You are on page 1of 20

Ad Hoc Networks 95 (2019) 101989

Contents lists available at ScienceDirect

Ad Hoc Networks
journal homepage: www.elsevier.com/locate/adhoc

Secure data transmission framework for confidentiality in IoTs


Nasir N. Hurrah a, Shabir A. Parah a,∗, Javaid A. Sheikh a, Fadi Al-Turjman b,
Khan Muhammad c,∗
a
Post Graduate Department of Electronics and Instrumentation Technology, University of Kashmir, Jammu and Kashmir 190006, India
b
Department of Computer Engineering, Antalya Bilim University, Turkey
c
Department of Software, Sejong University, Seoul 143-747, Republic of Korea

a r t i c l e i n f o a b s t r a c t

Article history: The large-scale data exchange envisioned to occur in distributed IoTs is prone to raise issues regarding
Received 29 April 2019 privacy, confidentiality and authentication at the cyberspace level. This work focuses to preserve privacy
Revised 23 July 2019
and confidentiality of data in an insecure environment of multimedia exchange between two IoT hops. In
Accepted 22 August 2019
order to thwart an adversary, and ensure data confidentiality, we propose a robust multi-level security
Available online 23 August 2019
approach based on information hiding and chaotic theory. Although, some existing block-based robust
Keywords: data hiding schemes based on transform domain offer good results; but the inefficient block and coef-
IoT ficient selection/modification results in poor performance to various commonly occurring cyber-attacks.
Multimedia security The proposed scheme is based on Random Coefficient Selection and Mean Modification Approach (RC-
Encryption SMMA). Unlike conventional approaches, which use single coefficient from a block to embed an infor-
Confidentiality mation bit, RCSMMA uses multiple Discrete Cosine Transform coefficients selected randomly from two
Privacy
non-neighbourhood blocks to ensure information spread over different areas of the cover image. The
Data hiding
Robustness
proposed approach results in very high robustness of the information transferred between two nodes, for
DCT all signal processing and the region-oriented attacks, acting simultaneous or standalone. For attacks like
rotation, cropping, histogram equalization and sharpening, a very high robustness is achieved with Nor-
malized Cross Correlation close to unity. For other singular/combined attacks average Normalized Cross
Correlation is greater than 0.95. The average Peak Signal to Noise Ratio obtained for various images is
greater than 40 dB with the payload of 4Kb. The experimental results demonstrate the superiority of the
proposed scheme over other state-of-art techniques.
© 2019 Elsevier B.V. All rights reserved.

1. Introduction Smart Cyberspace, with the aim to ensure large scale connectivity,
efficient computation and real time analysis of data. A well-
The recent boom in Internet and multimedia technology is developed IoT design offers application advantages like less energy
providing plethora of benefits in every sphere of life. The use consumption, enhanced security, automatic monitoring and easy
of sophisticated processors and sensors deployed in numerous to use services. Considering these advantages, a great amount of
domains of life are proving to be beneficial due to their numerous interest has been generated in past few years at industrial/research
capabilities in performing various tasks. The extensive usage community level and as such several prototypes/models have been
of digital platforms for exchange of digital information in the proposed at both industrial and government level [3,4]. As an
sectors like healthcare, social network, media, defense, satellite example, in the e-healthcare sector, the efficiency of delivery of
communication, security and law enforcement has created an services is envisioned with giant strides by employing IoT-assisted
immense paradigm shift [1]. The interconnection of smart devices cloud-based services. Similarly, the interconnection of Geo Sensors
and cloud platforms has formed fully controllable internet frontier through an IoT system could result in large scale real-time col-
established as Internet of Things (IoTs); envisioned to revolutionize lection/processing of geographical information pertaining to forest
the modern society in a technological perspective [2]. The IoT is a terrains, soil and calamities like floods, earthquakes etc. [5].
robust network of virtually connected physical devices, forming a The data exchanged in a distributed IoT system may include
medical data, banking information and secret documents in the

form of images, text files and video acquired through various
Corresponding author.
sensors/cameras and processed/stored by the system. In order,
E-mail addresses: shabireltr@gmail.com (S.A. Parah), khan@sejong.ac.kr
(K. Muhammad). to ensure a better, smarter and robust system that completely

https://doi.org/10.1016/j.adhoc.2019.101989
1570-8705/© 2019 Elsevier B.V. All rights reserved.
2 N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989

covers an application in terms of control and intelligence these neighbourhood block and coefficient selection eliminates
technologies have to be reliable, secure and computationally effi- the weakness of fragility to geometric attacks.
cient [6,7]. As the control of these systems is fully computerized (b) The Discrete Cosine Transform (DCT) domain is used for
there are several threats encountered due to the information embedding data as it offers better energy compaction and
exchange through insecure mediums. In view of the massive data de-correlation properties along with better performance in
exchange in an IoT system, the new challenges in the form of terms of compression. In order to minimize the effect of ar-
security, confidentiality, privacy and authentication need to be tifacts prominent in the DCT domain, blocking of the im-
countered at cyberspace level [8,9]. The possibilities that digital age is done before application of the DCT. For embedding
data could be easily accessed, copied, manipulated and distributed a data bit, two arrays are formed from the middle frequency
are more probable in IoTs and hence chances of attacks on coefficients of DCT blocks in each step. Embedding is done
multimedia are multiplied [10]. The data security measures are by mean modification of the two coefficient arrays and the
currently at immature level and as such large number of major mean of an array is optimally set as per the value of data bit.
international companies have reported continuous data breaches (c) The performance of the scheme is analysed and has been
in recent years. According to the Global Risks Report 2018, the found to be satisfactory not only to commonly occurring sin-
annual economic loss due to cyber-attacks and data theft is esti- gular attacks but also to dual and triple attacks as well. This
mated to be around 1 trillion US dollars, more than losses due to is substantiated by the average value of PSNR greater than
natural disasters [11]. The Motion Picture Association of America 40 dB and average value of Normalized Cross-Correlation
(MPAA) has recently reported that movie industry losses billions (NCC) greater than 0.95.
of dollars annually due to digital piracy and copyright violation The security of the embedded information is ensured by
[12]. The breaches in other sectors like healthcare and defense the proposed security module based on chaos theory. The
is intolerable because of the high sensitivity of the information use of robust information hiding with chaotic encryption
content and as such any minute alteration may result in dreadful presents a multi-level security to the data, besides providing
decisions [13]. Unfortunately, healthcare sector hasn’t been spared check on data integrity. Multiple secret keys are used in
even. A ransomware attack in the database of the Pacific Alliance the proposed encryption algorithm and each one offers
Medical Center, the medical information of 266,123 patients was security to the data independent of other keys. So, every
breached [14]. Many other similar cases could be found in [15,16]. key is unique in the sense that each key offers the full
This loss of information related to privacy of millions of clients has security to the level that even if only a bit of key changes
proved to be headache for the concerned organizations, as heavy the decryption process fails completely.
fines have been imposed on them by many legal enforcements
[17]. It has been estimated that US healthcare sector suffers from The broad sections of this paper are categorized as follows:
more than 5 billion dollar’s loss every year in the legal suits and Section 2 describes some of the related work. In Section 3, the pro-
post breach rectifications [18]. This is the reason that most of the posed data hiding scheme is discussed in detail. Section 4 demon-
organizations pay millions to many security agencies to devise strates the subjective/objective results obtained using proposed
mechanisms in order to avoid the losses. Proving copyrights of scheme and comparison with various state-of-art techniques to
intellectual property in the court is necessary to claim losses and prove superiority of the scheme. Section 5 presents the conclusion
impose fines on the violators. For example, there has been long of the paper in brief.
running controversial case between Google and Oracle for copy-
right violation in the use of intellectual properties of the latter 2. Literature work
[19]. This requires the legal users to devise a proper mechanism
so that copyrights could be claimed in case of breaches. Clearly, The security and confidentiality of the data transmission in an
the security issues faced during data transmission through several IoT-based application is of primary concern to ensure better and
networks demand better quality of service (QoS) from the data safer designs. Although various approaches have been proposed to
handling groups. Further, there is need for techniques to maintain prevent the illegal access of multimedia information but security
the integrity and authenticity for copyright protection to ensure against the cyber-attacks remains the prominent challenge in the
secure and legal usage of digital files [8]. Without assurance of distributed IoT systems. So, in order to ensure the safety of infor-
data privacy, confidentiality and authenticity, the relevant stake- mation, exchanged at incredible rates in an IoT design, security
holders are unlikely to adopt IoT platform on a large scale [20]. and intellectual property protection against cyber-attacks is an
Data hiding schemes have proved to be highly efficient to ensure important problem to be taken care of. A secure image sharing
the authenticity and privacy for secure communication [21]. A data technique of devices with cloud framework associated with IoTs is
hiding technique conceals the important digital content of a user presented in [22]. In the proposed technique shadow images are
in some cover media like image or audio so that any unauthorised generated from the information and embedded in a cover image
user could not be able to achieve information theft. using 24-ary notational concept. The limitation of the technique
In order to ensure high level of privacy and confidentiality of is that no security mechanism is adopted, hiding is the standalone
information exchange in IoTs, a new robust and secure data hiding protective mechanism and once algorithm is breached, data might
framework is proposed for efficient multimedia analytics with be at risk. A spatial domain-based image data hiding method
high computational efficiency. The proposed technique is based on for securing transmission of Internet Protocol (IP) camera images
modified chaotic encryption, random coefficient selection & mean of an IoT device is presented in [23]. The technique employs
modification approach to overcome security and Intellectual Prop- concept of inverted least significant bits (ILSB) to encrypt the
erty Right (IPR) issues of multimedia in IoT setups. The proposed images before transmission to the other devices or designated
model offers following features: cloud corresponding to an IoT system. However, these data hid-
ing schemes have not been checked for extraction efficiency in
(a) A region insensitive blocking approach is adopted wherein case of cyber-attacks. A High capacity Electronic Health Record
the block and coefficient selection is done randomly. The (EHR) data hiding scheme has been proposed for an IoT driven
private data is embedded and spread across an array of e-healthcare application [24]. The hiding of data in a medical
coefficients. This helps in better information retrieval, image is achieved using modular arithmetic operations along
even if some of the coefficients get tampered. The non- with Pixel Repetition Method (PRM). Some other spatial domain
N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989 3

