SlideShare a Scribd company logo
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2537
A Novel Key Distribution Scheme for a Visual Crypto System
Kalyan Das1, Aromita Sen2
1Department of Information Technology, St. Thomas College of Engineering and Technology, Kolkata.India
2Department of Computer Science and Engineering, St. Thomas College of Engineering and Technology Kolkata
---------------------------------------------------------------------***---------------------------------------------------------------------
Abstract - With the high speed advancement of Computer
network and internet, has hiked the chance of data snooped
during the time of transmission. In this issue, Cryptography
plays a vital role, which hides the actual information using
some secret key and thereby converts it into an alternative
equivalent multimedia file like image, video or audio in such a
way that only the intended recipient can retrieve back the
original data. Here in this paper, a novel secret sharing
technique has been suggested, which comprises of two main
parts. The first part for establishing shared secret key (one
time key), using asymmetric key cryptography and then
transmit the confidential data using that shared secret key,
ensuring the confidentiality and integrity. Here for the
encoding purpose Modulus Operation is used to increase the
difficulty for the inverse function.
Key Words: Visual Cryptography, Encryption, Decryption,
Key Distribution, Pixel, Data Security, Cryptanalysis
1. INTRODUCTION
Cryptography is a Greek word. It literally means hidden
writing it's the science and the art of making secret codes.
Encryption is the process oftakinga messagetransformingit
by replacing letters and changing it around until it looks like
something totally not like a message that nobody can read
you can send it to your destinationandthentheycandecrypt
it and get back the original data or the message that was
there. Until a few decades ago, the information wascollected
by an organization and stored on physical files. But now,
information storage become electronic and thus
implementation of their confidentiality, integrity and
availability become more different and challenging.
To deal with all those security issues, various image secret
sharing schemes have been developed which gave rise to
new technologies in the area of Image Cryptography
requiring less computation andlessstorage. Cryptography,a
word with Greek origin, means “secret writing”. It refers to
encryption and decryption of secret messages using secret
keys.
VCS is a cryptographic technique that allows for the
encryption of visual information such thatdecryptioncan be
performed using the human visual system. We can achieve
this by one of the following access structure schemes.
• (2, 2) Threshold VCS scheme-Thisisthesimplestthreshold
scheme that encrypts a secret message in two different
shares such that it reveals the secret image when they are
overlaid.
• (n, n) Threshold VCS scheme- In this scheme the secret
message is encrypted into n shares, such that when all of the
n shares are combined, it will reveal the secret message.
• (k, n) Threshold VCS scheme- This scheme encrypts the
secret image into n shares such that when any group of at
least k shares are overlaid the secret image will be revealed.
The question on key exchange was one of the first problems
addressed by a cryptographic protocol that was prior to the
invention of Public Key Cryptography. In case of Symmetric
Key Cryptography, the point is to agree on a key that two
parties can use for encryption, in such a way that the
eavesdropper cannot attain the key.
Our prime objective is to suggest a strong protected
transmission technique which ensures secure potential
message transmission, from one end to another over a local
area network, using image processing based cryptography
techniques.
1.1 Preliminaries
•Cryptography: Cryptography is the study and practice of
protecting information by data encoding and transformation
techniques. The primary goal of cryptography is to conceal
data to protect it against unauthorized third-party access by
applying encryption. The more theoretical or mathematical
effort is required for an unauthorized third party to recover
data, the stronger is the encryption.
•Encryption: In cryptography, encryption is the process of
transforming information (referred to as plaintext) using an
algorithm (called cipher) to make it unreadable to anyone
except those possessing special knowledge, usually referred
to as a key.
•Cipher: An encrypted message is known as cipher text.
•Decryption: Decryption is the inverse of encryption; the
process of taking cipher text (encrypted data) and a
cryptographic key, andproducingcleartext(theoriginalnon-
encrypted data)
•Symmetric Key Cryptography: It is also referred to by
another term like: Secret Key Cryptography. In this scheme,
only one key is used and the same key is used for both
encryption and decryption of messages. Obviously, both the
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2538
parties must agree upon the key before any transmission
begins and nobody else should know about it.
Basically, at the sender’s end the key transforms the plain
text message into cipher text form. At t the receiver’send,the
same key is used to decrypt the encrypted message, thus
retrieving the original message out of it. Example: DES (Data
Encryption Standard)
•Asymmetric Key Cryptography: In Asymmetric Key
Cryptography, also called as Public Key Cryptography, two
different keys (which form a key pair) are used. One key is
used for encryption and only the other corresponding key
must be used for decryption. No other key can decrypt the
message – not even the original (i.e. the first) key can be used
for encryption.
•Pixel: In digital imaging, a pixel, or picture element is a
physical point in a raster image, or the smallest addressable
element in a display device. The address of a pixel
corresponds to its physical coordinates. Each pixel is a
sample of an original image; more samples typically provide
more accurate representations of the original. The intensity
of each pixel is variable. In color image systems, a color is
typically represented by three or four component intensities
such as red, green, and blue, or cyan, magenta, yellow, and
black.
•Modular Arithmetic: The division relationship (a= q*n +r)
has two inputs (a and n) and two outputs (q and r). In
modular arithmetic, we only deal with the remainder r. We
don’t care about the quotient. The modulo operator (mod)
takes an integer (a) from theset Z andapositivemodulus(n).
The operator creates r that is a mod n =r
2. EXISTING WORK
Diffie-Hellman Key Exchange Algorithm
Suppose two participants Alice and Bob are allowed to
communicate over a line which is tapped. So any message
