Key-based scrambling for secure image communication

Similar documents
ISSN (Print) Original Research Article. Coimbatore, Tamil Nadu, India

Implementation of a turbo codes test bed in the Simulink environment

Image Scrambling Using R-Prime Shuffle on Image and Image Blocks

OBJECT-BASED IMAGE COMPRESSION WITH SIMULTANEOUS SPATIAL AND SNR SCALABILITY SUPPORT FOR MULTICASTING OVER HETEROGENEOUS NETWORKS

Keywords- Cryptography, Frame, Least Significant Bit, Pseudo Random Equations, Text, Video Image, Video Steganography.

Pseudorandom bit Generators for Secure Broadcasting Systems

A Pseudorandom Binary Generator Based on Chaotic Linear Feedback Shift Register

WATERMARKING USING DECIMAL SEQUENCES. Navneet Mandhani and Subhash Kak

On the design of turbo codes with convolutional interleavers

A Hybrid Approach for Information Hiding and Encryption using Multiple LSB s Algorithms

Error Resilience for Compressed Sensing with Multiple-Channel Transmission

Analysis of Different Pseudo Noise Sequences

LFSR Based Watermark and Address Generator for Digital Image Watermarking SRAM

Design and Implementation of Data Scrambler & Descrambler System Using VHDL

Implementation of Memory Based Multiplication Using Micro wind Software

Research Article. ISSN (Print) *Corresponding author Shireen Fathima

HCCA: A Cryptogram Analysis Algorithm Based on Hill Climbing

A Novel Architecture of LUT Design Optimization for DSP Applications

OMS Based LUT Optimization

ROBUST ADAPTIVE INTRA REFRESH FOR MULTIVIEW VIDEO

Color Image Compression Using Colorization Based On Coding Technique

ALONG with the progressive device scaling, semiconductor

Shot Transition Detection Scheme: Based on Correlation Tracking Check for MB-Based Video Sequences

Multichannel Satellite Image Resolution Enhancement Using Dual-Tree Complex Wavelet Transform and NLM Filtering

Transmission System for ISDB-S

Cryptagram. Photo Privacy for Online Social Media Matt Tierney, Ian Spiro Christoph Bregler, Lakshmi Subramanian

[Dharani*, 4.(8): August, 2015] ISSN: (I2OR), Publication Impact Factor: 3.785

[Thu Ha* et al., 5(8): August, 2016] ISSN: IC Value: 3.00 Impact Factor: 4.116

Unequal Error Protection Codes for Wavelet Image Transmission over W-CDMA, AWGN and Rayleigh Fading Channels

Optimized Color Based Compression

New Address Shift Linear Feedback Shift Register Generator

Adaptive Key Frame Selection for Efficient Video Coding

Modified Reconfigurable Fir Filter Design Using Look up Table

Reduced complexity MPEG2 video post-processing for HD display

SRAM Based Random Number Generator For Non-Repeating Pattern Generation

Digital holographic security system based on multiple biometrics

Guidance For Scrambling Data Signals For EMC Compliance

CONSTRUCTION OF LOW-DISTORTED MESSAGE-RICH VIDEOS FOR PERVASIVE COMMUNICATION

An Efficient Reduction of Area in Multistandard Transform Core

Design and Implementation of LUT Optimization DSP Techniques

Scalable Foveated Visual Information Coding and Communications

Line-Adaptive Color Transforms for Lossless Frame Memory Compression

Module 8 VIDEO CODING STANDARDS. Version 2 ECE IIT, Kharagpur

Key Techniques of Bit Rate Reduction for H.264 Streams

Design of Memory Based Implementation Using LUT Multiplier

Performance Evaluation of Stream Ciphers on Large Databases

EMBEDDED ZEROTREE WAVELET CODING WITH JOINT HUFFMAN AND ARITHMETIC CODING

TERRESTRIAL broadcasting of digital television (DTV)

Student Laboratory Experiments Exploring Optical Fibre Communication Systems, Eye Diagrams and Bit Error Rates

