International Journal of Computer Networks & Communications (IJCNC)

AIRCC PUBLISHING CORPORATION

ijnsc mar3

A NEW IMAGE STEGANOGRAPHY ALGORITHM BASED ON MLSB METHOD WITH RANDOM PIXELS SELECTION

 Odai M. Al-Shatanawi1 and Nameer N. El. Emam2

1Department of Computer Science, Philadelphia University, Jordan

2Department of Computer Science, Philadelphia University, Jordan

 ABSTRACT

In recent years, the rapid growth of information technology and digital communication has become very important to secure information transmission between the sender and receiver. Therefore, steganography introduces strongly to hide information and to communicate a secret data in an appropriate multimedia carrier, e.g., image, audio and video files. In this paper, a new algorithm for image steganography has been proposed to hide a large amount of secret data presented by secret color image. This algorithm is based on different size image segmentations (DSIS) and modified least significant bits (MLSB), where the DSIS algorithm has been applied to embed a secret image randomly instead of sequentially; this approach has been applied before embedding process. The number of bit to be replaced at each byte is non uniform, it bases on byte characteristics by constructing an effective hypothesis. The simulation results justify that the proposed approach is employed efficiently and satisfied high imperceptible with high payload capacity reached to four bits per byte

KEYWORDS

 Steganography; Image segmentation; Byte characteristic

 1.INTRODUCTION


 Over a year’s the flow of information in the twenty and twenty one century are rapid growth of information and the communication media using a large amount of data that exchanged over the Internet [1]. This growth of information encourages researchers to develop security techniques and to keep data transmission between sender and receiver safer from attackers [2]. The performance of steganography algorithms is based on many levels of security to producestego images (stg) with high imperceptible [3]. These levels are added to be sure that the difficulties to extract the secret image (S) have been reached. Another factor that challenges the security level is the amount of payload capacities in the stego image (Stg) this factor should be calculated carefully to find the maximum number of bits from (S) that can embed into a cover image safely and more robustness. Numbers of metrics have been applied by many researchers to calculate error rate and brightness like mean square error (MSE), peak signal to noise ratio (PSNR), correlation coefficient (Corr.), Chi squire ( 2 c ), and standard deviation [4].

There are many Steganography algorithms proposed by many researchers, some of the algorithms are very complicated due to the long time needed to hide secret data, while the others are simple methods with low complexity as in LSB (Least Significant Bit) [5, 6]. Spatial and frequency domains were used by the research to construct a steganography algorithm.

Many researchers working on frequency domain to hide secret information into JPEG images and to provide better camouflage but the embedding rate is limited [7].

Raftari, N., Moghadam, A. (2012) [8] proposed image steganography technique that combines the integer wavelet transformed (IWT) and discrete cosine transformed (DCT). This algorithm was constructed to embed a secret image in a frequency domain by using Munkres’ assignment algorithm. Prabakaran et al., (2013) [9] present steganography approach in a frequency domain using DWT technique on both secret and cover images. Motamedi, H. (2013) [10] presented a wavelet-based method to perform image steganography in the frequency domain and utilize image denoising algorithms by wavelet shareholding. Steganographic algorithms are in general based on replacing noise components of a digital object to be used for hiding secret message.

 In the spatial domain, the common ground of spatial steganography is directly changed the image pixel values for hiding data. The embedding rate is often measured in a bit per pixel (bpp). Ioannidou, A et al., (2012) [11] proposed a technique to produce image steganography, which belongs to techniques taking advantage of sharp areas in images in order to hide a large amount of data. Specifically, this technique is based on the edges present in an image. However, thisapproach cannot increase the payload capacity when the hiding process is working on smooth images or images with non sharp edges [12]. Hemalatha et al, (2013) [13]. Propose a method using two secret images to hide into one cover image to produce a high quality of a stg. However,the quality of Stg produced in this approach was not promising due to a large payload capacity (Hong, W., et al, 2010)

