• Title/Summary/Keyword: Image cryptography

Search Result 64, Processing Time 0.023 seconds

A study of keep the Secret information of Random Sized Images from using Indestructible Security

  • Woo, Seon-mi;Lee, Malrey;Lee, Hyang Ran
    • International journal of advanced smart convergence
    • /
    • v.5 no.1
    • /
    • pp.23-29
    • /
    • 2016
  • The information is to be considered as important part of any network, the communication nodes within network can able to communicate and transmit information by the means of configured LAN/WAN, or/and using internet technology. Thus, vast enhancement has been made in- exchanging of information over transmission media, this should be beneficial in various disciplines of modern client/server applications but at other side, several massive vulnerabilities have been directly/in-directly associated with them. To resolve the security issues, a security mechanism is proposed which hide the sensitive information of images before transmitting to networks. Random size image samples have used and encrypted to protect them from unauthorized entities. The encryption mechanism manipulates the sample images, and corresponding secret codes are generated which help to protect the images from adversaries. To provide an indestructible security mechanism, cryptography algorithms are deployed and considered as best solutions to keep the secret information of images.

A New Digital Image Steganography Approach Based on The Galois Field GF(pm) Using Graph and Automata

  • Nguyen, Huy Truong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4788-4813
    • /
    • 2019
  • In this paper, we introduce concepts of optimal and near optimal secret data hiding schemes. We present a new digital image steganography approach based on the Galois field $GF(p^m)$ using graph and automata to design the data hiding scheme of the general form ($k,N,{\lfloor}{\log}_2p^{mn}{\rfloor}$) for binary, gray and palette images with the given assumptions, where k, m, n, N are positive integers and p is prime, show the sufficient conditions for the existence and prove the existence of some optimal and near optimal secret data hiding schemes. These results are derived from the concept of the maximal secret data ratio of embedded bits, the module approach and the fastest optimal parity assignment method proposed by Huy et al. in 2011 and 2013. An application of the schemes to the process of hiding a finite sequence of secret data in an image is also considered. Security analyses and experimental results confirm that our approach can create steganographic schemes which achieve high efficiency in embedding capacity, visual quality, speed as well as security, which are key properties of steganography.

Image Features Based Secure Access Control for Data Content Protection (데이터 내용 보호를 위한 이미지 특징 기반의 보안 접근 제어)

  • Ha, Sunju;Park, Daechul
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.171-180
    • /
    • 2013
  • Data security is always an important issue. In particular, the current emerging cloud computing system inevitably raises the issue of data security. However, data security is no longer safe with a simple way, but requires rather advanced method to secure the data. In this paper, instead of exploiting the existing text-based cryptography approach an image-based access control of data content is studied to present a higher level of data security. Color key chain is generated both using histogram value of the original image, and the location information and featured color information extracted by geometric transformation to form the security key to access secure data content. Finally, the paper addresses design interface and implementation for data content access control for evaluation of the proposed scheme.

Copyright Protection for Digital Image by Watermarking Technique

  • Ali, Suhad A.;Jawad, Majid Jabbar;Naser, Mohammed Abdullah
    • Journal of Information Processing Systems
    • /
    • v.13 no.3
    • /
    • pp.599-617
    • /
    • 2017
  • Due to the rapid growth and expansion of the Internet, the digital multimedia such as image, audio and video are available for everyone. Anyone can make unauthorized copying for any digital product. Accordingly, the owner of these products cannot protect his ownership. Unfortunately, this situation will restrict any improvement which can be done on the digital media production in the future. Some procedures have been proposed to protect these products such as cryptography and watermarking techniques. Watermarking means embedding a message such as text, the image is called watermark, yet, in a host such as a text, an image, an audio, or a video, it is called a cover. Watermarking can provide and ensure security, data authentication and copyright protection for the digital media. In this paper, a new watermarking method of still image is proposed for the purpose of copyright protection. The procedure of embedding watermark is done in a transform domain. The discrete cosine transform (DCT) is exploited in the proposed method, where the watermark is embedded in the selected coefficients according to several criteria. With this procedure, the deterioration on the image is minimized to achieve high invisibility. Unlike the traditional techniques, in this paper, a new method is suggested for selecting the best blocks of DCT coefficients. After selecting the best DCT coefficients blocks, the best coefficients in the selected blocks are selected as a host in which the watermark bit is embedded. The coefficients selection is done depending on a weighting function method, where this function exploits the values and locations of the selected coefficients for choosing them. The experimental results proved that the proposed method has produced good imperceptibility and robustness for different types of attacks.

(2, 2) Secret Sharing Using Data Hiding and Multiplexer Technique (데이터 은닉과 멀티플렉서 기법을 이용한 (2, 2) 비밀 공유방법)

  • Kim, Cheonshik
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.4
    • /
    • pp.75-81
    • /
    • 2013
  • We presents a novel (2, 2) secret sharing (SS) scheme for all grayscale images. Generally, a secret image is distribute more than two shadow images, which are dealt out among participants. In order to find out secret image, participants print shadow images to transparent papers. Then, a secret image will appear as stacking transparent papers. The secret sharing scheme in this paper distribute secret image into natural grayscale images using multiplexer and data hiding scheme. After then, two participant have two shadow images respectively. The merit of the proposed scheme is that shadow images have small loss in aspect of the quality with steganographic features. Therefore, the proposed secret sharing scheme in this paper is not easily detected by attackers. The experiment result verified that the proposed scheme, obviously outperforms previous SS schemes.

