Future Identity Card Using Lattice-Based Cryptography and Steganography

Download as pdf or txt
Download as pdf or txt
You are on page 1of 11

Future Identity Card using Lattice-based

Cryptography and Steganography

Febrian Kurniawan1 and Gandeva Bayu Satrya2


1
School of Computing, Telkom University, Republic of Indonesia
2
School of Applied Science, Telkom University, Republic of Indonesia
febrian k@protonmail.com and gbs@telkomuniversity.ac.id

Abstract. Unauthorized or illegal access to confidential data belonging


to an individual or corporation is the biggest threat in information secu-
rity. Many approaches have been proposed by other researchers to pre-
vent credential data and identity theft i.e., cryptography, steganography,
digital watermarking, and hybrid system. In mid 90s, Shor’s algorithm
was introduced to be used in quantum computing. This algorithm could
break the well-known cryptography or steganography. Shor’s algorithm
has been cleverly used in the quantum computing as a new breakthrough
in computer science to parallelly solve problems (NP-hard). However, it
can be a threat for security system or cryptosystem. This research pro-
posed a new hybrid approach by using post-quantum cryptography and
advanced steganography. N th degree truncated polynomial ring (NTRU)
is one of the candidates of post-quantum cryptography that is claimed
to be hard to break even with quantum computing. Least significant bit
(LSB) is a spatial steganography technique done by replacing bit of the
cover image with message bit. The result and comparison of the proposed
approach with different existing cryptosystem proved that this approach
is promising to be implemented in identity card, banking card, etc.

Keywords: Identity theft · Post-quantum cryptography · NTRU · Steganog-


raphy · LSB · Identity card.

1 Introduction
Toward incoming future communication, business in secured 5G networks flour-
ish on the confidentiality, integrity, and availability of personal or group business
information. The task of ensuring business information safety is very simple in
a closed environment but in can be complex in an open environment. It drives
companies to outsource their system security and maintenance in order to re-
duce costs and streamlines. On the other hand, the outsourcing method allows
at least two possible security breaches to the company’s system i.e., a process
perspective and a technology perspective. By outsourcing its data and system
maintenance to other party, the company allows their business partner to access
and process critical data such as government data, medical data, intellectual
capital, etc. Not only that the company must get its business partners to com-
mit to the formalized security measures and policies, but also must take steps
2 F. Kurniawan and G.B. Satrya

to protect themselves in precautions that its business partners have a security


breach. So as to prevent data breach, the company should ensure its data safety
by implementing advanced information security for open environment.
Based on Risk Based Security’s data breach report issued on August 2019,
there were more than 3,800 publicly disclosed breaches on the second quarter of
2019 exposing 3.2 billion of compromised records which were either being held
for ransom or data stealing. A data breach occurs when confidential or private
data and other sensitive information is accessed without authorization. There are
two main risks in security system i.e., threats and vulnerabilities. Threats can
occur at every second in various ways e.g., gaining access, denial of service, man
in the middle attack, etc. While vulnerabilities can be fixed by redesigning the
security system so that adversary penetrating test cannot cause breakage. Those
problems can be addressed by developing a new cryptography, steganography,
digital watermarking or by mixing all those three systems called as a hybrid
system.
Many studies have proposed methods in information security system by com-
bining cryptography and steganography. Bloisi and Iocchi described a method for
integrating Vernam cryptography and discrete cosine transform (DCT) steganog-
raphy through image processing [4]. Narayana and Prasad proposed methods
for securing image by converting it into cipher text using S-DES algorithm
and concealing this text in another image by using least significant bit (LSB)
steganographic method [14]. Another approach was used by Joshi and Yadav
where Vernam cipher algorithm were utilized to encrypt a text and then the
encrypted message was embedded inside an image using the LSB with shift-
ing (LSB-S) steganography [12]. Moreover, Abood proposed hybrid cryptogra-
phy and steganography. The cryptography used RC4 stream cipher and the
steganography used hash-LSB (HLSB) with RGB pixel shuffling [1]. Budianto
et al. applied elliptic curve cryptography (ECC) to encrypt data in identity card
and then used LSB to embed the chiper text into an image [6].
Considering quantum computing as an ultimate threat for a secured system
or cyrptosystem, the researches in information security is thriving towards post-
quantum cryptography. Provable security aspect of post-quantum cryptography
is impossible to encrypt or decrypt as it requires a solution to NP-hard prob-
lems for attacks from a quantum computer. Lattice-based cryptography is the
most secured candidate of cryptosystem to resist attacks from quantum comput-
ing [5]. Recent developments in lattice-based cryptography are one-way function
[2], collision-resistant hash function [9], and public-key cryptosystems [10][11].
Furthermore, digital steganography is another approach that can be used in in-
formation security e.g.: spatial domain, transform domain, and spread spectrum.
LSB steganography in spatial domain is manipulating and storing secret infor-
mation into the least significant bits of a cover file. Based on previous researcher,
hybrid system is one of the promising candidates to address the vulnerability in
universal information secured system.
The contributions of this research are as follows:
Future Identity Card using Lattice-based Cryptography and Steganography 3

