scispace - formally typeset
Search or ask a question

Showing papers on "Steganography published in 2016"


Journal ArticleDOI
TL;DR: An alternative approach based on a locally estimated multivariate Gaussian cover image model that is sufficiently simple to derive a closed-form expression for the power of the most powerful detector of content-adaptive least significant bit matching but, at the same time, complex enough to capture the non-stationary character of natural images.
Abstract: Most current steganographic schemes embed the secret payload by minimizing a heuristically defined distortion. Similarly, their security is evaluated empirically using classifiers equipped with rich image models. In this paper, we pursue an alternative approach based on a locally estimated multivariate Gaussian cover image model that is sufficiently simple to derive a closed-form expression for the power of the most powerful detector of content-adaptive least significant bit matching but, at the same time, complex enough to capture the non-stationary character of natural images. We show that when the cover model estimator is properly chosen, the state-of-the-art performance can be obtained. The closed-form expression for detectability within the chosen model is used to obtain new fundamental insight regarding the performance limits of empirical steganalysis detectors built as classifiers. In particular, we consider a novel detectability limited sender and estimate the secure payload of individual images.

406 citations


Journal ArticleDOI
TL;DR: Two blind LSB steganography algorithms in the form of quantum circuits are proposed based on the novel enhanced quantum representation (NEQR) for quantum images which demonstrate that the invisibility is good, and the balance between the capacity and the robustness can be adjusted according to the needs of applications.
Abstract: Quantum steganography is the technique which hides a secret message into quantum covers such as quantum images. In this paper, two blind LSB steganography algorithms in the form of quantum circuits are proposed based on the novel enhanced quantum representation (NEQR) for quantum images. One algorithm is plain LSB which uses the message bits to substitute for the pixels’ LSB directly. The other is block LSB which embeds a message bit into a number of pixels that belong to one image block. The extracting circuits can regain the secret message only according to the stego cover. Analysis and simulation-based experimental results demonstrate that the invisibility is good, and the balance between the capacity and the robustness can be adjusted according to the needs of applications.

173 citations


Journal ArticleDOI
TL;DR: This paper presents a secure multiple watermarking method based on discrete wavelet transform (DWT), discrete cosine transforms (DCT) and singular value decomposition (SVD) and the technique is found to be robust against the Checkmark attacks.
Abstract: This paper presents a secure multiple watermarking method based on discrete wavelet transform (DWT), discrete cosine transforms (DCT) and singular value decomposition (SVD). For identity authentication purpose, the proposed method uses medical image as the image watermark, and the personal and medical record of the patient as the text watermark. In the embedding process, the cover medical image is decomposed up to second level of DWT coefficients. Low frequency band (LL) of the host medical image is transformed by DCT and SVD. The watermark medical image is also transformed by DCT and SVD. The singular value of watermark image is embedded in the singular value of the host image. Furthermore, the text watermark is embedding at the second level of the high frequency band (HH) of the host image. In order to enhance the security of the text watermark, encryption is applied to the ASCII representation of the text watermark before embedding. Results are obtained by varying the gain factor, size of the text watermark, and medical image modalities. Experimental results are provided to illustrate that the proposed method is able to withstand a variety of signal processing attacks such as JPEG, Gaussian, Salt-and-Pepper, Histogram equalization etc. The performance of the proposed technique is also evaluated by using the benchmark software Checkmark and the technique is found to be robust against the Checkmark attacks such as Collage, Trimmed Mean, Hard and Soft Thresholding, Wavelet Compression, Mid Point, Projective, and Wrap etc.

