SlideShare a Scribd company logo
1 of 7
Download to read offline
Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN:
              2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450

       High Resolution Image Encryption & Reconstruction Using
                           Scalable Codes
                                                  Akash Raj
               Department Of Ece, M.E Embedded System, Sathyabama University, Chennai-119,
                                           Tamil Nadu, India


ABSTRACT
          This paper proposes a novel scheme of
scalable coding for encrypted gray images.                Therefore, the bit amount of the original image is
Although there have been a lot of works on                8N. The content owner generates a pseudorandom
scalable coding of unencrypted images/videos the          bit sequence with a length of 8N. Here, we assume
scalable coding of encrypted data has not been            the content owner and the decoder has the same
reported. In the encryption phase of the                  pseudorandom number generator (PRNG) and a
proposed scheme, the pixel values are completely          shared secret key used as the seed of the PRNG.
concealed so that an attacker cannot obtain any           Then, the content owner divides the pseudorandom
statistical information of an original image.             bit sequence into N pieces, each of which containing
Then, the encrypted data are decomposed into              8 bits, and converts each piece as an integer number
several parts, and each part is compressed as a           within [0, 255]. An encrypted image is produced by
bit stream. At the receiver side with the                 a one-by-one addition modulo 256 as follows:
cryptographic key, the principal content with
higher resolution can be reconstructed when               g 0  i, j   mod  p i, j   e i, j ,256,
more bit streams are received.
                                                           1  i  N1,1  i  N 2
Keywords-
Bitstreams,Cryptography,Downsampling, Hadamard            Where   p i, j       represents the gray values of pixels
transform,        Imagecompression       ,Image
encryption,QuantizationScalable coding.                   at positions i, j ,   
                                                                               e i, j          
                                                                                         represents the
                                                          pseudorandom numbers within [0, 255] generated
                                                          by the PRNG, and g i , j  represents the
I.     INTRODUCTION                                                                           0 
          In recent years, encrypted signal processing
has attracted considerable research interests. The        encrypted pixel values. Clearly, the encrypted pixel
discrete Fourier transform and adaptive filtering can     values g
                                                                      0 
                                                                             i, j  are pseudorandom numbers since
be implemented in the encrypted domain based on
                                                          e i, j  values are pseudorandom numbers. It is well
the holomorphic properties of a cryptosystem, and a
composite signal representation method can be used        known that there is no probability polynomial time
to reduce the size of encrypted data and computation      (PPT) algorithm to distinguish a pseudorandom
complexity. In joint encryption and data hiding, a        number sequence and a random number sequence
part of significant data of a plain signal is encrypted   until now. Therefore, any PPT adversary cannot
for content protection, and the remaining data are        distinguish an encrypted pixel sequence and a
used to carry buyer–seller protocols, the fingerprint     random number sequence. That is to say, the image
data are embedded into an encrypted version of            encryption algorithm that we have proposed is
digital multimedia to ensure that the seller cannot       semantically secure against any PPT adversary.
know the buyer’s watermarked version while the
buyer cannot obtain the original product. A number
of works on compressing encrypted images have             B. ENCRYPTED IMAGE ENCODING
been also presented. When a sender encrypts an                     Although an encoder does not know the
original image for privacy protection, a channel          secret key and the original content, he can still
provider without the knowledge of a cryptographic         compress the encrypted data as a set of bitstreams.
key and original content may tend to reduce the data      The detailed encoding procedure is as follows. First,
amount due to the limited channel resource                the encoder decomposes the encrypted image into a
                                                          series of subimages and data sets with a multiple-
A. IMAGE ENCRYPTION                                       resolution construction. The subimage at the
        The original image is in an uncompressed          t  1th          level    G  t  1     is   generated   by
format and that the pixel values are within [0, 255],     downsampling the subimage at the t th level as
and denote the numbers of rows and columns as N1
and N2 and the pixel number as (N=N1 X N2).               follows:




                                                                                                          444 | P a g e
Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN:
           2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450

g t 1 i , j   g (t ) 2i ,2 j  ,                                                            Where H is a L(t) x L(t) Hadamard matrix made up of
                                                                                                   +1 or -1. That implies the matrix H meets
    t  0,1, , T  1                                                                              H’*H = H*H’ = L(t) * I
                      (0)                                                                          Where H(t ) is a transpose of H,I is an L (t) x L (t)
Where G just the encrypted image and T is is the                                                   identity matrix, and L (t) must be a multiple of 4.
number of decomposition levels. In addition, the
                                                                                                   For each coefficient C k l  , calculate
                                                                     ( t 1)                                                    (t)
encrypted pixels that belongs to G                                             but do not
belong to form data set Q
                                                  t 1
                                                             as follows:
                                                                                                   C k(t ) l   
                                                                                                                          
                                                                                                                   mod C k( t ) l ,256    
Q   t 1
                
              g i, j  mod i,2 1or mod( j,2)  1 ,
                     (t )
                                                                                                                  256 / M
                                                                                                                                     (t ) 
                                                                                                                                          
  t  0,1,T  1.                                                                                   1  k  K ,1  k  l  L
                                                                                                                     (t )                 (t )

                                     (t)                                                 ( t 1)   Where
                                                                                                                                         
That means each G                              is decomposed into G
               ( t 1)                                                     ( t 1)
and Q                    , and the data amount of Q                                  is three      M( t )  round M / L( t )
                                       ( t 1)                                                     and round (.) finds the nearest integer. The
times of that of G      . After the multiple-level
                                                                                                                          (t)
decomposition, the encrypted image is reorganized                                                  remainder of C k (l) modulo 256 is quantized as
as G
             (T )
                    , Q T  , Q T 1 ,  and Q ( t )                                                       (t)
                                                                                                   integer C k (l) , L (t), and the quantization steps are
                                     T                                                           approximately proportional to square roots of L (t).
For the subimage G , the encoder quantizes each
value using a step Δ as follows:                                                                              (t)
                                                                                                   Then, C k (l) at different levels are converted into
            g (T ) i, j                                                                        bitstreams, which are denoted as BS (t). Since
bi, j                                                                                         0  C (kt ) (l)  M ( t )  1
             
                                                                                                                                   (t)
Where the operator                                takes an integer toward                       and the number of C k (l) at the th level is 3N/4t
minus infinity and                                                                                 the bit amount of BS(t) is
  256 / M                                                                                                  3  N  log 2 M ( t )
                                                                                                   N(t)                           ,                           t  1,2,  , T
Here, M is an integer shared by the encoder and the                                                                  4t
decoder, and its value will be discussed later.
Clearly                                                                                                       The encoder transmits the bitstreams with
                                   0  b(i, j)  M  1                                                               
                                                                                                   an order of BG , BS , BS
                                                                                                                                   (T )           ( T 1)
                                                                                                                                       ,  , BS . . If            (1)
                                                                                                                                                                        
Then, the data of b (i,j) are converted into a                                                     the channel bandwidth is limited, the latter
bitstream, which is denoted as BG. The bit amount                                                  bitstreams may be abandoned. A higher resolution
of BG is                                                                                           image can be reconstructed when more bitstreams
        N                                                                                          are obtained at the receiver side. Here, the total
N BG      . log 2 M.
        4T                                                                                         compression ratio R C , which is a ratio between the
For each data set Q t  1,2,  T  the encoder
                      (t)                                                                          amount of the encoded data and the encrypted image
                                                                                                   data, is
permutes and divides encrypted pixels in it into K(t)
groups, each of which containing L(t)         pixels
K    (t)
                                           
             x L( t )  3N / 4 t . In this way, the L (t) pixels                                   RC 
                                                                                                        N BG
                                                                                                             
