Skip to main content
Log in

Multilayer Partially Homomorphic Encryption Text Steganography (MLPHE-TS): A Zero Steganography Approach

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

A Correction to this article was published on 13 March 2019

This article has been updated

Abstract

This paper presents a Multilayer Partially Homomorphic Encryption Text Steganography, an invisible approach for covert communication. Existing text-based schemes are either successive in obtaining high concealing capacity, imperceptibility or robusrnes, but failed to achieve the balance between these conflicting parameters. To fill the gaps, we propose a new steganography scheme that successfully addresses the limitations of existing schemes. To achieve high hidden capacity, instead of using conventional secret stream embedding process, we substitute character of secret message with the cover message. Conversion of the multi-variate secret message into alphabets through the alphabetic transformation process is another additive characteristic of our proposed method which resolves the problem of cover message selection. Our proposed scheme is a blind embedding scheme that replaces a character of secret message with a character of cover message and hence-forth makes it zero-perceptible. Furthermore, robustness is achieved through implanting multilayer encoding concept where block encoding, use of partially homomorphic encryption, and alphabetic transformation provide multilayer security to secret message before its actual embedding. This multilayer encryption process also assists in the reduction of secret message size thus creating more space for concealment. Additionally, key generation process is also improved by employing identical range for the selection of both prime numbers in partially homomorphic algorithm to generate public and private keys for encryption process. We compared our scheme with the existing schemes to evaluate capacity, imperceptibility and robustness of the proposed method. Experimental results demonstrate that all identified issues of text steganography are successfully addressed and our proposed scheme outperforms the existing similar steganographic mechanisms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Change history

  • 13 March 2019

    The full name of the first author���s affiliation was not shown in the original publication. It is correctly shown here.

  • 13 March 2019

    The full name of the first author���s affiliation was not shown in the original publication. It is correctly shown here.

Notes

  1. https://archive.ics.uci.edu/ml/datasets.html.

References

  1. Mathur, R. & Co (2015). Solving security issues in mobile computing using cryptography techniques: A survey. In 2015 international conference on computing, communication & automation (ICCCA). IEEE. https://doi.org/10.1109/ccaa.2015.7148427.

  2. Roy, S. & Manasmita, M. (2011). A novel approach to format based text steganography. In ICCCS’11: Proceedings of the 2011 international conference on communication, computing & security. ACM.

  3. Sharma, S. & Co (2016). Analysis of different text steganography techniques: A survey. In 2016 second international conference computational intelligence & communication technology (CICT). IEEE. https://doi.org/10.1109/cict.2016.34.

  4. Qian, T. & Manoharan, S. (2015). A comparative review of steganalysis techniques. In 2015 2nd international conference information science and security (ICISS). IEEE. https://doi.org/10.1109/icissec.2015.7370963.

  5. Altigani, A. (2013). A hybrid approach to secure transmitted message using advanced encryption standard (AES) and word shift coding protocol. In International conference on computing, electrical and electronic engineer (ICCEEE), 26–28 August 2013.

  6. Wang, Z., Chang, C., Lin, C., & Li, M. (2009). A reversible information hiding scheme using left-right and up- down Chinese character representation. Journal of Systems and Software, 82, 1362–1369.

    Article  Google Scholar 

  7. Por, L. Y. & Delina, B. (2007). Information hiding: A new approach in text steganography. In 7th WSEAS international conference on applied computers &applied computational science (ACACOS’08), Hangzhou China, April 6–8, 2007, ISBN: 978-960-6766-49-7.

  8. Wang, Z. -H. (2009). Emoticon-based text steganography in chat. In Second Asia Pacific conference on computational intelligence and industrial application 978-1-4244-4607-0/09/25.00 ©2009 IEEE wangzhihui1017@yahoo.cn.

  9. Khairullah, M.D. (2009). A novel text steganography system using font color of the invisible characters in microsoft word. In Second international conference on computer and electrical engineering (ICCEE) (Vol. 1) Documents. Sylhet Bangladesh: Shahjalal University of Science and Technology, 978-0-7695-3925-6/09 26.00 2009.

  10. Bhaya, W. (2013). Text steganography based on font type in MS-word documents. Journal of Computer Science, 99(7), 898–904, ISSN: 1549-3636(c) Science Publications, Online 997. (http://www.thecipub.com/jcs.toc).

  11. Bhattacharyya, S., Indu, P., Dutta, S., Biswas, A., & Sanyal, G. (2011). Hiding data in text through changing in alphabet letter patterns (CALP). Journal of Global Research in Computer Science, 2(3), 33–39.

    Google Scholar 

  12. Ramalingam, M. & Isa, N. A. M. (2016). A data-hiding technique using scene-change detection for video steganography, Computers and Electrical Engineering, 54, 423–434, ISSN 0045-7906. https://doi.org/10.1016/j.compeleceng.2015.10.005.

    Article  Google Scholar 

  13. Li, X. (2014). A novel blind detector for additive noise steganography in JPEG decompressed images. Multimedia Tools Application, 68, 1051–1068.

    Article  Google Scholar 

  14. Khosravi, M. J. (2014). A novel joint secret image sharing and robust steganography method using wavelet. Multimedia Systems, 20, 215–226.

    Article  Google Scholar 

  15. Muhammad, K., Sajjad, M., Mehmood, I., Rho, S. & Baik, S. W. (2016). Image steganography using uncorrelated color space and its application for security of visual contents in online social networks. Future Generation Computer Systems, Available online 27 November 2016, ISSN 0167-739X. https://doi.org/10.1016/j.future.2016.11.029.

