10.07.2015 Views

A more secure steganography based on adaptive pixel-value ...

A more secure steganography based on adaptive pixel-value ...

A more secure steganography based on adaptive pixel-value ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Multimed Tools ApplDOI 10.1007/s11042-009-0440-3A <str<strong>on</strong>g>more</str<strong>on</strong>g> <str<strong>on</strong>g>secure</str<strong>on</strong>g> <str<strong>on</strong>g>steganography</str<strong>on</strong>g> <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> <strong>adaptive</strong><strong>pixel</strong>-<strong>value</strong> differencing schemeWeiqi Luo · Fangjun Huang · Jiwu Huang© Springer Science+Business Media, LLC 2009Abstract Pixel-<strong>value</strong> differencing (PVD) <str<strong>on</strong>g>based</str<strong>on</strong>g> <str<strong>on</strong>g>steganography</str<strong>on</strong>g> is <strong>on</strong>e of popularapproaches for secret data hiding in the spatial domain. However, <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> extensiveexperiments, we find that some statistical artifacts will be inevitably introducedeven with a low embedding capacity in most existing PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> algorithms. In thispaper, we first analyze the comm<strong>on</strong> limitati<strong>on</strong>s of the original PVD and its modifiedversi<strong>on</strong>s, and then propose a <str<strong>on</strong>g>more</str<strong>on</strong>g> <str<strong>on</strong>g>secure</str<strong>on</strong>g> <str<strong>on</strong>g>steganography</str<strong>on</strong>g> <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> a c<strong>on</strong>tent <strong>adaptive</strong>scheme. In our method, a cover image is first partiti<strong>on</strong>ed into small squares. Eachsquare is then rotated by a random degree of 0, 90, 180 or 270. The resulting imageis then divided into n<strong>on</strong>-overlapping embedding units with three c<strong>on</strong>secutive <strong>pixel</strong>s,and the middle <strong>on</strong>e is used for data embedding. The number of embedded bits isdependent <strong>on</strong> the differences am<strong>on</strong>g the three <strong>pixel</strong>s. To preserve the local statisticalfeatures, the sort order of the three <strong>pixel</strong> <strong>value</strong>s will remain the same after datahiding. Further<str<strong>on</strong>g>more</str<strong>on</strong>g>, the new method can first use sharper edge regi<strong>on</strong>s for datahiding <strong>adaptive</strong>ly, while preserving other smoother regi<strong>on</strong>s by adjusting a parameter.The experimental results evaluated <strong>on</strong> a large image database show that our methodachieves much better security compared with the previous PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> methods.Keywords Adaptive data hiding · Pixel-<strong>value</strong> differencing (PVD) · SecurityW. Luo · F. Huang · J. Huang (B)School of Informati<strong>on</strong> Science and Technology, Sun Yat-Sen University,Guangzhou, 510275, Peoples’ Republic of Chinae-mail: isshjw@sysu.edu.cnW. LuoKey Lab of Network Security and Cryptology, Fujian Normal University,Fuzhou, 350007, Peoples’ Republic of Chinae-mail: weiqi.luo@yahoo.com


Multimed Tools Appl1 Introducti<strong>on</strong>Steganography is a technique for covert communicati<strong>on</strong>. It aims to send a secretmessage by means of embedding them in multimedia such as digital imageimperceptibly. Two important properties, undetectability and embedding capacity,should be c<strong>on</strong>sidered when designing a steganographic algorithm. There is a tradeoffbetween the two properties. Usually, the <str<strong>on</strong>g>more</str<strong>on</strong>g> bits you embed into the cover image,the <str<strong>on</strong>g>more</str<strong>on</strong>g> detectable traces will be introduced in the stego image, which makes itpossible to be attacked by some steganalysis algorithms. In many applicati<strong>on</strong>s, themost important requirement for <str<strong>on</strong>g>steganography</str<strong>on</strong>g> is the undetectability. That is, thestego images should be visually and statistically similar to the corresp<strong>on</strong>ding coverimages.Based <strong>on</strong> the embedding domains, image steganographic algorithms can be classifiedinto two types, that is those embedding in the spatial domain, such as LSB(Least Significant Bit) <str<strong>on</strong>g>based</str<strong>on</strong>g> [1, 20] approaches and PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> [22, 25] approaches,and those embedding in the transform domain, such as F5 [21] and outguess [12]. Inthis paper, we focus <strong>on</strong> an <strong>adaptive</strong> and <str<strong>on</strong>g>secure</str<strong>on</strong>g> <str<strong>on</strong>g>steganography</str<strong>on</strong>g> in the spatial domain.The LSB-<str<strong>on</strong>g>based</str<strong>on</strong>g> <str<strong>on</strong>g>steganography</str<strong>on</strong>g> is <strong>on</strong>e of famous approaches in the spatial domain,in which the least significant bits of a cover image that al<strong>on</strong>g a pseudo-random routeare changed according to the secret bit stream to be embedded. Those methodsregard all <strong>pixel</strong>s within an image can tolerate equal amounts of changes withoutcausing visual artifacts to an observer. However, this is not true especially for theimages with <str<strong>on</strong>g>more</str<strong>on</strong>g> smoother and/or regular regi<strong>on</strong>s.Based <strong>on</strong> the fact that our human visi<strong>on</strong> is sensitive to slight changes in the smoothregi<strong>on</strong>s, while can tolerate <str<strong>on</strong>g>more</str<strong>on</strong>g> severe changes in the edge regi<strong>on</strong>s, the PVD<str<strong>on</strong>g>based</str<strong>on</strong>g>methods have been proposed to enhance the embedding capacity withoutintroducing obvious visual artifacts into stego images. In PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> schemes, thenumber of embedded bits is determined by the difference between the <strong>pixel</strong> and itsneighbor. The larger the difference amount is, the <str<strong>on</strong>g>more</str<strong>on</strong>g> secret bits can be embedded.Usually, PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> approaches can achieve <str<strong>on</strong>g>more</str<strong>on</strong>g> imperceptible results comparedwith those typical LSB-<str<strong>on</strong>g>based</str<strong>on</strong>g> approaches with the same embedding capacity. However,<str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> extensive experiments and analysis, we find that most existing PVD<str<strong>on</strong>g>based</str<strong>on</strong>g>algorithms perform bad to resist some statistical analysis even with a lowembedding capacity, e.g. 10% bpp (bit per <strong>pixel</strong>). Some possible reas<strong>on</strong>s that causethe weak security performances are shown as follows:– Only horiz<strong>on</strong>tal differences (i.e. vertical edges) that al<strong>on</strong>g a fixed travel route,such as in the raster scanning order, are used for data hiding. Therefore, trackingthe <strong>pixel</strong>s in each separate embedding unit become possible for detectors.– A n<strong>on</strong>-<strong>adaptive</strong> quantizati<strong>on</strong> for the difference of <strong>pixel</strong> <strong>value</strong>s in the embeddingunit will introduce undesired steps into the PVD histogram. Moreover, the sortrelati<strong>on</strong>ships of most adjacent <strong>pixel</strong>s are inevitably destroyed after data hiding,which may alter the local statistical features of cover images.– The embedding positi<strong>on</strong>s (<strong>pixel</strong>-pairs) in the existing PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> methods aredetermined by a secret key just as it did in the LSB-<str<strong>on</strong>g>based</str<strong>on</strong>g> schemes, which meansthat those methods still embed a lot of secret bits into smooth regi<strong>on</strong>s in a coverimage even the differences between adjacent <strong>pixel</strong>s equal to zero (flat regi<strong>on</strong>s),while many available edge regi<strong>on</strong>s have not been fully exploited.


