SlideShare una empresa de Scribd logo
1 de 4
Descargar para leer sin conexión
M.Venugopal, E.G.Rajan, Dr. Sharma /International Journal of Engineering Research and
              Applications       (IJERA) ISSN: 2248-9622 www.ijera.com
                   Vol. 3, Issue 1, January -February 2013, pp.1850-1853

  Pextral Coding In The Framework Of Cellular Automaton And
             Its Application To Visual Cryptography
                         M.Venugopal*, E.G.Rajan**, Dr. Sharma
         *(Professor, Department of Electronics & Communication Engineering, HIET, R.R.District.)
                    ** (President, Pentagram Research Center, Jubilee Hills, Hyderabad.)
                                           ** (Adrin,Hyderabad. )

ABSTRACT
         Cryptography        has     gained     much     information       from      hacking/misuse.       Visual
importance in the recent past due to the                 cryptography is one of the cryptographic technique
advancement in the technology for securing               which allows visual information (Image, text, etc) to
information. Visual Cryptography is such a               be encrypted in such a way that the decryption can be
cryptographic technique through which users hide         performed by the human visual system without the
information securely based on key authentication.        aid of computers. Image is a multimedia component
This paper examines a new approach in visual             sensed by human. Human visual system acts as an
cryptography using pextral coding algorithm in           OR function. If two transparent objects are stacked
the framework of cellular automata. Primarily a 3        together, the final stack of objects will be transparent.
x 3 matrix pextral icon is considered. A 2D pextral      But if any of them is non-transparent, then the final
icon is a convex polygon formed of pixels in a nine      stack of objects will be non-transparent. Like OR, 0
neighbourhood enclosing the central pixel. This          OR 0 = 0, considering 0 as transparent and 1 OR 0=1,
central pixel is similar to a pixel considered for an    0 OR 1 =1, 1 OR 1=1, considering 1 as non-
image in Cryptography. Dropping one, two or              transparent. In k out of n visual cryptography scheme
three pixels in the given matrix forms 16 convex         is a type of cryptographic technique where a digital
polygons. Out of these 16 polygons, few will have        image is divided into (n) number of shares by
mirror symmetry. Two such mirror symmetry                cryptographic computation. In the decryption process
polygons were considered and the central pixel of        only k or more than k number of shares can reveal the
these polygons will form the image pixel. An             original information [Here can form the original
algorithm is developed to generate two signatures        image]. Less than k number of shares can not reveal
on an ASCII image. Combining the two signatures          the original information. In Visual Cryptography
will reconstruct the original image. Results show        algorithms a given image are plain text is divided into
that no loss of information and improved security.       (n) number of shares where minimum k numbers of
                                                         shares are sufficient to reconstruct the plain text
Keywords - Cryptography, Pextral Coding,                 image. In this paper we propose to use cellular
                                                         automata of dimension 2 as graphic crypto systems
Cellular Automata, ASCII Image, Authentication,
                                                         i.e crypto systems to encrypt image define by pixels.
Visual Cryptography.
                                                         These crypto systems have several differences
                                                         compared to the visual schemes proposed to date. For
I. INTRODUCTION                                          this reason, we denote this cryptography as graphic
          With the advent of VLSI / Nano technology      cryptography. The proposal begins with a plane text
and the state of the art technology development, we      message, uses a cellular automata algorithm of
have latest smart equipment available for use. At        dimension 2 and ends with encrypted message which
certain places the security aspect plays a major role.   we call as cipher image and the decryption of original
One of the security implementation and more useful       message back. The rest of this paper is organized as
method is cryptography. During the communication         follows. Below visual cryptography is reviewed in
of plane text or image information between the           order to compare the cellular automaton that we
source and destination cryptography is applied on        propose and visual one. Some definition and
data for security reasons. Cryptography uses the key     properties of cellular automata are presented in our
matching for authentication purpose. It works on         proposal of a visual representation using cellular
image or on plane text. One of the methods used to       Automaton.Visual cellular automata is discussed in
get the key and cipher is to incorporate nonlinearity    detail and we present conclusions.
in the plane text image. The smallest element of a
digital image is pixel. The non linearity is achieved    II. RELATED WORK
by pixel expansion. Where each pixel of a plane text
                                                                Shyamalendu Kandar [1] have proposed a
image is expanded into a 2 or 4 sub pixels. The non
                                                         K-N secret sharing scheme for encryption using
linearity in an image or plane text secures the
                                                         random number generator. The technique is said to


