scispace - formally typeset
Search or ask a question

Showing papers on "Cover (telecommunications) published in 2019"


Journal ArticleDOI
TL;DR: A new image steganography scheme based on a U-Net structure that compresses and distributes the information of the embedded secret image into all available bits in the cover image, which not only solves the obvious visual cues problem, but also increases the embedding capacity.
Abstract: Traditional steganography methods often hide secret data by establishing a mapping relationship between secret data and a cover image or directly in a noisy area, but has a low embedding capacity. Based on the thought of deep learning, in this paper, we propose a new image steganography scheme based on a U-Net structure. First, in the form of paired training, the trained deep neural network includes a hiding network and an extraction network; then, the sender uses the hiding network to embed the secret image into another full-size image without any modification and sends it to the receiver. Finally, the receiver uses the extraction network to reconstruct the secret image and original cover image correctly. The experimental results show that the proposed scheme compresses and distributes the information of the embedded secret image into all available bits in the cover image, which not only solves the obvious visual cues problem, but also increases the embedding capacity.

96 citations


Journal ArticleDOI
TL;DR: This paper will demonstrate that this strategy produces stego-images that have minimal distortion, high embedding efficiency, reasonably good stEGo-image quality and robustness against 3 well-known targeted steganalysis tools.
Abstract: Digital steganography is becoming a common tool for protecting sensitive communications in various applications such as crime/terrorism prevention whereby law enforcing personals need to remotely compare facial images captured at the scene of crime with faces databases of known criminals/suspects; exchanging military maps or surveillance video in hostile environment/situations; privacy preserving in the healthcare systems when storing or exchanging patient’s medical images/records; and prevent bank customers’ accounts/records from being accessed illegally by unauthorized users. Existing digital steganography schemes for embedding secret images in cover image files tend not to exploit various redundancies in the secret image bit-stream to deal with the various conflicting requirements on embedding capacity, stego-image quality, and undetectibility. This paper is concerned with the development of innovative image procedures and data hiding schemes that exploit, as well as increase, similarities between secret image bit-stream and the cover image LSB plane. This will be achieved in two novel steps involving manipulating both the secret and the cover images, prior to embedding, to achieve higher 0:1 ratio in both the secret image bit-stream and the cover image LSB plane. The above two steps strategy has been exploited to use a bit-plane(s) mapping technique, instead of bit-plane(s) replacement to make each cover pixel usable for secret embedding. This paper will demonstrate that this strategy produces stego-images that have minimal distortion, high embedding efficiency, reasonably good stego-image quality and robustness against 3 well-known targeted steganalysis tools.

60 citations


Journal ArticleDOI
01 Aug 2019
TL;DR: The study modeled the system and implemented it to be tested to explore the relation between security, capacity, and data dependency, and shows that using 3-LSB is giving acceptable security benefitting extra capacity more than 1- LSB and 2-LSBs found in the literature.
Abstract: This paper proposed an enhanced system for securing sensitive text data on personal computer benefitting from the combination of both techniques: cryptography and steganography. The system security is generated by involving RSA cryptography followed by audio-based steganography as two sequential layers to ensure the best possible security gaining the advantages from both. The study modeled the system and implemented it to be tested to explore the relation between security, capacity, and data dependency. The experimentations covered securing data within 15 differently sized audios showing interesting results. The results gave enhancement in capacity versus security trade-off, allowing the user and application to be the decision maker in the choice. The work showed the possibility of accepting security of 1-LSB, 2-LSB, and 3-LSB methods and their reasonable effect on the cover. The study also shows that using 3-LSB is giving acceptable security benefitting extra capacity more than 1-LSB and 2-LSB found in the literature.

