You are on page 1of 6

2018 12th International Conference on Mathematics, Actuarial Science, Computer Science and Statistics (MACS)

LSB Modification based Audio Steganography using


Advanced Encryption Standard (AES-256) Technique
Jibran Hashim*, Arsalan Hameed*, Muhammad Jamshed Abbas*, Muhammad Awais†, Hassaan Aziz Qazi*
and Sohail Abbas*
*
Department of Electrical Engineering, Riphah International University Islamabad, Pakistan

School of Electrical and Electronics Engineering, North China Electric Power University, Beijing 102206, China

Abstract—Steganography is the practice of hiding infor- handle two issues; capability and transparency [3]. The LSB
mation and is well known for concealing the existence of the encoding method Least Significant Bits of the audio sample is
communication. This technique deals with the insertion of the replaced with the secret message bits as there is little effect on
secret message in an appropriate carrier like writing, audio. Out original audio. The index of the target bits can be randomized
of these carriers, digital writing (text file) message are mostly
preferred because of their wide usage on the Internet. The LSB
to increase robustness [7]. There are various other methods
modification technique allows the secret information to be which were used to hide a secret message within an audio fie
embedded in the least significant bit of the cover message but this like LSB Substitution, Eco Hiding, Phase Coding and Spread
technique can be broken very easily. MATLAB software has been Spectrum [8].
used for the execution of steganography. This paper is used Least
Significant Bit (LSB) modification technique. Two techniques are
The hairs concealed the message by hiding it under the
being proposed which work on the basis works on the current hairs and no one was able to read the secret message but the
sample bits. These techniques spread the secret message on intended receiver. Another method that was used in the
different bits of the sample. The methodology has also involved ancient times was Grille method [9]. Grille method used a
an AES encryption scheme as a backup in case the wooden template. A thin layer of wood was replaced to write
steganography algorithm has been broken. This will not the secret message which was waxed to hide its presence and
compromise the confidentiality of the secret information and the layer was placed back after the message had been hidden
implemented Point to Point link between two pc. [10]. During First and Second World Wars, significant
advancements were carried out in the field of steganography.
Keywords— SB, AES, Steganography, Encryption Introduction
An increased digital communication has presently raised copy-
rights issues [11].
I. INTRODUCTION
The basic spread spectrum method attempts to spread
Steganography is a concatenation of two Greek words
secret information across the cover message frequency
“stegos” meaning cover and “grafia” meaning writing [1]. It is
spectrum as much as possible. The system which implements
the art and science of covered writing or invisible communi-
the LSB modification and randomly spreads the message bits
cation. Steganography and cryptography are counter parts in
over the entire cover message. However, unlike LSB
digital security [2]. The main objective of steganography is to
modification, the spread spectrum method spreads the secret
hide sensitive information inside the cover object in such a
message over the cover message frequency spectrum using a
way that no one apart from the authorized user can even detect
technique which is independent of the actual signal. A model
that there is a secret message inside [3].
is proposed which enhances the confidentiality of the hidden
Steganography can be applied to different type of media message and also improves the capacity of the steganographic
including text, audio, and video. Audio and video files are system [13]. Generic Algorithm is also proposed in which opts
considered to be excellent carriers for the purpose of to hide the secret message content in the deepest portions of
steganography due to the presence of redundancy [4]. Audio carrier audio fie [14]. The error produced by the modification
steganography is considered more difficult than video is minimized by altering some other bits [15]. For this
steganography because the Human Auditory System (HAS) is purpose, the technique needs to satisfy transparency. Apart
more sensible than the Human Visual System (HVS)[5]. The from this, the capability is also a major concern because an
audio Steganography is the most challenging as well as efficient technique is one which can embed more secret
effective method as Human Auditory System (HAS) is more information within the same amount of cover message.
sensitive than the human visual system[6]. The objective of However, it’s still a trade-off between transparency and
this paper is to ensure more security towards cryptanalysis capability. A good balance should be maintained to keep the
attacks, by using the method of Trusted Third-Party Indexing transparency and capability within a technique. This paper
Keys, and a secondary key that will be provided by the contains 4 sections. Section II elaborates the methodology,
encoder. To perform audio steganography successfully, the section III describes the results and simulation, section IV
adopted technique should work against the Human Auditory describes conclusion and future work.
System (HAS). The audio steganography technique needs to

