Next Article in Journal
A Model of Thermally Activated Molecular Transport: Implementation in a Massive FPGA Cluster
Next Article in Special Issue
A Blockchained AutoML Network Traffic Analyzer to Industrial Cyber Defense and Protection
Previous Article in Journal
Techniques and Challenges of Image Segmentation: A Review
Previous Article in Special Issue
Blockchain Technologies: Smart Contracts for Consumer Electronics Data Sharing and Secure Payment
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Enhanced Embedding Capacity for Data Hiding Approach Based on Pixel Value Differencing and Pixel Shifting Technology

by
Cheng-Ta Huang
1,2,
Njabulo Sinethemba Shongwe
2 and
Chi-Yao Weng
3,*
1
Department of Information Management, Yuan Ze University, Taoyuan 320, Taiwan
2
International Bachelor Program in Informatics, Yuan Ze University, Taoyuan 320, Taiwan
3
Department of Computer Sciences and Artificial Intelligence, National Pingtung University, Pingtung 900, Taiwan
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(5), 1200; https://doi.org/10.3390/electronics12051200
Submission received: 30 January 2023 / Revised: 23 February 2023 / Accepted: 26 February 2023 / Published: 2 March 2023

Abstract

:
Data hiding algorithms can achieve the issue of information security when secret data are transmitted via the public network. This paper proposes a novel data-hiding scheme based on pixel value differencing and pixel shifting to increase embedding capacity and visual quality. In the proposed method, the cover image is first divided into nonoverlapping blocks, and eight groups of different values are generated with the center pixel as the reference pixel to embed the secret message. The pixel shifting strategy is applied to adjust the stego image to improve its quality. Experimental results show that the proposed method has an embedding capacity of 740,000 bits with a peak signal-to-noise ratio value greater than 35 dB. Therefore, it is undetected by the human eye. Other compared state-of-the-art schemes have embedding capacities of 51,219 bits, 70,217 bits, and 104,055 bits, which are lower than the proposed methods’ 740,000 bits. The RS, chi-square, and rotation attack analyses prove that the proposed method can withstand security attacks. Thus, the proposed method performs better than other state-of-the-art methods with respect to embedding capacity and ability to withstand attacks.

1. Introduction

With the progress of modern society and the rapid changes in technology, it has now become easier and more convenient to acquire knowledge and transmit information. Digital data are easy to access, copy, and modify, but the transmission involves risks [1]. Therefore, maintaining data integrity and safety during data transmission is essential. Many methods for maintaining data security have been proposed [2]. Among them, cryptography is used to make data confidential. This method encrypts data, such as text or picture trademarks, into a set of meaningless garbled codes to prevent any non-designated recipients from reading it [3]. Although cryptography is relatively appropriate to encrypt data to maintain its security, it is not suitable for digital data because data originality cannot be saved after encryption of digital information. A better alternative method is data hiding, which is more suitable for digital data. It hides secret messages into meaningful and identifiable multimedia data, such as pictures, videos, and music files, so that the observer cannot detect the exchange of messages [4,5,6,7]. This feature achieves the purpose of protecting secret messages without destroying the original data. Data hiding can be categorized into digital watermarking [8] and steganography. Digital watermarking is primarily used for copyright protection and the authentication of digital works [9,10].
In the image field, steganography [11] can be classified into two common categories: the spatial domain and the transform domain. The spatial domain modifies the pixel values to achieve data hiding and has a higher capacity with the visual effect of destroying the original image. Another commonly used method is the least significant bit (LSB) substitution, which replaces the least significant bit of the pixel with secret data [12]. Its advantages include simple and efficient embedding and removing steps, but the higher the amounts of confidential information, the lower the quality of the camouflaged image. It involves confidential data encryption in the image and relatively low security. In 2003, Wu and Tsai [13] proposed a pixel value differencing (PVD) method, which used the difference in two adjacent nonoverlapping pixels in data hiding, to overcome the disadvantage of the LSB substitute. This method determines whether the pixel belongs to the smooth area or the edge area according to the difference value of the pixel and decides the amount of embedded confidential information. Pixels located in the smooth area have less confidential embedded data, while pixels located in the edge area have more confidential embedded data, decreasing the likelihood of being discovered using this technique. Swain [14] proposed a technique based on LSB substitution and PVD in a block that obtained a higher peak signal-to-noise ratio (PSNR) and improved hiding capacity. The spatial domain normally consists of nonreversible schemes. Ko et al.’s method is an example of nonreversible data hiding that is cost effective and produces high-quality images using modulo and a magic cube [15]. This method has a high embedding capacity of about three bits per pixel. However, it is not reversible and, thus, it falls under the spatial domain.
Reversible data hiding [16,17,18] is a special case in this domain that has gained popularity over recent years. Any scheme, including most significant bit MSB [16], LSB and PVD, can be modified to a reversible data-hiding scheme. However, in some cases, reversibility is sacrificed over hiding capacity and/or image quality. Histogram shifting [19] is a commonly used reversible data-hiding scheme in this domain that is usually combined with prediction error expansion. Compared to spatial domain, a cover image is converted into frequency form in the frequency domain, and the data are concealed in the coefficients of that frequency. Examples include discrete wavelet transform [20] and discrete cosine transform [21,22]. Spatial domain is advantageous compared to the frequency domain because of its ability to hide more secret data and produce high-quality images. However, it is also associated with issues such as noise and filtering attacks. The proposed method, however, falls under this domain, and as shall be discussed later in the paper, this method can withstand chi-square attacks, indicating that it does not have a noise problem, which is otherwise prominent in this domain.
Data hiding on encrypted images has also gained popularity over the years due to its enhanced security. Data hiding in encrypted images is usually applied using many different methods from unique domains such as the least significant bit method, most significant bit prediction [23], and discrete cosine transform (DCT) [24]. In the encrypted image data-hiding domain, image deterioration is not highly considered, so high embedding capacities can be achieved under this domain. This, however does not suggest that the PSNR value in this domain is always low, in fact, in some cases, the stego pixels can have a pixel to signal noise ration that is very high. For instance, Puteaux [23] proposed an efficient, most significant bit prediction-based method for high capacity reversible data hiding in encrypted images. In this method, an average pixel to signal noise ratio of 57 dB was achieved, demonstrating the possibility of achieving high pixel to signal noise ratios in this domain.
This paper proposes a new PVD-based information hiding scheme. The proposed scheme categorizes the whole image into 3 × 3 image blocks, and the amount of confidential data to be embedded depends on the difference value of adjacent pixels. Once the data to be embedded are confirmed, the secret message to be hidden is converted from binary to decimal form. The secret data in decimal format can be embedded into the image by adding or subtracting pixel values. The proposed scheme aims to embed more secret data and increase image inventory through the PVD.
The rest of this paper is organized as follows. Section 2 introduces certain related data-hiding schemes based on PVD and introduces related technologies. Section 3 presents an in-depth introduction on the proposed data-hiding scheme to increase image inventory, including the flowchart of the data embedding and extraction stages of the proposed scheme. Section 4 presents the experimental results. Finally, Section 5 provides some conclusions.