35 citations


Posted Content
TL;DR: This work proposes a steganography technique based on arithmetic coding with large-scale neural language models that can generate realistic looking cover sentences as evaluated by humans, while at the same time preserving security by matching the cover message distribution with the language model distribution.
Abstract: Whereas traditional cryptography encrypts a secret message into an unintelligible form, steganography conceals that communication is taking place by encoding a secret message into a cover signal. Language is a particularly pragmatic cover signal due to its benign occurrence and independence from any one medium. Traditionally, linguistic steganography systems encode secret messages in existing text via synonym substitution or word order rearrangements. Advances in neural language models enable previously impractical generation-based techniques. We propose a steganography technique based on arithmetic coding with large-scale neural language models. We find that our approach can generate realistic looking cover sentences as evaluated by humans, while at the same time preserving security by matching the cover message distribution with the language model distribution.

34 citations


Journal ArticleDOI
TL;DR: An Adaptive steganography method based on novel fuzzy edge identification is proposed that is proficient of estimating the precise edge areas of a cover image and also ensures the exact edge location after embedding the secret message.

33 citations


Proceedings ArticleDOI
03 Sep 2019
TL;DR: This article proposed a steganography technique based on arithmetic coding with large-scale neural language models, which can generate realistic looking cover sentences as evaluated by humans, while at the same time preserving security by matching the cover message distribution with the language model distribution.
Abstract: Whereas traditional cryptography encrypts a secret message into an unintelligible form, steganography conceals that communication is taking place by encoding a secret message into a cover signal. Language is a particularly pragmatic cover signal due to its benign occurrence and independence from any one medium. Traditionally, linguistic steganography systems encode secret messages in existing text via synonym substitution or word order rearrangements. Advances in neural language models enable previously impractical generation-based techniques. We propose a steganography technique based on arithmetic coding with large-scale neural language models. We find that our approach can generate realistic looking cover sentences as evaluated by humans, while at the same time preserving security by matching the cover message distribution with the language model distribution.

29 citations


Journal ArticleDOI
TL;DR: A cover selection rule combined with the Coding Unit (CU) and Prediction Unit (PU) coding information is proposed, which can improve the security performance of a stego video stream and can also be integrated into other HEVC IPM based steganography.
Abstract: Existing video steganography puts much emphasis on the design of algorithms such as mapping rules or distortion functions, thereby ignoring the selection of cover to embed secret information. However, this is just one of the major differences between image steganography and video steganography. In addition, since HEVC is the latest standard in the video codec field, it is of important academic significance and applied value to study HEVC-based steganography. This paper proposes a novel video steganography in HEVC, based on intra-prediction mode (IPM). Firstly, this paper analyzes the probability distribution of $4\\times 4$ IPMs. Then a cover selection rule combined with the Coding Unit (CU) and Prediction Unit (PU) coding information is proposed, which can improve the security performance of a stego video stream. In addition, matrix coding is used as a coding example to implement the steganography on HEVC video streams. Experimental results show that the proposed algorithm can not only maintain the video quality and the security performance but is also easy to implement. Furthermore, the proposed cover selection rule can also be integrated into other HEVC IPM based steganography.

29 citations


Journal ArticleDOI
TL;DR: A comparison of two different techniques ofSteganography, where the secret message is encrypted first then LSB technique is applied, and the performance of these two techniques is evaluated on the basis of the parameters MSE and PSNR.
Abstract: Steganography is the science and art of secret communication between two sides that attempt to hide the content of the message. It is the science of embedding information into the cover image without causing a loss in the cover image after embedding.Steganography is the art and technology of writing hidden messages in such a manner that no person, apart from the sender and supposed recipient, suspects the lifestyles of the message. It is gaining huge attention these days as it does now not attract attention to its information's existence. In this paper, a comparison of two different techniques is given. The first technique used Least Significant Bit (LSB) with no encryption and no compression. In the second technique, the secret message is encrypted first then LSB technique is applied. Moreover, Discrete Cosine Transform (DCT) is used to transform the image into the frequency domain. The LSB algorithm is implemented in spatial domain in which the payload bits are inserted into the least significant bits of cover image to develop the stego-image while DCT algorithm is implemented in frequency domain in which the stego-image is transformed from spatial domain to the frequency domain and the payload bits are inserted into the frequency components of the cover image.The performance of these two techniques is evaluated on the basis of the parameters MSE and PSNR.