techniques can be found in [25–27]. Although, these techniques popular and employed for security purposes in different systems
are computationally efficient, the security provided to the secret due to their properties like high sensitivity to initial parameters,
data is considered inadequate for the current and future scenarios. pseudo-randomness and non-linear behaviour [41]. In [42] Arnold
Similarly, a blind and robust watermarking techniques based on cat map has been employed to encrypt the watermark before
Convolutional Neural network (CNN) is proposed in [28]. However, embedding in a colour image. The scheme is based on quaternion
this technique also offers very weak robustness against various discrete Fourier transform (QDFT) and improved uniform log-polar
attacks. It has been found that a high level of robustness can be mapping (IULPM). Although the embedding capacity and imper-
attained by embedding a watermark in the transform domain. ceptivity of the scheme is good, the robustness is poor against
Some of the popular transform domains in which watermarking Gaussian noise, filtering and some of geometric attacks. Also, the
techniques have been implemented include DCT, DWT and IWT security provided by the Arnold encryption technique is weak due
[29–31]. The techniques based on hybrid combination of these to small key space and universally known algorithm [39]. That
transform domains result in high complexity, lower imperceptivity security can be increased by employing two or more chaotic maps
and payload in order to increase robustness [32,33]. one after other depending on the required amount of security.
The DCT domain-based data hiding has proved one of better A secure watermarking technique has been reported in [43]. The
choices because of its better performance in terms of robustness, scheme employs dual encryption in the form of two chaotic maps.
security and computational efficiency. Also, due to its better The embedding is done after applying DCT on the 8 × 8 blocks
compatibility with commonly employed JPEG standard, embedding by correlating a pair of DC coefficients from two neighbouring
in DCT domain can reduce the cost factor of real time multime- blocks. The strength of robustness is determined by an embedding
dia modules where compression uses DCT as first step [34]. In factor whose value sets the length of guard bands between the
[35] characteristics of both spatial and transform domains have zones defined by watermark bits. Although, the scheme offers high
been combined for a blind watermarking of RGB images. The robustness to most of the filtering, compression and noisy attacks,
embedding has been done using the luminance component of the the performance against some of region oriented geometric at-
cover image after calculation of DC coefficients from each of the tacks is poor. This drawback creeps in because of the fact that like
8 × 8 blocks of the image. Since DCT transform is not employed various block-based schemes, the watermark bits are embedded
the computational cost is efficiently reduced. The watermark bits using adjacent 8 × 8 blocks. So, when a region-based attack like
are embedded by performing set of modifications on the acquired cropping or rotation is performed on the image the information
DC coefficients of a block. Although, embedding cost is low, the in that region is completely lost. Also, since only two coefficients
imperceptivity, security and robustness performance is weak. A carry watermark information in two blocks comprising of 128
similar blind data hiding scheme using the advantages of both coefficients, the watermark information is completely lost if the
spatial and frequency domain has been proposed in [36]. The pair of coefficients are tampered. The security mechanism involved
scheme offers very low embedding capacity. An efficient blind in the form of Arnold/Chaos encryption is not that efficient due to
data hiding method based on DCT domain has been presented in small key size and increase in complexity with increase in itera-
[37]. The method involves embedding watermark information by tions of Arnold encryption. Further, security has been determined
setting a correlation between a set of DC coefficients residing at by the manipulation of all keys and not change of a single key.
same location in the respective set of adjacent blocks. Although, In order to overcome the limitations associated with recently
the proposed method offers resilience to various image processing proposed schemes, a secure and robust data hiding scheme is
attacks, the block utilisation is not efficient and as such reduces proposed in this paper. This work aims to secure the privacy and
its embedding capacity. The method has been improved in [38], confidentiality of the data in order to ensure the reliable data
which utilizes all the blocks for embedding in order to increase transmission in an IoT setup by integrating data hiding and strong
embedding capacity. A different framework is employed to im- encryption techniques. The detailed discussion on the proposed
prove both imperceptivity and robustness along with payload. The scheme is described in Section 3.
technique however is not successful in securing the watermark
embedded in the images. Further, the performance of the scheme 3. The proposed framework
is not good to geometric attacks.
The security of the watermark is an important factor that In this section, the proposed framework for preserving the
should be considered while developing a watermarking technique. data confidentiality during the transmission in IoTs is described
If a proper security mechanism is devised, the unauthorized access in detail. Since in an IoT network data travels through multiple
would result in the meaningless information when extraction al- hops, the data confidentiality is an important requirement, which
gorithm is breached. This extra security precaution becomes more can be ensured using a secure encryption method. This is required
necessary in current world scenario where very high processing because of diverse combination of devices, services and networks;
multimedia tools are easily available to unauthorized users [39]. which communicate/operate through plethora of data and hence
Although encryption algorithms like Data Encryption Standard provide ample room for privacy violation due to ease of data
(DES), Advanced Encryption Standard (AES) and Rivest–Shamir– accessibility in an IoT network [8]. Due to this requirement, a
Adleman (RSA) are commonly used to enhance security, they are secure data transmission model for a reliable IoT network is
unsuitable for encryption of digital images with unique properties proposed. The overall view of the proposed model is shown in
like strong correlations within neighbouring data pixels, high Fig. 1. The proposed model visualizes healthcare scenario in an IoT
redundancy and bigger sizes [40]. A secure medical data transmis- system distributed over different towns and cities. The three main
sion model using hybrid combination of AES and RSA has been stages of data hiding system include: Transmitter side (Patient
proposed for IoT-based healthcare systems [21]. After encrypting house)—processes data to ensure privacy and confidentiality, Cyber
the medical information, the scheme hides the data in a second- space (Internet)—network layer or storage space prone to attacks
level DWT band of a cover image. Although a very high visual and data manipulation, and Receiver side (Hospital)—extracts
quality of the stego image is achieved, the performance in presence and decrypts confidential data from the cover image. In order to
of various commonly occurring attacks has not been evaluated. achieve strong resilience to IPR attacks, the data is embedded in
The combination AES and RSA results in the very long encryption a cover image in the DCT domain. For ensuring the high level
time and hence not suitable for resource constrained real-time of security to the private data modified chaos encryption has
applications in an IoT environment. The chaotic maps are currently been used along with large space secret keys as described in
4 N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989

Fig. 1. Proposed data hiding and extraction model for transmission between IoT devices.

Section 3.1. In Section 3.2, the proposed framework for hiding processes the image in such a way that it is ready for hiding of se-
sensitive information in a cover image is described in detail. In or- cret information. The security unit performs the necessary scram-
der to achieve high level of resilience to cyber-attacks, the middle bling of the watermark bits to ensure that the embedded data is
frequency DCT coefficients of cover image are used to embed the not retrievable by adversaries without complete knowledge of the
user information, which ensure high robustness, while maintaining secret keys. The embedding unit performs the necessary opera-
good imperceptivity [37,43]. The commonly used neighbourhood tions on the image coefficients as per the watermark information
block selection is avoided in the proposed framework to minimize such that watermark can be hidden with high imperceptivity and
the effect of region specific geometrical and filtering attacks. The extracted with minimum possible error. The post-processing unit
selection of blocks and their middle frequency DCT coefficients is simply replaces original coefficients with the modified coefficients
done smartly by picking coefficients at even locations from one and performs few other operations to get the final watermarked
image block and coefficients at odd locations from a distant image image. In addition to these four units we have a separate unit for
block. This coefficient selection ensures information is embedded extraction of the watermark, which is used at the receiver end.
over different areas of the watermarked image and hence results
in better performance to geometric attacks. 3.1. Data encryption unit
The block diagram of proposed data hiding technique is shown
in Fig. 2. The proposed system consists of four sub-systems; image The security and confidentiality of the data exchange in a
preparation unit, watermark security unit, watermark embedding distributed IoT system has resulted in a bottleneck on the applica-
unit and post-processing unit. The image preparation unit pre- bility of IoT in various areas of life. In order to develop a resilient
N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989 5

Fig. 2. Complete block diagram of proposed data hiding system.

system, hybrid encryption techniques form a new paradigm that minimum correlation between original and encrypted watermarks.
can be employed to secure data transmission between different The second level of encryption by modified chaotic map ensures
IoT modules and systems. Further, as IoT-based applications have very high level of security. There are scenarios in which cloud
to be smart enough in the sense that they have to respond to real server is considered malicious and devices uploading/downloading
time scenarios, there is requirement for computationally efficient data have resource constraint [44]. In case a very high privacy
algorithms. The hybrid encryption, when devised efficiently, offers is required from these resource constraint devices (outsourcing
unbreakable level of security and high computational efficiency. data to cloud server), the encrypted data can be sent to the cloud
To ensure high level of security the watermark used for copyright server for second level encryption (provided by chaotic maps)
purposes in the form of any data stream or an arrangement [45]. In this way, a two-level encryption can serve both high level
of data bits in the form of a binary logo is encrypted used in of security and privacy without any extra burden on resource
this technique. The security of the watermark is very important constraint devices. In Section 4.6 a detailed analysis of proposed
due to possibility of unauthorised access, availability of powerful encryption technique has been performed.
tampering tools and need to ensure high level of confidentiality.
Usually the watermark is embedded as such in host media by 3.1.1. Modified chaos encryption
using some embedding procedure. This embedding procedure The elementary mathematical equation for chaotic map is
is entirely responsible for securing watermark. However, if an shown as [43].
unauthorised user acquires some basic knowledge of embedding
there are chances of cracking the algorithm. In such scenario it is Wi = β × Wi−1 × (1 − Wi−1 ) (1)
extremely important to devise a mechanism to ensure the water- The variable ‘i’ varies from 1 to N − 1, N determines the num-
mark security even if embedding/extraction algorithm is breached. ber of possible values Ci can take for a particular value of ‘β ’. The
Of late various encryption techniques have been popular because parameter β ∈ [0,4] and is called bifurcation factor. This parameter
of involvement of strong and highly sensitive encryption keys. We is typically assigned value greater than 3.57 to achieve maximum
have developed a security module that encrypts the watermark randomness. However, the chaotic map diverges and randomness
data prior to embedding. Our algorithm offers better efficiency vanishes for the value β > 4. So, the two keys used in original
in terms of computational complexity and security. The proposed chaos encryption are initial value of Wi and restricted value of
encryption algorithm is lightweight as it uses multiple keys with ‘β ’. Keeping in the mind the fact that the basic requirement of
optimal key space instead of complex computations. Also, keys chaotic map is to generate values of Wi between 0 and 1 with
are used in such a way that they provide security independently. random probability, we have incorporated modulus function in
The use of multiple keys ensures that even if one or two keys get the elementary chaos Eq. (1). The modulus function used and the
exposed others will still ensure security. For maximum possible modified chaos map is presented as:
security the proposed encryption algorithm is formulated in such
a way that both pixel values and coordinates are encrypted with Wi = MOD[β × Wi−1 × (1 − Wi−1 ), 1] (2)
6 N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989