                                                                                                               1 T (t ) log 2 M 3 T log 2 M (t )
                                                                                                                  N  8  4t  8   4t
in the same group scatter in the entire image. The                                                      8 N 8 N t 1                t 1
permutation way is shared by the encoder and the
decoder, and the values of L (t) will be discussed
later. Denote the encrypted pixels of the Kth group                                                In the figure below, fig (a) is the original image, fig
as q k 1, q k 2 ,  , q k L 1  k  K t  ,
        (t)                  (t)               (t)
                                                         (t)
                                                                                                   (b) is encrypted image of size 512x512.after
and perform the Hadamard transform in each group
as follows:                                                                                        encryption I compressed the imge .i.e fig (c) is
                                                                                                   256x256 size image. Fig (d) is 128x128, fig (e) is
 C (kt ) (1)                     q (kt ) (1)                  
 C ( t ) (2)                     q ( t ) (2)                                                   64x64 size image.
 k                           H k                            
                                                            
              
C (kt ) L t              
                                 q (kt ) L t 
                                                              
                                                                 




                                                                                                                                                            445 | P a g e
Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN:
           2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450




Fig (a)                             fig (b)                        fig (c)                fig (d)         fig (e)
                                        Fig (1) Encrypted and Compressed Images
                                                                Denote the interpolated pixel values of the Kth
                                                                group at the tth level as
C. IMAGE RECONSTRUCTION
          With the bitstreams and the secret key, a
receiver can reconstruct the principal content of the
original image, and the resolution of the
reconstructed image is dependent on the number of
received bitstreams. While BG provides the rough
information of the original content, 𝐵𝑆 (𝑡) can be
used to reconstruct the detailed content with an                 𝑟𝑘 𝑡 1 , 𝑟𝑘 𝑡 2 … … . 𝑟𝑘 𝑡              𝐿(𝑡)   1 ≤ 𝑘≤ 𝐾     ,𝜏 𝑡

iteratively updating procedure. The image                                          ≤ 𝑡≤                  𝑇
reconstruction procedure is as follows.                       and their corresponding                   original pixel values as
When having the bitstream BG, the decoder may
                                                               𝑝𝑘𝑡 1 , 𝑝𝑘𝑡 2 … … . 𝑝𝑘𝑡                  𝐿(𝑡) . The   errors    of
obtain the values of 𝑏(𝑖, 𝑗) and decrypts them as a
subimage, i.e.,                                               interpolated values are

     𝑇
 𝑝       𝑖, 𝑗 = 𝑚𝑜𝑑 𝑏 𝑖, 𝑗 . ∆ − 𝑒 2 𝑇 . 𝑖. 2 𝑇 . 𝑗 . 256                              𝑡            𝑡               𝑡
                      ∆                                                         ∆𝑝 𝑘       𝑙 = 𝑝𝑘        𝑙 − 𝑟𝑘         𝑙 ,
                    + ,                                                                                                       1 ≤
                      2
                      𝑁1                  𝑁2                  𝑙 ≤ 𝐿(𝑡) , 1 ≤ 𝑘 ≤ 𝐾 (𝑡) , 𝜏 ≤ 𝑡 ≤ 𝑇 .
               1 ≤ 𝑖≤ 𝑇 , 1 ≤ 𝑗≤ 𝑇
                     2                   2                    Define the encrypted values of 𝑟𝑘 𝑡 𝑙 as

Where 𝑒 2 𝑇 . 𝑖. 2 𝑇 . 𝑗 are derived from the secret                 𝑟𝑘
                                                                          𝑡                     𝑡
                                                                                𝑙 = 𝑚𝑜𝑑 𝑟𝑘 𝑙 + 𝑒 𝑘 𝑙 , 256 ,
                                                                                                                𝑡
key.If the bitstreams𝐵𝑆 (𝑡) (𝜏 ≤ 𝑡 ≤ 𝑇)       are also
                                                                              1 ≤ 𝑙 ≤ 𝐿(𝑡) , 1 ≤ 𝑘 ≤ 𝐾 (𝑡) , 𝜏 ≤ 𝑡 ≤ 𝑇 .
received, an image with a size of 𝑁1 /2(𝜏−1) ×
 𝑁2 /2(𝜏−1) will be reconstructed. First, upsample the                          𝑡
                                                              Where 𝑒 𝑘 𝑙 are pseudorandom numbers derived
subimage 𝑝 𝑇 𝑖, 𝑗 by factor 2(𝑇−𝜏+1) to yield an
 𝑁1 /2(𝜏−1) × 𝑁2 /2(𝜏−1) image as follows:                    from the secret key and corresponding to 𝑟𝑘 𝑡 𝑙 .
                                                              Then
               𝑇−𝜏+1    𝑇−𝜏+1
         𝑟 2           . 𝑖 .2 . 𝑗 = 𝑝 𝑇 𝑖, 𝑗 ,
                       𝑁1             𝑁2                             ∆𝑝 𝑘 𝑡 𝑙 ≡ 𝑞 𝑘 𝑡 𝑙 − 𝑟𝑘 𝑡 𝑙 𝑚𝑜𝑑 256.
                1 ≤ 𝑖≤ 𝑇 , 1 ≤ 𝑗≤ 𝑇
                      2              2
                                                              We also define
and estimate the values of other pixels according to
the pixel values using a bilinear interpolation
method.




                                                                                                                        446 | P a g e
Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN:
           2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450

             ∆𝐶 𝑘 𝑡 1                                      ∆𝑝 𝑘 𝑡 1
                                                                                                          𝐷𝑘 𝑙 ,                                   𝑖𝑓𝑑 𝑘 𝑙 < 128
             ∆𝐶 𝑘
                       𝑡
                           2                               ∆𝑝 𝑘
                                                                     𝑡
                                                                         2            𝐷𝑘𝑡 𝑙 =
                                                                                                          𝐷 𝑘 𝑙 − 256 ,                            𝑖𝑓𝑑 𝑘 𝑙 ≥ 128
                       .          =        𝑯 .                       .
                       .                                             .            𝑡
                       .                                             .           𝐷 𝑘 𝑙 are the differences between the values
            ∆𝐶 𝑘
                   𝑡
                           𝐿(𝑡)                           ∆𝑝 𝑘
                                                                 𝑡
                                                                         𝐿(𝑡)   consistent with the corresponding          𝑐 𝑘 𝑡 𝑙 and
                                                                                 𝐶 𝑘 𝑡 𝑙 . Then, considering 𝐷 𝑘 𝑡 𝑙 as an estimate of
                                                                                      𝑡
Where H is a 𝐿(𝑡) × 𝐿(𝑡) Hadamard matrix made up                                ∆𝐶 𝑘 𝑙 , modify the pixel values of each group as
of +1 or -1. Since only the addition and subtraction                            follows:
are involved in the Hadamard transform                                                   𝑟𝑘 𝑡 1     𝑟𝑘 𝑡 1              𝐷𝑘𝑡 1
                                                                                            𝑡                      𝑡                                          𝑡
 ∆𝐶 𝑘 𝑡 1                         ∆𝑝 𝑘 𝑡 1                                             𝑟𝑘           2         𝑟𝑘           2               ′
                                                                                                                                                      𝐷𝑘              2
                                                                                                .                      .               𝑯                          .
                                                                                                        =                        +             .
 ∆𝐶 𝑘 𝑡 2             ∆𝑞 𝑘 𝑡 2                                                                  .                      .              𝐿(𝑡)                        .
      .        ≡ 𝑯 .        .                                                                   .                      .                                          .
      .                     .                                                          𝑟𝑘 𝑡         𝐿         𝑟𝑘 𝑡         𝐿                         𝐷𝑘
                                                                                                                                                          𝑡
                                                                                                                                                                      𝐿(𝑡)
      .                     .
    𝑡                    𝑡
∆𝐶 𝑘 𝐿(𝑡)            ∆𝑞 𝑘 𝐿(𝑡)                                                  And enforce the modified pixel values into [0,255]
                           𝑟𝑘 𝑡 1                                               as follows:
                                                                                                                       𝑡
                                      𝑟𝑘
                                           𝑡
                                                   2                                         0,                    𝑖𝑓𝑟𝑘 1 < 0
                           − 𝑯.                .             𝑚𝑜𝑑 256              𝑟𝑘 𝑡 𝑙 =              𝑟𝑘 𝑡 1 ,                     𝑖𝑓 0 ≤ 𝑟𝑘 𝑡 1 ≤ 255
                                               .
                                                                                                        255 ,                                      𝑖𝑓𝑟𝑘 𝑡 1 > 255
                                               .
                                    𝑟𝑘 𝑡           𝐿(𝑡)                         3)       Calculate the average energy of difference
                                                                                due to the modification as follows:
That means the transform of errors in the plain
domain is equivalent to the transform of errors in the                                                          𝐾 (𝑡)          𝐿 (𝑡)   𝑡                                     2
encrypted domain with the modular arithmetic.
                                                                                                        𝑇
                                                                                                        𝑡=𝜏     𝑘=1            𝑙=1 𝑟 𝑘         𝑙 − 𝑟𝑘 𝑡 𝑙
                                                                                        𝐷 =                                      𝑇
Denoting                                                                                                                        𝑡=𝜏 3𝑁         4𝑡

