SlideShare ist ein Scribd-Unternehmen logo
1 von 15
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
394
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
More Secured Steganography Model with High Concealing Capacity by using
Genetic Algorithm, Integer Wavelet Transform and OPAP
Jyoti 1
M.Tech. Scholar, Digital Communication, Rajasthan Technical University-Kota
Department of Electronics & Communication Engineering
Sobhasaria Engineering College, Sikar, Rajasthan, India
E-mail: er.jyotichoudhary@gmail.com
Md. Sabir 2
Assistant Professor
Department of Electronics & Communication Engineering
Sobhasaria Engineering College, Sikar, Rajasthan, India
E-mail: sabii.sankhla@gmail.com
Abstract: Steganography is an art of writing for conveying message inside another media in a secret way that can only be detected
by its intended recipient. There are security agents who would like to fight these data hiding systems by steganalysis, i.e.
discovering covered secret messages and rendering them useless. Steganalysis is the art of detecting the message's existence,
message length or place of message where it is to be hidden in covered media and blockading the covert communication. There is
currently no more secured steganography system which can resist all steganalysis attacks such as visual attack, statistical attack
(active and passive) or structural attack. The most notable steganalysis algorithm is the Reversible Statistical attack which detects
the embedded message by the statistic analysis of pixel values. To maintain the security against the Reversible Statistical analysis,
the proposed work presents a new steganography model based on Genetic Algorithm using Integer Wavelet Transform. We
present a novel approach to resolve such problems of substitution technique of image steganography. Using the proposed Genetic
Algorithm and Reversible Statistical analysis Algorithm, the system is more secured against attacks and increases robustness. The
robustness would be increased against those attacks which try to reveal the hidden message and also some unintentional attacks
like noise addition as well. In this proposed work, we studied the steganographic paradigm of data hiding in standard digital
images. In recent literature, some algorithms have been proposed where marginal statistics are preserved for achieving more
capacity and more security. This proposed system presents a novel technique to increase the data hiding capacity and the
imperceptibility of the image after embedding the secret message. In proposed work Optimal Pixel Adjustment Process also
applied to minimize the error difference between the cover and stego image. By this work best results have been obtained as
compared to existing works. The proposed steganography model reduces the embedding error and provides higher embedding
capacity. Detection of message existence will be very hard for those stego images that produced using the proposed method. This
work shows the highest embedding capacity and security against Reversible Statistical attack.
Keywords: Genetic Algorithm, IWT, OPAP, RS Analysis.
_____________________________________________________*****______________________________________________________
I. INTRODUCTION
The standard and thought of “What You See Is What You
Get (WYSIWYG)” which we have a tendency to
encounter typically while printing images or other
materials, is no longer precise and would not mislead a
steganographer as it does not always hold true. Images are
over what we see with our Human Visual System (HVS);
therefore, they can convey over 1000 words [1].
Steganography, the art of hiding messages inside other
messages, is now gaining more popularity and is being
used on various media such as text, images, sound, and
signals. However, none of the existing schemes can yet
defend against all type of detection attacks. Using GA‟s
that are based on the procedures of natural genetics and
the theory of evolution, we can design a general method
to guide the steganography process to the best position for
data hiding [2].
Steganography is the art of hiding information
imperceptibly in a cover media. The word
"Steganography" is Greek word which means “concealed
writing”. Where Stegano means "protected or covered”
and graphy - “to write". Steganography is the art and
science of hiding communication; a steganographic
system so embeds hidden content in unremarkable cover
media so as not to arouse an eavesdropper‟s suspicion. In
the past, individuals used hidden tattoos or invisible ink to
convey steganographic content. Today, personal computer
(PC) and network technologies give easy-to-use
communication channels for steganography.
Essentially, the information-hiding process in a
steganographic system starts by identifying a cover
medium‟s redundant bits (those that can be modified
without destroying that medium‟s integrity) [3]. The
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
395
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
embedding process creates a stego medium by replacing
these redundant bits with data from the hidden message.
Modern steganography‟s goal is to stay its mere presence
undetectable, but steganographic systems, thanks to their
invasive nature, leave behind detectable traces within the
cover medium. Although secret content is not discovered,
the very existence of it is: modifying the cover medium
changes its statistical properties, thus eavesdroppers can
notice the distortions within the resulting stego medium‟s
statistical properties. The strategy of finding these
distortions is named statistical steganalysis.
The purpose of steganography is to hide the presence of
communication while the purpose of cryptography is to
make the communication incomprehensible by modifying
the bit streams using secret keys. The advantage of
steganography, over cryptography is that the attackers are
not attracted towards communicating messages between
sender and receiver while the encrypted messages attract
the attackers. Steganalysis is a method of detecting the
message hidden in a cover media and to extract it.
Changes will be apparent in the statistical property of
image if the secret message bits are inserted in image. The
strength of the steganography is measured by
steganalysis. RS steganalysis is one of the most reliable
steganalysis which performs statistical analysis of the
pixels to successfully detect the message hidden in the
image. However, steganography method to detect the
presence of secret message by RS attack/analysis is
difficult in case of color images. Retention of visual
quality of the image is also imperative. It is worth to note
that genetic algorithm optimizes security and also the
quality of the image. It belongs to class of evolutionary
algorithms, which imitates the process of natural
evolution. The proposed work introduces a genetic
algorithm based steganography method to protect against
the RS attack in color images.
II. LITERATURE SURVEY
M.F.Tolba, M.A.Ghonemy and A.Taha [4] proposes an
algorithm by which the information capacity can reach
50% of the original cover image. It provides high quality
of stego image over the existing LSB based method.
R. O., El.Sofy and H.H.Zayed [5] provide high hiding
capacity up to 48% of the cover image size. In this paper,
they have tried to optimize these two main requirements
by proposing a novel technique for hiding data in digital
images by combining the use of adaptive hiding capacity
function that hides secret data in the integer wavelet
coefficients of the cover image with the optimum pixel
adjustment (OPA) algorithm.
Ali Al-Ataby and Fawzi Al-Naima [6] propose a modified
high capacity image steganography technique that
depends on wavelet transform with acceptable levels of
imperceptibility and distortion in the cover image and
high level of overall security.
Souvik Bhattacharya, Avinash Prashad and Gautam
Sanyal [7] incorporate the idea of secret key for
authentication at both the ends in order to achieve high
level of security. In this paper, a specific image based
steganography technique for communicating information
more securely between two locations is proposed.
H. S. Manjunatha Reddy and K. B. Raja [8] propose a
high capacity and security steganography using discrete
wavelet transform (HCSSD). In this paper the two level
wavelet transform is applied as cover and payload. The
payload wavelet coefficients are encrypted and fused with
wavelet coefficients of cover image to generate stego
coefficients based on the embedding strength parameters
alpha and beta.
Elham Ghasemi, Jamshid and Brahram [9] propose a
novel steganography scheme based on Integer Wavelet
Transform and Genetic Algorithm. Simulation results
show that the scheme outperforms adaptive
steganography technique based on integer wavelet
transform in terms of peak signal to noise ratio and
capacity i.e. 35.17 dB and 50% respectively.
T. C. Manjunatha and Usha Eswaran [10] use embedding
process stores up to 4 message bits in each integer co-
efficient for all the transform sub-bands. This paper
presents a conceptual view of the digital steganography &
exploits the use of a host data to hide a piece of
information that is hidden directly in media content, in
such a way that it is imperceptible to a human observer,
but easily be detected by a computer.
Amitav Nag, Sushanta Biswas, Debasree Sarkar and
Partha Pratim Sarkar [11] present a technique for image
steganography based on DWT. This paper presents a
novel technique for Image steganography based on DWT,
where DWT is used to transform original image (cover
image) from spatial domain to frequency domain. First,
two dimensional Discrete Wavelet Transform (2-D DWT)
is performed on a gray level cover image of size M × N
and Huffman encoding is performed on the secret
messages/image before embedding. Then each bit of
Huffman code of secret message/image is embedded in
the high frequency coefficients resulted from Discrete
Wavelet Transform. Image quality is to be improved by
preserving the wavelet coefficients in the low frequency
sub-band also.
Yedla Dinesh and Addanki Purna Ramesh [12] perform a
multi-resolution analysis and space frequency
localization. As compared to the current transform
domain data hiding methods this scheme can provide an
efficient capacity for data hiding without sacrificing the
original image quality.
Saddaf Rubab and M.Younus [13] derive a new algorithm
to hide our text in any colored image of any size using
wavelet transform. It improves the image quality and
imperceptibility. Their method sustains the security
attacks. This new method gives better invisibility and
security of communication. This method provides double
security by involving blowfish, which satisfies the need of
imperceptibility.
S.Priya and A.Amsaveni [14] give LSB based edge
adaptive image steganography. Edge adaptive
stenography on frequency domain improves security and
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
396
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
image quality compared to the edge adaptive stenography
on spatial domain.
Rastislav Hovancak, Peter Foris and Dusan Levicky [15]
propose a new method of steganography technique based
on DWT transform. The proposed method has ability to
hide secret message in a digital image. The secret
message is embedded into the image by changing wavelet
co-efficient. The quality of the stego image of the
proposed method is very close to that of the original one.
Arezoo Yadollahpour and Hossein Miar Naimi [16]
proposed a steganalysis technique using auto-correlation
coefficients in colour and grayscale images. They suggest
that insertion of secret message weakens the correlation
between the neighbour pixels and thereby enabling one to
detect the message.
Fridrich et al. [17] proposed an effective steganalysis
technique popularly known as RS steganalysis, which is
reliable even in the detection of non-sequential LSB
embedding in digital images.
Andrew D Ker [18] has proposed a general framework for
structural steganalysis of LSB replacement for detection
and length estimation of the hidden message. He has
suggested the use of previously known structural
detectors and recommended a powerful detection
algorithm for the aforementioned purpose.
Tao Zhang and Xijian Ping [19] have proposed a
steganalysis method for detection of LSB steganography
in natural images based on different histograms. This
method ensures reliable detection of steganography and
estimate the inserted message rate. However, this method
is not effective for low insertion rates.
Fridrich and Goljan [20] have considered many
steganalysis techniques and proposed a steganalysis
technique based on image‟s biplanes correlation. They
state that LSB plane can be estimated from 7 planes out of
8 planes in a pixel of the image. They feel that the
performance of the suggested steganalysis method
reduces as the LSB plane‟s content is further randomized.
Kong et al. [21] proposed a new Steganalysis approach
based on both complexity estimate and statistical filter. It
is based on the fact that the bits in the LSB plane are
randomized when secret bits are hidden in LSB plane.
Amirtharajan et al. [22] proposed a novel and adaptive
method for hiding the secret data in the cover image with
high security and increased embedding capacity. They
feel that by using this method the receiver does not
require the original image to extract the information.
Umamaheswari et al. [23] proposed analysis of different
steganographic algorithms for secure data hiding. They
recommend compressing the secret message and
encrypting it with receiver public key along with the stego
key. They have analyzed different embedding algorithms
and used cryptographic technique to increase the security.
Taras Holotyak e.t. al [24] propose a new method for
estimation of the number of embedding changes for non-
adaptive ±k embedding in images. The same author [25]
has also advocated a new approach to blind steganalysis,
based on classifying higher-order statistical features
derived from an estimation of the stego signal in the
wavelet domain.
Agaian and Perez [26] propose a new steganographic
approach for palette-based images. This recently approach
has the advantage of secure data embedding, within the
index and the palette or both, using special scheme of
sorting. The presented technique also incorporates the use
color model and cover image measures, in order to select
the best of the candidates for the insertion of the stego
information.
Chen and Lin [27] propose a new steganography
technique which embeds the secret messages in frequency
domain to show that the PSNR is still a satisfactory value
even when the highest capacity case is applied. By
looking at the results of simulation, the PSNR is still a
relaxed value even when the highest capacity is applied.
This is due to the different characteristics of DWT
coefficients in different sub-bands. Since, the most
essential portion (the low frequency part) is kept
unchanged while the secret messages are embedded in the
high frequency sub-bands (corresponding to the edges
portion of the image), good PSNR is not a imaginary
result. In addition, corresponding security is maintained
as well since no message can be extracted without the
“Key matrix” and decoding rules.
Kathryn Hempstalk [28] investigates using the cover‟s
original information to avoid making marks on the stego-
object, by hiding the basic files of electronic reside digital
color images. This paper has introduced two image
steganography techniques, FilterFirst and BattleSteg.
These two techniques attempt to improve on the
effectiveness of hiding by using edge detection filters to
produce better steganography.
Wang and Moulin [29] provided that the independent and
identical distributed unit exponential distribution model is
not a sufficiently accurate description of the statistics of
the normalized periodogram of the full-frame 2-D image
DFT coefficients.
Park e.t. al [30] proposed a new image steganography
method to verify whether the secret information had been
removed, forged or altered by attackers. This proposed
method covers secret data into spatial domain of digital
image. In this paper, the integrity is verified from
extracted secret information using the AC coefficients of
the discrete cosine transform (DCT).
Ramani, Prasad, and Varadarajan [31] proposed an image
steganography system, in which the data hiding
(embedding) is realized in bit planes of subband wavelets
coefficients obtained by using the Integer Wavelet
Transform (IWT) and Bit-Plane Complexity
Segmentation Steganography (BPCS).
Farhan and Abdul [32] have presented their work in
message concealment techniques using image based
steganography.
Anindya e.t. al [33] presented further extensions of yet
another steganographic scheme (YASS) which is a
method based on embedding data in randomized locations
so as to resist blind steganalysis. YASS is a technique of
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
397
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
JPEG steganographic that hides data in the discrete cosine
transform (DCT) coefficients of randomly chosen image
blocks.
Adnan Gutub e.t. al. [34] depicts the random pixel
manipulation methods and the stego-key ones in the
propose work, which takes the least two significant bits of
one of the channels to indicate existence of data in the
other two channels. This work showed good results
especially in the capacity of the data-bits to be hidden
with relation to the RGB image pixels.
Mohammed and Aman [35] used the Least Significant
Bits (LSB) insertion method to hide data within encrypted
image data.
Aasma Ghani Memon e.t. al. [36] provides a new horizon
for safe communication through XML steganography on
Internet.
Zaidan e.t. a.l. [37] has presented a model for protection
of executable files by securing cover-file without
limitation of hidden data size using computation between
cryptography and steganography.
Vinay Kumar and Muttoo [38] have discussed that graph
theoretic approach to steganography in an image as cover
object helps in retaining all bits that participate in the
color palette of image.
Wang e.t. al. [39] presented a new steganography based
on genetic algorithm and LSB.
In recent research works few algorithms have been
proposed which consist of the marginal statistics that are
preserved for achieving more security. Previous methods
have less data hiding capacity and security against
Reversible Statistical attack. As we increase the secret
data length distortion increases in the final stego image as
compared with cover image. All the previous works
provide the basic idea to hide the data behind the image
by using LSB substitution. There is no idea discussed
about the increasing capacity of data so no effect on
image and how to ban the RS attack. This is a critical
issue in steganography model that how we increase the
hiding capacity of an image or cover media without any
distortion in the image quality and how to protect the
method against the RS attack.
III. PROPOSED SYSTEM ARCHITECTURE
Design is a necessary phases of code development. The
design is a methodology throughout that a system
organization is established that is able to satisfy the
sensible and non-functional system wants. Large Systems
are divided into sub-systems that offer few connected set
of services. The design process output is an architecture
description. With regular analysis and improvement in
style of algorithmic program, steganography is taken as a
significant meaning to cover information and additionally
the current work appears that it is efficient in hiding a
large amount of information. GA is applied to realize
associate optimum mapping function to cut back the error
distinction between the input cover and the stego image
and use the block mapping methodology to preserve
native image properties and to cut back the complexness
of algorithmic program. Optimal pixel adjustment process
is applied to increase the hiding capability of this
algorithmic program compared to other existing systems.
In this high level system design the whole system design
and development is to be administered. The system
development with the correct sequence and therefore the
synchronization with the all connecting modules measure
aiming to be lined within the tactic of high level coming
up with. The Genetic algorithm implementation is in
addition one of the necessary steps for the high level
system design. During this development method the GA
has been used for the RS analysis.
Design issues
The proposed work presents a replacement
steganographic technique in order to embed large amount
of data in colored images whereas keeping the activity
degradation to a minimum level using integer wavelet
transform (IWT) and Genetic algorithm (GA). This
technique permits concealment of a data in uncompressed
color image. Our motivation to cover data in images is to
provide security to images that contain crucial data.
Proposed approach relies on LSB technique which is able
to replace more than one bit from every pixel to cover
secret message, but the security of the secret data can be
improved by combining the least significant bit and
wavelet transform. The aim of the design is to plan the
solution of a given problem by the document needs. It is
the beginning in moving from drawback to the solution
domain. The design of the system is the most vital issue
affecting the quality of the computer code package and
contains a major impact on the coming phases such as
testing and maintenance. The proposed work is basically
experimental test-bed for analysis of RS-attack using LSB
furthermore as genetic algorithm. So the design to be
thought of during this work ought to be a framework
application in MATLAB in integrated development
setting considering all the parameters to protect the data
using advance steganography.
Assumptions and dependencies
The primary assumption of the work is that the user is
taking the input of original image and not from any
processed or manipulated image.
The user is predicted to use the standard cryptography
algorithmic program in an exceedingly most secure
system and network.
The basic dependency of the work is to run the
application, user needs the MATLAB setting and to
use application and appraise its basic conception, user
needs associate noise free image and knowledge in
plain text format solely.
Constraints
The application relies on optimization using genetic rule
within the current steganographic applications. Here
limitation is that it's been found that whenever a picture
input is subjected to such forms of process then there is
loss of actual quality of image. So on resist RS analysis,
