Top Banner
12 Chapter 2 Literature Review 2.1 INTRODUCTION In this chapter Literature review on Image steganography is carried out and presented in detail. Communication has become inevitable in everybody’s routine life. Be it e-mails, text, or photo or audio, video, they get communicated in millions among billions. There are many categories of information such as business, research, finance, etc. This information is traded between the countries and states for various purposes which require secure communication. Information security is the only solution which can give us secure information and help us to have a secure communication. Information security plays a pivotal role to keep the information safe. Among the prominent definitions for information security, the most vital of them is information security which is about veracity, discretion and data availability. Though several successful methods exist, they are still in research to boost up their performance. Undoubtedly, information security is a soul of exchange of data. Steganography is the popular security method that provides complete security for communicating secret details. Image steganography is a very interesting field because of the imperceptible way of hiding data in images, since small distortion in the images cannot be identified by a human eye. This is the main idea to develop image steganography algorithms for secure communication. Image Steganography can be done either in spatial domain or in transform domain. LSB (Least Significant Bit) Embedding is a technique for embedding secret information into a cover image. A Mathematical model for LSB technique has been developed by Chan and Cheng (2004) for embedding and extracting the secret data. PVD (Pixel Value Differencing) is another efficient technique for spatial domain steganography, which provides high data embedding capacity with reasonable PSNR.
26

Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

Apr 08, 2018

Download

Documents

trinhduong
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

12

Chapter 2

Literature Review

2.1 INTRODUCTION

In this chapter Literature review on Image steganography is carried out and

presented in detail.

Communication has become inevitable in everybody’s routine life. Be it e-mails,

text, or photo or audio, video, they get communicated in millions among billions. There

are many categories of information such as business, research, finance, etc. This

information is traded between the countries and states for various purposes which require

secure communication. Information security is the only solution which can give us secure

information and help us to have a secure communication. Information security plays a

pivotal role to keep the information safe. Among the prominent definitions for

information security, the most vital of them is information security which is about

veracity, discretion and data availability. Though several successful methods exist, they

are still in research to boost up their performance. Undoubtedly, information security is a

soul of exchange of data.

Steganography is the popular security method that provides complete security for

communicating secret details. Image steganography is a very interesting field because of

the imperceptible way of hiding data in images, since small distortion in the images

cannot be identified by a human eye. This is the main idea to develop image

steganography algorithms for secure communication.

Image Steganography can be done either in spatial domain or in transform

domain. LSB (Least Significant Bit) Embedding is a technique for embedding secret

information into a cover image. A Mathematical model for LSB technique has been

developed by Chan and Cheng (2004) for embedding and extracting the secret data. PVD

(Pixel Value Differencing) is another efficient technique for spatial domain

steganography, which provides high data embedding capacity with reasonable PSNR.

Page 2: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

13

PVD is a quite common technique for steganography. Numbers of variations and new

methods have been developed for PVD based steganography. Other spatial domain

techniques including Histogram based, Spread spectrum based, Color palette based,

Difference Expansion based methods, etc. can be used for developing efficient

steganography systems.

In the transform domain steganography, cover image pixels are converted into co-

efficients by applying any one of the two dimensional transforms. Transform co-

efficients work as a carrier of the secret data in the frequency domain. Three transforms

namely, Discrete Cosine Transform (DCT), Discrete Wavelet Transform (DWT) and

Integer Wavelet Transform (IWT) are the important transforms for data hiding. The LSB

substitution is the broadly used technique in transform based steganography.

Traditional steganography embeds the secret data into an image as per the Raster

Scan procedure. This procedure offers less security against the Blind attacks. Various

Steganalysis tools can detect the existence of the secret data. Only solution for this

problem is to design Random Image Steganography for Spatial and Transform Domain

methods.

Steganography can be classified by considering various Cover files and these

classifications are reported in many review articles. Advantages and Disadvantages of

steganography techniques are also discussed in the review articles by Li et al (2011),

Zoran Duric et al (2005) , Amirtharajan et al (2012) , Babloo and Shuchi (2012) and

Atawneh et al (2013).

2.1.1 CLASSIFICATION STEGANOGRAPHY

Figure 2.1 shows the complete classification of information security system. This

classification is found in a review article written by Atawneh et al (2013). Classification

of Image Steganography is highlighted in different color.

Page 3: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

14

Figure 2.1 Information Security system Classification by Atawneh et al (2013)

2.2 SPATIAL DOMAIN IMAGE STEGANOGRAPHY

In the spatial domain, the image pixels are directly altered to embed secret data.

High embedding capacity and imperceptibility of embedding are essential in ensuring

effective transmission of secret information. Quite a large number of methods have been

developed for spatial domain steganography.

2.2.1 LSB SUBSTITUTION METHOD

All the spatial domain steganography techniques are using this LSB substitution

technique for embedding the secret data. Chan and Cheng (2004) proposed a data hiding

scheme by simple LSB substitution with an Optimal Pixel Adjustment Process (OPAP).

In general, OPAP is used to improve the stego image quality with low computational

Security Systems

Information Hiding Information Encryption

Information Encryption Watermarking Steganography

Video Steganography

Audio Steganography

Histogram based

Image Steganography

Spatial Domain Transform Domain

LSB Substitution

PVD Based

DE based

Color - Palette

Spread Spectrum

DCT

DFT

DWT

IWT

Text Steganography

Internet protocol

Steganography

Page 4: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

15

complexity. In this method, first LSB to fourth LSB is changed according to the secret

message. PSNR values are varying from 51dB to 34dB. Adaptive LSB steganography is

proposed by Yang et al (2009). In this technique, Image is divided into sensitive and non-

sensitive area based on the texture analysis. High number of bits is embedded in the non-

sensitive area and minimum number of bits is embedded in the sensitive area. Such

adaptive embedding scheme provides security against blind steganalysis, high embedding

capacity and high imperceptibility. Yang (2008) discovered a new technique for LSB

steganography. LSB substitution approach embeds the secret messages into the LSB of

the cover pixels. But in this method large secret messages are inverted and then

embedded into the cover pixel (1000 to 0001). The experimental results are reported with

high PSNR for high payload.