(i) Presenting a new system architecture by using lattice-based cryptography


and advanced steganography.
(ii) Proposing NTRU cryptography for securing text to be embed into image.
(iii) Using a new development of LSB steganography e.g. Spiral-LSB for em-
bedding secret text into image.
(iv) Comparing the proposed system (NTRU) with the existing cryptography
e.g., AES and RSA.

As for the rest of this research, section 2 reviews recent researches on ad-
vanced cryptography and steganography. Section 3 explains the proposed archi-
tecture including the encoding and decoding procedures. Then, the details of
results and benchmarking with existing cryptography are provided in section 4.
Finally, section 5 gives the conclusions of this research.

2 Literature Review

2.1 Hybrid information security

A new method in information security was presented by Joshi and Yadav for
image LSB steganography in gray images combined with Vernam cryptography
[12]. First, the message was encrypted using Vernam cipher algorithm and then
the encrypted message was embedded inside an image using the new image
steganography. LSB with shifting steganography was proposed by performing
circular left shift operation and XOR operation. The amount of pixels in an
image were 256*256 i.e., 65536 while the amount of hidden bit were 65536.
If all of LSB bits were being extracted by the intruder, they would not get the
message. The experimental result showed that all PSNR values were below 70dB.
Mittal et al. combined and implemented RSA asymmetric key cryptography
and least significant bit steganography technique [13]. The original message was
encrypted by using RSA and the cipher text obtained as the output was taken
as an input data for being embedded in the cover image, the subsequent stego-
image had cipher text embedded in it. The analysis revealed that for preserving
the implementation of LSB technique and RSA data security algorithm, the most
crucial thing was to ensure that the size of original image and stego image must
be equivalent and it also applied for plain text and cipher text used in RSA.
Histogram, time complexity, and space complexity analysis were also provided
as experiment results but the process to obtain the results were not described
thoroughly.
Rachmawanto et al. proposed steganographic mobile applications using LSB
method by adding AES encryption to improve security [17]. First, entered the
text and the key AES that will be hidden. Second, read the cover image and the
LSB key, then performed the embedding process by using LSB algorithm. In the
preprocessing data, it was tested using five different sizes of cover images. The
result of PSNR and histogram were obtained with most of the averages to be
under 70dB.
4 F. Kurniawan and G.B. Satrya

Abood introduced RC4 stream cipher for encryption and decryption pro-
cesses based on image matrix. The study also proposed steganography by using
hash-LSB (HLSB) with RGB pixel shuffling [1]. RC4 only requires byte-length
manipulations so it is suitable for embedded systems. Despite the vulnerabilities
in RC4, the combination of RC4 and RGB pixel shuffling makes it almost impos-
sible to break. The image encryption and decryption processes used pixel shuf-
fling. However, the PSNR and security quality values showed that this method
still needed improvements.
Alotaibi et al. designed security authentication systems on mobile devices
by combining hash, cryptography, and steganography mechanisms [3]. The hash
function provided a message authentication service to verify authentication and
integrity, as found in MD5 and SHA-1. During signup or login, a cover image
was chosen by the user as a digital signature. Afterward, the user would encrypt
the password using AES algorithm with username as a key. Then, the result of
AES algorithm would be hidden in cover image by using LSB algorithm. The
study concluded three recommended techniques e.g., AES with LSB, hash with
LSB, and the combination of hash, AES, and LSB. According to the results, all
PSNR values were less than 40dB.