155 citations


Journal ArticleDOI
TL;DR: The proposed selection-channel-aware features can be efficiently computed and provide a substantial detection gain across all the tested algorithms especially for small payloads.
Abstract: All the modern steganographic algorithms for digital images are content adaptive in the sense that they restrict the embedding modifications to complex regions of the cover, which are difficult to model for the steganalyst. The probabilities with which the individual cover elements are modified (the selection channel) are jointly determined by the size of the embedded payload and the content complexity. The most accurate detection of content-adaptive steganography is currently achieved with the detectors built as classifiers trained on cover and stego features that incorporate the knowledge of the selection channel. While the selection-channel-aware features have been proposed for detection of spatial domain steganography, an equivalent for the JPEG domain does not exist. Since modern steganographic algorithms for JPEG images are currently best detected with the features formed by the histograms of the noise residuals split by their JPEG phase, we use such feature sets as a starting point in this paper and extend their design to incorporate the knowledge of the selection channel. This is achieved by accumulating in the histograms a quantity that bounds the expected absolute distortion of the residual. The proposed features can be efficiently computed and provide a substantial detection gain across all the tested algorithms especially for small payloads.

155 citations


Proceedings ArticleDOI
19 Aug 2016
TL;DR: It is shown that feature representations learned with a pre-trained CNN for detecting a steganographic algorithm with a high payload can be efficiently transferred to improve the learning of features for detecting the same steganographs with a low pay-load.
Abstract: The major challenge of machine learning based image steganalysis lies in obtaining powerful feature representations. Recently, Qian et al. have shown that Convolutional Neural Network (CNN) is effective for learning features automatically for steganalysis. In this paper, we follow up this new paradigm in steganalysis, and propose a framework based on transfer learning to help the training of CNN for steganalysis, hence to achieve a better performance. We show that feature representations learned with a pre-trained CNN for detecting a steganographic algorithm with a high payload can be efficiently transferred to improve the learning of features for detecting the same steganographic algorithm with a low pay-load. By detecting representative WOW and S-UNIWARD steganographic algorithms, we demonstrate that the proposed scheme is effective in improving the feature learning in CNN models for steganalysis.

130 citations


Journal ArticleDOI
TL;DR: In this paper, a magic least significant bit substitution method (M-LSB-SM) was proposed for RGB images based on the achromatic component (I-plane) of the hue-saturation intensity (HSI) color model and multi-level encryption (MLE) in the spatial domain.
Abstract: Image Steganography is a thriving research area of information security where secret data is embedded in images to hide its existence while getting the minimum possible statistical detectability. This paper proposes a novel magic least significant bit substitution method (M-LSB-SM) for RGB images. The proposed method is based on the achromatic component (I-plane) of the hue-saturation-intensity (HSI) color model and multi-level encryption (MLE) in the spatial domain. The input image is transposed and converted into an HSI color space. The I-plane is divided into four sub-images of equal size, rotating each sub-image with a different angle using a secret key. The secret information is divided into four blocks, which are then encrypted using an MLE algorithm (MLEA). Each sub-block of the message is embedded into one of the rotated sub-images based on a specific pattern using magic LSB substitution. Experimental results validate that the proposed method not only enhances the visual quality of stego images but also provides good imperceptibility and multiple security levels as compared to several existing prominent methods.

127 citations


Journal ArticleDOI
TL;DR: A novel image steganography algorithm that combines the strengths of edge detection and XOR coding, to conceal a secret message either in the spatial domain or an Integer Wavelet Transform (IWT) based transform domain of the cover image is presented.
Abstract: A method for hiding data in the spatial or IWT domains of images is proposed.Design new edge detection method to estimate same edge intensities for both images.XOR operation is used to embed the message and to improve imperceptibility.Proposed method is robust against textural feature steganalysis. In this paper, we present a novel image steganography algorithm that combines the strengths of edge detection and XOR coding, to conceal a secret message either in the spatial domain or an Integer Wavelet Transform (IWT) based transform domain of the cover image. Edge detection enables the identification of sharp edges in the cover image that when embedding in would cause less degradation to the image quality compared to embedding in a pre-specified set of pixels that do not differentiate between sharp and smooth areas. This is motivated by the fact that the human visual system (HVS) is less sensitive to changes in sharp contrast areas compared to uniform areas of the image. The edge detection method presented here is capable of estimating the exact edge intensities for both the cover and stego images (before and after embedding the message), which is essential when extracting the message. The XOR coding, on the other hand, is a simple, yet effective, process that helps in reducing differences between the cover and stego images. In order to embed three secret message bits, the algorithm requires four bits of the cover image, but due to the coding mechanism, no more than two of the four bits will be changed when producing the stego image. The proposed method utilizes the sharpest regions of the image first and then gradually moves to the less sharp regions. Experimental results demonstrate that the proposed method has achieved better imperceptibility results than other popular steganography methods. Furthermore, when applying a textural feature steganalytic algorithm to differentiate between cover and stego images produced using various embedding rates, the proposed method maintained a good level of security compared to other steganography methods.