 El-Emam, N., Al-Zubidy, R., (2013) [14] proposed steganography algorithm to hide a large amount of secret messages into a cover image by using four security layers. Moreover, this algorithm presents image segmentation algorithm and intelligent technique based on adaptive neural networks with genetic algorithm. However, this technique needs much time to produce high imperceptible Stg through four layers of security. Li, Y. et al (2010) [15], proposed a reversible data hiding method, Adjacent Pixel Difference (APD), which employs the histogram of the pixel difference sequence to increase the embedding capacity. This technique is working on gray image, and a PSNR measure is not enough to confirm the quality of Stg, in addition the author did not mention how to work against new attackers. Zhu, Y et al., (2012) [16] provide ageneral construction of steganography without any special assumptions and prove theoretically that the construction was a computationally secure stego system against adaptive chosen hiddentext attacks. Wang et al, (2013) [17] used a reversible data hiding scheme based on histogram shifting in the spatial domain, the embedding capacity was increased, and image quality was enhanced by using wall and non-wall pixels. However, the author discussed the quality of image using PSNR and SSIM measures without attention to the effect of statically attack measures.

 In this paper, we proposed new image steganography algorithm based on different size image segmentations (DSIS) and modified least significant bits (MLSB). The new hypothesis has been applied to measure byte characteristics and to fix the number of bit to be hide in the cover image.

The rest of the paper is structured as follows: In the section two, preliminary and definitions have been introduced to explain the theoretical concepts of steganography notations. The proposed steganography algorithm based on MLSB technique with new image segmentation has been presented in the section three. The prototype implementations are shown in the section four. The simulation results with their comparisons are presented in section five. Finally, the conclusion has been appeared in the section six.

 2. PRELIMINARY AND DEFINITIONS


 Some theoretical background to embed data into digital image has been introduced in this section to show how to improve three common requirements, (i) the security, (ii) the capacity, (iii) and the imperceptibility [18]. The performance of steganographic techniques is needed to confirm the security level with high payload and to demonstrate how to develop and implement the proposed technique to guarantee the authenticity of digital media. In Figure 1, the proposed steganography architecture has been constructed in this paper; it appears that we have two sides, the embedding and the extracting sides. In the first side, the embedding algorithm accepts three sets; these sets are: a set of non-uniform segments, a set of cover bytes, and set of integer values that represent the number of bit to be hiding at each pixel (NBTH). However, a set of non-uniform segments have been constructed by using DSIS algorithm while the set of NBTH have been estimated using new hypothesis based on byte characteristics. The output signals of the first side are a set of stego bytes Stg with high payload capacity and high imperceptible. In the second side, the system accepts the essential parameters as the input signals that represents a set of stego bytes and cipher key, whereas the output signal of this side is the set secret bytes S.

Figure1: The proposed steganography architecture

 The definitions of the main components in the proposed algorithm have been discussed in the following:

An image compression is promising to save the storage and the time, in the proposed algorithm,we select lossless image compression approach based on set of partitions in hierarchal tree (SPIHT) algorithm [19, 20, 21]. The SPIHT method it provides lossless images.

The AES algorithm has been applied to encrypt a compressed secret image. This algorithm is hard to crack, and it is well suitable to increase the security service in the applications. Moreover, AES algorithm needs low memory requirement and fast for the encryption process, so it is particularly well-suited to be used for the hiding algorithm [22].Definition 3: Let image segmentation function define in the map C : I K SS DSIS × ® , whereDSIS is the different size image segmentation algorithm, I is a cover or stego image, SS is the set of segments , each segment (Seg) is represented by segment’s location using (x and y ) coordinates with segments’ edges ( s,R X and s,R Y ) at the raster R, see Eqs. (2,3). The purpose of using DSIS C is to divide a cover image C into set non-uniform segments S Seg and to scatter the secret bits on the segments, see Figure 2.

Figure 2: Non-Uniform image segmentation

Definition 4: The embedding function (EM) is represented in the mapEM:C SS CE Stg S × × ® and it bases on byte characteristic assessment in a cover image C (tocompute a number of bits to be hiding NBTH) , set of segments SS, and a secret image’scompression and encryption S CE ; see section 3.

Definition 5: The extraction function (EX) is represented in the map S EX:Stg ×SS®CE and it bases on byte characteristic assessment on stego image Stg to compute NBTH for each byte at each color and a set of segments SS, see section 3.

Definition 6: Image decryption is defined in the map S C S IDcry : CE CS× l ®

Definition 7: Data decompression function DEC defines in the map DEC : C S S ® , where the function domain contains a compressed secret image S C , while the function range contains a secret image after decompression S.

