Efficient Steganography Algorithm Based On DCT And Entropy Thresholding Technique

Author(s):  
Satvir Singh

Steganography is the special art of hidding important and confidential information in appropriate multimedia carrier. It also restrict the detection of  hidden messages. In this paper we proposes steganographic method based on dct and entropy thresholding technique. The steganographic algorithm uses random function in order to select block of the image where the elements of the binary sequence of a secret message will be inserted. Insertion takes place at the lower frequency  AC coefficients of the  block. Before we insert the secret  message. Image under goes dc transformations after insertion of the secret message we apply inverse dc transformations. Secret message will only be inserted into a particular block if  entropy value of that particular block is greater then threshold value of the entropy and if block is selected by the random function. In  Experimental work we calculated the peak signal to noise ratio(PSNR), Absolute difference , Relative entropy. Proposed algorithm give high value of PSNR  and low value of Absolute difference which clearly indicate level of distortion in image due to insertion of secret message is reduced. Also value of  relative entropy is close to zero which clearly indicate proposed algorithm is sufficiently secure. 

2019 ◽  
Vol 16 (11) ◽  
pp. 4812-4825
Author(s):  
Mohsin N. Srayyih Almaliki

One of the crucial aspects of processes and methodologies in the information and communication technology era is the security of information. The security of information should be a key priority in the secret exchange of information between two parties. In order to ensure the security of information, there are some strategies which are used, and they include steganography and cryptography. With cryptography, the secret message is converted into unintelligible text, but the existence of the secret message is noticed, nonetheless, steganography involves hiding the secret message in a way that its presence cannot be noticed. In this paper, a new secure image steganography framework which is known as an adaptive stego key LSB (ASK-LSB) framework is proposed. The construction of the proposed framework was carried out in four phases with the aim of improving the data-hiding algorithm in cover images by using capacity, image quality, and security. To achieve this, the Peak Signal-to-Noise Ratio (PSNR) of the steganography framework was maintained. The four phases began with the image preparation phase, followed by the secret message preparation phase, embedding phase and finally extraction phase. The secure image steganography framework that is proposed in this study is based on a new adaptive of least significant bit substitution method, combination random function, and encryption method. In the proposed work, the secret bits are inserted directly or inversely, thereby enhancing the imperceptibility and complexity of the process of embedding. Results from the experiment reveal that the algorithm has better image quality index, peak signal-to-noise ratio, and payload used in the evaluation of the stego image.


Author(s):  
Hussein Abdulameer Abdulkadhim ◽  
Jinan Nsaif Shehab

Although variety in hiding methods used to protect data and information transmitted via channels but still need more robustness and difficulty to improve protection level of the secret messages from hacking or attacking. Moreover, hiding several medias in one media to reduce the transmission time and band of channel is the important task and define as a gain channel. This calls to find other ways to be more complexity in detecting the secret message. Therefore, this paper proposes cryptography/steganography method to hide an audio/voice message (secret message) in two different cover medias: audio and video. This method is use least significant bits (LSB) algorithm combined with 4D grid multi-wing hyper-chaotic (GMWH) system. Shuffling of an audio using key generated by GMWH system and then hiding message using LSB algorithm will provide more difficulty of extracting the original audio by hackers or attackers. According to analyses of obtained results in the receiver using peak signal-to-noise ratio (PSNR)/mean square error (MSE) and sensitivity of encryption key, the proposed method has more security level and robustness. Finally, this work will provide extra security to the mixture base of crypto-steganographic methods.


2013 ◽  
Vol 427-429 ◽  
pp. 1718-1722
Author(s):  
Lin Sun ◽  
Ran Wei ◽  
Fu Ting Bao ◽  
Xian Zhang Tian

To reduce the amount of computing resources, a fast algorithm of the average power spectrum and signal-to-noise ratio was presented based on rigorous derivation of the formula. Also, it proved the rule gained from computational experiments. Besides, a method called fitting-optimization to determine the classification threshold value was proposed. It improves the accuracy by about 7% for human gene.


2019 ◽  
Vol 9 (21) ◽  
pp. 4624
Author(s):  
Uzokboy Ummatov ◽  
Kyungchun Lee

This paper proposes an adaptive threshold-aided K-best sphere decoding (AKSD) algorithm for large multiple-input multiple-output systems. In the proposed scheme, to reduce the average number of visited nodes compared to the conventional K-best sphere decoding (KSD), the threshold for retaining the nodes is adaptively determined at each layer of the tree. Specifically, we calculate the adaptive threshold based on the signal-to-noise ratio and index of the layer. The ratio between the first and second smallest accumulated path metrics at each layer is also exploited to determine the threshold value. In each layer, in addition to the K paths associated with the smallest path metrics, we also retain the paths whose path metrics are within the threshold from the Kth smallest path metric. The simulation results show that the proposed AKSD provides nearly the same bit error rate performance as the conventional KSD scheme while achieving a significant reduction in the average number of visited nodes, especially at high signal-to-noise ratios.


2018 ◽  
Vol 7 (2.29) ◽  
pp. 700 ◽  
Author(s):  
O Hayat ◽  
R Ngah ◽  
Yasser Zahedi

Device to Device (D2D) communication is a new paradigm for next-generation wireless systems to offload data traffic. A device needs to discover neighbor devices on the certain channel to initiate the D2D communication within the minimum period. A device discovery technique based on Global Positioning System (GPS) and neighbor awareness base are proposed for in-band cellular networks. This method is called network-centric approach, and it improves the device discovery efficiency, accuracy, and channel capacity. The differential code is applied to measure the signal to noise ratio of each discovered device. In the case that the signal to noise ratio (SNR) of two devices is above a specified threshold value, then these two devices are qualified for D2D communication. Two procedures are explored for device discovery; discovery by CN (core network) and eNB (evolved node B) cooperation with the help of GPS and neighbor awareness. Using ‘Haversine’ formula, SNR base distance is calculated. Results show an increment in the channel capacity relative to SNR obtained for each device.  