The Modulus function ‘MOD (1)’ offers the choice to set the 3.2. Image processing and embedding unit
value of ‘β ’ in the whole range of [0, ∞), which is not possible
basic chaos encryption. This increases the key size of initial pa- In this sub section, the steps starting from reading the image
rameters and hence security is increased remarkably as it becomes up to obtaining the watermarked image are described in detail.
impossible for the unauthorised user to iterate the bifurcation This includes the image pre-processing, embedding and post
factors in the infinite range. The modified chaos encryption tech- processing steps. Consider a cover image and a watermark logo
nique offers improved performance in terms of larger key space, designated by ‘I’ and ‘W’ with size M × N and 64 × 64 respectively.
uniformity of density function, sensitivity to initial parameters, The cover image can be a gray-scale or colour image and the
ergodicity etc., as against to conventionally used chaos encryption. watermark used is a binary logo. The colour image is converted to
The value of ‘β ’ in the proposed algorithm is a 20-bit number and YCbCr format and luminance component is obtained for embed-
acts as a secret key. The initial value of Wi is decided using a 5-bit ding watermark. The block diagram of the proposed watermarking
key (K) is the following equation. scheme is shown in the Fig. 2.
  The embedding process starts with two inputs in the form of
decimal (K ) encrypted watermark ‘We ’ and cover image ‘I’. In case the host is
W0 = MOD , 1 (3) colour image, the embedding is done in luminance component of
32
image. The steps of watermark embedding process are described
in the following steps:
The resulting value of the initial condition W0 obtained from
above equation is always less than unity.
Step 1: Read input cover image and subtract 128 from each im-
age pixel element so that the pixel intensities take value in
the range −128 to 127.
3.1.2. Proposed encryption technique Step 2: Split the cover image into two equal halves: upper part
The proposed encryption technique employs modified chaos and lower part.
encryption and a set of multiple security keys to enhance the Step 3: Arrange each of the upper and lower part into array of
security of watermark. The proposed encryption algorithm based 16 × 16 blocks. A total of ‘n’ blocks is hence obtained. Where
on modified chaos encryption technique and a set of mathematical n = 1024 for a 512 × 512 cover image.
permutations along with other basic operations (implemented in
M×N
MATLAB) is described in detail as Algorithm 1. The key 1 (K1 ) n= (4)
16 × 16
is used to permute the watermark bits in such a way that their
position gets changed. For analysis we have used 4096 watermark Step 4: Choose first 16 × 16 block from upper array designated
bits in the form of a 64 × 64 watermark for which the key space as C1 and first 16 × 16 block from lower array designated as
of K1 is 212 . After the permutation of watermark coordinates, the Cb .
values are encrypted using simple operations like shift (circularly), Step 5: Divide C1 and Cb into four 8 × 8 blocks respectively. The
flip (Left to Right), addition, XOR () and compliment (NOT). four blocks hence obtained from C1 and Cb are designated
These operations are performed using six more keys: K2 , K3 , K4 , by C1i and Cbi respectively. Where i = 1,2, 3 or 4 and we get
K5 , K6 and K7 . The use of these basic operations results is fast a total of 4096 image blocks.
performance than techniques like Arnold encryption and involves Step 6: Select a pair of 8 × 8 blocks C1i & Cbi and form multi-
multiple keys for better security. ple arrays by selecting coefficients from different locations of

Algorithm 1 Watermark encryption algorithm.

Input: Watermark ‘W’; Keys K1 , K2 , K3 , K4 , K5 , K6 and K7

1. Reshape the watermark (in case of 2D watermark) into a single row array.
2. Permute the array randomly with the permutation index as secret key, K1 .
K1 = randperm(numel(W))
W = W(K1 )
3. Generate two new keys K2 and K3 each of length 32 bits.
4. Flip key K2 (& K3 ) and then circularly shift by K4 positions along dimension K4 . For
K2 and K3 the values of by 13-bit keys K4 and K5 are different.
K2  = fliplr(K2 )
K2  = circshift(K2  , K4 ,K5 )
5. Form a 64-bit key b3 .
b1 = K2   K2 
b2 = NOT (K3  )
b3 = [b1 b2 ]
6. XOR first 64 bits of watermark array with b3
WP (i: i+63) = W (i: i+63)  b3
Where i=1 for first 64 bits of the watermark array.
7. Modify the b3 by 24-bit key K6 by addition operation, shifting (circularly by K7 ) and
compliment operation.
b3 = b3 + K6
b3 = circshift(b3 , K7 ,K5 )
b3 = NOT(b3 )
8. Repeat step 6,7 & 8 for each of next 64-bit pixel groups of watermark array, until all
4096 bits of watermark are encrypted.
9. Reshape the encrypted array back to 64 × 64 matrix, WP.
10. Apply modified chaos encryption (Eq. (2)) to ‘WP ’ to get final version of the
encrypted watermark, WE .

Output: Encrypted watermark ‘WE ’


N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989 7

blocks. This is described for two blocks C11 and Cb1 in step embedding all of 4096 watermark bits. It is to be noted that
7. for embedding each watermark bit the difference between
Step 7: Apply DCT on the blocks C11 and Cb1 . Use zigzag scan- means is set as
ning to select ‘p’ middle DCT coefficients from the block C11 .
Divide these ‘p’ coefficients into two chunks represented as
| μ1 − μ2 | >  (5)
upper and lower ‘p/2’ coefficients such that we obtain four Hence, the two means are separated by a region with length
‘p/2’ coefficient arrays. Divide each ‘p/2’ array into two equal equal to threshold limit, .
sub-arrays by choosing coefficients at even and odd loca-
tion: an even array and an odd array. Similarly divide Cb1 Step 12: The embedding of watermark bit results in two modi-
into four arrays. At the end of this coefficient distribution fied coefficient arrays; A M1 and A M2 . These arrays are mul-
we have eight sub-arrays with ‘p/4’ number of coefficients: tiplied with respective signs stored in S1 and S2 to get arrays
Lo1 , Le1 , Uo1 , Ue1 , Lo2 , Le2 , Uo2 and Ue2 . Similar steps are A 1 and A 2 .
followed for rest of 8 × 8 blocks.
Step 8: Combine Lo1 & Uo2 to form array ‘A1 ’ and also combine On the completion of embedding process, the original DCT coef-
Le1 & Ue2 to form array ‘A2 ’. Similarly, for embedding next ficients are replaced with the modified coefficients by performing
watermark bit arrays A1 and A2 are formed by combining Uo1 several post processing operations. Inverse zig-zag scan is applied
& Lo2 and Ue1 & Le2 respectively. on the modified coefficient array to form 8 × 8 DCT blocks, C ij .
Step 9: Separate and store sign of A1 and A2 in variables ‘S1 ’ & This is followed by application of inverse DCT (IDCT) on each of the
‘S2 ’ respectively. Similarly, separate and store magnitudes of modified DCT block (C ij ) in order to get the spatial version of the
A1 and A2 in variables ‘AM1 ’ & ‘AM2 ’ respectively. Using these modified coefficients. The blocks hence obtained are concatenated
magnitudes calculate mean of AM1 and AM2 , stored as μ1 and and 128 is added to each pixel value to get the watermarked im-
μ2 respectively. The embedding of watermark bits is de- age with pixels ranging from 0 to 255. For colour images the final
scribed in steps 10–11. step is YCbCr to RGB conversion to get the watermarked image.
Step 10: The complete embedding process is described in
Algorithm 2 with required modification parameters also 3.3. Extraction unit
described. For embedding bit ‘1’, the mean of the selected
odd coefficients is set in such a way that it must be larger The extraction of hidden information is done by using
than the mean of the predefined even coefficients. This pre-processing unit of Fig. 2 and the extraction algorithm
modification is achieved by adding a value to the odd (Algorithm 3), in the IoT setup at receiver stage. In the pro-
coefficients and subtracting the same from the even coeffi- posed scheme, for the extraction, no prior information about the
cients. A threshold limit () is set which is the robustness original image is required and as such the proposed scheme is
parameter such that the difference of the modified means blind one. It is worth to mention here that in order to extract
must be greater than this threshold value. This threshold the information correctly; number of factors should be consid-
parameter defines the robustness of the watermarking ered. Firstly, the information carrying coefficients location and
system such that more the value of this parameter more is number should be same as in embedding stage. Also, the secret
the robustness. The value of ‘’ is set with the upper limit keys applied for decryption should be 100% accurate. Any change
of 7. Unlike robustness, the imperceptivity of the proposed will result in totally different results. As discussed earlier, the
system is inversely proportional to ‘’. robustness of the system and hence accuracy of the watermark ex-
Step 11: Like the embedding of bit ‘1’, described in step 10, traction in presence of attacks is ensured by selecting coefficients
the embedding of bit ‘0’ is done by modifying mean of the from different areas of the image such that effect is minimized.
predefined odd coefficients to be less than the mean of the The accuracy of extraction also depends on the value of the
predefined even coefficients. Similar steps are followed for threshold limit employed to separate the two means.

Algorithm 2 Embedding algorithm.