Table 1. Recent studies in cryptography and steganography

Methodology
No Relevant Study Remarks
Phase 1 Phase 2
1 Joshi and Yadav [12] First encrypted using LSB with shifting PSNR and histrogram
Vernam cipher algo- (LSB-S) with different message
rithm sizes
2 Reddy and Kumar [18] Text is encrypted usingLSB with LL sub- no evaluation of the
AES band wavelet decom- stego image
posed image
3 Bukhari et al. [7] LSB steganography Double random phase PSNR and entropy
encoding (DRPE) with noise type (Gaus-
cryptography sian, salt & pepper
and speckle)
4 Mittal et al. [13] RSA for the message LSB for the images Time complexity,
space complexity,
histogram
5 Patel and Meena [15] Pseudo random num- Dynamic key rotation PSNR
ber (PRN) which pro- cryptography
vide double layer secu-
rity
6 Phadte and Dhanaraj [16] Randomized LSB encrypted using Histogram and key
steganography chaotic theory sensitive analysis
7 Rachmawanto et al. [17] AES-128 bit for the LSB for the images PSNR and histrogram
text with different image
sizes
8 Chaucan et al. [8] Variable block size LSB steganography PSNR and entropy
cryptography
9 Abood [1] RC4 cryptography for Hash-LSB steganogra- PSNR, histogram, se-
image phy curity quality, elapsed
time for secret images
and cover images
10 Saxena et al. [19] Proposed encryption LSB PSNR and entropy
architecture using
EI(secret image), k,
and CI (cover image)
11 Budianto et al. [6] ECC for data informa- LSB for person picture PSNR
tion
Future Identity Card using Lattice-based Cryptography and Steganography 5

To the best of authors’ knowledge, the preliminary stage in this research has
been carried out by surveying eleven relevant literature in the last five years.
Table 1 explained and compared the literature thoroughly in order to find a
gap that can be used as the art of the state for this research in crypto-stegano
system.

2.2 Implementation of NTRU


This research implements NTRU cryptosystem introduced by Hoffstein, Pipher
and Silverman as a new public key cryptosystem for securing the message for
general purposes [11]. The security of NTRU is obtained from the interaction
of the polynomial mixing system with the independence of reduction modulo
two relatively prime integers p and q. An NTRU cryptosystem derives on three
integer parameters (N, p, q) and for set Lattice-based ζf , ζg , ζt , ζm of polynomials
of degree N −1 with integer coefficients [11]. Considering that p and q do not need
to be prime, but this research assume that gcd(p, q) = 1, and q will always be
considerably larger than p. This research operates in the ring of R = Z[X]/(Xn −
1). An element F ∈ R will be written as a polynomial or a vector. To create an
NTRU key, cryptosystem randomly designates two polynomials f, g ∈ ζg . The
polynomial f must fulfill the additional requirement that it has inverses modulo
q and modulo p. It will denote those inverses by Fq and Fp as Eq 1.

Fq ~ f ≡ 1 mod q and Fq ~ f ≡ 1 mod q (1)


Then the quantity is computed with Eq 2. User’s public key is the polynomial
µ and user’s private key is the polynomial f .

µ ≡ Fq ~ g mod q (2)

Encrypting the message, presume that Alice wants to send a message to


Bob. Alice starts selecting a message m from the set of plaintexts ζm . Next,
Alice randomly chooses a polynomial t ∈ ζt and uses Bob’s public key h to
compute as can be seen in Eq 3. This ξ is the encrypted message.

ξ ≡ pφ ~ µ + m mod q (3)

Decrypting the message, in the event that Bob has received the message ξ
from Alice, Bob wants to decrypt it using his private key f . To do this efficiently,
Bob should precompute the polynomial Fp . In order to decrypt ξ, Bob first has
to compute as Eq 4. Bob then chooses the coefficients of ψ in the interval from
−q/2 to q/2. Now considering ψ as a polynomial with integer coefficient, Bob
recovers the message by computing as Eq 5.

