scholarly journals Improving Security of Crypto-Steg Approach using Time Sequence Dictionary and Modifying Spacing Techniques

Author(s):  
Inas Ali Abdulmunem

Cryptography and steganography are significant tools for data security. Hybrid the cryptography with Steganography can give more security by taking advantage of each technique. This work has proposed a method for improving the crypto-stego method by utilizing the proposed dictionary method to modified ciphertext then hiding modified encrypt ciphertext in the text by used the proposed modified space method. For cryptography, we have been utilized an advanced encryption standard (AES) to the encrypted message, The AES algorithm is utilized a 128bit Block Size and 256bit key size. The ciphertext characters is then replaced by the characters identified by dictionary list. The dictionary is time-dependent, where each of the equivalent words will shifting based on the time-shift equation. The modified ciphertext is then embedded into a cover text so that the attacker cannot separate them by applying cryptanalysis.  The “Modifying Spaces” method used “Spaces” to build a steganography tool that hide the secret message. The experimental results show that the proposed method has achieved high-security level when combined cryptography and steganography in such way that the ciphertext is changed to another value by a used dictionary with time sequence that makes cryptanalysis test failed to guess and identify the algorithm that been used for encryption. The stego. test shows the proposed method achieved good results in term of capacity and visibility which is approved it hard to notice. The tests also approved that the proposed methods run fast with a less computational requirement.

2019 ◽  
Vol 9 (6) ◽  
pp. 4942-4945
Author(s):  
A. Y. Hindi ◽  
M. O. Dwairi ◽  
Z. A. AlQadi

In this paper, a novel stego-method will be introduced, which can be used to hide any secret message in any holding color image. The proposed method will be implemented and tested and the calculated parameters will be compared with the LSB method parameters. It will be shown that the proposed method provides a high-security level by using two keys to extract the secret message from the holding image, making it very difficult to hack.


2017 ◽  
Author(s):  
Andysah Putera Utama Siahaan

In BPCS Steganography, data hiding will be split into blocks that have a high complexity where the blocks are categorized into informative and noise-like regions. A noise-like region is a bit-plane that has the greatest probability as a data hiding since it has a high complexity. In this region, the data inserted is vulnerable to attack. Someone can easily take a series of characters that are stored on a noise-like region previously if the system is not modified. Improving the bit-plane composition is to increase data security. Bit-plane will be combined with a specified key. The key should be changed to bit-plane form as well. The key that has already been turned into the bit-plane will be mated with the original data. Using an exclusive-or of this part is the best way to produce the cipher bit-plane. Finally, the data residing on the cover image produced have a high-security level.


2017 ◽  
Vol 26 (07) ◽  
pp. 1750122 ◽  
Author(s):  
Fatma Sbiaa ◽  
Sonia Kotel ◽  
Medien Zeghid ◽  
Rached Tourki ◽  
Mohsen Machhout ◽  
...  

Given the increasing complexity of cryptographic devices, testing their security level against existing attacks requires a fast simulation environment. SystemC is a standard language that is widely used for the modeling and the verification of complex systems. It is a promising candidate in Electronic System Level (ESL) which allows models to reach higher simulation speed. Accordingly, the Advanced Encryption Standard (AES) is one of the most known block ciphers. It is widely used in various applications in order to secure the sensitive data. It is considered to be secure. Still, some issues lie in the used key and the S-Box. This paper presents a SystemC implementation of a chaos-based crypto-processor for the AES algorithm. The design of the proposed architecture is studied using the SystemC tools. The proposed correction approach exploits the chaos theory properties to cope with the defaulting parameters of the AES algorithm. Detailed experimental results are given in order to evaluate the security level and the performance criteria. In fact, the proposed crypto-system presents numerous interesting features, including a high security level, a pixel distributing uniformity, a sufficiently large key-space with improved key sensitivity, and an acceptable speed.


2020 ◽  
Vol 13 (3) ◽  
pp. 435-445 ◽  
Author(s):  
Malik Qasaimeh ◽  
Raad S. Al-Qassas ◽  
Fida Mohammad ◽  
Shadi Aljawarneh

Background: Lightweight cryptographic algorithms have been the focus of many researchers in the past few years. This has been inspired by the potential developments of lightweight constrained devices and their applications. These algorithms are intended to overcome the limitations of traditional cryptographic algorithms in terms of exaction time, complex computation and energy requirements. Methods: This paper proposes LAES, a lightweight and simplified cryptographic algorithm for constricted environments. It operates on GF(24), with a block size of 64 bits and a key size of 80-bit. While this simplified AES algorithm is impressive in terms of processing time and randomness levels. The fundamental architecture of LAES is expounded using mathematical proofs to compare and contrast it with a variant lightweight algorithm, PRESENT, in terms of efficiency and randomness level. Results: Three metrics were used for evaluating LAES according to the NIST cryptographic applications statistical test suite. The testing indicated competitive processing time and randomness level of LAES compared to PRESENT. Conclusion: The study demonstrates that LAES achieves comparable results to PRESENT in terms of randomness levels and generally outperform PRESENT in terms of processing time.