                       𝐶𝑘𝑡 1                              𝑟𝑘 𝑡 1                          If D is not less than a given threshold of
                                                                                                         𝑡
                     𝐶𝑘𝑡 2                               𝑟𝑘 𝑡 2                 0.10, for each pixel 𝑟𝑘 𝑙 , after putting it back to
                         .                                   .                  the position in the image and regarding the average
                                   = 𝑯.                                         value of its four neighbor pixels as its new value
                         .                                   .
                         .                                   .                   𝑟𝑘 𝑡 𝑙 , go to step 1. Otherwise, terminate the
                   𝐶 𝑘 𝑡 𝐿(𝑡)                          𝑟𝑘 𝑡 𝐿(𝑡)                iteration, and output the image as a final
                                                                                reconstructed result.
We have
               𝑡        𝑡       𝑡                                                         In the iterative procedure, while the
        ∆𝐶 𝑘 𝑙 ≡ 𝐶 𝑘 𝑙 − 𝐶 𝑘 𝑙 𝑚𝑜𝑑 256
                                                                                decrypted pixels 𝑝 𝑇 𝑖, 𝑗 are used to give an initial
With the bitstreams 𝐵𝑆 (𝑡) (𝜏 ≤ 𝑡 ≤ 𝑇) , the values
                                                                                estimation of other pixels, the values of 𝑐 𝑘 𝑡 𝑙 in
of    𝐶 𝑘 𝑡 𝑙 can be retrived, which provide the
                    𝑡                                                           bitstreams 𝐵𝑆 (𝑡) provide more detailed information
information of 𝐶 𝑘 𝑙 . Therefore, the receiver may                              to produce the final reconstructed result with
use an iterative procedure to progressively improve                                                                                𝑡
                                                                                satisfactory quality. In step 2, by estimating ∆𝐶 𝑘 𝑙
the quality of the reconstructed image by updating                                                  𝑡
                                                                                according to 𝑐 𝑘 𝑙 , the pixel values are modified
the pixel values according to 𝐶 𝑘 𝑡 𝑙 . The detailed
                                                                                to lower the reconstruction errors. If the image is
procedure is as follows.
                                                                                uneven and 𝐿(𝑡)is big, the absolute value of actual
     1) For                 each              group
                 𝑡    𝑡           𝑡  (𝑡)                                        ∆𝐶 𝑘 𝑡 𝑙 may be more than 128 due to error
             𝑟𝑘 1 , 𝑟𝑘 2 … … . 𝑟𝑘   𝐿    , calculate                                                                    𝑡
              𝑡           𝑡                                                     accumulation in a group, so that 𝐷 𝑘 𝑙 maybe not
            𝑟𝑘 𝑙 and 𝐶 𝑘 𝑙 .
                                                                                close to      ∆𝐶 𝑘 𝑡 𝑙 . To avoid this case, we let
                                                                                  (𝑡)
                                                                                 𝐿 decrease with a increasing t since the spatial
    2) Calculate                                                                correlation in a subimage with lower resolution is
                                                                                weaker. For instance,             𝐿(1) = 24, 𝐿(2) = 8,
                                                                                  (3)
        𝐷 𝑘 𝑡 𝑙 = 𝑚𝑜𝑑 𝑐 𝑘 𝑡 𝑙 . ∆(𝑡) + ∆(𝑡) 2                                    𝐿 = 4 for T=3.
                       − 𝐶 𝑘 𝑡 𝑙 .256



                                                                                                                                                      447 | P a g e
Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN:
           2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450




Fig (a)                        fig (b)                   fig (c)               fig (d)                   fig (e)

                                   Fig (2) decompressed and decoded images


D. OVERALL DIAGRAM


                                                                       Encrypted
             Take                          Image                                                     Image
                                                                         Image
          Input Image                    Encryption                                              Reconstruction
                                                                       Encoding

                                              Fig (2) block diagram

II.    PROPOSED SYSTEM ALGORITHM                             IV.      ADVANTAGES
A. SCALABLE CODING SCHEME                                        The subimage is decrypted to produce an
         In the proposed scheme, a series of                      approximate image; the quantized data of
pseudorandom numbers derived from a secret key                    Hadamard coefficients can provide more
are used to encrypt the original pixel values. After              detailed      information       for     image
decomposing the encrypted data into a subimage                    reconstruction.
and several data sets with a multiple-resolution                 Bitstreams are generated with a multiple-
construction, an encoder quantizes the subimage and               resolution construction, the principal content
the Hadamard coefficients of each data set to                     with higher resolution can be obtained when
effectively reduce the data amount. Then, the                     more bitstreams are received.
quantized subimage and coefficients are regarded as
a set of bit streams. When having the encoded bit          V.       TABLES
streams and the secret key, a decoder can first obtain      A. COMPRESSION RATIO
an approximate image by decrypting the quantized
subimage and then reconstructing the detailed
content using the quantized coefficients with the aid
of spatial correlation in natural images. Because of
the hierarchical coding mechanism, the principal
original content with higher resolution can be
reconstructed when more bit streams are received.

III.      FUTURE ENHANCEMENT
         In Oder to reduce the size of the
compressed image we can use block Truncation
Coding (BTC) for compression; Block Truncation
Code (BTC) is digital technique in image processing
using which images can be coded efficiently. BTC
has played an important role
         in the sense that many coding techniques
have been developed based on it. its main attraction
being its simple underlying concepts and ease of                   B. COMPRESSION RATIO GRAPH
implementation.


