• Title/Summary/Keyword: secret message

Search Result 106, Processing Time 0.023 seconds

New Byzantine Resilient Multi-Path Key Establishment Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 비잔틴 공격에 강인한 새로운 다중 패스 키 설정 방법)

  • Kim, Young-Sik;Jang, Ji-Woong;Lim, Dae-Woon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.9C
    • /
    • pp.855-862
    • /
    • 2009
  • The path key establishment phase in the wireless sensor network is vulnerable to Byzantine attack. Huang and Hedhi proposed a Byzantine resilient multi-key establishment scheme using a systematic RS code, which has shortcomings of exposing a part of message symbols and inefficient transmission. In this paper, we propose a new Byzantine resilient multi-path key establishment scheme in which direct message symbols are not exposed to an adversary and are more efficiently transmitted the RS-encoded symbols to the destination node. In the Proposed scheme, a non-systematic RS code is used to transmit a generated indirect secret key and each encoded symbol is relayed through available paths between two sensor nodes. If enough symbols are collected at the destination node, it is possible to reconstruct the secret message through RS decoding.

A Techniques to Conceal Information Using Eojeol in Hangul Text Steganography (한글 텍스트 스테가노그래피에서 어절을 이용한 정보은닉 기법)

  • Ji, Seon Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.22 no.5
    • /
    • pp.9-15
    • /
    • 2017
  • In the Digital Age, All Data used in the Internet is Digitized and Transmitted and Received Over a Communications Network. Therefore, it is Important to Transmit Data with Confidentiality and Integrity, Since Digital Data may be Tampered with and Tampered by Illegal users. Steganography is an Efficient Method for Ensuring Confidentiality and Integrity Together with Encryption Techniques. I Propose a Hangul Steganography Method that Inserts a Secret Message based on a Changing Insertion Position and a Changing Eojeol Size in a Cover Medium. Considering the Insertion Capacity of 3.35% and the File Size Change of 0.4% in Hangul Text Steganography, Experimental Results Show that the Jaro_score Value needs to be Maintained at 0.946.

Audio Steganography Method Using Least Significant Bit (LSB) Encoding Technique

  • Alarood, Alaa Abdulsalm;Alghamdi, Ahmed Mohammed;Alzahrani, Ahmed Omar;Alzahrani, Abdulrahman;Alsolami, Eesa
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.7
    • /
    • pp.427-442
    • /
    • 2022
  • MP3 is one of the most widely used file formats for encoding and representing audio data. One of the reasons for this popularity is their significant ability to reduce audio file sizes in comparison to other encoding techniques. Additionally, other reasons also include ease of implementation, its availability and good technical support. Steganography is the art of shielding the communication between two parties from the eyes of attackers. In steganography, a secret message in the form of a copyright mark, concealed communication, or serial number can be embedded in an innocuous file (e.g., computer code, video film, or audio recording), making it impossible for the wrong party to access the hidden message during the exchange of data. This paper describes a new steganography algorithm for encoding secret messages in MP3 audio files using an improved least significant bit (LSB) technique with high embedding capacity. Test results obtained shows that the efficiency of this technique is higher compared to other LSB techniques.

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption

  • Barakat, Tamer Mohamed
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3231-3249
    • /
    • 2014
  • Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender - side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it can't be able to derive the fake message $M_f$ that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basu's scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message $M_f$ from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim's scheme and J. Howlader and S. Basu's scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.

Implementation of StegoWaveK using an Improved Lowbit Encoding Method (개선된 Lowbit Encoding 방법을 이용한 StegoWavek의 구현)

  • 김영실;김영미;백두권
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.9 no.4
    • /
    • pp.470-485
    • /
    • 2003
  • The steganography is one of methods that users can hide data. Some steganography softwares use audio data among multimedia data. However, these commercialized audio steganography softwares have disadvantages that the existence of hidden messages can or easily recognized visually and only certain-sized data can be hidden. To solve these problems, this study suggested, designed and implemented Dynamic Message Embedding (DME) algorithm. Also, to improve the security level of the secret message, the file encryption algorithm has been applied. Through these, StegoWaveK system that performs audio steganography was designed and implemented. Then, the suggested system and the commercialized audio steganography system were compared and analyzed on criteria of the Human Visilable System (HVS), Human Auditory System (HAS), Statistical Analysis (SA), and Audio Measurement (AM).