2. Related Work

2.1. Pixel Value Differencing

In 2003, Wu and Tsai [13] proposed a PVD method, which was a data hiding algorithm that could store more data than the traditional LSB method [13]. Their proposed method used the difference in pixels to embed secret data and was based on correcting the pixel values of two adjacent pixels to achieve data hiding purposes. During the data embedding process, once a cover image for embedding secret message is provided, it is used in a zigzag sequence (Figure 1). Two adjacent pixels are treated as one block and thus categorized into multiple nonoverlapping blocks. Then, the pixel difference value is calculated for each block i. This difference value di is |Pi,1Pi,2|, assuming a block has two grayscale pixels Pi,1 and Pi,2. The range of the obtained difference values is from −255 to 255, with an absolute value from 0 to 255. Then, the number of secret message bits that the pixel can embed according to the range table corresponding to the difference value is determined (Table 1). The range table is divided into six intervals according to the difference value. Each interval has its corresponding upper limit and lower limit, and the value of these limits can be used to obtain the corresponding capacity. The upper limit of the interval Ri is defined as u, and the lower limit is l. When the difference value between Pi,1 and Pi,2 in a block is higher, the block is closer to the edge area or the complex area. If the amount of variation is relatively high, then the amount of hidden data can also be higher. In contrast, the lower the difference value, the closer the block is to the smooth area, and the amount of variation is relatively low. The arrows in Figure 1 represent the Z font order followed in their implementation.

2.2. Wu et al.’s Technique

Wu et al. [25] proposed a data hiding method based on PVD and LSB replacement. Their proposed method achieved data hiding based on difference values between two adjacent pixels. First, the pixel difference between two nonoverlapping adjacent pixels is calculated and then used to determine the embedding method. The difference value di of this block is |Pi,1Pi,2|, assuming that there are two grayscale pixels Pi,1 and Pi,2 in a block. Then, the threshold value is set to div, which categorizes the difference between Pi,1 and Pi,2 into the higher level and the lower level. For example, let div = 15, the lower level can be set to be R1 and R2, while the higher level can be set to be R3, R4, R5, and R6. Next, the cover image is categorized into several nonoverlapping blocks, and each block has two adjacent pixels. When the difference value of a block falls in the lower level (shown in Figure 2), it means that the block is located in the smooth range. Otherwise, the block is located in the edge range. If the difference value is lower than the div, the LSB replacement method is used to change the pixel value. Otherwise, the PVD method is used for data hiding. In Figure 2, the range of each level is marked using different arrows and the labels lower-level, and high-level.

2.3. Liu et al.’s Technique

In 2018, Liu et al. [26] proposed a data hiding method based on PVD that used 3 × 3 blocks to embed secret data (shown in Figure 3). In this method, nine pixels are considered as a block, and PVD and side match hiding are combined to generate eight sets of pixel values. This method allows to maintain a certain image quality and increase the capacity. In Figure 3, the center pixel P5 is highlighted with a bold yellow color. The white background and the yellow background represent the pixel positions of odd and even pixel positions respectively. Table 2 shows the range table that is used during the embedding process and this range table shows the capacity e that each range can have. The highest capacity e for this method based on each range is 5, while the lowest capacity is 3.

