ISSN: 2229-371X

All submissions of the EM system will be redirected to Online Manuscript Submission System. Authors are requested to submit articles directly to Online Manuscript Submission System of respective journal.

A Proficient mode to Transmit Secure Large Size Data with Authentication & Integrity using Double –EHDES over Teeming Channel

Ramveer Singh*1, Sanjive Tyagi 2, Awakash Mishra3, Akshay Tyagi4, Deo Brat Ojha5
  1. Deptt. of Information Technology, R.K.G.Institute of Technology, Gzb., U.P.(India), (Research Scholar Singhania University, jhunjhunu, Rajsthan)
  2. Deptt. of M.C.A., Radha Govind Engineering College, Meerut, U.P. (India), (Research Scholar Singhania University, jhunjhunu, Rajsthan)
  3. Department of M.C.A, Raj Kumar Goel Engineering College, Ghaziabad, U.P.,INDIA (Research Scholar Singhania University, Jhunjhunu, Rajsthan)
  4. Gradute School of Business & Administration, Greater Noida, U.P., INDIA (Research Scholar Mewar University, Chittorgarh, Rajasthan))
  5. Deptt. Of mathematics, R. K. G. Institute of Technology, Gzb., U.P.(India),
Corresponding Author: Ramveer Singh, E-mail: ramveersingh_rana@yahoo.co.in
Related article at Pubmed, Scholar Google

Visit for more related articles at Journal of Global Research in Computer Sciences

Abstract

In this paper, we presents a Proficient mode to Transmit Secure Large Size Data with Authentication & Integrity using Double – EHDES over Teeming Channel. This approach really enhances the capability and maximum utilization of busy channel. A complete transmission is always based upon correctness and delivery on time and the massage transmission is too much sensitive and crucial. In this paper, we establish the complete arrangement of combination of encryption and compression with double EHDES while transmitting over media.A lossless compression provides us integrity. Fuzzy error correction provides error less message over noisy channel.

Keywords

Double - EHDES, Cryptography, Stegnography, Compression, Image File, Error Correction Code.

INTRODUCTION

Steganalysis is a technology which determines the presence of a hidden message or image in cover image and attempt to disclose the actual contents of this message [1].A more erudite method of steganography is by merging the two techniques to produce more security to secure data transmission such that if intruders detect the presence of data even then message cannot be decode without the knowledge of key.
The most common stegno method is the LSB approach, or Least Significant Bit. As we know digital pixels are represented by three colors: red, green and blue. These colors together form digital pictures or video. Each color of every pixel requires 1 byte or 8 bits of information. Since the first bit is the ―least significant‖ or carries the least amount of importance in the byte, this steganographic technique chooses to overwrite the first bit of successive bytes until the entire secret message is embedded into the original source file, or the cover data. Since we have only modified the least significant bits of a portion of the source file, the human eye should not be able to detect the degradation in the picture or video [2].

PRELIMINARIES

1. Stegnography:

Steganography is a technique used to embed secret information into non-secret information, preventing the message from being detected by non-authorized people.[3]
The purpose of steganography is to hide the very presence of communication by embedding messages into innocuous-looking cover objects, such as digital images. To accommodate a secret message, the original cover image is slightly modified by the embedding algorithm to obtain the stego image. The embedding process usually incorporates a secret stego-key that governs the embedding process and it is also needed for the extraction of the hidden message [4].
There are three basic views behind hiding information. The first is capacity, which is the amount of information that can be embedded within the cover file. An information-hiding algorithm has to be able to compactly store a message within a file. Next is security, which refers to how a third-party can detect hidden information within a file. Intuitively, if a message is to be hidden, an ideal algorithm would store information in a way that was very hard to notice. High security layers have been proposed through three layers to make it difficult to break through the encryption of the input data and confuse steganalysis too. Various encryption techniques like cryptography, digital watermarking, steganography etc have already been introduced in attempt to address these growing concerns [5].
Steganography have four application areas:
Copyright Protection. It has security, invisibility and robustness requirements. Watermark techniques fit in this area.
Authentication. It has security and invisibility requirements. Digital signature fits in this area.
Secret and Invisible Communication. It has requirements for security, invisibility and insertion of high volumes of secret data. [6]

2. Cryptography

Cryptography is a branch of applied mathematics that aims to add security in the ciphers of any kind of messages. Cryptography algorithms use encryption keys, which are the elements that turn a general encryption algorithm into a specific method of encryption. The data integrity aims to verify the validity of data contained in a given document. [7]

DEFINITION:

image

2.1 EHDES

In Enhanced Data Encryption Standard (EHDES), we use the block ciphering of data and a symmetric key. As traditional Data Encryption Standard (DES), we also break our data into 64-Bit blocks and use a symmetric key of 56-Bit.
image

3.1 Enhanced Data Encryption Standard (EHDES)

Enhanced Data Encryption Standard (EHDES) having three phases.
three phases. 1. Key Generation. 2. Encryption on Input Data. 3. Decryption on Input Cipher.