                                                                                                1850 | P a g e
M.Venugopal, E.G.Rajan, Dr. Sharma /International Journal of Engineering Research and
              Applications       (IJERA) ISSN: 2248-9622 www.ijera.com
                   Vol. 3, Issue 1, January -February 2013, pp.1850-1853
have less mathematical calculations with other           patterns and secret sharing behaviour such a
traditional techniques besides its high computational    technique face problem in changing and removing the
complexity. Sozan Abdulla [2] proposed a new             watermark.
cryptographic algorithm for color images by taking
(n) pictures as input and generated n-1 images.          IV. PROPOSED SYSTEM
Decoding is performed by selecting a subset of these
                                                                  The proposed system overcomes the issues
n-1 images by placing them as a stack. The original
                                                         present in visual cryptography by considering a new
image is same as that of the reconstructed image.
                                                         approach “A Notion of pextral coding using cellular
Shyamalendu Kandar et. al [3] proposed a visual
                                                         Automaton Algorithms”. Visual cryptography uses
cryptographic scheme for color images by dividing
                                                         each pixel of plane text image for example ASCII „A‟
the images into shares which are generated by using a
                                                         and expanded to four sub pixels. The same pixel
random number and these shares are watermarked in
                                                         expansion technique is applied in cellular automaton.
invisible mode. The technique proved to have less
mathematical calculation when compared to other          Visual Cryptography:
schemes. Pavan Kumar Gupta et. al proposed a
variable length symmetric key based cryptographic                  Visual Cryptography is a special type of
scheme for color images based on secret key which is     encryption technique to obscure image-based secret
used for dividing the image into number of shares.       information which can be decrypted by Human
Krishnan et. al proposed a scheme for securing color     Visual System (HVS). It is a kind of secret-sharing
images. The images are protected and for encryption      scheme that encrypts the secret image in to (n)
as well as decryption a binary image is used as a key.   number of shares. It is imperceptible to reveal the
Color space models are used for decomposition of the     secret information unless a certain number of shares
images. Such a scheme is proved to be efficient in       (k) or more are superimposed. As the decryption
communication of natural images across different         process is done by human visual system, secret
channels. liu et. al proposed a color visual             information can be retrieved by anyone if the person
cryptographic model of Naor and Shamir without any       gets at least k number of shares. The original
pixel expansion and termed it as (k,n)-VCS. Feng Liu     schemes are 2 out of 2 scheme, (n ) out of (n)
[7] proposed an extended VCS by taking meaningful        schemes, k out of n schemes. In 2 out of 2 scheme
shares which are the random shares, termed it as         method, the transparencies consisting of pixels are
embedded EVCS ad shown that the proposed system          subdivided into 4 sub pixels. Black is opaque and the
is competitive when compared to traditional              White is transparent. One pixel expanded into 4 sub
techniques.                                              pixels is termed as share. The 2 out of 2 scheme has 6
                                                         possible shares.
III. PROBLEM DEFINITION
          Security aspect plays a major role in          The 2 out of 2 scheme includes creation of
protecting the image or plane text information. Many     transparencies. During creating transparencies, each
schemes were developed to safe guard the image or        pixel of secrete considered separately. The first
plain text information. In certain security              transparency (Key) is created randomly and the
applications, a long key of 128/256 ASCII characters     second transparency (Cipher) is created depending
are divided into two keys. One of the keys is stored     on the key and the secrete. Initially the white pixels
on client side and other on the server side. At the      are constructed and the exact matching of pixels in
server, the two keys are combined to get the original    both transparencies must be achieved. Again black
key which authenticates the user. Visual                 pixels are constructed and complementary pixels in
cryptography uses the pixel expansion to divide a        both transparencies must be matched. In N out N
given image into number of shares. A combination of      scheme, a secret is distributed over N transparencies
these shares will get back the original image. So the    and all (N) transparencies are required for decryption.
long key having ASCII characters are encrypted and
                                                         Pextral coding:
decrypted to safe guard the information for better
security. Various techniques are applied in visual       Using cellular automaton, the concept of pixel
encryption and decryption of plain text. PSNR of the     expansion is considered using pextral coding
output image will be less which is a setback in visual   technique. Pextral coding uses a 3X3 cellular matrix
cryptography. For example, when we retrieve the          as shown in the figure 1.
image, a white gausion noise is being added in the
image resulting in loss of contrast as white pixel is
represented by light gray pixels and the black pixels
represented by dark gray pixels. In Visual
cryptography, Watermark technique is another
technique applied for the purpose of security which                 Figure 1: A 3X3 cellular matrix
employs Fourier transform. Because of the random


                                                                                               1851 | P a g e
M.Venugopal, E.G.Rajan, Dr. Sharma /International Journal of Engineering Research and
              Applications       (IJERA) ISSN: 2248-9622 www.ijera.com
                   Vol. 3, Issue 1, January -February 2013, pp.1850-1853
In our proposed system an ASCII „A‟ image is
considered in a binary form as shown in the figure 2.     This is the encryption technique we proposed in this
                                                          paper. The decryption process uses these two
                                                          signatures and combining of these signatures get back
                                                          the original pixel information of the ASCII „A‟.
                                                          As shown in figure 6.



  Figure 2: ASCII „A‟ image in 9X6 cellular matrix

Cellular Automaton is 2-dimensional finite method
(CA for short), A= (L; S; V; f) , is a 4-uplet, where L     Figure 6: Original pixel retrieval after addition of
is the cellular space formed by a 2-dimensional array                  signature1 and signature 2
of size r _ s of identical objects called cells. The
Pextral coding uses dropping of these cells in            For an ASCII „A‟ image the initial pixel considered
sequence as one, two or three cells to form 16            has co-ordinates as {(i,(j+3)}as shown in figure 7.
geometric patterns as shown in the figure 3.              Around this co-ordinate a cellular Automaton 3X3
                                                          matrix is shown in the figure separately with its own
                                                          co-ordinates dropping two cells. The other co-
                                                          ordinates              are           {(i-1),(j+3)},{(i-
                                                          1),(j+2)},{(i),(j+3)},{(i),(j+2)},        (i+1),(j+2)},
                                                          {(i+1),(j+3)}, and {(i),(j+4)}.




