Digital Image Security Using Digital Watermarking

ABSTRACT: Digital image watermarking process is definite as to insert information of digital into digital signal. In watermarking is defined as a technique which embeds data into digital contents such as text, still images, video and audio data without degrading the overall quality of the digital media. This is an efficient solution to avoid illegal copying of information from multimedia networks. Digital image safety and integrity the top prioritized issue in today’s information explosion. Watermarking is a popular technique that is used for copyright protection and authentication. Watermark should be robust and imperceptible. Robustness of watermark can be explained in terms of successful recovery of watermark from recovered content which may contain different types of noises and compression effects. This paper presents an overview of the various concepts and research works in the field of image watermark authentication. Index Terms— Watermarking, Spatial domain, Image Transforms, Discrete Wavelet Transform, Discrete Cosine Transform, Discrete Fourier Transform 1. INTRODUCTION: A digital watermark is a kind of marker covertly embedded in a noise-tolerant signal such as an audio, video or image data. It is typically used to identify ownership of the copyright of such signal. "Watermarking" is the process of hiding digital information in a carrier signal the hidden information should, but does not need to, contain a relation to the carrier signal. Digital watermarks may be used to verify the authenticity or integrity of the carrier signal or to show the identity of its owners. The information to be embedded in a signal is called a digital watermark, although in some contexts the phrase digital watermark means the difference between the watermarked signal and the cover signal. The signal where the watermark is to be embedded is called the host signal. A watermarking system is usually divided into three distinct steps, embedding, attack, and detection. In embedding, an algorithm accepts the host and the data to be embedded, and produces a watermarked signal.

An Efficient Technique for Detection and Prevention of SQL Injection Attack in cloud

Abstract  Databases  are central to the  modern  websites as they  provide necessary  data as  well  as stores critical  information  such  as user credentials, financial  and payment  information,  company  statistics  etc. These  websites  have  been continuously  targeted  by  highly motivated  malicious users  to  acquire monetary  gain. Structured  Query  Language  (SQL) injection  and  Cross Site Scripting  Attack  (XSS)  is perhaps one  of the  most common application  layer  attack  technique  used  by  attacker to  deface the website,  manipulate or delete  the content  through inputting unwanted  command  strings.SQL injection attack is one of the most serious security vulnerabilities in Web application system, most of these vulnerabilities are caused by lack of input validation and SQL parameters use. Typical SQL injection attack and prevention technologies are introduced in the paper. We propose the technique to prevent SQL injection attack.Objective of this paper is to To re-design the existing available cloud system for running the sqlia detection and prevention.To detect sql injection attacks performing its prevention by implementing Apriori algorithm. Introduction Cloud computing  is a new service model which has a great development with the advantages of flexible configuration, on-demand purchase and easy-maintenance. A large number of national infrastructure and related application services are gradually transferred to the cloud computing platform. Although the cloud computing brings many conveniences, it also brings a huge challenge to the security services. SQL injection refers to that the attacker operates the database by inserting a series of SQL statements in the query operation. Kost gives a feature of SQL injection: "Getting an unauthorized access and immediate retrieval from a database".  In recent years, there are many literatures to research the detection and defense of SQL injection attack, but most of them have the low efficiency and high rate of false alarm[1]. To understand the concepts of the cloud computing technology a performance based efficient approach will be required for new paradigms to systematize the usually shared information and to deploy & develop the affiliated changes in different user-oriented platform models . Applying the various but suitable methods for providing privacy checks to the escapes is itself a major challenge of the cloud computing. Web servers which provide customer services are usually connected to highly sensitive information contained backend databases. The incrementing bar of deploying such web applications initiated in ranging the corresponding bar of number of attacks that target such applications. It initiates a vulnerable query to destroy the connected server systems and give attackers unauthorized access to underlying databases & rights to delete, modify and retrieve valuable and confidential information stored in databases. Information Collected By : Miss. Vandana

Advanced Encryption Standard (AES Algorithm)

Advanced Encryption Standard  The additional standard and wide adopted symmetrical cryptography rule possible to be encountered today is that the Advanced cryptography customary (AES). it's found a minimum of six times quicker than triple DES. Unlike DES, the amount of rounds in AES is variable and depends on the length of the key. AES uses ten rounds for 128-bit keys, twelve rounds for 192-bit keys and fourteen rounds for 256-bit keys. every of those rounds uses a distinct 128-bit round key, that is calculated from the first AES key. The schematic of AES structure is given in the following illustration Fig 1:AES Stucture Encryption Process Here, we tend to limit to description of a typical round of AES cryptography. every round comprise of 4 sub-processes. The primary round method is represented below Fig 2: The primary round method Byte Substitution (SubBytes) The sixteen input bytes are substituted by trying up a set table (S-box) given in style. The result's during a matrix of 4 rows and 4 columns. Shiftrows Each of the four rows of the matrix is shifted to the left. Any entries that ‘fall off’ ar re-inserted on the correct facet of row. Shift is allotted as follows − First row isn't shifted. Second row is shifted one (byte) position to the left. Third row is shifted 2 positions to the left. Fourth row is shifted 3 positions to the left. The result's a new matrix consisting of constant sixteen bytes however shifted with reference to one another. MixColumns Each column of 4 bytes is now transformed employing a special function. This operate takes as input the four bytes of 1 column and outputs four fully new bytes, that replace the initial column. The result's another new matrix consisting of sixteen new bytes. It ought to be noted that this step isn't performed within the last spherical. Addroundkey The sixteen bytes of the matrix ar currently thought-about as 128 bits and ar XORed to the 128 bits of the spherical key. If this is often the last round then the output is that the ciphertext. Otherwise, the ensuing 128 bits ar taken as sixteen bytes and that we begin another similar round. Fig 3: Simple Text encryption Example