A Novel Steganography Algorithm Based on Quantization Table Modification and Image Scrambling in DCT Domain

Author(s):  
Hongzhu Dai ◽  
Jie Cheng ◽  
Yafeng Li

In this paper, a steganography algorithm has been proposed which is based on quantization table modification and image scrambling in the DCT domain. First, the algorithm homogenizes the energy by scrambling the cover image to improve the number of DCT coefficients suitable for information embedding. Second, the embedding capacity of the DCT block is determined by the value of the quantization table in the algorithm, different quantization tables get different embedding effects. In addition, this paper proposes an optimized modified quantization table. Extensive experiments show that the proposed algorithm achieves a great potential for confidential data and indiscernible image quality.

Author(s):  
Олег Евсютин ◽  
Oleg Evsutin ◽  
Анна Мельман ◽  
Anna Melman ◽  
Роман Мещеряков ◽  
...  

One of the areas of digital image processing is the steganographic embedding of additional information into them. Digital steganography methods are used to ensure the information confidentiality, as well as to track the distribution of digital content on the Internet. Main indicators of the steganographic embedding effectiveness are invisibility to the human eye, characterized by the PSNR metric, and embedding capacity. However, even with full visual stealth of embedding, its presence may produce a distortion of the digital image natural model in the frequency domain. The article presents a new approach to reducing the distortion of the digital image natural model in the field of discrete cosine transform (DCT) when embedding information using the classical QIM method. The results of the experiments show that the proposed approach allows reducing the distortion of the histograms of the distribution of DCT coefficients, and thereby eliminating the unmasking signs of embedding.


Now-a-days, data protection has become inevitable for confidential transactions that happen over net. Transmission of such confidential data has become a challenging issue in today’s scenario. Many Data Hiding techniques are used for transmitting data in a secured way. The secret data can be hidden as part of any type of file such as Text file, Sound file, image file, Video file, etc. It has been proposed to hide secret data as part of cover image. The proposed work adopts Vector Quantization (VQ) which is one of the powerful and simple image compression techniques to compress the size of the cover image and to reduce the cost associated with storage/transmission. VQ transforms the cover image into its corresponding Codebook and IndexMap. The confidential data is then embedded as part of the Codebook and IndexMap. The proposed method helps in improving the performance by increasing the embedding capacity and coding efficiency. The performance of Steganography is improved in three levels. The embedding capacity of the proposed method is increased by 23,726 bits when compared to that of existing similar methods, which is a significant improvement.


2013 ◽  
Vol 321-324 ◽  
pp. 2609-2612
Author(s):  
Yan Liang ◽  
Gao Yan ◽  
Chun Xia Qi

Digital watermarking has been proposed as a solution to the problem of copyright protection of multimedia data in a networked environment. It makes possible to tightly associated to a digital document a code allowing the identification of the data creator, owner, authorized consumer, and so on. In this paper a new DCT-domain system for digital watermarking algorithm for digital images is presented: the method, which operates in the frequency domain, embeds a pseudo-random sequence of scrambled image in a selected set of DCT coefficients. After embedding, the watermark is adapted to the image by exploiting the masking characteristics of the human visual system, thus ensuring the watermark invisibility. By exploiting the statistical properties of the embedded sequence, the mark can be reliably extracted without resorting to the original uncorrupted image. Experimental results demonstrate that the watermark is robust to several signal processing techniques, including JPEG compression, cut, fuzzy, addition of noise, and sharpen.


2012 ◽  
Vol 6-7 ◽  
pp. 428-433
Author(s):  
Yan Wei Li ◽  
Mei Chen Wu ◽  
Tung Shou Chen ◽  
Wien Hong

We propose a reversible data hiding technique to improve Hong and Chen’s (2010) method. Hong and Chen divide the cover image into pixel group, and use reference pixels to predict other pixel values. Data are then embedded by modifying the prediction errors. However, when solving the overflow and underflow problems, they employ a location map to record the position of saturated pixels, and these pixels will not be used to carry data. In their method, if the image has a plenty of saturated pixels, the payload is decreased significantly because a lot of saturated pixels will not joint the embedment. We improve Hong and Chen’s method such that the saturated pixels can be used to carry data. The positions of these saturated pixels are then recorded in a location map, and the location map is embedded together with the secret data. The experimental results illustrate that the proposed method has better payload, will providing a comparable image quality.