101 citations


Journal ArticleDOI
TL;DR: A method that enables one to conceal multiple different messages within the emission spectra of a unimolecular fluorescent sensor, which can be hidden on regular paper and the messages can be encoded or decoded within seconds using common chemicals, including commercial ingredients that can be obtained in grocery stores or pharmacies.
Abstract: Since ancient times, steganography, the art of concealing information, has largely relied on secret inks as a tool for hiding messages. However, as the methods for detecting these inks improved, the use of simple and accessible chemicals as a means to secure communication was practically abolished. Here, we describe a method that enables one to conceal multiple different messages within the emission spectra of a unimolecular fluorescent sensor. Similar to secret inks, this molecular-scale messaging sensor (m-SMS) can be hidden on regular paper and the messages can be encoded or decoded within seconds using common chemicals, including commercial ingredients that can be obtained in grocery stores or pharmacies. Unlike with invisible inks, however, uncovering these messages by an unauthorized user is almost impossible because they are protected by three different defence mechanisms: steganography, cryptography and by entering a password, which are used to hide, encrypt or prevent access to the information, respectively.

101 citations


Journal ArticleDOI
TL;DR: An adaptive steganalytic scheme based on embedding probabilities of pixels that can concentrate its attention on the regions that have probably been modified and significantly reduce the impact of other unchanged smooth regions and is expected that it is an improvement on the existing steganallytic methods.
Abstract: In modern steganography, embedding modifications are highly concentrated on the textural regions within an image, as such regions are difficult to model for steganalysis. Previous studies have shown that compared with non-adaptive strategies, this content adaptive strategy achieves stronger security against existing steganalysis. Based on the experiments and analyses, however, we found that this embedding property would inevitably lead to a large limitation in existing adaptive steganography. That is, it is possible for steganalyzers to estimate the regions that have probably been modified after data hiding. In this paper, we propose an adaptive steganalytic scheme based on embedding probabilities of pixels. The main idea of our scheme is that we assign different weights to different pixels in feature extraction. For those pixels with high embedding probabilities, their corresponding weights are larger, since they should contribute more to steganalysis and vice versa. By doing so, we can concentrate our attention on the regions that have probably been modified and significantly reduce the impact of other unchanged smooth regions. It is expected that our proposed method is an improvement on the existing steganalytic methods, which usually assume every pixel has the same contribution to steganalysis. The extensive experiments evaluated on four typical adaptive steganographic methods have shown the effectiveness of the proposed scheme, especially for low embedding rates, for example, lower than 0.20 bpp.

93 citations


Journal ArticleDOI
TL;DR: Experimental results demonstrate that the proposed method achieves higher embedding capacity as well as better visual quality of stego videos and the two preprocessing steps increase the security and robustness of the proposed algorithm as compared to state-of-the-art methods.
Abstract: Due to the significant growth of video data over the Internet, video steganography has become a popular choice. The effectiveness of any steganographic algorithm depends on the embedding efficiency, embedding payload, and robustness against attackers. The lack of the preprocessing stage, less security, and low quality of stego videos are the major issues of many existing steganographic methods. The preprocessing stage includes the procedure of manipulating both secret data and cover videos prior to the embedding stage. In this paper, we address these problems by proposing a novel video steganographic method based on Kanade-Lucas-Tomasi (KLT) tracking using Hamming codes (15, 11). The proposed method consists of four main stages: a) the secret message is preprocessed using Hamming codes (15, 11), producing an encoded message, b) face detection and tracking are performed on the cover videos, determining the region of interest (ROI), defined as facial regions, c) the encoded secret message is embedded using an adaptive LSB substitution method in the ROIs of video frames. In each facial pixel 1 LSB, 2 LSBs, 3 LSBs, and 4 LSBs are utilized to embed 3, 6, 9, and 12 bits of the secret message, respectively, and d) the process of extracting the secret message from the RGB color components of the facial regions of stego video is executed. Experimental results demonstrate that the proposed method achieves higher embedding capacity as well as better visual quality of stego videos. Furthermore, the two preprocessing steps increase the security and robustness of the proposed algorithm as compared to state-of-the-art methods.

