Data Hiding and Compression Scheme Based On SMVQ and Image Edge Based Harmonic Inpainting

DOI : 10.17577/IJERTV3IS040300

Download Full-Text PDF Cite this Publication

Text Only Version

Data Hiding and Compression Scheme Based On SMVQ and Image Edge Based Harmonic Inpainting

Dinesh

Department of Computer Science Engineering Saveetha School of Engineering

Chennai, India

Neha Pandey

Department of Computer Science Engineering Saveetha School of Engineering

Chennai, India.

Jyothi

Department of Computer Science Engineering Prathyusha Institute Of Technology and Management Chennai, India.

Abstract In order to guarantee communication efficiency and save network bandwidth, compression techniques can be implemented on digital content to reduce redundancy, and the quality of the decompressed versions should also be preserved. The two functions of data hiding and image compression can be integrated into one single module, which can avoid the risk of the attack from interceptors and increase the implementation efficiency. On the sender side, the blocks in the leftmost and topmost of the image are compressed by main codebook, each of the other residual blocks in raster-scanning order can be embedded with secret data and compressed simultaneously by SMVQ according to the current embedding bit. SMVQ is develop to alleviate the block artifact of the decompressed image and increase compression ratio, because the correlation of the neighboring block is consider and the indices of the sub codebooks are stored. After segmenting the image compressed codes into a series of sections by the indicator bits, the receiver can achieve the extraction of secret bits and image decompression successfully according to the index values in then segmented sections. On the receiver side image edge based harmonic inpainting is used for reconstructing lost or deteriorated parts of images. The proposed scheme shows the performances for hiding capacity, compression ratio and decompression quality.

KeywordsData hiding, image compression, image inpainting, side match vector quantization.

  1. INTRODUCTION

    With the rapid development of internet technology, people can transmit and share digital content with each other conveniently. In order to guarantee communication efficiency and save the network bandwidth, compression technique can be implemented on digital content to reduce redundancy, and the quality of the decompressed versions should also be preserved. Nowadays, most digital content, especially digital images and videos are converted into the compressed forms

    for transmission. Another important issue in an open network environment is how to transmit secret or private data securely. Even though traditional cryptographic methods can encrypt the plaintext into the cipher text [1-2], the meaningless random data of the cipher text may also arouse the suspicion from the attacker. To solve this problem, information hiding techniques have been widely developed in both academia and industry, which can embed secret data into the cover data imperceptibly. Due to the prevalence of digital image on the internet, how to compress images and hide the secret data into the compressed images efficiently deserves in depth study.

    Recently, many data-hiding schemes for the compressed codes have been reported, which can be applied to various compression techniques of digital images, such as JPEG, JPEG2000 [3-4], and vector quantization (VQ)[6-9]. As one of the most popular lossy data compression algorithms, VQ is widely used for digital image compression due to its simplicity and cost effectiveness in implementation. During the VQ compression process, the Euclidean distance is utilized to evaluate the similarity between each image block and the codewords in the codebook. The index of the codeword with the smallest distance is recorded to represent the block. Thus, an index table consisting of the index values for all the blocks is generated as the VQ compression codes. Instead of pixel values, only the index values are stored, therefore, the compression is achieved effectively. The VQ decompression process can be implemented easily and efficiently because only a simple table lookup operation is required for each received index. In this work, we mainly focus on the data embedding in VQ-related image compressed codes.

    An adaptive data hiding method for VQ compressed images, which can vary the embedding process according to

    the amount of hidden data. In this method, the VQ codebook was partitioned into two or more sub codebooks, and the best match in one of the sub codebooks was found to hide secret data. In order to increase the embedding capacity, a VQ-based data-hiding scheme by a codeword clustering technique was proposed. The secret data were embedded into the index table by codeword-order-cycle permutation. By the cycle technique, more possibilities and flexibility can be offered to improve the performance of this scheme. Adjusted the pre-determined distance threshold according to the required hiding capacity and arranged a number of similar codewords in one group to embed the secret sub message. The search-order coding (SOC)[6] algorithm was proposed which can be utilized to further compress the VQ index table and achieve better performance of the bit rate through searching nearby identical image blocks following a spiral path. Some steganographic schemes were also proposed to embed secret data into SOC compressed codes.

