You are on page 1of 5

An Enhanced Least Signifcant Bit Modifcation

Technique for Audio Steganography


Muhamad Asad, Junaid Gilani, Adnan Kalid
Telecommunication Engineering Department, Universit of Engineering and Technolog Tai/a
UET Tai/a Tai/a-47050, Rawalpindi, Pakistan
muhamma.aBaQmalJ.CCm, QlJanlueLQmalJ.CCm, anan_ueL3ByahCC.CCm
m0dU Increased use of electronic communication has
given birth to new ways of transmitting information
securely. Audio steganogrphy is the science of hiding some
secret text or audio information in a host message. The host
message before steganogrphy and stego message afer
steganography have the same characteristics. Least
Signifcant Dit (LSD) modifcation technique is the most
simple and efcient technique used for audio steganogrphy.
The conventional LSD modifcation technique is vulnerable
to steganalysis. This paper proposes two ways to improve the
conventional LSD modifcation technique. The frst way is to
randomiz bit number of host message used for embedding
secret message while the second way is to randomiz sample
number containing next secret message bit. The improvised
proposed technique works against steganalysis and decreases
the probability of secret message being extracted by an
intruder. Advanced Encryption Standard (AES) with 256
bits key length is used to secure secret message in case the
steganography technique breaks. Proposed technique has
been tested successfuUy on a .wav fle at a sampling
frequency of 000 samplessecond with each sample
containing bits.
Q0rJ Steganography, Audio Steganography,
Steganalysis, LSD Modifcation Steganography, Information
Security, Secret Information Transmission, AES-256
I. INTRODUCTION
In this ea of emerging technologies, elecronic
communication has become a integal ad sigifcat
pa of everyone's life becase it is simpler, fster ad
more secure. With adoption of electronic communicaion
on such a lage scale, it has become necessay to devise
ways to trasmit informaion secretly. Stegaogaphy is
the brach of science which deals with embedding secret
message o the trasmitter side ad retieving it
successflly on the receiver side. Wheher it is about
copyright protection for piracy pevention or pivae
personal communicaion, stegogaphy is the emerging
technique which would be the solution to such issues.
Strictly speaking, stegaogaphy is no only
athenticaion provider through waermaking but a door
to confdential communicaion as well.
Stegaogaphy is a a of hiding some secret message
in aother message without letting ayone know about
presence of secret messag except the intended receiver.
The message used to hide secret message is called host
message or cover messae. Once the contents of the host
message or cover messae ae modifed, the resultat
978-1-61284-941-6/11126.00 2011 IEEE
message is known as sego message. In other words, stego
message is combination of host message ad secret
message.
Stegaogaphy is ofen mixed up with crptogahy.
Crptogaphy chages representaion of secret messae
bing trasmitted while stegaogaphy hides presence of
secret message [1].
Stegaogaphy ca be aplied to difeent type of
media including text, adio ad video. Audio ad video
fles ae consideed to be excellent cariers for the purpose
of stegaogahy due to pesence of redundacy [2].
Audio stegaogahy requires a text or adio secret
message to be embedded within a cover audio messae.
Due to availaility of redundacy, the cover audio
message before stegaogaphy ad stego message afer
stegaogaphy remains same. However, audio
stegaogaphy is considered more difcult tha video
stegaogaphy because the Huma Auditory System
(HAS) is more sensitive tha Huma Visual System
(HVS) [3].
To pform adio stegoghy successflly, the aoped
technique should work aanst HAS. For ay adio
segoghy technque to be implemetale, it neds to
saisf te conditios; caability, tspaecy ad
robustnes [4]. Caility is the aount of secre informaio
ta c b embdded witin the hot messae while
tspacy meas how well the secre messa is
embeded in te stego messa. Robustess of a techniqe
indicaes the ability of embedded secre messae to
withstad 8K.
Steganalysis is the process of detecting secret
messae hidden through stegaography [5]. Two
commonly used steganalysis techniques are auditory
inspection ad staistical aalysis. In aditory inspection,
one ca detect the presence of secret message throug
HAS. In staistical aalysis, the intruder compaes the
origina host message ad modifed host message to
extract the secret messae.
The objective of this paper is to come up with a
technique hiding the presence of secret message ad
working aainst stegaaysis as well. For this purpose, the
technique needs to saisf traspaency. Apa fom this,
caability is also a major concen becase a efcient
technique is one which ca embed more secret
informaion. To increase robustness, the stegaogaphy
technique could be backed by a encryption scheme.
However, encrypion will decrease the caability.
143
