• Title/Summary/Keyword: Image encryption

Search Result 301, Processing Time 0.029 seconds

Data Encryption Technique for Depth-map Contents Security in DWT domain (깊이정보 콘텐츠 보안을 위한 이산 웨이블릿 변환 영역에서의 암호화 기술)

  • Choi, Hyun-Jun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.5
    • /
    • pp.1245-1252
    • /
    • 2013
  • As the usage of digital image contents increase, a security problem for the payed image data or the ones requiring confidentiality is raised. This paper propose a depth-map image contents encryption methodology to hide the depth information. This method is performed on the frequency coefficients in the Wavelet domain. This method, by selecting the level and threshold value for the wavelet transform, encryption at various strengths are possible. The experimental results showed that encrypting only 0.048% of the entire data was enough to hide the constants of the depth-map. The encryption algorithm expected to be used effectively on the researches on encryption and others for image processing.

3D Point Clouds Encryption Method and Analysis of Encryption Ratio in Holographic Reconstruction Image (3D 공간정보 암호화 기법과 홀로그래픽 복원영상의 암호화 효율 분석)

  • Choi, Hyun-Jun;Seo, Young-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.9
    • /
    • pp.1703-1710
    • /
    • 2017
  • This paper propose a 3D point clouds (depth) security technique for digital holographic display service. Image contents encryption is a method to provide only authorized right owners with the original image information by encrypting the entire image or a part of the image. The proposed method detected an edge from a depth and performed quad tree decomposition, and then performed encryption. And encrypts the most significant block among the divided blocks. The encryption effect was evaluated numerically and visually. The experimental results showed that encrypting only 0.43% of the entire data was enough to hide the constants of the original depth. By analyzing the encryption amount and the visual characteristics, we verified a relationship between the threshold for detecting an edge-map. As the threshold for detecting an edge increased, the encryption ratio decreased with respect to the encryption amount.

A high reliable optical image encryption system which combined discrete chaos function with permutation algorithm (이산 카오스 함수와 Permutation Algorithm을 결합한 고신뢰도 광영상 암호시스템)

  • 박종호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.37-48
    • /
    • 1999
  • Current encryption methods have been applied to secure communication using discrete chaotic system whose output is a noise-like signal which differs from the conventional encryption methods that employ algebra and number theory[1-2] We propose an optical encryption method that transforms the primary pattern into the image pattern of discrete chaotic function first a primary pattern is encoded using permutation algorithm, In the proposed system we suggest the permutation algorithm using the output of key steam generator and its security level is analyzed. In this paper we worked out problem of the application about few discrete chaos function through a permutation algorithm and enhanced the security level. Experimental results with image signal demonstrate the proper of the implemented optical encryption system.

A Novel Image Encryption Using Calligraphy Based Scan Method and Random Number

  • Sivakumar, T;Venkatesan, R
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.6
    • /
    • pp.2317-2337
    • /
    • 2015
  • Cryptography provides an effective solution to secure the communication over public networks. The communication over public networks that includes electronic commerce, business and military services, necessitates the requirement of simple and robust encryption techniques. In this paper, a novel image encryption method which employs calligraphy based hybrid scan and random number is presented. The original image is scrambled by pixel position permutation with calligraphy based diagonal and novel calligraphy based scan patterns. The cipher image is obtained by XORing the scrambled image with random numbers. The suggested method resists statistical, differential, entropy, and noise attacks which have been demonstrated with a set of standard images.

Design and Implementation of Image Encryption Method for Multi-Parameter Chaotic System (다중변수 혼돈계를 이용한 이미지 암호화 방법의 설계 및 구현)

  • Yim, Geo-Su
    • Convergence Security Journal
    • /
    • v.8 no.3
    • /
    • pp.57-64
    • /
    • 2008
  • The Security of digital images has become increasingly more important in highly computerized and interconnected world. Therefore, The chaos-based encryption algorithms have suggested some new and efficient ways to develop secure image encryption method. This paper is described for the point at issue in all chaos-based encryption method for distribution of a chaotic signals. It has a method for generation of uniformly distributed chaotic signals that we designed secure algorithm of multi-parameter chaotic systems. So we are present validity of the theoretical models for results of image encryption and decryption for proposed method.

  • PDF

IMAGE ENCRYPTION THROUGH THE BIT PLANE DECOMPOSITION

  • Kim, Tae-Sik
    • The Pure and Applied Mathematics
    • /
    • v.11 no.1
    • /
    • pp.1-14
    • /
    • 2004
  • Due to the development of computer network and mobile communications, the security in image data and other related source are very important as in saving or transferring the commercial documents, medical data, and every private picture. Nonetheless, the conventional encryption algorithms are usually focusing on the word message. These methods are too complicated or complex in the respect of image data because they have much more amounts of information to represent. In this sense, we proposed an efficient secret symmetric stream type encryption algorithm which is based on Boolean matrix operation and the characteristic of image data.