26 citations


Journal ArticleDOI
TL;DR: The proposed AES algorithm for cryptography and DWT for steganography is implemented and Huffman Coding is proposed to reduce the total of the message’s bit and increase the capacity.
Abstract: Information security is very important and has been widely implemented. Cryptography and steganography are two common methods that can be implemented to secure and conceal the information. In this research, the proposed AES algorithm for cryptography and DWT for steganography. However, in case of implementing DWT as steganography, there is a weakness which is a lower capacity. Based on DWT’s problem, proposed Huffman Coding to reduce the total of the message’s bit and increase the capacity. In the implementation, a message will be processed by using AES and compressed by using Huffman Coding then conceal in a cover using DWT. After doing several experiments using a 128x128 pixel message image and a 512x512 pixel of the cover image, achieved the average of MSE is 1.5676 and the average of PSNR result is above 40db which is 46.1878.

24 citations


Journal ArticleDOI
01 Aug 2019
TL;DR: The proposed high capacity reversible data hiding scheme for encrypted covers is proposed, which can achieve full reversibility at high embedding rate without extra data, and can reach to 2 bpp (bit per pixel).
Abstract: Reversible data hiding in encrypted domain has been discussed for years. However, the performance of the existing algorithms is generally not satisfactory for the difficulty in signal processing in encrypted domain. In this paper, a high capacity reversible data hiding scheme for encrypted covers is proposed. The cover is first partitioned into non-overlapping blocks and encrypted effectively with homomorphism but without data expansion. Then a histogram shifting algorithm based on prediction error extension is introduced to achieve high embedding capacity of the scheme. The parameters in embedding process can not only adjust the embedding rate but also provide pretty good support for the security of the embedded data. The algorithm can achieve full reversibility at high embedding rate without extra data, and the embedding rate can reach to 2 bpp (bit per pixel). The experimental results verify the effectiveness of our solution, and show that the proposed scheme has outstanding performance in both capacity and quality compared with similar algorithms.

21 citations


Journal ArticleDOI
TL;DR: The experimental results showed that the proposed schemes can perform better for secret data extraction and can restore the original image with 100% reversibility with much more embedding capacity and security.
Abstract: In this paper, a joint scheme and a separable scheme for reversible data hiding (RDH) in compressed and encrypted images by reserving room through Kd-tree were proposed. Firstly, the plain cover image was losslessly compressed and encrypted with lifting based integer wavelet transform (IWT) and set partition in hierarchical tree (SPIHT) encoding. Then, several shift operations were performed on the generated SPIHT bit-stream. The shifted bit-stream was restructured into small chunks and packed in the form of a large square matrix. The binary square matrix was exposed to Kd-tree with random permutations and reserving uniform areas of ones and zeros for secret data hiding. After that, a joint or a separable RDH scheme can be performed in these reserved spaces. In the joint RDH scheme, the secret data were embedded in the reserved spaces before encrypting with multiple chaotic maps. Thus, secret data extraction and cover image recovery were achieved together. In the separable RDH scheme, the secret data were embedded in the reserved spaces after encrypting with multiple chaotic maps. Since message extraction and cover image recovery are performed separately, anyone who has the embedding key can extract the secret message from the marked encrypted copy, while cannot recover the cover image. A complete encoding and decoding procedure of RDH for compressed and encrypted images was elaborated. The imperceptibility analysis showed that the proposed methods bring no distortion to the cover image because there was no change to the original cover image. The experimental results showed that the proposed schemes can perform better for secret data extraction and can restore the original image with 100% reversibility with much more embedding capacity and security. The proposed schemes significantly outperform the state-of-the-art RDH methods in the literature on compressed and encrypted images.

