• Title/Summary/Keyword: Image encryption

Search Result 301, Processing Time 0.03 seconds

Double Encryption of Binary Image using a Random Phase Mask and Two-step Phase-shifting Digital Holography (랜덤 위상 마스크와 2-단계 위상 천이 디지털 홀로그래피를 이용한 이진 영상 이중 암호화)

  • Kim, Cheolsu
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.6
    • /
    • pp.1043-1051
    • /
    • 2016
  • In this paper, double encryption technique of binary image using random phase mask and 2-step phase-shifting digital holography is proposed. After phase modulating of binary image, firstly, random phase mask to be used as key image is generated through the XOR operation with the binary phase image. And the first encrypted image is encrypted again through the fresnel transform and 2-step phase-shifting digital holography. In the decryption, simple arithmetic operation and inverse Fresnel transform are used to get the first decryption image, and second decryption image is generated through XOR operation between first decryption image and key image. Finally, the original binary image is recovered through phase modulation.

Data hiding technique using image pixel value and spatial encryption technique

  • Jung, Soo-Mok
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.3
    • /
    • pp.50-55
    • /
    • 2021
  • In this paper, we proposed a technique for hiding the double-encrypted confidential data in the image using the pixel value of the image and the spatial encryption technique. The proposed technique inserts encrypted confidential data into the LSB of an image pixel in order to maintain high image quality. The stego-image generated by hiding the encrypted confidential data has very good quality and is visually indistinguishable from the original cover image, so that it is impossible to recognize whether the confidential data is hidden in the stego-image. It is possible to extract the original confidential data from the stego-image without loss. By conducting an experiment on the proposed technique, it was confirmed that the proposed technique is an effective technique for the practical application of data hiding. The proposed technique can be used in applications such as military and intellectual property protection that require high security.

A Novel Image Encryption using Complemented MLCA based on NBCA and 2D CAT (NBCA 에 기초한 여원 MLCA와 2D CAT를 이용한 새로운 영상 암호화)

  • Kim, Ha-Kyung;Nam, Tae-Hee;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.6C
    • /
    • pp.361-367
    • /
    • 2011
  • In this paper, we propose encryption method to using complemented MLCA(Maximum Length Cellular Automata) based on NBCA(Null Boundary CA) and 2D CAT (Two-Dimensional Cellular Automata Transform) for efficient image encryption. The encryption method is processed in the following order. First, a transition matrix T is created using the Wolfram Rule matrix. Then, the transition matrix T is multiplied to the original image that is intended to be encrypted, which transfers the pixel values of the original image. Furthermore, the converted original image goes through a XOR operation with complemented vector F to convert into a complemented MLCA applied image. Then, the gateway value is set and 2D CAT basis function is created. Also, the 2D CAT is encrypted by multiplying the created basis function to the complemented MLCA applied image. Lastly, the stability analysis verifies that proposed method holds a high encryption quality status.

Optical Image Encryption Based on Characteristics of Square Law Detector (세기검출기를 이용한 광 영상 암호화)

  • Lee, Eung-Dae;Park, Se-Jun;Lee, Ha-Un;Kim, Su-Jung
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.39 no.3
    • /
    • pp.34-40
    • /
    • 2002
  • In this paper, a new encryption method for a binary image using Phase modulation and Fourier transform is proposed. For decryption we use the characteristics of square law detector. In encryption process, a key image is obtained by phase modulation of 256 level random pattern and its Fourier transformation, and input image is encrypted by Fourier transforming the multiplication of the phase modulated random pattern and phase modulated input image. The encrypted image and key image have only phase information, so they can not be copied or counterfeited and the original image can not be decrypted without the key image. To reconstruct the original image, each phase mask of the key image and the encrypted image must be placed on each path of the Mach-Zehnder interferometry with Fourier transform lens and the output image is obtained in the form of intensity in the CCD(Charge Coupled Device) camera. The real-time decryption is possible in the proposed system by use of a LCD as a phase modulator and a CCD camera as an intensity detector. The proposed method shows a good performance in the computer simulation and optical experiment as an encryption scheme.

An Efficient Chaotic Image Encryption Algorithm Based on Self-adaptive Model and Feedback Mechanism

  • Zhang, Xiao;Wang, Chengqi;Zheng, Zhiming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1785-1801
    • /
    • 2017
  • In recent years, image encryption algorithms have been developed rapidly in order to ensure the security of image transmission. With the assistance of our previous work, this paper proposes a novel chaotic image encryption algorithm based on self-adaptive model and feedback mechanism to enhance the security and improve the efficiency. Different from other existing methods where the permutation is performed by the self-adaptive model, the initial values of iteration are generated in a novel way to make the distribution of initial values more uniform. Unlike the other schemes which is on the strength of the feedback mechanism in the stage of diffusion, the piecewise linear chaotic map is first introduced to produce the intermediate values for the sake of resisting the differential attack. The security and efficiency analysis has been performed. We measure our scheme through comprehensive simulations, considering key sensitivity, key space, encryption speed, and resistance to common attacks, especially differential attack.

