Skip to main content
Log in

Enhanced-Longest Common Subsequence based novel steganography approach for cloud storage

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Cloud storage is an essential and most demanding application for enterprise and private use in today’s communication. However, the data security over the distributed cloud resources is threatened due to numerous security challenges. Analyzing and reviewing the existing security policies are necessary to prevent unauthorized infringement of sensitive information in cloud storage. Therefore, a convenient and adaptable security framework should be designed. However, traditional steganographic systems use the embedding technique substantially by transforming carriers which unavoidably leaves the evidence. Therefore the transforming bits can be easily detected through steganalysis. This paper proposes a novel steganography approach to ensure the security of sensitive information in cloud storage. The approach uses the realization over embedding technique, which stores only the cover-secret mapping instead of original information in the cloud by taking significantly less storage space. Enhanced Longest Common Subsequence (Enhanced- LCS) is used here to generate the secure reversible mapping, and data hiding methodology is used to mask the secret in this framework. This mapping is fully realized only by the dedicated recipient with keys. The Cantor pairing function is used for constructing keys. We significantly reduce the time and space complexity by using the Enhanced-LCS algorithm. Space and time complexities are calculated as O(n) and \(O (n*\log (n))\) here. Divergent file types such as image, word, and PDF files with different dimensions have been used to perform experimental analysis. This approach also ensures protection against some of the well-known security attacks. Different types of performance analysis make this framework more efficient and robust.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Code Availability

The datasets analysed in the specified software during the current study are available in the article only.

References

  1. Abd El-Latif AA, Abd-El-Atty B, Elseuofi S, Khalifa HS, Alghamdi AS, Polat K, Amin M (2020) Secret images transfer in cloud system based on investigating quantum walks in steganography approaches. Physica A: Statistical Mechanics and its Applications 541:123687

    Article  Google Scholar 

  2. Al-Nofaie S, Gutub A, Al-Ghamdi M (2019) Enhancing Arabic text steganography for personal usage utilizing pseudo-spaces. Journal of King Saud University - Computer and Information Sciences

  3. Anand S, Perumal V (2019) EECDH to prevent MITM attack in cloud computing. Digit Commun Netw 5(4):276–287

    Article  Google Scholar 

  4. Asahiro Y, Jansson J, Lin G, Miyano E, Ono H, Utashima T (2020) Exact algorithms for the repetition-bounded longest common subsequence problem. Theor Comput Sci 838:238–249

    Article  MATH  Google Scholar 

  5. Bhowmick R, Sadek Bhuiyan MI, Sabir Hossain M, Hossen MK, Sadee Tanim A (2019) An approach for improving complexity of longest common subsequence problems using queue and divide-and-conquer method. In: 2019 1st international conference on advances in science, engineering and robotics technology (ICASERT), pp 1–5

  6. Bjelland E, Haddara M (2018) Evolution of ERP systems in the cloud: a study on system updates. Systems 6(2):22

    Article  Google Scholar 

  7. Blum C, Djukanovic M, Santini A, Jiang H, Li C-M, Manyà F, Günter RR (2021) Solving longest common subsequence problems via a transformation to the maximum clique problem. Comput Oper Res 125:105089

    Article  MATH  Google Scholar 

  8. Callegati F, Giallorenzo S, Melis A, Prandini M (2018) Cloud-of-things meets mobility-as-a-service: an insider threat perspective. Comput Secur 74:277–295

    Article  Google Scholar 

  9. Caviglione L, Podolski M, Mazurczyk W, Ianigro M (2017) Covert channels in personal cloud storage services: the case of dropbox. IEEE Trans Ind Inform 13(4):1921–1931

    Article  Google Scholar 

  10. Cegielski P, Richard D (2001) Decidability of the theory of the natural integers with the cantor pairing function and the successor. Theor Comput Sci 257 (1):51–77

    Article  MATH  Google Scholar 

  11. El-Latif AAA, Abd-El-Atty B, Hossain MS, Elmougy S, Ghoneim A (2018) Secure quantum steganography protocol for fog cloud internet of things. IEEE Access 6:10332–10340

    Article  Google Scholar 

  12. Fei G, Fen-Zhuo G, Qiao-Yan W, Fu-Chen Z (2008) Forcible-measurement attack on quantum secure direct communication protocol with cluster state. Chin Phys Lett 25(8):2766–2769

    Article  Google Scholar 

  13. Greenbook data sets. Accessed 15 Aug 2021

  14. Hamandi K, Salman A, Elhajj IH, Chehab A, Kayssi A (2015) Messaging attacks on android: vulnerabilities and intrusion detection. Mob Inf Syst 2015:e746930

    Google Scholar 

  15. Khan I, Anwar Z, Bordbar B, Ritter E, Rehman H (2018) A protocol for preventing insider attacks in untrusted infrastructure-as-a-service clouds. IEEE Trans Cloud Comput 6(4):942–954

    Article  Google Scholar 

  16. Kholidy HA (2021) Detecting impersonation attacks in cloud computing environments using a centric user profiling approach. Futur Gener Comput Syst 117:299–320

    Article  Google Scholar 

  17. Khosravi B, Khosravi B, Khosravi B, Nazarkardeh K (2019) A new method for pdf steganography in justified texts. J Inf Secur Appl 45:61–70

    Google Scholar 

  18. Lisi M (2007) Some remarks on the Cantor pairing function

  19. Liu Y, Liu S, Wang Y, Zhao H, Si L (2019) Video steganography: a review. Neurocomputing 335:238–250

    Article  Google Scholar 

  20. Mandal S, Khan DA (2019) A dynamic programming approach to secure user image data in cloud based ERP systems. In: 2019 fifth international conference on image information processing (ICIIP), pp 91–96