2.2.2 PIXEL VALUE DIFFERENCING (PVD) METHOD

Pixel Value Differencing is able to provide a high quality stego image in spite of

the high capacity of the concealed information. That is, the number of insertion bits is

dependent on whether the pixel is an edge area or smooth area. In edge area the

difference between the adjacent pixels is more, whereas in smooth area it is less i.e. more

number of bits can be inserted in edge areas than smooth areas. While human perception

is less sensitive to subtle changes in edge areas of a pixel, it is more sensitive to changes

in the smooth areas. This method hides the data in the target pixel by finding the

characteristics of four pixels surrounding it, as indicated in the Figure 2.2 below.

v(x-1,y-1)

Top left pixel

v(x-1,y)

Top pixel

v(x-1,y+1)

Top right pixel

v(x,y-1)

Left pixel

v(x ,y)

Target pixel

Figure 2.2 Pixel arrangements for PVD

Page 5: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

16

In Figure 2.2: v(x-1,y-1) , v(x-1,y) , v(x-1,y+1) , v(x,y-1) are the gray values of the

pixels surrounding the target pixel v(x ,y).

Advantages of PVD method:

Provides high embedding capacity

Better image quality

This is a method where the data is hidden based on the difference between the

adjacent pixels, so that mere extraction of few LSB bits will never give the data

hidden, i.e. it increases the security of hidden data.

Also there is a key file (Th, kl & kh) without which extraction of data becomes

impossible.

PVD embedding procedure:

Select the maximum and the minimum values among the four pixel values.

Calculate the difference value ‘d’ between the maximum pixel value and the

minimum pixel value using the following formula,

d = vmax – vmin,

Where,

vmax = max(v(x−1,y−1), v(x−1,y) ,v(x−1,y+1), v(x,y−1)) and

vmin = min(v(x−1,y−1), v(x−1,y) ,v(x−1,y+1), v(x,y−1))

Using the above equations, the target pixel is either included in an edge area or in

a smooth area. The number of bits n, inserted into the target pixel is determined

by value d.

Calculate n = log2d – 1; if d > 3.

n = 1 ; otherwise.

Calculate a temporary value T(x ,y) = b − (v(x ,y) mod 2n) , where b is the data to

be hidden.

Calculate T1 = t(x, y) ; if (-(2n -1)/2) ≤ T(x, y) ≤ (2n -1)/2n

T1= t(x, y) + 2n ; if (-2n +1) ≤ T(x, y) < (-2n -1)/2n

Page 6: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

17

T1= T(x, y) - 2n ; if (2n -1)/2 < T(x, y) < 2n

v1(x, y)= v(x, y) + T1(x, y).

Where v1(x, y) is the new pixel value.

PVD Extraction Procedure :

Calculate ‘n’ in the same way as in the sender side.

The target pixel value presents in v(x, y).

The data hidden is B=v1(x, y) mod 2n.

Wu and Tsai (2003) proposed an efficient steganography method for embedding

secret messages into a gray-valued cover image. In the process of embedding a secret

message, a cover image is partitioned into non-overlapping blocks of two consecutive

pixels. A difference value is calculated from the values of the two pixels in each block.

All possible difference values are classified into number of ranges. The selection of the

range intervals is based on the characteristics of human vision sensitivity to gray value

variations from smoothness to contrast. The difference value is then replaced by a new

value to embed the value of a sub-stream of the secret message. The number of bits

which can be embedded in a pixel pair is decided by the width of the range that the

difference value belongs to. The method is designed in such a way that the modification

is never out of the range interval. This method provides an easy way to produce a more

imperceptible result than those yielded by simple least-significant-bit replacement

methods. The embedded secret message can be extracted from the resulting stego-image

without referencing the original cover image. Moreover, a pseudorandom mechanism

may be used to achieve secrecy protection. Experimental results show the feasibility of

the proposed method. Embedding capacity of this method is less.

An adaptive embedding steganography approach is found in Thien and Lin

(2003). In this method, PSNR value is achieved around 34dB. This does not satisfy the

imperceptibility property.

Page 7: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

18

Wu et al (2005) and Park et al (2005) proposed PVD based novel Steganography methods

in order to improve the capacity of the hidden secret data and to provide an imperceptible

stego-image quality. These methods overcome the disadvantages of earlier PVD based

techniques by doubling the capacity with reasonable PSNR.

Multipixel value differencing (MPD) is another new PVD algorithm in

steganography which improves capacity and visual quality of the stego image. This

method has been described by Jung et al (2008). In this method, a sum of different values

for a four-pixel sub-block is calculated first. The low value of the sum can be located on a

smooth block and the high value is located on an edged block. The secret data are hidden

into the cover image by the LSB method in the smooth block, while the MPD method is

concealed in the edged block. Above method shows a maximum PSNR of 35dB for

higher length secret message around six lakhs bits. To improve the PSNR value further,

Wang et al (2008) work includes the PVD with modulus function for steganography.

