• Title/Summary/Keyword: key image

Search Result 1,413, Processing Time 0.053 seconds

Optical Encryption using a Random Phase Image and Shift Position in Joint Transform Correlation Plane (결합 변환 상관 평면의 이동 변위와 무작위 위상 영상을 이용한 광 암호화 시스템)

  • Shin, Chang-Mok;Lee, Woo-Hyuk;Cho, Kyu-Bo;Kim, Soo-Joong;Seo, Dong-Hoan;Lee, Sung-Geun
    • Korean Journal of Optics and Photonics
    • /
    • v.17 no.3
    • /
    • pp.248-255
    • /
    • 2006
  • Most optical security systems use a 4-f correlator, Mach-Zehnder interferometer, or a joint transform correlator(JTC). Of them, the JTC does not require an accurate optical alignment and has a good potential for real-time processing. In this paper, we propose an image encryption system using a position shift property of the JTC in the Fourier domain and a random phase image. Our encryption system uses two keys: one key is a random phase mask and the other key is a position shift factor. By using two keys, the proposed method can increase the security level of the encryption system. An encrypted image is produced by the Fourier transform for the multiplication image, which resulted from adding position shift functions to an original image, with a random phase mask. The random phase mask and position shift value are used as keys in decryption, simultaneously. For the decryption, both the encrypted image and the key image should be correctly located on the JTC. If the incorrect position shift value or the incorrect key image is used in decryption, the original information can not be obtained. To demonstrate the efficiency of the proposed system, computer simulation is performed. By analyzing the simulation results in the case of blocking of the encrypted image and affecting of the phase noise, we confirmed that the proposed method has a good tolerance to data loss. These results show that our system is very useful for the optical certification system.

Infrared and visible image fusion based on Laplacian pyramid and generative adversarial network

  • Wang, Juan;Ke, Cong;Wu, Minghu;Liu, Min;Zeng, Chunyan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.5
    • /
    • pp.1761-1777
    • /
    • 2021
  • An image with infrared features and visible details is obtained by processing infrared and visible images. In this paper, a fusion method based on Laplacian pyramid and generative adversarial network is proposed to obtain high quality fusion images, termed as Laplacian-GAN. Firstly, the base and detail layers are obtained by decomposing the source images. Secondly, we utilize the Laplacian pyramid-based method to fuse these base layers to obtain more information of the base layer. Thirdly, the detail part is fused by a generative adversarial network. In addition, generative adversarial network avoids the manual design complicated fusion rules. Finally, the fused base layer and fused detail layer are reconstructed to obtain the fused image. Experimental results demonstrate that the proposed method can obtain state-of-the-art fusion performance in both visual quality and objective assessment. In terms of visual observation, the fusion image obtained by Laplacian-GAN algorithm in this paper is clearer in detail. At the same time, in the six metrics of MI, AG, EI, MS_SSIM, Qabf and SCD, the algorithm presented in this paper has improved by 0.62%, 7.10%, 14.53%, 12.18%, 34.33% and 12.23%, respectively, compared with the best of the other three algorithms.

Holographic image encryption and decoding scheme (홀로그래픽 영상 암호화 및 디코딩 기법)

  • 양훈기;정대섭;김은수
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.33A no.12
    • /
    • pp.97-103
    • /
    • 1996
  • This paper presents a new security verification technique based on an image encryption by a white noise image that serves as an encryption key. In the proposed method that resembles holographic process, the encryption process is executed digitally using FFT routine which gives chances for separating corruptive noise from reconstructed primary image The encoded image thus obtained is regarded as an nterference pattern caused by two lightwaves transmitted through the primary image and the white noise image. The decoding process is executed optically and in real-tiem fashion where lightwave transmitted through the white noise image illuminates the encrypted card.

  • PDF

Shift and noise tolerance encryption system using a phase-based virtual image (가상위상영상을 이용한 잡음 및 변이에 강한 암호화 시스템)

  • 서동환;조규보;신창목;박상국;김성용;김수중
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2003.02a
    • /
    • pp.62-63
    • /
    • 2003
  • We propose an improved image encryption and the shift-tolerance method in the Fourier space using a virtual phase image. The encrypted image is obtained by the Fourier transform of the product of a phase-encoded virtual image, not an original image, and a random phase image. We demonstrate the robustness to noise, to data loss and shift of the encrypted image or the Fourier decryption key in the proposed technique.

  • PDF

Research on Camouflaged Encryption Scheme Based on Hadamard Matrix and Ghost Imaging Algorithm

  • Leihong, Zhang;Yang, Wang;Hualong, Ye;Runchu, Xu;Dawei, Zhang
    • Current Optics and Photonics
    • /
    • v.5 no.6
    • /
    • pp.686-698
    • /
    • 2021
  • A camouflaged encryption scheme based on Hadamard matrix and ghost imaging is proposed. In the process of the encryption, an orthogonal matrix is used as the projection pattern of ghost imaging to improve the definition of the reconstructed images. The ciphertext of the secret image is constrained to the camouflaged image. The key of the camouflaged image is obtained by the method of sparse decomposition by principal component orthogonal basis and the constrained ciphertext. The information of the secret image is hidden into the information of the camouflaged image which can improve the security of the system. In the decryption process, the authorized user needs to extract the key of the secret image according to the obtained random sequences. The real encrypted information can be obtained. Otherwise, the obtained image is the camouflaged image. In order to verify the feasibility, security and robustness of the encryption system, binary images and gray-scale images are selected for simulation and experiment. The results show that the proposed encryption system simplifies the calculation process, and also improves the definition of the reconstructed images and the security of the encryption system.

