Skip to main content
Log in

A new technique for the construction of confusion component based on inverse LA-semigroups and its application in steganography

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

The present article introduced a novel idea for information hiding namely steganography. We have used new notions for the construction of the nonlinear component for block cipher based on inverse LA-semigroups. This nonlinear component fundamentally provides confidentiality in the proposed steganographic algorithm. The construction of the algorithm is fundamentally twofold. Firstly, we have constructed a novel scheme to design confusion component namely substitution box (S-box). Secondly, we have utilized the anticipated nonlinear component in digital steganography. The suggested algorithm is tested for different standard digital images. The authentication of the proposed algorithm is confirmed through statistical analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Abdulla AA (2015) "Exploiting similarities between secret and cover images for improved embedding efficiency and security in digital steganography." PhD diss., University of Buckingham

  2. Abdulla AA, Jassim SA, Sellahewa H (2013) "Secure Steganography Technique Based on Bitplane Indexes." In 2013 IEEE International Symposium on Multimedia, pp. 287–291. IEEE

  3. Abdulla AA, Sellahewa H, Jassim SA (2019) Improving embedding efficiency for digital steganography by exploiting similarities between secret and cover images. Multimed Tools Appl 78(13):17799–17823

    Article  Google Scholar 

  4. Abdullah, KA, Al-Jawad N, Abdulla AA (2014) "Effect of using different cover image quality to obtain robust selective embedding in steganography." In Optics, Photonics, and Digital Technologies for Multimedia Applications III, vol. 9138, p. 913808. International Society for Optics and Photonics

  5. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. J Cryptol 4(1):3–72

    Article  MathSciNet  Google Scholar 

  6. Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, and Vikkelsoe C (2007) PRESENT: An Ultra-Lightweight Block Cipher., The 9th International Workshop on Cryptographic Hardware and Embedded Systems – CHES 2007, LNCS 4727, P. Paillier and I. Verbauwhede (eds.), Berlin, Germany: Springer-Verlag, pp. 450–466

  7. Cid C, Murphy S, Robshaw MJB (2005) Small Scale Variants of the AES, Proceedings of FSE 2005, LNCS, 2005, 145–162. Springer-Verlag

  8. Dudek WA, Gigon RS (2013) Completely inverse AG**-groupoids. Semigroup Forum 87:201–229

    Article  MathSciNet  Google Scholar 

  9. El-Sheikh HM, El-Mohsen OA, Elgarf T, Zekry A (2012) A new approach for designing key-dependent S-box defined over GF(24) in AES. Int J Comput Theory Eng 4(2):158–164

    Article  Google Scholar 

  10. Holgate P (1992) Groupoids satisfying a simple invertive law, The Math. Stud., 1–4, 61, 101–106.

  11. Jezek J, Kepka T (1984) Modular groupoids. Czech. Math. J. 34(109):477–487

    Article  MathSciNet  Google Scholar 

  12. Kazim MA, Naseeruddin M (1972) On almost semigroups. The Alig Bull Math 2:1–7

    MathSciNet  MATH  Google Scholar 

  13. Khan M (2015) A novel image encryption scheme based on multi-parameters chaotic S-boxes. Nonlinear Dynamics 82:527–533

    Article  MathSciNet  Google Scholar 

  14. Khan M (2020) Sajjad Shaukat Jamal, and Umer Aziz Waqas. "a novel combination of information hiding and confidentiality scheme.". Multimed Tools Appl 79(41):30983–31005

    Article  Google Scholar 

  15. Khan M, Shah T (2015) An efficient construction of substitution box with fractional chaotic system. SIViP 9:1335–1338

    Article  Google Scholar 

  16. Khan M, Shah T (2015) A copyright protection using watermarking scheme based on nonlinear permutation and its quality metrics. Neural Comput & Applic 26:845–855

    Article  Google Scholar 

  17. Matsui M (1994) Linear cryptanalysis method for DES cipher, LNCS 765. Eurocrypt. 93:386–397

    MATH  Google Scholar 

  18. Matsui M (1994) The First Experimental Cryptanalysis of the Data Encryption Standard", Advances in Cryptology - CRYPTO. 94 (Lecture Notes in Computer Science no. 839), Springer-Verlag, pp. 1–11