Journal ArticleDOI
TL;DR: Extensive experiments are performed to show that the proposed schemes outperform existing reversible data hiding schemes in terms of visual quality, embedding capacity and security performance, even if a large-scale image database is used.
Abstract: This paper proposes a new separable reversible data hiding method for encrypted images. Proposed scheme employs the pixel redundancy of natural images to construct embedding space. First, cover image is divided into multiple blocks with different scales. According to the pixel average value of each block, the lowest two bits of every pixel are vacated as reserved rooms. Subsequently, the whole image is encrypted by using stream cipher and the secret messages are finally embedded into the reserved rooms by the embedding key. Proposed scheme is separable in the sense that the recipient can achieve different function by the following ways: (a) If the recipient has only decryption key, an approximation plaintext image containing the embedded information can be obtained. (b) If the recipient has only embedded key, secret messages can be extracted correctly. (c) If the recipient has both decryption key and embedded key, he can not only extract the secret messages, but recover the original cover image perfectly. Extensive experiments are performed to show that our proposed schemes outperform existing reversible data hiding schemes in terms of visual quality, embedding capacity and security performance, even if a large-scale image database is used.

Journal ArticleDOI
TL;DR: A review of the literature on the system dynamics and its recent application, known as dynamic performance management, to highlight the state of the art and future opportunities on the management of common goods is presented in this paper.
Abstract: Public organizations need innovative approaches for managing common goods and to explain the dynamics linking the (re)generation of common goods and organizational performance. Although system dynamics is recognised as a useful approach for managing common goods, public organizations rarely adopt the system dynamics for this goal. The paper aims to review the literature on the system dynamics and its recent application, known as dynamic performance management, to highlight the state of the art and future opportunities on the management of common goods. The authors analyzed 144 documents using a systematic literature review. The results obtained outline a fair number of documents, countries and journals involving the study of system dynamics, but do not cover sufficient research on the linking between the (re)generation of common goods and organizational performance. This paper outlines academic and practical contributions. Firstly, it contributes to the theory of common goods. It provides insight for linking the management of common goods and organizational performance through the use of dynamic performance management approach. Furthermore, it shows scholars the main research opportunities. Secondly, it indicates to practitioners the documents providing useful ideas on the adoption of system dynamics for managing common goods.

Journal ArticleDOI
16 Sep 2019-Sensors
TL;DR: A spoofing generator using a vector tracking-based software-defined receiver based on an open source software- defined receiver has a great value for anti-spoofing research of different GNSS signals.
Abstract: Spoofing can seriously threaten the use of the Global Positioning System (GPS) in critical applications such as positioning and navigation of autonomous vehicles. Research into spoofing generation will contribute to assessment of the threat of possible spoofing attacks and help in the development of anti-spoofing methods. However, the recent commercial off-the-shelf (COTS) spoofing generators are expensive and the technology implementation is complicated. To address the above problem and promote the GPS safety-critical applications, a spoofing generator using a vector tracking-based software-defined receiver is proposed in this contribution. The spoofing generator aims to modify the raw signals by cancelling the actual signal component and adding the spoofing signal component. The connections between the spreading code and carrier, and the states of the victim receiver are established through vector tracking. The actual signal can be predicted effectively, and the spoofing signal will be generated with the spoofing trajectory at the same time. The experimental test results show that the spoofing attack signal can effectively mislead the victim receiver to the designed trajectory. Neither the tracking channels nor the positioning observations have abnormal changes during this processing period. The recent anti-spoofing methods cannot detect this internal spoofing easily. The proposed spoofing generator can cover all open-sky satellites with a high quality of concealment. With the superiority of programmability and diversity, it is believed that the proposed method based on an open source software-defined receiver has a great value for anti-spoofing research of different GNSS signals.

Proceedings ArticleDOI
01 Jul 2019
TL;DR: Combination of Least Significant Bit (LSB) - Advanced Encryption Standard (AES) - Base64 is proposed in this study to provide protection for messages and various file formats embedded in digital images.
Abstract: Many people use the internet in their daily communication. But the risks of data theft on the internet are quite high, so sending security is a very important thing for data. Cryptography and steganography is a technique used to secure data to minimize data theft and access by unauthorized people. Combination of Least Significant Bit (LSB) - Advanced Encryption Standard (AES) - Base64 is proposed in this study to provide protection for messages and various file formats embedded in digital images. Secret messages are encrypted with the AES and Base64 methods before being inserted into the image using the LSB method. The study also analyzed the performance of the LSB-AES-Base64 combination of algorithms on various files and the size of the cover image. Cover images used an image with RGB channels. For measurement of imperceptibility performance used Peak Signal to Noise Ratio (PSNR), Mean Square Error (MSE), and histogram analysis. Based on the results of testing, the proposed method can work well with the value of PNSR and MSE in a very good category. The stego image histogram is also identic to the original image.

