You are on page 1of 8

International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056

Volume: 05 Issue: 08 | August-2018 www.irjet.net p-ISSN: 23950072

SECURING DIGITAL IMAGE USING STENOGRAPHY AND HYBRID CRYPTOGRAPHY

1
Miss.A.Kokila., 2 Ms. Anitha Madona M.,M.Sc.,M.Phil.,
1M.phil Research Scholar, Department of computer Science ,Auxilium College (Autonomous), Gandhi Nagar,
Vellore, Tamil Nadu, India.
2 Assistant Professor, Department of Computer Science , Auxilium College(Autonomous), Vellore.

---------------------------------------------------------------------***---------------------------------------------------------------------
Abstract- decrypting the message whereas in asymmetric
cryptography different keys are used for encryption
Steganography is a method of hiding secret and decryption. Asymmetric algorithm are relatively
messages in a cover object while communication takes slower than symmetric algorithms but provides a good
place between sender and receiver. Image based security.
encryption in data transmission. At present, AES, MD5
and RSA various cryptography algorithms have been Digital images are a commonly shared and
proposed and implemented. Those algorithms are exchanged through the network. To protect the
classified into symmetric and asymmetric algorithms information from attackers and to communicate the
based on the number of keys used. Even though several information in a secure manner the two techniques
algorithms are used for data security, they are cryptography and steganography are combined.
compromise the security of the encrypted and decrypted Cryptography or secret writing involves scrambling of
image files using the hybrid algorithm. The integrity can a message or creating a digest of the message.
be checked while pre-processing the image before Steganography or covered writing means concealing
encryption. This may enhance the security of the image the message by covering it with something else.
files and the execution time of the hybrid algorithm may Cryptography also known as secret writing, is
be reduced by changing the combination of the used to cipher the information, that is it scrambles the
algorithms. The experimental result shows how of information by using a key so that a third person
hybrid algorithm improved the security of image cannot access the information without the key and its
encryption. The performances, security, computational goal is to make a data unreadable by a third party.
cost and throughput are evaluated through the NS2
based simulation on different parameters. The goals of cryptography are as follows,

Introduction: Authentication: The process of proving one's identity.

Cryptography is a technique used to avoid


Confidentiality: Ensuring that no one can read the
unauthorized access of data. It has two main
message except the intended receiver.
components the encryption algorithm, and the Key. The
strength of these encryption algorithms depends upon
Integrity: Assuring the receiver that the received
their key strength. Multiple keys can also be used for
message has not been altered in any way from the
encryption. Strong encryption algorithms and
original.
optimized key management techniques are used to
achieve confidentiality, authentication and integrity of
Non-repudiation: A mechanism to prove that the
data and to reduce the overheads of the system.
sender has really sent the message.
Cryptography is basically divided into two categories
the Symmetric Cryptography and Asymmetric New image steganography techniques are presented to
Cryptography. answer the need for software that makes optimum use of
hiding space in an image without creating any visible
In symmetric cryptography the key used to
distortions. Along with a highly secure method for
encrypt the message is the same as the key used for
randomized encoding, techniques for adaptive encoding

© 2018, IRJET.NET- All Rights Reserved Page 1


International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 05 Issue: 08 | August-2018 www.irjet.net p-ISSN: 23950072

were incorporated with the design of the software. These rearranged. The fundamental requirement is that no
techniques include capacity evaluation, minimum-error information is to be lost.
replacement, and error diffusion. It provides high
capacities for hidden data while preserving the quality Methodology for Number of Keys Used
and appearance of the image. Digital photographs are a There are some standards methods which are
commonly shared, sent, and exchanged throughout the used with cryptography such as secret key, public key,
Internet in the form of email attachments or web digital signature and hash function.
postings. However, current steganographic software
available on the market has poor support for high- Secret Key
capacity image steganography. Even worse, some
steganographic software actually distorts or degrades the Secret key cryptography used a single key for
appearance of cover images and therefore exposes the both encryption and decryption. The sender uses the
steganographic transformation the image has undergone. key to encrypt the plaintext and sends the cipher text to
the receiver. The receiver applies the same key to
STENOGRAPHY : decrypt the message and recover the plaintext. Because
a single key is used for both functions, secret key
Generally a Stegnographic system has a cover file that is cryptography is also called as symmetric encryption.
used to cover the original message and the
steganography algorithm to carry out the required object Public Key
as shown in Fig. 2.2 The result is a file called stego-file Public key cryptography has been said to be
which has the message inside it hidden. This stego file is the most significant new development in cryptography
then sent to the receiver where the receiver retrieves the in the last 300-400 years. Modern Public Key
message by applying the de-steganography. The goal of Cryptography a two-key cryptosystem is used which
modern steganography is to keep the message two parties could engage in a secure communication
undetectable. over a insecure communications channel without
having to share a secret key.

