stego key
Recently Published Documents


TOTAL DOCUMENTS

22
(FIVE YEARS 10)

H-INDEX

7
(FIVE YEARS 0)

Author(s):  
Stéphane Willy Mossebo Tcheunteu ◽  
Leonel Moyou Metcheka ◽  
René Ndoundam

AbstractDistributed steganography is an approach to concealing the secret in several files, leaving fewer traces than the classical approach. Recent work proposed by Moyou and Ndoumdan have improved this approach by preserving the integrity of these files in a multi-cloud storage environment. However, the approach requires a large size of the stego-key and the management of several cloud storage environments. Our contribution consists is to improve this approach by using a single cloud storage environment and reducing the size of the stego-key. In this work, a single cloud storage environment is used to solve the problems of managing several credentials, monetary costs and data controls associated with multi-cloud storage environments. The comparisons showed interesting results with simpler operations to be performed by the participants during the process.


Mathematics ◽  
2021 ◽  
Vol 9 (11) ◽  
pp. 1172
Author(s):  
Faruk Selimović ◽  
Predrag Stanimirović ◽  
Muzafer Saračević ◽  
Predrag Krtolica

This paper presents a new method of steganography based on a combination of Catalan objects and Voronoi–Delaunay triangulation. Two segments are described within the proposed method. The first segment describes the process of embedding data and generating a complex stego key. The second segment explains the extraction of a hidden message. The main goal of this paper is to transfer a message via the Internet (or some other medium) using an image so that the image remains absolutely unchanged. In this way, we prevented the potential attacker from noticing some secret message hidden in that picture. Additionally, the complex stego key consists of three completely different parts (the image, the encrypted Delaunay triangulation, and the array Rk in Base64 code), which are very difficult to relate with each other. Finally, a few security analyses of the proposed method are conducted, as well as the corresponding steganalysis.


Author(s):  
G.Aparna Et.al

In the proposed paper an approach for image transmission with security and also improvement of the gray-scale (8-bit image) image flexible stenographic system using LSB approach. In this process a secret key of 80 bits is applied while embedding the message into the cover image. To provide high security and also confidentiality of the data a key stego-key is applied. The proposed method the information bits are embedded adaptively into the cover-image pixels. With this method a high embedding capacity in terms of hiding the data is provided and also better imperceptibility is also achieved. The major advantage of this method verifies by the Security method of Digital Signature. It is to be verified whether the attacker has made  a trials to change the Secret information in the  present inside the stego-image which is intended to be kept secret throughout the communication process. In this technique the embedding process to hide the message data present in the transformed spatial domain of the cover image and makes use of a simple Exclusive-OR  operation based on  Security checking method of  verifying the signature digitally by using key size value of 140 bits is used to check the integrity from the stego-image. The confidential data which is embedded can be retrieved from stego-images. The security level is enhanced by using the stego key and by adaptive steganography data inconspicuousness is improved.


2020 ◽  
Vol 2020 (1) ◽  
Author(s):  
Jiufen Liu ◽  
Chunfang Yang ◽  
Junchao Wang ◽  
Yanan Shi

Abstract When embedding secret message into image by steganography with matrix encoding, there are still no effective methods to recover the stego key because it is difficult to statistically distinguish the stego coefficient sequences selected by true and false keys. Therefore, this paper proposes a method for recovering the stego key of a typical JPEG (Joint Photographic Experts Group) image steganography—F5 which composes of the check matrix and shuffling key. Firstly, the check matrix is recovered based on the embedding ratio estimated by quantitative steganalysis. The shuffling key is then recovered based on the distribution difference between the bit sequences extracted by the true and false shuffling keys. Additionally, the cardinality of the shuffling key space is significantly reduced by examining the extracted encoding parameter and message length. Experimental results show that the proposed method can recover the stego key accurately and efficiently, even when the existing Xu’s method fails for the high or very low embedding ratio.


Recently, the world has been interested in transferring data between different devices. The transmission of data must be encrypted so that the intended receiver can only read and process a secret message. Hence, the security of information has become more important than earlier. This paper proposes the least significant bit Steganography method to hide a secret message inside an image cover via using dynamic stego-key. To check the effectiveness of the proposed method, many factors are used for evaluation and compared with another method. The results illustrate more robustness at steganography since stego-key depends on the cover image to hide a secret message.


Nowadays, the user of the internet is growing very fast, in which sends and receiving a messages become very easy using social media applications, meanwhile using these applications, the security is a very big issue. Today providing security for the essential data becomes too hard, intruders become smarter. They are using advanced techniques and models to access our data. For a long period cryptography algorithms were operated to protect the important data, but nowadays these algorithms are easily broken by the intruders. The steganography algorithms are considered as the next generation of cryptography; every user is able to create own algorithms to send and receive the important data. In this method, the secret data will embed into image pixel; many more algorithms are designed by the researcher using this idea. All of these algorithms embed the data into an image and transfer the stego image from one end to another end with stegokey at the receiver end with the help of a stego-key, they do the reverse engineering process in the stego image to get the original data which embedded by the sender side. In most of the algorithms, transfer the stego image and key is a very big concern. Since during the transmission time of stego image and key, anyone can make changes into that; like resize the image or cropping the same. If the receiver gets the damaged version of stego image, they can’t get the original message back. In that circumstances transmission of stego-image with stego-key, it needs more space and time to reach the destination as well as need to pay attention to the security. To overcome these problems, the proposed method does not transfer the stego image, due to which it is not required to compare the image before and after data insertion and no need to calculate the peak signal-noise ratio (PSNR). It shares stego key with the proper security key to recognize if any intruder made an attack on that. This method provides good security for the data


Sign in / Sign up

Export Citation Format

Share Document