3. Proposed Method

The proposed method employs nine pixels as a block, and the cover image is divided into 3 × 3 pixel blocks according to its size (shown in Figure 4). Assuming a 512 × 512 cover image, it is divided into several nonoverlapping 3 × 3 pixel blocks. In the following sections, the steps of the proposed embedding and extraction will be introduced in detail. The whole embedding process is shown in Figure 5.

3.1. Embedding Process

The embedding procedure requires a cover image and secret bit-stream which is to be embedded into the image. The rest of the embedding procedure follows the following steps:
Input: Cover image C, secret bit stream m.
Output: Stego image S.
Step 1:
Divide C into several n nonoverlapping nine consecutive adjacent pixels (Pi,1~Pi,9) into a set of 3 × 3 size sub-image blocks and scan the cover image in a Z-font (shown in Figure 1), where i = 1~n;
Step 2:
Set Pi,5 as the reference pixel, then calculate the pixel difference value dj = Pi,5Pi, j, where j = 1, 2, 3, 4, 6, 7, 8, 9;
Step 3:
Determine the interval range of |dj| according to Table 1. If |dj| belongs in the range (0, 7), the capacity k is 3, upper limit u is 7, and lower limit l is 0. The way to calculate k is using Equation (1):
k = log 2 ( u l + 1 )
Step 4:
Take k bits from m and convert it to a decimal value b;
Step 5:
Calculate dj using Equation (2):
d j = l + b
Step 6:
According to whether dj is greater than zero, it is determined whether Pi,5 should be added or subtracted with dj, which becomes the stego pixel P′i, j, as shown in Equation (3):
P i , j = { P i , 5 d j , i f   d j < 0 , P i , 5 + d j , o t h e r w i s e
Step 7:
Repeat the above steps until each pixel is embedded. The stego block in Figure 6 a is obtained. Then, apply the pixel shifting process (shown in Section 3.3) to obtain the final stego block. Figure 6a represents the stego pixel block before the shifting process while Figure 6b shows the stego pixel block after the shifting process has been completed.

3.2. Extracting Process

After receiving the stego image, the extraction procedure can be performed to retrieve the secret message. The extraction process is the reverse of the embedding process. The extraction procedure can be completed as follows:
Input: Stego image S.
Output: Secret bit stream m.
Step 1:
Divide S into several n nonoverlapping nine consecutive adjacent pixels (Pi, 1~Pi, 9) into a set of 3 × 3 size sub-image blocks and scan the cover image in a Z-font (shown in Figure 1), where i = 1~n;
Step 2:
Set Pi, 5 as the reference pixel, and calculate the pixel difference value dj = |Pi, 5Pi, j|. Then, determine the interval range according to Table 1, where j = 1, 2, 3, 4, 6, 7, 8, 9;
Step 3:
Calculate the capacity b = dj − l, then convert it to a binary value and add it to m to complete the extraction;
Step 4:
Repeat the above steps until each pixel is extracted, and then extraction of the secret message is completed.
The extraction process can be summarized as shown in Figure 7.

3.3. Pixel Shifting

Pixel shifting is a technique that helps improve image quality. It is used for images to obtain a higher resolution and improve image quality. The following equations are for the proposed pixel shifting:
min = argmin 255 x 255 j = 1 9 P i , j ( P i , j + x )  
P i , j = P i , j + m i n
where P denotes the cover pixel block; P′ denotes the stego pixel block; and P″ denotes the pixel shifted block.

3.4. Example of the Proposed Embedding Process Method

Input: Cover image C, secret bit stream m.
Output: Stego image S.
Step 1:
Suppose Pi,1~Pi,9 = 131, 140, 128, 127, 133, 139, 130, 137, and 129; m = 1010100110111001011000102;
Step 2:
Set Pi,5 = 133 as the reference pixel, then calculate the pixel difference value |d1| = 2, |d2| = 7, |d3| = 5, |d4| = 6, |d6| = 6, |d7| = 3, |d8| = 4, and |d9| = 4;
Step 3:
Determine the interval range according to Table 1. Using Equation (1) to obtain k, set 3 bits in this example;
Step 4:
Take k bits from m, and convert it to decimal value b. Therefore, k1 = 1012, k2 = 0102, k3 = 0112, k4 = 0112, k6 = 1002, k7 = 1012, k8 = 1002, and k9 = 0102. b1 = 5, b2 = 2, b3 = 3, b4 = 3, b6 = 4, b7 = 5, b8 = 4, and b9 = 2;
Step 5:
Apply Equation (2) to calculate dj. Thus, d1 = 5, d2 = 2, d3 = 3, d4 = 3, d6 = 4, d7 = 5, d8 = 4, and d9 = 2;
Step 6:
Calculate stego pixel Pi, j using Equation (3). The stego pixel Pi,1 = 133 + 5 = 138, Pi,2 = 133 − 2 = 131, Pi,3 = 133 + 3 = 136, Pi,4 = 133 + 3 = 136, Pi,6 = 133 − 4 = 129, Pi,7 = 133 + 5 = 138, Pi,8 = 133 − 4 = 129, and Pi,9 = 133 + 2 = 135.
Repeat the above steps until each pixel is embedded. Next, perform pixel shifting on the values Pi,1~Pi,9 in the pixel block to obtain the pixel-shifted values Pi,1~Pi,9 = 134, 127, 132, 132, 129, 125, 134, 125, and 131. In Figure 8, the different colors represent the same position of each pixel (and the differences).

