WATERMARKING METHOD OF REMOTE SENSING DATA USING STEGANOGRAPHY TECHNIQUE BASED ON LEAST SIGNIFICANT BIT HIDING

Destri Yanti Hutapea, Octaviani Hutapea

Abstract

Remote sensing satellite imagery is currently needed to support the needs of information in various fields. Distribution of remote sensing data to users is done through electronic media. Therefore, it is necessary to make security and identity on remote sensing satellite images so that its function is not misused. This paper describes a method of adding confidential information to medium resolution remote sensing satellite images to identify the image using steganography technique. Steganography with the Least Significant Bit (LSB) method is chosen because the insertion of confidential information on the image is performed on the rightmost bits in each byte of data, where the rightmost bit has the smallest value. The experiment was performed on three Landsat 8 images with different area on each composite band 4,3,2 (true color) and 6,5,3 (false color). Visually the data that has been inserted information does not change with the original data. Visually, the image that has been inserted with confidential information (or stego image) is the same as the original image. Both images cannot be distinguished on histogram analysis.  The Mean Squared Error value of stego images of  all three data less than 0.053 compared with the original image.  This means that information security with steganographic techniques using the ideal LSB method is used on remote sensing satellite imagery.

Keywords

Steganography; least significant bit; security

Full Text:

PDF

References

Akhtar N., Johri P., Khan S., (2013), Enhancing the security and quality of lsb based image steganography. Proceedings - 5th International Conference on Computational Intelligence and Communication Networks, CICN 2013, 385–390. https://doi.org/10.1109/CICN.2013.85

Ali M., Younes B., Jantan A., (2008), A New Steganography Approach for Image Encryption Exchange by Using the Least Significant Bit Insertion. International Journal of Computer Science and Network Security, 8(6), 2–9.

Bhowmik S., (2016), A New Approach in Color Image Steganography with High Level of Perceptibility and Security, 283–286.

Cheddad A., Condell J., Curran K., et al., 2010, Digital Image Steganography: Survey and Analysis of Current Methods. Signal Processing, Elsevier. Northern Ireland, UK.

Fazli S., Kiamini M., (2008) A high performance steganographic method using JPEG and PSO algorithm. IEEE INMIC 2008: 12th IEEE International Multitopic Conference - Conference Proceedings, 100–105. https://doi.org/10.1109/INMIC.2008.4777716

Gupta S., Goyal A., Bhushan B., (2012), Information Hiding Using Least Significant Bit Steganography and Cryptography. International Journal of Modern Education and Computer Science, 4(6), 27–34. https://doi.org/10.5815/ijmecs.2012.06.04

Kadam K., Koshti A., Dunghav P., (2012), Steganography Using Least Significant Bit Algorithm. International Journal of Engineering Research and Applications, 2(3), 338–341.

Lakshmi SB, Srinivas KS, Chandra MB, (2016), Steganography based information security with high embedding capacity. RAECE 2015 - Conference Proceedings, National Conference on Recent Advances in Electronics and Computer Engineering, 17–21. https://doi.org/10.1109/RAECE.2015.7510218

Mobasheri MR, Jafarikouranturkish M., (2014), Steganography of Metadata in Satellite Images Using Insignificant Bits. 8thSASTech 2014 Symposium on Advances in Science & Technology-Commission-IV, 19–23.

Nilizadeh A., Nilchi ARN, (2016), A novel steganography method based on matrix pattern and LSB algorithms in RGB images. 1st Conference on Swarm Intelligence and Evolutionary Computation, CSIEC 2016 - Proceedings, 154–159. https://doi.org/10.1109/CSIEC.2016.7482107

Sitorus, Michael, (2015), Teknik Steganography dengan Metode Least Significant Bit (LSB). Jurnal Ilmiah Fakultas Teknik Limit's, 11(2), 54-61.

Wu DC, Tsai WH, (2003), A steganographic method for images by pixel-value differencing, Pattern Recognit. Lett., 2003, 24, (910), pp. 1613–1626.

Refbacks

  • There are currently no refbacks.