91 citations


Journal ArticleDOI
Gandharba Swain1
TL;DR: Two pixel value differencing (PVD) steganography techniques by considering adaptive ranges to improve the security by providing higher hiding capacity and the second technique provides higher peak signal-to-noise ratio value.
Abstract: This paper proposes two pixel value differencing (PVD) steganography techniques by considering adaptive ranges to improve the security. In the first technique, the image is partitioned into 2ź?ź2 pixel blocks in a non-overlapping fashion and scanned in raster-scan order. For every 2ź?ź2 pixel block the left-upper and bottom-right corner pixels are targetted based on their correlation with the other two pixels. Both horizontal and vertical edges are considered. In the second technique, the image is partitioned into blocks with 3ź?ź3 pixels in an overlapped fashion and scanned in raster-scan order. For a block the central pixel is targetted for embedding. Both the horizontal and vertical edges are inspected, but one of them is considered for data embedding at the target pixel. The ranges are adaptively calculated based upon the local statistics of the blocks. The first technique provides higher hiding capacity and the second technique provides higher peak signal-to-noise ratio value.

Proceedings ArticleDOI
06 May 2016
TL;DR: The various performance evaluation parameters of image steganography techniques are illustrated with mathematical equations and some future directions are also highlighted at the end of the paper.
Abstract: This paper illustrates the various performance evaluation parameters of image steganography techniques. The performance of a steganographic technique can be rated by three parameters; (i) hiding capacity, (ii) distortion measure and (iii) security. The hiding capacity means the maximum amount of information that can be hidden in an image. It can also be represented as the number of bits per pixel. The distortion is measured by using various metrics like mean square error, root mean square error, PSNR, quality index, correlation, structural similarity index etc. Each of these metrics can be represented mathematically. The security can be evaluated by testing the steganography technique with the steganalysis schemes like pixel difference histogram analysis, RS analysis etc. All these metrics are illustrated with mathematical equations. Finally, some future directions are also highlighted at the end of the paper.

Journal ArticleDOI
Gandharba Swain1
TL;DR: A steganographic technique by using both LSB substitution and PVD with in a block to improve upon the hiding capacity and peak signal-to-noise ratio and both PSNR and hiding capacity are improved.

Journal ArticleDOI
TL;DR: The paper demonstrates image steganography using redundant discrete wavelet transform (RDWT) and QR factorization and proposes cover selection measure based on statistical texture analysis, which helps to enhance security of steganographic technique.

Journal ArticleDOI
TL;DR: Experimental results show that the proposed steganalysis method can not only detect the stego-images reliably, but also extract the embedded message correctly; these validated the existence of security flaw of HUGO steganography.
Abstract: Highly Undetectable steGO (HUGO steganography) is a well-known image steganography method proposed in recent years. The security of HUGO steganography is analyzed in this paper, and a corresponding steganalysis method is proposed based on the blind coding parameters recognition. Firstly, the principle of covert communication based on HUGO steganography and the characteristics of the Syndrome-Trellis codes (STCs) used in HUGO are analyzed; and then the potential security risk of HUGO is pointed out; Secondly, based on the idea of the blind parameters recognition for channel coding, the submatrix parameter of STCs is recognized correctly, and thus the message embedded by HUGO can be extracted correctly by decode algorithm of STCs. A series of experimental results show that the proposed steganalysis method can not only detect the stego-images reliably, but also extract the embedded message correctly; these validated the existence of security flaw of HUGO steganography.