Multimed Tools ApplTo overcome the limitati<strong>on</strong>s as menti<strong>on</strong>ed above, we propose a novel <str<strong>on</strong>g>steganography</str<strong>on</strong>g>scheme to enhance the security as well as the visual quality of the stego images.Compared with the previous PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> approaches, our proposed method canpreserve the sort order of the <strong>pixel</strong> <strong>value</strong>s in all the embedding units. What is <str<strong>on</strong>g>more</str<strong>on</strong>g>,the new method can make full use of the c<strong>on</strong>tent edges <strong>adaptive</strong>ly according to therelati<strong>on</strong>ship between the edge regi<strong>on</strong>s and the size of the message to be embedded,namely first uses sharper edges for data hiding, and then uses the smoother <strong>on</strong>es,until all the message are embedded completely. The experimental results evaluated<strong>on</strong> around 4,000 natural images using three special and four universal steganalysisalgorithms show the effectiveness of our proposed method.The rest of the paper is arranged as follows. Secti<strong>on</strong> 2 analyzes the propertiesand limitati<strong>on</strong>s in the existing PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> approaches, and then discusses someimprovement strategies. Secti<strong>on</strong> 3 describes the details of our proposed algorithm,including the data embedding and data extracti<strong>on</strong>. Secti<strong>on</strong> 4 shows the experimentalresults and discussi<strong>on</strong>s. Finally, the c<strong>on</strong>clusi<strong>on</strong> and future work will be given inSecti<strong>on</strong> 5.2 Analysis <strong>on</strong> PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> <str<strong>on</strong>g>steganography</str<strong>on</strong>g>2.1 Overview of PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> <str<strong>on</strong>g>steganography</str<strong>on</strong>g>In the original PVD scheme proposed by Wu and Tsai [22], the procedure of dataembedding is shown as follows.– Step 1 A cover image is first rearranged as a row vector by running thoughtall rows in a raster scanning manner. The vector is then divided into n<strong>on</strong>overlapping1-by-2 embedding units. For each unit, say [g i , g i+1 ], a differenced is calculated by d = g i+1 − g i ,whereg i , g i+1 ∈[0,...,255].– Step 2 And then the absolute difference |d|,where|d| ∈[0,...,255], is classifiedinto a number of c<strong>on</strong>tiguous ranges denoted as R i ,wherei = 1, 2,...n. Thelower bound, upper bounds and the width of regi<strong>on</strong> R i are denoted as l i , u i andw i , respectively. A typical setting of the regi<strong>on</strong>s is that [0 7], [8 15], [16 31], [32 63],[64 127] and [128 255]. Assuming |d| bel<strong>on</strong>gs to regi<strong>on</strong> R k ,herek ∈[1, 2 ...6].– Step 3 Determine the number of embedded bits byn =⌊log 2 (w k )⌋then select the next sub-stream with n bits from the secret message, and transferthem into a decimal <strong>value</strong> b.– Step 4 Calculate the new difference d ′ by{d ′ =l k + b for d ≥ 0− ( l k + b ) for d < 0Then the new gray <strong>value</strong>s (gi ′, g′ i+1) are computed by( ⌈ d⎧⎪ ′ ⌉ ⌊− dd ′ ⌋)− d(g′i , g i+1′ ) ⎨ g i − , g i+1 +22= ( ⌊⎪ d ′ ⌋ ⌈− dd ′ ⌉)− d⎩ g i − , g i+1 +22d ∈ oddd ∈ even


Multimed Tools ApplIf gi ′ or gi+1 ′ is out of the range [0,255], then the candidate embedding unit ismarked as aband<strong>on</strong>ed <strong>on</strong>e. Note that such unused units are few in most naturalimages and are very easy to detect.It can be proven that the new absolute difference |d ′ |=|gi+1 ′ − g′ i| in the stegoimage will fall into the same regi<strong>on</strong> R k as the difference |d| =|g i+1 − g i | in thecover image. So in data extracti<strong>on</strong>, if |d ′ |∈R k , the embedded <strong>value</strong> can be extractedcorrectly by b =|d ′ |−l k .In [25], the authors shows that a fixed regi<strong>on</strong> R i employed in the original PVDscheme (Step 2) will introduce some unusual steps in the histogram of <strong>pixel</strong> <strong>value</strong>differences (PVD histogram) for all the embedding units, which can be used toexpose the presence of hidden message and further to estimate the size of hiddenbits. To make the <str<strong>on</strong>g>steganography</str<strong>on</strong>g> immune to PVD histogram <str<strong>on</strong>g>based</str<strong>on</strong>g> analysis, theauthors employ random regi<strong>on</strong>s instead of the fixed regi<strong>on</strong>s when data hiding. Theexperimental results in [25] show that the new approach can effectively eliminatethose undesired steps.To improve the embedding capacity, a new PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> <str<strong>on</strong>g>steganography</str<strong>on</strong>g> combinedwith LSB technique is proposed by Wu et al. [23]. In this method, Steps 1 and 2 arethe same as it did in the original PVD scheme. After that, if R k bel<strong>on</strong>gs to higherlevel, namely |d| > 15, then embeds secret bits using the original method. Otherwiseif |d| bel<strong>on</strong>gs to lower level, namely |d| ≤15, embeds three bits into g i and g i+1 using3-LSB replacement, respectively. Assume that the <strong>pixel</strong> <strong>value</strong>s after data hiding aredenoted as gi ′ and g′ i+1 ,thencalculate|d′ |=|gi+1 ′ − g′ i |, if the new difference |d′ | is notbel<strong>on</strong>gs to lower level, then readjust them by(g′i , g ′ i+1)={ (gi − 8, g i+1 + 8 ) g ′ i ≥ g′ i+1(gi + 8, g i+1 − 8 ) g ′ i < g′ i+1In a latest work [24], it divides the <strong>pixel</strong> differences into three levels: lowerlevel,middle-level and high-level. Similar to Wu’s approach [23], k secret bits areembedded into g i and g i+1 , respectively, where k = l, m, h, if|d| bel<strong>on</strong>gs to lowerlevel,middle-level and high-level, respectively. After that the method applies themodified LSB approach [1, 5] to the resulting <strong>pixel</strong>s pair and gets the new <strong>pixel</strong> pair(gi ′, g′ i+1 ). If the new difference |d′ |=|gi+1 ′ − g′ i| bel<strong>on</strong>gs to different levels, readjustthem into the following forms:(g′i , g i+1 ′ ± 2k) (or g′i ± 2 k , g i+1)′Finally selects the better choice of the new <strong>value</strong>s gi ′, g′ i+1which satisfies thec<strong>on</strong>diti<strong>on</strong>s that the new difference |d ′ | and the original <strong>on</strong>e bel<strong>on</strong>g to the samelevel and the <strong>value</strong> of |gi ′ − g i|+|gi+1 ′ − g i+1| is the smallest am<strong>on</strong>g the candidates.Compared with [23], the new method can provide stego image with larger embeddingcapacity as well as higher objective quality.2.2 Properties of PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> <str<strong>on</strong>g>steganography</str<strong>on</strong>g>As described in Subsecti<strong>on</strong> 2.1, the main idea of the existing PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> approachesis that they first divide a cover image into n<strong>on</strong>-overlapping embedding units withtwo c<strong>on</strong>secutive <strong>pixel</strong>s in a raster scanning manner, and then deal with the embeddingunits separately in a pseudo-random order. For a given embedding unit, the