the impact on the relation of pixels must be stipendiary
which cannot be achieved by adjusting totally different bit
planes. The implementation procedure may be
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
398
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
unworkable in non theoretical application. Therefore to
overcome this limitation, GA is applied to calculate the
higher adjusting mode that the image quality is not
degraded.
Proposed system architecture
The planned work ensures the safety against the RS
analysis. The application should be designed in such a
way so as to overcome all the limitation considered within
the previous analysis work. The present aim is to style the
architecture of the planned work which depends
completely on a sturdy process of safeguarding the input
to the application. This strategy incorporates
implementing least necessary bit for embedding the key
message of the quilt image. Successive issue could be the
loss of quality of the image and therefore the planning is
done for safeguarding the standard of the image which is
achieved by implementing Genetic algorithmic rule. It is a
way of search employed in computing to search out exact
or approximate solutions to optimization and search
issues.
This work presents a completely unique steganography
technique which will ultimately increase the capability of
data embedding and therefore the imperceptibility of the
image after embedding. The proposed system architecture
is highlighted as below:
Fig. 4.1. Proposed system architecture
Fig. 1. Proposed System Architecture
The complete process can be expressed as follows:
Fig. 2. Complete flow of proposed work
The above mentioned figure represents the general system
functionalities and the real operative steps of the
developed design. In the processing, the program helps so
as give a program to handle the developed model and to
access the developed module. At the origination, the
cover image is selected for embedding the message. Then
the text data is to be selected so, as to accomplish the
motive of steganography the stego key applied so at the
opposite terminal the message can be retrieved by the
same key. Once the Key is provided, the real application
development for the RS analysis will be started with the
strong GA improvement. In this technique, the message is
to be embedded in cover image. Genetic algorithm is
playing an important role for embedding more and more
data in the image. In the architecture of the developed
system the integer to integer wavelet transform is applied.
Once the message is embedded into the image file, then
embedding the image is again recovered so that it is now
able to be transmitted over the channel. On the other
hand, at the receiver terminal or at the extraction terminal
with the accurate stego key, the message is retrieved
accurately.
IV. PROPOSED WORK
Detailed design of the proposed steganography gives
exhaustive image of the foremost parts described in the
system design. Meantime this chapter describes the detail
design of the system. In this section details and flow chart
of each module has been described. The structure chart
show control flow, the useful descriptions of that are
conferred in the flow chart diagrams.
Module specification
Selection Mutation
Input Data
Input Cover Image
Secret Text Message
Integer Wavelet Transform (IWT)
Blocking
Genetic Algorithm (GA)
Chromosome
Initialization
Crossover
Perform 2D-IWT
Evaluate Regular and Singular Block Values
(RM, R-M, SM, S-M)
Block Flipping
Perform RS Analysis
Graphical User Interface
Select the Input Cover Image
Select the Secret Text to be Embedded
Insert the Secret Key
GA Design Based RS Parameters
Message Embedding
Inverse Wavelet Transform
Fitness Function
Embedded Message
OPAP Algorithm
2D Inverse IWT
Message Extraction
RS Analysis
Mapping Function
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
399
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
The proposed model is prepared by using two
fundamental modules:
A) Embedding module: The main task of this module is to
embed a secret text within the cover colored image using
encryption key. The complete cover image is divided into
8x8 blocks before any further processing. The frequency
domain representation of the respective created blocks is
estimated by two dimensional Integer wavelet transform in
order to accomplish 4 sub bands LL1, HL1, LH1, and HH1.
This way 1 to 64 genes are generated containing the pixels
numbers of each 8x8 blocks of the mapping function. The
message bits in 4-LSBs coefficients of IWT in each pixel
according to mapping function are embedded. Fitness
evaluation based, Optimal Pixel Adjustment Process on the
Image is applied. At last, inverse 2D IWT is computed in
this module in order to generate the stego image.
B) Extraction module: The main task of this module is the
extraction of the actual secret text from the stego image to
understand the effectiveness of process of message
embedding. It takes the stego image as input with key for
decrypting the hidden message from the stego image. Once
the data has been transmitted over the communication
channel and when the receiver receives the embedded image
file, then it becomes necessary to again segment the image
data and then take out the text data available at the space
covered by the text data at the time of message embedding.
The extraction can be summarized in a simple sentence as to
take out the data that has been embedded.
Genetic algorithm utilization process
A Structure Chart (SC) in software engineering and
organizational theory is a chart, which shows the
deviation of the system configuration to the lowest
manageable levels. Steganalysis is the art and science of
detecting messages hidden using steganography; this is
analogous to cryptanalysis applied to cryptography. The
objective of steganalysis is to find suspected packages,
identified that they have a payload encoded into them or
not, and, if it is possible, then resolve that payload.
Unlike cryptanalysis, where it is obvious that intercepted
data contains a message (though that message is
encrypted), generally steganalysis begins with a pile of
suspect data files, but few information about which of the
files, if anyone, contain a payload of information. The
steganalyst is usually something of a forensic statistician,
and should begin by minimizing this set of data files
(which is often quite large; in a lot of cases, it may be the
whole set of files on a computer) to the subset most likely
to have been altered. In computing, the smallest amount
of important bit (LSB) is that the bit position in a very
binary number giving the units price, that is, decisive
whether or not the quantity is even or odd. The LSB is
usually remarked because the right-most bit, as a result of
the convention in number system of writing lesser digit
any to the correct. It is analogous to the smallest amount
figure of a decimal number, that is that the digit within the
ones (right-most) position. A genetic algorithm (GA) is a
search technique used in computing to find exact or
approximate solutions to optimization and search
problems. Genetic algorithms are divided as world search
heuristics. Genetic algorithms are a basic category of
evolutionary algorithms (EA) that use techniques
galvanized by organic process biology like inheritance,
mutation, selection, and crossover.
The following figure represents the structural chart
representation for the proposed system development. Here
it represents the overall processing and the step by step
presentation of the proposed work.
Fig. 3. GA utilization process
Module design
This section contains a detailed description of
components of software, components of low-level and
other sub-components of the proposed work. Module
N
o
N
o
N
o
Y
e
s
Secret
Text
Input
Image
Final
Image
Embedded
GA
Blocking
Labels
Chromoso
me
Selection
Check
Labels
Reproducti
on
Mutation
Crossover
Crossover
>2
RS
Condition
Next
Block
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
400
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
design helps for the implementation of the modules.
Module‟s input requirements and outputs generated by the
modules are described in this phase.
Data embedding
This is the process flow diagram for data embedding
module to illustrate the initiation of security features
along with implementation of IWT and Genetic
Algorithm. The main purpose of this application is to
show the flow of data embedding operation involved in
the process. The frequency domain representation of the
respective created blocks is estimated by two dimensional
Integer wavelet transform in order to accomplish 4 sub
bands LL1, HL1, LH1, and HH1. 1 to 64 genes are
generated containing the pixels numbers of each 8x8
blocks as the mapping function. The bits of message in 4-
LSBs IWT coefficients each pixel according to mapping
functions are embedded. According to fitness evaluation,
Optimal Pixel Adjustment Process applied on the Image.
At the end, inverse 2D IWT is computed in this module in
order to generate the stego image. The input for this
processing is basically a cover image and user text
message for embedding purpose. Stego image is
generated as a output after this process. This module
interacts with all the components of the application
responsible for selection of parameters for performing
encryption.
Fig. 4. Flow chart of the data embedding process
Data extraction
Figure 5 shows the process flow diagram for message
extraction module to illustrate the decryption hidden text
in the stego image. The main purpose of this application
is to show the flow of message extraction operations
involved in the process. This algorithm basically takes the
input of the generated stego image from the embedding
process and applies IWT along with decryption key to
extract the secret text which has been hidden inside the
stego image. The input for this processing is basically a
stego image and decryption key for message extraction
purpose. Original user text is generated as output after
this process. This module mainly interacts with the
previously implemented message embedding process for
performing extraction.
Fig. 5. Flow chart of the data extraction process
LSB implementation
Figure 6 shows the flow chart will show the section where
LSB is implemented. The major operation takes place
when the application starts getting the size of the cover
image and then it creates a tree structure for ease in
computation. After it gets filter value of the pixels, where
the application start the filter and configure the starting
and ending bits, that last set the match image. After
performing this operation, LSB algorithm will be
implemented in the cover image, where the pixels values
of the stego-image are modified by the genetic algorithm
to keep their statistic characters. Inputs are embedding
original message with cover image. Output of the process
is actual implementation of LSB algorithm. This module
interacts with LSB module and genetic algorithm along
with input files of cover image.
Start
Divide Image in 8x8
Blocks
Stego Image
Extract Coefficient
LSB Implementation
Pixel Sequence
Secret Key
Actual Data
Stop
Start
Take Input
Cover
Image
Take Secret
Text Data
IWT Process
Divide the
Input Image
in 8x8
BlocksGather all
Coefficients
Store Coff.
4 Sub Bands
Permutations Pixel
Information
(Each
Block)
Mapping Func.
LSB Process
Fitness Func.
OPAP
2D-I-IWT
Stego Image
Stop
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
401
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
Fig. 6. Flow chart of the LSB implementation
Wavelet applications
In mathematics, a wavelet series is an illustration of a
square-integrable real number or complex number or
complex valued function by a certain orthonormal series
generated by a wavelet.
Wavelet transform
Wavelet domain techniques are becoming very popular
because of the developments in the wavelet stream in the
recent past years. Wavelet transform is employed to
convert a spatial domain into frequency domain. The
employment of wavelet in image stenographic model lies
in the fact that the wavelet transform clearly separates the
high frequency and low frequency information on a pixel
by pixel basis. A continuous wavelet transform (CWT) is
used to divide a continuous-time function into wavelets.
Integer wavelet transform
The proposed algorithm employs the wavelet transform
coefficients to embed messages into four subbands of two
dimensional wavelet transform. To avoid problems with
floating point precision of the wavelet filters, we used
Integer Wavelet Transform. The LL subband in the case
of IWT appears to be a close copy with smaller scale of
the original image while in the case of DWT the resulting
LL subband is distorted (figure 7) [9]. Thus Integer
Wavelet Transform (IWT) is preferred over Discrete
Wavelet Transform (DWT).
(a) Lena image and analyze in
wavelet domain
(b) One level 2D-DWT in subband LL (c) One level 2D-IWT in
subband LL
Fig. 7. Comparison of LL subband for 2D-DWT and 2D-IWT
In 2D IWT transform, first apply one step of the one
dimensional transform to all rows and then repeat to
whole columns. This decomposition outputs into four
classes or band coefficients. The Haar Wavelet Transform
is the easiest of all wavelet transform. In this transform,
the low frequency wavelet coefficient are generated by
averaging the two pixel values and high frequency
coefficients are generated by taking half of the difference
of the same two pixels. The 4 bands produced are (i)
Approximate band (LL), (ii) Vertical Band (LH), (iii)
Horizontal band (HL), (iv) Diagonal detail band (HH).
The approximation band consists of low frequency
wavelet coefficients, which have important parts of the
spatial domain image. The last band consists of high
frequency coefficients, which contain the edge details of
the spatial domain image. This IWT decomposition of the
signal continues until the desired scale is achieved .Two-
dimensional signals, like images, are converted using the
2D IWT. The two-dimensional IWT operates in the same
manner, with only minor variations from the one-
dimensional transform. Given a two-dimensional array of
samples, the rows of the array are processed first with
only one level of decomposition. This essentially divides
the array into two vertical halves; with the first half taking
the average coefficients, while the second vertical half
stores the detailed coefficients. This process is again
performed with the columns, resulting in 4 sub bands
within the array defined by filter output.
Integer wavelet transform through lifting scheme
The lifting scheme is for both designing wavelets and
performing the discrete wavelet transforms. Basically it is
worthwhile to merge these steps and design the wavelet
filters while performing the wavelet transform. The
method was introduced by Wim Sweldens [40]. The
lifting scheme is an algorithm to calculate wavelet
transforms in an effective way. It is also a generic
technique to create so-called second-generation wavelets.
They are much more flexible and can be used to define
LL LH
HL HH
Start
Cover Image
Size
Pixel
Capacity
Halfway
Computation
Filter value
Match Image
LSB
Implementat
ion
Set Filter
Start Bits &
End Bits
LSB=Match Stop
DWT
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
402
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
wavelet basis on an interval or on an irregular grid, or
even on a sphere. The wavelet lifting scheme is a method
for decomposing wavelet transform into a set of stages.
An advantage of lifting scheme is that they do not require
temporary storage in the calculation steps and require less
no of computation steps. The lifting procedure consists of
three phases: (i) split phase, (ii) predict phase and (iii)
update phase.
Fig. 8. Lifting scheme forward wavelet transformation
Splitting: Divide the signal x into even samples and odd
samples:
xeven : si ← x2i, xodd : di ← x2i+1
Prediction: Analyze the odd samples using linear
interpolation:
di ← di − (si+si+1)/2
Update: Update the even samples to maintain the mean
value of the samples:
si ← si + (di−1+di)/4
The output from the s channel provides a low pass filtered
version of the input where as the output from the d
channel provides the high pass filtered version of the
input. The inverse transform is obtained by reversing the
order and the sign of the operations performed in the
forward transform [40].
Fig. 9. Lifting scheme inverse wavelet transformation
Lifting scheme Haar transform
In the lifting scheme version of the Haar transform,
predicts that the odd element will be equal to the even
element. The difference among the predicted value (the
even element) and the actual value of the odd element
replaces the odd element. For the forward transform
iteration j and element i, the new odd element, j+1,i
would be: oddj+1,i = oddj,i − evenj,i. In the lifting scheme
version of the Haar transform the update step replaces an
even element with the average of the even /odd pair (e.g.
the even element si and its odd successor si+1) is evenj+1,i =
(evenj,i+oddj,i)/2 . The original value of the oddj,i element
has been replaced by the difference between this element
and its even predecessor. The original value is :oddj,i =
evenj,i + oddj+1,i.Substituting this into the average, we get
evenj+1,i = (evenj,i+evenj,i+oddj+1,i)/2 [45].
Genetic algorithm based steganography method
The proposed method embeds the message inside the
cover image with the minimal distortion. Use a mapping
function to LSBs of the cover image according to the
content of the message. Genetic Algorithm is used to find
a mapping function for all the image blocks. Block based
strategy preserve local image property and reduces the
algorithm complexity as compared to single pixel
substitution. The genetic algorithm optimizes the image
quality and security of the data.
Chromosome design
In our GA method, a chromosome is encoded as an array
of 64 genes containing permutations 1 to 64 that point to
pixel numbers in each block. Each chromosome produces
a mapping function (figure 10).
59 47 1 33 …………….. 41 16 9 60
Fig. 10. Chromosome with 64 genes
Each pixel in a block is considered as a chromosome.
Some chromosomes are considered for forming an initial
population of the first generation in genetic algorithm.
Several generations of chromosomes are created to select
the best chromosomes by applying the fitness function to
replace the original chromosomes. Reproduction
randomly duplicates some chromosomes by flipping the
second or third lowest bit in the chromosomes. Several
second generation chromosomes are generated. Crossover
is applied by randomly selecting two chromosomes and
combining them to generate new chromosomes. This is
done to eliminate more duplication in the generations.
Mutation changes the bit values in which the data bit is
not hidden and exchanges any two genes to generate new
chromosome. Once the process of selection, reproduction
and mutation is complete, the next block is evaluated.
GA operations
Mating and mutation functions are applied on each
chromosome. The mutation process causes the inversion
of some bits and produces some new chromosomes, then,
we select elitism which means the best chromosome will
survive and be passed to the next generation.
Fitness function
Selecting the fitness function is one of the most important
steps in designing a Genetic Algorithm based method.
Whereas Genetic Algorithm aims to improve the image
quality, Peak Signal to Noise Ratio (PSNR) can be an
appropriate evaluation test.
The fitness function enables to optimize the value through
several iterations. Fitness is calculated by the probability
of regular and singular groups when positive flipping and
negative flipping is applied. Ultimately, the stego-image
undergoes RS analysis and the values between original
and stego-image are compared.
Block flipping
Odd Values
Even Values
Split Predict Update
+
-
Odd
Value
s
Even
Valu
es
MergeUpdate Predict
+
-
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
403
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
RS steganalysis classifies block flipping into three types.
They are positive flipping F1, negative flipping F-1, and
zero flipping F0. RS steganalysis analyses three primary
colors namely red, green and blue individually for color
images. Initially, the image is divided into several blocks.
Subsequently, flipping functions such as positive flipping
and negative flipping are applied on each block of pixels.
Later, the variations between original and flipped blocks
are calculated. Based on the variation results, the blocks
are categorized into regular and singular groups. Let RM
denote relative number of regular group and SM denote
relative numbers of singular groups. According to the
statistical hypothesis of the RS steganalysis method in a
typical image, the expected value of RM is equal to that of
R−M, and the same is true for SM and S−M:
RM R−M and SM S−M
With application of positive flipping, RM denotes regular
group and SM is singular group. Similarly, R-M and S-M are
regular and singular group when negative flipping is
applied. The difference between regular groups, RM and
R-M and the difference between singular groups, SM and S-
M increases with the increase in length of the secret
message.
V. IMPLEMENTATION AND EXPERIMENTAL
RESULTS DISCUSSION
The important phase of a research work is its
implementation which shows the actual direction of
implementing the scenario, methods and step by step
development. The implementation part of any
development is the implementation part as the same yields
the ultimate solution, which solves the matter in hand.
The phase of implementation involves the actual
materialization of the ideas, which are show in the
document analysis and are developed in the phase of
design. Implementation should be the best mapping of the
design document in a suitable programming language in
order to achieve the necessary final product. Usually the
product is ruined due to incorrect programming language
adopted for implementation or unsuitable method of
programming. It is better for the phase of coding to be
directly connected to the design phase in the sense if the
design is in terms of object oriented terms then
implementation should be preferably carried out in a
object oriented way. The implementation of the system
developed has been performed on the MATLAB software
platform.
Implementation
Implementation of proposed steganography application is
always preceded by important decisions regarding
selection of the platform, the language used, etc. These
types of decisions are often influenced by several factors
such as real environment in which the system works, the