    Side match vector quantization was designed as an improved version of VQ, in which both the codebook and sub codebooks are used to generate the index values, excluding the blocks in the leftmost column and the topmost row. Recently many researchers have studied on embedding secret message by VQ. The weighted squared Euclidean distance (WSED) was utilized to increase the probability of VQ for a high embedding rate. In the following, we will briefly introduce the SMVQ based coding system.

  2. DATA HIDING AND COMPRESSION SCHEME

    The goal of the proposed scheme is to hide secret data or images into the host image while preserving the good image quality of the stego-image. To achieve the goal, the SMVQ scheme is used to compress the secret data before they are embedded into the host image. According to the secret bits

    for embedding, the image compression based on SMVQ is adjusted adaptively by incorporating the image inpainting technique. After receiving the stego-image, one can extract the embedded secret bits successfully during the image compression.

    1. Encryption

      Image compression and secret data embedding is performing in the encryption process. As an extension of VQ, SMVQ is develop to alleviate the block artifact of the decompress image and increases the compression ratio, because the correlation of neighboring blocks is consider and indices of the sub codebooks are stored. In this scheme, the standard algorithm of VQ is modified to further achieve better decompression quality and to make it suitable for embedding secret bits. The detailed procedure is described as follows. In this scheme, the sender and the receiver both have the same codebook with W codewords, and each codeword length is n2. Denote the original uncompressed image sized M × N as I, and it is divided into the non-overlapping n × n blocks. For simplicity, we assume that M and N can be divided by n with no remainder. Denote all k divided blocks in raster-scanning order as Bi, j, where k = M × N / n2, i = 1, 2, , M / n, and j = 1, 2, , N / n.

      The blocks in the leftmost and topmost of the image I, i.e., Bi,1 (i = 1, 2, , M / n) and B1,j (j = 2, 3,, N / n), are encoded by VQ directly and are not used to embed secret bits. Denote the current processing block as Bx,y (2 x M / n, 2 y N / n), andits left and up blocks are Bx, y 1 and Bx 1, y, respectively. cp,1 (1 p n) and c1,q (2 q n) represent the 2n 1 pixels in the left and upper borders of Bx, y. The n pixels in the right border of Bx, y 1 and the n pixels in the bottom border of Bx 1, y are denoted as lp,n (1 p n) and un,q (1 q

      n), respectively. Similar with SMVQ, the 2n 1 pixels in the left and upper borders of Bx, y are predicted by the neighboring pixels in Bx, y 1 and Bx 1, y: c1,1 = (l1,n + un,1) / 2, cp,1 = lp,n (2 p n), and c1,q = un,q (2 q n). Instead of all n2 pixels in Bx, y, only these 2n 1 predicted pixels are used to search the codebook . After transforming all W codewords in the codebook into the n × n matrices, the mean square error (MSE) Ew is calculated between the 2n 1 predicted pixels in Bx,y with the corresponding values of each transformed codeword Cw sized n × n. where cp,qw are the elements of each codeword Cw in codebook . The R codewords with the smallest MSEs, i.e., Ew, are

      selected to generate one subcodebook x, y for the block Bx,y (R < W). Suppose that, among the R codewords in x, y, the codeword indexed has the smallest MSE, i.e., Er ,with all n2 pixels in Bx, y (0 R 1). The residual blocks are encoded progressively in raster -scanning order, and their encoded methods are related to the secret bits for embedding and the correlation between their neighboring blocks. SMVQ is utilized to conduct compression, which means that the index value occupying log2 R bits is used to represent the block Bx,y in the compressed code. Because the codeword number R in subcodebook x,y is less than the codeword number W of the original codebook , the length of the compressed code for Bx,y using SMVQ must be shorter than using VQ. The used image inpainting technique is described in the next subsection detailed. Then, the compressed codes of all image blocks are concatenated and transmitted to the receiver side.

