Skip to main content
Erschienen in: Wireless Personal Communications 1/2023

28.03.2023

Secure Data Transmission Using Optimized Cryptography and Steganography Using Syndrome-Trellis Coding

verfasst von: Fredy Varghese, P. Sasikala

Erschienen in: Wireless Personal Communications | Ausgabe 1/2023

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The establishment of secure data transmission among two communicating parties has become challenging. It is due to unexpected attacks during communication over an unsecured transmission channel. The security of secret data is secured by cryptography and steganography. Hence, this work introduces a secure data transmission model by improving the strength of hybrid cryptography and steganography approaches. It is based on an optimized substitution box (S-box) and a texture-based distortion function. The secret data is initially encrypted using a substitution-permutation network-based chaotic system in this approach. This cryptographic algorithm contains two stages: confusion and diffusion stages. The substitution box attains confusion, and the permutation box attains diffusion. However, the security of this cryptosystem strongly depends on the quality of the S-boxes. Hence, a new arithmetic optimization algorithm (AOA) is proposed to create a robust S-box with a high non-linearity score. After encrypting the secret data, the cover elements have been extracted from the embedded domain created using the sign of DCT (Discrete cosine transform) coefficients. Here, the cover elements selection is optimized by re-compressing the cover JPEG image to exclude the zero-valued DCT coefficients. Then, the embedding cost is calculated by developing a new texture-based distortion function to embed more secret data into the texture portion because the visual quality of the texture portions is not affected due to the embedding process. Finally, the encrypted data has been embedded into cover elements using Syndrome-Trellis Coding (STC) to obtain the stego elements. The overall implementation is carried out in the MATLAB platform. The developed model is evaluated based on imperceptibility and undetectability.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Sulaiman, M. A. (2020). Evaluating data mining classification methods performance in internet of things applications. Journal of Soft Computing and Data Mining, 1(2), 11–25. Sulaiman, M. A. (2020). Evaluating data mining classification methods performance in internet of things applications. Journal of Soft Computing and Data Mining, 1(2), 11–25.
2.
Zurück zum Zitat Halunen, K., & Latvala, O. M. (2021). Review of the use of human senses and capabilities in cryptography. Computer Science Review, 39, 100340.MathSciNetCrossRef Halunen, K., & Latvala, O. M. (2021). Review of the use of human senses and capabilities in cryptography. Computer Science Review, 39, 100340.MathSciNetCrossRef
3.
Zurück zum Zitat Dhawan, S., & Gupta, R. (2021). Analysis of various data security techniques of steganography: A survey. Information Security Journal: A Global Perspective, 30(2), 63–87. Dhawan, S., & Gupta, R. (2021). Analysis of various data security techniques of steganography: A survey. Information Security Journal: A Global Perspective, 30(2), 63–87.
4.
Zurück zum Zitat Marqas, R. B., Almufti, S. M., & Ihsan, R. R. (2020). Comparing symmetric and asymmetric cryptography in message encryption and decryption by using AES and RSA algorithms. Xi’an Jianzhu Keji Daxue Xuebao/Journal of Xi’an University of Architecture & Technology, 12, 3110–3116. Marqas, R. B., Almufti, S. M., & Ihsan, R. R. (2020). Comparing symmetric and asymmetric cryptography in message encryption and decryption by using AES and RSA algorithms. Xi’an Jianzhu Keji Daxue Xuebao/Journal of Xi’an University of Architecture & Technology, 12, 3110–3116.
5.
Zurück zum Zitat Rehman, M. U., Shafique, A., Khalid, S., & Hussain, I. (2021). Dynamic substitution and confusion-diffusion-based noise-resistive image encryption using multiple chaotic maps. IEEE Access, 9, 52277–52291.CrossRef Rehman, M. U., Shafique, A., Khalid, S., & Hussain, I. (2021). Dynamic substitution and confusion-diffusion-based noise-resistive image encryption using multiple chaotic maps. IEEE Access, 9, 52277–52291.CrossRef
6.
Zurück zum Zitat Beg, S., Ahmad, N., Anjum, A., Ahmad, M., Khan, A., Baig, F., & Khan, A. (2020). S-box design based on optimize LFT parameter selection: A practical approach in recommendation system domain. Multimedia Tools and Applications, 79(17), 11667–11684.CrossRef Beg, S., Ahmad, N., Anjum, A., Ahmad, M., Khan, A., Baig, F., & Khan, A. (2020). S-box design based on optimize LFT parameter selection: A practical approach in recommendation system domain. Multimedia Tools and Applications, 79(17), 11667–11684.CrossRef
7.