                                                                                                  448 | P a g e
Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN:
           2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450

                                                         Encrypted Images”. IEEE transactions on image
                                                         processing, vol. 21, no. 6, June 2012

                                                           [2]    Z. Erkin, A. Piva, S. Katzenbeisser, R. L.
                                                                  Lagendijk, J. Shokrollahi, G. Neven, and
                                                                  M. Barni, “Protection and retrieval of
                                                                  encrypted multimedia content: When
                                                                  cryptography meets signal processing,”
                                                                  EURASIP J. Inf. Security, vol. 2007, pp.
                                                                  1–20, Jan. 2007.
                                                           [3]    T. Bianchi, A. Piva, and M. Barni, “On the
                                                                  implementation of the discrete Fourier
                                                                  transform in the encrypted domain,” IEEE
                                                                  Trans. Inf. Forensics Security, vol. 4, no. 1,
                                                                  pp. 86–97, Mar. 2009.
                                                           [4]    J. R. Troncoso-Pastoriza and F. Pérez-
C. PERFORMANCE COMPERISION OF                                     González, “Secure adaptive filtering,”
   SEVERAL COMPRESSION MERTHODS                                   IEEE Trans. Inf. Forensics Security, vol. 6,
                                                                  no. 2, pp. 469–485, Jun. 2011.
                                                           [5]    T. Bianchi, A. Piva, and M. Barni,
                                                                  “Composite signal representation for fast
                                                                  and storage-efficient processing of
                                                                  encrypted signals,” IEEE Trans. Inf.
                                                                  Forensics Security, vol. 5, no. 1, pp. 180–
                                                                  187, Mar. 2010.
                                                           [6]    S. Lian, Z. Liu, Z. Ren, and H. Wang,
                                                                  “Commutative          encryption          and
                                                                  watermarking in video compression,” IEEE
                                                                  Trans. Circuits Syst. Video Technol., vol.
                                                                  17, no. 6, pp. 774–778, Jun. 2007.
                                                           [7]    M. Cancellaro, F. Battisti, M. Carli, G.
                                                                  Boato, F. G. B. Natale, and A. Neri, “A
                                                                  commutative digital image watermarking
                                                                  and encryption method in the tree
                                                                  structured Haar transform domain,” Signal
                                                                  Process.Image Commun., vol. 26, no. 1,
                                                                  pp. 1–12, Jan. 2011.
VI.     CONCLUSION                                         [8]    N. Memon and P. W. Wong, “A buyer-
         This paper has proposed a novel scheme of                seller watermarking protocol,”IEEE Trans.
scalable coding for encrypted images. The original                Image Process., vol. 10, no. 4, pp. 643–
image is encrypted by a modulo-256 addition with                  649, Apr. 2001.
pseudorandom numbers, and the encoded bitstreams           [9]    M. Kuribayashi and H. Tanaka,
are made up of a quantized encrypted subimage and                 “Fingerprinting protocol for images based
the quantized remainders of Hadamard coefficients.                on additive homomorphic property,” IEEE
At the receiver side, while the subimage is                       Trans. Image Process., vol. 14, no. 12, pp.
decrypted to produce an approximate image, the                    2129–2139, Dec. 2005.
quantized data of Hadamard coefficients can                [10]   M. Johnson, P. Ishwar, V. M. Prabhakaran,
provide more detailed information for image                       D. Schonberg, and K. Ramchandran, “On
reconstruction. Since the bitstreams are generated                compressing encrypted data,” IEEE Trans.
with a multiple-resolution construction, the principal            Signal Process., vol. 52, no. 10, pp. 2992–
content with higher resolution can be obtained when               3006, Oct. 2004.
more bitstreams are received.                              [11]   D. Schonberg, S. C. Draper, and K.
                                                                  Ramchandran, “On blind compression of
REFERENCES                                                        encrypted correlated data approaching the
[1]Xinpeng Zhang, Member, IEEE, Guorui Feng,                      source entropy rate,” in Proc. 43rd Annu.
                                                                  Allerton Conf., Allerton, IL, 2005.
YanliRen, and ZhenxingQian.” Scalable Coding of            [12]   R. Lazzeretti and M. Barni, “Lossless
                                                                  compression of encrypted greylevel and




                                                                                                 449 | P a g e
Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN:
         2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450

      color images,” in Proc. 16th EUSIPCO,
      Lausanne, Switzerland, Aug. 2008 .
[13] W. Liu, W. Zeng, L. Dong, and Q. Yao,
      “Efficient compression of encrypted
      grayscale images,” IEEE Trans. Signal
      Process., vol. 19, no. 4,pp. 1097–1102,
      Apr. 2010.
[14] D. Schonberg, S. C. Draper, C. Yeo, and K.
      Ramchandran, “Toward compression of
      encrypted images and video sequences,”
      IEEE Trans. Inf. Forensics Security, vol. 3,
      no. 4, pp. 749–762, Dec. 2008.
[15] A. Kumar and A. Makur, “Lossy
      compression of encrypted image by
      compressing sensing technique,” in Proc.
      IEEE TENCON, 2009, pp. 1–6
.[16] X. Zhang, “Lossy compression and
      iterative reconstruction for encrypted
      image,” IEEE Trans. Inf. Forensics
      Security, vol. 6, no. 1, pp. 53–58, Mar.
      2011.
[17] A. Bilgin, P. J. Sementilli, F. Sheng, and
      M. W. Marcellin, “Scalable image coding
      using        reversible      integerwavelet
      transforms,” IEEE Trans.Image Process.,
      vol. 9, no. 11, pp. 1972–1977, Nov. 2000.
[18] D. Taubman, “High performance scalable
      image compression with EBCOT,” IEEE
      Trans. Image Process., vol. 9, no. 7, pp.
      1158–1170, Jul. 2000.




                                                                             450 | P a g e

More Related Content

What's hot

IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
Authenticated Encryption Decryption Scheme
Authenticated Encryption Decryption SchemeAuthenticated Encryption Decryption Scheme
Authenticated Encryption Decryption SchemeHardik Manocha
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyIJCERT
 
High-Level Synthesis with GAUT
High-Level Synthesis with GAUTHigh-Level Synthesis with GAUT
High-Level Synthesis with GAUTAdaCore
 
The Goal and The Journey - Turning back on one year of C++14 Migration
The Goal and The Journey - Turning back on one year of C++14 MigrationThe Goal and The Journey - Turning back on one year of C++14 Migration
The Goal and The Journey - Turning back on one year of C++14 MigrationJoel Falcou
 
20110319 parameterized algorithms_fomin_lecture01-02
20110319 parameterized algorithms_fomin_lecture01-0220110319 parameterized algorithms_fomin_lecture01-02
20110319 parameterized algorithms_fomin_lecture01-02Computer Science Club
 
Improved security system using steganography and elliptic curve crypto...
Improved  security  system using  steganography  and  elliptic  curve  crypto...Improved  security  system using  steganography  and  elliptic  curve  crypto...
Improved security system using steganography and elliptic curve crypto...atanuanwesha
 
Survey ecc 09june12
Survey ecc 09june12Survey ecc 09june12
Survey ecc 09june12IJASCSE
 
Algebraic methods for design QC-LDPC codes
Algebraic methods for design QC-LDPC codesAlgebraic methods for design QC-LDPC codes
Algebraic methods for design QC-LDPC codesUsatyuk Vasiliy
 
Energy-Efficient LDPC Decoder using DVFS for binary sources
Energy-Efficient LDPC Decoder using DVFS for binary sourcesEnergy-Efficient LDPC Decoder using DVFS for binary sources
Energy-Efficient LDPC Decoder using DVFS for binary sourcesIDES Editor
 
Survey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsSurvey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsEditor Jacotech
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...ijceronline
 

What's hot (16)

IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
International Journal of Engineering Inventions (IJEI)
International Journal of Engineering Inventions (IJEI)International Journal of Engineering Inventions (IJEI)
International Journal of Engineering Inventions (IJEI)
 
Authenticated Encryption Decryption Scheme
Authenticated Encryption Decryption SchemeAuthenticated Encryption Decryption Scheme
Authenticated Encryption Decryption Scheme
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
High-Level Synthesis with GAUT
High-Level Synthesis with GAUTHigh-Level Synthesis with GAUT
High-Level Synthesis with GAUT
 
The Goal and The Journey - Turning back on one year of C++14 Migration
The Goal and The Journey - Turning back on one year of C++14 MigrationThe Goal and The Journey - Turning back on one year of C++14 Migration
The Goal and The Journey - Turning back on one year of C++14 Migration
 
20110319 parameterized algorithms_fomin_lecture01-02
20110319 parameterized algorithms_fomin_lecture01-0220110319 parameterized algorithms_fomin_lecture01-02
20110319 parameterized algorithms_fomin_lecture01-02
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
Improved security system using steganography and elliptic curve crypto...
Improved  security  system using  steganography  and  elliptic  curve  crypto...Improved  security  system using  steganography  and  elliptic  curve  crypto...
Improved security system using steganography and elliptic curve crypto...
 
Elliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio
Elliptic curvecryptography Shane Almeida Saqib Awan Dan PalacioElliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio
Elliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio
 
Survey ecc 09june12
Survey ecc 09june12Survey ecc 09june12
Survey ecc 09june12
 
Algebraic methods for design QC-LDPC codes
Algebraic methods for design QC-LDPC codesAlgebraic methods for design QC-LDPC codes
Algebraic methods for design QC-LDPC codes
 
Energy-Efficient LDPC Decoder using DVFS for binary sources
Energy-Efficient LDPC Decoder using DVFS for binary sourcesEnergy-Efficient LDPC Decoder using DVFS for binary sources
Energy-Efficient LDPC Decoder using DVFS for binary sources
 
Survey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsSurvey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithms
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 

Viewers also liked

Viewers also liked (20)

Dk35615621
Dk35615621Dk35615621
Dk35615621
 
Cc32497503
Cc32497503Cc32497503
Cc32497503
 
Jp3417421749
Jp3417421749Jp3417421749
Jp3417421749
 
Da33612620
Da33612620Da33612620
Da33612620
 
De33635641
De33635641De33635641
De33635641
 
Cx33596601
Cx33596601Cx33596601
Cx33596601
 
Df33642645
Df33642645Df33642645
Df33642645
 
Bv35420424
Bv35420424Bv35420424
Bv35420424
 
Cz35565572
Cz35565572Cz35565572
Cz35565572
 
Co35503507
Co35503507Co35503507
Co35503507
 
Cm35495498
Cm35495498Cm35495498
Cm35495498
 
Cb35446450
Cb35446450Cb35446450
Cb35446450
 
Dg35596600
Dg35596600Dg35596600
Dg35596600
 
Showcar
ShowcarShowcar
Showcar
 
Home office
Home officeHome office
Home office
 
Comunicação verbal
Comunicação verbalComunicação verbal
Comunicação verbal
 
Escuela normal superior del distrito de barranquilla video #5
Escuela normal superior del distrito de barranquilla video #5Escuela normal superior del distrito de barranquilla video #5
Escuela normal superior del distrito de barranquilla video #5
 
Noches de Mar y Tierra
Noches de Mar y TierraNoches de Mar y Tierra
Noches de Mar y Tierra
 
Dados sobre as carnes ovina e caprina no mundo
Dados sobre as carnes ovina e caprina no mundoDados sobre as carnes ovina e caprina no mundo
Dados sobre as carnes ovina e caprina no mundo
 
El area de ciencias sociales en el curriculum
El area de ciencias sociales en el curriculumEl area de ciencias sociales en el curriculum
El area de ciencias sociales en el curriculum
 

Similar to Bt32444450

Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...Madhumita Tamhane
 
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...IDES Editor
 
Digital Watermarking through Embedding of Encrypted and Arithmetically Compre...
Digital Watermarking through Embedding of Encrypted and Arithmetically Compre...Digital Watermarking through Embedding of Encrypted and Arithmetically Compre...
Digital Watermarking through Embedding of Encrypted and Arithmetically Compre...IJNSA Journal
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
MATHEON Center Days: Index determination and structural analysis using Algori...
MATHEON Center Days: Index determination and structural analysis using Algori...MATHEON Center Days: Index determination and structural analysis using Algori...
MATHEON Center Days: Index determination and structural analysis using Algori...Dagmar Monett
 
Reed Soloman and convolution codes
Reed Soloman and convolution codesReed Soloman and convolution codes
Reed Soloman and convolution codesShailesh Tanwar
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyIOSR Journals
 
On Fixed Point error analysis of FFT algorithm
On Fixed Point error analysis of FFT algorithmOn Fixed Point error analysis of FFT algorithm
On Fixed Point error analysis of FFT algorithmIDES Editor
 
Index Determination in DAEs using the Library indexdet and the ADOL-C Package...
Index Determination in DAEs using the Library indexdet and the ADOL-C Package...Index Determination in DAEs using the Library indexdet and the ADOL-C Package...
Index Determination in DAEs using the Library indexdet and the ADOL-C Package...Dagmar Monett
 
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...준식 최
 
Forward secure asynchronous messaging from puncturable encryption
Forward secure asynchronous messaging from puncturable encryptionForward secure asynchronous messaging from puncturable encryption
Forward secure asynchronous messaging from puncturable encryptionNational Chengchi University
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherkarthik kedarisetti
 

Similar to Bt32444450 (20)

Bt32444450
Bt32444450Bt32444450
Bt32444450
 
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...
 
G029037043
G029037043G029037043
G029037043
 
MSc Presentation
MSc PresentationMSc Presentation
MSc Presentation
 
Error Control coding
Error Control codingError Control coding
Error Control coding
 
Analysis of a Modified RC4
Analysis of a Modified RC4 Analysis of a Modified RC4
Analysis of a Modified RC4
 
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...
 
Digital Watermarking through Embedding of Encrypted and Arithmetically Compre...
Digital Watermarking through Embedding of Encrypted and Arithmetically Compre...Digital Watermarking through Embedding of Encrypted and Arithmetically Compre...
Digital Watermarking through Embedding of Encrypted and Arithmetically Compre...
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
H0545156
H0545156H0545156
H0545156
 
MATHEON Center Days: Index determination and structural analysis using Algori...
MATHEON Center Days: Index determination and structural analysis using Algori...MATHEON Center Days: Index determination and structural analysis using Algori...
MATHEON Center Days: Index determination and structural analysis using Algori...
 
LDPC_CODES.ppt
LDPC_CODES.pptLDPC_CODES.ppt
LDPC_CODES.ppt
 
Reed Soloman and convolution codes
Reed Soloman and convolution codesReed Soloman and convolution codes
Reed Soloman and convolution codes
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve Cryptography
 
On Fixed Point error analysis of FFT algorithm
On Fixed Point error analysis of FFT algorithmOn Fixed Point error analysis of FFT algorithm
On Fixed Point error analysis of FFT algorithm
 
Index Determination in DAEs using the Library indexdet and the ADOL-C Package...
Index Determination in DAEs using the Library indexdet and the ADOL-C Package...Index Determination in DAEs using the Library indexdet and the ADOL-C Package...
Index Determination in DAEs using the Library indexdet and the ADOL-C Package...
 
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...
 
