Visible to the public Biblio

Found 144 results

Filters: Keyword is Decoding  [Clear All Filters]
2023-08-03
Colombier, Brice, Drăgoi, Vlad-Florin, Cayrel, Pierre-Louis, Grosso, Vincent.  2022.  Profiled Side-Channel Attack on Cryptosystems Based on the Binary Syndrome Decoding Problem. IEEE Transactions on Information Forensics and Security. 17:3407–3420.
The NIST standardization process for post-quantum cryptography has been drawing the attention of researchers to the submitted candidates. One direction of research consists in implementing those candidates on embedded systems and that exposes them to physical attacks in return. The Classic McEliece cryptosystem, which is among the four finalists of round 3 in the Key Encapsulation Mechanism category, builds its security on the hardness of the syndrome decoding problem, which is a classic hard problem in code-based cryptography. This cryptosystem was recently targeted by a laser fault injection attack leading to message recovery. Regrettably, the attack setting is very restrictive and it does not tolerate any error in the faulty syndrome. Moreover, it depends on the very strong attacker model of laser fault injection, and does not apply to optimised implementations of the algorithm that make optimal usage of the machine words capacity. In this article, we propose a to change the angle and perform a message-recovery attack that relies on side-channel information only. We improve on the previously published work in several key aspects. First, we show that side-channel information, obtained with power consumption analysis, is sufficient to obtain an integer syndrome, as required by the attack framework. This is done by leveraging classic machine learning techniques that recover the Hamming weight information very accurately. Second, we put forward a computationally-efficient method, based on a simple dot product and information-set decoding algorithms, to recover the message from the, possibly inaccurate, recovered integer syndrome. Finally, we present a masking countermeasure against the proposed attack.
Conference Name: IEEE Transactions on Information Forensics and Security
2023-07-31
Liu, Lu, Song, Suwen, Wang, Zhongfeng.  2022.  A Novel Interleaving Scheme for Concatenated Codes on Burst-Error Channel. 2022 27th Asia Pacific Conference on Communications (APCC). :309—314.
With the rapid development of Ethernet, RS (544, 514) (KP4-forward error correction), which was widely used in high-speed Ethernet standards for its good performance-complexity trade-off, may not meet the demands of next-generation Ethernet for higher data transmission speed and better decoding performance. A concatenated code based on KP4-FEC has become a good solution because of its low complexity and excellent compatibility. For concatenated codes, aside from the selection of outer and inner codes, an efficient interleaving scheme is also very critical to deal with different channel conditions. Aiming at burst errors in wired communication, we propose a novel matrix interleaving scheme for concatenated codes which set the outer code as KP4-FEC and the inner code as Bose-Chaudhuri-Hocquenghem (BCH) code. In the proposed scheme, burst errors are evenly distributed to each BCH code as much as possible to improve their overall decoding efficiency. Meanwhile, the bit continuity in each symbol of the RS codeword is guaranteed during transmission, so the number of symbols affected by burst errors is minimized. Simulation results demonstrate that the proposed interleaving scheme can achieve a better decoding performance on burst-error channels than the original scheme. In some cases, the extra coding gain at the bit-error-rate (BER) of 1 × 10−15 can even reach 1 dB.
Wang, Rui, Si, Liang, He, Bifeng.  2022.  Sliding-Window Forward Error Correction Based on Reference Order for Real-Time Video Streaming. IEEE Access. 10:34288—34295.
In real-time video streaming, data packets are transported over the network from a transmitter to a receiver. The quality of the received video fluctuates as the network conditions change, and it can degrade substantially when there is considerable packet loss. Forward error correction (FEC) techniques can be used to recover lost packets by incorporating redundant data. Conventional FEC schemes do not work well when scalable video coding (SVC) is adopted. In this paper, we propose a novel FEC scheme that overcomes the drawbacks of these schemes by considering the reference picture structure of SVC and weighting the reference pictures more when FEC redundancy is applied. The experimental results show that the proposed FEC scheme outperforms conventional FEC schemes.
2023-04-28
Wang, Yiwen, Liang, Jifan, Ma, Xiao.  2022.  Local Constraint-Based Ordered Statistics Decoding for Short Block Codes. 2022 IEEE Information Theory Workshop (ITW). :107–112.
