• Title/Summary/Keyword: Secret hiding

Search Result 104, Processing Time 0.026 seconds

A Novel Cryptosystem Based on Steganography and Automata Technique for Searchable Encryption

  • Truong, Nguyen Huy
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.5
    • /
    • pp.2258-2274
    • /
    • 2020
  • In this paper we first propose a new cryptosystem based on our data hiding scheme (2,9,8) introduced in 2019 with high security, where encrypting and hiding are done at once, the ciphertext does not depend on the input image size as existing hybrid techniques of cryptography and steganography. We then exploit our automata approach presented in 2019 to design two algorithms for exact and approximate pattern matching on secret data encrypted by our cryptosystem. Theoretical analyses remark that these algorithms both have O(n) time complexity in the worst case, where for the approximate algorithm, we assume that it uses ⌈(1-ε)m)⌉ processors, where ε, m and n are the error of our string similarity measure and lengths of the pattern and secret data, respectively. In searchable encryption, our cryptosystem is used by users and our pattern matching algorithms are performed by cloud providers.

Data Hiding Algorithm for Images Using Discrete Wavelet Transform and Arnold Transform

  • Kasana, Geeta;Singh, Kulbir;Bhatia, Satvinder Singh
    • Journal of Information Processing Systems
    • /
    • v.13 no.5
    • /
    • pp.1331-1344
    • /
    • 2017
  • In this paper, data hiding algorithm using Discrete Wavelet Transform (DWT) and Arnold Transform is proposed. The secret data is scrambled using Arnold Transform to make it secure. Wavelet subbands of a cover image are obtained using DWT. The scrambled secret data is embedded into significant wavelet coefficients of subbands of a cover image. The proposed algorithm is robust to a variety of attacks like JPEG and JPEG2000 compression, image cropping and median filtering. Experimental results show that the PSNR of the composite image is 1.05 dB higher than the PSNR of existing algorithms and capacity is 25% higher than the capacity of existing algorithms.

A Two-Layer Steganography for Mosaic Images

  • Horng, Ji-Hwei;Chang, Chin-Chen;Sun, Kun-Sheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3298-3321
    • /
    • 2021
  • A lot of data hiding schemes have been proposed to embed secret data in the plain cover images or compressed images of various formats, including JPEG, AMBTC, VQ, etc. In this paper, we propose a production process of mosaic images based on three regular images of coffee beans. A primary image is first mimicked by the process to produce a mosaic cover image. A two-layer steganography is applied to hide secret data in the mosaic image. Based on the low visual quality of the mosaic cover image, its PSNR value can be improved about 1.5 dB after embedding 3 bpp. This is achieved by leveraging the newly proposed polarized search mask and the concepts of strong embedding and weak embedding. Applying steganography to the mosaic cover images is a completely new idea and it is promising.

A Data Hiding Method of Binary Images Using Pixel-value Weighting (이진 이미지에 대한 픽셀값 가중치를 이용한 자료 은닉 기법 연구)

  • Jung, Ki-Hyun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.11 no.4
    • /
    • pp.68-75
    • /
    • 2008
  • This paper proposes a new data hiding method for binary images using the weighting value of pixel-value differencing. The binary cover image is partitioned into non-overlapping sub-blocks and find the most suitable position to embed a secret bit for each sub-block. The proposed method calculates the weighted value for a sub-block to pivot a pixel to be changed. This improves the image quality of the stego-image. The experimental results show that the proposed method achieves a good visual quality and high capacity.

An effective detection method for hiding data in compound-document files (복합문서 파일에 은닉된 데이터 탐지 기법에 대한 연구)

  • Kim, EunKwang;Jeon, SangJun;Han, JaeHyeok;Lee, MinWook;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1485-1494
    • /
    • 2015
  • Traditionally, data hiding has been done mainly in such a way that insert the data into the large-capacity multimedia files. However, the document files of the previous versions of Microsoft Office 2003 have been used as cover files as their structure are so similar to a File System that it is easy to hide data in them. If you open a compound-document file which has a secret message hidden in it with MS Office application, it is hard for users who don't know whether a secret message is hidden in the compound-document file to detect the secret message. This paper presents an analysis of Compound-File Binary Format features exploited in order to hide data and algorithms to detect the data hidden with these exploits. Studying methods used to hide data in unused area, unallocated area, reserved area and inserted streams led us to develop an algorithm to aid in the detection and examination of hidden data.