Input: μ1 , μ2 , AM1 , AM2, , δ 1 , δ 2 and β .

1. Define the values of parameters α , , k1 , k2 and β .


2. Calculate absolute difference of two means as
Ma = abs (μ1 - μ2 )
3. Modify Ma as per following conditions
Ma = Ma + (β - 0.5) for Ma < β
Ma = Ma + β for Ma < β – 0.5
Ma = Ma + (β + 0.5) for Ma < β – 1
Ma = Ma + (β + 1.5) for Ma < β – 1.5
4. Modify means μ1 and μ2 for the watermark bit ‘1 such that μ1 > μ2
• If μ1 > μ2
• While abs (μ1 - μ2 ) < 
• AM1 = AM1 + Ma /δ 2 & AM2 = abs (AM2 – δ 1 )
• end
• elseif μ1 < μ2
• While μ1 < μ2
• AM1 = AM1 + Ma /δ 2 & AM2 = abs (AM2 – δ 1 )
• While abs (μ1 - μ2 ) < 
• AM1 = AM1 + δ 1 & AM2 = abs (AM2 – δ 1 )
• end
5. Modify μ1 and μ2 to embed rest of watermark bits ‘1 such that μ1 > μ2 using step 4.
6. The modified coefficient arrays are represented as A’M1 and A’M2.

Output: Modified coefficient arrays A M1 and A M2 .


8 N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989

Algorithm 3 Extraction algorithm.


embedded within a 512 × 512 Gy scale image. In comparison to
some existing state of art schemes, the proposed scheme offers
Input: Watermarked image (IM ), Secret keys (K1 , K2 , K3 , K4 , K5 , K6 and
more embedding capacity as shown in Fig. 3.
K7 ).
The higher capacity of proposed scheme compared to schemes
1. Perform pre-processing of watermarked image as described in Fig. 1. under comparison is because of following reasons. C. Das
2. Obtain the arrays A1  and A2  from the watermarked image.
[37] doesn’t use the border block columns on the right side
3. Calculate mean as
μˆ 1 = mean{abs(A1 ’)} of the image for embedding watermark and hence results in
μˆ 2 = mean{abs(A2 ’)} lesser payload. The use of only least correlated high and low
4. Extract the watermark bits as frequency bands in watermark embedding result in low payload in
μˆ 1 ≥ μˆ 2 ; Wˆ E (a) = 1 Prathap et al. [36]. Other techniques taken for comparison include:
μˆ 1 < μˆ 2 ; Wˆ E (a) = 0
[26,30,33,34,37,39,43] for gray scale images and [25,27,28,36,43] for
5. Reshape and re-arrange the extracted watermark bits.
6. Decrypt the reshaped array, using secret keys by inverse-chaos and colour images.
proposed decryption algorithm, to obtain the original watermark.

ˆ E.
Output: Extracted watermark, W
4.2. Imperceptibility analysis

The imperceptibility of an image describes the invisibility factor


4. Experimental results and discussion
of the hidden information and gives an idea regarding the amount
of alteration in image quality after embedding has been done.
In this section, the performance of the proposed scheme is
For calculating the imperceptivity, we have used parameters like
evaluated and a comprehensive analysis of the results is pre-
PSNR and structural similarity index (SSIM) [47]. For a good water-
sented and discussed. The results are obtained by performing
marking scheme, the effect of watermark embedding should be as
both subjective and objective analysis of the scheme. Several
low as possible on the visual quality of the host image such that
standard gray-scale and colour images like Lena, Peppers, Mandrill,
maximum possible value of PSNR is obtained. The imperceptibility
Aeroplane etc. with size of 512 × 512 are used for the analysis.
should be more than the minimum benchmark value of PSNR
These images and 200 more images for analysis against different
equal to 38 dB so that Human Visual System (HVS) is unable to
attacks are taken from USC-SIPI Image Database [46]. The secret
recognize the hidden watermark information [48]. Similarly, SSIM
information used for analysis are 4096 bits arranged in the form
value should be very close to unity for good watermarking system.
of a 64 × 64 watermark logo. The performance is measured in
It is appropriate to mention here that the objective parameters are
terms of the parameters like imperceptibility, robustness, security
obtained for a payload of 4096 bits and images of size 512 × 512.
and payload under various image processing and geometric at-
It is worth to mention here that the results are obtained at thresh-
tacks. The experimental simulations of the proposed watermarking
old limit,  = 5.7. These results clearly prove that for a payload
scheme are performed on Core (TM) i5-4660T (1.90 GHz) using
of 4096 bits high quality watermarked images are obtained. The
MATLAB 2015b working on Windows 10 platform. The result
watermarked images as a result of embedding by the proposed
analysis has been further explained in the following sub sections.
scheme are of high perceptual quality with an average PSNR of
41 dB for gray scale images & RGB images and 43 dB for medical
4.1. Capacity analysis images. Some of the watermarked gray scale images, extracted
watermarks under zero attack and their respective quality metrics
In this section, the proposed technique is evaluated for its ca- are shown in Fig. 4.
pacity (payload), which is the extent to which an image can hide It is clear from the results that subjective and objective percep-
secret data, while preserving good perceptual quality. The effect tual quality of the images is high. Also, while extracting watermark
of payload is directly on the imperceptivity and as the payload in no attack case, the error rate is zero. Similar results were ob-
increases the imperceptivity decreases. This is because of the fact tained in case of embedding watermark in luminance component
that a greater number of bits replace and modify the original of RGB images. The results could be seen in Fig. 5 with high
information content in the cover image. Using the proposed tech- perceptual quality of watermarked images. The watermarks are
nique, we can embed two bits of watermark for every two 8 × 8 also extracted without any error as in case of gray scale images.
blocks. In this way a total number of 4096 watermark bits can be In order to prove the efficacy of the proposed scheme we have

Fig. 3. Comparison of Payload for (a) Grayscale Lena image (b) Colour images.
N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989 9

Fig. 4. Watermarked images and extracted watermarks.

Fig. 5. Watermarked colour images and corresponding quality metrics.

compared our technique with various state of art techniques and separate the two means by a small value defined by a threshold
the results have been shown in Fig. 6. limit ( < 7), which reflects minutely in the pixels recovered after
A comparison of the standard test images has been shown in embedding. In comparison, other schemes embed the watermark
Fig. 6(a). For embedding in luminance component of a colour im- bit in either the high information carrying image pixels or modi-
age a comparison has been made with [28,42,43] and the results fication carried out is large in order to obtain the high robustness.
are presented in Fig. 6(b). From the results it can be concluded The results clearly show that proposed scheme offers very high
that the proposed scheme outperforms other schemes under imperceptivity as compared to other schemes with similar purpose.
comparison. The better objective quality metrics are achieved in
4.3. Robustness analysis
our case because the modification needed to be carried out on
the middle frequency DC coefficients is small in order to vary the
The robustness of a data hiding system refers to the resistance
respective means of two arrays. The aim of this modification is to
offered by the design to different intentional/unintentional attacks
10 N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989

Fig. 6. Comparison of objective quality metrics: (a) PSNR of gray-scale images, (b) PSNR of colour images.

and as such indicates the degree to which data is correctly ex- 4.3.1. Geometric attacks
tracted. While a meaningful payload should be embedded without Geometric attacks are the most prevalent and hard to resist
deteriorating perceptual quality of the image, the robustness to at- attacks for a watermarked image when accessed by the unautho-
tacks should be as high as possible. The robustness of the proposed rised users. These attacks are so severe that they can modify all
watermarking scheme is evaluated quantitatively by using two ob- of the features and information containing entities in an image
jective indicators: bit error rate (BER) and NCC [36]. These indica- resulting in a highly distorted version. Some of the commonly
tors reveal the objective metrics of the extracted watermark when occurring geometric attacks which are considered in this work
the host image is subjected to different distortions and image include: rotation, cropping and scaling (or resizing).
processing attacks. The parameters NCC and BER are calculated by
relating the embedded watermark (undistorted) with the extracted 4.3.1.1. Rotation attacks. Rotation of an image is usually done by
watermark. The value of NCC should be ideally equal to unity using some affine transformation, the result of which is a linear
so that watermark extracted is same as original one. Similarly, displacement of pixels in either clockwise or anti-clockwise direc-
BER should be as low as possible and ideally equal to zero. For tion. The image attacked by a rotation operation gets deformed
robustness evaluation of the scheme various commonly occurring results with edge pixels set to uniform value and arranged in a
image processing attacks such as filtering, noise addition, scaling, triangular fashion. To simulate the effect of rotation attacks the
cropping, rotation, sharpening, compression etc. are considered. watermarked images are subjected to rotation by various degrees
These attacks are applied on the watermarked image either indi- and the results are shown in Fig. 7.
vidually (Singular attacks) or in combination (Hybrid attacks). It From the results it is evident that the extracted watermarks
is to be noted that the robustness results are evaluated/compared are obtained with low errors for a rotation of wide angular range.
while keeping the imperceptivity equal to that of Loan et al. As a specific case, BER of the proposed scheme is less than 5%
[43] for both gray scale embedding and luminance component for a rotation of 40°. In Fig. 8(a), NCC comparison is presented for
embedding. the proposed scheme using Lena as test image under the rotation

Fig. 7. BER values with different rotation angles.


N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989 11

Fig. 8. NCC comparison of extracted watermarks (a) For gray scale Lena image, (b) For colour images with 1° rotation.

