Enhanced Least Significant Bit Scheme Robust Against Chi-Squared Attack

Similar documents
A Revisit to LSB Substitution Based Data Hiding for Embedding More Information

Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program

VARIABLE RATE STEGANOGRAPHY IN DIGITAL IMAGES USING TWO, THREE AND FOUR NEIGHBOR PIXELS

A New Approach to Compressed Image Steganography Using Wavelet Transform

Digital Image Steganography Using Bit Flipping

Digital image steganography using LSB substitution, PVD, and EMD

An Information Hiding Scheme Based on Pixel- Value-Ordering and Prediction-Error Expansion with Reversibility

A reversible data hiding based on adaptive prediction technique and histogram shifting

A Formula Diamond Encoding Data Hiding Scheme

Bit-Plane Decomposition Steganography Using Wavelet Compressed Video

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

Improved Qualitative Color Image Steganography Based on DWT

A Reversible Data Hiding Scheme for BTC- Compressed Images

Abstract. Keywords: Genetic Algorithm, Mean Square Error, Peak Signal to noise Ratio, Image fidelity. 1. Introduction

Image Error Concealment Based on Watermarking

Multibit Embedding Algorithm for Steganography of Palette-Based Images

A Secure Steganographic Method Using Modified LSB (Least Significant Bit) Substitution

An Adaptive Data Hiding Method Using Neighborhood Pixels Differencing Based On Modulus Function

488 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 3, NO. 3, SEPTEMBER 2008

Keywords Stegnography, stego-image, Diamond Encoding, DCT,stego-frame and stego video. BLOCK DIAGRAM

Efficient & Secure Data Hiding Using Secret Reference Matrix

Adaptive Steganography Method Based on Two Tiers Pixel Value Differencing

Random Traversing Based Reversible Data Hiding Technique Using PE and LSB

SECURE DATA EMBEDDING USING REVERSIBLE DATA HIDING FOR ENCRYPTED IMAGES

Data Embedding Method Using Adaptive Pixel Pair Matching Algorithm

Data Hiding on Text Using Big-5 Code

COPYRIGHT PROTECTION OF PALETTE IMAGES BY A ROBUST LOSSLESS VISIBLE WATERMARKING TECHNIQUE *

Bit Adjusting Image Steganography in Blue Channel using AES and Secured Hash Function

Adaptive Pixel Pair Matching Technique for Data Embedding

Research Article A Novel Steganalytic Algorithm based on III Level DWT with Energy as Feature

Electrical & Electronics Engineering, SASTRA University, Thanjavur, Tamil Nadu, India.

A DWT and DCT based Hybrid Approach for Audio Watermarking

Steganography. Brent McClain Rob Carey

Receiver Operating Characteristic (ROC) Graph to Determine the Most Suitable Pairs Analysis Threshold Value

Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator

COPYRIGHT PROTECTION OF PALETTE IMAGES BY A ROBUST LOSSLESS VISIBLE WATERMARKING TECHNIQUE *

Steganography by using Logistic Map Function and Cellular Automata

Research Article Improvements in Geometry-Based Secret Image Sharing Approach with Steganography

Image Steganography Technique By Using Braille Method of Blind People (LSBraille)

COMPARISONS OF DCT-BASED AND DWT-BASED WATERMARKING TECHNIQUES

II. RELATIVE WORK The earlier watermarking techniques were proposed for data hiding applications only [2, 7]. Then, the authentication capability beca

Appendix A. Definition of Terms

Hyper Edge Detection with Clustering for Data Hiding

DIGITAL IMAGE WATERMARKING BASED ON A RELATION BETWEEN SPATIAL AND FREQUENCY DOMAINS

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS

Breaking the OutGuess

Secured Double Layer Data Hiding Using Encryption and Decryption Techniques

Research Article A Novel Image Data Hiding Scheme with Diamond Encoding

Image Steganography Method Using Integer Wavelet Transform

An Enhanced Edge Adaptive Steganography Approach using Threshold Value for Region Selection

A Image Steganography based on Non-uniform Rectangular Partition

A new robust watermarking scheme based on PDE decomposition *

Spatial, Transform and Fractional Domain Digital Image Watermarking Techniques

Quality based JPEG Steganography using balanced Embedding Technique

User-Friendly Sharing System using Polynomials with Different Primes in Two Images

REVERSIBLE DATA HIDING SCHEME BASED ON PREDICTION ERROR SORTING AND DOUBLE PREDICTION.