Existing conventional LSB modifcaion tehnique is
briefed in Section II. Section III presents proposed
methodology enhacing existing LSB modifcation
technique to make it more secure against stegaalysis.
Exerimenta results of the proposed methodology ad
conclusion ae presented in Section ad Section V
respectively.
II. LEAST SIGNIFICANT BIT MODIFICATION TECHIQUE
The LSB modifcation is one of the simplest audio
stegaogaphy techniques providing high caacity. In this
technique, daa is being hidden in least sigifcat bit(s)
of audio samples. The weightage of LSBs in compaison
with the combined weigtage of whole sample is very
small. However, chaging the LSBs will induce some
noise but as long as the noise induced is blow detectable
threshold, audio stegaogaphy is possible. Increasing the
number of altered LSBs will induce more noise. If noise
increases above the threshold ad becomes deectable
through ay of the stegaalysis methods, audio
stegaogaphy technique fails. Using more LSBs per
sample increases the capacity ad decreases the
traspaency. On the other had, using less LSBs per
sample will decrease the caacity ad increase the
traspaency. So, there is always a trade-off between both
these paameters.
Fig. 1 shows block diaam of a LSB modifcation
technique encoder. Te host message in aaog form is
converted to digital form through aalog-to-digital
converter (ADC). Te LSB(s) of host messae samples
ae being modifed to embed the secret message. The
modifed host message or stego message is passed
through digital-to-aalog converter (DAC) to produce
aalog stego message.
Fig. 2 shows blok diaam of a decoder. The decoder
passes aalog stego message through ADC to obtain
samples of the stego message. On the basis of encoding,
decoding is performed where the bits fom diferent
samples ae extracted to retrieve complete secret message.
Hol
Massge
Ana|ogto
0igita|
Convers|on
(V
Slo
Messge
Sel
Messge
1010010101111
1010001100110
1111010111011
1
LSB
Embdding
1
Digitl to
Analog
Conversion
Fig. ! LSB modifcation technique encoder
III. METHODOLOGY
The LSB modifcation technique is vulnerable to
stegaalysis. Secret message is being embedded in the
LSB(s) of audio samples. Any intruder aalyzing the
samples of stego message could easily retrieve the secret
message. In the proposed methodology caled enhaced
LSB modifcation technique, on te encoder side, the host
message is being passed through a ADC where it is
sampled at sapling fequency of 8000 saples/second
with each sample containing 8 bits. Troug
experimentation presented in Section IV, it has ben
observed tha modifing frst, second or third LSB of a
sample with secret message bit doesn't produce a
detecable chage or noise. On the basis of this aalysis,
two techniques naed Bit Selecion ad Saple Selection
to improvise the LSB modifcation technique ae bing
proposed. Apat fom this, the secret message is encrypted
by AES-256 to make the relaionship between plaintex
ad ciphertext more complex. Adding encryption will
reduce the capacity but will increase the robustness.
S!e
Messge
Analo to
Digital
0nv8|8lOn
LSB
Lxhac||On
1
1010010101111
10100011 0 0110
1111010111011
Seas!
Message
Fig. 2 LSB modification technique decoder
Fig. 3 shows the proposed methodology encoder
where enhaced LSB embedding is being performed on
the basis of Bit Selection ad Saple Selection.
Encryption is also being included. In case the
stegaography algorithm breaks, the use of encryption
algorithm will make the encrypted secret message to be
exposed to the intruder instead of the actua secret
message. Fig. 4 shows the proposed methodolog
decoder which extracts the encrypted secret message.
The encrypted secret message is then decrypted to obtain
the actual secret message.
Ho!
Messge
Seae,
Mesge
1010010101111
1010001100110
1111010111011
Analog to
Digital
0nv8|8|On
fV
v
S!e
Mesge
Encryp||on
(AES25)
1
Enhanccd
LSB
cmding
1
0|gi|a||o
Ana|og
Ccnv0rsicn
Fig. 3 Enhanced LSB modifcaion technique encoder
144
Ste
Messge
Analog to
Digital
0nv8r8l00
1010010101111
1010001100110
1111010111011
Seaet
Mesge
Enhanccd
LSB
c|c|o0
Enaypte 1
Se8t Mesage
3ecqp||on
(AES-25)
Fig. 4 Enhanced LSB modifcation technique decoder
. Bit Selection
To confse the intruder, sae bit of a saple is never
used to embed the secret message. Radomness is
produced by selecing a different bit in every sample to
hide secret message. First two Most Sigifcat Bits
(MSBs) of a sample will decide which bit of the sae
sample would contain the secret message bit. Table I
shows a possible Bit Selection mapping. Diferent Bit
Selection mappings ca be desiged but the secret
message bit should always be embedded in frst tree
LSBs of a saple.
If the frst two MSBs of a saple ae equal to 00, the
third LSB will b replaed with secret message bit. If the
frst two MSBs ae equal to 01, the second LSB will be
replaced ad if the frst two MSBs ae either 10 or 11, the
frst LSB will b replaced with the secret message bit.
TABLE I
Bi1SLLLC1CNMA0G