978-1-7281-0415-7/18/$31.00 ©2018 IEEE


Fig.1 Block diagram

The Selection of First bit Technique, assume the 8 bits


II. METHODOLOGY sample has the value of ”01001010”. Look for the secret
information bit corresponding to the first two MSBs
This paper discusses both hardware and software part. The combination of 01. In case of the first two MSBs with a value
software side LSB modification technique has been adopted of 01, the secret information bit will be embedded at the second
because of faster processing and higher efficiency [16]. The LSB in the same sample.
technique suggests replacing a least significant bit of each
TABLE I
sample of the cover message with a bit from the secret BIT SELECTION IN FIRST TECHNIQUE
message. In this way, the LSBs of different samples from cover
message are used to hide the secret message. The technique has
First MSB Second MSB Secret Information Bit
been modified to make the algorithm more secure and to make
the secret information safe from any eavesdropper or intruder.
0 0 First LSB
This paper implemented on the basis of the conventional LSB
modification technique, the least significant bit of each sample 0 1 Second LSB
of the cover audio signal to be replaced with a bit from the 1 0 Third LSB
secret message.
1 1 Fourth LSB
An input audio host signal is passed through an analog to
digital converter where the audio is sampled at usually 8 or 16
bits/sample at a certain sampling rate. The LSB of each sample The adopted methodology comprises of an encryption
is then replaced with a bit of secret information message. In algorithm to support the steganography. In case someone
breaks the technique adopted for steganography, encryption is
this way, all the bits of the secret message are being embedded
available to stop the intruder from getting access to the secret
in the LSB’s of different host message samples. The proposed
information. For this purpose, the currently most secure
methodology has the following two techniques to counter encryption algorithm Advanced Encryption Standard (AES)
steganalysis. It is observed that for any cover audio signal, with the highest possible key length of 256 bit is implemented.
changing the first, second and third least significant bits in a The secret information before being embedded in the cover
sample didn’t alter the auditory properties. The spectral message is encrypted with AES-256 algorithm. Until today, the
visibility by changing these bits also remains approximately the AES algorithm with even the smallest possible key length of
same because of the low weightage of these bits as compared 128 bits is unbreakable. On one hand, where the information is
to the whole weightage of the sample. being transmitted as encrypted, the AES also requires the extra
256 bits of key to be transmitted secretly.
However, changing other bits not only results in a spectral
change but a human being listening to the audio sound can On the sender side, an encoder receives an audio cover
easily detect the difference between the two sounds using his signal at the input and passes it through the ADC. The ADC
auditory system. Keeping in mind this observation, the converts the audio signal to a number of samples with each
proposed method makes use of all the three least significant sample containing 8 bits. Before the secret information is being
bits in a sample. Any one of these three bits could contain the embedded in these samples, it is being encrypted by using
secret information bit. So, there is no fixed bit in a sample AES. Then the first two bits decide where the secret
which could contain the secret information. First and second information bit will be embedded. Once the whole secret
most significant bits (MSBs) decide which bit would contain information is being embedded in the cover message, the cover
the secret information bit in that sample. Table I tells which message is passed through DAC to generate an audio signal
from the samples. This audio signal called the stego message is
LSB bit would be used to embed secret information.
transmitted at the output by the encoder.
On the receiver side, the decoder receives an audio stego
message signal at the input port. The audio stego signal is
passed through ADC to obtain samples of the audio signal. The
encrypted secret information is extracted from the samples.
The same algorithm is used for LSB extraction which was used
for LSB embedding on the sender side. The extracted
encrypted secret information is then passed through the de-
cryption block which produces the required secret message on
the receivers’ side.