Zurück zum Zitat Alzaidi, A. A., Ahmad, M., Doja, M. N., Al Solami, E., & Beg, M. S. (2018). A new 1D chaotic map and $\beta $-hill climbing for generating substitution-boxes. IEEE Access, 6, 55405–55418.CrossRef Alzaidi, A. A., Ahmad, M., Doja, M. N., Al Solami, E., & Beg, M. S. (2018). A new 1D chaotic map and $\beta $-hill climbing for generating substitution-boxes. IEEE Access, 6, 55405–55418.CrossRef
8.
Zurück zum Zitat Alrikabi, H. T., & Hazim, H. T. (2021). Enhanced data security of communication system using combined encryption and steganography. International Journal of Interactive Mobile Technologies, 15(16), 145. Alrikabi, H. T., & Hazim, H. T. (2021). Enhanced data security of communication system using combined encryption and steganography. International Journal of Interactive Mobile Technologies, 15(16), 145.
9.
Zurück zum Zitat Dalal, M., & Juneja, M. (2021). Steganography and steganalysis (in digital forensics): A cybersecurity guide. Multimedia Tools and Applications, 80(4), 5723–5771.CrossRef Dalal, M., & Juneja, M. (2021). Steganography and steganalysis (in digital forensics): A cybersecurity guide. Multimedia Tools and Applications, 80(4), 5723–5771.CrossRef
10.
Zurück zum Zitat Tehranipoor, M., Pundir, N., Vashistha, N., & Farahmandi, F. (2023). Embedded Watermarks. Hardware Security Primitives (pp. 185–211). Springer.CrossRef Tehranipoor, M., Pundir, N., Vashistha, N., & Farahmandi, F. (2023). Embedded Watermarks. Hardware Security Primitives (pp. 185–211). Springer.CrossRef
11.
Zurück zum Zitat Saravanan, M., & Priya, A. (2019). An algorithm for security enhancement in image transmission using steganography. Journal of the Institute of Electronics and Computer, 1(1), 1–8.CrossRef Saravanan, M., & Priya, A. (2019). An algorithm for security enhancement in image transmission using steganography. Journal of the Institute of Electronics and Computer, 1(1), 1–8.CrossRef
12.
Zurück zum Zitat Wazirali, R., Alasmary, W., Mahmoud, M. M., & Alhindi, A. (2019). An optimized steganography hiding capacity and imperceptibly using genetic algorithms. IEEE Access, 7, 133496–133508.CrossRef Wazirali, R., Alasmary, W., Mahmoud, M. M., & Alhindi, A. (2019). An optimized steganography hiding capacity and imperceptibly using genetic algorithms. IEEE Access, 7, 133496–133508.CrossRef
13.
Zurück zum Zitat Wang, M.-X., Yang, H.-M., Jiang, D.-H., Yan, B., Pan, J.-S., & Liu, T. (2022). A novel quantum color image steganography algorithm based on turtle shell and LSB. Quantum Information Processing, 21(4), 1–32.MathSciNetCrossRefMATH Wang, M.-X., Yang, H.-M., Jiang, D.-H., Yan, B., Pan, J.-S., & Liu, T. (2022). A novel quantum color image steganography algorithm based on turtle shell and LSB. Quantum Information Processing, 21(4), 1–32.MathSciNetCrossRefMATH
14.
Zurück zum Zitat Khudher, I. M. (2021). LSB steganography strengthen footprint biometric template. Bocтoчнo-Eвpoпeйcкий жypнaл пepeдoвыx тexнoлoгий, 1(9–109), 58–65. Khudher, I. M. (2021). LSB steganography strengthen footprint biometric template. Bocтoчнo-Eвpoпeйcкий жypнaл пepeдoвыx тexнoлoгий, 1(9–109), 58–65.
15.