Fig. 9. Rotated and cropped images with corresponding extracted watermarks.

attack at an angle of 1 and 5°. Similarly, Fig. 8(b), shows the NCC (1%) to a maximum (100%) of an image. To simulate the cropping
comparison using various test images under the rotation attack at attack, the watermarked pepper images are cropped by varying
an angle of 1°. percentages at different portions and the results are depicted
The better performance of the proposed scheme in case of in Fig. 9. It is clear from the results that a high-quality logo is
rotation attack is because of the random block and coefficient se- extracted from the cropped watermarked images.
lection throughout the image. This random selection ensures that As mentioned earlier for the case of rotation, the better per-
even if due to rotation some of the coefficients in the watermarked formance of the proposed scheme in case of cropping attack(s)
image are modified, the coefficients taken from a distant portion is because of the random coefficient and block selection for em-
of the image still preserve the watermark information. This has bedding. This is not found in previously proposed techniques. The
not been considered in the previous DCT block-based schemes, proposed scheme has been compared for cropping by using Lena
which instead have chosen coefficients from the neighbouring images as test object and the results are presented in terms of
blocks. In Fig. 9, the results of rotation are presented subjectively NCC in Fig. 10. Clearly, the proposed scheme outperforms [43] for
in terms of attacked images and extracted watermarks, while as cropping attack and runs neck to neck with [37].
NCC and BER metrics present results objectively. Here various gray
scale images are rotated by 10°. 4.3.1.3. Resizing attacks. Resizing attacks generally modify the wa-
termarked image either by upscaling or by downscaling the image
4.3.1.2. Cropping attacks. Cropping attacks usually replace a por- dimensions. In case of upscaling the dimensions are increased by
tion (in square, rectangular or random shape) of an image with adding the additional rows and/or columns to the image. Upscaling
either dark or white pixels. The cropping may vary from minimum is usually done by interpolating the pixels into an adjacent area,
12 N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989

Fig. 10. NCC Comparison of extracted watermarks for cropping attacks on Lena image.

Table 1 To validate the robustness of the proposed scheme against various


NCC Comparison for different resizing factors in case of colour images.
filtering attacks, filters with varying window sizes are used on
Resizing factor watermarked image. In Fig. 11 watermarked images and extracted
Image Scheme watermarks are presented along with objective parameters re-
0.8 1.2 1.6
sulting after application of various filtering attacks. It can be
Lena Su [35] 0.9945 0.9964 0.9970
seen from the figure that the watermark logos easily survive the
Ouyang [42] 0.9358 0.9768 –
Loan [43] 0.9979 1 1 filtering attacks and as such prove that proposed scheme provides
Proposed 0.9983 1 1 efficient performance in terms of robustness.
Baboon Su [35] 0.9444 0.9854 0.9840
Loan [43] 0.9593 0.9972 0.9969
Proposed 0.9577 0.9902 0.9925 4.3.3. Noise attacks
Peppers Su [35] 0.9821 0.9865 0.9870 During transmission or storage of watermarked images, various
Ouyang [42] 0.9675 0.9768 – additive, multiplicative or statistical noises get accumulated into
Loan [43] 0.9959 1 1
the images. To test the robustness of the proposed scheme, water-
Proposed 0.9895 1 1
marked images are subjected to attacks like Salt & Pepper noise,
Poisson noise, Gaussian noise and Speckle noise. The proposed
method is tested using noise attacks with different noise densities
while as downscaling is achieved by either removing the rows varied by mean and variance. The NCC and BER values are given in
(columns) or by some filtering operation. In the proposed scheme, Fig. 11 along with extracted watermarks. The watermarked images
the recovery is achieved in case of resizing attack by providing are tested with Gaussian noise having zero mean and variance
the information about the dimensions to the authorized users. In equal to 0.001 and with Salt & Pepper noise of noise density
case the dimensions of received image are less, interpolation oper- 0.01. The results presented in Fig. 11, show that the proposed
ation is performed to obtain the image with dimensions same as scheme is robust to such distortions as recognizable watermarks
original one. Similarly, average filtering operation is performed if are extracted from the distorted Lena images.
the received image is found to be up-scaled. After performing the It is evident from the results presented in Fig. 11, that the pro-
recovery operations, the watermark is extracted from the corrected posed scheme shows great resistance against filtering and noise
image. To simulate the effect of resizing attacks on the water- attacks. Further, it is also shown that a good robustness is offered
marked images and test the robustness offered by the proposed against sharpening and histogram attacks. Only in case of Gaussian
system, various images are up-scaled/down-scaled by different noise the performance is lower than [43] but the difference is
factors. The resizing is done by factors ranging from 0.5 times to very small. Similarly, the results obtained for the proposed scheme
1.6 times the dimensions of the original image size. For testing, the when subjected to various attacks are compared with Das [37],
images like Lena, Baboon, Peppers etc. are taken and the results are Loan [43], Su [35] and Ouyang [42] are presented in Fig. 12.
compared with some latest techniques in Table 1. The NCC results
greater than 0.96 clearly state that proposed scheme offers very
4.3.4. Compression attacks
high robustness against both upscaling and down scaling attacks.
Compression is one of the main signal processing operation
From the comparison results it is evident that the performance of
performed on an image prior to transmission/storage. Compression
the proposed scheme is at par with other state of art techniques.
is usually done intentionally by the authorized users to save
bandwidth, time and resources. However, it can be performed
4.3.2. Filtering attacks by unauthorised users to destroy the copyright ownership infor-
Filtering is generally performed for de-noising or enhancements mation [36]. Although, compression by a small factor has little
in the signal quality. For example, Low Pass Filter (LPF) is used effect on the information content of the image, the compression of
to remove the noise lying in the low frequency region, average high degree removes most of coefficients lying in high frequency
filtering or median filtering is aimed for removal of region wise range, resulting information loss. A robust watermark should be
sharp transitions and wiener filtering uses statistics of pixel neigh- able to resist compression to a maximum possible range. The
bourhood to remove noise. Basically, these filtering operations common compression standard used for image processing is JPEG
modify some value(s) within the matrix by using its neighbouring compression. In order to prove the efficiency of the proposed
values whose range depend on the size of the filtering window. scheme, we have compared it some state of art schemes and the
N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989 13

Fig. 11. Comparison of extracted watermarks in presence of various attacks against [43].

Fig. 12. Performance of Lena image (a) BER comparison for gray scale image (b) NCC comparison for colour image.

Table 2 results like [43]. The better robustness against JPEG compression
NCC comparison for JPEG compression in case of color images.
in [43] and proposed scheme are due to modification of middle
Images frequency DC coefficients by an optimal value.
JPEG Scheme It is evident from the results in the Table that extracted wa-
lena Baboon Pepper
termark provides enough information to the authorized users
QF = 90 Proposed 1 1 1
even after JPEG compression with varying degrees of quality
Loan [43] 1 1 0.9986
Su [35] 0.9985 0.9980 0.9985 factor. Similar results are obtained for gray scale images with NCC
Mun [28] 0.9676 0.9129 0.9614 approximately equal to unity for quality factor greater than 50.
Wang [27] 1 1 1 A similar comparison has been obtained for robustness per-
QF = 60 Proposed 0.9981 0.9943 0.9903 formance against [43] and [28] in case of rotation, compression
Loan [43] 1 1 0.9969
Su [35] 0.971 0.968 0.9642
and filtering attacks and the results are shown in Fig. 13. It is
Wang [27] 0.73 0.73 0.73 clear from the Figure that proposed scheme performs better than
Abrahim [25] 0.8057 0.7241 – [43] in case of rotation attacks and at par in other cases. So
QF = 50 Proposed 0.9821 0.9865 0.9870 proposed scheme attains same performance like [43] and removes
Wang [27] 0.64 0.64 0.64
the weakness in case of geometric attacks.
Ouyang [42] 0.7950 0.8080 –
It is obvious from the comparison results shown in different
figures and tables that the proposed technique outperforms other
techniques. The efficient performance is due to the dependency
results are presented in Table 2. The robustness of our scheme of watermark information on multiple middle coefficients spread
is compared with [25,27,28,35,42,43] for compression attacks within a block as against other techniques where few coefficients
with quality factor of 50, 60 and 90. The results show that our are involved. Also, since the watermark is embedded by modifying
scheme performs better than [25,27,28,35,42], offers almost same the mean of these coefficients and a handsome difference is set
14 N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989

Fig. 13. Performance comparison for Lena colour image in terms of NCC metrics against [43] and [28].

Table 3
NCC and BER metrics for other attacks in case of various gray scale and medical images.

Lena Peppers Abdomen Foot


Attacks
BER NCC BER NCC BER NCC BER NCC

Weiner filter [3 3] 2.71 0.980 3.734 0.977 3.22 0.985 3.91 0.974
Average filter [3 3] 4.9371 0.968 4.517 0.972 5.612 0.963 6.985 0.956
Smoothing [8 8] 3.272 0.980 3.345 0.979 5.374 0.973 6.74 0.957
Gamma correction (γ = 0.5) 0 1 0 1 1.243 0.987 1.73 0.981
Gamma correction (γ = 1.5) 0 1 0 1 1.44 0.985 2.633 0.979
Gaussian smoothing (σ = 0.5) 0 1 0 1 1.14 0.988 1.714 0.980
Gaussian LPF [3 3] 0 1 0 1 1.09 0.993 1.92 0.989
LSB reset (1) 0 1 0 1 0 1 0.519 0.998
LSB reset (1–3) 0.67 0.997 0 1 1.75 0.985 2.14 0.977
LSB reset (1–4) 1.34 0.985 0.576 0.996 2.63 0.968 2.77 0.966
Motion blur (L = 5, angle = 90°) 2.056 0.981 1.765 0.987 2.41 0.981 2.44 0.976
Brighten (50) 0.976 0.993 0.993 0.996 1.46 0.983 1.75 0.980
Darken (50) 0.097 0.999 0.439 0.997 2.41 0.978 2.19 0.975
Log transform (α = 0.1) 0 1 0 1 1.14 0.988 1.71 0.979
Speckle noise (0.001) 0.7812 0.995 0.439 0.996 1.63 0.983 1.75 0.982
Contrast adjust (1%) 0 1 0 1 1.17 0.986 1.73 0.977