Multimed Tools Appl– Based <strong>on</strong> the characteristics of HVS and our extensive experiments, embeddingsecret data into the edge regi<strong>on</strong>s can not also produce <str<strong>on</strong>g>more</str<strong>on</strong>g> visual indistinguishableresults but also enhance the robustness against the statistical analysis.Therefore we should make full use of those edge regi<strong>on</strong>s as far as possible.Typical PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> approaches can embed <str<strong>on</strong>g>more</str<strong>on</strong>g> secret bits into busy areas.However, lots of smooth regi<strong>on</strong>s will also be c<strong>on</strong>taminated after data embeddingeven the difference of the two c<strong>on</strong>secutive <strong>pixel</strong> <strong>value</strong>s is zero, for instance, 6bits are embedded using the method [23], while many available edges regi<strong>on</strong>shave not been fully exploited. To overcome the limitati<strong>on</strong>, we employ anopti<strong>on</strong>al threshold T to measure the edge strength for each embedding unit.When performing data embedding, our method can first estimate whether theembedding units whose strength larger than T are enough for a given secretmessage. If not, the method decreases the threshold T to T − 1 to release <str<strong>on</strong>g>more</str<strong>on</strong>g>spaces, until all the secret message can be embedded completely. In such a way,most smooth/falt regi<strong>on</strong>s in cover images can be well preserved. In this paper, Tdecreases from 32 to 1. Therefore, <strong>on</strong>ly 5 (2 5 = 32) bits additi<strong>on</strong>al informati<strong>on</strong>is needed. Please note that the threshold T is dependent <strong>on</strong> image c<strong>on</strong>tentsand the secret message to be embedded. Thus we need the threshold T asside informati<strong>on</strong> for subsequent data extracti<strong>on</strong>. In practice, we can embed Tinto a preset regi<strong>on</strong> that does not be used for data hiding using some existingsteganographic approaches, such as the simple LSB replacement.3 Proposed method3.1 Data embedding– Step 1 The cover image is first divided into n<strong>on</strong>-overlapping squares with sizeBz × Bz,whereBz is a multiple of 3, in this paper, Bz = 6. For each square, werotate it by a random degree of 0, 90, 180 and 270 <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> a secret key key 1 ,which produces a random degree sequence with size of [ M Bz ][ N Bz ],whereM × Nis the size of the cover image.– Step 2 The resulting image is rearranged as a row vector running through all therows in a raster scanning manner as it did in the paper [22]. And then the vector ispartiti<strong>on</strong>ed into n<strong>on</strong>-overlapping embedding units with three c<strong>on</strong>secutive <strong>pixel</strong>s,say [g i , g i+1 , g i+2 ].– Step 3 For a given embedding unit, calculate two differences of the adjacent <strong>pixel</strong><strong>value</strong>s byd 1 = g i+1 − g i , d 2 = g i+2 − g i+1If |d 1 |≤T and |d 2 |≤T, 1 then skip to the next embedding unit in a pseudorandomtravel order <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> a secret key key 2 .Otherwise, if |d 1 | > T or |d 2 | > T, which means that the middle <strong>pixel</strong> g i+1 is1 T is a threshold, the initialize setting of T is 32 in this paper.


Multimed Tools Appllocated at the c<strong>on</strong>tent edges whose strength degree is larger than T, theng i+1can be used for data embedding:Determine the range of centre <strong>pixel</strong> in the embedding unit, denoted as range g ′i+1,which satisfies that the sort order of g i , gi+1 ′ , g i+2 in the stego is the same asthe sort order of g i , g i+1 , g i+2 in the cover, also the relati<strong>on</strong>ships between d 1 , d 2(d ′ 1 , d′ 2 )andT are preserved after data hiding. For instance, if g i ≥ g i+1 ≥ g i+2in the cover, then we have g i ≥ gi+1 ′ ≥ g i+2 in the stego, if |d 1 |=|g i+1 − g i | > T,then we keep |d ′ 1 |=|g′ i+1 − g i| > T.The range can be obtained according to the following four cases:– Case 1 g i+1 < g i and g i+1 < g i+2 ,case 1.1:if |d 1 | > T & |d 2 | > Trange g ′i+1= [ 0,...,min ( g i − T − 1, g i+2 − T − 1 )]case 1.2:case 1.3:if |d 1 | > T & |d 2 |≤Trange g ′i+1= [ max ( g i+2 − T, 0 ) ,...,min ( g i − T − 1, g i+2 − 1 )]if |d 1 |≤T & |d 2 | > Trange g ′i+1= [ max ( g i − T, 0 ) ,...,min ( g i+2 − T − 1, g i − 1 )]– Case 2 g i+1 > g i and g i+1 > g i+2 ,case 2.1:if |d 1 | > T & |d 2 | > Trange g ′i+1= [ max ( g i + T + 1, g i+2 + T + 1 ) ,...,255 ]case 2.2: if |d 1 | > T & |d 2 |≤Trange g ′i+1= [ max ( g i + T + 1, g i+2 + 1 ) ,...,min ( g i+2 + T, 255 )]case 2.3:if |d 1 |≤T & |d 2 | > Trange g ′i+1= [ max ( g i+2 + T + 1, g i + 1 ) ,...,min ( g i + T, 255 )]– Case 3 g i ≥ g i+1 ≥ g i+2case 3.1:case 3.2:case 3.3:if |d 1 | > T & |d 2 | > Trange g ′i+1= [ g i+2 + T + 1,...,g i − T − 1 ]if |d 1 | > T & |d 2 |≤Trange g ′i+1= [ g i+2 ,...,min ( g i+2 + T, g i − T − 1 )]if |d 1 |≤T & |d 2 | > Trange g ′i+1= [ max ( g i+2 + T + 1, g i − T ) ],...,g i– Case 4 g i ≤ g i+1 ≤ g i+2case 4.1:if |d 1 | > T & |d 2 | > Trange g ′i+1= [ g i + T + 1,...,g i+2 − T − 1 ]


Multimed Tools Applcase 4.2:case 4.3:if |d 1 | > T & |d 2 |≤Trange g ′i+1= [ max ( g i+2 − T, g i + T + 1 ) ],...,g i+2if |d 1 |≤T & |d 2 | > Trange g ′i+1= [ g i ,...,min ( g i+2 − T − 1, g i + T )]Please note that the range range g ′i+1is independent of the original <strong>pixel</strong> <strong>value</strong>g i+1 in all cases. And what’s <str<strong>on</strong>g>more</str<strong>on</strong>g>, it can be proven that the sort order and therelati<strong>on</strong>ships as menti<strong>on</strong>ed previously will be preserved for all gi+1 ′ ∈ range g i+1 ′ ,which is very important to guarantees the validity of data extracti<strong>on</strong>. Please referto Appendix for <str<strong>on</strong>g>more</str<strong>on</strong>g> details.– Step 4 Calculaten = min (⌊ ∣ ∣⌋ )log ∣rangeg 2 ′ i+1 , kwhere |range g ′i+1| denotes the number of the elements in the set range ′ g i+1, kdenotes the maximal number of embedded bits into a single <strong>pixel</strong> g i+1 , we limitk ≤ 4. In this work, we set k = 4. We can change it to adjust the embeddingcapacity and visual quality.If n > 0, covert n secret bits into a decimal <strong>value</strong> b, and calculate{∣ ∣∣ ∣ ∣g i+1 ′ (= arg min ∣e − gi+1 ∣e − gi ≡ b mod 2n ) }, e ∈ range g ′ei+1– Step 5 Select the next embedding unit <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> the key key 2 , and repeat aboveoperati<strong>on</strong>s from Step 3, until all the message are embedded.If all the available embedding units have been traveled while the secret messagehas not been embedded completely, decrease the threshold T to T − 1, andrestart the operati<strong>on</strong>s from Step 2. If T = 1 and the message can not beembedded completely, the cover image has not enough space to embed the givensecret message.– Step 6 Re-rotate the resulting image <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> the block size Bz × Bz and thesecret key key 1 . Finally, we obtain the stego image.For instance, we are dealing with an embedding unit [g i , g i+1 , g i+2 ]=[40, 70, 50].Assuming that the threshold T = 10 and the secret bit stream is 0011001 ... (2) .Wefirstly calculate the differences d 1 = g i+1 − g i = 30, d 2 = g i+2 − g i+1 =−20, thenwehave g i+1 > g i and g i+1 > g i+2 ,soCase 2 is c<strong>on</strong>sidered. And since |d 1 | > T & |d 2 | >T, the range of the centre <strong>pixel</strong> <strong>value</strong>s can be determined by (case 2.1)range g ′i+1= [ max ( g i + T + 1, g i+2 + T + 1 ) ,...,255 ] =[61,...,255]Then calculate n = min(⌊log 2 195⌋, 4) = 4 and extract 4 bits from the secret messagestream, i.e. 0011 (2) , and then c<strong>on</strong>verted it into decimal <strong>value</strong> b = 3. Finally the<strong>value</strong> of g i+1 after data embedding becomesg i+1 ′ { (= arg min |e − 70|| |e − 40| ≡3 mod 24 ) , e ∈[61,...,255] } = 75eIt can be checked that the sort order and the relati<strong>on</strong>ships of the <strong>value</strong>s g i =40, gi+1 ′ = 75, g i+2 = 50 and T = 10 remain the same, namelyg i+1 ′ > g i, g i+1 ′ > g i+2, ∣ ∣ ∣ ∣ ∣ ∣ ∣ d′ 1 = ∣g ′i+1 − g i > T, ∣d ′ 2 = ∣gi+2 − g i+1′ ∣ > T