PROMISE: A QR Code PROjection Matrix Based Framework for Information Hiding Using Image SEgmentation

  • Yixiang Fang;Kai Tu;Kai Wu;Yi Peng;Yunqing Shi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.2
    • /
    • pp.471-485
    • /
    • 2023
  • As data sharing increases explosively, such information encoded in QR code is completely public as private messages are not securely protected. This paper proposes a new 'PROMISE' framework for hiding information based on the QR code projection matrix by using image segmentation without modifying the essential QR code characteristics. Projection matrix mapping, matrix scrambling, fusion image segmentation and steganography with SEL(secret embedding logic) are part of the PROMISE framework. The QR code could be mapped to determine the segmentation site of the fusion image as a binary information matrix. To further protect the site information, matrix scrambling could be adopted after the mapping phase. Image segmentation is then performed on the fusion image and the SEL module is applied to embed the secret message into the fusion image. Matrix transformation and SEL parameters should be uploaded to the server as the secret key for authorized users to decode the private message. And it was possible to further obtain the private message hidden by the framework we proposed. Experimental findings show that when compared to some traditional information hiding methods, better anti-detection performance, greater secret key space and lower complexity could be obtained in our work.

JND-based Multiple Description Image Coding

  • Zong, Jingxiu;Meng, Lili;Zhang, Huaxiang;Wan, Wenbo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.3935-3949
    • /
    • 2017
  • In this paper, a novel multiple description image coding (MDC) scheme is proposed, which is based on the characteristics of the human visual model. Due to the inherent characteristics of human vision, the human eye can only perceive the change of the specific thresholds, that is, the just noticeable difference (JND) thresholds. Therefore, JND model is applied to improve MDC syetem. This paper calculates the DCT coefficients firstly, and then they are compared with the JND thresholds. The data that is less than the JND thresholds can be neglected, which will improve the coding efficiency. Compared with other existing methods, the experimental results of the proposed method are superior.

Abstraction Mechanism of Low-Level Video Features for Automatic Retrieval of Explosion Scenes (폭발장면 자동 검출을 위한 저급 수준 비디오 특징의 추상화)

  • Lee, Sang-Hyeok;Nang, Jong-Ho
    • Journal of KIISE:Software and Applications
    • /
    • v.28 no.5
    • /
    • pp.389-401
    • /
    • 2001
  • This paper proposes an abstraction mechanism of the low-level digital video features for the automatic retrievals of the explosion scenes from the digital video library. In the proposed abstraction mechanism, the regional dominant colors of the key frame and the motion energy of the shot are defined as the primary abstractions of the shot for the explosion scene retrievals. It is because an explosion shot usually consists of the frames with a yellow-tone pixel and the objects in the shot are moved rapidly. The regional dominant colors of shot are selected by dividing its key frame image into several regions and extracting their regional dominant colors, and the motion energy of the shot is defined as the edge image differences between key frame and its neighboring frame. The edge image of the key frame makes the retrieval of the explosion scene more precisely, because the flames usually veils all other objects in the shot so that the edge image of the key frame comes to be simple enough in the explosion shot. The proposed automatic retrieval algorithm declares an explosion scene if it has a shot with a yellow regional dominant color and its motion energy is several times higher than the average motion energy of the shots in that scene. The edge image of the key frame is also used to filter out the false detection. Upon the extensive exporimental results, we could argue that the recall and precision of the proposed abstraction and detecting algorithm are about 0.8, and also found that they are not sensitive to the thresholds. This abstraction mechanism could be used to summarize the long action videos, and extract a high level semantic information from digital video archive.

  • PDF

Video Conference System Construction that Apply Real Time Video Encryption Techniques (실시간 동영상 암호화 기법을 적용한 화상회의 시스템 구축)

  • 최우진;김형균;오무송
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.6
    • /
    • pp.931-936
    • /
    • 2002
  • By emphasize and enhance security in encryption of same viewdata in this research, constructed video conference system that apply real time video encryption techniques that confidentiality and integrity aspect are emphasized than video conference system that depend on existent user certification techniques. Sender's image transmits Vernam's encryption process to listener by packet. Listener can display image through image's decipher process and uncompress after unite receiving transmited image. This time, solved transmission speed delay problem by video's real time encryption using Vernam's algorithm that encryption and the decipher speed are fast. Simplification problem of Vernam algorithm wished to solve Session Key that use security Key that is used encipherment and decipher in channel between Client and Server using RSA algorithm.

A Fragile Watermarking Scheme Using a Arithmetic Coding (산술부호화를 이용한 연성 워터마킹 기법)

  • Piao, Cheng-Ri;Paek, Seung-Eun;Han, Seung-Soo
    • The Journal of Information Technology
    • /
    • v.9 no.4
    • /
    • pp.49-55
    • /
    • 2006
  • In this paper, a new fragile watermarking algorithm for digital image is presented, which makes resolving the security and forgery problem of the digital image to be possible. The most suitable watermarking method that verifies the authentication and integrity of the digital image is the Wong's method, which invokes the hash function (MD5). The algorithm is safe because this method uses the hash function of the cryptology. The operations such as modulus, complement, shift, bitwise exclusive-or, bitwise inclusive-or are necessary for calculating the value of hash function. But, in this paper, an Arithmetic encoding method that only includes the multiplication operation is adopted. This technique prints out accumulative probability interval, which is obtained by multiplying the input symbol probability interval. In this paper, the initial probability interval is determined according to the value of the key, and the input sequence of the symbols is adjusted according to the key value so that the accumulative probability interval will depend on the key value. The integrity of the algorithm has been verified by experiment. The PSNR is above the 51.13db and the verifying time is $1/3{\sim}1/4$ of the verifying time of using the hash function (MD5), so, it can be used in the real-time system.

  • PDF