scholarly journals Forgery Detection and Localization of Modifications at the Pixel Level

Symmetry ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 137 ◽  
Author(s):  
Sahib Khan ◽  
Khalil Khan ◽  
Farman Ali ◽  
Kyung-Sup Kwak

In this paper, we present a new technique of image forgery detection. The proposed technique uses digital signatures embedded in the least significant bits of the selected pixels of each row and column. The process maintains a symmetry in the use of pixels for computing and hiding the digital signatures. Each row and column of the image symmetrically contributes to both processes, with the number of pixels per row or column used for computing the signature, and the pixels used for embedding are not equal and are asymmetric. The pixels in each row and column of an image are divided into two groups. One group contains pixels of a row or column used in the calculation of digital signatures, and the second group of pixels is used for embedding the digital signatures of the respective row or column. The digital signatures are computed using the hash algorithm, e.g., message digest five (MD5). The least significant bits substitution technique is used for embedding the computed digital signature in the least significant bits of the selected pixels of the corresponding row or column. The proposed technique can successfully detect the modification made in an image. The technique detects pixel level modification in a single or multiple pixels.

2021 ◽  
Vol 9 (1) ◽  
Author(s):  
Sahib Khan ◽  
◽  
Arslan Ali ◽  

The paper presents a new image forgery detection technique. The proposed technique uses digital signatures; it generates a digital signature for each column and embeds the signature in the least significant bits of each corresponding column’s selected pixels. The message digest algorithm 5 (MD5) is used for digital signature generation, and the fourleast-significant-bit substitution mechanism is used to embed the signature in the designated pixels. The embedding of the digital signature in the selected pixel remains completely innocent and undetectable for the human visual system. The proposed forgery detection technique has demonstrated significant results against different types of forgeries introduced to digital images and successfully detected and pointed out the forged columns.


Author(s):  
Muhammad Asghar Nazal ◽  
Reza Pulungan ◽  
Mardhani Riasetiawan

Data security is a very important compilation using cloud computing; one of the research that is running and using cloud technology as a means of storage is G-Connect. One of the developments made by the G-Connect project is about data security; most of the problems verification of the data sent. In previous studies, Keccak and RSA algorithms have implemented for data verification needs. But after a literature study of other algorithms that can make digital signatures, we found what is meant by an algorithm that is better than RSA in rectangular speeds, namely Digital Signature Algorithm (DSA).DSA is one of the key algorithms used for digital signatures, but because DSA still uses Secure Hash Algorithm (SHA-1) as an algorithm for hashes, DSA rarely used for data security purposes, so Keccak is used instead of the hash algorithm on DSA. Now, Keccak become the standard for the new SHA-3 hash function algorithm. Because of the above problems, the focus of this research is about data verification using Keccak and DSA. The results of the research are proven that Keccak can run on DSA work system, obtained a comparison of execution time process between DSA and RSA where both use Keccak.


2015 ◽  
Vol 1 (1) ◽  
pp. 57 ◽  
Author(s):  
Komang Aryasa ◽  
Yeyasa Tommy Paulus