speed required, the security issues, and implementation
related details. These major implementation decisions are
there that have been made before the implementation of
the work.
Proposed work implementation requirements
The implementation of the proposed work requires an
input cover image with a data file for performing the
message embedding process. However the software
requirements for performing the implementation are:
MATLAB 7.10.0.499 (R2010a)
Microsoft windows XP
.NET framework 3.5
Guidelines to perform coding
The following guidelines have been used during the
implementation of the proposed work:
Initialize local variables and all pointers initialized to
the defined values or NULL.
Use tracing statements at critical points in the code.
For all the data types, type definitions are used.
All the message formats are stored in header file.
All the functions should not exceed more than 100
lines.
Function pointers are not used.
All the codes should be properly indented.
Use conditional compilation statements, wherever
required.
Implementation of algorithm
Data embedding algorithm
The proposed method for data hiding comprises of the
following:
Take the input standard cover image.
Take the secret text message.
Apply the secret key (in digits only).
Perform the Integer Wavelet Transform of the input
cover image using lifting scheme.
Add primal ELS to the lifting scheme.
Perform integer lifting wavelet transform on image.
Divide the input cover image in 8x8 blocks.
Select any of the wavelet coefficients (redundant
coefficients) from the obtained high frequency
coefficients.
Generate 64 genes containing the pixels numbers of
each 8x8 blocks as mapping function.
Initialize empty matrix to store the wavelet values.
Obtain 8x8 blocks for R G B.
Concatenate all coefficients together.
Store the coefficient in new image.
Embed in K-LSBs IWT coefficients in each pixel
according to mapping function.
Select any one of the pixels from RGB.
Now the selected coefficients are processed to make it
fit for modification or insertion.
Fitness evaluation is performed to select the best
mapping function.
The secret message plus the message length is
embedded into the processed coefficients.
This modified coefficient is now merged with the
unmodified coefficients.
Calculate embedded capacity.
Apply Optimal Pixel Adjustment Process on the
image.
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
404
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
Convert image to binary.
Finally, the inverse 2D IWT on each 8x8 block is
applied to obtain the Stego image.
Stego image to be obtained.
Data extraction algorithm
The proposed method for data extraction comprises of the
following:
Take the desired stego image.
Apply the same secret key as given in embedding
process.
Divide the stego image into 8x8 blocks.
Extract the transform domain coefficient by 2D IWT
of each 8x8 blocks.
Find the pixel sequences.
Select the desired pixels for process.
Extract K-LSBs in each pixel.
Process the selected pixels coefficient to make it fit,
for extraction.
Now extract the message length and the secret
message from these processed coefficients.
Secret message to be obtained.
RS-analysis algorithm
The proposed method for RS analysis comprises of the
following:
Create function for non-positive flipping (Fn).
Create function for non-negative flipping (Fp).
Change LSB as per flipping.
Initialize Relative number of regular block after
positive flipping (R+) = 0.
Initialize Relative number of Singular block after
positive flipping (S+) = 0.
Divide Stego Image into 8x8 blocks.
For a modified block B, apply the non-positive
flipping F− and the non-negative flipping F+ on the
block. The flipping mask M+ and M− are generated
randomly. The result is B'+ and B'−.
Estimate F (B'+), F (B'−) and F (B).
Define four variables to divide the blocks by
comparison of F (B'+), F (B'−) and F (B).
Initially P+R = 0, P+S = 0, P-R = 0 and P-S = 0.
Do the following steps for 100 times
For nn = 1:100
Apply the non-positive flipping F-.
Fn = non_positive_flipping (B).
Apply non-negative flipping F+.
Fp = non_negative_flipping (B).
Calculate f (B0+), f (B0-) and f (B).
C = calculate_correlation (B).
Correlation for non positive flipping.
Cn = calculate_correlation (Fn).
Correlation for non positive flipping.
Cp = calculate_correlation (Fp).
Estimate P+R, the count of the occurrence when the
block is regular under the non-negative flipping.
Estimate P+S, the count of the occurrence when the
block is singular under the nonnegative flipping.
Estimate P−R, the count of the occurrence when the
block is regular under the non-positive flipping.
Estimate P−S, the count of the occurrence when the
block is singular under the non-positive flipping.
If Cn>C, then increase P−R (Regular).
P−R = P−R +1.
Else, increase P−S (Singular).
P−S = P−S +1.
End
If Cp>C, then increase P+R (Regular).
P+R = P+R +1.
Else, increase P+S (Singular).
P+S = P+S +1.
End
Compare P+R to P+S and P−R to P−S, the block‟s label
are determined, str = [].
If P+R / P+S >1.8, then str = 'R+'.
disp ('R+'), Label of the block „R+‟.
Rp = Rp+1.
End
If P+S / P+R > 1.8, then str = 'S+'.
disp ('S+'), Label of the block 'S+'.
Sp = Sp+1.
End
If P−R/P−S > 1.8, then str = [str 'R-'].
disp ('R-'), Label of the block 'R-'.
Rm = Rm+1.
End
If P−S / P−R > 1.8, then str = [str 'S-'].
disp('S-'), Label of the block 'S-'.
Sm = Sm+1.
End
At last, the blocks are categorized into 4 groups
(R+R−), (R+S−), (S +R−), (S +S−).
Reject the block which doesn‟t fall in 4 groups.
Now use genetic algorithm for minimizing R- block.
The blocks, which are not included in the 4 categories, are
not processed in following steps. Compared to the
original image, the values of R+ R− and S+ S− blocks are
increased in the stego-images. This phenomenon can be
detected by the RS analysis. The main aim of the
proposed algorithm is to decrease the amount of R−
blocks. Therefore genetic algorithm is deployed to adjust
them to maintain the visual quality of image as given in
follow section.
Optimization technique or genetic algorithm
The proposed method for genetic algorithm comprises of
the following:
Perform Chromosome Initialization Steps.
From the first pixel, select every 4 pixels.
B1 = B (:)
crossover = 0.
Initialize Alpha as 0.88.
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
405
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
For kk = 1: length (B1) - 2.
do Chrom = B1 (kk:kk+2).
Initialize maximum Fitness as 0.
Flip second lowest bit randomly for number of time.
For kk1 = 1:100
Cp = non_negative_flipping (Chrom).
Cn = non_positive_flipping (Chrom).
C = calculate_correlation (Chrom).
Cn = calculate_correlation (Cn).
Initialization, e1 = 0 and e2 = 0.
If Cn<C, then e1 = 1.
End
If Cp > C, then e2 = 1.
End
PSNR = snr (Chrom-Cn).
fitness = alpha*(e1+e2)+PSNR.
If fitness>maxfitness, then maxfitness = fitness.
Chrommax = Cp.
crossover = crossover+1.
End
Replace chromosome with new one.
B1 (kk:kk+2) = Chrommax.
Calculate P-s and P-r.
For qq = 1:100
Apply the non-positive flipping F-.
Fn = non_positive_flipping(B1).
Calculate f (B0+), f (B0-) and f (B).
C = calculate_correlation (B1).
Correlation for non positive flipping.
Cn = calculate_correlation (Fn).
If Cn>C, then Regular.
P-R = P-R +1.
Else, Singular.
P-S = P-S +1.
End
If P-S > P-R, then disp ('block is successfully adjusted').
End
If crossover>2, then break
End
P+R = 0, P+S = 0, P-R = 0, P-S = 0.
Do the following steps for 100 times
For nn = 1:5
Apply the non-positive flipping F-.
Fn = non_positive_flipping (B).
The non-negative flipping F+.
Fp = non_negative_flipping (B).
Calculate f (B0+), f (B0-) and f (B).
C = calculate_correlation (B).
Correlation for non positive flipping.
Cn = calculate_correlation (Fn).
Correlation for non positive flipping.
Cp = calculate_correlation (Fp).
If Cn>C, then Regular.
P-R = P-R +1.
Else, Singular.
P-S = P-S +1.
End
If Cp>C, then Regular.
P+R = P+R +1.
Else, Singular.
P+S = P+S +1.
End
diff1 = abs (P+R – P-R).
diff2 = abs (P+S – P-S).
If difference is more than 5% then.
If diff1>0.05*diff2.
Successful then replace.
I (ii:ii+7,jj:jj+7) = reshape (B1,8,8).
Break the loop and go for next block.
In the proposed technique, the blocks are labeled before
the adjustment. Thus, the computational complexity is
minimized. Genetic method use avoids the exhaustive
searching and the algorithm is easy to be implemented.
Proposed work implementation
The proposed implementation of RS-analysis using
genetic algorithm for the robust security in Steganography
application is done on standard 32-bit windows OS with
1.84 GHz processor and 2 GB RAM. The method is
applied on 512x512 colored images “Lena” and “Baboon”
as shown in Figure 11.
a) Lena (JPG, 512x512) b) Baboon (JPG, 512x512)
Fig. 11. Input cover images
Experimental result analysis and discussion
The proposed work is done on 2 set of data image as
shown in previous section. Both cover images have
utilization of 100% and their respective accomplished
results of reversible statistical analysis are as follows:
TABLE 1
VARIOUS VALUES FOR LENA IMAGE
For Lena Initial Value
After
Embedding
After
OPAP
Rm-R-m 0.0097783 0.0076353 0.0057934
Sm-S-m 0.0029662 0.011807 0.0093702
TABLE 2
VARIOUS VALUES FOR BABOON IMAGE
For
Baboon
Initial
Value
After
Embedding
After
OPAP
Rm-R-m 0.0059805 0.0076353 0.0056089
Sm-S-m 0.0076634 0.011807 0.0023989
The tables 1 and 2 have shown the values of |Rm-R-m| and
|Sm-S-m| that represent the RS-steganalysis on the regular
and singular block. It can be seen that the value of |Rm-R-
m| and |Sm-S-m| increases from initial value before
embedding and after embedding that exhibits a strong
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
406
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
correlation in potential of RS-analysis and the designed
module. At initial stage, the values are less, after
embedding the message, values increases and finally after
applying optimal pixel adjustment process values are
decreasing. Human visual system is not able to
differentiate the colored images with PSNR more than 36
dB. This proposed work embedded the messages in the k-
LSBs, for k=4 and have received PSNR more than 40
(Table 3) which is considered to be a good achievement.
TABLE 3
COMPARISON OF HIDING CAPACITY AND PSNR FOR 4-LSBS
Cover
Image
Hiding Capacity
(bits)
Data Size
(KB)
PSNR
(dB)
Lena 2137696 (4-LSBs) 260 46.83
Baboon 2137696 (4-LSBs) 260 49.65
Figure 12 shows the images after embedding with 4-
LSBs. As we compare these embedded images with the
input cover images (figure 11), we realize that there are
no significant changes in images. The embedded images
look like the same as cover images. So the attackers
cannot realize in between the communication of two
parties that secret message is embedded in these images.
(a) Lena image after embedding with 4-LSBs
(b) Baboon image after embedding 4-LSBs
Fig. 12. Images after embedding the secret data
VI. CONCLUSIONS
Steganography is a method that provides secret
communication between two parties. It is the science of
hiding a data, message or information in such a secure
way that only the sender and recipient are aware about the
presence of the message. The main advantages of this
type of secure communication or we can say
steganography is that it does not make any attention about
the message to attackers or we can say does not attract the
attackers. Strongest steganalysis method which is known
as RS analysis detects the secret hidden message by using
the statistical analysis of pixel values.
The main aim of this work is to develop a steganography
model which is highly RS-resistant using Genetic
algorithm and Integer Wavelet Transform. This proposed
work introduces a novel steganography technique to
increase the capacity and the imperceptibility of the image
after embedding. This model enables to achieve full
utilization of input cover image along with maximum
security and maintains image quality. GA employed to
obtain an optimal mapping function to lessen the error
difference between the cover and the stego image and the
use the block mapping method to preserve the local image
properties. In this proposed method, the pixel values of
the stego image are modified by the genetic algorithm to
retain their statistical characteristics. So, it is very difficult
for the attacker to detect the existence of the secret
message by using the RS analysis technique. We have
applied the OPAP to increase the hiding capacity of the
algorithm in comparison to other established systems.
However, the computational complexity of the new
algorithm is high. Further, implementation of this
technique improves the visual quality of the stego image
which is almost same as the input cover image. But, as we
increase the length of the secret message, the chance of
detection of secret hidden message by RS analysis also
increases. The simulation results show that capacity and
imperceptibility of image has increased simultaneity.
Also, we can select the best block size to reduce the
computation cost and in order to increase the PSNR using
optimization algorithms such as GA. However, future
works focus upon the improvement in embedding
capacity and further improvement in the efficiency of this
method.
Future scope
This proposed work is restricted to specific functionality
only. The proposed work in this dissertation has been
experimented on a single computer system and not on any
network. Standard input cover image is only used in this
steganography module. Proposed method is not applicable
on audio, video and other biometrics etc. Large message
steganography cannot be performed as the embedding
capacity is confine to the data feed.
Future work can be performed on the following:
Improvement in data embedding capacity and more
security against all types of attacks.
Security design experimented over multiple computers
/ network.
The data hiding technique can be applied to video,
speech and other biometrics.
Protection of the system against histogram attack.
REFERENCES
[1] A. Cheddad, J. Condell, K. Curran and P. Mc Kevitt,
“Digital Image Steganography: Survey and Analysis of
Current Methods”, Signal Processing, Volume 90, Issue 3,
March 2010, Pages 727-752.
[2] Samir Kumar Bandyopadhyay, Tuhin Utsab Paul and
Avishek Raychoudhury, “Genetic Algorithm Based
Substitution Technique of Image Steganography”, Journal
of Global Research in Computer Science, Volume 1, No. 5,
December 2010.
[3] R.J. Anderson and F.A.P. Petitcolas, “On the Limits of
Steganography”, J. Selected Areas in Comm., vol. 16, no. 4,
1998, pp. 474–481.
[4] M. F. Tolba, M.A. Ghonemy, I. A. Taha, and A. S. Khalifa,
“Using Integer Wavelet Transforms in Colored Image
Steganography”, IJICIS, Vol. 4 No. 2, July 2004.
[5] R.O., El.Sofy, H.H.Zayed, “An adaptive Steganographic
technique based on the integer wavelet transforms”, 978-
1-4244-3778-8/09/$25.00 ©2009 IEEE.
[6] Ali Al- Ataby, and Fawzi Al-Naima, “A Modified High
Capacity Image Steganography Technique Based on
Wavelet Transform”, The International Arab Journal of
Information Technology, Vol. 7, No. 4, October 2010.
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
407
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
[7] Souvik Bhattacharya, Avinash Prashad, Gautham Sanyal, “A
Novel approach to develop secure image based
Steganographic model using Integer wavelet transform”,
2010 International Conference on Recent Trends in
Information, Telecommunication and Computing, 978-0-
7695-3975-1/10 $25.00 © 2010 IEEE.
[8] H S Manjunatha Reddy, K B Raja, “High capacity and
security steganography using discrete wavelet transform”,
Dept. of Electronics and Communication, Global
Academy of Technology, Bangalore, International
Journal of Computer Science and Security (IJCSS),
Volume (3): Issue (6).
[9] Elhan Ghasemi, Jamshid & Brahram, “A Steganographic
method based on Integer Wavelet Transform & Genetic
Algorithm”, Islamic Azad University Science and
Research Branch, 978-1-4244-9799- 7/111$26.00 ©20 11
IEEE.
[10] T.C. Manjunath, Usha Eswaran, “Digital Steganography
Implementation for colored Images using Wavelet”,
International Journal of Communication Engineering
Applications-IJCEA- Vol 02, Issue 04; July 2011, ISSN:
2230-8520; e-ISSN-2230-8539
[11] Amitav Nag, Sushanta Biswas, Debasree Sarkar and Partha
Pratim Sarkar, “A novel technique for image
steganography based on DWT and Huffman encoding”,
International Journal of Advances in Image Processing,
Vol. 2, Special Issue 1, Part 2,2011.
[12] Yedla dinesh Addanki purna ramesh, “Efficient Capacity
Image Steganography by Using Wavelets”, Department of
Electronics and communications, Sri vasavi engineering
college, Tadepalligudem, AP, India.
[13] Saddaf Rubab, M. Younus, “Improved Image
Steganography Technique for Colored Images using
Wavelet Transform”, department of Computer
Engineering, College of Electrical & Mechanical
Engineering, National University of Sciences &
Technology (NUST), Islamabad, Pakistan.
[14] S. Priya and A. Amsaveni, Bonfring, “Edge Adaptive
Image Steganography in DWT Domain”, International
Journal of Advances in Image Processing, Vol. 2, Special
Issue 1, Part 2, February 2012.
[15] Rastislav Hovancak, Peter Foris, Dusan Levicky,
“Steganography based on DWT transform”, Department
of Electronics and Multimedia Telecommunications,
Technical University of Kosice, Park Komenskeho 13,
041 20 Kosice, Slovak Republic.
[16] A. Yadollahpour and H. M. Naimi, “Attack on LSB
Steganography in Color and Grayscale Images Using
Autocorrelation Coefficients”, European Journal of
Scientific Research ISSN 1450-216X Vol.31 No.2 (2009),
pp.172-183.
[17] J. Fridrich, M. Goljan, R. Du., “Reliable detection of LSB
steganography in grayscale and color images”,
Proceeding of ACM, Special Session on Multimedia
Security and Watermarking, Ottawa, Canada, 2001, pp.
27–30.
[18] Andrew D. Ker, “A General Framework for Structural
Steganalysis of LSB Replacement”, IH 2005, LNCS 3727,
pp. 296–311, 2005, Springer-Verlag Berlin Heidelberg
2005.
[19] Zhang, T., Ping, X., “A new approach to reliable detection
of LSB steganography in natural images”, Signal
Processing 83 (2003) 2085–2093.
[20] J. Fridrich and M. Goljan, “Practical steganalysis of digital
images-state of the art”, Proc. SPIE, vol. 4675, pp. 1–13,
2002.
[21] X. Kong, T. Zhang, X. You, and D. Yang, “A new
steganalysis approach based on both complexity estimate
and statistical filter”, In Proc. IEEE Pacific-Rim Conf. on
Multimedia, vol. LNCS 2532, 2002, pp. 434–441.
[22] R Amirtharajan, S K Behera, M A Swarup, K M Ashfaaq
and J B B Rayappan, “Colour Guided Colour Image
Steganography”, Universal journal of computer science
and engineering technology, ISSN 2219-2158, 1(1), 16-23,
October 2010.
[23] Dr. M. Umamaheswari, Prof. S. Sivasubramanian, S.
Pandiarajan, “Analysis of Different Steganographic
Algorithms for Secure Data Hiding”, IJCSNS
International Journal of Computer Science and Network
Security, VOL.10 No.8, August 2010.
[24] Taras Holotyak, Jessica Fridrich, and David Soukal,
“Stochastic Approach to Secret Message Length
Estimation in ±k Embedding Steganography”,
Communications and Multimedia Security 2005.
[25] Taras Holotyak, Jessica Fridrich, Sviatoslav
Voloshynovskiy, “Blind Statistical Steganalysis of
Additive Steganography Using Wavelet Higher Order
Statistics”, Communications and Multimedia Security
2005.
[26] Sos S. Agaian and Juan P. Perez, “New Pixel Sorting
Method for Palette Based Steganography and Color
Model Selection”, 2004.
[27] Po-Yueh Chen and Hung-Ju Lin, “A DWT Based Approach
for Image Steganography”, International Journal of
Applied Science and Engineering 2006. 4, 3: 275-290.
[28] Kathryn Hempstalk, “Hiding Behind Corners: Using Edges
in Images for Better Steganography”, 2006.
[29] Ying Wang and Pierre Moulin, “Statistical Modelling and
Steganalysis of DFT-Based Image Steganography”, Proc.
of SPIE Electronic Imaging, 2006.
[30] Youngran Park, Hyunho Kang, Kazuhiko Yamaguchi, and
Kingo Kobayashi, “Integrity Verification of Secret
Information in Image Steganography”, The 29th
Symposium on Information Theory and its Applications
(SITA2006), Hakodate, Hokkaido, Japan, Nov. 28 (Dec. 1,
2006).
[31] Ms. K. Ramani Dr. E. V. Prasad Dr. S. Varadarajan,
“Steganography using BPCS to the integer wavelet
transformed image”, IJCSNS International Journal of
Computer Science and Network Security, VOL.7 No.7,
July 2007.
[32] Farhan Khan and Adnan Abdul-Aziz Gutub, “Message
Concealment Techniques using Image based
Steganography”, The 4th IEEE GCC Conference and
Exhibition, Gulf International Convention Centre,
Manamah, Bahrain, 11-14 November 2007.
[33] Anindya Sarkary, Kaushal Solankiyy and B. S.
Manjunathy, “Further Study on YASS: Steganography
Based on Randomized Embedding to Resist Blind
Steganalysis”, Proc. SPIE - Security, Steganography, and
Watermarking of Multimedia Contents (X), San Jose,
California, Jan. 2008.
[34] Adnan Gutub, Mahmoud Ankeer, Muhammad Abu-
Ghalioun, Abdulrahman Shaheen, Aleem Alvi, “Pixel
indicator high capacity technique for RGB image based
steganography”, WoSPA 2008 – 5th IEEE International
Workshop on Signal Processing and its Applications,
International Journal on Recent and Innovation Trends in Computing and Communication
Volume: 1 Issue: 4 394 – 408
___________________________________________________________________________
408
IJRITCC | MAR 2013, Available @ http://www.ijritcc.org
___________________________________________________________________________
University of Sharjah, Sharjah, U.A.E. 18 – 20 March
2008.
[35] Mohammad Ali Bani Younes and Aman Jantan, “A New
Steganography Approach for Image Encryption Exchange
by Using the Least Significant Bit Insertion”, IJCSNS
International Journal of Computer Science and Network
Security, VOL.8 No.6, June 2008.
[36] Aasma Ghani Memon, Sumbul Khawaja and Asadullah
Shah, “STEGANOGRAPHY: A new horizon for safe
communication through XML”, Journal of Theoretical
and Applied Information Technology, 2008.
[37] A.A.Zaidan, Fazidah.Othman, B.B.Zaidan , R.Z.Raji,
Ahmed.K.Hasan and A.W.Naji, “Securing Cover-File
Without Limitation of Hidden Data Size Using
Computation Between Cryptography and Steganography”,
Proceedings of the World Congress on Engineering 2009
Vol I WCE 2009, July 1 - 3, 2009, London, U.K.
[38] Vinay Kumar, S. K. Muttoo, “Principle of Graph Theoretic
Approach to Digital Steganography”, Proceedings of the
3rd National Conference; INDIACom-2009.
[39] Shen Wang, Bian Yang and Xiamu Niu, “A Secure
Steganography Method based on Genetic Algorithm”,
Journal of Information Hiding and Multimedia Signal
Processing, Volume 1, Number 1, January 2010.
[40] W. Sweldens, The lifting scheme: A construction of second
generation wavelets, SIAM J. Math. Anal., 29:511–546,
1997.