Fd25951958
Fd25951958Fd25951958
Fd25951958
 
Forward secure asynchronous messaging from puncturable encryption
Forward secure asynchronous messaging from puncturable encryptionForward secure asynchronous messaging from puncturable encryption
Forward secure asynchronous messaging from puncturable encryption
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipher
 

Recently uploaded

Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 

Recently uploaded (20)

Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 

Bt32444450

  • 1. Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450 High Resolution Image Encryption & Reconstruction Using Scalable Codes Akash Raj Department Of Ece, M.E Embedded System, Sathyabama University, Chennai-119, Tamil Nadu, India ABSTRACT This paper proposes a novel scheme of scalable coding for encrypted gray images. Therefore, the bit amount of the original image is Although there have been a lot of works on 8N. The content owner generates a pseudorandom scalable coding of unencrypted images/videos the bit sequence with a length of 8N. Here, we assume scalable coding of encrypted data has not been the content owner and the decoder has the same reported. In the encryption phase of the pseudorandom number generator (PRNG) and a proposed scheme, the pixel values are completely shared secret key used as the seed of the PRNG. concealed so that an attacker cannot obtain any Then, the content owner divides the pseudorandom statistical information of an original image. bit sequence into N pieces, each of which containing Then, the encrypted data are decomposed into 8 bits, and converts each piece as an integer number several parts, and each part is compressed as a within [0, 255]. An encrypted image is produced by bit stream. At the receiver side with the a one-by-one addition modulo 256 as follows: cryptographic key, the principal content with higher resolution can be reconstructed when g 0  i, j   mod  p i, j   e i, j ,256, more bit streams are received. 1  i  N1,1  i  N 2 Keywords- Bitstreams,Cryptography,Downsampling, Hadamard Where p i, j  represents the gray values of pixels transform, Imagecompression ,Image encryption,QuantizationScalable coding. at positions i, j ,   e i, j   represents the pseudorandom numbers within [0, 255] generated by the PRNG, and g i , j  represents the I. INTRODUCTION 0  In recent years, encrypted signal processing has attracted considerable research interests. The encrypted pixel values. Clearly, the encrypted pixel discrete Fourier transform and adaptive filtering can values g 0  i, j  are pseudorandom numbers since be implemented in the encrypted domain based on e i, j  values are pseudorandom numbers. It is well the holomorphic properties of a cryptosystem, and a composite signal representation method can be used known that there is no probability polynomial time to reduce the size of encrypted data and computation (PPT) algorithm to distinguish a pseudorandom complexity. In joint encryption and data hiding, a number sequence and a random number sequence part of significant data of a plain signal is encrypted until now. Therefore, any PPT adversary cannot for content protection, and the remaining data are distinguish an encrypted pixel sequence and a used to carry buyer–seller protocols, the fingerprint random number sequence. That is to say, the image data are embedded into an encrypted version of encryption algorithm that we have proposed is digital multimedia to ensure that the seller cannot semantically secure against any PPT adversary. know the buyer’s watermarked version while the buyer cannot obtain the original product. A number of works on compressing encrypted images have B. ENCRYPTED IMAGE ENCODING been also presented. When a sender encrypts an Although an encoder does not know the original image for privacy protection, a channel secret key and the original content, he can still provider without the knowledge of a cryptographic compress the encrypted data as a set of bitstreams. key and original content may tend to reduce the data The detailed encoding procedure is as follows. First, amount due to the limited channel resource the encoder decomposes the encrypted image into a series of subimages and data sets with a multiple- A. IMAGE ENCRYPTION resolution construction. The subimage at the The original image is in an uncompressed t  1th level G  t  1 is generated by format and that the pixel values are within [0, 255], downsampling the subimage at the t th level as and denote the numbers of rows and columns as N1 and N2 and the pixel number as (N=N1 X N2). follows: 444 | P a g e
  • 2. Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450 g t 1 i , j   g (t ) 2i ,2 j  , Where H is a L(t) x L(t) Hadamard matrix made up of +1 or -1. That implies the matrix H meets t  0,1, , T  1 H’*H = H*H’ = L(t) * I (0) Where H(t ) is a transpose of H,I is an L (t) x L (t) Where G just the encrypted image and T is is the identity matrix, and L (t) must be a multiple of 4. number of decomposition levels. In addition, the For each coefficient C k l  , calculate ( t 1) (t) encrypted pixels that belongs to G but do not belong to form data set Q  t 1 as follows: C k(t ) l      mod C k( t ) l ,256   Q t 1   g i, j  mod i,2 1or mod( j,2)  1 , (t )   256 / M (t )   t  0,1,T  1. 1  k  K ,1  k  l  L (t ) (t ) (t) ( t 1) Where   That means each G is decomposed into G ( t 1) ( t 1) and Q , and the data amount of Q is three M( t )  round M / L( t ) ( t 1) and round (.) finds the nearest integer. The times of that of G . After the multiple-level (t) decomposition, the encrypted image is reorganized remainder of C k (l) modulo 256 is quantized as as G (T ) , Q T  , Q T 1 ,  and Q ( t ) (t) integer C k (l) , L (t), and the quantization steps are T  approximately proportional to square roots of L (t). For the subimage G , the encoder quantizes each value using a step Δ as follows: (t) Then, C k (l) at different levels are converted into  g (T ) i, j  bitstreams, which are denoted as BS (t). Since bi, j     0  C (kt ) (l)  M ( t )  1    (t) Where the operator  takes an integer toward and the number of C k (l) at the th level is 3N/4t minus infinity and the bit amount of BS(t) is   256 / M 3  N  log 2 M ( t ) N(t)  , t  1,2,  , T Here, M is an integer shared by the encoder