A Framework for Image Encryption on Frequency Domain

Author(s):  
Zhe Liu ◽  
Mee Loong Yang ◽  
Wei Qi Yan

In this chapter, the authors propose an improved image encryption algorithm based on digital watermarking. The algorithm combines discrete wavelet transform (DWT), discrete cosine transform (DCT), and singular value decomposition (SVD) together in a DWT-DCT-SVD framework to improve the robust watermarking technique. The secret image is embedded into both high-frequency and low-frequency sub-bands of the host image; this makes it difficult to be attacked in all the sub-bands. To reduce the size of a secret key, the authors use a logistic map to generate random images so as to replace the host images. They tested the algorithm by using five types of attacks and the results indicate that the proposed algorithm has higher robustness than traditional chaotic scrambling method and the DRPE method. It shows strong resilience against the five types of attacks as well as statistical attacks.

Author(s):  
Zhe Liu ◽  
Mee Loong Yang ◽  
Wei Qi Yan

In this chapter, the authors propose an improved image encryption algorithm based on digital watermarking. The algorithm combines discrete wavelet transform (DWT), discrete cosine transform (DCT), and singular value decomposition (SVD) together in a DWT-DCT-SVD framework to improve the robust watermarking technique. The secret image is embedded into both high-frequency and low-frequency sub-bands of the host image; this makes it difficult to be attacked in all the sub-bands. To reduce the size of a secret key, the authors use a logistic map to generate random images so as to replace the host images. They tested the algorithm by using five types of attacks and the results indicate that the proposed algorithm has higher robustness than traditional chaotic scrambling method and the DRPE method. It shows strong resilience against the five types of attacks as well as statistical attacks.


2017 ◽  
Vol 2017 ◽  
pp. 1-10 ◽  
Author(s):  
Jian-feng Zhao ◽  
Shu-ying Wang ◽  
Li-tao Zhang ◽  
Xiao-yan Wang

This paper presents a three-dimensional autonomous chaotic system with high fraction dimension. It is noted that the nonlinear characteristic of the improper fractional-order chaos is interesting. Based on the continuous chaos and the discrete wavelet function map, an image encryption algorithm is put forward. The key space is formed by the initial state variables, parameters, and orders of the system. Every pixel value is included in secret key, so as to improve antiattack capability of the algorithm. The obtained simulation results and extensive security analyses demonstrate the high level of security of the algorithm and show its robustness against various types of attacks.


2011 ◽  
Vol 65 ◽  
pp. 385-388
Author(s):  
Ping Yang ◽  
Liang Yu Yang ◽  
Yu Jie Zhang

In order to protect the integrity and copyright, digital watermarking embeded secret message into the digital multi- media, which is not easy to detect the embedded watermarking, but determine the distinction using of information redundancy and randomness of digital multimedia. According to the characteristics of digital watermarking, the singular value decomposition (SVD) and discrete wavelet transform (DWT) algorithm are combined using the characteristics of SVD of image matrix and the features of multi-resolution of DWT. Therefore, a new digital watermarking algorithm of SVD is proposed in this paper. The singular values of each band of watermarking image are embedded into the coefficients of corresponding to the singular value of original image low-frequency band. The experimental results showed that the algorithm of the watermarking embedding and extraction had good robustness and effectiveness. The watermarking was robust and transparent.


Author(s):  
Kai Zhu ◽  
Zizhi Lin ◽  
Yun Ding

There have been many ways to construct an algorithm to encrypt image. Most often the algorithms are based on DNA sequence or other methods. In this paper, we proposed a new method which is based on singular value decomposition. In this approach, we can encrypt a small portion of the data through RSA encryption algorithm. The strength of the proposed method is insured through various statistical and security analysis. It shows that the algorithm has good encryption effect and higher encryption efficiency, which can be applied to the storage and network transmission of military, medical and other digital images.


2014 ◽  
Vol 513-517 ◽  
pp. 1980-1983
Author(s):  
Hou Xiao Fang ◽  
Zhang Chun E

The paper presents an algorithm for digital watermarking in colored image, which combined with singular value decomposition and discrete wavelet transform, it selects R-vector of colored image to do discrete wavelet decomposition, and extracts the low-frequency coefficients to finish singular value decomposition and generate watermark template, then reconstructs image after embed watermarking, completes the process of embedding watermarking. The algorithm makes full use of the excellent properties of the wavelet and singular value decomposition, which makes good performance for watermarking system. To this algorithm, the paper studied from two aspects of the image perceptual quality and robustness, and analyze the influence of the parameters in the performance of watermarking algorithm, a number of experiments and data show that these values may bring essential influence to the performance of digital watermarking system, also explains the importance of value selection in the algorithm. The conclusion of the paper is typical and universal, has certain reference significance to research and design the watermarking algorithm.


2020 ◽  
Vol 38 (3B) ◽  
pp. 98-103
Author(s):  
Atyaf S. Hamad ◽  
Alaa K. Farhan

This research presents a method of image encryption that has been designed based on the algorithm of complete shuffling, transformation of substitution box, and predicated image crypto-system. This proposed algorithm presents extra confusion in the first phase because of including an S-box based on using substitution by AES algorithm in encryption and its inverse in Decryption. In the second phase, shifting and rotation were used based on secrete key in each channel depending on the result from the chaotic map, 2D logistic map and the output was processed and used for the encryption algorithm. It is known from earlier studies that simple encryption of images based on the scheme of shuffling is insecure in the face of chosen cipher text attacks. Later, an extended algorithm has been projected. This algorithm performs well against chosen cipher text attacks. In addition, the proposed approach was analyzed for NPCR, UACI (Unified Average Changing Intensity), and Entropy analysis for determining its strength.


Sign in / Sign up

Export Citation Format

Share Document