A Hierarchical Bilateral-Diffusion Architecture for Color Image Encryption

  • Wu, Menglong;Li, Yan;Liu, Wenkai
    • Journal of Information Processing Systems
    • /
    • v.18 no.1
    • /
    • pp.59-74
    • /
    • 2022
  • During the last decade, the security of digital images has received considerable attention in various multimedia transmission schemes. However, many current cryptosystems tend to adopt a single-layer permutation or diffusion algorithm, resulting in inadequate security. A hierarchical bilateral diffusion architecture for color image encryption is proposed in response to this issue, based on a hyperchaotic system and DNA sequence operation. Primarily, two hyperchaotic systems are adopted and combined with cipher matrixes generation algorithm to overcome exhaustive attacks. Further, the proposed architecture involves designing pixelpermutation, pixel-diffusion, and DNA (deoxyribonucleic acid) based block-diffusion algorithm, considering system security and transmission efficiency. The pixel-permutation aims to reduce the correlation of adjacent pixels and provide excellent initial conditions for subsequent diffusion procedures, while the diffusion architecture confuses the image matrix in a bilateral direction with ultra-low power consumption. The proposed system achieves preferable number of pixel change rate (NPCR) and unified average changing intensity (UACI) of 99.61% and 33.46%, and a lower encryption time of 3.30 seconds, which performs better than some current image encryption algorithms. The simulated results and security analysis demonstrate that the proposed mechanism can resist various potential attacks with comparatively low computational time consumption.

A Hybrid Encryption Technique for Digital Holography using DCT and DWT

  • Choi, Hyun-Jun;Seo, Young-Ho;Kim, Dong-Wook
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.3
    • /
    • pp.271-275
    • /
    • 2011
  • In this paper, we present a hybrid encryption for a digital hologram which is the most valuable image content. The encryption algorithm is based on a hybrid technique implementation a four-dimensional transform combining the discrete wavelet transform(DWT) and the discrete cosine transform (DCT). The encryption scheme is composed on the basis of the energy distribution. The experimental results showed that encrypting only 0.0244% of the entire data was enough to hide the constants of the hologram. The encryption algorithm expected to be used effectively on the researches on encryption and others for digital holographic display.

Double Random Phase Encryption Based Orthogonal Encoding Technique for Color Images

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.2
    • /
    • pp.129-133
    • /
    • 2014
  • In this paper, we propose a simple Double random phase encryption (DRPE)-based orthogonal encoding technique for color image encryption. In the proposed orthogonal encoding technique, a color image is decomposed into red, green, and blue components before encryption, and the three components are independently encrypted with DRPE using the same key in order to decrease the complexity of encryption and decryption. Then, the encrypted data are encoded with a Hadamard matrix that has the orthogonal property. The purpose of the proposed orthogonal encoding technique is to improve the security of DRPE using the same key at the cost of a little complexity. The proposed orthogonal encoder consists of simple linear operations, so that it is easy to implement. We also provide the simulation results in order to show the effects of the proposed orthogonal encoding technique.

Research on the Image Encryption Method using a Linear-structure Chaos System (선형구조 혼돈계를 이용한 이미지 암호와 방법 연구)

  • Cho, Chang Ho;Yim, Geo Su
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.4
    • /
    • pp.75-79
    • /
    • 2011
  • With the rapid growth of digital communication and the internet, the importance of conducting research on data encryption methods is increasing. Some of the pertinent researches that have been conducted so far introduced data encryption methods using chaos systems, and numerous researches are currently being conducted on such methods. The signals produced by the chaos systems are called "determined noise," and if this is applied to data encryption, very effective results can be obtained. Using the Henon map, the relationship between the non-linearity of the chaos system and the strength of encryption was analyzed, and a linear-structure chaos system that uses non-linearity as a variable for encryption strength was constructed. Using the constructed chaos system, an image was encrypted and decoded, and the correlation coefficient of the linear-structure chaos system's performance was calculated and then analyzed.

Enabling Energy Efficient Image Encryption using Approximate Memoization

  • Hong, Seongmin;Im, Jaehyung;Islam, SM Mazharul;You, Jaehee;Park, Yongjun
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.17 no.3
    • /
    • pp.465-472
    • /
    • 2017
  • Security has become one of the most important requirements for various devices for multi-sensor based embedded systems. The AES (Advanced Encryption Standard) algorithm is widely used for security, however, it requires high computing power. In order to reduce the CPU power for the data encryption of images, we propose a new image encryption module using hardware memoization, which can reuse previously generated data. However, as image pixel data are slightly different each other, the reuse rate of the simple memoization system is low. Therefore, we further apply an approximate concept to the memoization system to have a higher reuse rate by sacrificing quality. With the novel technique, the throughput can be highly improved by 23.98% with 14.88% energy savings with image quality loss minimization.