• Title/Summary/Keyword: Secret Data

Search Result 371, Processing Time 0.028 seconds

A Data Hiding Scheme for Grayscale Images Using a Square Function

  • Kwon, Hyejin;Kim, Haemun;Kim, Soonja
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.4
    • /
    • pp.466-477
    • /
    • 2014
  • Many image hiding schemes based on least significant bit (LSB) transformation have been proposed. One of the LSB-based image hiding schemes that employs diamond encoding was proposed in 2008. In this scheme, the binary secret data is converted into base n representation, and the converted secret data is concealed in the cover image. Here, we show that this scheme has two vulnerabilities: noticeable spots in the stego-image, i.e., a non-smooth embedding result, and inefficiency caused by rough re-adjustment of falling-off-boundary value and impractical base translation. Moreover, we propose a new scheme that is efficient and produces a smooth and high quality embedding result by restricting n to power of 2 and using a sophisticated re-adjustment procedure. Our experimental results show that our scheme yields high quality stego-images and is secure against RS detection attack.

Hiding Secret Data in an Image Using Codeword Imitation

  • Wang, Zhi-Hui;Chang, Chin-Chen;Tsai, Pei-Yu
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.435-452
    • /
    • 2010
  • This paper proposes a novel reversible data hiding scheme based on a Vector Quantization (VQ) codebook. The proposed scheme uses the principle component analysis (PCA) algorithm to sort the codebook and to find two similar codewords of an image block. According to the secret to be embedded and the difference between those two similar codewords, the original image block is transformed into a difference number table. Finally, this table is compressed by entropy coding and sent to the receiver. The experimental results demonstrate that the proposed scheme can achieve greater hiding capacity, about five bits per index, with an acceptable bit rate. At the receiver end, after the compressed code has been decoded, the image can be recovered to a VQ compressed image.

Image Steganography to Hide Unlimited Secret Text Size

  • Almazaydeh, Wa'el Ibrahim A.
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.4
    • /
    • pp.73-82
    • /
    • 2022
  • This paper shows the hiding process of unlimited secret text size in an image using three methods: the first method is the traditional method in steganography that based on the concealing the binary value of the text using the least significant bits method, the second method is a new method to hide the data in an image based on Exclusive OR process and the third one is a new method for hiding the binary data of the text into an image (that may be grayscale or RGB images) using Exclusive and Huffman Coding. The new methods shows the hiding process of unlimited text size (data) in an image. Peak Signal to Noise Ratio (PSNR) is applied in the research to simulate the results.

Power Analysis Attack of Block Cipher AES Based on Convolutional Neural Network (블록 암호 AES에 대한 CNN 기반의 전력 분석 공격)

  • Kwon, Hong-Pil;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.5
    • /
    • pp.14-21
    • /
    • 2020
  • In order to provide confidential services between two communicating parties, block data encryption using a symmetric secret key is applied. A power analysis attack on a cryptosystem is a side channel-analysis method that can extract a secret key by measuring the power consumption traces of the crypto device. In this paper, we propose an attack model that can recover the secret key using a power analysis attack based on a deep learning convolutional neural network (CNN) algorithm. Considering that the CNN algorithm is suitable for image analysis, we particularly adopt the recurrence plot (RP) signal processing method, which transforms the one-dimensional power trace into two-dimensional data. As a result of executing the proposed CNN attack model on an XMEGA128 experimental board that implemented the AES-128 encryption algorithm, we recovered the secret key with 22.23% accuracy using raw power consumption traces, and obtained 97.93% accuracy using power traces on which we applied the RP processing method.

Industry Secret Information Leakage Prevention : Focus on the Utilization of IoT (기업의 산업기밀정보 유출예방에 관한 연구: 사물인터넷 활용을 중심으로)

  • Choi, Kwan;Kim, Minchi
    • Convergence Security Journal
    • /
    • v.17 no.5
    • /
    • pp.101-110
    • /
    • 2017
  • The purpose of this study is to examine possibilities of industry secret information leakage through IoT devices and to prevent information leakage from the perspective of administrative and technique security. From the administrative security perspective, first, it is important to face the possibility of industry information data leakage through anyone who can access companies and should establish guidelines to limit the use of IoT devices when entering companies. Second, security management guideline should be prepared by companies or upon user's request and use of any electronic devices sharing wireless internet connection should be eliminated or restricted. From technique security perspective, channels that sharing IoT devices in computers should be controlled since industry secret information are stored in computers and servers. Furthermore, IoT devices that accessing wireless internet network or devices that already registered should be regularly checked in order to minimize any information leakage. Lastly, data and information stored in computers and servers should be encrypted.