DesignandImplementationofDataScramblerDescramblerSystemusingVHDL

Randomness analysis of A5/1 Stream Cipher for secure mobile communication

Implementation of CRC and Viterbi algorithm on FPGA

Fast thumbnail generation for MPEG video by using a multiple-symbol lookup table

K. Phanindra M.Tech (ES) KITS, Khammam, India

Paulo V. K. Borges. Flat 1, 50A, Cephas Av. London, UK, E1 4AR (+44) PRESENTATION

WITH the rapid development of high-fidelity video services

Image Steganalysis: Challenges

THE CAPABILITY to display a large number of gray

Optimization of memory based multiplication for LUT

A Novel Approach towards Video Compression for Mobile Internet using Transform Domain Technique

FPGA Implementation of Convolutional Encoder And Hard Decision Viterbi Decoder

Research on sampling of vibration signals based on compressed sensing

H-Ternary Line Decoder for Digital Data Transmission: Circuit Design and Modelling

Algorithmic Music Composition

LUT Optimization for Memory Based Computation using Modified OMS Technique

Fig 1. Flow Chart for the Encoder

FRAME RATE BLOCK SELECTION APPROACH BASED DIGITAL WATER MARKING FOR EFFICIENT VIDEO AUTHENTICATION USING NETWORK CONDITIONS

International Journal of Engineering Trends and Technology (IJETT) - Volume4 Issue8- August 2013

UNIVERSAL SPATIAL UP-SCALER WITH NONLINEAR EDGE ENHANCEMENT

Review paper on study of various Interleavers and their significance

Fast MBAFF/PAFF Motion Estimation and Mode Decision Scheme for H.264

Sudhanshu Gautam *1, Sarita Soni 2. M-Tech Computer Science, BBAU Central University, Lucknow, Uttar Pradesh, India

A Novel Turbo Codec Encoding and Decoding Mechanism

MATHEMATICAL APPROACH FOR RECOVERING ENCRYPTION KEY OF STREAM CIPHER SYSTEM

Permutation based speech scrambling for next generation mobile communication

SCALABLE video coding (SVC) is currently being developed

Basics of BISS scrambling. Newtec. Innovative solutions for satellite communications

Available online at ScienceDirect. Procedia Computer Science 46 (2015 )

Implementation of BIST Test Generation Scheme based on Single and Programmable Twisted Ring Counters

Outline. Why do we classify? Audio Classification

Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Interleaving

An FPGA Implementation of Shift Register Using Pulsed Latches

Crypto Key Generation From Selected Portion On An Image With CRT

TEST PATTERN GENERATION USING PSEUDORANDOM BIST

Available online at ScienceDirect. Procedia Technology 24 (2016 )

How to Predict the Output of a Hardware Random Number Generator

116 Facta Universitatis ser.: Elect. and Energ. vol. 11, No.1 è1998è to use any kind of encrypted information or with not very pleased attitude of loc

Dual Frame Video Encoding with Feedback

Power Problems in VLSI Circuit Testing

AN IMPROVED ERROR CONCEALMENT STRATEGY DRIVEN BY SCENE MOTION PROPERTIES FOR H.264/AVC DECODERS

DATA hiding technologies have been widely studied in

Construction of Cable Digital TV Head-end. Yang Zhang

Operating Bio-Implantable Devices in Ultra-Low Power Error Correction Circuits: using optimized ACS Viterbi decoder

CSE 166: Image Processing. Overview. Representing an image. What is an image? History. What is image processing? Today. Image Processing CSE 166

Practical Bit Error Rate Measurements on Fibre Optic Communications Links in Student Teaching Laboratories

UPDATE TO DOWNSTREAM FREQUENCY INTERLEAVING AND DE-INTERLEAVING FOR OFDM. Presenter: Rich Prodan

Multiple Image Secret Sharing based on Linear System

DESIGN and IMPLETATION of KEYSTREAM GENERATOR with IMPROVED SECURITY

DICOM medical image watermarking of ECG signals using EZW algorithm. A. Kannammal* and S. Subha Rani

A New Compression Scheme for Color-Quantized Images

Transcription:

University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2012 Key-based scrambling for secure image communication Prashan Premaratne University of Wollongong, prashan@uow.edu.au Malin Premaratne Monash University Publication Details P. Premaratne & M. Premaratne, "Key-based scrambling for secure image communication," in Emerging Intelligent Computing Technology and Applications, P. Gupta, D. Huang, P. Premaratne & X. Zhang, Ed. Berlin: Springer, 2012, pp.259-263. Research Online is the open access institutional repository for the University of Wollongong. For further information contact the UOW Library: research-pubs@uow.edu.au

Key-based scrambling for secure image communication Abstract Secure image communication is becoming increasingly important due to theft and manipulation of its content. Law enforcement agents may find it increasingly difficult to stay afloat above the ill intentions of hackers. We have been able to develop an image scrambling algorithm that is very simple to implement but almost impossible to breach with a probability less than 5x10 300. This is possible due to the fact that a user may purchase or acquire rights for an intended image by specifying a 'key' that can form a sequence of numbers 10 to 100 in length. The content provider uses this sequence as a base in developing another key sequence to scramble the image and transmit it to the user through regular channels such as an email attachment. Since the user is the only party apart from the provider to possess the key for descrambling, any third party will not be able to descramble it successfully as will be shown in this paper. Keywords key, image, scrambling, secure, communication Disciplines Engineering Science and Technology Studies Publication Details P. Premaratne & M. Premaratne, "Key-based scrambling for secure image communication," in Emerging Intelligent Computing Technology and Applications, P. Gupta, D. Huang, P. Premaratne & X. Zhang, Ed. Berlin: Springer, 2012, pp.259-263. This book chapter is available at Research Online: http://ro.uow.edu.au/eispapers/445

Key-Based Scrambling for Secure Image Communication Prashan Premaratne 1 and Malin Premaratne 2 1 School of Electrical Computer and Telecommunications Engineering, University of Wollongong, North Wollongong, NSW, Australia 2 Department of Electrical and Computer Systems Engineering at Monash University, Victoria, Australia malin@ieee.org, prashan@uow.edu.au Abstract. Secure image communication is becoming increasingly important due to theft and manipulation of its content. Law enforcement agents may find it increasingly difficult to stay afloat above the ill intentions of hackers. We have been able to develop an image scrambling algorithm that is very simple to implement but almost impossible to breach with a probability less than 5x10-300. This is possible due to the fact that a user may purchase or acquire rights for an intended image by specifying a key that can form a sequence of numbers 10 to 100 in length. The content provider uses this sequence as a base in developing another key sequence to scramble the image and transmit it to the user through regular channels such as an email attachment. Since the user is the only party apart from the provider to possess the key for descrambling, any third party will not be able to descramble it successfully as will be shown in this paper. Keywords: Image scrambling, image communication, image shuffling, key generation. 1 Introduction Digital images are increasingly sent over networks as documents, commercial items or law enforcement material. Due to the heightened activities of hackers all over the world, these images can easily end up in the hands of unscrupulous third parties who might profit/extort or modify them without the knowledge of the legitimate receiver. To safeguard the image information, research has been carried out in mathematics, cryptology and in information theory over the years. Previously, image watermarking, visual cryptology, information sharing and image scrambling has been proposed to counter image theft. Image scrambling process is an important image encryption method which has been used in watermarking for data hiding. The objective of image scrambling has been to generate a non-intelligible image which prevents human visual system or computer vision system from understanding the true content. An authorized user is empowered to descramble the image using information regarding scrambling method and the variables in order to decipher the image. Image scrambling has been proposed as a way to mitigate such issues way back in 1960 when the first documented system to do so emerged [1]. Their approach D.-S. Huang et al. (Eds.): ICIC 2012, CCIS 304, pp. 259 263, 2012. Springer-Verlag Berlin Heidelberg 2012