Definition 8: Let (NB) represents the set of eight neighboring bytes around the target byte (TB) [23], see Eq.(1). The locations of NB are illustrated in the Figure3.

Figure 3: Eight neighbour bytes

3.STEGANOGRAPHY ALGORITHM BASES ON MLSB TECHNIQUE


The proposed new steganography algorithm follows a set of rules to guide us to create a stego image Stg that produces after embedded secret image S into a cover image C. In the other hands, we implement an extraction rules to reconstruct a secret image S. In Figure1, we show the main components that are used to implement hiding/ extracting processes, where the proposed steganography algorithm (sender side) is based on two parts. The first part aims to construct different size image segmentations (DSIS) from cover image to scatter secret data randomly, while the second part aims to build an effective approach to embed a secret image into a cover image with high imperceptible to works against attacks under high payload.

3.1 Image segmentation algorithm


Image segmentation is the process that uses to partition cover image into a set of sub images depending on a new hypothesis. Different methods proposed by many researchers had beenimplemented to achieve image segmentation based on the value of intensity, similarity, and variance between neighboring bytes. In the proposed algorithm, the hypothesis that is created is based on cipher key with three operations to make hard to detect the segments edges from the attacker.

In Figure 4 we explain the proposed image segmentation based on partitioning a cover image into different segments’ sizes. This cover image contains three layers red, green and blue; each layer has a two-dimensional array ( C C W × H ) where C W and C H are the width and the height of a cover image C respectively.

The size of segment (s) is based on two variables, the first is variable is a length of width of segment s represented by ( s,R X ), whereas the second variable is a length of height of segment s represented by s,R Y , see Eq. (2-3). The cipher key K has been used to generate s,R X and s,R Y

for each segment. We believe that image segmentation is an excellent approach to work against attack by hiding secret message randomly and reduced the possibility for detection with probability SS 1 where SS is the number of segments in a cover image.


Figure 4: Using non-uniform image segmentation 
base on DSIS algorithm

The size of each segment s at each raster R is equal to s,R s,R X ×Y , where s,R X and s,R Y are calculated using Eqs.(2-3).

where h is equal to Val(Str(B)+Str(C)) (the decimal value of the concatenation of B and C strings) and D is equal to Val(Str(A)+ Str(B)) (the decimal value of the concatenation of A and B strings) , where Str(.) function is the convertor from decimal to string value whereas Val(.) function is the convertor from string to decimal value. In addition, the variables A, B, andC are calculated using Eqs. (4-6).

Such that Àis the constant equal to 300, (Ms)r is reversed order of MS. and MS is defined in the Eq. 8.

The proposed segmentation algorithm (DSIS) is constructed to calculate the size of each segment conformity according to the following steps:

3.2 Byte characteristic assessment in the embedding algorithm:


Bytes’ characteristics have been used in the proposed algorithm to find a number of bit(s) to embed secret bit(s) at each byte for each color in a cover image, these secret bits are hidden without any suspicion form steganalysis for both visual and statically attacks [ 23 , 25]. The proposed algorithm depends on the variance measure of the target byte ( i, j TB ) and its eight International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015 45 neighbored byte(NB)  where the embedding process is based on scanning bytes from the upperleft to the lower right of a cover image. In this work, we apply byte value reduction function BVR(.) to damp byte intensity from (0- 255) to (1-16), see Eq. (12). The benefits of using sixteen levels instead of 265 levels are to reduce the number of classification levels of each byte and the calculation of the variance for eachbyte should be faster [14].

where 2 s is the variance value of the target byte BVR(TB) and its neighbor eight bytes BVR(NB) , the value of these bytes are changed based on byte value reduction (BVR) to extract the high nibble of the byte that are not used by the hiding algorithm. The value of i, j NBTH is in the range [1,4] and the proposed hypothesis checks the variations between the target byte and its surrounding eight bytes to estimate a number of bits to be replaced. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 201546 In general, steganography algorithm contains two parts; the first part is the sender that contains the embedding algorithm based on EM(.) function while the second part is the receiver that contains the extracting algorithm based on EX(.) function [26]. The proposed embedding algorithm EM (.) is based on MLSB and it includes the following steps:

4. IMPLEMENTATION


The implementation of the proposed embedding algorithm has been applied by using MLSB on three colors to hide a secret image. We can hide one to four bit(s) depending on the value of NBTH by using Eq. (13). In Figure 6, we applied the proposed embedding algorithm on selective cover image (F16) since the difference in byte characteristics has been shown on three colors.