CHAPTER 6. LSB based data hiding with double Encryption. 6.1 Introduction

CHAPTER 4 REVERSIBLE IMAGE WATERMARKING USING BIT PLANE CODING AND LIFTING WAVELET TRANSFORM

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques

Robust DWT Based Technique for Digital Watermarking

EMPIRICAL ANALYSIS ON STEGANOGRAPHY USING JSTEG, OUTGUESS 0.1 AND F5 ALGORITHMS

AN IMAGE STEGANOGRAPHY ALGORITHM BASED ON LOGICAL CONNECTIVE

Meaningful Shadows for Image Secret Sharing with Steganography and Authentication Techniques

Information Cloaking Technique with Tree Based Similarity

A high quality steganographic method with pixel-value differencing and modulus function

Reversible Data Hiding VIA Optimal Code for Image

Authentication and Secret Message Transmission Technique Using Discrete Fourier Transformation

Digital Rights Management: Improving Online Digital Images Copy Rights Management through an Enhanced Least Significant Bit Steganographic Algorithm

High capacity data hiding scheme based on (7, 4) Hamming code

Data Hiding Method Based on Graph Coloring and Pixel Block s Correlation in Color Image

DIGITAL WATERMARKING FOR GRAY-LEVEL WATERMARKS

1 An Image Data Hiding Scheme Based on Vector Quantization and Graph Coloring

A Robust Watermarking Algorithm For JPEG Images

Robust Image Watermarking based on DCT-DWT- SVD Method

2

OTP-Steg. One-Time Pad Image Steganography Using OTP-Steg V.1.0 Software October 2015 Dr. Michael J. Pelosi

A Digital Video Watermarking Algorithm Based on LSB and DCT

DATA hiding [1] and watermarking in digital images

Comparative Analysis of Different Spatial and Transform Domain based Image Watermarking Techniques

A Data Hiding Scheme based on Voronoi Diagram

Robust Lossless Image Watermarking in Integer Wavelet Domain using SVD

Open Access Side-Informed Image Watermarking Scheme Based on Dither Modulation in the Frequency Domain

A NEW ROBUST IMAGE WATERMARKING SCHEME BASED ON DWT WITH SVD

A Grayscale Image Steganography Based upon Discrete Cosine Transformation

A Detailed look of Audio Steganography Techniques using LSB and Genetic Algorithm Approach

Multilayer Data Embedding Using Reduced Difference Expansion

Reversible Blind Watermarking for Medical Images Based on Wavelet Histogram Shifting

High Capacity Data Hiding Scheme for DCT-based Images

LSB Based Audio Steganography Using Pattern Matching

A new approach to the secret image sharing with steganography and authentication

Random Image Embedded in Videos using LSB Insertion Algorithm

A Novel Reversible Data Hiding Technique Based on Pixel Prediction and Histogram Shifting

Extended Adaptive Pixel Pair Matching

Reversible Image Data Hiding with Local Adaptive Contrast Enhancement

Concealing Information in Images using Progressive Recovery

Image Watermarking with Biorthogonal and Coiflet Wavelets at Different Levels

Texture Sensitive Image Inpainting after Object Morphing

Metamorphosis of High Capacity Steganography Schemes

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME

Transcription:

