Sie sind auf Seite 1von 5

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/259471010

Steganography framework for easy secret sharing through images

Conference Paper · December 2013


DOI: 10.1109/ICIIP.2013.6707604

CITATION READS

1 636

2 authors, including:

Praveen Palanisamy
Microsoft
16 PUBLICATIONS   18 CITATIONS   

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Behavior Learning for Autonomous Driving View project

All content following this page was uploaded by Praveen Palanisamy on 30 December 2013.

The user has requested enhancement of the downloaded file.


A Steganography Framework for Easy Secret
Sharing through Images
Praveen Palanisamy Manoj Kumar Rajagopal
Student, SELECT, Associate Professor,
VIT University, VIT University,
Chennai, India. Chennai, India.
praveenofpersia@gmail.com manojkumar.r@vit.ac.in

Abstract—this paper presents a robust framework for secured they still rely on password encrypted files which
communication of data through images using steganography. automatically draws eaves-droppers attention just because it
The framework will help in developing applications that make is password protected. Since steganography overcomes this
sharing secrets and confidential information as easy as sharing drawback, it can be put to use as a primary tool to share
pictures, while making the users feel more secure about the
secrets, share confidential data, etc. For this use case
information exchanged. We have developed the framework to
create steg-images in JPEG format, which is more widely used scenario, we propose a robust, high capacity, and visually
than other formats. A pilot implementation is developed using imperceptible steganography framework tailored for the use
this framework on an embedded platform and the results are by common people with the presumption that strong steg-
discussed. analysis on large number of un-suspiciously shared images
is difficult.
Keywords—Steganography frame work, jpeg steganography,
steganography application framework. II. BACKGROUND
I. INTRODUCTION JPEG compression attains higher compression ratios
compared to most other standards while retaining the quality
Over the years, various Methods have been investigated and of the image. For this reason smartphones save the captured
developed to protect personal privacy. Encryption is images in .jpg format. Also JPEG is the widely used image
probably the most obvious one, and then comes format when it comes to photo sharing. Therefore the steg-
steganography. Encryption lends itself to noise and is image ought to be in JPEG format. For this, the
generally prone to detection while steganography is not steganography algorithm employed should be resistant to
easily detectable. The concepts of steganography has long the lossy compression by the JPEG standard in order to be
been in existence in the history of research but has not been able to efficiently retrieve the embedded data back at the
widely adopted as a means of secured communication. intended receiving end.
The goal of cryptography is to secure communications by The data flow diagram of embedding data in a JPEG image
changing the data into a form that an eavesdropper cannot is shown in Fig. 1. JPEG compression uses the DCT to
understand. Steganography techniques, on the other hand, transform successive sub-image blocks of 8x8 pixels, into
tend to hide the very existence of the data. Sending 64 DCT coefficients. Several steganography techniques for
encrypted information may draw attention, while invisible data hiding in JPEGs have been developed: Jsteg, JP Hide&
information will not. In this framework the two techniques Seek, F5 [1], Outguess [2]. All these techniques manipulate
are combined to increase the degree of security. Encryption the quantized DCT coefficients to embed the hidden
makes it unreadable, steganography makes it invisible. message. Using the generalized chi-square attack, Jsteg and
Images were chosen as the cover medium, as JP Hide &Seek with sequential message embedding are
communicating secret information through commonly detectable [3][4][8]. An effective approach to attack F5 and
shared images will be less suspicious of carrying sensitive Outguess were also proposed in [5]. Perturbed Quantization,
data as there are millions of photos shared everyday on PQ [6] aims to achieve high efficiency, with minimal
many different platforms. Even though image distortion, rather than a large capacity. This method with
steganography has many advantages and has potential, it is lesser capacity is not fit for the scenario being discussed.
not even as popular as the QR codes and bar codes even Most of the steganography evaluation papers and steg
with the advent of millions of smart phone users mainly analysis reports apply statistical and perceptual evaluation
because it's not available easily for the use of common using a direct comparison between the original and the
people. If two people want to share some secret digitally, stego-image. But in the peer to peer photo sharing scenarios,
it’s very unlikely to get a copy of the original image for steg
analysis and only the stego-image is available. This limits
the capability of the steg analysis systems against this use
case scenario.

Fig. 2. Block diagram of the proposed framework for


Fig. 1. General data flow diagram of embedding in JPEG embedding
images

III. PROPOSED FRAMEWORK

In the JPEG compression, images are divided into non-


overlapping 8 × 8 blocks. Each 8 × 8 block is converted to a
frequency-domain representation, by using a normalized,
two-dimensional DCT. Then the quantized DCT
coefficients are computed by dividing the components in the
frequency domain with the JPEG quantization table, and
then rounding to the nearest integers. The framework is
depicted in Fig. 2. A JPEG decoding library can be used to
decode the coefficients from the cover image. The 64
coefficients for each of the total N number of 8x8 blocks are
obtained. In the Coefficient selection process, Unlike few Fig. 3. The message block
other methods where the coefficients are selected at random
using a pseudo random number generator (PRNG) for
embedding, in this framework, a multi band technique [7], The header along with the encrypted message is passed on
or a statistics preserving method by considering statistical to the Data embedder which embeds the data using the
global features of the cover image can be used to select the following modified LSB plus algorithm:
coefficients to embed the secret data. A bit value is embedded by modifying DCT
The selected coefficients are then chosen at random using coefficient to as:
the pseudo-random number generator (PRNG). The
message block in the framework can be elaborated as shown i, if LSB (i )  b
in Fig. 3. The Hash calculated from the message data is used i  1, if LSB (i )  b and i  vmin