between the means, the separation remains intact even after the 4.4. Steganography attacks
attack. So, during the extraction stage it becomes easy to compare
the means of the selected coefficients to decide the watermark bits There are various possible scenarios of steganographic at-
and as such high robustness is achieved. The results for various tacks acting on a received image: stego only—unauthorised user
other singular attacks are shown in Table 3. possesses only stego image; known cover—original cover image
is known; known message—the embedded message is known;
4.3.5. Combined attacks chosen stego attacks—different attacks are applied on stego im-
The test for multiple attacks acting simultaneously on a trans- age etc. All of these possibilities have been taken care of while
mitted image is necessary in order to simulate the real-time designing the algorithm to ensure a very high robustness against
transmission scenario. Considering this case scenario, the pro- such attacks. The robustness performance in case of stego-only
posed scheme is evaluated for multiple attacks acting on an case has been analysed in Section 4.3 for various chosen stego
image simultaneously. This is simulated by employing commonly attacks. Consider case when cover image is known, there are
occurring attacks that have been discussed already. These attacks negligible chances that embedded message can be extracted
are applied on the watermarked images one after other with because for the extraction one has to know the embedding al-
different intensities. Fig. 14 shows the attacked Lena images and gorithm, encryption technique and the secret keys used. In case
corresponding extracted watermarks. A comparison between BER the message is known, the unauthorised user may try to delete
rates of proposed scheme and [43] is also presented in the Fig. 14. the embedded information or corrupt the embedded information
From the Fig. 14, it is evident that the proposed scheme with wrong message. However, to accomplish such tampering
performs efficiently in case of dual and triple attacks acting simul- the user needs to have the knowledge of the sequence of pix-
taneously. The proposed scheme performs way better than [43], in els/coefficients in which message bits are embedded. In proposed
case of combined attacks involving geometric attacks like cropping scheme since we have performed both positional and intensity
and rotation. In other cases, involving attacks like noise addition encryption of the message bits, the chances of tampering in
and filtering, the scheme performs neck to neck with [43] and as this case are negligible. Also, as the message is randomly spread
such offers good robustness, which can be seen from the results throughout the image and hence the effect of an attack is further
with recognizable logos extracted after the attacks. reduced.
N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989 15

Fig. 14. Extracted watermarks after combination of attacks and BER (%) comparison with Loan et al. [43].

4.5. Steganalysis detection any other stenographic tools, which embed the information using
simple algorithms like LSB embedding or simple coefficient manip-
There are various Steganalysis tools commercially available, ulation, has been designed by employing a sophisticated resilient
with the aim to hide/detect the extra content embedded in a cover algorithm. Also, since proposed technique provides flexibility
media. The commonly used steganographic tools include S-Tools, to the designer to select multiple coefficients randomly (from
Virtual Steganographic Laboratory (VSL), Openpuff etc. and some various regions of image in multiple stages) in order to embed
of the Steganalysis tools include CANVASS, StegSecret, StegExpose information, the chances of extraction by an unauthorised user are
etc. However, these tools have been designed for the particular minimum. So, there is flexibility to alter the embedding procedure,
algorithms and their weak performance in the present high attack which eliminates the chances of unauthorised detection. Also,
environment has limited their use. The reason for the weak per- even if the embedding algorithm is breached, there are still no
formance of steganographic tools in attack prone environments is chances that hidden data can be extracted due to employment
that most of these tools employ simple spatial domain embedding of two-level encryption algorithm with multiple keys, which can
algorithms due to which information can be extracted by a Ste- be changed each time data is embedded. From the discussion, it
ganalysis tool. However, the limitation with most of the Steganaly- can be concluded that proposed data hiding model facilitates high
sis tools is that they are capable to detect only whether the image security to the data transmission in the IoT-based applications.
is a stego-image or an innocent image and in minor cases the hid- A comparison has been made between Openpuff, S-Tools and
den information, that too if the embedding algorithm is simple or proposed technique. A message (text) of certain length (4 kb) is
known. For example, the CANVASS steganalyzer has been designed taken for embedding and the results under different attacks are
to detect innocent images and stego-embedded images for only presented in Table 4.
five different algorithms — F5, Outguess, JPHide, Jsteg-jpeg and The complete failure of extraction for various cases in case
Steghide [50]. StegSecret is able to detect the hidden information of tools; Openpuff and S-Tools, is either the dependency of the
though known steganographic methods and is designed to detect embedding information on the whole image pixels/coefficients or
LSB, DCT and EOF like techniques. Stegdetect is able to detect use of global DCT if JPEG images are used. So, when an attack
only the steganographic methods which hide information in JPEG like cropping, rotation etc. modifies a single row/column of the
images through JSteg, JPhide, OutGuess 01.3b, Invisible Secrets, F5, stego-image, whole message is lost, which doesn’t happen in
appendX, Camouflage etc. Similarly, StegExpose is specialized in proposed block-based technique as proved from robustness results
detecting LSB type steganographic embedding in lossless images in Section 4.2. The watermarked images are also attacked by
such as PNG and BMP. Clearly, all the Steganalysis tools are trained embedding extra data (4 kb text) using the two tools and the
and designed only for detecting the hidden information for few extraction results are shown in Figure. From the results it can
known data hiding techniques. Another limitation is that most of be seen that the proposed technique shows very high robustness
these steganalyzers, are designed for the cases where embedding against these tools, as evident from the results where watermarks
algorithms use the JPEG domain. The proposed technique unlike are extracted without any error (Fig. 15).
16 N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989

Fig. 15. Watermarks extracted after attacking with Openpuff and S-Tools.

Table 4 The key K1 is the only permutation key in the algorithm with
Extraction results of different techniques using Lena image.
size of 12 bits. K2 and K3 are with equal length of 32 bits, while as
Chosen Openpuff∗∗ S-tools∗∗ Proposed K4 and K5 are with equal length of 5 bits. The key K6 and K7 are
attacks with size of 24 bits and 6 bits respectively. In this way the total
Extraction Accuracy (%)
√ √ √ size of the master key is 140 bits in length. Hence total number
No attack 100
√ √ of possible key permutations is 2140 . So even if the unauthorised
S&P Noise (0.001) × 98
√ √ users are able to generate millions of keys in a second, it will
Histogram equalization × 100
√ √
JPEG (70) × 100 require the system hundreds of years to get the correct key com-
√ √
Sharpening × 100 bination. Thus, it can be concluded that the proposed encryption

Crop (10%) × × 99 technique provides optimum degree of security against brute force

Rotate (10°) × × 98
√ √ √ attacks.
Upscale (50%) 100

Down-scale (50%) × × 97
∗∗ √ 4.6.2. Key sensitivity analysis
‘ ’ is for 100% Extraction accuracy, ‘ × ’ is for No Extraction at all.
The key length alone is not enough to determine the strength
of encryption algorithm. The keys employed should also be highly
4.6. Security analysis of proposed encryption technique sensitive to any modification such that a single bit change should
result in extraction of meaningless information. The sensitivity of
The security analysis of a watermarking technique is important encryption keys is checked by altering the keys by a single bit
to estimate the performance of the security measures in presence from the original value and the results are analysed by using the
of different manipulations. The Kirchhoff’s principle [49] suggests modified keys. Consider some of the keys used in the algorithm
to consider the designers to take worst case scenarios in which with values set as: K2 = 845,678,328; K3 = 834,976,595; K4 = 15,
embedding techniques get cracked and secret keys are tempered K5 = 25 and K7 = 55. A minor modification is done in these
by adversaries. In this scenario it is extremely essential for a keys and the extracted watermarks are shown in Fig. 16. The
technique to employ security keys that are sensitive to any kind modification is kept minimum by manipulating single bit of only
of tampering such that any such attack should result in extraction one key and keeping rest of the keys at the original value. Similar
of meaningless information. The proposed encryption algorithm results are obtained when other keys are modified.
offers very high security to the watermark. For example, the It is evident from the Fig. 16 that the encryption keys are
techniques like Arnold encryption has only one security key extremely sensitive to even a single bit manipulation and any
(number of iterations) and since algorithm is known and cyclic, an such change results in extraction of corrupted watermark. The
unauthorised user can crack the algorithm after some iterations. utilization of wrong key results in extraction of watermark with
In this section two necessary parameters of keys are presented the error rate more than 50% and as such conveys no visual
and analysed to evaluate the performance; Key sensitivity and Key information. Hence, it can be concluded from the results that
size analysis. every key offers a high level of security independent of other keys.

4.6.1. Key size analysis 4.6.3. Computational analysis


The size of the key is extremely important and determines The operation speed of an encryption technique is an important
the robustness of the scheme against Brute-force attacks. In the parameter to determine the level of compatibility for real time
proposed encryption technique discussed in Section 3, seven secret applications. For example, the current boom in IoTs, which is en-
keys (K1 – K7 ) have been used at different stages of encryption gulfing every application in it, requires all the modules of a system
along with keys used in modified chaos encryption. The two keys associated with it to have fast processing time. In order to eval-
used in modified chaos encryption are 5-bit initial value of Wi uate the performance of the proposed algorithm, the encryption
and 20-bit value of bifurcation parameter (β ) as discussed in algorithms in schemes used in [34,42,43] are taken as reference.
Section 3. As discussed earlier the keys are of different length and The proposed encryption algorithm has been implemented in
have been optimised to keep the algorithm as simple as possible MATLAB 2015b using Windows 10 OS on processor from Intel
without compromising security efficiency. Although various secure with Core i5-4660T@1.90 GHz. While as iteration count of Arnold
techniques are available but they use large key sizes and the key transform is varied in reference techniques, the shifting parameter
management and complexity issues rise proportionally. is varied in proposed techniques keeping other keys at constant.
N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989 17

Fig. 16. Watermarks extracted using wrong encryption keys with one-bit manipulation.

Fig. 17. Computational time of encryption techniques.