they pass canl be intercepted and misused by Eve, who is
always listening to that channel. The trick is to agree on a
secret numerical key withoutthe knowledge of the intruder..
This trick is done using colors so howcouldAlice&Bobagree
on a secret color without Eve finding it out. The key
agreement protocol named as Diffie-Hellman Key Exchnage
Algorithm(1976)[2] was the first method for establishing a
shared secret over an unsecured communication channel.
The trick is based on two facts. One it's easy to mix two
colors together to make a third color and to give it a mixed
color, but it's hard to reverse it in order to find the exact
original colors. This is the basis for a lock is easy in one
direction and hard in the reversedirection.Thisisknownasa
one-way function.
First they publicly agree on a starting color say yellow.
Next Alice and Bob randomly select their own private colors
and mix them into the public yellow in order to disguisetheir
privatecolor. Now both of them keepstheirprivatecolorand
sends the mixtureto the other one. Now the heart of the trick
is, Alice and Bob add their privatecolorstotheotherperson's
mixturethat hasarrived andget the sharedsecretcolor.Now
Eve is unable to determine this color since she needs one of
the private colors to do so.
Figure1. Illustration of the Diffie–Hellman Key
Exchange
Now to do the same with numbers we need a numerical
procedure which is easy in one direction and hard in the
reverse direction, which brings us to modular arithmetic
which is known as clock arithmetic. For example to find
46mod 12 we take a rope of length 46 units and wrap it
around a clock of 12 units which is called the modulus and
wherever the road ends is the solution.
Now to make this work we need a prime modulus such as
17 instead of 12 then wefind the primitiverootof17whichis
a number that has no factors in common in this case 3 and it
has this important property that when raised two different
exponents the solution distributes uniformly around the
clock three is knownas the generator. So if weraised3toany
exponent X the solution is equally likely to be any integer
between 0 and 17. Now we have our one-way function easy
to perform but hard to reverse, we have to do trial and error
in order to find the matching.
The steps are as follows:
1. Alice chooses a large random integer x within the range of
0<=x<=p-1 and sends Bob X=gx mod p
2. Bob chooses a large random integer y within the range of
0<=y<=q-1 and sends Alice Y=gy mod p
3. Alice computes k=Yx mod p
4. Bob computes k=Xy mod p
k is the symmetric key. k is equal to gxy mod n . Both have
received the same value without Bob knowing the value of x
and without Alice knowing the value of y.
Alice and Bob want to be able to generate a key to use for
subsequent message exchange. The key generatingexchange
can take place over an unsecured channel that allows
eavesdropping. The ingredients to the protocolare: p,alarge
prime and g, a primitive element of Zn. These two numbers
do not need to be confidential. They can be sent through the
internet.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2539
Exponent is easy with small numbers but if we use a
prime modulus, which is hundreds of digits long, it starts to
get seriously hard even if you had access to all the
computational power on earth it could take thousands of
years or more to find the answer. So the strength of a one-
way function is based on the time needed to reverse it.
Security Analysis
The Diffie-Hellman Scheme does not provide authentication
of any kind. It only allows 2 anonymous parties to share a
common secret. But for all Alice knows, she could be shaking
hands with the devil (instead of Bob). Theevedoesn’tneedto
find out the value of x and y to attack the protocol. She can
fool Alice and Bob by creating two keys: one between herself
and Alice, and another between herself and Bob. This is why
we need at least one party to be authenticated. Thus the
Diffie-Hellman algorithm fails to provide security over man-
in-the-middle attack.
To overcome this problem, we have suggested a new
technique forkey transmission over publicchannelsecurely,
without letting others know about it, by not sharing the
information directly, but creating a key together.
3. PROPOSED METHOD
Most of the visual cryptographic scheme uses a set of values
as a key or a dictionary which has been used during the
substitution technique. For this it is better to use a secure
technique than direct transmission of the content. That’s
why we have introduced a new technique for key exchange
as a reflection of the Diffie-HellmanKeyExchangealgorithm.
One of the reasons that intruders can be successful is that
most of the information they acquire from a system is in a
form that they can read and comprehend. One solution to
this problem is to hide information in digital media and use
of key for further security. Here we have used cover images
(colored) for the hiding part.
In proposed technique a new secret sharing
technique has been suggested where we have used the
concept of asymmetric key cryptography for transmitting a
secret symmetric key to both the parties, which they will be
using for further communication (encryption & decryption)
without letting others know about their original secretkeys.
Here initially a key value is decided between both the
parties, which need not to be confidential and known as the
public key. Then both the parties Alice andBobhavedecided
their own secret keys which are only known to them. Then
they have applied modulus operation to both their secret
keys using the public key. And after that the computed
values are sent over the secure network. Then both of them
again need to apply some mathematical operation over the
received data and their secret keys in order to generate the
symmetric key which they will be using for their future
communication.
The proposed scheme has been considered secured against
the large number of arithmetic operations need to be
performed in order to generate the key.
After some experiments over various data sets, we have
found that in all the cases, both the parties are retrieving the
same key, which is ready for future use. As here weareusing
modulus operation which is not reversible and we are not
sending the secret keys directly, we are limiting the chance
of eavesdropping during the transmission.
4. METHODOLOGY
In additive model or RGB model, every color image is
composed of pixels where each pixel is a series of bits
composed of RGB values with 24bit depth. Each value is in
the range of 0-255 i.e. Red ranges from 0-255, Green ranges
from 0-255 and Blue ranges from 0-255. When all these
three values for RGB are combined we get a color which
defines the pixel of the image.