III. RESULTS AND SIMULATION


MATLAB is used for carrying out the simulations part. An
encoder and a decoder have been designed in MATLAB for
the purpose of steganography. The purpose of the encoder is to
hide the secret message in the cover signal by using AES-256
in such a format that message can be transmitted With Point-
To -Point Link. The encoder has to perform various functions Fig. 3. Raw samples Plot both negative and positive
like analog to digital conversion, encryption of the secret
message and insertion of bits. But this Plot consists of 9 Million but in these samples, we
embed our message from 2000 to 2511 raw samples. As these
samples lie in between Positive and negative values Samples.
So, to make these negative samples to positive we perform
some calculation at both sides as before and after LSB
technique. The results of these Calculations shown in Fig-3.
After ADC, the next step is the encryption of secret message
stored in a sec-info variable. The algorithm adopted for the
process of encryption is Advanced Encryption Standard (AES)
with the maximum possible key size of 256 bits. In AES-256,
Fig. 2. Analog to Digital Conversion Plot the plaintext block and ciphertext block always have a length
of 128 bits while the key length is 256 bits with the number of
In encoder side, few variables are being initialized which rounds being 14. Each round has 4 steps which will be
are to be used in the process of encoding. sec-info is the most performed in each round; SubBytes, ShiftRows, MixColumns
important variable containing the secret message which has to and AddRoundKey. MixColumns is not performed in the 14th
be transferred from one party to the other party. As an round and AddRoundKey is performed before 1st round
example, consider the variable sec-info is being assigned a begins. sec-info along with the key is the input to the AES
value of Send Alpha Bravo Charlie to swat for an operation block. The value of sec-info is given before and after the AES
against terrorist. An audio sound “host-message.wav” is being operation is performed. However, inputs and outputs by the
used as a cover message for the process of steganography. encryption block are in binary form, but to enhance the
As sec-info is in roman alphabets and the operations understanding, the values are represented in hexadecimal
require a bit stream, the char type variable is casted to double digits and characters.
type. According to the ASCII representation, the conversion SubBytes transformation is always the first transformation
will be carried out at 8 bits/character. Therefore, the whole performed from Round 1 to Round 14. In this transformation,
sec-info variable containing up 64 characters is containing a each byte in the State is replaced by another byte. This
bit stream of 512 bits. mapping of one byte to another byte is performed according to
Analog-to-digital conversion is the first function of en- the substitution box (s-box) which comprises of 16 rows and
coder which converts a continuous cover message “host- 16 columns. The formation of this s-box is invertible and is
message.wav” to binary format. The binary format consists of dependent upon a finite field or Galois field GF(28). The
a number of samples where each sample contains 8 bits. Out discussion of Galois field and abstract algebra related to it is
of the 8 bits in a sample, the first MSB represents the signed out of the scope of this report. The last four bits in every byte
bit. If its value is 1, the amplitude is negative and vice versa. are used as row value and the first four bits are used as the
The remaining 7 bits represent 27 levels used for the purpose column value. These row and column values serve as indexes
of quantization to convert the signal from analog to digital. for selecting a new byte from the s-box. As an example,
The ADC process maps the analog signal to 128 different consider a byte having a value of 10010100. The last four bits
levels where each level is represented by a combination of 7 0100 will represent a row and the first four bits 1001 will
bits. The following figure converts the analog signal to digital represent a column in s-box. By using 4 as row index and 9 as
bit stream on the basis of 256 defined levels. The ADC plot is column index, the byte 10010100 will be substituted by
shown in Fig.2. 00111011. Similarly, another byte 00111010 will be
substituted by 00001010. Figure 2 shows SubBytes Round 0. In this transformation, the two inputs are bitwise
transformation being performed on left side State matrix to XORed nad all Input dependent upon the round. In Round 0,
form right side new State matrix. Figure 4 shows the the two inputs are plain text and the 128 most significant bits
ShiftRows transformation is of the initial key. In Round 1, the output of Mix Columns
transformation and least significant 128 bits of the initial key
act as inputs. From Round 2 till the second last round, the
output of Mix Columns transformation and round key act as
inputs while in the last round, inputs to AddRoundKey
transformation are the output of ShiftRows transformation and
round key. Figure 12 shows the output of the AddRoundKey
transformation after bitwise XOR being performed on the two
inputs to this transformation.

Fig. 4. Sub Bytes transformation performed on the input State matrix

the second transformation performed from Round 1 to Round


14 and is always performed at the value of State output from
SubBytes transformation. The left circular shift is applied to
each row except the first row. The first row of the State matrix
remains the same. The second, third and fourth rows are given
a left-circular shift of one, two and three bytes respectively.
ShiftRows transformation being performed on left side State
matrix to form right side new State matrix. Fig. 7. Before and after Encryption of Secret Message

The AddRoundKey transformation is nothing but just a


bitwise XOR between the two inputs (dependent upon the
round). As bitwise XOR operation is its own inverse, there
will be no difference between inverse AddRoundKey
transformation and AddRoundKey transformation.
Fig. 5. ShiftRows transformation performed on the input State matrix
Before Encryption:

Mix Columns transformation is absent only in the final section (char) = Send Alpha Bravo Charlie to swat for
round and is always performed on the output of the ShiftRows operation against terrorist section (Hexadecimal) = 83 101
110 100 32 65 108 112 104 97 32 66 114 97 118 111 32
transformation. The transformation is performed indepen-
67 104 97 114 108 105 101 32 116 111 32 115 119 97 116
dently on every column and replaces each byte with another
32 102 111 114 32 111 112 101 114 97 116 105 111 110
byte. A fixed matrix derived from Galois field GF (28) is 32 97 103 97 105 110 115 116 32 116 101 114 114 111
multiplied with the State matrix. The matrix multiplication in 114 105 115 116
Mix Columns transformation is different from normal multi-
plication. The Fig-5 shows instead of adding all the partial Applying Key:
multiplication results bitwise XOR operation is performed. Keyh (In HEX) = ‘60’ ‘3d’ ‘eb’ ‘10’ ‘15’ ‘ca’ ‘71’ ‘be’...
Moreover, if the left-shifted bit in any partial multiplication is
equal to 1, the partial multiplication result is bitwise XORed ‘2b’ ‘73’ ‘ae’ ‘f0’ ‘85’ ‘7d’ ‘77’ ‘81’... ‘1f’ ‘35’ ‘2c’ ‘07’
with ”00011011”. In normal multiplication, the partial ‘3b’ ‘61’ ‘08’ ‘d7’... ‘2d’ ‘98’ ‘10’ ‘a3’ ‘09’ ‘14’ ‘df’ ‘f4’;
multiplication results formed by bit 1 multiplications are
added to form multiplication result. After Encryption:
section (Hexadecimal) = 228 218 84 57 212 120 229 173
255 145 218 213 153 175 89 37 115 229 174 48 231 249
87 126 13 80 119 33 212 33 58 174 110 246 97 29 114 34
20 7 90 77 71 148 122 47 26 163 108 45 211 17 68 190 99
218 27 89 206 125 33 65 154 212
The different values of the variable section before and after
Fig. 6. Multiplication of fixed matrix with State in Mix Columns encryption is performed are clear evidence of the complex
transformation relationship between the input and output of the encryption
block. It is impossible to break it without the availability of a
AddRoundKey is always the last transformation in every key. In Fig-7 shows the main step of the encoder block which
round. This transformation is not only performed from Round inserts the encrypted secret message into host message via LSB
1 to Round 14 but is also performed in an extra round called replacement algorithm.
When the first three LSBs are being replaced, a non-
differentiable change occurs in the contents of the host
message. This means if the first three LSBs are changed, one
can’t differentiate between a host message and a stego message
in Fig.8. Figure 9 and 10 are sufficient to support the facts
presented in our proposed methodology.

Fig. 11. Digital to Analog Conversion Plot

IV. CONCLUSION AND FUTURE WORK

LSB modification technique is simple and efficient due to


properties of less processing requirement and simplicity. But
Fig. 8. Third LSB Replacement Plot this technique only deals with replacement of least significant
bit only to hide the secret information. The concern which
Now, when the proposed methodology is carried out and an needs to be addressed in case of LSB is its security. If the
enhanced LSB embedding is performed. You can see that the intruder can detect which bit of the cover message is modified
shape of the graph before and after the steganography remains with the secret information then it becomes easy for the
the same. intruder to extract the complete secret information from the
cover message. In order to remove this problem, two
techniques are presented as an enhanced in LSB methodology
for insertion of bits at random positions. As a result of it, the
intruder has to detect the position of each bit in the cover
message and it requires him to have complete knowledge or
algorithm with more time and computational resources re-
quired to break the technique. Advanced Encryption Standard
(AES) has also been used as a backup tool which increases the
security of the secret message. The ultimate goal of our project
is to implement and test the results of the simulation on point-
to-point Link Communication. In future, the project can be
Fig. 9. Second LSB Replacement Plot
shaped into an end product which can be used by security
agencies and people interested in secure communications. Just
After the secret information has been embedded in the host
like cryptographers which encrypt the voice before its being
message and the resultant stego message is formed, it’s
transmitted, a stereophonic can also be developed which can
necessary to convert back the stego message to audio
embed any secret message in real-time while you are talking to
waveform.
some other person.