Cryptography ◽  
2021 ◽  
Vol 5 (1) ◽  
pp. 4
Author(s):  
Bayan Alabdullah ◽  
Natalia Beloff ◽  
Martin White

Data security has become crucial to most enterprise and government applications due to the increasing amount of data generated, collected, and analyzed. Many algorithms have been developed to secure data storage and transmission. However, most existing solutions require multi-round functions to prevent differential and linear attacks. This results in longer execution times and greater memory consumption, which are not suitable for large datasets or delay-sensitive systems. To address these issues, this work proposes a novel algorithm that uses, on one hand, the reflection property of a balanced binary search tree data structure to minimize the overhead, and on the other hand, a dynamic offset to achieve a high security level. The performance and security of the proposed algorithm were compared to Advanced Encryption Standard and Data Encryption Standard symmetric encryption algorithms. The proposed algorithm achieved the lowest running time with comparable memory usage and satisfied the avalanche effect criterion with 50.1%. Furthermore, the randomness of the dynamic offset passed a series of National Institute of Standards and Technology (NIST) statistical tests.


Internet of Things(IoT) is playing a pivotal role in our daily life as well as in various fields like Health, agriculture, industries etc. In the go, the data in the various IoT applications will be easily available to the physical dominion and thus the process of ensuringthe security of the data will be a major concern. For the extensive implementation of the numerous applications of IoT , the data security is a critical component. In our work, we have developed an encryption technique to secure the data of IoT. With the help of Merkle-Hellman encryption the data collected from the various IoT devices are first of all encrypted and then the secret message is generated with the help of Elliptic Curve Cryptography.


2020 ◽  
Vol 4 (1) ◽  
pp. 157
Author(s):  
Hermansa H ◽  
Rusydi Umar ◽  
Anton Yudhana

Security in the protection of sending messages is a matter that must be considered, because the more the development of the age, the more sophisticated the technology. So that security in sending messages and data communication should be of more concern. Therefore we need a method or algorithm that can protect the message to be sent to the recipient of the message. The algorithm that can be used in encrypting is Caesar Cipher, as a cryptographic coding technique for messages so that messages that look difficult to read and solve. As for the method of inserting messages on encrypted image media using the End of File (EOF) steganography method, which is the method used directly at the end of the file. In the work of securing techniques of messages on this system, using various sizes of images or images that will be inserted a coded secret message or encryption whose capacity is not much different from the photos or images to be used. The conclusion of this study is that the application of the Caesar Cipher Algorithm can be used as a message security technique even though the algorithm is so simple but the level of security is assisted by the End of File (EOF) method to insert the encryption results from the Caesar Cipher algorithm so that the security level it has is sufficient to protect message information to be safe from eavesdroppers or hackers of the message that is not responsible or as a protection of data held.


Author(s):  
Hussein Abdulameer Abdulkadhim ◽  
Jinan Nsaif Shehab

Although variety in hiding methods used to protect data and information transmitted via channels but still need more robustness and difficulty to improve protection level of the secret messages from hacking or attacking. Moreover, hiding several medias in one media to reduce the transmission time and band of channel is the important task and define as a gain channel. This calls to find other ways to be more complexity in detecting the secret message. Therefore, this paper proposes cryptography/steganography method to hide an audio/voice message (secret message) in two different cover medias: audio and video. This method is use least significant bits (LSB) algorithm combined with 4D grid multi-wing hyper-chaotic (GMWH) system. Shuffling of an audio using key generated by GMWH system and then hiding message using LSB algorithm will provide more difficulty of extracting the original audio by hackers or attackers. According to analyses of obtained results in the receiver using peak signal-to-noise ratio (PSNR)/mean square error (MSE) and sensitivity of encryption key, the proposed method has more security level and robustness. Finally, this work will provide extra security to the mixture base of crypto-steganographic methods.


Sign in / Sign up

Export Citation Format

Share Document