Journal Article
TL;DR: This paper has proposed a steganography scheme where the secret message is considered for embedding into the JPEG version of a cover image, and the obtained experimental results show the comparative performance with some existing related works.
Abstract: Joint Photographic Experts Group (JPEG) is one of the widely used lossy image compression standard and in general JPEG based compressed version images are commonly used during transmission over the public channel like the Internet. In this paper, the authors have proposed a steganography scheme where the secret message is considered for embedding into the JPEG version of a cover image. The steganography scheme initially employs block based Discrete Cosine Transformation (DCT) followed by some suitable quantization process on the cover image to produce the transformed coefficients. The obtained coefficients are considered for embedding the secret message bits. In general, most of the earlier works hide one bit message into each selected coefficient, where hiding is carried out either directly modifying the coefficients, like employing the LSB method or indirectly modifying the magnitude of the coefficients, like flipping the sign bit of the coefficients. In the proposed scheme, instead of embedding the secret message bits directly into the coefficients, a suitable indirect approach is adopted to hide two bits of the secret message into some selected DCT coefficients. As per the conventional approach, the modified coefficients are further compressed by entropy encoding. The scheme has been tested on several standard gray scale images and the obtained experimental results show the comparative performance with some existing related works.

Journal ArticleDOI
TL;DR: Generative steganography with Kerckhoffs’ principle (GSK) is proposed and an example of the working process is presented by adopting a generator trained on the dataset MNIST, which demonstrates that GSK can use a cover image without any modification to generate messages.
Abstract: The distortion in steganography that usually comes from the modification or recoding of the cover image during the embedding process. And it is the embedding distortion that leaves the steganalyzer with possible discrimination. Therefore, we propose generative steganography with Kerckhoffs’ principle (GSK) in this paper. In GSK, the secret messages are generated by a cover image using a generator rather than embedded into the cover, which results in no modifications to the cover. To ensure security, the generators are trained to meet Kerckhoffs’ principle based on generative adversarial networks (GANs). Everything about the GSK system is public knowledge for the receivers, except the extraction key. The secret messages can be outputted by the generator if and only if the extraction key and the cover image are both inputted. In the generator training procedures, there are two GANs (Message-GAN and Cover-GAN) that are designed to work jointly, making the generated results under the control of the extraction key and the cover image. We provide experimental results for the training process. We present an example of the working process by adopting a generator trained on the dataset MNIST, which demonstrates that GSK can use a cover image without any modification to generate messages. Furthermore, only meaningless results would be obtained without the extraction key or the cover image.

Journal ArticleDOI
TL;DR: A novel approach for audio steganography is proposed, which is robust with respect to both LSB removal and re-sampling attacks and suitable for embedding secret audio during real time audio communication.
Abstract: Now a days, cases of theft of important data both by employees of the organization and outside hackers are increasing day-by-day. So, new methods for information hiding and secret communication are need of today. Steganography is an option for it. Embedding a secret message into other meaningful message (cover media) without disturbing the features of the cover media is known as steganography. A novel approach for audio steganography is proposed in this paper. Here, secret message and cover media both are digital audio. Proposed approach is robust with respect to both LSB removal and re-sampling attacks. This approach adds extra layer of security because a transformation function is applied on amplitude bits of secret audio before embedding. This approach is more resistive towards white Gaussian noise addition (WGN) during transmission of stego file. The proposed approach is also suitable for embedding secret audio during real time audio communication because processing time is low while embedding capacity is high. Embedding capacity of the proposed approach is same as of conventional LSB approach because in both approaches one bit of secret is being inserted in each sample of cover audio. Standard parameters: Perceptual Evaluation of Speech Quality (PESQ) and Mean Opinion Score (MOS) are used for measuring the imperceptibility between cover audio & stego audio. For the proposed approach, PESQ and MOS are found as 4.47 and 5 that are very close to their respective highest values 4.5 and 5 when there is no attack.