and the 4t decoder, and its value will be discussed later. Clearly The encoder transmits the bitstreams with 0  b(i, j)  M  1  an order of BG , BS , BS (T ) ( T 1) ,  , BS . . If (1)  Then, the data of b (i,j) are converted into a the channel bandwidth is limited, the latter bitstream, which is denoted as BG. The bit amount bitstreams may be abandoned. A higher resolution of BG is image can be reconstructed when more bitstreams N are obtained at the receiver side. Here, the total N BG  . log 2 M. 4T compression ratio R C , which is a ratio between the For each data set Q t  1,2,  T  the encoder (t) amount of the encoded data and the encrypted image data, is permutes and divides encrypted pixels in it into K(t) groups, each of which containing L(t) pixels K (t)  x L( t )  3N / 4 t . In this way, the L (t) pixels RC  N BG  1 T (t ) log 2 M 3 T log 2 M (t )  N  8  4t  8   4t in the same group scatter in the entire image. The 8 N 8 N t 1 t 1 permutation way is shared by the encoder and the decoder, and the values of L (t) will be discussed later. Denote the encrypted pixels of the Kth group In the figure below, fig (a) is the original image, fig as q k 1, q k 2 ,  , q k L 1  k  K t  , (t) (t) (t)   (t) (b) is encrypted image of size 512x512.after and perform the Hadamard transform in each group as follows: encryption I compressed the imge .i.e fig (c) is 256x256 size image. Fig (d) is 128x128, fig (e) is  C (kt ) (1)   q (kt ) (1)   C ( t ) (2)   q ( t ) (2)  64x64 size image.  k   H k           C (kt ) L t    q (kt ) L t       445 | P a g e
  • 3. Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450 Fig (a) fig (b) fig (c) fig (d) fig (e) Fig (1) Encrypted and Compressed Images Denote the interpolated pixel values of the Kth group at the tth level as C. IMAGE RECONSTRUCTION With the bitstreams and the secret key, a receiver can reconstruct the principal content of the original image, and the resolution of the reconstructed image is dependent on the number of received bitstreams. While BG provides the rough information of the original content, 𝐵𝑆 (𝑡) can be used to reconstruct the detailed content with an 𝑟𝑘 𝑡 1 , 𝑟𝑘 𝑡 2 … … . 𝑟𝑘 𝑡 𝐿(𝑡) 1 ≤ 𝑘≤ 𝐾 ,𝜏 𝑡 iteratively updating procedure. The image ≤ 𝑡≤ 𝑇 reconstruction procedure is as follows. and their corresponding original pixel values as When having the bitstream BG, the decoder may 𝑝𝑘𝑡 1 , 𝑝𝑘𝑡 2 … … . 𝑝𝑘𝑡 𝐿(𝑡) . The errors of obtain the values of 𝑏(𝑖, 𝑗) and decrypts them as a subimage, i.e., interpolated values are 𝑇 𝑝 𝑖, 𝑗 = 𝑚𝑜𝑑 𝑏 𝑖, 𝑗 . ∆ − 𝑒 2 𝑇 . 𝑖. 2 𝑇 . 𝑗 . 256 𝑡 𝑡 𝑡 ∆ ∆𝑝 𝑘 𝑙 = 𝑝𝑘 𝑙 − 𝑟𝑘 𝑙 , + , 1 ≤ 2 𝑁1 𝑁2 𝑙 ≤ 𝐿(𝑡) , 1 ≤ 𝑘 ≤ 𝐾 (𝑡) , 𝜏 ≤ 𝑡 ≤ 𝑇 . 1 ≤ 𝑖≤ 𝑇 , 1 ≤ 𝑗≤ 𝑇 2 2 Define the encrypted values of 𝑟𝑘 𝑡 𝑙 as Where 𝑒 2 𝑇 . 𝑖. 2 𝑇 . 𝑗 are derived from the secret 𝑟𝑘 𝑡 𝑡 𝑙 = 𝑚𝑜𝑑 𝑟𝑘 𝑙 + 𝑒 𝑘 𝑙 , 256 , 𝑡 key.If the bitstreams𝐵𝑆 (𝑡) (𝜏 ≤ 𝑡 ≤ 𝑇) are also 1 ≤ 𝑙 ≤ 𝐿(𝑡) , 1 ≤ 𝑘 ≤ 𝐾 (𝑡) , 𝜏 ≤ 𝑡 ≤ 𝑇 . received, an image with a size of 𝑁1 /2(𝜏−1) × 𝑁2 /2(𝜏−1) will be reconstructed. First, upsample the 𝑡 Where 𝑒 𝑘 𝑙 are pseudorandom numbers derived subimage 𝑝 𝑇 𝑖, 𝑗 by factor 2(𝑇−𝜏+1) to yield an 𝑁1 /2(𝜏−1) × 𝑁2 /2(𝜏−1) image as follows: from the secret key and corresponding to 𝑟𝑘 𝑡 𝑙 . Then 𝑇−𝜏+1 𝑇−𝜏+1 𝑟 2 . 𝑖 .2 . 𝑗 = 𝑝 𝑇 𝑖, 𝑗 , 𝑁1 𝑁2 ∆𝑝 𝑘 𝑡 𝑙 ≡ 𝑞 𝑘 𝑡 𝑙 − 𝑟𝑘 𝑡 𝑙 𝑚𝑜𝑑 256. 1 ≤ 𝑖≤ 𝑇 , 1 ≤ 𝑗≤ 𝑇 2 2 We also define and estimate the values of other pixels according to the pixel values using a bilinear interpolation method. 446 | P a g e
  • 4. Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450 ∆𝐶 𝑘 𝑡 1 ∆𝑝 𝑘 𝑡 1 𝐷𝑘 𝑙 , 𝑖𝑓𝑑 𝑘 𝑙 < 128 ∆𝐶 𝑘 𝑡 2 ∆𝑝 𝑘 𝑡 2 𝐷𝑘𝑡 𝑙 = 𝐷 𝑘 𝑙 − 256 , 𝑖𝑓𝑑 𝑘 𝑙 ≥ 128 . = 𝑯 . . . . 𝑡 . . 𝐷 𝑘 𝑙 are the differences between the values ∆𝐶 𝑘 𝑡 𝐿(𝑡) ∆𝑝 𝑘 𝑡 𝐿(𝑡) consistent with the corresponding 𝑐 𝑘 𝑡 𝑙 and 𝐶 𝑘 𝑡 𝑙 . Then, considering 𝐷 𝑘 𝑡 𝑙 as an estimate of 𝑡 Where H is a 𝐿(𝑡) × 𝐿(𝑡) Hadamard matrix made up ∆𝐶 𝑘 𝑙 , modify the pixel values of each group as of +1 or -1. Since only the addition and subtraction follows: are involved in the Hadamard transform 𝑟𝑘 𝑡 1 𝑟𝑘 𝑡 1 𝐷𝑘𝑡 1 𝑡 𝑡 𝑡 ∆𝐶 𝑘 𝑡 1 ∆𝑝 𝑘 𝑡 1 𝑟𝑘 2 𝑟𝑘 2 ′ 𝐷𝑘 2 . . 𝑯 . = + . ∆𝐶 𝑘 𝑡 2 ∆𝑞 𝑘 𝑡 2 . . 𝐿(𝑡) . . ≡ 𝑯 . . . . . . . 𝑟𝑘 𝑡 𝐿 𝑟𝑘 𝑡 𝐿 𝐷𝑘 𝑡 𝐿(𝑡) . . 𝑡 𝑡 ∆𝐶 𝑘 𝐿(𝑡) ∆𝑞 𝑘 𝐿(𝑡) And enforce the modified pixel values into [0,255] 𝑟𝑘 𝑡 1 as follows: 𝑡 𝑟𝑘 𝑡 2 0, 𝑖𝑓𝑟𝑘 1 < 0 − 𝑯. . 𝑚𝑜𝑑 256 𝑟𝑘 𝑡 𝑙 = 𝑟𝑘 𝑡 1 , 𝑖𝑓 0 ≤ 𝑟𝑘 𝑡 1 ≤ 255 . 255 , 𝑖𝑓𝑟𝑘 𝑡 1 > 255 . 𝑟𝑘 𝑡 𝐿(𝑡) 3) Calculate the average energy of difference due to the modification as follows: That means the transform of errors in the plain domain is equivalent to the transform of errors in the 𝐾 (𝑡) 𝐿 (𝑡) 𝑡 2 encrypted domain with the modular arithmetic. 𝑇 𝑡=𝜏 𝑘=1 𝑙=1 𝑟 𝑘 𝑙 − 𝑟𝑘 𝑡 𝑙 𝐷 = 𝑇 Denoting 𝑡=𝜏 3𝑁 4𝑡 𝐶𝑘𝑡 1 𝑟𝑘 𝑡 1 If D is not less than a given threshold of 𝑡 𝐶𝑘𝑡 2 𝑟𝑘 𝑡 2 0.10, for each pixel 𝑟𝑘 𝑙 , after putting it back to . . the position in the image and regarding the average = 𝑯. value of its four neighbor pixels as its new value . . . . 𝑟𝑘 𝑡 𝑙 , go to step 1. Otherwise, terminate the 𝐶 𝑘 𝑡 𝐿(𝑡) 𝑟𝑘 𝑡 𝐿(𝑡) iteration, and output the image as a final reconstructed result. We have 𝑡 𝑡 𝑡 In the iterative procedure, while the ∆𝐶 𝑘 𝑙 ≡ 𝐶 𝑘 𝑙 − 𝐶 𝑘 𝑙 𝑚𝑜𝑑 256 decrypted pixels 𝑝 𝑇 𝑖, 𝑗 are used to give an initial With the bitstreams 𝐵𝑆 (𝑡) (𝜏 ≤ 𝑡 ≤ 𝑇) , the values estimation of other pixels, the values of 𝑐 𝑘 𝑡 𝑙 in of 𝐶 𝑘 𝑡 𝑙 can be retrived, which provide the 𝑡 bitstreams 𝐵𝑆 (𝑡) provide more detailed information information of 𝐶 𝑘 𝑙 . Therefore, the receiver may to produce the final reconstructed result with use an iterative procedure to progressively improve 𝑡 satisfactory quality. In step 2, by estimating ∆𝐶 𝑘 𝑙 the quality of the reconstructed image by updating 𝑡 according to 𝑐 𝑘 𝑙 , the pixel values are modified the pixel values according to 𝐶 𝑘 𝑡 𝑙 . The detailed to lower the reconstruction errors. If the image is procedure is as follows. uneven and 𝐿(𝑡)is big, the absolute value of actual 1) For each group 𝑡 𝑡 𝑡 (𝑡) ∆𝐶 𝑘 𝑡 𝑙 may be more than 128 due to error 𝑟𝑘 1 , 𝑟𝑘 2 … … . 𝑟𝑘 𝐿 , calculate 𝑡 𝑡 𝑡 accumulation in a group, so that 𝐷 𝑘 𝑙 maybe not 𝑟𝑘 𝑙 and 𝐶 𝑘 𝑙 . close to ∆𝐶 𝑘 𝑡 𝑙 . To avoid this case, we let (𝑡) 𝐿 decrease with a increasing t since the spatial 2) Calculate correlation in a subimage with lower resolution is weaker. For instance, 𝐿(1) = 24, 𝐿(2) = 8, (3) 𝐷 𝑘 𝑡 𝑙 = 𝑚𝑜𝑑 𝑐 𝑘 𝑡 𝑙 . ∆(𝑡) + ∆(𝑡) 2 𝐿 = 4 for T=3. − 𝐶 𝑘 𝑡 𝑙 .256 447 | P a g e