      Fig 1: Illustration of the prediction based on left and up neighboring pixels

    2. Decryption

      Image decompression and secret data extraction is perform in the decryption process. After receiving the decompressed codes, the receiver conducts the decompression process to obtain the decode image that is visually similar to the original uncompressed image, and the embedded secret bits can be extracted either before or during the decompression process. Because the (M + N n) / n blocks in the leftmost and topmost of the image need to be used in the decompression for other residual blocks, they should be first decompressed by their SMVQ indices retrieved from the image compressed codes. Each SMVQ index of these pre-decompressed blocks occupies log2 W bits. Then, the k – (M + N n) / n residual blocks are processed block by block in raster-scanning order and secret bit extraction for each residual block. To conduct the decompression and secret bit extraction of each residual block, the compressed codes are segmented into a series of sections adaptively according to the indicator bits. If the current indicator bit is 1, this indicator bit and the following log2 (R +

      1) bits are then segmented as a section, which means this section corresponds to an SMVQ compressed block. After extracting a secret data, image edge based harmonic inpainting technique is used for reconstructing lost or deteriorated parts of the images.

      Therefore, besides the image compression, the proposed scheme can achieve the function of data hiding that can be used for covert communication of secret data. The sender can transmit the secret data securely through the image compressed codes, and the receiver can extract the hidden secret data effectively from the received compressed codes to complete the process of covert communication. Additionally, because the secret data extraction in our scheme can be conducted independently with the decompression process, the receiver can obtain the secret bits at any time if he or she preserves the compressed codes. The proposed scheme can also be used for the integrity authentication of the images, in which the secret bits for embedding can be regarded as the hash of the image principle contents. The receiver can calculate the hash of the principle contents for the decompressed image, and then compare this calculated hash with the extracted secret bits.

    3. Comparison based on threshold

    Fig 2: System Architecture

    various color images with sizes of 512 x 384 was also adopted. The performances of the compression ratio,

    Comparison based on threshold is done by using different

    code book sizes. Experiments were conducted on a group of gray-level images to verify the effectiveness of the proposed scheme. In the experiment, the sizes of the divided non- overlapping image blocks were 4×4, i.e., n=4. Accordingly, the length of each codeword in the used SMVQ codebook was

    16. The parameter R was set to 15. Six standard, 512 x 512 test images, i.e., Lena, Peppers, Lake, Airplane, Sailboat, Tiffany are shown in fig2. Besides these six standard images, the uncompressed color image database that contains 1338

    decompression quality, and hiding capacity for the proposed scheme were evaluated. Because the threshold T used in the procedure of the image compression and secret data embedding is closely related to the compression method for each residual block and also influences on the performance of the proposed scheme, testing for different values of T was conducted in the compression and secret embedding procedure.

    Fig 3: Six standard test images

    The hiding capacity of the proposed scheme is equal to the sum of the numbers of VQ. Fig 3: show the relationships between hiding capacity and threshold T for six test images with codebook sizes W= 128, 256, 512, and 1024, respectively. We can observe that, with the same codebook, the hiding capacity increases with the threshold T. It can also be seen from Fig 3 that, under the same threshold T, the hiding capacity also increases with the codebook size W. The comparison results also demonstrate that the image compressed codes based on SMVQ can be used to carry more secret bits than the JPEG compressed codes. We also compare the compression ratio and decompression quality of the proposed scheme with some VQ/SMVQ related scheme, i.e., the standard VQ method, SMVQ method. Denote the length of the compressed codes for the image as Lc. The compression ratio CR can be calculated and the peak signal to noise ratio was utilized to measure the visual quality of the decompressed images Id,

    CR = 8 X M XN (1)

    Lc

    PSNR=10 X log10 2552 X M X N (2)

    x =1 y= 1 d

    M N [I(x,y) – I (x,y)]2

    Where M and N are the height and width of the images, respectively, I(x, y) and Id(x, y) are the pixel values at coordinate (x, y) of the original uncompressed image I and the decompressed image Id, respectively. Besides PSNR, the structural similarity (SSIM) was also used to assess the visual quality of the decompressed image. The measure of SSIM was developed based on the characteristics of the human visual quality (HVS), which integrated the information of structure, luminance and contrast synthetically for image quality assessment.