2014 ◽  
Vol 945-949 ◽  
pp. 1846-1850
Author(s):  
Hai Biao Li ◽  
Xin Xia

In crack image recognition, Donoho’s universal wavelet threshold de-noising method appears "over-kill" phenomenon due to the lack of self-adaptability of threshold value; hence the image may lose its edge details. To handle this problem, the Donoho’s universal threshold and threshold function are improved and an adaptive determination method of threshold coefficient is introduced in this paper. Experimental results shows that the proposed method can effectively remove digital image noise and achieve a better edge protection, higher edge preservation index, better visual effects and higher peak signal-to-noise ratio.


2011 ◽  
Vol 130-134 ◽  
pp. 1331-1337
Author(s):  
Wen Jing Hu ◽  
Zhi Zhen Liu ◽  
Zhi Hui Li

Performance of the Duffing oscillator to detect weak signals buried in heavy noise is analyzed quantitatively by LCEs. First in the case of noise, differential equations to compute LCE s are derived using RHR algorithm, so the quantitative criteria to identify system states are obtained. Then using LCEs, the threshold value of the forced periodic term is found accurately. Finally the system state and state change are analyzed using LCEs by keeping the threshold value and varying the noise intensity, and the minimum signal to noise ratio is determined. By contrast of phase trajectories and LCEs, it shows that phase trajectories disturbed by strong noise sometimes are ambiguous to our eyes, but through LCEs, the system state can be identified clearly and quantitatively especially in strong noise background. So the minimum signal to noise ratio can be obtained accurately.


2021 ◽  
Vol 18 (5) ◽  
pp. 6771-6789
Author(s):  
Hongyan Xu ◽  

<abstract> <p>With the rapid development of computer technology and network communication technology, copyright protection caused by widely spread digital media has become the focus of attention in various fields. For digital media watermarking technology research emerge in endlessly, but the results are not ideal. In order to better realize the copyright identification and protection, based on the embedded intelligent edge computing detection technology, this paper studies the zero watermark copyright protection algorithm of digital media. Firstly, this paper designs an embedded intelligent edge detection module based on Sobel operator, including image line buffer module, convolution calculation module and threshold processing module. Then, based on the embedded intelligent edge detection module, the Arnold transform of image scrambling technology is used to preprocess the watermark, and finally a zero watermark copyright protection algorithm is constructed. At the same time, the robustness of the proposed algorithm is tested. The image is subjected to different proportion of clipping and scaling attacks, different types of noise, sharpening and blur attacks, and the detection rate and signal-to-noise ratio of each algorithm are calculated respectively. The performance of the watermark image processed by this algorithm is evaluated subjectively and objectively. Experimental data show that the detection rate of our algorithm is the highest, which is 0.89. In scaling attack, the performance of our algorithm is slightly lower than that of Fourier transform domain algorithm, but it is better than the other two algorithms. The Signal to Noise Ratio of the algorithm is 36.854% in P6 multiplicative noise attack, 39.638% in P8 sharpening edge attack and 41.285% in fuzzy attack. This shows that the algorithm is robust to conventional attacks. The subjective evaluation of 33% and 39% of the images is 5 and 4. The mean values of signal to noise ratio, peak signal to noise ratio, mean square error and mean absolute difference are 20.56, 25.13, 37.03 and 27.64, respectively. This shows that the watermark image processed by this algorithm has high quality. Therefore, the digital media zero watermark copyright protection algorithm based on embedded intelligent edge computing detection is more robust, and its watermark invisibility is also very superior, which is worth promoting.</p> </abstract>


Image inpainting is the process of reconstruction of the damaged image and removal of unwanted objects in an image. In the image inpainting process patch priority andselection of best patch playsa major role. The patch size is also considered for producing good results in the image inpainting. In this paper patch priority is obtained by introducing a regularization factor (ɷ). The best patch selection is acquired by using the Sum of Absolute Difference (SAD) distance method. The results of inpainting are investigated with adjustable patch sizes of 5×5, 7×7, 9×9, 11×11, and 13×13 for the proposed method. The performance of these adjustable patch sizes is observed by using Peak Signal to Noise Ratio (PSNR) and Mean Square Error (MSE). The best suitable patch size for good inpainting is announced based on the values of PSNR and MSE.


Author(s):  
A. A. Abdelmgeid ◽  
A. A. Bahgat ◽  
Al-Hussien Seddik Saad ◽  
Maha Mohamed Gomaa

Steganography is the art and science of writing hidden messages in such a way that no one suspects the existence of the message, a form of security through obscurity. Many different carrier file formats can be used, but digital images are the most popular because of their frequency on the internet. In this paper explains the PIGPEN image steganography technique which modifies the secret message itself not the technique of embedding. This technique represents the secret message characters by two decimal digits only not three decimal digits as ASCII encoding. So, it can save one third of the required space for embedding the message in an image. The PIGPEN technique will be enhanced by using the zigzag scanning to increase the security and achieves higher visual quality as indicated by the high peak signal-to-noise ratio (PSNR) in spite of hiding a large number of secret bits in the image.


Sign in / Sign up

Export Citation Format

Share Document