• Title/Summary/Keyword: Image encryption

Search Result 304, Processing Time 0.022 seconds

Enabling Energy Efficient Image Encryption using Approximate Memoization

  • Hong, Seongmin;Im, Jaehyung;Islam, SM Mazharul;You, Jaehee;Park, Yongjun
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.17 no.3
    • /
    • pp.465-472
    • /
    • 2017
  • Security has become one of the most important requirements for various devices for multi-sensor based embedded systems. The AES (Advanced Encryption Standard) algorithm is widely used for security, however, it requires high computing power. In order to reduce the CPU power for the data encryption of images, we propose a new image encryption module using hardware memoization, which can reuse previously generated data. However, as image pixel data are slightly different each other, the reuse rate of the simple memoization system is low. Therefore, we further apply an approximate concept to the memoization system to have a higher reuse rate by sacrificing quality. With the novel technique, the throughput can be highly improved by 23.98% with 14.88% energy savings with image quality loss minimization.

Selectively Partial Encryption of Images in Wavelet Domain (웨이블릿 영역에서의 선택적 부분 영상 암호화)

  • ;Dujit Dey
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.6C
    • /
    • pp.648-658
    • /
    • 2003
  • As the usage of image/video contents increase, a security problem for the payed image data or the ones requiring confidentiality is raised. This paper proposed an image encryption methodology to hide the image information. The target data of it is the result from quantization in wavelet domain. This method encrypts only part of the image data rather than the whole data of the original image, in which three types of data selection methodologies were involved. First, by using the fact that the wavelet transform decomposes the original image into frequency sub-bands, only some of the frequency sub-bands were included in encryption to make the resulting image unrecognizable. In the data to represent each pixel, only MSBs were taken for encryption. Finally, pixels to be encrypted in a specific sub-band were selected randomly by using LFSR(Linear Feedback Shift Register). Part of the key for encryption was used for the seed value of LFSR and in selecting the parallel output bits of the LFSR for random selection so that the strength of encryption algorithm increased. The experiments have been performed with the proposed methods implemented in software for about 500 images, from which the result showed that only about 1/1000 amount of data to the original image can obtain the encryption effect not to recognize the original image. Consequently, we are sure that the proposed are efficient image encryption methods to acquire the high encryption effect with small amount of encryption. Also, in this paper, several encryption scheme according to the selection of the sub-bands and the number of bits from LFSR outputs for pixel selection have been proposed, and it has been shown that there exits a relation of trade-off between the execution time and the effect of the encryption. It means that the proposed methods can be selectively used according to the application areas. Also, because the proposed methods are performed in the application layer, they are expected to be a good solution for the end-to-end security problem, which is appearing as one of the important problems in the networks with both wired and wireless sections.

Reversible Data Hiding Technique using Encryption Technique and Spatial Encryption Technique (암호화 기법 및 공간적인 암호화 기법을 사용한 가역 데이터 은닉기법)

  • Jung, Soo-Mok
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.1
    • /
    • pp.632-639
    • /
    • 2021
  • In this paper, we proposed a reversible data hiding technique that greatly enhances the security of confidential data by encrypting confidential data and then spatially encrypting the encrypted confidential data and hiding it in the cover image. When a result image is generated by hiding the encrypted confidential data in the cover image using a spatial encryption technique, the quality of the result image is very good, and the original cover image and the result image cannot be visually distinguished. Since the encrypted confidential data is spatially encrypted and concealed, it is not possible to know where the encrypted confidential data is concealed in the result image, and the encrypted confidential data cannot be extracted from the result image. Even if the encrypted confidential data is extracted, the original confidential data is not known because the confidential data is encrypted. Therefore, if confidential data is concealed in images using the proposed technique, the security of confidential data is greatly improved. The proposed technique can be effectively used in medical and military applications.

Shift and noise tolerance encryption system using a phase-based virtual image (가상위상영상을 이용한 잡음 및 변이에 강한 암호화 시스템)

  • 서동환;조규보;신창목;박상국;김성용;김수중
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2003.02a
    • /
    • pp.62-63
    • /
    • 2003
  • We propose an improved image encryption and the shift-tolerance method in the Fourier space using a virtual phase image. The encrypted image is obtained by the Fourier transform of the product of a phase-encoded virtual image, not an original image, and a random phase image. We demonstrate the robustness to noise, to data loss and shift of the encrypted image or the Fourier decryption key in the proposed technique.

  • PDF

Image Encryption Scheme using Complemented MLCA and Special Chaos Map (여원 MLCA와 특수 혼돈 함수를 이용한 영상 암호화 기법)

  • Jeong, Hyun-Soo;Park, Kyu-Chil;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.5
    • /
    • pp.873-880
    • /
    • 2020
  • The proposed encryption algorithm strengthens its security by converting pixel-specific values and changing pixel positions. The state transition matrix created by Wolfram's rule creates a complemented CA sequence with the maximum length. Then, we convert the sequence into a 2D basis image and go through a XOR operation with the original image. The final encrypted image is created by shear stressing and rearranging. The image stability analysis verified that the proposed encryption method has high security.

