K-En Az Anlamlı Bitlere Dayalı Kaotik Bir Harita Kullanan Renkli Görüntü Steganografisi

Günümüzde dijital iletişim içerisinde bilginin güvenliği çok önemli bir yer tutmaktadır. Uçtan uca iletişimlerde önemli bilgilerin şifrelenmesi veya bir taşıyıcı üzerine gömülerek gizlenmesi bilgi güvenliği için kullanılan yöntemlerinin başında gelir. Bazı durumlarda güvenliği artırmak için yöntemler karma bir şekilde kullanılıp bilgi iletişim kanalları içerisine bırakılabilir. Bu yöntemlerdeki ortak amaç, kaynaktan çıkan önemli bilgilerin, iletişimde ilgisi olmayan kişilerin eline geçmeden veya anlaşılmaz şekle dönüştürülerek hedefe gönderilmesidir. Bu çalışmada, steganografi ile ilgili temel bilgiler verildikten sonra önerilen renkli görüntü gizleme yöntemi anlatılmıştır. Yöntemde, önce gizlenecek görüntü veya metindeki veriler genişletilmiş 1B lojistik harita kullanılarak rastgele dağıtılmış ardından renkli örtü görüntüsündeki en az anlamlı k-bit ile değiştirilmiştir. Gizlenmek istenen bilgi şifrelenerek bilgi güvenliğinin artırılması hedeflenmiştir. Yöntemin başarısı, bilginin saklanacağı bit düzlem sayısına göre farklı boyutlarda görsel ve metinler üzerinde denenmiştir. Önemli güvenlik değerlendirme kriterlerinden PSNR ve MSE ölçütleri incelenmiştir. 1 bit düzlemin kullanıldığı 75x100 boyutlarındaki görselin gizlendiği işlemde PSNR 54.4359, MSE 0.23415, 7500byte metnin gizlendiği işlemde PSNR 56.7213, MSE 0.13834 olarak hesaplanmıştır. 4 bit düzlemin kullanıldığı 150x150 boyutlarındaki görselin gizlendiği işlemde PSNR 36.503, MSE 14.5472, 22500byte metnin gizlendiği işlemde PSNR 38.657, MSE 8.8585 olarak hesaplanmıştır. Deneysel sonuçlarla, algoritmanın iyi bir performansa sahip olduğu, istatistiksel analiz saldırılarına karşı iyi bir performans gösterdiği kanıtlanmıştır.

A Color Image Steganography Using A Chaotic Map Based On K-Least Significant Bits

Nowadays, information security has a very important place in digital communication. Encrypting important information in end-to-end communications or hiding it by embedding it on a carrier is one of the methods used for information security. In some cases, methods are used in a mixed manner to increase security. An encrypted information can be hidden on the carrier or a hidden information can be encrypted and released into communication channels. The common purpose of these methods is to send the important information from the source to the target by transforming it into an incomprehensible form or before it gets into the hands of unrelated people.In this study, after giving brief information about steganography, the proposed color image hiding method is explained. In this method, first the data in the image or text to be hidden is randomly distributed using an expanded 1D logistic map, and then replaced with the least significant k-bits (K-LSB) in the colored cover image. It is aimed to increase information security by encrypting the information that is desired to be hidden. The success of the method is tested on images and texts of different sizes according to the number of bit planes in which the information will be stored. PSNR and MSE criteria, which are important safety evaluation criteria, are examined. PSNR and MSE are calculated as 54.4359, 0.23415 respectively in the process of hiding the 75x100 image using 1 bit plane, by the way PSNR and MSE are calculated as 56.7213, 0.13834 respectively in the process of hiding the 7500byte. PSNR and MSE are calculated as 36.503, 14.5472 respectively in the process of hiding the 150x150 image using 4 bit plane, by the way PSNR and MSE are calculated as 38.657, 8.8585 respectively in the process of hiding the 22500byte. With experimental results, it is proven that the algorithm has good performance, good performance against statistical analysis attacks.