Experimental results of this method have better performance than Wu and Tsai (2003)

and Chang and Tseng (2004) scheme by 2dB increasing PSNR with high payload.

Similar work is reported by Jung (2010).

Pixel Indicator based steganography is given by Gutub (2010). This improved

technique takes RGB image as cover image. The two least significant bits of one channel

is used to indicate existence of data in the other two channels. This process is considered

as key for extracting the secret data from stego image. This method can be combined with

any other spatial domain steganography algorithms with enhanced security. PVD blend

with OPAP and Pixel indicator method has been reported by Amirtharajan et al (2010),

Color Image is taken as a cover image for this work. In this method, security is enhanced

by selecting Red and Green planes randomly. Pixel Indicator technique is used to target a

pixel for embedding either in Red or Green plane. Blue plane will act as an indicator

plane to target the pixel for embedding. Finally OPAP is adopted to decrease the Mean

Square Error and improve the PSNR. This method offers high security than the above

methods.

Page 8: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

19

Edge detection is an image processing technique which can be used in

steganography. It is similar to PVD based steganography. Such a new technique is

reported by Chen et al (2010). In this work, LSB steganography mechanism is used to

hide the secret data. Hybrid edge detector is employed to find the pixel location for

embedding the secret data. This edge detector combines the fuzzy edge detector with the

Canny edge detector. This is an edge adaptive steganography where ‘x’ number of bits

are embedded in non-edge pixels and ‘y’ number of bits are embedded in edge pixels.

The hybrid edge detector is used to design a new scheme in generating a better quality

stego image. This scheme is effectively robust against the image steganalysis. Same kind

of work is carried out by Luo et al (2010). In general, the smooth and edge regions are

classified in the cover image. If an image consists of many smooth regions then the stego

image leads to poor visual quality for low embedding rate with low security. This method

is modified and proposed as an edge adaptive scheme which can select the embedding

regions according to the size of secret message. For lower embedding rates, only sharper

edge regions are used and the other smoother regions are kept as such. More edge regions

can be released adaptively when the embedding rate is high. This method is highly robust

against different universal steganalysis algorithms.

Steganographic method based on four-pixel differencing and modified least

significant bit substitution is presented in Liao et al (2011) work. Entire image is divided

into 2×2 non overlapping blocks. The average difference value of a four-pixel block is

used to classify the block as a smooth area or an edge area. kl number of bits are

embedded in smooth region and kh number of bits are embedded in edge region. Two

different methods are adopted to improve the PSNR. Former method is k-bit modified

LSB substitution method and latter is the readjustment procedure. A theoretical proof is

given that justify the success of this method in embedding and extracting. Experimental

results of this method show an increase of 2dB compared to the other method. But

security level of this method is less. High payload and High security PVD method has

been proposed by Yang et al (2011) and El-Alfy et al (2012). This method is also robust

against statistical steganalysis.

Page 9: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

20

Recently a new pixel-value differencing (PVD) scheme proposed by Tseng and

Leng (2013). This method uses the difference value between two consecutive pixels in a

block to determine how many secret bits can be embedded. There are two types of

quantization range table in the existing method. The first was based on selecting the

range widths of [8, 8, 16, 32, 64, 128], to provide high capacity. The second was based on

selecting the range widths of [2, 2, 4, 4, 4, 8, 8, 16, 16, 32, 32, 64, 64], to provide less

distortion. This work designs a new quantization range table based on the perfect square

number to decide the payload by the difference value between the consecutive pixels.

Proper selection of this table offer high payload and capacity. Theoretical analysis is

carried out for this method to prove the success in embedding and extraction.

2.2.3 HISTOGRAM BASED METHOD

Secret data can be embedded in cover image with the help of Histogram. Pixel

locations for embedding are generated by the process of Histogram shifting. Reversible

data hiding methods can be implemented with Histogram based steganography. A simple

methodology is given below.

Embedding procedure: Step 1: Generate Histogram of cover image. .

Step 2: Find and store the least frequent pixel (P1) and more frequent pixel (P2) with

their number of occurrences. Let P1=254, Number of occurrence of P1 (N1) =0, P2=159

and Number of occurrence of P2=2576. Assume P2 is Peak pixel point (PP) and P1 is

zero Pixel Point (ZP).

Step 3: Adapt a raster scan procedure on the cover image.

If PP > ZP, then change each pixel value in the range [ZP+1, PP−1], That is pixel values

are decreased by one unit.

If PP < ZP, then change each pixel value in the range [PP+1, ZP−1], That is pixel values

are increased by one unit.

Here 159<254, each pixel in the range [160,253] is increased by one. Therefore 160 will

be empty after this process. This free space is considered to embed the data.

Page 10: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

21

Step 4: Read the whole image once again by raster scan procedure to embed the data.

After scanning each pixel with peak point value, embed a bit of the secret data. If the bit

is ‘1’ then shift the pixel values from P2 to P1 by one. If the bit is ‘0’, then there is no

change on the pixel value. In this case if PP < ZP, then 150 becomes 159 for the bit ‘0’ and

159 becomes 160 for the bit ‘1’.

Extraction procedure: This process extracts the secret data from the image and recovers the cover image without

any loss.

Assume that PP < ZP.

Step 1: Get the Peak Point (Pp) and Zero point (ZP) from the sender.

Step 2: Adapt a raster scanning procedure for accessing the pixels one by one. This scan

should be similar to the embedding process.

If the pixel value is PP +1, then 1 will be extracted,

If the pixel value is Pp+1, then 0 will be extracted,

Step 3: Finally corresponding pixel values should be restored to get the original image

again.