Multimed Tools Appl3.2 Data extracti<strong>on</strong>We first divide the stego image into Bz × Bz blocks which are then rotated by randomdegrees <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> the secret key key 1 , and obtain n<strong>on</strong>-overlapping embeddingunits with three c<strong>on</strong>secutive <strong>pixel</strong>s just as Steps 1 and 2 in data embedding. We thentravel all the embedding units in a pseudo-random order <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> the secret keykey 2 .For a given unit, say [g i , g ′ i+1 , g i+2], 2 we execute the following operati<strong>on</strong>s:First calculate the differences of the adjacent <strong>pixel</strong> <strong>value</strong>s byd ′ 1 = g′ i+1 − g i, d ′ 2 = g i+2 − g ′ i+1If |d ′ 1 |≤T and |d′ 2 |≤T,3 then skip to next embedding unit. Otherwise determinethe range of gi+1 ′ according to the four cases just as shown in the process in dataembedding, also denoted as range g ′i+1. 4Then determine the number of the embedded bits in <strong>pixel</strong> gi+1 ′ byn = min (⌊ ∣ ∣⌋ )log ∣rangeg 2 ′ i+1 , kwhere k = 4And then the embedded <strong>value</strong> b in decimal representati<strong>on</strong> isb ≡ ∣ ∣( g′i+1 − g i mod 2n )Finally c<strong>on</strong>vert the decimal <strong>value</strong> b into the binary representati<strong>on</strong> and obtain thehidden message bits.For instance, we want to extract secret bits from an embedding unit[g i , gi+1 ′ , g i+2] =[40, 75, 50] with a threshold T = 10. First, calculate the differencesd ′ 1 = 75 − 40 = 35, d′ 2 = 50 − 75 =−25, then we get g′ i+1 > g i, gi+1 ′ > g i+2, henceCase 2 is c<strong>on</strong>sidered. Since |d ′ 1 |=35 > T, |d′ 2|=25 > T, the range of the centre <strong>pixel</strong>is determined by (case 2.1)g ′ i+1range g ′i+1= [ max ( g i + T + 1, g i+2 + T + 1 ) ,...,255 ] =[61, 255]So the number of embedded bits isn = min (⌊ log 2∣ ∣rangeg ′i+1∣ ∣⌋, k)= min(⌊log2 195 ⌋ , 4 ) = 4Finally we obtain the secret bits in the decimal representati<strong>on</strong> byb = 3 ≡ 74 − 40 ( mod 2 4)namely 0011 (2)2 Note that <strong>on</strong>ly the centre <strong>on</strong>e has been changed after data hiding.3 The threshold T can be extracted in a preset regi<strong>on</strong> in the stego.4 It can be proven that such regi<strong>on</strong> is the same before and after data embedding using our embeddingscheme. Please refer to Appendix for <str<strong>on</strong>g>more</str<strong>on</strong>g> details.


Multimed Tools Appl(a) Cover Image (b) Our Proposed (c) Original PVD(d) IPVD (e) PVD-LSB (f) Adaptive-EdgeFig. 1 (a) Cover image; (b–f) show the positi<strong>on</strong>s of those changed <strong>pixel</strong>s using different steganographicschemes with the same embedding capacity of 10% bpp. The white points indicate that the<strong>pixel</strong> <strong>value</strong>s in the corresp<strong>on</strong>ding positi<strong>on</strong>s are altered after data embeddingembedding units by decreasing the threshold T, as shown in Fig. 3b–d. Therefore,the embedding capacity of our method highly depends <strong>on</strong> the edge regi<strong>on</strong>s in animage. Usually, for those image with <str<strong>on</strong>g>more</str<strong>on</strong>g> edge regi<strong>on</strong>s, such as Babo<strong>on</strong>, <str<strong>on</strong>g>more</str<strong>on</strong>g> secretmessage can be embedded without being detected easily. For those image with manysmooth regi<strong>on</strong>s, as shown in Fig. 4, fewer edge regi<strong>on</strong>s in the image can be used for<str<strong>on</strong>g>secure</str<strong>on</strong>g> embedding. In such a case, the available space for data hiding is small usingthe proposed method. Please note that the maximal embedding capacity is around16% bpp for this image example with a threshold T = 1.Based <strong>on</strong> the process of our proposed scheme, 1/3 <strong>pixel</strong>s in an image have beenemployed for data hiding, and the maximal number of the embedded bits within asingle <strong>pixel</strong> is not larger than k (please refer to Step 4 in data embedding). Therefore,the upper bound of our embedding capacity for a given image is k/3 bpp, and thelower bound is zero, for an extreme instance, an image with a uniform background.In this paper, we set k = 4, thus 1.33 bpp is the upper bound. In most situati<strong>on</strong>s, wecan not reach the maximum <strong>value</strong>, since we should preserve some relati<strong>on</strong>ships of the<strong>pixel</strong> <strong>value</strong>s in the embedding unit and the threshold T as illustrated in Fig. 8 in theAppendix. Thus, the choice of cover image is very important since it will significantlyinfluence the embedding capacity and security significantly. Usually we should selectthose images with <str<strong>on</strong>g>more</str<strong>on</strong>g> textural regi<strong>on</strong>s and remove those with large smooth regi<strong>on</strong>ssuch as the examples in Figs. 4a and5.Table 1 gives the number and percentage of those images in our test databasethat have enough space for a given embedding capacity, i.e. 5% bpp, 10% bpp, 20%bpp and 30% bpp, respectively. We can see that most images in the database can beused. In the following experiments, including the objective quality measurement and


Multimed Tools Appl(a) Adaptive-edge method(b) Our proposed method with T = 4Fig. 2 Illustrati<strong>on</strong> of the difference between the stego images using <strong>adaptive</strong>-edge approach [24]andour proposed method with the same embedding capacity of 70% bpp. For display purpose, we showsthe c<strong>on</strong>tour lines of the zoom-in smooth regi<strong>on</strong> in the stego using Matlab with default settings. It canbe clearly seen that many local minimal/maximal regi<strong>on</strong>s appear after using <strong>adaptive</strong>-edge approach,which will lead to noise-like blocking effects in the corresp<strong>on</strong>ding positi<strong>on</strong>s. While our method canleave those regi<strong>on</strong>s as they are in the cover image. Example: NRCSMI01029 in NRCS database,Zoom-in locati<strong>on</strong>: (96 : 125, 701 : 740)security evaluati<strong>on</strong>, we employ the same image subset as shown in the table for allthe <str<strong>on</strong>g>steganography</str<strong>on</strong>g> approaches for a fair comparis<strong>on</strong> envir<strong>on</strong>ment.4.3 Objective qualityIn above subsecti<strong>on</strong>, we show that our proposed method can embed most secretbits into edge regi<strong>on</strong>s <strong>adaptive</strong>ly, and will not produce noise-like blocking artifactsin those smooth regi<strong>on</strong>s. Therefore, the subjective quality of the stego images is