3.5. Example of the Proposed Extracting Process Method

Input: Stego image S.
Output: Secret bit stream m.
Step 1:
Suppose Pi,1~Pi,9 = 134, 127, 132, 132, 129, 125, 134, 125, and 131;
Step 2:
Set Pi,5 = 129 as the reference pixel, and calculate the pixel difference value |dj|, |d1| = 5, |d2| = 2, |d3| = 3, |d4| = 3, |d6| = 4, |d7| = 5, |d8| = 4, and |d9| = 2. Then, determine the interval range according to Table 1;
Step 3:
Calculate b and convert it to a binary value as a secret message. Therefore, b1 = 5 − 0 = 5, b2 = 2 − 0 = 2, b3 = 3 − 0 = 3, b4 = 3 − 0 = 3, b6 = 4 − 0 = 4, b7 = 5 − 0 = 5, b8 = 4 − 0 = 4, and b9 = 2 − 0 = 2. The secret message is extracted as m = 1010100110111001011000102.

4. Experimental Results

The experimental analysis was conducted using 512 × 512 grayscale masked images: “Lena”, “Peppers”, “Baboon,” “Airplane”, “Tiffany”, “Boat”, “Truck”, “Tank”, “Goldhill”, and “Barbara”, respectively (Figure 9). The running time of the algorithm is 4.9 s and the algorithm runs in O(N) time (time complexity). The space complexity of this algorithm is O(n2). The overall image variability was assessed using the proposed method data-hiding capacity and PSNR. Hiding capacity is the amount of secret data embedded into an image, and PSNR is a measure of image distortion. The PSNR for grayscale images can be expressed in Equation (6):
PSNR = 10 × log 10 255 2 MSE
where MSE denotes the mean-square error of the two images, as calculated in Equation (7):
MSE = 1 m n i = 0 m 1 j = 0 n 1 ( p i j q i j ) 2
where pij and qij denote the pixels in the corresponding positions of the two images, and m and n denote width and height, respectively.
If the PSNR value is higher than 30 dB, the difference between the modified image and the original image (the distortion) cannot be detected by the human eye. In contrast, if the PSNR value is lower than 30 dB, the distortion in the modified image can be detected by the human eye. Figure 10 shows the test images used in the experiments and their corresponding pixel to signal noise ratios. From Figure 10, it can be deduced that the Tank image has the highest PSNR of 36.69 dB, while the Baboon image has the lowest PSNR of 30.60 dB Figure 10 also shows that all PSNR value are above 30 dB.

4.1. Comparison

Table 3 shows the capacity and the PSNR values of different images under the proposed method. All the PSNR values are higher than 30 dB for both shifted and non-shifted pixel images, and, therefore, the distortion cannot be detected by the human eye. The average PSNR value was 35.18 dB. After embedding the secret, the image quality of the stego image can be improved by the proposed pixel shifting. Table 3 compares the PSNR value of the completed pixel shifting and the PSNR value that is not yet shifted. The PSNR value of the stego image with shifted pixels was higher than that of the stego image without pixel shifting.
Pixel shifting moves the image with the embedded secret message closer to the original image. Figure 11 shows the distribution range of the pixel shifting value of the experimental picture. Statistical analysis showed the value of pixel shifting to be generally distributed within −25~25. Therefore, the range of pixel shifting value in the experiments was set from −20 to 20, which can improve the efficiency of the proposed method, and the coverage rate can reach 99%.
Table 4 presents the comparison of capacity and PSNR between the proposed method and the methods proposed by Wu and Tsai [13] and Li and He [27]. The average capacity of the proposed method is 740,249 bits, Wu and Tsai [13] and Li and He [27] produced average capacities of 52,976 bits and 75,397 bits, respectively. Compared to the above schemes, Hameed et al. [28] produced a higher embedding capacity of 105,237 bits, which was lower than that of the proposed method. The proposed method focuses on the capacity and hides about 700,000 bits. Compared with the methods of Wu and Tsai [13], Li and He [27], and Hameed et al. [28], the proposed method exhibits a higher hiding capacity. In an ideal situation, a stego image with a PSNR value better than 30 dB will not be detected by the human eye. The average PSNR of the proposed method is 35.48 dB, indicating that the distortion is accepted since it is higher than 30 dB. Regardless of the outperformance of the proposed scheme by other schemes, it is far better than the other schemes because of its higher hiding capacity at a PSNR value that is at close range with schemes with a much lower hiding capacity (Table 4). Thus, the proposed method has a higher capacity and an acceptable image quality than other state-of the-art-methods.
Table 5 shows the comparison of the capacity and PSNR values of the proposed method and that of the method proposed by Liu et al. [26]. The average capacity of Liu et al.’s [26] method is 733,780 bits, and the average PSNR is 35.16. However, the average capacity of the proposed method is 748,672 bits, and the average PSNR is 34.81. In contrast, the proposed method can embed a higher capacity, i.e., 14,892 bits, than Liu et al.’s [26] method. The image embedded with the secret message can still maintain a certain image quality through pixel shifting adjustment. The PSNR value was similar to that of Liu et al. [26]. To improve the image quality, high-capacity secret messages should not be embedded.
The structural similarity index matrix (SSIM) is used to evaluate the quality of stego image(s). A stego image with an SSIM value closer to 1 denotes a good-quality image. The SSIM and the PSNR are closely related. A higher PSNR value denotes a higher SSIM value and the opposite is true for a lower PSNR value. The SSIM can be computed using Equation (8):
S S I M = ( 2 μ x μ y + c 1   ) ( 2 σ x y + c 2 ) ( μ x 2 + μ y 2 + c 1   ) ( σ x 2 + σ y 2 + c 2 )
where   μ x ,   μ x 2 , σ x 2 and μ y ,   μ y 2 , σ y 2 are the mean pixel number, variance, and the standard deviation of the original image and the stego-image, respectively. The covariance for the original and stego-images is 2 σ μ x μ y . It should be noted that c 1   and c 2   are constants, where c 1    = k1L and c 2  = k2L. The value of k1 = 0.01, k2 = 0.03, and L is 255. Table 6 shows the structural similarity index (SSIM) comparison between the proposed method and Li and He [27]. Wu [13] and Hameed et al. [28] do not provide any SSIM for their proposed methods, as such there are no available SSIM values to be compared. Li and He [27] has an average SSIM value of 0.93, while the proposed method has an average SSIM value of 0.89. The difference between the two SSIM values is only 0.04 and therefore, even though the Li and He [27] performs better than the proposed method in terms of the SSIM value, it is not too significant when taking into account the difference in the embedding capacity.

