PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Least Significant Bit Steganography using Hitzl-Zele Chaotic Map

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
We propose a novel least significant bit steganography algorithm based on a Hitzl-Zele chaotic function. On the first step a pseudorandom generator is constructed for chaotic pixel selection for hiding the secret message. Exact study has been provided on the novel scheme using visual inspection, peak signal-to-noise ratio, and histogram analysis. The experimental data show excellent performance of the novel stego technique.
Rocznik
Strony
417--422
Opis fizyczny
Bibliogr. 30 poz., il., tab., wykr.
Twórcy
autor
  • Department of Computer Informatics, Konstantin Preslavsky University of Shumen, 9712 Shumen, Bulgaria
autor
  • Department of Computer Informatics, Konstantin Preslavsky University of Shumen, 9712 Shumen, Bulgaria
Bibliografia
  • [1] Alvarez, G., Li, S. (2006) Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems, International Journal of Bifurcation and Chaos, 16, 2129-2151.
  • [2] Amirtharajan, R., Rayappan, J.B.B. (15 June 2012), An intelligent chaotic embedding approach to enhance stego-image quality, Information Sciences, Volume 193, Pages 115-124
  • [3] M. Andrecut, Logistic Map as a Random Number Generator, International Journal of Modern Physics B, 12 (1999), 921-930.
  • [4] Aziz, M., Tayarani-N, M.H., and Afsar, M. (2015), A cycling chaosbased cryptic-free algorithm for image steganography, Nonlinear Dynamics, 80 (3), 1271-1290.
  • [5] Dăscălescu, A., Boriga, R.E., Diaconu, A., Study of a New Chaotic Dynamical System and Its Usage in a Novel Pseudorandom Bit Generator, Mathematical Problems in Engineering, 2013 (2013), Article ID 769108, 1-10.
  • [6] Diaconu, A.V. (2015), A Parallel Architecture Design for Ultra-Fast Image Encryption within WMSNS, Proceedings of the Romanian Academy, Series A 16 (SI), 313-320.
  • [7] François, M., D. Defour, P. Berthom´e, A Pseudo-Random Bit Generator Based on Three Chaotic Logistic Maps and IEEE 754-2008 Floating-Point Arithmetic, Lecture Notes in Computer Science, 8402 (2014), 229-247.
  • [8] François, M., T. Grosges, D. Barchiesi, R. Erra, Pseudo-Random Number Generator Based on Mixing of Three Chaotic Maps, Communications in Nonlinear Science and Numerical Simulation, 19 (2014), 887-895.
  • [9] Fridrich, J. (1998), Symmetric Ciphers Based on Two-Dimensional Chaotic Maps. Int. J. Bifurcation Chaos, 8, 1259-1284.
  • [10] Hitzl, D.L., Zele, F. (1985), An exploration of the H´enon quadratic map, Physica D: Nonlinear Phenomena, Volume 14, Issue 3, Pages 305-326.
  • [11] Marsaglia, G. DIEHARD: a Battery of Tests of Randomness, http://www.fsu.edu/pub/diehard/.
  • [12] Nassar, S.S., Ayad, N.M., Kelash, H.M., El-sayed, H.S., El-Bendary, M.A.M., Abd El-Samie, F.E., Faragallah, O.S. (2016), Secure Wireless Image Communication Using LSB Steganography and Chaotic Baker, Ciphering Wireless Personal Communications, 91 (3), pp. 1023-1049.
  • [13] Nithin Kumar, S.S.V., Charan, G.S., Karthikeyan, B., Vaithiyanathan, V., Rajasekhar Reddy, M. (2016), A hybrid approach for data hiding through chaos theory and reversible integer mapping, Advances in Intelligent Systems and Computing, 412, pp. 483-492.
  • [14] Parvees, M.Y.M., Samath, J.A., Kaspar Raj, I., Madhavan Nirmal, R. (2017), Chaos-based steganocryptic approach to protect medical images with text data of patients, Journal of Medical Imaging and Health Informatics, 7 (1), pp. 118-125.
