A Based on Single Image Authentication System in Aviation Security

Author(s):  
Deok Gyu Lee ◽  
Jong Wook Han
Author(s):  
SARIKA KHALADKAR ◽  
SARITA MALUNJKAR ◽  
POOJA SHINGOTE

Secure environments protect their resources against unauthorized access by enforcing access control mechanisms. So when increasing security is an issue text based passwords are not enough to counter such problems. The need for something more secure along with being user friendly is required. This is where Image Based Authentication (IBA) comes into play. This helps to eliminate tempest attack, shoulder attack, Brute-force attack. Using the instant messaging service available in internet, user will obtain the One Time Password (OTP) after image authentication. This OTP then can be used by user to access their personal accounts. The image based authentication method relies on the user’s ability to recognize pre-chosen categories from a grid of pictures. This paper integrates Image based authentication and HMAC based one time password to achieve high level of security in authenticating the user over the internet.


2015 ◽  
Vol 738-739 ◽  
pp. 533-537
Author(s):  
Xu Zhan ◽  
Yue Rong Lei ◽  
Hui Ming Zeng ◽  
Jian Ling Chen

In this paper, we study compressed sensing algorithm and image authentication algorithm, present a grayscale image vulnerability authentication system based on compressed sensing. The system extracts the original grayscale image edge information by prewitt algorithm and observes the edge information by compressed sensing algorithm of OMP to generate the observation matrix . Then, the system scrambles the observation matrix by arnold transform algorithm and embeds it into the original grayscale image by singular value decomposition algorithm. We make experiment in order to test the system. The result is shown that the algorithm has good imperceptibility and can resist copying attack.


2013 ◽  
Vol 380-384 ◽  
pp. 2925-2929
Author(s):  
Yue Rong Lei ◽  
Xu Zhan ◽  
Ling Yan Du ◽  
Hui Ming Zeng ◽  
Jian Ling Chen

Image authentication has achieved a sharp attention now a day due to broad availability of internet services. Maldistribution and illegal copying of image volatiles the authenticity of image-ownership. In this regard the digital watermarking-based image authentication system is studied. A color image authentication system is proposed. This system converts a color image into a grayscale image, and divides the grayscale image into 8*8 small pieces. Each small piece is made into DCT transform and extracted low frequencies to form the watermark. Then, the original image uses LSB algorithm and hash algorithm in watermark image to form authentication code. The system makes the authentication code as watermark information to embed watermark. The system is made in experiment. The result shows the system has good imperceptibility.


2020 ◽  
Author(s):  
Manoranjan Paul ◽  
Cameron C White ◽  
Subrata Chakraborty

Abstract Blockchain is a relatively new technology that can be seen as a decentralised database. Blockchain systems heavily rely on cryptographic hash functions to store their data, which makes it difficult to tamper with any data stored in the system. A topic that was researched along with blockchain is image authentication. Image authentication focuses on investigating and maintaining the integrity of images. As a blockchain system can be useful for maintaining data integrity, image authentication has the potential to be enhanced by blockchain. There are many techniques that can be used to authenticate images; the technique investigated by this work is image hashing. Image hashing is a technique used to calculate how similar two different images are. This is done by converting the images into hashes and then comparing them using a distance formula. To investigate the topic, an experiment involving a simulated blockchain was created. The blockchain acted as a database for images. This blockchain was made up of devices which contained their own unique image hashing algorithms. The blockchain was tested by creating modified copies of the images contained in the database, and then submitting them to the blockchain to see if it will return the original image. Through this experiment it was discovered that it is plausible to create an image authentication system using blockchain and image hashing. However, the design proposed by this work requires refinement, as it appears to struggle in some situations. This work shows that blockchain can be a suitable approach for authenticating images, particularly via image hashing. Other observations include that using multiple image hash algorithms at the same time can increase performance in some cases, as well as that each type of test done to the blockchain has its own unique pattern to its data.


Author(s):  
Lamiaa M. El Bakrawy ◽  
Neveen I. Ghali

Biometrics have the great advantage of recognition based on an intrinsic aspect of a human being and thus requiring the person to be authenticated for physical presentation. Unfortunately, biometrics suffer from some inherent limitation such as high false rejection when the system works at a low false acceptation rate. In this paper, near set are implemented to improve the Standard Secure Hash Function SHA-1 (ISHA-1) for strict multi-modal biometric image authentication system. The proposed system is composed of five phases, starting from feature extraction and selection phase, hashing computing that uses the ISHA-1 phase, embedding watermark phase, extraction and decryption watermark phase, and finally the authentication phase. Experimental results showed that the proposed algorithm guarantees the security assurance and reduces the time of implementation.


Sign in / Sign up

Export Citation Format

Share Document