Multimed Tools Appl(a) 5% bpp (T = 32) (b) 10% bpp (T = 22)(c) 20% bpp (T = 8) (d) 30% bpp (T = 4)Fig. 3 The positi<strong>on</strong>s of changed <strong>pixel</strong>s using our proposed method with the embedding capacity of5%, 10%, 20% and 30% bpp, respectively(a) Cover Image (b) 5% bpp (T = 17) (c) 10% bpp (T = 2)Fig. 4 An image example with a lower embedding capacity


Multimed Tools Appl(a) UCID1151 (b) UCID543 (c) UCID603(d) NRCSCT01005(e) NRCSHI03034Fig. 5 Some examples with large smooth regi<strong>on</strong>s in databasesbetter <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> the characteristics of HVS. In this subsecti<strong>on</strong>, we will present someexperimental results about the objective quality.The PSNR (Peak Signal to Noise Ratio) is most comm<strong>on</strong>ly used as a measure ofquality, which defined byPSNR = 10log 10max(x) 2∣ ∣ ∣ x′ − x ∣ ∣ ∣ ∣ 2where x is the cover image and x ′ is the stego image.Table 2 gives the average PSNR of the stego images using different steganographicschemes with the embedding rates ranging from 5% bpp to 30% bpp. It is observedthat, the IPVD scheme usually obtains the best image quality. Although our stegoimages have high quality (all over 45 dB), it is still relative lower comparing with theothers, decreasing by 3.1 ∼ 3.9 dB with respect to the best <strong>on</strong>es.The classical PSNR quality metric does not take into account the HVS characteristics.It treats the distorti<strong>on</strong>s in all regi<strong>on</strong>s in the same way. An <strong>adaptive</strong> wayTable 1 The number and percentage of images in our test database that can be used for a givenembedding capacity5% bpp 10% bpp 20% bpp 30% bppNumber 3,855 3,851 3,831 3,772Percentage (%) 100 99.99 99.38 97.85


Multimed Tools ApplTable 2 Average PSNR for the stego images in different casesProposed Ori PVD IPVD PVD-LSB Adaptive-edge5% bpp 52.2024 54.0047 56.1460 53.1465 54.407310% bpp 49.3767 50.9887 53.1188 50.1204 51.394620% bpp 46.7451 47.9620 50.0929 47.1044 48.365130% bpp 45.1625 46.1555 48.2703 45.3062 46.5598called weighted-PSNR has been proposed to provide a better objective measure ofimage quality, and it has been adopted as a new quality metric in Checkmark Versi<strong>on</strong>1.2 [11, 18], a famous evaluati<strong>on</strong> software for watermarking technologies. The mainidea of the new metric is to assign different weighting into different c<strong>on</strong>tent regi<strong>on</strong>saccording to the characteristics of the regi<strong>on</strong>s. Usually, the weighting for busy regi<strong>on</strong>sis smaller than that of smooth regi<strong>on</strong>s since our visi<strong>on</strong> is sensitive to slight changesin the smooth regi<strong>on</strong>s, while it can tolerate <str<strong>on</strong>g>more</str<strong>on</strong>g> severe changes in the busy regi<strong>on</strong>s.The modified quality metric is shown as follows.wPSNR = 10log 10max(x) 2∣ ∣ ∣ NVF(x′ − x) ∣ ∣ ∣ ∣ 2where NVF denotes Noise Visibility Functi<strong>on</strong>, which is used for calculating theweighting for all the <strong>pixel</strong>s within the image <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> their local variances. Pleaserefer to [16, 17] for <str<strong>on</strong>g>more</str<strong>on</strong>g> details.The experimental results are shown in Table 3. It is observed that, with ourproposed method, the average wPSNR of the stego images are very close to thestegos using IPVD scheme (decreasing by 0.4 ∼ 2.3 dB), and are better than thoseusing the original PVD, PVD-LSB and Adaptive-Edge schemes in most cases.4.4 Security evaluati<strong>on</strong>Security is a very important issue in steganographic communicati<strong>on</strong> systems. One offactors that may significantly influence the system security is the embedding capacity.Usually, the <str<strong>on</strong>g>more</str<strong>on</strong>g> bits we embed into a cover image, the <str<strong>on</strong>g>more</str<strong>on</strong>g> detectable artifactswill be introduced in the stego image. If there is a detecti<strong>on</strong> algorithm that canguess whether a given image is cover or stego with a relative high rate than randomguessing, then the steganographic system is broken. In other words, for a givenembedding capacity, a steganographic method is c<strong>on</strong>sidered <str<strong>on</strong>g>more</str<strong>on</strong>g> <str<strong>on</strong>g>secure</str<strong>on</strong>g>, if its stegosare <str<strong>on</strong>g>more</str<strong>on</strong>g> statistically similar to the corresp<strong>on</strong>ding covers and its guessing rate iscloser to the random guessing than the others.Table 3 Average weighted-PSNR for the stego images in different casesProposed Ori PVD IPVD PVD-LSB Adaptive-edge5% bpp 61.3478 59.4781 61.7337 56.8888 59.198110% bpp 57.9387 56.4724 58.7217 53.8801 56.185220% bpp 54.1467 53.4691 55.7140 50.8767 53.177430% bpp 51.6324 51.7464 53.9810 49.1496 51.4480


Multimed Tools ApplIn this subsecti<strong>on</strong>, we will evaluate the security of the proposed method and theprevious PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> approaches in the three following parts, i.e. PVD histogramanalysis, LSB matching analysis and universal steganalysis.4.4.1 PVD histogram analysisPVD histogram may be a potential characteristic to expose the hidden message ofthose stegos using the PVD <str<strong>on</strong>g>based</str<strong>on</strong>g> steganographic methods. In [25], Zhang and Wangshowed that the original PVD scheme [22] will inevitably introduce some undesiredsteps in the histogram of the differences between two c<strong>on</strong>tinuous <strong>pixel</strong>s in eachembedding unit due to its fixed divisi<strong>on</strong> of embedding units and its fixed quantizati<strong>on</strong>steps. By detecting and analyzing such artifacts, it is possible to estimate the size ofhidden message, especially when the embedding rate is high.Since detectors can not identify the embedding units used in our proposed methodwithout a rotati<strong>on</strong> key key 1 . And what is <str<strong>on</strong>g>more</str<strong>on</strong>g>, the number of embedded bits aremainly dependent <strong>on</strong> the relati<strong>on</strong>ship between a <strong>pixel</strong> <strong>value</strong> and its two touchingneighbors rather than pre-determined <strong>value</strong>s, it is expected that those undesiredsteps in the original PVD-scheme can be easily avoided in the new embeddingscheme. Figure 6 shows the PVD histograms of some cover images and theircorresp<strong>on</strong>ding stegos using our proposed method with an embedding rate of 50%bpp, respectively. It is observed that the PVD histogram can be well preserved afterdata hiding.Occurrences70006000500040003000200010000-45 -35 -25 -15 -5 +5 +15 +25 +35 +45Pixel DifferenceLena CoverLena StegoOccurrences2000180016001400120010008006004002000-45 -35 -25 -15 -5 +5 +15 +25 +35 +45Pixel DifferenceBabo<strong>on</strong> CoverBabo<strong>on</strong> Stego(a) Lena 50% bpp(b) Babo<strong>on</strong> 50% bppOccurrences140001200010000800060004000200000-45 -35 -25 -15 -5 +5 +15 +25 +35 +45 -45 -35 -25 -15 -5 +5 +15 +25 +35 +45Pixel Difference(c) Pentag<strong>on</strong> 50% bppPentag<strong>on</strong> Coverpentag<strong>on</strong> StegoOccurences45004000350030002500200015001000500Pixel Difference(d) Peppers 50% bppPeppers CoverPeppers StegoFig. 6 PVD histogram differences between covers and theirs corresp<strong>on</strong>ding stegos with an embeddingrate of 50% bpp