While calculating the intensity values,ifwegeta valuewhich
is less than “0” i.e. negative value, we have considered those
as value “0” and all other intensity values in unit8 format.
Figure2. Flow chart representation of the proposed scheme
Brief description of each step
Alice and Bob are the sender and receiver of the
potential messages who need to agree on a similar key for
transmission of secrets using symmetric key cryptography
algorithms, in such a way thattheeavesdroppercan'tgetany
knowledge about the key. As here we are using visual
cryptography for the key transmission, so we have
considered the key to be an image.
•Step 1: Firstly Alice and bob publicly decided a key whichis
a non-zero positive number and a color imagewhichisof the
same size that of the secret key.
•Step 2: Then Alice and Bob privately decided their own
private keys, let them to be A and B.
•Step 3: Now they will apply the encrypt function 1 on their
private keys along with the public image. Let the outputs to
be A' and B' respectively.
•Step 4: Now they will exchange the keys among them.
•Step 5: Then the encrypt function 2 will be applied on their
own sent data and received data, i.e. Alice will operate on A
and B’ & Bob will operate on B and A'.
•After the final operation they both will be holding the same
key.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2540
For the encryption functions, each time we will use the
modulus operation with help of the public key.
5. IMPLEMENTATION DETAILS
The above mentioned schemeisimplementedinto“MATLAB
R2009a and IrfanView have been used as the basic image
editing software. This technique can work for both color
images as well as gray scale images. After some experiments
over various data sets, we have found that in all the cases
both the parties are retrieving the same key, which is ready
for future use.
6. EXPERIMENTAL RESULTS
Below is a set of Output Generated for different key values
and public shared image as ‘peppers.jpg’.All theimagesused
are in 512*512*24bit size and the average elapsed timeisas
follows:
Encryption 1 for Alice: Elapsed time is 0.110362 seconds.
Encryption 1 for Bob: Elapsed time is 0.112347 seconds.
Encryption 2 for Alice: Elapsed time is 0.007116 seconds.
Encryption 2 for bob: Elapsed time is 0.006040 seconds.
Table 1. Resultant Output of the Proposed Scheme
Sl
No
Publ
ic
Key
Secret
Image
of
Alice
Secret
Image
of Bob
Alice’s
Encrypte
d Image
Bob’s
Encrypte
d Image
Generate
d Secret
image
1. Key=
47
2. Key=
58
3. Key=
96
4. Key=
112
Quality Measurement
In this process we have taken some well known benchmark
images for the experimental purpose.
For performance calculation we need to use SSIM or PSNR
index. Here we have used the PSNR index for measuring the
quality between two images. In PSNR quality measurement
one of the images are compared provided the other image is
regarded as of perfect quality. The formulae used are given
below:
…….. Eq1
………Eq2
[X is the original image and Y is the output image; I is the
dynamic range of pixel values normally 255; (M,N) are the
dimensions of the image]
The quality measures are calculated between the original
image and the encrypted images. Table2 shows the quality
measures of the images after encryption process.
Table2. Experimental results for Key Generation process
Sl.
No.
PSNR index for Alice’s
Images
PSNR index for Bob’s
Images
Encrypted
Image 1
Encrypted
Image 2
Encrypted
Image 1
Encrypted
Image 2
1 8.1683
9.1421
11.6839}
7.2935
8.2051
10.5477
13.7294
12.7471
11.0015
12.2402
11.3551
9.8864
2 10.8872
11.6542
12.1304
9.7806
10.4960
10.8304
13.9658
13.1101
11.3852
12.5978
11.7273
9.9410
3 12.1567
14.3039
15.5573
9.5964
11.3913
11.9212
16.9360
15.8081
13.0325
12.6188
11.9538
10.0645
4 11.5731
15.3968
16.6778
9.7383
13.3323
14.8573
14.7120
14.2854
12.6960
12.7470
12.2081
10.6767
7. CONCLUSIONS
We have applied the proposed method in several image sets
with different values for the public key and retrieved
different results. In all the cases the generated secret key is
far different from the original private message which
ensures the confidentiality in the scheme.
As conclusion it can be said that, the proposed key sharing
scheme is undoubtedly fine and fantastic to use. In our
proposed algorithm the same secret key is retrieved in both
the sides. The same technique can be used on binary or gray
scale images also without any change in the algorithm. Till
now we haven’t considered the noise included in the image
during transmission and changes included due to that, but
we will be checking those facts in the near future and work
on that matter as per needed. This project can be extended
further to implement key agreement for a group without
increasing the bandwidth requirement in a securedmanner.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2541
ACKNOWLEDGEMENT
We are very grateful to all authors inreference section.Their
methods, algorithms, conceptual techniquesareveryhelpful
for our research
REFERENCES
[1] https://en.wikipedia.org/wiki/Visual_cryptography
[2] http://security.stackexchange.com/questions/45963/di
ffie-hellman-key-exchange-in-plain-english
[3] https://en.wikipedia.org/wiki/Diffie%E2%80%93Hell
man_key_exchange
[4] Moni Naor and Adi Shamir, “Visual Cryptography”,
advances in cryptology– Eurocrypt, 1995, pp 1-12.
[5] C.C. Wu, L.H. Chen, “A Study On Visual Cryptography”,
Master Thesis, Institute of Computer and Information
Science, National Chiao Tung University, Taiwan, R.O.C.,
1998
[6] H. C. Hsu, T.S.Chen, Y.H.Lin, “The Ring Shadow Image
Technology Of Visual Cryptography By Applying
Diverse Rotating Angles To Hide The Secret Sharing”, In
Proceedings of the 2004 IEEE International Conference
on Networking, Sensing & Control, Taipei, Taiwan,
March 2004, pp. 996–1001.
[7] H.-C.Wu, C.-C.Chang, “Sharing Visual Multi-SecretsUsing
Circle Shares”,Comput. Stand. Interfaces 134 (28),
pp.123–135,(2005).
[8] E. Verheuland H. V. Tilborg, ”Constructions And
Properties Of K Out Of N Visual Secret Sharing Schemes.
”Designs, Codes and Cryptography, 11(2), pp.179–196,
1997.
[9] C. Yang and C. Laih, “New Colored Visual Secret Sharing
Schemes”, Designs, Codes and cryptography, 20, 2000,
pp. 325–335.
[10] C. Chang, C. Tsai, and T. Chen., “A New Scheme For
Sharing Secret Color Images In Computer Network”,
Proceedings of International Conference onParallel and
Distributed Systems, pp. 21–27, July 2000
[11] Tzung-Her Chen, Kai-Hsiang Tsao, and Kuo-Chen Wei,
“Multi-Secrets Visual Secret Sharing”, Proceedings of
APCC2008, IEICE, 2008
[12] “Digital Image Processing Using MATLAB”, 2nd Ed. by
Gonzalez, Woods, and Eddins
[13] “Digital Image Processing”, 2nd Ed. by Gonzalez,Woods,
and Eddins
[14] “Cryptography and Network Security” by Atul Kahate
[15] “Cryptography and network Security”, by B.A.Forouzan
and Debdeep Mukhopadhyay