as the key to the PRNG. The header info contains the hash i'  
of the secret message and a key which is required during the i  1, if LSB (i )  b and i  vmax
decoding process. i  1or i  1 if LSB (i )  b and vmin  i  vmax
The last case in the embedding operation i.e. The block diagram representation of the framework for
and is dynamically determined by decoding is as shown in Fig. 6.
counting the times of modifying to and during
the embedding process, respectively denoted by and
. Similarly the times of modifying i+1 and i-1 to i are
denoted by , .The values of and
are calculated to guide the embedding operation in the
case of and by:

i  1or i  1 if tii 1  tii1  tii 1  tii1



i '  i  1, if tii 1  tii1  tii 1  tii1

i  1, if tii 1  tii1  tii 1  tii1
Fig. 6. Decoding Process
After the embedding in any case of , the value
or needs to be updated. Histogram compensation is The smart data parser doesn’t read all the values. Instead it
used to balance all the coefficients changed during the looks into those probable coefficients which may contain
embedding process. The resultant image is then encoded to hidden info using the key generated in the encoding process.
JPEG format using a JPEG encoding library. This image is If embedded data is found in the supplied image, it is
then shared as a normal image. The intended recipient needs extracted by the message extractor provided the secret key
to know the secret key used while encrypting the message. provided by the user is correct. The extracted message is
The hash of the message can optionally be embedded into then displayed in its original format (image/text).
the stego-image by exploiting the EOF tag. This doesn’t
affect the image quality or the embedded message and it’ll IV. IMPLEMENTATION
be rendered as a normal image by any image editing
software. Only when it’s opened in a word processor, the Since most of the real world applications of this frame work
Hash is evident. The Hash alone is of no use if it’s will be on portable and low power devices, an application
discovered by an analyst. Fig. 4 demonstrates how the EOF using this framework was developed and executed on the
tag can be exploited to append the secret message’s SHA- Pandaboard ES, featuring a dual-core ARM Cortex-A9
256 hash into the stego image without altering the stego OMAP4460 processor and 1 GB ram running Ubuntu 12.04.
image. A typical user’s profile picture was used as cover image.
Libjpeg was used to entropy decode the jpeg cover image.
The coefficient blocks obtained were first arranged in
zigzag order. Then the last non-zero coefficient was found
out. Only when the last non-zero coefficient was the
one, the coefficients before it were selected. ` was chosen
based on the statistical model of the cover image. The order
of the selected coefficients during data embedding process
was randomized by using a PRNG using the hash of the
Fig. 4. Embedding the hash after EOF tag. secret message as the random seed for the PRNG. The hash
of the secret message, an image in this case was obtained
Further the hash can be encoded with 256 bit encoding so
using the sha256sum utility. AES encryption library with a
that it resembles the image data when opened in a word
8 character password was used to encrypt the secret image’s
processor which makes it even more imperceptible as shown
data. The data embedder algorithm as discussed above was
in Fig. 5.
implemented in C and libjpeg was again used to encode the
steg-image in jpeg format. The steg-image was then
successfully decoded to obtain the secret message without
any loss of data using the decoding framework.

V. RESULTS AND CONCLUSION

The total encoding process on the embedded processor


running on two threads took 1.348 seconds while the
Fig. 5. Encode the hash after EOF tag of the steg-image
decoding took 2.18 seconds which are quite reasonable. The
cover image (Fig. 7), the secret image (Fig. 8) and the stego-
image (Fig. 9) are shown. As seen, there are no visible
changes in the cover and the stego-image and there’s no loss
of the data. This easy to use framework for building
steganography applications could be used by common
people. This framework will likely popularize the use of
steganography for secret information sharing and other
applications like embedding confidential medical diagnosis Fig. 9. Stego-Image
information in a patient’s photograph, E-patient records,
payment cards and so on. The applications developed
should have options to easily share the steg-image through
commonly used sharing platforms and applications like REFERENCES
Facebook, google+, Instagram (facebook camera), flickr,
whatsapp, photo bucket and so on to make it easier for the
users to share.
[1] A. Westfeld, "High Capacity Despite Better
Steganalysis (F5–A Steganographic Algorithm)," in 4th
International Workshop Information Hiding, 2001.

[2] N. Provos, "Defending Against Statistical Steganalysis,"


in Proceedings of 10th USENIX Security Symposium,
Washington, 2001.

Fig. 7. Cover image. A typical profile picture of a user.


[3] N. Provos and P. Honeyman, "Detecting Steganographic
(Original size: 800x600) Content on the Internet. CITI," 2001.

[4] A. Westfeld and A. Pfitzmann, "Attacks on


Steganographic Systems," in 3rd International
Workshop Lecture Notes in Computer Science, 2000.

[5] J. Fridrich, M. Golijan and D. Hogea, "Attacking the


OutGuess," in Proceedings of ACM: Special session on
Multimedia security and watermarking, Juan-les-
Pins,France, 2002.

[6] J. Fridrich, M. Golijan and D. Soukal, "Perturbed


quantization steganography," in ACM Multimedia
System Journal, 2005.

[7] H.-T. Wu and J.-W. Huang, "Secure JPEG


steganography by LSB+ matching and multi-band
embedding," in 18th International Conference on Image
Processing, Bussels,Belgium, 2011.

[8] A. Westfeld, "Detecting Low Embedding Rates," in 5th


International Workshop in information processing,
2002.
Fig. 8. The person’s medical data as the image to be
hidden (original size: 240x320)

View publication stats

Das könnte Ihnen auch gefallen