Multimed Tools ApplTable 4 shows the mean absolute difference between the PVD histograms beforeand after data hiding using different steganographic schemes with the embeddingrates ranging from 5% bpp to 30% bpp. It is observed that the our differences arethe smallest or nearly the smallest am<strong>on</strong>g the five methods, which means that ournew scheme may have better capacity to resist the PVD histogram analysis.4.4.2 LSB matching analysisSince our proposed method embeds secret message by modifying <strong>pixel</strong> <strong>value</strong>s in animage, it may introduce some artifacts just as the LSB matching scheme did. In thissubsecti<strong>on</strong>, we employ two special feature sets for detecting the LSB matching toevaluate the security of our method.– Li-1D [7] Calculate the calibrati<strong>on</strong>-<str<strong>on</strong>g>based</str<strong>on</strong>g> detectors (e.g. calibrated HCF COM)as the difference between adjacent <strong>pixel</strong>s within an image. The experimentalresults in [7] shows that the method outperforms the previous calibrated HCFCOM methods in [4].– Huang-1D [3] Calculate the alterati<strong>on</strong> rate of the number of neighborhood graylevels. Unlike the HCF COM <str<strong>on</strong>g>based</str<strong>on</strong>g> methods [4, 7], it detects the statisticalchanges of those overlapping flat blocks with 3 × 3 <strong>pixel</strong>s in the first two bitplanes after re-embedding operati<strong>on</strong>s.The ROC (Receiver operating characteristic) curves for the experimental resultsare shown in Fig. 7. It is observed that both special feature sets will fail in detectingthe five PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> schemes, especially for our proposed method (getting closer tothe random 50% guessing).4.4.3 Universal steganalysisIn the subsecti<strong>on</strong>, four universal steganalytic feature sets are employed to evaluatethe security of the proposed method and the existing PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong>es.– Shi-78D [14] The statistical moments of characteristic functi<strong>on</strong>s of the predicti<strong>on</strong>errorimage, the test image and their wavelet subbands are employed to reflectthe differentiati<strong>on</strong> property of the associated histogram between cover and stegoimages. (78 Dimensi<strong>on</strong>)– Farid-72D [2] The higher-order statistical moments taken from a multi-scaledecompositi<strong>on</strong>, which includes basic coefficient statistics as well as error statistics<str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> an optimal linear predictor, are employed to capture certain naturalproperties of cover images. (72 dimensi<strong>on</strong>)– Moulin-156D [19] Features are extracted from both empirical PDF (probabilitydensity functi<strong>on</strong>s) moments and the normalized absolute characteristic functi<strong>on</strong>.Table 4 The mean absolute difference between the PVD histograms before and after data hidingusing different methods with different embedding ratesProposed Ori PVD IPVD PVD-LSB Adaptive-edge5% bpp 1.2478 2.5998 1.8820 1.3751 1.231610% bpp 1.8770 4.9401 3.4280 2.5290 2.262820% bpp 2.9329 9.4669 6.3649 4.7485 4.230630% bpp 4.1173 13.8332 9.1084 6.8763 6.1125


Multimed Tools ApplTPR10.90.80.70.60.50.40.30.20.1ProposedOri PVDIPVDPVD LSBAdaptive Edge00 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1FPR(a) 30% bpp using Li-1DTPR10.90.80.70.60.50.40.30.20.10ProposedOri PVDIPVDPVD LSBAdaptive Edge0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1FPR(b) 30% bpp using Huang-1DFig. 7 The ROC curves for five steganographic methods with the same embedding rate of 0.3 usingtwo special feature sets. The x-coordinate and y-coordinate denote the false positive rate (FPR) andtrue positive rate (TPR), respectivelyIn our experiments, we follow the extracti<strong>on</strong> scheme proposed in the paper [19]but without a feature selecti<strong>on</strong> processing. The highest statistical order is set asN = 6, and thus we get 156 dimensi<strong>on</strong>s features.– Li-110D [6] Steganalytic features are extracted from the normalized histogram ofthe local linear transform coefficients [15] of the image. The experimental resultsin [6] show that these features can capture certain changes of the local texturesbefore and after data embedding, and thus can detect the presence of hiddenmessage effectively, especially for some <strong>adaptive</strong> steganographic algorithms,such as MBNS [26], MPB [8] and JPEG2000 BPCS [9], even with low embeddingrates, for instance, 10% bpp. (110 dimensi<strong>on</strong>)In a pattern recogniti<strong>on</strong> system, classifier is another important factor that affectsthe system performance besides features selecti<strong>on</strong>. Usually, n<strong>on</strong>-linear classificati<strong>on</strong>schemes will produce higher detecti<strong>on</strong> rate. However, it may be too complex andtoo slow to c<strong>on</strong>figure the optimal parameters for those algorithms. For instance, itis empirical to select the kernel functi<strong>on</strong>s and cost parameters in Support VectorMachine (SVM), also a gird search is required to get the better parameters for eachfeature set. For simplicity and without loss of comparis<strong>on</strong>, we use the Fisher LinearDiscriminant (FLD) classifier, which is used in some steganalysis algorithms e.g. in[2, 6, 19], for all the feature sets as menti<strong>on</strong>ed above.For a given embedding rate, the number of cover images used in the experimentsis shown in Table 1. We then create the stego images using our proposed methodand the other four PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> approaches as menti<strong>on</strong>ed previously. For each imagedatabase, we randomly choose half of cover images and their corresp<strong>on</strong>ding stegoimages for training, and the remaining images are used for testing. The detecti<strong>on</strong>accuracy has been averaged over 20 times by randomly splitting the training andtesting sets to achieve <str<strong>on</strong>g>more</str<strong>on</strong>g> reliable results. Table 5 shows the average accuracy withthe embedding rate of 5% bpp, 10% bpp, 20% bpp and 30% bpp, respectively.It is observed that our proposed algorithm significantly outperforms the previousPVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> methods in all cases. For instance, the detecti<strong>on</strong> accuracies are over 0.80for all the existing <strong>on</strong>es when the embedding rate is 20% bpp, while our detecti<strong>on</strong>accuracy is just 0.60, much closer to the random guessing 0.50. On average, our


