Title: A comparative study of steganography designs based on multiple FPGA platforms

Authors: Bassam J. Mohd; Thaier Hayajneh; Zaid Abu Khalaf; Athanasios V. Vasilakos

Addresses: Computer Engineering Department, Hashemite University, Zarqa 13115, Jordan ' School of Engineering and Computing Sciences, New York Institute of Technology, New York, USA ' School of Engineering and Computing Sciences, New York Institute of Technology, New York, USA ' Department of Computer Science, Electrical and Space Engineering, Luleå University of Technology, SE-931 87 Skellefteå, Sweden

Abstract: Steganography methods conceal covert messages inside communicated data. Field-programmable gate array (FPGA) hardware implementation provides speed, flexibility and configurability. It is extremely difficult to compare published results from different platforms and technologies. The goal of our research work is to mitigate the dependency by examining implementations from multiple FPGA platforms. The research studies the implementations of 12 spatial steganography methods using Altera and Xilinx FPGAs. The methods include mix-bit LSB, least significant bit (LSB), random LSB and texture-based algorithms. The objective of the research is to develop platform-independent resources, timing, power and energy models; to empower future steganography research. Further, the article evaluates steganography methods using typical performance metrics as well as a novel performance metric. The results suggest that the mix-bit methods exhibit good performance across most of the metrics. However, when image quality is a concern, the two-bit LSB is the front runner.

Keywords: information security; field-programmable gate arrays; steganography design; multiple FPGA; data hiding; spatial steganography; modelling; least significant bit; LSB; performance measures.

DOI: 10.1504/IJESDF.2016.075589

International Journal of Electronic Security and Digital Forensics, 2016 Vol.8 No.2, pp.164 - 190

Received: 27 Jul 2015
Accepted: 27 Nov 2015

Published online: 28 Mar 2016 *

Full-text access for editors Full-text access for subscribers Purchase this article Comment on this article