• Title/Summary/Keyword: Image encryption

Search Result 301, Processing Time 0.02 seconds

Partial image encryption system design for secure transmission of images (영상데이터의 안전한 전송을 위한 부분 영상 암호화 시스템 설계)

  • Park, Si-Chan
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.132-134
    • /
    • 2004
  • This paper proposes partial image encryption system for secure transmission of images. Partial image encryption is suitable for real-time processing purpose of multimedia data that needs compression and encryption. Compression part uses modified SPIHT algorithm and encryption part uses AES. Partial image encryption is significant reduction in encryption time in comparison with whole image encryption.

  • PDF

Color Image Encryption Technique Using Quad-tree Decomposition Method (쿼드트리 분할 기술을 이용한 컬러 영상 암호화 기술)

  • Choi, Hyunjun
    • Journal of Advanced Navigation Technology
    • /
    • v.20 no.6
    • /
    • pp.625-630
    • /
    • 2016
  • Recently, various types of image contents are being produced, and interest in copyright protection technology is increasing. In this paper, we propose an image encryption technology for color images. This technique divides the image into RGB color components and then performs quad-tree decomposition based on the edge of image. After the quad-tree partitioning, encryption is performed on the selected blocks. Encryption is performed on color components to measure encryption efficiency, and encryption efficiency is measured even after reconstitution into a color image. The encryption efficiency uses a visual measurement method and an objective image quality evaluation method. The PSNR values were measured as 7~10 dB for color difference components and 16~19 dB for color images. The proposed image encryption technology will be used to protect copyright of various digital image contents in the future.

Hardware Software Co-Simulation of the Multiple Image Encryption Technique Using the Xilinx System Generator

  • Panduranga, H.T.;Naveen, Kumar S.K.;Sharath, Kumar H.S.
    • Journal of Information Processing Systems
    • /
    • v.9 no.3
    • /
    • pp.499-510
    • /
    • 2013
  • Hardware-Software co-simulation of a multiple image encryption technique shall be described in this paper. Our proposed multiple image encryption technique is based on the Latin Square Image Cipher (LSIC). First, a carrier image that is based on the Latin Square is generated by using 256-bits of length key. The XOR operation is applied between an input image and the Latin Square Image to generate an encrypted image. Then, the XOR operation is applied between the encrypted image and the second input image to encrypt the second image. This process is continues until the nth input image is encrypted. We achieved hardware co-simulation of the proposed multiple image encryption technique by using the Xilinx System Generator (XSG). This encryption technique is modeled using Simulink and XSG Block set and synthesized onto Virtex 2 pro FPGA device. We validated our proposed technique by using the hardware software co-simulation method.

Optical encryption system using phase-encoded virtual image (가상 위상 영상을 이용한 광학적 암호화 시스템)

  • 서동환;신창목;김수중;배장근;김철수;도양회
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.3
    • /
    • pp.249-254
    • /
    • 2003
  • In this paper, we propose an improved image encryption and decryption method using a phase-encoded virtual image and interference. An original image is simply decrypted by interfering a reference wave with the wave passing through a decrypting key and the encrypted image, where every image has grey level. The proposed encryption is performed by the multiplication of an encrypting key and a phase-encoded virtual image which dose not contain any information for the original image. Therefore even if unauthorized people analyze the encrypted image, they cannot reconstruct the original image. Also grey image encryption can improve the encryption level compared to binary image encryption. Computer simulation and optical experiments confirmed that the proposed technique is a simple for optical encryption.

Improvement of the Multiple Image Encryption Capacity Using QR Code as a Data Container

  • Bai, Xing;Hu, Jianping;Yuan, Sheng;Wang, Jinchao;Wang, Jing;Zhou, Xin
    • Current Optics and Photonics
    • /
    • v.4 no.4
    • /
    • pp.302-309
    • /
    • 2020
  • An image encryption scheme based on the quick response (QR) code as a data container has aroused wide interest due to the lossless recovery of the decrypted image. In this paper, we apply this method to multi-image encryption. However, since the decrypted image is affected by crosstalk noise, the number of multi-image encryptions is severely limited. To solve this problem, we analyzed the performance of QR code as a data container, and processed the decrypted QR code using the proposed method, so that the number of multi-image encryptions is effectively increased. Finally, we implemented a large image (256 × 256) encryption and decryption.