A Novel RGB Image Steganography Using Simulated Annealing and LCG via LSB

  • Bawaneh, Mohammed J.;Al-Shalabi, Emad Fawzi;Al-Hazaimeh, Obaida M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.1
    • /
    • pp.143-151
    • /
    • 2021
  • The enormous prevalence of transferring official confidential digital documents via the Internet shows the urgent need to deliver confidential messages to the recipient without letting any unauthorized person to know contents of the secret messages or detect there existence . Several Steganography techniques such as the least significant Bit (LSB), Secure Cover Selection (SCS), Discrete Cosine Transform (DCT) and Palette Based (PB) were applied to prevent any intruder from analyzing and getting the secret transferred message. The utilized steganography methods should defiance the challenges of Steganalysis techniques in term of analysis and detection. This paper presents a novel and robust framework for color image steganography that combines Linear Congruential Generator (LCG), simulated annealing (SA), Cesar cryptography and LSB substitution method in one system in order to reduce the objection of Steganalysis and deliver data securely to their destination. SA with the support of LCG finds out the optimal minimum sniffing path inside a cover color image (RGB) then the confidential message will be encrypt and embedded within the RGB image path as a host medium by using Cesar and LSB procedures. Embedding and extraction processes of secret message require a common knowledge between sender and receiver; that knowledge are represented by SA initialization parameters, LCG seed, Cesar key agreement and secret message length. Steganalysis intruder will not understand or detect the secret message inside the host image without the correct knowledge about the manipulation process. The constructed system satisfies the main requirements of image steganography in term of robustness against confidential message extraction, high quality visual appearance, little mean square error (MSE) and high peak signal noise ratio (PSNR).

Distributed Data Management based on t-(v,k,1) Combinatorial Design (t-(v,k,1) 조합 디자인 기반의 데이터 분산 관리 방식)

  • Song, You-Jin;Park, Kwang-Yong;Kang, Yeon-Jung
    • The KIPS Transactions:PartC
    • /
    • v.17C no.5
    • /
    • pp.399-406
    • /
    • 2010
  • Many problems are arisen due to the weakness in the security and invasion to privacy by malicious attacker or internal users while various data services are available in ubiquitous network environment. The matter of controlling security for various contents and large capacity of data has appeared as an important issue to solve this problem. The allocation methods of Ito, Saito and Nishizeki based on traditional polynomial require all shares to restore the secret information shared. On the contrary, the secret information can be restored if the shares beyond the threshold value is collected. In addition, it has the effect of distributed DBMS operation which distributes and restores the data, especially the flexibility in realization by using parameters t,v,k in combinatorial design which has regularity in DB server and share selection. This paper discuss the construction of new share allocation method and data distribution/storage management with the application of matrix structure of t-(v,k,1) design for allocating share when using secret sharing in management scheme to solve the matter of allocating share.

A Robust Reversible Data Hiding Scheme with Large Embedding Capacity and High Visual Quality

  • Munkbaatar, Doyoddorj;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.7
    • /
    • pp.891-902
    • /
    • 2012
  • Reversible data hiding scheme is a form of steganography in which the secret embedding data can be retrieved from a stego image for the purpose of identification, copyright protection and making a covert channel. The reversible data hiding should satisfy that not only are the distortions due to artifacts against the cover image invisible but also it has large embedding capacity as far as possible. In this paper, we propose a robust reversible data hiding scheme by exploiting the differences between a center pixel and its neighboring pixels in each sub-block of the image to embed secret data into extra space. Moreover, our scheme enhances the embedding capacity and can recover the embedded data from the stego image without causing any perceptible distortions to the cover image. Simulation results show that our proposed scheme has lower visible distortions in the stego image and provides robustness to geometrical image manipulations, such as rotation and cropping operations.

Data-Hiding for Halftone Images Using an Improved CPT scheme

  • Phan, Trung Huy;Nguyen, Hai Thanh;Kim, Cheonshik;Yang, Ching-Nung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.2
    • /
    • pp.405-424
    • /
    • 2013
  • In publishing applications, it is advantageous to embed data in halftone images. The CPT scheme (Chen-Pan-Tseng, 2000) is a steganographic data hiding scheme that was proposed for binary images, e.g., facsimiles. The CPT scheme uses a secret key and weight matrix to protect the hidden data and can hide as many as $r={\lfloor}{\log}_2(m{\times}n+1){\rfloor}$ bits of data in the image by changing at most 2 bits in the image. Our proposed scheme also uses a secret key to protect it from being compromised and a weight matrix to increase the data hiding rate. Our scheme improves the performance of the CPT scheme by using the simple principle of splitting each block into two parts. Our proposed scheme is called improved CPT (ICPT) and has a very high embedding capacity compared to previous schemes. Experimental results demonstrate that our proposed scheme generally has higher performance than previous schemes.

An Improved Reversible Secret Image Sharing Scheme based on GF(28) (유한 체 기반의 개선된 가역 비밀이미지 공유 기법)

  • Kim, Dong-Hyun;Kim, Jung-Joon;Yoo, Kee-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.3
    • /
    • pp.359-370
    • /
    • 2013
  • Lin and Chan proposed a reversible secret image sharing scheme in 2010. The advantages of their scheme are as follows: the low distortion ratio, high embedding capacity of shadow images and usage of the reversible. However, their scheme has some problems. First, the number of participants is limited because of modulus prime number m. Second, the overflow can be occurred by additional operations (quantized value and the result value of polynomial) in the secret sharing procedure. Finally, if the coefficient of (t-1)th degree polynomial become zero, (t-1) participants can access secret data. In this paper, an improved reversible secret image sharing scheme which solves the problems of Lin and Chan's scheme while provides the low distortion ratio and high embedding capacity is proposed. The proposed scheme solves the problems that are a limit of a total number of participants, and occurrence of overflow by new polynomial operation over GF($2^8$). Also, it solve problem that the coefficient of (t-1)th degree polynomial become zero by fixed MSB 4-bit constant. In the experimental results, PSNR of their scheme is decreased with the increase of embedding capacity. However, even if the embedding capacity increase, PSNR value of about 45dB or more is maintained uniformly in the proposed scheme.