In this paper, we propose a new ordered statistics decoding (OSD) for linear block codes, which is referred to as local constraint-based OSD (LC-OSD). Distinguished from the conventional OSD, which chooses the most reliable basis (MRB) for re-encoding, the LC-OSD chooses an extended MRB on which local constraints are naturally imposed. A list of candidate codewords is then generated by performing a serial list Viterbi algorithm (SLVA) over the trellis specified with the local constraints. To terminate early the SLVA for complexity reduction, we present a simple criterion which monitors the ratio of the bound on the likelihood of the unexplored candidate codewords to the sum of the hard-decision vector’s likelihood and the up-to-date optimal candidate’s likelihood. Simulation results show that the LC-OSD can have a much less number of test patterns than that of the conventional OSD but cause negligible performance loss. Comparisons with other complexity-reduced OSDs are also conducted, showing the advantages of the LC-OSD in terms of complexity.
Aladi, Ahmed, Alsusa, Emad.  2022.  A Secure Turbo Codes Design on Physical Layer Security Based on Interleaving and Puncturing. 2022 IEEE 96th Vehicular Technology Conference (VTC2022-Fall). :1–7.
Nowadays, improving the reliability and security of the transmitted data has gained more attention with the increase in emerging power-limited and lightweight communication devices. Also, the transmission needs to meet specific latency requirements. Combining data encryption and encoding in one physical layer block has been exploited to study the effect on security and latency over traditional sequential data transmission. Some of the current works target secure error-correcting codes that may be candidates for post-quantum computing. However, modifying the popularly used channel coding techniques to guarantee secrecy and maintain the same error performance and complexity at the decoder is challenging since the structure of the channel coding blocks is altered which results in less optimal decoding performance. Also, the redundancy nature of the error-correcting codes complicates the encryption method. In this paper, we briefly review the proposed security schemes on Turbo codes. Then, we propose a secure turbo code design and compare it with the relevant security schemes in the literature. We show that the proposed method is more secure without adding complexity.
ISSN: 2577-2465
2023-04-14
Senlin, Yan.  2022.  The Technology and System of Chaotic Laser AVSK Coding and Combined Coding for Optics Secure Communications. 2022 IEEE 10th International Conference on Information, Communication and Networks (ICICN). :212–216.
We present a novel chaotic laser coding technology of alternate variable secret-key (AVSK) for optics secure communication using alternate variable orbits (AVOs) method. We define the principle of chaotic AVSK encoding and decoding, and introduce a chaotic AVSK communication platform and its coding scheme. And then the chaotic AVSK coding technology be successfully achieved in encrypted optics communications while the presented AVO function, as AVSK, is adjusting real-time chaotic phase space trajectory, where the AVO function and AVSK according to our needs can be immediately variable and adjustable. The coding system characterizes AVSK of emitters. And another combined AVSK coding be discussed. So the system's security enhances obviously because it increases greatly the difficulty for intruders to decipher the information from the carrier. AVSK scheme has certain reference value for the research of chaotic laser secure communication and laser network synchronization.
2023-03-31
B S, Sahana Raj, Venugopalachar, Sridhar.  2022.  Traitor Tracing in Broadcast Encryption using Vector Keys. 2022 IEEE 2nd Mysore Sub Section International Conference (MysuruCon). :1–5.
Secured data transmission between one to many authorized users is achieved through Broadcast Encryption (BE). In BE, the source transmits encrypted data to multiple registered users who already have their decrypting keys. The Untrustworthy users, known as Traitors, can give out their secret keys to a hacker to form a pirate decoding system to decrypt the original message on the sly. The process of detecting the traitors is known as Traitor Tracing in cryptography. This paper presents a new Black Box Tracing method that is fully collusion resistant and it is designated as Traitor Tracing in Broadcast Encryption using Vector Keys (TTBE-VK). The proposed method uses integer vectors in the finite field Zp as encryption/decryption/tracing keys, reducing the computational cost compared to the existing methods.
2022-12-01
Torres-Figueroa, Luis, Mönich, Ullrich J., Voichtleitner, Johannes, Frank, Anna, Andrei, Vlad-Costin, Wiese, Moritz, Boche, Holger.  2021.  Experimental Evaluation of a Modular Coding Scheme for Physical Layer Security. 2021 IEEE Global Communications Conference (GLOBECOM). :1–6.