Weitere ähnliche Inhalte

Was ist angesagt?

Image Steganography With Encryption
Image Steganography With EncryptionImage Steganography With Encryption
Image Steganography With Encryptionvaishali kataria
 
ON THE IMAGE QUALITY AND ENCODING TIMES OF LSB, MSB AND COMBINED LSB-MSB
ON THE IMAGE QUALITY AND ENCODING TIMES OF LSB, MSB AND COMBINED LSB-MSBON THE IMAGE QUALITY AND ENCODING TIMES OF LSB, MSB AND COMBINED LSB-MSB
ON THE IMAGE QUALITY AND ENCODING TIMES OF LSB, MSB AND COMBINED LSB-MSBijcsit
 
Conditional entrench spatial domain steganography
Conditional entrench spatial domain steganographyConditional entrench spatial domain steganography
Conditional entrench spatial domain steganographysipij
 
IRJET- Application of Machine Learning for Data Security
IRJET-  	  Application of Machine Learning for Data SecurityIRJET-  	  Application of Machine Learning for Data Security
IRJET- Application of Machine Learning for Data SecurityIRJET Journal
 
Towards A More Secure Web Based Tele Radiology System: A Steganographic Approach
Towards A More Secure Web Based Tele Radiology System: A Steganographic ApproachTowards A More Secure Web Based Tele Radiology System: A Steganographic Approach
Towards A More Secure Web Based Tele Radiology System: A Steganographic ApproachCSCJournals
 
Nesting of five modulus method with improved lsb subtitution to hide an image...
Nesting of five modulus method with improved lsb subtitution to hide an image...Nesting of five modulus method with improved lsb subtitution to hide an image...
Nesting of five modulus method with improved lsb subtitution to hide an image...eSAT Publishing House
 
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...ijseajournal
 
encryption based lsb steganography technique for digital images and text data
encryption based lsb steganography technique for digital images and text dataencryption based lsb steganography technique for digital images and text data
encryption based lsb steganography technique for digital images and text dataINFOGAIN PUBLICATION
 
Impact of Message Size on Least Significant Bit and Chaotic Logistic Mapping ...
Impact of Message Size on Least Significant Bit and Chaotic Logistic Mapping ...Impact of Message Size on Least Significant Bit and Chaotic Logistic Mapping ...
Impact of Message Size on Least Significant Bit and Chaotic Logistic Mapping ...ijtsrd
 
Improved steganographic security by
Improved steganographic security byImproved steganographic security by
Improved steganographic security byIJNSA Journal
 
Efficiency of LSB steganography on medical information
Efficiency of LSB steganography on medical information Efficiency of LSB steganography on medical information
Efficiency of LSB steganography on medical information IJECEIAES
 
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWT
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWTSteganography using Coefficient Replacement and Adaptive Scaling based on DTCWT
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWTCSCJournals
 
A Stacked Generalization Ensemble Approach for Improved Intrusion Detection
A Stacked Generalization Ensemble Approach for Improved Intrusion DetectionA Stacked Generalization Ensemble Approach for Improved Intrusion Detection
A Stacked Generalization Ensemble Approach for Improved Intrusion DetectionIJCSIS Research Publications
 
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...IRJET Journal
 
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUE
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUEIMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUE
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUEJournal For Research
 
DUAL SECURITY USING IMAGE STEGANOGRAPHY BASED MATRIX PARTITION
DUAL SECURITY USING IMAGE STEGANOGRAPHY BASED MATRIX PARTITIONDUAL SECURITY USING IMAGE STEGANOGRAPHY BASED MATRIX PARTITION
DUAL SECURITY USING IMAGE STEGANOGRAPHY BASED MATRIX PARTITIONIJNSA Journal
 

Was ist angesagt? (18)

Image Steganography With Encryption
Image Steganography With EncryptionImage Steganography With Encryption
Image Steganography With Encryption
 
D010312230
D010312230D010312230
D010312230
 
ON THE IMAGE QUALITY AND ENCODING TIMES OF LSB, MSB AND COMBINED LSB-MSB
ON THE IMAGE QUALITY AND ENCODING TIMES OF LSB, MSB AND COMBINED LSB-MSBON THE IMAGE QUALITY AND ENCODING TIMES OF LSB, MSB AND COMBINED LSB-MSB
ON THE IMAGE QUALITY AND ENCODING TIMES OF LSB, MSB AND COMBINED LSB-MSB
 
Conditional entrench spatial domain steganography
Conditional entrench spatial domain steganographyConditional entrench spatial domain steganography
Conditional entrench spatial domain steganography
 
IRJET- Application of Machine Learning for Data Security
IRJET-  	  Application of Machine Learning for Data SecurityIRJET-  	  Application of Machine Learning for Data Security
IRJET- Application of Machine Learning for Data Security
 
Towards A More Secure Web Based Tele Radiology System: A Steganographic Approach
Towards A More Secure Web Based Tele Radiology System: A Steganographic ApproachTowards A More Secure Web Based Tele Radiology System: A Steganographic Approach
Towards A More Secure Web Based Tele Radiology System: A Steganographic Approach
 
Nesting of five modulus method with improved lsb subtitution to hide an image...
Nesting of five modulus method with improved lsb subtitution to hide an image...Nesting of five modulus method with improved lsb subtitution to hide an image...
Nesting of five modulus method with improved lsb subtitution to hide an image...
 