ψ ≡f ~ξ mod q (4)

Fp ~ ψ mod p (5)
6 F. Kurniawan and G.B. Satrya

3 Proposed System
3.1 System Architecture
The embedding system will be begun with message encryption, producing the
cipher and preparing the cover image as the carrier as can be seen in Figure 1. To
manipulate the last bits of the designated pixels by using spiral-LSB, both the
cipher and the cover image need to be converted to bits. The converted bits on
the image are the values of the pixels R, G, B channel. After the bit conversion,
next is calculating the cipher length, then the cipher bits and the image bits will
be generated. To do encoding in spiral pattern, the first step is to generate the
location list of the pixels(x, y), the center will be the starting point. The cipher
length will be encoded in the carrier on the first n-bytes (customize) as identifier
of the amount of data embedded on the carrier so the decoder knows where to
stop decoding. Then, every bits of the cipher is placed into the last bit of every
R, G, B value of the pixel. When all last bit of the pixels is filled, the encoder
will proceed to the previous bit slot, and repeat the process for the rest of the
cipher bits. The spiral-LSB encoding is expected to be an improvement of the
conventional LSB.

Spiral-LSB

Message Encryption Cipher Bit Conversion

Cover Cipher Cipher Image


Image Length Bits Bits

Stegano
Image
Encode

Fig. 1. Proposed crypto-stegano architecture

3.2 Encoding Procedure


Algorithm 1 is going to be conducted with a spiral pattern to prevent adversary
or infiltrator from extracting the data embedded in the carrier. The extracting
process will be more complex than the conventional LSB pattern where it uses
the edge as starting point. It affects the security of the embedded data because
the pattern will be far less predicted. Moreover, the spiral-LSB encoding will use
the cipher length as the identifier on the amount of data supposed to be hidden
in the carrier. In order to get the data, the decoder must know the length which
encoded on the first n bytes (this experiment used the first 2 bytes). Then the
iteration will be started to decode the embedded data according on how many
data are hidden inside.
Future Identity Card using Lattice-based Cryptography and Steganography 7

Algorithm 1 Secured Spiral Encoding


1: INITIALISE Message . determining the plain-text
2: Pixels ← LOAD image data . determining the cover image
3: Cipher ← CALL cryptosystem . encryption with AES, RSA or NTRU
4: Length ← Length of cipher
5: Spiral ← GENERATE centered spiral Pixels location
6: PUT Length to first 2 bytes
7: for x in Length*8: do
8: PUT Cipher[x] to last bit of R/G/B channel spiral[1] of Pixels
9: NEXT channel
10: if Spiral[1] channels filled then
11: POP Spiral
12: end if
13: end for
14: SAVE encoded Pixel as an image . stego image

3.3 Decoding Procedure


The decoder needs to know the cipher length to get data inside the carrier. This
security addition becomes one of the keys to extract the data. For example, if
the encoder set the cipher length identifier to 2 bytes then the decoder needs to
get the first 2 bytes from the first pixel as starting point to get the length of
the embedded data. Without this parameter, the decoder will not know where
to start and where to stop the data extraction. The decoder also need to ac-
knowledge the spiral pattern to know the pixel location sequence of the hidden
data. The generated spiral pixel location will be used to extract the data with
the iteration from the extracted cipher length as described in Algorithm 2.

Algorithm 2 Secured Spiral Decoding


1: Pixels ← LOAD stego image . the output from Algorithm 1
2: Spiral ← GENERATE centered spiral pixels location
3: Length ← READ Length on first 2 bytes
4: Cipher → Empty space . to assign variable of ciphers
5: for x=1 to Length*8: do
6: Cipher ← Cipher+ Last bit of R/G/B channel spiral[1] of Pixels
7: NEXT Channel
8: if Spiral[1] channels extracted then
9: POP Spiral
10: end if
11: end for
12: CALL cryptosystem . decryption with AES, RSA or NTRU
13: OUTPUT Message . extracting the plain-text

4 Result and Analysis


The results of NTRU implementation can be seen in Table 2 by comparing AES
with RSA. The representative images for testing were the well-known image
processing testing with the size of 512 × 512 in .png format i.e. Lena, Baboon
and Pepper. The parameters used in this research were encoding time, decoding
time, histogram, and PSNR (w.r.t MSE), the highest parameters are highlighted.
8 F. Kurniawan and G.B. Satrya