Zurück zum Zitat Hameed, M. A., Hassaballah, M., Aly, S., & Awad, A. I. (2019). An adaptive image steganography method based on histogram of oriented gradient and PVD-LSB techniques. IEEE Access, 7, 185189–185204.CrossRef Hameed, M. A., Hassaballah, M., Aly, S., & Awad, A. I. (2019). An adaptive image steganography method based on histogram of oriented gradient and PVD-LSB techniques. IEEE Access, 7, 185189–185204.CrossRef
16.
Zurück zum Zitat Patani, K., & Rathod, D. (2021). Advanced 3-Bit LSB based on data hiding using steganography. In Data Science and Intelligent Applications, Springer, Singapore 383–390. Patani, K., & Rathod, D. (2021). Advanced 3-Bit LSB based on data hiding using steganography. In Data Science and Intelligent Applications, Springer, Singapore 383–390.
17.
Zurück zum Zitat Wang, J., Zhang, L. Y., Chen, J., Hua, G., Zhang, Y., & Xiang, Y. (2019). Compressed sensing based selective encryption with data hiding capability. IEEE Transactions on Industrial Informatics, 15(12), 6560–6571.CrossRef Wang, J., Zhang, L. Y., Chen, J., Hua, G., Zhang, Y., & Xiang, Y. (2019). Compressed sensing based selective encryption with data hiding capability. IEEE Transactions on Industrial Informatics, 15(12), 6560–6571.CrossRef
18.
Zurück zum Zitat Zhang, H., & Hu, L. (2019). A data hiding scheme based on multidirectional line encoding and integer wavelet transform. Signal Processing: Image Communication, 78, 331–344. Zhang, H., & Hu, L. (2019). A data hiding scheme based on multidirectional line encoding and integer wavelet transform. Signal Processing: Image Communication, 78, 331–344.
19.
Zurück zum Zitat Kadhim, I. J., Premaratne, P., & Vial, P. J. (2020). Improved image steganography based on super-pixel and coefficient-plane-selection. Signal Processing, 171, 107481.CrossRef Kadhim, I. J., Premaratne, P., & Vial, P. J. (2020). Improved image steganography based on super-pixel and coefficient-plane-selection. Signal Processing, 171, 107481.CrossRef
20.
Zurück zum Zitat Zhang, Y., Luo, X., Guo, Y., Qin, C., & Liu, F. (2019). Zernike moment-based spatial image steganography resisting scaling attack and statistic detection. IEEE Access, 7, 24282–24289.CrossRef Zhang, Y., Luo, X., Guo, Y., Qin, C., & Liu, F. (2019). Zernike moment-based spatial image steganography resisting scaling attack and statistic detection. IEEE Access, 7, 24282–24289.CrossRef
21.
Zurück zum Zitat Yeung, Y., Lu, W., Xue, Y., Chen, J., & Li, R. (2019). Secure binary image steganography based on LTP distortion minimization. Multimedia Tools and Applications, 78(17), 25079–25100.CrossRef Yeung, Y., Lu, W., Xue, Y., Chen, J., & Li, R. (2019). Secure binary image steganography based on LTP distortion minimization. Multimedia Tools and Applications, 78(17), 25079–25100.CrossRef
22.
Zurück zum Zitat Jiang, C., & Pang, Y. (2020). Encrypted images-based reversible data hiding in Paillier cryptosystem. Multimedia Tools and Applications, 79(1), 693–711.CrossRef Jiang, C., & Pang, Y. (2020). Encrypted images-based reversible data hiding in Paillier cryptosystem. Multimedia Tools and Applications, 79(1), 693–711.CrossRef
23.
Zurück zum Zitat Bhardwaj, R., & Aggarwal, A. (2020). An improved block based joint reversible data hiding in encrypted images by symmetric cryptosystem. Pattern Recognition Letters, 139, 60–68.CrossRef Bhardwaj, R., & Aggarwal, A. (2020). An improved block based joint reversible data hiding in encrypted images by symmetric cryptosystem. Pattern Recognition Letters, 139, 60–68.CrossRef
24.
Zurück zum Zitat Shaji, C., & Sam, I. S. (2021). Dual encoding approach with sequence folding for reversible data hiding in dual stego images. Multimedia Tools and Applications, 80(9), 13595–13614.CrossRef Shaji, C., & Sam, I. S. (2021). Dual encoding approach with sequence folding for reversible data hiding in dual stego images. Multimedia Tools and Applications, 80(9), 13595–13614.CrossRef
25.