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...
PERFORMANCE ANALYSIS OF TEXT AND IMAGE STEGANOGRAPHY WITH RSA ALGORITHM IN CL...
 
encryption based lsb steganography technique for digital images and text data
encryption based lsb steganography technique for digital images and text dataencryption based lsb steganography technique for digital images and text data
encryption based lsb steganography technique for digital images and text data
 
Impact of Message Size on Least Significant Bit and Chaotic Logistic Mapping ...
Impact of Message Size on Least Significant Bit and Chaotic Logistic Mapping ...Impact of Message Size on Least Significant Bit and Chaotic Logistic Mapping ...
Impact of Message Size on Least Significant Bit and Chaotic Logistic Mapping ...
 
Improved steganographic security by
Improved steganographic security byImproved steganographic security by
Improved steganographic security by
 
Efficiency of LSB steganography on medical information
Efficiency of LSB steganography on medical information Efficiency of LSB steganography on medical information
Efficiency of LSB steganography on medical information
 
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWT
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWTSteganography using Coefficient Replacement and Adaptive Scaling based on DTCWT
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWT
 
A Stacked Generalization Ensemble Approach for Improved Intrusion Detection
A Stacked Generalization Ensemble Approach for Improved Intrusion DetectionA Stacked Generalization Ensemble Approach for Improved Intrusion Detection
A Stacked Generalization Ensemble Approach for Improved Intrusion Detection
 
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...
 
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUE
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUEIMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUE
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUE
 
www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 
DUAL SECURITY USING IMAGE STEGANOGRAPHY BASED MATRIX PARTITION
DUAL SECURITY USING IMAGE STEGANOGRAPHY BASED MATRIX PARTITIONDUAL SECURITY USING IMAGE STEGANOGRAPHY BASED MATRIX PARTITION
DUAL SECURITY USING IMAGE STEGANOGRAPHY BASED MATRIX PARTITION
 

Ähnlich wie Ijritcc 1378

New and Unconventional Techniques in Pictorial Steganography and Steganalysis
New and Unconventional Techniques in Pictorial Steganography and SteganalysisNew and Unconventional Techniques in Pictorial Steganography and Steganalysis
New and Unconventional Techniques in Pictorial Steganography and SteganalysisIOSR Journals
 
Implementation of Image Steganography in Image by using FMM nested with LSB S...
Implementation of Image Steganography in Image by using FMM nested with LSB S...Implementation of Image Steganography in Image by using FMM nested with LSB S...
Implementation of Image Steganography in Image by using FMM nested with LSB S...Praneeta Dehare
 
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...iosrjce
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
IMPROVED STEGANOGRAPHIC SECURITY BY APPLYING AN IRREGULAR IMAGE SEGMENTATION ...
IMPROVED STEGANOGRAPHIC SECURITY BY APPLYING AN IRREGULAR IMAGE SEGMENTATION ...IMPROVED STEGANOGRAPHIC SECURITY BY APPLYING AN IRREGULAR IMAGE SEGMENTATION ...
IMPROVED STEGANOGRAPHIC SECURITY BY APPLYING AN IRREGULAR IMAGE SEGMENTATION ...IJNSA Journal
 
Iaetsd eliminating hidden data from an image
Iaetsd eliminating hidden data from an imageIaetsd eliminating hidden data from an image
Iaetsd eliminating hidden data from an imageIaetsd Iaetsd
 
Image Steganography With Encryption
Image Steganography With EncryptionImage Steganography With Encryption
Image Steganography With Encryptionvaishali kataria
 
A Study of Various Steganographic Techniques Used for Information Hiding
A Study of Various Steganographic Techniques Used for Information HidingA Study of Various Steganographic Techniques Used for Information Hiding
A Study of Various Steganographic Techniques Used for Information Hidingijcses
 
Public key steganography using lsb method with chaotic neural network
Public key steganography using lsb method with chaotic neural networkPublic key steganography using lsb method with chaotic neural network
Public key steganography using lsb method with chaotic neural networkIAEME Publication
 
Analysis of image steganalysis techniques to defend against statistical attac...
Analysis of image steganalysis techniques to defend against statistical attac...Analysis of image steganalysis techniques to defend against statistical attac...
Analysis of image steganalysis techniques to defend against statistical attac...eSAT Publishing House
 
Analysis of image steganalysis techniques to defend against statistical attac...
Analysis of image steganalysis techniques to defend against statistical attac...Analysis of image steganalysis techniques to defend against statistical attac...
Analysis of image steganalysis techniques to defend against statistical attac...eSAT Journals
 
journal for research
journal for researchjournal for research
journal for researchrikaseorika
 
Steganography using visual cryptography: Report
Steganography using visual cryptography: ReportSteganography using visual cryptography: Report
Steganography using visual cryptography: ReportAparna Nk
 
Securing Web Communication Using Three Layer Image Shielding
Securing Web Communication Using Three Layer Image ShieldingSecuring Web Communication Using Three Layer Image Shielding
Securing Web Communication Using Three Layer Image ShieldingKamal Pradhan
 

Ähnlich wie Ijritcc 1378 (20)

New and Unconventional Techniques in Pictorial Steganography and Steganalysis
New and Unconventional Techniques in Pictorial Steganography and SteganalysisNew and Unconventional Techniques in Pictorial Steganography and Steganalysis
New and Unconventional Techniques in Pictorial Steganography and Steganalysis
 
Implementation of Image Steganography in Image by using FMM nested with LSB S...
Implementation of Image Steganography in Image by using FMM nested with LSB S...Implementation of Image Steganography in Image by using FMM nested with LSB S...
Implementation of Image Steganography in Image by using FMM nested with LSB S...
 
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
 
H017255560
H017255560H017255560
H017255560
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
F045033440
F045033440F045033440
F045033440
 
O017429398
O017429398O017429398
O017429398
 
IMPROVED STEGANOGRAPHIC SECURITY BY APPLYING AN IRREGULAR IMAGE SEGMENTATION ...
IMPROVED STEGANOGRAPHIC SECURITY BY APPLYING AN IRREGULAR IMAGE SEGMENTATION ...IMPROVED STEGANOGRAPHIC SECURITY BY APPLYING AN IRREGULAR IMAGE SEGMENTATION ...
IMPROVED STEGANOGRAPHIC SECURITY BY APPLYING AN IRREGULAR IMAGE SEGMENTATION ...
 
Iaetsd eliminating hidden data from an image
Iaetsd eliminating hidden data from an imageIaetsd eliminating hidden data from an image
Iaetsd eliminating hidden data from an image
 
Image Steganography With Encryption
Image Steganography With EncryptionImage Steganography With Encryption
Image Steganography With Encryption
 
A Study of Various Steganographic Techniques Used for Information Hiding
A Study of Various Steganographic Techniques Used for Information HidingA Study of Various Steganographic Techniques Used for Information Hiding
A Study of Various Steganographic Techniques Used for Information Hiding
 
Public key steganography using lsb method with chaotic neural network
Public key steganography using lsb method with chaotic neural networkPublic key steganography using lsb method with chaotic neural network
Public key steganography using lsb method with chaotic neural network
 
Analysis of image steganalysis techniques to defend against statistical attac...
Analysis of image steganalysis techniques to defend against statistical attac...Analysis of image steganalysis techniques to defend against statistical attac...
Analysis of image steganalysis techniques to defend against statistical attac...
 
Analysis of image steganalysis techniques to defend against statistical attac...
Analysis of image steganalysis techniques to defend against statistical attac...Analysis of image steganalysis techniques to defend against statistical attac...
Analysis of image steganalysis techniques to defend against statistical attac...
 
4.content (stenography)
4.content (stenography)4.content (stenography)
4.content (stenography)
 
journal for research
journal for researchjournal for research
journal for research
 
Steganography using visual cryptography: Report
Steganography using visual cryptography: ReportSteganography using visual cryptography: Report
Steganography using visual cryptography: Report
 
Securing Web Communication Using Three Layer Image Shielding
Securing Web Communication Using Three Layer Image ShieldingSecuring Web Communication Using Three Layer Image Shielding
Securing Web Communication Using Three Layer Image Shielding
 
AJMS_491_23.pdf
AJMS_491_23.pdfAJMS_491_23.pdf
AJMS_491_23.pdf
 
Stegonoraphy
StegonoraphyStegonoraphy
Stegonoraphy
 

Kürzlich hochgeladen

ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Seán Kennedy
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptshraddhaparab530
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptxMusic 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptxleah joy valeriano
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 

Kürzlich hochgeladen (20)

ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.ppt
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptxMusic 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 