3.1.1 Key Generation

image
Figure 3: Process of new generated key (Knew i) of EHDES.
In this phase of EHDES, We moderate the initial 56 Bit key using Random Number Generator (RNG) for every block of message (M1, M2, M3 ...Mn). The new generated 56 Bit keys (Knew1, Knew2, Knew3................ Knew n) from initial key K is used for encryption and decryption for each block of data. For new keys, we generate a random number and implement a function F on generated random number (NRNG) and the initial key K.
image
image
image
algorithm Double - EHDES in which we use generated secret key which are calculated using Double - EHDES key generation process. Secret key is used at both sender side and receiver side. Secret key are always different using Double - EHDES algorithm with modification that a mathematical function F. This function using a value depends on the decimal value of the R array of each pixel of cover image. The first letter corresponding to the first pixel and next to the second pixel and so on .
A mathematical function F is using R array of each pixel of cover image and initial key K for generating the Secret key Knew i.The encrypted code is taken digit by digit. This approach constitutes the phase one security in our work.
Now in the second phase of work, we have used Sequitur loss less compression technique to compress the encrypted text so that we can hide large amount of data in cover image.
In next phase, we have introduced the hiding of encrypted and compressed text file into any cover image.
In our work secret key are always different because we are generating randomly number based on the confidential message text and original cover image. This method is a unique to generate random number such that no one can guess the random number to crack the secret key.

A. Algorithm for encrypting the confidential message

image

B. Algorithm for compress the confidential message

image
image
– Sequitur and Error Correction Code – Fuzzy error correction code.

References

  1. Nameer N. EL-Emam, Hiding a Large Amount of Data with High Security Using Steganography Algorithm Applied Computer Science Department, Faculty of Information Technology, Philadelphia University, Jordan
  2. Alain C. Brainos, A Study Of Steganography And The Art Of Hiding Information, East Carolina University, http://www.infosecwriters.com/text_resources/pdf/steganographyDTEC6823.pdf
  3. NielsProvos, Peter Honeyman, Hide and Seek: Introduction to Steganography,IEEE Security and Privacy,Volume 1 , Issue 3 (May 2003), Pages: 32 - 44
  4. Jessica Fridrich and MiroslavGoljan, Digital image steganography using stochastic modulation, Department of Electrical and Computer Engineering, SUNY Binghamton, Binghamton, NY, 13902-6000, USA.
  5. Swarnendu Mukherjee, Swarnendu Bhattacharya, AmlanChaudhury Triple Layer Data Security ACM Ubiquity, Volume 9, Issue 17, April 29-May 5 ,2008
  6. Zhao, J. In business today and tomorrow, ACM Communications of the ACM, p. 7, 1998.
  7. Diego F. de Carvalho, Rafael Chies, Andre P. Freire, Luciana A. F. Martimiano and RudineiGoularte, Video Steganography for Confidential Documents: Integrity, Privacy and Version Control , University of Sao Paulo – ICMC, Sao Carlos, SP, Brazil, State University of Maringa, Computing Department, Maringa, PR, Brazil.
  8. Ramveer Singh , Awakash Mishra and D.B.Ojha ?An Instinctive Approach for Secure Communication – Enhanced Data Encryption Standard (EHDES)? International journal of computer science and Information technology, Sep. 2010 (Paper Acepted)
  9. D.B. Ojha, Ramveer Singh, Ajay Sharma, Awakash Mishra and Swati Garg ?An Innovative Approach to Enhance the Security of Data Encryption Scheme? International Journal of Computer Theory and Engineering, Vol. 2,No. 3, June, 2010,1793-8201
  10. Nameer N. EL-Emam, “Hiding a Large Amount of Data with High Security Using Steganography Algorithm” Applied Computer Science Department, Faculty of Information Technology, Philadelphia University, Jordan
  11. Borie J., Puech W., and Dumas M., “Crypto-Compression System for Secure Transfer of Medical Images”, 2nd International Conference on Advances in Medical Signal and Information Processing (MEDSIP 2004), September 2004.
  12. N.Walkinshaw, S.Afshan, P.McMinn ”Using Compression Algorithms to Support the Comprehension of Program Traces” Proceedings of the International Workshop on Dynamic Analysis (WODA 2010) Trento, Italy, July 2010.
  13. J.P.Pandey, D.B.Ojha, Ajay Sharma, ?Enhance Fuzzy Commitment Scheme: An Approach For Post Quantum Cryptosystem?, in Journal of Applied and Theoretical Information Technology, (pp 16-19 ) Vol. 9, No. 1, Nov. 2009.
  14. V.Pless, ? Introduction to theory of Error Correcting Codes?, Wiley , New York 1982.
  15. A.A.Al-saggaf,H.S.Acharya,?A Fuzzy Commitment Scheme?IEEE International Conference on Advances in Computer Vision and Information Technology 28-30November 2007 – India