Zurück zum Zitat Lu, W., Zhang, J., Zhao, X., Zhang, W., & Huang, J. (2020). Secure robust JPEG steganography based on autoencoder with adaptive BCH encoding. IEEE Transactions on Circuits and Systems for Video Technology., 31, 2902–2922. Lu, W., Zhang, J., Zhao, X., Zhang, W., & Huang, J. (2020). Secure robust JPEG steganography based on autoencoder with adaptive BCH encoding. IEEE Transactions on Circuits and Systems for Video Technology., 31, 2902–2922.
26.
Zurück zum Zitat Lu, T. C., Chang, T. C., & Shen, J. J. (2020). An effective maximum distortion controlling technology in the dual-image-based reversible data hiding scheme. IEEE Access, 8, 90824–90837.CrossRef Lu, T. C., Chang, T. C., & Shen, J. J. (2020). An effective maximum distortion controlling technology in the dual-image-based reversible data hiding scheme. IEEE Access, 8, 90824–90837.CrossRef
27.
Zurück zum Zitat Abualigah, L., Diabat, A., Mirjalili, S., Abd Elaziz, M., & Gandomi, A. H. (2021). The arithmetic optimization algorithm. Computer methods in applied mechanics and engineering, 376, 113609.MathSciNetCrossRefMATH Abualigah, L., Diabat, A., Mirjalili, S., Abd Elaziz, M., & Gandomi, A. H. (2021). The arithmetic optimization algorithm. Computer methods in applied mechanics and engineering, 376, 113609.MathSciNetCrossRefMATH
28.
Zurück zum Zitat Zhang, L., Abdullahi, S. M., He, P., & Wang, H. (2022). Dataset mismatched steganalysis using subdomain adaptation with guiding feature. Telecommunication Systems, 80(2), 263–276.CrossRef Zhang, L., Abdullahi, S. M., He, P., & Wang, H. (2022). Dataset mismatched steganalysis using subdomain adaptation with guiding feature. Telecommunication Systems, 80(2), 263–276.CrossRef
29.
Zurück zum Zitat Holub, V., & Fridrich, J. (2013). Digital image steganography using universal distortion. in Proceedings of the First ACM Workshop on Information Hiding and Multimedia Security, New York, NY, 59–68. Holub, V., & Fridrich, J. (2013). Digital image steganography using universal distortion. in Proceedings of the First ACM Workshop on Information Hiding and Multimedia Security, New York, NY, 59–68.
30.
Zurück zum Zitat Qiao, T., Wang, S., Luo, X., & Zhu, Z. (2021). Robust steganography resisting JPEG compression by improving selection of cover element. Signal Processing, 183, 108048.CrossRef Qiao, T., Wang, S., Luo, X., & Zhu, Z. (2021). Robust steganography resisting JPEG compression by improving selection of cover element. Signal Processing, 183, 108048.CrossRef
31.
Zurück zum Zitat Zhao, Z., Guan, Q., Zhang, H., & Zhao, X. (2018). Improving the robustness of adaptive steganographic algorithms based on transport channel matching. IEEE Transactions on Information Forensics and Security, 14(7), 1843–1856.CrossRef Zhao, Z., Guan, Q., Zhang, H., & Zhao, X. (2018). Improving the robustness of adaptive steganographic algorithms based on transport channel matching. IEEE Transactions on Information Forensics and Security, 14(7), 1843–1856.CrossRef
32.
Zurück zum Zitat Tao, J., Li, S., Zhang, X., & Wang, Z. (2018). Towards robust image steganography. IEEE Transactions on Circuits and Systems for Video Technology, 29(2), 594–600.CrossRef Tao, J., Li, S., Zhang, X., & Wang, Z. (2018). Towards robust image steganography. IEEE Transactions on Circuits and Systems for Video Technology, 29(2), 594–600.CrossRef
33.
Zurück zum Zitat Muralidharan, T., Cohen, A., Cohen, A., & Nissim, N. (2022). The infinite race between steganography and steganalysis in images. Signal Processing, 201, 108711.CrossRef Muralidharan, T., Cohen, A., Cohen, A., & Nissim, N. (2022). The infinite race between steganography and steganalysis in images. Signal Processing, 201, 108711.CrossRef
34.