Ijritcc 1378

  • 1. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 394 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ More Secured Steganography Model with High Concealing Capacity by using Genetic Algorithm, Integer Wavelet Transform and OPAP Jyoti 1 M.Tech. Scholar, Digital Communication, Rajasthan Technical University-Kota Department of Electronics & Communication Engineering Sobhasaria Engineering College, Sikar, Rajasthan, India E-mail: er.jyotichoudhary@gmail.com Md. Sabir 2 Assistant Professor Department of Electronics & Communication Engineering Sobhasaria Engineering College, Sikar, Rajasthan, India E-mail: sabii.sankhla@gmail.com Abstract: Steganography is an art of writing for conveying message inside another media in a secret way that can only be detected by its intended recipient. There are security agents who would like to fight these data hiding systems by steganalysis, i.e. discovering covered secret messages and rendering them useless. Steganalysis is the art of detecting the message's existence, message length or place of message where it is to be hidden in covered media and blockading the covert communication. There is currently no more secured steganography system which can resist all steganalysis attacks such as visual attack, statistical attack (active and passive) or structural attack. The most notable steganalysis algorithm is the Reversible Statistical attack which detects the embedded message by the statistic analysis of pixel values. To maintain the security against the Reversible Statistical analysis, the proposed work presents a new steganography model based on Genetic Algorithm using Integer Wavelet Transform. We present a novel approach to resolve such problems of substitution technique of image steganography. Using the proposed Genetic Algorithm and Reversible Statistical analysis Algorithm, the system is more secured against attacks and increases robustness. The robustness would be increased against those attacks which try to reveal the hidden message and also some unintentional attacks like noise addition as well. In this proposed work, we studied the steganographic paradigm of data hiding in standard digital images. In recent literature, some algorithms have been proposed where marginal statistics are preserved for achieving more capacity and more security. This proposed system presents a novel technique to increase the data hiding capacity and the imperceptibility of the image after embedding the secret message. In proposed work Optimal Pixel Adjustment Process also applied to minimize the error difference between the cover and stego image. By this work best results have been obtained as compared to existing works. The proposed steganography model reduces the embedding error and provides higher embedding capacity. Detection of message existence will be very hard for those stego images that produced using the proposed method. This work shows the highest embedding capacity and security against Reversible Statistical attack. Keywords: Genetic Algorithm, IWT, OPAP, RS Analysis. _____________________________________________________*****______________________________________________________ I. INTRODUCTION The standard and thought of “What You See Is What You Get (WYSIWYG)” which we have a tendency to encounter typically while printing images or other materials, is no longer precise and would not mislead a steganographer as it does not always hold true. Images are over what we see with our Human Visual System (HVS); therefore, they can convey over 1000 words [1]. Steganography, the art of hiding messages inside other messages, is now gaining more popularity and is being used on various media such as text, images, sound, and signals. However, none of the existing schemes can yet defend against all type of detection attacks. Using GA‟s that are based on the procedures of natural genetics and the theory of evolution, we can design a general method to guide the steganography process to the best position for data hiding [2]. Steganography is the art of hiding information imperceptibly in a cover media. The word "Steganography" is Greek word which means “concealed writing”. Where Stegano means "protected or covered” and graphy - “to write". Steganography is the art and science of hiding communication; a steganographic system so embeds hidden content in unremarkable cover media so as not to arouse an eavesdropper‟s suspicion. In the past, individuals used hidden tattoos or invisible ink to convey steganographic content. Today, personal computer (PC) and network technologies give easy-to-use communication channels for steganography. Essentially, the information-hiding process in a steganographic system starts by identifying a cover medium‟s redundant bits (those that can be modified without destroying that medium‟s integrity) [3]. The
  • 2. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 395 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ embedding process creates a stego medium by replacing these redundant bits with data from the hidden message. Modern steganography‟s goal is to stay its mere presence undetectable, but steganographic systems, thanks to their invasive nature, leave behind detectable traces within the cover medium. Although secret content is not discovered, the very existence of it is: modifying the cover medium changes its statistical properties, thus eavesdroppers can notice the distortions within the resulting stego medium‟s statistical properties. The strategy of finding these distortions is named statistical steganalysis. The purpose of steganography is to hide the presence of communication while the purpose of cryptography is to make the communication incomprehensible by modifying the bit streams using secret keys. The advantage of steganography, over cryptography is that the attackers are not attracted towards communicating messages between sender and receiver while the encrypted messages attract the attackers. Steganalysis is a method of detecting the message hidden in a cover media and to extract it. Changes will be apparent in the statistical property of image if the secret message bits are inserted in image. The strength of the steganography is measured by steganalysis. RS steganalysis is one of the most reliable steganalysis which performs statistical analysis of the pixels to successfully detect the message hidden in the image. However, steganography method to detect the presence of secret message by RS attack/analysis is difficult in case of color images. Retention of visual quality of the image is also imperative. It is worth to note that genetic algorithm optimizes security and also the quality of the image. It belongs to class of evolutionary algorithms, which imitates the process of natural evolution. The proposed work introduces a genetic algorithm based steganography method to protect against the RS attack in color images. II. LITERATURE SURVEY M.F.Tolba, M.A.Ghonemy and A.Taha [4] proposes an algorithm by which the information capacity can reach 50% of the original cover image. It provides high quality of stego image over the existing LSB based method. R. O., El.Sofy and H.H.Zayed [5] provide high hiding capacity up to 48% of the cover image size. In this paper, they have tried to optimize these two main requirements by proposing a novel technique for hiding data in digital images by combining the use of adaptive hiding capacity function that hides secret data in the integer wavelet coefficients of the cover image with the optimum pixel adjustment (OPA) algorithm. Ali Al-Ataby and Fawzi Al-Naima [6] propose a modified high capacity image steganography technique that depends on wavelet transform with acceptable levels of imperceptibility and distortion in the cover image and high level of overall security. Souvik Bhattacharya, Avinash Prashad and Gautam Sanyal [7] incorporate the idea of secret key for authentication at both the ends in order to achieve high level of security. In this paper, a specific image based steganography technique for communicating information more securely between two locations is proposed. H. S. Manjunatha Reddy and K. B. Raja [8] propose a high capacity and security steganography using discrete wavelet transform (HCSSD). In this paper the two level wavelet transform is applied as cover and payload. The payload wavelet coefficients are encrypted and fused with wavelet coefficients of cover image to generate stego coefficients based on the embedding strength parameters alpha and beta. Elham Ghasemi, Jamshid and Brahram [9] propose a novel steganography scheme based on Integer Wavelet Transform and Genetic Algorithm. Simulation results show that the scheme outperforms adaptive steganography technique based on integer wavelet transform in terms of peak signal to noise ratio and capacity i.e. 35.17 dB and 50% respectively. T. C. Manjunatha and Usha Eswaran [10] use embedding process stores up to 4 message bits in each integer co- efficient for all the transform sub-bands. This paper presents a conceptual view of the digital steganography & exploits the use of a host data to hide a piece of information that is hidden directly in media content, in such a way that it is imperceptible to a human observer, but easily be detected by a computer. Amitav Nag, Sushanta Biswas, Debasree Sarkar and Partha Pratim Sarkar [11] present a technique for image steganography based on DWT. This paper presents a novel technique for Image steganography based on DWT, where DWT is used to transform original image (cover image) from spatial domain to frequency domain. First, two dimensional Discrete Wavelet Transform (2-D DWT) is performed on a gray level cover image of size M × N and Huffman encoding is performed on the secret messages/image before embedding. Then each bit of Huffman code of secret message/image is embedded in the high frequency coefficients resulted from Discrete Wavelet Transform. Image quality is to be improved by preserving the wavelet coefficients in the low frequency sub-band also. Yedla Dinesh and Addanki Purna Ramesh [12] perform a multi-resolution analysis and space frequency localization. As compared to the current transform domain data hiding methods this scheme can provide an efficient capacity for data hiding without sacrificing the original image quality. Saddaf Rubab and M.Younus [13] derive a new algorithm to hide our text in any colored image of any size using wavelet transform. It improves the image quality and imperceptibility. Their method sustains the security attacks. This new method gives better invisibility and security of communication. This method provides double security by involving blowfish, which satisfies the need of imperceptibility. S.Priya and A.Amsaveni [14] give LSB based edge adaptive image steganography. Edge adaptive stenography on frequency domain improves security and
  • 3. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 396 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ image quality compared to the edge adaptive stenography on spatial domain. Rastislav Hovancak, Peter Foris and Dusan Levicky [15] propose a new method of steganography technique based on DWT transform. The proposed method has ability to hide secret message in a digital image. The secret message is embedded into the image by changing wavelet co-efficient. The quality of the stego image of the proposed method is very close to that of the original one. Arezoo Yadollahpour and Hossein Miar Naimi [16] proposed a steganalysis technique using auto-correlation coefficients in colour and grayscale images. They suggest that insertion of secret message weakens the correlation between the neighbour pixels and thereby enabling one to detect the message. Fridrich et al. [17] proposed an effective steganalysis technique popularly known as RS steganalysis, which is reliable even in the detection of non-sequential LSB embedding in digital images. Andrew D Ker [18] has proposed a general framework for structural steganalysis of LSB replacement for detection and length estimation of the hidden message. He has suggested the use of previously known structural detectors and recommended a powerful detection algorithm for the aforementioned purpose. Tao Zhang and Xijian Ping [19] have proposed a steganalysis method for detection of LSB steganography in natural images based on different histograms. This method ensures reliable detection of steganography and estimate the inserted message rate. However, this method is not effective for low insertion rates. Fridrich and Goljan [20] have considered many steganalysis techniques and proposed a steganalysis technique based on image‟s biplanes correlation. They state that LSB plane can be estimated from 7 planes out of 8 planes in a pixel of the image. They feel that the performance of the suggested steganalysis method reduces as the LSB plane‟s content is further randomized. Kong et al. [21] proposed a new Steganalysis approach based on both complexity estimate and statistical filter. It is based on the fact that the bits in the LSB plane are randomized when secret bits are hidden in LSB plane. Amirtharajan et al. [22] proposed a novel and adaptive method for hiding the secret data in the cover image with high security and increased embedding capacity. They feel that by using this method the receiver does not require the original image to extract the information. Umamaheswari et al. [23] proposed analysis of different steganographic algorithms for secure data hiding. They recommend compressing the secret message and encrypting it with receiver public key along with the stego key. They have analyzed different embedding algorithms and used cryptographic technique to increase the security. Taras Holotyak e.t. al [24] propose a new method for estimation of the number of embedding changes for non- adaptive ±k embedding in images. The same author [25] has also advocated a new approach to blind steganalysis, based on classifying higher-order statistical features derived from an estimation of the stego signal in the wavelet domain. Agaian and Perez [26] propose a new steganographic approach for palette-based images. This recently approach has the advantage of secure data embedding, within the index and the palette or both, using special scheme of sorting. The presented technique also incorporates the use color model and cover image measures, in order to select the best of the candidates for the insertion of the stego information. Chen and Lin [27] propose a new steganography technique which embeds the secret messages in frequency domain to show that the PSNR is still a satisfactory value even when the highest capacity case is applied. By looking at the results of simulation, the PSNR is still a relaxed value even when the highest capacity is applied. This is due to the different characteristics of DWT coefficients in different sub-bands. Since, the most essential portion (the low frequency part) is kept unchanged while the secret messages are embedded in the high frequency sub-bands (corresponding to the edges portion of the image), good PSNR is not a imaginary result. In addition, corresponding security is maintained as well since no message can be extracted without the “Key matrix” and decoding rules. Kathryn Hempstalk [28] investigates using the cover‟s original information to avoid making marks on the stego- object, by hiding the basic files of electronic reside digital color images. This paper has introduced two image steganography techniques, FilterFirst and BattleSteg. These two techniques attempt to improve on the effectiveness of hiding by using edge detection filters to produce better steganography. Wang and Moulin [29] provided that the independent and identical distributed unit exponential distribution model is not a sufficiently accurate description of the statistics of the normalized periodogram of the full-frame 2-D image DFT coefficients. Park e.t. al [30] proposed a new image steganography method to verify whether the secret information had been removed, forged or altered by attackers. This proposed method covers secret data into spatial domain of digital image. In this paper, the integrity is verified from extracted secret information using the AC coefficients of the discrete cosine transform (DCT). Ramani, Prasad, and Varadarajan [31] proposed an image steganography system, in which the data hiding (embedding) is realized in bit planes of subband wavelets coefficients obtained by using the Integer Wavelet Transform (IWT) and Bit-Plane Complexity Segmentation Steganography (BPCS). Farhan and Abdul [32] have presented their work in message concealment techniques using image based steganography. Anindya e.t. al [33] presented further extensions of yet another steganographic scheme (YASS) which is a method based on embedding data in randomized locations so as to resist blind steganalysis. YASS is a technique of
  • 4. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 397 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ JPEG steganographic that hides data in the discrete cosine transform (DCT) coefficients of randomly chosen image blocks. Adnan Gutub e.t. al. [34] depicts the random pixel manipulation methods and the stego-key ones in the propose work, which takes the least two significant bits of one of the channels to indicate existence of data in the other two channels. This work showed good results especially in the capacity of the data-bits to be hidden with relation to the RGB image pixels. Mohammed and Aman [35] used the Least Significant Bits (LSB) insertion method to hide data within encrypted image data. Aasma Ghani Memon e.t. al. [36] provides a new horizon for safe communication through XML steganography on Internet. Zaidan e.t. a.l. [37] has presented a model for protection of executable files by securing cover-file without limitation of hidden data size using computation between cryptography and steganography. Vinay Kumar and Muttoo [38] have discussed that graph theoretic approach to steganography in an image as cover object helps in retaining all bits that participate in the color palette of image. Wang e.t. al. [39] presented a new steganography based on genetic algorithm and LSB. In recent research works few algorithms have been proposed which consist of the marginal statistics that are preserved for achieving more security. Previous methods have less data hiding capacity and security against Reversible Statistical attack. As we increase the secret data length distortion increases in the final stego image as compared with cover image. All the previous works provide the basic idea to hide the data behind the image by using LSB substitution. There is no idea discussed about the increasing capacity of data so no effect on image and how to ban the RS attack. This is a critical issue in steganography model that how we increase the hiding capacity of an image or cover media without any distortion in the image quality and how to protect the method against the RS attack. III. PROPOSED SYSTEM ARCHITECTURE Design is a necessary phases of code development. The design is a methodology throughout that a system organization is established that is able to satisfy the sensible and non-functional system wants. Large Systems are divided into sub-systems that offer few connected set of services. The design process output is an architecture description. With regular analysis and improvement in style of algorithmic program, steganography is taken as a significant meaning to cover information and additionally the current work appears that it is efficient in hiding a large amount of information. GA is applied to realize associate optimum mapping function to cut back the error distinction between the input cover and the stego image and use the block mapping methodology to preserve native image properties and to cut back the complexness of algorithmic program. Optimal pixel adjustment process is applied to increase the hiding capability of this algorithmic program compared to other existing systems. In this high level system design the whole system design and development is to be administered. The system development with the correct sequence and therefore the synchronization with the all connecting modules measure aiming to be lined within the tactic of high level coming up with. The Genetic algorithm implementation is in addition one of the necessary steps for the high level system design. During this development method the GA has been used for the RS analysis. Design issues The proposed work presents a replacement steganographic technique in order to embed large amount of data in colored images whereas keeping the activity degradation to a minimum level using integer wavelet transform (IWT) and Genetic algorithm (GA). This technique permits concealment of a data in uncompressed color image. Our motivation to cover data in images is to provide security to images that contain crucial data. Proposed approach relies on LSB technique which is able to replace more than one bit from every pixel to cover secret message, but the security of the secret data can be improved by combining the least significant bit and wavelet transform. The aim of the design is to plan the solution of a given problem by the document needs. It is the beginning in moving from drawback to the solution domain. The design of the system is the most vital issue affecting the quality of the computer code package and contains a major impact on the coming phases such as testing and maintenance. The proposed work is basically experimental test-bed for analysis of RS-attack using LSB furthermore as genetic algorithm. So the design to be thought of during this work ought to be a framework application in MATLAB in integrated development setting considering all the parameters to protect the data using advance steganography. Assumptions and dependencies The primary assumption of the work is that the user is taking the input of original image and not from any processed or manipulated image. The user is predicted to use the standard cryptography algorithmic program in an exceedingly most secure system and network. The basic dependency of the work is to run the application, user needs the MATLAB setting and to use application and appraise its basic conception, user needs associate noise free image and knowledge in plain text format solely. Constraints The application relies on optimization using genetic rule within the current steganographic applications. Here limitation is that it's been found that whenever a picture input is subjected to such forms of process then there is loss of actual quality of image. So on resist RS analysis, the impact on the relation of pixels must be stipendiary which cannot be achieved by adjusting totally different bit planes. The implementation procedure may be
