• Title/Summary/Keyword: 영상 암호화

Search Result 248, Processing Time 0.03 seconds

QuadTree-Based Lossless Image Compression and Encryption for Real-Time Processing (실시간 처리를 위한 쿼드트리 기반 무손실 영상압축 및 암호화)

  • Yoon, Jeong-Oh;Sung, Woo-Seok;Hwang, Chan-Sik
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.525-534
    • /
    • 2001
  • Generally, compression and encryption procedures are performed independently in lossless image compression and encryption. When compression is followed by encryption, the compressed-stream should have the property of randomness because its entropy is decreased during the compression. However, when full data is compressed using image compression methods and then encrypted by encryption algorithms, real-time processing is unrealistic due to the time delay involved. In this paper, we propose to combine compression and encryption to reduce the overall processing time. It is method decomposing gray-scale image by means of quadtree compression algorithms and encrypting the structural part. Moreover, the lossless compression ratio can be increased using a transform that provides an decorrelated image and homogeneous region, and the encryption security can be improved using a reconstruction of the unencrypted quadtree data at each level. We confirmed the increased compression ratio, improved encryption security, and real-time processing by using computer simulations.

  • PDF

Gradual Encryption of Image using LFSR and 2D CAT (LFSR과 2D CAT를 이용한 단계적 영상 암호화)

  • Nam, Tae-Hee;Kim, Seok-Tae;Cho, Sung-Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.6
    • /
    • pp.1150-1156
    • /
    • 2009
  • In this paper, we propose the gradual encryption method of image using LFSR(Linear Feedback Shift Register) and 2D CAT(Two-Dimensional Cellular Automata Transform). First, an LFSR is used to create a PN(pseudo noise) sequence, which is identical to the size of the original image. Then the created sequence goes through an XOR operation with the original image resulting to the first encrypted image. Next, the gateway value is set to produce a 2D CAT basis function.The created basis function multiplied with the first encrypted image produces the 2D CAT encrypted image which is the final output. Lastly, the stability analysis verifies that the proposed method holds a high encryption quality status.

An Implementation of Stable Optical Security System using Interferometer and Cascaded Phase Keys (간섭계와 직렬 위상 키를 이용한 안정한 광 보안 시스템의 구현)

  • Kim, Cheol-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.12 no.1
    • /
    • pp.101-107
    • /
    • 2007
  • In this paper, we proposed an stable optical security system using interferometer and cascaded phase keys. For the encryption process, a BPCGH(binary phase computer generated hologram) that reconstructs the origial image is designed, using an iterative algorithm and the resulting hologram is regarded as the image to be encrypted. The BPCGH is encrypted through the exclusive-OR operation with the random generated phase key image. For the decryption process, we cascade the encrypted image and phase key image and interfere with reference wave. Then decrypted hologram image is transformed into phase information. Finally, the origianl image is recovered by an inverse Fourier transformation of the phase information. During this process, interference intensity is very sensitive to external vibrations. a stable interference pattern is obtained using self-pumped phase-conjugate minor made of the photorefractive material. In the proposed security system, without a random generated key image, the original image can not be recovered. And we recover another hologram pattern according to the key images, so can be used an authorized system.

  • PDF

Hardware Implementation of Chaotic System for Security of JPEG2000 (JPEG2000의 보안을 위한 카오스 시스템의 하드웨어 구현)

  • Seo Young-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.12C
    • /
    • pp.1193-1200
    • /
    • 2005
  • In this paper, we proposed an image hiding method which decreases the amount of calculation encrypting partial data rather than the whole image data using a discrete wavelet transform and a linear scalar quantization which have been adopted as the main technique in JPEG2000 standard and then implemented the proposed algorithm to hardware. A chaotic system was used instead of encryption algorithms to reduce further amount of calculation. It uses a method of random changing method using the chaotic system of the data in a selected subband. For ciphering the quantization index it uses a novel image encryption algorithm of cyclical shifting to the right or left direction and encrypts two quantization assignment method (Top-down coding and Reflection coding), made change of data less. The experiments have been performed with the proposed methods implemented in software for about 500 images. The hardware encryption system was synthesized to find the gate-level circuit with the Samsung $0.35{\mu}m$ Phantom-cell library and timing simulation was performed, which resulted in the stable operation in the frequency above 100MHz.

Digital Hologram Encryption using Fresnel Transform (Fresnel 변환을 이용한 디지털 홀로그램 암호화)

  • Choi, Hyun-Jun;Ha, Joon;Seo, Young-Ho;Kim, Dong-Wook
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2012.07a
    • /
    • pp.409-410
    • /
    • 2012
  • 본 논문에서는 디지털 홀로그램의 저작권 보호를 위한 영상암호화 알고리즘을 제안한다. 이 기술은 자연영상과는 상이한 특성을 보이는 디지털 홀로그램의 화소분포를 고려하여, 디지털 홀로그램을 복원영역으로 변환한 후 데이터의 일부분을 암호화 하는 기법이다. 실험결과 제안한 암호화 알고리즘은 디지털 홀로그램 데이터의 일부분만을 조작하여 홀로그래픽 복원영상을 효율적으로 은닉하는 것을 확인할 수 있었다.