'
MSB 2n"MSB Secret Message Bit
0 0 3< LSB
0 1 2nd LSB
1 0 1st LSB
1 1 1st LSB
B. Sample Selection
Another way to confse the intruder is to add some
more radomness in secret message embedding by using
selective sample numbers to hide secret message. This
means all the saples will not contain the secret message
bit but a few. This radomness will be controlled by the
frst three MSBs. Table II shows a possible Sample
Selection mapping. Diferent Sample Selection mappings
ca b desiged but skipping more number of samples
will decrease the capacity.
If i is the current saple, the last column of Table II
indicates the next sample that will contain secet message
bit. Te number of samples skipped between two
consecutive secret message bits is equal to one more tha
the decimal value of frst three bits. If the frst three
MSBs of frst sample (i = 1) in a audio siga are equal
to 010, the last column indicaes te next secret message
bit to be embedded in sample number i + 3 = 4. This
meas the frst bit of secret messae will b embdded in
frst saple ad the second bit of secret message will be
embdded in fourth sample skipping the second ad third
samples. In the same way, if the frst three MSBs of the
fourth saple ae equal to 011, the tird secret message
bit will then be embedded in the eighth saple.
TABLE II
SAMLLSLLLC1iCNMAiNG

'
2nd MSB Y"MSB Sample Containing
MSB Next Secret Message
Bit
0 0 0 i + 1
0 0 1 i+2
0 1 0 i+3
0 1 1 i+4
1 0 0 i+5
1 0 1 i+6
1 1 0 i+7
1 1 1 i+8
IV . EXERIENTATION
To fnd the threshold afer which the diference
btween host message ad stego message becomes
detecable, adio stegaogaphy is performed on fxed
LSBs. Without using the radomness proposed in Bit
Selection ad Saple Selection, fxed bits of every
sample of host message are replaced with secret message
bits. The original host message is shown by Fig. 5. Te
resulting stego message afer embedding secret message
in tird LSB, fourth LSB ad eigth LSB ae shown in
Fig. 6, Fig.7 ad Fig. 8 respectively. As there is no
diference in Fig. 5 ad Fig.6, chagng of frst three
LSBs doesn't mae ay detectable chage. Compaison of
Fig. 5 with Fig. 7 shows a slight chage between host
message ad stego message. Fig. 8 shows a stego message
in which the eighth LSB of host message is bing
modifed in every sample to contain the secret messae.
Te shape of the stego message is completely chaged in
Fig. 8. Terefore, third LSB is considered threshold for
the stegaogaphy technique. When the threshold is
crossed ad higer weigtage LSBs ae being modifed,
the diference becomes detectable.
Stegaogaphy is performed on the basis of proposed
enhaced LSB modifcaion technique. Initially, the secret
message on the encoder side is encrypted using AES-256
ming te relaionsip btwe plantext ad cipherext much
complex. A secret messae "STARTISSIONBETA" is
encrpted to "-F=18-3am A". For embedding this
encrypted secret message, chaging bits with higer
weightage tha the third LSB will result in a detectable
chage in the stego message. The proposed Bit Selection
technique embeds secret message on frst, second ad
third LSBs in selective samples acording to proposed
Sample Selection technique. In this way, the proposed
technique satisfes the treshold condition ad is more
difcult for a intruder to break. The audibility of host
message and stego message as well as the spectrum of
both these messages ae not diferentiable. Fig. V shows
audio stegaogaphy performed on the basis of proposed
technique. Fig. 5 ad Fig. V ae not diferentiable.
145
G

