image encryption using block scrambling technique - ijcta · image encryption using block...

4
Image Encryption Using Block Scrambling Technique Romi Singh 1 , Shipra Sharma 2 , Shikha Singh 3 1 M.Tech- CSE Scholar, Dept. of Computer Science & Engineering, Amity University, Lucknow, India 2 Lecturer, Dept. of Computer Science & Engineering, Amity University, Lucknow, India 3 Sr.Lecturer, Dept. of Computer Science & Engineering, Amity University, Lucknow , India E-mail: 1 [email protected], 2 [email protected] , 3 [email protected] ABSTRACT Due to the rapid growth of digital communication and multimedia application, security becomes an important issue in data exchange process over the wide network. In this paper, an efficient technique is presented with the help of cipher block chaining (CBC) operation ,which is used for image encryption. We test our proposed technique using MATLAB R2010a, it can achieve various image quality parameters such as the mean square error, peak signal to noise ratio and the overall time taken by the algorithm to perform the process is also computed. Keywords: Image, Encryption, Decryption, Security. 1. INTRODUCTION Image Encryption is a methodology for rendering security to image data by making image visually indecipherable and conjointly tough to decrypt it for unauthorized users. The process of encryption scrambles data in such a way that the original information can only be recovered using a corresponding decryption process and the correct key. Image encryption has applications in various fields including internet communication, cyberspace communication, multimedia systems, medical imaging, Tele-medicine and military communication [2] [4] [9] [10]. The lookout of digital image encryption started from the middle of 1990s [4]. The rapid growth of modem communication needs the exceptional means of security especially in computer network communication. The network security is gaining importance as the data being exchanged on the internet increases. Therefore, the confidentiality and data integrity are required to protect against unauthorized access. It leads to the growth in information hiding including copyright protection of digital media [6]. Cryptography, Steganography, Digital Watermarking and fingerprinting all these applications of information hiding are quite diverse. Cryptographic techniques are used to change the meaning of the documents. Steganographic technique is used to conceal the existence of the important content. Watermarking schemes are used for protection and or authentication of multimedia content [6] [11]. Image encryption scheme have been increasingly studied to meet the demand for real-time secure image transformation over the internet and through wireless networks [8]. Many researchers have put their efforts in this area. Numerous algorithm have been proposed and investigated which includes permutation- substitution scheme, which is based on chaotic standard map [13],enhanced blowfish algorithm [7], image encryption algorithm based on s-boxes substitution and chaos random sequence [1], image encryption based on ASE encryption algorithm and digital signal processing technology [5], SD-IES method for image encryption [12],Digital watermarking technique to resolve the rightful ownership of digital images using block cipher RC6 and secure hash algorithm[14] and JPEG2000 encryption techniques based on arithmetic coding [3]. In this paper, the proposed Image encryption technique tries to convert an image into coded image that is hard to understand. The proposed technique uses the functions of cipher block chaining (CBC) to convert the original image into encoded image. Basically, in cipher block chaining, each plain text block is XORed with the immediately previous cipher text block ,and then encrypted. Using CBC the original image is tampered in such a way that is becomes hard predict what the original image was actually and it can only be Romi Singh et al, Int.J.Computer Technology & Applications,Vol 5 (3),963-966 IJCTA | May-June 2014 Available [email protected] 963 ISSN:2229-6093

Upload: trankhue

Post on 11-Mar-2019

250 views

Category:

Documents


0 download

TRANSCRIPT

Image Encryption Using Block Scrambling Technique

Romi Singh1, Shipra Sharma2, Shikha Singh3

1M.Tech- CSE Scholar, Dept. of Computer Science & Engineering, Amity University, Lucknow, India 2Lecturer, Dept. of Computer Science & Engineering, Amity University, Lucknow, India

3Sr.Lecturer, Dept. of Computer Science & Engineering, Amity University, Lucknow , India

E-mail: [email protected], [email protected], [email protected]

ABSTRACT

Due to the rapid growth of digital communication and

multimedia application, security becomes an important

issue in data exchange process over the wide network.

In this paper, an efficient technique is presented with the help of cipher block chaining (CBC) operation

,which is used for image encryption. We test our

proposed technique using MATLAB R2010a, it can

achieve various image quality parameters such as the

mean square error, peak signal to noise ratio and the

overall time taken by the algorithm to perform the

process is also computed.

Keywords: Image, Encryption, Decryption, Security.

1. INTRODUCTION Image Encryption is a methodology for rendering

security to image data by making image visually

indecipherable and conjointly tough to decrypt it for

unauthorized users. The process of encryption

scrambles data in such a way that the original

information can only be recovered using a

corresponding decryption process and the correct key.

Image encryption has applications in various fields

including internet communication, cyberspace

communication, multimedia systems, medical imaging,

Tele-medicine and military communication [2] [4] [9]

[10].

