scholarly journals A NEW AND ADAPTIVE SECURITY MODEL FOR PUBLIC COMMUNICATION BASED ON CORRELATION OF DATA FRAMES

2019 ◽  
Vol 59 (2) ◽  
pp. 126-133
Author(s):  
Haider Tarish Haider ◽  
Dhiaa Halboot Muhsen ◽  
Haider Ismael Shahadib ◽  
Ong Hang See

Recent developments in communication and information technologies, plus the emerging of the Internet of Things (IoT) and machine to machine (M2M) principles, create the need to protect data from multiple types of attacks. In this paper, a secure and high capacity data communication model is proposed to protect the transmitted data based on identical frames between a secret and cover data. In this model, the cover data does not convey any embedded data (as in normal steganography system) or modify the secret message (as in traditional cryptography techniques). Alternatively, the proposed model sends the positions of the cover frames that are identical with the secret frames to the receiver side in order to recover the secret message. One of the significant advantages of the proposed model is the size of the secret key message which is considerably larger than the cover size, it may be even hundred times larger. Accordingly, the experimental results demonstrate a superior performance in terms of the capacity rate as compared to the traditional steganography techniques. Moreover, it has an advantage in terms of the required bandwidth to send the data or the required memory for saving when compared to the steganography methods, which need a bandwidth or memory up to 3-5 times of the original secret message. Where the length of the secret key (positions of the identical frames) that should be sent to the receiver increases by only 25% from the original secret message. This model is suitable for applications with a high level of security, high capacity rate and less bandwidth of communication or low storage devices.

Author(s):  
Meera Tamboli

Steganography exists from many years in a variety of forms and has been used in a variety of domains. There are various types of steganographic techniques that are used to hide data in various file formats. The proposed model uses three layers of security using three algorithms namely, LSB, DES and AES. The software allows the user to encrypt the secret message which gets protected by undergoing three layers of encryption. The output of the encryption process which is the steno image can be sent across through any medium along with the secret key to decrypt. The end user then uses a unique key to extract and decrypt the secret message from the image. There are many reasons to hide data but the simplest is the need to prevent unauthorized persons from accessing the secret information.


2017 ◽  
Vol 36 (1) ◽  
pp. 15 ◽  
Author(s):  
Cemal Kocak

Cryptography and steganography are the two significant techniques used in secrecy of communications and in safe message transfer. In this study CLSM – Couple Layered Security Model is suggested which has a hybrid structure enhancing information security using features of cryptography and steganography. In CLSM system; the information which has been initially cryptographically encrypted is steganographically embedded in an image at the next step. The information is encrypted by means of a Text Keyword consisting of maximum 16 digits determined by the user in cryptography method. Similarly, the encrypted information is processed, during the embedding stage, using a 16 digit pin (I-PIN) which is determined again by the user. The carrier images utilized in the study have been determined as 24 bit/pixel colour. Utilization of images in .jpeg, .tiff, .pnp format has also been provided. The performance of the CLSM method has been evaluated according to the objective quality measurement criteria of PSNR-dB (Peak Signal-to-Noise Ratio) and SSIM (Structural Similarity Index). In the study, 12 different sized information between 1000 and 609,129 bits were embedded into images. Between 34.14 and 65.8 dB PSNR values and between 0.989 and 0.999 SSIM values were obtained. CLSM showed better results compared to Pixel Value Differencing (PVD) method, Simulated Annealing (SA) Algorithm and Mix column transform based on irreducible polynomial mathematics methods.


2021 ◽  
pp. 1-11
Author(s):  
Kusan Biswas

In this paper, we propose a frequency domain data hiding method for the JPEG compressed images. The proposed method embeds data in the DCT coefficients of the selected 8 × 8 blocks. According to the theories of Human Visual Systems  (HVS), human vision is less sensitive to perturbation of pixel values in the uneven areas of the image. In this paper we propose a Singular Value Decomposition based image roughness measure (SVD-IRM) using which we select the coarse 8 × 8 blocks as data embedding destinations. Moreover, to make the embedded data more robust against re-compression attack and error due to transmission over noisy channels, we employ Turbo error correcting codes. The actual data embedding is done using a proposed variant of matrix encoding that is capable of embedding three bits by modifying only one bit in block of seven carrier features. We have carried out experiments to validate the performance and it is found that the proposed method achieves better payload capacity and visual quality and is more robust than some of the recent state-of-the-art methods proposed in the literature.