Steganography on Android Smart Devices (안드로이드 스마트기기에서의 스테가노그래피 연구)

  • Jung, Ki-Hyun;Lee, Joon-Ho;Yoo, Kee-Young
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.4
    • /
    • pp.99-105
    • /
    • 2015
  • As increasing the use of smart phones, the interest of iOS and Android operating system is growing up. In this paper, a novel steganographic method based on Android platform is proposed. Firstly, we analyze the skia based image format that is supporting 2D graphic libraries in Android operating system. Then, we propose a new data hiding method based on the Android bitmap image format. The proposed method hides the secret data on the four true color areas which include Alpha, Red, Green, Blue. In especial, we increase the embedding capacity of the secret data on the Alpha area with a less image distortion. The experimental results show that the proposed method has a higher embedding capacity and less distortion by changing the size of the secret bits on the Alpha area.

Design of Hiding Secret Information System on Home Network Devices (홈 디바이스 기밀정보 은폐시스템 설계)

  • Kim, Do-Woo;Han, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.841-844
    • /
    • 2007
  • Security services required by a home network depend on the definition of a home. That depends on which of home network technologies is included. Various devices in home network environments connected with access network. These home devices can be attacked. So essential parts is needed to protect secret information stored in home network devices. In this paper we design the system that protects secret information in home network devices to offer secure home network services.

  • PDF

Reversible Secret Image Sharing Scheme Using Histogram Shifting and Difference Expansion (히스토그램 이동과 차분을 이용한 가역 비밀 이미지 공유 기법)

  • Jeon, B.H.;Lee, G.J.;Jung, K.H.;Yoo, Kee Young
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.7
    • /
    • pp.849-857
    • /
    • 2014
  • In this paper, we propose a (2,2)-reversible secret image sharing scheme using histogram shifting and difference expansion. Two techniques are widely used in information hiding. Advantages of them are the low distortion between cover and stego images, and high embedding capacity. In secret image sharing procedure, unlike Shamir's secret sharing, a histogram generate that the difference value between the original image and copy image is computed by difference expansion. And then, the secret image is embedded into original and copy images by using histogram shifting. Lastly, two generated shadow images are distributed to each participant by the dealer. In the experimental results, we measure a capacity of a secret image and a distortion ratio between original image and shadow image. The results show that the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

Steganographic Method on Spatial Domain Using Modular Characteristic (모듈러 특성을 이용한 공간영역 기반의 심층암호)

  • Park Young-Ran;Shin Sang-Uk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.113-119
    • /
    • 2006
  • Image steganography is a secret communication method used to transmit secret messages that have been embedded into an image. To accommodate a secret message in a digital image, the original cover image is modified by the embedding algorithm. As a result, a stego image is obtained. The sender hides the secret message in a cover image that has no meaning, and then transmits the stego image to the receiver. In this paper, we propose a steganographic method based on spatial domain to embed a secret message using a difference value of two consecutive pixels and a secret quantization range. Especially, we use the modular operation for increasing of insertion information. Through experiments, we have shown that the proposed method has much mon payload capacity, average 60 percent, than some existing methods by using modular operation.

Secure Inner Product Encryption Scheme with Attribute Hiding in Bilinear Groups (Bilinear Group에서 속성 은닉을 가지는 안전한 내적 암호화 방식)

  • Sadikin, Rifki;Park, YoungHo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.51 no.1
    • /
    • pp.57-70
    • /
    • 2014
  • Inner product encryption (IPE) scheme is a cryptographic primitive that provides fine grained relations between secret keys and ciphertexts. This paper proposes a new IPE scheme which achieves fully attribute hiding security. Our IPE scheme is based on bilinear groups of a composite order. We prove the fully attribute hiding security of our IPE by using dual encryption system framework. In performance analysis, we compare the computation cost and memory requirement of our proposed IPE to other existing IPE schemes.