  • 5. Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450 Fig (a) fig (b) fig (c) fig (d) fig (e) Fig (2) decompressed and decoded images D. OVERALL DIAGRAM Encrypted Take Image Image Image Input Image Encryption Reconstruction Encoding Fig (2) block diagram II. PROPOSED SYSTEM ALGORITHM IV. ADVANTAGES A. SCALABLE CODING SCHEME  The subimage is decrypted to produce an In the proposed scheme, a series of approximate image; the quantized data of pseudorandom numbers derived from a secret key Hadamard coefficients can provide more are used to encrypt the original pixel values. After detailed information for image decomposing the encrypted data into a subimage reconstruction. and several data sets with a multiple-resolution  Bitstreams are generated with a multiple- construction, an encoder quantizes the subimage and resolution construction, the principal content the Hadamard coefficients of each data set to with higher resolution can be obtained when effectively reduce the data amount. Then, the more bitstreams are received. quantized subimage and coefficients are regarded as a set of bit streams. When having the encoded bit V. TABLES streams and the secret key, a decoder can first obtain A. COMPRESSION RATIO an approximate image by decrypting the quantized subimage and then reconstructing the detailed content using the quantized coefficients with the aid of spatial correlation in natural images. Because of the hierarchical coding mechanism, the principal original content with higher resolution can be reconstructed when more bit streams are received. III. FUTURE ENHANCEMENT In Oder to reduce the size of the compressed image we can use block Truncation Coding (BTC) for compression; Block Truncation Code (BTC) is digital technique in image processing using which images can be coded efficiently. BTC has played an important role in the sense that many coding techniques have been developed based on it. its main attraction being its simple underlying concepts and ease of B. COMPRESSION RATIO GRAPH implementation. 448 | P a g e
  • 6. Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450 Encrypted Images”. IEEE transactions on image processing, vol. 21, no. 6, June 2012 [2] Z. Erkin, A. Piva, S. Katzenbeisser, R. L. Lagendijk, J. Shokrollahi, G. Neven, and M. Barni, “Protection and retrieval of encrypted multimedia content: When cryptography meets signal processing,” EURASIP J. Inf. Security, vol. 2007, pp. 1–20, Jan. 2007. [3] T. Bianchi, A. Piva, and M. Barni, “On the implementation of the discrete Fourier transform in the encrypted domain,” IEEE Trans. Inf. Forensics Security, vol. 4, no. 1, pp. 86–97, Mar. 2009. [4] J. R. Troncoso-Pastoriza and F. Pérez- C. PERFORMANCE COMPERISION OF González, “Secure adaptive filtering,” SEVERAL COMPRESSION MERTHODS IEEE Trans. Inf. Forensics Security, vol. 6, no. 2, pp. 469–485, Jun. 2011. [5] T. Bianchi, A. Piva, and M. Barni, “Composite signal representation for fast and storage-efficient processing of encrypted signals,” IEEE Trans. Inf. Forensics Security, vol. 5, no. 1, pp. 180– 187, Mar. 2010. [6] S. Lian, Z. Liu, Z. Ren, and H. Wang, “Commutative encryption and watermarking in video compression,” IEEE Trans. Circuits Syst. Video Technol., vol. 17, no. 6, pp. 774–778, Jun. 2007. [7] M. Cancellaro, F. Battisti, M. Carli, G. Boato, F. G. B. Natale, and A. Neri, “A commutative digital image watermarking and encryption method in the tree structured Haar transform domain,” Signal Process.Image Commun., vol. 26, no. 1, pp. 1–12, Jan. 2011. VI. CONCLUSION [8] N. Memon and P. W. Wong, “A buyer- This paper has proposed a novel scheme of seller watermarking protocol,”IEEE Trans. scalable coding for encrypted images. The original Image Process., vol. 10, no. 4, pp. 643– image is encrypted by a modulo-256 addition with 649, Apr. 2001. pseudorandom numbers, and the encoded bitstreams [9] M. Kuribayashi and H. Tanaka, are made up of a quantized encrypted subimage and “Fingerprinting protocol for images based the quantized remainders of Hadamard coefficients. on additive homomorphic property,” IEEE At the receiver side, while the subimage is Trans. Image Process., vol. 14, no. 12, pp. decrypted to produce an approximate image, the 2129–2139, Dec. 2005. quantized data of Hadamard coefficients can [10] M. Johnson, P. Ishwar, V. M. Prabhakaran, provide more detailed information for image D. Schonberg, and K. Ramchandran, “On reconstruction. Since the bitstreams are generated compressing encrypted data,” IEEE Trans. with a multiple-resolution construction, the principal Signal Process., vol. 52, no. 10, pp. 2992– content with higher resolution can be obtained when 3006, Oct. 2004. more bitstreams are received. [11] D. Schonberg, S. C. Draper, and K. Ramchandran, “On blind compression of REFERENCES encrypted correlated data approaching the [1]Xinpeng Zhang, Member, IEEE, Guorui Feng, source entropy rate,” in Proc. 43rd Annu. Allerton Conf., Allerton, IL, 2005. YanliRen, and ZhenxingQian.” Scalable Coding of [12] R. Lazzeretti and M. Barni, “Lossless compression of encrypted greylevel and 449 | P a g e
  • 7. Akash Raj / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.comVol. 3, Issue 2, March -April 2013, pp.444-450 color images,” in Proc. 16th EUSIPCO, Lausanne, Switzerland, Aug. 2008 . [13] W. Liu, W. Zeng, L. Dong, and Q. Yao, “Efficient compression of encrypted grayscale images,” IEEE Trans. Signal Process., vol. 19, no. 4,pp. 1097–1102, Apr. 2010. [14] D. Schonberg, S. C. Draper, C. Yeo, and K. Ramchandran, “Toward compression of encrypted images and video sequences,” IEEE Trans. Inf. Forensics Security, vol. 3, no. 4, pp. 749–762, Dec. 2008. [15] A. Kumar and A. Makur, “Lossy compression of encrypted image by compressing sensing technique,” in Proc. IEEE TENCON, 2009, pp. 1–6 .[16] X. Zhang, “Lossy compression and iterative reconstruction for encrypted image,” IEEE Trans. Inf. Forensics Security, vol. 6, no. 1, pp. 53–58, Mar. 2011. [17] A. Bilgin, P. J. Sementilli, F. Sheng, and M. W. Marcellin, “Scalable image coding using reversible integerwavelet transforms,” IEEE Trans.Image Process., vol. 9, no. 11, pp. 1972–1977, Nov. 2000. [18] D. Taubman, “High performance scalable image compression with EBCOT,” IEEE Trans. Image Process., vol. 9, no. 7, pp. 1158–1170, Jul. 2000. 450 | P a g e