Journal ArticleDOI
TL;DR: The novelty of the proposed approach is to use CACO in ECG Steganography, to identify Multiple Scaling Factors (MSFs) that will provide a better tradeoff compared to uniform Single Scaling Factor (SSF) and the results validate that the tradeoff curve obtained through MSFs is better than the tradeoffs obtained for any SSF.
Abstract: ECG steganography is performed using DWT-SVD and quantization watermarking scheme.Imperceptibility-robustness tradeoff is investigated.Continuous Ant Colony Optimization provides optimized Multiple Scaling Factors.MSFs are superior to SSF in providing better imperceptibility-robustness tradeoff. ECG Steganography ensures protection of patient data when ECG signals embedded with patient data are transmitted over the internet. Steganography algorithms strive to recover the embedded patient data entirely and to minimize the deterioration in the cover signal caused by the embedding. This paper presents a Continuous Ant Colony Optimization (CACO) based ECG Steganography scheme using Discrete Wavelet Transform and Singular Value Decomposition. Quantization techniques allow embedding the patient data into the ECG signal. The scaling factor in the quantization techniques governs the tradeoff between imperceptibility and robustness. The novelty of the proposed approach is to use CACO in ECG Steganography, to identify Multiple Scaling Factors (MSFs) that will provide a better tradeoff compared to uniform Single Scaling Factor (SSF). The optimal MSFs significantly improve the performance of ECG steganography which is measured by metrics such as Peak Signal to Noise Ratio, Percentage Residual Difference, Kullback-Leibler distance and Bit Error Rate. Performance of the proposed approach is demonstrated on the MIT-BIH database and the results validate that the tradeoff curve obtained through MSFs is better than the tradeoff curve obtained for any SSF. The results also advocate appropriate SSFs for target imperceptibility or robustness.

Proceedings ArticleDOI
26 Jun 2016
TL;DR: An improved LSB information hiding algorithm of color image using secret key is proposed, combining information hiding and cryptography, increasing the human eye visual features, and the identity authentication based on digital signature and encryption technology to improve the security of information hiding.
Abstract: In this paper, an improved LSB information hiding algorithm of color image using secret key is be proposed, combining information hiding and cryptography, increasing the human eye visual features, and the identity authentication based on digital signature and encryption technology to improve the security of information hiding. Finally through the experiment and the comparison of the peak signal-to-noise ratio (PSNR) and safety, the improved LSB image steganography algorithm using the encryption technology is better than general LSB image steganographic method with better security and higher PSNR.

Journal ArticleDOI
TL;DR: Experimental results not only validate the effectiveness of the proposed framework in terms of visual quality and security compared to other state-of-the-art methods, but also suggest its feasibility for secure transmission of diagnostically important keyframes to healthcare centers and gastroenterologists during wireless capsule endoscopy.
Abstract: In this paper, the problem of secure transmission of sensitive contents over the public network Internet is addressed by proposing a novel data hiding method in encrypted images with dual-level security. The secret information is divided into three blocks using a specific pattern, followed by an encryption mechanism based on the three-level encryption algorithm (TLEA). The input image is scrambled using a secret key, and the encrypted sub-message blocks are then embedded in the scrambled image by cyclic18 least significant bit (LSB) substitution method, utilizing LSBs and intermediate LSB planes. Furthermore, the cover image and its planes are rotated at different angles using a secret key prior to embedding, deceiving the attacker during data extraction. The usage of message blocks division, TLEA, image scrambling, and the cyclic18 LSB method results in an advanced security system, maintaining the visual transparency of resultant images and increasing the security of embedded data. In addition, employing various secret keys for image scrambling, data encryption, and data hiding using the cyclic18 LSB method makes the data recovery comparatively more challenging for attackers. Experimental results not only validate the effectiveness of the proposed framework in terms of visual quality and security compared to other state-of-the-art methods, but also suggest its feasibility for secure transmission of diagnostically important keyframes to healthcare centers and gastroenterologists during wireless capsule endoscopy.

Journal ArticleDOI
TL;DR: An unsupervised steganalysis method that combines artificial training sets and supervised classification is proposed that bypasses the problem of Cover Source Mismatch since it removes the need of a training database when the authors have a large enough testing set.