Adaptation of a Key Distribution Scheme for VSAT Satellite Communications (VSAT 위성통신 보호를 위한 키 분배 방식의 적용)

  • Park, Jeong-Hyeon;Im, Seon-Bae
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.1
    • /
    • pp.115-122
    • /
    • 1999
  • This paper presents a key distribution scheme based on the Yacobi scheme that does not use the secret key provided by key distribution center, but uses instead a random number generated y the user. The scheme is independent of the exposure of the secret key. this paper also presented the key distribution schemes based on the Diffie-Hellman (DH) and ID (identity). The schemes based on the solving of the discrete logarithm and prime resolution into factors are better on the expose of secret key. The proposed scheme based on the DH was applied to VSAT satellite communications and simulated on PC using Montgomery algorithm for modular and MD5 (Message Digest) for hashing function.

  • PDF

Homomorphic Subspace MAC Scheme for Secure Network Coding

  • Liu, Guangjun;Wang, Xiao
    • ETRI Journal
    • /
    • v.35 no.1
    • /
    • pp.173-176
    • /
    • 2013
  • Existing symmetric cryptography-based solutions against pollution attacks for network coding systems suffer various drawbacks, such as highly complicated key distribution and vulnerable security against collusion. This letter presents a novel homomorphic subspace message authentication code (MAC) scheme that can thwart pollution attacks in an efficient way. The basic idea is to exploit the combination of the symmetric cryptography and linear subspace properties of network coding. The proposed scheme can tolerate the compromise of up to r-1 intermediate nodes when r source keys are used. Compared to previous MAC solutions, less secret keys are needed for the source and only one secret key is distributed to each intermediate node.

FPGA Implementation of LSB-Based Steganography

  • Vinh, Quang Do;Koo, Insoo
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.3
    • /
    • pp.151-159
    • /
    • 2017
  • Steganography, which is popular as an image processing technology, is the art of using digital images to hide a secret message in such a way that its existence can only be discovered by the sender and the intended receiver. This technique has the advantage of concealing secret information in a cover medium without drawing attention to it, unlike cryptography, which tries to convert data into something messy or meaningless. In this paper, we propose two efficient least significant bit (LSB)-based steganography techniques for designing an image-based steganography system on chip using hardware description language (HDL). The proposed techniques manipulate the LSB plane of the cover image to embed text inside it. The output of these algorithms is a stego-image which has the same quality as that of the original image. We also implement the proposed techniques using the Altera field programmable gate array (FPGA) and Quartus II design software.

The Improved-Scheme of Audio Steganography using LSB Techniques (LSB 기법을 이용하는 개선된 오디오 스테가노그래피)

  • Ji, Seon-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.5
    • /
    • pp.37-42
    • /
    • 2012
  • Audio steganography is quite similar to the procedure of modifying the least significant bit(LSB) of image media files. The most widely used technique today is hiding of secret messages into a digitized audio signal. In this paper, I propose a new method for hiding messages from attackers, high data inserting rate is achieved. In other words, based on the LSB hiding method and digitized to change the bit position of a secret message, an encrypted stego medium sent to the destination in safe way.

A Strong Designated Verifiable DL Based Signcryption Scheme

  • Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.8 no.4
    • /
    • pp.567-574
    • /
    • 2012
  • This paper presents a strong designated verifiable signcryption scheme, in which a message is signcrypted by a signcryptor and only a specific receiver, who called a "designated verifier", verifies it using his own secret key. The scheme is secure, as an adversary can not verify the signature even if the secret key of the signer is compromised or leaked. The security of the proposed scheme lies in the complexity of solving two computationally hard problems, namely, the Discrete Logarithm Problem (DLP) and the Integer Factorization Problem (IFP). The security analysis of the scheme has been done and it is proved that, the proposed scheme can withstand an adaptive chosen ciphertext attack. This scheme can be very useful in organizations where there is a need to send confidential documents to a specific recipient. This scheme can also be applicable to real life scenarios, such as, e-commerce applications, e-banking and e-voting.