  • PDF

Image Encryption and Decryption System using Frequency Phase Encoding and Phase Wrapping Method (주파수 위상 부호화와 위상 랩핑 방법을 이용한 영상 암호화 및 복호화 시스템)

  • Seo, Dong-Hoan;Shin, Chang-Mok;Cho, Kyu-Bo
    • Korean Journal of Optics and Photonics
    • /
    • v.17 no.6
    • /
    • pp.507-513
    • /
    • 2006
  • In this paper, we propose an improved image encryption and fault-tolerance decryption method using phase wrapping and phase encoding in the frequency domain. To generate an encrypted image, an encrypting key which denotes the product of a phase-encoded virtual image, not an original image, and a random phase image is zero-padded and Fourier transformed and its real-valued data is phase-encoded. The decryption process is simply performed by performing the inverse Fourier transform for multiplication of the encrypted key with the decrypting key, made of the proposed phase wrapping method, in the output plane with a spatial filter. This process has the advantages of solving optical alignment and pixel-to-pixel mapping problems. The proposed method using the virtual image, which does not contain any information from the original image, prevents the possibility of counterfeiting from unauthorized people and also can be used as a current spatial light modulator technology by phase encoding of the real-valued data. Computer simulations show the validity of the encryption scheme and the robustness to noise of the encrypted key or the decryption key in the proposed technique.

Video Encryption using Pseudo-random numbers based on CA (CA 기반의 난수열을 이용한 동영상 암호화)

  • Yun, Jae-Sik;Li, Xiaowei;Cho, Sung-Jin;Kim, Seok-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.759-761
    • /
    • 2010
  • In this paper, we propose a video encryption method using pseudo-random numbers based on MLCA(Maximal length Cellular Automata). Firstly, we generate a basis image which is composed with pseudo-random numbers, using MLCA. Futhermore, The original video is encrypted by computing XOR operation between the basis image and each frame of original video. The video encryption is conducted in accordance with one or two rules, and is evaluated.

  • PDF

A LSB-based Efficient Selective Encryption of Fingerprint Images for Embedded Processors (임베디드 프로세서에 적합한 LSB 기반 지문영상의 효율적인 부분 암호화 방법)

  • Moon, Dae-Sung;Chung, Yong-Wha;Pan, Sung-Bum;Moon, Ki-Young;Kim, Ju-Man
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.10
    • /
    • pp.1304-1313
    • /
    • 2006
  • Biometric-based authentication can provide strong security guarantee about the identity of users. However, security of biometric data is particularly important as the compromise of the data will be permanent. In this paper, we propose a secure and efficient protocol to transmit fingerprint images from a fingerprint sensor to a client by exploiting characteristics of fingerprint images. Because the fingerprint sensor is computationally limited, however, such encryption algorithm may not be applied to the full fingerprint images in real-time. To reduce the computational workload on the resource-constrained sensor, we apply the encryption algorithm to a specific bitplane of each pixel of the fingerprint image. We use the LSB as specific bitplane instead of MSB used to encrypt general multimedia contents because simple attacks can reveal the fingerprint ridge information even from the MSB-based encryption. Based on the experimental results, our proposed algorithm can reduce the execution time of the full encryption by a factor of six and guarantee both the integrity and the confidentiality without any leakage of the ridge information.

  • PDF

Image Encryption Scheme using Complemented MLCA and Special Chaos Map (여원 MLCA와 특수 혼돈 함수를 이용한 영상 암호화 기법)

  • Jeong, Hyun-Soo;Park, Kyu-Chil;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.5
    • /
    • pp.873-880
    • /
    • 2020
  • The proposed encryption algorithm strengthens its security by converting pixel-specific values and changing pixel positions. The state transition matrix created by Wolfram's rule creates a complemented CA sequence with the maximum length. Then, we convert the sequence into a 2D basis image and go through a XOR operation with the original image. The final encrypted image is created by shear stressing and rearranging. The image stability analysis verified that the proposed encryption method has high security.

Optical Encryption System Using Two Linear Polarizer and Phase Mask (두 선형 편광기와 위상 마스크를 사용한 광 암호화 시스템)

  • 배효욱;신창목;서동환;박세준;조웅호;김수중
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.3
    • /
    • pp.10-18
    • /
    • 2003
  • In this paper, we propose an optical encryption system based on the encryption of information using the phase component of a wavefront and orthogonal polarization in a Mach-Zehnder interferometer. Since the incoherence of the two perpendicularly polarized lights removes interference component, the decrypted image is stable. In encryption process, the original image is converted into an image having random polarization state by the relative phase difference of horizontal polarization and vertical polarization, so we cannot obtain the original information from the random polarization distribution. To decrypt an Image, the random polarization distribution of encrypted image is divided into two orthogonal components, then key image must be placed on vertical path of Mach-Zehnder interferometer. The decrypted image is obtained In the form of intensity by use of an analyzer.