In this paper we use a seeded modular coding scheme for implementing physical layer security in a wiretap scenario. This modular scheme consists of a traditional coding layer and a security layer. For the traditional coding layer, we use a polar code. We evaluate the performance of the seeded modular coding scheme in an experimental setup with software defined radios and compare these results to simulation results. In order to assess the secrecy level of the scheme, we employ the distinguishing security metric. In our experiments, we compare the distinguishing error rate for different seeds and block lengths.
2022-10-20
Elharrouss, Omar, Almaadeed, Noor, Al-Maadeed, Somaya.  2020.  An image steganography approach based on k-least significant bits (k-LSB). 2020 IEEE International Conference on Informatics, IoT, and Enabling Technologies (ICIoT). :131—135.
Image steganography is the operation of hiding a message into a cover image. the message can be text, codes, or image. Hiding an image into another is the proposed approach in this paper. Based on LSB coding, a k-LSB-based method is proposed using k least bits to hide the image. For decoding the hidden image, a region detection operation is used to know the blocks contains the hidden image. The resolution of stego image can be affected, for that, an image quality enhancement method is used to enhance the image resolution. To demonstrate the effectiveness of the proposed approach, we compare it with some of the state-of-the-art methods.
2022-07-14
Sakk, Eric, Wang, Shuangbao Paul.  2021.  Code Structures for Quantum Encryption and Decryption. 2021 IEEE 5th International Conference on Cryptography, Security and Privacy (CSP). :7—11.
The paradigm of quantum computation has led to the development of new algorithms as well variations on existing algorithms. In particular, novel cryptographic techniques based upon quantum computation are of great interest. Many classical encryption techniques naturally translate into the quantum paradigm because of their well-structured factorizations and the fact that they can be phased in the form of unitary operators. In this work, we demonstrate a quantum approach to data encryption and decryption based upon the McEliece cryptosystem using Reed-Muller codes. This example is of particular interest given that post-quantum analyses have highlighted this system as being robust against quantum attacks. Finally, in anticipation of quantum computation operating over binary fields, we discuss alternative operator factorizations for the proposed cryptosystem.
Gil-Lopez, Jano, Serino, Laura, Santandrea, Matteo, Ridder, Werner, Ansari, Vahid, Brecht, Benjamin, Silberhorn, Christine.  2021.  The Multi-Output Quantum Pulse Gate: a Novel High-Dimensional QKD Decoder. 2021 Conference on Lasers and Electro-Optics Europe & European Quantum Electronics Conference (CLEO/Europe-EQEC). :1—1.
With the development of quantum computers, classical cryptography for secure communication is in danger of becoming obsolete. Quantum cryptography, however, can exploit the laws of quantum mechanics to guarantee unconditional security independently of the computational power of a potential eavesdropper. An example is quantum key distribution (QKD), which allows two parties to encrypt a message through a random secret key encoded in the degrees of freedom of quantum particles, typically photons.
2022-07-01
Phi Son, Vo, Nhat Binh, Le, Nguyen, Tung T., Trong Hai, Nguyen.  2021.  Physical layer security in cooperative cognitive radio networks with relay selection methods. 2021 International Conference on Advanced Technologies for Communications (ATC). :295—300.
This paper studies the physical layer security of four reactive relay selection methods (optimum relay selection, opportunist relay selection enhancement, suboptimal relay selection enhancement and partial relay selection enhancement) in a cooperative cognitive radio network including one pair of primary users, one eavesdropper, multiple relays and secondary users with perfect and imperfect channel state information (CSI) at receivers. In addition, we consider existing a direct link from a secondary source (S) to secondary destination receivers (D) and eavesdroppers (E). The secrecy outage probability, outage probability, intercept probability and reliability are calculated to verify the four relay selection methods with the fading channels by using Monte Carlo simulation. The results show that the loss of secrecy outage probability when remaining direct links from S to D and S to E. Additionally, the results also show that the trade-off between secrecy outage probability and the intercept probability and the optimum relay selection method outperforms other methods.
Cribbs, Michael, Romero, Ric, Ha, Tri.  2021.  Modulation-Based Physical Layer Security via Gray Code Hopping. 2021 IEEE International Workshop Technical Committee on Communications Quality and Reliability (CQR 2021). :1–6.
A physical layer security (PLS) technique called Gray Code Hopping (GCH) is presented offering simplistic implementation and no bit error rate (BER) performance degradation over the main channel. A synchronized transmitter and receiver "hop" to an alternative binary reflected Gray code (BRGC) mapping of bits to symbols between each consecutive modulation symbol. Monte Carlo simulations show improved BER performance over a similar technique from the literature. Simulations also confirm compatibility of GCH with either hard or soft decision decoding methods. Simplicity of GCH allows for ready implementation in adaptive 5th Generation New Radio (5G NR) modulation coding schemes.