The lookout of digital image encryption started from

the middle of 1990s [4]. The rapid growth of modem

communication needs the exceptional means of security

especially in computer network communication. The network security is gaining importance as the data

being exchanged on the internet increases. Therefore,

the confidentiality and data integrity are required to

protect against unauthorized access. It leads to the

growth in information hiding including copyright

protection of digital media [6]. Cryptography,

Steganography, Digital Watermarking and

fingerprinting all these applications of information

hiding are quite diverse. Cryptographic techniques are

used to change the meaning of the documents.

Steganographic technique is used to conceal the

existence of the important content. Watermarking

schemes are used for protection and or authentication

of multimedia content [6] [11].

Image encryption scheme have been increasingly

studied to meet the demand for real-time secure image

transformation over the internet and through wireless

networks [8]. Many researchers have put their efforts in

this area. Numerous algorithm have been proposed and

investigated which includes permutation- substitution

scheme, which is based on chaotic standard map

[13],enhanced blowfish algorithm [7], image

encryption algorithm based on s-boxes substitution and

chaos random sequence [1], image encryption based on

ASE encryption algorithm and digital signal processing

technology [5], SD-IES method for image encryption

[12],Digital watermarking technique to resolve the

rightful ownership of digital images using block cipher

RC6 and secure hash algorithm[14] and JPEG2000

encryption techniques based on arithmetic coding [3].

In this paper, the proposed Image encryption technique

tries to convert an image into coded image that is hard

to understand. The proposed technique uses the

functions of cipher block chaining (CBC) to convert the

original image into encoded image. Basically, in cipher

block chaining, each plain text block is XORed with

the immediately previous cipher text block ,and then

encrypted. Using CBC the original image is tampered

in such a way that is becomes hard predict what the

original image was actually and it can only be

Romi Singh et al, Int.J.Computer Technology & Applications,Vol 5 (3),963-966

IJCTA | May-June 2014 Available [email protected]

963

ISSN:2229-6093

recovered by applying corresponding decryption

process with using correct key.

2. PROPOSED TECHNIQUE

Algorithm

Step1: Read the original image, it can be colored or

grey image. The original image may be of any kind

like jpg, tiff, ppm, png, pgm.

Step2: Then the original image is divided into RGB

plane.

Step3:Now the image is divided into number of blocks

here 8 consecutive pixels of the image is considered as

a single block(Key generation process).

Step4:Now on the obtained image XOR operation

(CBC operation) is performed among the blocks in

order to encrypt the image.

Step5: Encrypted image is obtained (scrambled image).

Step6:On the obtained encrypted image(scrambled

image) further XOR operation is performed to obtain

the decrypted image along with the correct

key(recovered image).

Step7:Decrypted image is obtained(recovered image).

3. TESTING PROCEDURE

Testing procedure is based on the proposed scheme by

K. Sivaranjani et al. in [6]. The performance metrics

such as MSE, PSNR are tested on various images.

MSE: Mean square error

MSE is the difference between the original image and

the encrypted image .This difference must be very high

for a better performance.

MSE = (1/MN)*(original image-encrypted image)

For a 256*256 image the value of M=N=256

PSNR: Peak Signal to Noise Ratio

PSNR is the ratio of peak signal power to noise power.

It is measured for image quality. For a good encrypted

image the value of PSNR must be low.

PSNR=10log10(I2

max /MSE) dB

Imax is the maximum intensity of image

Maximum intensity of 256*256 image is 255(0 to 255)

Therefore it becomes, PSNR = 10log10(2552/MSE)dB

4. SIMULATION AND RESULT

The proposed technique is tested on MATLAB

R2010a, to justify the effectiveness of the proposed

algorithm with Barbara, Baboon, Mother Teresa and

Lena images are taken as input images. All images are

of in equal dimension and are approximately 7-48 KB

in size. The obtained images after simulation is listed

below as original image, encrypted image and

decrypted image Figure.1 shows the image of Barbara,

Figure. 2 shows the image of Baboon, Figure. 3 shows

the image of Mother Teresa and Figure. 4 shows the

image of Lena.

Figure 1

Figure 2

Figure 3

Romi Singh et al, Int.J.Computer Technology & Applications,Vol 5 (3),963-966

IJCTA | May-June 2014 Available [email protected]

964

ISSN:2229-6093

Figure 4

4.1 EXPERIMENTAL RESULT

Performance metrics with capacity and various images

are analyzed in the following table. Performance

Analysis-Mean Square Error (MSE) and Peak signal to noise ratio (PSNR) is depicted in Table 1 and Table 2

shows the overall time taken by the proposed method to

encrypt as well as to decrypt the image.