260 P. Premaratne and M. Premaratne involved scrambling, concealing or encoding information and unscrambling and decoding the received images using line screens and grids consisting of opaque and transparent lines. Over the years, image scrambling has evolved into two streams; one based on matrix transformation to shift coordinates and another to permuting coordinates of pixels. Most of the scrambling approaches are based on Arnold Transform or combination of Arnold Transform with other techniques [2-4]. These are also applicable only to equilateral images. If images are not equilateral, then they have to be padded with values to make them equilateral [5]. Since most of these techniques do not use a key that provides additional security, Zhou et.al. proposed Fibonacci P-code based scrambling algorithm which required two parameters to be known by the receiver side to descramble the images [6]. Even though, this is certainly a favorable development over the others, two numbers would not provide adequate protection and the system is very vulnerable to attack. Others [7-12] have attempted scrambling using random sequences based on chaos or pseudo random number generation based on parameters. Zhou et. al proposed an algorithm using an M-sequence to shuffle image coordinates using two parameter key [13]. The M-sequences is a maximum length sequence that has been used in spread spectrum communications. It is a pseudo random noise sequence. In this approach, the authorized user is given the shift parameter r and the distance parameter p which are used to generate the 2-D M-sequence to descramble the scrambled image. Gu, et. al. presented an image scrambling algorithm based on chaotic sequences [14]. The chaotic sequence was generated using three parameters and the algorithm typically had to be iterated 100 times to generate the non linear sequence. This introduced high complexity and the resulting scrambled image histogram was modified in the process. Even though these attempts are promising, having one or two parameters controlling the entire pseudorandom sequence generation was very vulnerable to attack. 2 Key Based Scrambling In image scrambling and descrambling, it is imperative to have simple algorithm to shuffle the pixel values fast and reorder it to reveal the original. However, such simple requirements have most of the time resulted in low-secure solutions. Our approach proposes a solution which provides both simplicity and utmost security using a user defined sequence to safeguard the content. In our approach, we build a pseudorandom sequence using the user defined 10 to 100 long positive integer value sequence. Since these values are used for image pixel row and column shuffling, the values usually have a lower and an upper limit of 1 and 200. These limits restrict that a small image such as 256x128 will not be shuffled by a value such as 300 in which case, the modulo operations simply will result in switching row value by 44 (300 = 256 +44) rather than 300. This provided sequence is used to generate a longer sequence that is as long as the maximum dimension of the image (length or width). We have few options to generate the longer sequence from the user provided sequence. One option would be to periodically insert the user provided

Key-Based Scrambling for Secure Image Communication 261 sequence in order to generate the longer sequence. In order to shuffle the image well, we can increment each value of the shorter sequence whenever it is repeated in the longer sequence. This process is illustrated in Fig. 1. User defined short sequence Generated Shuffling Key Sequence Increment all values Increment all values Increment all values Fig. 1. Key Sequence Generation Using User Provided Key Once the shuffling order sequence is generated, which is the key in this process, sequence values are read and the rows are switched (if the first value of the sequence is 78, then row 78 of the image is copied into row 1 and row 1 is copied into row 78). Once all rows are switched according to the key sequence, columns are switched using the same sequence. At this stage the amount of scrambling achieved is visually not acceptable as indicated by Figures 2(b). Thus this process is now followed by circular shifting of rows and then the columns using the key sequence. The result is Fig. 2. (a) Original Image of Lena (b) Scrambled Image Using Row-Wise and Column Wise Shuffling. (c) Final Scrambled Image: Result of the Row-Wise Followed by Column Wise Circular Shifting of Image (b). (d) Descrambled Image of (c) Using the Correct Sequence.