4.2. Security Analysis

An RS attack was performed on the proposed method and also on the 1-bit LSB method to show resistance. RS analysis can detect changes in the regular and singular groups (described in [28]) with the increase in embedding capacity. The stego image only passes the RS steganalysis attack if the difference between the two groups is restricted to a minimum value. In performing the RS analysis, the pixels are classified into three groups:
(1)
Regular groups with R−M and RM;
(2)
Singular groups with SM and S−M;
(3)
Unusable groups.
Neighboring pixels can be categorized into two groups, and the noise in each group can be measured using a discrimination function. Larger differences between pixels in a group result in higher noise. Simulated noise can be added, and then a discrimination function may be applied to modify the noise. The results can be compared to those of the same unmodified group. The group with increased noisiness is represented as (1), while (2) represents the group with decreased noisiness. The groups where the noisiness does not vary are represented as (3). The discrimination function is used to determine the magnitude of the respective pixel blocks for parameters RM, R−M, SM, and S−M.
The x-axis of the RS plot graph represents the percentage of embedding capacity, and the y-axis represents the percentage of regular or singular groups. The condition RM ≈ R−M > SM ≈ S−M denotes that the approach successfully resists RS attacks. In contrast, the condition R−M − S−M > RM – SM exposes the approach against RS attacks. Figure 12 and Figure 13demonstrate the RS plot for the Baboon image. The condition RM ≈ R−M > SM ≈ S−M is satisfied for all images for the proposed method. This condition does not hold for the 1-bit LSB method (Figure 13). Therefore, this technique is undetected by RS analysis, unlike the 1-bit LSB method. Figure 12 and Figure 13 show the RS analysis experimental results of the proposed method and the 1-bit LSB, respectively. Figure 12 shows that the 1-bit LSB method cannot withstand RS attacks since it produces images that are exposed under RS attack.
The likelihood of creating pairs of values (POVs) is due to embedding information into images using algorithms such as LSB sequential embedding. In LSB, the first bit is changed to 0 or 1 for all pixels, thus creating a sequence. In simple terms, by embedding secret information into an image using an algorithm that creates POVs, the frequencies of 2 k and 2 k + 1 become equal or close to being equal. The chi-square attack detects these near-equal POVs in images (stego images). Therefore, this method examines the security and robustness of the image after embedding information compared with the probability analysis of the original image to assess the difference between them. When the difference is near 0 or is 0, there is no hidden information in the image, whereas if the difference is closer or equal to 1, there is some information inside the image. If the proposed algorithm shows differences closer to 0 or equal to 0 under the chi-square attack, it means that the method can withstand the chi-square.
Figure 14 shows the chi-square attack analysis for the 1-bit LSB method and the proposed method using the Baboon image. The red line in the graph represents the differences and can be between 0 and 1 to reflect whether the images have information. In Figure 14a, the red line is mostly closer to zero, indicating that the chi-square attack cannot detect any hidden information in the image. Therefore, the proposed method can withstand chi-square attacks. However, the 1-bit LSB method cannot withstand chi-square attacks as shown in Figure 14b, where the red line is closer to 1 rather than 0 for all pixels. The blue color marks the boundary 1 and 0 where the attack can be observed.
Rotation attack is a type of attack used in steganography to reveal hidden information in digital images. In steganography, secret information is hidden within the pixels of an image in a way that is difficult to detect. However, this information can be exposed using a rotation attack, which involves rotating the image by a certain degree and observing any changes in the pixel values or sometimes observing the pixel to signal noise differences. If the hidden information has altered the least significant bits of the pixel values, these changes will become more apparent after rotation. Rotation attack can be used to detect the presence of steganographic information and, in some cases, to recover the hidden data. Figure 15 shows the PSNR values of the different images after rotation by different degrees. From this it can be seen that the average PSNR of all images with different rotational degrees is almost equal. The original images (rotated by 0 degrees) produces an average PSNR value of 34.81 dB, while a rotation of −45 degrees produces images with an average PSNR value of 34.71 dB. Rotation by 45 degrees and 90 degrees produces images with PSNR average values 34.64 dB and 34.74 dB, respectively. Since the difference between the average PSNR values is insignificant, as seen in Figure 15, it can be concluded that the proposed method can withstand the rotation attack.

