Steganography Test for Exif Metadata on JPEG Files With AES-256 Encryption for Secret Message Security
Abstrak
One of the main challenges is hiding secret messages in media such as JPEG images. However, embedding messages directly into EXIF metadata can pose detection risks and vulnerability to forensic analysis attacks, and this technique faces challenges in security, resistance to metadata manipulation, and message extraction accuracy. The method used in this study involves embedding a message encrypted using AES-256 ECB mode and Base64 into the EXIF metadata of JPEG files, so that only those with the decryption key can access the message content. This system is designed to be compatible with standard image processing software without changing the main structure of the JPEG file, making it difficult to detect by conventional metadata analysis techniques. Test results show that this method is able to embed secret messages with a high level of security without changing the visual quality of the image. AES-256 encryption encoded in Base64 is proven to be effective in maintaining the confidentiality of messages, so that only users with the correct decryption key can access them. Thus, the combination of EXIF metadata steganography and AES-256 encryption in Base64 provides an effective solution for securing secret messages in JPEG files, improving data protection against the threat of information theft and manipulation.
##plugins.generic.usageStats.downloads##
Referensi
F. Şahin, T. Çevik, and M. Takaoğlu, “Review of the Literature on the Steganography Concept,” 2021.
K. D. Michaylov and D. K. Sarmah, “Steganography and steganalysis for digital image enhanced Forensic analysis and recommendations,” Journal of Cyber Security Technology, pp. 1–27, Jan. 2024, doi: 10.1080/23742917.2024.2304441.
A. A. Pekerti, A. Sasongko, and A. Indrayanto, “Secure End-to-End Voice Communication: A Comprehensive Review of Steganography, Modem-Based Cryptography, and Chaotic Cryptography Techniques,” IEEE Access, vol. 12, pp. 75146–75168, 2024, doi: 10.1109/ACCESS.2024.3405317.
S. A. Sheik and A. P. Muniyandi, “Secure authentication schemes in cloud computing with glimpse of artificial neural networks: A review,” Dec. 01, 2023, KeAi Communications Co. doi: 10.1016/j.csa.2022.100002.
Rizki Maulana, “Capture The Flag: Cara Seru Belajar Cyber Security,” Dicoding Indonesia. Accessed: May 02, 2025. [Online]. Available: https://www.dicoding.com/blog/capture-the-flag-cara-seru-belajar-cyber-security/
J. M. Ghazali, S. M. N. Khan, and L. Q. Zakaria, “Image classification using EXIF metadata,” International Journal of Engineering Trends and Technology, no. 1, pp. 69–73, Aug. 2020, doi: 10.14445/22315381/CATI3P211.
P. Harvey, “JPEG Tags,” ExifTool. Accessed: Mar. 02, 2025. [Online]. Available: https://exiftool.org/TagNames/JPEG.html
Accusoft, “JPEG Metadata Structure,” Accusoft Corporation. Accessed: Mar. 02, 2025. [Online]. Available: https://help.accusoft.com/ImageGear-Net/v25.0/Windows/HTML/JPEG_Non-Image_Data_Structure.html
S. Sunardi, I. Riadi, and M. H. Akbar, “Steganalisis Bukti Digital pada Media Penyimpanan Menggunakan Metode Static Forensics,” Jurnal Nasional Teknologi dan Sistem Informasi, vol. 6, no. 1, pp. 1–8, May 2020, doi: 10.25077/teknosi.v6i1.2020.1-8.
A. B. L Nikhitha V S Arjun Naveen Chandra Gowda, “Survey of applications, advantages, and comparisons of AES encryption algorithm with other standards,” International Journal of Computational Learning & Intelligence, vol. 2, no. 2, pp. 87–98, Mar. 2023, [Online]. Available: www.milestoneresearch.in
P. S. Curlin, J. Heiges, C. Chan, and T. S. Lehman, “A Survey of Hardware-Based AES SBoxes: Area, Performance, and Security,” ACM Comput Surv, vol. 57, no. 9, pp. 1–37, Sep. 2025, doi: 10.1145/3724114.
F. L. De Mello and J. A. M. Xexéo, “Identifying Encryption Algorithms in ECB and CBC Modes Using Computational Intelligence,” Journal of Universal Computer Science, vol. 24, no. 1, pp. 25–42, 2018.