                                                          Figure 7: Initial pixel from ASCII „A‟ representation

                                                          In these figure the pixel co-ordinate {(i-1),(j+4)} and
                                                          {(i+1),(j+4)} are dropped and the remaining pixel
     Figure 3: 16 Geometric patterns (Polygons)           information represents, the part of the signature one
                                                          as shown in the figure 7 . Using this technique we
Two geometric patterns out of these 16 patterns are       consider the remaining pixels in ASCII „A‟ as a
considered as shown in the figure 4.(a) and (b)           centre pixel of 3X3 cellular matrix whose co-
                                                          ordinates are {(i,(j+3)}. For all the pixels of ASCII
                                                          „A‟ the signature one is designed similarly as shown
                                                          in the figure 7. Similarly dropping two pixels having
                                                          co-ordinate {(i-1),(j+2)} and {(i+1),(j+2)}, the
                                                          remaining pixel information represents the part of the
                                                          signature two as shown in the figure 8. A similar
                                                          technique is used by considering remaining pixels in
    Figure 4: Geometric patterns with symmetry
                                                          ASCII „A‟ as a centre pixel of 3X3 cellular matrix.
The information in ASCII „A‟ is in the form of
pixels. Each pixel of this information is considered
and expanded by the two geometric patterns by
applying pixel expansion technique similar to visual
cryptography to form signature 1 and signature 2 as
shown in the figure 5. (a) and (b) respectively.
                                                           Figure 8: Signature 2 representation with the initial
                                                                         pixel from ASCII „A‟




             (a)                     (b)
 Figure 5: Signature 1 and signature 2 for one pixel


                                                                                                 1852 | P a g e
M.Venugopal, E.G.Rajan, Dr. Sharma /International Journal of Engineering Research and
             Applications       (IJERA) ISSN: 2248-9622 www.ijera.com
                  Vol. 3, Issue 1, January -February 2013, pp.1850-1853

V. CONCLUSION
          A new approach called Pextral coding using
cellular automaton is presented in this paper for
encryption and decryption of an ASCII „A‟character.
A pixel expansion technique similar to visual
cryptography is considered and applied on cellular
automaton using pextral coding method. Pixel
information of ASCII „A‟ is expanded and signatures
are formed for encryption. Decryption method
combines these signatures to form the original ASCII
„A‟ character. The original image and the Decrypted
image are found to be same and the peak signal to
noise ratio (PSNR) is determined and found to be
infinite indicating the absence of white Gaussian
noise in the process of encryption and decryption.

REFERENCES
  [1]   Shyamalendu Kandar, "K-N Secret Sharing
        Visual Cryptography Scheme for Color
        Image Using Random Number", International
        Journal of Engineering Science and
        Technology, Vol. 3, No. 3, March 2011.

  [2]   Sozan Abdulla, "New Visual Cryptography
        Algorithm For Colored Image", Journal of
        Computing, Vol.2, Issue 4, APRIL 2010.

  [3]   Shyamalendu Kandar, Arnab Maiti, Bibhas
        Chandra Dhara, "Visual Cryptography
        Scheme for Color Image Using Random
        Number with Enveloping by Digital
        Watermarking", International Journal of
        Computer Science Issues, Vol. 8, Issue 3, No.
        1, May 2011.

  [4]   Pavan        Kumar       Gupta,    Naveen
        Hemrajani,Savita Shiwani, Ruchi Davey,
        "Halftone based Secret Sharing Visual
        Cryptographic Scheme for Color Image using
        Bit Analysis", International Journal of
        Computer Technology and Applciations, Vol
        3 (1), 17-22, Jan-Feb 2012.

  [5]   Krishnan, G.S.Loganathan, D., "Color image
        cryptography scheme based on visual
        cryptography", International Conference on
        Signal     Processing,      Communication,
        Computing and Networking Technologies,
        404-407, 21-22 July, 2011.




                                                                            1853 | P a g e

Más contenido relacionado

La actualidad más candente

IJAER Publishes
IJAER PublishesIJAER Publishes
IJAER PublishesAmAl C
 
Reversible Multiple Image Secret Sharing using Discrete Haar Wavelet Transform
Reversible Multiple Image Secret Sharing using Discrete Haar Wavelet Transform Reversible Multiple Image Secret Sharing using Discrete Haar Wavelet Transform
Reversible Multiple Image Secret Sharing using Discrete Haar Wavelet Transform IJECEIAES
 
Extended Visual Cryptography Using Watermarking
Extended Visual Cryptography Using WatermarkingExtended Visual Cryptography Using Watermarking
Extended Visual Cryptography Using WatermarkingShivam Singh
 
Data Hiding and Retrieval using Visual Cryptography
Data Hiding and Retrieval using Visual CryptographyData Hiding and Retrieval using Visual Cryptography
Data Hiding and Retrieval using Visual CryptographyAM Publications
 