Multimed Tools ApplTable 5 The average accuracy of each feature set <strong>on</strong> FLD in different casesEmbedding Steganographic Shi Farid Moulin Li Max.capacity algorithms 78-D 72-D 156-D 110-D accuracy5% bpp Proposed 0.52 0.54 0.52 0.53 0.54*Original PVD 0.68 0.69 0.72 0.73 0.73IPVD 0.60 0.58 0.60 0.67 0.67PVD-LSB 0.67 0.59 0.66 0.71 0.71Adaptive-edge 0.64 0.56 0.60 0.67 0.6710% bpp Proposed 0.52 0.56 0.54 0.55 0.56*Original PVD 0.78 0.79 0.81 0.80 0.81IPVD 0.68 0.63 0.68 0.74 0.74PVD-LSB 0.79 0.66 0.76 0.79 0.79Adaptive-edge 0.73 0.61 0.69 0.75 0.7520% bpp Proposed 0.55 0.60 0.57 0.60 0.60*Original PVD 0.88 0.87 0.87 0.85 0.88IPVD 0.78 0.70 0.77 0.80 0.80PVD-LSB 0.88 0.73 0.85 0.85 0.88Adaptive-edge 0.82 0.67 0.79 0.82 0.8230% bpp Proposed 0.60 0.64 0.63 0.66 0.66*Original PVD 0.92 0.90 0.90 0.87 0.92IPVD 0.83 0.73 0.81 0.83 0.83PVD-LSB 0.91 0.76 0.89 0.88 0.91Adaptive-edge 0.86 0.70 0.84 0.85 0.86For each steganographic algorithm, the underlined <strong>value</strong>s denote the maximum accuracy am<strong>on</strong>g thefour feature sets. For each embedding rate, the <strong>value</strong>s marked with an asterisk denote the accuracywhich is the closest to the random guessing (0.5) am<strong>on</strong>g the five steganographic algorithmsdetecti<strong>on</strong> accuracy will drop around 20% compared with the others, which meansthat our method has better performance to resist the four universal steganalysis.Based <strong>on</strong> our analysis, the main c<strong>on</strong>tributi<strong>on</strong> to the higher security performancesis that our method can select embedding positi<strong>on</strong> <strong>adaptive</strong>ly according to the relati<strong>on</strong>shipbetween c<strong>on</strong>tent edges and the size of the secret message to be embedded.The reas<strong>on</strong> is that, assuming that an image is made up of many n<strong>on</strong>-overlappingsmall sub-images (embedding units), and then different sub-images usually havedifferent capacity of hiding message. Based <strong>on</strong> the characteristics of HVS, it isexpected that the embedding units located at the sharper regi<strong>on</strong>s have better hidingcharacteristics than those at the smoother/flat regi<strong>on</strong>s. By adjusting a threshold T<strong>adaptive</strong>ly, the proposed method can firstly use the sharper edge regi<strong>on</strong>s for datahiding while preserving the other embedding units. In such a way, the new methodcan make full use of the sharper edges in a cover image as far as possible. It is wellknownthat edge informati<strong>on</strong> (such as locati<strong>on</strong>s and statistical moments etc.) is highlydependent <strong>on</strong> image c<strong>on</strong>tents. However, a good model of natural image c<strong>on</strong>tentshas not been seen. Therefore, the universal features are difficult in catching thosechanges that al<strong>on</strong>g c<strong>on</strong>tent edges, especially for those images with <str<strong>on</strong>g>more</str<strong>on</strong>g> complicatededge regi<strong>on</strong>s, such as Babo<strong>on</strong>. While for most existing PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> schemes, theembedding positi<strong>on</strong> is mainly determined by a PRNG (Pseudo-Random NumberGenerator) without c<strong>on</strong>sidering the relati<strong>on</strong>ship between the image c<strong>on</strong>tents and thesize of the embedded message, which means that each <strong>pixel</strong> (<strong>pixel</strong>-pair) in a coverimage has the same probability of being selected for data hiding. Although <str<strong>on</strong>g>more</str<strong>on</strong>g>secret bits can embedded into edge regi<strong>on</strong>s, the smoother regi<strong>on</strong>s or even flat regi<strong>on</strong>s


Multimed Tools Applare inevitably c<strong>on</strong>taminated by such a random selecti<strong>on</strong> scheme, which will lead topoorer security performances <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> our extensive experiments.5 C<strong>on</strong>cluding remarksIn accordance with the limitati<strong>on</strong>s of the existing PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g> schemes, an <strong>adaptive</strong>and <str<strong>on</strong>g>more</str<strong>on</strong>g> <str<strong>on</strong>g>secure</str<strong>on</strong>g> steganographic method has been studied in the paper. Quitedifferent from typical PVD and it improved versi<strong>on</strong>s, whose embedding positi<strong>on</strong>sare mainly determined by a PRNG without c<strong>on</strong>sidering the relati<strong>on</strong>ship betweenthe image c<strong>on</strong>tents and the size of the message to be embedded. Our novel methodcan first embed secret bits at the sharper regi<strong>on</strong>s <strong>adaptive</strong>ly, while keeping thosesmooth/flat regi<strong>on</strong>s as they are. Besides that, the new method does not destroy sortrelati<strong>on</strong>ships between the three c<strong>on</strong>secutive <strong>pixel</strong>s within all the embedding units.In such a way, fewer visual artifacts and detectable artifacts will be introduced.The experimental results evaluated <strong>on</strong> a large image database show the significantimprovements in terms of adaptability and security compared with the existing <strong>on</strong>es.In the future step, we will investigate whether our proposed idea can be applied toother steganographic schemes that in the frequency domain for enhancing security.Acknowledgements This work is supported by the NSFC (60633030), 973 Program(2006CB303104), China Postdoctoral Science Foundati<strong>on</strong> (20080440795), Funds of Key Labof Fujian Province University Network Security and Cryptology (09A011) and Guangzhou Scienceand Technology Program (2009J1-C541-2).AppendixFigure 8 illustrates the four different cases according to the <strong>pixel</strong> <strong>value</strong>s g i , g i+1 , g i+2within an embedding unit and a given threshold T. Note that g i and g i+2 are fixedbefore and after data embedding. In this appendix, we want to show you how todetermine the range of the centre <strong>pixel</strong> <strong>value</strong>s range g ′i+1so that the sort order of thethree c<strong>on</strong>secutive <strong>pixel</strong> <strong>value</strong>s and the relati<strong>on</strong>ships between the <strong>pixel</strong> <strong>value</strong>s and Tare well preserved after data embedding.gi+2gi+1TgiTgi+2giTgi+1(a) Case 1gi(b) Case 2gi+2gi+1TT(c) Case 3gi+2gigi+1T(d) Case 4Fig. 8 Four different cases according to the <strong>value</strong>s of g i , g i+1 , g i+2


Multimed Tools ApplWithout loss of generality, case 1.1 is c<strong>on</strong>sidered. Other cases can be analyzed ina similar way. In case 1.1,we have the following inequati<strong>on</strong>s:∣ ∣ ∣g i+1 < g i , g i+1 < g i+2 , ∣ d1 > T, ∣d2 > TThen we obtain∣ d1∣ ∣ =∣ ∣gi − g i+1∣ ∣ = gi − g i+1 > T,Namely∣ d2∣ ∣ =∣∣gi+1 − g i+2∣ ∣ = gi+2 − g i+1 > Tg i+1 < g i − T, g i+1 < g i+2 − TSince g i+1 is an integer and bel<strong>on</strong>gs to [0,...,255], we can obtaing i+1 ∈ [ 0,...,min ( g i − T − 1, g i+2 − T − 1 )]Therefore, if we limit the centre <strong>pixel</strong> <strong>value</strong> changing in the following range whendoing data embeddingrange g ′i+1=[0,...,min(g i − T − 1, g i+2 − T − 1)]All the inequati<strong>on</strong>s in case 1.1 will hold. And this is very important to preservesome local structure features in the cover image. However, most existing PVD-<str<strong>on</strong>g>based</str<strong>on</strong>g>approaches will inevitably destroy such relati<strong>on</strong>ships and thus make it easy to detect<str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> the extensive experiments.Moreover, it can be seen that the range is c<strong>on</strong>strained by a threshold T. Usually,the larger the threshold T is, the narrower the range is, and thus the fewer secretbits can be embedded using our proposed method. In practice, we can change thethreshold T to adjust the embedding capacity. For the short secret message, we canjust use those <strong>pixel</strong>s <strong>on</strong> the sharper edges (larger than T) within an image for datahiding, while keep other smooth regi<strong>on</strong>s (smaller than or equal to T) unchanged.If there is not enough space for the given secret message, we will decrease thethreshold T to enlarge the embedding space. In such a way, our method is <str<strong>on</strong>g>more</str<strong>on</strong>g><strong>adaptive</strong> with image c<strong>on</strong>tents. Based <strong>on</strong> our experiments and analysis, both the visualimperceptivity and security will become much better.Please note that since all the inequati<strong>on</strong>s are preserved after data embedding, wecan reappear the same range in the stego image, which guarantees the validity of dataextracti<strong>on</strong>.References1. Chan CK, Cheng L-M (2004) Hiding data in images by simple LSB substituti<strong>on</strong>. Pattern Recogn37:469–4742. Farid H (2002) Detecting hidden messages using higher-order statistical models. In: IEEE int.c<strong>on</strong>f. <strong>on</strong> image processing, vol 2, pp II905–II9083. Huang F, Li B, Huang J (2007) Attack LSB matching <str<strong>on</strong>g>steganography</str<strong>on</strong>g> by counting alterati<strong>on</strong>rate of the number of neighbourhood gray levels. In: IEEE internati<strong>on</strong>al c<strong>on</strong>ference <strong>on</strong> imageprocessing, vol 1, pp 401–4044. Ker AD (2005) Steganalysis of LSB matching in grayscale images. IEEE Signal Process Lett12(6):441–4445. Lee YK, Chen LH (2000) High capacity image steganographic model. In: Proceedings of IEEinst. elect. eng., vis. images signal process, vol 147, pp 288–294


