Enhancing Secured Data Hiding Using Dynamic Digital Signature for Authentication Purpose

Authors

  • Erfaneh Noroozi Advanced Informatics School (AIS), Universiti Teknologi Malaysia, Kuala Lumpur, Malaysia
  • Salwani Mohd Daud Advanced Informatics School (AIS), Universiti Teknologi Malaysia, Kuala Lumpur, Malaysia
  • Ali Sabouhi Software Engineering of Computer Science Kuala Lumpur, Malaysia

DOI:

https://doi.org/10.11113/jt.v68.2907

Keywords:

Digital signature, hashed message, embedded image, image steganography

Abstract

As a significant verification method, digital signature algorithm introduces a technique to endorse what the contents of the message. This message has not been altered throughout the communication process. Due to this, it increases the receiver confidence that the message was unchanged. However, two issues that required to be addressed are large size of the ciphered data in digital signature and making it closer to the original file.  The objective of this paper is to present the adoption of digital signature as a stegano-image into the main image and the LSB steganographic method is capable to increase the security. The benefits of this encryption algorithm are computational efficiency, digital signature with the size as small as 8 bytes and minimize bandwidth in comparison with other digital signature methods. In messages with the sizes smaller than 1600 bytes, the hashed file reduces the original file up to 8.51%.

References

Atkin, S. and Yan, S. 2005. Constructing Dynamic Multilingual Pages in a Web Portal. Proceeding of U.S. Patent Application. 11/089: 393–399.

Bellare, M., Micciancio, D. and Warinschi, B. 2003. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. Proceedings of Advances in Cryptology—Eurocrypt Springer Berlin Heidelberg. 614–629.

Coleman, S., de la Iglesia, E., Khasgiwala, A., King, S., and Lowe, R. 2010. Verifying Captured Objects Before Presentation Proceedings of U.S. Patent. Washington, DC. No. 7,774,604.

Fiat, A. and Shamir A. 1986. How To Prove Yourself: Practical Solutions to Identiï¬cation and Signature Problem. Crypto’86, LNCS 0263. Springer-Verlag. 186–194,

Hess, F. 2002. Efficient Identity Based Signature Schemes Based on Pairings. Selected Areas in Cryptography (SAC’02), LNCS 2595. Springer-Verlag. 310–324,

Hmood, A., Zaidan, K., Zaidan B. B., Zaidan A. A. and Jalab, H. A. 2010. An Overview on Hiding Information Technique in Images. Journal of Applied Sciences. 10: 2094–2100

Jarvinen, K., Tommiska, M., and Skytta, J. 2005. Hardware Implementation Analysis of The MD5 Hash Algorithm. Proceedings of the 38th Annual Hawaii International Conference on System Sciences (HICSS 05). 298a.

Jansirani, A. 2011. Hi-Tech Authentication for Palette Images using Digital Signature and Data Hiding. The International Arab Journal of Information Technology. 8(2): 117–123.

Kae-por, F. C. 2008. U.S. Patent. No. 7,328,344. Washington, DC: U.S. Patent and Trademark Office.

Kang, J. 2003. Mobile Communication System Having Multi-Band Antenna. U.S. Patent. 6,662(.21).

Keromytis, A. D. 2010. Voice-Over-IP Security: Research and Practice. IEEE Security & Privacy. 8(2): 76–78.

Merkle, R. 1979. Secrecy, Authentication and Public Key Systems/ A Certiï¬ed Digital Signature. Ph.D. dissertation, Dept. of Electrical Engineering, Stanford University.

Naji, A. W., Hameed, S. A., Zaidan, B. B., Al-Khateeb, W. F., Khalifa, O. O., Zaidan, A. A., & Gunawan, T. S. 2009. Novel Framework for Hidden Data in the Image Page within Executable File Using Computation between Advanced Encryption Standard and Distortion Techniques. (IJCSIS) International Journal of Computer Science and Information Security. 3(1).

Naji, A. W., Gunawan, T. S., Zaidan, A. A., Zaidan, B. B., Al-Khateeb, W. F., & Hameed, S. A. (2009). New Approach of Hidden Data In The Portable Executable File Without Change the Size of Carrier File Using Statistical Technique. International Journal of Computer Science and Network Security (IJCSNS). 9(7): 218–224.

Noroozi, E., Salwani, M., Sabouhi, A., Hafiza, A. 2012. A New Dynamic Hash Algorithm in Digital Signature. Procs. of Advanced Machine Learning Technologies and Applications, Springer-Verlag Berlin Heidelberg. 583–589.

Noroozi, E., Salwani, M., Sabouhi, A and M., SalehNamadi. 2012. New Implementation of Hashing and Encoding in Digital Signature, International Conference on Security Science and Technology–ICSST. Hong Kong. 29: 50–54.

Sakai R., Ohgishi K., and Kasahara M. 2000. Cryptosystems Based On Pairing. 2000 Symposium on Cryptography and Information Security (SCIS’00). Okinawa, Japan. 26–28.

Serret A., Gilles B. 2012. Methods And Systems For Encoding And Protecting Data Using Digital Signature And Watermarking Techniques. U.S. Patent. No. 8,099,601. 17 Jan. 2012.

Shamir A. 1984. Identity-Based Cryptosystems And Signature Scheme. CRYPTO’84, LNCS 196. Springer-Verlag. 47–53,

Zaidan, A. A., Zaidan, B. B., Abdulrazzaq, M. M., Raji, R. Z., & Mohammed, S. M. 2009. Implementation Stage For High Securing Cover-File Of Hidden Data Using Computation Between Cryptography And Steganography. International Association of Computer Science and Information Technology (IACSIT). 19: 482–489.

Wang, C. Ming., Wu, N. Tsai, Hwang, C.S. 2008. A high quality steganographic method with pixel-value differencing and modulus function. The Journal of Systems and Software. 81(1): 150–158.

Chang, C.C., Chen, T.S., Chung, L.Z. 2002. A Steganographic Method Based Upon JPEG And Quantization Table Modification, Information Sciences. 141: 123–138.

Chang, C.C., Tseng, H.W. 2004. A Steganographic Method for Digital Images Using Side Match. Pattern Recognition Letters, 25(2004): 1431–1437.

Wu , D.C., Tsai, W.H. 2003. A Steganographic Method for Images by Pixel-Value Differencing. Pattern Recognition Letters, 24(2003): 1613–1626.

Satish, K. T. Jayakar, Madhavi, Charles, Tobin K. and Murali, K. 2004. Chaos Based Spread Spectrum Image Steganography. IEEE Transactions on Consumer 588 Electronics. 50(2): 587–590.

Hossain, M., Haque, S.A. and Sharmin, F. 2009. Variable Rate Steganography in Gray Scale Digital Images Using Neighborhood Pixel Information, Proceedings of 2009, 12th International Conference on Computer and Information Technology (ICCIT 2009), Dhaka, Bangladesh. 21–23.

Downloads

Published

2014-04-27

How to Cite

Enhancing Secured Data Hiding Using Dynamic Digital Signature for Authentication Purpose. (2014). Jurnal Teknologi, 68(2). https://doi.org/10.11113/jt.v68.2907