Masalah Keamanan merupakan salah satu aspek penting dari sistem informasi. Begitu pentingnya nilai informasi menyebabkan seringkali informasi diinginkan oleh orang tertentu kemudian dapat memodifikasi informasi tersebut. Untuk dapat mengesahkan informasi yang didapatkan, maka harus dilakukan authentication pada informasi sehingga diketahui keaslian informasi. Dalam penelitian ini diimplementasikan suatu metode secure hash algorithm-1, sehingga penerima informasi dapat mengetahui adanya perubahan terhadap data penting yang diterima dari pihak lain. Metode ini mampu membangkitkan nilai hash dari sebuah string atau file. Dengan perubahan sekecil apapun pada informasi yang diterima, dapat diketahui keasliannya. Secure Hash Algorithm adalah fungsi hash yang bekerja satu arah, ini berarti pesan yang sudah diubah menjadi message digest tidak dapat dikembalikan menjadi pesan semula. Dua pesan yang berbeda akan selalu menghasilkan nilai hash yang berbeda pula. Hasil rancangan perangkat lunak ini dengan input panjang string yang berbeda akan menghasilkan output dengan panjang string tetap yaitu 160 bit, yang dapat dibuat dalam bentuk library pada pemrograman java sehingga dapat langsung digunakan untuk proses otentikasi dan keamanan data.Security problem is one of the important aspects of the information system. Once the importance of the value of information causes information is often desired by a particular person can then modify that information. To be able to certify that the information obtained, it must be done so that the authentication on the information known to the authenticity of the information. In this study implemented a method of secure hash algorithm-1, so that the recipient can know the information of changes to important data received from the other party. This method is able to generate a hash value from a string or file. With the slightest change to the information received, it is known authenticity. Secure Hash Algorithm is a hash function that works in one direction, this means that the message has been converted into a message digest can not be restored to its original message. Two different messages will always produce a different hash value. Software design results with different input string length would produce output with fixed string length is 160 bits, which can be made in the form of the Java programming library that can be directly used for authentication and data security.


1967 ◽  
Vol 7 (28) ◽  
pp. 447
Author(s):  
TR Evans

A new technique is described for placement of radioactive solutions for studies on root growth. This technique involves placement of a perforated ring of polythene tubing at a predetermined depth with an access tube leading to the soil surface. Cylinders of 16 gauge galvanised iron and of different diameters are used for placement of polythene rings. Soil is excavated from outside the cylinder as it is forced to the required depth ; the polythene is placed in position and soil back-filled over it as the cylinder is withdrawn, thus leaving an undisturbed core of soil of the same diameter as the cylinder to the depth of placement. Radioactive solution introduced through the access tube from an automatic burette is distributed evenly in the soil by percolation from the perforated polythene ring. Rate of root growth of single plants through the undisturbed soil can be determined from measurement of radioactivity in plant leaves at various intervals of time. The technique was tested using radioactive phosphate (32P) as tracer and Paspalm commersonii Lam. as the test species. Root growth both vertically and laterally was measured. The advantages of this technique compared with others at present in use are : 1. Non-disturbance of the soil through which root growth is being measured. 2. Repeated applications of radioactive solution without disturbance of the system may be made in long-term studies. 3. Soil contamination by 32P solution above the point of placement is eliminated. The technique is well suited for studies on root growth and activity of single plants, or for competition studies.


2021 ◽  
Vol 5 (4) ◽  
pp. 663-671
Author(s):  
Antika Lorien ◽  
Theophilus Wellem

The authenticity and integrity of documents are essential in data exchange and communication. Digital documents must be verifiable for their authenticity and integrity by all parties that use the documents. Generally, digital documents can be authenticated by using digital signatures. This study aims to implement a document authentication system based on Quick Response (QR) code and digital signature. As the case study, the document authentication system is implemented to generate digital signatures for student’s certificate documents. Furthermore, the system can also verify the authenticity of the certificate documents. Creating a digital signature requires a hash function algorithm for generating the message digest of the document. In addition, an algorithm to generate the public key and the private key used in the encryption/decryption of the message digest is also needed. The hash function utilized in this study is the Secure Hash Algorithm-256 (SHA-256), while the algorithm used for encryption/decryption is the Rivest-Shamir-Adleman (RSA) algorithm. The system is evaluated by verifying 30 student certificate documents, of which 15 of them were certificates with QR code signature generated by the system and the other 15 were certificates with QR code signature generated using a random QR code generator. The system’s testing results demonstrate that the system can ensure the authenticity and integrity of the signed certificate documents to prevent document falsification. All documents that contain random QR codes were correctly identified as false documents.  


Sign in / Sign up

Export Citation Format

Share Document