Digital Signature

The use of digital signature came from the


need of ensuring the authentication. The digital
signature is more like the stamp or signature of the
sender which is embedded together with the data and
encrypts it with the private key in order to send it to the
other party. In addition, the signature assures that any
change made to the data, that has been signed is easy to
Fig 2.2: Stenography Model detect by the receiver.

Hash Function
Methodology for Transforming Plain Text to Cipher
Text. The hash function is a one way encryption, the
hash function is a well-defined procedure or
All encryption algorithms are based on two mathematical formula that represents a small size of
general principles. Substitution, in which each element bits which is generated from a large sized file, the
in the plaintext is mapped into another element, and result of this function can be called hash code or
transposition in which elements in the plaintext are

© 2018, IRJET.NET- All Rights Reserved Page 2


International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 05 Issue: 08 | August-2018 www.irjet.net p-ISSN: 23950072

hashes. The generating of hash code is faster than other AES algorithm is a symmetric key algorithm which
methods which makes it more desirable for means the same key is used for encryption as well as
authentication and integrity. Cryptographic hash decryption of a message. Also, the encrypted text
functions are much used for digital signature which produced by the AES algorithm is the same size as the
are highly desirable for cheap constructions. The use of plain text message. The operations in the Advanced
cryptographic hash functions for message Encryption Standard algorithm take place on words of
authentication has become a standard approach in data 4 bytes long or bytes of data, which are represented
many applications, particularly internet security in the field GF(2^8), called the Galois Field. AES is
protocols. The authentication and the integrity is based on a design principle known as a Substitution
considered as a main issues in information security, permutation. AES operates on bytes of a 4×4 matrix,
when the hash code is attached to the original file, the termed the state. The Advanced Encryption Standard
users can check the authentication and integrity by cipher is specified as a number of repetitions of
applying the hash function to the secured data and then transformation rounds that converts the input plaintext
comparing the result to the sender hash code, if it’s message into the final output of cipher text message.
similar it means the message came from the original Each round in AES consists of processing steps, which
sender without being altered. If there is any change it is depends on the encryption key. A set of reverse rounds
means the data has been changed at the receiver side. are applied to decrypt encoded cipher text back into the
Hybrid Cryptography original plaintext message using the same encryption
key.
A Computer network is an interconnected group
of autonomous computing on AES, which use a well- Rivest-Shamir-Adleman (RSA)
defined, mutually agreed set of rules and conventions
known as protocols, to interact with one-another RSA is designed by Ron Rivest, Adi Shamir,
meaningfully and allow resource sharing preferably in a and Leonard Adleman in 1978. It is one of the best
predictable and controllable manner. Communication known public key cryptosystems for key exchange or
has a major impact on today’s business it is desired to digital signatures or encryption of blocks of data. RSA
communicate data with high security. With a rapid uses variable size encryption block and variable size
development of network technology, network attacks are key. It is an asymmetric (public key) cryptosystem
also versatile, that traditional encryption algorithms based on number theory, which is a block cipher
(single data encryption is not enough for today’s system. It uses two prime numbers to generate the
information security over network, so to propose this public and private keys. These two different keys are
hybrid cryptography algorithm).Cryptography is the used for encryption and decryption purpose. Sender
method that protects the data using mathematics encrypts the message using receiver public key and
encoding and decoding. Numerous cryptographic when the message gets transmited to receiver, the
algorithms were proposed to obtain security services receiver can decrypt it using his own
such as Integrity, Confidentiality and Authentication.

RSA operations can be decomposed in three broad


steps; key generation, encryption and decryption. RSA
Advance Encryption Standard (AES)
have many flaws in its design therefore not preferred
for the commercial use. When the small values of p &
AES is the Rijndael algorithm developed by two
q are selected for the designing of key the encryption
researchers Dr. Joan Daemon & Dr. Vincent Rijmen
process becomes too weak and one can be able to
from Belgium. The AES algorithm is a symmetric key
decrypt the data by using random probability theory
block cipher with a block length of 128 bits and it
and side channel attacks. On the other hand, if large p
supports for key lengths of 128 or 192 or 256 bits. The