Pinto, Thyago M. S., Vilela, João P., Gomes, Marco A. C., Harrison, Willie K..  2021.  Keyed Polar Coding for Physical-Layer Security without Channel State Information. ICC 2021 - IEEE International Conference on Communications. :1–6.
Polar codes have been shown to provide an effective mechanism for achieving physical-layer security over various wiretap channels. A majority of these schemes require channel state information (CSI) at the encoder for both intended receivers and eavesdroppers. In this paper, we consider a polar coding scheme for secrecy over a Gaussian wiretap channel when no CSI is available. We show that the availability of a shared keystream between friendly parties allows polar codes to be used for both secure and reliable communications, even when the eavesdropper knows a large fraction of the keystream. The scheme relies on a predetermined strategy for partitioning the bits to be encoded into a set of frozen bits and a set of information bits. The frozen bits are filled with bits from the keystream, and we evaluate the security gap when the cyclic redundancy check-aided successive cancellation list decoder is used at both receivers in the wiretap channel model.
Taleb, Khaled, Benammar, Meryem.  2021.  On the information leakage of finite block-length wiretap polar codes. 2021 IEEE International Symposium on Information Theory (ISIT). :61—65.
Information leakage estimation for practical wiretap codes is a challenging task for which existing solutions are either too complex or suboptimal, and don't scale for large blocklengths. In this paper we present a new method, based on a modified version of the successive cancellation decoder in order to compute the information leakage for the wiretap polar code which improves upon existing methods in terms of complexity and accuracy. Results are presented for classical binary-input symmetric channels alike the Binary Erasure Channel (BEC), the Binary Symmetric Channel (BSC) and Binary Input Additive White Gaussian Noise channel (BI-AWGN).
Wang, Ruyi, Wang, Yong, Xie, Hao.  2021.  New McEliece Cryptosystem Based on Polar-LDPC Concatenated Codes as a Post-quantum Cryptography. 2021 IEEE 21st International Conference on Communication Technology (ICCT). :111—116.
With the increase of computing power of quantum computers, classical cryptography schemes such as RSA and ECC are no longer secure in the era of quantum computers. The Cryptosystem based on coding has the advantage of resisting quantum computing and has a good application prospect in the future. McEliece Public Key Cryptography is a cryptosystem based on coding theory, whose security can be reduced to the decoding problem of general linear codes and can resist quantum attacks. Therefore, this paper proposes a cryptosystem based on the Polar-LDPC Concatenated Codes, which is an improvement on the original McEliece cipher scheme. The main idea is to take the generation matrix of Polar code and LDPC code as the private key, and the product of their hidden generation matrix as the public key. The plain text is encoded by Polar code and LDPC code in turn to obtain the encrypted ciphertext. The decryption process is the corresponding decoding process. Then, the experimental data presented in this paper prove that the proposed scheme can reduce key size and improve security compared with the original McEliece cryptosystem under the condition of selecting appropriate parameters. Moreover, compared with the improvement schemes based on McEliece proposed in recent years, the proposed scheme also has great security advantages.
Günlü, Onur, Kliewer, Jörg, Schaefer, Rafael F., Sidorenko, Vladimir.  2021.  Doubly-Exponential Identification via Channels: Code Constructions and Bounds. 2021 IEEE International Symposium on Information Theory (ISIT). :1147—1152.
Consider the identification (ID) via channels problem, where a receiver wants to decide whether the transmitted identifier is its identifier, rather than decoding the identifier. This model allows to transmit identifiers whose size scales doubly-exponentially in the blocklength, unlike common transmission (or channel) codes whose size scales exponentially. It suffices to use binary constant-weight codes (CWCs) to achieve the ID capacity. By relating the parameters of a binary CWC to the minimum distance of a code and using higher-order correlation moments, two upper bounds on the binary CWC size are proposed. These bounds are shown to be upper bounds also on the identifier sizes for ID codes constructed by using binary CWCs. We propose two code constructions based on optical orthogonal codes, which are used in optical multiple access schemes, have constant-weight codewords, and satisfy cyclic cross-correlation and autocorrelation constraints. These constructions are modified and concatenated with outer Reed-Solomon codes to propose new binary CWCs optimal for ID. Improvements to the finite-parameter performance of both our and existing code constructions are shown by using outer codes with larger minimum distance vs. blocklength ratios. We also illustrate ID performance regimes for which our ID code constructions perform significantly better than existing constructions.