Above methodology has been modified by Li et al (2010), using a reversible Data

hiding method. General Histogram based method results in less payload capacity. But this

uses Adjacent Pixel Difference (APD), which generate the histogram of the pixel

difference sequence to increase the payload capacity. Experimental results show that

APD gives a high payload capacity and maintains a high visual quality of the stego

image. Multilevel Histogram modification mechanism is employed for steganography to

achieve superior performance than the other methods. This type of work is carried out by

Zhao et al (2011). Here more number of peak points are used for secret bit embedding.

Therefore hiding capacity is enhanced with reasonable PSNR i.e., 35dB is achieved for

190000 bits. Original image is reconstructed again with the help of neighbor pixel

without any error. Similar kind of work is described by Jung et al (2011). Edge and Just

Noticeable Difference (JND) values are calculated for each pixel, which are used to

estimate the number of embedding bits. Pixel Adjustment process is used here to avoid

more error between original and stego pixel values. Finally this method results in fully

Page 11: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

22

reversible and high embedding capacity. Wang et al (2013) proposed a histogram-shifting

based reversible data hiding scheme. Peak points are limited to a fixed range to maintain

to produce high quality stego image. This is a multi-dimensional and multi-layer data

embedding scheme. This improves hiding capacity and PSNR than previous methods. Li

et al (2013) reported reversible data hiding using two dimensional difference histogram

modification with better PSNR and less payload.

2.2.4 DIFFERENCE EXPANSION (DE) METHOD

Previous reversible Difference Expansion schemes suffer from two problems of

insufficient embeddable location and restricted payload in single layer embedding. These

two problems are solved by Liu et al (2011). It has new DE method with bilinear

interpolation and simplified location map for embedding the data. Bilinear interpolation

is effectively used to improve the embeddable positions inside the image with good

quality of stego image. Adaptive embedding rule is employed to avoid the second

problem of the older DE method, which improves the payload capacity and also overhead

information for extraction are highly reduced. But this method suffers from incorrect

prediction of pixel.

Similar kind of work has been proposed by Ou et al (2013). This method uses

Prediction error Expansion based reversible data hiding with new prediction technique

based on partial differential equation (PDE). It takes four neighbor pixels of a given pixel

and it updates the value iteratively till it becomes stable based on prediction. Gradients

are calculated for each pixel in all the four directions and the gradient with least

magnitude is given the larger weight by iteration process which results in a better

prediction. Image redundancy is exploited by this PDE predictor. Finally this method

gives better performance than the other methods.

2.2.5 COLOR PALETTE BASED METHOD

Fridrich (1999) presented a new steganography technique for palette-based

images like Graphics Interchange Format (GIF) files. One bit of secret message is

embedded into each pixel based on color palette. Random scan is adopted to select the

Page 12: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

23

pixels for embedding using pseudorandom number and this is considered as a key for

extraction. The color palette is searched for closest colors. If the parity of the message bit

matches with closest color’s parity then this color is chosen as original color. This

process does not affect the quality of the image. This method offers four times lesser

distortion compared to previous methods and therefore provides more security due to

random scan. Another method based on color palette methodology is described by Wang

et al (2005). This method employs color quantization for similar color in the palette.

Cover image distortion is independent from quantity of embedding message. This is an

advantage of the above method.

2.2.6 SPREAD SPECTRUM METHOD

For a Spread spectrum communication, bandwidth of a narrowband signal is

spread across a wide band of frequencies. Narrowband signal is modulated by a wideband

signal (white noise) to spread the frequencies. Energy of the narrowband signal will be

low at any one of the frequency after spreading. This will increase the Undetectability on

the narrowband signal. In Spread Spectrum Image Steganograhy (SSIS) the embedding

procedure is done by storing the message as Gaussian noise in an image. Cover image

distortion cannot be identified by the human eye at low noise power levels. Following are

the steps portrayed in this SSIS technique:

Embedding Procedure:

Step 1: Encode the secret message by adding redundancy through Error correcting codes.

Step 2: Size of the encoded message is adjusted by padding to match the image size.

Step 3: Padded message is interleaved.

Step 4: Generate a sequence of pseudorandom noise.

Step 5: Modulate Encoded message with pseudorandom noise.

Step 6: Combine the resultant noise with the original image to produce the stego image.

Extraction Procedure:

A reconstruction filter is used to extract the noise from the stego image. Filter

design is an important issue in SSIS.

Page 13: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

24

Step 1: Apply the stego image to a reconstruction filter to obtain the approximated

original image.

Step 2: Estimate the noise by subtracting approximated image and the stego image.

Step 3: Generate the same pseudorandom noise using a key.

Step 4 : Compare the extracted noise with the regenerated noise by demodulation.

Step 5: Deinterleave the estimated message and remove the padding.

Step 6: Same Error correcting code is used to detect and correct the error present in the

extracted message.

A new direction for steganography with Spread Spectrum concept has been

discovered by Marvel et al (1999). This method embeds and extracts the message of

substantial length within digital image and also maintains the cover image size and

dynamic range. Minimum of three keys are generated during the embedding process

without any knowledge of cover image. Maximum Payload capacity of this method is

0.1667 bits per pixel (bpp). Therefore this method is more robust against the statistical

steganalysis and visual attacks. Previous methods are modified and enhanced by

Valizadeh and Wang (2010). Their work titled by Host Rejected Spread Spectrum

(HRSS), removes the noise source effect of the host signal during decoding of secret

message. Bit Error Rate (BER) is calculated after the decoding. This method shows the

improved performance in terms of BER.