Optical Encryption System Using Two Linear Polarizer and Phase Mask (두 선형 편광기와 위상 마스크를 사용한 광 암호화 시스템)

  • 배효욱;신창목;서동환;박세준;조웅호;김수중
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.3
    • /
    • pp.10-18
    • /
    • 2003
  • In this paper, we propose an optical encryption system based on the encryption of information using the phase component of a wavefront and orthogonal polarization in a Mach-Zehnder interferometer. Since the incoherence of the two perpendicularly polarized lights removes interference component, the decrypted image is stable. In encryption process, the original image is converted into an image having random polarization state by the relative phase difference of horizontal polarization and vertical polarization, so we cannot obtain the original information from the random polarization distribution. To decrypt an Image, the random polarization distribution of encrypted image is divided into two orthogonal components, then key image must be placed on vertical path of Mach-Zehnder interferometer. The decrypted image is obtained In the form of intensity by use of an analyzer.

Image Encryption using LFSR and CAT (LFSR과 CAT을 이용한 영상 암호화)

  • Nam, Tae-Hee;Kim, Seok-Tae;Cho, Sung-Jin
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.164-167
    • /
    • 2009
  • In this paper, we propose the image encryption using LFSR(Linear Feedback Shift Register) and 2D CAT(Two-Dimensional Cellular Automata Transform). First, a LFSR is used to create a PN(pseudo noise) sequence, which is identical to the size of the original image. Then, the created sequence goes through a XOR operation with the original image to convert the original image. Next, the gateway value is set to produce a 2D CAT basis function. Using the created basis function, multiplication is done with the converted original image to process 2D CAT image encipherment. Lastly, the stability analysis verifies that the proposed method holds a high encryption quality status.

  • PDF

Multiple-image Encryption and Multiplexing Using a Modified Gerchberg-Saxton Algorithm in Fresnel-transform Domain and Computational Ghost Imaging

  • Peiming Zhang;Yahui Su;Yiqiang Zhang;Leihong Zhang;Runchu Xu;Kaimin Wang;Dawei Zhang
    • Current Optics and Photonics
    • /
    • v.7 no.4
    • /
    • pp.362-377
    • /
    • 2023
  • Optical information processing technology is characterized by high speed and parallelism, and the light features short wavelength and large information capacity; At the same time, it has various attributes including amplitude, phase, wavelength and polarization, and is a carrier of multi-dimensional information. Therefore, optical encryption is of great significance in the field of information security transmission, and is widely used in the field of image encryption. For multi-image encryption, this paper proposes a multi-image encryption algorithm based on a modified Gerchberg-Saxton algorithm (MGSA) in the Fresnel-transform domain and computational ghost imaging. First, MGSA is used to realize "one code, one key"; Second, phase function superposition and normalization are used to reduce the amount of ciphertext transmission; Finally, computational ghost imaging is used to improve the security of the whole encryption system. This method can encrypt multiple images simultaneously with high efficiency, simple calculation, safety and reliability, and less data transmission. The encryption effect of the method is evaluated by using correlation coefficient and structural similarity, and the effectiveness and security of the method are verified by simulation experiments.

Reverse Iterative Image Encryption Scheme Using 8-layer Cellular Automata

  • Zhang, Xing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3397-3413
    • /
    • 2016
  • Considering that the layered cellular automata (LCA) are naturally fit for representing image data in various applications, a novel reverse iterative image encryption scheme based on LCA is proposed. Specifically, the plain image is set as the final configuration of an 8-layer CA, and some sequences derived from a random sequence are set as the pre-final configuration, which ensure that the same plain image will never be encrypted in the same way when encrypted many times. Then, this LCA is backward evolved by following some reversible two order rules, which are generated with the aid of a newly defined T-shaped neighborhood. The cipher image is obtained from the recovered initial configuration. Several analyses and experimental results show that the proposed scheme possesses a high security level and executive performance.

Encryption and Compression Design of The COMS

  • Seo Seok-Bae;Park Durk-Jong;Kang Chi-Ho;Ku In-Hoi;Ahn Sang-IL
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.264-267
    • /
    • 2005
  • COMS (Communication, Ocean, and Meteorological Satellite) will be launch at end of year 2008. For speedy and security communication of COMS, KARl (Korea Aerospace Research Institute) decided encryption and compression design. Encryption design is based on DES (Data Encryption Standard), so that encryption key generation and management are important issues in COMS operation. And Compression is based on loss and lossless JPEG (Joint Photographic Export Group) standard. JPEG is one of generally using compression algorithm in image.

  • PDF