More Related Content

What's hot

Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
IJNSA Journal
 
Comparison of Secret Splitting, Secret Sharing and Recursive Threshold Visual...
Comparison of Secret Splitting, Secret Sharing and Recursive Threshold Visual...Comparison of Secret Splitting, Secret Sharing and Recursive Threshold Visual...
Comparison of Secret Splitting, Secret Sharing and Recursive Threshold Visual...
TELKOMNIKA JOURNAL
 
Ijnsa050213
Ijnsa050213Ijnsa050213
Ijnsa050213
IJNSA Journal
 
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
International Journal of Science and Research (IJSR)
 
Inventive Cubic Symmetric Encryption System for Multimedia
Inventive Cubic Symmetric Encryption System for MultimediaInventive Cubic Symmetric Encryption System for Multimedia
Inventive Cubic Symmetric Encryption System for Multimedia
csandit
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data Mining
IJMER
 
Image encryption and decryption
Image encryption and decryptionImage encryption and decryption
Image encryption and decryption
Aashish R
 
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael CipherNeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
Sagun Man Singh Shrestha
 
Image Cryptography using RSA Algorithm
Image Cryptography using RSA AlgorithmImage Cryptography using RSA Algorithm
Image Cryptography using RSA Algorithm
ijtsrd
 
A Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit GoelA Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit Goel
Mohit Goel
 
Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Mumbai Academisc
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
Ijcem Journal
 
50120140507006
5012014050700650120140507006
50120140507006
IAEME Publication
 
Iaetsd a layered security approach through femto cell using
Iaetsd a layered security approach through femto cell usingIaetsd a layered security approach through femto cell using
Iaetsd a layered security approach through femto cell using
Iaetsd Iaetsd
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill Cipher
Aashirwad Kashyap
 
Survey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networksSurvey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networks
Ahmad Sharifi
 
Review on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES AlgorithmReview on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES Algorithm
EECJOURNAL
 

What's hot (19)

Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
 
Comparison of Secret Splitting, Secret Sharing and Recursive Threshold Visual...
Comparison of Secret Splitting, Secret Sharing and Recursive Threshold Visual...Comparison of Secret Splitting, Secret Sharing and Recursive Threshold Visual...
Comparison of Secret Splitting, Secret Sharing and Recursive Threshold Visual...
 
82 86
82 8682 86
82 86
 
Ijnsa050213
Ijnsa050213Ijnsa050213
Ijnsa050213
 
50620130101002
5062013010100250620130101002
50620130101002
 
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
 
Inventive Cubic Symmetric Encryption System for Multimedia
Inventive Cubic Symmetric Encryption System for MultimediaInventive Cubic Symmetric Encryption System for Multimedia
Inventive Cubic Symmetric Encryption System for Multimedia
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data Mining
 
Image encryption and decryption
Image encryption and decryptionImage encryption and decryption
Image encryption and decryption
 
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael CipherNeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
 
Image Cryptography using RSA Algorithm
Image Cryptography using RSA AlgorithmImage Cryptography using RSA Algorithm
Image Cryptography using RSA Algorithm
 
A Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit GoelA Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit Goel
 
Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
 
50120140507006
5012014050700650120140507006
50120140507006
 
Iaetsd a layered security approach through femto cell using
Iaetsd a layered security approach through femto cell usingIaetsd a layered security approach through femto cell using
Iaetsd a layered security approach through femto cell using
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill Cipher
 
Survey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networksSurvey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networks
 
Review on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES AlgorithmReview on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES Algorithm
 

Similar to A Novel Key Distribution Scheme f or a Visual Crypto System

RSA 32-bit Implementation Technique
RSA 32-bit Implementation TechniqueRSA 32-bit Implementation Technique
RSA 32-bit Implementation Technique
Universitas Pembangunan Panca Budi
 
A New Approach of Cryptographic Technique Using Simple ECC & ECF
A New Approach of Cryptographic Technique Using Simple ECC & ECFA New Approach of Cryptographic Technique Using Simple ECC & ECF
A New Approach of Cryptographic Technique Using Simple ECC & ECF
IJAEMSJORNAL
 
DOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYDOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYTuhin_Das
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
IRJET Journal
 
Highly secure scalable compression of encrypted images
Highly secure scalable compression of encrypted imagesHighly secure scalable compression of encrypted images
Highly secure scalable compression of encrypted images
eSAT Journals
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
journalBEEI
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
IOSR Journals
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
IOSR Journals
 
E017212836
E017212836E017212836
E017212836
IOSR Journals
 
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
IJEACS
 
10.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.1210.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.12Arindam Paul
 
Cecimg an ste cryptographic approach for data security in image
Cecimg an ste cryptographic approach for data security in imageCecimg an ste cryptographic approach for data security in image
Cecimg an ste cryptographic approach for data security in image
ijctet
 
Hybrid Encryption for Database Security
Hybrid Encryption for Database SecurityHybrid Encryption for Database Security
Hybrid Encryption for Database Security
IRJET Journal
 
Cryptography chap#6.pptx
Cryptography chap#6.pptxCryptography chap#6.pptx
Cryptography chap#6.pptx
HamnaMalik31
 