2010 Fourth Asia International Conference on Mathematical/Analytical Modelling and Computer Simulation Enhanced Least Significant Bit Scheme Robust Against Chi-Squared Attack Masoud Afrakhteh Dept. of Computer Science and Information Systems University Teknologi Malaysia Johor, Malaysia e-mail: masoudafrakhteh@gmail.com Subariah Ibrahim Dept. of Computer Science and Information Systems University Teknologi Malaysia Johor, Malaysia e-mail: subariah@utm.com Abstract Among the steganographic techniques and particularly in conventional least significant bit (LSB) insertion method, there is a challenging issue and that is how to embed desired secret bits in a cover medium (a typical 8-bit gray-scale image) in a way not to be seen by human vision system as well as the fact that it is expected not to be attacked by some attacks like chi-squared attack, etc. The point is how to maintain robustness and the highest acceptable imperceptibility. Although by using more pixels for estimating each target pixel s capacity, bigger imperceptibility is achieved, there is another problem that the higher probability of being attacked by Chi-squared index is expected as the desired amount of secret bits increases. This paper proposes a method that utilizes more surrounding pixels (unlike BPCS, PVD and MBNS methods which use 3 or 4 immediate neighbors of each pixel). In this regard, for each certain target pixel, a more precise number of bits known as capacity, is found to be filled by respective secret bits. Finally, it is proved that the method is robust against Chi-squared attack. The new method is called MSP and it stands for more surrounding pixels. Keywords- LSB method; image s distortion; more surrounding pixels I. INTRODUCTION Steganography which is a typical branch of information hiding is the art of hiding secret bits under the cover of one specific sort of carrier media [1], [2]. In Steganography there are two worthy factors which should be considered in any time. The first factor is how perceptible the information is and regarded as good visual/statistical imperceptibility and the later is how to make sure about the fact that a large amount of secret bits can be conveyed in under the signals [3]. A wide variety of steganographic algorithms have been proposed. One of the famous techniques is least significant bit (LSB) which embeds a secret message in the least significant bits of pixels. Most of the new methods proposed in steganography consider human vision sensitivity as an essential factor [4] so that the very existence of secret bits could not be detected by any third party. Some schemes that utilized LSB method are Multiple Base Notational System (MBNS)[3], bit-plane complexity segmentation (BPCS) [5] and pixel-value differencing (PVD) method [6]. The BPCS method [5] replaces some pre-defined blocks with secret data, while PVD method [6] embeds the amount of difference between two corresponding pre-defined blocks (The larger difference, the greater modification). MBNS considers more about the busy areas or the edges and at the same time re-expresses the secret bits using multiple base notational systems [3]. The MBNS method is already proved to be better than other two methods in terms of performance and quality metrics [3]. There are some other methods which have easier concepts. One method is called as Optimal LSB method. This method applies the same logic used in simple LSB method but in the end, for each pixel applies an adjustment process [7], [8], [9]. This adjustment process includes selecting the best choice out of three values computed by increasing and decreasing the last modified value of the target pixel by a power of two. The adjustment is to choose the closest value to the original value of the original pixel value so that the error decreases and quality metric values increases. Another method proposed the idea of considering a probability value in order to scatter message bits all over the image [10]. In this paper, a steganographic algorithm that improves the imperceptibility of a stego image is proposed. The algorithm is based on MBNS and more security and furthermore has proposed a way not to choose the target pixels in a sequential order (row by row). The main focus in this paper is to show an improvement made in comparison with MBNS method in terms of imperceptibility as well as proving its robustness against the Chi-squared attack [11]. In section II an adjustment technique is discussed. The proposed algorithm is explained in section III. In the following section experimental results are presented. Finally the last section concludes the contribution of the paper. II. ADJUSTMENT TECHNIQUE Once a few secret bits are embedded, target pixel value needs to be adjusted by a formula to find the best and closest gray-scale value to the original value of the pixel so that the difference between the original and new values of the pixels will become smaller. This will reduce the error. As the error gets smaller, one of the common metrics like Peak Signal to Noise Ratio (known as PSNR) which its 978-0-7695-4062-7/10 $26.00 2010 IEEE DOI 10.1109/AMS.2010.64 286