Multimed Tools Appl6. Li B, Huang J, Shi Y (2008) Textural features <str<strong>on</strong>g>based</str<strong>on</strong>g> universal steganalysis. In: Proceedings of theSPIE <strong>on</strong> security, forensics, <str<strong>on</strong>g>steganography</str<strong>on</strong>g> and watermarking of multimedia, vol 6819, pp 6819127. Li X, Zeng T, Yang B (2008), Detecting LSB matching by applying calibrati<strong>on</strong> technique fordifference image. In: Proceedings of the 10th ACM workshop <strong>on</strong> multimedia and security,Oxford, United Kingdom, pp 133–1388. Nguyen B, Yo<strong>on</strong> S, Lee H (2006) Multi bit plane image <str<strong>on</strong>g>steganography</str<strong>on</strong>g>. In: Proceedings of 5thint. workshop <strong>on</strong> digital watermarking, pp 61–709. Noda H, Spaulding J (2002) Bit-plane decompositi<strong>on</strong> <str<strong>on</strong>g>steganography</str<strong>on</strong>g> combine with JPEG2000compressi<strong>on</strong>. In: Proceedings of 5th int. workshop <strong>on</strong> informati<strong>on</strong> hiding, pp 295–30910. NRCS Photo Gallery (2005) Available at: http://photogallery.nrcs.usda.gov/11. Pereira S, Voloshynovskiy S, Madueno M, Marchand-Maillet S, Pun T (2001) Sec<strong>on</strong>d generati<strong>on</strong>benchmarking and applicati<strong>on</strong> oriented evaluati<strong>on</strong>. In: Informati<strong>on</strong> hiding workshop III, pp 340–35312. Provos N (2001) Defending against statistical steganalysis. In: Proceedings of 10th c<strong>on</strong>f. <strong>on</strong>USENIX security symposium13. Schaefer G, Stich M (2003) Ucid: an uncompressed color image database. In: Proceedings ofSPIE electr<strong>on</strong>ic imaging, storage and retrieval methods and applicati<strong>on</strong>s for multimedia, vol5307, pp 472–48014. Shi Y, Xuan G, Zou D, Gao J, Yang C, Zhang Z, Chai P, Chen W, Chen C (2005) Image steganalysis<str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> moments of characteristic functi<strong>on</strong>s using wavelet decompositi<strong>on</strong>, predicti<strong>on</strong>errorimage, and neural network. In: IEEE int. c<strong>on</strong>f. <strong>on</strong> multimedia and expo15. Unser M (1986) Local linear transforms for texture measurements. Signal Process 11(1):61–7916. Voloshynovskiy S, Herrigel A, Baumgaertner N, Pun T (1999) A stochastic approach to c<strong>on</strong>tent<strong>adaptive</strong> digital image watermarking. In: Workshop <strong>on</strong> informati<strong>on</strong> hiding, pp 211–23617. Voloshynovskiy S, Pereira S, Herrigel A, Baumgartner N, Pun T (2000) Generalized watermarkingattack <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> watermark estimati<strong>on</strong> and perceptual remodulati<strong>on</strong>. In: Proceedings of SPIE,vol 3971, pp 358–37018. Voloshynovskiy S, Pereira S, Iquise V, Pun T (2001) Attack modelling: towards a sec<strong>on</strong>d generati<strong>on</strong>watermarking benchmark. Signal Process 81:1177–121419. Wang Y, Moulin P (2007) Optimized feature extracti<strong>on</strong> for learning-<str<strong>on</strong>g>based</str<strong>on</strong>g> image steganalysis.IEEE Trans. <strong>on</strong> Informati<strong>on</strong> Forensics and Security 2(1):31–4520. Wang RZ, Lin CF, Lin JC (2001) Image hiding by optimal LSB substituti<strong>on</strong> and genetic algorithm.Pattern Recogn 34(3):671–68321. Westfeld A (2001) F5—a steganographic algorithm high capacity despite better steganalysis. In:Proceedings of 4th int. workshop <strong>on</strong> informati<strong>on</strong> hiding, pp 289–30222. Wu DC, Tsai WH (2003) A steganographic method for images by <strong>pixel</strong>-<strong>value</strong> differencing.Pattern Recogn Lett 24:1613–162623. Wu HC, Wu NI, Tsai CS, Hwang MS (2005) Image steganographic scheme <str<strong>on</strong>g>based</str<strong>on</strong>g> <strong>on</strong> <strong>pixel</strong>-<strong>value</strong>differencing and LSB replacement methods. In: Proceeding of IEE inst. elect. eng., vis. imagessignal process, vol 152, no 5, pp 611–61524. Yang CH, Weng CY, Wang SJ, Sun HM (2008) Adaptive data hiding in edge areas of images withspatial LSB domain systems. IEEE Trans. <strong>on</strong> Informati<strong>on</strong> Forensics and Security 3(3):488–49725. Zhang X, Wang S (2004) Vulnerability of <strong>pixel</strong>-<strong>value</strong> differencing <str<strong>on</strong>g>steganography</str<strong>on</strong>g> to histogramanalysis and modificati<strong>on</strong> for enhanced security. Pattern Recogn Lett 25:331–33926. Zhang X, Wang S (2005) Steganography using multiple-<str<strong>on</strong>g>based</str<strong>on</strong>g> notati<strong>on</strong>al system and human vis<strong>on</strong>sensitivity. IEEE Signal Process Lett 12(1):66–70


Multimed Tools ApplWeiqi Luo received the Ph.D degree from Sun Yat-Sen University, China, in 2008. He is currentlya postdoctoral researcher in Guangd<strong>on</strong>g key laboratory of informati<strong>on</strong> security technology,Guangzhou, China. Dr. Luo’s research interests include digital multimedia forensics, <str<strong>on</strong>g>steganography</str<strong>on</strong>g>and steganalysis.Fangjun Huang received the B.S. degree from Nanjing University of Science and Technology,China, in 1995, the M.S. degree and the Ph.D. degree from Huazh<strong>on</strong>g University of Science andTechnology, China, in 2002 and 2005, respectively. Now, he is a faculty at School of Informati<strong>on</strong>Science and Technology, Sun Yat-Sen University, China. From June of 2008, he has been doing hispost-doctoral research in Department of Electrical and Computer Engineering, New Jersey Instituteof Technology, USA. His research interests include digital forensics and multimedia security.


Multimed Tools ApplJiwu Huang received the B.S. degree from Xidian University, China, in 1982, the M.S. degreefrom Tsinghua University, China, in 1987, and Ph.D. degree from Institute of Automati<strong>on</strong>, ChineseAcademy of Science in 1998. He is currently a Professor with the School of Informati<strong>on</strong> Scienceand Technology, Sun Yat-sen University, Guangzhou, China. His current research interests includemultimedia security and data hiding. Dr. Huang serves as a member of IEEE CAS Society TechnicalCommittee of Multimedia Systems and Applicati<strong>on</strong>s and the chair of IEEE CAS Society Guangzhouchapter.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!