___

  • [1] Pak, C., Kim, J., An, K., Kim, C., Kim, K. & Pak, C., “A Novel Color Image LSB Steganography Using Improved 1D Chaotic Map.”, Multimedia Tools And Applications, 79(1), 1409–1425, (2020).
  • [2] Beşkirli, A., Özdemir, D. & Beşkirli, M., “Şifreleme Yöntemleri ve RSA Algoritması Üzerine Bir İnceleme.” European Journal Of Science And Technology, (Special Issue), 284-291, (2019).
  • [3] Zaidan, B. B., Zaidan, A. A., & Mwafak, H., “New Comprehensive Study to Assess Comparatively the QKD, XKMS, KDM in the PKI encryption algorithms.” Int. J. Comput. Sci. Eng, 1(3), 263-268, (2009).
  • [4] Sharif, A., Mollaeefar, M., & Nazari, M. “A Novel Method For Digital Image Steganography Based On A New Three-Dimensional Chaotic Map.” Multimedia Tools And Applications, 76(6), 7849-7867, (2017).
  • [5] Westfeld, A., & Pfitzmann, A., “Attacks On Steganographic Systems.” International Workshop On Information Hiding Springer, Berlin, Heidelberg, 61-76, (1999).
  • [6] Subhedar, M. S., & Mankar, V. H. “Current Status And Key Issues In Image Steganography: A survey.” Computer Science Review, 13, 95-113, (2014).
  • [7] Valandar, M. Y., Ayubi, P., & Barani, M. J. “A New Transform Domain Steganography Based On Modified Logistic Chaotic Map For Color Images.” Journal Of Information Security And Applications, 34, 142-151, (2017).
  • [8] Hussain, M., Wahab, A. W. A., Idris, Y. I. B., Ho, A. T., & Jung, K. H. “Image Steganography In Spatial Domain: A survey.” Signal Processing: Image Communication, 65, 46-66, (2018).
  • [9] Bilal, M., Imtiaz, S., Abdul, W., Ghouzali, S., & Asif, S. “Chaos Based Zero-Steganography Algorithm.” Multimedia Tools And Applications, 72(2), 1073-1092, (2014).
  • [10] Anees, A., Siddiqui, A. M., Ahmed, J., & Hussain, I. “A Technique For Digital Steganography Using Chaotic Maps.” Nonlinear Dynamics, 75(4), 807-816, (2014).
  • [11] Ghebleh, M., & Kanso, A. “A Robust Chaotic Algorithm For Digital Image Steganography.” Communications in Nonlinear Science and Numerical Simulation, 19(6), 1898-1907, (2014).
  • [12] Bansal, R., Nagpal, C. K., & Gupta, S. “An Efficient Hybrid Security Mechanism Based On Chaos And Improved BPCS.” Multimedia Tools and Applications, 77(6), 6799-6835, (2018).
  • [13] Cheddad, A., Condell, J., Curran, K., & Mc Kevitt, P. “Digital Image Steganography: Survey And Analysis Of Current Methods.” Signal Processing, 90(3), 727-752, (2010).
  • [14] Wang, Y., Tang, M., & Wang, Z. “High-Capacity Adaptive Steganography Based On LSB And Hamming Code.” Optik, 213, 164685, (2020).
  • [15] Elharrouss, O., Almaadeed, N., & Al-Maadeed, S. “An Image Steganography Approach Based On K-Least Significant Bits (k-LSB).” In 2020 IEEE International Conference on Informatics, IoT, and Enabling Technologies (ICIoT) 131-135, (2020).
  • [16] Rachael, O., Misra, S., Ahuja, R., Adewumi, A., Ayeni, F., & Mmaskeliunas, R. “Image Steganography And Steganalysis Based On Least Significant Bit (LSB).” In Proceedings of ICETIT 2019 Springer, Cham., 1100-1111, (2020).
  • [17] Shehzad, D., & Daǧ, T. “LSB Image Steganography Based On Blocks Matrix Determinant Method.” KSII Transactions On Internet And Information Systems, 13(7),3778-3793 (2019).
  • [18] Ali, U. A. M. E., Sohrawordi, M., & Uddin, M. P. “A Robust And Secured Image Steganography Using LSB And Random Bit Substitution.” American Journal Of Engineering Research (AJER), 8(2), 39-44. (2019).
  • [19] Bhuiyan, T., Sarower, A. H., Karim, R., & Hassan, M.. An Image Steganography Algorithm Using LSB Replacement Through XOR Substitution. In 2019 International Conference on Information and Communications Technology (ICOIACT) IEEE, 44-49, (2019).
  • [20] Kusuma, E. J., Sari, C. A., Rachmawanto, E. H., & Moses Setiadi, D. R. I. “A Combination Of Inverted LSB, RSA, And Arnold Transformation To Get Secure And Imperceptible Image Steganography.” Journal Of ICT Research & Applications, 12(2), (2018).
  • [21] Zhou, R. G., Luo, J., Liu, X., Zhu, C., Wei, L., & Zhang, X. “A Novel Quantum İmage Steganography Scheme Based On LSB.” International Journal Of Theoretical Physics, 57(6), 1848-1863, (2018).
  • [22] Nguyen, T. D., Arch-Int, S., & Arch-Int, N. “An Adaptive Multi Bit-Plane Image Steganography Using Block Data-Hiding.” Multimedia Tools And Applications, 75(14), 8319-8345, (2016).
  • [23] Zhou, X., Gong, W., Fu, W., & Jin, L. “An Improved Method For LSB Based Color Image Steganography Combined With Cryptography.” In 2016 IEEE/ACIS 15th International Conference On Computer And Information Science (ICIS), IEEE, 1-4, (2016).