value is based on this difference will get higher value and a higher value is regarded as an enhancement in imperceptibility. The adjustment procedure is as follows: 1) First, generate two other pixel values by flipping the K+1th bit of the pixel as: (, ) = 2 (1) 2 Where variable is the modified version of original pixel value known as. Furthermore it is already permitted to carry secret bits in K number of its least significant bits. However in an 8-bit gray-scale image format, note that regarding the above values, the fact that the value would exceed the value 255 (2 power of eight bits minus 1). On the other hand there is a probability that value becomes negative so that in both cases it can be replaced with (no change is needed in this case). " 2) Find value (which is supposed to be replaced by ) according to the following formula:, " =,, III. STEGANOGRAPHIC SCHEME The step by step embedding phase of the proposed method is as follows: 1) Let SK be the secret key for the secret area. Note that there are two areas: Secret area and embedding Area. Secret area is the location that includes the first row and the first column while embedding area is the area in which message bits are going to be embedded (Fig. 1). 2) Let SN be the seed number for the embedding area. Note that both variables SK and SN are seed numbers which are used by a pseudo random number generator (known as PRNG). 3) Let P, PL, M and N be the original image matrix,, P, payload, PL given in bits and its dimensions, M by N that represents row and column numbers. 4) Assign number 4 to the variable Mb, which is the maximum number of bits of every target pixel allowed to be embedded by the specified amount of payload in bits. Reserved Reserved Reserved Reserved Reserved Reserved 1 2 Reserved 3 4 Reserved 5 6 Figure 1. An example of how target pixels are chosen in order, by using PRNG and comparing its values with Probability number (reserved Cells are located in Secret Area and the rest of cells are in Embedding Area). (2) 5) The original value of cover image pixels and values after embedding are called as P(i,j) and P (i,j) respectively. Also it is important to mention it again that the top-most row and the left-most column of the original image would be kept for embedding secret information achieved within the process such as BestDelta, Probability and seed number known as SN (Fig. 1). 6) In order to compute the maximum capacity of the original image per each P(i,j), the following local variation formula can be used:, 8log 2 σsps, (3) Where σ is called as the local variance value and SPS is the set of all surrounding pixels could be seen around each target pixel P (i, j), which the number is at most 8 immediate neighbors. 7) In this stage, the Probability value and the desired random numbers, in order to get the respective path through the pixels, will be computed as below: Probability PL / Capacity; Randtwister, seeed; RandMatrix randa, b; The above equation uses a simple PRNG and was implemented by using Mersenne Twister algorithm which is the default built in PRNG method in MATLAB Versions 7.4 and later. Finally, RandMatrix is assigned by random numbers between 0 and 1. 8) The logic for finding the desired target pixels is as follows:, (4) (5) The pixels selection order begins from P(2, 2) in a row by row manner, from left to right towards the rightmost pixel on the last row of the cover image. It is worth mentioning that some pixels are chosen but nothing embedded due to the reason that the identified number of bits to be embedded in them is zero. 9) For each chosen pixel P(i,j) the same process done in step 6 would be repeated, and those pixels located in the next row below P(i,j) and the pixel P(i,j+1) after it, are considered as surrounding neighbors as long as they are not already chosen to carry the message bits, otherwise they should be ignored. Since if they were chosen, the estimated value of each pixel s capacity based on original pixel s values would be incorrect as the receiver does the same process with the likely modified values of these specific surrounding pixels. 287

However, for those pixels located above the target pixel P(i,j) and pixel before it as P(i,j-1), there is no limitation and all of them are considered as the fixed neighbors, which always should be used in order to estimate the optimum capacity of each target pixel (Fig. 2). Thus, the value so called DynamicCapacity for every pixel can be calculated by the following formula: SPSCSP, (6) Where CSP is the set of chosen target pixels located whether after or beneath the current target pixel. The total value for DynamicCapacity can be achieved by making a summation of all values for every pixel of the cover image. 10) As described in the previous step, each pixel is supposed to include a few bits of PL based on its capacity as calculated in (5) and will be filled by message bits sequentially. The gray-scale result would be called as while original value is called as P i. 11) Repeat the Adjustment procedure in order to find the next two possible candidates. This step replaces the closest value to the original value of the target pixel with the last value. 12) Go to step 6 and repeat all the steps again to find the BestDelta first and afterwards the corrected probability number. These values are achieved by a simple divide and conquer searching algorithm. The range for BestDelta could be between 0 and Mb and for correcting the Probability just decrease the value as much as possible as long as all message bits are embedded. To add more explanation about correction of the initial probability value resulted in step 7, It can be said that at first the best delta value is found based on initial probability value. Then by having BestDelta value the procedure is repeated until the smallest probability achieved (The smaller value means more scattering all over the cover image). In other words, supposing that the Probability is assigned to 1, then the very first pixels of the cover image would be chosen as they are all below 1 so that it is easier to get detected. On the contrary, if the value of the initial Probability decreases in a way guaranteeing the fully embedment of all message bits, thus the least Probability should be chosen as the optimum one. In this case, these bits have been scattered as much as possible and no longer sequentially (not a pixel by pixel selection and ignoring pixels placed in smooth areas). Always use Always use Always use Always use Target pixel Use if not chosen Use if not chosen Use if not chosen Use if not chosen Figure 2. It shows how to choose surrounding neighbors of the current pixel for estimating the maximum capacity (in bits) that could be tolerated. 13) Once the desired values of BestDelta and Probability are discovered, these data together with SN would be embedded in secret area. The embedding process for these data needs SK known to the both sides in order to scatter the secret data bits all over the secret area by using merely its least significant bits as used in simple LSB insertion method. In order to recover message bits from the stego-image, it is quite easy when the other side has all the secret information as well as SK. By having SK the data in secret area of the stego-image will be extracted and the rest of parameters such as SN, Probability, BestDelta, Amount of bits embedded and Mb would be resulted. The procedure is as follows: 1) Generate random numbers by using (4) and make the same comparison to find the desired target pixels of the medium as in (5). 2) By finding the dynamic capacity number of each target pixel as in (6), the number of bits embedded can be found. Simply, the message bits can be pulled out of every pixel s gray scale value. 3) By putting together all the bits knowing the maximum number of bits embedded (in order to stop the procedure), the whole message is achieved. IV. EXPERIMENT RESULTS Based on the hypothesis of the proposed method which is the more immediate neighbors, the better estimation of dynamic capacity, the algorithm has to performed better in smaller payloads in comparison with MBNS method. This fact is due to finding more immediate neighbors which are not already chosen by the probability equation. However, as the payload is increasing, the possible number of immediate neighbors would be decreased by 4 finally and in this case merely fixed neighbors are used. So, it is nearly embedding in almost sequential order and not secured any more. The algorithm is applied on MAN and it has been tested for different payloads (Table I). The results show that the proposed method has greater imperceptibility and security in lesser payloads and in larger payloads its security factor is getting worse but still maintains the same metrics as in MBNS method (Table II). According to experimental results applied on three different images which are Lena, Man and Finstones, it can be concluded that for smaller payloads such as 420000 and below, the PSNR value gets better. This is just due to finding more unselected immediate neighbors and in this regard the difference value decreases a great deal and also 288

