that the
input signals deviate from the assumptions, and error bounds
are given. Possible attacks to the proposed Steganalytic
method are examined and corresponding counter measures are
discussed. In most previous steganographic schemes,
however, the pixel/pixel-pair selection is mainly determined
by a PRNG without considering the relationship between the
characteristics of content regions and the size of the secret
message to be embedded, which means that those smooth/flat
regions will be also contaminated by such a random selection
scheme even if there are many available Point regions with
good hiding characteristics.
To preserve the statistical and visual features in cover
Models, we have proposed a novel scheme which can first
embed the secret message into the sharper Point regions
flexibility according to a threshold determined by the size of
the secret message and the gradients of the content Points. The
experimental results evaluated on thousands of natural Models
using different kinds of Steganalytic algorithms show that
both visual quality and security of our stego Models are
improved significantly compared to typical LSB-based
approaches and their Point Flexible versions.
2. Two Specific Feature Sets:
According to the embedding procedures, our proposed
scheme can be classified as an Point Flexible scheme based on
LSBE. Therefore, the two following specific feature sets for
LSBE have been employed to evaluate the security of our
method and of two other LSB-based steganographic methods,
i.e., LSBE and LSBEF.
a. Li – 1D [7]: Calculate the calibration-based detectors
b. Huang – 1D [8]: Calculate the alteration rate of the number
of neighbourhood gray levels.
3. Four Universal Feature Sets:
The following four universal feature sets to further
evaluate the security of our proposed steganographic scheme
and the other six relevant ones, including two typical LSB
based and four edge-based schemes.
ISSN: 2231-5381
ACKNOWLEDGEMENT
We, authors express gratitude to all the anonymous
reviewers for their affirmative annotations among our paper
and also would like to thank the anonymous reviewers for
their valuable comments.
VI. REFERENCES
[1] A. Westfeld and A. Pfitzmann, “Attacks on steganographic
systems,” in Proc. 3rd Int. Workshop on Information
Hiding, 1999, vol. 1768, pp. 61–76.
[2] J. Fridrich, M. Goljan, and R. Du, “Detecting LSB
steganography in color, and gray-scale images,” IEEE
Multimedia, vol. 8, no. 4, pp. 22–28, Oct. 2001.
[3] S. Dumitrescu, X.Wu, and Z.Wang, “Detection of LSB
Steganography via sample pair analysis,” IEEE Trans.
Signal Process., vol. 51, no. 7, pp. 1995–2007, Jul. 2003.
http://www.ijettjournal.org
Page 4176
International Journal of Engineering Trends and Technology (IJETT) – Volume 4 Issue 9- Sep 2013
[4] A. D. Ker, “A general framework for structural
steganalysis of LSB replacement,” in Proc. 7th Int.
Workshop on Information Hiding, 2005, vol. 3427, pp.
296–311.
[5] A. D. Ker, “A funsion of maximum likelihood and
structural steganalysis,” in Proc. 9th Int. Workshop on
Information Hiding, 2007, vol. 4567, pp. 204–219.
[7] F. Huang, B. Li, and J. Huang, “Attack LSB matching
Steganography by counting alteration rate of the number
of neighbourhood gray levels,” in Proc. IEEE Int. Conf.
Image Processing, Oct. 16–19, 2007, vol. 1, pp. 401–404.
[8] X. Li, T. Zeng, and B. Yang, “Detecting LSB matching by
applying calibration technique for difference image,” in
Proc. 10th ACM Workshop on Multimedia and Security,
Oxford, U.K., 2008, pp. 133–138.
[9] Y. Q. Shi et al., “Image steganalysis based on moments of
characteristic functions using wavelet decomposition,
prediction-error image, and neural network,” in Proc.
IEEE Int. Conf. Multimedia and Expo, Jul. 6–8, 2005,
pp. 269–272.
[10] B. Li, J. Huang, and Y. Q. Shi, “Textural features based
universal steganalysis,” Proc. SPIE on Security,
Forensics, Steganography and Watermarking of
Multimedia, vol. 6819, p. 681912, 2008.
[11] K. Hempstalk, “Hiding behind corners: Using edges in
images for better steganography,” in Proc. Computing
Women’s Congress, Hamilton, New Zealand, 2006.
[12] K. M. Singh, L. S. Singh, A. B. Singh, and K. S. Devi,
“Hiding secret message in edges of the image,” in Proc.
Int. Conf. Information and Communication Technology,
Mar. 2007, pp. 238–241.
[13] M. D. Swanson, B. Zhu, and A. H. Tewfik, “Robust data
hiding for images,” in Proc. IEEE on Digital Signal
Processing Workshop, Sep. 1996, pp. 37–40.
[14] D. Wu and W. Tsai, “A steganographic method for
images by pixelvalue differencing,” Pattern Recognit.
Lett., vol. 24, pp. 1613–1626, 2003.
[15] X. Zhang and S. Wang, “Vulnerability of pixel-value
differencing steganography to histogram analysis and
modification for enhanced security,” Pattern Recognit.
Lett., vol. 25, pp. 331–339, 2004.
[16] C. H. Yang, C. Y. Weng, S. J. Wang, and H. M. Sun,
“Adaptive data hiding in edge areas of images with
spatial LSB domain systems,” IEEE Trans. Inf.
Forensics Security, vol. 3, no. 3, pp. 488–497, Sep.
2008.
[17] M. Kharrazi, H. T. Sencar, and N. Memon, “Cover
selection for steganographic embedding,” in Proc. IEEE
Int. Conf. Image Processing, Oct. 8–11, 2006, pp. 117–
120.
[18] G. Schaefer and M. Stich, “UCID: An uncompressed
color image database,” Proc. SPIE Electronic Imaging,
Storage and Retrieval Methods and Applications for
Multimedia, vol. 5307, pp. 472–480, 2003.
[19] H. Farid, “Detecting hidden messages using higher-order
statistical models,” in Proc. IEEE Int. Conf. Image
Processing, Sep. 22–25, 2002, vol. 2, pp. 905–908.
ISSN: 2231-5381
[20] Y. Wang and P. Moulin, “Optimized feature extraction
for learningbased image steganalysis,” IEEE Trans. Inf.
Forensics Security, vol. 2, no. 1, pp. 31–45, Mar. 2007.
[21] M. Unser, “Local linear transforms for texture
measurements,” Signal Processing, vol. 11, no. 1, pp.
61–79, 1986.
http://www.ijettjournal.org
Page 4177
Download