From the Fig. 17 it is clear that proposed encryption technique scheme capable to offer high robustness, security and payload
performs faster than other techniques. Also, it is evident that the without sacrificing imperceptivity or design simplicity. This has
time increase rapidly as the Arnold iterations rise towards 128. been achieved by embedding an encrypted watermark in the DCT
The proposed encryption algorithm performs better than other domain. A unique region insensitive embedding technique has
conventional encryptions like Arnold transform in three ways: fast been employed, which ensures that a watermark bit is embedded
operation speed, large key space and high sensitivity, thus less in the DCT coefficients spread over different parts of image. Using
chances to be cracked. For example, in Arnold transform the only this method, for a watermark of size 4096 bits, an average PSNR
key is the iteration count, which can be randomly iterated under obtained is about 42 dB. For validating robustness performance
human monitoring to result in extraction of original information. both subjective and objective assessments are carried out on the
Also, since Arnold transform is cyclic the unauthorised user can watermarked images after subjecting to various attacks. The results
get the information at a small iteration count even if its key space obtained are compared with some recent schemes for performance
is large. Other popular encryption techniques like AES and RSA evaluation. From the comparisons it is evident that the proposed
used in [21] are even slower than Arnold encryption. scheme outperforms other schemes in imperceptibility, robustness
and security. As evident from the results described in Section 4.3,
4.7. Brief discussion about the results the robustness of different schemes to geometric attacks is poor
due region-based dependency of the embedded watermark bits.
In this section, a brief discussion about performance efficiency The region-based dependency results in total loss of watermark
of the proposed scheme is presented. As discussed throughout, the information in the region effected by any attack. In contrast, our
prime focus of the proposed system is to develop a watermarking scheme ensures that embedding of a watermark bit is done using
18 N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989

Table 5
Comparison of different techniques used in the paper.

Scheme Image type Embedding technique/Domain Imperceptivity Payload Robustness Watermark security

Golabi et al. [26] Gray Spatial Medium Very low Weak No


Das et al. [37] Gray DCT High Medium Weak No
Verma et al. [31] Gray LWT Low Very low Weak No
Hu et al. [34] Gray DCT Medium High Strong Arnold
Banoraira et al. [33] Gray DWT + DCT Medium Very low Strong No
Guo et al. [39] Gray DCT + DWT Medium High Moderate Yes
Zhang et al. [30] Gray DWT + DCT+SVD High High weak No
Su et al. [35] Color Spatial Medium High Weak No
Wang et al. [27] Color Spatial High Very low Moderate Yes
Prathap et al. [36] Color Spatial & CT High Very low Moderate No
Ouyang et al. [42] Color QFT Medium High Weak Arnold
Abrahim et al. [25] Color Spatial High High Weak No
Mun et al. [28] Color Neural network Low High Weak No
Loan et al. [43] Gray/Color DCT High High Moderate Arnold + Chaos
Proposed Gray/Color DCT High High Strong New encryption module developed

different coefficients randomly selected from two block from two geometric attacks. The strength of the robustness is determined by
distant regions of image. This feature ensures that our scheme a threshold factor, chosen optimally such that perceptual quality
offers very high robustness to all of the geometric attacks. Also, of the watermarked image is maintained. The proposed RCSMMA
since very small modification is done on the randomly selected scheme ensures information spread over different areas of wa-
coefficients during the embedding process, the quality of the termarked image by embedding watermark bits using randomly
watermarked images remains above an efficient level ensuring selected multiple DCT coefficients. The average value of PSNR
that changes are not perceptible to HVS. The error rates achieved obtained using proposed scheme is greater than 40 dB, while as
during the extraction of the watermark in presence of attacks are average value of NCC is greater than 0.95 and the extracted wa-
less than 5% for common attacks and around 5% for geometrical termarks are recognizable even under simultaneous attacks. From
attacks. Similarly, the NCC values obtained after correlating the the experimental results it is concluded that proposed RCSMMA
extracted and original watermarks are greater than 0.95, and as scheme offers better robustness to attacks like rotation, cropping,
such the watermarks are recovered perfectly for all the attacks histogram equalization and sharpening in either simultaneous or
under consideration. This validates the claim of achieving high standalone mode. The security of the embedded information has
robustness achieved by the proposed watermarking scheme for all been ensured by utilizing a new security module, proposed in this
kinds of images and hence suitable for most of the applications. paper. The results show that the proposed framework has highest
Other major weakness of the schemes under comparison is degree of key sensitivity. This has been proved by the fact that
the absence of any procedure to secure watermark in the cases of even a single bit change in the key, doesn’t provide any clue about
unauthorised breach in extraction procedure. In proposed scheme the plain text. The main focus of presented work is to secure
the security of the watermark has been ensured by using encryp- data from multimedia devices acting as visual sensors in an IoT
tion procedures before embedding watermark within the host environment. In future, various other forms of data collected from
images. At the receiving end, the watermark extraction conveys diverse IoT devices will be targeted and improved data exchanging
no information until decryption algorithm is applied with proper strategies will be proposed for a distributed IoT application.
keys. In case the keys applied during decryption process vary even
by one bit a totally meaningless watermark will be obtained. From Declaration of Competing Interest
security analysis reported in the Section 4.6 it can be concluded
that even a minute alteration of the secret keys will result in a None.
watermark which is totally destroyed. So, in addition to very high
robustness the proposed watermarking system offers a high level
Acknowledgement
of security and thus the scheme is highly suitable for copyright
applications.
This publication is an outcome of the R&D work undertaken
In Table 5, a detailed comparison is presented between the
project under the Visvesvaraya PhD Scheme of Ministry of Elec-
proposed scheme and the existing schemes referred in the paper.
tronics & Information Technology, Government of India, being im-
The comparison is described in terms of calculated metrics like
plemented by Digital India Corporation.
payload, imperceptivity, computational cost, robustness and other
related facts corresponding to that scheme. From the table it
References
can be concluded that compared to other schemes the proposed
scheme performs better. [1] S. Rho, Y. Chen, Social internet of things: applications, Archit. Protoc. 82 (2018)
667–668 Available at https://doi.org/10.1016/j.future.2018.01.035.
[2] C.M. de Farias, I.C. Brito, L. Pirmez, F.C. Delicato, P.F. Pires, T.C. Rodrigues, ...,
5. Conclusion and future work
T. Batista, COMFIT: a development environment for the internet of things, Fu-
ture Gener. Compt. Syst. 75 (2017) 128–144.
A secure and robust data hiding framework for preserving pri- [3] B. Afzal, M. Umair, G.A. Shah, E. Ahmed, Enabling iot platforms for social iot
applications: vision, feature mapping, and challenges, Future Gener. Compt.
vacy and confidentiality of data during its transit in an IoT setup
Syst. 92 (2019) 718–731.
has been presented in this paper. The random block and coefficient [4] L. Atzori, A. Iera, G. Morabito, Understanding the internet of things: definition,
selection approach has been used for information embedding. It potentials, and societal role of a fast evolving paradigm, Ad. Hoc. Netw. 56
has been shown that the random block and coefficient selection (2017) 122–140.
[5] B. Mukherjee, S. Wang, W. Lu, R.L. Neupane, D. Dunn, Y. Ren, P. Calyam, Flex-
improves the robustness of the embedded data and as such elim- ible IoT security middleware for end-to-end cloud–fog communication, Future
inates the weakness of fragility to various cyber-attacks especially Gener. Compt. Syst. 87 (2018) 688–703.
N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989 19