  • [24] Patel, N., & Meena, S. “LSB Based Image Steganography Using Dynamic Key Cryptography.” In 2016 International Conference On Emerging Trends In Communication Technologies (ETCT), IEEE, 1-5, (2016).
  • [25] Singh, A., & Singh, H. “An Improved LSB Based Image Steganography Technique For RGB Images. In 2015 IEEE International Conference On Electrical, Computer And Communication Technologies (ICECCT), IEEE, 1-4, (2015).
  • [26] Sun, S. “A New Information Hiding Method Based On Improved BPCS Steganography.” Advances In Multimedia, vol. 2015, Article ID 698492, 7 pages (2015).
  • [27] Kumar, B. R., Suresh, K., Basheer, S. K., & Kumar, M. R. K. “Enhanced Approach To Steganography Using Bit Planes”. International Journal Of Computer Science And Information Technologies, 3(6), 5472-5475, (2012).
  • [28] Bansod, S. P., Mane, V. M., & Ragha, R. “Modified BPCS Steganography Using Hybrid Cryptography For Improving Data Embedding Capacity.” In 2012 International Conference On Communication, Information & Computing Technology (ICCICT), IEEE, 1-6, (2012).
  • [29] Daneshkhah, A., Aghaeinia, H., & Seyedi, S. H. “A More Secure Steganography Method In Spatial Domain.” In 2011 Second International Conference On Intelligent Systems, Modelling And Simulation, IEEE, 189-194, (2011).
  • [30] Bui, C. N., Lee, H. Y., Joo, J. C., & Lee, H. K. “Secure Bit-Plane Based Steganography For Secret Communication.” IEICE Transactions On Information And Systems, 93(1), 79-86, (2010).
  • [31] Kalita, M., Tuithung, T., & Majumder, S., “A New Steganography Method Using Integer Wavelet Transform And Least Significant Bit Substitution.” The Comput J, 62, 1639–55, (2019).
  • [32] Nazari, M., & Ahmadi, I.D., “A Novel Chaotic Steganography Method With Three Approaches For Color And Grayscale Images Based On FIS And DCT With Flexible Capacity.”, Multimedia Tools Appl, 79,13693–724, (2020).
  • [33] Doğan, N. & Çelik, H., “Tarama Modeli Kullanan Karma Bir Görüntü Şifreleme Yöntemi”. Politeknik Dergisi, 1-1, (2021).
  • [34] Özkaynak, F., & Özer, A. B. “Lojistik Harita ile Rasgele Sayı Üretilmesi ve İstatistiki Yöntemlerle Sınanması.” (2006).
  • [35] Jumaa, N. K. “Hiding Of Random Permutated Encrypted Text Using Lsb Steganography With Random Pixels Generator.” International Journal Of Computer Applications, 113(13), (2015).
  • [36] Astuti, E. Z., Setiadi, D. R. I. M., Rachmawanto, E. H., Sari, C. A., & Sarker, M. K.. “LSB-Based Bit Flipping Methods For Color Image Steganography.” In Journal of Physics: Conference Series IOP Publishing vol. 1501, no. 1, p. 012019, (2020).
  • [37] Khairnar, P. P., & Khan, V. U. “Steganography Using BPCS Technology.” International Journal Of Engineering And Science, 3(2), 8-16, (2013).
  • [38] Aziz, M., Tayarani-N, M. H., & Afsar, M., “A Cycling Chaos-Based Cryptic-Free Algorithm For Image Steganography.” Nonlinear Dynamics, 80(3), 1271-1290, (2015).
  • [39] Westfeld, A., Pfitzmann, A., “Attacks On Steganographic Systems”, International workshop on information hiding. IH1999, 61–76, (1999).
  • [40] El Loco, G., “Steganography: A Few Tools to Discover Hidden Data”, 2004. http://www.guillermito2.net/stegano/tools/index.html [Erişim: Haziran, 2021]
  • [41] Ogras H, “An Efcient Steganography Technique For Images Using Chaotic Bitstream.” Int J Comput Netw Inf Secur 11:21–27, (2019).
  • [42] Gangurde, S., & Tiwari, K., “LSB Steganography Using Pixel Locator Sequence with AES.”, arXiv e-prints, arXiv-2012., (2020).
  • [43] Jayakokela, S., & Avila, J. “Steganography based Information Hiding and Transmission via SC-FDMA Transceiver.”, In 2021 5th International Conference On Intelligent Computing And Control Systems (ICICCS) IEEE., 33-37, (2021).
  • [44] Karawia, A.A, “Medical Image Steganographic Algorithm Via Modified LSB Method And Chaotic Map.”, IET Image Processing. (2021).
  • [45] Tang, L., Wu, D., Wang, H., Chen, M., & Xie, J. “An Adaptive Fuzzy Inference Approach For Color Image Steganography.”, Soft Computing, 1-18, (2021).
  • [46] Mahdi, S. A., & Maisa’a, A. K., “An Improved Method for Combine (LSB and MSB) Based on Color Image RGB.”, Engineering and Technology Journal, 39(1B), 231-242, (2021).
  • [47] Chowdhuri, P., Jana, B., & Giri, D. “Secured Steganographic Scheme For Highly Compressed Color Image Using Weighted Matrix Through DCT.” International Journal Of Computers And Applications, 43(1), 38-49, (2021).