A Survey on Cryptographic Techniques for Network Security.pdf
A Survey on Cryptographic Techniques for Network Security.pdfA Survey on Cryptographic Techniques for Network Security.pdf
A Survey on Cryptographic Techniques for Network Security.pdf
Yasmine Anino
 
A Study On Cryptographic Techniques
A Study On Cryptographic TechniquesA Study On Cryptographic Techniques
A Study On Cryptographic Techniques
Stacy Taylor
 
Seminar report on symmetric key
Seminar report on symmetric keySeminar report on symmetric key
Seminar report on symmetric key
Rajat Tripathi
 

Similar to A Novel Key Distribution Scheme f or a Visual Crypto System (20)

RSA 32-bit Implementation Technique
RSA 32-bit Implementation TechniqueRSA 32-bit Implementation Technique
RSA 32-bit Implementation Technique
 
A New Approach of Cryptographic Technique Using Simple ECC & ECF
A New Approach of Cryptographic Technique Using Simple ECC & ECFA New Approach of Cryptographic Technique Using Simple ECC & ECF
A New Approach of Cryptographic Technique Using Simple ECC & ECF
 
DOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYDOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITY
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
Highly secure scalable compression of encrypted images
Highly secure scalable compression of encrypted imagesHighly secure scalable compression of encrypted images
Highly secure scalable compression of encrypted images
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
 
E017212836
E017212836E017212836
E017212836
 
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
 
10.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.1210.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.12
 
Unit 3(1)
Unit 3(1)Unit 3(1)
Unit 3(1)
 
Ijetcas14 355
Ijetcas14 355Ijetcas14 355
Ijetcas14 355
 
Cecimg an ste cryptographic approach for data security in image
Cecimg an ste cryptographic approach for data security in imageCecimg an ste cryptographic approach for data security in image
Cecimg an ste cryptographic approach for data security in image
 
Hybrid Encryption for Database Security
Hybrid Encryption for Database SecurityHybrid Encryption for Database Security
Hybrid Encryption for Database Security
 
Cryptography chap#6.pptx
Cryptography chap#6.pptxCryptography chap#6.pptx
Cryptography chap#6.pptx
 
A Survey on Cryptographic Techniques for Network Security.pdf
A Survey on Cryptographic Techniques for Network Security.pdfA Survey on Cryptographic Techniques for Network Security.pdf
A Survey on Cryptographic Techniques for Network Security.pdf
 
A Study On Cryptographic Techniques
A Study On Cryptographic TechniquesA Study On Cryptographic Techniques
A Study On Cryptographic Techniques
 
Unit 3(1)
Unit 3(1)Unit 3(1)
Unit 3(1)
 
Seminar report on symmetric key
Seminar report on symmetric keySeminar report on symmetric key
Seminar report on symmetric key
 

More from IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
IRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
IRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
IRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
IRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
IRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
IRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
IRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
IRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
IRJET Journal
 

More from IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Recently uploaded

一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
zwunae
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
Kerry Sado
 
Technical Drawings introduction to drawing of prisms
Technical Drawings introduction to drawing of prismsTechnical Drawings introduction to drawing of prisms
Technical Drawings introduction to drawing of prisms
heavyhaig
 
Online aptitude test management system project report.pdf
Online aptitude test management system project report.pdfOnline aptitude test management system project report.pdf
Online aptitude test management system project report.pdf
Kamal Acharya
 
PROJECT FORMAT FOR EVS AMITY UNIVERSITY GWALIOR.ppt
PROJECT FORMAT FOR EVS AMITY UNIVERSITY GWALIOR.pptPROJECT FORMAT FOR EVS AMITY UNIVERSITY GWALIOR.ppt
PROJECT FORMAT FOR EVS AMITY UNIVERSITY GWALIOR.ppt
bhadouriyakaku
 
DfMAy 2024 - key insights and contributions
DfMAy 2024 - key insights and contributionsDfMAy 2024 - key insights and contributions
DfMAy 2024 - key insights and contributions
gestioneergodomus
 
6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
ClaraZara1
 
14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application
SyedAbiiAzazi1
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
WENKENLI1
 
spirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptxspirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptx
Madan Karki
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
SUTEJAS
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
MIGUELANGEL966976
 
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
ydteq
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
Dr Ramhari Poudyal
 
Self-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptxSelf-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptx
iemerc2024
 
Unbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptxUnbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptx
ChristineTorrepenida1
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
Amil Baba Dawood bangali
 
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
Mukeshwaran Balu
 
Building Electrical System Design & Installation
Building Electrical System Design & InstallationBuilding Electrical System Design & Installation
Building Electrical System Design & Installation
symbo111
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 

Recently uploaded (20)

一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
 
Technical Drawings introduction to drawing of prisms
Technical Drawings introduction to drawing of prismsTechnical Drawings introduction to drawing of prisms
Technical Drawings introduction to drawing of prisms
 
Online aptitude test management system project report.pdf
Online aptitude test management system project report.pdfOnline aptitude test management system project report.pdf
Online aptitude test management system project report.pdf
 
PROJECT FORMAT FOR EVS AMITY UNIVERSITY GWALIOR.ppt
PROJECT FORMAT FOR EVS AMITY UNIVERSITY GWALIOR.pptPROJECT FORMAT FOR EVS AMITY UNIVERSITY GWALIOR.ppt
PROJECT FORMAT FOR EVS AMITY UNIVERSITY GWALIOR.ppt
 
DfMAy 2024 - key insights and contributions
DfMAy 2024 - key insights and contributionsDfMAy 2024 - key insights and contributions
DfMAy 2024 - key insights and contributions
 
6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
 
14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
 
spirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptxspirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptx
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
 
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
 
Self-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptxSelf-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptx
 
Unbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptxUnbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptx
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
 
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
 
Building Electrical System Design & Installation
Building Electrical System Design & InstallationBuilding Electrical System Design & Installation
Building Electrical System Design & Installation
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 

A Novel Key Distribution Scheme f or a Visual Crypto System

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2537 A Novel Key Distribution Scheme for a Visual Crypto System Kalyan Das1, Aromita Sen2 1Department of Information Technology, St. Thomas College of Engineering and Technology, Kolkata.India 2Department of Computer Science and Engineering, St. Thomas College of Engineering and Technology Kolkata ---------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - With the high speed advancement of Computer network and internet, has hiked the chance of data snooped during the time of transmission. In this issue, Cryptography plays a vital role, which hides the actual information using some secret key and thereby converts it into an alternative equivalent multimedia file like image, video or audio in such a way that only the intended recipient can retrieve back the original data. Here in this paper, a novel secret sharing technique has been suggested, which comprises of two main parts. The first part for establishing shared secret key (one time key), using asymmetric key cryptography and then transmit the confidential data using that shared secret key, ensuring the confidentiality and integrity. Here for the encoding purpose Modulus Operation is used to increase the difficulty for the inverse function. Key Words: Visual Cryptography, Encryption, Decryption, Key Distribution, Pixel, Data Security, Cryptanalysis 1. INTRODUCTION Cryptography is a Greek word. It literally means hidden writing it's the science and the art of making secret codes. Encryption is the process oftakinga messagetransformingit by replacing letters and changing it around until it looks like something totally not like a message that nobody can read you can send it to your destinationandthentheycandecrypt it and get back the original data or the message that was there. Until a few decades ago, the information wascollected by an organization and stored on physical files. But now, information storage become electronic and thus implementation of their confidentiality, integrity and availability become more different and challenging. To deal with all those security issues, various image secret sharing schemes have been developed which gave rise to new technologies in the area of Image Cryptography requiring less computation andlessstorage. Cryptography,a word with Greek origin, means “secret writing”. It refers to encryption and decryption of secret messages using secret keys. VCS is a cryptographic technique that allows for the encryption of visual information such thatdecryptioncan be performed using the human visual system. We can achieve this by one of the following access structure schemes. • (2, 2) Threshold VCS scheme-Thisisthesimplestthreshold scheme that encrypts a secret message in two different shares such that it reveals the secret image when they are overlaid. • (n, n) Threshold VCS scheme- In this scheme the secret message is encrypted into n shares, such that when all of the n shares are combined, it will reveal the secret message. • (k, n) Threshold VCS scheme- This scheme encrypts the secret image into n shares such that when any group of at least k shares are overlaid the secret image will be revealed. The question on key exchange was one of the first problems addressed by a cryptographic protocol that was prior to the invention of Public Key Cryptography. In case of Symmetric Key Cryptography, the point is to agree on a key that two parties can use for encryption, in such a way that the eavesdropper cannot attain the key. Our prime objective is to suggest a strong protected transmission technique which ensures secure potential message transmission, from one end to another over a local area network, using image processing based cryptography techniques. 1.1 Preliminaries •Cryptography: Cryptography is the study and practice of protecting information by data encoding and transformation techniques. The primary goal of cryptography is to conceal data to protect it against unauthorized third-party access by applying encryption. The more theoretical or mathematical effort is required for an unauthorized third party to recover data, the stronger is the encryption. •Encryption: In cryptography, encryption is the process of transforming information (referred to as plaintext) using an algorithm (called cipher) to make it unreadable to anyone except those possessing special knowledge, usually referred to as a key. •Cipher: An encrypted message is known as cipher text. •Decryption: Decryption is the inverse of encryption; the process of taking cipher text (encrypted data) and a cryptographic key, andproducingcleartext(theoriginalnon- encrypted data) •Symmetric Key Cryptography: It is also referred to by another term like: Secret Key Cryptography. In this scheme, only one key is used and the same key is used for both encryption and decryption of messages. Obviously, both the
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2538 parties must agree upon the key before any transmission begins and nobody else should know about it. Basically, at the sender’s end the key transforms the plain text message into cipher text form. At t the receiver’send,the same key is used to decrypt the encrypted message, thus retrieving the original message out of it. Example: DES (Data Encryption Standard) •Asymmetric Key Cryptography: In Asymmetric Key Cryptography, also called as Public Key Cryptography, two different keys (which form a key pair) are used. One key is used for encryption and only the other corresponding key must be used for decryption. No other key can decrypt the message – not even the original (i.e. the first) key can be used for encryption. •Pixel: In digital imaging, a pixel, or picture element is a physical point in a raster image, or the smallest addressable element in a display device. The address of a pixel corresponds to its physical coordinates. Each pixel is a sample of an original image; more samples typically provide more accurate representations of the original. The intensity of each pixel is variable. In color image systems, a color is typically represented by three or four component intensities such as red, green, and blue, or cyan, magenta, yellow, and black. •Modular Arithmetic: The division relationship (a= q*n +r) has two inputs (a and n) and two outputs (q and r). In modular arithmetic, we only deal with the remainder r. We don’t care about the