  • [15] Pichler, F. and Scharinger, J. (1995), Ciphering by Bernoulli-shifts in finite Abelian groups, Contributions to General Algebra, Vol. 9, eds. Kaiser, H.K., Muller, W.B. and Pilz G.F., A-4040 Linz, 249-256.
  • [16] Pichler, F. and Scharinger, J. (1995), Finite dimensional generalized Baker dynamical systems for cryptographic applications, Lecture Notes in Computer Science, Vol. 1030, 465-476.
  • [17] Rajendran, S., Doraipandian, M. (2017), Chaotic Map Based Random Image Steganography Using LSB Technique, International Journal of Network Security, Vol.19, No.4, 593-598.
  • [18] Ranjith Kumar, R., Jayasudha, S., Pradeep, S. (2016), Efficient and secure data hiding in encrypted images, A new approach using chaos Information Security Journal, 25 (4-6), pp. 235-246.
  • [19] Saha, P., Stragatz, S.H. (1995), The Birth of Period Three, Mathematics Magazine, 68 (1), pp. 42-47.
  • [20] Saturday, J.C., Udofia, K.M., and Jimoh, A.J. (2016), Design of Dual Band Microstrip Antenna Using Reactive Loading Technique, Mathematical and Software Engineering, 2 (2), 114-121.
  • [21] Rukhin, A., J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo (2010), “A Statistical test suite for random and pseudorandom number generators for cryptographic application,” NIST Special Publication 800-22, Revision 1a (Revised: April 2010), Lawrence E. Bassham III, http://csrc.nist.gov/rng/.
  • [22] Stoyanov, B., Kordov, K., Novel Image Encryption Scheme Based on Chebyshev Polynomial and Duffing Map, The Scientific World Journal 2014, Article ID 283639, 2014, 1-11.
  • [23] Stoyanov, B., Kordov, K., A Novel Pseudorandom Bit Generator Based on Chirikov Standard Map Filtered with Shrinking Rule, Mathematical Problems in Engineering 2014, Article ID 986174, 2014, 1-4.
  • [24] Stoyanov, B., Kordov, K., A Novel Secure Pseudo-Random Number Generation Scheme Based on Two Tinkerbell Maps, submitted, under review.
  • [25] Stoyanov, B., Kordov, K., Novel Zaslavsky Map Based Pseudorandom Bit Generation Scheme, Applied Mathematical Sciences, Vol. 8, 2014, no. 178, 8883-8887, http://dx.doi.org/10.12988/ams.2014.410879.
  • [26] Stoyanov, B.P., Zhelezov, S.K., Kordov, K.M. (2016), Least significant bit image steganography algorithm based on chaotic rotation equations, Comptes Rendus de L’Academie Bulgare des Sciences, 69 (7), 845-850.
  • [27] Sun, F., Liu, S., Cryptographic pseudo-random sequence from the spatial chaotic map, Chaos, Solitons & Fractals, 41 (2009), 2216-2219.
  • [28] Walker, J., ENT: a pseudorandom number sequence test program, http://www.fourmilab.ch/random/.
  • [29] Yang, C, Liu, F., Lian, S., Luo, X., Wang, D. (2012), Weighted Stego-Image Steganalysis of Messages Hidden into Each Bit Plane. Comput J., 55, 717-727.
  • [30] IEEE Computer Society (2008), 754-2008 - IEEE Standard for Floating-Point Arithmetic, Revision of ANSI/IEEE Std 754-1985, DOI: 10.1109/IEEESTD.2008.4610935.
Uwagi
PL
Opracowanie ze środków MNiSW w ramach umowy 812/P-DUN/2016 na działalność upowszechniającą naukę (zadania 2017).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-db1848e8-7941-4230-aa4d-f61fc7f9f2dc
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.