CFP last date
22 April 2024
Reseach Article

Triple Security of Data using Encryption Keys and Image Steganography

by Lovpreet Kaur, Harpreet Kaur, Tejbir Kaur
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 171 - Number 7
Year of Publication: 2017
Authors: Lovpreet Kaur, Harpreet Kaur, Tejbir Kaur
10.5120/ijca2017915092

Lovpreet Kaur, Harpreet Kaur, Tejbir Kaur . Triple Security of Data using Encryption Keys and Image Steganography. International Journal of Computer Applications. 171, 7 ( Aug 2017), 19-22. DOI=10.5120/ijca2017915092

@article{ 10.5120/ijca2017915092,
author = { Lovpreet Kaur, Harpreet Kaur, Tejbir Kaur },
title = { Triple Security of Data using Encryption Keys and Image Steganography },
journal = { International Journal of Computer Applications },
issue_date = { Aug 2017 },
volume = { 171 },
number = { 7 },
month = { Aug },
year = { 2017 },
issn = { 0975-8887 },
pages = { 19-22 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume171/number7/28194-2017915092/ },
doi = { 10.5120/ijca2017915092 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:18:49.008873+05:30
%A Lovpreet Kaur
%A Harpreet Kaur
%A Tejbir Kaur
%T Triple Security of Data using Encryption Keys and Image Steganography
%J International Journal of Computer Applications
%@ 0975-8887
%V 171
%N 7
%P 19-22
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Nowadays secure and safe transmission of data is a very important aspect for all internet users. In the data securing process the use of encryption algorithms almost make it very difficult for an eavesdropper to get access to any user’s data. It helps to ensure the privacy of a company/user from others. Keeping in view the importance of steganography and cryptography for secure data transmission this work incorporates the use of multiple keys, LSB substitution method and bit plane technique for further security of image containing data. Simulation results show the feasibility of the proposed method. The data has been successfully embedded using triple security.

References
  1. Harrison, k. Willie, Almeida Joao, W. Steven McLaughlin, and Barros Joao 2011. Coding for Cryptographic Security Enhancement Using Stopping Sets, IEEE Transactions on Information Forensics and Security, vol.6, no.3, pp. 575 – 584.
  2. Khiabani, s. Yahya, Shuangqing Wei, Yuan Jian, and Wang Jian 2012. Enhancement of Secrecy of Block Ciphered Systems by Deliberate Noise, IEEE Transactions on Information Forensics and Security, vol.7, no.5, pp. 1604 – 1613.
  3. Verma, S., Choubey, R. and Soni R. 2012. An Efficient Developed New Symmetric Key Cryptography Algorithm for Information Security, International Journal of Emerging Technology and Advanced Engineering, vol. 2, no. 7, pp. 18-21.
  4. Li Fagen, Zhong Di, and Takag Tsuyoshi 2016. Efficient Deniably Authenticated Encryption and Its Application to E-Mail, IEEE Transactions on Information Forensics and Security, vol. 11, no. 11, pp. 2477 – 2486.
  5. Sultana and Bertino Elisa 2015. Effective Key Management in Dynamic Wireless Sensor Networks, IEEE Transactions on Information Forensics and Security, vol. 10, no. 2, pp. 371 – 383.
  6. Kakkar Ajay, Singh M. L., Bansal P. K. 2012. Secure Communication by using multiple keys having variable length in a real time environment for multiple stations, Journal of Engineering Science and Technology, vol. 7, no. 4, pp. 505-516.
  7. Vikas Agrawal, Shruti Agrawal, Rajesh Deshmukh, “Analysis and Review of Encryption and Decryption for Secure Communication,” International Journal of Scientific Engineering and Research, 2014.
  8. S.S. Maniccam, N.G. Bourbakis, “Lossless image compression and encryption using SCAN,” Pattern Recognition, 34, 1229-1245, 2001.
  9. Narendra K. Pareek, Vinod Patidar and Krishan K. Sud, “Diffusion–substitution based gray image encryption scheme,” Digital Signal Processing, 23, 894-901, 2013.
  10. Yuanyuan Sun, Rudan Xu, Lina Chen and Xiaopeng Hu, “Image compression and encryption scheme using fractal dictionary and Julia set,” IET Image Process, 9(3), 173-183, 2015.
  11. Liao X,Wen QY, Zhang J, “A steganographic method for digital images with four-pixel differencing and modified LSB substitution,” Journal of visual communication and image representation, 22 (1), 1-8, 2011.
  12. H. Dadgostar a, F. Afsari, “Image steganography based on interval-valued intuitionistic fuzzy edge detection and modified LSB,” Journal of Information Security and Applications, 1-14, 2016.
  13. Li Bin (2008).Steganalysis of Multiple BaseNotational System Steganography, IEEE Signal Processing Letters, 15, 493-496.
  14. Zhang Liang and Wang Haili (2009). A High-Capacity Steganography Scheme for JPEG2000 Baseline System, IEEE transactions on Image Processing,18(8), 1797-1803.
  15. Cheddad Abbas, Condell Joan, Curran Kevin and Mc Kevitt Paul (2010). Digital image steganography: Survey and analysis of current methods, School of Computing and Intelligent System, 909(3), 727-752.
  16. Arooj Nissar, “Classification of steganalysis techniques: A study,” Department of Information Technology, pp. 1758-1770.
  17. WangYong (2010). Reliable JPEG steganalysis based on multi-directional correlations, Department of Applied Mathematics, Information Science and Technology Institute, 25(8), 577-587.
  18. Zhou Zhi, Arce Gonzalo R. and Di Crescenzo Giovanni (2006) Halftone Visual Cryptography, IEEE Transaction on Image Processing, 15(8), 2441-2453.
  19. Maninder singh and Dhanwant singh (2015). Energy efficient key management scheme for wireless sensor networks, International Journal of Research in Information Technology, 3 (8), 166-173, 2015.
Index Terms

Computer Science
Information Sciences

Keywords

Encryption Cryptography Steganography Bit plane method