Zurück zum Zitat Guo, L., Ni, J., & Shi, Y. Q. (2014). Uniform embedding for efficient JPEG steganography. IEEE Transactions on Information Forensics and Security, 9(5), 814–825.CrossRef Guo, L., Ni, J., & Shi, Y. Q. (2014). Uniform embedding for efficient JPEG steganography. IEEE Transactions on Information Forensics and Security, 9(5), 814–825.CrossRef
35.
Zurück zum Zitat Wang, Z., Yin, Z., & Zhang, X. (2018). Distortion function for JPEG steganography based on image texture and correlation in DCT domain. IETE Technical Review, 35(4), 351–358.CrossRef Wang, Z., Yin, Z., & Zhang, X. (2018). Distortion function for JPEG steganography based on image texture and correlation in DCT domain. IETE Technical Review, 35(4), 351–358.CrossRef
36.
Zurück zum Zitat Farah, M. A., Guesmi, R., Kachouri, A., & Samet, M. (2020). A new design of cryptosystem based on S-box and chaotic permutation. Multimedia Tools and Applications, 79(27), 19129–19150.CrossRef Farah, M. A., Guesmi, R., Kachouri, A., & Samet, M. (2020). A new design of cryptosystem based on S-box and chaotic permutation. Multimedia Tools and Applications, 79(27), 19129–19150.CrossRef
37.
Zurück zum Zitat Chidambaram, N., Raj, P., Thenmozhi, K., Rajagopalan, S., & Amirtharajan, R. (2019). A cloud compatible DNA coded security solution for multimedia file sharing & storage. Multimedia Tools and Applications, 78(23), 33837–33863.CrossRef Chidambaram, N., Raj, P., Thenmozhi, K., Rajagopalan, S., & Amirtharajan, R. (2019). A cloud compatible DNA coded security solution for multimedia file sharing & storage. Multimedia Tools and Applications, 78(23), 33837–33863.CrossRef
38.
Zurück zum Zitat Setyaningsih, E., Wardoyo, R., & Sari, A. K. (2020). Securing color image transmission using compression-encryption model with dynamic key generator and efficient symmetric key distribution. Digital Communications and Networks, 6(4), 486–503.CrossRef Setyaningsih, E., Wardoyo, R., & Sari, A. K. (2020). Securing color image transmission using compression-encryption model with dynamic key generator and efficient symmetric key distribution. Digital Communications and Networks, 6(4), 486–503.CrossRef
39.
Zurück zum Zitat Venkatraman, K., & Geetha, K. (2019). Dynamic virtual cluster cloud security using hybrid steganographic image authentication algorithm. Automatika časopis za automatiku, mjerenje, elektroniku, računarstvo i komunikacije, 60(3), 314–321. Venkatraman, K., & Geetha, K. (2019). Dynamic virtual cluster cloud security using hybrid steganographic image authentication algorithm. Automatika časopis za automatiku, mjerenje, elektroniku, računarstvo i komunikacije, 60(3), 314–321.
40.
Zurück zum Zitat Niyat, A. Y., Moattar, M. H., & Torshiz, M. N. (2017). Color image encryption based on hybrid hyper-chaotic system and cellular automata. Optics and Lasers in Engineering, 90, 225–237.CrossRef Niyat, A. Y., Moattar, M. H., & Torshiz, M. N. (2017). Color image encryption based on hybrid hyper-chaotic system and cellular automata. Optics and Lasers in Engineering, 90, 225–237.CrossRef
41.
Zurück zum Zitat Ahmad, M., Doja, M. N., & Beg, M. M. S. (2021). Security analysis and enhancements of an image cryptosystem based on hyperchaotic system. Journal of King Saud University-Computer and Information Sciences, 33(1), 77–85.CrossRef Ahmad, M., Doja, M. N., & Beg, M. M. S. (2021). Security analysis and enhancements of an image cryptosystem based on hyperchaotic system. Journal of King Saud University-Computer and Information Sciences, 33(1), 77–85.CrossRef
Metadaten
Titel
Secure Data Transmission Using Optimized Cryptography and Steganography Using Syndrome-Trellis Coding
verfasst von
Fredy Varghese
P. Sasikala
Publikationsdatum
28.03.2023
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2023
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-023-10298-3

Weitere Artikel der Ausgabe 1/2023

Wireless Personal Communications 1/2023 Zur Ausgabe

Neuer Inhalt