    Article  Google Scholar 

  16. Subhedar, M. S. & Mankar, V. H. (2016). Image steganography using redundant discrete wavelet transform and QR factorization. Computers and Electrical Engineering, 54, 406–422, ISSN 0045-7906. https://doi.org/10.1016/j.compeleceng.2016.04.017.

    Article  Google Scholar 

  17. Tang, S. (2014). Audio steganography with AES for real-time covert voice over internet protocol communications. Science China Information Sciences, 57, 032106:1–032106:14.

    Google Scholar 

  18. Yan, D., Wang, R., Yu, X. & Zhu, J. (2012). Steganography for MP3 audio by exploiting the rule of window switching. Computers and Security, 31(5), 704–716, ISSN 0167-4048. https://doi.org/10.1016/j.cose.2012.04.006.

    Article  Google Scholar 

  19. Shahadi, H. I. & Jidin, R., & Way, W. H. (2016). Concurrent hardware architecture for dual-mode audio steganography processor-based FPGA, Computers and Electrical Engineering, 49, 95–116, ISSN 0045-7906. https://doi.org/10.1016/j.compeleceng.2015.03.007.

    Article  Google Scholar 

  20. Sadek, M. M. (2014). Video steganography: A comprehensive review, Multimedia tools application. New York: Springer.

    Google Scholar 

  21. Sudeepa K. B., Raju K., Ranjan Kumar H.S. & Ganesh A. (2016). A new approach for video steganography based on randomization and parallelization, Procedia Computer Science, 78, 483–490, ISSN 1877-0509. http://dx.doi.org/10.1016/j.procs.2016.02.092.

    Article  Google Scholar 

  22. Abbasi, A. T., Naqvi, N. & Khan, A. (2015). Urdu text steganography: Utilizing isolated letters. In 13th Australian information security management conference, held from the 30 November–2 December (pp. 37–46). Perth, Western Australia: Edith Cowan University Joondalup Campus.

  23. Singh, P., Chaudhary, R. & Agarwal, A. (2012). A novel approach of text steganography based on null spaces. IOSR Journal of Computer Engineering, 3(4), 11–17, ISSN: 2278-0661.

  24. Mohamed, A. (2014). An improved algorithm for information hiding based on features of Arabic text: A unicode approach. Egyptian Informatics Journals-Elsevier, 15, 79–89.

    Article  Google Scholar 

  25. Thamaraiselvan, R., & Saradha, A. (2012). A novel approach of hybrid method of hiding the text information using steganography. International Journal of Computational Engineering Research (IJCER), 1(1), ISSN: 2778-5795.

  26. Shirali-Shahreza, M. H. & Shirali-Shahreza, M. (2008) A new synonym text steganography. In International conference on intelligent information hiding and multimedia signal processing, 978-0-7695-3278-3/08 $25.00 @ 2008 IEEE.

  27. Naqvi, N., & Khan, A. (2016). Character substitution text steganography: a zero steganography approach. International Journal of Computer Science and Information Security (IJCSIS), 14(9), 235.

    Google Scholar 

  28. Lip, Y. P. & Wong, K. S. (2012). UniSpaCh: A text hiding method using unicode space characters. The Journal of System and Software, 85, 1075–1082. 0164-1212/$-see front matter @2011 Elsevier Inc.

  29. Qi, C., Xingming, S. & Lingyun, X. (2013). A secure text steganography based on synonyms substitution. In Conference anthology (pp. 1–3). IEEE. https://doi.org/10.1109/anthology.2013.6784896.

  30. Wang, F., Huang, L., Chen, Z., Yang, W., & Miao, H. (2013). A novel text steganography, by context based equivalent substitution. In 2013 IEEE international conference on signal processing, communication and computing (ICSPCC) (pp. 1–6).

  31. Desoky, (2009). Listega: List-based steganography methodology. International Journal of Information Security, 8, 247–261.

    Article  Google Scholar 

  32. Satir, E. & Isik, H. (2012). A compression-based text steganography method, Journal of Systems and Software, 85(10), 2385–2394, ISSN 0164-1212. https://doi.org/10.1016/j.jss.2012.05.027.

    Article  Google Scholar 

  33. Shirali-Shahreza, M. H. & Shirali-Shahreza, M. (2006). A new approach to Persian/Arabic text steganography. In 5th IEEE/ACIS international conference on computer and information science (ICISCOMSAR 06) (pp. 310–315).

  34. Kumar, R., Chand, S. & Singh, S. (2014). An email based high capacity text steganography scheme using combinatorial compression. In 5th IEEE international conference CONFLUENCE 2014: The next generation information technology summit, 25th–26th September, 2014 (pp. 336–339.

  35. Kumar, R., Chand, S. & Singh, S. (2016). A high capacity Email based text steganography scheme using Huffman compression. In International Conference on Signal Processing and Integrated Networks.

  36. Malik, A., Sikka, G., & Verma, H. K. (2017). A high capacity text steganography scheme based on LZW compression and color coding. An International Journal Engineering Science and Technology, 20, 72–79.

    Article  Google Scholar 

  37. Lu, R. (2016). Homomorphic public key encryption techniques. In Privacy-enhancing aggregation techniques for smart grid communications part of the series wireless networks. Berlin: Springer (pp. 13–40).

    Google Scholar 

  38. Htet, M., & Phyo, S. W. (2015). A new embedding algorithm for data security. In International conference on data mining, electronics and information technology (DMEIT’15), Pattaya, Thailand, August 10–11.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rasheed Hussain.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Naqvi, N., Abbasi, A.T., Hussain, R. et al. Multilayer Partially Homomorphic Encryption Text Steganography (MLPHE-TS): A Zero Steganography Approach. Wireless Pers Commun 103, 1563–1585 (2018). https://doi.org/10.1007/s11277-018-5868-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-018-5868-1

Keywords

Navigation