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORY
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORYTEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORY
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORYIJCSEA Journal
 
High Security Cryptographic Technique Using Steganography and Chaotic Image E...
High Security Cryptographic Technique Using Steganography and Chaotic Image E...High Security Cryptographic Technique Using Steganography and Chaotic Image E...
High Security Cryptographic Technique Using Steganography and Chaotic Image E...IOSR Journals
 
A New Approach of Cryptographic Technique Using Simple ECC & ECF
A New Approach of Cryptographic Technique Using Simple ECC & ECFA New Approach of Cryptographic Technique Using Simple ECC & ECF
A New Approach of Cryptographic Technique Using Simple ECC & ECFIJAEMSJORNAL
 
Color Image Encryption and Decryption Using Multiple Chaotic Maps
Color Image Encryption and Decryption Using Multiple Chaotic MapsColor Image Encryption and Decryption Using Multiple Chaotic Maps
Color Image Encryption and Decryption Using Multiple Chaotic MapsIJTET Journal
 
Paper id 212014107
Paper id 212014107Paper id 212014107
Paper id 212014107IJRAT
 
A novel cryptographic technique that emphasis visual quality and efficieny by...
A novel cryptographic technique that emphasis visual quality and efficieny by...A novel cryptographic technique that emphasis visual quality and efficieny by...
A novel cryptographic technique that emphasis visual quality and efficieny by...eSAT Journals
 
Image Captioning Generator using Deep Machine Learning
Image Captioning Generator using Deep Machine LearningImage Captioning Generator using Deep Machine Learning
Image Captioning Generator using Deep Machine Learningijtsrd
 
steganography using genetic algorithm along with visual cryptography for wire...
steganography using genetic algorithm along with visual cryptography for wire...steganography using genetic algorithm along with visual cryptography for wire...
steganography using genetic algorithm along with visual cryptography for wire...Aparna Nk
 
Image Steganography Using HBC and RDH Technique
Image Steganography Using HBC and RDH TechniqueImage Steganography Using HBC and RDH Technique
Image Steganography Using HBC and RDH TechniqueEditor IJCATR
 
Encryption-Decryption RGB Color Image Using Matrix Multiplication
Encryption-Decryption RGB Color Image Using Matrix MultiplicationEncryption-Decryption RGB Color Image Using Matrix Multiplication
Encryption-Decryption RGB Color Image Using Matrix Multiplicationijcsit
 
11.data security using cryptosteganography in web application
11.data security using cryptosteganography in web application11.data security using cryptosteganography in web application
11.data security using cryptosteganography in web applicationAlexander Decker
 

La actualidad más candente (20)

Image Steganography Techniques
Image Steganography TechniquesImage Steganography Techniques
Image Steganography Techniques
 
IJAER Publishes
IJAER PublishesIJAER Publishes
IJAER Publishes
 
Visual cryptography
Visual cryptographyVisual cryptography
Visual cryptography
 
Reversible Multiple Image Secret Sharing using Discrete Haar Wavelet Transform
Reversible Multiple Image Secret Sharing using Discrete Haar Wavelet Transform Reversible Multiple Image Secret Sharing using Discrete Haar Wavelet Transform
Reversible Multiple Image Secret Sharing using Discrete Haar Wavelet Transform
 
Extended Visual Cryptography Using Watermarking
Extended Visual Cryptography Using WatermarkingExtended Visual Cryptography Using Watermarking
Extended Visual Cryptography Using Watermarking
 
Visual Cryptography
Visual CryptographyVisual Cryptography
Visual Cryptography
 
Data Hiding and Retrieval using Visual Cryptography
Data Hiding and Retrieval using Visual CryptographyData Hiding and Retrieval using Visual Cryptography
Data Hiding and Retrieval using Visual Cryptography
 
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORY
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORYTEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORY
TEXT STEGANOGRAPHY USING LSB INSERTION METHOD ALONG WITH CHAOS THEORY
 
High Security Cryptographic Technique Using Steganography and Chaotic Image E...
High Security Cryptographic Technique Using Steganography and Chaotic Image E...High Security Cryptographic Technique Using Steganography and Chaotic Image E...
High Security Cryptographic Technique Using Steganography and Chaotic Image E...
 
A New Approach of Cryptographic Technique Using Simple ECC & ECF
A New Approach of Cryptographic Technique Using Simple ECC & ECFA New Approach of Cryptographic Technique Using Simple ECC & ECF
A New Approach of Cryptographic Technique Using Simple ECC & ECF
 
Color Image Encryption and Decryption Using Multiple Chaotic Maps
Color Image Encryption and Decryption Using Multiple Chaotic MapsColor Image Encryption and Decryption Using Multiple Chaotic Maps
Color Image Encryption and Decryption Using Multiple Chaotic Maps
 
Paper id 212014107
Paper id 212014107Paper id 212014107
Paper id 212014107
 
A novel cryptographic technique that emphasis visual quality and efficieny by...
A novel cryptographic technique that emphasis visual quality and efficieny by...A novel cryptographic technique that emphasis visual quality and efficieny by...
A novel cryptographic technique that emphasis visual quality and efficieny by...
 