1
1 a11 J111 Ja11 !111 !a11 111
Sample Number
Fig. 5 Original host message
Tird LSB Modified Stego Message
J1
Ja1
JI1
JJ1
J11

1
1 a11 J111 Ja11 !111 !a11 111
Sample Number
Fig. Third LSB modifed stego message
Fourth LSB Modifed Stego Message

1
1 1
Sample Number
Fig. 7Fouth LSB modifed stego message
Eighth LSB Modifed Stego Message
11
2a1
211
J11
1

a1

11

a1

!1

!a

11

111
Sample Number
Fig. 8 Eighth LSB modified stego mssage
Proposed Methodology Stego Message
J1
Ja1
JI1
J\1
J11

1
1a1 \1 Ja !1 !a1 1 111
Sample Number
Fig. 9 Proposed methodolog stego message
`. CONCLUSION
Tis reseach papr h exended te conventioa LSB
modifcaion technique fo audio stegnogaphy to mae it
more seure aganst stegaaysis. L average, te technique
embes one secret message bit pr for saples of host
message. Te mimum embdding rae is one secre
message bit pr saple of host message while minimum
embeding rae is one secret message bit pr eigt saples
of host messae. B order to mae sure the secre messae is
compleely embedde, te saples of host messae should
b eigt times te number of bits of secret message.
Saples of Host Messae = 8 * Bits of Secret Message
(1)
Te stego message formed on the basis of proposed
methodology canot be diferentiated fom host message.
Te secret message on the receiver side ca be exracted
fom the stego messae a well.
146
ACKNOWLEDGMENT
We would like to sa ALHAMVLILLAH for giving
us the strength to work on this subject ad coming up
with this reseach paer. We ae gaefl to our fmilies
for suppoing us ad paying for us. We would like to
show our gitude to Eng. Hassa Bhati for his
direction. assistace ad guidace. Special thaks to
Centre of Excellence for ASIC Desig ad DSP, VET
Taxila for poviding all the required sofwaelhadwae.
RERENCES
[1] Kaliappan Gopalan, "A Unifed Audio and Image Steganogaphy
by Spectrum Modifcation", International Conference on Industrial
Technolog, 2009, Page(s): 1 - 5.
[ 2] Andreas Westfeld, "Steganography and Multilateml Security",
pp. 223-232 in Gunter Muller, Kai Rannenberg (Eds.):
Multilateral Security in Communications Bd. 3: Technology,
Infrastructure, Economy. Addison-Wesley-Longman, Munchen
1999.
[3] Gopalan, K., "Audio steganogaphy using bit modifcation", 2003
IEEE Intertional Conference on Acoustics, Speech, and Signal
Processing, Page(s): II - 421-4 vol.2.
[4] Zamani, M., Manaf A, Ahmd, R.B., Jaryani, F., Taherdoost, H.,
Zeki, AM., "A secure audio steganogaphy approach",
Intertional Conference for Interet Technology a Secured
Tmnsactions 2009, Page(s): 1 -.
[5] Yali Lil Ken Chiang, Cherita Corbett, Rennie Archibald,
Biswanath Mukherjee, Dipak Ghosal, "Novel Audio Steganalysis
Based on High-Order Statistics of a Distortion Measure with
Hausdorf Distance", ISC '08 Proceedings of the 11 th international
conference on Infonation Security.
147

You might also like