Table 1

Performance Analysis-MSE and PSNR

Original Image Size MSE PSNR

1.Barbara(256*256) 48.3KB 121.9474 62.784

2.Baboon(225*225) 12.1KB 116.2402 62.233

3.Mother

Teresa(224*224)

7.42KB 106.4470 64.148

4.Lena(256*256) 8.08KB 116.3225 61.37

Table 2

Performance Analysis-Speed Performance

Original

Image

Size Elapsed

Time(in sec)

1.Barbara 256*256(48.3KB) 3.96sec

2.Baboon 225*225(12.1KB) 3.53sec

3.Mother

Teresa

224*224(7.42) 4.42sec

4.Lena 256*256(8.08) 5.78sec

5. CONCLUSION

In this paper, a better method has been proposed which

provides confidentiality to the images with the less

computation work. In the proposed method the key

generation process is unique and efficient hence, block scrambling is much quick and effective which gives the

better results, and is tested on MATLAB R2010a,

which can achieve various image quality parameters

such as the mean square error and peak signal to noise

ratio. From the performance analysis it is found that

this technique takes less time for the whole process.

This method can be extended in trying to handle

multiple images instead of single image.

6. REFERENCES

[1] De Wang, Yuan-Biao Zhang, “Image Encrytion

Algorithm Based On S-Boxes Substitution And Chaos

Random Sequence” , IEEE International Conference on

Computer Modeling And Simulation , pp 110-113,

2009.

[2] Faisal Riaz, Sumira Hameed,Imran

Shafi,Rakshanada Kausar And Anil Ahmed ,

“Enhanced Image Encryption Techniques Using

Modified Advanced Encryption Standard” , Springer-

Verlag Berlin Heidelberg, pp 385-396, 2012.

[3] Hassan Yakout El-Arsh and Yahya Z.Mohasseb, “A

New Light –weight JPEG2000 Encryption Based On

Arithmetic Coding”, IEEE Military Communication

Conference, pp 1844-1849, 2013.

[4] K .Sivaranjani , Mr .P .Bright prabahar, “Mended

Algorithm For Image Encryption Based On Randaom

Shuffling Technique” , IEEE , 2013.

[5 ]Lian Xiaoqin, Li Wei, Chen Xiuxin ,Zhang Xiaoli

,Duan Zhengang , “Application of the Advanced

Encryption Standard and DM642 in the Image

Transmission System”,IEEE The 7th

International

Conference on Computer science & Education , pp

444-447, 2012.

[6] Manoj Kumar Ramaiya , Naveen Hemrajani , Anil

Kishore Saxena , “Security improvisation in image

Steganography using DES”, IEEE 3rd

International

Advance Computing Conference , pp 1094-1099, 2013.

[7] Nirmala Palaniswamy , Dipesh Dugar M, Dinesh

Kumar Jain N,Raaja Sarabhajio G, “Enhanced Blofish

Algorith using Bitmap Image Pixel Plotting for

Security. Improvisation”,IEEE 2nd

International

Conference on Education Technology and Computer,

pp VI-533 – VI-538, 2010.

[8] Ratinder Kaur, V . K . Banga “Image Security

Using Encryption Based Algorithm”,International

Romi Singh et al, Int.J.Computer Technology & Applications,Vol 5 (3),963-966

IJCTA | May-June 2014 Available [email protected]

965

ISSN:2229-6093

Conference on Tread in Electrical,Electronics and

Power Engineering, pp 110-112,2012.

[9] Sesha Pallavi Indrakanti,P.S.Avadhani

“Permutation Based image Encryption technique”,

International journal of Computer Application,Vole.28,

No.8, pp 45-47, August 2011.

[10] Seyed Hossein Kamali , Reza Shakerian , Maysam

Hedayati , Mohen Tahmani, “A New Modified Version

Of Advanced Encryption Standard Based Algorithm

For Image Encryption”, IEEE International Conference

on Electronic and Engineering, pp VI-141 –VI-145,

2010.

[11] Sidra Riaz , Sang-Woong Lee, “Image

Authentication and Restoration by Multiple

Watermarking Techniques with Advance Encryption

Standard in Digital Photography”, ICACT, pp 24-28,

2013.

[12] Somdip Dey,Sriram S.Ayyar,S.B.Subin,P.K.Abdul

“SD-IES: An Advanced Image Encryption Standard

Application of Different Cryptographic Module in a

New Image Encryption Systm”, IEEE proceedings of

7th

International Conference on Intelligent Systems and

Control, pp 285-289, 2013.

[13] Vinod Patidar G . Purohit, K . K . Sud , N .K.

Pareek , “Image Encryption Through a novel

Permutation –Substitution Scheme Based on Chaotic

Standard Map”, IEEE International Workshop on

Chaos –Fractal Theory and its Application, pp 164-169,

2010.

[14] Yong-Cong Chen and Long-Wen Chang, “A

Secure and robust Digital Watermarking Technique By

the block cipher RC6 and Secure Hash Algorithm”,

IEEE, pp 518-121, 2001.

Romi Singh et al, Int.J.Computer Technology & Applications,Vol 5 (3),963-966

IJCTA | May-June 2014 Available [email protected]

966

ISSN:2229-6093