• Title/Summary/Keyword: Image scrambling

Search Result 24, Processing Time 0.021 seconds

Non-square colour image scrambling based on two-dimensional Sine-Logistic and Hénon map

  • Zhou, Siqi;Xu, Feng;Ping, Ping;Xie, Zaipeng;Lyu, Xin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.5963-5980
    • /
    • 2017
  • Image scrambling is an important technology in information hiding, where the Arnold transformation is widely used. Several researchers have proposed the application of $H{\acute{e}}non$ map in square image scrambling, and certain improved technologies require scrambling many times to achieve a good effect without resisting chosen-plaintext attack although it can be directly applied to non-square images. This paper presents a non-square image scrambling algorithm, which can resist chosen-plaintext attack based on a chaotic two-dimensional Sine Logistic modulation map and $H{\acute{e}}non$ map (2D-SLHM). Theoretical analysis and experimental results show that the proposed algorithm has advantages in terms of key space, efficiency, scrambling degree, ability of anti-attack and robustness to noise interference.

Novel Optical Image Encryption using Integral Unaging and Random Pixel-scrambling Schemes (집적영상 및 랜덤 픽셀-스크램블링 기법을 이용한 새로운 광 영상 암호화)

  • Piao, Yong-Ri;Kim, Seok-Tae;Kim, Eun-Soo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.4C
    • /
    • pp.380-387
    • /
    • 2009
  • In this paper, optical image encryption using integral imaging and pixel-scrambling technologies is proposed. In the encryption process, we use pixel scrambling to change the order of subsections into which the cover image is divided, and the utilize the integral imaging scheme to obtain the elemental image from the scrambled image. In order to achieve higher security, we reuse pixel scrambling to the elemental image. In the decryption process, we employ optical integral imaging reconstruction technique and inverse pixel scrambling methode. Computer simulation results prove the feasibility of the proposed method and robustness against data loss and noise.

Image Scrambling for One-Chip JPEG Applications (One-Chip JPEG 적용을 위한 영상 스크램블링)

  • 권정익;원치선;김재공
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.193-202
    • /
    • 1994
  • In this paper, we investigate possible scrambling methods for the JPEG(Joint Photographic Export Group) still image compression standard. In particular, we compare the conventional line rotation and line permutation methods to the DCT block scrambling in terms of the number of bits to be increased and the easiness of buffer control. Computer simulation results show that the DCT block scrambling method is suitable for both data security and buffer control in one-chip JPEG applications.

  • PDF

3D image encryption using integral imaging scheme and pixel-scrambling technology (집적 영상 방식과 랜덤 픽셀 스크램블링 기술을 이용한 3D 영상 암호화)

  • Piao, Yong-Ri;Kim, Seok-Tae;Kim, Eun-Soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.85-88
    • /
    • 2008
  • 본 논문에서는 집적 영상 (integral imaging) 방식과 픽셀 스크램블링 (pixel scrambling) 기술을 이용한 광 영상 암호화 (optical image encryption) 방법을 제안한다. 제안한 방법의 부호화 과정에서는 먼저 입력영상을 여러 개의 작은 사이즈의 블록으로 나누어 픽셀 스크램블링을 한 다음 집적 영상 기술을 이용하여 요소 영상(elemental image)을 생성하고, 이 영상의 안정성을 위하여 2차 픽셀 스크램블링을 수행하여 최종 암호화된 영상을 얻는다. 그리고 복호화 과정에서는 암호화된 영상에 광학적인 집적 영상 복원 기법과 역 픽셀 스크램블링 방법을 사용하여 원 영상을 복원한다. 제안하는 광 암호화 방법에 대해서 크로핑과 같은 데이터 손실 및 노이즈에 대한 컴퓨터 적으로 모의실험을 수행하여 강인성과 유용성을 보였다.

  • PDF

Quantized DCT Coefficient Category Address Encryption for JPEG Image

  • Li, Shanshan;Zhang, Yuanyuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1790-1806
    • /
    • 2016
  • Digital image encryption is widely used for image data security. JPEG standard compresses image with great performance on reducing file size. Thus, to encrypt an image in JPEG format we should keep the quality of original image and reduced size. This paper proposes a JPEG image encryption scheme based on quantized DC and non-zero AC coefficients inner category scrambling. Instead of coefficient value encryption, the address of coefficient is encrypted to get the address of cipher text. Then 8*8 blocks are shuffled. Chaotic iteration is employed to generate chaotic sequences for address scrambling and block shuffling. Analysis of simulation shows the proposed scheme is resistant to common attacks. Moreover, the proposed method keeps the file size of the encrypted image in an acceptable range compared with the plain text. To enlarge the cipher text possible space and improve the resistance to sophisticated attacks, several additional procedures are further developed. Contrast experiments verify these procedures can refine the proposed scheme and achieve significant improvements.

A Digital Hologram Encryption Method Using Data Scrambling of Frequency Coefficients

  • Choi, Hyun-Jun
    • Journal of information and communication convergence engineering
    • /
    • v.11 no.3
    • /
    • pp.185-189
    • /
    • 2013
  • A digital hologram generated by a computer calculation (computer-generated hologram or capture using charge-coupled device [CCD] camera) is one of the most expensive types of content, and its usage is expanding. Thus, it is highly necessary to protect the ownership of digital holograms. This paper presents an efficient visual security scheme for holographic image reconstruction with a low scrambling cost. Most recent studies on optical security concentrate their focus on security authentication using optical characteristics. However, in this paper, we propose an efficient scrambling method to protect a digital hologram. Therefore, we introduce in this paper several scrambling attempts in both the spatial domain and frequency domain on the basis of the results of analyzing the properties of the coefficients in each domain. To effectively hide the image information, 1/4, 1/256, and 1/16,384 of the original digital hologram needs to be scrambled for the spatial-domain scheme, Fresnel-domain scheme, and discrete cosine transform-domain scheme, respectively. The encryption schemes and the analyses in this paper can be expected to be useful in the research on encryption and other works on digital holograms.

A Method of Combining Scrambling Technology with Error Control Coding to Realize Both Confidentiality and Reliability in Wireless M2M Communication

  • Zhang, Meng;Wang, Zhe;Guo, Menghan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.1
    • /
    • pp.162-177
    • /
    • 2012
  • In this paper we present a novel method of applying image scrambling technology which belongs to the information hiding field in the error control coding to introduce confidentiality in wireless machine to machine communication. The interleaver in serial concatenated convolutional codes, which is the key module in overcoming burst errors, is deliberately designed with the scrambling function to provide a low error rate for those authorized transceivers. By contrast, the unauthorized transceivers without keys would get so high an error rate that decoding bits could bring little value, thus realizing both the confidentiality and reliability in wireless machine to machine communication.

Efficient H.264/AVC Video Scrambling Methods for Digital Rights Management (디지털 저작권 관리를 위한 효율적인 H.264/AVC 비디오 스크램블링 방법)

  • Kim, Soojin;Park, Geun;Cho, Kyeongsoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.1 no.3
    • /
    • pp.187-192
    • /
    • 2012
  • This paper describes efficient H.264/AVC video scrambling methods for digital rights management. The proposed scrambling methods are to scramble level and suffix in entropy encoding and MVD in motion estimation of the H.264 video compression process. Other scrambling methods have been proposed but they degrade the compression efficiency or make it difficult to achieve real-time processing due to the large amount of computational efforts. Since the proposed scrambling methods resolve the drawbacks of other approaches, they do not cause image distortion and the original compression efficiency is maintained. We verified our scrambling methods and evaluated the performance by conducting several experiments with H.264 reference program. Finally, we implemented video player system using USB dongle in order to apply the proposed scrambling/descrambling methods to H.264 video compression.

PROMISE: A QR Code PROjection Matrix Based Framework for Information Hiding Using Image SEgmentation

  • Yixiang Fang;Kai Tu;Kai Wu;Yi Peng;Yunqing Shi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.2
    • /
    • pp.471-485
    • /
    • 2023
  • As data sharing increases explosively, such information encoded in QR code is completely public as private messages are not securely protected. This paper proposes a new 'PROMISE' framework for hiding information based on the QR code projection matrix by using image segmentation without modifying the essential QR code characteristics. Projection matrix mapping, matrix scrambling, fusion image segmentation and steganography with SEL(secret embedding logic) are part of the PROMISE framework. The QR code could be mapped to determine the segmentation site of the fusion image as a binary information matrix. To further protect the site information, matrix scrambling could be adopted after the mapping phase. Image segmentation is then performed on the fusion image and the SEL module is applied to embed the secret message into the fusion image. Matrix transformation and SEL parameters should be uploaded to the server as the secret key for authorized users to decode the private message. And it was possible to further obtain the private message hidden by the framework we proposed. Experimental findings show that when compared to some traditional information hiding methods, better anti-detection performance, greater secret key space and lower complexity could be obtained in our work.

Improvement of Image Scrambling Scheme Using DPSS(Discrete Prolate Spheroidal Sequence) and Digital Watermarking Application (DPSS(Discrete Prolate Spheroidal Sequence)를 이용한 영상 스크램블링 방식의 개선 및 디지털 워터마킹 응용)

  • Lee, Hye-Joo;Nam, Je-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.11
    • /
    • pp.1417-1426
    • /
    • 2007
  • As one of schemes to protect multimedia content. it is the selective encryption scheme to encrypt partially multimedia content. Compared AES(advanced encryption standard) of traditional encryption, the selective encryption scheme provides low security but is applicable to applications of multimedia content not to require high secrecy. In this paper, we improve the image scrambling scheme proposed by Van De Ville which scrambles an image without bandwidth expansion using DPSS(discrete prolate spheroidal sequence) to make it more secure based on Shujun's research which verifies the secrecy of Van De Ville's scheme. The proposed method utilizes an orthonormalized random matrix instead of Hadamard matrix for secret matrix and to add it for providing high secrecy against statistical attack or known-plaintext attack using some statistical property or estimate of secret matrix from a scrambled image. The experimental results show that the proposed method is more secure than the existing scheme. In addition, we show that the proposed method can be applied to access control or copy control of watermarking application.

  • PDF