2020 ◽  
Vol 62 (5-6) ◽  
pp. 287-293
Author(s):  
Felix Günther

AbstractSecure connections are at the heart of today’s Internet infrastructure, protecting the confidentiality, authenticity, and integrity of communication. Achieving these security goals is the responsibility of cryptographic schemes, more specifically two main building blocks of secure connections. First, a key exchange protocol is run to establish a shared secret key between two parties over a, potentially, insecure connection. Then, a secure channel protocol uses that shared key to securely transport the actual data to be exchanged. While security notions for classical designs of these components are well-established, recently developed and standardized major Internet security protocols like Google’s QUIC protocol and the Transport Layer Security (TLS) protocol version 1.3 introduce novel features for which supporting security theory is lacking.In my dissertation [20], which this article summarizes, I studied these novel and advanced design aspects, introducing enhanced security models and analyzing the security of deployed protocols. For key exchange protocols, my thesis introduces a new model for multi-stage key exchange to capture that recent designs for secure connections establish several cryptographic keys for various purposes and with differing levels of security. It further introduces a formalism for key confirmation, reflecting a long-established practical design criteria which however was lacking a comprehensive formal treatment so far. For secure channels, my thesis captures the cryptographic subtleties of streaming data transmission through a revised security model and approaches novel concepts to frequently update key material for enhanced security through a multi-key channel notion. These models are then applied to study (and confirm) the security of the QUIC and TLS 1.3 protocol designs.


Sensors ◽  
2021 ◽  
Vol 21 (3) ◽  
pp. 772 ◽  
Author(s):  
Houshyar Honar Pajooh ◽  
Mohammad Rashid ◽  
Fakhrul Alam ◽  
Serge Demidenko

The proliferation of smart devices in the Internet of Things (IoT) networks creates significant security challenges for the communications between such devices. Blockchain is a decentralized and distributed technology that can potentially tackle the security problems within the 5G-enabled IoT networks. This paper proposes a Multi layer Blockchain Security model to protect IoT networks while simplifying the implementation. The concept of clustering is utilized in order to facilitate the multi-layer architecture. The K-unknown clusters are defined within the IoT network by applying techniques that utillize a hybrid Evolutionary Computation Algorithm while using Simulated Annealing and Genetic Algorithms. The chosen cluster heads are responsible for local authentication and authorization. Local private blockchain implementation facilitates communications between the cluster heads and relevant base stations. Such a blockchain enhances credibility assurance and security while also providing a network authentication mechanism. The open-source Hyperledger Fabric Blockchain platform is deployed for the proposed model development. Base stations adopt a global blockchain approach to communicate with each other securely. The simulation results demonstrate that the proposed clustering algorithm performs well when compared to the earlier reported approaches. The proposed lightweight blockchain model is also shown to be better suited to balance network latency and throughput as compared to a traditional global blockchain.


2021 ◽  
pp. 188-198

The innovations in advanced information technologies has led to rapid delivery and sharing of multimedia data like images and videos. The digital steganography offers ability to secure communication and imperative for internet. The image steganography is essential to preserve confidential information of security applications. The secret image is embedded within pixels. The embedding of secret message is done by applied with S-UNIWARD and WOW steganography. Hidden messages are reveled using steganalysis. The exploration of research interests focused on conventional fields and recent technological fields of steganalysis. This paper devises Convolutional neural network models for steganalysis. Convolutional neural network (CNN) is one of the most frequently used deep learning techniques. The Convolutional neural network is used to extract spatio-temporal information or features and classification. We have compared steganalysis outcome with AlexNet and SRNeT with same dataset. The stegnalytic error rates are compared with different payloads.


2016 ◽  
Vol 2016 (21) ◽  
pp. 1-7
Author(s):  
V. Itier ◽  
A.G. Bors ◽  
W. Puech ◽  
J.-P. Pedeboy

Optik ◽  
2016 ◽  
Vol 127 (4) ◽  
pp. 1762-1769 ◽  
Author(s):  
Wen-Chung Kuo ◽  
Shao-Hung Kuo ◽  
Chun-Cheng Wang ◽  
Lih-Chyau Wuu

Sign in / Sign up

Export Citation Format

Share Document