Holographic image encryption and decoding scheme (홀로그래픽 영상 암호화 및 디코딩 기법)

  • 양훈기;정대섭;김은수
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.33A no.12
    • /
    • pp.97-103
    • /
    • 1996
  • This paper presents a new security verification technique based on an image encryption by a white noise image that serves as an encryption key. In the proposed method that resembles holographic process, the encryption process is executed digitally using FFT routine which gives chances for separating corruptive noise from reconstructed primary image The encoded image thus obtained is regarded as an nterference pattern caused by two lightwaves transmitted through the primary image and the white noise image. The decoding process is executed optically and in real-tiem fashion where lightwave transmitted through the white noise image illuminates the encrypted card.

  • PDF

Secure Fingerprint Identification System based on Optical Encryption (광 암호화를 이용한 안전한 지문 인식 시스템)

  • 한종욱;김춘수;박광호;김은수
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.12B
    • /
    • pp.2415-2423
    • /
    • 1999
  • We propose a new optical method which conceals the data of authorized persons by encryption before they are stored or compared in the pattern recognition system for security systems. This proposed security system is made up of two subsystems : a proposed optical encryption system and a pattern recognition system based on the JTC which has been shown to perform well. In this system, each image of authorized persons as a reference image is stored in memory units through the proposed encryption system. And if a fingerprint image is placed in the input plane of this security system for access to a restricted area, the image is encoded by the encryption system then compared with the encrypted reference image. Therefore because the captured input image and the reference data are encrypted, it is difficult to decrypt the image if one does not know the encryption key bit stream. The basic idea is that the input image is encrypted by performing optical XOR operations with the key bit stream that is generated by digital encryption algorithms. The optical XOR operations between the key bit stream and the input image are performed by the polarization encoding method using the polarization characteristics of LCDs. The results of XOR operations which are detected by a CCD camera should be used as an input to the JTC for comparison with a data base. We have verified the idea proposed here with computer simulations and the simulation results were also shown.

  • PDF

Image Encryption Based on One Dimensional Nonlinear Group Cellular Automata (1차원 비선형 그룹 셀룰라 오토마타 기반의 영상 암호)

  • Choi, Un-Sook;Cho, Sung-Jin;Kim, Tae-Hong
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.12
    • /
    • pp.1462-1467
    • /
    • 2015
  • Pixel values of original image can be changed by XORing pixel values of original image and pixel values of the basis image obtained by pseudo random sequences. This is a simple method for image encryption. This method is an effect method for easy hardware implementation and image encryption with high speed. In this paper we propose a method to obtain basis image with pseudo random sequences with large nonlinearity using nonlinear cellular automata and maximum length linear cellular automata. And experimental results showed that the proposed image encryption scheme has large key space and low correlation of adjacent cipher pixel values.

The fast image encryption algorithm based on substitution and diffusion

  • Zhang, Yong;Jia, Xiaoyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4487-4511
    • /
    • 2018
  • A fast image encryption system based on substitution and diffusion was proposed, which includes one covering process, one substitution process and two diffusion processes. At first, Chen's chaotic system together with an external 256-bit long secret key was used to generate the key streams for image encryption, in which the initial values of Chen's chaotic system were regarded as the public key. Then the plain image was masked by the covering process. After that the resulting image was substituted with the disturbed S-Box of AES. Finally, the substituted image was diffused twice with the add-modulo operations as the core to obtain the cipher image. Simulation analysis and comparison results with AES and some existing image cryptosystems show that the proposed image cryptosystem possesses the merits of fast encryption/decryption speed, good statistical characteristics, strong sensitivity and etc., and can be used as a candidate system of network security communication.

Phase-based virtual image encryption and decryption system using Joint Transform Correlator

  • Seo, Dong-Hoan;Cho, Kyu-Bo;Park, Se-Joon;Cho, Woong-Ho;Noh, Duck-Soo;Kim, Soo-Joong
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.450-453
    • /
    • 2002
  • In this paper a Phase-based virtual image encryption and decryption techniques based on a joint transform correlator (JTC) are proposed. In this method, an encrypted image is obtained by multiplying a phase-encoded virtual image that contains no information from the decrypted image with a random phase. Even if this encryption process converts a virtual image into a white-noise-like image, the unauthorized users can permit a counterfeiting of the encrypted image by analyzing the random phase mask using some phase-contrast technique. However, they cannot reconstruct the required image because the virtual image protects the original image from counterfeiting and unauthorized access. The proposed encryption technique does not suffer from strong auto-correlation terms appearing in the output plane. In addition, the reconstructed data can be directly transmitted to a digital system for real-time processing. Based on computer simulations, the proposed encryption technique and decoding system were demonstrated as adequate for optical security applications.

  • PDF