more PSNR metric can be achieved (Fig. 4).The rest of metrics has not changed a lot and they are almost identical in the same payloads as compared to MBNS method, but the difference in PSNR is clearer and this is merely due to using more immediate neighbors to guess the best capacity for each respective pixel. According to the error image producedd for the payload 61000 bits (Generated by getting the difference between original and modified values), it is obvious that the proposed algorithm is embedding in similar areas as MBNS method. Both algorithms utilize the edges rather than smooth areas (Fig. 3). When the BestDelta value is getting smaller for hiding bigger payloads, it is going to use a fraction of smooth areas as well but most of the time, the ratio of smooth areas usage would be less than the ratio of using edges. Finally, there is a proof that the new method does not produce any pair of values (known as PoVs). This proof is called Chi-squared attack [7]. It detects any existence of PoVs for several payloads (Fig. 5). However, it is performing better as the payload increases. Results in Fig. 6 proved that the proposed method embeds the secret bits in a way that chi-squared attack is fragile to it. Figure 3. Original image. Stego-image with BestDelta= 1. Enhanced error image. PSNR (db) 65 60 55 50 45 40 35 New Method Payload (bits) MBNS Method Figure 4. The performance of the new method in comparison with MBNS method for different payload (based on table I). According to Chi-squared results for different payloads such as 50% and 100% and over 100% (Figure 6), it illustrates that this attack cannot detect the right probability for the amount of secret bits embeddedd in the medium. For example, when the payload is either 50 or 100 percent, it detects 10 percent by the probability almost 1 while it is expected to show 50 and 100 percent embedded by a probability value close to 1 (Figure 5). In addition for over 100% embedding, it does not work out since after nearly 10% it shows a probability below 0.5 which is not reliable and therefore regarded as a failure. V. CONCLUSION Using this method, the imperceptibility in smaller payloads would be expected higher than MBNS, PVD and BPCS. However the security is acceptable when the amount of payload is not more than embedding rate of 0.20 (420000bits). This is just due to using fixed number of neighbors (4 immediate neighbors) round each target pixel. As the payload increases, the walk path through the cover image would turn to row by row and pixel by pixel regardless of pixels located in smooth areas. In this regard perhaps the proposed method is no longer as secure as MBNS method. Therefore, if a method could use the same walk path of MBNS together with the same idea proposed here to use more than 3 neighbors, then it would be secured and complicated enough even in higher payloads as well as having higher imperceptibility. Further, the proposed method is also robust against Chi-squared attack. ACKNOWLEDGMENT This work is supported by the Ministry of Science & Technology and Innovation (MOSTI), Malaysia and Research Management Center, Universiti Teknologi Malaysia under the VOT: 79309. REFERENCES [1] F. A. P. Petitcolas, R. J. Anderson and M. G. Kuhn, Information hiding A survey, Proc. IEEE, vol. 87, pp. 1062 1078, 1999. [2] H. Wang and S. Wang, Cyber warfare Steganography vs. Steganalysis, Commun. ACM, vol. 47, no. 10, pp. 76 82, 2004. [3] X. Zhang and S. Wang, Steganography using multiple-base notational system and human vision sensitivity, IEEE Signal Processing Letters, vol. 12, pp. 67 70, Jan. 2005. [4] M. Kutter and S. Winkler, A vision-based masking model for spread- spectrum image watermarking, IEEE Trans. Image Processing, vol. 11, [5] pp. 16 25, Jan. 2002. [6] H. Noda, J. Spaulding, M. N. Shirazi, and E. Kawaguchi, Application of bit-plane decomposition steganography to JPEG2000 encoded images, IEEE Signal Processing Lett., vol. 9, no. 12, pp. 410 413, Dec. 2002. [7] D.-C. Wu and W.-H. Tsai, A steganographic method for images by pixel-value differencing, Pattern Recognit. Lett., vol. 24, pp. 1613 1626, 2003. [8] C. K. Chan and L. M. Cheng, Hiding data in images by simple LSB substitution, Pattern Recognition, pp. 469 474, Mar. 2004. 289