Figure 1 : Orthogonal Space Time Block 
Code transmission scheme [1]

Furthermore, the proposed steganography algorithm calculates the value of NBTH for each color to minimize the distortion on stego image [27]; it appears that the read color has a highest value of NBTH equal to four due to large variance between the TB and the surrounding NBs while the blue color has the lowest value of NBTH equal to one due to small variance between TB and the surrounding NBs.

5. RESULTS AND DISCUSSIONS


The proposed algorithm using modified LSB has been implemented using MATLAB environment. The performance of the proposed approach has been studded using different kinds of measures like (amount of payload capacity, PSNR, MAE, AD, and NCC). International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015 48 To confirm the performance of the proposed approach, we apply the proposed algorithm on more than 200 images from ((BOSS base version. 0.92) database. In this section we display the results using four testing color images, these are: (Lena, F16, Baboon, Peppers and Tiffany), see Fig 7.


Figure 7: Five testing images.

The quality of stego image stg has been studded using peak signals to noise ratio (PSNR), see Eq.(15).


In Table 1, we display the value of PSNR for the stego image Stg after hiding the secret image’s compression and encryption.

Table 1: Calculate PSNR values Eq.(15) for different
 cover and secret images size (256*256).

We observed that PSNR of the tested images using the proposed hiding algorithm has a maximum average able to (44.2470 dB) when the cover image is (F16), and the secret image is (Lena), while the minimum average is equal to (43.39 dB) when the cover image is (Lena), and secret image is (F16). Moreover, the results illustrated that blue channels have the maximum sum of PSNR equal to (131.622 dB) while the green channels have the minimum sum of PSNR equal to (130.9559 dB) about 0.5319% less than the blue channel. However, the result indicates that the amount of secret data into the green channel should be reduced to avoid perceptible of secret image by attackers. The variances of cover and the stego images (F16) have been shown the Figure 8 when the secret image is Lena. Histograms in Figure 8 (a) and (b) refer to the variance of the cover and stego images respectively using red channel, whereas histograms in Figure 8 (c) and (d) refer to the variance of the cover and stego images respectively using Green channel and histograms in Figure 8 (e) and (f) refer to the variance of the cover and stego images respectively using bluechannel.


Figure 8: Histograms of different layers of the cover 
image and the corresponding stg image. 
(a) And (b)for red channel. (c) And (d) for the green channel. 
(e) And (f) for the blue channel.

In addition, the histograms in Figure 8 show that the matching between cover and stego images has been satisfied at the red channel while the noise are appeared at stego image in the blue channel. Table 2 shows the PSNR values for different payload percentages on the F16 as the cover image. It appears that the percentage of the payload (amount of bits to be hidden) have highest PSNR at the payload percentage equal to 10%. In addition, the results appear that PSNR value is decreased when the payload percentage has been increased, where the percentage of PSNR has been reduced about 9.63% for the payload percentage equal to 20% and has been reduced about 12.87% for the payload percentage equal to 30% and has been reduced about 16.93% for the payload percentage equal to 50%.

Table 2: PSNR OF Stg image with different payload

In Table 3, a comparative study with other researchers has been taken up with the same circumstances (same cover images, same secret images, and same image size). These comparisons are applied between the proposed approach and the two previous according to the value of PSNR. The results confirm obviously that the proposed method is more secure and preserved secret information than the other steganographic schemes. It appears that the average of three stego images in the proposed approach is better than (EL-EMAM, N. 2013) [14] and (Chang, C., 2008) [28] about 11.23% and 14.42% respectively

Table 3: Comparison with other researcher works

In Table 4, the performance of the proposed algorithm has been checked using five measures; these measures have been discussed through the PSNR, see Eq. (15), the mean absolute error (MAE), see Eq. (17 ), the average difference (AD), see Eq. (18), and normalized cross correlation (NCC), see Eq. (19).

where C is the mean of cover image while i, j
 Stg is the mean of stego image.

where C is the mean of cover image while  Stg,ij is the mean of stego image.