  • PDF

Double Encryption of Image Based on Scramble Operation and Phase-Shifting Digital Holography (스크램블 연산 및 위상 천이 디지털 홀로그래피 기반 영상 이중 암호화)

  • Kim, Cheol-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.23 no.4
    • /
    • pp.13-22
    • /
    • 2018
  • In this paper, double encryption technology of image based on scramble operation and phase-shifting digital holography is proposed. For the purpose, we perform first encryption digitally using scramble operation for the to be encrypted image, and perform phase modulation to the first encrypted image. Finally, we get the secondary encryption information through the interference between the phase-shifted reference wave and phase modulated image. The decryption process proceeds in the reverse order of the encryption process. The original image is reconstructed by digitally decoding the two encrypted images through a phase shift digital holography technique that appropriately performs arithmetic processing, phase-demodulating and then using the encryption key information used in the scramble operation. The proposed cryptosystem can recover the original image only if both the key information used in the scramble operation, the distance information used in the phase shift digital holography technique, and the wavelength of the light source are known accurately.

Image Encryption using Non-linear FSR and 2D CAT (벼선형 FSR과 2D CAT을 이용한 영상 암호화)

  • Nam, Tae-Hee;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.7C
    • /
    • pp.663-670
    • /
    • 2009
  • In this paper, we propose the image encryption method which gradually uses NFSR(Non-linear Feedback Shift Register) and 20 CAT(Two-Dimensional Cellular Automata Transform). The encryption method is processed in the following order. First, NFSR is used to create a PN(pseudo noise) sequence, which matches the size of the original image. Then, the created sequence goes through a XOR operation with the original image and process the encipherment. Next, the gateway value is set to produce a 20 CAT basis function. The produced basis function is multiplied by encryption image that has been converted to process the 20 CAT encipherment. Lastly, the results of the experiment which are key space analysis, entropy analysis, and sensitivity analysis verify that the proposed method is efficient and very secure.

An Efficient Image Encryption Scheme Based on Quintuple Encryption Using Gumowski-Mira and Tent Maps

  • Hanchinamani, Gururaj;Kulkarni, Linganagouda
    • International Journal of Contents
    • /
    • v.11 no.4
    • /
    • pp.56-69
    • /
    • 2015
  • This paper proposes an efficient image encryption scheme based on quintuple encryption using two chaotic maps. The encryption process is realized with quintuple encryption by calling the encrypt(E) and decrypt(D) functions five times with five different keys in the form EDEEE. The decryption process is accomplished in the reverse direction by invoking the encrypt and decrypt functions in the form DDDED. The keys for the quintuple encryption/decryption processes are generated by using a Tent map. The chaotic values for the encrypt/decrypt operations are generated by using a Gumowski-Mira map. The encrypt function E is composed of three stages: permutation, pixel value rotation and diffusion. The permutation stage scrambles all the rows and columns to chaotically generated positions. This stage reduces the correlation radically among the neighboring pixels. The pixel value rotation stage circularly rotates all the pixels either left or right, and the amount of rotation is based on chaotic values. The last stage performs the diffusion four times by scanning the image in four different directions: Horizontally, Vertically, Principal diagonally and Secondary diagonally. Each of the four diffusion steps performs the diffusion in two directions (forward and backward) with two previously diffused pixels and two chaotic values. This stage ensures the resistance against the differential attacks. The security and performance of the proposed method is investigated thoroughly by using key space, statistical, differential, entropy and performance analysis. The experimental results confirm that the proposed scheme is computationally fast with security intact.

Key Phase Mask Updating Scheme with Spatial Light Modulator for Secure Double Random Phase Encryption

  • Kwon, Seok-Chul;Lee, In-Ho
    • Journal of information and communication convergence engineering
    • /
    • v.13 no.4
    • /
    • pp.280-285
    • /
    • 2015
  • Double random phase encryption (DRPE) is one of the well-known optical encryption techniques, and many techniques with DRPE have been developed for information security. However, most of these techniques may not solve the fundamental security problem caused by using fixed phase masks for DRPE. Therefore, in this paper, we propose a key phase mask updating scheme for DRPE to improve its security, where a spatial light modulator (SLM) is used to implement key phase mask updating. In the proposed scheme, updated key data are obtained by using previous image data and the first phase mask used in encryption. The SLM with the updated key is used as the second phase mask for encryption. We provide a detailed description of the method of encryption and decryption for a DRPE system using the proposed key updating scheme, and simulation results are also shown to verify that the proposed key updating scheme can enhance the security of the original DRPE.