Correlation-and-bit-aware concept for data hiding is carried out by Valizadeh and

Wang (2011). This method is exploiting the side information at the encoder side.

Correlation-aware spread spectrum (CASS) embedding shows better decoding of the

secret information than the other spread spectrum schemes. Improved version of this

method is enhancing the decoding complexity. Experimental result shows improved

decoding and the robustness.

Improved Multiplicative Spread Spectrum based Data hiding is designed by

Valizadeh and Wang (2012). Channel capacity and Security level is derived with the help

of error probability. This is very much useful to avoid the host signal leakage and to

improve the performance of the decoding. This method exploits the correlation between

Page 14: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

25

the host signal and Watermark signal. Decoding of the secret information does not

require the extra information.

Orthogonal Frequency Division multiplexing (OFDM) and Code Division

Multiplexing concepts can be used for Steganography. These methods are employed for

producing high security steganography. All these methods are reviewed and reported by

Thenmozhi et al (2012). The following chapter deals with Transform domain Image

steganography.

2.3 TRANSFORM DOMAIN IMAGE STEGANOGRAPHY

In the transform domain steganography, cover image pixels are converted into co-

efficients by applying any one of the two dimensional transform. Transform co-efficients

work as a carrier of the secret data in the frequency domain. Many literature addresses

Transform domain image steganography with Discrete Fourier Transform (DFT),

Discrete Cosine Transform (DCT), Discrete Wavelet Transform (DWT) and Integer

Wavelet Transform (IWT). The LSB substitution is the broadly used technique in

transform based steganography.

2.3.1 DFT DOMAIN STEGANOGRAPHY

The Discrete Fourier Transform is used to get frequency component for each pixel

value. Original image is represented by f(x,y) with the size of M×N and the Transformed

image is given by

F(u, v) =√

∑ ∑ f(x, y)e (2.1)

Where u varies from 0 to M-1 and v varies from 0 to N-1.

Similarly Inverse Discrete Fourier Transform (IDFT) is used to find the pixel values from

the Transformed image.

f(x, y) =√

∑ ∑ F(u, v)e (2.2)

Page 15: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

26

A simple steganography algorithm is discussed below by using the above equations.

Embedding Algorithm:

Step 1: Take a cover image (C) with the size of M×N.

Step 2: Read the secret data bit by bit (S).

Step 3: Apply DFT on the cover image.

Step 4: Separate the Real and Imaginary part of the DFT coefficients.

Step 5: Embed the secret data in the real part of the DFT coefficients.

Step 6: Apply Inverse DFT on the coefficients to get the stego image (C’).

Extraction Algorithm:

Step 1: Receive the stego image (C’).

Step 2: Apply DFT on C’.

Step 3: Separate the Real and Imaginary part of the DFT coefficients.

Step 4: Extract the secret message (S) from the real part of the DFT coefficients.

Above algorithm is modified and proposed by Chen (2008), In this work, secret

message is compressed by data compression algorithm and Embedding locations are

generated by Neighbor Block Signal Phase Comparison (NBSPC). Finally Differential

Phase-Shift Keying (DPSK) mechanism is used to improve the visual quality of the stego

image. PSNR value is increased by 1.5dB than the other methods.

Another kind of DFT based data hiding has been proposed by Bhattacharyya and

Kim (2011). In this method, image is divided into 2×2 blocks and they are accessed by

sliding window manner. DFT is applied to the block to cover the pixels in terms of

coefficients. Embedding is done in real part of the coefficients. The experimental results

are good enough than the other methods. This method is also tested with all the

steganalysis tools to prove the robustness.

Weighted Fractional Fourier Transform (WFRFT) can be used for steganography

instead of DFT. Block size of 2×2 is considered for Fourier transform. Two LSB

Positions are changed for embedding. Embedding is done only in real part. Embedding

Page 16: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

27

capacity is doubled in this method. This approach could be found in Keshari and Modani

(2011). Another approach using Fractional Fourier Transform (FRFT) is designed by

Soni et al (2013). Cover image is transformed by FRFT using the order of α=0.78 and

β=0.25. These values are used to achieve more PSNR and less MSE than the other

methods. Security can be improved by varying the above parameters. Fast Fourier

Transform is also used for steganography and this is described by Rabie (2012). In

general DFT Steganography will change the Fourier phase of image and results in the

distortion on the cover image. A new technique is adopted here to maintain high quality

stego images with high payload.

2.3.2 DCT DOMAIN STEGANOGRAPHY

Two dimensional Discrete Cosine transform (2D-DCT) is used for DCT

steganography. 2D-DCT is defined as

B , = α α ∑ ∑ A , cos ( ) cos ( ) ; 0 ≤ p ≤ M − 10 ≤ q ≤ N − 1 (2.3)

Where Am,n is an image with size M×N, Bp,q is the transformed coefficients,

α =√

; p = 0

; 1 ≤ p ≤ M− 1 and α =

√; q = 0

; 1 ≤ q ≤ N − 1

Inverse 2D- DCT is defined as

A , = ∑ ∑ α α B , cos ( ) cos ( ) ; 0 ≤ m ≤ M − 10 ≤ n ≤ N − 1 (2.4)

A simple methodology for DCT steganography is described below:

Embedding Procedure:

Step 1: Divide the entire image by 8 × 8 non overlapping blocks (Bi), Where ‘i’

represents ith block.

Page 17: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

28

Step 2: Apply 2D-DCT on each block to get DCT coefficients. (One DC and 63 AC

coefficients will be available in each block).

Step 3: Consider two AC coefficients location (u1, v1) and (u2, v2) for embedding. (This

is considered as key for extraction).

