CFP last date
20 May 2024
Reseach Article

Stecryption: Multiple Encryption for Secure Image Steganography

Published on November 2012 by Sapna Sinha, Vishal Bhatnagar
National Conference on Communication Technologies & its impact on Next Generation Computing 2012
Foundation of Computer Science USA
CTNGC - Number 3
November 2012
Authors: Sapna Sinha, Vishal Bhatnagar
ddfe8b43-534e-477e-abb6-25eefa1c30cd

Sapna Sinha, Vishal Bhatnagar . Stecryption: Multiple Encryption for Secure Image Steganography. National Conference on Communication Technologies & its impact on Next Generation Computing 2012. CTNGC, 3 (November 2012), 28-32.

@article{
author = { Sapna Sinha, Vishal Bhatnagar },
title = { Stecryption: Multiple Encryption for Secure Image Steganography },
journal = { National Conference on Communication Technologies & its impact on Next Generation Computing 2012 },
issue_date = { November 2012 },
volume = { CTNGC },
number = { 3 },
month = { November },
year = { 2012 },
issn = 0975-8887,
pages = { 28-32 },
numpages = 5,
url = { /proceedings/ctngc/number3/9067-1031/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Communication Technologies & its impact on Next Generation Computing 2012
%A Sapna Sinha
%A Vishal Bhatnagar
%T Stecryption: Multiple Encryption for Secure Image Steganography
%J National Conference on Communication Technologies & its impact on Next Generation Computing 2012
%@ 0975-8887
%V CTNGC
%N 3
%P 28-32
%D 2012
%I International Journal of Computer Applications
Abstract

The art of hiding information behind the image is a popular concept. In this paper we have introduced a blend of multiple encryption techniques to hide information behind an image. In this paper we have discussed Steganography and encryption techniques that can be combined in several ways to strengthen information security. The effectiveness of the individual encryption techniques is pondered upon. The planned work flow to develop such an application is also discussed.

References
  1. T. Matsumoto, and J. Shikata, . Authenticated encryption and steganography in unconditional security setting, Theory and Practice in Information-Theoretic Security, 2005. IEEE Information Theory Workshop on, IEEE Conference Proceeding, 2005, pp. 1-6.
  2. Sean-Philip Oriyeno (2009), 'Using Steganography to avoid observation', retrieved on 12th April, 2012, available at: http://www. ibm. com/ developerworks/web / library/wa-steganalysis/
  3. Limor Elbaz, Hagai Bar El, 'Strength Assessment of Encryption Algorithms' White Paper October 2000 Discretix Technologies Ltd.
  4. E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid. (2007, Mar. ) NIST Special Publication 800-57: Recommendation for Key Management — Part 1: General. [Online]. Available: http://csrc. nist. gov/ publications /nistpubs/800-57/sp800-57-Part1-revised2 Mar08-2007. pdf.
  5. W. Timothy Polk, Donna F. Dodson, and William E. Burr. Cryptographic algorithms and key sizes for personal identity verification. NIST Special Publication 800-78, National Institute of Standards and Technology, Gaithersburg, MD April 2005. URL: http://csrc. ncsl. nist. gov/ publications /nistpubs/800-78/sp800-78-final. pdf.
  6. "The Cryptography Guide: Triple DES", Cryptography World, available at: http://www. cryptographyworld. com /des. htm.
  7. IBM, 'Triple DES Encryption', retrieved on 15th March 2010, Available at: http://publib. boulder. ibm. com /infocenter /zos/v1r9/ index. jsp?topic=/com. ibm. zos. r9. csfb400 /tdes1. htm
  8. Dworkin, Morris, 'Recommendation for Block Cipher Modes of Operation, Methods and Techniques', NIST Special Publication 800-38A 2001 Edition.
  9. Ralph Merkle, Martin Hellman: On the Security of Multiple Encryption , Communications of the ACM, Vol 24, No 7, pp 465–467, July 1981.
  10. Fauzan Mirza, 'Linear and S-Box Pair Cryptanalysis on DES', Third year undergraduate project. October 1996-April 1997.
  11. Niels Ferguson, John Kelsey, Stefan Lucks, Bruce Schneier Mike Stay, David Wagner, and Doug Whiting, 'Improved Cryptanalysis of Rijndael', Proceedings of Fast Software Encryption 2000, LNCS.
  12. Henry Gilbert, Marine Minier, 'A Collision Attack on Seven Rounds of Rijndael', available at: csrc. nist. gov/archive/aes/round2/conf3/papers/11-hgilbert. pdf.
  13. Eli Biham, Nathan Keller, 'Cryptanalysis on Reduced Rijndael', available at: http://csrc. nist. gov/ encryption/aes /round2/conf3/aes3papers. html.
  14. E. Biham and A. Shamir, "Differential cryptanalysis of DES- like cryptosystems," Journal of Cryptology, Vol. 4, No. 1, 1991, pp. 3–72.
  15. M. Sitaram Prasad, S. Naganjaneyulu, CH. Gopi Krishna, C. Nagaraju, A Novel Information Hiding Tecgnique For Security By Using Image Steganography, Journal of Theoretical and Applied Information Technology, Vol. 8, No. 1, 2009.
Index Terms

Computer Science
Information Sciences

Keywords

Steganography Aes Caesar Des Desede Ignore Blowfish At Bash Rc4 Rsa