Journal ArticleDOI
TL;DR: This work proposes two new position selection scenarios of LSBs-based steganography to improve the embedding efficiency, that is to say, select the suitable cover image pixels’ values that optimize the expected number of modifications per pixel and the visual distortion.
Abstract: In our modern life, persons and institutions alike are rapidly embracing the shift toward communication via the Internet. As these entities adopt a faster and efficient communication protocol, information security techniques such as steganography and cryptography become powerful and necessary tools for conducting secure and secrecy communications. Currently, several steganography techniques have been developed, and the least significant bit (LSB) is one of these techniques which is a popular type of steganographic algorithms in the spatial domain. Indeed, as any other existing techniques, the selection of positions for data embedding within a cover signal mainly depends on a pseudorandom number generator without considering the relationship between the LSBs of the cover signal and the embedded data. In this paper and for best pixels’ positions adjustment, in which the visual distortion of the stego-image, as well as the embedding changes, becomes optimum, we propose two new position selection scenarios of LSBs-based steganography. Our new works are to improve the embedding efficiency, that is to say, select the suitable cover image pixels’ values that optimize the expected number of modifications per pixel and the visual distortion.


Proceedings ArticleDOI
01 Jun 2019
TL;DR: A double layer blind reversible security scheme which deploys Blowfish encryption as a cryptographic layer followed by a least significant bit image steganographic layer which spreads the encrypted secret data required to be transmitted over the pixels of an image cover medium is proposed.
Abstract: With the recent amelioration in digital communication and cloud storage, security remains a concern. Even though cryptographic algorithms have been readily used, they have been proved to be vulnerable to brute force and side channels attacks. Hence an additional security layer must be integrated to overcome the suspicion introduced by cryptography which is only concerned with the secrecy of the transmitted data. Adjacently, steganography tackles the secrecy of communication in the first place and hence a hybrid double layer security scheme that integrates both systems safeguards the data in terms of secrecy and imperceptibility. In this paper, we propose a double layer blind reversible security scheme which deploys Blowfish encryption as a cryptographic layer followed by a least significant bit image steganographic layer which spreads the encrypted secret data required to be transmitted over the pixels of an image cover medium. Our scheme also spreads the data again over the color channels of the pixels selected for embedding according to a gray code sequence. In order to judge the performance of our proposed scheme, the values of peak signal to noise ratio, mean squared error and structural similarity index have been computed and compared to other least significant bit schemes in the literature. The proposed scheme has been proved superior in terms of capacity, imperceptibility and computational complexity.

Journal ArticleDOI
TL;DR: An efficient separable reversible data hiding scheme over a homomorphically encrypted image that assures privacy preservation of the contents in the cloud environment is proposed and shows that the proposed scheme is an optimized approach for resource-constrained devices as it omits the image pre-processing step.
Abstract: Reversible data hiding in encrypted image (RDHEI) is advantageous to scenarios where complete recovery of the original cover image and additional data are required. In some of the existing RDHEI schemes, the image pre-processing step involved is an overhead for the resource-constrained devices on the sender’s side. In this paper, an efficient separable reversible data hiding scheme over a homomorphically encrypted image that assures privacy preservation of the contents in the cloud environment is proposed. This proposed scheme comprises three stakeholders: content-owner, data hider, and receiver. Initially, the content-owner encrypts the original image and sends the encrypted image to the data hider. The data hider embeds the encrypted additional data into the encrypted image and then sends the marked encrypted image to the receiver. On the receiver’s side, both additional data and the original image are extracted in a separable manner, i.e., additional data and the original image are extracted independently and completely from the marked encrypted image. The present scheme uses public key cryptography and facilitates the encryption of the original image on the content-owner side, without any pre-processing step involved. In addition, our experiment used distinct images to demonstrate the image-independency and the obtained results show high embedding rate where the peak signal noise ratio (PSNR) is +∞ dB for the directly decrypted image. Finally, a comparison is drawn, which shows that the proposed scheme is an optimized approach for resource-constrained devices as it omits the image pre-processing step.