Step 4: Read the secret data bit by bit (mi), where i represents the ith bit in the secret data.

Step 5: For example

If mi=0 and Bi(u1, v1) > Bi(u2, v2) then

swap Bi(u1, v1) and Bi(u2, v2)

else if mi=1, and Bi(u1, v1) < Bi(u2, v2) then

swap Bi(u1, v1) and Bi(u2, v2)

Step 6: Apply IDCT on the block to get the original block.

Step 7: Step 3 to Step 6 to be repeated for all the blocks.

Step 8: Produce a stego image.

Extraction Procedure:

Step 1: Divide the entire stego image by 8 × 8 non overlapping blocks (Bi),

Step 2: Apply 2D-DCT on each block to get DCT coefficients

Step 3: Consider two AC coefficients location (u1, v1) and (u2, v2) using a Key.

Step 4: If Bi(u1, v1) > Bi(u2, v2) then the secret data is ‘1’

else ‘0’.

Step 5: Step 3 and 4 to be repeated for the entire block to get the full secret data.

Above mentioned algorithm has been modified by the various researchers to

achieve the goals of steganography. All the modified algorithms are discussed below.

Shiva Kumar et al (2010) has proposed an adaptive Steganography with DCT.

Unequal length of secret data is embedded in DCT coefficients. Bit length is calculated

based on the coefficient values. This method shows 7dB increment of PSNR than the

previous method. Lin and Shiu (2010) enhanced the hiding capacity of the DCT

steganography. Reversible and Non Reversible steganography schemes are worked out

here. Amount of payload determines the scheme. Above 30dB PSNR is achieved for the

Page 18: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

29

payload above 90000 bits. This shows better performance than the previous DCT

steganography schemes. Security of the secret message is guaranteed because of the

transform domain embedding.

A reversible data hiding scheme is described by Lin (2012). Cover image is

decomposed into high frequency and low frequency components. Low frequency

components are more sensitive. So, the embedding is done only in high frequency

components. Integer mapping is used to implement 2-D DCT. The distributions of 2-D

DCT coefficients are similar to Gaussian distribution and it is centralized at zero.

Histogram shifting is employed to find the location of embedding. This histogram

shifting shifts the positive coefficients around zero to the right side and negative

coefficients around zero to the left side. Finally empty space will be created for

embedding. Maximum embedding capacity of 170992 bits is reported with 36.80dB. This

shows greater improvement compared to other method.

DCT steganography can be combined with affine transformation. Integer DCT is

an appropriate transform for steganography, because it is fully invertible and lossless.

This transform has Laplacian-shape-like distribution but the change of the DCT

coefficients will be damaged after steganography. Affine transformation is used to

preserve the Laplacian-shape-like distribution of the integer DCT. This method is robust

against visual and statistical steganalysis. Such method could be found in Xianhua song

et al (2012) work. Raftari and Moghadam (2012) have proposed a steganography by

using DCT and the Integer Wavelet Transform (IWT). DCT is applied on the secret

image and IWT is applied on the cover image. Embedding is completed by using

Munkres’ assignment algorithm.

Saeed (2013) presented a new steganography in DCT domain for color image.

Cover image is converted into DCT coefficients. This method has two phases, first one is

the encryption of secret data and second one is the embedding of data into the DCT

coefficients. Imperceptibility, PSNR and normalized correlation are improved in this

method. Bilal et al (2013) designed a steganography algorithm that is immune to

steganalysis. This method employs zero-steganography and it is an imperceptible and

Page 19: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

30

undetectable method. Robustness of this method is analyzed with three attacks namely

low pass filtering, noise and JPEG compression. Bit error rate is below 20% even after

attacks.

2.3.3 DWT DOMAIN STEGANOGRAPHY

Two Dimensional DWT (2D-DWT) converts the image into Low frequency and

High frequency coefficients. Four bands are obtained from the 2D-DWT. They are LL1

(Approximation coefficients), LH1 (Horizontal coefficients), HL1 (Vertical coefficients),

and HH1 (Diagonal coefficients) as shown in Figure 2.3. Figure 2.4 shows an example of

decomposition for an image.

The Wavelet transform can be used for steganography to achieve high capacity

and robustness. The Haar Wavelet Transform is the simplest of all the wavelet

transforms. In this, the low frequency wavelet coefficients are generated by averaging the

two pixel values and high frequency coefficients are generated by taking half of the

difference of the same two pixels. The LL band is called as approximation band, which

consists of low frequency wavelet coefficients, and contains significant part of the spatial

domain image.

Figure 2.3 Decomposition of an image using DWT

INPUT IMAGE

HPF 2

LPF 2

LPF 2

HPF 2

LPF 2

HPF 2

Rows

Rows

Columns

Columns

LL

LH

HL

HH

Page 20: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

31

(a) (b)

Figure 2.4 (a). Original Image, (b). Decomposed Image

The other bands are called as detail bands which consist of high frequency coefficients

and contain the edge details of the spatial domain image.

Embedding procedure using DWT:

A simple DWT based embedding methodology is discussed below:

Step 1: Divide the cover image into m×n non overlapping blocks.

Step 2: Apply 2D-DWT on each block to get four subbands LL1, HL1, LH1, and HH1.

Step 3: Embed ‘K’ bits of secret message to High frequency coefficients.

Selection of ‘K’ is based on either constant or adaptive bit embedding.

Step 4: Apply OPAP.

Step 5: Use Inverse DWT to get the stego block.

Extraction procedure using DWT:

Step 1: Divide the Stego image into m×n non overlapping blocks.