Visual CryptoGraphy
Visual CryptoGraphyVisual CryptoGraphy
Visual CryptoGraphy
 
Image Security
Image SecurityImage Security
Image Security
 
Image Captioning Generator using Deep Machine Learning
Image Captioning Generator using Deep Machine LearningImage Captioning Generator using Deep Machine Learning
Image Captioning Generator using Deep Machine Learning
 
steganography using genetic algorithm along with visual cryptography for wire...
steganography using genetic algorithm along with visual cryptography for wire...steganography using genetic algorithm along with visual cryptography for wire...
steganography using genetic algorithm along with visual cryptography for wire...
 
Image Steganography Using HBC and RDH Technique
Image Steganography Using HBC and RDH TechniqueImage Steganography Using HBC and RDH Technique
Image Steganography Using HBC and RDH Technique
 
Encryption-Decryption RGB Color Image Using Matrix Multiplication
Encryption-Decryption RGB Color Image Using Matrix MultiplicationEncryption-Decryption RGB Color Image Using Matrix Multiplication
Encryption-Decryption RGB Color Image Using Matrix Multiplication
 
11.data security using cryptosteganography in web application
11.data security using cryptosteganography in web application11.data security using cryptosteganography in web application
11.data security using cryptosteganography in web application
 

Destacado (20)

B32006009
B32006009B32006009
B32006009
 
Bb32351355
Bb32351355Bb32351355
Bb32351355
 
Aa32182188
Aa32182188Aa32182188
Aa32182188
 
Bm32410415
Bm32410415Bm32410415
Bm32410415
 
Ay32333339
Ay32333339Ay32333339
Ay32333339
 
Bv32457460
Bv32457460Bv32457460
Bv32457460
 
Ac32195204
Ac32195204Ac32195204
Ac32195204
 
Bi32385391
Bi32385391Bi32385391
Bi32385391
 
Aq32287294
Aq32287294Aq32287294
Aq32287294
 
Cc31523526
Cc31523526Cc31523526
Cc31523526
 
Ce31533536
Ce31533536Ce31533536
Ce31533536
 
L356367
L356367L356367
L356367
 
Lz3421532161
Lz3421532161Lz3421532161
Lz3421532161
 
Ji3416861690
Ji3416861690Ji3416861690
Ji3416861690
 
Je3416621668
Je3416621668Je3416621668
Je3416621668
 
Da25605610
Da25605610Da25605610
Da25605610
 
Cu25572577
Cu25572577Cu25572577
Cu25572577
 
Dg25641646
Dg25641646Dg25641646
Dg25641646
 
Dc25617623
Dc25617623Dc25617623
Dc25617623
 
Cuadros vivos
Cuadros vivosCuadros vivos
Cuadros vivos
 

Similar a Jz3118501853

Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...IDES Editor
 
IRJET- A Probabilistic Model of Visual Cryptography Scheme for Anti-Phis...
IRJET-  	  A Probabilistic  Model of Visual Cryptography Scheme for Anti-Phis...IRJET-  	  A Probabilistic  Model of Visual Cryptography Scheme for Anti-Phis...
IRJET- A Probabilistic Model of Visual Cryptography Scheme for Anti-Phis...IRJET Journal
 
A comparatively study on visual cryptography
A comparatively study on visual cryptographyA comparatively study on visual cryptography
A comparatively study on visual cryptographyeSAT Publishing House
 
DESIGN AND ANALYSIS OF A NOVEL DIGITAL IMAGE ENCRYPTION SCHEME
DESIGN AND ANALYSIS OF A NOVEL DIGITAL IMAGE ENCRYPTION SCHEMEDESIGN AND ANALYSIS OF A NOVEL DIGITAL IMAGE ENCRYPTION SCHEME
DESIGN AND ANALYSIS OF A NOVEL DIGITAL IMAGE ENCRYPTION SCHEMEIJNSA Journal
 
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...Editor IJCATR
 
11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature maps11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature mapsAlexander Decker
 
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSHYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSIJNSA Journal
 
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSHYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSIJNSA Journal
 
Image Cryptography using Nearest Prime Pixels
Image Cryptography using Nearest Prime PixelsImage Cryptography using Nearest Prime Pixels
Image Cryptography using Nearest Prime Pixelsmuhammed jassim k
 
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...An Intelligent System for Secured Authentication using Hierarchical Visual Cr...
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...IDES Editor
 
11.biometric data security using recursive visual cryptography
11.biometric data security using recursive visual cryptography11.biometric data security using recursive visual cryptography
11.biometric data security using recursive visual cryptographyAlexander Decker
 
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming Machine
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming MachineIRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming Machine
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming MachineIRJET Journal
 
A Survey Paper On Different Steganography Technique
A Survey Paper On Different Steganography TechniqueA Survey Paper On Different Steganography Technique
A Survey Paper On Different Steganography TechniqueJeff Brooks
 
Analysing secure image secret sharing schemes based on steganography
Analysing secure image secret sharing schemes based on steganographyAnalysing secure image secret sharing schemes based on steganography
Analysing secure image secret sharing schemes based on steganographyIAEME Publication
 
Paper id 25201475
Paper id 25201475Paper id 25201475
Paper id 25201475IJRAT
 
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUEACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUEIRJET Journal
 
Ax31139148
Ax31139148Ax31139148
Ax31139148IJMER
 

Similar a Jz3118501853 (20)

Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
 
IRJET- A Probabilistic Model of Visual Cryptography Scheme for Anti-Phis...
IRJET-  	  A Probabilistic  Model of Visual Cryptography Scheme for Anti-Phis...IRJET-  	  A Probabilistic  Model of Visual Cryptography Scheme for Anti-Phis...
IRJET- A Probabilistic Model of Visual Cryptography Scheme for Anti-Phis...
 