© 2018, IRJET.NET- All Rights Reserved Page 3


International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 05 Issue: 08 | August-2018 www.irjet.net p-ISSN: 23950072

& q lengths are selected then it consumes more time Step1: Choose two large prime numbers P and Q and
and the performance gets degraded in comparison with random number
DES. Further, the algorithm also requires a similar A, B and G, R.
lengths for p & q, Padding techniques are also required Step2: Set A and B for Diffie Hellman key generation
to which increases the system’s overheads by taking Step3: R and G are automatic generated constants.
more processing time. Step4: Calculate N= P * Q.
Step5: Find Phi (N) = (P-1)*(Q-1)
Hybrid Algorithm Step6: Choose integer E, which can satisfy GCD [E, Φ
(N)] =1. Φ (N. Where 1<E< Φ (N)
Hybrid algorithms are classified into symmetric Step7: Calculate D, where E*D = 1 mod Φ (N).
and asymmetric algorithms based on the number of keys Step8: Now calculate following as public number
used. Even though several algorithms are used for data Calculate X= G^A mod R, Y= G^Bmod R
security, they compromise the security in certain period. Step9: Secret key K1 = Y^A mod R, K2 = X^B mod
Hybrid technique is to combine the several secure R.
algorithms to provide a highly secure environment for Step10: Encrypt message using Hybrid Cryptography
data transmission. The algorithms combined are AES algorithm, C1= (M ^ E) modN.
symmetric cryptographic algorithm, RSA asymmetric Step11: X-OR between C1 and key K1, S= C1⊕K1
algorithm and MD5 hashing algorithm. The process of Step12: At receiver side X-OR is between S
hiding text into the image using LSB substitution andKeyK2, C1= S ⊕K2.
technique ,replace the data with LSB of the cover image. Step13: Decrypt message using Hybrid algorithm M=
This method ensures data holding capacity with (C1^ D) mod N
negligible compromise on the image and quality.

RESULT ANALYSIS:
Proposed Algorithm on the Sender Side Performance

The encryption of the plain image on the sender AES is the successor of RSA as standard
side to performs operations on the plaintext. Encryption: symmetric encryption algorithm. AES uses keys of 1024
Take an image as input. Calculate its Height (H) and bits, although, 128 bit keys provide sufficient strength
Width (W) of the input image. Find (H mod 8) and (W today. It uses 128 bit blocks, and is efficient in both
mod 8), if they are equal to zero. If encryption is software and hardware implementations. To evaluate
successful it can send a flat area and boundary area, if the performance of the compared RSA and AES
not able to encrypt the image it can resend to the cover algorithms. In the section showed the simulation results
image. Fixed block size of 128 bits, and a key size obtained by running the four compared encryption
of 128, 192, or 256 bits get encrypted image and algorithms using different MoRSA. Different load have
applies the 2 bit rotation algorithm on encrypted been used to determine the processing power and
image and after that apply AES algorithm for better performance of the compared algorithms.
security provide to the data area. The reversed area to
restore the bits and image pixels. Data embedded the
based on key authentication using RSA. Finally
authentication to verify the reserved area data and Flat
area data verified. Dynamic authentication provide to
the high level data security.

Proposed Algorithm

© 2018, IRJET.NET- All Rights Reserved Page 4


International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 05 Issue: 08 | August-2018 www.irjet.net p-ISSN: 23950072

Performance of AES, RSA and Proposed Algorithm

Table 5.3 Security of AES, RSA and Proposed


Algorithm

Performance

Encryption and decryption Performance taken


by Proposed for both encryption and decryption
process is much higher compare to the performance
taken by AES and RSA algorithm. RSA algorithm Fig. 5.3 Security
takes much longer time compare to time taken by
AES. Encryption and decryption of security taken by
Proposed for both encryption and decryption process is
much higher compare to the security taken by AES and
Security RSA algorithm. RSA algorithm takes much longer
time compare to time taken by AES.
Since the security features of each algorithm as
their strength against cryptographic attacks is already 5.2.4 Computation Cost
known and discussed. The chosen factor here to
determine the performance is the algorithm's speed to
encrypt/decrypt data blocks of various sizes.