Book ChapterDOI
01 Jan 2019
TL;DR: This chapter will understand why policy-based approaches are superior to that of value-based approach under some circumstances and why they are also tough to implement and subsequently cover some simplifications that will help make policy- based approaches practical to implement.
Abstract: In this chapter, we will cover the basics of the policy-based approaches especially the policy gradient-based approaches. We will understand why policy-based approaches are superior to that of value-based approaches under some circumstances and why they are also tough to implement. We will subsequently cover some simplifications that will help make policy-based approaches practical to implement and also cover the REINFORCE algorithm.

Book ChapterDOI
22 Mar 2019
TL;DR: This work is another method for hide the data in a photo and minimum variety in the photo bits has been made, that create this method secured with more proficient in the method additionally connected a cryptography strategy.
Abstract: The Steganography is a strategy for thumping mystery communications in a shelter protest while correspondence happens among dispatcher and collector. Safety of mystery or vital data has dependably be noteworthy issues after the previous occasions to the right period. It will be dependably with the attentive subject for specialists to create secured methods to sends information deprived of uncovering it to anybody further than the collector. In this way from everyday analysts have created numerous methods to satisfy secure exchange of information with Steganography is one of them. Here we have built up another method of photo Steganography privileged the inserting the encoded Data document or information utilizing RSA algorithm with Hash-LSB for giving greater safety to information with in addition this information hiding strategy. The created technique utilizes a hash capacity to produce an example for hide information bits into LSB of RGB pixel estimations of the convey images. This method ensures with the data-set has been encoded before implanting it into a convey image. Implanted content in images generally conveys vital message around the substance, in the event that the any cases outsider get the message such a significant number of ways, so keep this activity this paper actualizes hash table encryption to the message at that point cover up addicted to the images motive is to give extra secured approach to exchange information. This work is another method for hide the data in a photo and minimum variety in the photo bits has been made, that create this method secured with more proficient. In the method additionally connected a cryptography strategy. Other stage is to encode and unscramble stenographic images utilizing blowfish algorithm, this activity utilized to deal with other series of security procedure usage.

Proceedings ArticleDOI
01 Apr 2019
TL;DR: The main idea of this project is to implement three of the most commonly used image steganography techniques to hide text on image and then compare their efficiency and performance in terms of Mean Squared Error (MSE) and Peak Signal to Noise ratio (PSNR).
Abstract: The daily use of internet for data transmission is increasing dramatically, day by day. So the security of the data being transferred have also become imperative. There are variety of methods used to ensure the security of this data transfer like Cryptography, Steganography and Watermarking. Steganography is the technique which enables the sender to hide the existence of a message so that it is transmitted undetected. Steganography allows the sender to hide the message within a cover message. There are various techniques existing for image steganography (using image as cover). The main idea of this project is to implement three of the most commonly used image steganography techniques to hide text on image and then compare their efficiency and performance in terms of Mean Squared Error (MSE) and Peak Signal to Noise ratio (PSNR). The existing algorithms used for comparison are LSB technique, Pixel Value Differencing technique [4] and LSB Substitution based on similarity of bit pairs. LSB technique is the simplest method where the secret message is encoded into the LSB of each value in the pixel matrix. In Pixel Value Differencing, two or more successive pixel values are selected and then embedded with data. LSB Substitution embeds information by matching message bit blocks with pixel bit blocks.