  • 5. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 398 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ unworkable in non theoretical application. Therefore to overcome this limitation, GA is applied to calculate the higher adjusting mode that the image quality is not degraded. Proposed system architecture The planned work ensures the safety against the RS analysis. The application should be designed in such a way so as to overcome all the limitation considered within the previous analysis work. The present aim is to style the architecture of the planned work which depends completely on a sturdy process of safeguarding the input to the application. This strategy incorporates implementing least necessary bit for embedding the key message of the quilt image. Successive issue could be the loss of quality of the image and therefore the planning is done for safeguarding the standard of the image which is achieved by implementing Genetic algorithmic rule. It is a way of search employed in computing to search out exact or approximate solutions to optimization and search issues. This work presents a completely unique steganography technique which will ultimately increase the capability of data embedding and therefore the imperceptibility of the image after embedding. The proposed system architecture is highlighted as below: Fig. 4.1. Proposed system architecture Fig. 1. Proposed System Architecture The complete process can be expressed as follows: Fig. 2. Complete flow of proposed work The above mentioned figure represents the general system functionalities and the real operative steps of the developed design. In the processing, the program helps so as give a program to handle the developed model and to access the developed module. At the origination, the cover image is selected for embedding the message. Then the text data is to be selected so, as to accomplish the motive of steganography the stego key applied so at the opposite terminal the message can be retrieved by the same key. Once the Key is provided, the real application development for the RS analysis will be started with the strong GA improvement. In this technique, the message is to be embedded in cover image. Genetic algorithm is playing an important role for embedding more and more data in the image. In the architecture of the developed system the integer to integer wavelet transform is applied. Once the message is embedded into the image file, then embedding the image is again recovered so that it is now able to be transmitted over the channel. On the other hand, at the receiver terminal or at the extraction terminal with the accurate stego key, the message is retrieved accurately. IV. PROPOSED WORK Detailed design of the proposed steganography gives exhaustive image of the foremost parts described in the system design. Meantime this chapter describes the detail design of the system. In this section details and flow chart of each module has been described. The structure chart show control flow, the useful descriptions of that are conferred in the flow chart diagrams. Module specification Selection Mutation Input Data Input Cover Image Secret Text Message Integer Wavelet Transform (IWT) Blocking Genetic Algorithm (GA) Chromosome Initialization Crossover Perform 2D-IWT Evaluate Regular and Singular Block Values (RM, R-M, SM, S-M) Block Flipping Perform RS Analysis Graphical User Interface Select the Input Cover Image Select the Secret Text to be Embedded Insert the Secret Key GA Design Based RS Parameters Message Embedding Inverse Wavelet Transform Fitness Function Embedded Message OPAP Algorithm 2D Inverse IWT Message Extraction RS Analysis Mapping Function
  • 6. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 399 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ The proposed model is prepared by using two fundamental modules: A) Embedding module: The main task of this module is to embed a secret text within the cover colored image using encryption key. The complete cover image is divided into 8x8 blocks before any further processing. The frequency domain representation of the respective created blocks is estimated by two dimensional Integer wavelet transform in order to accomplish 4 sub bands LL1, HL1, LH1, and HH1. This way 1 to 64 genes are generated containing the pixels numbers of each 8x8 blocks of the mapping function. The message bits in 4-LSBs coefficients of IWT in each pixel according to mapping function are embedded. Fitness evaluation based, Optimal Pixel Adjustment Process on the Image is applied. At last, inverse 2D IWT is computed in this module in order to generate the stego image. B) Extraction module: The main task of this module is the extraction of the actual secret text from the stego image to understand the effectiveness of process of message embedding. It takes the stego image as input with key for decrypting the hidden message from the stego image. Once the data has been transmitted over the communication channel and when the receiver receives the embedded image file, then it becomes necessary to again segment the image data and then take out the text data available at the space covered by the text data at the time of message embedding. The extraction can be summarized in a simple sentence as to take out the data that has been embedded. Genetic algorithm utilization process A Structure Chart (SC) in software engineering and organizational theory is a chart, which shows the deviation of the system configuration to the lowest manageable levels. Steganalysis is the art and science of detecting messages hidden using steganography; this is analogous to cryptanalysis applied to cryptography. The objective of steganalysis is to find suspected packages, identified that they have a payload encoded into them or not, and, if it is possible, then resolve that payload. Unlike cryptanalysis, where it is obvious that intercepted data contains a message (though that message is encrypted), generally steganalysis begins with a pile of suspect data files, but few information about which of the files, if anyone, contain a payload of information. The steganalyst is usually something of a forensic statistician, and should begin by minimizing this set of data files (which is often quite large; in a lot of cases, it may be the whole set of files on a computer) to the subset most likely to have been altered. In computing, the smallest amount of important bit (LSB) is that the bit position in a very binary number giving the units price, that is, decisive whether or not the quantity is even or odd. The LSB is usually remarked because the right-most bit, as a result of the convention in number system of writing lesser digit any to the correct. It is analogous to the smallest amount figure of a decimal number, that is that the digit within the ones (right-most) position. A genetic algorithm (GA) is a search technique used in computing to find exact or approximate solutions to optimization and search problems. Genetic algorithms are divided as world search heuristics. Genetic algorithms are a basic category of evolutionary algorithms (EA) that use techniques galvanized by organic process biology like inheritance, mutation, selection, and crossover. The following figure represents the structural chart representation for the proposed system development. Here it represents the overall processing and the step by step presentation of the proposed work. Fig. 3. GA utilization process Module design This section contains a detailed description of components of software, components of low-level and other sub-components of the proposed work. Module N o N o N o Y e s Secret Text Input Image Final Image Embedded GA Blocking Labels Chromoso me Selection Check Labels Reproducti on Mutation Crossover Crossover >2 RS Condition Next Block
  • 7. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 400 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ design helps for the implementation of the modules. Module‟s input requirements and outputs generated by the modules are described in this phase. Data embedding This is the process flow diagram for data embedding module to illustrate the initiation of security features along with implementation of IWT and Genetic Algorithm. The main purpose of this application is to show the flow of data embedding operation involved in the process. The frequency domain representation of the respective created blocks is estimated by two dimensional Integer wavelet transform in order to accomplish 4 sub bands LL1, HL1, LH1, and HH1. 1 to 64 genes are generated containing the pixels numbers of each 8x8 blocks as the mapping function. The bits of message in 4- LSBs IWT coefficients each pixel according to mapping functions are embedded. According to fitness evaluation, Optimal Pixel Adjustment Process applied on the Image. At the end, inverse 2D IWT is computed in this module in order to generate the stego image. The input for this processing is basically a cover image and user text message for embedding purpose. Stego image is generated as a output after this process. This module interacts with all the components of the application responsible for selection of parameters for performing encryption. Fig. 4. Flow chart of the data embedding process Data extraction Figure 5 shows the process flow diagram for message extraction module to illustrate the decryption hidden text in the stego image. The main purpose of this application is to show the flow of message extraction operations involved in the process. This algorithm basically takes the input of the generated stego image from the embedding process and applies IWT along with decryption key to extract the secret text which has been hidden inside the stego image. The input for this processing is basically a stego image and decryption key for message extraction purpose. Original user text is generated as output after this process. This module mainly interacts with the previously implemented message embedding process for performing extraction. Fig. 5. Flow chart of the data extraction process LSB implementation Figure 6 shows the flow chart will show the section where LSB is implemented. The major operation takes place when the application starts getting the size of the cover image and then it creates a tree structure for ease in computation. After it gets filter value of the pixels, where the application start the filter and configure the starting and ending bits, that last set the match image. After performing this operation, LSB algorithm will be implemented in the cover image, where the pixels values of the stego-image are modified by the genetic algorithm to keep their statistic characters. Inputs are embedding original message with cover image. Output of the process is actual implementation of LSB algorithm. This module interacts with LSB module and genetic algorithm along with input files of cover image. Start Divide Image in 8x8 Blocks Stego Image Extract Coefficient LSB Implementation Pixel Sequence Secret Key Actual Data Stop Start Take Input Cover Image Take Secret Text Data IWT Process Divide the Input Image in 8x8 BlocksGather all Coefficients Store Coff. 4 Sub Bands Permutations Pixel Information (Each Block) Mapping Func. LSB Process Fitness Func. OPAP 2D-I-IWT Stego Image Stop
  • 8. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 401 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ Fig. 6. Flow chart of the LSB implementation Wavelet applications In mathematics, a wavelet series is an illustration of a square-integrable real number or complex number or complex valued function by a certain orthonormal series generated by a wavelet. Wavelet transform Wavelet domain techniques are becoming very popular because of the developments in the wavelet stream in the recent past years. Wavelet transform is employed to convert a spatial domain into frequency domain. The employment of wavelet in image stenographic model lies in the fact that the wavelet transform clearly separates the high frequency and low frequency information on a pixel by pixel basis. A continuous wavelet transform (CWT) is used to divide a continuous-time function into wavelets. Integer wavelet transform The proposed algorithm employs the wavelet transform coefficients to embed messages into four subbands of two dimensional wavelet transform. To avoid problems with floating point precision of the wavelet filters, we used Integer Wavelet Transform. The LL subband in the case of IWT appears to be a close copy with smaller scale of the original image while in the case of DWT the resulting LL subband is distorted (figure 7) [9]. Thus Integer Wavelet Transform (IWT) is preferred over Discrete Wavelet Transform (DWT). (a) Lena image and analyze in wavelet domain (b) One level 2D-DWT in subband LL (c) One level 2D-IWT in subband LL Fig. 7. Comparison of LL subband for 2D-DWT and 2D-IWT In 2D IWT transform, first apply one step of the one dimensional transform to all rows and then repeat to whole columns. This decomposition outputs into four classes or band coefficients. The Haar Wavelet Transform is the easiest of all wavelet transform. In this transform, the low frequency wavelet coefficient are generated by averaging the two pixel values and high frequency coefficients are generated by taking half of the difference of the same two pixels. The 4 bands produced are (i) Approximate band (LL), (ii) Vertical Band (LH), (iii) Horizontal band (HL), (iv) Diagonal detail band (HH). The approximation band consists of low frequency wavelet coefficients, which have important parts of the spatial domain image. The last band consists of high frequency coefficients, which contain the edge details of the spatial domain image. This IWT decomposition of the signal continues until the desired scale is achieved .Two- dimensional signals, like images, are converted using the 2D IWT. The two-dimensional IWT operates in the same manner, with only minor variations from the one- dimensional transform. Given a two-dimensional array of samples, the rows of the array are processed first with only one level of decomposition. This essentially divides the array into two vertical halves; with the first half taking the average coefficients, while the second vertical half stores the detailed coefficients. This process is again performed with the columns, resulting in 4 sub bands within the array defined by filter output. Integer wavelet transform through lifting scheme The lifting scheme is for both designing wavelets and performing the discrete wavelet transforms. Basically it is worthwhile to merge these steps and design the wavelet filters while performing the wavelet transform. The method was introduced by Wim Sweldens [40]. The lifting scheme is an algorithm to calculate wavelet transforms in an effective way. It is also a generic technique to create so-called second-generation wavelets. They are much more flexible and can be used to define LL LH HL HH Start Cover Image Size Pixel Capacity Halfway Computation Filter value Match Image LSB Implementat ion Set Filter Start Bits & End Bits LSB=Match Stop DWT
  • 9. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 402 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ wavelet basis on an interval or on an irregular grid, or even on a sphere. The wavelet lifting scheme is a method for decomposing wavelet transform into a set of stages. An advantage of lifting scheme is that they do not require temporary storage in the calculation steps and require less no of computation steps. The lifting procedure consists of three phases: (i) split phase, (ii) predict phase and (iii) update phase. Fig. 8. Lifting scheme forward wavelet transformation Splitting: Divide the signal x into even samples and odd samples: xeven : si ← x2i, xodd : di ← x2i+1 Prediction: Analyze the odd samples using linear interpolation: di ← di − (si+si+1)/2 Update: Update the even samples to maintain the mean value of the samples: si ← si + (di−1+di)/4 The output from the s channel provides a low pass filtered version of the input where as the output from the d channel provides the high pass filtered version of the input. The inverse transform is obtained by reversing the order and the sign of the operations performed in the forward transform [40]. Fig. 9. Lifting scheme inverse wavelet transformation Lifting scheme Haar transform In the lifting scheme version of the Haar transform, predicts that the odd element will be equal to the even element. The difference among the predicted value (the even element) and the actual value of the odd element replaces the odd element. For the forward transform iteration j and element i, the new odd element, j+1,i would be: oddj+1,i = oddj,i − evenj,i. In the lifting scheme version of the Haar transform the update step replaces an even element with the average of the even /odd pair (e.g. the even element si and its odd successor si+1) is evenj+1,i = (evenj,i+oddj,i)/2 . The original value of the oddj,i element has been replaced by the difference between this element and its even predecessor. The original value is :oddj,i = evenj,i + oddj+1,i.Substituting this into the average, we get evenj+1,i = (evenj,i+evenj,i+oddj+1,i)/2 [45]. Genetic algorithm based steganography method The proposed method embeds the message inside the cover image with the minimal distortion. Use a mapping function to LSBs of the cover image according to the content of the message. Genetic Algorithm is used to find a mapping function for all the image blocks. Block based strategy preserve local image property and reduces the algorithm complexity as compared to single pixel substitution. The genetic algorithm optimizes the image quality and security of the data. Chromosome design In our GA method, a chromosome is encoded as an array of 64 genes containing permutations 1 to 64 that point to pixel numbers in each block. Each chromosome produces a mapping function (figure 10). 59 47 1 33 …………….. 41 16 9 60 Fig. 10. Chromosome with 64 genes Each pixel in a block is considered as a chromosome. Some chromosomes are considered for forming an initial population of the first generation in genetic algorithm. Several generations of chromosomes are created to select the best chromosomes by applying the fitness function to replace the original chromosomes. Reproduction randomly duplicates some chromosomes by flipping the second or third lowest bit in the chromosomes. Several second generation chromosomes are generated. Crossover is applied by randomly selecting two chromosomes and combining them to generate new chromosomes. This is done to eliminate more duplication in the generations. Mutation changes the bit values in which the data bit is not hidden and exchanges any two genes to generate new chromosome. Once the process of selection, reproduction and mutation is complete, the next block is evaluated. GA operations Mating and mutation functions are applied on each chromosome. The mutation process causes the inversion of some bits and produces some new chromosomes, then, we select elitism which means the best chromosome will survive and be passed to the next generation. Fitness function Selecting the fitness function is one of the most important steps in designing a Genetic Algorithm based method. Whereas Genetic Algorithm aims to improve the image quality, Peak Signal to Noise Ratio (PSNR) can be an appropriate evaluation test. The fitness function enables to optimize the value through several iterations. Fitness is calculated by the probability of regular and singular groups when positive flipping and negative flipping is applied. Ultimately, the stego-image undergoes RS analysis and the values between original and stego-image are compared. Block flipping Odd Values Even Values Split Predict Update + - Odd Value s Even Valu es MergeUpdate Predict + -
  • 10. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 403 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ RS steganalysis classifies block flipping into three types. They are positive flipping F1, negative flipping F-1, and zero flipping F0. RS steganalysis analyses three primary colors namely red, green and blue individually for color images. Initially, the image is divided into several blocks. Subsequently, flipping functions such as positive flipping and negative flipping are applied on each block of pixels. Later, the variations between original and flipped blocks are calculated. Based on the variation results, the blocks are categorized into regular and singular groups. Let RM denote relative number of regular group and SM denote relative numbers of singular groups. According to the statistical hypothesis of the RS steganalysis method in a typical image, the expected value of RM is equal to that of R−M, and the same is true for SM and S−M: RM R−M and SM S−M With application of positive flipping, RM denotes regular group and SM is singular group. Similarly, R-M and S-M are regular and singular group when negative flipping is applied. The difference between regular groups, RM and R-M and the difference between singular groups, SM and S- M increases with the increase in length of the secret message. V. IMPLEMENTATION AND EXPERIMENTAL RESULTS DISCUSSION The important phase of a research work is its implementation which shows the actual direction of implementing the scenario, methods and step by step development. The implementation part of any development is the implementation part as the same yields the ultimate solution, which solves the matter in hand. The phase of implementation involves the actual materialization of the ideas, which are show in the document analysis and are developed in the phase of design. Implementation should be the best mapping of the design document in a suitable programming language in order to achieve the necessary final product. Usually the product is ruined due to incorrect programming language adopted for implementation or unsuitable method of programming. It is better for the phase of coding to be directly connected to the design phase in the sense if the design is in terms of object oriented terms then implementation should be preferably carried out in a object oriented way. The implementation of the system developed has been performed on the MATLAB software platform. Implementation Implementation of proposed steganography application is always preceded by important decisions regarding selection of the platform, the language used, etc. These types of decisions are often influenced by several factors such as real environment in which the system works, the speed required, the security issues, and implementation related details. These major implementation decisions are there that have been made before the implementation of the work. Proposed work implementation requirements The implementation of the proposed work requires an input cover image with a data file for performing the message embedding process. However the software requirements for performing the implementation are: MATLAB 7.10.0.499 (R2010a) Microsoft windows XP .NET framework 3.5 Guidelines to perform coding The following guidelines have been used during the implementation of the proposed work: Initialize local variables and all pointers initialized to the defined values or NULL. Use tracing statements at critical points in the code. For all the data types, type definitions are used. All the message formats are stored in header file. All the functions should not exceed more than 100 lines. Function pointers are not used. All the codes should be properly indented. Use conditional compilation statements, wherever required. Implementation of algorithm Data embedding algorithm The proposed method for data hiding comprises of the following: Take the input standard cover image. Take the secret text message. Apply the secret key (in digits only). Perform the Integer Wavelet Transform of the input cover image using lifting scheme. Add primal ELS to the lifting scheme. Perform integer lifting wavelet transform on image. Divide the input cover image in 8x8 blocks. Select any of the wavelet coefficients (redundant coefficients) from the obtained high frequency coefficients. Generate 64 genes containing the pixels numbers of each 8x8 blocks as mapping function. Initialize empty matrix to store the wavelet values. Obtain 8x8 blocks for R G B. Concatenate all coefficients together. Store the coefficient in new image. Embed in K-LSBs IWT coefficients in each pixel according to mapping function. Select any one of the pixels from RGB. Now the selected coefficients are processed to make it fit for modification or insertion. Fitness evaluation is performed to select the best mapping function. The secret message plus the message length is embedded into the processed coefficients. This modified coefficient is now merged with the unmodified coefficients. Calculate embedded capacity. Apply Optimal Pixel Adjustment Process on the image.