© 2018, IRJET.NET- All Rights Reserved Page 5


International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 05 Issue: 08 | August-2018 www.irjet.net p-ISSN: 23950072

AES and RSA key generation involves primarily RSA algorithm.RSA algorithm takes much longer
testing, which is an expensive operation. Basic RSA, time compare to time taken by AES.
prime tests are probabilistic, which means that the
execution times are not always the same and CONCLUSION
occasionally can be very long. The required time to find A robust security protocol for cryptography is
proper primes increases polynomial with the size of the proposed. It is designed in order to solve several
searched prime. problems as practical implementation, short response
time, efficient computation and the strength of
cryptosystem. The proposed hybrid protocol tries to
trap the intruder by splitting the plaintext and then
applies two different techniques. First, it takes the
advantages of the combination of both Symmetric and
Asymmetric cryptographic techniques using both AES
and RSA algorithms. Second, XOR-DUAL RSA is
used since it is more robust and can not be easily
attacked. In addition, Hashing is also used for data
integrity using MD5 to be ensured that the original text
is not being altered in the communication medium. The
attractiveness of the proposed protocol, compared to
other existing security protocols, is that it appears to
offer better security for a shorter encryption and
decryption time, and smallest cipher text size. There
by, reducing processing overhead and achieving lower
memory consumption that is appropriate for all
applications.

A novel security protocol is designed for


enhancing the security. The proposed hybrid algorithm is
Table 5.4 Computation Cost of AES, RSA and
more secure against fundamental attacks that were faced
Proposed Algorithm
when AES algorithm was used alone. The proposed
methodology enhances security by adding MD5
algorithm and integrating the AES algorithm into RSA
structure with hashing. The experimental result to
increase the throughput and Security. The minimum
security level compare to AES and RSA to increase the
hash value

Future Work

Implementation of Steganography and


Cryptography together were performed with text and
images, but this method can be further extended to
Lempel-Ziv-Welch algorithm implementation of audio,
Fig. 5.4 Computation Cost
video as well as there by adding up the security,
Encryption and decryption of computation cost taken by complexity of time in the audio and video processing.
Proposed for both encryption and decryption process is This may enhance the security of the digital
much higher compare to the security taken by AES and multimedia audio, video files and the execution time of

© 2018, IRJET.NET- All Rights Reserved Page 6


International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 05 Issue: 08 | August-2018 www.irjet.net p-ISSN: 23950072

the may be reduced by changing the combination of the 8. Hung-Min Sun, Mu-En Wu, Wei-Chi Ting, and
algorithms. M Jason Hinek. “Dual RSA and its security
analysis on InformationTheory” IEEE
Transactions on, 53(8):2922–2933, 2007.
REFERENCES: 9. Stefan Tillich. “Accelerating AES using
instruction set extensions for elliptic
curvecryptography”. In Computational Science
1. Dan Boneh and Glenn Durfee. “Cryptanalysis of and ItsApplications–ICCSA 2005, pages 665–
RSA withprivate key in Information Theory”, 675. Springer, 2005.
IEEETransactions on, 46(4):1339–1349, 2000
10. Shi-hai Zhu. “Research of hybrid cipher
2. Ravi Kishore Kodali and NVS Narasimha algorithm map application to hydraulic
Sarma. “Energyefficient RSA encryption using information transmission”. InElectronics,
elliptic curve diffie hellman”. In Emerging Communications and Control (ICRSA),
Researchin Electronics, Computer Science and 2011International Conference on, pages 3873–
Technology,volume248, pages 471–478. 3876. IEEE, 2011
Springer, 2014.

3. N. Kumar. “A secure communication wireless


sensornetworks through hybrid (AES+RSA)
algorithm”. von LAPLAMBERT Academic
Publishing, 386, 2012.

4. Mewada, Shivlal, Pradeep Sharma, and S. S.


Gautam. “Classification of Efficient Symmetric
Key CryptographyAlgorithms” International
Journal of Computer Science and Information
Security, Vol-14, No-2 (2016): 105-110.

5. T. R. Mahesh M. J. Dubal and P. A. Ghosh.


“Design of a newsecurity protocol using hybrid
cryptography algorithms”.InProceedings of 3rd
International Conference on
ElectronicsComputer Technology (ICECT), 5),
year 2010.

6. Wuling Ren and Zhiqian Miao. “A hybrid


encryptionalgorithm based on DES and RSA in
Bluetooth communication”.InModelling,
Simulation and Visualization
Methods(WMSVM), 2010 Second International
Conference on, pages221–225. IEEE, 2010.

7. S Subasree and NK Sakthivel. “Design of a new


securityprotocol using hybrid cryptography”.

© 2018, IRJET.NET- All Rights Reserved Page 7


International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 05 Issue: 08 | August-2018 www.irjet.net p-ISSN: 23950072

© 2018, IRJET.NET- All Rights Reserved Page 8

You might also like