Pan, Conglin, Chen, Si, Wu, Wei, Qian, Jiachuan, Wang, Lijun.  2021.  Research on Space-Time Block Code Technology in MIMO System. 2021 7th International Conference on Computer and Communications (ICCC). :1875—1879.
MIMO technology has been widely used in the telecommunication systems nowadays, and the space-time coding is a key part of MIMO technology. A good coding scheme can exploit the spatial diversity to correct the error which is generated in transmission, and increase the normalized transfer rate with low decoding complexity. On the Basis of the research on different Space-Time Block Codes, this essay proposes a new STBC, Diagonal Block Orthogonal Space-Time Block Code. Then we will compare it with other STBCs in the performance of bit error rate, transfer rate, decoding complexity and peek-to-average power ratio, the final result will prove the superiority of DBOAST.
2022-06-30
Senlin, Yan.  2021.  Study on An Alternate-Channel Chaotic Laser Secure Communication System and Shifting Secret Keys to Enhance Security. 2021 14th International Congress on Image and Signal Processing, BioMedical Engineering and Informatics (CISP-BMEI). :1—6.
We present an alternate-channel chaotic laser secure communication system to enhance information communication security and study its technical solution via combining chaos shift keying (CSK) and chaos masking (CM). Two coupled lasers and other two single lasers are introduced as a novel alternate-channel secure communication system, where one of two coupled lasers is modulated via CSK to encode a digital signal and the other of coupled lasers is used to emit a chaotic carrier to mask an information using CM. The two single lasers are used to decode CSK and CM information, respectively. And such CSK performance results in enhancement of CM secure performance because of in-time variation of the emitter' parameter as secret keys. The obtained numerical results show that the encoding and decoding can be successfully performed. The study is beneficial to chaotic cryptography and optics secure communication.
2022-06-14
Vallabhu, Satya Krishna, Maheswari, Nissankararao Uma, Kaveri, Badavath, Jagadeeswari, C..  2021.  Biometric Steganography Using MPV Technique. 2021 IEEE 6th International Conference on Computing, Communication and Automation (ICCCA). :39–43.
Biometric data is prone to attacks and threats from hackers who are professionals in cyber-crimes. Therefore, securing the data is very essential. Steganographic approach, which is a process of concealing data, is proposed as a solution to this. Biometrics are hidden inside other biometrics for safe storage and secure transmission. Also, it is designed to be robust against attacks, and cannot be detected easily. The intention of this paper is to highlight a method of hiding one image in another image by using mid position value(mpv) technique. Here we have to choose the secret biometric on which Arnold transform will be applied resulting in a scrambled version of the secret biometric. This will be enveloped inside cover image which results in a stego-image. Lastly, hidden secret biometric will be decoded from this stego image, which will first result in a scrambled secret biometric. Inverse Arnold Transform will be applied on this to finally result in the decoded secret biometric. The paper further explains the working and processes in detail.
Vanitha, C. N., Malathy, S., Anitha, K., Suwathika, S..  2021.  Enhanced Security using Advanced Encryption Standards in Face Recognition. 2021 2nd International Conference on Communication, Computing and Industry 4.0 (C2I4). :1–5.
Nowadays, face recognition is used everywhere in all fields. Though the face recognition is used for security purposes there is also chance in hacking the faces which is used for face recognition. For enhancing the face security, encryption and decryption technique is used. Face cognizance has been engaged in more than a few security-connected purposes such as supervision, e-passport, and etc… The significant use of biometric raises vital private concerns, in precise if the biometric same method is carried out at a central or unfrosted servers, and calls for implementation of Privacy improving technologies. For privacy concerns the encoding and decoding is used. For achieving the result we are using the Open Computer Vision (OpenCV) tool. With the help of this tool we are going to cipher the face and decode the face with advanced encryption standards techniques. OpenCV is the tool used in this project
2022-06-06
Nguyen, Vu, Cabrera, Juan A., Pandi, Sreekrishna, Nguyen, Giang T., Fitzek, Frank H. P..  2020.  Exploring the Benefits of Memory-Limited Fulcrum Recoding for Heterogeneous Nodes. GLOBECOM 2020 - 2020 IEEE Global Communications Conference. :1–6.