5. Conclusions

In this paper, a higher capacity PVD-based information hiding method with pixel shifting technology was proposed that uses the difference values of nine adjacent pixels for information hiding. The experimental results showed that the average capacity of the proposed method reached about 740,000 bits, indicating its higher capacity compared with the previous methods. The averaged PSNR value is more than 35 dB, and the stego image quality is within an appropriate range. The proposed method was also proven to withstand both RS, chi-square, and rotation attacks. Thus, this method can generate a higher embedding capacity than the other state-of-the-art methods.
The growth of smart cities and large computer networks also means the growth in data to be transmitted over the networks. Some of these data need to be kept protected and the proposed method can be used in such cases where large amounts of secret data need to be sent over a network. The security of a network channel can change easily, therefore a method that is robust to attacks, such as the proposed method, is necessary for such cases. Based on the applicability of the proposed method, its ability to withstand security attacks, its high embedding capacity, and its ability to produce stego images with differences that cannot be detected by the human eye (more than 30 dB), it can be concluded that the proposed method outperforms other state-of-the-art methods.
In future work, we hope to improve the proposed method by making it reversible and by also increasing the embedding capacity. Future research will be based on how Huffman coding can be combined with the PVD method to ensure a high embedding capacity while maintaining a high PSNR value.

Author Contributions

Conceptualization, C.-T.H.; Methodology, C.-T.H. and C.-Y.W.; Validation, N.S.S.; Writing—review & editing, N.S.S. and C.-Y.W.; Visualization, C.-T.H.; Supervision, C.-Y.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Science and Technology Council of the Republic of China grant number MOST 110-2221-E-153-002-MY2, MOST 111-2221-E-155-038 and MOST 111-2218-E-218-004-MBK-.