Z. Alimzhanova, M. Skublewska-Paszkowska, and D. Nazarbayev, “Periodicity Detection of the Substitution Box in the CBC Mode of Operation: Experiment and Study,” IEEE Access, vol. 11, pp. 75686–75695, 2023, doi: 10.1109/ACCESS.2023.3295909.
N. M. Ansari et al., “A Review: Importance, Implementation, and Enhancement of AES,” Journal of Xi’an Shiyou University, Natural Science Edition, vol. 18, no. 8, pp. 8–15, Aug. 2022, [Online]. Available: http://xisdxjxsu.asia
S. Ahmed et al., “Lightweight AES Design for IoT Applications: Optimizations in FPGA and ASIC with DFA Countermeasure Strategies,” IEEE Access, 2025, doi: 10.1109/ACCESS.2025.3533611.
Wikipedia, “Golomb coding.” Accessed: Mar. 02, 2025. [Online]. Available: https://en.wikipedia.org/wiki/Golomb_coding
E. P. Stoilov, “Discovery And Analysis of Exif Data in Images,” in Proceedings Of University Of Ruse - 2022, Ruse, Bulgaria: Angel Kanchev” University of Ruse, 2022, pp. 52–59. Accessed: May 02, 2025. [Online]. Available: https://conf.uni-ruse.bg/bg/docs/cp22/3.2/3.2-31.pdf
H. Wijayanto, I. Riadi, and Y. Prayudi, “Encryption EXIF Metadata for Protection Photographic Image of Copyright Piracy,” Hendro Wijayanto et al, IJRCCT, vol. 5, no. 5, 2016, [Online]. Available: www.ijrcct.org
F. Fatima and E. Azeem, “Data Carving - The Art of Retrieving Deleted Data as Evidence,” International Journal for Electronic Crime Investigation, vol. 6, no. 2, pp. 23–32, 2022.
R. Indrayani, P. Ferdiansyah, and M. Koprawi, “Analisis Penggunaan Kriptografi Metode AES 256 Bit pada Pengamanan File dengan Berbagai Format,” Digital Transformation Technology, vol. 4, no. 2, pp. 1245–1251, Feb. 2025, doi: 10.47709/digitech.v4i2.5457.
R. S. Bayu Adi, “Comparative Analysis of AES-Turbo Code Combination Encryption Method on Three Variations AES Key,” International journal of science, engineering, and information technology(IJSEIT), vol. 2, no. 1, pp. 53–55, Jul. 2017, [Online]. Available: https://journal.trunojoyo.ac.id/ijseit
T. Wu, X. Hu, and C. Liu, “Security-oriented steganographic payload allocation for multi-remote sensing images,” Sci Rep, vol. 14, no. 1, Dec. 2024, doi: 10.1038/s41598-024-55474-y.
W. Simoes and M. de Sá, “PSNR and SSIM: Evaluation of the Imperceptibility Quality of Images Transmitted over Wireless Networks,” in Procedia Computer Science, Elsevier B.V., 2024, pp. 463–470. doi: 10.1016/j.procs.2024.11.134.
H. Karajeh and M. Maqableh, “An imperceptible, robust, and high payload capacity audio watermarking scheme based on the DCT transformation and Schur decomposition,” Analog Integr Circuits Signal Process, vol. 99, no. 3, pp. 571–583, Jun. 2019, doi: 10.1007/s10470-018-1332-0.
T. Beyne, Y. L. Chen, and M. Verbauwhede, “A Robust Variant of ChaCha20-Poly1305,” Cryptology ePrint Archive, 2025, Accessed: May 01, 2025. [Online]. Available: https://eprint.iacr.org/2025/222
P. Dharshini, J. Arokia Renjith, and P. Mohan Kumar, “Screening the covert key using honey encryption to rule out the brute force attack of AES—a survey,” Dec. 01, 2016, John Wiley and Sons Inc. doi: 10.1002/sec.1753.
P. Manikandaprabhu and M. Samreetha, “A Review of Encryption and Decryption of Text Using the AES Algorithm.”
W. Muła and D. Lemire, “Faster Base64 Encoding and Decoding Using AVX2 Instructions,” Jun. 2018, doi: 10.1145/3132709.