Fz2510901096
Fz2510901096Fz2510901096
Fz2510901096
 
A comparatively study on visual cryptography
A comparatively study on visual cryptographyA comparatively study on visual cryptography
A comparatively study on visual cryptography
 
DESIGN AND ANALYSIS OF A NOVEL DIGITAL IMAGE ENCRYPTION SCHEME
DESIGN AND ANALYSIS OF A NOVEL DIGITAL IMAGE ENCRYPTION SCHEMEDESIGN AND ANALYSIS OF A NOVEL DIGITAL IMAGE ENCRYPTION SCHEME
DESIGN AND ANALYSIS OF A NOVEL DIGITAL IMAGE ENCRYPTION SCHEME
 
F42022628
F42022628F42022628
F42022628
 
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...
 
11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature maps11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature maps
 
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSHYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
 
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSHYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
 
Image Cryptography using Nearest Prime Pixels
Image Cryptography using Nearest Prime PixelsImage Cryptography using Nearest Prime Pixels
Image Cryptography using Nearest Prime Pixels
 
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...An Intelligent System for Secured Authentication using Hierarchical Visual Cr...
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...
 
11.biometric data security using recursive visual cryptography
11.biometric data security using recursive visual cryptography11.biometric data security using recursive visual cryptography
11.biometric data security using recursive visual cryptography
 
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming Machine
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming MachineIRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming Machine
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming Machine
 
A Survey Paper On Different Steganography Technique
A Survey Paper On Different Steganography TechniqueA Survey Paper On Different Steganography Technique
A Survey Paper On Different Steganography Technique
 
R04405103106
R04405103106R04405103106
R04405103106
 
Analysing secure image secret sharing schemes based on steganography
Analysing secure image secret sharing schemes based on steganographyAnalysing secure image secret sharing schemes based on steganography
Analysing secure image secret sharing schemes based on steganography
 
Paper id 25201475
Paper id 25201475Paper id 25201475
Paper id 25201475
 
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUEACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
 