Table 2. Validating sample images with Spiral-LSB on each cryptography system

Image Parameter AES-128 RSA-3072 RSA-7680 NTRU-439 NTRU-743


Lena Encode Time (ms) 260.625 445.047 714.479 408.889 453.681
Decode Time (ms) 182.577 439.030 685.992 386.814 434.599
PSNR (dB) 82.971 72.237 68.215 73.989 72.557
Baboon Encode Time (ms) 283.994 459.688 726.358 389.848 425.883
Decode Time (ms) 284.549 441.952 682.593 393.097 436.533
PSNR (dB) 82.726 72.281 68.214 73.882 72.565
Pepper Encode Time (ms) 356.599 501.394 770.478 431.288 476.118
Decode Time (ms) 273.602 439.756 681.508 294.788 329.983
PSNR (dB) 83.108 72.153 68.252 73.953 72.543
Length Plain (bytes) 32 32 32 32 32
Length Cipher (bytes) 64 768 1920 520 708

The test was carried out by using 32 bytes of plaintext and various key length
for each cryptosystem. This research provided two NTRU recommendations with
different keys. NTRU gave a fairly constant result even when the key length level
was increased. As can be seen, there was quite a high increase in the key in RSA
which was the time consumption of the encode and decode processes. In addition,
by increasing the key length of NTRU also resulted in a fairly constant PSNR.
To verify the quality of stegano images when embedded with encryption is
shown in Figure 2 from the histogram. The results of this research have success-
fully demonstrated the differences in histogram from the original image with AES
and RSA. These results explained that NTRU can produce more stable stegano
image quality as the difference between NTRU-439 and NTRU-743. Abiding the
proceeding rules about number of pages, the detailed results for the histogram
will not be shown instead the Lena image is used a representative of the results.

5 Conclusion

This research proposed a new system architecture of crypto-stegano in order to


improve information security. The overall experiments showed that combining
NTRU cryptography and Spiral-LSB steganography outperforms some aspects
of conventional encryption, including time performance. This remarkable result
indicated that NTRU Lattice-based cryptography can be a candidate to be im-
plemented as future identity card, banking card, etc. Indeed, some modifications
are needed to gain optimal security for the implementation. Also need to be noted
that the experiment may vary because of the matter of hardware performances
and there are still some improvements needed on the hardware types.

Acknowledgment

This research was collaborated between School of Computing and School of Ap-
plied Science, Telkom University. This research was also funded by PPM, Telkom
University. Informed consent was obtained from all individual participants in-
cluded in the research and the authors declare that there is no conflict of interest.
Future Identity Card using Lattice-based Cryptography and Steganography 9

3000 3000

2500 2500

2000 2000
Pixels

Pixels
1500 1500

1000 1000

500 500

0 0
0 50 100 150 200 250 0 50 100 150 200 250
RGB Value RGB Value

(a) Histogram analysis of original Lena (b) Histogram analysis of Lena with
AES

3000 3000

2500 2500

2000 2000
Pixels

Pixels

1500 1500

1000 1000

500 500

0 0
0 50 100 150 200 250 0 50 100 150 200 250
RGB Value RGB Value

(c) Histogram analysis of Lena with (d) Histogram analysis of Lena with
RSA NTRU

Fig. 2. Comparison between original, AES, RSA, NTRU in Lena image

References
1. Abood, M.H.: An efficient image cryptography using hash-lsb steganography with
rc4 and pixel shuffling encryption algorithms. In: 2017 Annual Conference on New
Trends in Information Communications Technology Applications (NTICT). pp.
86–90 (March 2017). https://doi.org/10.1109/NTICT.2017.7976154
2. Ajtai, M.: Generating hard instances of lattice problems (extended abstract).
In: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory
of Computing. pp. 99–108. STOC ’96, ACM, New York, NY, USA (1996).
https://doi.org/10.1145/237814.237838
3. Alotaibi, M., Al-hendi, D., Alroithy, B., AlGhamdi, M., Gutub, A.: Secure mobile
computing authentication utilizing hash, cryptography and steganography combi-
nation. Journal of Information Security and Cybercrimes Research (JISCR) 2(1)
(2019). https://doi.org/10.26735/16587790.2019.001
4. Bloisi, D.D., Iocchi, L.: Image based steganography and cryptography. In: VISAPP
(1). pp. 127–134. Citeseer (2007)
5. Brakerski, Z., Vaikuntanathan, V.: Lattice-based fhe as secure as pke. In:
Proceedings of the 5th Conference on Innovations in Theoretical Com-
10 F. Kurniawan and G.B. Satrya

