scholarly journals New security approach-based Steganography and Cryptography by modified AES algorithm

The transmission of information through any channel of correspondence needs solid encryption procedures with the end goal of information security. The computerized watermarking assumes a significant part in inserting data into an advanced picture signal, for the check and character of its proprietors. In discrete wavelet change, "investigation channel bank" can be utilized for dissecting picture signals by going through. The channel bank comprises high and low pass channels at every deterioration stage. In this paper, a technique to consolidate steganography (Least Significant Method-LSM) and cryptography Advanced Encryption Standard (AES) is thought to give a safer method to information transmission through any unstable or public organizations. Prior to inserting the content in the picture, the text is scrambled utilizing AES calculation. Utilizing least significant bit (LSB) strategy, encoded the text installed in low-low (LL) subband wavelet decayed of a picture. Converse wavelet changes applied will lead to the output picture is communicated to the recipient. Presently at the collector's end, the picture changed utilizing wavelet and encoded text will be extricated by utilizing the LSB technique. This paper shows how AES calculation is utilized in the decoding of the outcome.

Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


Cryptography ◽  
2020 ◽  
pp. 129-141
Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


2021 ◽  
Vol 15 ◽  
pp. 84-88
Author(s):  
Siddeeq Y. Ameen ◽  
Muthana R. Al-Badrany

The paper presents two approaches for destroying steganogrphy content in an image. The first is the overwriting approach where a random data can be written again over steganographic images whereas the second approach is the denoising approach. With the second approach two kinds of destruction techniques have been adopted these are filtering and discrete wavelet techniques. These two approaches have been simulated and evaluated over two types of hiding techniques, Least Significant Bit LSB technique and Discrete Cosine Transform DCT technique. The results of the simulation show the capability of both approaches to destroy the hidden information without any alteration to the cover image except the denoising approach enhance the PSNR in any received image even without hidden information by an average of 4dB.


Author(s):  
Heidilyn V Gamido

<span>The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for text files. The modified AES algorithm also resulted to 16.53% higher avalanche effect compared with the standard AES thus improving the security performance. Application of the modified AES in encrypting images in Cipher Block Chaining mode showed that the modified algorithm also exhibited 16.88% faster encryption and 11.96% decryption compared with the standard AES. Likewise, modifying the algorithm achieved the ideal result in the histogram analysis, information entropy, the correlation coefficient of adjacent pixels to resist statistical attack.  The ideal value in number of pixels change rate and unified average change intensity were also achieved making the modified algorithm resistant to differential attack. These results show that modifying AES by using bit permutation to replace MixColumns Transformation was able to address the high computational requirement of the algorithm resulting in a faster and more secure encryption algorithm for text files and images</span><span>.</span>


Author(s):  
Heidilyn V. Gamido ◽  
Ariel M. Sison ◽  
Ruji P. Medina

Advanced Encryption Standard (AES) is one of the most frequently used encryption algorithms. In the study, the Advanced Encryption Standard is modified to address its high computational requirement due to the complex mathematical operations in MixColumns Transformation making the encryption process slow. The modified AES used Bit Permutation to replace the MixColumns Transformation in AES since bit permutation is easy to implement and it does not have any complex mathematical computation. Results of the study show that the modified AES algorithm exhibited increased efficiency due to the faster encryption time and reduced CPU usage. The modified AES algorithm also yielded higher avalanche effect which improved the performance of the algorithm.


Ciencia Unemi ◽  
2018 ◽  
Vol 10 (25) ◽  
pp. 134
Author(s):  
Pablo Méndez-Naranjo ◽  
Andrés Cisneros-Barahona

El presente trabajo de tipo aplicativo, cuasi experimental, integró dos campos de la seguridad: la criptografía que cifra el mensaje y la esteganografía que oculta el mensaje tras un medio multimedia, lo cual fortalece el nivel de seguridad. El software utilizado para la investigación fue: Netbeans como ambiente de desarrollo, Beyond Compare, para comparar el código hexadecimal de las imágenes, Ion Forge Image Diff para comparar las diferencias entre imágenes pixel a pixel y Cyptool para las pruebas de criptoanálisis. El algoritmo criptográfico utilizado como base fue el AES (Advanced Encryption Standard) y para la técnica esteganográfica en imágenes se seleccionó LSB (Least Significant Bit). Se implementó y evaluó nuevas funciones que fueron incluidas en el Prototipo II, y se compararon los resultados obtenidos ejecutando criptoanálisis a los mensajes cifrados entre el Prototipo II que utiliza el nuevo algoritmo criptográfico denominado NAES y el Prototipo I que utiliza el algoritmo AES base, a los cuales se les incorporó la técnica esteganográfica en imágenes LSB. Se concluyó, que el nuevo algoritmo criptográfico NAES con la incorporación de la técnica LSB mejoró la seguridad, en comparación con el algoritmo criptográfico AES base, ya que el mensaje es más difuso. AbstractThe present study was quasi experimental, applicative and integrated two fields of security: the cryptography that encrypts the message and the steganography that hides the message behind a multimedia medium, which strengthens the level of security. Netbeans was the software used for the research as a development environment, Beyond Compare to compare the hexadecimal code of the images, Ion Forge Image Diff to compare the differences between pixel to pixel images and Cyptool for the cryptanalysis tests. The AES (Advanced Encryption Standard) cryptographic algorithm was used as the basis and LSB (Least Significant Bit) was selected for the steganographic technique in images. New functions that were included in Prototype II were implemented and evaluated, and results obtained by running cryptanalysis were compared to the encrypted messages between Prototype II, that uses the new cryptographic algorithm named NAES, and Prototype I, that uses the AES base algorithm, to which incorporated the steganographic technique into LSB images. It was concluded that the new cryptographic algorithm NAES with the incorporation of the LSB technique improved the security, in comparison with the AES cryptographic algorithm, since the message is more diffuse. 


Author(s):  
Soo Ann Nie ◽  
Ghazali Sulong ◽  
Rozniza Ali ◽  
Andrew Abel

<span lang="EN-US">Steganography is one of the method to communicate in a hidden way. In another word, steganography literally means the practice of hiding messages or information within another data. Previous studies have proposed various steganography techniques using different approaches including Least Significant Bit (LSB), Discrete Cosine Transform (DCT) and Discrete Wavelet Transform (DWT). However, different approaches still have its own weaknesses. Therefore image stenography using Knight Tour Algorithm with Least Significant Bit (LSB) technique is presented. The main objective is to improve the security factor in the stego image. Basically, the proposed technique is divided into two parts which are the sender and receiver side. Then, steganalysis which is a type of attack on stenography algorithm is used to detect the secret message in the cover image by the statistical analysis of pixel values. Chi Square Statistical Attach which is one of the type of steganalysis is used to detect these near-equal Po Vs in images and bases the probability of embedding on how close to equal the even pixel values and their corresponding odd pixel values are in the test image. The Knight Tour Algorithm is applied due to the common Least Significant Bit technique that is weak in security and easily decoded by outsider.</span>


Author(s):  
Musa. M. Yahaya ◽  
Aminat Ajibola

Recently, the rate of data transfer over the internet globally has increased and this called for more data security as security of data is of great concern for individuals as well as business owners. Cryptography and steganography are two major key players for data security technique. Cryptography is use to perform encryption on the secrete message while steganography hides the secrete message in digital media, image in this regards. This paper employed these two techniques using Advanced Encryption Standard (AES) for the cryptography and Least Significant Bit (LSB) for the steganography. Combining the two algorithms ensured data integrity, data security, and flexibility. The changes in the secrete message carrier (Stego) is insignificant and is often not noticeable by the nicked eyes, thus this make the interception of the message often difficult by intruder.


Sign in / Sign up

Export Citation Format

Share Document