2020 ◽  
Vol 10 (3) ◽  
pp. 836 ◽  
Author(s):  
Soo-Mok Jung ◽  
Byung-Won On

In this paper, we proposed methods to accurately predict pixel values by effectively using local similarity, curved surface characteristics, and edge characteristics present in an image. Furthermore, to hide more confidential data in a cover image using the prediction image composed of precisely predicted pixel values, we proposed an effective data hiding technique that applied the prediction image to the conventional reversible data hiding technique. Precise prediction of pixel values greatly increases the frequency at the peak point in the histogram of the difference sequence generated using the cover and prediction images. This considerably increases the amount of confidential data that can be hidden in the cover image. The proposed reversible data hiding algorithm (ARDHA) can hide up to 24.5% more confidential data than the existing algorithm. Moreover, it is not possible to determine the presence of hidden confidential data in stego-images, as they possess excellent visual quality. The confidential data can be extracted from the stego-image without loss, and the original cover image can be restored from the stego-image without distortion. Therefore, the proposed algorithm can be effectively used in digital image watermarking, military, and medical applications.


2011 ◽  
Vol 204-210 ◽  
pp. 229-233
Author(s):  
Jian Feng Wang ◽  
Jian Min Jiang

In this paper, we propose an effective scene change detection algorithm directly in compressed domain. The proposed scene change algorithm(including abrupt change and ) test the n frame and n+1 frame through the extracting the feature of each frame. When extract the features of frame, two-dimensional statistical feature m1-s from DCT coefficients without its inverse transform was computed, Divide m1-s space into 42 unequal partitions (subspaces) and count the numbers pr within the 42 subspaces (entries) as the feature vector to judge the different of the two frames. locating scene changes is operated by comparison tests. In comparison with existing representative techniques, the experimental results show the superiority of the proposed method in terms of precision and processing speed.


2017 ◽  
Vol 26 (2) ◽  
pp. 66-77
Author(s):  
Atheer Hussein Zyara

Maintaining the confidentiality of the data of the very important areas in computer applications , Where many researchers work in the fields of concealment and encryption . So in this research we are working on the combining of the two methods , where confidential data is encrypted by using  a proposed method , Then the cover is encrypted (regular image) by LCG algorithm (which generates a series of random numbers) to generate the encrypted cover (irregular image) , After that ,we hide the encrypted data in encrypted cover by depending on the LSB technique, then we convert the irregular image into regular image and thereby getting  hidden data in random locations in the  cover image  , This method is characterized by flexibility in terms of the possibility of hiding the different  types of confidential data in different types of media , and durability as that data be hidden in random locations and this  what distinguishes the proposed algorithm , and the results showed high security, because the data is hidden in random locations in encrypted image then convert to the original regular image For clarification of the proposed algorithm , it has been applied on a digital image of the gray type using MATLAB language  by using the efficiency scales PSNR and MSE


Author(s):  
Vinay D R ◽  
◽  
Ananda Babu J

Most of the present hiding techniques on video are considered over plaintext domain and plain video sequences are used to embed information bits. The work presented here reveals the novelty for information embedding in a video sequence over the ciphered domain. The carrier video signal is encrypted using chaos technique which uses multiple chaotic maps for encryption. The proposed reversible video information hiding scheme (RVIHS) exhibits an innovative property that, at the decoding side we can perfectly extract the information along with carrier video without any distortion. The public key modulation is a mechanism used to achieve data embedding, where as in secret key encryption is not required. The proposed approach is used to differentiate encoded and non-encoded picture patches at decoder end by implementing 2 class Support Vector Machine grouping. This helps for us to retrieve the original visual sequence with embedded message and to scale up embedding capacity. The experiment is conducted using real time videos for embedding the information. The outcome of proposed work bring about best embedding capacity, compared to existing techniques.


Sign in / Sign up

Export Citation Format

Share Document