  19. Meier W, Stafelbach O (1990) Nonlinear criteria for cryptographic functions. Advancesin Cryptology, EUROCRYPT 89, Lecture Notes in Computer Science, vol. 434, J. J. Quisquater, J. Vandewalle eds., Springer-Verlag, pages 549.562

  20. Mihajloska H, Gligoroski D (2012) Construction of Optimal 4-bit S-boxes by Quasigroups of Order 4. In: The Sixth International Conference on Emerging Security Information, Systems and Technologies, SECURWARE 2012, Rome, Italy

  21. Mushtaq Q, Iqbal Q (1990) Decomposition of a locally associative LA-semigroup. Semi-group Forum 41:155–164

    Article  MathSciNet  Google Scholar 

  22. Mushtaq Q, Iqbal M (1993) On representation theorem for inverse LA-semigroups. Pakistan Acad Sci 4:247–254

    Google Scholar 

  23. Mushtaq Q, Khan M (2009) Semilattice decomposition of a locally associative AG**-Groupoid. Algebra Colloquium 16(1):17–22

    Article  MathSciNet  Google Scholar 

  24. Mushtaq Q, Yusuf SM (1978) On LA-semigroups. The Alig. Bull. Math. 8:65–70

    MathSciNet  MATH  Google Scholar 

  25. Nakahara Jr J, de Freitas DS (2009) Mini-ciphers: a reliable testbed for cryptanalysis?, "Symmetric Cryptography", Seminar 09031, 2009. Dagstuhl Seminar Proceedings. 1862–4405. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik (eds.), Germany

  26. Phan RCW (2002) Mini Advanced Encryption Standard (Mini-AES): A Testbed for Cryptanalysis Students, Cryptologia, XXV I(4) 283–306

  27. Pieprzyk J, Finkelstein G (1988) Towards effective nonlinear cryptosystem design. IEEE proceedings, 135, part E (6) 325.335

  28. Proti’c PV, Stevanovi’c N (1994) On Abel-Grassmann.s groupoids, Proc. Math. Conf, Pristina, 27–29

  29. Siegenthaler T (1985) Decrypting a class of stream ciphers using ciphertexts only. IEEE Trans Computer C34:81–85

    Article  Google Scholar 

  30. Singh AK, Kumar B, Singh G, Mohan A (2017) Medical Image Watermarking: Techniques and Applications, Springer, 2017.

  31. Wang Z, Bovik AC (2002) A universal image quality index. IEEE Signal Process Lett 9(3):81.84

    Google Scholar 

  32. Waqas UA, Khan M, Batool SI (2020) A new watermarking scheme based on Daubechies wavelet and chaotic map for quick response code images. Multimedia Tools and Applications 79(9):6891–6914

    Article  Google Scholar 

  33. Younas I (2019) “On Structure, Symmetry and Graphs of Inverse LA-semigroups”, PhD Thesis, Quaid-i-Azam University, Pakistan

  34. Younas I, Khan M (2018) A new efficient digital image encryption on inverse left almost semigroup and lorenz chaotic system. Entropy 20:1–22

    Article  Google Scholar 

  35. Younas I, Mustaq Q (2019) On left permutable inverse LA-semigroups. Maejo Int J Sci Technol 13:10–18

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Syeda Iram Batool.

Ethics declarations

Conflict of interest

In this article, we have not reproduced any previously published work. So, we have no conflict of interest.

I. Younas and M. Khan, “A new efficient digital image encryption on inverse left almost semigroup and lorenz chaotic system”, Entropy, 2018, 20, 1–22.

I. Younas and Q. Mustaq, “On left permutable inverse LA-semigroups”, Maejo Int. J. Sci. Technol., 2019, 13, 10–18.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Batool, S.I., Younas, I., Khan, M. et al. A new technique for the construction of confusion component based on inverse LA-semigroups and its application in steganography. Multimed Tools Appl 80, 28857–28877 (2021). https://doi.org/10.1007/s11042-021-11090-w

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-021-11090-w

Keywords

Navigation