1,922 research outputs found

    Modified MASK Algorithm for Image Encryption

    Get PDF
    AbstractAES a symmetric block cipher is suitable for high speed application. The throughput as one of the bottleneck for huge data size such as image. Another symmetric block cipher MASK, a matrix based encryption technique, also suitable for high speed application with speed eight times that of AES. The proposed work discuses about AES and MASK algorithm and compares in terms of encryption speed, diffusion, confusion and statistical attacks. Based on the analysis a Modified MASK algorithm is designed to overcome the security weakness in MASK algorithm. A hardware implementation of Modified MASK algorithm is done and validated

    Enhanced Stegano-Cryptographic Model for Secure Electronic Voting

    Get PDF
    The issue of security in Information and Communication Technology has been identified as the most critical barrier in the widespread adoption of electronic voting (e-voting). Earlier cryptographic models for secure e-voting are vulnerable to attacks and existing stegano-cryptographic models can be manipulated by an eavesdropper. These shortcomings of existing models of secure e-voting are threats to confidentiality, integrity and verifiability of electronic ballot which are critical to overall success of e-democratic decision making through e-voting.This paper develops an enhanced stegano-cryptographic model for secure electronic voting system in poll-site, web and mobile voting scenarios for better citizens’ participation and credible e-democratic election. The electronic ballot was encrypted using Elliptic Curve Cryptography and Rivest-Sharma-Adleman cryptographic algorithm. The encrypted voter’s ballot was scattered and hidden in the Least Significant Bit (LSB) of the cover media using information hiding attribute of modified LSB-Wavelet steganographic algorithm. The image quality of the model, stego object was quantitatively assessed using Peak Signal to Noise Ratio (PSNR), Signal to Noise Ratio (SNR), Root Mean Square Error (RMSE) and Structural Similarity Index Metrics (SSIM).The results after quantitative performance evaluation shows that the developed stegano-cryptographic model has generic attribute of secured e-voting relevant for the delivery of credible e-democratic decision making. The large scale implementation of the model would be useful to deliver e-voting of high electoral integrity and political trustworthiness, where genuine e-elections are conducted for the populace by government authority. Keywords: Electronic Voting, Cryptography, Steganography, Video, Image, Wavelet, Securit

    An Overview of Steganography for the Computer Forensics Examiner (Updated Version, February 2015)

    Get PDF
    Steganography is the art of covered or hidden writing. The purpose of steganography is covert communication-to hide the existence of a message from a third party. This paper is intended as a high-level technical introduction to steganography for those unfamiliar with the field. It is directed at forensic computer examiners who need a practical understanding of steganography without delving into the mathematics, although references are provided to some of the ongoing research for the person who needs or wants additional detail. Although this paper provides a historical context for steganography, the emphasis is on digital applications, focusing on hiding information in online image or audio files. Examples of software tools that employ steganography to hide data inside of other files as well as software to detect such hidden files will also be presented. An edited version originally published in the July 2004 issues of Forensic Science Communications

    Entropy in Image Analysis II

    Get PDF
    Image analysis is a fundamental task for any application where extracting information from images is required. The analysis requires highly sophisticated numerical and analytical methods, particularly for those applications in medicine, security, and other fields where the results of the processing consist of data of vital importance. This fact is evident from all the articles composing the Special Issue "Entropy in Image Analysis II", in which the authors used widely tested methods to verify their results. In the process of reading the present volume, the reader will appreciate the richness of their methods and applications, in particular for medical imaging and image security, and a remarkable cross-fertilization among the proposed research areas

    Secure covert communications over streaming media using dynamic steganography

    Get PDF
    Streaming technologies such as VoIP are widely embedded into commercial and industrial applications, so it is imperative to address data security issues before the problems get really serious. This thesis describes a theoretical and experimental investigation of secure covert communications over streaming media using dynamic steganography. A covert VoIP communications system was developed in C++ to enable the implementation of the work being carried out. A new information theoretical model of secure covert communications over streaming media was constructed to depict the security scenarios in streaming media-based steganographic systems with passive attacks. The model involves a stochastic process that models an information source for covert VoIP communications and the theory of hypothesis testing that analyses the adversary‘s detection performance. The potential of hardware-based true random key generation and chaotic interval selection for innovative applications in covert VoIP communications was explored. Using the read time stamp counter of CPU as an entropy source was designed to generate true random numbers as secret keys for streaming media steganography. A novel interval selection algorithm was devised to choose randomly data embedding locations in VoIP streams using random sequences generated from achaotic process. A dynamic key updating and transmission based steganographic algorithm that includes a one-way cryptographical accumulator integrated into dynamic key exchange for covert VoIP communications, was devised to provide secure key exchange for covert communications over streaming media. The discrete logarithm problem in mathematics and steganalysis using t-test revealed the algorithm has the advantage of being the most solid method of key distribution over a public channel. The effectiveness of the new steganographic algorithm for covert communications over streaming media was examined by means of security analysis, steganalysis using non parameter Mann-Whitney-Wilcoxon statistical testing, and performance and robustness measurements. The algorithm achieved the average data embedding rate of 800 bps, comparable to other related algorithms. The results indicated that the algorithm has no or little impact on real-time VoIP communications in terms of speech quality (< 5% change in PESQ with hidden data), signal distortion (6% change in SNR after steganography) and imperceptibility, and it is more secure and effective in addressing the security problems than other related algorithms
    • …
    corecore