puter Science. pp. 1–12. ITCS ’14, ACM, New York, NY, USA (2014).
https://doi.org/10.1145/2554797.2554799
6. Budianto, C.D., Wicaksana, A., Hansun, S.: Elliptic curve cryptography and lsb
steganography for securing identity data. In: Lee, R. (ed.) Applied Computing and
Information Technology. pp. 111–127. Springer International Publishing, Cham
(2019). https://doi.org/10.1007/978-3-030-25217-5 9
7. Bukhari, S., Arif, M.S., Anjum, M.R., Dilbar, S.: Enhancing security of images by
steganography and cryptography techniques. In: 2016 Sixth International Confer-
ence on Innovative Computing Technology (INTECH). pp. 531–534 (Aug 2016).
https://doi.org/10.1109/INTECH.2016.7845050
8. Chauhan, S., Jyotsna, Kumar, J., Doegar, A.: Multiple layer text security using
variable block size cryptography and image steganography. In: 2017 3rd Inter-
national Conference on Computational Intelligence Communication Technology
(CICT). pp. 1–7 (Feb 2017). https://doi.org/10.1109/CIACT.2017.7977303
9. Goldreich, O., Goldwasser, S., Halevi, S.: Collision-free hashing from lattice prob-
lems. IACR Cryptology ePrint Archive 1996, 9 (1996)
10. Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lat-
tice reduction problems. In: Kaliski, B.S. (ed.) Advances in Cryptology —
CRYPTO ’97. pp. 112–131. Springer Berlin Heidelberg, Berlin, Heidelberg (1997).
https://doi.org/10.1007/BFb0052231
11. Hoffstein, J., Pipher, J., Silverman, J.H.: Ntru: A ring-based public key cryptosys-
tem. In: Buhler, J.P. (ed.) Algorithmic Number Theory. pp. 267–288. Springer
Berlin Heidelberg, Berlin, Heidelberg (1998). https://doi.org/10.1007/BFb0054868
12. Joshi, K., Yadav, R.: A new lsb-s image steganography method blend with
cryptography for secret communication. In: 2015 Third International Con-
ference on Image Information Processing (ICIIP). pp. 86–90 (Dec 2015).
https://doi.org/10.1109/ICIIP.2015.7414745
13. Mittal, S., Arora, S., Jain, R.: Pdata security using rsa encryption
combined with image steganography. In: 2016 1st India International
Conference on Information Processing (IICIP). pp. 1–5 (Aug 2016).
https://doi.org/10.1109/IICIP.2016.7975347
14. Narayana, S., Prasad, G.: Two new approaches for secured image steganography us-
ing cryptographic techniques and type conversions. Signal & Image Processing: An
International Journal (SIPIJ) 1(2) (2010). https://doi.org/10.5121/sipij.2010.1206
15. Patel, N., Meena, S.: Lsb based image steganography using dynamic
key cryptography. In: 2016 International Conference on Emerging
Trends in Communication Technologies (ETCT). pp. 1–5 (Nov 2016).
https://doi.org/10.1109/ETCT.2016.7882955
16. Phadte, R.S., Dhanaraj, R.: Enhanced blend of image steganography
and cryptography. In: 2017 International Conference on Computing
Methodologies and Communication (ICCMC). pp. 230–235 (July 2017).
https://doi.org/10.1109/ICCMC.2017.8282682
17. Rachmawanto, E.H., Amin, R.S., Setiadi, D.R.I.M., Sari, C.A.: A perfor-
mance analysis stegocrypt algorithm based on lsb-aes 128 bit in vari-
ous image size. In: 2017 International Seminar on Application for Technol-
ogy of Information and Communication (iSemantic). pp. 16–21 (Oct 2017).
https://doi.org/10.1109/ISEMANTIC.2017.8251836
18. Reddy, M.I.S., Kumar, A.S.: Secured data transmission us-
ing wavelet based steganography and cryptography by using
aes algorithm. Procedia Computer Science 85, 62 – 69 (2016).
Future Identity Card using Lattice-based Cryptography and Steganography 11

https://doi.org/https://doi.org/10.1016/j.procs.2016.05.177, international Con-


ference on Computational Modelling and Security (CMS 2016)
19. Saxena, A.K., Sinha, S., Shukla, P.: Design and development of image security
technique by using cryptography and steganography: A combine approach. In-
ternational Journal of Image, Graphics and Signal Processing 10(4), 13 (2018).
https://doi.org/10.5815/ijigsp.2018.04.02

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy