• Title/Summary/Keyword: Image Encryption System

Search Result 122, Processing Time 0.031 seconds

Partial image encryption system design for secure transmission of images (영상데이터의 안전한 전송을 위한 부분 영상 암호화 시스템 설계)

  • Park, Si-Chan
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.132-134
    • /
    • 2004
  • This paper proposes partial image encryption system for secure transmission of images. Partial image encryption is suitable for real-time processing purpose of multimedia data that needs compression and encryption. Compression part uses modified SPIHT algorithm and encryption part uses AES. Partial image encryption is significant reduction in encryption time in comparison with whole image encryption.

  • PDF

Secure Fingerprint Identification System based on Optical Encryption (광 암호화를 이용한 안전한 지문 인식 시스템)

  • 한종욱;김춘수;박광호;김은수
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.12B
    • /
    • pp.2415-2423
    • /
    • 1999
  • We propose a new optical method which conceals the data of authorized persons by encryption before they are stored or compared in the pattern recognition system for security systems. This proposed security system is made up of two subsystems : a proposed optical encryption system and a pattern recognition system based on the JTC which has been shown to perform well. In this system, each image of authorized persons as a reference image is stored in memory units through the proposed encryption system. And if a fingerprint image is placed in the input plane of this security system for access to a restricted area, the image is encoded by the encryption system then compared with the encrypted reference image. Therefore because the captured input image and the reference data are encrypted, it is difficult to decrypt the image if one does not know the encryption key bit stream. The basic idea is that the input image is encrypted by performing optical XOR operations with the key bit stream that is generated by digital encryption algorithms. The optical XOR operations between the key bit stream and the input image are performed by the polarization encoding method using the polarization characteristics of LCDs. The results of XOR operations which are detected by a CCD camera should be used as an input to the JTC for comparison with a data base. We have verified the idea proposed here with computer simulations and the simulation results were also shown.

  • PDF

Hardware Software Co-Simulation of the Multiple Image Encryption Technique Using the Xilinx System Generator

  • Panduranga, H.T.;Naveen, Kumar S.K.;Sharath, Kumar H.S.
    • Journal of Information Processing Systems
    • /
    • v.9 no.3
    • /
    • pp.499-510
    • /
    • 2013
  • Hardware-Software co-simulation of a multiple image encryption technique shall be described in this paper. Our proposed multiple image encryption technique is based on the Latin Square Image Cipher (LSIC). First, a carrier image that is based on the Latin Square is generated by using 256-bits of length key. The XOR operation is applied between an input image and the Latin Square Image to generate an encrypted image. Then, the XOR operation is applied between the encrypted image and the second input image to encrypt the second image. This process is continues until the nth input image is encrypted. We achieved hardware co-simulation of the proposed multiple image encryption technique by using the Xilinx System Generator (XSG). This encryption technique is modeled using Simulink and XSG Block set and synthesized onto Virtex 2 pro FPGA device. We validated our proposed technique by using the hardware software co-simulation method.

The fast image encryption algorithm based on substitution and diffusion

  • Zhang, Yong;Jia, Xiaoyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4487-4511
    • /
    • 2018
  • A fast image encryption system based on substitution and diffusion was proposed, which includes one covering process, one substitution process and two diffusion processes. At first, Chen's chaotic system together with an external 256-bit long secret key was used to generate the key streams for image encryption, in which the initial values of Chen's chaotic system were regarded as the public key. Then the plain image was masked by the covering process. After that the resulting image was substituted with the disturbed S-Box of AES. Finally, the substituted image was diffused twice with the add-modulo operations as the core to obtain the cipher image. Simulation analysis and comparison results with AES and some existing image cryptosystems show that the proposed image cryptosystem possesses the merits of fast encryption/decryption speed, good statistical characteristics, strong sensitivity and etc., and can be used as a candidate system of network security communication.

Design of Searchable Image Encryption System of Streaming Media based on Cloud Computing (클라우드 컴퓨팅 기반 스트리밍 미디어의 검색 가능 이미지 암호 시스템의 설계)

  • Cha, Byung-Rae;Kim, Dae-Kyu;Kim, Nam-Ho;Choi, Se-Ill;Kim, Jong-Won
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.7 no.4
    • /
    • pp.811-819
    • /
    • 2012
  • In this paper, we design searchable image encryption system to provide the privacy and authentication on streaming media based on cloud computing. The searchable encryption system is the matrix of searchable image encryption system by extending the streaming search from text search, the search of the streaming service is available, and supports personal privacy and authentication using encryption/decryption and CBIR technique. In simple simulation of post-cut and image keyword creation, we can verify the possibilities of the searchable image encryption system based on streaming service.

Research on Camouflaged Encryption Scheme Based on Hadamard Matrix and Ghost Imaging Algorithm

  • Leihong, Zhang;Yang, Wang;Hualong, Ye;Runchu, Xu;Dawei, Zhang
    • Current Optics and Photonics
    • /
    • v.5 no.6
    • /
    • pp.686-698
    • /
    • 2021
  • A camouflaged encryption scheme based on Hadamard matrix and ghost imaging is proposed. In the process of the encryption, an orthogonal matrix is used as the projection pattern of ghost imaging to improve the definition of the reconstructed images. The ciphertext of the secret image is constrained to the camouflaged image. The key of the camouflaged image is obtained by the method of sparse decomposition by principal component orthogonal basis and the constrained ciphertext. The information of the secret image is hidden into the information of the camouflaged image which can improve the security of the system. In the decryption process, the authorized user needs to extract the key of the secret image according to the obtained random sequences. The real encrypted information can be obtained. Otherwise, the obtained image is the camouflaged image. In order to verify the feasibility, security and robustness of the encryption system, binary images and gray-scale images are selected for simulation and experiment. The results show that the proposed encryption system simplifies the calculation process, and also improves the definition of the reconstructed images and the security of the encryption system.

Phase-based virtual image encryption and decryption system using Joint Transform Correlator

  • Seo, Dong-Hoan;Cho, Kyu-Bo;Park, Se-Joon;Cho, Woong-Ho;Noh, Duck-Soo;Kim, Soo-Joong
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.450-453
    • /
    • 2002
  • In this paper a Phase-based virtual image encryption and decryption techniques based on a joint transform correlator (JTC) are proposed. In this method, an encrypted image is obtained by multiplying a phase-encoded virtual image that contains no information from the decrypted image with a random phase. Even if this encryption process converts a virtual image into a white-noise-like image, the unauthorized users can permit a counterfeiting of the encrypted image by analyzing the random phase mask using some phase-contrast technique. However, they cannot reconstruct the required image because the virtual image protects the original image from counterfeiting and unauthorized access. The proposed encryption technique does not suffer from strong auto-correlation terms appearing in the output plane. In addition, the reconstructed data can be directly transmitted to a digital system for real-time processing. Based on computer simulations, the proposed encryption technique and decoding system were demonstrated as adequate for optical security applications.

  • PDF

Fourier-Plane Encryption System using Divided Images and a Joint Transform Correlator (분할 영상과 결합변환 상관기를 이용한 주파수 영역에서의 광 암호화 시스템 구현)

  • 최상규;신창목;서동환;김수중;배장근
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2003.02a
    • /
    • pp.58-59
    • /
    • 2003
  • We propose the optical encryption system using two divided image to hide the original image and a joint transform correlator. The encryption procedure is performed by the Fourier transform of the product of each phase encoded image (divided phase images) and the same random phase image which is generated by computer processing. An autocorrelation term of joint transform correlator contributes to decrypt the original image. This system will be used in optical certification.

  • PDF

Video Conference System Construction that Apply Real Time Video Encryption Techniques (실시간 동영상 암호화 기법을 적용한 화상회의 시스템 구축)

  • 최우진;김형균;오무송
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.6
    • /
    • pp.931-936
    • /
    • 2002
  • By emphasize and enhance security in encryption of same viewdata in this research, constructed video conference system that apply real time video encryption techniques that confidentiality and integrity aspect are emphasized than video conference system that depend on existent user certification techniques. Sender's image transmits Vernam's encryption process to listener by packet. Listener can display image through image's decipher process and uncompress after unite receiving transmited image. This time, solved transmission speed delay problem by video's real time encryption using Vernam's algorithm that encryption and the decipher speed are fast. Simplification problem of Vernam algorithm wished to solve Session Key that use security Key that is used encipherment and decipher in channel between Client and Server using RSA algorithm.

A Joint Transform Correlator Encryption System Based on Binary Encoding for Grayscale Images

  • Peng, Kaifei;Shen, Xueju;Huang, Fuyu;He, Xuan
    • Current Optics and Photonics
    • /
    • v.3 no.6
    • /
    • pp.548-554
    • /
    • 2019
  • A binary encoding method for grayscale images is proposed to address their unsatisfactory decryption results from joint transform correlator (JTC) encryption systems. The method converts the encryption and decryption of grayscale images into that of binary images, and effectively improves decrypted-image quality. In the simulation, we replaced unencoded grayscale images with their binary encoded counterparts in the JTC encryption and decryption processes, then adopted a median filter to suppress saturation noise while keeping other settings unchanged. Accordingly, decrypted-image quality was clearly enhanced as the correlation coefficient (CC) between a decrypted image and its original rose from 0.8237 to 0.9473 initially, and then further to 0.9937, following the above two steps respectively. Finally, optical experimental results confirmed that the proposed encryption system works correctly.