Step 2: Apply 2D-DWT on each block to get four subbands LL1, HL1, LH1, and HH1.

Step 3: Extract the K bits of message from the High frequency coefficients.

Step 4: Repeat the procedure on all the blocks.

Page 21: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

32

Above mentioned algorithm has been changed and modified by the various

researchers to achieve the goals of steganography. Literature survey on the DWT

steganography is given below.

Chen and Lin (2006) have proposed an algorithm with two modes and 5 cases.

Secret messages are embedded in high frequency DWT coefficients. Low frequency

coefficients are not used for embedding in order to preserve the stego image quality. A

well designed mapping table is used to keep the secret data in safe mode. A simple Haar

DWT is used for steganography and this method is found in Lai and Chang (2006) work.

The hiding capacity of this method is increased because the image is decomposed into 2

levels. That is LL1 subband is decomposed to LH2, HL2 and HH2 subbands. Another

Data hiding is proposed by Abdelwahab and Hassan (2008). This is robust against lossy

compression, blurring, cropping, median filter, sharpen, and addition of noise and is more

suitable for Watermarking than the Steganography.

Saied Fazli and Amir (2010) have proposed a method for steganography using

DWT. Image is considered as secret data and it is decomposed into the DWT subbands.

Only LL1 subband is embedded to the cover image using LSB substitution technique.

These LL1 coefficients are extracted at the receiver. IDWT is applied to get the secret

message. This method proves the security of the secret data. Mostly cover image is

converted into DWT coefficients and the coefficients are altered according to the secret

data. Similar work has been reported by Banoci et al (2011).

Nag et al (2011) reported a method for DWT steganography with Huffman

coding. Huffman coding is used to compress the secret data before embedding. This is

increasing the transmission payload. Output of Huffman encoder is embedded into the

high frequency DWT coefficients. Even though the secret data is extracted from the

coefficients, it cannot be converted into original form without the Huffman code. Color

image data hiding using DWT is proposed by Dey et al (2011). A new technique called

“α – Blending technique” is used for embedding in this method. Extraction of the data is

purely based on the α value.

Page 22: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

33

Hemalatha et al (2012) presented a DWT steganography with high PSNR values.

DWT is performed on the secret image and Integer wavelet Transform is performed on

the cover image. 3dB of PSNR value is increased than the other methods. Robustness of

the DWT steganography is increased by Singh and Siddiqui (2012) work. Redundant

discrete wavelet transform is used for decomposition and a new embedding scheme is

used for embedding. Finally this method is robustness against various signal processing

and geometric attacks.

Thepade and Chavan (2013) has proposed a robust image steganography using

various transforms like DCT, DWT, Walsh and Slant transforms. Performance analysis of

all the transforms is discussed in the above work. DWT and IWT is combined to produce

a Dual wavelet Steganography which is designed by Ganesan and Bhavani (2013). This

method hides secret image with the size 256×256 to a cover image with the size of

512×512. Security is increased by scrambling the secret image with the help of Arnold

transform. This method provides high security. Various quality metrics like Mean Square

Error (MSE), Peak Signal to Noise, Normalized Cross Correlation (NCC), Average

Difference, Structural Content (SC), Maximum Difference and Normalized Absolute

Error (NAE) are calculated and compared in this method.

More recent work on DWT steganography is found in Yeh et al (2013). The bit-

planes of DWT coefficients are used to carry the secret image according to the multi-

stage encoding. The secret image is extracted progressively from multi-stage decoded

images. An experimental result shows the 2dB increment of PSNR than the other

methods.

2.3.4 IWT DOMAIN STEGANOGRAPHY

The use of Wavelet transform will mainly address the capacity and robustness of

the Information- Hiding system features. The Haar Wavelet Transform is the simplest of

all wavelet transform. DWT will generate the coefficients in terms of floating point

numbers. The complexity of processing these coefficients with the Real time system will

be high, which can be reduced by generating integer coefficients through Integer Wavelet

Transforms. Integer wavelet transform can be obtained through lifting scheme. Lifting

Page 23: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

34

scheme is a technique to convert DWT coefficients to Integer coefficients without losing

information. In this technique the low frequency wavelet coefficients are generated by

averaging the two pixel values and high frequency coefficients are generated by taking

half of the difference of the same two pixels. The four bands obtained are LL1, LH1,

HL1, and HH1. The LL1 band is called as approximation band, which consists of low

frequency wavelet coefficients, and contains significant part of the spatial domain image.

The other bands are called as detail bands which consist of high frequency coefficients

and contain the edge details of the spatial domain image. IWT formula is available in

Calderbank (1998) work and Michael David Adams’s (2002) thesis. The following

literature highlights the various steganography techniques based on IWT.

Guorong Xuan et al (2002) designed a steganography based on integer Wavelet

transform which embeds much more information compared to the existing distortion less

data hiding techniques. Hereby it satisfies the imperceptibility property of steganography.

Overhead information and key are embedded into the cover image along with the secret

information. Cover image size for this method is 512×512 and 36.3dB PSNR is achieved

for 93981bits. But this result shows less embedding capacity. Bit plane complexity

Segmentation (BPCS) is method which is employed to improve the capacity of the IWT

steganography. This method shows a high data hiding capacity with 2bpp. PSNR is more

than 35dB is achieved for many cases. Error control coding is adopted to reduce the Bit

error Rate. This work is stated in Torres Maya (2006).

Constant bit embedding method is used in the earlier works. But this method is

less robust against the blind attacks. An adaptive IWT steganography is carried out by El

Safy et al (2009). All the four subbands are used for embedding the secret data in this

method. OPAP is added in this technique for improving the stego image PSNR.