Ax31139148
Ax31139148Ax31139148
Ax31139148
 

Jz3118501853

  • 1. M.Venugopal, E.G.Rajan, Dr. Sharma /International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 1, January -February 2013, pp.1850-1853 Pextral Coding In The Framework Of Cellular Automaton And Its Application To Visual Cryptography M.Venugopal*, E.G.Rajan**, Dr. Sharma *(Professor, Department of Electronics & Communication Engineering, HIET, R.R.District.) ** (President, Pentagram Research Center, Jubilee Hills, Hyderabad.) ** (Adrin,Hyderabad. ) ABSTRACT Cryptography has gained much information from hacking/misuse. Visual importance in the recent past due to the cryptography is one of the cryptographic technique advancement in the technology for securing which allows visual information (Image, text, etc) to information. Visual Cryptography is such a be encrypted in such a way that the decryption can be cryptographic technique through which users hide performed by the human visual system without the information securely based on key authentication. aid of computers. Image is a multimedia component This paper examines a new approach in visual sensed by human. Human visual system acts as an cryptography using pextral coding algorithm in OR function. If two transparent objects are stacked the framework of cellular automata. Primarily a 3 together, the final stack of objects will be transparent. x 3 matrix pextral icon is considered. A 2D pextral But if any of them is non-transparent, then the final icon is a convex polygon formed of pixels in a nine stack of objects will be non-transparent. Like OR, 0 neighbourhood enclosing the central pixel. This OR 0 = 0, considering 0 as transparent and 1 OR 0=1, central pixel is similar to a pixel considered for an 0 OR 1 =1, 1 OR 1=1, considering 1 as non- image in Cryptography. Dropping one, two or transparent. In k out of n visual cryptography scheme three pixels in the given matrix forms 16 convex is a type of cryptographic technique where a digital polygons. Out of these 16 polygons, few will have image is divided into (n) number of shares by mirror symmetry. Two such mirror symmetry cryptographic computation. In the decryption process polygons were considered and the central pixel of only k or more than k number of shares can reveal the these polygons will form the image pixel. An original information [Here can form the original algorithm is developed to generate two signatures image]. Less than k number of shares can not reveal on an ASCII image. Combining the two signatures the original information. In Visual Cryptography will reconstruct the original image. Results show algorithms a given image are plain text is divided into that no loss of information and improved security. (n) number of shares where minimum k numbers of shares are sufficient to reconstruct the plain text Keywords - Cryptography, Pextral Coding, image. In this paper we propose to use cellular automata of dimension 2 as graphic crypto systems Cellular Automata, ASCII Image, Authentication, i.e crypto systems to encrypt image define by pixels. Visual Cryptography. These crypto systems have several differences compared to the visual schemes proposed to date. For I. INTRODUCTION this reason, we denote this cryptography as graphic With the advent of VLSI / Nano technology cryptography. The proposal begins with a plane text and the state of the art technology development, we message, uses a cellular automata algorithm of have latest smart equipment available for use. At dimension 2 and ends with encrypted message which certain places the security aspect plays a major role. we call as cipher image and the decryption of original One of the security implementation and more useful message back. The rest of this paper is organized as method is cryptography. During the communication follows. Below visual cryptography is reviewed in of plane text or image information between the order to compare the cellular automaton that we source and destination cryptography is applied on propose and visual one. Some definition and data for security reasons. Cryptography uses the key properties of cellular automata are presented in our matching for authentication purpose. It works on proposal of a visual representation using cellular image or on plane text. One of the methods used to Automaton.Visual cellular automata is discussed in get the key and cipher is to incorporate nonlinearity detail and we present conclusions. in the plane text image. The smallest element of a digital image is pixel. The non linearity is achieved II. RELATED WORK by pixel expansion. Where each pixel of a plane text Shyamalendu Kandar [1] have proposed a image is expanded into a 2 or 4 sub pixels. The non K-N secret sharing scheme for encryption using linearity in an image or plane text secures the random number generator. The technique is said to 1850 | P a g e
  • 2. M.Venugopal, E.G.Rajan, Dr. Sharma /International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 1, January -February 2013, pp.1850-1853 have less mathematical calculations with other patterns and secret sharing behaviour such a traditional techniques besides its high computational technique face problem in changing and removing the complexity. Sozan Abdulla [2] proposed a new watermark. cryptographic algorithm for color images by taking (n) pictures as input and generated n-1 images. IV. PROPOSED SYSTEM Decoding is performed by selecting a subset of these The proposed system overcomes the issues n-1 images by placing them as a stack. The original present in visual cryptography by considering a new image is same as that of the reconstructed image. approach “A Notion of pextral coding using cellular Shyamalendu Kandar et. al [3] proposed a visual Automaton Algorithms”. Visual cryptography uses cryptographic scheme for color images by dividing each pixel of plane text image for example ASCII „A‟ the images into shares which are generated by using a and expanded to four sub pixels. The same pixel random number and these shares are watermarked in expansion technique is applied in cellular automaton. invisible mode. The technique proved to have less mathematical calculation when compared to other Visual Cryptography: schemes. Pavan Kumar Gupta et. al proposed a variable length symmetric key based cryptographic Visual Cryptography is a special type of scheme for color images based on secret key which is encryption technique to obscure image-based secret used for dividing the image into number of shares. information which can be decrypted by Human Krishnan et. al proposed a scheme for securing color Visual System (HVS). It is a kind of secret-sharing images. The images are protected and for encryption scheme that encrypts the secret image in to (n) as well as decryption a binary image is used as a key. number of shares. It is imperceptible to reveal the Color space models are used for decomposition of the secret information unless a certain number of shares images. Such a scheme is proved to be efficient in (k) or more are superimposed. As the decryption communication of natural images across different process is done by human visual system, secret channels. liu et. al proposed a color visual information can be retrieved by anyone if the person cryptographic model of Naor and Shamir without any gets at least k number of shares. The