Journal ArticleDOI
TL;DR: Comparative experimental results have demonstrated that video steganography based on the proposed method is capable of withstanding current best steganalysis while keeping the video compression performance.
Abstract: Current motion vector based video steganography is unable to preserve the local optimality of modified motion vectors. Thus they are vulnerable to the attack of steganalysis. In this paper, we have proposed a novel method to guarantee the local optimality of modified motion vectors. To modify a motion vector, firstly designate a search area which consists of candidate motion vectors. Second, evaluate the local optimality of each motion vector in the search area to locate all local optimum ones, from which finally select the one contributing least to video compression efficiency degradation as the modified motion vector. Highly undetectable motion vector based video steganography can be developed by combining the proposed method with steganographic codes and reasonable cost assignment. Comparative experimental results have demonstrated that video steganography based on the proposed method is capable of withstanding current best steganalysis while keeping the video compression performance.

Proceedings ArticleDOI
11 Mar 2016
TL;DR: The main purpose of this study is to provide a platform for the beginners who want to study in the field of information hiding and image steganography and it shows that the PSNR is more for the small message and less in case of large message size.
Abstract: This paper provide the detail study of LSB Steganography method and analyzes the PSNR and MSE of LSB data hiding technique on the basis of different message sizes i.e 2KB, 4KB, 8KB in different 256*256 gray scale images in spatial domain. Also a investigation of 128*128 on 1KB and 2KB are given. The proposed LSB scheme takes the first LSB bit of the gray scale image and first message bit from the message matrix and embeds the message into the original image. After insertion of first message bit, pixel location of image and message is incremented by one. This process continuous itself till the message length is not equal to zero. After insertion of 2KB, 4KB and 8KB data in various gray images their PSNR and MSE is obtained and analyzed and it shows that the PSNR is more for the small message and less in case of large message size. The MSE is less for small message size and more in case of large data size. The main purpose of this study is that it will provide a platform for the beginners who want to study in the field of information hiding and image steganography.

Journal ArticleDOI
TL;DR: The experiment shows that the proposed method is advantage in PSNR, capacity and universal image quality index (Q) than LSB-3 and Jae-Gil Yu's and 2 k correction is used to improve the visual effect of stego image.

Journal ArticleDOI
TL;DR: Experimental results show that the proposed scheme is effective and efficient in identifying potential steganographers in large-scale social media networks, and has better performance when tested against the state-of-the-art steganographic methods.
Abstract: This paper tackles a recent challenge in identifying culprit actors, who try to hide confidential payload with steganography, among many innocent actors in social media networks. The problem is called steganographer detection problem and is significantly different from the traditional stego detection problem that classifies an individual object as a cover or a stego. To solve the steganographer detection problem over large-scale social media networks, this paper proposes a method that uses high-order joint features and clustering ensembles. It employs 250-D features calculated from the high-order joint matrices of Discrete Cosine Transform (DCT) coefficients of JPEG images, which indicate the dependencies of image content. Furthermore, a number of hierarchical sub-clusterings trained by the features are integrated as a clustering ensemble based on the majority voting strategy, which is used to make optimal decisions on suspicious steganographers. Experimental results show that the proposed scheme is effective and efficient in identifying potential steganographers in large-scale social media networks, and has better performance when tested against the state-of-the-art steganographic methods.

Proceedings ArticleDOI
23 Mar 2016
TL;DR: In this proposed system AES, blowfish, RC6 and BRA algorithms are used to provide block wise security to data and LSB steganography technique is introduced for key information security.
Abstract: Now a day's cloud computing is used in many areas like industry, military colleges etc to storing huge amount of data. We can retrieve data from cloud on request of user. To store data on cloud we have to face many issues. To provide the solution to these issues there are n number of ways. Cryptography and steganography techniques are more popular now a day's for data security. Use of a single algorithm is not effective for high level security to data in cloud computing. In this paper we have introduced new security mechanism using symmetric key cryptography algorithm and steganography. In this proposed system AES, blowfish, RC6 and BRA algorithms are used to provide block wise security to data. All algorithm key size is 128 bit. LSB steganography technique is introduced for key information security. Key information contains which part of file is encrypted using by which algorithm and key. File is splited into eight parts. Each and every part of file is encrypted using different algorithm. All parts of file are encrypted simultaneously with the help of multithreading technique. Data encryption Keys are inserted into cover image using LSB technique. Stego image is send to valid receiver using email. For file decryption purpose reverse process of encryption is applied.