Acknowledgments

This work was partially supported by the National Science and Technology Council of the Republic of China.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Subhedar, M.S.; Mankar, V.H. Current status and key issues in image steganography: A survey. Comput. Sci. Rev. 2002, 13–14, 95–113. [Google Scholar] [CrossRef]
  2. Cheddad, A.; Condell, J.; Curran, K.; Kevitt, P.M. Digital image steganography: Survey and analysis of current methods. Signal Process. 2010, 90, 727–752. [Google Scholar] [CrossRef] [Green Version]
  3. Shiu, C.W.; Chen, Y.C.; Hong, W. Encrypted image-based reversible data hiding with public key cryptography from difference expansion. Signal Process. Image Commun. 2015, 39, 226–233. [Google Scholar] [CrossRef]
  4. Tai, W.L.; Yeh, C.M.; Chang, C.C. Reversible Data Hiding Based on Histogram Modification of Pixel Differences. IEEE Trans. Circuits Syst. Video Technol. 2009, 19, 906–910. [Google Scholar]
  5. Jung, K.H. A Survey of Reversible Data Hiding Methods in Dual Images. IETE Tech. Rev. 2016, 33, 441–452. [Google Scholar] [CrossRef]
  6. Ren, H.; Lu, W.; Chen, B. Reversible data hiding in encrypted binary images by pixel prediction. Signal Process. 2019, 165, 268–277. [Google Scholar] [CrossRef]
  7. Wu, N.I.; Hwang, M.S. Development of a data hiding scheme based on combination theory for lowering the visual noise in binary images. Displays 2017, 49, 116–123. [Google Scholar] [CrossRef]
  8. Khan, A.; Siddiqa, A.; Munib, S.; Malik, S.A. A recent survey of reversible watermarking techniques. Inf. Sci. 2014, 279, 251–272. [Google Scholar] [CrossRef]
  9. Wang, S.H.; Lin, Y.P. Wavelet Tree Quantization for Copyright Protection Watermarking. IEEE Trans. Image Process. 2004, 13, 154–165. [Google Scholar] [CrossRef]
  10. Wong, P.W.; Memon, N. Secret and public key image watermarking schemes for image authentication and ownership verification. IEEE Trans. Image Process. 2001, 10, 1593–1601. [Google Scholar] [CrossRef]
  11. Wu, C.C.; Kao, S.J.; Hwang, M.S. A high quality image sharing with steganography and adaptive authentication scheme. J. Syst. Softw. 2011, 84, 2196–2207. [Google Scholar] [CrossRef]
  12. Chan, C.K.; Cheng, L.M. Hiding data in images by simple LSB substitution. Pattern Recognit. 2004, 37, 469–474. [Google Scholar] [CrossRef]
  13. Wu, D.C.; Tsai, W.H. A steganographic method for images by pixel-value differencing. Pattern Recognit. Lett. 2003, 24, 1613–1626. [Google Scholar] [CrossRef]
  14. Swain, G. A Steganographic Method Combining LSB Substitution and PVD in a Block. Procedia Comput. Sci. 2016, 85, 39–44. [Google Scholar] [CrossRef] [Green Version]
  15. Lu, Z.M.; Guo, S.Z. Lossless Information Hiding in Images on Transform Domains. Lossless Inf. Hiding Images 2017, 1, 143–204. [Google Scholar]
  16. Hirasawa, R.; Imaizumi, S.; Kiya, H. An MSB Prediction-Based Method with Marker Bits for Reversible Data Hiding in Encrypted Images. In Proceedings of the IEEE 3rd Global Conference on Life Sciences and Technologies (LifeTech), Nara, Japan, 9–11 March 2021; pp. 48–50. [Google Scholar] [CrossRef]
  17. Zhang, F.; Lu, W.; Liu, H.; Yeung, Y.; Xue, Y. Reversible data hiding in binary images based on image magnification. Multimed. Tools Appl. 2019, 78, 21891–21915. [Google Scholar] [CrossRef]
  18. Yang, B.; Schmucker, M.; Funk, W.; Busch, C.; Sun, S. Integer DCT-based reversible watermarking for images using companding technique. In Security, Steganography, and Watermarking of Multimedia Contents VI; SPIE: Bellingham, WA, USA, 2004; Volume 5306, pp. 405–415. [Google Scholar]
  19. He, W.; Cai, Z. Reversible Data Hiding Based on Dual Pairwise Prediction-Error Expansion. IEEE Trans. Image Process. 2021, 30, 5045–5055. [Google Scholar] [CrossRef] [PubMed]
  20. Leng, L.; Li, M.; Kim, C.; Bi, X. Dual-source discrimination power analysis for multi-instance contactless palmprint recognition. Multimed. Tools Appl. 2017, 76, 333–354. [Google Scholar] [CrossRef]
  21. Deeba, F.; Kun, S.; Dharejo, F.A.; Zhou, Y. Wavelet-Based Enhanced Medical Image Super Resolution. IEEE Access 2020, 8, 37035–37044. [Google Scholar] [CrossRef]
  22. Leng, L.; Zhang, J.S.; Khan, M.K.; Chen, X.; Alghathbar, K. Dynamic weighted discrimination power analysis: A novel approach for face and palmprint recognition in DCT domain. Int. J. Phys. Sci. 2010, 5, 2543–2554. [Google Scholar]
  23. Puteaux, P.; Puech, W. An Efficient MSB Prediction-Based Method for High-Capacity Reversible Data Hiding in Encrypted Images. IEEE Trans. Inf. Forensics Secur. 2018, 13, 1670–1681. [Google Scholar] [CrossRef] [Green Version]
  24. Wen, H.; Ma, L.; Liu, L.; Huang, Y.; Chen, Z.; Li, R.; Liu, Z.; Lin, W.; Wu, J.; Li, Y.; et al. High-quality restoration image encryption using DCT frequency-domain compression coding and chaos. Sci. Rep. 2022, 12, 16523. [Google Scholar] [CrossRef] [PubMed]
  25. Wu, H.C.; Wu, N.I.; Tsai, C.S.; Hwang, M.S. Image steganographic scheme based on pixel-value differencing and LSB replacement methods. IEE Proc.—Vis. Image Signal Process. 2005, 152, 611–615. [Google Scholar] [CrossRef] [Green Version]
  26. Liu, H.H.; Lin, Y.C.; Lee, C.M. A digital data hiding scheme based on pixel-value differencing and side match method. Multimed. Tools Appl. 2018, 78, 12157–12181. [Google Scholar] [CrossRef]