  21. Mary BF, Amalarethinam DIG (2017) Data security enhancement in public cloud storage using data obfuscation and steganography. In: 2017 world congress on computing and communication technologies (WCCCT), pp 181–184

  22. Mathew P (2020) Cantor pairing function

  23. Murakami K, Zhao Q, Hanyu R (2014) A new steganography protocol for improving security of cloud storage services. In: 2014 IEEE international symposium on independent computing (ISIC), pp 1–6

  24. Namasudra S, Devi D, Kadry S, Sundarasekar R, Shanthini A (2020) Towards DNA based data security in the cloud computing environment. Comput Commun 151:539–547

    Article  Google Scholar 

  25. Pattanaik B, Chitra P, Lakshmi HR, Thamarai Selvi G, Nagaraj V (2021) Contrasting the performance metrics of discrete transformations on digital image steganography using artificial intelligence. Mater Today Proc

  26. Rahman MS, Khalil I, Yi X (2021) Reversible biosignal steganography approach for authenticating biosignals using extended binary golay code. IEEE J Biomed Health Inform 25(1):35–46

    Article  Google Scholar 

  27. Raju KG, Babu PN, Sridhar AP, Srinivasulu T (2020) QABA: a privacy model to reduce adversary attacks for cloud storage. Mater Today Proc

  28. Roy R, Changder S (2014) Image realization steganography with LCS based mapping. In: 2014 seventh international conference on contemporary computing (IC3), pp 218–223

  29. Saračević M, Adamović S, Miškovic V, Maček N, Šarac M (2019) A novel approach to steganography based on the properties of Catalan numbers and Dyck words. Futur Gener Comput Syst 100:186–197

    Article  Google Scholar 

  30. Sarkar MK, Chatterjee T (2014) Enhancing data storage security in cloud computing through steganography. ACEEE Int J Netw Secur 5(1):1–7

    Google Scholar 

  31. Shanthakumari R, Malliga S (2019) Dual-layer security of image steganography based on IDEA and LSBG algorithm in the cloud environment. Sādhanā 44(5):119

    Article  Google Scholar 

  32. Shanthi S, Jagadeesh Kannan R, Santhi S (2018) Efficient secure system of data in cloud using steganography based cryptosystem with FSN. Mater Today Proc 5(1, Part 1):1967–1973

    Article  Google Scholar 

  33. SIPI image database. Accessed 15 Aug 2021

  34. Subramanian N, Jeyaraj A (2018) Recent security challenges in cloud computing. Comput Electr Eng 71:28–42

    Article  Google Scholar 

  35. Sumathi M, Sangeetha S, Thomas A (2020) Generic cost optimized and secured sensitive attribute storage model for template based text document on cloud. Comput Commun 150:569–580

    Article  Google Scholar 

  36. Szudzik MP (2019) The Rosenberg-Strong pairing function. arXiv:1706.04129 [cs]

  37. Tan S, Li B (2012) Targeted steganalysis of edge adaptive image steganography based on LSB matching revisited using b-spline fitting. IEEE Sig Process Lett 19(6):336–339

    Article  Google Scholar 

  38. The Cantor Pairing Function (2011)

  39. Wazirali R, Chaczko Z, Chiang E (2017) Steganographic authentication in cloud storage for mitigation of security risks. pp 451–458. IEEE Computer Society

  40. Wu J, Chen B, Luo W, Fang Y (2020) Audio steganography based on iterative adversarial attacks against convolutional neural networks. IEEE Trans Inf Forensic Secur 15:2282–2294

    Article  Google Scholar 

  41. Xiang T, Hu J, Sun J (2015) Outsourcing chaotic selective image encryption to the cloud with steganography. Digit Sig Process 43:28–37

    Article  Google Scholar 

  42. Xu C, Wang N, Zhu L, Sharif K, Zhang C (2019) Achieving searchable and privacy-preserving data sharing for cloud-assisted e-healthcare system. IEEE Internet of Things Journal 6(5):8345–8356

    Article  Google Scholar 

  43. Yogendra Naidu P, Rajalakshmi D, Muthusundari S, Berlin MA, Manikandan K (2021) Cost efficient tool for cloud storage services. Mater Today Proc

  44. Yue D, Li R, Zhang Y, Tian W, Huang Y (2020) Blockchain-based verification framework for data integrity in edge-cloud storage. J Parallel Distrib Comput 146:1–14

    Article  Google Scholar 

  45. Zhao S, Lu Z, Wang C (2019) Measurement integrity attacks against network tomography: feasibility and defense. IEEE Transactions on Dependable and Secure Computing, pp 1–1. Conference Name: IEEE Transactions on Dependable and Secure Computing

  46. Zhou Z, Cao Y, Wang M, Fan E, Wu QMJ (2019) Faster-RCNN based robust coverless information hiding system in cloud environment. IEEE Access 7:179891–179897

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Danish Ali Khan.

Ethics declarations

Conflict of Interests

The authors declare that they have no conflict of interest.

Additional information

Availability of Data and Material

The authors confirm that the data supporting the findings of this study are available within the article.

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mandal, S., Khan, D.A. Enhanced-Longest Common Subsequence based novel steganography approach for cloud storage. Multimed Tools Appl 82, 7779–7801 (2023). https://doi.org/10.1007/s11042-022-13615-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-13615-3

Keywords

Navigation