Title: Information hiding: Arabic text steganography by using Unicode characters to hide secret data

Authors: Allah Ditta; Cai Yongquan; Muhammad Azeem; Khurram Gulzar Rana; Haiyang Yu; Muhammad Qasim Memon

Addresses: College of Computer Science and Technology, Beijing University of Technology, Beijing 100124, China ' College of Computer Science and Technology, Beijing University of Technology, Beijing 100124, China ' College of Computer Science and Technology, Beijing University of Technology, Beijing 100124, China ' College of Computer Science and Technology, Beijing University of Technology, Beijing 100124, China ' College of Computer Science and Technology, Beijing University of Technology, Beijing 100124, China ' School of Software Engineering, Beijing University of Technology, Beijing 100124, China

Abstract: In recent years, information security has become a very important topic for researchers as well as military and government officials. For secure communication, it is necessary to develop novel ways to hide information. For this purpose, steganography is commonly used to send secret information to its destination using different techniques. In this article, our main focus is on text-based steganography. Hidden information in text files is difficult to discover as text data has low redundancy in comparison to other mediums of steganography. Hence, we use Arabic text to hide secret information using a combination of Unicode character's zero-width-character and zero-width-joiner in our proposed algorithm. The experimental results show hidden data capacity per word is significantly increased in comparison to the recently proposed algorithms. The major advantage of our proposed algorithm over previous research is the high visual similarity in both cover and stego-text that can reduce the attention of intruders.

Keywords: information hiding; text steganography; Arabic text; secret information; zero-width-character; ZWC; zero-width-joiner; ZWJ; information security.

DOI: 10.1504/IJESDF.2018.089214

International Journal of Electronic Security and Digital Forensics, 2018 Vol.10 No.1, pp.61 - 78

Received: 03 Feb 2017
Accepted: 21 Jun 2017

Published online: 09 Jan 2018 *

Full-text access for editors Full-text access for subscribers Purchase this article Comment on this article