  27. Li, Z.; He, Y. Steganography with pixel-value differencing and modulus function based on PSO. J. Inf. Secur. Appl. 2018, 43, 47–52. [Google Scholar] [CrossRef]
  28. Hameed, M.A.; Hassaballah, M.; Aly, S.; Awad, A.I. An Adaptive Image Steganography Method Based on Histogram of Oriented Gradient and PVD-LSB Techniques. IEEE Access 2019, 7, 185189–185204. [Google Scholar] [CrossRef]
Figure 1. Z font order.
Figure 1. Z font order.
Electronics 12 01200 g001
Figure 2. An example of lower level and higher level.
Figure 2. An example of lower level and higher level.
Electronics 12 01200 g002
Figure 3. Diagram of a 3 × 3-pixel block.
Figure 3. Diagram of a 3 × 3-pixel block.
Electronics 12 01200 g003
Figure 4. A block example with 3 × 3 pixels.
Figure 4. A block example with 3 × 3 pixels.
Electronics 12 01200 g004
Figure 5. Diagram of the embedding procedure.
Figure 5. Diagram of the embedding procedure.
Electronics 12 01200 g005
Figure 6. Stego pixel schematic. (a) original stego pixel block (b) stego pixel block after shifting.
Figure 6. Stego pixel schematic. (a) original stego pixel block (b) stego pixel block after shifting.
Electronics 12 01200 g006
Figure 7. Diagram of the extracting process.
Figure 7. Diagram of the extracting process.
Electronics 12 01200 g007
Figure 8. Example of the proposed embedding method.
Figure 8. Example of the proposed embedding method.
Electronics 12 01200 g008
Figure 9. Cover images.
Figure 9. Cover images.
Electronics 12 01200 g009
Figure 10. Stego images.
Figure 10. Stego images.
Electronics 12 01200 g010
Figure 11. Count of pixel-shifting values.
Figure 11. Count of pixel-shifting values.
Electronics 12 01200 g011
Figure 12. Proposed method for RS analysis.
Figure 12. Proposed method for RS analysis.
Electronics 12 01200 g012
Figure 13. The 1-bit LSB RS analysis.
Figure 13. The 1-bit LSB RS analysis.
Electronics 12 01200 g013
Figure 14. Chi-square analysis using Baboon image on (a) proposed method and (b) 1-bit LSB.
Figure 14. Chi-square analysis using Baboon image on (a) proposed method and (b) 1-bit LSB.
Electronics 12 01200 g014
Figure 15. Rotation attack analysis based on PSNR value.
Figure 15. Rotation attack analysis based on PSNR value.
Electronics 12 01200 g015
Table 1. Range table for PVD.
Table 1. Range table for PVD.
Range (l, u)(0, 7)(8, 15)(16, 31)(32, 63)(64, 127)(128, 255)
Capacity k334567
Table 2. Range table of Liu et al.’s [26] technique.
Table 2. Range table of Liu et al.’s [26] technique.
R (l, u)R1 ∈ [0, 7]R1 ∈ [8, 15]R2 ∈ [16, 31]R3 ∈ [32, 63]R4 ∈ [64, 95]R5 ∈ [96, 127]R6 ∈ [128, 191]R7 ∈ [192, 255]
Capacity e33455555
Table 3. Comparison of Pixel shifting.
Table 3. Comparison of Pixel shifting.
Images 512 × 512CapacityPSNR without ShiftingPSNR with Shifting
Lena723,26636.2136.54
Peppers719,65336.2736.56
Baboon828,11930.5230.80
Airplane731,02334.9935.37
Tiffany717,62636.2436.60
Boat745,23234.3734.67
Truck729,69536.2336.57
Tank727,37836.3636.69
Goldhill731,88135.9436.27
Barbara792,57431.4031.68
Average744,64534.8535.18
Table 4. Comparison of embedding capacity and image quality.
Table 4. Comparison of embedding capacity and image quality.
Images 512 × 512Wu and Tsai [13]Li and He [27]Hameed et al. [28]Proposed Method
CapacityPSNRCapacityPSNRCapacityPSNRCapacityPSNR
Lena51,21938.9470,21742.74104,05536.32723,26636.54
Peppers50,90737.3470,28142.45105,50535.91719,65336.56
Baboon57,14633.3486,46636.63105,88035.40828,11930.80
AirplaneN/AN/AN/AN/AN/AN/A731,02335.37
TiffanyN/AN/AN/AN/AN/AN/A717,62636.60
Boat52,63534.8974,62339.41105,50735.72745,23234.67
TruckN/AN/AN/AN/AN/AN/A729,69536.57
TankN/AN/AN/AN/AN/AN/A727,37836.69
Average52,97636.1375,39740.31105,23735.83740,24935.48
Table 5. Comparison of embedding ability and image quality with that of Liu et al. [26].
Table 5. Comparison of embedding ability and image quality with that of Liu et al. [26].
Images 512 × 512.Liu et al. [26]Proposed Method
CapacityPSNRCapacityPSNR
Lena712,16836.70723,26636.54
Peppers713,06234.83719,65336.56
Baboon808,76032.04828,11930.80
Airplane717,51136.19731,02335.37
Tiffany709,75835.91717,62636.60
Boat724,31735.87745,23234.67
Goldhill720,27436.23731,88136.27
Barbara764,38833.56792,57431.68
Average733,78035.16748,67234.81
Table 6. SSIM Comparison.
Table 6. SSIM Comparison.
Images 512 × 512Wu and Tsai [13]Li and He [27]Hameed et al. [28]Proposed Method
LenaN/A0.96N/A0.89
PeppersN/A0.97N/A0.89
BaboonN/A0.89N/A0.87
AirplaneN/AN/AN/A0.87
TiffanyN/AN/AN/A0.87
BoatN/A0.90N/A0.89
TruckN/AN/AN/A0.89
TankN/AN/AN/A0.94
AverageN/A0.93N/A0.89
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Huang, C.-T.; Shongwe, N.S.; Weng, C.-Y. Enhanced Embedding Capacity for Data Hiding Approach Based on Pixel Value Differencing and Pixel Shifting Technology. Electronics 2023, 12, 1200. https://doi.org/10.3390/electronics12051200

AMA Style

Huang C-T, Shongwe NS, Weng C-Y. Enhanced Embedding Capacity for Data Hiding Approach Based on Pixel Value Differencing and Pixel Shifting Technology. Electronics. 2023; 12(5):1200. https://doi.org/10.3390/electronics12051200

Chicago/Turabian Style

Huang, Cheng-Ta, Njabulo Sinethemba Shongwe, and Chi-Yao Weng. 2023. "Enhanced Embedding Capacity for Data Hiding Approach Based on Pixel Value Differencing and Pixel Shifting Technology" Electronics 12, no. 5: 1200. https://doi.org/10.3390/electronics12051200

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop