American Journal of Software Engineering and Applications

| Peer-Reviewed |

The Improvement of Steganography Function Based on the Least Significant Bit in RGB Color

Received: 06 January 2016    Accepted: 07 January 2016    Published: 24 June 2016
Views:       Downloads:

Share This Article

Abstract

When files are created, there are always bits that are not really needed and are not at least important. These bits have the capability of being changed with the information which must be hidden in the file, without damage and changes in the file. There are different methods of image steganography, among which Least Significant Bit (LSB) method is the most common one and we intend to use this method for making stego image. A LSB replacement-based newly developed method (the least significant bit) has been presented in 24 bit color images. We propose a newly developed method of information security in RGB color images using a combined method composed of a two-component method based on the replacement and adaptation of LSB for hiding information and providing more security level. We have used Advanced Encryption Standard (AES) for resisting against attacks, a combined filtering and different disorders.

DOI 10.11648/j.ajsea.s.2016050301.11
Published in American Journal of Software Engineering and Applications (Volume 5, Issue 3-1, May 2016)

This article belongs to the Special Issue Advances in Computer Science and Information Technology in Developing Countries

Page(s) 1-4
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

LSB Replacement, Steganography, Encryption

References
[1] Y. Bassil, “Image steganography based on a parameterized canny edge detection algorithm,” International Journal of Computer Applications, vol. 60, no. 4, Dec. 2012.
[2] W. Chen, C. Chang, and T. Le, “High Payload steganography mechanism using hybrid edge detector,” Expert Systems with applications, vol. 37, pp. 3292-3301, 2010.
[3] M. Hussain and M. Hussain, “Embedding data in edge boundaries with high PSNR,” in Proceedings of 7th International Conference on Emerging Technologies, pp. 1-6, Sep. 2011.
[4] B. Li, J. He, J. Huang, and Y. Q. Shi, “A survey on image steganography and steganalysis,” Journal of Information Hiding and Multimedia Signal Processing, vol. 2, no. 2, pp. 142-172, Apr. 2011.
[5] X. Liao, Q. Y. Wen, and J. Zhang, “A steganographic method for digital images with four-pixel differencing and modified LSB substitution,” Journal of Visual Communication and Image Representation, vol. 22, no. 1, pp. 1-8, 2011.
[6] W. Luo, F. Huang, and J. Huang, “Edge adaptive image steganography based on LSB matching revisited,” IEEE Transactions on Infomation Forensics Security, vol. 5, no. 2, pp. 201-214, 2010.
[7] J. K. Mandal and D. Das, “Color image steganography based on pixel value differencing in spatial domain,” International Journal of Information Sciences and Techniques, vol. 2, no. 4, pp. 83 -93, July 2012.
[8] N. Singh, B. S. Bhati, and R. S. Raw, “A novel digital image steganalysis approach for investigation,” International Journal of Computer Applications, vol. 47, no. 12, pp. 18 -21, June 2012.
[9] Specification for the Advanced Encryption Standard (AES), Federal Information processing Standards Publication 197, 2012.
[10] G. Svvalin and S. K. Lenka, “A novel approach to RGB channel based image steganography technique,” International Arab Journal of e-Technology, vol. 2, no. 4, pp. 181-186, June 2012.
Author Information
  • Department of Computer Engineering, Khorasgan (Isfahan) Branch, Islamic Azad University, Isfahan, Iran

  • Department of Computer Engineering, Khorasgan (Isfahan) Branch, Islamic Azad University, Isfahan, Iran

Cite This Article
  • APA Style

    Arman Nejahi, Farsad Zamani Boroujeni. (2016). The Improvement of Steganography Function Based on the Least Significant Bit in RGB Color. American Journal of Software Engineering and Applications, 5(3-1), 1-4. https://doi.org/10.11648/j.ajsea.s.2016050301.11

    Copy | Download

    ACS Style

    Arman Nejahi; Farsad Zamani Boroujeni. The Improvement of Steganography Function Based on the Least Significant Bit in RGB Color. Am. J. Softw. Eng. Appl. 2016, 5(3-1), 1-4. doi: 10.11648/j.ajsea.s.2016050301.11

    Copy | Download

    AMA Style

    Arman Nejahi, Farsad Zamani Boroujeni. The Improvement of Steganography Function Based on the Least Significant Bit in RGB Color. Am J Softw Eng Appl. 2016;5(3-1):1-4. doi: 10.11648/j.ajsea.s.2016050301.11

    Copy | Download

  • @article{10.11648/j.ajsea.s.2016050301.11,
      author = {Arman Nejahi and Farsad Zamani Boroujeni},
      title = {The Improvement of Steganography Function Based on the Least Significant Bit in RGB Color},
      journal = {American Journal of Software Engineering and Applications},
      volume = {5},
      number = {3-1},
      pages = {1-4},
      doi = {10.11648/j.ajsea.s.2016050301.11},
      url = {https://doi.org/10.11648/j.ajsea.s.2016050301.11},
      eprint = {https://download.sciencepg.com/pdf/10.11648.j.ajsea.s.2016050301.11},
      abstract = {When files are created, there are always bits that are not really needed and are not at least important. These bits have the capability of being changed with the information which must be hidden in the file, without damage and changes in the file. There are different methods of image steganography, among which Least Significant Bit (LSB) method is the most common one and we intend to use this method for making stego image. A LSB replacement-based newly developed method (the least significant bit) has been presented in 24 bit color images. We propose a newly developed method of information security in RGB color images using a combined method composed of a two-component method based on the replacement and adaptation of LSB for hiding information and providing more security level. We have used Advanced Encryption Standard (AES) for resisting against attacks, a combined filtering and different disorders.},
     year = {2016}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - The Improvement of Steganography Function Based on the Least Significant Bit in RGB Color
    AU  - Arman Nejahi
    AU  - Farsad Zamani Boroujeni
    Y1  - 2016/06/24
    PY  - 2016
    N1  - https://doi.org/10.11648/j.ajsea.s.2016050301.11
    DO  - 10.11648/j.ajsea.s.2016050301.11
    T2  - American Journal of Software Engineering and Applications
    JF  - American Journal of Software Engineering and Applications
    JO  - American Journal of Software Engineering and Applications
    SP  - 1
    EP  - 4
    PB  - Science Publishing Group
    SN  - 2327-249X
    UR  - https://doi.org/10.11648/j.ajsea.s.2016050301.11
    AB  - When files are created, there are always bits that are not really needed and are not at least important. These bits have the capability of being changed with the information which must be hidden in the file, without damage and changes in the file. There are different methods of image steganography, among which Least Significant Bit (LSB) method is the most common one and we intend to use this method for making stego image. A LSB replacement-based newly developed method (the least significant bit) has been presented in 24 bit color images. We propose a newly developed method of information security in RGB color images using a combined method composed of a two-component method based on the replacement and adaptation of LSB for hiding information and providing more security level. We have used Advanced Encryption Standard (AES) for resisting against attacks, a combined filtering and different disorders.
    VL  - 5
    IS  - 3-1
    ER  - 

    Copy | Download

  • Sections