Patent
31 May 2019

Proceedings ArticleDOI
27 Mar 2019
TL;DR: The proposed steganography and cryptography technique to secure image based on hybrid edge detector can be used in multi field such as military, medical, communication, banking, Electronic governance, and so on.
Abstract: There has been a growing expansion in the use of steganography, due to the evolution in using internet technology and multimedia technology. Hence, nowadays, the information is not secured sufficiently while transmitting it over the network. Therefore, information security has taken an important role to provide security against unauthorized individuals. This paper proposes steganography and cryptography technique to secure image based on hybrid edge detector. Cryptography technique is used to encrypt a secret image by using Vernam cipher algorithm. The robust of this algorithm is depending on pseudorandom key. Therefore, pseudo-random key is generated from a nonlinear feedback shift register (Geffe Generator). While in steganography, Hybrid Sobel and Kirch edge detector have been applied on the cover image to locate edge pixels. The least significant bit (LSB) steganography technique is used to embed secret image bits in the cover image in which 3 bits are embedded in edge pixel and 2 bits in smooth pixel. The proposed method can be used in multi field such as military, medical, communication, banking, Electronic governance, and so on. This method gives an average payload ratio of 1.96 with 41.5 PSNR on average. Besides, the maximum size of secret image that can be hidden in the cover image of size 512*512 is 262*261. Also, when hiding 64800 bits in baboon cover image of size 512*512, it gives PSNR of 50.42 and MSE of 0.59.

Proceedings ArticleDOI
01 Mar 2019
TL;DR: A novel approach is proposed for slicing the secret data and storing it on multiple cover images and retrieval of this secret data from the cover images on the destination side has also been discussed.
Abstract: Steganography is the process of hiding a secret message within an ordinary message & extracting it at its destination. Image steganography is one of the most common and secure forms of steganography available today. Traditional steganography techniques use a single cover image to embed the secret data which has few security shortcomings. Therefore, batch steganography has been adopted which stores data on multiple images. In this paper, a novel approach is proposed for slicing the secret data and storing it on multiple cover images. In addition, retrieval of this secret data from the cover images on the destination side has also been discussed. The data slicing ensures secure transmission of the vital data making it merely impossible for the intruder to decrypt the data without the encrypting details.

20 Jul 2019
TL;DR: A faster RSA-CRT algorithm for decryption of data by employing Steganography procedure where secret message is implanted within a hauler image file and the existence of message is hidden from the prowler.
Abstract: Cryptography and Steganography are two distinct approaches for protected data hiding and diffusion that are widely obtainable. One hides the presence of the message and the other garbles the message. The practices made use of information to cipher or cover their existence correspondingly. Cryptography is the science of using mathematics to encrypt and decrypt data; the data are transformed into some other gibberish form, and then the encrypted data are diffused. While Steganography is the art and science of hiding messages, steganography embeds hidden content in an unexceptional cover media to avoid spy’s suspicion. In steganography the clandestine message embeds in an undisruptive looking cover such as a digital image file and the image file is transmitted. In our proposed method, we use Steganography procedure where secret message is implanted within a hauler image file and the existence of message is hidden from the prowler. To prevent disclosure of contents of the covered file RSA algorithm is used with Steganography to enhance the sturdiness of the system. Usually in practice RSA public and private exponents are chosen to be very large this makes the decryption process slow. And to speed it up we employ the use of Chinese Remainder Theorem which concentrates on modulus calculation. This paper proposes a faster RSA-CRT algorithm for decryption of data. And by employing this technique on RSA algorithm by matching data to an image, there is less chance of an attacker being able to use steganalysis to recover data. Before hiding the data in an image, the application first encrypts it. Keywords: RSA algorithm, cryptography, steganography, LSB method, Chinese Remainder Theorem

Journal ArticleDOI
TL;DR: An efficient RW method is proposed that recovers the embedded data from the marked encrypted color palette images in the presence of attacks and has higher embedding capacity when compared to other relative schemes.
Abstract: Reversible Watermarking (RW) in encrypted images helps to reconstruct the original content and embedded data without distortion while protecting the owner’s privacy. The security and integrity of embedded data is very much demanding. In this paper, an efficient RW method is proposed that recovers the embedded data from the marked encrypted color palette images in the presence of attacks. In this method, embeddable color-triples are constructed by employing color partitioning. Next, the cryptographic SHA-256 hash and Bose–Chaudhuri–Hocquenghem (BCH) are applied over the secret information to ensure the authenticity and integrity. The hash authenticated secret data is embedded into the encrypted color palette image. The secret data is extracted using the separable color partitioning method and authenticated with cryptographic hash function. The proposed method has higher embedding capacity when compared to other relative schemes. The BCH codes helps to recover the secret data and cover image in the presence of noise and attacks.