EFFICIENT TRANSMISSION OF SECRET IMAGE BY

Transcription

EFFICIENT TRANSMISSION OF SECRET IMAGE BY
International Conference on Computer Science, Electronics & Electrical Engineering-2015
EFFICIENT TRANSMISSION OF SECRET
IMAGE BY DIVERSE IMAGE MEDIA
USING DIGITAL IMAGE SHARING
Sreenivasa T V,
IV semM.Tech(DE &CS), Dept.of ECE,
Malnad college of
engineering,Hassan,Karnataka,India
E-mail:[email protected]
M.N.RAVIKUMAR
AssociateProfessor,Dept.of ECE,
Malnadcollege of Engineering, Hassan
,Karnataka,India
E-mail: [email protected]
ABSTRACT
The technique that used to encrypts a secret image into n shares is called Visual Cryptography (VC),
with each participant holding one or more shares. Cannot reveal any information about the secret image that
holds fewer than n shares. Stacking the n shares reveals the secret image and it can be recognized directly by the
human visual systemThe Natural-image-based VSS scheme (NVSS scheme) that shares secret images via
various carrier media to protect the secret and the participants during the transmission phase. This scheme can
share one digital secret image over many arbitrary selected natural image and one noise-like share. The natural
shares can be photos or hand-painted pictures in digital form or in printed form. The noise-like share is
generated based on these natural shares and the secret image. The unaltered natural shares are diverse and
innocuous, thus greatly reducing the transmission risk problem.
Keywords: Secret Image,Visual Cryptography,Visual secret sharing,Conventional shares, secure image
transmission, transmission risk
I. INTRODUCTION
Traditional visual secret sharing schemes hide secret images in shares that are either printed on
transparencies or are encoded and stored in a digital form. The shares can visible as meaningful images or noiselike pixels; but it will arouse suspicion and rise the size of interception risk during transmission of the shares.
Hence, visual secret sharing schemes suffer from a transmission risk problem for the secret image itself and for
the users who are all involved in the visual secret sharing.
Visual Secret Sharing (VSS) scheme means Sharing and delivering secret images. The main motivation
of Visual cryptography is to securely share secret images in non-computer-aided environmentConventional
shares, which have many random and meaningless pixels, and also consist security requirement for protecting
secret contents, but they suffer from two drawbacks first one is, we have high transmission risk because holding
noise-like shares will cause attackers suspicion and the shares may be predictable. Hence, which has high risk to
both the users and the shares increases, in turn transmission failure probability increases. Second, the generated
shares are may not be a user friendly. As the number of shares doubles or increases it becomes more and more
cumbersome to manage that large number of sharesAdopting steganography techniques, secret images can be
discovered in cover images that are true-color images and halftone gray images. However, the stego-images still
identified by steganalysis techniques. Therefore the existing visual secret sharing schemes still must be
investigated for lower the transmission risk problem for shares and carriers. A method for bring down the
transmission risk is a main issue in Visual secret schemes.
44
©2015 ISRASE
ISRASE eXplore Digital Library
International Conference on Computer Science, Electronics & Electrical Engineering-2015
II. RELATED WORK
Recent research into the user-friendly Visual secret sharing scheme provided some effective solutions
to cope with the management problem. The shares consists many display low-quality images or noise-like
pixels. Such shares are easy to identify by the naked eye, and users who send the share can easily lead to
suspicion by others also. By using steganography techniques, secret images can be discovered in cover images
that are true-color images and halftone gray image. However, the stego-images still can be identified by
steganalysis techniques.
Disadvantages of existing system:


First, there is a high transmission risk because holding noise-like shares will cause attackers suspicion
and the shares may be intercepted.
The meaningless or noise-like pixels shares are not user friendly. As the number of shares rise in size
or increase, it becomes much more problem to handle the shares, which not at all provide any
information for detecting the shares.
III. THE PROPOSED SCHEME
The proposed Natural-image-based visual secret sharing scheme can share a digital secret image over
many arbitrary natural images and one share. Instead of changing the contents of the natural images, the
proposed approach take out the features from each natural share. These natural shares which are not altered are
not fully harmful. Thus reducing the interception probability of these shares. The produced share that is noiselike can be identified by using data hiding methods or techniques to increase the security level while the
transmission phase. The Natural-image-based visual secret sharing scheme uses diverse media as a carrier hence
it has so much possible scenarios for sharing secret images. In this paper, we develop more efficient and best
encryption/decryption techniques or algorithms for the (n, n) Natural-image-based visual secret sharing scheme.
The proposed algorithms are applicable to printed and digital media. The possible ways to hide the generated
shares or natural shares are also discussed.
Advantages of proposed system:
To bring down the transmission risk, the dealer have to choose an image that is not easily suspected as
the content of the media (e.g. portrait photographs, flysheets, hand-painted pictures and landscape). The shares
can be stored in a participant’s digital devices (e.g., smart phones or digital cameras) to reduce the risk of being
suspected. The printed media (e.g., hand-painted pictures or flysheets) can be sent via mail or postal marketing
services. In this way, the transmission channels are diverse and further reduces the transmission risk.
IV. METHEDOLOGY
The proposed method includes two main phases as shown by the flow diagram below:
1) Encryption of secret images into cover image
2) Decryption of Secret images
The steps or modules involved in implementation of the project are
1. Select Cover Image
2. Select secret color image and secret BW image
3. Embed the BW image in Color image
4. Embed resultant image of 3rdstep into Cover image
45
©2015 ISRASE
ISRASE eXplore Digital Library
International Conference on Computer Science, Electronics & Electrical Engineering-2015
5. Select Encrypted image for Decryption
6. Retrieve Color image from encrypted cover image
7. Retrieve BW image from color image
8. Performance Analysis
Fig.1. Encryption Process
A. Encryption Process
During Encryption of secret images embedding process is done by two times and following steps used from
encryption of secret images:
Step 1. Select the basic cover image in which secret images are going to embedded and resize the cover image
for your convenience
Step 2. Select Water mark Color image which is a secret image and do resize to get fitted to cover image
Step 3. Select Water mark BW image which also a secret image and do resize to get fitted to color image and
which is also convert into column image
Step 4. Embed the column image of step 3 into color image and convert the resultant image into column image
Step 5. Embed the column image of step 4 into Cover image
Now the Cover image contain information of Water mark Color image and Water mark BW image
46
©2015 ISRASE
ISRASE eXplore Digital Library
International Conference on Computer Science, Electronics & Electrical Engineering-2015
Fig.2. Decryption Process
B. Decryption Process
Step 1. Select the Steno image which is an encrypted image resultant of encryption process for decryption
Step 2. Extract the Water mark color image from encrypted cover image which is combination of water mark
color and water mark BW image
Step 3. Extract the Water mark BW image from encrypted Water mark color image which is obtained in step 2
of decryption process
Step 4. Do performance analysis
III. EXPERIMENTAL RESULTS
1.Encryption Process results
Fig a: Cover Image and Water marking color image
Fig b: Water marking BW image and 2nd in 3rd encrypted image
47
©2015 ISRASE
ISRASE eXplore Digital Library
International Conference on Computer Science, Electronics & Electrical Engineering-2015
Fig c: 1st and 2nd in 3rd encrypted image
2.Decryption Process results
Fig d: Decryption input and recovered color image
Fig d: Recovered BW image
IV.CONCLUSION
The paper proposes a VSS scheme that can share a digital image using diverse image media. The media
that include many randomly chosen images are unaltered in the encryption phase. Therefore, they are totally
innocuous. Regardless of the number of participant’sincreases, the scheme uses only one noise share for sharing
the secret image. Compared with existing VSS schemes, the proposed scheme can effectively minimize
transmission risk and provide the highest level of user friendliness, both for shares and for participants. This
study provides some of major contributions. First, an attempt to share images via heterogeneous carriers in a
VSS scheme. Second, this study proposes a useful concept and method for using unaltered images as shares in a
VSS scheme. Fourth, we develop a method to store the noise share as the QR code.
48
©2015 ISRASE
ISRASE eXplore Digital Library
International Conference on Computer Science, Electronics & Electrical Engineering-2015
REFERENCES
[1]
M. Naor and A. Shamir, “Visual cryptography,” in Advances in Cryptology, vol. 950. New York, NY, USA: Springer-Verlag,
1995, pp. 1–12.
[2] R. Z.Wang, Y. C. Lan, Y. K. Lee, S. Y. Huang, S. J. Shyu, and T. L. Chia, “Incrementing visual cryptography using random
grids,” Opt. Commun., vol. 283, no. 21, pp. 4242–4249, Nov. 2010.
[3] P. L. Chiu and K. H. Lee, “A simulated annealing algorithm for general threshold visual cryptography schemes,” IEEE Trans.
Inf. Forensics Security, vol. 6, no. 3, pp. 992–1001, Sep. 2011.
[4] K. H. Lee and P. L. Chiu, “Image size invariant visual cryptography for general access structures subject to display quality
constraints,” IEEE Trans. Image Process., vol. 22, no. 10, pp. 3830–3841, Oct. 2013.
[5] G. Ateniese, C. Blundo, A. D. Santis, and D. R. Stinson, “Extended capabilities for visual cryptography,” Theoretical Comput.
Sci., vol. 250, nos. 1–2, pp. 143–161, Jan. 2001.
[6] C. N. Yang and T. S. Chen, “Extended visual secret sharing schemes: Improving the shadow image quality,” Int. J. Pattern
Recognit. Artif.Intell. vol. 21, no. 5, pp. 879–898, Aug. 2007.
[7] K. H. Lee and P. L. Chiu, “An extended visual cryptography algorithm for general access structures,” IEEE Trans. Inf. Forensics
Security, vol. 7, no. 1, pp. 219–229, Feb. 2012.
[8] Z. Zhou, G. R. Arce, and G. D. Crescenzo, “Halftone visual cryptography,” IEEE Trans. Image Process., vol. 15, no. 8, pp.
2441–2453, Aug. 2006.
[9] Z. Wang, G. R. Arce, and G. D. Crescenzo, “Halftone visual cryptography via error diffusion,” IEEE Trans. Inf. Forensics
Security, vol. 4, no. 3, pp. 383–396, Sep. 2009.
[10] I. Kang, G. R. Arce, and H. K. Lee, “Color extended visual cryptographyusing error diffusion,” IEEE Trans. Image Process., vol.
20, no. 1, pp. 132–145, Jan. 2011.
[11] F. Liu and C. Wu, “Embedded extended visual cryptography schemes,” IEEE Trans. Inf. Forensics Security, vol. 6, no. 2, pp.
307–322, Jun. 2011.
[12] T. H. Chen and K. H. Tsao, “User-friendly random-grid-based visual secret sharing,” IEEE Trans. Circuits Syst. Video Technol.,
vol. 21, no. 11, pp. 1693–1703, Nov. 2011.
49
©2015 ISRASE
ISRASE eXplore Digital Library