Experimental result shows the maximum hiding capacity of 38% of the cover image at

PSNR value of 34.63dB, but other systems results in same PSNR for 36%. Security of

this system is further increased by selecting the coefficients randomly with the help of

pseudorandom numbers. Memon and Gilani (2009) describe a work similar to the

previous work using the medical images.

Page 24: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

35

Wet paper code based adaptive steganography in IWT domain gives the enhanced

security. Threshold is calculated according the length of the secret data and cover image

characteristics. Complex texture regions are taken adaptively for embedding the secret

data. Distortions are reduced by adapting a new histogram adjustment. This method is

more resistant against statistical steganalysis.

IWT is used for reversible data hiding schemes. Yang (2011) work includes a

reversible data hiding scheme using IWT and also this method proposes a robust data

hiding with IWT. This method is robust against manipulations such as brightness

adjustment, cropping, JPEG2000, JPEG, and inversion. This method is suitable for

Watermarking. Another high capacity steganography with BPCS and IWT is reported by

Sarita et al (2012).

Color image steganography with IWT is proposed by Sumanth Sakkara et al

(2012). IWT coefficients are selected for embedding by random fashion using a key.

LSB substitution is used for embedding the secret data, which improves the capacity.

Peng et al (2012) work includes a reversible data hiding algorithm based on

integer transform and adaptive embedding. Pre-estimated distortion is used to determine

the block type. Integer transform is applied to select the parameters adaptively in

different blocks. Such technique embeds more bits into smooth blocks and introduce less

noisy on stego images. Results show that 2.17 bpp embedded into the Lena image with

the PSNR of 20.71dB.

Another adaptive image steganography algorithm using successive pixel

difference embedding and IWT is reported by Yajurvedi and Kulkarni (2013) to improve

the capacity and PSNR.

2.4 RECENT TRENDS IN STEGANOGRAPHY

Random image steganography and Reversible Data hiding techniques are the

recent trends in Steganography. Important articles are reviewed in this context.

Thiyagarajan and Aghila (2013) proposed a novel steganography to hide the patient

information inside a medical image by using a key. This key is generated with the help of

Page 25: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

36

Graph 3 coloring problem. This method ensures the reversibility of medical image after

extracting the secret data. Proposed method has been compared with other methods

against various parameters like robustness, capacity and reversibility.

Ghebleh and Kanso (2014) proposed a new chaotic algorithm for image

steganography based on chaotic map and lifted DWT. Embedding is done in cover image

with the help of DWT. This method is fast, efficient and flexible due to the integer

transform. Imperceptibility and security of this method is high. Finally results are

presented and compared with the existing algorithm. Mustafa et al (2014) proposed a new

method called Universal data embedding in encrypted domain for high security.

2.5 SUMMARY In this chapter, a brief literature review of Spatial and Transform domain

techniques has been presented. Detailed classification of Steganography is illustrated and

Image Steganography is highlighted with all the methodologies. Basically Digital Image

Steganography can be classified into Spatial and Transform Domain. All Methods are

compared based on the above literature survey and presented in Table 2.1. Under Spatial

Domain, LSB, PVD, Histogram, DE, Color Palette and Spread Spectrum methods are

discussed in detail. Imperceptibility of these methods is based on the number of bits (k)

embedded in each pixel. DE method gives moderate robustness and detection complexity

than the other methods except Spread Spectrum method. On the other hand DFT DCT,

DWT and IWT can be used to develop Transform domain steganography methods. DFT

and DCT offer moderate performance on the steganography. But DWT and IWT are

more preferred than other transforms. IWT method makes the stego image with less

distortion for high payload. This property satisfies the imperceptibility and gives

robustness against visual attacks.

According to Wang and Wang (2004), the requirements of the steganography

techniques are majorly concerned with perceptual invisibility, Statistical or algorithmic

invisibility and large payloads. Also this paper addresses, Robustness against hostile

removal, destruction or counter feiting is highly irrelevant for steganography. But it can

Page 26: Literature Review - Shodhganga : a reservoir of Indian …shodhganga.inflibnet.ac.in/bitstream/10603/37805/11/11... ·  · 2015-03-23In this chapter Literature review on Image steganography

37

be capable of surviving common compression coding. Hence our main objective of this

research work is to achieve most crucial, necessary and important feature of

steganography in terms of imperceptibility, complexity and higher embedding capacity.

Table 2.1 Comparative Analysis on Image Steganography methods

Method Domain Imperce-

ptibility Capacity Robustness Complexity

Adaptive (or)

Non Adaptive

Embedding

Simple

LSB

Spatial

Fair till

k=3 bits k bpp Low Low Non Adaptive

PVD Good Less than

k bpp Low Good

Adaptive/Non

Adaptive

Histogram Good Less than

k bpp Medium Low Non Adaptive

DE Good Less than

k bpp Medium Moderate Non Adaptive

Color

Palette Good

Less than

k bpp Low Low Non Adaptive

Spread

Spectrum Good Low High High Non Adaptive

DFT

Transform

Fair Moderate Medium Excellent Adaptive /

Non Adaptive

DCT Fair Moderate Medium Excelletnt Adaptive /

Non Adaptive

DWT High High High Excellent Adaptive /

Non Adaptive

IWT High Excellent Very High Excellent Adaptive /

Non Adaptive

This chapter offers guidelines and recommendations to design efficient Image

steganography, which is the main motivation of this survey also it indicates Random

Image Steganography with PVD is best suitable for Spatial domain steganography and

IWT is suitable for Transform Domain Steganography.