Fulcrum decoders can trade off between computational complexity and the number of received packets. This allows heterogeneous nodes to decode at different level of complexity in accordance with their computing power. Variations of Fulcrum codes, like dynamic sparsity and expansion packets (DSEP) have significantly reduced the encoders and decoders' complexity by using dynamic sparsity and expansion packets. However, limited effort had been done for recoders of Fulcrum codes and their variations, limiting their full potential when being deployed at multi-hop networks. In this paper, we investigate the drawback of the conventional Fulcrum recoding and introduce a novel recoding scheme for the family of Fulcrum codes by limiting the buffer size, and thus memory needs. Our evaluations indicate that DSEP recoding mechamism increases the recoding goodput by 50%, and reduces the decoding overhead by 60%-90% while maintaining high decoding goodput at receivers and small memory usage at recoders compared with the conventional Fulcrum recoding. This further reduces the resources needed for Fulcrum codes at the recoders.
2022-05-10
Su, Nuğman, Panayirci, Erdal, Koca, Mutlu, Haas, Harald.  2021.  Transmit Precoding for Physical Layer Security of MIMO-NOMA-Based Visible Light Communications. 2021 17th International Symposium on Wireless Communication Systems (ISWCS). :1–6.
We consider the physical layer security (PLS) of non-orthogonal multiple access (NOMA) enabled multiple-input multiple-output (MIMO) visible light communication systems in the presence of a passive eavesdropper (Eve). In order to disrupt the decoding process at Eve, we propose a novel precoding scheme reinforced with random constellation coding. Multiple legitimate users (Bobs) will be served simultaneously using NOMA. For the proposed precoder design, we exploit the slow-fading characteristics of the visible light channel so that the transmitted symbols are successfully decoded at Bob, while Eve suffers from very high bit error ratios (BERs) due to precoding-induced jamming. Via computer simulations, we show that Bob can successfully decode their own information in various user configurations and receiver diversities. It is also shown that the BER at Eve's side is increased to the 0.5-level for similar and the asymmetrical positioning of Bob with respect to the transmitter, thus PLS is ensured by the proposed preceding technique.
2022-04-13
Sun, He, Liu, Rongke, Tian, Kuangda, Zou, Tong, Feng, Baoping.  2021.  Deletion Error Correction based on Polar Codes in Skyrmion Racetrack Memory. 2021 IEEE Wireless Communications and Networking Conference (WCNC). :1–6.
Skyrmion racetrack memory (Sk-RM) is a new storage technology in which skyrmions are used to represent data bits to provide high storage density. During the reading procedure, the skyrmion is driven by a current and sensed by a fixed read head. However, synchronization errors may happen if the skyrmion does not pass the read head on time. In this paper, a polar coding scheme is proposed to correct the synchronization errors in the Sk-RM. Firstly, we build two error correction models for the reading operation of Sk-RM. By connecting polar codes with the marker codes, the number of deletion errors can be determined. We also redesign the decoding algorithm to recover the information bits from the readout sequence, where a tighter bound of the segmented deletion errors is derived and a novel parity check strategy is designed for better decoding performance. Simulation results show that the proposed coding scheme can efficiently improve the decoding performance.
2022-04-01
Pokharana, Anchal, Sharma, Samiksha.  2021.  Encryption, File Splitting and File compression Techniques for Data Security in virtualized environment. 2021 Third International Conference on Inventive Research in Computing Applications (ICIRCA). :480—485.
Nowadays cloud computing has become the crucial part of IT and most important thing is information security in cloud environment. Range of users can access the facilities and use cloud according to their feasibility. Cloud computing is utilized as safe storage of information but still data security is the biggest concern, for example, secrecy, data accessibility, data integrity is considerable factor for cloud storage. Cloud service providers provide the facility to clients that they can store the data on cloud remotely and access whenever required. Due to this facility, it gets necessary to shield or cover information from unapproved access, hackers or any sort of alteration and malevolent conduct. It is inexpensive approach to store the valuable information and doesn't require any hardware and software to hold the data. it gives excellent work experience but main measure is just security. In this work security strategies have been proposed for cloud data protection, capable to overpower the shortcomings of conventional data protection algorithms and enhancing security using steganography algorithm, encryption decryption techniques, compression and file splitting technique. These techniques are utilized for effective results in data protection, Client can easily access our developed desktop application and share the information in an effective and secured way.