Table 4: Check the performance of the proposed algorithm through
different measures

The experimental results in Table 4 have been considered on many color images to check the performance using the largest amount of payload capacity. The results illustrate that the quality of stego image Stg has been reached according to those measures. In addition, results show that the high quality has been reached when AD and MAE are small, PSNR is large and NCC tends to one. Therefore, when the stego image is Lena and the secret image is Baboon the relative quality in the maximum, while when the stego image is Lena and the secret image is F16, the relative quality in the minimum. Moreover, the results show that the payload capacities for three stego images are different; they appear that the stego image Lena that holds Baboon or F16 as secret images is better than the stego image F16 that holds Lena secret image about 10.85%.

6. CONCLUSIONS


This paper presented a description of a new steganography algorithm. The algorithm is employed effectively over an insecure channel and working against attacks by producing high imperceptible steg images for both low and high payload. The proposed steganography algorithm bases on many components, these components are:
i) DSIS algorithm to generate set of non-uniform segments. These segments are employed to hide a secret image randomly  instead of sequentially. This approach can decrease the probability of detection to (1⁄ss〉

ii) Using DWT to get a high lossless compression ratio to increase the amount of the secret image that can be sent [29].

iii) Apply advanced encryption standard (AES) to make a secret image unreadable byattackers.

iv) Modified the traditional LSB to embed more than one bit for each byte with high imperceptible. The aim of MLSB to increase the payloads and to improve the security. The proposed approach justifies the security according to experimental results shown in this paper.

ACKNOWLEDGMENTS


The authors would like to thank Prof. R. H. Al-Rabeh from Cambridge University for his supported and help. This support is gratefully acknowledged

REFERENCES

[1] Abduallah, W. M., Rahma, A. M. S., Pathan, A. S. K. (2014). Mix column transform based on irreducible polynomial mathematics for color image steganography: A novel approach. Computers & Electrical Engineering, 40(4), 1390-1404.

[2] Fridrich, J., Kodovsky, J. (2012). Rich models for steganalysis of digital images. Information Forensics and Security, IEEE Transactions on, 7(3), 868-882.

[3] Ganesan, P., Bhavani, R. 2013. A High secure and robust image steganography using dual wavelet and blending model. Journal of Computer Science, 9(3).

[4] Rashid, M. K. R., Missen, S., Rashid, A., |(2014). Robust Increased Capacity Image Steganographic Scheme. Transformation, 5(11).

[5] Khalind, O., Aziz, B. (2014). Detecting 2LSB steganography using extended pairs of values analysis. Published in SPIE Proceedings Vol. 9120 Mobile Multimedia/Image Processing, Security, and Applications: (pp. 912003-912003). International Society for Optics and Photonics. doi: 10.1117/12.2048880

[6] Juneja, M., Sandhu, P. S. (2014). Improved LSB based Steganography Techniques for Color Images in Spatial Domain. IJ Network Security, 16(4), 366-376.

[7] Andriotis, P., Oikonomou, G., Tryfonas, T. (2013). JPEG steganography detection with Benford’s Law. Digital Investigation, 9(3), 246-257.

[8] Raftari, N., Moghadam, A. M. E., (2012). Digital Image Steganography Based on Assignment Algorithm and Combination of DCT-IWT. InComputational Intelligence, Communication Systems and Networks (CICSyN), 2012 Fourth International Conference on (pp. 295-300).

[9] Prabakaran, G., Bhavani, R., Kanimozhi, K. (2013). Dual transform based steganography using wavelet families and statistical methods. In Pattern Recognition, Informatics and Mobile Engineering (PRIME), 2013 International Conference on (pp. 287-293).

[10] Mohammadi, F. G., Abadeh, M. S. (2014). Image steganalysis using a bee colony based feature selection algorithm. Engineering Applications of Artificial Intelligence, 31, 35-43.

[11] Ioannidou, A., Halkidis, S. T., Stephanides, G. (2012). A novel technique for image steganography based on a high payload method and edge detection.Expert Systems with Applications, 39(14),11517-11524.

[12] Hong, W., Chen, T. S., Chang, Y. P., Shiu, C. W. (2010). A high capacity reversible data hiding scheme using orthogonal projection and prediction error modification. Signal Processing, 90(11), 2911-2922.

[13] Hemalatha, S., Acharya, U. D., Renuka, A., Kamath, P. R. (2013). A secure and high capacity image steganography technique. Signal & Image Processing, An International Journal, 4(1), 83-89.