262 P. Premaratne and M. Premaratne visually acceptable and is shown in Fig. 2(c). Table 1 lists the image scrambling process as discussed above. The generated key sequence can again be used by the authorized party to unscramble image by undoing the circular shifting and shuffling. The unscrambled image of Fig.2(c) is shown in Fig. 2(d). 3 Robustness of Our Approach Since the user defined sequence which can be from 10 to 100 values long positive integers in the range of 1 to 200, statistically, the probability of estimating such a sequence will be (1/200) 100 = 5x10-300. Hence we can conclude that estimating such a sequence to unscramble the image will be practically impossible. Due to this robustness, the user can expect multiple images of different sizes scrambled and communicated by the same content provider. In the event of communication channel or unauthorized party adding noise to the transmitted image, the descrambling process will not be affected. Table 1. Summary of the proposed scrambling process Step1 Use the user provided key to generate a key sequence that is of the length of the maximum dimension of the image Step2 Use the key sequence to switch the rows Step3 Use the key sequence to switch the columns Step4 Use the key sequence to circular shift the rows Step5 Use the key sequence to circular shift the columns 4 Discussion We have proposed a highly secure yet simple image scrambling algorithm that seems to address most of the concerns of having a random sequence to scramble and descramble an image. Since the sequence generation is not governed by few numbers of parameter as has been reported before [7-12], a sequence that is almost 100 values long will almost be impossible to crack. Since the algorithm does not affect the pixel values of the image, its histogram and the content remain unchanged. Any additive noise will not affect the descrambling process. The algorithm equally applies to color images. Since the authorized user determines the key, same key can be used multiple times for multiple images when dealing with the same content provider. References 1. Renesse, R.L.: Hidden and Scrabbled Images- a Review. In: Conference on Optical Security and Counterfeit Deterence Techniques IV, vol. 4677, pp. 333 348. SPIE (2002) 2. Huang, H.: An Image Scrambling Encryption Algorithm Combined Arnold and Chaotic Transform. In: Int. Conf. China Communication, pp. 208 210 (2010)

Key-Based Scrambling for Secure Image Communication 263 3. Fang, L., YuKai, W.: Restoring of the Watermarking Image in Arnold Scrambling. In: 2nd International Conference on Signal Processing Systems (ICSPS), pp. 771 774 (2010) 4. Liu, Z., Chen, H., Liu, T., Li, P., Xu, L., Dai, J., Liu, S.: Image Encryption by Us-ing Gyrator Transform and Arnold Transform. Journal of Electronic Imaging 20(1) (2011) 5. Kong, T., Zhang, D.: A New Anti-Arnold Transformation Algorithm. Journal of Software 15(10), 1558 1564 (2004) 6. Zhou, Y., Joyner, V.M., Panetta, K.: Two Fibonacci P-code Based Image Scram-bling Algorithms. Image Processing: Algorithms and Systems VI 6812, 681215, 1 12 (2008) 7. Che, S., Che, Z., Ma, B.: An Improved Image Scrabbling Algorithm. In: Proc. Second Int. Conf. Genetics and Evolutionary Computing, pp. 495 499 (2008) 8. Fridrich, J.: Image Encryption Based on Chaotic Maps. In: Proc. IEEE Conf. Systems, Man, and Cybernetics, pp. 1105 1110 (1997) 9. Yeo, J., Guo, C.: Efficient Hierarchical Chaotic Image Encryption Algorithm and Its VLSI Realisation. In: IEE Proceedings Vision, Image and Signal Processing, vol. 147(2), pp. 167 175 (2000) 10. Liping, S., Zheng, Q., Bo, L., Jun, Q., Huan, L.: Image Scrambling Algorithm Based on Random Shuffling Strategy. In: 3rd IEEE Conference on Industrial Electronics and Applications, vol. 4677, pp. 2278 2283. SPIE (2008) 11. Ville, D., Philips, W., Walle, R., Lemahieu, I.: Image Scrambling Without Band-width Expansion. IEEE Trans. Circ. Sys. Video Tech. 14(6), 892 897 (2004) 12. Liu, S., Sheridan, J.T.: Optical Information Hiding by Combining Image Scrambling Techniques in Fractional Fourier Domains. In: Irish Signal and Systems Conference, pp. 249 254 (2001) 13. Zhou, Y., Panetta, K., Agaian, S.: An Image Scrambling Algorithm Using Parameter Based M-sequence. In: Proc. Seventh Inter. Conf. Mach. Learning and Cybern., pp. 3695 3698 (2008) 14. Gu, G., Han, G.: The Application of Chaos and DWT in Image Scrambling. In: Proceedings of the Fifth International Conference on Machine Learning and Cybernetics, pp. 3729 3373 (2006)