[9] N.I. Wu and M.S. Hwang, Data Hiding: Current Status and Key Issues, International Journal of Network Security, Vol.4, No.1, PP. 1 9, 2007. [10] Y.K. Lee and L. h. Chen, An Adaptive Image Steganographic Model Based on Minimum-Error LSB Replacement, In Proceedings of the Ninth National Conference on Information Security. Taichung, Taiwan, 14-15, pp.8-15, 1999. [11] A.Westfeld and A.Pfitzmann. Attacks on Steganographic Systems. IHW 99, Dresden, Germany, 1999. TABLE I. VALUES OF THE THREE QUALITY METRICS ON MAN WITH DIFFERENT EMBEDDING RATES Length of embedded payload (bits) 10000 50000 100000 150000 260000 420000 460000 520000 610000 740000 Embedding Rate 0.01 0.02 0.05 0.07 0.12 0.20 0.22 0.25 BestDelta 5.625 4.25 3.4375 2.75 2 1.375 1.25 1.1875 0.29 0.35 1 0.75 MSPU Method PSNR (db) 65.276 58.352 55..308 53.200 49.652 43.836 42.358 41.401 Watson metric 0.001 0.005 0.008 0.012 0.018 0.034 0.041 0.046 Q 1.00000 0.99999 0.99997 0.99995 0.99989 0.99959 0.99943 0.99929 39.327 37.175 0.060 0.084 0.99885 0.99812 TABLE II. VALUES OF THE THREE QUALITY METRICS AVERAGED OVER 3 TEST IMAGES WITH DIFFERENT EMBEDDING RATES Length of embedded payload (bits) 10000 50000 100000 150000 260000 420000 460000 520000 610000 740000 Embedding Rate 0.01 0.02 0.05 0.07 0.12 0.20 0.22 0.25 0.29 0.35 PSNR (db) 65.242 58.301 55.178 53.069 49.309 43.607 42.469 41.185 39.307 37.41 MSPU Method Watson metric 0.001 0.004 0.007 0.01 0.016 0.03 0.034 0.04 0.05 0.07 Q 1 0.99998 0.99996 0.99994 0.99986 0.99949 0.99939 0.99918 0.99876 0.99809 MBNS Method PSNR (db) 65.146 57.746 53.856 51.211 47.214 43.143 42.441 41.17 Watson metric 0.001 0.004 0.0076 0.011 0.018 0.031 0.034 0.04 39.758 37.477 0.048 0.067 Q 1 0.99998 0.99995 0.99992 0.99981 0.99952 0.99944 0.99924 0.99893 0.99817 Figure 5. Simple LSB method is not robust against almost 50%, 100% and over 100% as shown in, and respectively. The prposed method is robust against almost 50%, 100% and over 100% as shown in, and respectively. Needless to say that Chi-squared attack is not reliable here since although 100% of the image is embedded it just discovered the same amount as 50%. 290