quotient. The modulo operator (mod) takes an integer (a) from theset Z andapositivemodulus(n). The operator creates r that is a mod n =r 2. EXISTING WORK Diffie-Hellman Key Exchange Algorithm Suppose two participants Alice and Bob are allowed to communicate over a line which is tapped. So any message they pass canl be intercepted and misused by Eve, who is always listening to that channel. The trick is to agree on a secret numerical key withoutthe knowledge of the intruder.. This trick is done using colors so howcouldAlice&Bobagree on a secret color without Eve finding it out. The key agreement protocol named as Diffie-Hellman Key Exchnage Algorithm(1976)[2] was the first method for establishing a shared secret over an unsecured communication channel. The trick is based on two facts. One it's easy to mix two colors together to make a third color and to give it a mixed color, but it's hard to reverse it in order to find the exact original colors. This is the basis for a lock is easy in one direction and hard in the reversedirection.Thisisknownasa one-way function. First they publicly agree on a starting color say yellow. Next Alice and Bob randomly select their own private colors and mix them into the public yellow in order to disguisetheir privatecolor. Now both of them keepstheirprivatecolorand sends the mixtureto the other one. Now the heart of the trick is, Alice and Bob add their privatecolorstotheotherperson's mixturethat hasarrived andget the sharedsecretcolor.Now Eve is unable to determine this color since she needs one of the private colors to do so. Figure1. Illustration of the Diffie–Hellman Key Exchange Now to do the same with numbers we need a numerical procedure which is easy in one direction and hard in the reverse direction, which brings us to modular arithmetic which is known as clock arithmetic. For example to find 46mod 12 we take a rope of length 46 units and wrap it around a clock of 12 units which is called the modulus and wherever the road ends is the solution. Now to make this work we need a prime modulus such as 17 instead of 12 then wefind the primitiverootof17whichis a number that has no factors in common in this case 3 and it has this important property that when raised two different exponents the solution distributes uniformly around the clock three is knownas the generator. So if weraised3toany exponent X the solution is equally likely to be any integer between 0 and 17. Now we have our one-way function easy to perform but hard to reverse, we have to do trial and error in order to find the matching. The steps are as follows: 1. Alice chooses a large random integer x within the range of 0<=x<=p-1 and sends Bob X=gx mod p 2. Bob chooses a large random integer y within the range of 0<=y<=q-1 and sends Alice Y=gy mod p 3. Alice computes k=Yx mod p 4. Bob computes k=Xy mod p k is the symmetric key. k is equal to gxy mod n . Both have received the same value without Bob knowing the value of x and without Alice knowing the value of y. Alice and Bob want to be able to generate a key to use for subsequent message exchange. The key generatingexchange can take place over an unsecured channel that allows eavesdropping. The ingredients to the protocolare: p,alarge prime and g, a primitive element of Zn. These two numbers do not need to be confidential. They can be sent through the internet.
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2539 Exponent is easy with small numbers but if we use a prime modulus, which is hundreds of digits long, it starts to get seriously hard even if you had access to all the computational power on earth it could take thousands of years or more to find the answer. So the strength of a one- way function is based on the time needed to reverse it. Security Analysis The Diffie-Hellman Scheme does not provide authentication of any kind. It only allows 2 anonymous parties to share a common secret. But for all Alice knows, she could be shaking hands with the devil (instead of Bob). Theevedoesn’tneedto find out the value of x and y to attack the protocol. She can fool Alice and Bob by creating two keys: one between herself and Alice, and another between herself and Bob. This is why we need at least one party to be authenticated. Thus the Diffie-Hellman algorithm fails to provide security over man- in-the-middle attack. To overcome this problem, we have suggested a new technique forkey transmission over publicchannelsecurely, without letting others know about it, by not sharing the information directly, but creating a key together. 3. PROPOSED METHOD Most of the visual cryptographic scheme uses a set of values as a key or a dictionary which has been used during the substitution technique. For this it is better to use a secure technique than direct transmission of the content. That’s why we have introduced a new technique for key exchange as a reflection of the Diffie-HellmanKeyExchangealgorithm. One of the reasons that intruders can be successful is that most of the information they acquire from a system is in a form that they can read and comprehend. One solution to this problem is to hide information in digital media and use of key for further security. Here we have used cover images (colored) for the hiding part. In proposed technique a new secret sharing technique has been suggested where we have used the concept of asymmetric key cryptography for transmitting a secret symmetric key to both the parties, which they will be using for further communication (encryption & decryption) without letting others know about their original secretkeys. Here initially a key value is decided between both the parties, which need not to be confidential and known as the public key. Then both the parties Alice andBobhavedecided their own secret keys which are only known to them. Then they have applied modulus operation to both their secret keys using the public key. And after that the computed values are sent over the secure network. Then both of them again need to apply some mathematical operation over the received data and their secret keys in order to generate the symmetric key which they will be using for their future communication. The proposed scheme has been considered secured against the large number of arithmetic operations need to be performed in order to generate the key. After some experiments over various data sets, we have found that in all the cases, both the parties are retrieving the same key, which is ready for future use. As here weareusing modulus operation which is not reversible and we are not sending the secret keys directly, we are limiting the chance of eavesdropping during the transmission. 