  • 11. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 404 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ Convert image to binary. Finally, the inverse 2D IWT on each 8x8 block is applied to obtain the Stego image. Stego image to be obtained. Data extraction algorithm The proposed method for data extraction comprises of the following: Take the desired stego image. Apply the same secret key as given in embedding process. Divide the stego image into 8x8 blocks. Extract the transform domain coefficient by 2D IWT of each 8x8 blocks. Find the pixel sequences. Select the desired pixels for process. Extract K-LSBs in each pixel. Process the selected pixels coefficient to make it fit, for extraction. Now extract the message length and the secret message from these processed coefficients. Secret message to be obtained. RS-analysis algorithm The proposed method for RS analysis comprises of the following: Create function for non-positive flipping (Fn). Create function for non-negative flipping (Fp). Change LSB as per flipping. Initialize Relative number of regular block after positive flipping (R+) = 0. Initialize Relative number of Singular block after positive flipping (S+) = 0. Divide Stego Image into 8x8 blocks. For a modified block B, apply the non-positive flipping F− and the non-negative flipping F+ on the block. The flipping mask M+ and M− are generated randomly. The result is B'+ and B'−. Estimate F (B'+), F (B'−) and F (B). Define four variables to divide the blocks by comparison of F (B'+), F (B'−) and F (B). Initially P+R = 0, P+S = 0, P-R = 0 and P-S = 0. Do the following steps for 100 times For nn = 1:100 Apply the non-positive flipping F-. Fn = non_positive_flipping (B). Apply non-negative flipping F+. Fp = non_negative_flipping (B). Calculate f (B0+), f (B0-) and f (B). C = calculate_correlation (B). Correlation for non positive flipping. Cn = calculate_correlation (Fn). Correlation for non positive flipping. Cp = calculate_correlation (Fp). Estimate P+R, the count of the occurrence when the block is regular under the non-negative flipping. Estimate P+S, the count of the occurrence when the block is singular under the nonnegative flipping. Estimate P−R, the count of the occurrence when the block is regular under the non-positive flipping. Estimate P−S, the count of the occurrence when the block is singular under the non-positive flipping. If Cn>C, then increase P−R (Regular). P−R = P−R +1. Else, increase P−S (Singular). P−S = P−S +1. End If Cp>C, then increase P+R (Regular). P+R = P+R +1. Else, increase P+S (Singular). P+S = P+S +1. End Compare P+R to P+S and P−R to P−S, the block‟s label are determined, str = []. If P+R / P+S >1.8, then str = 'R+'. disp ('R+'), Label of the block „R+‟. Rp = Rp+1. End If P+S / P+R > 1.8, then str = 'S+'. disp ('S+'), Label of the block 'S+'. Sp = Sp+1. End If P−R/P−S > 1.8, then str = [str 'R-']. disp ('R-'), Label of the block 'R-'. Rm = Rm+1. End If P−S / P−R > 1.8, then str = [str 'S-']. disp('S-'), Label of the block 'S-'. Sm = Sm+1. End At last, the blocks are categorized into 4 groups (R+R−), (R+S−), (S +R−), (S +S−). Reject the block which doesn‟t fall in 4 groups. Now use genetic algorithm for minimizing R- block. The blocks, which are not included in the 4 categories, are not processed in following steps. Compared to the original image, the values of R+ R− and S+ S− blocks are increased in the stego-images. This phenomenon can be detected by the RS analysis. The main aim of the proposed algorithm is to decrease the amount of R− blocks. Therefore genetic algorithm is deployed to adjust them to maintain the visual quality of image as given in follow section. Optimization technique or genetic algorithm The proposed method for genetic algorithm comprises of the following: Perform Chromosome Initialization Steps. From the first pixel, select every 4 pixels. B1 = B (:) crossover = 0. Initialize Alpha as 0.88.
  • 12. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 405 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ For kk = 1: length (B1) - 2. do Chrom = B1 (kk:kk+2). Initialize maximum Fitness as 0. Flip second lowest bit randomly for number of time. For kk1 = 1:100 Cp = non_negative_flipping (Chrom). Cn = non_positive_flipping (Chrom). C = calculate_correlation (Chrom). Cn = calculate_correlation (Cn). Initialization, e1 = 0 and e2 = 0. If Cn<C, then e1 = 1. End If Cp > C, then e2 = 1. End PSNR = snr (Chrom-Cn). fitness = alpha*(e1+e2)+PSNR. If fitness>maxfitness, then maxfitness = fitness. Chrommax = Cp. crossover = crossover+1. End Replace chromosome with new one. B1 (kk:kk+2) = Chrommax. Calculate P-s and P-r. For qq = 1:100 Apply the non-positive flipping F-. Fn = non_positive_flipping(B1). Calculate f (B0+), f (B0-) and f (B). C = calculate_correlation (B1). Correlation for non positive flipping. Cn = calculate_correlation (Fn). If Cn>C, then Regular. P-R = P-R +1. Else, Singular. P-S = P-S +1. End If P-S > P-R, then disp ('block is successfully adjusted'). End If crossover>2, then break End P+R = 0, P+S = 0, P-R = 0, P-S = 0. Do the following steps for 100 times For nn = 1:5 Apply the non-positive flipping F-. Fn = non_positive_flipping (B). The non-negative flipping F+. Fp = non_negative_flipping (B). Calculate f (B0+), f (B0-) and f (B). C = calculate_correlation (B). Correlation for non positive flipping. Cn = calculate_correlation (Fn). Correlation for non positive flipping. Cp = calculate_correlation (Fp). If Cn>C, then Regular. P-R = P-R +1. Else, Singular. P-S = P-S +1. End If Cp>C, then Regular. P+R = P+R +1. Else, Singular. P+S = P+S +1. End diff1 = abs (P+R – P-R). diff2 = abs (P+S – P-S). If difference is more than 5% then. If diff1>0.05*diff2. Successful then replace. I (ii:ii+7,jj:jj+7) = reshape (B1,8,8). Break the loop and go for next block. In the proposed technique, the blocks are labeled before the adjustment. Thus, the computational complexity is minimized. Genetic method use avoids the exhaustive searching and the algorithm is easy to be implemented. Proposed work implementation The proposed implementation of RS-analysis using genetic algorithm for the robust security in Steganography application is done on standard 32-bit windows OS with 1.84 GHz processor and 2 GB RAM. The method is applied on 512x512 colored images “Lena” and “Baboon” as shown in Figure 11. a) Lena (JPG, 512x512) b) Baboon (JPG, 512x512) Fig. 11. Input cover images Experimental result analysis and discussion The proposed work is done on 2 set of data image as shown in previous section. Both cover images have utilization of 100% and their respective accomplished results of reversible statistical analysis are as follows: TABLE 1 VARIOUS VALUES FOR LENA IMAGE For Lena Initial Value After Embedding After OPAP Rm-R-m 0.0097783 0.0076353 0.0057934 Sm-S-m 0.0029662 0.011807 0.0093702 TABLE 2 VARIOUS VALUES FOR BABOON IMAGE For Baboon Initial Value After Embedding After OPAP Rm-R-m 0.0059805 0.0076353 0.0056089 Sm-S-m 0.0076634 0.011807 0.0023989 The tables 1 and 2 have shown the values of |Rm-R-m| and |Sm-S-m| that represent the RS-steganalysis on the regular and singular block. It can be seen that the value of |Rm-R- m| and |Sm-S-m| increases from initial value before embedding and after embedding that exhibits a strong
  • 13. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 406 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ correlation in potential of RS-analysis and the designed module. At initial stage, the values are less, after embedding the message, values increases and finally after applying optimal pixel adjustment process values are decreasing. Human visual system is not able to differentiate the colored images with PSNR more than 36 dB. This proposed work embedded the messages in the k- LSBs, for k=4 and have received PSNR more than 40 (Table 3) which is considered to be a good achievement. TABLE 3 COMPARISON OF HIDING CAPACITY AND PSNR FOR 4-LSBS Cover Image Hiding Capacity (bits) Data Size (KB) PSNR (dB) Lena 2137696 (4-LSBs) 260 46.83 Baboon 2137696 (4-LSBs) 260 49.65 Figure 12 shows the images after embedding with 4- LSBs. As we compare these embedded images with the input cover images (figure 11), we realize that there are no significant changes in images. The embedded images look like the same as cover images. So the attackers cannot realize in between the communication of two parties that secret message is embedded in these images. (a) Lena image after embedding with 4-LSBs (b) Baboon image after embedding 4-LSBs Fig. 12. Images after embedding the secret data VI. CONCLUSIONS Steganography is a method that provides secret communication between two parties. It is the science of hiding a data, message or information in such a secure way that only the sender and recipient are aware about the presence of the message. The main advantages of this type of secure communication or we can say steganography is that it does not make any attention about the message to attackers or we can say does not attract the attackers. Strongest steganalysis method which is known as RS analysis detects the secret hidden message by using the statistical analysis of pixel values. The main aim of this work is to develop a steganography model which is highly RS-resistant using Genetic algorithm and Integer Wavelet Transform. This proposed work introduces a novel steganography technique to increase the capacity and the imperceptibility of the image after embedding. This model enables to achieve full utilization of input cover image along with maximum security and maintains image quality. GA employed to obtain an optimal mapping function to lessen the error difference between the cover and the stego image and the use the block mapping method to preserve the local image properties. In this proposed method, the pixel values of the stego image are modified by the genetic algorithm to retain their statistical characteristics. So, it is very difficult for the attacker to detect the existence of the secret message by using the RS analysis technique. We have applied the OPAP to increase the hiding capacity of the algorithm in comparison to other established systems. However, the computational complexity of the new algorithm is high. Further, implementation of this technique improves the visual quality of the stego image which is almost same as the input cover image. But, as we increase the length of the secret message, the chance of detection of secret hidden message by RS analysis also increases. The simulation results show that capacity and imperceptibility of image has increased simultaneity. Also, we can select the best block size to reduce the computation cost and in order to increase the PSNR using optimization algorithms such as GA. However, future works focus upon the improvement in embedding capacity and further improvement in the efficiency of this method. Future scope This proposed work is restricted to specific functionality only. The proposed work in this dissertation has been experimented on a single computer system and not on any network. Standard input cover image is only used in this steganography module. Proposed method is not applicable on audio, video and other biometrics etc. Large message steganography cannot be performed as the embedding capacity is confine to the data feed. Future work can be performed on the following: Improvement in data embedding capacity and more security against all types of attacks. Security design experimented over multiple computers / network. The data hiding technique can be applied to video, speech and other biometrics. Protection of the system against histogram attack. REFERENCES [1] A. Cheddad, J. Condell, K. Curran and P. Mc Kevitt, “Digital Image Steganography: Survey and Analysis of Current Methods”, Signal Processing, Volume 90, Issue 3, March 2010, Pages 727-752. [2] Samir Kumar Bandyopadhyay, Tuhin Utsab Paul and Avishek Raychoudhury, “Genetic Algorithm Based Substitution Technique of Image Steganography”, Journal of Global Research in Computer Science, Volume 1, No. 5, December 2010. [3] R.J. Anderson and F.A.P. Petitcolas, “On the Limits of Steganography”, J. Selected Areas in Comm., vol. 16, no. 4, 1998, pp. 474–481. [4] M. F. Tolba, M.A. Ghonemy, I. A. Taha, and A. S. Khalifa, “Using Integer Wavelet Transforms in Colored Image Steganography”, IJICIS, Vol. 4 No. 2, July 2004. [5] R.O., El.Sofy, H.H.Zayed, “An adaptive Steganographic technique based on the integer wavelet transforms”, 978- 1-4244-3778-8/09/$25.00 ©2009 IEEE. [6] Ali Al- Ataby, and Fawzi Al-Naima, “A Modified High Capacity Image Steganography Technique Based on Wavelet Transform”, The International Arab Journal of Information Technology, Vol. 7, No. 4, October 2010.
  • 14. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 407 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ [7] Souvik Bhattacharya, Avinash Prashad, Gautham Sanyal, “A Novel approach to develop secure image based Steganographic model using Integer wavelet transform”, 2010 International Conference on Recent Trends in Information, Telecommunication and Computing, 978-0- 7695-3975-1/10 $25.00 © 2010 IEEE. [8] H S Manjunatha Reddy, K B Raja, “High capacity and security steganography using discrete wavelet transform”, Dept. of Electronics and Communication, Global Academy of Technology, Bangalore, International Journal of Computer Science and Security (IJCSS), Volume (3): Issue (6). [9] Elhan Ghasemi, Jamshid & Brahram, “A Steganographic method based on Integer Wavelet Transform & Genetic Algorithm”, Islamic Azad University Science and Research Branch, 978-1-4244-9799- 7/111$26.00 ©20 11 IEEE. [10] T.C. Manjunath, Usha Eswaran, “Digital Steganography Implementation for colored Images using Wavelet”, International Journal of Communication Engineering Applications-IJCEA- Vol 02, Issue 04; July 2011, ISSN: 2230-8520; e-ISSN-2230-8539 [11] Amitav Nag, Sushanta Biswas, Debasree Sarkar and Partha Pratim Sarkar, “A novel technique for image steganography based on DWT and Huffman encoding”, International Journal of Advances in Image Processing, Vol. 2, Special Issue 1, Part 2,2011. [12] Yedla dinesh Addanki purna ramesh, “Efficient Capacity Image Steganography by Using Wavelets”, Department of Electronics and communications, Sri vasavi engineering college, Tadepalligudem, AP, India. [13] Saddaf Rubab, M. Younus, “Improved Image Steganography Technique for Colored Images using Wavelet Transform”, department of Computer Engineering, College of Electrical & Mechanical Engineering, National University of Sciences & Technology (NUST), Islamabad, Pakistan. [14] S. Priya and A. Amsaveni, Bonfring, “Edge Adaptive Image Steganography in DWT Domain”, International Journal of Advances in Image Processing, Vol. 2, Special Issue 1, Part 2, February 2012. [15] Rastislav Hovancak, Peter Foris, Dusan Levicky, “Steganography based on DWT transform”, Department of Electronics and Multimedia Telecommunications, Technical University of Kosice, Park Komenskeho 13, 041 20 Kosice, Slovak Republic. [16] A. Yadollahpour and H. M. Naimi, “Attack on LSB Steganography in Color and Grayscale Images Using Autocorrelation Coefficients”, European Journal of Scientific Research ISSN 1450-216X Vol.31 No.2 (2009), pp.172-183. [17] J. Fridrich, M. Goljan, R. Du., “Reliable detection of LSB steganography in grayscale and color images”, Proceeding of ACM, Special Session on Multimedia Security and Watermarking, Ottawa, Canada, 2001, pp. 27–30. [18] Andrew D. Ker, “A General Framework for Structural Steganalysis of LSB Replacement”, IH 2005, LNCS 3727, pp. 296–311, 2005, Springer-Verlag Berlin Heidelberg 2005. [19] Zhang, T., Ping, X., “A new approach to reliable detection of LSB steganography in natural images”, Signal Processing 83 (2003) 2085–2093. [20] J. Fridrich and M. Goljan, “Practical steganalysis of digital images-state of the art”, Proc. SPIE, vol. 4675, pp. 1–13, 2002. [21] X. Kong, T. Zhang, X. You, and D. Yang, “A new steganalysis approach based on both complexity estimate and statistical filter”, In Proc. IEEE Pacific-Rim Conf. on Multimedia, vol. LNCS 2532, 2002, pp. 434–441. [22] R Amirtharajan, S K Behera, M A Swarup, K M Ashfaaq and J B B Rayappan, “Colour Guided Colour Image Steganography”, Universal journal of computer science and engineering technology, ISSN 2219-2158, 1(1), 16-23, October 2010. [23] Dr. M. Umamaheswari, Prof. S. Sivasubramanian, S. Pandiarajan, “Analysis of Different Steganographic Algorithms for Secure Data Hiding”, IJCSNS International Journal of Computer Science and Network Security, VOL.10 No.8, August 2010. [24] Taras Holotyak, Jessica Fridrich, and David Soukal, “Stochastic Approach to Secret Message Length Estimation in ±k Embedding Steganography”, Communications and Multimedia Security 2005. [25] Taras Holotyak, Jessica Fridrich, Sviatoslav Voloshynovskiy, “Blind Statistical Steganalysis of Additive Steganography Using Wavelet Higher Order Statistics”, Communications and Multimedia Security 2005. [26] Sos S. Agaian and Juan P. Perez, “New Pixel Sorting Method for Palette Based Steganography and Color Model Selection”, 2004. [27] Po-Yueh Chen and Hung-Ju Lin, “A DWT Based Approach for Image Steganography”, International Journal of Applied Science and Engineering 2006. 4, 3: 275-290. [28] Kathryn Hempstalk, “Hiding Behind Corners: Using Edges in Images for Better Steganography”, 2006. [29] Ying Wang and Pierre Moulin, “Statistical Modelling and Steganalysis of DFT-Based Image Steganography”, Proc. of SPIE Electronic Imaging, 2006. [30] Youngran Park, Hyunho Kang, Kazuhiko Yamaguchi, and Kingo Kobayashi, “Integrity Verification of Secret Information in Image Steganography”, The 29th Symposium on Information Theory and its Applications (SITA2006), Hakodate, Hokkaido, Japan, Nov. 28 (Dec. 1, 2006). [31] Ms. K. Ramani Dr. E. V. Prasad Dr. S. Varadarajan, “Steganography using BPCS to the integer wavelet transformed image”, IJCSNS International Journal of Computer Science and Network Security, VOL.7 No.7, July 2007. [32] Farhan Khan and Adnan Abdul-Aziz Gutub, “Message Concealment Techniques using Image based Steganography”, The 4th IEEE GCC Conference and Exhibition, Gulf International Convention Centre, Manamah, Bahrain, 11-14 November 2007. [33] Anindya Sarkary, Kaushal Solankiyy and B. S. Manjunathy, “Further Study on YASS: Steganography Based on Randomized Embedding to Resist Blind Steganalysis”, Proc. SPIE - Security, Steganography, and Watermarking of Multimedia Contents (X), San Jose, California, Jan. 2008. [34] Adnan Gutub, Mahmoud Ankeer, Muhammad Abu- Ghalioun, Abdulrahman Shaheen, Aleem Alvi, “Pixel indicator high capacity technique for RGB image based steganography”, WoSPA 2008 – 5th IEEE International Workshop on Signal Processing and its Applications,
  • 15. International Journal on Recent and Innovation Trends in Computing and Communication Volume: 1 Issue: 4 394 – 408 ___________________________________________________________________________ 408 IJRITCC | MAR 2013, Available @ http://www.ijritcc.org ___________________________________________________________________________ University of Sharjah, Sharjah, U.A.E. 18 – 20 March 2008. [35] Mohammad Ali Bani Younes and Aman Jantan, “A New Steganography Approach for Image Encryption Exchange by Using the Least Significant Bit Insertion”, IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.6, June 2008. [36] Aasma Ghani Memon, Sumbul Khawaja and Asadullah Shah, “STEGANOGRAPHY: A new horizon for safe communication through XML”, Journal of Theoretical and Applied Information Technology, 2008. [37] A.A.Zaidan, Fazidah.Othman, B.B.Zaidan , R.Z.Raji, Ahmed.K.Hasan and A.W.Naji, “Securing Cover-File Without Limitation of Hidden Data Size Using Computation Between Cryptography and Steganography”, Proceedings of the World Congress on Engineering 2009 Vol I WCE 2009, July 1 - 3, 2009, London, U.K. [38] Vinay Kumar, S. K. Muttoo, “Principle of Graph Theoretic Approach to Digital Steganography”, Proceedings of the 3rd National Conference; INDIACom-2009. [39] Shen Wang, Bian Yang and Xiamu Niu, “A Secure Steganography Method based on Genetic Algorithm”, Journal of Information Hiding and Multimedia Signal Processing, Volume 1, Number 1, January 2010. [40] W. Sweldens, The lifting scheme: A construction of second generation wavelets, SIAM J. Math. Anal., 29:511–546, 1997.