    Performance comparisons of the compression ratio and decompression ratio quality with different codebook sizes, where T was set to 16. Note that the result where shown in table l are the mean values for all the images in the UCID database. The standard SMVQ method has exactly the same the compression ratio VQ scheme. Our schemes not only carry

    a large amount of secret bits within the compressed codes, but also achieves higher decompression quality than the VQ method and due to satisfactory recovery property of the image inpainting.

    Fig 4: Results of the decompressed images.

    (a) T = 16, CR = 17.241, PSNR =30.46 dB, SSIM = 0.9206,

    (b) T = 24, CR = 18.657, PSNR = 30.51 dB, SSIM =0.9297

    (c) T = 28, CR = 19.083, PSNR = 30.53 dB, SSIM = 0.9348 (d T = 36,CR = 19.802, PSNR = 30.57 dB, SSIM = 0.9353.

    Fig 5: Relationship between hiding capacity and threshold T with different codebook sizes W.

    (a) W=128,

    (b) 256.

    Structural similarity index is a method for measuring the similarity between two images. The SSIM index is a full reference metric, the measuring of image quality based on an initial uncompressed/distortion free image as reference.

    Table I

    Comparisons of compression performance with different

    codebook sizes

  3. CONCLUSION

In this paper, we proposed a joint data-hiding and compression scheme by using SMVQ and image edge based harmonic inpainting. The blocks, except for those in the leftmost and topmost of the image, can be embedded with secret data and compressed simultaneously, and the adopted compression method SMVQ according to the embedding bits. VQ is also utilized for some complex blocks to control the visual distortion and error diffusion. On receiver side, after segmenting the compressed codes into a series of sections by the indicator bits, the embedded secret bits can be easily extracted according to the index value in the segmented sections, and the decompression for all blocks can be achieved successfully by VQ, SMVQ and image inpainting. The experimental results show that our scheme has the satisfactory performances for hiding capacity, compression ratio, and decompression quality.

REFERENCES:

  1. National Institute of Standards & Technology, Announcing the Advanced Encryption Standard (AES), Federal Information Processing Standards Publication, vol. 197, no. l, 2001.

  2. R. L. Rivest, A. Shamir and L. Adleman, A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.

  3. P. C. Su and C. C. Kuo, Steganography in JPEG2000 Compressed Images, IEEE Transactions on Consumer Electronics, vol. 49, no. 4, pp. 824-832, 2003.

  4. H. W. Tseng and C. C. Chang, High Capacity Data Hiding in JPEG- Compressed Images, Informatics, vol. 15, no. 1, pp. 127-142,2004.

  5. Y. C. Hu, High-Capacity Image Hiding Scheme Based on Vector Quantization, Pattern Recognition, vol. 39, no. 9, pp. 1715-1724, 2006 .

  6. C. C. Lee, W. H. Ku and S. Y. Huang, A New

    Steganographic Scheme Based on Vector Quantization and Search- Order Coding, IET Image Processing, vol. 3, no. 4, pp. 243-248, 2009.

  7. C. C. Chen and C. C. Chang, High Capacity SMVQ Based Hiding Scheme Using Adaptive Index, Signal Processing, vol. 90, no. 7, pp.2141-2149, 2010.

  8. L. S. Chen and J. C. Lin, Steganography Scheme Based on Side Match Vector Quantization, Optical Engineering, vol. 49, no. 3, pp.03700810370087, 2010.

  9. W. J.Wang, C. T. Huang and S. J. Wang, VQ Applications in Steganographic Data Hiding Upon Multimedia Images, IEEE Systems Journal, vol. 5, no. 4, pp. 528-537, 2011.

Leave a Reply