4. METHODOLOGY In additive model or RGB model, every color image is composed of pixels where each pixel is a series of bits composed of RGB values with 24bit depth. Each value is in the range of 0-255 i.e. Red ranges from 0-255, Green ranges from 0-255 and Blue ranges from 0-255. When all these three values for RGB are combined we get a color which defines the pixel of the image. While calculating the intensity values,ifwegeta valuewhich is less than “0” i.e. negative value, we have considered those as value “0” and all other intensity values in unit8 format. Figure2. Flow chart representation of the proposed scheme Brief description of each step Alice and Bob are the sender and receiver of the potential messages who need to agree on a similar key for transmission of secrets using symmetric key cryptography algorithms, in such a way thattheeavesdroppercan'tgetany knowledge about the key. As here we are using visual cryptography for the key transmission, so we have considered the key to be an image. •Step 1: Firstly Alice and bob publicly decided a key whichis a non-zero positive number and a color imagewhichisof the same size that of the secret key. •Step 2: Then Alice and Bob privately decided their own private keys, let them to be A and B. •Step 3: Now they will apply the encrypt function 1 on their private keys along with the public image. Let the outputs to be A' and B' respectively. •Step 4: Now they will exchange the keys among them. •Step 5: Then the encrypt function 2 will be applied on their own sent data and received data, i.e. Alice will operate on A and B’ & Bob will operate on B and A'. •After the final operation they both will be holding the same key.
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2540 For the encryption functions, each time we will use the modulus operation with help of the public key. 5. IMPLEMENTATION DETAILS The above mentioned schemeisimplementedinto“MATLAB R2009a and IrfanView have been used as the basic image editing software. This technique can work for both color images as well as gray scale images. After some experiments over various data sets, we have found that in all the cases both the parties are retrieving the same key, which is ready for future use. 6. EXPERIMENTAL RESULTS Below is a set of Output Generated for different key values and public shared image as ‘peppers.jpg’.All theimagesused are in 512*512*24bit size and the average elapsed timeisas follows: Encryption 1 for Alice: Elapsed time is 0.110362 seconds. Encryption 1 for Bob: Elapsed time is 0.112347 seconds. Encryption 2 for Alice: Elapsed time is 0.007116 seconds. Encryption 2 for bob: Elapsed time is 0.006040 seconds. Table 1. Resultant Output of the Proposed Scheme Sl No Publ ic Key Secret Image of Alice Secret Image of Bob Alice’s Encrypte d Image Bob’s Encrypte d Image Generate d Secret image 1. Key= 47 2. Key= 58 3. Key= 96 4. Key= 112 Quality Measurement In this process we have taken some well known benchmark images for the experimental purpose. For performance calculation we need to use SSIM or PSNR index. Here we have used the PSNR index for measuring the quality between two images. In PSNR quality measurement one of the images are compared provided the other image is regarded as of perfect quality. The formulae used are given below: …….. Eq1 ………Eq2 [X is the original image and Y is the output image; I is the dynamic range of pixel values normally 255; (M,N) are the dimensions of the image] The quality measures are calculated between the original image and the encrypted images. Table2 shows the quality measures of the images after encryption process. Table2. Experimental results for Key Generation process Sl. No. PSNR index for Alice’s Images PSNR index for Bob’s Images Encrypted Image 1 Encrypted Image 2 Encrypted Image 1 Encrypted Image 2 1 8.1683 9.1421 11.6839} 7.2935 8.2051 10.5477 13.7294 12.7471 11.0015 12.2402 11.3551 9.8864 2 10.8872 11.6542 12.1304 9.7806 10.4960 10.8304 13.9658 13.1101 11.3852 12.5978 11.7273 9.9410 3 12.1567 14.3039 15.5573 9.5964 11.3913 11.9212 16.9360 15.8081 13.0325 12.6188 11.9538 10.0645 4 11.5731 15.3968 16.6778 9.7383 13.3323 14.8573 14.7120 14.2854 12.6960 12.7470 12.2081 10.6767 7. CONCLUSIONS We have applied the proposed method in several image sets with different values for the public key and retrieved different results. In all the cases the generated secret key is far different from the original private message which ensures the confidentiality in the scheme. As conclusion it can be said that, the proposed key sharing scheme is undoubtedly fine and fantastic to use. In our proposed algorithm the same secret key is retrieved in both the sides. The same technique can be used on binary or gray scale images also without any change in the algorithm. Till now we haven’t considered the noise included in the image during transmission and changes included due to that, but we will be checking those facts in the near future and work on that matter as per needed. This project can be extended further to implement key agreement for a group without increasing the bandwidth requirement in a securedmanner.
  • 5. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2541 ACKNOWLEDGEMENT We are very grateful to all authors inreference section.Their methods, algorithms, conceptual techniquesareveryhelpful for our research REFERENCES [1] https://en.wikipedia.org/wiki/Visual_cryptography [2] http://security.stackexchange.com/questions/45963/di ffie-hellman-key-exchange-in-plain-english [3] https://en.wikipedia.org/wiki/Diffie%E2%80%93Hell man_key_exchange [4] Moni Naor and Adi Shamir, “Visual Cryptography”, advances in cryptology– Eurocrypt, 1995, pp 1-12. [5] C.C. Wu, L.H. Chen, “A Study On Visual Cryptography”, Master Thesis, Institute of Computer and Information Science, National Chiao Tung University, Taiwan, R.O.C., 1998 [6] H. C. Hsu, T.S.Chen, Y.H.Lin, “The Ring Shadow Image Technology Of Visual Cryptography By Applying Diverse Rotating Angles To Hide The Secret Sharing”, In Proceedings of the 2004 IEEE International Conference on Networking, Sensing & Control, Taipei, Taiwan, March 2004, pp. 996–1001. [7] H.-C.Wu, C.-C.Chang, “Sharing Visual Multi-SecretsUsing Circle Shares”,Comput. Stand. Interfaces 134 (28), pp.123–135,(2005). [8] E. Verheuland H. V. Tilborg, ”Constructions And Properties Of K Out Of N Visual Secret Sharing Schemes. ”Designs, Codes and Cryptography, 11(2), pp.179–196, 1997. [9] C. Yang and C. Laih, “New Colored Visual Secret Sharing Schemes”, Designs, Codes and cryptography, 20, 2000, pp. 325–335. [10] C. Chang, C. Tsai, and T. Chen., “A New Scheme For Sharing Secret Color Images In Computer Network”, Proceedings of International Conference onParallel and Distributed Systems, pp. 21–27, July 2000 [11] Tzung-Her Chen, Kai-Hsiang Tsao, and Kuo-Chen Wei, “Multi-Secrets Visual Secret Sharing”, Proceedings of APCC2008, IEICE, 2008 [12] “Digital Image Processing Using MATLAB”, 2nd Ed. by Gonzalez, Woods, and Eddins [13] “Digital Image Processing”, 2nd Ed. by Gonzalez,Woods, and Eddins [14] “Cryptography and Network Security” by Atul Kahate [15] “Cryptography and network Security”, by B.A.Forouzan and Debdeep Mukhopadhyay