[14] El-Emam, N., Al-Zubidy, R., (2013). New steganography algorithm to conceal a large amount of secret message using hybrid adaptive neural networks with modified adaptive genetic algorithm. Journal of Systems and Software, 86(6), 1465-1481, Elsevier.

[15] Li, Y. C., Yeh, C. M., Chang, C. C. (2010). Data hiding based on the similarity between neighbouring pixels with reversibility. Digital Signal Processing, 20(4), 1116-1128.

[16] Zhu, Y., Yu, M., Hu, H., Ahn, G. J., Zhao, H., (2012). Efficient construction of provably secure steganography under ordinary covert channels. Science China Information Sciences, 55(7), 1639- 1649.

[17] Wang, X. T., Chang, C. C., Nguyen, T. S., Li, M. C., (2013). Reversible data hiding for high quality images exploiting interpolation and direction order mechanism. Digital Signal Processing, 23(2), 569- 577.

[18] Thai, T. H., Retraint, F., Cogranne, R., (2014). Statistical detection of data hidden in least significant bits of clipped images. Signal Processing, 98, 263-274.

[19] Dubey, V., Dubey, R. (2013). A new Set Partitioning in Hierarchical (SPIHT) Algorithm and Analysis with Wavelet Filters. International Journal of Innovative Technology and Exploring Engineering, 3(3), 125-128.

[20] Reddy, K. S. N., Reddy, B. R. S., Rajasekhar, G., Rao, K. C., (2012). A Fast Curvelet Transform Image Compression Algorithm using with Modified SPIHT.International Journal of Computer Science and Telecommunications, 3(2), 1-8.

[21] Chowdhury, M. M. H., Khatun, A. (2012). Image Compression Using Discrete Wavelet Transform. IJCSI International Journal of Computer Science Issues,9(4).

[22] Shingote, P. N., Syed, A., Bhujbal, P. M., (2014). Advanced Security Using Cryptography and LSBn Matching Steganography. IJCER, 3(2), 52-55.

[23] De Kok, R. (2012). Spectral Difference in the Image Domain for Large Neighborhoods, a GEOBIA Pre-Processing Step for High Resolution Imagery.Remote Sensing, 4(8), 2294-2313.

[24] Kanan, H. R., Nazeri, B. 2014. A novel image steganography scheme with high embedding capacity and tunable visual image quality based on a genetic algorithm. Expert Systems with Applications, 41(14), 6123-6130.

[25] Motamedi, H., Jafari, A. (2012). A new image steganography based on denoising methods in wavelet domain. In Information Security and Cryptology (ISCISC), 2012 9th International ISC Conference on (pp. 18-25).

[26] Al-Bahadili, H. (2013). A Secure Block Permutation Image Steganography Algorithm. Submitted to the International Journal on Cryptography and Information Security. 3(3), 11-22.

[27] Filler, T., Judas, J., Fridrich, J. (2011). Minimizing additive distortion in steganography using syndrome-trellis codes. Information Forensics and Security, IEEE Transactions on, 6(3), 920-935.

[28] Chang, C., Lin, C., Fan, Y., (2008). Lossless data hiding for color images based on block truncation coding. Pattern Recognition 41, 2347–2357, Elsevier.

[29] Jayprkash, A., Vijay, R. (2013). Compression of MR Images Using DWT by Comparing RGB and YCbCr Color Spaces. Journal of Signal and Information Processing, 4, 364.

Authors


Odai M. Al-Shatanawi: He received the B.S. degree in computer science from the AOU, Amman, Jordan, in 200andform43 the M.S. degree in computer science from Philadelphia University, Amman, Jordan, in 2015. He has CCNA certified. His current research interest is computer security using steganography.

Nameer N. EL-Emam: He completed his PhD with honor at Basra University in 1997. He works as an assistant professor in the Computer Science Department at Basra University. In 1998, he joins the department of Computer Science, Philadelphia University, as an assistance professor. Now he is an associated professor at the same university, and he works as a chair of computer science department and the deputy dean of the form43faculty of Information Technology, Philadelphia University. His research interest includes Computer Simulation with intelligent system, Parallel Algorithms, and Soft computing using Neural Network, GA, ACO, and PSO for many kinds of applications like Image Processing, Sound Processing, Fluid Flow, and Computer Security(Seteganography).

Leave a comment

Information

This entry was posted on July 21, 2015 by .