A Novel RGB Image Steganography Using Simulated Annealing and LCG via LSB

  • Bawaneh, Mohammed J.;Al-Shalabi, Emad Fawzi;Al-Hazaimeh, Obaida M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.1
    • /
    • pp.143-151
    • /
    • 2021
  • The enormous prevalence of transferring official confidential digital documents via the Internet shows the urgent need to deliver confidential messages to the recipient without letting any unauthorized person to know contents of the secret messages or detect there existence . Several Steganography techniques such as the least significant Bit (LSB), Secure Cover Selection (SCS), Discrete Cosine Transform (DCT) and Palette Based (PB) were applied to prevent any intruder from analyzing and getting the secret transferred message. The utilized steganography methods should defiance the challenges of Steganalysis techniques in term of analysis and detection. This paper presents a novel and robust framework for color image steganography that combines Linear Congruential Generator (LCG), simulated annealing (SA), Cesar cryptography and LSB substitution method in one system in order to reduce the objection of Steganalysis and deliver data securely to their destination. SA with the support of LCG finds out the optimal minimum sniffing path inside a cover color image (RGB) then the confidential message will be encrypt and embedded within the RGB image path as a host medium by using Cesar and LSB procedures. Embedding and extraction processes of secret message require a common knowledge between sender and receiver; that knowledge are represented by SA initialization parameters, LCG seed, Cesar key agreement and secret message length. Steganalysis intruder will not understand or detect the secret message inside the host image without the correct knowledge about the manipulation process. The constructed system satisfies the main requirements of image steganography in term of robustness against confidential message extraction, high quality visual appearance, little mean square error (MSE) and high peak signal noise ratio (PSNR).

A Study on Image Integrity Verification Based on RSA and Hash Function (RSA와 해시 함수 기반 이미지 무결성 검증에 관한 연구)

  • Woo, Chan-Il;Goo, Eun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.11
    • /
    • pp.878-883
    • /
    • 2020
  • Cryptographic algorithms are used to prevent the illegal manipulation of data. They are divided into public-key cryptosystems and symmetric-key cryptosystems. Public-key cryptosystems require considerable time for encryption and decryption compared to symmetric-key cryptosystem. On the other hand, key management, and delivery are easier for public-key cryptosystems than symmetric-key cryptosystems because different keys are used for encryption and decryption. Furthermore, hash functions are being used very effectively to verify the integrity of the digital content, as they always generate output with a fixed size using the data of various sizes as input. This paper proposes a method using RSA public-key cryptography and a hash function to determine if a digital image is deformed or not and to detect the manipulated location. In the proposed method, the entire image is divided into several blocks, 64×64 in size. The watermark is then allocated to each block to verify the deformation of the data. When deformation occurs, the manipulated pixel will be divided into smaller 4×4 sub-blocks, and each block will have a watermark to detect the location. The safety of the proposed method depends on the security of the cryptographic algorithm and the hash function.

A Method for Generating Robust Key from Face Image and User Intervention (얼굴과 사용자 입력정보를 이용하여 안전한 키를 생성하는 방법)

  • Kim, Hyejin;Choi, JinChun;Jung, Chang-hun;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1059-1068
    • /
    • 2017
  • Even though BioHashing scheme can effectively extract binary string key from analog biometrics templates, it shows lower performance in stolen-token scenario due to dependency of the token. In this paper, to overcome this limitation, we suggest a new method of generating security key from face image and user intervention. Using BioHashing and GPT schemes, our scheme can adjust dependency of PIN for user authentication and generate robust key with sufficient length. We perform various experiments to show performance of the proposed scheme.

Secured Different Disciplinaries in Electronic Medical Record based on Watermarking and Consortium Blockchain Technology

  • Mohananthini, N.;Ananth, C.;Parvees, M.Y. Mohamed
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.3
    • /
    • pp.947-971
    • /
    • 2022
  • The Electronic Medical Record (EMR) is a valuable source of medical data intelligence in e-health systems. The watermarking techniques have been used to authenticate the owner and protect the EMR from illegal copying. The existing distributive strategies, successfully operated to secure the EMR, are found to be inadequate. Blockchain technology, mainly, is employed by a sharing database that allows the digital crypto-currency. It rapidly leads to the magnified expectations acme. In this excitement, the use of consortium adopting the technology based on Blockchain, in the EMR structure, is found improving. This type of consortium adds an immutable share with a translucent record of the entire business and it is accomplished with responsibility, along with faith and transparency. The combination of watermarking and Blockchain technology provides a singular chance to promote a secured, trustworthy electronic documents administration to share with the e-records system. The authors, in this article, present their views on consortium Blockchain technology which is incorporated in the EMR system. The ledger, used for the distribution of the block structure, has team healthcare models based on dissimilar multiple image watermarking techniques.

Ramdomg Hash for Integrity Verification Method of Multimedia Data in Surveillance System (비디오 감시 장치 무결성 검증을 위한 랜덤 해시 방법)

  • Ghimire, Sarala;Lee, Bumshik
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2019.11a
    • /
    • pp.165-168
    • /
    • 2019
  • The advancement in technology has led to the enormous use of multimedia applications. The video/image recorded by such applications provides critical information that can be used as a visual evidence. However, owing to the adequacy in using different editing tools, it is susceptible to malicious alterations. Thus, the reliability or the integrity of the visual information should be verified before using it as an evidence. In this paper, we propose an integrity verification method for the surveillance system using randomized hashing. The integrity value of the surveillance data is generated using the randomized hashing and elliptic curve cryptography (ECC), which is used later for the validation. The experimental results obtained from the embedded accident data recorder (ADR) system shows that the proposed method is very efficient and provides a high level of security.

  • PDF