Journal ArticleDOI
TL;DR: Results showed that the proposed method gives better results than simple LSB and inverted LSB with higher PSNR and lower MSE, thus, reduces the chance of the hidden message being detected.

Proceedings ArticleDOI
01 Oct 2016
TL;DR: Experimental results shows that the proposed high security data hiding approach using image cropping and Least Significant Bit (LSB) steganography is more secure compared with the other traditional approaches.
Abstract: A high security data hiding approach using image cropping and Least Significant Bit (LSB) steganography is proposed. The predefined certain secret coordinate crops are extracted from the cover image. The secret text message is divided into parts with the same image crops. Each part of the secret text message is embedded into an image crop with secret sequence using LSB approach. The embedding is done using the cover image of three color channels. The stego image is given by reassembling the image and the stego crops. A detailed comparative study is performed between the proposed approach and the other state-of-the-art approaches. This comparison is based on visualization to detect any degradation in stego image, difficulty of extracting the embedded data by any unauthorized viewer, Peak Signal-to-Noise Ratio (PSNR) of stego image, and the embedding algorithm CPU time. Experimental results shows that the proposed approach is more secure compared with the other traditional approaches.

Journal ArticleDOI
TL;DR: A data-hiding technique using discrete cosine transform and discrete wavelet transform coefficients is proposed to enhance the security of hidden data and minimize distortions to maintain better video quality.

Journal ArticleDOI
01 Oct 2016
TL;DR: The proposed scheme has taken into consideration the property that more information can be hidden into the edge areas rather than in the smooth areas, and makes the use of interval-valued intuitionistic fuzzy edge detecting method as well as the modified LSB substitution method that causes the image quality and capacity to increase.
Abstract: The Internet is becoming increasingly popular as a communication channel. However, message transmissions via the Internet have some problems, such as information security, copyright protection, and so on. Therefore, we need a secure communication method to transmit messages via the Internet. Steganography is a technique that hides secret data into cover media by altering its most insignificant components, such that an unauthorized user will not be aware of the existence of the secret data. In recent years the development of artificial intelligence and fuzzy logic has started a new period in the whole science. The proposed scheme has taken into consideration the property that more information can be hidden into the edge areas rather than in the smooth areas. This scheme makes the use of interval-valued intuitionistic fuzzy edge detecting method as well as the modified LSB substitution method that causes the image quality and capacity to increase. The use of intuitionistic fuzzy sets not only improves the image quality, but it is also more accurate in detecting the edges and smooth areas. The proposed scheme is tested on different standard images with secret messages of various lengths. The experimental results show the ability of the proposed scheme.

Journal ArticleDOI
TL;DR: A merged technique for data security has been proposed using Cryptography and Steganography techniques to improve the security of the information and provides high embedding capacity and high quality stego images.
Abstract: Although cryptography and steganography could be used to provide data security, each of them has a problem. Cryptography problem is that, the cipher text looks meaningless, so the attacker will interrupt the transmission or make more careful checks on the data from the sender to the receiver. Steganography problem is that once the presence of hidden information is revealed or even suspected, the message is become known. According to the work in this paper, a merged technique for data security has been proposed using Cryptography and Steganography techniques to improve the security of the information. Firstly, the Advanced Encryption Standard (AES) algorithm has been modified and used to encrypt the secret message. Secondly, the encrypted message has been hidden using method in [1]. Therefore, two levels of security have been provided using the proposed hybrid technique. In addition, the proposed technique provides high embedding capacity and high quality stego images

Journal ArticleDOI
TL;DR: A proposed steganographic tool based on DCT is implemented to hide confidential information about a nuclear reactor, using the sequential embedding method in the middle frequency that supplies a relatively high embedding capacity with no visual distortion in the resultant image.