REFERENCES

[1] T. Morkel , J.H.P. Eloff , M.S. Olivier, ”An Overview of Image


Steganography,” in Proceedings of the 5th Annual Information
Security South Africa Conference (ISSA2005), Sandton, South
Africa, June/July 2005.
[2] Dr. M. Umamaheswari, Prof. S. Sivasubramanian, S.Pan-
diarajan,Analysis of Different Steganographic Algorithms for
Secured Data Hiding, International Journal of Computer Science
Fig. 10. Proposed Methodology Plot and Network Security (IJCSNS), VOL.10 No.8, August 2010.
[3] Amritpal Singh, Harpal Singh, An Improved LSB based Image
The inverse process of analog to digital conversion is Steganography Technique for RGB Images, IEEE International
performed. In digital to analog conversion, the samples are Conference on Electrical, Computer and Communication
mapped back to construct an audio. FigURE 11 shows how the Technologies (ICECCT), pp.1- 4, 2015.
digital to analog converter works. [4] Andreas Westfeld, ”Steganography and Multilateral Security”, pp.
223232 in Gnter Mller, Kai Rannenberg (Eds.): Multilateral
Security in Communications Bd. 3: Technology, Infrastructure,
Economy. Addison-WesleyLongman, Mnchen 1999.
[5] Gopalan, K., Audio steganography using bit modification, 2003 [12] Dr. M. Umamaheswari, Prof. S. Sivasubramanian, S.Pand-
IEEE International Conference on Acoustics, Speech, and Signal iarajan,Analysis of Different Steganographic Algorithms for
Processing, Page(s): II - 421-4 vol.2 Secured Data Hiding, International Journal of Computer Science
[6] Shahreza S.S. and Shalman M.T.M.,”Adaptive wavelet domain and Network Security (IJCSNS), VOL.10 No.8, August 2010.
audio steganography with high capacity and low error rate”, in [13] Amritpal Singh, Harpal Singh, An Improved LSB based Image
Proc. IEEE Inerntional Conference on Acoustics, Speech and Signl Steganography Technique for RGB Images, IEEE International
Processing, pp:1729 - 1732,2008. Conference on Electrical, Computer and Communication
[7] Zamani, M., Manaf, A., Ahmad, R.B., Jaryani, F., Taherdoost, H., Technologies (ICECCT), pp. 1- 4, 2015.
Zeki, A.M., ”A secure audio steganography approach”, [14] Gunja Nehru an Puja Dhar,”A Detailed look of Audio
International Conference for Internet Technology and Secured Steganography Techniques using LSB and Genetic Algorithm
Transactions 2009, Page(s): 1-6 Approach” , DCSI Inerntional Journ of Computer Science
[8] Harish Kurn, Anuradha, ”Enhaned LSB technique for audio Issues,Vol. 9,Issue I,No 2, January 2012,ISSN (Online): 1694-
steganography”, IEE Inerntional Conference on Computing, 0814.
Communication anNetworking Technologies (ICCCNT’12) [15] Mazdak Z.,A.M. Azizah, B.A. Rabiah,M.Z. Akam and A.
[9] Gunja Nehru an Puja Dhar,”A Detailed look of Audio Shahidan, ”A Generic Algorithm Based Approach for Audio
Steganography Techniques using LSB and Genetic Algorithm Steganogrphy”, World Acad. Sci. 2009.
Approach” , DCSI Inerntional Journ of Computer Science [16] KaJiappa Gopalan an Qidong Shi, ”Audio Steganography using Bit
Issues,Vol. 9,Issue I,No 2, January 2012,ISSN (Online): 1694- Modifiation - A Tradeof on Perceptibility and Data Robustness for
0814. Large Payload Audio Steganography”, IEE 19t Inernional
[10] T. Morkel , J.H.P. Eloff , M.S. Olivier, ”An Overview of Image Conference on Computer Commnications an Networks (ICCCN),
Steganography,” in Proceedings of the 5th Annual Information 2010.
Security South Africa Conference (ISSA2005), Sandton, South
Africa, June/July2005.
[11] http://www.lia.deis.unibo.it/Courses/RetiDiCalcolatori/Progetti98/
Fortini/

You might also like