[6] Guoyin Zhang, Liang Kou, Liguo Zhang, Chao Liu, Qingan Da, Jianguo Sun, A [34] H.T. Hu, L.Y. Hsu, A mixed modulation scheme for blind image watermarking,
new digital watermarking method for data integrity protection in the per- AEU-Int. J. Electron. Commun. 70 (2) (2016) 172–178.
ception layer of IoT, Secur. Commun. Netw. 2017 (2017) Article ID 312601012 [35] Q. Su, Y. Niu, Q. Wang, G. Sheng, A blind colour image watermarking based on
pages. DC component in the spatial domain, Optik-Int. J. Light Electron. Opt. 124 (23)
[7] L. Bu, M. Isakov, M.A. Kinsy, A secure and robust scheme for sharing confiden- (Dec. 2013) 6255_6260.
tial information in IoT systems, Ad. Hoc. Netw. 92 (2019) 101762. [36] I. Prathap, V. Natarajan, R. Anitha, Hybrid robust watermarking for colour im-
[8] M.A. Khan, K. Salah, IoT security: review, blockchain solutions, and open chal- ages, Comput. Electr. Eng. 40 (3) (2014) 920–930.
lenges, Future Gener. Compt. Syst. 82 (2018) 395–411 Available at https://doi. [37] C. Das, S. Panigrahi, V.K. Sharma, K.K. Mahapatra, A novel blind robust im-
org/10.1016/j.future.2017.11.022. age watermarking in dct domain using inter-block coefficient correlation, Int.
[9] K.T. Nguyen, M. Laurent, N. Oualha, Survey on secure communication protocols J. Electron. Commun. 68 (3) (2014) 244_253.
for the internet of things, Ad. Hoc. Netw. 32 (2015) 17–31. [38] S.A. Parah, J.A. Sheikh, N.A. Loan, F. Ahad, G.M. Bhat, Utilizing neighborhood
[10] N. Akatyev, J.I. James, Evidence identification in IoT networks based on threat coefficient correlation: a new image watermarking technique robust to sin-
assessment, Future Gener. Comput. Syst. 93 (2017) 814–821 Available at https: gular and hybrid attacks, Multidimens Syst. Signal. Process. 29 (3) (2018)
//doi.org/10.1016/j.future.2017.10.012. 1095–1117.
[11] Chris Albert. (2018). Problems with the internet of things you need [39] J. Guo, P. Zheng, J. Huang, Secure watermarking scheme against watermark at-
to know! https://dzone.com/articles/problems- with- internet- of- things- you- tacks in the encrypted domain, J. Vis. Commun. Image Represent. 30 (2015)
need- to- know. 125–135.
[12] C. Peukert, J. Claussen, T. Kretschmer, Piracy and box office movie revenues: [40] P. Mahajan, A. Sachdeva, A study of encryption algorithms AES, des and rsa for
evidence from megaupload, Int. J. Ind. Organ. 52 (2016) 188–215. security, Global J. Comput. Sci. Technol. 13 (15) (2013).
[13] A. Shehab, M. Elhoseny, K. Muhammad, A.K. Sangaiah, P. Yang, H. Huang, [41] X.Y. Wang, K. Guo, A new image alternate encryption algorithm based on
G. Hou, Secure and robust fragile watermarking scheme for medical images, chaotic map, Nonlinear Dyn. 76 (2014) 1943–1950.
IEEE Access 6 (2018) 10269–10278. [42] J. Ouyang, G. Coatrieux, B. Chen, H. Shu, Colour image watermarking based on
[14] Pacific Alliance Medical Center notifies 266, 123 patients of ransomware in- quaternion Fourier transform and improved uniform log-polar mapping, Com-
cident (2017). https://www.databreaches.net/pacific- alliance- medical- center- put. Electr. Eng. 46 (2015) 419–432.
notifies- 266123- patients- of- ransomware- incident/. [43] N.A. Loan, N.N. Hurrah, S.A. Parah, J.W. Lee, J.A. Sheikh, G.M. Bhat, Secure and
[15] N.A. Loan, S.A. Parah, J.A. Sheikh, J.A. Akhoon, G.M. Bhat, Hiding electronic robust digital image watermarking using coefficient differencing and chaotic
patient record (EPR) in medical images: a high capacity and computationally encryption, IEEE Access 6 (2018) 19876–19897.
efficient technique for e-healthcare applications, J. Biomed. Inform. 73 (2017) [44] A. Najafi, H.H.S. Javadi, M. Bayat, Verifiable ranked search over encrypted data
125–136. with forward and backward privacy, Future Gener. Comput. Syst. 101 (2019)
[16] Z.A. Soomro, M.H. Shah, J. Ahmed, Information security management needs 410–419.
more holistic approach: a literature review, Int. J. Inf. Manag. 36 (2016) [45] G. Margelis, X. Fafoutis, G. Oikonomou, R. Piechocki, T. Tryfonas, P. Thomas,
215–225. Efficient DCT-based secret key generation for the internet of things, Ad. Hoc.
[17] Healthcare IT News. Biggest healthcare breaches of 2017 (2017). https://www. Netw. , 92 (2018) 101744.
healthcareitnews.com/slideshow/biggest-healthcare-breaches-2017-so-far? [46] The USC-SIPI Image Database. Available online: http://sipi.usc.edu/database/.
page=8. [47] S.A. Parah, J.A. Sheikh, F. Ahad, N.A. Loan, G.M. Bhat, Information hiding in
[18] Norwich University Online. Healthcare data breaches - The Costs and solutions. medical images: a robust medical image watermarking system for E-health-
https://online.norwich.edu/academic-programs/masters/nursing/resources/ care, Multimed. Tools Appl. 76 (8) (2017) 10599–10633.
infographics/healthcare-data-breaches-the-costs-and-solutions. [48] Y.P. Lee, J.C. Lee, W.K. Chen, K.C. Chang, J. Su, C.P Chang, Highpayload image
[19] Copyright Clearance Center. Clash of the copyrights: Google versus oracle. http: hiding with quality recovery using tri-way pixelvalue differencing, Inf. Sci. 191
//www.copyright.com/blog/clash-copyrights-google-versus-oracle/. (2012) 214–225.
[20] D. Miorandi, S. Sicari, F. De Pellegrini, I. Chlamtac, Internet of things: vision, [49] Z. Yan, P. Zhang, A.V. Vasilakos, A survey on trust management for internet of
applications and research challenges, Ad. Hoc. Netw. 10 (7) (2012) 1497–1516. things, J. Netw. Comput. Appl. 42 (2014) 120–134.
[21] M. Elhoseny, G. Ramírez-González, O.M. Abu-Elnasr, S.A. Shawkat, N. Arunku- [50] J. Davidson, J. Jalan, Canvass - A Steganalysis forensic tool for JPEG images,
mar, A. Farouk, Secure medical data transmission model for IoT-based health- 2010 ADFSL Conference on Digital Forensics, Security and Law, 2010 May.
care systems, IEEE Access 6 (2018) 20596–20608.
[22] J.H.J. Yin, G.M. Fen, F. Mughal, V. Iranmanesh, Internet of things: securing Nasir N. Hurrah is a doctoral student in the Department
data using image steganography, in: 2015 3rd International Conference on Ar- of Electronics and IT, University of Kashmir. He is pursu-
tificial Intelligence, Modelling and Simulation (AIMS), IEEE, 2015, December, ing Ph. D under VISVESVARAYA PHD Scheme for Electron-
pp. 310–314. ics and I.T., sponsored by Ministry of Electronics & Infor-
[23] L. Li, M.S. Hossain, A.A.A. El-Latif, M.F. Alhamid, Distortion less secret image mation Technology Government of India and is currently
sharing scheme for internet of things system, Cluster Comput. (2017) 1–15 working on the Development of Robust image watermark-
https://doi.org/10.1007/s10586- 017- 1345- y. ing techniques for copyright protection and authentica-
[24] S.A. Parah, J.A. Sheikh, J.A. Akhoon, N.A. Loan, Electronic health record hid- tion.
ing in images for smart city applications: a computationally efficient and re-
versible information hiding technique for secure communication, Future Gener.
Comput. Systems. (2018) https://doi.org/10.1016/j.future.2018.02.023.
[25] J. Abraham, V. Paul, An imperceptible spatial domain colour image watermark-
ing scheme, J. King Saud Univ.-Comput. Inf. Sci. (2016) https://doi.org/10.1016/
j.jksuci.2016.12.004. Shabir A. Parah has completed his M. Sc and M. Phil and
[26] S. Golabi, M.S. Helfroush, H. Danyali, M. Owjimehr, Robust watermarking Ph.D in Electronics from University of Kashmir, Srinagar
against geometric attacks using partial calculation of radial moments and in- in the year 2004, 2010 and 2013 respectively in the field
terval phase modulation, Inf. Sci. (Ny) 269 (2014) 94–105. of Signal processing and Data hiding. He is working as As-
[27] X.Y. Wang, P.P. Niu, H.Y. Yang, C.P. Wang, A.L. Wang, A new robust colour im- sistant Professor in the department of Electronics and I. T,
age watermarking using local quaternion exponent moments, Inf. Sci. (Ny) 277 University of Kashmir, Srinagar. His fields of interest are
(2014) 731–754. Signal Processing, Secure Communication, Digital Water-
[28] S.M. Mun, S.H. Nam, H.U. Jang, D. Kim, H.K. Lee, (2017). A robust blind water- marking and Steganography. He has published about one
marking using convolutional neural network. https://doi.org/10.1016/j.neucom. hundred papers in the journals and conferences of inter-
2019.01.067. national repute.
[29] L.Y. Hsu, H.T. Hu, Blind image watermarking via exploitation of inter-block pre-
diction and visibility threshold in DCT domain, J. Vis. Commun. Image Repre-
sent. 32 (2015) 130–143.
[30] Z. Zhang, C.Y. Wang, X. Zhou, Image watermarking scheme based on DWT-DCT
and SSVD, Int. J. Secur. Appl. 10 (2016) 191–206. Javaid A. Sheikh has completed his M.Sc., M. Phil and
[31] V.S. Verma, R.K. Jha, A. Ojha, Significant region based robust watermarking Ph.D in Electronics from University of Kashmir, Srinagar in
scheme in lifting wavelet transform domain, Expert. Syst. Appl. 42 (21) (2015) the year 20 04, 20 08 and 2012 respectively in the field of
8184–8197. communications and Signal Processing. He is working as
[32] N.N. Hurrah, S.A. Parah, N.A. Loan, J.A. Sheikh, M. Elhoseny, K. Muhammad, Assistant Professor in the department of Electronics and I.
(2018). Dual watermarking framework for privacy protection and content au- T University of Kashmir, Srinagar. His fields of interest are
thentication of multimedia," in future Future generation Generation computer Wireless Communications, design and development of ef-
Computer systemsSystems. Available at: https://doi.org/10.1016/j.future.2018. ficient MIMO-OFDM based wireless communication tech-
12.036. niques, Spread Spectrum modulation, Digital Signal Pro-
[33] A. Benoraira, K. Benmahammed, N. Boucenna, Blind image watermarking tech- cessing, Electromagnetics. He has published about sixty
nique based on differential embedding in DWT and DCT domains, EURASIP J. research papers in International and National journals and
Adv. Signal. Process. 2015 (1) (2015) 55. conference proceedings.
20 N.N. Hurrah, S.A. Parah and J.A. Sheikh et al. / Ad Hoc Networks 95 (2019) 101989

Fadi Al-Turjman received his Ph.D. in computer science Khan Muhammad (S’16, M’18) received the Ph. D degree
from Queen’s University, Kingston, Ontario, Canada, in in Digital Contents from Sejong University, South Korea.
2011. He is a professor at Antalya Bilim University, An- He is currently an Assistant Professor in the Department
talya, Turkey. Professor Al-Turjman is a leading author- of Software, Sejong University, South Korea. His research
ity in the areas of smart/cognitive, wireless, and mobile interests include medical image analysis (brain MRI, di-
networks’ architectures, protocols, deployments, and per- agnostic hysteroscopy and wireless capsule endoscopy),
formance evaluation. His publication history spans over information security (steganography, encryption, water-
200 publications in journals, conferences, patents, books, marking and image hashing), video summarization, com-
and book chapters, in addition to numerous keynotes and puter vision, fire/smoke scene analysis, and video surveil-
plenary talks at flagship venues. He has authored/edited lance. He has published over 60 papers in peer reviewed
more than 20 books about cognition, security, and wire- international journals and conferences in these research
less sensor networks’ deployments in smart environ- areas with target venues as IEEE COMMAG, Networks, TII,
ments, published by Taylor & Francis and Springer. He TIE, TSMC-Systems, IoTJ, Access, TSC, Elsevier INS, Neuro-
has received several recognitions and best papers’ awards at top international con- computing, PRL, FGCS, COMCOM, COMIND, JPDC, PMC, BSPC, CAEE, Springer NCAA,
ferences. He also received the prestigious Best Research Paper Award from Elsevier MTAP, JOMS, and RTIP, etc. He is also serving as a professional reviewer for over 40
Computer Communications Journal for the period 2015-2018, in addition to the Top well-reputed journals and conferences.
Researcher Award for 2018 at Antalya Bilim University, Turkey. Professor Al-Turjman
has led a number of international symposia and workshops in flagship communi-
cation society conferences. Currently, he serves as the lead guest editor for several
well reputed journals, including the Elsevier Computer Communications (COMCOM),
Sustainable Cities & Sociaities (SCS), IET Wireless Sensor Systems, and the Springer
EURASIP and MONET journals.

You might also like