original pixel expansion and termed it as (k,n)-VCS. Feng Liu schemes are 2 out of 2 scheme, (n ) out of (n) [7] proposed an extended VCS by taking meaningful schemes, k out of n schemes. In 2 out of 2 scheme shares which are the random shares, termed it as method, the transparencies consisting of pixels are embedded EVCS ad shown that the proposed system subdivided into 4 sub pixels. Black is opaque and the is competitive when compared to traditional White is transparent. One pixel expanded into 4 sub techniques. pixels is termed as share. The 2 out of 2 scheme has 6 possible shares. III. PROBLEM DEFINITION Security aspect plays a major role in The 2 out of 2 scheme includes creation of protecting the image or plane text information. Many transparencies. During creating transparencies, each schemes were developed to safe guard the image or pixel of secrete considered separately. The first plain text information. In certain security transparency (Key) is created randomly and the applications, a long key of 128/256 ASCII characters second transparency (Cipher) is created depending are divided into two keys. One of the keys is stored on the key and the secrete. Initially the white pixels on client side and other on the server side. At the are constructed and the exact matching of pixels in server, the two keys are combined to get the original both transparencies must be achieved. Again black key which authenticates the user. Visual pixels are constructed and complementary pixels in cryptography uses the pixel expansion to divide a both transparencies must be matched. In N out N given image into number of shares. A combination of scheme, a secret is distributed over N transparencies these shares will get back the original image. So the and all (N) transparencies are required for decryption. long key having ASCII characters are encrypted and Pextral coding: decrypted to safe guard the information for better security. Various techniques are applied in visual Using cellular automaton, the concept of pixel encryption and decryption of plain text. PSNR of the expansion is considered using pextral coding output image will be less which is a setback in visual technique. Pextral coding uses a 3X3 cellular matrix cryptography. For example, when we retrieve the as shown in the figure 1. image, a white gausion noise is being added in the image resulting in loss of contrast as white pixel is represented by light gray pixels and the black pixels represented by dark gray pixels. In Visual cryptography, Watermark technique is another technique applied for the purpose of security which Figure 1: A 3X3 cellular matrix employs Fourier transform. Because of the random 1851 | P a g e
  • 3. M.Venugopal, E.G.Rajan, Dr. Sharma /International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 1, January -February 2013, pp.1850-1853 In our proposed system an ASCII „A‟ image is considered in a binary form as shown in the figure 2. This is the encryption technique we proposed in this paper. The decryption process uses these two signatures and combining of these signatures get back the original pixel information of the ASCII „A‟. As shown in figure 6. Figure 2: ASCII „A‟ image in 9X6 cellular matrix Cellular Automaton is 2-dimensional finite method (CA for short), A= (L; S; V; f) , is a 4-uplet, where L Figure 6: Original pixel retrieval after addition of is the cellular space formed by a 2-dimensional array signature1 and signature 2 of size r _ s of identical objects called cells. The Pextral coding uses dropping of these cells in For an ASCII „A‟ image the initial pixel considered sequence as one, two or three cells to form 16 has co-ordinates as {(i,(j+3)}as shown in figure 7. geometric patterns as shown in the figure 3. Around this co-ordinate a cellular Automaton 3X3 matrix is shown in the figure separately with its own co-ordinates dropping two cells. The other co- ordinates are {(i-1),(j+3)},{(i- 1),(j+2)},{(i),(j+3)},{(i),(j+2)}, (i+1),(j+2)}, {(i+1),(j+3)}, and {(i),(j+4)}. Figure 7: Initial pixel from ASCII „A‟ representation In these figure the pixel co-ordinate {(i-1),(j+4)} and {(i+1),(j+4)} are dropped and the remaining pixel Figure 3: 16 Geometric patterns (Polygons) information represents, the part of the signature one as shown in the figure 7 . Using this technique we Two geometric patterns out of these 16 patterns are consider the remaining pixels in ASCII „A‟ as a considered as shown in the figure 4.(a) and (b) centre pixel of 3X3 cellular matrix whose co- ordinates are {(i,(j+3)}. For all the pixels of ASCII „A‟ the signature one is designed similarly as shown in the figure 7. Similarly dropping two pixels having co-ordinate {(i-1),(j+2)} and {(i+1),(j+2)}, the remaining pixel information represents the part of the signature two as shown in the figure 8. A similar technique is used by considering remaining pixels in Figure 4: Geometric patterns with symmetry ASCII „A‟ as a centre pixel of 3X3 cellular matrix. The information in ASCII „A‟ is in the form of pixels. Each pixel of this information is considered and expanded by the two geometric patterns by applying pixel expansion technique similar to visual cryptography to form signature 1 and signature 2 as shown in the figure 5. (a) and (b) respectively. Figure 8: Signature 2 representation with the initial pixel from ASCII „A‟ (a) (b) Figure 5: Signature 1 and signature 2 for one pixel 1852 | P a g e
  • 4. M.Venugopal, E.G.Rajan, Dr. Sharma /International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 1, January -February 2013, pp.1850-1853 V. CONCLUSION A new approach called Pextral coding using cellular automaton is presented in this paper for encryption and decryption of an ASCII „A‟character. A pixel expansion technique similar to visual cryptography is considered and applied on cellular automaton using pextral coding method. Pixel information of ASCII „A‟ is expanded and signatures are formed for encryption. Decryption method combines these signatures to form the original ASCII „A‟ character. The original image and the Decrypted image are found to be same and the peak signal to noise ratio (PSNR) is determined and found to be infinite indicating the absence of white Gaussian noise in the process of encryption and decryption. REFERENCES [1] Shyamalendu Kandar, "K-N Secret Sharing Visual Cryptography Scheme for Color Image Using Random Number", International Journal of Engineering Science and Technology, Vol. 3, No. 3, March 2011. [2] Sozan Abdulla, "New Visual Cryptography Algorithm For Colored Image", Journal of Computing, Vol.2, Issue 4, APRIL 2010. [3] Shyamalendu Kandar, Arnab Maiti, Bibhas Chandra Dhara, "Visual Cryptography Scheme for Color Image Using Random Number with Enveloping by Digital Watermarking", International Journal of Computer Science Issues, Vol. 8, Issue 3, No. 1, May 2011. [4] Pavan Kumar Gupta, Naveen Hemrajani,Savita Shiwani, Ruchi Davey, "Halftone based Secret Sharing Visual Cryptographic Scheme for Color Image using Bit Analysis", International Journal of Computer Technology and Applciations, Vol 3 (1), 17-22, Jan-Feb 2012. [5] Krishnan, G.S.Loganathan, D., "Color image cryptography scheme based on visual cryptography", International Conference on Signal Processing, Communication, Computing and Networking Technologies, 404-407, 21-22 July, 2011. 1853 | P a g e