•  
  •  
 

Document Type

Article

Abstract

Information security, which is becoming more crucial as information sharing plays an increasingly significant part in the day-to-day activities of today's people, is one of the methods that may be used for information security. For the sake of information security, we present a method to linguistic steganography that is based on syntactic banks.

While the unprocessed input a phrase structure of the sentence is produced by parsing the sentence using the Stanford parser, which can create a phrase structure of the sentence.

They create the grammatical structure of the sentence. The input secret message is encoded using Shannon-Fano coding in order to achieve compression. with the absolute minimum, the maximum feasible total bit length After that, the job of syntax transformation looks through the syntax set of the provided.

The key-controlled phrase already exists in the syntactic bank and modifies it so that it corresponds to the required syntax that may express the key-controlled This is hidden information that is created semi-randomly and inserted into the text at discrete points. The stego text that is produced as a consequence will still remain the input text is given the appearance of being innocent after a semantically unmodified syntactic transformation is applied to it.

Again, we aim to use the SHA-512 hash method to generate a keyed-hash message authentication code (HMAC) to secure the communication. This increases the consistency of the stage text that was produced.

Keywords

linguistic steganography, text information hiding, syntax, data compression, random number generation.

COinS